Slackware changelog Stable arm
Fri Apr 19 08:08:08 UTC 2024
patches/packages/aaa_glibc-solibs-2.33-arm-6_slack15.0.txz: Rebuilt.
patches/packages/bind-9.16.50-arm-1_slack15.0.txz: Upgraded.
This is a bugfix release.
patches/packages/glibc-2.33-arm-6_slack15.0.txz: Rebuilt.
This update fixes a security issue:
The iconv() function in the GNU C Library versions 2.39 and older may
overflow the output buffer passed to it by up to 4 bytes when converting
strings to the ISO-2022-CN-EXT character set, which may be used to crash
an application or overwrite a neighbouring variable.
For more information, see:
https://www.cve.org/CVERecord?id=CVE-2024-2961
(* Security fix *)
patches/packages/glibc-i18n-2.33-arm-6_slack15.0.txz: Rebuilt.
patches/packages/glibc-profile-2.33-arm-6_slack15.0.txz: Rebuilt.
+--------------------------+
Mon Apr 15 08:08:08 UTC 2024
patches/packages/less-653-arm-1_slack15.0.txz: Upgraded.
This update patches a security issue:
less through 653 allows OS command execution via a newline character in the
name of a file, because quoting is mishandled in filename.c. Exploitation
typically requires use with attacker-controlled file names, such as the files
extracted from an untrusted archive. Exploitation also requires the LESSOPEN
environment variable, but this is set by default in many common cases.
For more information, see:
https://www.cve.org/CVERecord?id=CVE-2024-32487
(* Security fix *)
+--------------------------+
Sat Apr 13 08:08:08 UTC 2024
extra/php81/php81-8.1.28-arm-1.txz: Upgraded.
This update fixes security issues:
Command injection via array-ish $command parameter of proc_open.
__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix.
Password_verify can erroneously return true, opening ATO risk.
For more information, see:
https://www.php.net/ChangeLog-8.php#8.1.28
https://www.cve.org/CVERecord?id=CVE-2024-1874
https://www.cve.org/CVERecord?id=CVE-2024-2756
https://www.cve.org/CVERecord?id=CVE-2024-3096
(* Security fix *)
+--------------------------+
Tue Apr 09 08:08:08 UTC 2024
patches/packages/libarchive-3.7.3-arm-1_slack15.0.txz: Upgraded.
This update fixes a security issue:
Fix possible vulnerability in tar error reporting introduced in f27c173
by JiaT75.
For more information, see:
https://github.com/libarchive/libarchive/commit/f27c173d17dc807733b3a4f8c11207c3f04ff34f
https://github.com/libarchive/libarchive/pull/2101
(* Security fix *)
+--------------------------+
Sat Apr 06 08:08:08 UTC 2024
extra/tigervnc/tigervnc-1.12.0-arm-4_slack15.0.txz: Rebuilt.
Recompiled against xorg-server-1.20.14, including the latest patches for
several security issues:
Heap buffer overread/data leakage in ProcXIGetSelectedEvents.
Heap buffer overread/data leakage in ProcXIPassiveGrabDevice.
Heap buffer overread/data leakage in ProcAppleDRICreatePixmap.
Use-after-free in ProcRenderAddGlyphs.
For more information, see:
https://lists.x.org/archives/xorg-announce/2024-April/003497.html
https://www.cve.org/CVERecord?id=CVE-2024-31080
https://www.cve.org/CVERecord?id=CVE-2024-31081
https://www.cve.org/CVERecord?id=CVE-2024-31082
https://www.cve.org/CVERecord?id=CVE-2024-31083
(* Security fix *)
+--------------------------+
Fri Apr 05 08:08:08 UTC 2024
patches/packages/httpd-2.4.59-arm-1_slack15.0.txz: Upgraded.
This update fixes security issues:
HTTP/2 DoS by memory exhaustion on endless continuation frames.
HTTP Response Splitting in multiple modules.
HTTP response splitting.
For more information, see:
https://downloads.apache.org/httpd/CHANGES_2.4.59
https://www.cve.org/CVERecord?id=CVE-2024-27316
https://www.cve.org/CVERecord?id=CVE-2024-24795
https://www.cve.org/CVERecord?id=CVE-2023-38709
(* Security fix *)
patches/packages/nghttp2-1.61.0-arm-1_slack15.0.txz: Upgraded.
This update fixes security issues:
nghttp2 library keeps reading the unbounded number of HTTP/2 CONTINUATION
frames even after a stream is reset to keep HPACK context in sync. This
causes excessive CPU usage to decode HPACK stream. nghttp2 v1.61.0 mitigates
this vulnerability by limiting the number of CONTINUATION frames it can
accept after a HEADERS frame.
For more information, see:
https://github.com/nghttp2/nghttp2/security/advisories/GHSA-x6x3-gv8h-m57q
https://www.kb.cert.org/vuls/id/421644
https://www.cve.org/CVERecord?id=CVE-2024-28182
(* Security fix *)
+--------------------------+
Thu Apr 04 08:08:08 UTC 2024
patches/packages/whois-5.5.22-arm-1_slack15.0.txz: Upgraded.
Fixed a segmentation fault with --no-recursion.
Updated the .bm and .vi TLD servers.
Removed 4 new gTLDs which are no longer active.
patches/packages/xorg-server-1.20.14-arm-12_slack15.0.txz: Rebuilt.
This update fixes security issues:
Heap buffer overread/data leakage in ProcXIGetSelectedEvents.
Heap buffer overread/data leakage in ProcXIPassiveGrabDevice.
Heap buffer overread/data leakage in ProcAppleDRICreatePixmap.
Use-after-free in ProcRenderAddGlyphs.
For more information, see:
https://lists.x.org/archives/xorg-announce/2024-April/003497.html
https://www.cve.org/CVERecord?id=CVE-2024-31080
https://www.cve.org/CVERecord?id=CVE-2024-31081
https://www.cve.org/CVERecord?id=CVE-2024-31082
https://www.cve.org/CVERecord?id=CVE-2024-31083
(* Security fix *)
patches/packages/xorg-server-xephyr-1.20.14-arm-12_slack15.0.txz: Rebuilt.
patches/packages/xorg-server-xnest-1.20.14-arm-12_slack15.0.txz: Rebuilt.
patches/packages/xorg-server-xvfb-1.20.14-arm-12_slack15.0.txz: Rebuilt.
patches/packages/xorg-server-xwayland-21.1.4-arm-7_slack15.0.txz: Rebuilt.
This update fixes security issues:
Heap buffer overread/data leakage in ProcXIGetSelectedEvents.
Heap buffer overread/data leakage in ProcXIPassiveGrabDevice.
Use-after-free in ProcRenderAddGlyphs.
For more information, see:
https://lists.x.org/archives/xorg-announce/2024-April/003497.html
https://www.cve.org/CVERecord?id=CVE-2024-31080
https://www.cve.org/CVERecord?id=CVE-2024-31081
https://www.cve.org/CVERecord?id=CVE-2024-31083
(* Security fix *)
+--------------------------+
Fri Mar 29 08:08:08 UTC 2024
patches/packages/coreutils-9.5-arm-1_slack15.0.txz: Upgraded.
chmod -R now avoids a race where an attacker may replace a traversed file
with a symlink, causing chmod to operate on an unintended file.
[This bug was present in "the beginning".]
split --line-bytes with a mixture of very long and short lines no longer
overwrites the heap.
For more information, see:
https://www.cve.org/CVERecord?id=CVE-2024-0684
(* Security fix *)
patches/packages/curl-8.7.1-arm-1_slack15.0.txz: Upgraded.
This release fixes the following security issues:
TLS certificate check bypass with mbedTLS.
HTTP/2 push headers memory-leak.
QUIC certificate check bypass with wolfSSL.
Usage of disabled protocol.
For more information, see:
https://curl.se/docs/CVE-2024-2466.html
https://curl.se/docs/CVE-2024-2398.html
https://curl.se/docs/CVE-2024-2379.html
https://curl.se/docs/CVE-2024-2004.html
https://www.cve.org/CVERecord?id=CVE-2024-2466
https://www.cve.org/CVERecord?id=CVE-2024-2398
https://www.cve.org/CVERecord?id=CVE-2024-2379
https://www.cve.org/CVERecord?id=CVE-2024-2004
(* Security fix *)
patches/packages/util-linux-2.37.4-arm-2_slack15.0.txz: Rebuilt.
This release fixes a vulnerability where the wall command did not filter
escape sequences from command line arguments, allowing unprivileged users
to put arbitrary text on other users terminals.
For more information, see:
https://www.cve.org/CVERecord?id=CVE-2024-28085
(* Security fix *)
+--------------------------+
Mon Mar 25 08:08:08 UTC 2024
patches/packages/bind-9.16.49-arm-1_slack15.0.txz: Upgraded.
This is a bugfix release.
patches/packages/emacs-29.3-arm-1_slack15.0.txz: Upgraded.
GNU Emacs through 28.2 allows attackers to execute commands via shell
metacharacters in the name of a source-code file, because lib-src/etags.c
uses the system C library function in its implementation of the ctags
program. For example, a victim may use the "ctags *" command (suggested in
the ctags documentation) in a situation where the current working directory
has contents that depend on untrusted input.
For more information, see:
https://www.cve.org/CVERecord?id=CVE-2022-45939
(* Security fix *)
patches/packages/python3-3.9.19-arm-1_slack15.0.txz: Upgraded.
This update fixes security issues:
bundled libexpat was updated to 2.6.0.
zipfile is now protected from the "quoted-overlap" zipbomb.
tempfile.TemporaryDirectory cleanup no longer dereferences symlinks when
working around file system permission errors.
For more information, see:
https://pythoninsider.blogspot.com/2024/03/python-31014-3919-and-3819-is-now.html
https://www.cve.org/CVERecord?id=CVE-2023-52425
https://www.cve.org/CVERecord?id=CVE-2024-0450
https://www.cve.org/CVERecord?id=CVE-2023-6597
(* Security fix *)
+--------------------------+
Wed Mar 20 08:08:08 UTC 2024
patches/packages/gnutls-3.8.4-arm-1_slack15.0.txz: Upgraded.
This update fixes two medium severity security issues:
libgnutls: Fix side-channel in the deterministic ECDSA.
Reported by George Pantelakis (#1516).
libgnutls: Fixed a bug where certtool crashed when verifying a certificate
chain with more than 16 certificates. Reported by William Woodruff (#1525)
and yixiangzhike (#1527).
For more information, see:
https://www.cve.org/CVERecord?id=CVE-2024-28834
https://www.cve.org/CVERecord?id=CVE-2024-28835
(* Security fix *)
+--------------------------+
Thu Mar 14 08:08:08 UTC 2024
patches/packages/expat-2.6.2-arm-1_slack15.0.txz: Upgraded.
Prevent billion laughs attacks with isolated use of external parsers.
For more information, see:
https://github.com/libexpat/libexpat/commit/1d50b80cf31de87750103656f6eb693746854aa8
https://www.cve.org/CVERecord?id=CVE-2024-28757
(* Security fix *)
+--------------------------+
Sat Mar 09 08:08:08 UTC 2024
patches/packages/ghostscript-9.55.0-arm-2_slack15.0.txz: Rebuilt.
Fixes security issues:
A vulnerability was identified in the way Ghostscript/GhostPDL called
tesseract for the OCR devices, which could allow arbitrary code execution.
Thanks to J_W for the heads-up.
Mishandling of permission validation for pipe devices could allow arbitrary
code execution.
For more information, see:
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-36664
(* Security fix *)
patches/packages/xfce4-weather-plugin-0.11.2-arm-1_slack15.0.txz: Upgraded.
This is a bugfix release.
+--------------------------+
Wed Mar 06 08:08:08 UTC 2024
patches/packages/postfix-3.6.15-arm-1_slack15.0.txz: Upgraded.
This is a bugfix release.
For more information, see:
https://www.postfix.org/announcements/postfix-3.8.6.html
+--------------------------+
Sat Mar 02 08:08:08 UTC 2024
patches/packages/expat-2.6.1-arm-1_slack15.0.txz: Upgraded.
This is a bugfix release.
patches/packages/linux-5.15.150/*: Upgraded.
+--------------------------+
Fri Mar 01 08:08:08 UTC 2024
patches/packages/openjpeg-2.5.2-arm-1_slack15.0.txz: Upgraded.
Fixed a regression in openjpeg-2.5.1:
API breakage / openjpeg version no longer detected (openjpeg.h no longer
includes opj_config.h).
+--------------------------+
Thu Feb 29 08:08:08 UTC 2024
patches/packages/wpa_supplicant-2.10-arm-2_slack15.0.txz: Rebuilt.
Patched the implementation of PEAP in wpa_supplicant to prevent an
authentication bypass. For a successful attack, wpa_supplicant must be
configured to not verify the network's TLS certificate during Phase 1
authentication, and an eap_peap_decrypt vulnerability can then be abused
to skip Phase 2 authentication. The attack vector is sending an EAP-TLV
Success packet instead of starting Phase 2. This allows an adversary to
impersonate Enterprise Wi-Fi networks.
For more information, see:
https://www.cve.org/CVERecord?id=CVE-2023-52160
(* Security fix *)
+--------------------------+
Tue Feb 27 08:08:08 UTC 2024
patches/packages/openjpeg-2.5.1-arm-1_slack15.0.txz: Upgraded.
Fixed a heap-based buffer overflow in openjpeg in color.c:379:42 in
sycc420_to_rgb when decompressing a crafted .j2k file. An attacker could use
this to execute arbitrary code with the permissions of the application
compiled against openjpeg.
For more information, see:
https://www.cve.org/CVERecord?id=CVE-2021-3575
(* Security fix *)
patches/packages/whois-5.5.21-arm-1_slack15.0.txz: Upgraded.
Updated the .cv and .sd TLD servers.
Removed 4 new gTLDs which are no longer active.
+--------------------------+
Sat Feb 24 08:08:08 UTC 2024
patches/packages/dcron-4.5-arm-8_slack15.0.txz: Rebuilt.
This is a bugfix release.
run-parts.8: document skiping *.orig files. Thanks to metaed.
+--------------------------+
Thu Feb 22 08:08:08 UTC 2024
patches/packages/dcron-4.5-arm-8_slack15.0.txz: Rebuilt.
This is a bugfix release.
run-parts: skip *.orig files. Thanks to metaed.
+--------------------------+
Wed Feb 21 08:08:08 UTC 2024
patches/packages/ca-certificates-20240216-arm-1_slack15.0.txz: Upgraded.
This update provides the latest CA certificates to check for the
authenticity of SSL connections.
patches/packages/libuv-1.48.0-arm-1_slack15.0.txz: Upgraded.
This update fixes a server-side request forgery (SSRF) flaw.
Thanks to alex2grad for the heads-up.
For more information, see:
https://www.cve.org/CVERecord?id=CVE-2024-24806
(* Security fix *)
+--------------------------+
Thu Feb 15 08:08:08 UTC 2024
patches/packages/bind-9.16.48-arm-1_slack15.0.txz: Upgraded.
This update fixes bugs and security issues:
Specific DNS answers could cause a denial-of-service condition due to DNS
validation taking a long time.
Query patterns that continuously triggered cache database maintenance could
exhaust all available memory on the host running named.
Restore DNS64 state when handling a serve-stale timeout.
Specific queries could trigger an assertion check with nxdomain-redirect
enabled.
Speed up parsing of DNS messages with many different names.
For more information, see:
https://kb.isc.org/docs/cve-2023-50387
https://www.cve.org/CVERecord?id=CVE-2023-50387
https://kb.isc.org/docs/cve-2023-6516
https://www.cve.org/CVERecord?id=CVE-2023-6516
https://kb.isc.org/docs/cve-2023-5679
https://www.cve.org/CVERecord?id=CVE-2023-5679
https://kb.isc.org/docs/cve-2023-5517
https://www.cve.org/CVERecord?id=CVE-2023-5517
https://kb.isc.org/docs/cve-2023-4408
https://www.cve.org/CVERecord?id=CVE-2023-4408
(* Security fix *)
patches/packages/dehydrated-0.7.1-arm-1_slack15.0.txz: Upgraded.
This is a bugfix release that addresses (among other things) an
"unbound variable" error if the signing server is not available.
Thanks to metaed for the heads-up.
patches/packages/dnsmasq-2.90-arm-1_slack15.0.txz: Upgraded.
Add limits on the resources used to do DNSSEC validation.
For more information, see:
https://www.cve.org/CVERecord?id=CVE-2023-50387
https://www.cve.org/CVERecord?id=CVE-2023-50868
(* Security fix *)
patches/packages/xpdf-4.05-arm-1_slack15.0.txz: Upgraded.
This update fixes security issues:
Fixed a bug in the ICCBased color space parser that was allowing the number
of components to be zero. Thanks to huckleberry for the bug report.
Fixed a bug in the ICCBased color space parser that was allowing the number
of components to be zero. Thanks to huckleberry for the bug report.
Added checks for PDF object loops in AcroForm::scanField(),
Catalog::readPageLabelTree2(), and Catalog::readEmbeddedFileTree().
The zero-width character problem can also happen if the page size is very
large -- that needs to be limited too, the same way as character position
coordinates. Thanks to jlinliu for the bug report.
Add some missing bounds check code in DCTStream. Thanks to Jiahao Liu for
the bug report.
Fix a deadlock when an object stream's length field is contained in another
object stream. Thanks to Jiahao Liu for the bug report.
For more information, see:
https://www.cve.org/CVERecord?id=CVE-2023-2662
https://www.cve.org/CVERecord?id=CVE-2023-2662
https://www.cve.org/CVERecord?id=CVE-2018-7453
https://www.cve.org/CVERecord?id=CVE-2018-16369
https://www.cve.org/CVERecord?id=CVE-2022-36561
https://www.cve.org/CVERecord?id=CVE-2022-41844
https://www.cve.org/CVERecord?id=CVE-2023-2663
https://www.cve.org/CVERecord?id=CVE-2023-2664
https://www.cve.org/CVERecord?id=CVE-2023-3044
https://www.cve.org/CVERecord?id=CVE-2023-3436
(* Security fix *)
+--------------------------+
Thu Feb 08 08:08:08 UTC 2024
patches/packages/expat-2.6.0-arm-1_slack15.0.txz: Upgraded.
This update fixes security issues:
Fix quadratic runtime issues with big tokens that can cause
denial of service.
Fix billion laughs attacks for users compiling *without* XML_DTD
defined (which is not common).
For more information, see:
https://www.cve.org/CVERecord?id=CVE-2023-52425
https://www.cve.org/CVERecord?id=CVE-2023-52426
(* Security fix *)
+--------------------------+
Mon Feb 05 08:08:08 UTC 2024
patches/packages/ca-certificates-20240203-arm-1_slack15.0.txz: Upgraded.
This update provides the latest CA certificates to check for the
authenticity of SSL connections.
patches/packages/glibc-zoneinfo-2024a-noarch-1_slack15.0.txz: Upgraded.
This package provides the latest timezone updates.
patches/packages/libxml2-2.11.7-arm-1_slack15.0.txz: Upgraded.
Fix the following security issue:
xmlreader: Don't expand XIncludes when backtracking.
For more information, see:
https://www.cve.org/CVERecord?id=CVE-2024-25062
(* Security fix *)
+--------------------------+
Sat Feb 03 08:08:08 UTC 2024
extra/sendmail/sendmail-8.18.1-arm-1_slack15.0.txz: Upgraded.
sendmail through 8.17.2 allows SMTP smuggling in certain configurations.
Remote attackers can use a published exploitation technique to inject e-mail
messages with a spoofed MAIL FROM address, allowing bypass of an SPF
protection mechanism. This occurs because sendmail supports <LF>.<CR><LF>
but some other popular e-mail servers do not. This is resolved in 8.18 and
later versions with 'o' in srv_features.
For more information, see:
https://www.cve.org/CVERecord?id=CVE-2023-51765
(* Security fix *)
extra/sendmail/sendmail-cf-8.18.1-noarch-1_slack15.0.txz: Upgraded.
patches/packages/curl-8.6.0-arm-1_slack15.0.txz: Upgraded.
This is a bugfix release.
patches/packages/libmilter-8.18.1-arm-1_slack15.0.txz: Upgraded.
This is a bugfix release.
+--------------------------+
Fri Jan 26 08:08:08 UTC 2024
extra/tigervnc/tigervnc-1.12.0-arm-3_slack15.0.txz: Rebuilt.
Recompiled against xorg-server-1.20.14, including the latest patches for
several security issues. Thanks to marav.
For more information, see:
https://www.cve.org/CVERecord?id=CVE-2023-6377
https://www.cve.org/CVERecord?id=CVE-2023-6478
https://www.cve.org/CVERecord?id=CVE-2023-6816
https://www.cve.org/CVERecord?id=CVE-2024-0229
https://www.cve.org/CVERecord?id=CVE-2024-0408
https://www.cve.org/CVERecord?id=CVE-2024-0409
https://www.cve.org/CVERecord?id=CVE-2024-21885
https://www.cve.org/CVERecord?id=CVE-2024-21886
https://www.cve.org/CVERecord?id=CVE-2024-21886
(* Security fix *)
patches/packages/pam-1.6.0-arm-1_slack15.0.txz: Upgraded.
pam_namespace.so: fixed a possible local denial-of-service vulnerability.
For more information, see:
https://seclists.org/oss-sec/2024/q1/31
https://www.cve.org/CVERecord?id=CVE-2024-22365
(* Security fix *)
patches/packages/postfix-3.6.14-arm-1_slack15.0.txz: Upgraded.
Security (inbound SMTP smuggling): with "smtpd_forbid_bare_newline
= normalize" (default "no" for Postfix < 3.9), the Postfix
SMTP server requires the standard End-of-DATA sequence
<CR><LF>.<CR><LF>, and otherwise allows command or message
content lines ending in the non-standard <LF>, processing
them as if the client sent the standard <CR><LF>.
The alternative setting, "smtpd_forbid_bare_newline = reject"
will reject any command or message that contains a bare
<LF>, and is more likely to cause problems with legitimate
clients.
For backwards compatibility, local clients are excluded by
default with "smtpd_forbid_bare_newline_exclusions =
$mynetworks".
For more information, see:
https://www.postfix.org/smtp-smuggling.html
(* Security fix *)
+--------------------------+
Wed Jan 17 08:08:08 UTC 2024
patches/packages/gnutls-3.8.3-arm-1_slack15.0.txz: Upgraded.
This update fixes two medium severity security issues:
Fix more timing side-channel inside RSA-PSK key exchange.
Fix assertion failure when verifying a certificate chain with a cycle of
cross signatures.
For more information, see:
https://www.cve.org/CVERecord?id=CVE-2024-0553
https://www.cve.org/CVERecord?id=CVE-2024-0567
(* Security fix *)
patches/packages/sudo-1.9.15p5-arm-1_slack15.0.txz: Upgraded.
This is a bugfix release.
patches/packages/xorg-server-1.20.14-arm-11_slack15.0.txz: Rebuilt.
This update fixes security issues:
Heap buffer overflow in DeviceFocusEvent and ProcXIQueryPointer.
Reattaching to different master device may lead to out-of-bounds memory access.
Heap buffer overflow in XISendDeviceHierarchyEvent.
Heap buffer overflow in DisableDevice.
SELinux context corruption.
SELinux unlabeled GLX PBuffer.
For more information, see:
https://lists.x.org/archives/xorg/2024-January/061525.html
https://www.cve.org/CVERecord?id=CVE-2023-6816
https://www.cve.org/CVERecord?id=CVE-2024-0229
https://www.cve.org/CVERecord?id=CVE-2024-21885
https://www.cve.org/CVERecord?id=CVE-2024-21886
https://www.cve.org/CVERecord?id=CVE-2024-0408
https://www.cve.org/CVERecord?id=CVE-2024-0409
(* Security fix *)
patches/packages/xorg-server-xephyr-1.20.14-arm-11_slack15.0.txz: Rebuilt.
patches/packages/xorg-server-xnest-1.20.14-arm-11_slack15.0.txz: Rebuilt.
patches/packages/xorg-server-xvfb-1.20.14-arm-11_slack15.0.txz: Rebuilt.
patches/packages/xorg-server-xwayland-21.1.4-arm-7_slack15.0.txz: Rebuilt.
This update fixes security issues:
Heap buffer overflow in DeviceFocusEvent and ProcXIQueryPointer.
Reattaching to different master device may lead to out-of-bounds memory access.
Heap buffer overflow in XISendDeviceHierarchyEvent.
Heap buffer overflow in DisableDevice.
SELinux unlabeled GLX PBuffer.
For more information, see:
https://lists.x.org/archives/xorg/2024-January/061525.html
https://www.cve.org/CVERecord?id=CVE-2023-6816
https://www.cve.org/CVERecord?id=CVE-2024-0229
https://www.cve.org/CVERecord?id=CVE-2024-21885
https://www.cve.org/CVERecord?id=CVE-2024-21886
https://www.cve.org/CVERecord?id=CVE-2024-0408
(* Security fix *)
patches/packages/xorriso-1.5.6.pl02-arm-1_slack15.0.txz: Upgraded.
This is a bugfix release.
+--------------------------+
Tue Dec 26 08:08:08 UTC 2023

This project is made possible entirely through your support!

If you like using Slackware on the ARM platform and are able to help contribute
to the running costs, that'd be certainly appreciated!
You'll find the ways you can help here:
https://arm.slackware.com/sponsor/

Thanks to all of you who have and continue to support the project.

Enjoy!

Stuart <mozes@slackware>

patches/packages/linux-5.15.145/*: Upgraded.
These updates fix various bugs and security issues.
For more information, see:
Fixed in 5.15.140:
https://www.cve.org/CVERecord?id=CVE-2023-46862
Fixed in 5.15.141:
https://www.cve.org/CVERecord?id=CVE-2023-6121
(* Security fix *)
+--------------------------+
Sat Dec 23 08:08:08 UTC 2023
extra/php81/php81-8.1.27-arm-1.txz: Upgraded.
This is a bugfix release.
For more information, see:
https://www.php.net/ChangeLog-8.php#8.1.27
patches/packages/glibc-zoneinfo-2023d-noarch-1_slack15.0.txz: Upgraded.
This package provides the latest timezone updates.
patches/packages/postfix-3.6.13-arm-1_slack15.0.txz: Upgraded.
Security: this release adds support to defend against an email spoofing
attack (SMTP smuggling) on recipients at a Postfix server. Sites
concerned about SMTP smuggling attacks should enable this feature on
Internet-facing Postfix servers. For compatibility with non-standard
clients, Postfix by default excludes clients in mynetworks from this
countermeasure.
The recommended settings are:
# Optionally disconnect remote SMTP clients that send bare newlines,
# but allow local clients with non-standard SMTP implementations
# such as netcat, fax machines, or load balancer health checks.
#
smtpd_forbid_bare_newline = yes
smtpd_forbid_bare_newline_exclusions = $mynetworks
The smtpd_forbid_bare_newline feature is disabled by default.
For more information, see:
https://www.postfix.org/smtp-smuggling.html
(* Security fix *)
+--------------------------+
Thu Dec 21 08:08:08 UTC 2023
patches/packages/bind-9.16.45-arm-1_slack15.0.txz: Upgraded.
This is a bugfix release.
patches/packages/proftpd-1.3.8b-arm-1_slack15.0.txz: Upgraded.
This update fixes a security issue:
mod_sftp: implemented mitigations for "Terrapin" SSH attack.
For more information, see:
https://www.cve.org/CVERecord?id=CVE-2023-48795
(* Security fix *)
+--------------------------+
Wed Dec 20 08:08:08 UTC 2023
patches/packages/bluez-5.71-arm-1_slack15.0.txz: Upgraded.
Fix a regression in bluez-5.71:
[PATCH] adapter: Fix link key address type for old kernels.
Thanks to marav.
patches/packages/libssh-0.10.6-arm-1_slack15.0.txz: Upgraded.
This update fixes security issues:
Command injection using proxycommand.
Potential downgrade attack using strict kex.
Missing checks for return values of MD functions.
For more information, see:
https://www.cve.org/CVERecord?id=CVE-2023-6004
https://www.cve.org/CVERecord?id=CVE-2023-48795
https://www.cve.org/CVERecord?id=CVE-2023-6918
(* Security fix *)
patches/packages/sudo-1.9.15p4-arm-1_slack15.0.txz: Upgraded.
This is a bugfix release.
+--------------------------+
Fri Dec 15 08:08:08 UTC 2023
patches/packages/bluez-5.71-arm-1_slack15.0.txz: Upgraded.
This update fixes a security issue:
It may have been possible for an attacker within Bluetooth range to inject
keystrokes (and possibly execute commands) while devices were discoverable.
Thanks to marav for the heads-up.
For more information, see:
https://www.cve.org/CVERecord?id=CVE-2023-45866
(* Security fix *)
patches/packages/libxml2-2.11.6-arm-1_slack15.0.txz: Upgraded.
We're going to drop back to the 2.11 branch here on the stable releases
since it has all of the relevant security fixes and better compatibility.
patches/packages/sudo-1.9.15p3-arm-1_slack15.0.txz: Upgraded.
This is a bugfix release.
+--------------------------+
Thu Dec 14 08:08:08 UTC 2023

This project is made possible entirely through your support!

If you like using Slackware on the ARM platform and are able to help contribute
to the running costs, that'd be certainly appreciated!
You'll find the ways you can help here:
https://arm.slackware.com/sponsor/

Thanks to all of you who have and continue to support the project.

Enjoy!

Stuart <mozes@slackware>

patches/packages/libxml2-2.12.3-arm-1_slack15.0.txz: Upgraded.
This update addresses regressions when building against libxml2 that were
due to header file refactoring.
patches/packages/xorg-server-xwayland-21.1.4-arm-7_slack15.0.txz: Rebuilt.
This update fixes two security issues:
Out-of-bounds memory write in XKB button actions.
Out-of-bounds memory read in RRChangeOutputProperty and
RRChangeProviderProperty.
For more information, see:
https://lists.x.org/archives/xorg/2023-December/061517.html
https://www.cve.org/CVERecord?id=CVE-2023-6377
https://www.cve.org/CVERecord?id=CVE-2023-6478
(* Security fix *)
patches/packages/xorg-server-1.20.14-arm-10_slack15.0.txz: Rebuilt.
This update fixes two security issues:
Out-of-bounds memory write in XKB button actions.
Out-of-bounds memory read in RRChangeOutputProperty and
RRChangeProviderProperty.
For more information, see:
https://lists.x.org/archives/xorg/2023-December/061517.html
https://www.cve.org/CVERecord?id=CVE-2023-6377
https://www.cve.org/CVERecord?id=CVE-2023-6478
(* Security fix *)
patches/packages/xorg-server-xephyr-1.20.14-arm-10_slack15.0.txz: Rebuilt.
patches/packages/xorg-server-xnest-1.20.14-arm-10_slack15.0.txz: Rebuilt.
patches/packages/xorg-server-xvfb-1.20.14-arm-10_slack15.0.txz: Rebuilt.
+--------------------------+
Sun Dec 10 08:08:08 UTC 2023
patches/packages/libxml2-2.12.2-arm-1_slack15.0.txz: Upgraded.
Add --sysconfdir=/etc option so that this can find the xml catalog.
Thanks to SpiderTux.
Fix the following security issues:
Fix integer overflows with XML_PARSE_HUGE.
Fix dict corruption caused by entity reference cycles.
Hashing of empty dict strings isn't deterministic.
Fix null deref in xmlSchemaFixupComplexType.
For more information, see:
https://www.cve.org/CVERecord?id=CVE-2022-40303
https://www.cve.org/CVERecord?id=CVE-2022-40304
https://www.cve.org/CVERecord?id=CVE-2023-29469
https://www.cve.org/CVERecord?id=CVE-2023-28484
(* Security fix *)
+--------------------------+
Thu Dec 07 08:08:08 UTC 2023
patches/packages/rdfind-1.6.0-arm-1_slack15.0.txz: Added.
Redundant data finder utility, needed to build the kernel-firmware package.
+--------------------------+
Fri Dec 01 08:08:08 UTC 2023
patches/packages/samba-4.18.9-arm-1_slack15.0.txz: Upgraded.
This is a security release in order to address the following defect:
An information leak vulnerability was discovered in Samba's LDAP server.
Due to missing access control checks, an authenticated but unprivileged
attacker could discover the names and preserved attributes of deleted objects
in the LDAP store. Upgrading to this package will not prevent this
information leak - if you are using Samba as an Active Directory Domain
Controller, you will need to follow the instructions in the samba.org link
given below.
For more information, see:
https://www.samba.org/samba/security/CVE-2018-14628.html
https://www.cve.org/CVERecord?id=CVE-2018-14628
(* Security fix *)
+--------------------------+
Mon Nov 27 08:08:08 UTC 2023
patches/packages/vim-9.0.2127-arm-1_slack15.0.txz: Upgraded.
Fixed security issues.
Thanks to marav for the heads-up.
For more information, see:
https://www.cve.org/CVERecord?id=CVE-2023-48231
https://www.cve.org/CVERecord?id=CVE-2023-48232
https://www.cve.org/CVERecord?id=CVE-2023-48233
https://www.cve.org/CVERecord?id=CVE-2023-48234
https://www.cve.org/CVERecord?id=CVE-2023-48235
https://www.cve.org/CVERecord?id=CVE-2023-48236
https://www.cve.org/CVERecord?id=CVE-2023-48237
(* Security fix *)
patches/packages/vim-gvim-9.0.2127-arm-1_slack15.0.txz: Upgraded.
+--------------------------+
Thu Nov 23 08:08:08 UTC 2023

This project is made possible entirely through your support!

If you like using Slackware on the ARM platform and are able to help contribute
to the running costs, that'd be certainly appreciated!
You'll find the ways you can help here:
https://arm.slackware.com/sponsor/

Thanks to all of you who have and continue to support the project.

Enjoy!

Stuart <mozes@slackware>

patches/packages/linux-5.15.139/*: Upgraded.
These updates fix various bugs and security issues.
For more information, see:
Fixed in 5.15.117:
https://www.cve.org/CVERecord?id=CVE-2023-2124
https://www.cve.org/CVERecord?id=CVE-2023-34255
Fixed in 5.15.118:
https://www.cve.org/CVERecord?id=CVE-2023-3609
https://www.cve.org/CVERecord?id=CVE-2023-3117
https://www.cve.org/CVERecord?id=CVE-2023-3390
https://www.cve.org/CVERecord?id=CVE-2023-3338
Fixed in 5.15.119:
https://www.cve.org/CVERecord?id=CVE-2023-3610
Fixed in 5.15.121:
https://www.cve.org/CVERecord?id=CVE-2023-31248
https://www.cve.org/CVERecord?id=CVE-2023-38432
https://www.cve.org/CVERecord?id=CVE-2023-3866
https://www.cve.org/CVERecord?id=CVE-2023-2898
https://www.cve.org/CVERecord?id=CVE-2023-44466
https://www.cve.org/CVERecord?id=CVE-2023-4132
https://www.cve.org/CVERecord?id=CVE-2023-3611
https://www.cve.org/CVERecord?id=CVE-2022-48502
https://www.cve.org/CVERecord?id=CVE-2023-3865
https://www.cve.org/CVERecord?id=CVE-2023-35001
https://www.cve.org/CVERecord?id=CVE-2023-3776
https://www.cve.org/CVERecord?id=CVE-2023-3863
Fixed in 5.15.122:
https://www.cve.org/CVERecord?id=CVE-2023-20593
Fixed in 5.15.123:
https://www.cve.org/CVERecord?id=CVE-2023-3777
https://www.cve.org/CVERecord?id=CVE-2023-4004
Fixed in 5.15.124:
https://www.cve.org/CVERecord?id=CVE-2023-4015
https://www.cve.org/CVERecord?id=CVE-2023-4147
https://www.cve.org/CVERecord?id=CVE-2023-1206
Fixed in 5.15.125:
https://www.cve.org/CVERecord?id=CVE-2022-40982
https://www.cve.org/CVERecord?id=CVE-2023-20569
Fixed in 5.15.126:
https://www.cve.org/CVERecord?id=CVE-2023-20588
https://www.cve.org/CVERecord?id=CVE-2023-4128
https://www.cve.org/CVERecord?id=CVE-2023-4208
https://www.cve.org/CVERecord?id=CVE-2023-4206
https://www.cve.org/CVERecord?id=CVE-2023-4207
https://www.cve.org/CVERecord?id=CVE-2023-40283
Fixed in 5.15.128:
https://www.cve.org/CVERecord?id=CVE-2023-4569
https://www.cve.org/CVERecord?id=CVE-2023-39194
https://www.cve.org/CVERecord?id=CVE-2023-4273
https://www.cve.org/CVERecord?id=CVE-2023-3772
Fixed in 5.15.132:
https://www.cve.org/CVERecord?id=CVE-2023-4921
https://www.cve.org/CVERecord?id=CVE-2023-4623
https://www.cve.org/CVERecord?id=CVE-2023-42753
https://www.cve.org/CVERecord?id=CVE-2023-42752
https://www.cve.org/CVERecord?id=CVE-2023-39189
https://www.cve.org/CVERecord?id=CVE-2023-4881
https://www.cve.org/CVERecord?id=CVE-2023-45871
https://www.cve.org/CVERecord?id=CVE-2023-39193
https://www.cve.org/CVERecord?id=CVE-2023-39192
Fixed in 5.15.133:
https://www.cve.org/CVERecord?id=CVE-2023-42755
Fixed in 5.15.134:
https://www.cve.org/CVERecord?id=CVE-2023-42754
https://www.cve.org/CVERecord?id=CVE-2023-4563
https://www.cve.org/CVERecord?id=CVE-2023-4244
https://www.cve.org/CVERecord?id=CVE-2023-5197
Fixed in 5.15.135:
https://www.cve.org/CVERecord?id=CVE-2023-34324
https://www.cve.org/CVERecord?id=CVE-2023-31085
https://www.cve.org/CVERecord?id=CVE-2023-5158
Fixed in 5.15.136:
https://www.cve.org/CVERecord?id=CVE-2023-35827
Fixed in 5.15.137:
https://www.cve.org/CVERecord?id=CVE-2023-46813
https://www.cve.org/CVERecord?id=CVE-2023-5717
https://www.cve.org/CVERecord?id=CVE-2023-5178
(* Security fix *)
+--------------------------+
Sun Nov 19 08:08:08 UTC 2023
patches/packages/ca-certificates-20231117-arm-1_slack15.0.txz: Upgraded.
This update provides the latest CA certificates to check for the
authenticity of SSL connections.
+--------------------------+
Fri Nov 17 08:08:08 UTC 2023
patches/packages/gegl-0.4.46-arm-1_slack15.0.txz: Upgraded.
This is a bugfix release, needed by the GIMP upgrade.
patches/packages/gimp-2.10.36-arm-1_slack15.0.txz: Upgraded.
This release fixes security issues:
If a user loads a malicious DDS, PSD, or PSP file, this could result in a
program crash or possibly the execution of arbitrary code.
Please note that this package also requires the updated gegl package.
Thanks to henca for the heads-up.
For more information, see:
https://www.gimp.org/news/2023/11/07/gimp-2-10-36-released/
https://www.zerodayinitiative.com/advisories/ZDI-23-1591/
https://www.zerodayinitiative.com/advisories/ZDI-23-1592/
https://www.zerodayinitiative.com/advisories/ZDI-23-1593/
https://www.zerodayinitiative.com/advisories/ZDI-23-1594/
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-44441
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-44442
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-44443
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-44444
(* Security fix *)
+--------------------------+
Wed Nov 15 08:08:08 UTC 2023
patches/packages/mariadb-10.5.23-arm-1_slack15.0.txz: Upgraded.
This update fixes bugs and a security issue:
Vulnerability allows high privileged attacker with network access via
multiple protocols to compromise the server. Successful attacks of this
vulnerability can result in unauthorized ability to cause a hang or
frequently repeatable crash.
For more information, see:
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-22084
(* Security fix *)
+--------------------------+
Tue Nov 14 08:08:08 UTC 2023
extra/tigervnc/tigervnc-1.12.0-arm-2_15.0.txz: Rebuilt.
Recompiled against xorg-server-1.20.14, including patches for several
security issues. Thanks to marav.
For more information, see:
https://www.cve.org/CVERecord?id=CVE-2022-3550
https://www.cve.org/CVERecord?id=CVE-2022-3551
https://www.cve.org/CVERecord?id=CVE-2022-3553
https://www.cve.org/CVERecord?id=CVE-2022-4283
https://www.cve.org/CVERecord?id=CVE-2022-46340
https://www.cve.org/CVERecord?id=CVE-2022-46341
https://www.cve.org/CVERecord?id=CVE-2022-46342
https://www.cve.org/CVERecord?id=CVE-2022-46343
https://www.cve.org/CVERecord?id=CVE-2022-46344
https://www.cve.org/CVERecord?id=CVE-2023-0494
https://www.cve.org/CVERecord?id=CVE-2023-1393
https://www.cve.org/CVERecord?id=CVE-2023-5367
https://www.cve.org/CVERecord?id=CVE-2023-5380
(* Security fix *)
patches/packages/whois-5.5.20-arm-1_slack15.0.txz: Upgraded.
Added the .gn TLD server.
Removed 6 new gTLDs which are no longer active.
+--------------------------+
Thu Nov 09 08:08:08 UTC 2023
patches/packages/sudo-1.9.15p1-arm-1_slack15.0.txz: Upgraded.
Fixed a bug introduced in sudo 1.9.15 that prevented LDAP-based sudoers
from being able to read the ldap.conf file.
The sudoers plugin has been modified to make it more resilient to ROWHAMMER
attacks on authentication and policy matching.
The sudoers plugin now constructs the user time stamp file path name using
the user-ID instead of the user name. This avoids a potential problem with
user names that contain a path separator ('/') being interpreted as part of
the path name.
For more information, see:
https://www.cve.org/CVERecord?id=CVE-2023-42465
https://www.cve.org/CVERecord?id=CVE-2023-42456
(* Security fix *)
+--------------------------+
Fri Nov 03 08:08:08 UTC 2023
extra/php81/php81-8.1.25-arm-1.txz: Upgraded.
This is a bugfix release.
For more information, see:
https://www.php.net/ChangeLog-8.php#8.1.25
+--------------------------+
Fri Oct 27 08:08:08 UTC 2023
patches/packages/xorg-server-1.20.14-arm-9_slack15.0.txz: Rebuilt.
This update fixes security issues:
OOB write in XIChangeDeviceProperty/RRChangeOutputProperty.
Use-after-free bug in DestroyWindow.
For more information, see:
https://lists.x.org/archives/xorg-announce/2023-October/003430.html
https://www.cve.org/CVERecord?id=CVE-2023-5367
https://www.cve.org/CVERecord?id=CVE-2023-5380
(* Security fix *)
patches/packages/xorg-server-xephyr-1.20.14-arm-9_slack15.0.txz: Rebuilt.
patches/packages/xorg-server-xnest-1.20.14-arm-9_slack15.0.txz: Rebuilt.
patches/packages/xorg-server-xvfb-1.20.14-arm-9_slack15.0.txz: Rebuilt.
patches/packages/xorg-server-xwayland-21.1.4-arm-7_slack15.0.txz: Rebuilt.
This update fixes a security issue:
OOB write in XIChangeDeviceProperty/RRChangeOutputProperty.
For more information, see:
https://lists.x.org/archives/xorg-announce/2023-October/003430.html
https://www.cve.org/CVERecord?id=CVE-2023-5367
(* Security fix *)
+--------------------------+
Thu Oct 26 08:08:08 UTC 2023
patches/packages/vim-9.0.2063-arm-1_slack15.0.txz: Upgraded.
Fixed use-after-free security issue.
Thanks to marav for the heads-up.
For more information, see:
https://www.cve.org/CVERecord?id=CVE-2023-5535
(* Security fix *)
patches/packages/vim-gvim-9.0.2063-arm-1_slack15.0.txz: Upgraded.
+--------------------------+
Mon Oct 23 08:08:08 UTC 2023

This project is made possible entirely through your support!

If you like using Slackware on the ARM platform and are able to help contribute
to the running costs, that'd be certainly appreciated!
You'll find the ways you can help here:
https://arm.slackware.com/sponsor/

Thanks to all of you who have and continue to support the project.

Enjoy!

Stuart <mozes@slackware>

patches/packages/LibRaw-0.20.2-arm-3_slack15.0.txz: Rebuilt.
This update fixes security issues:
A Buffer Overflow vulnerability was found in LibRaw_buffer_datastream::
gets(char*, int), which could lead to privilege escalation or application
crash.
A heap-buffer-overflow was found in raw2image_ex(int), which may lead to
application crash by maliciously crafted input file.
For more information, see:
https://www.cve.org/CVERecord?id=CVE-2021-32142
https://www.cve.org/CVERecord?id=CVE-2023-1729
(* Security fix *)
+--------------------------+
Fri Oct 20 08:08:08 UTC 2023
patches/packages/httpd-2.4.58-arm-1_slack15.0.txz: Upgraded.
This update fixes bugs and security issues:
moderate: Apache HTTP Server: HTTP/2 stream memory not reclaimed
right away on RST.
low: mod_macro buffer over-read.
low: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0.
For more information, see:
https://downloads.apache.org/httpd/CHANGES_2.4.58
https://www.cve.org/CVERecord?id=CVE-2023-45802
https://www.cve.org/CVERecord?id=CVE-2023-31122
https://www.cve.org/CVERecord?id=CVE-2023-43622
(* Security fix *)
+--------------------------+
Wed Oct 18 08:08:08 UTC 2023
patches/packages/util-linux-2.37.4-arm-2_slack15.0.txz: Rebuilt.
Copy /etc/pam.d/login to /etc/pam.d/remote. This is needed for /bin/login's
'-h' option, used (for example) by telnetd. If -h is used without
/etc/pam.d/remote, pam will not be configured properly, and /etc/securetty
will be ignored, possibly allowing root to login from a tty that is not
considered secure. Of course, the usual disclaimers about the security of
telnet/telnetd apply.
Thanks to HytronBG and Petri Kaukasoina.
(* Security fix *)
+--------------------------+
Thu Oct 12 08:08:08 UTC 2023
patches/packages/libcaca-0.99.beta20-arm-1_slack15.0.txz: Upgraded.
Fixed a crash bug (a crafted file defining width of zero leads to divide by
zero and a crash). Seems to be merely a bug rather than a security issue.
Thanks to marav.
For more information, see:
https://www.cve.org/CVERecord?id=CVE-2022-0856
(* Security fix *)
+--------------------------+
Wed Oct 11 08:08:08 UTC 2023

This project is made possible entirely through your support.
If you like using Slackware on the ARM platform and are able to help
contribute to the running costs, that'd be certainly appreciated!

Thanks to all of you who have and continue to support the project.

There are two donation options available:
https://www.paypal.com/paypalme/armedslack
https://www.patreon.com/armedslack

Enjoy!

Stuart <mozes@slackware>

patches/packages/curl-8.4.0-arm-1_slack15.0.txz: Upgraded.
This update fixes security issues:
Cookie injection with none file.
SOCKS5 heap buffer overflow.
For more information, see:
https://curl.se/docs/CVE-2023-38546.html
https://curl.se/docs/CVE-2023-38545.html
https://www.cve.org/CVERecord?id=CVE-2023-38546
https://www.cve.org/CVERecord?id=CVE-2023-38545
(* Security fix *)
patches/packages/libcue-2.2.1-arm-3_slack15.0.txz: Rebuilt.
Fixed a bug which could allow memory corruption resulting in arbitrary
code execution.
For more information, see:
https://www.cve.org/CVERecord?id=CVE-2023-43641
(* Security fix *)
patches/packages/libnotify-0.8.3-arm-1_slack15.0.txz: Upgraded.
This release contains a critical stability/minor security update which
affects Electron applications that utilize Portal notifications (eg,
through Flatpak). It is highly recommended that all users of libnotify
0.8.x update to this release.
(* Security fix *)
patches/packages/nghttp2-1.57.0-arm-1_slack15.0.txz: Upgraded.
This release has a fix to mitigate the HTTP/2 Rapid Reset vulnerability.
For more information, see:
https://github.com/nghttp2/nghttp2/security/advisories/GHSA-vx74-f528-fxqg
https://www.cve.org/CVERecord?id=CVE-2023-44487
(* Security fix *)
patches/packages/samba-4.18.8-arm-1_slack15.0.txz: Upgraded.
This is a security release in order to address the following defects:
Unsanitized pipe names allow SMB clients to connect as root to existing
unix domain sockets on the file system.
SMB client can truncate files to 0 bytes by opening files with OVERWRITE
disposition when using the acl_xattr Samba VFS module with the smb.conf
setting "acl_xattr:ignore system acls = yes"
An RODC and a user with the GET_CHANGES right can view all attributes,
including secrets and passwords. Additionally, the access check fails
open on error conditions.
Calls to the rpcecho server on the AD DC can request that the server block
for a user-defined amount of time, denying service.
Samba can be made to start multiple incompatible RPC listeners, disrupting
service on the AD DC.
For more information, see:
https://www.samba.org/samba/security/CVE-2023-3961.html
https://www.samba.org/samba/security/CVE-2023-4091.html
https://www.samba.org/samba/security/CVE-2023-4154.html
https://www.samba.org/samba/security/CVE-2023-42669.html
https://www.samba.org/samba/security/CVE-2023-42670.html
https://www.cve.org/CVERecord?id=CVE-2023-3961
https://www.cve.org/CVERecord?id=CVE-2023-4091
https://www.cve.org/CVERecord?id=CVE-2023-4154
https://www.cve.org/CVERecord?id=CVE-2023-42669
https://www.cve.org/CVERecord?id=CVE-2023-42670
(* Security fix *)
+--------------------------+
Tue Oct 10 08:08:08 UTC 2023
patches/packages/netatalk-3.1.18-arm-1_slack15.0.txz: Upgraded.
This update fixes bugs and a security issue:
Harden create_appledesktop_folder().
For more information, see:
https://netatalk.sourceforge.io/CVE-2022-22995.php
https://www.cve.org/CVERecord?id=CVE-2022-22995
(* Security fix *)
patches/packages/wayland-1.22.0-arm-1_slack15.0.txz: Upgraded.
This is a bugfix release.
patches/packages/whois-5.5.19-arm-1_slack15.0.txz: Upgraded.
Fixed english support for Japanese queries to not add again the /e argument
if it had already been provided by the user. (Closes: #1050171)
Added the .ye and .*************** (.xn--54b7fta0cc, Bangladesh) TLD servers.
Updated the .ba, .bb, .dk, .es, .gt, .jo, .ml, .mo, .pa, .pn, .sv, .uy,
.a+-la-r+-d+.n+, (.xn--mgbayh7gpa, Jordan) and .****** (.xn--mix891f, Macao)
TLD servers.
Upgraded the TLD URLs to HTTPS whenever possible.
Updated the charset for whois.jprs.jp.
Removed 3 new gTLDs which are no longer active.
Removed support for the obsolete as32 dot notation.
+--------------------------+
Wed Oct 04 08:08:08 UTC 2023
patches/packages/libX11-1.8.7-arm-1_slack15.0.txz: Upgraded.
This update fixes security issues:
libX11: out-of-bounds memory access in _XkbReadKeySyms().
libX11: stack exhaustion from infinite recursion in PutSubImage().
libX11: integer overflow in XCreateImage() leading to a heap overflow.
For more information, see:
https://lists.x.org/archives/xorg-announce/2023-October/003424.html
https://www.cve.org/CVERecord?id=CVE-2023-43785
https://www.cve.org/CVERecord?id=CVE-2023-43786
https://www.cve.org/CVERecord?id=CVE-2023-43787
(* Security fix *)
patches/packages/libXpm-3.5.17-arm-1_slack15.0.txz: Upgraded.
This update fixes security issues:
libXpm: out of bounds read in XpmCreateXpmImageFromBuffer().
libXpm: out of bounds read on XPM with corrupted colormap.
For more information, see:
https://lists.x.org/archives/xorg-announce/2023-October/003424.html
https://www.cve.org/CVERecord?id=CVE-2023-43788
https://www.cve.org/CVERecord?id=CVE-2023-43789
(* Security fix *)
+--------------------------+
Mon Oct 02 08:08:08 UTC 2023
patches/packages/libvpx-1.12.0-arm-1_slack15.0.txz: Upgraded.
This release contains two security related fixes -- one each for VP8 and VP9.
For more information, see:
https://crbug.com/1486441
https://www.cve.org/CVERecord?id=CVE-2023-5217
(* Security fix *)
+--------------------------+
Fri Sep 29 08:08:08 UTC 2023
extra/php81/php81-8.1.24-arm-1.txz: Upgraded.
This is a bugfix release.
For more information, see:
https://www.php.net/ChangeLog-8.php#8.1.24
+--------------------------+
Wed Sep 27 08:08:08 UTC 2023
patches/packages/Cython-0.29.36-arm-1_slack15.0.txz: Upgraded.
This is a bugfix release.
+--------------------------+
Fri Sep 22 08:08:08 UTC 2023

This project is made possible entirely through your support.
If you like using Slackware on the ARM platform and are able to help
contribute to the running costs, that'd be certainly appreciated!

Thanks to all of you who have and continue to support the project.

There are two donation options available:
https://www.paypal.com/paypalme/armedslack
https://www.patreon.com/armedslack

Enjoy!

Stuart <mozes@slackware>

patches/packages/bind-9.16.44-arm-1_slack15.0.txz: Upgraded.
This update fixes bugs and a security issue:
Limit the amount of recursion that can be performed by isccc_cc_fromwire.
For more information, see:
https://kb.isc.org/docs/cve-2023-3341
https://www.cve.org/CVERecord?id=CVE-2023-3341
(* Security fix *)
patches/packages/cups-2.4.7-arm-1_slack15.0.txz: Upgraded.
This update fixes bugs and a security issue:
Fixed Heap-based buffer overflow when reading Postscript in PPD files.
For more information, see:
https://www.cve.org/CVERecord?id=CVE-2023-4504
(* Security fix *)
+--------------------------+
Tue Sep 19 08:08:08 UTC 2023
patches/packages/netatalk-3.1.17-arm-1_slack15.0.txz: Upgraded.
This update fixes bugs and a security issue:
Validate data type in dalloc_value_for_key(). This flaw could allow a
malicious actor to cause Netatalk's afpd daemon to crash, or possibly to
execute arbitrary code.
For more information, see:
https://www.cve.org/CVERecord?id=CVE-2023-42464
(* Security fix *)
+--------------------------+
Sat Sep 16 08:08:08 UTC 2023
patches/packages/python3-3.9.18-arm-1_slack15.0.txz: Upgraded.
This update fixes a security issue:
Fixed an issue where instances of ssl.SSLSocket were vulnerable to a bypass
of the TLS handshake and included protections (like certificate verification)
and treating sent unencrypted data as if it were post-handshake TLS encrypted
data. Security issue reported by Aapo Oksman; patch by Gregory P. Smith.
For more information, see:
https://www.cve.org/CVERecord?id=CVE-2023-40217
(* Security fix *)
+--------------------------+
Fri Sep 15 08:08:08 UTC 2023
patches/packages/libwebp-1.3.2-arm-1_slack15.0.txz: Upgraded.
Security fix for lossless decoder (chromium: #1479274, CVE-2023-4863).
For more information, see:
https://www.cve.org/CVERecord?id=CVE-2023-4863
(* Security fix *)
+--------------------------+
Thu Sep 14 08:08:08 UTC 2023
patches/packages/curl-8.3.0-arm-1_slack15.0.txz: Upgraded.
This update fixes a security issue:
HTTP headers eat all memory.
https://curl.se/docs/CVE-2023-38039.html
https://www.cve.org/CVERecord?id=CVE-2023-38039
(* Security fix *)
patches/packages/libarchive-3.7.2-arm-2_slack15.0.txz: Rebuilt.
This update fixes multiple security vulnerabilities in the PAX writer:
Heap overflow in url_encode() in archive_write_set_format_pax.c.
NULL dereference in archive_write_pax_header_xattrs().
Another NULL dereference in archive_write_pax_header_xattrs().
NULL dereference in archive_write_pax_header_xattr().
(* Security fix *)
patches/packages/netatalk-3.1.16-arm-1_slack15.0.txz: Upgraded.
This update fixes bugs and security issues.
Shared library .so-version bump.
For more information, see:
https://www.cve.org/CVERecord?id=CVE-2022-23121
https://www.cve.org/CVERecord?id=CVE-2022-23123
(* Security fix *)
patches/packages/openssl-1.1.1w-arm-1_slack15.0.txz: Upgraded.
This update fixes bugs and a security issue that does not affect Linux:
Fix POLY1305 MAC implementation corrupting XMM registers on Windows.
For more information, see:
https://www.cve.org/CVERecord?id=CVE-2023-4807
patches/packages/openssl-solibs-1.1.1w-arm-1_slack15.0.txz: Upgraded.
patches/packages/vim-9.0.1897-arm-1_slack15.0.txz: Upgraded.
Fixed three use-after-free security issues.
Thanks to marav for the heads-up.
For more information, see:
https://www.cve.org/CVERecord?id=CVE-2023-4733
https://www.cve.org/CVERecord?id=CVE-2023-4752
https://www.cve.org/CVERecord?id=CVE-2023-4750
(* Security fix *)
patches/packages/vim-gvim-9.0.1897-arm-1_slack15.0.txz: Upgraded.
Fixed three use-after-free security issues.
Thanks to marav for the heads-up.
For more information, see:
https://www.cve.org/CVERecord?id=CVE-2023-4733
https://www.cve.org/CVERecord?id=CVE-2023-4752
https://www.cve.org/CVERecord?id=CVE-2023-4750
(* Security fix *)
+--------------------------+
Mon Sep 04 08:08:08 UTC 2023
extra/php81/php81-8.1.23-arm-1.txz: Upgraded.
This is a bugfix release.
For more information, see:
https://www.php.net/ChangeLog-8.php#8.1.23
+--------------------------+
Sun Aug 27 08:08:08 UTC 2023
patches/packages/mariadb-10.5.22-arm-1_slack15.0.txz: Upgraded.
This is a bugfix release.
For more information, see:
https://mariadb.com/kb/en/mariadb-10-5-22-changelog/
+--------------------------+
Tue Aug 08 08:08:08 UTC 2023
extra/php80/php80-8.0.30-arm-1.txz: Upgraded.
This update fixes bugs and security issues:
Security issue with external entity loading in XML without enabling it.
Missing error check and insufficient random bytes in HTTP Digest
authentication for SOAP.
For more information, see:
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-3823
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-3247
(* Security fix *)
patches/packages/vim-9.0.1678-arm-1_slack15.0.txz: Upgraded.
Applied the last patches from Bram Moolenaar.
RIP Bram, and thanks for your great work on VIM and your kindness to the
orphan children in Uganda.
If you'd like to honor Bram with a donation to his charity, please visit:
https://iccf-holland.org/
+--------------------------+
Sun Aug 06 08:08:08 UTC 2023

This project is made possible entirely through your support.
If you like using Slackware on the ARM platform and are able to help
contribute to the running costs, that'd be certainly appreciated!

Thanks to all of you who have and continue to support the project.

There are two donation options available:
https://www.paypal.com/paypalme/armedslack
https://www.patreon.com/armedslack

Enjoy!

Stuart <mozes@slackware>

extra/php81/php81-8.1.22-arm-1.txz: Upgraded.
This update fixes a security issue:
Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity
loading in XML without enabling it).
For more information, see:
https://www.cve.org/CVERecord?id=CVE-2023-3823
(* Security fix *)
patches/packages/samba-4.18.5-arm-1_slack15.0.txz: Upgraded.
PLEASE NOTE: We are taking the unusual step of moving to the latest Samba
branch because Windows has made changes that break Samba 4.15.x. The last
4.15.x will be retained in /pasture as a fallback. There may be some
required configuration changes with this, but we've kept using MIT Kerberos
to try to have the behavior change as little as possible. Upgrade carefully.
This update fixes security issues:
When winbind is used for NTLM authentication, a maliciously crafted request
can trigger an out-of-bounds read in winbind and possibly crash it.
SMB2 packet signing is not enforced if an admin configured
"server signing = required" or for SMB2 connections to Domain Controllers
where SMB2 packet signing is mandatory.
An infinite loop bug in Samba's mdssvc RPC service for Spotlight can be
triggered by an unauthenticated attacker by issuing a malformed RPC request.
Missing type validation in Samba's mdssvc RPC service for Spotlight can be
used by an unauthenticated attacker to trigger a process crash in a shared
RPC mdssvc worker process.
As part of the Spotlight protocol Samba discloses the server-side absolute
path of shares and files and directories in search results.
For more information, see:
https://www.samba.org/samba/security/CVE-2022-2127.html
https://www.samba.org/samba/security/CVE-2023-3347.html
https://www.samba.org/samba/security/CVE-2023-34966.html
https://www.samba.org/samba/security/CVE-2023-34967.html
https://www.samba.org/samba/security/CVE-2023-34968.html
https://www.cve.org/CVERecord?id=CVE-2022-2127
https://www.cve.org/CVERecord?id=CVE-2023-3347
https://www.cve.org/CVERecord?id=CVE-2023-34966
https://www.cve.org/CVERecord?id=CVE-2023-34967
https://www.cve.org/CVERecord?id=CVE-2023-34968
(* Security fix *)
pasture/samba-4.15.13-arm-1_slack15.0.txz: Added.
We'll hang onto this just in case.
+--------------------------+
Wed Aug 02 08:08:08 UTC 2023
patches/packages/openssl-1.1.1v-arm-1_slack15.0.txz: Upgraded.
This update fixes bugs and security issues:
Fix excessive time spent checking DH q parameter value.
Fix DH_check() excessive time with over sized modulus.
For more information, see:
https://www.openssl.org/news/secadv/20230731.txt
https://www.openssl.org/news/secadv/20230719.txt
https://www.cve.org/CVERecord?id=CVE-2023-3817
https://www.cve.org/CVERecord?id=CVE-2023-3446
(* Security fix *)
patches/packages/openssl-solibs-1.1.1v-arm-1_slack15.0.txz: Upgraded.
+--------------------------+
Fri Jul 28 08:08:08 UTC 2023

If you like using the ARM port and are able to help contribute to the
running costs, that'd be certainly appreciated!

There are two donation options available:
https://www.paypal.com/paypalme/armedslack
https://www.patreon.com/armedslack

Thanks to those of you who already support the project.

Stuart <mozes@slackware>

patches/packages/ca-certificates-20230721-arm-1_slack15.0.txz: Upgraded.
This update provides the latest CA certificates to check for the
authenticity of SSL connections.
patches/packages/curl-8.2.1-arm-1_slack15.0.txz: Upgraded.
This is a bugfix release.
patches/packages/whois-5.5.18-arm-1_slack15.0.txz: Upgraded.
Updated the .ga TLD server.
Added new recovered IPv4 allocations.
Removed the delegation of 43.0.0.0/8 to JPNIC.
Removed 12 new gTLDs which are no longer active.
Improved the man page source, courtesy of Bjarni Ingi Gislason.
Added the .edu.za SLD server.
Updated the .alt.za SLD server.
Added the -ru and -su NIC handles servers.
+--------------------------+
Thu Jul 20 08:08:08 UTC 2023
patches/packages/curl-8.2.0-arm-1_slack15.0.txz: Upgraded.
This update fixes a security issue:
fopen race condition.
For more information, see:
https://curl.se/docs/CVE-2023-32001.html
https://www.cve.org/CVERecord?id=CVE-2023-32001
(* Security fix *)
patches/packages/openssh-9.3p2-arm-1_slack15.0.txz: Upgraded.
This update fixes a security issue:
ssh-agent(1) in OpenSSH between and 5.5 and 9.3p1 (inclusive): remote code
execution relating to PKCS#11 providers.
The PKCS#11 support ssh-agent(1) could be abused to achieve remote code
execution via a forwarded agent socket if the following conditions are met:
* Exploitation requires the presence of specific libraries on the victim
system.
* Remote exploitation requires that the agent was forwarded to an
attacker-controlled system.
Exploitation can also be prevented by starting ssh-agent(1) with an empty
PKCS#11/FIDO allowlist (ssh-agent -P '') or by configuring an allowlist that
contains only specific provider libraries.
This vulnerability was discovered and demonstrated to be exploitable by the
Qualys Security Advisory team.
Potentially-incompatible changes:
* ssh-agent(8): the agent will now refuse requests to load PKCS#11 modules
issued by remote clients by default. A flag has been added to restore the
previous behaviour: "-Oallow-remote-pkcs11".
For more information, see:
https://www.openssh.com/txt/release-9.3p2
https://www.cve.org/CVERecord?id=CVE-2023-38408
(* Security fix *)
+--------------------------+
Wed Jul 19 08:08:08 UTC 2023
patches/packages/sudo-1.9.14p2-arm-1_slack15.0.txz: Upgraded.
This is a bugfix release.
+--------------------------+
Thu Jul 13 08:08:08 UTC 2023
patches/packages/krb5-1.19.2-arm-3_slack15.0.txz: Rebuilt.
Fix potential uninitialized pointer free in kadm5 XDR parsing.
For more information, see:
https://www.cve.org/CVERecord?id=CVE-2023-36054
(* Security fix *)
patches/packages/sudo-1.9.14p1-arm-1_slack15.0.txz: Upgraded.
This is a bugfix release.
+--------------------------+
Tue Jun 27 08:08:08 UTC 2023
patches/packages/network-scripts-15.0-noarch-17_slack15.0.txz: Rebuilt.
This update fixes a bug and adds a new feature:
Re-add support for the DHCP_IPADDR parameter from rc.inet1.conf.
Expand the help text for DHCP_IPADDR in rc.inet1.conf.
Add support for a DHCP_OPTS parameter.
Thanks to ljb643 and Darren 'Tadgy' Austin.
patches/packages/vim-9.0.1667-arm-1_slack15.0.txz: Upgraded.
This fixes a rare divide-by-zero bug that could cause vim to crash. In an
interactive program such as vim, I can't really see this qualifying as a
security issue, but since it was brought up as such on LQ we'll just go
along with it this time. :)
Thanks to marav for the heads-up.
(* Security fix *)
+--------------------------+
Sun Jun 25 08:08:08 UTC 2023

If you like using the ARM port and are able to help contribute to the
running costs, that'd be certainly appreciated!

There are two donation options available:
https://www.paypal.com/paypalme/armedslack
https://www.patreon.com/armedslack

Thanks to those of you who already support the project.

Stuart <mozes@slackware>

patches/packages/cups-2.4.6-arm-1_slack15.0.txz: Upgraded.
Fixed use-after-free when logging warnings in case of failures
in cupsdAcceptClient().
For more information, see:
https://www.cve.org/CVERecord?id=CVE-2023-34241
(* Security fix *)
+--------------------------+
Thu Jun 22 08:08:08 UTC 2023
patches/packages/bind-9.16.42-arm-1_slack15.0.txz: Upgraded.
This update fixes a security issue:
Exceeding the recursive-clients quota may cause named to terminate
unexpectedly when stale-answer-client-timeout is set to 0.
For more information, see:
https://kb.isc.org/docs/cve-2023-2911
https://www.cve.org/CVERecord?id=CVE-2023-2911
(* Security fix *)
+--------------------------+
Mon Jun 19 08:08:08 UTC 2023
patches/packages/cups-2.4.5-arm-1_slack15.0.txz: Upgraded.
This is a bugfix release.
patches/packages/ksh93-1.0.6-arm-1_slack15.0.txz: Upgraded.
This is a bugfix release.
patches/packages/libX11-1.8.6-arm-1_slack15.0.txz: Upgraded.
This update fixes buffer overflows in InitExt.c that could at least cause
the client to crash due to memory corruption.
For more information, see:
https://www.cve.org/CVERecord?id=CVE-2023-3138
(* Security fix *)
+--------------------------+
Sun Jun 11 08:08:08 UTC 2023
extra/php81/php81-8.1.20-arm-1.txz: Upgraded.
This update fixes bugs and security issues.
For more information, see:
https://www.php.net/ChangeLog-8.php#8.1.20
(* Security fix *)
patches/packages/linux-5.15.116/*: Upgraded.
patches/packages/python3-3.9.17-arm-1_slack15.0.txz: Upgraded.
This update fixes bugs and a security issue:
urllib.parse.urlsplit() now strips leading C0 control and space characters
following the specification for URLs defined by WHATWG.
For more information, see:
https://www.cve.org/CVERecord?id=CVE-2023-24329
(* Security fix *)
+--------------------------+
Thu Jun 08 08:08:08 UTC 2023

If you like using the ARM port and are able to help contribute to the
running costs, that'd be certainly appreciated!

There are two donation options available:
https://www.paypal.com/paypalme/armedslack
https://www.patreon.com/armedslack

Thanks to those of you who already support the project.

Stuart <mozes@slackware>

patches/packages/cups-2.4.4-arm-2_slack15.0.txz: Rebuilt.
This update is a hotfix for a segfault in cupsGetNamedDest(), when caller
tries to find the default destination and the default destination is not set
on the machine.
patches/packages/ksh93-1.0.5_20230607_9b251344-arm-1_slack15.0.txz: Upgraded.
This is a bugfix and robustness enhancement release.
Thanks to McDutchie for the great work!
Thanks to pghvlaans for improvements to the build script.
+--------------------------+
Wed Jun 07 08:08:08 UTC 2023
extra/sendmail/sendmail-8.17.2-arm-3_slack15.0.txz: Rebuilt.
Recompiled without -DUSE_EAI or ICU libraries as this experimental option
is still leading to regressions.
extra/sendmail/sendmail-cf-8.17.2-noarch-3_slack15.0.txz: Rebuilt.
patches/packages/ntp-4.2.8p17-arm-1_slack15.0.txz: Upgraded.
This is a bugfix release.
+--------------------------+
Mon Jun 05 08:08:08 UTC 2023
extra/sendmail/sendmail-8.17.2-arm-3_slack15.0.txz: Rebuilt.
This is a bugfix release.
extra/sendmail/sendmail-cf-8.17.2-noarch-3_slack15.0.txz: Rebuilt.
patches/packages/cups-2.4.3-arm-2_slack15.0.txz: Rebuilt.
Fixed a heap buffer overflow in _cups_strlcpy(), when the configuration file
cupsd.conf sets the value of loglevel to DEBUG, that could allow a remote
attacker to launch a denial of service (DoS) attack, or possibly execute
arbirary code.
For more information, see:
https://www.cve.org/CVERecord?id=CVE-2023-32324
(* Security fix *)
patches/packages/libmilter-8.17.2-arm-1_slack15.0.txz: Upgraded.
This is a bugfix release.
patches/packages/ntp-4.2.8p16-arm-1_slack15.0.txz: Upgraded.
This update fixes bugs and security issues.
For more information, see:
https://www.cve.org/CVERecord?id=CVE-2023-26551
https://www.cve.org/CVERecord?id=CVE-2023-26552
https://www.cve.org/CVERecord?id=CVE-2023-26553
https://www.cve.org/CVERecord?id=CVE-2023-26554
https://www.cve.org/CVERecord?id=CVE-2023-26555
(* Security fix *)
+--------------------------+
Wed May 31 08:08:08 UTC 2023
patches/packages/curl-8.1.2-arm-1_slack15.0.txz: Upgraded.
This is a bugfix release.
patches/packages/openssl-1.1.1u-arm-1_slack15.0.txz: Upgraded.
This update fixes a security issue:
Possible DoS translating ASN.1 object identifiers.
For more information, see:
https://www.openssl.org/news/secadv/20230530.txt
https://www.cve.org/CVERecord?id=CVE-2023-2650
(* Security fix *)
patches/packages/openssl-solibs-1.1.1u-arm-1_slack15.0.txz: Upgraded.
+--------------------------+
Fri May 26 08:08:08 UTC 2023
patches/packages/ntfs-3g-2022.10.3-arm-1_slack15.0.txz: Upgraded.
Fixed vulnerabilities that may allow an attacker using a maliciously
crafted NTFS-formatted image file or external storage to potentially
execute arbitrary privileged code or cause a denial of service.
Thanks to opty.
For more information, see:
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-40284
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-30789
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-30788
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-30787
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-30786
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-30785
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-30784
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-30783
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-46790
(* Security fix *)
patches/packages/texlive-2023.230322-arm-1_slack15.0.txz: Upgraded.
This update patches a security issue:
LuaTeX before 1.17.0 allows execution of arbitrary shell commands when
compiling a TeX file obtained from an untrusted source. This occurs
because luatex-core.lua lets the original io.popen be accessed. This also
affects TeX Live before 2023 r66984 and MiKTeX before 23.5.
Thanks to Johannes Schoepfer.
For more information, see:
https://www.cve.org/CVERecord?id=CVE-2023-32700
(* Security fix *)
+--------------------------+
Thu May 25 08:08:08 UTC 2023
patches/packages/curl-8.1.1-arm-1_slack15.0.txz: Upgraded.
This is a bugfix release.
+--------------------------+
Tue May 23 08:08:08 UTC 2023
patches/packages/c-ares-1.19.1-arm-1_slack15.0.txz: Upgraded.
This update fixes bugs and security issues:
0-byte UDP payload causes Denial of Service.
Insufficient randomness in generation of DNS query IDs.
Buffer Underwrite in ares_inet_net_pton().
AutoTools does not set CARES_RANDOM_FILE during cross compilation.
For more information, see:
https://www.cve.org/CVERecord?id=CVE-2023-32067
https://www.cve.org/CVERecord?id=CVE-2023-31147
https://www.cve.org/CVERecord?id=CVE-2023-31130
https://www.cve.org/CVERecord?id=CVE-2023-31124
(* Security fix *)
+--------------------------+
Sat May 20 08:08:08 UTC 2023
patches/packages/cups-filters-1.28.17-arm-1_slack15.0.txz: Upgraded.
[PATCH] Merge pull request from GHSA-gpxc-v2m8-fr3x.
With execv() command line arguments are passed as separate strings and
not the full command line in a single string. This prevents arbitrary
command execution by escaping the quoting of the arguments in a job
with forged job title.
Thanks to marav.
For more information, see:
https://www.cve.org/CVERecord?id=CVE-2023-24805
(* Security fix *)
+--------------------------+
Thu May 18 08:08:08 UTC 2023
patches/packages/bind-9.16.41-arm-1_slack15.0.txz: Upgraded.
This is a bugfix release.
patches/packages/curl-8.1.0-arm-1_slack15.0.txz: Upgraded.
This update fixes security issues:
more POST-after-PUT confusion.
IDN wildcard match.
siglongjmp race condition.
UAF in SSH sha256 fingerprint check.
For more information, see:
https://curl.se/docs/CVE-2023-28322.html
https://curl.se/docs/CVE-2023-28321.html
https://curl.se/docs/CVE-2023-28320.html
https://curl.se/docs/CVE-2023-28319.html
https://www.cve.org/CVERecord?id=CVE-2023-28322
https://www.cve.org/CVERecord?id=CVE-2023-28321
https://www.cve.org/CVERecord?id=CVE-2023-28320
https://www.cve.org/CVERecord?id=CVE-2023-28319
+--------------------------+
Mon May 15 08:08:08 UTC 2023
extra/php80/php80-8.0.28-arm-2.txz: Rebuilt.
This update removes extension=xmlrpc from the php.ini files.
extra/php81/php81-8.1.19-arm-1.txz: Upgraded.
This is a bugfix release.
For more information, see:
https://www.php.net/ChangeLog-8.php#8.1.19
+--------------------------+
Sun May 07 08:08:08 UTC 2023
patches/packages/ca-certificates-20230506-noarch-1_slack15.0.txz: Upgraded.
This update provides the latest CA certificates to check for the
authenticity of SSL connections.
+--------------------------+
Fri May 05 08:08:08 UTC 2023
patches/packages/libssh-0.10.5-arm-1_slack15.0.txz: Upgraded.
This update fixes security issues:
A NULL dereference during rekeying with algorithm guessing.
A possible authorization bypass in pki_verify_data_signature under
low-memory conditions.
For more information, see:
https://www.cve.org/CVERecord?id=CVE-2023-1667
https://www.cve.org/CVERecord?id=CVE-2023-2283
(* Security fix *)
patches/packages/whois-5.5.17-arm-1_slack15.0.txz: Upgraded.
Added the .cd TLD server.
Updated the -kg NIC handles server name.
Removed 2 new gTLDs which are no longer active.
+--------------------------+
Tue May 02 08:08:08 UTC 2023
patches/packages/netatalk-3.1.15-arm-1_slack15.0.txz: Upgraded.
This update fixes security issues, including a critical vulnerability that
allows remote attackers to execute arbitrary code on affected installations
of Netatalk. Authentication is not required to exploit this vulnerability.
For more information, see:
https://www.cve.org/CVERecord?id=CVE-2022-43634
https://www.cve.org/CVERecord?id=CVE-2022-45188
(* Security fix *)
+--------------------------+
Wed Apr 26 08:08:08 UTC 2023
patches/packages/git-2.35.8-arm-1_slack15.0.txz: Upgraded.
This update fixes security issues:
By feeding specially crafted input to `git apply --reject`, a
path outside the working tree can be overwritten with partially
controlled contents (corresponding to the rejected hunk(s) from
the given patch).
When Git is compiled with runtime prefix support and runs without
translated messages, it still used the gettext machinery to
display messages, which subsequently potentially looked for
translated messages in unexpected places. This allowed for
malicious placement of crafted messages.
When renaming or deleting a section from a configuration file,
certain malicious configuration values may be misinterpreted as
the beginning of a new configuration section, leading to arbitrary
configuration injection.
For more information, see:
https://www.cve.org/CVERecord?id=CVE-2023-25652
https://www.cve.org/CVERecord?id=CVE-2023-25815
https://www.cve.org/CVERecord?id=CVE-2023-29007
(* Security fix *)
+--------------------------+
Fri Apr 21 08:08:08 UTC 2023
patches/packages/bind-9.16.40-arm-1_slack15.0.txz: Upgraded.
This is a bugfix release.
+--------------------------+
Sun Apr 16 08:08:08 UTC 2023

If you like using the ARM port and are able to help contribute to the
running costs, that'd be certainly appreciated!

There are two donation options available:
https://www.paypal.com/paypalme/armedslack
https://www.patreon.com/armedslack

Thanks to those of you who already support the project.

Stuart <mozes@slackware>

extra/php81/php81-8.1.17-arm-1.txz: Upgraded.
This is a bugfix release.
For more information, see:
https://www.php.net/ChangeLog-8.php#8.1.17
+--------------------------+
Tue Apr 11 08:08:08 UTC 2023
patches/packages/httpd-2.4.57-arm-1_slack15.0.txz: Upgraded.
This is a bugfix release.
For more information, see:
https://downloads.apache.org/httpd/CHANGES_2.4.57
+--------------------------+
Thu Apr 06 08:08:08 UTC 2023
patches/packages/zstd-1.5.5-arm-1_slack15.0.txz: Upgraded.
This is a bugfix release. The primary focus is to correct a rare corruption
bug in high compression mode. While the probability might be very small,
corruption issues are nonetheless very serious, so an update to this version
is highly recommended, especially if you employ high compression modes
(levels 16+).
+--------------------------+
Tue Apr 04 08:08:08 UTC 2023
patches/packages/irssi-1.4.4-arm-1_slack15.0.txz: Upgraded.
Do not crash Irssi when one line is printed as the result of another line
being printed.
Also solve a memory leak while printing unformatted lines.
(* Security fix *)
+--------------------------+
Sat Apr 01 08:08:08 UTC 2023

If you like using the ARM port and are able to help contribute to the
running costs, that'd be certainly appreciated!

There are two donation options available:
https://www.paypal.com/paypalme/armedslack
https://www.patreon.com/armedslack

Thanks
Stuart <mozes@slackware>

patches/packages/ruby-3.0.6-arm-1_slack15.0.txz: Upgraded.
This update fixes security issues:
ReDoS vulnerability in URI.
ReDoS vulnerability in Time.
For more information, see:
https://www.ruby-lang.org/en/news/2023/03/28/redos-in-uri-cve-2023-28755/
https://www.ruby-lang.org/en/news/2023/03/30/redos-in-time-cve-2023-28756/
https://www.cve.org/CVERecord?id=CVE-2023-28755
https://www.cve.org/CVERecord?id=CVE-2023-28756
(* Security fix *)
+--------------------------+
Fri Mar 31 08:08:08 UTC 2023
patches/packages/glibc-zoneinfo-2023c-noarch-1_slack15.0.txz: Upgraded.
This package provides the latest timezone updates.
patches/packages/xorg-server-1.20.14-arm-8_slack15.0.txz: Rebuilt.
[PATCH] composite: Fix use-after-free of the COW.
Fix use-after-free that can lead to local privileges elevation on systems
where the X server is running privileged and remote code execution for ssh
X forwarding sessions.
For more information, see:
https://lists.x.org/archives/xorg-announce/2023-March/003374.html
https://www.cve.org/CVERecord?id=CVE-2023-1393
(* Security fix *)
patches/packages/xorg-server-xephyr-1.20.14-arm-8_slack15.0.txz: Rebuilt.
patches/packages/xorg-server-xnest-1.20.14-arm-8_slack15.0.txz: Rebuilt.
patches/packages/xorg-server-xvfb-1.20.14-arm-8_slack15.0.txz: Rebuilt.
patches/packages/xorg-server-xwayland-21.1.4-arm-6_slack15.0.txz: Rebuilt.
[PATCH] composite: Fix use-after-free of the COW.
Fix use-after-free that can lead to local privileges elevation on systems
where the X server is running privileged and remote code execution for ssh
X forwarding sessions.
For more information, see:
https://lists.x.org/archives/xorg-announce/2023-March/003374.html
https://www.cve.org/CVERecord?id=CVE-2023-1393
(* Security fix *)
+--------------------------+
Sun Mar 26 08:08:08 UTC 2023
patches/packages/linux-5.15.104/*: Upgraded.
Added most of the available support for CEC and Remote Controller support (too
numerous to list here).
[*] HDMI CEC RC integration
[*] HDMI CEC drivers
<M> Remote Controller support
Thanks to Johpin on LQ for the suggestion.
+--------------------------+
Sat Mar 25 08:08:08 UTC 2023
patches/packages/curl-8.0.1-arm-1_slack15.0.txz: Upgraded.
This update fixes security issues:
SSH connection too eager reuse still.
HSTS double-free.
GSS delegation too eager connection re-use.
FTP too eager connection reuse.
SFTP path ~ resolving discrepancy.
TELNET option IAC injection.
For more information, see:
https://curl.se/docs/CVE-2023-27538.html
https://curl.se/docs/CVE-2023-27537.html
https://curl.se/docs/CVE-2023-27536.html
https://curl.se/docs/CVE-2023-27535.html
https://curl.se/docs/CVE-2023-27534.html
https://curl.se/docs/CVE-2023-27533.html
https://www.cve.org/CVERecord?id=CVE-2023-27538
https://www.cve.org/CVERecord?id=CVE-2023-27537
https://www.cve.org/CVERecord?id=CVE-2023-27536
https://www.cve.org/CVERecord?id=CVE-2023-27535
https://www.cve.org/CVERecord?id=CVE-2023-27534
https://www.cve.org/CVERecord?id=CVE-2023-27533
(* Security fix *)
patches/packages/glibc-zoneinfo-2023b-noarch-1_slack15.0.txz: Upgraded.
This package provides the latest timezone updates.
patches/packages/tar-1.34-arm-2_slack15.0.txz: Rebuilt.
GNU Tar through 1.34 has a one-byte out-of-bounds read that results in use
of uninitialized memory for a conditional jump. Exploitation to change the
flow of control has not been demonstrated. The issue occurs in from_header
in list.c via a V7 archive in which mtime has approximately 11 whitespace
characters.
Thanks to marav for the heads-up.
For more information, see:
https://www.cve.org/CVERecord?id=CVE-2022-48303
(* Security fix *)
patches/packages/vim-9.0.1418-arm-1_slack15.0.txz: Upgraded.
Fixed security issues:
NULL pointer dereference issue in utfc_ptr2len.
Incorrect Calculation of Buffer Size.
Heap-based Buffer Overflow.
Thanks to marav for the heads-up.
For more information, see:
https://www.cve.org/CVERecord?id=CVE-2023-1264
https://www.cve.org/CVERecord?id=CVE-2023-1175
https://www.cve.org/CVERecord?id=CVE-2023-1170
(* Security fix *)
+--------------------------+
Fri Mar 17 08:08:08 UTC 2023
patches/packages/bind-9.16.39-arm-1_slack15.0.txz: Upgraded.
This is a bugfix release.
patches/packages/openssh-9.3p1-arm-1_slack15.0.txz: Upgraded.
This release contains fixes for a security problem and a memory
safety problem. The memory safety problem is not believed to be
exploitable, but we report most network-reachable memory faults as
security bugs.
For more information, see:
https://www.openssh.com/txt/release-9.3
(* Security fix *)
+--------------------------+
Thu Mar 09 08:08:08 UTC 2023
patches/packages/httpd-2.4.56-arm-1_slack15.0.txz: Upgraded.
This update fixes two security issues:
HTTP Response Smuggling vulnerability via mod_proxy_uwsgi.
HTTP Request Smuggling attack via mod_rewrite and mod_proxy.
For more information, see:
https://downloads.apache.org/httpd/CHANGES_2.4.56
https://www.cve.org/CVERecord?id=CVE-2023-27522
https://www.cve.org/CVERecord?id=CVE-2023-25690
(* Security fix *)
+--------------------------+
Tue Mar 07 08:08:08 UTC 2023

This project is made possible entirely through your support.
If you like using Slackware on the ARM platform and are able to help
contribute to the running costs, that'd be certainly appreciated!

Thanks to all of you who have and continue to support the project.

There are two donation options available:
https://www.paypal.com/paypalme/armedslack
https://www.patreon.com/armedslack

Thanks
Stuart <mozes@slackware>

patches/packages/sudo-1.9.13p3-arm-1_slack15.0.txz: Upgraded.
This is a bugfix release.
patches/packages/xscreensaver-6.06-arm-1_slack15.0.txz: Upgraded.
Here's an upgrade to the latest xscreensaver.
+--------------------------+
Thu Mar 02 08:08:08 UTC 2023
patches/packages/whois-5.5.16-arm-1_slack15.0.txz: Upgraded.
Add bash completion support, courtesy of Ville Skytta.
Updated the .tr TLD server.
Removed support for -metu NIC handles.
+--------------------------+
Fri Feb 24 08:08:08 UTC 2023
patches/packages/curl-7.88.1-arm-1_slack15.0.txz: Upgraded.
This is a bugfix release.
+--------------------------+
Sun Feb 19 08:08:08 UTC 2023
patches/packages/linux-5.15.94/*: Upgraded.
+--------------------------+
Sat Feb 18 08:08:08 UTC 2023
extra/php80/php80-8.0.28-arm-1.txz: Upgraded.
This update fixes security issues:
Core: Password_verify() always return true with some hash.
Core: 1-byte array overrun in common path resolve code.
SAPI: DOS vulnerability when parsing multipart request body.
For more information, see:
https://www.cve.org/CVERecord?id=CVE-2023-0567
https://www.cve.org/CVERecord?id=CVE-2023-0568
https://www.cve.org/CVERecord?id=CVE-2023-0662
(* Security fix *)
extra/php81/php81-8.1.16-arm-1.txz: Upgraded.
This update fixes security issues:
Core: Password_verify() always return true with some hash.
Core: 1-byte array overrun in common path resolve code.
SAPI: DOS vulnerability when parsing multipart request body.
For more information, see:
https://www.cve.org/CVERecord?id=CVE-2023-0567
https://www.cve.org/CVERecord?id=CVE-2023-0568
https://www.cve.org/CVERecord?id=CVE-2023-0662
(* Security fix *)
patches/packages/curl-7.88.0-arm-1_slack15.0.txz: Upgraded.
This update fixes security issues:
HTTP multi-header compression denial of service.
HSTS amnesia with --parallel.
HSTS ignored on multiple requests.
For more information, see:
https://curl.se/docs/CVE-2023-23916.html
https://curl.se/docs/CVE-2023-23915.html
https://curl.se/docs/CVE-2023-23914.html
https://www.cve.org/CVERecord?id=CVE-2023-23916
https://www.cve.org/CVERecord?id=CVE-2023-23915
https://www.cve.org/CVERecord?id=CVE-2023-23914
(* Security fix *)
patches/packages/git-2.35.7-arm-1_slack15.0.txz: Upgraded.
This update fixes security issues:
Using a specially-crafted repository, Git can be tricked into using
its local clone optimization even when using a non-local transport.
Though Git will abort local clones whose source $GIT_DIR/objects
directory contains symbolic links (c.f., CVE-2022-39253), the objects
directory itself may still be a symbolic link.
These two may be combined to include arbitrary files based on known
paths on the victim's filesystem within the malicious repository's
working copy, allowing for data exfiltration in a similar manner as
CVE-2022-39253.
By feeding a crafted input to "git apply", a path outside the
working tree can be overwritten as the user who is running "git
apply".
For more information, see:
https://www.cve.org/CVERecord?id=CVE-2023-22490
https://www.cve.org/CVERecord?id=CVE-2023-23946
(* Security fix *)
patches/packages/php-7.4.33-arm-2_slack15.0.txz: Rebuilt.
This update fixes security issues:
Core: Password_verify() always return true with some hash.
Core: 1-byte array overrun in common path resolve code.
SAPI: DOS vulnerability when parsing multipart request body.
For more information, see:
https://www.cve.org/CVERecord?id=CVE-2023-0567
https://www.cve.org/CVERecord?id=CVE-2023-0568
https://www.cve.org/CVERecord?id=CVE-2023-0662
(* Security fix *)
+--------------------------+
Sat Feb 11 08:08:08 UTC 2023
patches/packages/gnutls-3.7.9-arm-1_slack15.0.txz: Upgraded.
libgnutls: Fix a Bleichenbacher oracle in the TLS RSA key exchange.
Reported by Hubert Kario (#1050). Fix developed by Alexander Sosedkin.
[GNUTLS-SA-2020-07-14, CVSS: medium] [CVE-2023-0361]
For more information, see:
https://www.cve.org/CVERecord?id=CVE-2023-0361
(* Security fix *)
+--------------------------+
Wed Feb 08 08:08:08 UTC 2023

If you like using the ARM port and are able to help contribute to the
running costs, that'd be certainly appreciated!

There are two donation options available:
https://www.paypal.com/paypalme/armedslack
https://www.patreon.com/armedslack

Thanks
Stuart <mozes@slackware>

patches/packages/openssl-1.1.1t-arm-1_slack15.0.txz: Upgraded.
This update fixes security issues:
X.400 address type confusion in X.509 GeneralName.
Timing Oracle in RSA Decryption.
Use-after-free following BIO_new_NDEF.
Double free after calling PEM_read_bio_ex.
For more information, see:
https://www.openssl.org/news/secadv/20230207.txt
https://www.cve.org/CVERecord?id=CVE-2023-0286
https://www.cve.org/CVERecord?id=CVE-2022-4304
https://www.cve.org/CVERecord?id=CVE-2023-0215
https://www.cve.org/CVERecord?id=CVE-2022-4450
(* Security fix *)
patches/packages/openssl-solibs-1.1.1t-arm-1_slack15.0.txz: Upgraded.
patches/packages/xorg-server-1.20.14-arm-7_slack15.0.txz: Rebuilt.
[PATCH] Xi: fix potential use-after-free in DeepCopyPointerClasses.
Also merged another patch to prevent crashes when using a compositor with
the NVIDIA blob. Thanks to mdinslage, willysr, and Daedra.
For more information, see:
https://www.cve.org/CVERecord?id=CVE-2023-0494
(* Security fix *)
patches/packages/xorg-server-xephyr-1.20.14-arm-7_slack15.0.txz: Rebuilt.
patches/packages/xorg-server-xnest-1.20.14-arm-7_slack15.0.txz: Rebuilt.
patches/packages/xorg-server-xvfb-1.20.14-arm-7_slack15.0.txz: Rebuilt.
patches/packages/xorg-server-xwayland-21.1.4-arm-5_slack15.0.txz: Rebuilt.
[PATCH] Xi: fix potential use-after-free in DeepCopyPointerClasses.
Also merged another patch to prevent crashes when using a compositor with
the NVIDIA blob. Thanks to mdinslage, willysr, and Daedra.
For more information, see:
https://www.cve.org/CVERecord?id=CVE-2023-0494
(* Security fix *)
+--------------------------+
Fri Feb 03 08:08:08 UTC 2023
patches/packages/openssh-9.2p1-arm-1_slack15.0.txz: Upgraded.
This release contains fixes for two security problems and a memory safety
problem. The memory safety problem is not believed to be exploitable, but
upstream reports most network-reachable memory faults as security bugs.
This update contains some potentially incompatible changes regarding the
scp utility. For more information, see:
https://www.openssh.com/releasenotes.html#9.0
For more information, see:
https://www.openssh.com/releasenotes.html#9.2
(* Security fix *)
+--------------------------+
Thu Feb 02 08:08:08 UTC 2023
patches/packages/apr-1.7.2-arm-1_slack15.0.txz: Upgraded.
This update fixes security issues:
Integer Overflow or Wraparound vulnerability in apr_encode functions of
Apache Portable Runtime (APR) allows an attacker to write beyond bounds
of a buffer. (CVE-2022-24963)
Restore fix for out-of-bounds array dereference in apr_time_exp*() functions.
(This issue was addressed as CVE-2017-12613 in APR 1.6.3 and
later 1.6.x releases, but was missing in 1.7.0.) (CVE-2021-35940)
For more information, see:
https://www.cve.org/CVERecord?id=CVE-2022-24963
https://www.cve.org/CVERecord?id=CVE-2021-35940
https://www.cve.org/CVERecord?id=CVE-2017-12613
(* Security fix *)
patches/packages/apr-util-1.6.3-arm-1_slack15.0.txz: Upgraded.
This update fixes a security issue:
Integer Overflow or Wraparound vulnerability in apr_base64 functions
of Apache Portable Runtime Utility (APR-util) allows an attacker to
write beyond bounds of a buffer. (CVE-2022-25147)
For more information, see:
https://www.cve.org/CVERecord?id=CVE-2022-25147
(* Security fix *)
+--------------------------+
Wed Feb 01 08:08:08 UTC 2023
patches/packages/linux-5.15.91/*: Upgraded.
These updates fix various bugs and security issues.
Be sure to upgrade your initrd after upgrading the kernel packages.
Fixed in 5.15.91:
https://www.cve.org/CVERecord?id=CVE-2022-4129
https://www.cve.org/CVERecord?id=CVE-2023-23559
(* Security fix *)
patches/packages/nano-7.2-arm-1_slack15.0.txz: Upgraded.
+--------------------------+
Thu Jan 26 08:08:08 UTC 2023
patches/packages/bind-9.16.37-arm-1_slack15.0.txz: Upgraded.
This update fixes bugs and the following security issues:
An UPDATE message flood could cause :iscman:`named` to exhaust all
available memory. This flaw was addressed by adding a new
:any:`update-quota` option that controls the maximum number of
outstanding DNS UPDATE messages that :iscman:`named` can hold in a
queue at any given time (default: 100).
:iscman:`named` could crash with an assertion failure when an RRSIG
query was received and :any:`stale-answer-client-timeout` was set to a
non-zero value. This has been fixed.
:iscman:`named` running as a resolver with the
:any:`stale-answer-client-timeout` option set to any value greater
than ``0`` could crash with an assertion failure, when the
:any:`recursive-clients` soft quota was reached. This has been fixed.
For more information, see:
https://kb.isc.org/docs/cve-2022-3094
https://kb.isc.org/docs/cve-2022-3736
https://kb.isc.org/docs/cve-2022-3924
https://www.cve.org/CVERecord?id=CVE-2022-3094
https://www.cve.org/CVERecord?id=CVE-2022-3736
https://www.cve.org/CVERecord?id=CVE-2022-3924
(* Security fix *)
patches/packages/vim-9.0.1241-arm-1_slack15.0.txz: Upgraded.
Fixed a security issue:
Heap-based Buffer Overflow in GitHub repository vim/vim prior to 9.0.1225.
Thanks to marav for the heads-up.
For more information, see:
https://www.cve.org/CVERecord?id=CVE-2023-0433
(* Security fix *)
patches/packages/vim-gvim-9.0.1241-arm-1_slack15.0.txz: Upgraded.
+--------------------------+
Tue Jan 24 08:08:08 UTC 2023
patches/packages/linux-5.15.89/kernel-headers-5.15.89-arm-1_slack15.0.txz: Upgraded.
patches/packages/linux-5.15.89/kernel-modules-armv7-5.15.89_armv7-arm-1_slack15.0.txz: Upgraded.
patches/packages/linux-5.15.89/kernel-source-5.15.89-arm-1_slack15.0.txz: Upgraded.
patches/packages/linux-5.15.89/kernel_armv7-5.15.89-arm-1_slack15.0.txz: Upgraded.
Updates from Slackware AArch64:
/boot/initrd/[wait-for-root]: Lowered media spinup delay from 4>2 seconds.
The 4 second setting was based on the 32bit ARM SheevaPlugs with hard
disks in USB caddies.

/boot/initrd/[load_kernel_modules]
Added a new first stage to the Pre-boot shell. This enables you to edit the
Kernel Module Loader scripts prior to them being processed, which will help
onboard new Hardware Models.
Added Kernel cmdline operator 'slkpbs_modstep'.
This confirms loading of each Kernel module. This is for debugging and
troubleshooting.
This can also be enabled from stage 1 or 2 of the Pre-boot shell by
$ touch /.modloadstep
+--------------------------+
Thu Jan 19 08:08:08 UTC 2023
patches/packages/sudo-1.9.12p2-arm-1_slack15.0.txz: Upgraded.
This update fixes a flaw in sudo's -e option (aka sudoedit) that could allow
a malicious user with sudoedit privileges to edit arbitrary files.
For more information, see:
https://www.cve.org/CVERecord?id=CVE-2023-22809
(* Security fix *)
+--------------------------+
Wed Jan 18 08:08:08 UTC 2023
patches/packages/git-2.35.6-arm-1_slack15.0.txz: Upgraded.
This release fixes two security issues:
* CVE-2022-41903:
git log has the ability to display commits using an arbitrary
format with its --format specifiers. This functionality is also
exposed to git archive via the export-subst gitattribute.
When processing the padding operators (e.g., %<(, %<|(, %>(,
%>>(, or %><( ), an integer overflow can occur in
pretty.c::format_and_pad_commit() where a size_t is improperly
stored as an int, and then added as an offset to a subsequent
memcpy() call.
This overflow can be triggered directly by a user running a
command which invokes the commit formatting machinery (e.g., git
log --format=...). It may also be triggered indirectly through
git archive via the export-subst mechanism, which expands format
specifiers inside of files within the repository during a git
archive.
This integer overflow can result in arbitrary heap writes, which
may result in remote code execution.
* CVE-2022-23521:
gitattributes are a mechanism to allow defining attributes for
paths. These attributes can be defined by adding a `.gitattributes`
file to the repository, which contains a set of file patterns and
the attributes that should be set for paths matching this pattern.
When parsing gitattributes, multiple integer overflows can occur
when there is a huge number of path patterns, a huge number of
attributes for a single pattern, or when the declared attribute
names are huge.
These overflows can be triggered via a crafted `.gitattributes` file
that may be part of the commit history. Git silently splits lines
longer than 2KB when parsing gitattributes from a file, but not when
parsing them from the index. Consequentially, the failure mode
depends on whether the file exists in the working tree, the index or
both.
This integer overflow can result in arbitrary heap reads and writes,
which may result in remote code execution.
For more information, see:
https://www.cve.org/CVERecord?id=CVE-2022-41903
https://www.cve.org/CVERecord?id=CVE-2022-23521
(* Security fix *)
patches/packages/httpd-2.4.55-arm-1_slack15.0.txz: Upgraded.
This update fixes bugs and the following security issues:
mod_proxy allows a backend to trigger HTTP response splitting.
mod_proxy_ajp possible request smuggling.
mod_dav out of bounds read, or write of zero byte.
For more information, see:
https://downloads.apache.org/httpd/CHANGES_2.4.55
https://www.cve.org/CVERecord?id=CVE-2022-37436
https://www.cve.org/CVERecord?id=CVE-2022-36760
https://www.cve.org/CVERecord?id=CVE-2006-20001
(* Security fix *)
patches/packages/libXpm-3.5.15-arm-1_slack15.0.txz: Upgraded.
This update fixes security issues:
Infinite loop on unclosed comments.
Runaway loop with width of 0 and enormous height.
Compression commands depend on $PATH.
For more information, see:
https://www.cve.org/CVERecord?id=CVE-2022-46285
https://www.cve.org/CVERecord?id=CVE-2022-44617
https://www.cve.org/CVERecord?id=CVE-2022-4883
(* Security fix *)
patches/packages/netatalk-3.1.14-arm-1_slack15.0.txz: Upgraded.
Netatalk through 3.1.13 has an afp_getappl heap-based buffer overflow
resulting in code execution via a crafted .appl file.
For more information, see:
https://www.cve.org/CVERecord?id=CVE-2022-45188
(* Security fix *)
+--------------------------+
Fri Jan 13 08:08:08 UTC 2023
patches/packages/ca-certificates-20221205-noarch-2_slack15.0.txz: Rebuilt.
Make sure that if we're installing this package on another partition (such as
when using installpkg with a --root parameter) that the updates are done on
that partition. Thanks to fulalas.
+--------------------------+
Sat Jan 07 08:08:08 UTC 2023
extra/php80/php80-8.0.27-arm-1.txz: Upgraded.
This update fixes a security issue:
PDO::quote() may return unquoted string.
For more information, see:
https://www.cve.org/CVERecord?id=CVE-2022-31631
(* Security fix *)
extra/php81/php81-8.1.14-arm-1.txz: Upgraded.
This update fixes bugs and a security issue:
PDO::quote() may return unquoted string.
For more information, see:
https://www.cve.org/CVERecord?id=CVE-2022-31631
(* Security fix *)
patches/packages/mozilla-nss-3.87-arm-1_slack15.0.txz: Upgraded.
Fixed memory corruption in NSS via DER-encoded DSA and RSA-PSS signatures.
For more information, see:
https://www.mozilla.org/en-US/security/advisories/mfsa2021-51/
https://www.cve.org/CVERecord?id=CVE-2021-43527
(* Security fix *)
patches/packages/php-7.4.33-arm-1_slack15.0.txz: Upgraded.
This update fixes a security issue:
PDO::quote() may return unquoted string.
For more information, see:
https://www.cve.org/CVERecord?id=CVE-2022-31631
(* Security fix *)
+--------------------------+
Thu Jan 05 08:08:08 UTC 2023
patches/packages/vim-9.0.1146-arm-1_slack15.0.txz: Upgraded.
Fixed security issues:
Out-of-bounds Read in GitHub repository vim/vim prior to 9.0.1143.
Heap-based Buffer Overflow in GitHub repository vim/vim prior to 9.0.1144.
For more information, see:
https://www.cve.org/CVERecord?id=CVE-2023-0049
https://www.cve.org/CVERecord?id=CVE-2023-0051
(* Security fix *)
+--------------------------+
Wed Jan 04 08:08:08 UTC 2023
patches/packages/libtiff-4.4.0-arm-1_slack15.0.txz: Upgraded.
Patched various security bugs.
For more information, see:
https://www.cve.org/CVERecord?id=CVE-2022-2056
https://www.cve.org/CVERecord?id=CVE-2022-2057
https://www.cve.org/CVERecord?id=CVE-2022-2058
https://www.cve.org/CVERecord?id=CVE-2022-3970
https://www.cve.org/CVERecord?id=CVE-2022-34526
(* Security fix *)
patches/packages/rxvt-unicode-9.26-arm-2_slack15.0.txz: Rebuilt.
When the "background" extension was loaded, an attacker able to control the
data written to the terminal would be able to execute arbitrary code as the
terminal's user. Thanks to David Leadbeater and Ben Collver.
For more information, see:
https://www.openwall.com/lists/oss-security/2022/12/05/1
https://www.cve.org/CVERecord?id=CVE-2022-4170
(* Security fix *)
patches/packages/whois-5.5.15-arm-1_slack15.0.txz: Upgraded.
Updated the .bd, .nz and .tv TLD servers.
Added the .llyw.cymru, .gov.scot and .gov.wales SLD servers.
Updated the .ac.uk and .gov.uk SLD servers.
Recursion has been enabled for whois.nic.tv.
Updated the list of new gTLDs with four generic TLDs assigned in October 2013
which were missing due to a bug.
Removed 4 new gTLDs which are no longer active.
Added the Georgian translation, contributed by Temuri Doghonadze.
Updated the Finnish translation, contributed by Lauri Nurmi.
+--------------------------+
Mon Jan 02 08:08:08 UTC 2023
patches/packages/bind-9.16.36-arm-1_slack15.0.txz: Upgraded.
This is a bugfix release.
patches/packages/curl-7.87.0-arm-1_slack15.0.txz: Upgraded.
This is a bugfix release.
+--------------------------+
Wed Dec 21 08:08:08 UTC 2022

Thanks to everyone who has responded to the plea to help with the running
costs of the project!

If you like using the ARM port and are able to help contribute to the
running costs, that'd be certainly appreciated!

There are two donation options available:
https://www.paypal.com/paypalme/armedslack
https://www.patreon.com/armedslack

Thanks
Stuart <mozes@slackware>

patches/packages/libksba-1.6.3-arm-1_slack15.0.txz: Upgraded.
Fix another integer overflow in the CRL's signature parser.
(* Security fix *)
patches/packages/sdl-1.2.15-arm-9_slack15.0.txz: Rebuilt.
This update fixes a heap overflow problem in video/SDL_pixels.c in SDL.
By crafting a malicious .BMP file, an attacker can cause the application
using this library to crash, denial of service, or code execution.
Thanks to marav for the heads-up.
For more information, see:
https://www.cve.org/CVERecord?id=CVE-2021-33657
(* Security fix *)
+--------------------------+
Tue Dec 20 08:08:08 UTC 2022
patches/packages/xorg-server-1.20.14-arm-6_slack15.0.txz: Rebuilt.
This release fixes an invalid event type mask in XTestSwapFakeInput which
was inadvertently changed from octal 0177 to hexadecimal 0x177 in the fix
for CVE-2022-46340.
patches/packages/xorg-server-xephyr-1.20.14-arm-6_slack15.0.txz: Rebuilt.
patches/packages/xorg-server-xnest-1.20.14-arm-6_slack15.0.txz: Rebuilt.
patches/packages/xorg-server-xvfb-1.20.14-arm-6_slack15.0.txz: Rebuilt.
patches/packages/xorg-server-xwayland-21.1.4-arm-4_slack15.0.txz: Rebuilt.
This release fixes an invalid event type mask in XTestSwapFakeInput which
was inadvertently changed from octal 0177 to hexadecimal 0x177 in the fix
for CVE-2022-46340.
+--------------------------+
Mon Dec 19 08:08:08 UTC 2022
patches/packages/libarchive-3.6.2-arm-2_slack15.0.txz: Rebuilt.
This update fixes a regression causing a failure to compile against
libarchive: don't include iconv in libarchive.pc.
patches/packages/samba-4.15.13-arm-1_slack15.0.txz: Upgraded.
This update fixes security issues:
This is the Samba CVE for the Windows Kerberos RC4-HMAC Elevation of
Privilege Vulnerability disclosed by Microsoft on Nov 8 2022.
A Samba Active Directory DC will issue weak rc4-hmac session keys for
use between modern clients and servers despite all modern Kerberos
implementations supporting the aes256-cts-hmac-sha1-96 cipher.
On Samba Active Directory DCs and members
'kerberos encryption types = legacy'
would force rc4-hmac as a client even if the server supports
aes128-cts-hmac-sha1-96 and/or aes256-cts-hmac-sha1-96.
This is the Samba CVE for the Windows Kerberos Elevation of Privilege
Vulnerability disclosed by Microsoft on Nov 8 2022.
A service account with the special constrained delegation permission
could forge a more powerful ticket than the one it was presented with.
The "RC4" protection of the NetLogon Secure channel uses the same
algorithms as rc4-hmac cryptography in Kerberos, and so must also be
assumed to be weak.
Since the Windows Kerberos RC4-HMAC Elevation of Privilege Vulnerability
was disclosed by Microsoft on Nov 8 2022 and per RFC8429 it is assumed
that rc4-hmac is weak, Vulnerable Samba Active Directory DCs will issue
rc4-hmac encrypted tickets despite the target server supporting better
encryption (eg aes256-cts-hmac-sha1-96).
Note that there are several important behavior changes included in this
release, which may cause compatibility problems interacting with system
still expecting the former behavior.
Please read the advisories of CVE-2022-37966, CVE-2022-37967 and
CVE-2022-38023 carefully!
For more information, see:
https://www.samba.org/samba/security/CVE-2022-37966.html
https://www.samba.org/samba/security/CVE-2022-37967.html
https://www.samba.org/samba/security/CVE-2022-38023.html
https://www.samba.org/samba/security/CVE-2022-45141.html
https://www.cve.org/CVERecord?id=CVE-2022-37966
https://www.cve.org/CVERecord?id=CVE-2022-37967
https://www.cve.org/CVERecord?id=CVE-2022-38023
https://www.cve.org/CVERecord?id=CVE-2022-45141
(* Security fix *)
+--------------------------+
Fri Dec 16 08:08:08 UTC 2022
patches/packages/nano-7.1-arm-1_slack15.0.txz: Upgraded.
+--------------------------+
Thu Dec 15 08:08:08 UTC 2022
patches/packages/xorg-server-1.20.14-arm-5_slack15.0.txz: Rebuilt.
This release fixes 6 recently reported security vulnerabilities in
various extensions.
For more information, see:
https://lists.x.org/archives/xorg-announce/2022-December/003302.html
https://www.cve.org/CVERecord?id=CVE-2022-46340
https://www.cve.org/CVERecord?id=CVE-2022-46341
https://www.cve.org/CVERecord?id=CVE-2022-46342
https://www.cve.org/CVERecord?id=CVE-2022-46343
https://www.cve.org/CVERecord?id=CVE-2022-46344
https://www.cve.org/CVERecord?id=CVE-2022-4283
(* Security fix *)
patches/packages/xorg-server-xephyr-1.20.14-arm-5_slack15.0.txz: Rebuilt.
patches/packages/xorg-server-xnest-1.20.14-arm-5_slack15.0.txz: Rebuilt.
patches/packages/xorg-server-xvfb-1.20.14-arm-5_slack15.0.txz: Rebuilt.
patches/packages/xorg-server-xwayland-21.1.4-arm-3_slack15.0.txz: Rebuilt.
This release fixes 6 recently reported security vulnerabilities in
various extensions.
For more information, see:
https://lists.x.org/archives/xorg-announce/2022-December/003302.html
https://www.cve.org/CVERecord?id=CVE-2022-46340
https://www.cve.org/CVERecord?id=CVE-2022-46341
https://www.cve.org/CVERecord?id=CVE-2022-46342
https://www.cve.org/CVERecord?id=CVE-2022-46343
https://www.cve.org/CVERecord?id=CVE-2022-46344
https://www.cve.org/CVERecord?id=CVE-2022-4283
(* Security fix *)
+--------------------------+
Sun Dec 11 08:08:08 UTC 2022
patches/packages/libarchive-3.6.2-arm-1_slack15.0.txz: Upgraded.
This is a bugfix and security release.
Relevant bugfixes:
rar5 reader: fix possible garbled output with bsdtar -O (#1745)
mtree reader: support reading mtree files with tabs (#1783)
Security fixes:
various small fixes for issues found by CodeQL
(* Security fix *)
+--------------------------+
Fri Dec 09 08:08:08 UTC 2022
patches/packages/emacs-27.2-arm-1_slack15.0.txz: Upgraded.
GNU Emacs through 28.2 allows attackers to execute commands via shell
metacharacters in the name of a source-code file, because lib-src/etags.c
uses the system C library function in its implementation of the ctags
program. For example, a victim may use the "ctags *" command (suggested in
the ctags documentation) in a situation where the current working directory
has contents that depend on untrusted input.
For more information, see:
https://www.cve.org/CVERecord?id=CVE-2022-45939
(* Security fix *)
patches/packages/vim-9.0.1034-arm-1_slack15.0.txz: Upgraded.
This update fixes various security issues such as a heap-based buffer
overflow and use after free.
For more information, see:
https://www.cve.org/CVERecord?id=CVE-2022-4141
https://www.cve.org/CVERecord?id=CVE-2022-3591
https://www.cve.org/CVERecord?id=CVE-2022-3520
https://www.cve.org/CVERecord?id=CVE-2022-3491
https://www.cve.org/CVERecord?id=CVE-2022-4292
https://www.cve.org/CVERecord?id=CVE-2022-4293
(* Security fix *)
+--------------------------+
Thu Dec 08 08:08:08 UTC 2022
patches/packages/python3-3.9.16-arm-1_slack15.0.txz: Upgraded.
This update fixes security issues:
gh-98739: Updated bundled libexpat to 2.5.0 to fix CVE-2022-43680
(heap use-after-free).
gh-98433: The IDNA codec decoder used on DNS hostnames by socket or asyncio
related name resolution functions no longer involves a quadratic algorithm
to fix CVE-2022-45061. This prevents a potential CPU denial of service if an
out-of-spec excessive length hostname involving bidirectional characters were
decoded. Some protocols such as urllib http 3xx redirects potentially allow
for an attacker to supply such a name.
gh-100001: python -m http.server no longer allows terminal control characters
sent within a garbage request to be printed to the stderr server log.
gh-87604: Avoid publishing list of active per-interpreter audit hooks via the
gc module.
gh-97514: On Linux the multiprocessing module returns to using filesystem
backed unix domain sockets for communication with the forkserver process
instead of the Linux abstract socket namespace. Only code that chooses to use
the "forkserver" start method is affected. This prevents Linux CVE-2022-42919
(potential privilege escalation) as abstract sockets have no permissions and
could allow any user on the system in the same network namespace (often the
whole system) to inject code into the multiprocessing forkserver process.
Filesystem based socket permissions restrict this to the forkserver process
user as was the default in Python 3.8 and earlier.
gh-98517: Port XKCP's fix for the buffer overflows in SHA-3 to fix
CVE-2022-37454.
gh-68966: The deprecated mailcap module now refuses to inject unsafe text
(filenames, MIME types, parameters) into shell commands to address
CVE-2015-20107. Instead of using such text, it will warn and act as if a
match was not found (or for test commands, as if the test failed).
For more information, see:
https://pythoninsider.blogspot.com/2022/12/python-3111-3109-3916-3816-3716-and.html
https://www.cve.org/CVERecord?id=CVE-2022-43680
https://www.cve.org/CVERecord?id=CVE-2022-45061
https://www.cve.org/CVERecord?id=CVE-2022-42919
https://www.cve.org/CVERecord?id=CVE-2022-37454
https://www.cve.org/CVERecord?id=CVE-2015-20107
(* Security fix *)
+--------------------------+
Tue Dec 06 08:08:08 UTC 2022
patches/packages/ca-certificates-20221205-noarch-1_slack15.0.txz: Upgraded.
This update provides the latest CA certificates to check for the
authenticity of SSL connections.
patches/packages/glibc-zoneinfo-2022g-noarch-1_slack15.0.txz: Upgraded.
This package provides the latest timezone updates.
+--------------------------+
Wed Nov 30 08:08:08 UTC 2022
patches/packages/openssl-1.1.1s-arm-1_slack15.0.txz: Upgraded.
This is a bugfix release.
patches/packages/openssl-solibs-1.1.1s-arm-1_slack15.0.txz: Upgraded.
+--------------------------+
Sun Nov 27 08:08:08 UTC 2022
patches/packages/linux-5.15.80/*: Upgraded.
These updates fix various bugs and security issues.
Fixed in 5.15.74:
https://www.cve.org/CVERecord?id=CVE-2022-40768
https://www.cve.org/CVERecord?id=CVE-2022-42721
https://www.cve.org/CVERecord?id=CVE-2022-3621
https://www.cve.org/CVERecord?id=CVE-2022-42722
https://www.cve.org/CVERecord?id=CVE-2022-42719
https://www.cve.org/CVERecord?id=CVE-2022-41674
https://www.cve.org/CVERecord?id=CVE-2022-3649
https://www.cve.org/CVERecord?id=CVE-2022-3646
https://www.cve.org/CVERecord?id=CVE-2022-42720
Fixed in 5.15.75:
https://www.cve.org/CVERecord?id=CVE-2022-43945
https://www.cve.org/CVERecord?id=CVE-2022-41849
https://www.cve.org/CVERecord?id=CVE-2022-3535
https://www.cve.org/CVERecord?id=CVE-2022-3594
https://www.cve.org/CVERecord?id=CVE-2022-2602
https://www.cve.org/CVERecord?id=CVE-2022-41850
https://www.cve.org/CVERecord?id=CVE-2022-3565
https://www.cve.org/CVERecord?id=CVE-2022-3542
Fixed in 5.15.77:
https://www.cve.org/CVERecord?id=CVE-2022-3524
Fixed in 5.15.78:
https://www.cve.org/CVERecord?id=CVE-2022-3628
https://www.cve.org/CVERecord?id=CVE-2022-3623
https://www.cve.org/CVERecord?id=CVE-2022-42896
https://www.cve.org/CVERecord?id=CVE-2022-42895
https://www.cve.org/CVERecord?id=CVE-2022-3543
https://www.cve.org/CVERecord?id=CVE-2022-3564
https://www.cve.org/CVERecord?id=CVE-2022-3619
Fixed in 5.15.80:
https://www.cve.org/CVERecord?id=CVE-2022-3521
https://www.cve.org/CVERecord?id=CVE-2022-3169
(* Security fix *)
+--------------------------+
Fri Nov 25 08:08:08 UTC 2022
patches/packages/ruby-3.0.5-arm-1_slack15.0.txz: Upgraded.
This release includes a security fix:
HTTP response splitting in CGI.
For more information, see:
https://www.cve.org/CVERecord?id=CVE-2021-33621
(* Security fix *)
+--------------------------+
Tue Nov 22 08:08:08 UTC 2022
patches/packages/freerdp-2.9.0-arm-1_slack15.0.txz: Upgraded.
Fixed multiple client side input validation issues.
For more information, see:
https://www.cve.org/CVERecord?id=CVE-2022-39316
https://www.cve.org/CVERecord?id=CVE-2022-39317
https://www.cve.org/CVERecord?id=CVE-2022-39318
https://www.cve.org/CVERecord?id=CVE-2022-39319
https://www.cve.org/CVERecord?id=CVE-2022-39320
https://www.cve.org/CVERecord?id=CVE-2022-41877
https://www.cve.org/CVERecord?id=CVE-2022-39347
(* Security fix *)
+--------------------------+
Thu Nov 17 08:08:08 UTC 2022

Thanks to everyone who has responded to the plea to help with the running
costs of the project!

If you like using the ARM port and are able to help contribute to the
running costs, that'd be certainly appreciated!

There are two donation options available:
https://www.paypal.com/paypalme/armedslack
https://www.patreon.com/armedslack

Thanks
Stuart <mozes@slackware>

patches/packages/krb5-1.19.2-arm-3_slack15.0.txz: Rebuilt.
Fixed integer overflows in PAC parsing.
Fixed memory leak in OTP kdcpreauth module.
Fixed PKCS11 module path search.
For more information, see:
https://www.cve.org/CVERecord?id=CVE-2022-42898
(* Security fix *)
patches/packages/nano-7.0-arm-1_slack15.0.txz: Upgraded.
patches/packages/samba-4.15.12-arm-1_slack15.0.txz: Upgraded.
Fixed a security issue where Samba's Kerberos libraries and AD DC failed
to guard against integer overflows when parsing a PAC on a 32-bit system,
which allowed an attacker with a forged PAC to corrupt the heap.
For more information, see:
https://www.samba.org/samba/security/CVE-2022-42898.html
https://www.cve.org/CVERecord?id=CVE-2022-42898
(* Security fix *)
patches/packages/xfce4-settings-4.16.5-arm-1_slack15.0.txz: Upgraded.
This update fixes regressions in the previous security fix:
mime-settings: Properly quote command parameters.
Revert "Escape characters which do not belong into an URI/URL (Issue #390)."
+--------------------------+
Fri Nov 11 08:08:08 UTC 2022
patches/packages/php-7.4.33-arm-1_slack15.0.txz: Upgraded.
This update fixes bugs and security issues:
GD: OOB read due to insufficient input validation in imageloadfont().
Hash: buffer overflow in hash_update() on long parameter.
For more information, see:
https://www.cve.org/CVERecord?id=CVE-2022-31630
https://www.cve.org/CVERecord?id=CVE-2022-37454
(* Security fix *)
+--------------------------+
Thu Nov 10 08:08:08 UTC 2022
patches/packages/sysstat-12.7.1-arm-1_slack15.0.txz: Upgraded.
On 32 bit systems, in versions 9.1.16 and newer but prior to 12.7.1,
allocate_structures contains a size_t overflow in sa_common.c. The
allocate_structures function insufficiently checks bounds before arithmetic
multiplication, allowing for an overflow in the size allocated for the
buffer representing system activities.
This issue may lead to Remote Code Execution (RCE).
For more information, see:
https://www.cve.org/CVERecord?id=CVE-2022-39377
(* Security fix *)
patches/packages/xfce4-settings-4.16.4-arm-1_slack15.0.txz: Upgraded.
Fixed an argument injection vulnerability in xfce4-mime-helper.
For more information, see:
https://www.cve.org/CVERecord?id=CVE-2022-45062
(* Security fix *)
+--------------------------+
Wed Nov 09 08:08:08 UTC 2022

Thanks to everyone who has responded to the plea to help with the running
costs of the project!

If you like using the ARM port and are able to help contribute to the
running costs, that'd be certainly appreciated!

There are two donation options available:
https://www.paypal.com/paypalme/armedslack
https://www.patreon.com/armedslack

Thanks
Stuart <mozes@slackware>

patches/packages/glibc-zoneinfo-2022f-noarch-1_slack15.0.txz: Upgraded.
This package provides the latest timezone updates.
patches/packages/mariadb-10.5.18-arm-1_slack15.0.txz: Upgraded.
This is a bugfix release.
For more information, see:
https://mariadb.com/kb/en/mariadb-10-5-18-release-notes
+--------------------------+
Sun Nov 06 08:08:08 UTC 2022
patches/packages/sudo-1.9.12p1-arm-1_slack15.0.txz: Upgraded.
Fixed a potential out-of-bounds write for passwords smaller than 8
characters when passwd authentication is enabled.
This does not affect configurations that use other authentication
methods such as PAM, AIX authentication or BSD authentication.
For more information, see:
https://www.cve.org/CVERecord?id=CVE-2022-43995
(* Security fix *)
+--------------------------+
Fri Nov 04 08:08:08 UTC 2022
patches/packages/mozilla-nss-3.84-arm-1_slack15.0.txz: Upgraded.
Fixed a segmentation fault when the server requests a client auth cert but
the client has no certs in its database.
Thanks to marav for the heads-up.
For more information, see:
https://www.cve.org/CVERecord?id=CVE-2022-3479
(* Security fix *)
+--------------------------+
Tue Nov 01 08:08:08 UTC 2022
extra/php80/php80-8.0.25-arm-1.txz: Upgraded.
This update fixes security issues:
GD: OOB read due to insufficient input validation in imageloadfont().
Hash: buffer overflow in hash_update() on long parameter.
For more information, see:
https://www.cve.org/CVERecord?id=CVE-2022-31630
https://www.cve.org/CVERecord?id=CVE-2022-37454
(* Security fix *)
extra/php81/php81-8.1.12-arm-1.txz: Upgraded.
This update fixes security issues:
GD: OOB read due to insufficient input validation in imageloadfont().
Hash: buffer overflow in hash_update() on long parameter.
For more information, see:
https://www.cve.org/CVERecord?id=CVE-2022-31630
https://www.cve.org/CVERecord?id=CVE-2022-37454
(* Security fix *)
patches/packages/vim-9.0.0814-arm-1_slack15.0.txz: Upgraded.
A vulnerability was found in vim and classified as problematic. Affected by
this issue is the function qf_update_buffer of the file quickfix.c of the
component autocmd Handler. The manipulation leads to use after free. The
attack may be launched remotely. Upgrading to version 9.0.0805 is able to
address this issue.
Thanks to marav for the heads-up.
For more information, see:
https://www.cve.org/CVERecord?id=CVE-2022-3705
(* Security fix *)
patches/packages/vim-gvim-9.0.0814-arm-1_slack15.0.txz: Upgraded.
+--------------------------+
Thu Oct 27 08:08:08 UTC 2022
patches/packages/curl-7.86.0-arm-1_slack15.0.txz: Upgraded.
This update fixes security issues:
HSTS bypass via IDN.
HTTP proxy double-free.
.netrc parser out-of-bounds access.
POST following PUT confusion.
For more information, see:
https://curl.se/docs/CVE-2022-42916.html
https://curl.se/docs/CVE-2022-42915.html
https://curl.se/docs/CVE-2022-35260.html
https://curl.se/docs/CVE-2022-32221.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-42916
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-42915
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-35260
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-32221
(* Security fix *)
+--------------------------+
Wed Oct 26 08:08:08 UTC 2022

Thanks to everyone who has responded to the plea to help with the running
costs of the project!

If you like using the ARM port and are able to help contribute to the
running costs, that'd be certainly appreciated!

There are two donation options available:
https://www.paypal.com/paypalme/armedslack
https://www.patreon.com/armedslack

Thanks
Stuart <mozes@slackware>

patches/packages/expat-2.5.0-arm-1_slack15.0.txz: Upgraded.
This update fixes a security issue:
Fix heap use-after-free after overeager destruction of a shared DTD in
function XML_ExternalEntityParserCreate in out-of-memory situations.
Expected impact is denial of service or potentially arbitrary code
execution.
For more information, see:
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-43680
(* Security fix *)
patches/packages/samba-4.15.11-arm-1_slack15.0.txz: Upgraded.
This update fixes the following security issue:
There is a limited write heap buffer overflow in the GSSAPI unwrap_des()
and unwrap_des3() routines of Heimdal (included in Samba).
For more information, see:
https://www.samba.org/samba/security/CVE-2022-3437.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-3437
(* Security fix *)
+--------------------------+
Sat Oct 22 08:08:08 UTC 2022
patches/packages/rsync-3.2.7-arm-1_slack15.0.txz: Upgraded.
This is a bugfix release.
Notably, this addresses some regressions caused by the file-list validation
fix in rsync-3.2.5.
Thanks to llgar.
+--------------------------+
Fri Oct 21 08:08:08 UTC 2022
patches/packages/samba-4.15.10-arm-1_slack15.0.txz: Upgraded.
This is a bugfix release.
For more information, see:
https://www.samba.org/samba/history/samba-4.15.10.html
patches/packages/whois-5.5.14-arm-1_slack15.0.txz: Upgraded.
This update adds the .bf and .sd TLD servers, removes the .gu TLD server,
updates the .dm, .fj, .mt and .pk TLD servers, updates the charset for
whois.nic.tr, updates the list of new gTLDs, removes whois.nic.fr from the
list of RIPE-like servers (because it is not one anymore), renames
whois.arnes.si to whois.register.si in the list of RIPE-like servers, and
adds the hiding string for whois.auda.org.au.
+--------------------------+
Thu Oct 20 08:08:08 UTC 2022
patches/packages/git-2.35.5-arm-1_slack15.0.txz: Upgraded.
This release fixes two security issues:
* CVE-2022-39253:
When relying on the `--local` clone optimization, Git dereferences
symbolic links in the source repository before creating hardlinks
(or copies) of the dereferenced link in the destination repository.
This can lead to surprising behavior where arbitrary files are
present in a repository's `$GIT_DIR` when cloning from a malicious
repository.
Git will no longer dereference symbolic links via the `--local`
clone mechanism, and will instead refuse to clone repositories that
have symbolic links present in the `$GIT_DIR/objects` directory.
Additionally, the value of `protocol.file.allow` is changed to be
"user" by default.
* CVE-2022-39260:
An overly-long command string given to `git shell` can result in
overflow in `split_cmdline()`, leading to arbitrary heap writes and
remote code execution when `git shell` is exposed and the directory
`$HOME/git-shell-commands` exists.
`git shell` is taught to refuse interactive commands that are
longer than 4MiB in size. `split_cmdline()` is hardened to reject
inputs larger than 2GiB.
For more information, see:
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-39253
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-39260
(* Security fix *)
+--------------------------+
Wed Oct 19 08:08:08 UTC 2022

Hello!

It's finally time to call for donations to cover project running costs.
As the price of electricity has soared all across Europe, running this project
obviously costs me significantly more money than it ever has. I've already shut
down all but one of the x86's that were part of the compile cluster, as those
were the largest consumers but that's about all I can do. I've been tempted to
shut down the stable release builder for Slackware ARM 14.2 but I don't think
it consumes much power (and I don't want to lose the 242 days uptime to start
measuring it ;-) ), and powering it down would effectively mark the EOL
(End of Life) for that release, which I don't fancy doing just yet.

If you're able to help contribute to the running costs, that'd be certainly
appreciated!

There are two donation options available:
https://www.paypal.com/paypalme/armedslack
https://www.patreon.com/armedslack

Thanks
Stuart <mozes@slackware>

patches/packages/xorg-server-1.20.14-arm-4_slack15.0.txz: Rebuilt.
xkb: proof GetCountedString against request length attacks.
xkb: fix some possible memleaks in XkbGetKbdByName.
xquartz: Fix a possible crash when editing the Application menu due
to mutating immutable arrays.
For more information, see:
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-3550
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-3551
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-3553
(* Security fix *)
patches/packages/xorg-server-xephyr-1.20.14-arm-4_slack15.0.txz: Rebuilt.
patches/packages/xorg-server-xnest-1.20.14-arm-4_slack15.0.txz: Rebuilt.
patches/packages/xorg-server-xvfb-1.20.14-arm-4_slack15.0.txz: Rebuilt.
patches/packages/xorg-server-xwayland-21.1.4-arm-2_slack15.0.txz: Rebuilt.
xkb: proof GetCountedString against request length attacks.
xkb: fix some possible memleaks in XkbGetKbdByName.
For more information, see:
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-3550
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-3551
(* Security fix *)
+--------------------------+
Tue Oct 18 08:08:08 UTC 2022
patches/packages/glibc-zoneinfo-2022e-noarch-1_slack15.0.txz: Upgraded.
This package provides the latest timezone updates.
+--------------------------+
Mon Oct 17 08:08:08 UTC 2022
patches/packages/zlib-1.2.13-arm-1_slack15.0.txz: Upgraded.
Fixed a bug when getting a gzip header extra field with inflateGetHeader().
For more information, see:
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-37434
(* Security fix *)
+--------------------------+
Sun Oct 16 08:08:08 UTC 2022
patches/packages/linux-5.15.73/*: Upgraded.
Upgraded to Linux Kernel 5.15.73.
Upgraded to the latest Kernel Module Loader scripts from Slackware AArch64.
patches/packages/qt5-5.15.3_20211130_014c375b-arm-5_slack15.0.txz: Rebuilt.
Set executable bit on profile scripts within /etc/profile.d/
Thanks to alekow on LQ for the bug report.
+--------------------------+
Fri Oct 14 08:08:08 UTC 2022
patches/packages/python3-3.9.15-arm-1_slack15.0.txz: Upgraded.
This update fixes security issues:
Bundled libexpat was upgraded from 2.4.7 to 2.4.9 which fixes a heap
use-after-free vulnerability in function doContent.
gh-97616: a fix for a possible buffer overflow in list *= int.
gh-97612: a fix for possible shell injection in the example script
get-remote-certificate.py.
gh-96577: a fix for a potential buffer overrun in msilib.
For more information, see:
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-40674
(* Security fix *)
+--------------------------+
Sun Oct 09 08:08:08 UTC 2022
patches/packages/libksba-1.6.2-arm-1_slack15.0.txz: Upgraded.
Detect a possible overflow directly in the TLV parser.
This patch detects possible integer overflows immmediately when creating
the TI object.
Reported-by: ZDI-CAN-18927, ZDI-CAN-18928, ZDI-CAN-18929
(* Security fix *)
+--------------------------+
Thu Oct 06 08:08:08 UTC 2022
patches/packages/dhcp-4.4.3_P1-arm-1_slack15.0.txz: Upgraded.
This update fixes two security issues:
Corrected a reference count leak that occurs when the server builds
responses to leasequery packets.
Corrected a memory leak that occurs when unpacking a packet that has an
FQDN option (81) that contains a label with length greater than 63 bytes.
Thanks to VictorV of Cyber Kunlun Lab for reporting these issues.
For more information, see:
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-2928
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-2929
(* Security fix *)
+--------------------------+
Mon Oct 03 08:08:08 UTC 2022
extra/php80/php80-8.0.24-arm-1.txz: Upgraded.
This update fixes bugs and security issues:
phar wrapper: DOS when using quine gzip file.
Don't mangle HTTP variable names that clash with ones that have a specific
semantic meaning.
For more information, see:
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-31628
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-31629
(* Security fix *)
extra/php81/php81-8.1.11-arm-1.txz: Upgraded.
This update fixes bugs and security issues:
phar wrapper: DOS when using quine gzip file.
Don't mangle HTTP variable names that clash with ones that have a specific
semantic meaning.
For more information, see:
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-31628
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-31629
(* Security fix *)
patches/packages/glibc-zoneinfo-2022d-noarch-1_slack15.0.txz: Upgraded.
This package provides the latest timezone updates.
patches/packages/php-7.4.32-arm-1_slack15.0.txz: Upgraded.
This update fixes bugs and security issues:
phar wrapper: DOS when using quine gzip file.
Don't mangle HTTP variable names that clash with ones that have a specific
semantic meaning.
For more information, see:
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-31628
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-31629
(* Security fix *)
patches/packages/vim-9.0.0623-arm-1_slack15.0.txz: Upgraded.
Fixed use-after-free and stack-based buffer overflow.
Thanks to marav for the heads-up.
For more information, see:
https://cve.mitre.org/cgi-bin/cvename.cgi?name=2022-3352
https://cve.mitre.org/cgi-bin/cvename.cgi?name=2022-3324
(* Security fix *)
patches/packages/vim-gvim-9.0.0623-arm-1_slack15.0.txz: Upgraded.
+--------------------------+
Wed Sep 28 08:08:08 UTC 2022
patches/packages/xorg-server-xwayland-21.1.4-arm-2_slack15.0.txz: Rebuilt.
xkb: switch to array index loops to moving pointers.
xkb: add request length validation for XkbSetGeometry.
xkb: swap XkbSetDeviceInfo and XkbSetDeviceInfoCheck.
Thanks to LuckyCyborg for prompt.
For more information, see:
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-2319
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-2320
(* Security fix *)
+--------------------------+
Tue Sep 27 08:08:08 UTC 2022
patches/packages/dnsmasq-2.87-arm-1_slack15.0.txz: Upgraded.
Fix write-after-free error in DHCPv6 server code.
For more information, see:
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0934
(* Security fix *)
patches/packages/vim-9.0.0594-arm-1_slack15.0.txz: Upgraded.
Fixed stack-based buffer overflow.
Thanks to marav for the heads-up.
In addition, Mig21 pointed out an issue where the defaults.vim file might
need to be edited for some purposes as its contents will override the
settings in the system-wide vimrc. Usually this file is replaced whenever
vim is upgraded, which in those situations would be inconvenient for the
admin. Thus support's been added for a file named defaults.vim.custom
which (if it exists) will be used instead of the defaults.vim file shipped
in the package and will persist through upgrades.
For more information, see:
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-3296
(* Security fix *)
patches/packages/vim-gvim-9.0.0594-arm-1_slack15.0.txz: Upgraded.
+--------------------------+
Mon Sep 26 08:08:08 UTC 2022
patches/packages/vim-9.0.0558-arm-1_slack15.0.txz: Upgraded.
Fixed use after free.
Thanks to marav for the heads-up.
For more information, see:
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-3256
(* Security fix *)
patches/packages/vim-gvim-9.0.0558-arm-1_slack15.0.txz: Upgraded.
+--------------------------+
Fri Sep 23 08:08:08 UTC 2022
patches/packages/ca-certificates-20220922-noarch-1_slack15.0.txz: Upgraded.
This update provides the latest CA certificates to check for the
authenticity of SSL connections.
+--------------------------+
Thu Sep 22 08:08:08 UTC 2022
patches/packages/bind-9.16.33-arm-1_slack15.0.txz: Upgraded.
This update fixes bugs and the following security issues:
Fix memory leak in EdDSA verify processing.
Fix memory leak in ECDSA verify processing.
Fix serve-stale crash that could happen when stale-answer-client-timeout
was set to 0 and there was a stale CNAME in the cache for an incoming query.
Prevent excessive resource use while processing large delegations.
For more information, see:
https://kb.isc.org/docs/cve-2022-38178
https://kb.isc.org/docs/cve-2022-38177
https://kb.isc.org/docs/cve-2022-3080
https://kb.isc.org/docs/cve-2022-2795
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-38178
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-38177
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-3080
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-2795
(* Security fix *)
patches/packages/cups-2.4.2-arm-2_slack15.0.txz: Rebuilt.
Install pkgconfig file to the proper directory.
Fixed crash when using the CUPS web setup interface:
[PATCH] Fix OpenSSL crash bug - "tls" pointer wasn't cleared after freeing
it (Issue #409).
Thanks to MisterL, bryjen, and kjhambrick.
Fixed an OpenSSL certificate loading issue:
[PATCH] The OpenSSL code path wasn't loading the full certificate
chain (Issue #465).
Thanks to tmmukunn.
+--------------------------+
Wed Sep 21 08:08:08 UTC 2022
patches/packages/expat-2.4.9-arm-1_slack15.0.txz: Upgraded.
This update fixes a security issue:
Heap use-after-free vulnerability in function doContent. Expected impact is
denial of service or potentially arbitrary code execution.
For more information, see:
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-40674
(* Security fix *)
+--------------------------+
Mon Sep 19 08:08:08 UTC 2022
patches/packages/vim-9.0.0500-arm-1_slack15.0.txz: Upgraded.
Fixed heap-based buffer overflow.
Thanks to marav for the heads-up.
For more information, see:
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-3234
(* Security fix *)
patches/packages/vim-gvim-9.0.0500-arm-1_slack15.0.txz: Upgraded.
+--------------------------+
Thu Sep 15 08:08:08 UTC 2022
patches/packages/aaa_glibc-solibs-2.33-arm-5_slack15.0.txz: Rebuilt.
patches/packages/glibc-2.33-arm-5_slack15.0.txz: Rebuilt.
Usually on Slackware ARM, glibc is built to require the major version and
patch level of the Linux Kernel that was first shipped publicly with the
Slackware release.
In the case of Slackware AArch64 this was Linux 5.15, and for Slackware v15.0
on the ARM32 platform it was Linux 5.10.
Doing this prevents obsolete support being compiled into glibc to support
old Linux Kernels that will never be used in Slackware.
This works fine when the OS is running natively on ARM hardware, but under
emulation running within older environments and older Kernels this can cause
issues with unsupported system calls.

In this build glibc now requires a minimum Linux Kernel version 5.4, so that
applications/environments that don't support the 'faccessat2' system call can
fall back to 'faccessat' rather than crashing with a message such as
`1 Unknown syscall 439`.

Thanks to Andrew Clemons for the research and testing.
patches/packages/glibc-i18n-2.33-arm-5_slack15.0.txz: Rebuilt.
patches/packages/glibc-profile-2.33-arm-5_slack15.0.txz: Rebuilt.
+--------------------------+
Mon Sep 12 08:08:08 UTC 2022
patches/packages/vim-9.0.0417-arm-1_slack15.0.txz: Upgraded.
Fixed null pointer dereference.
Thanks to marav for the heads-up.
For more information, see:
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-3153
(* Security fix *)
patches/packages/vim-gvim-9.0.0417-arm-1_slack15.0.txz: Upgraded.
+--------------------------+
Thu Sep 08 08:08:08 UTC 2022
patches/packages/python3-3.9.14-arm-1_slack15.0.txz: Upgraded.
This is a security and bugfix release.
gh-95778: Converting between int and str in bases other than 2 (binary), 4,
8 (octal), 16 (hexadecimal), or 32 such as base 10 (decimal) now raises a
ValueError if the number of digits in string form is above a limit to avoid
potential denial of service attacks due to the algorithmic complexity.
For more information, see:
https://pythoninsider.blogspot.com/2022/09/python-releases-3107-3914-3814-and-3714.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-10735
(* Security fix *)
+--------------------------+
Wed Sep 07 08:08:08 UTC 2022
patches/packages/vim-9.0.0396-arm-1_slack15.0.txz: Upgraded.
Fixed use after free.
Thanks to marav for the heads-up.
For more information, see:
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-3099
(* Security fix *)
patches/packages/vim-gvim-9.0.0396-arm-1_slack15.0.txz: Upgraded.
+--------------------------+
Tue Sep 06 08:08:08 UTC 2022
patches/packages/linux-5.15.65/*: Upgraded.
+--------------------------+
Fri Sep 02 08:08:08 UTC 2022
patches/packages/poppler-21.12.0-arm-2_slack15.0.txz: Rebuilt.
[PATCH] JBIG2Stream: Fix crash on broken file.
For more information, see:
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-30860
(* Security fix *)
+--------------------------+
Thu Sep 01 08:08:08 UTC 2022
patches/packages/curl-7.85.0-arm-1_slack15.0.txz: Upgraded.
This update fixes a security issue:
control code in cookie denial of service.
For more information, see:
https://curl.se/docs/CVE-2022-35252.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-35252
(* Security fix *)
+--------------------------+
Wed Aug 31 08:08:08 UTC 2022
extra/sendmail/sendmail-8.17.1-arm-3_slack15.0.txz: Rebuilt.
Patched sendmail.h to fix SASL auth. Thanks to af7567.
Build without -DUSE_EAI (which is evidently considered experimental) since
the option breaks the vacation binary. Thanks to bitfuzzy and HQuest.
It is possible that this could work but requires additional options. I found
this in the ChangeLog for the SUSE rpm:
Experimental support for SMTPUTF8 (EAI, see RFC 6530-6533) is available
when using the compile time option USE_EAI (see also
devtools/Site/site.config.m4.sample for other required settings) and the cf
option SMTPUTF8. If a mail submission via the command line requires the
use of SMTPUTF8, e.g., because a header uses UTF-8 encoding, but the
addresses on the command line are all ASCII, then the new option -U must be
used, and the cf option SMTPUTF8 must be set in submit.cf.
Any assistance with getting -DUSE_EAI working properly would be appreciated.
extra/sendmail/sendmail-cf-8.17.1-noarch-3_slack15.0.txz: Rebuilt.
patches/packages/vim-9.0.0334-arm-1_slack15.0.txz: Upgraded.
Fixed use after free.
Thanks to marav for the heads-up.
For more information, see:
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-3016
(* Security fix *)
patches/packages/vim-gvim-9.0.0334-arm-1_slack15.0.txz: Upgraded.
+--------------------------+
Tue Aug 30 08:08:08 UTC 2022
patches/packages/linux-5.15.63/*: Upgraded.
These updates fix various bugs and security issues.
For more information, see:
Fixed in 5.15.53:
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-2318
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-33743
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-33742
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-33741
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-33740
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-26365
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-33744
Fixed in 5.15.54:
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-33655
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-34918
Fixed in 5.15.56:
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-36123
Fixed in 5.15.57:
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-29900
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-29901
Fixed in 5.15.58:
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-21505
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1462
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-36879
Fixed in 5.15.59:
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-36946
Fixed in 5.15.60:
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-26373
Fixed in 5.15.61:
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-2586
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-2585
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1679
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-2588
(* Security fix *)
patches/packages/vim-9.0.0270-arm-1_slack15.0.txz: Upgraded.
We're just going to move to vim-9 instead of continuing to backport patches
to the vim-8 branch. Most users will be better served by this.
Fixed use after free and null pointer dereference.
Thanks to marav for the heads-up.
For more information, see:
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-2946
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-2923
(* Security fix *)
patches/packages/vim-gvim-9.0.0270-arm-1_slack15.0.txz: Upgraded.
+--------------------------+
Wed Aug 24 08:08:08 UTC 2022
extra/sendmail/sendmail-8.17.1-arm-2_slack15.0.txz: Rebuilt.
In recent versions of glibc, USE_INET6 has been removed which caused sendmail
to reject mail from IPv6 addresses. Adding -DHAS_GETHOSTBYNNAME2=1 to the
site.config.m4 allows the reverse lookups to work again fixing this issue.
Thanks to talo.
extra/sendmail/sendmail-cf-8.17.1-noarch-2_slack15.0.txz: Rebuilt.
patches/packages/hunspell-1.7.1-arm-1_slack15.0.txz: Upgraded.
Fixed invalid read operation in SuggestMgr::leftcommonsubstring
in suggestmgr.cxx.
For more information, see:
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-16707
(* Security fix *)
+--------------------------+
Sun Aug 21 08:08:08 UTC 2022
patches/packages/vim-8.2.4649-arm-3_slack15.0.txz: Rebuilt.
Fix use after free.
Thanks to marav for the heads-up.
For more information, see:
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-2889
(* Security fix *)
patches/packages/vim-gvim-8.2.4649-arm-3_slack15.0.txz: Rebuilt.
+--------------------------+
Sat Aug 20 08:08:08 UTC 2022
patches/packages/glibc-zoneinfo-2022c-noarch-1_slack15.0.txz: Upgraded.
This package provides the latest timezone updates.
+--------------------------+
Thu Aug 18 08:08:08 UTC 2022
patches/packages/vim-8.2.4649-arm-2_slack15.0.txz: Rebuilt.
Fix use after free, out-of-bounds read, and heap based buffer overflow.
Thanks to marav for the heads-up.
For more information, see:
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-2816
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-2817
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-2819
(* Security fix *)
patches/packages/vim-gvim-8.2.4649-arm-2_slack15.0.txz: Rebuilt.
+--------------------------+
Wed Aug 17 08:08:08 UTC 2022
patches/packages/mariadb-10.5.17-arm-1_slack15.0.txz: Upgraded.
This update fixes bugs and several security issues.
For more information, see:
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-32082
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-32089
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-32081
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-25032
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-32091
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-32084
(* Security fix *)
patches/packages/rsync-3.2.5-arm-1_slack15.0.txz: Upgraded.
Added some file-list safety checking that helps to ensure that a rogue
sending rsync can't add unrequested top-level names and/or include recursive
names that should have been excluded by the sender. These extra safety
checks only require the receiver rsync to be updated. When dealing with an
untrusted sending host, it is safest to copy into a dedicated destination
directory for the remote content (i.e. don't copy into a destination
directory that contains files that aren't from the remote host unless you
trust the remote host).
For more information, see:
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-29154
(* Security fix *)
+--------------------------+
Mon Aug 15 08:08:08 UTC 2022
patches/packages/glibc-zoneinfo-2022b-noarch-1_slack15.0.txz: Upgraded.
This package provides the latest timezone updates.
+--------------------------+
Tue Aug 09 08:08:08 UTC 2022
patches/packages/zlib-1.2.12-arm-2_slack15.0.txz: Rebuilt.
This is a bugfix update.
Applied an upstream patch to restore the handling of CRC inputs to be the
same as in previous releases of zlib. This fixes an issue with OpenJDK.
Thanks to alienBOB.
+--------------------------+
Fri Aug 05 08:08:08 UTC 2022
patches/packages/nano-6.4-arm-1_slack15.0.txz: Upgraded.
+--------------------------+
Sat Jul 30 08:08:08 UTC 2022
patches/packages/gnutls-3.7.7-arm-1_slack15.0.txz: Upgraded.
libgnutls: Fixed double free during verification of pkcs7 signatures.
Reported by Jaak Ristioja.
For more information, see:
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-2509
(* Security fix *)
+--------------------------+
Thu Jul 28 08:08:08 UTC 2022
patches/packages/samba-4.15.9-arm-1_slack15.0.txz: Upgraded.
This update fixes the following security issues:
Samba AD users can bypass certain restrictions associated with changing
passwords.
Samba AD users can forge password change requests for any user.
Samba AD users can crash the server process with an LDAP add or modify
request.
Samba AD users can induce a use-after-free in the server process with an
LDAP add or modify request.
Server memory information leak via SMB1.
For more information, see:
https://www.samba.org/samba/security/CVE-2022-2031.html
https://www.samba.org/samba/security/CVE-2022-32744.html
https://www.samba.org/samba/security/CVE-2022-32745.html
https://www.samba.org/samba/security/CVE-2022-32746.html
https://www.samba.org/samba/security/CVE-2022-32742.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-2031
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-32744
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-32745
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-32746
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-32742
(* Security fix *)
+--------------------------+
Tue Jul 26 08:08:08 UTC 2022
patches/packages/perl-5.34.0-arm-2_slack15.0.txz: Rebuilt.
This is a bugfix release.
Upgraded: Devel-CheckLib-1.16, IO-Socket-SSL-2.074, Net-SSLeay-1.92,
Path-Tiny-0.122, Template-Toolkit-3.100, URI-5.12, libnet-3.14.
Added a symlink to libperl.so in /usr/${LIBDIRSUFFIX} since net-snmp (and
possibly other programs) might have trouble linking with it since it's not
in the LD_LIBRARY_PATH. Thanks to oneforall.
+--------------------------+
Thu Jul 21 08:08:08 UTC 2022
patches/packages/net-snmp-5.9.3-arm-1_slack15.0.txz: Upgraded.
This update fixes security issues:
A buffer overflow in the handling of the INDEX of NET-SNMP-VACM-MIB can cause
an out-of-bounds memory access.
A malformed OID in a GET-NEXT to the nsVacmAccessTable can cause a NULL
pointer dereference.
Improper Input Validation when SETing malformed OIDs in master agent and
subagent simultaneously.
A malformed OID in a SET request to SNMP-VIEW-BASED-ACM-MIB::vacmAccessTable
can cause an out-of-bounds memory access.
A malformed OID in a SET request to NET-SNMP-AGENT-MIB::nsLogTable can cause a
NULL pointer dereference.
A malformed OID in a SET to the nsVacmAccessTable can cause a NULL pointer
dereference.
For more information, see:
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-24805
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-24809
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-24806
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-24807
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-24808
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-24810
(* Security fix *)
+--------------------------+
Thu Jul 14 08:08:08 UTC 2022
patches/packages/xorg-server-1.20.14-arm-3_slack15.0.txz: Rebuilt.
xkb: switch to array index loops to moving pointers.
xkb: add request length validation for XkbSetGeometry.
xkb: swap XkbSetDeviceInfo and XkbSetDeviceInfoCheck.
For more information, see:
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-2319
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-2320
(* Security fix *)
patches/packages/xorg-server-xephyr-1.20.14-arm-3_slack15.0.txz: Rebuilt.
patches/packages/xorg-server-xnest-1.20.14-arm-3_slack15.0.txz: Rebuilt.
patches/packages/xorg-server-xvfb-1.20.14-arm-3_slack15.0.txz: Rebuilt.
+--------------------------+
Mon Jul 11 08:08:08 UTC 2022
patches/packages/wavpack-5.5.0-arm-1_slack15.0.txz: Upgraded.
WavPack 5.5.0 contains a fix for CVE-2021-44269 wherein encoding a specially
crafted DSD file causes an out-of-bounds read exception.
For more information, see:
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-44269
(* Security fix *)
+--------------------------+
Fri Jul 08 08:08:08 UTC 2022
extra/php81/php81-8.1.8-arm-1.txz: Upgraded.
This update fixes bugs and a security issue:
Fileinfo: Fixed bug #81723 (Heap buffer overflow in finfo_buffer).
For more information, see:
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-31627
(* Security fix *)
patches/packages/gnupg2-2.2.36-arm-1_slack15.0.txz: Upgraded.
g10: Fix possibly garbled status messages in NOTATION_DATA. This bug could
trick GPGME and other parsers to accept faked status lines.
For more information, see:
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-34903
(* Security fix *)
patches/packages/openssl-1.1.1q-arm-1_slack15.0.txz: Upgraded.
This update fixes security issues:
Heap memory corruption with RSA private key operation.
AES OCB fails to encrypt some bytes.
For more information, see:
https://www.openssl.org/news/secadv/20220705.txt
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-2274
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-2097
(* Security fix *)
patches/packages/openssl-solibs-1.1.1q-arm-1_slack15.0.txz: Upgraded.
+--------------------------+
Tue Jul 05 08:08:08 UTC 2022
patches/packages/linux-5.15.52/kernel-headers-5.15.52-arm-1_slack15.0.txz: Upgraded.
patches/packages/linux-5.15.52/kernel-modules-armv7-5.15.52_armv7-arm-1_slack15.0.txz: Upgraded.
patches/packages/linux-5.15.52/kernel-source-5.15.52-arm-1_slack15.0.txz: Upgraded.
patches/packages/linux-5.15.52/kernel_armv7-5.15.52-arm-1_slack15.0.txz: Upgraded.
os-initrd-mgr: Added option: -S, --sync-loaded-kmods to synchronize the
OS InitRD's Kernel modules with those presently loaded within the Operating
System. This reduces the size of the OS InitRD significantly, improving the
boot time.
This isn't presently the default, but you can make it so by following the
instructions within /etc/os-initrd-mgr.conf.sample

Note: To have this setting persist across Kernel upgrades, you must upgrade the
'a/kernel-modules' package before 'a/kernel'. If not, it'll revert to the generic
OS InitRD.

If at any point you want to revert to the generic OS InitRD, simply
reinstall the 'a/kernel' package (and unset the setting if you configured
it in /etc/os-initrd-mgr.conf).
+--------------------------+
Wed Jun 29 08:08:08 UTC 2022
patches/packages/curl-7.84.0-arm-1_slack15.0.txz: Upgraded.
This update fixes security issues:
Set-Cookie denial of service.
HTTP compression denial of service.
Unpreserved file permissions.
FTP-KRB bad message verification.
For more information, see:
https://curl.se/docs/CVE-2022-32205.html
https://curl.se/docs/CVE-2022-32206.html
https://curl.se/docs/CVE-2022-32207.html
https://curl.se/docs/CVE-2022-32208.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-32205
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-32206
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-32207
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-32208
(* Security fix *)
+--------------------------+
Thu Jun 23 08:08:08 UTC 2022
patches/packages/ca-certificates-20220622-noarch-1_slack15.0.txz: Upgraded.
This update provides the latest CA certificates to check for the
authenticity of SSL connections.
patches/packages/openssl-1.1.1p-arm-1_slack15.0.txz: Upgraded.
In addition to the c_rehash shell command injection identified in
CVE-2022-1292, further circumstances where the c_rehash script does not
properly sanitise shell metacharacters to prevent command injection were
found by code review.
When the CVE-2022-1292 was fixed it was not discovered that there
are other places in the script where the file names of certificates
being hashed were possibly passed to a command executed through the shell.
For more information, see:
https://www.openssl.org/news/secadv/20220621.txt
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-2068
(* Security fix *)
patches/packages/openssl-solibs-1.1.1p-arm-1_slack15.0.txz: Upgraded.
+--------------------------+
Wed Jun 15 08:08:08 UTC 2022
extra/php80/php80-8.0.20-arm-1.txz: Upgraded.
This update fixes bugs and security issues:
mysqlnd/pdo password buffer overflow.
Uninitialized array in pg_query_params().
For more information, see:
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-31626
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-31625
(* Security fix *)
extra/php81/php81-8.1.7-arm-1.txz: Upgraded.
This update fixes bugs and security issues:
mysqlnd/pdo password buffer overflow.
Uninitialized array in pg_query_params().
For more information, see:
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-31626
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-31625
(* Security fix *)
patches/packages/php-7.4.30-arm-1_slack15.0.txz: Upgraded.
This update fixes bugs and security issues:
mysqlnd/pdo password buffer overflow.
Uninitialized array in pg_query_params().
For more information, see:
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-31626
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-31625
(* Security fix *)
+--------------------------+
Thu Jun 09 08:08:08 UTC 2022
patches/packages/httpd-2.4.54-arm-1_slack15.0.txz: Upgraded.
This update fixes bugs and the following security issues:
mod_proxy X-Forwarded-For dropped by hop-by-hop mechanism.
Information Disclosure in mod_lua with websockets.
mod_sed denial of service.
Denial of service in mod_lua r:parsebody.
Read beyond bounds in ap_strcmp_match().
Read beyond bounds via ap_rwrite().
Read beyond bounds in mod_isapi.
mod_proxy_ajp: Possible request smuggling.
For more information, see:
https://downloads.apache.org/httpd/CHANGES_2.4.54
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-31813
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-30556
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-30522
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-29404
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-28615
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-28614
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-28330
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-26377
(* Security fix *)
+--------------------------+
Sun Jun 05 08:08:08 UTC 2022
patches/packages/pidgin-2.14.10-arm-1_slack15.0.txz: Upgraded.
This update fixes bugs and several security issues.
For more information, see:
https://www.pidgin.im/posts/2022-06-2.14.10-released/
(* Security fix *)
+--------------------------+
Thu May 26 08:08:08 UTC 2022
patches/packages/cups-2.4.2-arm-1_slack15.0.txz: Upgraded.
Fixed certificate strings comparison for Local authorization.
For more information, see:
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-26691
(* Security fix *)
+--------------------------+
Mon May 23 08:08:08 UTC 2022
patches/packages/nasm-2.15.05-arm-3_slack15.0.txz: Rebuilt.
Fixed build script bug that caused the nasm binary to be missing.
Thanks to glorsplitz on LQ for the report.
+--------------------------+
Sun May 22 08:08:08 UTC 2022
patches/packages/mariadb-10.5.16-arm-1_slack15.0.txz: Upgraded.
This update fixes bugs and several security issues.
For more information, see:
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-27376
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-27377
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-27378
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-27379
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-27380
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-27381
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-27382
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-27383
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-27384
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-27386
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-27387
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-27444
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-27445
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-27446
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-27447
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-27448
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-27449
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-27451
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-27452
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-27455
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-27456
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-27457
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-27458
(* Security fix *)
+--------------------------+
Fri May 20 08:08:08 UTC 2022
patches/packages/bind-9.16.29-arm-1_slack15.0.txz: Upgraded.
This is a bugfix release.
+--------------------------+
Fri May 13 08:08:08 UTC 2022
patches/packages/linux-5.15.39/kernel-headers-5.15.39-arm-1_slack15.0.txz: Upgraded.
patches/packages/linux-5.15.39/kernel-modules-armv7-5.15.39_armv7-arm-1_slack15.0.txz: Upgraded.
No longer call depmod from the post installation script unless /lib/modules/<ver>/modules.dep
is missing. The module dependencies list is created when the package is built,
so it shouldn't need to be re-created when the package is installed. This will
reduce the time taken to install the package.
Call os-initrd-mgr to create a firmware inventory during the pre-installation
phase to aid the firmware handling between Kernel package upgrades.
Thanks to Patrick Volkerding for the help figuring out the technicalities.
patches/packages/linux-5.15.39/kernel-source-5.15.39-arm-1_slack15.0.txz: Upgraded.
patches/packages/linux-5.15.39/kernel_armv7-5.15.39-arm-1_slack15.0.txz: Upgraded.
os-initrd-mgr:
* Handle firmware syncronisation between the OS and the InitRD. This will help
where firmware for peripherals is required early on in the boot sequence.

* Added -O, --os-inventory command line operator to create an inventory of
the firmware within /run. The a/kernel-modules package calls it from its
installation script.
The purpose is that if the kernel-modules package is upgraded ahead of the
kernel package, we run the risk of never having a freshly discovered list of
firmware (since modinfo fails once the old Kernel modules have been removed
from /lib/modules).
* Added -M, --manual-mods command line operator which immediately prior to
re-packing the OS InitRD, outputs the temporary directory name containing the
contents of the OS InitRD, and awaits user input to continue processing.
This enables manual modification of the contents which may be useful for
developers.
* Added support to execute a custom function immediately prior to re-packing the
OS InitRD. This is aimed at developers/Hardware Model Custodians.
See /boot/local/os-initrd-mgr.conf.sample
+--------------------------+
Thu May 12 08:08:08 UTC 2022
patches/packages/curl-7.83.1-arm-1_slack15.0.txz: Upgraded.
This update fixes security issues:
HSTS bypass via trailing dot.
TLS and SSH connection too eager reuse.
CERTINFO never-ending busy-loop.
percent-encoded path separator in URL host.
cookie for trailing dot TLD.
curl removes wrong file on error.
For more information, see:
https://curl.se/docs/CVE-2022-30115.html
https://curl.se/docs/CVE-2022-27782.html
https://curl.se/docs/CVE-2022-27781.html
https://curl.se/docs/CVE-2022-27780.html
https://curl.se/docs/CVE-2022-27779.html
https://curl.se/docs/CVE-2022-27778.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-30115
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-27782
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-27781
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-27780
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-27779
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-27778
(* Security fix *)
patches/packages/linux-5.15.38/*: Upgraded.
These updates fix various bugs and security issues.
For more information, see:
Fixed in 5.15.27:
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0742
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-24958
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0494
Fixed in 5.15.28:
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-23038
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-23039
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-23960
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-23036
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-23037
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0001
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0002
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-23041
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-23040
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-23042
Fixed in 5.15.29:
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1199
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-27666
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1011
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0995
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0854
Fixed in 5.15.32:
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1015
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-26490
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1048
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1016
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-28356
Fixed in 5.15.33:
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-28390
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0168
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1158
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1353
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1198
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-28389
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-28388
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1516
Fixed in 5.15.34:
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1263
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-29582
Fixed in 5.15.35:
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1204
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1205
Fixed in 5.15.37:
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0500
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-23222
(* Security fix *)
+--------------------------+
Thu May 05 08:08:08 UTC 2022
patches/packages/openssl-1.1.1o-arm-1_slack15.0.txz: Upgraded.
Fixed a bug in the c_rehash script which was not properly sanitising shell
metacharacters to prevent command injection.
For more information, see:
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1292
(* Security fix *)
patches/packages/openssl-solibs-1.1.1o-arm-1_slack15.0.txz: Upgraded.
+--------------------------+
Tue May 03 08:08:08 UTC 2022
patches/packages/libxml2-2.9.14-arm-1_slack15.0.txz: Upgraded.
This update fixes bugs and the following security issues:
Fix integer overflow in xmlBuf and xmlBuffer.
Fix potential double-free in xmlXPtrStringRangeFunction.
Fix memory leak in xmlFindCharEncodingHandler.
Normalize XPath strings in-place.
Prevent integer-overflow in htmlSkipBlankChars() and xmlSkipBlankChars().
Fix leak of xmlElementContent.
For more information, see:
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-29824
(* Security fix *)
patches/packages/samba-4.15.7-arm-1_slack15.0.txz: Upgraded.
This is a bugfix release.
For more information, see:
https://www.samba.org/samba/history/samba-4.15.7.html
+--------------------------+
Mon May 02 08:08:08 UTC 2022
patches/packages/pidgin-2.14.9-arm-1_slack15.0.txz: Upgraded.
Mitigate the potential for a man in the middle attack via DNS spoofing by
removing the code that supported the _xmppconnect DNS TXT record.
For more information, see:
https://www.pidgin.im/about/security/advisories/cve-2022-26491/
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-26491
(* Security fix *)
+--------------------------+
Fri Apr 29 08:08:08 UTC 2022
patches/packages/nano-6.3-arm-1_slack15.0.txz: Upgraded.
+--------------------------+
Thu Apr 28 08:08:08 UTC 2022
patches/packages/curl-7.83.0-arm-1_slack15.0.txz: Upgraded.
This update fixes security issues:
OAUTH2 bearer bypass in connection re-use.
Credential leak on redirect.
Bad local IPv6 connection reuse.
Auth/cookie leak on redirect.
For more information, see:
https://curl.se/docs/CVE-2022-22576.html
https://curl.se/docs/CVE-2022-27774.html
https://curl.se/docs/CVE-2022-27775.html
https://curl.se/docs/CVE-2022-27776.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-22576
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-27774
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-27775
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-27776
(* Security fix *)
+--------------------------+
Tue Apr 26 08:08:08 UTC 2022
patches/packages/freerdp-2.7.0-arm-1_slack15.0.txz: Upgraded.
This update is a security and maintenance release.
For more information, see:
https://github.com/FreeRDP/FreeRDP/blob/2.7.0/ChangeLog
(* Security fix *)
+--------------------------+
Fri Apr 22 08:08:08 UTC 2022
patches/packages/httpd-2.4.53-arm-2_slack15.0.txz: Rebuilt.
patches/packages/nano-6.2-arm-1_slack15.0.txz: Upgraded.
patches/packages/php-7.4.29-arm-1_slack15.0.txz: Upgraded.
Upgraded to the latest release.
Some of you may have had the newer versions of the php packages installed
from /extra, whilst the httpd's php module loader configuration file
/etc/httpd/mod_php.conf points to version 7 that is within the main
Slackware tree (or /patches since the release). This causes a mismatch
between API versions.
If this has occurred for you, the best solution is:
# removepkg php80 php81 php
Then install this PHP update and restart httpd.
If you want to use the newer release of PHP from /extra, you need to ensure
that /etc/httpd/mod_php.conf is properly configured, then restart httpd.
Thanks to dchmelik for the report on LQ.
+--------------------------+
Fri Apr 15 08:08:08 UTC 2022
patches/packages/git-2.35.3-arm-1_slack15.0.txz: Upgraded.
This update fixes a security issue where a Git worktree created by another
user might be able to execute arbitrary code.
For more information, see:
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-24765
(* Security fix *)
patches/packages/gzip-1.12-arm-1_slack15.0.txz: Upgraded.
This update fixes a security issue:
zgrep applied to a crafted file name with two or more newlines can no
longer overwrite an arbitrary, attacker-selected file.
For more information, see:
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1271
(* Security fix *)
patches/packages/python3-3.9.12-arm-1_slack15.0.txz: Upgraded.
This is a cosmetic rebuild to correct the Slackware package name.
Thanks to jloco on LQ for the report.
patches/packages/xz-5.2.5-arm-5_slack15.0.txz: Rebuilt.
This update fixes a security issue:
xzgrep applied to a crafted file name with two or more newlines can no
longer overwrite an arbitrary, attacker-selected file.
For more information, see:
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1271
(* Security fix *)
patches/packages/zlib-1.2.12-arm-1_slack15.0.txz: Upgraded.
This is a cosmetic rebuild to correct the Slackware package name.
Thanks to jloco on LQ for the report.
+--------------------------+
Thu Apr 14 08:08:08 UTC 2022
patches/packages/ruby-3.0.4-arm-1_slack15.0.txz: Upgraded.
This update fixes bugs and security issues:
Double free in Regexp compilation.
Buffer overrun in String-to-Float conversion.
For more information, see:
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-28738
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-28739
(* Security fix *)
patches/packages/whois-5.5.13-arm-1_slack15.0.txz: Upgraded.
This update adds the .sd TLD server, updates the list of new gTLDs, and adds
a Turkish translation.
+--------------------------+
Sat Apr 09 08:08:08 UTC 2022
patches/packages/ca-certificates-20220403-noarch-1_slack15.0.txz: Upgraded.
This update provides the latest CA certificates to check for the
authenticity of SSL connections.
patches/packages/libarchive-3.6.1-arm-1_slack15.0.txz: Upgraded.
This is a bugfix and security release.
Security fixes:
7zip reader: fix PPMD read beyond boundary.
ZIP reader: fix possible out of bounds read.
ISO reader: fix possible heap buffer overflow in read_children().
RARv4 redaer: fix multiple issues in RARv4 filter code (introduced in
libarchive 3.6.0).
Fix heap use after free in archive_read_format_rar_read_data().
Fix null dereference in read_data_compressed().
Fix heap user after free in run_filters().
(* Security fix *)
+--------------------------+
Thu Mar 31 08:08:08 UTC 2022
patches/packages/vim-8.2.4649-arm-1_slack15.0.txz: Upgraded.
Fixes a use-after-free in utf_ptr2char in vim/vim prior to 8.2.4646.
This vulnerability is capable of crashing software, bypassing protection
mechanisms, modifying memory, and possibly execution of arbitrary code.
Thanks to marav for the heads-up.
For more information, see:
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1154
https://huntr.dev/bounties/7f0ec6bc-ea0e-45b0-8128-caac72d23425
https://github.com/vim/vim/commit/b55986c52d4cd88a22d0b0b0e8a79547ba13e1d5
(* Security fix *)
patches/packages/vim-gvim-8.2.4649-arm-1_slack15.0.txz: Upgraded.
+--------------------------+
Tue Mar 29 08:08:08 UTC 2022
patches/packages/zlib-1.2.12-arm-1_slack15.1.txz: Upgraded.
This is a bugfix release. Thanks to Nobby6.
(* Security fix *)
patches/packages/whois-5.5.12-arm-1_slack15.0.txz: Upgraded.
This is a bugfix release. Thanks to Nobby6.
+--------------------------+
Fri Mar 25 08:08:08 UTC 2022
patches/packages/python3-3.9.12-arm-1_slack15.1.txz: Upgraded.
This is a bugfix release.
For more information, see:
https://pythoninsider.blogspot.com/2022/03/python-3104-and-3912-are-now-available.html
+--------------------------+
Tue Mar 22 08:08:08 UTC 2022
patches/packages/bind-9.16.27-arm-1_slack15.0.txz: Upgraded.
Reverted to the previous branch of BIND since the later 9.18 version
has some incompatible changes that may cause issues with some configurations.
Thanks to Nobby6 for pointing this out.
This update fixes bugs and the following security issues:
A synchronous call to closehandle_cb() caused isc__nm_process_sock_buffer()
to be called recursively, which in turn left TCP connections hanging in the
CLOSE_WAIT state blocking indefinitely when out-of-order processing was
disabled.
The rules for acceptance of records into the cache have been tightened to
prevent the possibility of poisoning if forwarders send records outside
the configured bailiwick.
For more information, see:
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0396
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-25220
(* Security fix *)
+--------------------------+
Mon Mar 21 08:08:08 UTC 2022
patches/packages/qt5-5.15.3_20211130_014c375b-arm-4_slack15.0.txz: Rebuilt.
Fixed syntax error in qt5.csh. Thanks to rkomar.
patches/packages/python3-3.9.11-arm-1_slack15.1.txz: Upgraded.
This update fixes bugs and security issues:
libexpat upgraded from 2.4.1 to 2.4.7
bundled pip upgraded from 21.2.4 to 22.0.4
authorization bypass fixed in urllib.request
REDoS avoided in importlib.metadata
For more information, see:
https://pythoninsider.blogspot.com/2022/03/python-3103-3911-3813-and-3713-are-now.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-28363
(* Security fix *)
+--------------------------+
Sat Mar 19 08:08:08 UTC 2022
patches/packages/aaa_base-15.0-arm-4_slack15.0.txz: Rebuilt.
Corrected permission on /tmp.
Thanks to Mr Majika and the Magical Trampoline Group.
+--------------------------+
Fri Mar 18 08:08:08 UTC 2022
patches/packages/bind-9.18.1-arm-1_slack15.0.txz: Upgraded.
This update fixes bugs and the following security issues:
An assertion could occur in resume_dslookup() if the fetch had been shut
down earlier.
Lookups involving a DNAME could trigger an INSIST when "synth-from-dnssec"
was enabled.
A synchronous call to closehandle_cb() caused isc__nm_process_sock_buffer()
to be called recursively, which in turn left TCP connections hanging in the
CLOSE_WAIT state blocking indefinitely when out-of-order processing was
disabled.
The rules for acceptance of records into the cache have been tightened to
prevent the possibility of poisoning if forwarders send records outside
the configured bailiwick.
For more information, see:
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0667
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0635
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0396
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-25220
(* Security fix *)
patches/packages/bluez-5.64-arm-1_slack15.0.txz: Upgraded.
This is a bugfix release:
Fix issue with handling A2DP discover procedure.
Fix issue with media endpoint replies and SetConfiguration.
Fix issue with HoG queuing events before report map is read.
Fix issue with HoG and read order of GATT attributes.
Fix issue with HoG and not using UHID_CREATE2 interface.
Fix issue with failed scanning for 5 minutes after reboot.
patches/packages/openssl-solibs-1.1.1n-arm-1_slack15.0.txz: Upgraded.
patches/packages/openssl-1.1.1n-arm-1_slack15.0.txz: Upgraded.
This update fixes a high severity security issue:
The BN_mod_sqrt() function, which computes a modular square root, contains
a bug that can cause it to loop forever for non-prime moduli.
For more information, see:
https://www.openssl.org/news/secadv/20220315.txt
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0778
(* Security fix *)
+--------------------------+
Thu Mar 17 08:08:08 UTC 2022
patches/packages/qt5-5.15.3_20211130_014c375b-arm-3_slack15.0.txz: Rebuilt.
If a 32-bit userspace is detected, then:
export QTWEBENGINE_CHROMIUM_FLAGS="--disable-seccomp-filter-sandbox"
This works around crashes occuring with 32-bit QtWebEngine applications.
Thanks to alienBOB.
+--------------------------+
Wed Mar 16 08:08:08 UTC 2022
patches/packages/ca-certificates-20220309-noarch-1_slack15.0.txz: Upgraded.
This update provides the latest CA certificates to check for the
authenticity of SSL connections.
patches/packages/httpd-2.4.53-arm-1_slack15.0.txz: Upgraded.
This update fixes bugs and the following security issues:
mod_sed: Read/write beyond bounds
core: Possible buffer overflow with very large or unlimited
LimitXMLRequestBody
HTTP request smuggling vulnerability
mod_lua: Use of uninitialized value in r:parsebody
For more information, see:
https://downloads.apache.org/httpd/CHANGES_2.4.53
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-23943
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-22721
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-22720
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-22719
(* Security fix *)
patches/packages/polkit-0.120-arm-1_slack15.0.txz: Upgraded.
Patched to fix a security issue where an unprivileged user could cause a
denial of service due to process file descriptor exhaustion.
Thanks to marav.
For more information, see:
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-4115
(* Security fix *)
+--------------------------+
Tue Mar 15 08:08:08 UTC 2022
patches/packages/linux-5.15.28/*: Upgraded.
These updates fix various bugs and security issues, including the recently
announced "Dirty Pipe" vulnerability which allows overwriting data in
arbitrary read-only files (CVE-2022-0847).
For more information, see:
Fixed in 5.15.20:
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0492
Fixed in 5.15.23:
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0516
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0435
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0487
Fixed in 5.15.24:
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-25375
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-25258
Fixed in 5.15.25:
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0847
Fixed in 5.15.26:
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-25636
(* Security fix *)
+--------------------------+
Tue Mar 08 08:08:08 UTC 2022
patches/packages/boost-1.78.0-arm-2_slack15.0.txz: Rebuilt.
This update has been patched to fix a regression:
Boost.Build silently skips installation of library headers and binaries in
some cases.
Thanks to Willy Sudiarto Raharjo.
patches/packages/linux-5.15.26/*: Upgraded.
+--------------------------+
Mon Mar 07 08:08:08 UTC 2022
patches/packages/expat-2.4.7-arm-1_slack15.0.txz: Upgraded.
This is a bugfix release:
Relax fix to CVE-2022-25236 (introduced with release 2.4.5) with regard to
all valid URI characters (RFC 3986).
+--------------------------+
Tue Mar 01 08:08:08 UTC 2022
patches/packages/libxml2-2.9.13-arm-1_slack15.0.txz: Upgraded.
This update fixes bugs and the following security issues:
Use-after-free of ID and IDREF attributes
(Thanks to Shinji Sato for the report)
Use-after-free in xmlXIncludeCopyRange (David Kilzer)
Fix Null-deref-in-xmlSchemaGetComponentTargetNs (huangduirong)
Fix memory leak in xmlXPathCompNodeTest
Fix null pointer deref in xmlStringGetNodeList
Fix several memory leaks found by Coverity (David King)
For more information, see:
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-23308
(* Security fix *)
patches/packages/libxslt-1.1.35-arm-1_slack15.0.txz: Upgraded.
This update fixes bugs and the following security issues:
Fix use-after-free in xsltApplyTemplates
Fix memory leak in xsltDocumentElem (David King)
Fix memory leak in xsltCompileIdKeyPattern (David King)
Fix double-free with stylesheets containing entity nodes
For more information, see:
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-30560
(* Security fix *)
+--------------------------+
Fri Feb 25 08:08:08 UTC 2022
patches/packages/cyrus-sasl-2.1.28-arm-1_slack15.0.txz: Upgraded.
This update fixes bugs and security issues.
For more information, see:
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19906
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-24407
(* Security fix *)
+--------------------------+
Tue Feb 22 08:08:08 UTC 2022
patches/packages/expat-2.4.6-arm-1_slack15.0.txz: Upgraded.
Fixed a regression introduced by the fix for CVE-2022-25313 that affects
applications that (1) call function XML_SetElementDeclHandler and (2) are
parsing XML that contains nested element declarations:
(e.g. "<!ELEMENT junk ((bar|foo|xyz+), zebra*)>").
patches/packages/flac-1.3.4-arm-1_slack15.0.txz: Upgraded.
This update fixes overflow issues with encoding and decoding.
For more information, see:
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-0499
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-0561
(* Security fix *)
patches/packages/mariadb-10.5.15-arm-2_slack15.0.txz: Rebuilt.
Removed dangling symlink.
+--------------------------+
Mon Feb 21 08:08:08 UTC 2022
patches/packages/expat-2.4.5-arm-1_slack15.0.txz: Upgraded.
Fixed security issues that could lead to denial of service or potentially
arbitrary code execution.
For more information, see:
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-25235
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-25236
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-25313
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-25314
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-25315
(* Security fix *)
+--------------------------+
Fri Feb 18 08:08:08 UTC 2022
extra/php80/php80-8.0.16-arm-1_slack15.0.txz: Upgraded.
This update fixes bugs and a security issue:
UAF due to php_filter_float() failing for ints.
For more information, see:
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-21708
(* Security fix *)
extra/php81/php81-8.1.3-arm-1_slack15.0.txz: Upgraded.
This update fixes bugs and a security issue:
UAF due to php_filter_float() failing for ints.
For more information, see:
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-21708
(* Security fix *)
patches/packages/php-7.4.28-arm-1_slack15.0.txz: Upgraded.
This update fixes bugs and a security issue:
UAF due to php_filter_float() failing for ints.
For more information, see:
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-21708
(* Security fix *)
+--------------------------+
Wed Feb 16 08:08:08 UTC 2022
patches/packages/aaa_base-15.0-arm-3_slack15.0.txz: Rebuilt.
If root's mailbox did not already exist, it would be created with insecure
permissions leading to possible local information disclosure. This update
ensures that a new mailbox will be created with proper permissions and
ownership, and corrects the permissions on an existing mailbox if they are
found to be incorrect. Thanks to Martin for the bug report.
(* Security fix *)
patches/packages/util-linux-2.37.4-arm-1_slack15.0.txz: Upgraded.
This release fixes a security issue in chsh(1) and chfn(8):
By default, these utilities had been linked with libreadline, which allows
the INPUTRC environment variable to be abused to produce an error message
containing data from an arbitrary file. So, don't link these utilities with
libreadline as it does not use secure_getenv() (or a similar concept), or
sanitize the config file path to avoid vulnerabilities that could occur in
set-user-ID or set-group-ID programs.
For more information, see:
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0563
(* Security fix *)
+--------------------------+
Tue Feb 15 08:08:08 UTC 2022
patches/packages/at-3.2.3-arm-1_slack15.0.txz: Upgraded.
Switched to at-3.2.3 since version 3.2.4 has a regression that causes
queued jobs to not always run on time when atd is run as a standalone
daemon. Thanks to Cesare.
patches/packages/linux-5.15.23/*: Upgraded.
/boot/initrd-armv7:
Added cryptsetup and dependencies required for LUKS.
Thanks to Brent Earl.
patches/packages/mariadb-10.5.15-arm-1_slack15.0.txz: Upgraded.
This update fixes potential denial-of-service vulnerabilities.
For more information, see:
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-46665
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-46664
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-46661
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-46668
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-46663
(* Security fix *)
patches/packages/sysstat-12.5.5-arm-2_slack15.0.txz: Rebuilt.
Fixed double-compressed man pages.
Thanks to gsl on LQ.
+--------------------------+
Wed Feb 09 08:08:08 UTC 2022

Slackware 15.0 ARM 32bit is released!

Slackware ARM 15.0 is the 3rd official port of Slackware to the ARM architecture,
which I began in July 2016. The baseline architecture target is ARMv7-a,
boosting performance by offloading floating point operations into the hardware.
For this reason, you must check the UPGRADE.TXT notes to ensure that your
Hardware Model can support this new port. See:-

http://ftp.arm.slackware.com/slackwarearm/slackwarearm-15.0/UPGRADE.TXT

Slackware ARM 32bit has received the benefit of a huge amount of work over the
last year on the AArch64/ARM64 port: I've rewritten the Kernel module loader[1],
added a debug shell into it to help onboard new Hardware Models; there's a new
tool to manage the OS InitRD os-initrd-mgr(8) [2], enabling you to maintain
customisations seamlessly across Kernel package upgrades. There have been
improvements within the Installer and many bug fixes and improvements throughout
the entire OS.

This project is made possible entirely through your support. Last year saw a
vast amount of my 10-15 yr infrastructure hardware - an admixture of donated
and recycled disks, servers, network equipment etc. die in quick succession;
and with your support I was able to replace the components and add a couple of
UPSs to get the project up and running again.

So if you like what we're doing here, visit the sponsorship page:

https://arm.slackware.com/sponsor/

As always, the continued development of the ARM port of Slackware is dependent
upon Patrick Volkerding's Slackware, so please donate to that first as that's
his income source. You'll find the details for that at the URL above.

Thanks also to the core Slackware crew and the Slackware community for all of
the improvements, suggestions, bug fixes which make their way into the ARM port!

We've also been running the Slackware ARM podcast on YouTube to provide an
additional dimension into the project. The release also wraps up Season 2:

https://youtu.be/E0HBsmBbKIw

If you like what we're doing with the podcast, subscribe and set up
notifications. I'm thinking about the theme for Season 3 already, and if you
have any ideas, let us know in the LQ thread:
https://www.linuxquestions.org/questions/slackware-arm-108/slackware-arm-youtube-channel-4175688496/

For questions, support please use the LQ forum:
https://www.linuxquestions.org/questions/slackware-arm-108/

Enjoy!
Stuart Winter <mozes@slackware>

[1] https://www.youtube.com/watch?v=54jffeL_jeY
[2] https://www.youtube.com/watch?v=t3wKXMENTXk

a/kernel-modules-armv7-5.15.21_armv7-arm-1.txz: Upgraded.
a/kernel_armv7-5.15.21-arm-1.txz: Upgraded.
Config changes:
RTC_SYSTOHC y -> n
a/mtd-utils-040222-arm-1.txz: Upgraded.
a/u-boot-tools-2022.01-arm-1.txz: Upgraded.
d/kernel-headers-5.15.21-arm-2.txz: Rebuilt.
d/llvm-13.0.0-arm-3.txz: Rebuilt.
Build the LLVM linker 'lld'.
Thanks to Minime_2003 on LQ for the suggestion and testing.
k/kernel-source-5.15.21-arm-2.txz: Rebuilt.
isolinux/*: Rebuilt.
kernels/*: Upgraded.
+--------------------------+
Wed Feb 02 08:08:08 UTC 2022

Hello! This will be one of the last updates before Slackware 15.0 is
released.

Any issues, please let us know on the forum or email mozes@slackware

Enjoy !

a/kernel-modules-armv7-5.15.19_armv7-arm-1.txz: Upgraded.
a/kernel_armv7-5.15.19-arm-1.txz: Upgraded.
ap/screen-4.9.0-arm-1.txz: Upgraded.
Patched possible denial of service via a crafted UTF-8 character sequence.
For more information, see:
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-26937
(* Security fix *)
d/kernel-headers-5.15.19-arm-1.txz: Upgraded.
k/kernel-source-5.15.19-arm-1.txz: Upgraded.
l/lcms2-2.13-arm-2.txz: Rebuilt.
[PATCH] Fix for optimization error on grayscale.
Thanks to Aaron Boxer for reporting this issue.
Thanks to gmgf.
isolinux/*: Rebuilt.
kernels/*: Upgraded.
+--------------------------+
Tue Feb 01 08:08:08 UTC 2022

The mini root filesystem has been updated:
ftp://ftp.arm.slackware.com/slackwarearm/slackwarearm-devtools/minirootfs/

a/aaa_libraries-15.0-arm-14.txz: Rebuilt.
Upgraded: libexpat.so.1.8.4, libjson-c.so.5.1.0 (thanks to peake).
a/kernel-modules-armv7-5.15.18_armv7-arm-1.txz: Upgraded.
a/kernel_armv7-5.15.18-arm-1.txz: Upgraded.
a/rpm2tgz-1.2.2-arm-6.txz: Rebuilt.
Don't use --no-absolute-filenames, because inexplicably it also strips the
leading '/' from symlink targets, generally creating a broken symlink.
The problem we were attempting to fix is far less common than symlinks to
absolute filenames, so we'll revert this for further consideration.
Thanks to pghvlaans.
ap/at-3.2.4-arm-1.txz: Upgraded.
This update merges the patches we previously applied to expat-2.4.3.
ap/vim-8.2.4256-arm-1.txz: Upgraded.
d/git-2.35.1-arm-1.txz: Upgraded.
d/kernel-headers-5.15.18-arm-1.txz: Upgraded.
k/kernel-source-5.15.18-arm-1.txz: Upgraded.
kde/falkon-3.2.0-arm-1.txz: Upgraded.
kde/ktexteditor-5.90.0-arm-2.txz: Rebuilt.
[PATCH] only start programs in user's path.
[PATCH] only execute diff in path.
Thanks to gmgf.
For more information, see:
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-23853
(* Security fix *)
l/expat-2.4.4-arm-1.txz: Upgraded.
This update merges the patches we previously applied to expat-2.4.3.
l/imagemagick-7.1.0_22-arm-1.txz: Upgraded.
l/lcms2-2.13-arm-1.txz: Upgraded.
l/libcanberra-0.30-arm-5.txz: Rebuilt.
Fix a bug crashing some applications in Wayland desktops.
Thanks to 01micko.
n/samba-4.15.5-arm-1.txz: Upgraded.
This is a security release in order to address the following defects:
UNIX extensions in SMB1 disclose whether the outside target of a symlink
exists.
Out-of-Bound Read/Write on Samba vfs_fruit module. This vulnerability
allows remote attackers to execute arbitrary code as root on affected Samba
installations that use the VFS module vfs_fruit.
Re-adding an SPN skips subsequent SPN conflict checks. An attacker who has
the ability to write to an account can exploit this to perform a
denial-of-service attack by adding an SPN that matches an existing service.
Additionally, an attacker who can intercept traffic can impersonate existing
services, resulting in a loss of confidentiality and integrity.
For more information, see:
https://www.samba.org/samba/security/CVE-2021-44141.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-44141
https://www.samba.org/samba/security/CVE-2021-44142.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-44142
https://www.samba.org/samba/security/CVE-2022-0336.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0336
(* Security fix *)
x/x11-skel-7.7-arm-13.txz: Rebuilt.
[AArch64] No longer install an xorg.conf for the Raspberry Pi 4.
x/xterm-370-arm-3.txz: Rebuilt.
Rebuilt with --disable-sixel-graphics to fix a buffer overflow.
Thanks to gmgf.
For more information, see:
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-24130
(* Security fix *)
xap/vim-gvim-8.2.4256-arm-1.txz: Upgraded.
isolinux/*: Rebuilt.
[AArch64] Configure 'suspend', disable 'hibernate' for the Pinebook Pro.
Thanks to Brenton Earl.
kernels/*: Upgraded.
+--------------------------+
Sat Jan 29 08:08:08 UTC 2022
a/plzip-1.10-arm-1.txz: Upgraded.
a/rpm2tgz-1.2.2-arm-5.txz: Rebuilt.
rpm2targz: when extracting the cpio archive from inside the RPM, use
--no-absolute-filenames to protect against a poorly made RPM scribbling all
over system files/directories. Thanks to Sl4ck3ver.
Support -i option to ignore non-zero exit value from rpm2cpio.
This allows repackaging some malformed RPMs.
Thanks to ricky_cardo for the sample malformed RPM.
ap/sudo-1.9.9-arm-1.txz: Upgraded.
d/Cython-0.29.27-arm-1.txz: Upgraded.
d/poke-2.0-arm-1.txz: Upgraded.
l/python-charset-normalizer-2.0.10-arm-1.txz: Upgraded.
x/mesa-21.3.5-arm-2.txz: Rebuilt.
Include eglinfo utility. Thanks to LuckyCyborg.
x/wayland-protocols-1.25-arm-1.txz: Upgraded.
+--------------------------+
Fri Jan 28 08:08:08 UTC 2022

The mini root filesystem has been updated:
ftp://ftp.arm.slackware.com/slackwarearm/slackwarearm-devtools/minirootfs/

a/aaa_libraries-15.0-arm-13.txz: Rebuilt.
Upgraded: libcap.so.2.63, libglib-2.0.so.0.7000.3,
libgmodule-2.0.so.0.7000.3, libgobject-2.0.so.0.7000.3,
libgthread-2.0.so.0.7000.3, libtdb.so.1.4.6.
Updated libexpat.so.1.8.3.
a/kernel-modules-armv7-5.15.17_armv7-arm-1.txz: Upgraded.
a/kernel_armv7-5.15.17-arm-1.txz: Upgraded.
/boot/initrd/[load_kernel_modules]:
Load: lz4hc_compress,lz4_compress,crc32_generic,crc32
Thanks to Brenton Earl.
a/lzlib-1.13-arm-1.txz: Upgraded.
a/mkinitrd-1.4.11-arm-18.txz: Rebuilt.
Support kernel modules compressed with xz. Thanks to baldzhang.
a/sysvinit-scripts-15.0-noarch-10.txz: Rebuilt.
rc.S: clear /var/lock/subsys before starting libcgroup services.
Thanks to pyllyukko.
ap/pamixer-1.5-arm-2.txz: Rebuilt.
Recompiled against boost-1.78.0.
d/kernel-headers-5.15.17-arm-1.txz: Upgraded.
k/kernel-source-5.15.17-arm-1.txz: Upgraded.
kde/kig-21.12.1-arm-2.txz: Rebuilt.
Recompiled against boost-1.78.0.
kde/kopeninghours-21.12.1-arm-2.txz: Rebuilt.
Recompiled against boost-1.78.0.
kde/krita-5.0.2-arm-2.txz: Rebuilt.
Recompiled against boost-1.78.0.
l/boost-1.78.0-arm-1.txz: Upgraded.
Shared library .so-version bump.
Thanks to bender647.
l/cryfs-0.10.3-arm-4.txz: Rebuilt.
Recompiled against boost-1.78.0.
l/expat-2.4.3-arm-3.txz: Rebuilt.
Prevent integer overflow in doProlog.
For more information, see:
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-23990
(* Security fix *)
l/glib2-2.70.3-arm-1.txz: Upgraded.
l/libcap-2.63-arm-1.txz: Upgraded.
l/netpbm-10.97.03-arm-1.txz: Upgraded.
l/openexr-2.5.7-arm-5.txz: Rebuilt.
Recompiled against boost-1.78.0.
l/pipewire-0.3.44-arm-1.txz: Upgraded.
n/bluez-5.63-arm-2.txz: Rebuilt.
rc.bluetooth: use #!/bin/bash shebang.
Filter commented and empty lines when parsing uart.conf.
Thanks to atelszewski.
n/fetchmail-6.4.27-arm-1.txz: Upgraded.
n/libgpg-error-1.44-arm-1.txz: Upgraded.
x/mesa-21.3.5-arm-1.txz: Upgraded.
isolinux/*: Rebuilt.
kernels/*: Upgraded.
+--------------------------+
Wed Jan 26 08:08:08 UTC 2022

The mini root filesystem has been updated:
ftp://ftp.arm.slackware.com/slackwarearm/slackwarearm-devtools/minirootfs/

a/aaa_glibc-solibs-2.33-arm-4.txz: Rebuilt.
a/aaa_libraries-15.0-arm-12.txz: Rebuilt.
Rebuilt to pick up the patched libexpat.so.1.8.3.
a/kernel-firmware-20220124_eb8ea1b-noarch-1.txz: Upgraded.
a/mkinitrd-1.4.11-arm-17.txz: Rebuilt.
a/util-linux-2.37.3-arm-1.txz: Upgraded.
This release fixes two security mount(8) and umount(8) issues:
An issue related to parsing the /proc/self/mountinfo file allows an
unprivileged user to unmount other user's filesystems that are either
world-writable themselves or mounted in a world-writable directory.
Improper UID check in libmount allows an unprivileged user to unmount
FUSE filesystems of users with similar UID.
For more information, see:
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3995
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3996
(* Security fix *)
ap/vim-8.2.4212-arm-1.txz: Upgraded.
d/git-2.35.0-arm-1.txz: Upgraded.
d/icecream-1.3.1-arm-3.txz: Rebuilt.
rc.icecream.conf: generate an error message and avoid a hang when
"hostname -d" doesn't work, usually because the hostname in /etc/HOSTNAME
can't be resolved. Thanks to franzen.
kde/latte-dock-0.10.8-arm-1.txz: Upgraded.
l/expat-2.4.3-arm-2.txz: Rebuilt.
Fix signed integer overflow in function XML_GetBuffer for when
XML_CONTEXT_BYTES is defined to >0 (which is both common and
default). Impact is denial of service or other undefined behavior.
While we're here, also patch a memory leak on output file opening error.
Thanks to marav.
For more information, see:
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-23852
(* Security fix *)
l/fluidsynth-2.2.5-arm-1.txz: Upgraded.
l/glibc-2.33-arm-4.txz: Rebuilt.
This update patches two security issues:
Unexpected return value from glibc's realpath().
Off-by-one buffer overflow/underflow in glibc's getcwd().
Thanks to Qualys Research Labs for reporting these issues.
For more information, see:
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3998
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3999
(* Security fix *)
l/glibc-i18n-2.33-arm-4.txz: Rebuilt.
l/glibc-profile-2.33-arm-4.txz: Rebuilt.
l/polkit-0.120-arm-2.txz: Rebuilt.
[PATCH] pkexec: local privilege escalation.
Thanks to Qualys Research Labs for reporting this issue.
For more information, see:
https://blog.qualys.com/vulnerabilities-threat-research/2022/01/25/pwnkit-local-privilege-escalation-vulnerability-discovered-in-polkits-pkexec-cve-2021-4034
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-4034
(* Security fix *)
l/tdb-1.4.6-arm-1.txz: Upgraded.
x/x11-skel-7.7-arm-12.txz: Rebuilt.
[AArch64] No longer ship an xorg.conf for the Raspberry Pi 3.
Thanks to Brenton Earl.
x/xf86-input-libinput-1.2.1-arm-1.txz: Upgraded.
xap/geeqie-1.7.2-arm-1.txz: Upgraded.
xap/vim-gvim-8.2.4212-arm-1.txz: Upgraded.
+--------------------------+
Mon Jan 24 08:08:08 UTC 2022

The mini root filesystem has been updated:
ftp://ftp.arm.slackware.com/slackwarearm/slackwarearm-devtools/minirootfs/

a/aaa_libraries-15.0-arm-11.txz: Rebuilt.
Upgraded: libzstd.so.1.5.2.
a/kernel-firmware-20220119_0c6a7b3-noarch-1.txz: Upgraded.
a/sysvinit-scripts-15.0-noarch-9.txz: Rebuilt.
Install /etc/rc.d/rc.platform.conf with standard .conf.new
support.
ap/ddrescue-1.26-arm-1.txz: Upgraded.
ap/vim-8.2.4166-arm-1.txz: Upgraded.
d/parallel-20220122-noarch-1.txz: Upgraded.
d/rust-1.58.1-arm-1.txz: Upgraded.
kde/kconfigwidgets-5.90.1-arm-1.txz: Upgraded.
l/imagemagick-7.1.0_20-arm-1.txz: Upgraded.
Built using --with-fftw. Thanks to stormbr.
l/libimobiledevice-20211124_2c6121d-arm-2.txz: Rebuilt.
Don't include compatibility pkgconfig symlink. It's unlikely that
anything requires it.
l/libimobiledevice-glue-20211125_3cb687b-arm-2.txz: Rebuilt.
Removed broken pkgconfig symlink. Thanks to marav.
l/libwebp-1.2.2-arm-1.txz: Upgraded.
l/qt5-5.15.3_20211130_014c375b-arm-2.txz: Rebuilt.
Applied upstream patch:
[PATCH] Move the wayland socket polling to a separate event thread.
Thanks to LuckyCyborg.
l/zstd-1.5.2-arm-1.txz: Upgraded.
x/ibus-m17n-1.4.9-arm-1.txz: Upgraded.
xap/vim-gvim-8.2.4166-arm-1.txz: Upgraded.
extra/php80/php80-8.0.15-arm-1.txz: Upgraded.
extra/php81/php81-8.1.2-arm-1.txz: Upgraded.
+--------------------------+
Fri Jan 21 08:08:08 UTC 2022

The mini root filesystem has been updated:
ftp://ftp.arm.slackware.com/slackwarearm/slackwarearm-devtools/minirootfs/

a/etc-15.0-arm-18.txz: Rebuilt.
a/kernel-modules-armv7-5.15.16_armv7-arm-1.txz: Upgraded.
a/kernel_armv7-5.15.16-arm-1.txz: Upgraded.
a/sysvinit-scripts-15.0-noarch-8.txz: Rebuilt.
Added run control script /etc/rc.d/rc.platform to perform any post
OS boot Hardware Model-specific activities, such as setting the fan
speed, LCD panel brightness.
This script executes any helper scripts found within
/etc/rc.d/rc.platform.d/<arch>
There are no scripts provided for 32bit ARM presently, as the
support was chiefly added for AArch64.
ap/inxi-3.3.12_1-noarch-1.txz: Upgraded.
ap/man-db-2.9.4-arm-3.txz: Rebuilt.
Don't use --no-purge in the daily cron job to update the databases.
d/kernel-headers-5.15.16-arm-1.txz: Upgraded.
k/kernel-source-5.15.16-arm-1.txz: Upgraded.
l/gst-plugins-bad-free-1.18.5-arm-4.txz: Rebuilt.
Link against neon-0.32.2. Thanks to marav.
l/rpcsvc-proto-1.4.3-arm-1.txz: Upgraded.
n/bind-9.16.25-arm-1.txz: Upgraded.
n/ethtool-5.16-arm-1.txz: Upgraded.
n/samba-4.15.4-arm-1.txz: Upgraded.
n/wpa_supplicant-2.10-arm-1.txz: Upgraded.
The implementations of EAP-pwd in hostapd before 2.10 and wpa_supplicant
before 2.10 are vulnerable to side-channel attacks as a result of cache
access patterns.
NOTE: this issue exists because of an incomplete fix for CVE-2019-9495.
For more information, see:
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-23303
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-23304
(* Security fix *)
x/xterm-370-arm-2.txz: Rebuilt.
XTerm-console: don't include locale options by default.
Fix typo in comment.
Improve the font settings. Thanks to GazL.
isolinux/*: Rebuilt.
kernels/*: Upgraded.
+--------------------------+
Wed Jan 19 08:08:08 UTC 2022

The mini root filesystem has been updated:
ftp://ftp.arm.slackware.com/slackwarearm/slackwarearm-devtools/minirootfs/

a/aaa_libraries-15.0-arm-10.txz: Rebuilt.
Upgraded: libexpat.so.1.8.3.
a/btrfs-progs-5.16-arm-1.txz: Upgraded.
a/kernel-modules-armv7-5.15.15_armv7-arm-1.txz: Upgraded.
a/kernel_armv7-5.15.15-arm-1.txz: Upgraded.
a/mkinitrd-1.4.11-arm-16.txz: Rebuilt.
Make /sbin/mkinitrd quit as it's not a user-facing tool on ARM/AArch64.
See os-initrd-mgr(8) for details.
Thanks to JayByrd for the bug report.
ap/cups-filters-1.28.11-arm-1.txz: Upgraded.
ap/ksh93-1.0_20220114_e569f23e-arm-1.txz: Upgraded.
ap/slackpkg-15.0.10-noarch-1.txz: Upgraded.
Fix mirrors.ucr.ac.cr link address (Emmet Ford)
Remove wroc.pl mirrors (Emmet Ford)
Remove kddilabs.jp from mirrors (Emmet Ford)
Unattended usage improvements (PiterPUNK)
Create file to flag if the system needs restart (PiterPUNK)
Thanks to Robby Workman.
ap/vim-8.2.4115-arm-1.txz: Upgraded.
d/gdb-11.2-arm-1.txz: Upgraded.
d/kernel-headers-5.15.15-arm-1.txz: Upgraded.
d/python3-3.9.10-arm-1.txz: Upgraded.
d/rust-1.58.0-arm-1.txz: Upgraded.
k/kernel-source-5.15.15-arm-1.txz: Upgraded.
kde/digikam-7.5.0-arm-1.txz: Upgraded.
kde/kglobalaccel-5.90.0-arm-2.txz: Rebuilt.
Applied patch:
[PATCH] Prevent kglobalaccel5 getting activated on non-Plasma systems.
Although this patch was later reverted, I'm on board with the need for it.
If it causes any problems, please let me know soon.
Thanks to Lockywolf.
kde/kid3-3.9.1-arm-1.txz: Upgraded.
kde/kstars-3.5.7-arm-1.txz: Upgraded.
kde/kwayland-server-5.23.5-arm-2.txz: Rebuilt.
Applied upstream patch:
[PATCH] Store surface object in tablet cursor using QPointer.
Thanks to ZhaoLin1457.
kde/kwin-5.23.5-arm-2.txz: Rebuilt.
[PATCH] Bypass wayland interface blacklisting.
Thanks to LuckyCyborg.
kde/plasma-wayland-protocols-1.6.0-arm-1.txz: Upgraded.
kde/plasma-workspace-5.23.5-arm-3.txz: Rebuilt.
[PATCH 1/2] Revert "Drop setupX11 from startplasma-waylandsession."
[PATCH 2/2] Revert "Drop X11 root properties for KDE full session."
Thanks to LuckyCyborg.
kde/sddm-0.19.0-arm-8.txz: Rebuilt.
Allow the init program to properly supervise sddm when entering runlevel 4.
Thanks to mumahendras3.
l/expat-2.4.3-arm-1.txz: Upgraded.
Fix issues with left shifts by >=29 places resulting in:
a) realloc acting as free
b) realloc allocating too few bytes
c) undefined behavior
Fix integer overflow on variable m_groupSize in function doProlog leading
to realloc acting as free. Impact is denial of service or other undefined
behavior.
Prevent integer overflows near memory allocation at multiple places.
For more information, see:
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-45960
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-46143
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-22822
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-22823
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-22824
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-22825
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-22826
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-22827
(* Security fix *)
l/libgpiod-1.6.3-arm-5.txz: Added.
Moved from /extra and rebuilt against the new Python.
l/libical-3.0.13-arm-1.txz: Upgraded.
l/libunwind-1.6.2-arm-1.txz: Upgraded.
l/neon-0.32.2-arm-1.txz: Upgraded.
l/netpbm-10.97.02-arm-1.txz: Upgraded.
n/p11-kit-0.24.1-arm-1.txz: Upgraded.
n/postfix-3.6.4-arm-1.txz: Upgraded.
n/stunnel-5.62-arm-1.txz: Upgraded.
x/mesa-21.3.4-arm-1.txz: Upgraded.
x/x11-skel-7.7-arm-11.txz: Rebuilt.
AArch64: Install a basic /etc/X11/xorg.conf.d/xorg.conf
file for the Raspberry Pi 3 & 4.
x/xterm-370-arm-1.txz: Upgraded.
Fixed XTerm-console (previously XTerm.linux.console).
Renamed XTerm.upstream.default to XTerm-upstream.
Thanks to GazL.
Ship a sample XTerm.linux.console app-defaults file. Thanks to GazL.
Use upstream app-defaults again. Thanks to OldHolborn.
xap/fluxbox-1.3.7-arm-1.txz: Upgraded.
[PATCH] replace FbRootWindow::depth with maxDepth.
Thanks to OldHolborn.
xap/geeqie-1.7.1-arm-1.txz: Upgraded.
xap/vim-gvim-8.2.4115-arm-1.txz: Upgraded.
xap/xsnow-3.4.3-arm-1.txz: Upgraded.
extra/libgpiod/libgpiod-1.6.3-arm-4.txz: Removed.
Moved to l/ series.
isolinux/*: Rebuilt.
kernels/*: Upgraded.
+--------------------------+
Fri Jan 14 08:08:08 UTC 2022

This is Slackware ARM 15.0, release candidate 3.

The mini root filesystem has been updated:
ftp://ftp.arm.slackware.com/slackwarearm/slackwarearm-devtools/minirootfs/

a/aaa_libraries-15.0-arm-9.txz: Rebuilt.
Upgraded: libsigsegv.so.2.0.7.
a/cryptsetup-2.4.3-arm-1.txz: Upgraded.
This update addresses a multi-step attack on LUKS2 format by orchestrating
LUKS2 reencryption metadata in existing LUKS2 header. An attacker is able to
trigger permanent data decryption (ciphertext->plaintext transformation) on
part of data device on next LUKS2 device activation. Attacker does _not_
have to know passphrase or decrypted volume encryption key.
cryptsetup versions older than 2.2.0 are not affected by this, because they
do not support online LUKS2 reencryption.
For more information, see:
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-4122
(* Security fix *)
a/eudev-3.2.11-arm-1.txz: Upgraded.
a/haveged-1.9.17-arm-1.txz: Upgraded.
a/hdparm-9.63-arm-1.txz: Upgraded.
a/kernel-firmware-20220111_13dca28-noarch-1.txz: Upgraded.
ap/vim-8.2.4065-arm-1.txz: Upgraded.
d/strace-5.16-arm-1.txz: Upgraded.
d/vala-0.54.6-arm-1.txz: Upgraded.
kde/attica-5.90.0-arm-1.txz: Upgraded.
kde/audiocd-kio-21.12.1-arm-1.txz: Upgraded.
kde/baloo-5.90.0-arm-1.txz: Upgraded.
kde/bluez-qt-5.90.0-arm-1.txz: Upgraded.
kde/breeze-icons-5.90.0-noarch-1.txz: Upgraded.
kde/extra-cmake-modules-5.90.0-arm-1.txz: Upgraded.
kde/frameworkintegration-5.90.0-arm-1.txz: Upgraded.
kde/kactivities-5.90.0-arm-1.txz: Upgraded.
kde/kactivities-stats-5.90.0-arm-1.txz: Upgraded.
kde/kapidox-5.90.0-arm-1.txz: Upgraded.
kde/karchive-5.90.0-arm-1.txz: Upgraded.
kde/kauth-5.90.0-arm-1.txz: Upgraded.
kde/kbookmarks-5.90.0-arm-1.txz: Upgraded.
kde/kcalendarcore-5.90.0-arm-1.txz: Upgraded.
kde/kcmutils-5.90.0-arm-1.txz: Upgraded.
kde/kcodecs-5.90.0-arm-1.txz: Upgraded.
kde/kcompletion-5.90.0-arm-1.txz: Upgraded.
kde/kconfig-5.90.0-arm-1.txz: Upgraded.
kde/kconfigwidgets-5.90.0-arm-1.txz: Upgraded.
kde/kcontacts-5.90.0-arm-1.txz: Upgraded.
kde/kcoreaddons-5.90.0-arm-1.txz: Upgraded.
kde/kcrash-5.90.0-arm-1.txz: Upgraded.
kde/kdav-5.90.0-arm-1.txz: Upgraded.
kde/kdbusaddons-5.90.0-arm-1.txz: Upgraded.
kde/kdeclarative-5.90.0-arm-1.txz: Upgraded.
kde/kded-5.90.0-arm-1.txz: Upgraded.
kde/kdelibs4support-5.90.0-arm-1.txz: Upgraded.
kde/kdesignerplugin-5.90.0-arm-1.txz: Upgraded.
kde/kdesu-5.90.0-arm-1.txz: Upgraded.
kde/kdewebkit-5.90.0-arm-1.txz: Upgraded.
kde/kdnssd-5.90.0-arm-1.txz: Upgraded.
kde/kdoctools-5.90.0-arm-1.txz: Upgraded.
kde/kemoticons-5.90.0-arm-1.txz: Upgraded.
kde/kfilemetadata-5.90.0-arm-1.txz: Upgraded.
kde/kglobalaccel-5.90.0-arm-1.txz: Upgraded.
kde/kguiaddons-5.90.0-arm-1.txz: Upgraded.
kde/kholidays-5.90.0-arm-1.txz: Upgraded.
kde/khtml-5.90.0-arm-1.txz: Upgraded.
kde/ki18n-5.90.0-arm-1.txz: Upgraded.
kde/kiconthemes-5.90.0-arm-1.txz: Upgraded.
kde/kidletime-5.90.0-arm-1.txz: Upgraded.
kde/kimageformats-5.90.0-arm-1.txz: Upgraded.
kde/kinit-5.90.0-arm-1.txz: Upgraded.
kde/kio-5.90.0-arm-1.txz: Upgraded.
kde/kirigami2-5.90.0-arm-1.txz: Upgraded.
kde/kitemmodels-5.90.0-arm-1.txz: Upgraded.
kde/kitemviews-5.90.0-arm-1.txz: Upgraded.
kde/kjobwidgets-5.90.0-arm-1.txz: Upgraded.
kde/kjs-5.90.0-arm-1.txz: Upgraded.
kde/kjsembed-5.90.0-arm-1.txz: Upgraded.
kde/kmediaplayer-5.90.0-arm-1.txz: Upgraded.
kde/knewstuff-5.90.0-arm-1.txz: Upgraded.
kde/knotifications-5.90.0-arm-1.txz: Upgraded.
kde/knotifyconfig-5.90.0-arm-1.txz: Upgraded.
kde/kpackage-5.90.0-arm-1.txz: Upgraded.
kde/kparts-5.90.0-arm-1.txz: Upgraded.
kde/kpeople-5.90.0-arm-1.txz: Upgraded.
kde/kplotting-5.90.0-arm-1.txz: Upgraded.
kde/kpty-5.90.0-arm-1.txz: Upgraded.
kde/kquickcharts-5.90.0-arm-1.txz: Upgraded.
kde/kross-5.90.0-arm-1.txz: Upgraded.
kde/krunner-5.90.0-arm-1.txz: Upgraded.
kde/kservice-5.90.0-arm-1.txz: Upgraded.
kde/ktexteditor-5.90.0-arm-1.txz: Upgraded.
kde/ktextwidgets-5.90.0-arm-1.txz: Upgraded.
kde/kunitconversion-5.90.0-arm-1.txz: Upgraded.
kde/kwallet-5.90.0-arm-1.txz: Upgraded.
kde/kwayland-5.90.0-arm-1.txz: Upgraded.
kde/kwidgetsaddons-5.90.0-arm-1.txz: Upgraded.
kde/kwindowsystem-5.90.0-arm-1.txz: Upgraded.
kde/kxmlgui-5.90.0-arm-1.txz: Upgraded.
kde/kxmlrpcclient-5.90.0-arm-1.txz: Upgraded.
kde/latte-dock-0.10.7-arm-1.txz: Upgraded.
kde/modemmanager-qt-5.90.0-arm-1.txz: Upgraded.
kde/networkmanager-qt-5.90.0-arm-1.txz: Upgraded.
kde/oxygen-icons5-5.90.0-noarch-1.txz: Upgraded.
kde/plasma-framework-5.90.0-arm-1.txz: Upgraded.
kde/plasma-workspace-5.23.5-arm-2.txz: Rebuilt.
[PATCH] [libtaskmanager] Increase buffer for pipewire format negotiation.
Thanks to ZhaoLin1457.
[PATCH] runners/shell: Port from KToolInvocation::invokeTerminal
to KTerminalLauncherJob.
Thanks to gmgf.
kde/prison-5.90.0-arm-1.txz: Upgraded.
kde/purpose-5.90.0-arm-1.txz: Upgraded.
kde/qqc2-desktop-style-5.90.0-arm-1.txz: Upgraded.
kde/solid-5.90.0-arm-1.txz: Upgraded.
kde/sonnet-5.90.0-arm-1.txz: Upgraded.
kde/syndication-5.90.0-arm-1.txz: Upgraded.
kde/syntax-highlighting-5.90.0-arm-1.txz: Upgraded.
kde/threadweaver-5.90.0-arm-1.txz: Upgraded.
l/SDL2-2.0.20-arm-1.txz: Upgraded.
l/SDL2_ttf-2.0.18-arm-1.txz: Upgraded.
l/libsigsegv-2.14-arm-1.txz: Upgraded.
l/pango-1.48.11-arm-1.txz: Upgraded.
l/python-urllib3-1.26.8-arm-1.txz: Upgraded.
n/getmail-6.18.6-arm-1.txz: Upgraded.
n/iproute2-5.16.0-arm-1.txz: Upgraded.
n/metamail-2.7-arm-6.txz: Rebuilt.
Fixed misnamed mimencode man page. Thanks to mbeninca.
n/mtr-0.95-arm-1.txz: Upgraded.
n/socat-1.7.4.3-arm-1.txz: Upgraded.
xap/freerdp-2.5.0-arm-1.txz: Upgraded.
xap/gnuplot-5.4.3-arm-1.txz: Upgraded.
xap/vim-gvim-8.2.4065-arm-1.txz: Upgraded.
+--------------------------+
Thu Jan 13 08:08:08 UTC 2022
d/device-tree-compiler-1.6.1-arm-2.txz: Rebuilt.
Added C headers. Thanks to Brenton Earl.
+--------------------------+
Wed Jan 12 08:08:08 UTC 2022
a/kernel-modules-armv7-5.15.14_armv7-arm-1.txz: Upgraded.
a/kernel_armv7-5.15.14-arm-1.txz: Upgraded.
d/device-tree-compiler-1.6.1-arm-1.txz: Upgraded.
Thanks to Brenton Earl.
d/kernel-headers-5.15.14-arm-1.txz: Upgraded.
k/kernel-source-5.15.14-arm-1.txz: Upgraded.
kde/akonadi-21.12.1-arm-1.txz: Upgraded.
kde/akonadi-calendar-21.12.1-arm-1.txz: Upgraded.
kde/akonadi-calendar-tools-21.12.1-arm-1.txz: Upgraded.
kde/akonadi-contacts-21.12.1-arm-1.txz: Upgraded.
kde/akonadi-import-wizard-21.12.1-arm-1.txz: Upgraded.
kde/akonadi-mime-21.12.1-arm-1.txz: Upgraded.
kde/akonadi-notes-21.12.1-arm-1.txz: Upgraded.
kde/akonadi-search-21.12.1-arm-1.txz: Upgraded.
kde/akonadiconsole-21.12.1-arm-1.txz: Upgraded.
kde/akregator-21.12.1-arm-1.txz: Upgraded.
kde/analitza-21.12.1-arm-1.txz: Upgraded.
kde/ark-21.12.1-arm-1.txz: Upgraded.
kde/artikulate-21.12.1-arm-1.txz: Upgraded.
kde/audiocd-kio-21.12.1-arm-1.txz: Upgraded.
kde/baloo-widgets-21.12.1-arm-1.txz: Upgraded.
kde/blinken-21.12.1-arm-1.txz: Upgraded.
kde/bomber-21.12.1-arm-1.txz: Upgraded.
kde/bovo-21.12.1-arm-1.txz: Upgraded.
kde/calendarsupport-21.12.1-arm-1.txz: Upgraded.
kde/cantor-21.12.1-arm-1.txz: Upgraded.
kde/cervisia-21.12.1-arm-1.txz: Upgraded.
kde/dolphin-21.12.1-arm-1.txz: Upgraded.
kde/dolphin-plugins-21.12.1-arm-1.txz: Upgraded.
kde/dragon-21.12.1-arm-1.txz: Upgraded.
kde/elisa-21.12.1-arm-1.txz: Upgraded.
kde/eventviews-21.12.1-arm-1.txz: Upgraded.
kde/ffmpegthumbs-21.12.1-arm-1.txz: Upgraded.
kde/filelight-21.12.1-arm-1.txz: Upgraded.
kde/granatier-21.12.1-arm-1.txz: Upgraded.
kde/grantlee-editor-21.12.1-arm-1.txz: Upgraded.
kde/grantleetheme-21.12.1-arm-1.txz: Upgraded.
kde/gwenview-21.12.1-arm-1.txz: Upgraded.
kde/incidenceeditor-21.12.1-arm-1.txz: Upgraded.
kde/itinerary-21.12.1-arm-1.txz: Upgraded.
kde/juk-21.12.1-arm-1.txz: Upgraded.
kde/k3b-21.12.1-arm-1.txz: Upgraded.
kde/kaddressbook-21.12.1-arm-1.txz: Upgraded.
kde/kalarm-21.12.1-arm-1.txz: Upgraded.
kde/kalarmcal-21.12.1-arm-1.txz: Upgraded.
kde/kalgebra-21.12.1-arm-1.txz: Upgraded.
kde/kalzium-21.12.1-arm-1.txz: Upgraded.
kde/kamera-21.12.1-arm-1.txz: Upgraded.
kde/kamoso-21.12.1-arm-1.txz: Upgraded.
kde/kanagram-21.12.1-arm-1.txz: Upgraded.
kde/kapman-21.12.1-arm-1.txz: Upgraded.
kde/kapptemplate-21.12.1-arm-1.txz: Upgraded.
kde/kate-21.12.1-arm-1.txz: Upgraded.
kde/katomic-21.12.1-arm-1.txz: Upgraded.
kde/kbackup-21.12.1-arm-1.txz: Upgraded.
kde/kblackbox-21.12.1-arm-1.txz: Upgraded.
kde/kblocks-21.12.1-arm-1.txz: Upgraded.
kde/kbounce-21.12.1-arm-1.txz: Upgraded.
kde/kbreakout-21.12.1-arm-1.txz: Upgraded.
kde/kbruch-21.12.1-arm-1.txz: Upgraded.
kde/kcachegrind-21.12.1-arm-1.txz: Upgraded.
kde/kcalc-21.12.1-arm-1.txz: Upgraded.
kde/kcalutils-21.12.1-arm-1.txz: Upgraded.
kde/kcharselect-21.12.1-arm-1.txz: Upgraded.
kde/kcolorchooser-21.12.1-arm-1.txz: Upgraded.
kde/kcron-21.12.1-arm-1.txz: Upgraded.
kde/kde-dev-scripts-21.12.1-arm-1.txz: Upgraded.
kde/kde-dev-utils-21.12.1-arm-1.txz: Upgraded.
kde/kdebugsettings-21.12.1-arm-1.txz: Upgraded.
kde/kdeconnect-kde-21.12.1-arm-1.txz: Upgraded.
kde/kdeedu-data-21.12.1-arm-1.txz: Upgraded.
kde/kdegraphics-mobipocket-21.12.1-arm-1.txz: Upgraded.
kde/kdegraphics-thumbnailers-21.12.1-arm-1.txz: Upgraded.
kde/kdenetwork-filesharing-21.12.1-arm-1.txz: Upgraded.
kde/kdenlive-21.12.1-arm-1.txz: Upgraded.
kde/kdepim-addons-21.12.1-arm-1.txz: Upgraded.
kde/kdepim-runtime-21.12.1-arm-1.txz: Upgraded.
kde/kdesdk-kioslaves-21.12.1-arm-1.txz: Upgraded.
kde/kdesdk-thumbnailers-21.12.1-arm-1.txz: Upgraded.
kde/kdev-php-21.12.1-arm-1.txz: Upgraded.
kde/kdev-python-21.12.1-arm-1.txz: Upgraded.
kde/kdevelop-21.12.1-arm-1.txz: Upgraded.
kde/kdf-21.12.1-arm-1.txz: Upgraded.
kde/kdialog-21.12.1-arm-1.txz: Upgraded.
kde/kdiamond-21.12.1-arm-1.txz: Upgraded.
kde/keditbookmarks-21.12.1-arm-1.txz: Upgraded.
kde/kfind-21.12.1-arm-1.txz: Upgraded.
kde/kfloppy-21.12.1-arm-1.txz: Upgraded.
kde/kfourinline-21.12.1-arm-1.txz: Upgraded.
kde/kgeography-21.12.1-arm-1.txz: Upgraded.
kde/kget-21.12.1-arm-1.txz: Upgraded.
kde/kgoldrunner-21.12.1-arm-1.txz: Upgraded.
kde/kgpg-21.12.1-arm-1.txz: Upgraded.
kde/khangman-21.12.1-arm-1.txz: Upgraded.
kde/khelpcenter-21.12.1-arm-1.txz: Upgraded.
kde/kidentitymanagement-21.12.1-arm-1.txz: Upgraded.
kde/kig-21.12.1-arm-1.txz: Upgraded.
kde/kigo-21.12.1-arm-1.txz: Upgraded.
kde/killbots-21.12.1-arm-1.txz: Upgraded.
kde/kimagemapeditor-21.12.1-arm-1.txz: Upgraded.
kde/kimap-21.12.1-arm-1.txz: Upgraded.
kde/kio-extras-21.12.1-arm-1.txz: Upgraded.
kde/kio-gdrive-21.12.1-arm-1.txz: Upgraded.
kde/kipi-plugins-21.12.1-arm-1.txz: Upgraded.
kde/kirigami-gallery-21.12.1-arm-1.txz: Upgraded.
kde/kiriki-21.12.1-arm-1.txz: Upgraded.
kde/kiten-21.12.1-arm-1.txz: Upgraded.
kde/kitinerary-21.12.1-arm-1.txz: Upgraded.
kde/kjumpingcube-21.12.1-arm-1.txz: Upgraded.
kde/kldap-21.12.1-arm-1.txz: Upgraded.
kde/kleopatra-21.12.1-arm-1.txz: Upgraded.
kde/klickety-21.12.1-arm-1.txz: Upgraded.
kde/klines-21.12.1-arm-1.txz: Upgraded.
kde/kmag-21.12.1-arm-1.txz: Upgraded.
kde/kmahjongg-21.12.1-arm-1.txz: Upgraded.
kde/kmail-21.12.1-arm-1.txz: Upgraded.
kde/kmail-account-wizard-21.12.1-arm-1.txz: Upgraded.
kde/kmailtransport-21.12.1-arm-1.txz: Upgraded.
kde/kmbox-21.12.1-arm-1.txz: Upgraded.
kde/kmime-21.12.1-arm-1.txz: Upgraded.
kde/kmines-21.12.1-arm-1.txz: Upgraded.
kde/kmix-21.12.1-arm-1.txz: Upgraded.
kde/kmousetool-21.12.1-arm-1.txz: Upgraded.
kde/kmouth-21.12.1-arm-1.txz: Upgraded.
kde/kmplot-21.12.1-arm-1.txz: Upgraded.
kde/knavalbattle-21.12.1-arm-1.txz: Upgraded.
kde/knetwalk-21.12.1-arm-1.txz: Upgraded.
kde/knights-21.12.1-arm-1.txz: Upgraded.
kde/knotes-21.12.1-arm-1.txz: Upgraded.
kde/kolf-21.12.1-arm-1.txz: Upgraded.
kde/kollision-21.12.1-arm-1.txz: Upgraded.
kde/kolourpaint-21.12.1-arm-1.txz: Upgraded.
kde/kompare-21.12.1-arm-1.txz: Upgraded.
kde/konqueror-21.12.1-arm-1.txz: Upgraded.
kde/konquest-21.12.1-arm-1.txz: Upgraded.
kde/konsole-21.12.1-arm-1.txz: Upgraded.
kde/kontact-21.12.1-arm-1.txz: Upgraded.
kde/kontactinterface-21.12.1-arm-1.txz: Upgraded.
kde/kontrast-21.12.1-arm-1.txz: Upgraded.
kde/konversation-21.12.1-arm-1.txz: Upgraded.
kde/kopeninghours-21.12.1-arm-1.txz: Upgraded.
kde/kopete-21.12.1-arm-1.txz: Upgraded.
kde/korganizer-21.12.1-arm-1.txz: Upgraded.
kde/kosmindoormap-21.12.1-arm-1.txz: Upgraded.
kde/kpat-21.12.1-arm-1.txz: Upgraded.
kde/kpimtextedit-21.12.1-arm-1.txz: Upgraded.
kde/kpkpass-21.12.1-arm-1.txz: Upgraded.
kde/kpmcore-21.12.1-arm-1.txz: Upgraded.
kde/kpublictransport-21.12.1-arm-1.txz: Upgraded.
kde/kqtquickcharts-21.12.1-arm-1.txz: Upgraded.
kde/krdc-21.12.1-arm-1.txz: Upgraded.
kde/kreversi-21.12.1-arm-1.txz: Upgraded.
kde/krfb-21.12.1-arm-1.txz: Upgraded.
kde/krita-5.0.2-arm-1.txz: Upgraded.
kde/kross-interpreters-21.12.1-arm-1.txz: Upgraded.
kde/kruler-21.12.1-arm-1.txz: Upgraded.
kde/kshisen-21.12.1-arm-1.txz: Upgraded.
kde/ksirk-21.12.1-arm-1.txz: Upgraded.
kde/ksmtp-21.12.1-arm-1.txz: Upgraded.
kde/ksnakeduel-21.12.1-arm-1.txz: Upgraded.
kde/kspaceduel-21.12.1-arm-1.txz: Upgraded.
kde/ksquares-21.12.1-arm-1.txz: Upgraded.
kde/ksudoku-21.12.1-arm-1.txz: Upgraded.
kde/ksystemlog-21.12.1-arm-1.txz: Upgraded.
kde/kteatime-21.12.1-arm-1.txz: Upgraded.
kde/ktimer-21.12.1-arm-1.txz: Upgraded.
kde/ktnef-21.12.1-arm-1.txz: Upgraded.
kde/ktorrent-21.12.1-arm-1.txz: Upgraded.
kde/ktouch-21.12.1-arm-1.txz: Upgraded.
kde/kturtle-21.12.1-arm-1.txz: Upgraded.
kde/kubrick-21.12.1-arm-1.txz: Upgraded.
kde/kwalletmanager-21.12.1-arm-1.txz: Upgraded.
kde/kwave-21.12.1-arm-1.txz: Upgraded.
kde/kwordquiz-21.12.1-arm-1.txz: Upgraded.
kde/libgravatar-21.12.1-arm-1.txz: Upgraded.
kde/libkcddb-21.12.1-arm-1.txz: Upgraded.
kde/libkcompactdisc-21.12.1-arm-1.txz: Upgraded.
kde/libkdcraw-21.12.1-arm-1.txz: Upgraded.
kde/libkdegames-21.12.1-arm-1.txz: Upgraded.
kde/libkdepim-21.12.1-arm-1.txz: Upgraded.
kde/libkeduvocdocument-21.12.1-arm-1.txz: Upgraded.
kde/libkexiv2-21.12.1-arm-1.txz: Upgraded.
kde/libkgapi-21.12.1-arm-1.txz: Upgraded.
kde/libkipi-21.12.1-arm-1.txz: Upgraded.
kde/libkleo-21.12.1-arm-1.txz: Upgraded.
kde/libkmahjongg-21.12.1-arm-1.txz: Upgraded.
kde/libkomparediff2-21.12.1-arm-1.txz: Upgraded.
kde/libksane-21.12.1-arm-1.txz: Upgraded.
kde/libksieve-21.12.1-arm-1.txz: Upgraded.
kde/libktorrent-21.12.1-arm-1.txz: Upgraded.
kde/lokalize-21.12.1-arm-1.txz: Upgraded.
kde/lskat-21.12.1-arm-1.txz: Upgraded.
kde/mailcommon-21.12.1-arm-1.txz: Upgraded.
kde/mailimporter-21.12.1-arm-1.txz: Upgraded.
kde/marble-21.12.1-arm-1.txz: Upgraded.
kde/markdownpart-21.12.1-arm-1.txz: Upgraded.
kde/mbox-importer-21.12.1-arm-1.txz: Upgraded.
kde/messagelib-21.12.1-arm-1.txz: Upgraded.
kde/minuet-21.12.1-arm-1.txz: Upgraded.
kde/okular-21.12.1-arm-1.txz: Upgraded.
kde/palapeli-21.12.1-arm-1.txz: Upgraded.
kde/parley-21.12.1-arm-1.txz: Upgraded.
kde/partitionmanager-21.12.1-arm-1.txz: Upgraded.
kde/picmi-21.12.1-arm-1.txz: Upgraded.
kde/pim-data-exporter-21.12.1-arm-1.txz: Upgraded.
kde/pim-sieve-editor-21.12.1-arm-1.txz: Upgraded.
kde/pimcommon-21.12.1-arm-1.txz: Upgraded.
kde/poxml-21.12.1-arm-1.txz: Upgraded.
kde/print-manager-21.12.1-arm-1.txz: Upgraded.
kde/rocs-21.12.1-arm-1.txz: Upgraded.
kde/skanlite-21.12.1-arm-1.txz: Upgraded.
kde/spectacle-21.12.1-arm-1.txz: Upgraded.
kde/step-21.12.1-arm-1.txz: Upgraded.
kde/svgpart-21.12.1-arm-1.txz: Upgraded.
kde/sweeper-21.12.1-arm-1.txz: Upgraded.
kde/umbrello-21.12.1-arm-1.txz: Upgraded.
kde/yakuake-21.12.1-arm-1.txz: Upgraded.
kde/zanshin-21.12.1-arm-1.txz: Upgraded.
kde/zeroconf-ioslave-21.12.1-arm-1.txz: Upgraded.
isolinux/*: Rebuilt.
Prompt to unplug a Slackware USB stick, if mounted.
kernels/*: Upgraded.
+--------------------------+
Fri Jan 07 08:08:08 UTC 2022
a/kernel-firmware-20220106_4aa2c65-noarch-1.txz: Upgraded.
a/tcsh-6.23.02-arm-1.txz: Upgraded.
ap/sqlite-3.37.2-arm-1.txz: Upgraded.
ap/vim-8.2.4018-arm-1.txz: Upgraded.
d/mercurial-6.0.1-arm-1.txz: Upgraded.
l/mozilla-nss-3.74-arm-1.txz: Upgraded.
l/readline-8.1.002.002-arm-1.txz: Upgraded.
n/bluez-5.63-arm-1.txz: Upgraded.
xap/vim-gvim-8.2.4018-arm-1.txz: Upgraded.
+--------------------------+
Thu Jan 06 08:08:08 UTC 2022

The mini root filesystem has been updated:
ftp://ftp.arm.slackware.com/slackwarearm/slackwarearm-devtools/minirootfs/

a/aaa_base-15.0-arm-2.txz: Rebuilt.
/etc/os-release: Changed URLs to https:// (secure HTTP)
a/aaa_libraries-15.0-arm-8.txz: Rebuilt.
a/bash-5.1.016.000-arm-1.txz: Upgraded.
a/e2fsprogs-1.46.5-arm-1.txz: Upgraded.
a/haveged-1.9.16-arm-1.txz: Upgraded.
a/hwdata-0.355-arm-1.txz: Upgraded.
a/kernel-firmware-20211229_57d6b95-noarch-1.txz: Upgraded.
a/kernel-modules-armv7-5.15.13_armv7-arm-1.txz: Upgraded.
a/kernel_armv7-5.15.13-arm-1.txz: Upgraded.
/boot/initrd-armv7/[init]
Added support for two functions 'hook_pre_switch_root', and
'hwm_hook_pre_switch_root' to be called immediately prior to switching into
the Slackware OS proper. This is post initialisation of any Software RAID
arrays, etc.

The 'hook_pre_switch_root' can be defined within
/boot/local/load_kernel_modules.post
The 'hwm_hook_pre_switch_root' can be defined within a Hardware Model's Kernel
Helper script. 'hook_pre_switch_root' is the last to run, as it's the
user-defined local customisations.

/boot/local/load_kernel_modules.post.sample
Added example of how to use the 'hook_pre_switch_root' feature.
/boot/initrd/[load_kernel_modules.scr/platform/aarch64/bcm2837]:
AArch64: Added initial module list for the Raspberry Pi 3.
Thanks to Brenton Earl.
a/mdadm-4.2-arm-1.txz: Upgraded.
ap/gphoto2-2.5.28-arm-1.txz: Upgraded.
ap/sqlite-3.37.1-arm-1.txz: Upgraded.
ap/usbmuxd-20210925_e3a3180-arm-1.txz: Upgraded.
Updated to fix mounting devices with iOS 15.1. Thanks to qunying.
d/doxygen-1.9.3-arm-1.txz: Upgraded.
Fix manpage versions, build and install docs. Thanks to duncan_roe.
d/kernel-headers-5.15.13-arm-1.txz: Upgraded.
k/kernel-source-5.15.13-arm-1.txz: Upgraded.
kde/bluedevil-5.23.5-arm-1.txz: Upgraded.
kde/breeze-5.23.5-arm-1.txz: Upgraded.
kde/breeze-gtk-5.23.5-arm-1.txz: Upgraded.
kde/drkonqi-5.23.5-arm-1.txz: Upgraded.
kde/kactivitymanagerd-5.23.5-arm-1.txz: Upgraded.
kde/kde-cli-tools-5.23.5-arm-1.txz: Upgraded.
kde/kde-gtk-config-5.23.5-arm-1.txz: Upgraded.
kde/kdecoration-5.23.5-arm-1.txz: Upgraded.
kde/kdeplasma-addons-5.23.5-arm-1.txz: Upgraded.
kde/kgamma5-5.23.5-arm-1.txz: Upgraded.
kde/khotkeys-5.23.5-arm-1.txz: Upgraded.
kde/kinfocenter-5.23.5-arm-1.txz: Upgraded.
kde/kmenuedit-5.23.5-arm-1.txz: Upgraded.
kde/konsole-21.12.0-arm-2.txz: Rebuilt.
Applied upstream patch:
[PATCH] Use tighter matching when finding the default profile file name.
Thanks to alienBOB.
kde/kscreen-5.23.5-arm-1.txz: Upgraded.
kde/kscreenlocker-5.23.5-arm-1.txz: Upgraded.
kde/ksshaskpass-5.23.5-arm-1.txz: Upgraded.
kde/ksystemstats-5.23.5-arm-1.txz: Upgraded.
kde/kwallet-pam-5.23.5-arm-1.txz: Upgraded.
kde/kwayland-integration-5.23.5-arm-1.txz: Upgraded.
kde/kwayland-server-5.23.5-arm-1.txz: Upgraded.
kde/kwin-5.23.5-arm-1.txz: Upgraded.
kde/kwrited-5.23.5-arm-1.txz: Upgraded.
kde/layer-shell-qt-5.23.5-arm-1.txz: Upgraded.
kde/libkscreen-5.23.5-arm-1.txz: Upgraded.
kde/libksysguard-5.23.5-arm-1.txz: Upgraded.
kde/milou-5.23.5-arm-1.txz: Upgraded.
kde/oxygen-5.23.5-arm-1.txz: Upgraded.
Fix manpage versions, build and install docs. Thanks to duncan_roe.
kde/plasma-browser-integration-5.23.5-arm-1.txz: Upgraded.
kde/plasma-desktop-5.23.5-arm-1.txz: Upgraded.
kde/plasma-disks-5.23.5-arm-1.txz: Upgraded.
kde/plasma-firewall-5.23.5-arm-1.txz: Upgraded.
kde/plasma-integration-5.23.5-arm-1.txz: Upgraded.
kde/plasma-nm-5.23.5-arm-1.txz: Upgraded.
kde/plasma-pa-5.23.5-arm-1.txz: Upgraded.
kde/plasma-sdk-5.23.5-arm-1.txz: Upgraded.
kde/plasma-systemmonitor-5.23.5-arm-1.txz: Upgraded.
kde/plasma-vault-5.23.5-arm-1.txz: Upgraded.
kde/plasma-workspace-5.23.5-arm-1.txz: Upgraded.
kde/plasma-workspace-wallpapers-5.23.5-arm-1.txz: Upgraded.
kde/polkit-kde-agent-1-5.23.5-arm-1.txz: Upgraded.
kde/powerdevil-5.23.5-arm-1.txz: Upgraded.
kde/qqc2-breeze-style-5.23.5-arm-1.txz: Upgraded.
kde/sddm-kcm-5.23.5-arm-1.txz: Upgraded.
kde/systemsettings-5.23.5-arm-1.txz: Upgraded.
kde/xdg-desktop-portal-kde-5.23.5-arm-1.txz: Upgraded.
l/imagemagick-7.1.0_19-arm-2.txz: Rebuilt.
It seems that even with --enable-opencl, ImageMagick has disabled OpenCL
support by default unless the environment variable MAGICK_OCL_DEVICE=true
is set, so there should be no harm enabling this feature again.
Thanks to denydias.
l/iso-codes-4.9.0-arm-1.txz: Upgraded.
l/libgphoto2-2.5.28-arm-1.txz: Upgraded.
l/libimobiledevice-20211124_2c6121d-arm-1.txz: Upgraded.
l/libimobiledevice-glue-20211125_3cb687b-arm-1.txz: Added.
l/libuv-1.43.0-arm-1.txz: Upgraded.
l/pipewire-0.3.42-arm-2.txz: Rebuilt.
Remove redundant .sample files on package upgrade.
When disabling pipewire, toss the .desktop files and keep the .sample files
if both exist.
Added missing X-KDE-autostart-phase=1 to pipewire-pulse.desktop.sample.
Thanks to ZhaoLin1457.
Added sample startup files in /etc/xdg/autostart. Thanks to stormtracknole.
Added scripts (pipewire-enable.sh, pipewire-disable.sh) to setup pipewire as
the default multimedia server, or to disable it and return to pulseaudio as
the default. Thanks to stormtracknole and LuckyCyborg for many useful tips.
l/pulseaudio-15.0-arm-4.txz: Rebuilt.
Install pulseaudio.desktop as a .new file so that future package updates
won't overwrite custom content.
l/xapian-core-1.4.19-arm-1.txz: Upgraded.
n/curl-7.81.0-arm-1.txz: Upgraded.
n/mutt-2.1.5-arm-1.txz: Upgraded.
n/network-scripts-15.0-noarch-16.txz: Rebuilt.
netconfig: when DHCP configuration is selected, also add hostname labeled
loopback entries to /etc/hosts. We don't want to have to rely on something
else providing correct name service in order to be able to reach our
machine through its own hostname. This was a regression since the netconfig
shipped with Slackware 14.2.
Thanks to Zexuo.
n/whois-5.5.11-arm-1.txz: Upgraded.
n/yptools-4.2.3-arm-3.txz: Rebuilt.
Added /usr/sbin/yp_dump_binding and /usr/sbin/yptest.
Add a hint about adding "nis" in /etc/pam.d/system-auth to /etc/default/yp.
x/fcitx-qt5-1.2.7-arm-1.txz: Upgraded.
x/libdrm-2.4.109-arm-1.txz: Upgraded.
x/mesa-21.3.3-arm-1.txz: Upgraded.
x/xdg-desktop-portal-1.12.1-arm-1.txz: Upgraded.
isolinux/*: Rebuilt.
/usr/lib/setup/armedslack-nofscheck: Support file system labels.
Detect the presence of an RTC rather than assuming the absense of
(based on a static list of Hardware Models).
This accommodates Hardware Models such as the Raspberry Pi where an
RTC is connected to the GPIO array.
kernels/*: Upgraded.
+--------------------------+
Sat Jan 1 20:10:44 GMT 2022

Happy new year! Feliz anio!

The Slackware Installer has been migrated to use labels by default (see below
for more information). I've tested it extensively, but please provide any bug
reports as usual on the LQ forum.
N.B. this only affects new installations - no changes are required for existing
OS installations.

Stuart <mozes@slackware>

The mini root filesystem has been updated:
ftp://ftp.arm.slackware.com/slackwarearm/slackwarearm-devtools/minirootfs/

a/f2fs-tools-1.14.0-arm-3.txz: Rebuilt.
Added /usr/sbin/f2fs_label to label f2fs file systems.
Thanks to Thomas Rohloff.
a/kernel-modules-armv7-5.15.12_armv7-arm-1.txz: Upgraded.
a/kernel_armv7-5.15.12-arm-1.txz: Upgraded.
Added support for post installation helper scripts within
/boot/platform/arm/helper/
The helpers are named 'pkg-kernel-<hardware model name>'. By way of an
example, the helper for the Raspberry Pi Hardware Models is named
(on Slackware AArch64):
/boot/platform/aarch64/helper/pkg-kernel-rpi
This helper installs the new Kernel, initrd and DTBs onto the Hardware Model
Bootware file system to support seamless Kernel upgrades when using the
RPi native Boot Loader.
/boot/initrd-armv7/[await_device]:
Support awaiting a labeled root file system.
/boot/initrd/[load_kernel_modules.scr/platform/aarch64/bcm2711]:
AArch64: Raspberry Pi 4 - Initialise DS1307 RTC if present on the GPIO.
a/sysvinit-scripts-15.0-noarch-7.txz: Rebuilt.
Set ttyS1 as the serial console for all Raspberry Pi Hardware Models.
ap/cups-filters-1.28.10-arm-2.txz: Rebuilt.
Recompiled against poppler-21.12.0.
ap/qpdf-10.5.0-arm-1.txz: Upgraded.
ap/vim-8.2.3868-arm-1.txz: Upgraded.
d/kernel-headers-5.15.12-arm-1.txz: Upgraded.
d/parallel-20211222-noarch-1.txz: Upgraded.
k/kernel-source-5.15.12-arm-1.txz: Upgraded.
kde/ark-21.12.0-arm-2.txz: Rebuilt.
Applied upstream patches:
[PATCH] Fix extraction "Dolphin Actions" not abiding "Open destination
folder after extracting" setting.
[PATCH] Do not highlight file after compression.
Thanks to ctrlaltca.
kde/breeze-icons-5.89.0-noarch-2.txz: Rebuilt.
Applied upstream patches:
[PATCH] improve installation of light fallback icons
[PATCH] Include "*@*" in the icon_files list for installation
Thanks to Heinz Wiesinger.
kde/calligra-3.2.1-arm-17.txz: Rebuilt.
Recompiled against poppler-21.12.0.
kde/cantor-21.12.0-arm-2.txz: Rebuilt.
Recompiled against poppler-21.12.0.
kde/digikam-7.4.0-arm-2.txz: Rebuilt.
Recompiled against opencv-4.5.5.
kde/kfilemetadata-5.89.0-arm-2.txz: Rebuilt.
Recompiled against poppler-21.12.0.
kde/kile-2.9.93-arm-16.txz: Rebuilt.
Recompiled against poppler-21.12.0.
kde/kitinerary-21.12.0-arm-2.txz: Rebuilt.
Recompiled against poppler-21.12.0.
kde/krita-5.0.0-arm-2.txz: Rebuilt.
Recompiled against poppler-21.12.0.
kde/okular-21.12.0-arm-2.txz: Rebuilt.
Recompiled against poppler-21.12.0.
l/gegl-0.4.34-arm-2.txz: Rebuilt.
Recompiled against poppler-21.12.0.
l/gst-plugins-bad-free-1.18.5-arm-3.txz: Rebuilt.
Recompiled against opencv-4.5.5.
l/gtk+3-3.24.31-arm-1.txz: Upgraded.
l/imagemagick-7.1.0_19-arm-1.txz: Upgraded.
l/libgsf-1.14.48-arm-1.txz: Upgraded.
l/mlt-7.4.0-arm-1.txz: Upgraded.
l/netpbm-10.97.00-arm-1.txz: Upgraded.
l/opencv-4.5.5-arm-1.txz: Upgraded.
Shared library .so-version bump.
l/poppler-21.12.0-arm-1.txz: Upgraded.
Shared library .so-version bump.
l/zstd-1.5.1-arm-1.txz: Upgraded.
n/fetchmail-6.4.26-arm-1.txz: Upgraded.
n/net-snmp-5.9.1-arm-1.txz: Upgraded.
Moved options for snmpd from rc.snmpd to /etc/default/snmpd.
Thanks to Jakub 'shasta' Jankowski.
n/stunnel-5.61-arm-1.txz: Upgraded.
n/tin-2.6.1-arm-1.txz: Upgraded.
n/wpa_supplicant-2.9-arm-7.txz: Rebuilt.
This update fixes the following security issues:
AP mode PMF disconnection protection bypass.
UPnP SUBSCRIBE misbehavior in hostapd WPS AP.
P2P group information processing vulnerability.
P2P provision discovery processing vulnerability.
ASN.1: Validate DigestAlgorithmIdentifier parameters.
Flush pending control interface message for an interface to be removed.
These issues could result in a denial-of-service, privilege escalation,
arbitrary code execution, or other unexpected behavior.
Thanks to nobodino for pointing out the patches.
For more information, see:
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-0326
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-0535
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-12695
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-16275
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-27803
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-30004
(* Security fix *)
x/ibus-anthy-1.5.14-arm-1.txz: Upgraded.
x/xorg-server-1.20.14-arm-2.txz: Rebuilt.
Recompiled using these options:
--enable-suid-wrapper --enable-install-setuid --disable-systemd-logind.
x/xorg-server-xephyr-1.20.14-arm-2.txz: Rebuilt.
x/xorg-server-xnest-1.20.14-arm-2.txz: Rebuilt.
x/xorg-server-xvfb-1.20.14-arm-2.txz: Rebuilt.
xap/geeqie-1.6-arm-3.txz: Rebuilt.
Recompiled against poppler-21.12.0.
xap/gimp-2.10.30-arm-2.txz: Rebuilt.
Recompiled against poppler-21.12.0.
xap/pan-0.149-arm-1.txz: Upgraded.
xap/vim-gvim-8.2.3868-arm-1.txz: Upgraded.
xfce/tumbler-4.16.0-arm-3.txz: Rebuilt.
Recompiled against poppler-21.12.0.
extra/php80/php80-8.0.14-arm-1.txz: Added.
isolinux/*: Rebuilt.
Added support for configuring the root file system and swap using labels
rather than direct references to the block devices.
The rationale behind this is that on x86 the root file system is
typically on a storage bus (SCSI, SATA, ATA), where the physical
configuration (which port the storage is connected to) of the storage rarely
changes. This can be the case on ARM, but it's generally to a lesser extent
and the root file system may be connected to a hot-plug bus such as USB.
This lends itself to the risk of device re-ordering across boot cycles, causing
boot failure.
Note: presently only Swap and the root file system are automatically labeled.
I may add support for labeling other mounted file systems in the future.
Disk labeling for the root file system can be disabled prior to installation
through a feature flag:
$ touch /.no-labeling
The labeling of Swap partitions doesn't presently honour the feature flag.
OS configuration:
/etc/fstab: Configure to use labels rather than directly referencing
the block device name.
/boot/extlinux/extlinux.conf: Configure to use labels.
(Slackware AArch64 only)
kernels/*: Upgraded.
+--------------------------+
Wed Dec 22 08:08:08 UTC 2021

The mini root filesystem has been updated:
ftp://ftp.arm.slackware.com/slackwarearm/slackwarearm-devtools/minirootfs/

a/pkgtools-15.0-noarch-31.txz: Rebuilt.
setup.services: list rc.nfsd. Suggested by alienBOB.
l/expat-2.4.2-arm-1.txz: Upgraded.
l/gegl-0.4.34-arm-1.txz: Upgraded.
n/httpd-2.4.52-arm-1.txz: Upgraded.
SECURITY: CVE-2021-44790: Possible buffer overflow when parsing
multipart content in mod_lua of Apache HTTP Server 2.4.51 and
earlier (cve.mitre.org)
A carefully crafted request body can cause a buffer overflow in
the mod_lua multipart parser (r:parsebody() called from Lua
scripts).
The Apache httpd team is not aware of an exploit for the
vulnerabilty though it might be possible to craft one.
This issue affects Apache HTTP Server 2.4.51 and earlier.
Credits: Chamal
SECURITY: CVE-2021-44224: Possible NULL dereference or SSRF in
forward proxy configurations in Apache HTTP Server 2.4.51 and
earlier (cve.mitre.org)
A crafted URI sent to httpd configured as a forward proxy
(ProxyRequests on) can cause a crash (NULL pointer dereference)
or, for configurations mixing forward and reverse proxy
declarations, can allow for requests to be directed to a
declared Unix Domain Socket endpoint (Server Side Request
Forgery).
This issue affects Apache HTTP Server 2.4.7 up to 2.4.51
(included).
Credits: ae 1/4*a-o(R)e 1/4
TengMA(@Te3t123)
For more information, see:
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-44790
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-44224
(* Security fix *)
xap/gimp-2.10.30-arm-1.txz: Upgraded.
xap/xlockmore-5.68-arm-1.txz: Upgraded.
xap/xsnow-3.4.2-arm-1.txz: Upgraded.
extra/php81/php81-8.1.1-arm-1.txz: Upgraded.
+--------------------------+
Tue Dec 21 08:08:08 UTC 2021

The mini root filesystem has been updated:
ftp://ftp.arm.slackware.com/slackwarearm/slackwarearm-devtools/minirootfs/

a/dialog-1.3_20211214-arm-1.txz: Upgraded.
a/kernel-firmware-20211216_f682ecb-noarch-1.txz: Upgraded.
a/kernel-modules-armv7-5.15.10_armv7-arm-1.txz: Upgraded.
a/kernel_armv7-5.15.10-arm-1.txz: Upgraded.
a/openssl-solibs-1.1.1m-arm-1.txz: Upgraded.
a/sysvinit-3.01-arm-1.txz: Upgraded.
ap/inxi-3.3.11_1-noarch-1.txz: Upgraded.
Thanks to h2-1.
ap/ksh93-1.0_20211217_ce3e080c-arm-1.txz: Upgraded.
ap/mpg123-1.29.3-arm-1.txz: Upgraded.
ap/nano-6.0-arm-1.txz: Upgraded.
ap/neofetch-20211210_ccd5d9f5-noarch-1.txz: Upgraded.
ap/slackpkg-15.0.9-noarch-1.txz: Upgraded.
files/mirrors-x86*: Remove bad mirrors from list (Emmet Ford)
Automatically rebuild package lists if missing (Piter PUNK)
d/Cython-0.29.26-arm-1.txz: Upgraded.
d/kernel-headers-5.15.10-arm-1.txz: Upgraded.
d/patchelf-0.14.3-arm-1.txz: Upgraded.
d/vala-0.54.5-arm-1.txz: Upgraded.
k/kernel-source-5.15.10-arm-1.txz: Upgraded.
kde/akonadi-21.12.0-arm-1.txz: Upgraded.
kde/akonadi-calendar-21.12.0-arm-1.txz: Upgraded.
kde/akonadi-calendar-tools-21.12.0-arm-1.txz: Upgraded.
kde/akonadi-contacts-21.12.0-arm-1.txz: Upgraded.
kde/akonadi-import-wizard-21.12.0-arm-1.txz: Upgraded.
kde/akonadi-mime-21.12.0-arm-1.txz: Upgraded.
kde/akonadi-notes-21.12.0-arm-1.txz: Upgraded.
kde/akonadi-search-21.12.0-arm-1.txz: Upgraded.
kde/akonadiconsole-21.12.0-arm-1.txz: Upgraded.
kde/akregator-21.12.0-arm-1.txz: Upgraded.
kde/analitza-21.12.0-arm-1.txz: Upgraded.
kde/ark-21.12.0-arm-1.txz: Upgraded.
kde/artikulate-21.12.0-arm-1.txz: Upgraded.
kde/attica-5.89.0-arm-1.txz: Upgraded.
kde/audiocd-kio-21.12.0-arm-1.txz: Upgraded.
kde/baloo-5.89.0-arm-1.txz: Upgraded.
kde/baloo-widgets-21.12.0-arm-1.txz: Upgraded.
kde/blinken-21.12.0-arm-1.txz: Upgraded.
kde/bluez-qt-5.89.0-arm-1.txz: Upgraded.
kde/bomber-21.12.0-arm-1.txz: Upgraded.
kde/bovo-21.12.0-arm-1.txz: Upgraded.
kde/breeze-icons-5.89.0-noarch-1.txz: Upgraded.
kde/calendarsupport-21.12.0-arm-1.txz: Upgraded.
kde/cantor-21.12.0-arm-1.txz: Upgraded.
kde/cervisia-21.12.0-arm-1.txz: Upgraded.
kde/digikam-7.4.0-arm-1.txz: Upgraded.
kde/dolphin-21.12.0-arm-1.txz: Upgraded.
kde/dolphin-plugins-21.12.0-arm-1.txz: Upgraded.
kde/dragon-21.12.0-arm-1.txz: Upgraded.
kde/elisa-21.12.0-arm-1.txz: Upgraded.
kde/eventviews-21.12.0-arm-1.txz: Upgraded.
kde/extra-cmake-modules-5.89.0-arm-1.txz: Upgraded.
kde/ffmpegthumbs-21.12.0-arm-1.txz: Upgraded.
kde/filelight-21.12.0-arm-1.txz: Upgraded.
kde/frameworkintegration-5.89.0-arm-1.txz: Upgraded.
kde/granatier-21.12.0-arm-1.txz: Upgraded.
kde/grantlee-editor-21.12.0-arm-1.txz: Upgraded.
kde/grantleetheme-21.12.0-arm-1.txz: Upgraded.
kde/gwenview-21.12.0-arm-1.txz: Upgraded.
kde/incidenceeditor-21.12.0-arm-1.txz: Upgraded.
kde/itinerary-21.12.0-arm-1.txz: Upgraded.
kde/juk-21.12.0-arm-1.txz: Upgraded.
kde/k3b-21.12.0-arm-1.txz: Upgraded.
kde/kactivities-5.89.0-arm-1.txz: Upgraded.
kde/kactivities-stats-5.89.0-arm-1.txz: Upgraded.
kde/kaddressbook-21.12.0-arm-1.txz: Upgraded.
kde/kalarm-21.12.0-arm-1.txz: Upgraded.
kde/kalarmcal-21.12.0-arm-1.txz: Upgraded.
kde/kalgebra-21.12.0-arm-1.txz: Upgraded.
kde/kalzium-21.12.0-arm-1.txz: Upgraded.
kde/kamera-21.12.0-arm-1.txz: Upgraded.
kde/kamoso-21.12.0-arm-1.txz: Upgraded.
kde/kanagram-21.12.0-arm-1.txz: Upgraded.
kde/kapidox-5.89.0-arm-1.txz: Upgraded.
kde/kapman-21.12.0-arm-1.txz: Upgraded.
kde/kapptemplate-21.12.0-arm-1.txz: Upgraded.
kde/karchive-5.89.0-arm-1.txz: Upgraded.
kde/kate-21.12.0-arm-1.txz: Upgraded.
kde/katomic-21.12.0-arm-1.txz: Upgraded.
kde/kauth-5.89.0-arm-1.txz: Upgraded.
kde/kbackup-21.12.0-arm-1.txz: Upgraded.
kde/kblackbox-21.12.0-arm-1.txz: Upgraded.
kde/kblocks-21.12.0-arm-1.txz: Upgraded.
kde/kbookmarks-5.89.0-arm-1.txz: Upgraded.
kde/kbounce-21.12.0-arm-1.txz: Upgraded.
kde/kbreakout-21.12.0-arm-1.txz: Upgraded.
kde/kbruch-21.12.0-arm-1.txz: Upgraded.
kde/kcachegrind-21.12.0-arm-1.txz: Upgraded.
kde/kcalc-21.12.0-arm-1.txz: Upgraded.
kde/kcalendarcore-5.89.0-arm-1.txz: Upgraded.
kde/kcalutils-21.12.0-arm-1.txz: Upgraded.
kde/kcharselect-21.12.0-arm-1.txz: Upgraded.
kde/kcmutils-5.89.0-arm-1.txz: Upgraded.
kde/kcodecs-5.89.0-arm-1.txz: Upgraded.
kde/kcolorchooser-21.12.0-arm-1.txz: Upgraded.
kde/kcompletion-5.89.0-arm-1.txz: Upgraded.
kde/kconfig-5.89.0-arm-1.txz: Upgraded.
kde/kconfigwidgets-5.89.0-arm-1.txz: Upgraded.
kde/kcontacts-5.89.0-arm-1.txz: Upgraded.
kde/kcoreaddons-5.89.0-arm-1.txz: Upgraded.
kde/kcrash-5.89.0-arm-1.txz: Upgraded.
kde/kcron-21.12.0-arm-1.txz: Upgraded.
kde/kdav-5.89.0-arm-1.txz: Upgraded.
kde/kdbusaddons-5.89.0-arm-1.txz: Upgraded.
kde/kde-dev-scripts-21.12.0-arm-1.txz: Upgraded.
kde/kde-dev-utils-21.12.0-arm-1.txz: Upgraded.
kde/kdebugsettings-21.12.0-arm-1.txz: Upgraded.
kde/kdeclarative-5.89.0-arm-1.txz: Upgraded.
kde/kdeconnect-kde-21.12.0-arm-1.txz: Upgraded.
kde/kded-5.89.0-arm-1.txz: Upgraded.
kde/kdeedu-data-21.12.0-arm-1.txz: Upgraded.
kde/kdegraphics-mobipocket-21.12.0-arm-1.txz: Upgraded.
kde/kdegraphics-thumbnailers-21.12.0-arm-1.txz: Upgraded.
kde/kdelibs4support-5.89.0-arm-1.txz: Upgraded.
kde/kdenetwork-filesharing-21.12.0-arm-1.txz: Upgraded.
kde/kdenlive-21.12.0-arm-1.txz: Upgraded.
kde/kdepim-addons-21.12.0-arm-1.txz: Upgraded.
kde/kdepim-runtime-21.12.0-arm-3.txz: Rebuilt.
Rebuilt with the updated patch that was merged upstream:
[PATCH] POP3: Fix SSL/TLS connections
Thanks to gmgf.
Applied upstream patch:
[PATCH] POP3: Fix SSL/TLS connections
Thanks to gmgf.
kde/kdesdk-kioslaves-21.12.0-arm-1.txz: Upgraded.
kde/kdesdk-thumbnailers-21.12.0-arm-1.txz: Upgraded.
kde/kdesignerplugin-5.89.0-arm-1.txz: Upgraded.
kde/kdesu-5.89.0-arm-1.txz: Upgraded.
kde/kdev-php-21.12.0-arm-1.txz: Upgraded.
kde/kdev-python-21.12.0-arm-1.txz: Upgraded.
kde/kdevelop-21.12.0-arm-1.txz: Upgraded.
kde/kdewebkit-5.89.0-arm-1.txz: Upgraded.
kde/kdf-21.12.0-arm-1.txz: Upgraded.
kde/kdialog-21.12.0-arm-1.txz: Upgraded.
kde/kdiamond-21.12.0-arm-1.txz: Upgraded.
kde/kdnssd-5.89.0-arm-1.txz: Upgraded.
kde/kdoctools-5.89.0-arm-1.txz: Upgraded.
kde/keditbookmarks-21.12.0-arm-1.txz: Upgraded.
kde/kemoticons-5.89.0-arm-1.txz: Upgraded.
kde/kfilemetadata-5.89.0-arm-1.txz: Upgraded.
kde/kfind-21.12.0-arm-1.txz: Upgraded.
kde/kfloppy-21.12.0-arm-1.txz: Upgraded.
kde/kfourinline-21.12.0-arm-1.txz: Upgraded.
kde/kgeography-21.12.0-arm-1.txz: Upgraded.
kde/kget-21.12.0-arm-1.txz: Upgraded.
kde/kglobalaccel-5.89.0-arm-1.txz: Upgraded.
kde/kgoldrunner-21.12.0-arm-1.txz: Upgraded.
kde/kgpg-21.12.0-arm-1.txz: Upgraded.
kde/kguiaddons-5.89.0-arm-1.txz: Upgraded.
kde/khangman-21.12.0-arm-1.txz: Upgraded.
kde/khelpcenter-21.12.0-arm-1.txz: Upgraded.
kde/kholidays-5.89.0-arm-1.txz: Upgraded.
kde/khtml-5.89.0-arm-1.txz: Upgraded.
kde/ki18n-5.89.0-arm-1.txz: Upgraded.
kde/kiconthemes-5.89.0-arm-1.txz: Upgraded.
kde/kid3-3.9.0-arm-1.txz: Upgraded.
kde/kidentitymanagement-21.12.0-arm-1.txz: Upgraded.
kde/kidletime-5.89.0-arm-1.txz: Upgraded.
kde/kig-21.12.0-arm-1.txz: Upgraded.
kde/kigo-21.12.0-arm-1.txz: Upgraded.
kde/killbots-21.12.0-arm-1.txz: Upgraded.
kde/kimageformats-5.89.0-arm-1.txz: Upgraded.
kde/kimagemapeditor-21.12.0-arm-1.txz: Upgraded.
kde/kimap-21.12.0-arm-1.txz: Upgraded.
kde/kinit-5.89.0-arm-1.txz: Upgraded.
kde/kio-5.89.0-arm-1.txz: Upgraded.
kde/kio-extras-21.12.0-arm-1.txz: Upgraded.
kde/kio-gdrive-21.12.0-arm-1.txz: Upgraded.
kde/kipi-plugins-21.12.0-arm-1.txz: Upgraded.
kde/kirigami-gallery-21.12.0-arm-1.txz: Upgraded.
kde/kirigami2-5.89.0-arm-1.txz: Upgraded.
kde/kiriki-21.12.0-arm-1.txz: Upgraded.
kde/kitemmodels-5.89.0-arm-1.txz: Upgraded.
kde/kitemviews-5.89.0-arm-1.txz: Upgraded.
kde/kiten-21.12.0-arm-1.txz: Upgraded.
kde/kitinerary-21.12.0-arm-1.txz: Upgraded.
kde/kjobwidgets-5.89.0-arm-1.txz: Upgraded.
kde/kjs-5.89.0-arm-1.txz: Upgraded.
kde/kjsembed-5.89.0-arm-1.txz: Upgraded.
kde/kjumpingcube-21.12.0-arm-1.txz: Upgraded.
kde/kldap-21.12.0-arm-1.txz: Upgraded.
kde/kleopatra-21.12.0-arm-1.txz: Upgraded.
kde/klickety-21.12.0-arm-1.txz: Upgraded.
kde/klines-21.12.0-arm-1.txz: Upgraded.
kde/kmag-21.12.0-arm-1.txz: Upgraded.
kde/kmahjongg-21.12.0-arm-1.txz: Upgraded.
kde/kmail-21.12.0-arm-1.txz: Upgraded.
kde/kmail-account-wizard-21.12.0-arm-1.txz: Upgraded.
kde/kmailtransport-21.12.0-arm-1.txz: Upgraded.
kde/kmbox-21.12.0-arm-1.txz: Upgraded.
kde/kmediaplayer-5.89.0-arm-1.txz: Upgraded.
kde/kmime-21.12.0-arm-1.txz: Upgraded.
kde/kmines-21.12.0-arm-1.txz: Upgraded.
kde/kmix-21.12.0-arm-1.txz: Upgraded.
kde/kmousetool-21.12.0-arm-1.txz: Upgraded.
kde/kmouth-21.12.0-arm-1.txz: Upgraded.
kde/kmplot-21.12.0-arm-1.txz: Upgraded.
kde/knavalbattle-21.12.0-arm-1.txz: Upgraded.
kde/knetwalk-21.12.0-arm-1.txz: Upgraded.
kde/knewstuff-5.89.0-arm-1.txz: Upgraded.
kde/knights-21.12.0-arm-1.txz: Upgraded.
kde/knotes-21.12.0-arm-1.txz: Upgraded.
kde/knotifications-5.89.0-arm-1.txz: Upgraded.
kde/knotifyconfig-5.89.0-arm-1.txz: Upgraded.
kde/kolf-21.12.0-arm-1.txz: Upgraded.
kde/kollision-21.12.0-arm-1.txz: Upgraded.
kde/kolourpaint-21.12.0-arm-1.txz: Upgraded.
kde/kompare-21.12.0-arm-1.txz: Upgraded.
kde/konqueror-21.12.0-arm-1.txz: Upgraded.
kde/konquest-21.12.0-arm-1.txz: Upgraded.
kde/konsole-21.12.0-arm-1.txz: Upgraded.
kde/kontact-21.12.0-arm-1.txz: Upgraded.
kde/kontactinterface-21.12.0-arm-1.txz: Upgraded.
kde/kontrast-21.12.0-arm-1.txz: Upgraded.
kde/konversation-21.12.0-arm-1.txz: Upgraded.
kde/kopeninghours-21.12.0-arm-1.txz: Upgraded.
kde/kopete-21.12.0-arm-1.txz: Upgraded.
kde/korganizer-21.12.0-arm-1.txz: Upgraded.
kde/kosmindoormap-21.12.0-arm-1.txz: Upgraded.
kde/kpackage-5.89.0-arm-1.txz: Upgraded.
kde/kparts-5.89.0-arm-1.txz: Upgraded.
kde/kpat-21.12.0-arm-1.txz: Upgraded.
kde/kpeople-5.89.0-arm-1.txz: Upgraded.
kde/kpimtextedit-21.12.0-arm-1.txz: Upgraded.
kde/kpkpass-21.12.0-arm-1.txz: Upgraded.
kde/kplotting-5.89.0-arm-1.txz: Upgraded.
kde/kpmcore-21.12.0-arm-1.txz: Upgraded.
kde/kpty-5.89.0-arm-1.txz: Upgraded.
kde/kpublictransport-21.12.0-arm-1.txz: Upgraded.
kde/kqtquickcharts-21.12.0-arm-1.txz: Upgraded.
kde/kquickcharts-5.89.0-arm-1.txz: Upgraded.
kde/krdc-21.12.0-arm-1.txz: Upgraded.
kde/kreversi-21.12.0-arm-1.txz: Upgraded.
kde/krfb-21.12.0-arm-1.txz: Upgraded.
kde/kross-5.89.0-arm-1.txz: Upgraded.
kde/kross-interpreters-21.12.0-arm-1.txz: Upgraded.
kde/kruler-21.12.0-arm-1.txz: Upgraded.
kde/krunner-5.89.0-arm-1.txz: Upgraded.
kde/kservice-5.89.0-arm-1.txz: Upgraded.
kde/kshisen-21.12.0-arm-1.txz: Upgraded.
kde/ksirk-21.12.0-arm-1.txz: Upgraded.
kde/ksmtp-21.12.0-arm-1.txz: Upgraded.
kde/ksnakeduel-21.12.0-arm-1.txz: Upgraded.
kde/kspaceduel-21.12.0-arm-1.txz: Upgraded.
kde/ksquares-21.12.0-arm-1.txz: Upgraded.
kde/ksudoku-21.12.0-arm-1.txz: Upgraded.
kde/ksystemlog-21.12.0-arm-1.txz: Upgraded.
kde/kteatime-21.12.0-arm-1.txz: Upgraded.
kde/ktexteditor-5.89.0-arm-1.txz: Upgraded.
kde/ktextwidgets-5.89.0-arm-1.txz: Upgraded.
kde/ktimer-21.12.0-arm-1.txz: Upgraded.
kde/ktnef-21.12.0-arm-1.txz: Upgraded.
kde/ktorrent-21.12.0-arm-1.txz: Upgraded.
kde/ktouch-21.12.0-arm-1.txz: Upgraded.
kde/kturtle-21.12.0-arm-1.txz: Upgraded.
kde/kubrick-21.12.0-arm-1.txz: Upgraded.
kde/kunitconversion-5.89.0-arm-1.txz: Upgraded.
kde/kwallet-5.89.0-arm-1.txz: Upgraded.
kde/kwalletmanager-21.12.0-arm-1.txz: Upgraded.
kde/kwave-21.12.0-arm-1.txz: Upgraded.
kde/kwayland-5.89.0-arm-1.txz: Upgraded.
kde/kwidgetsaddons-5.89.0-arm-1.txz: Upgraded.
kde/kwindowsystem-5.89.0-arm-1.txz: Upgraded.
kde/kwordquiz-21.12.0-arm-1.txz: Upgraded.
kde/kxmlgui-5.89.0-arm-1.txz: Upgraded.
kde/kxmlrpcclient-5.89.0-arm-1.txz: Upgraded.
kde/latte-dock-0.10.6-arm-1.txz: Upgraded.
kde/libgravatar-21.12.0-arm-1.txz: Upgraded.
kde/libkcddb-21.12.0-arm-1.txz: Upgraded.
kde/libkcompactdisc-21.12.0-arm-1.txz: Upgraded.
kde/libkdcraw-21.12.0-arm-1.txz: Upgraded.
kde/libkdegames-21.12.0-arm-1.txz: Upgraded.
kde/libkdepim-21.12.0-arm-1.txz: Upgraded.
kde/libkeduvocdocument-21.12.0-arm-1.txz: Upgraded.
kde/libkexiv2-21.12.0-arm-1.txz: Upgraded.
kde/libkgapi-21.12.0-arm-1.txz: Upgraded.
kde/libkipi-21.12.0-arm-1.txz: Upgraded.
kde/libkleo-21.12.0-arm-1.txz: Upgraded.
kde/libkmahjongg-21.12.0-arm-1.txz: Upgraded.
kde/libkomparediff2-21.12.0-arm-1.txz: Upgraded.
kde/libksane-21.12.0-arm-1.txz: Upgraded.
kde/libksieve-21.12.0-arm-1.txz: Upgraded.
kde/libktorrent-21.12.0-arm-1.txz: Upgraded.
kde/lokalize-21.12.0-arm-1.txz: Upgraded.
kde/lskat-21.12.0-arm-1.txz: Upgraded.
kde/mailcommon-21.12.0-arm-1.txz: Upgraded.
kde/mailimporter-21.12.0-arm-1.txz: Upgraded.
kde/marble-21.12.0-arm-1.txz: Upgraded.
kde/markdownpart-21.12.0-arm-1.txz: Upgraded.
kde/mbox-importer-21.12.0-arm-1.txz: Upgraded.
kde/messagelib-21.12.0-arm-1.txz: Upgraded.
kde/minuet-21.12.0-arm-1.txz: Upgraded.
kde/modemmanager-qt-5.89.0-arm-1.txz: Upgraded.
kde/networkmanager-qt-5.89.0-arm-1.txz: Upgraded.
kde/okular-21.12.0-arm-1.txz: Upgraded.
kde/oxygen-icons5-5.89.0-noarch-1.txz: Upgraded.
kde/palapeli-21.12.0-arm-1.txz: Upgraded.
kde/parley-21.12.0-arm-1.txz: Upgraded.
kde/partitionmanager-21.12.0-arm-1.txz: Upgraded.
kde/picmi-21.12.0-arm-1.txz: Upgraded.
kde/pim-data-exporter-21.12.0-arm-1.txz: Upgraded.
kde/pim-sieve-editor-21.12.0-arm-1.txz: Upgraded.
kde/pimcommon-21.12.0-arm-1.txz: Upgraded.
kde/plasma-framework-5.89.0-arm-1.txz: Upgraded.
kde/plasma-nm-5.23.4-arm-2.txz: Rebuilt.
Applied patch:
[PATCH] OpenVPN: Import tls-crypt keys
Thanks to PJ Beers.
kde/poxml-21.12.0-arm-1.txz: Upgraded.
kde/print-manager-21.12.0-arm-1.txz: Upgraded.
kde/prison-5.89.0-arm-1.txz: Upgraded.
kde/purpose-5.89.0-arm-1.txz: Upgraded.
kde/qqc2-desktop-style-5.89.0-arm-1.txz: Upgraded.
kde/rocs-21.12.0-arm-1.txz: Upgraded.
kde/skanlite-21.12.0-arm-1.txz: Upgraded.
kde/solid-5.89.0-arm-1.txz: Upgraded.
kde/sonnet-5.89.0-arm-1.txz: Upgraded.
kde/spectacle-21.12.0-arm-1.txz: Upgraded.
kde/step-21.12.0-arm-1.txz: Upgraded.
kde/svgpart-21.12.0-arm-1.txz: Upgraded.
kde/sweeper-21.12.0-arm-1.txz: Upgraded.
kde/syndication-5.89.0-arm-1.txz: Upgraded.
kde/syntax-highlighting-5.89.0-arm-1.txz: Upgraded.
kde/threadweaver-5.89.0-arm-1.txz: Upgraded.
kde/umbrello-21.12.0-arm-2.txz: Rebuilt.
Recompiled against kdevelop-21.12.0.
kde/yakuake-21.12.0-arm-1.txz: Upgraded.
kde/zanshin-21.12.0-arm-1.txz: Added.
kde/zeroconf-ioslave-21.12.0-arm-1.txz: Upgraded.
l/harfbuzz-3.2.0-arm-1.txz: Upgraded.
l/imagemagick-7.1.0_18-arm-1.txz: Upgraded.
l/libcap-2.62-arm-1.txz: Upgraded.
l/librsvg-2.52.5-arm-1.txz: Upgraded.
l/mozilla-nss-3.73.1-arm-1.txz: Upgraded.
l/oniguruma-6.9.7.1-arm-1.txz: Upgraded.
l/pipewire-0.3.42-arm-1.txz: Upgraded.
l/utf8proc-2.7.0-arm-1.txz: Upgraded.
l/xxHash-0.8.1-arm-2.txz: Rebuilt.
Fixed manpage symlinks.
n/bind-9.16.24-arm-1.txz: Upgraded.
n/ca-certificates-20211216-noarch-1.txz: Upgraded.
This update provides the latest CA certificates to check for the
authenticity of SSL connections.
n/fetchmail-6.4.25-arm-1.txz: Upgraded.
n/iputils-20211215-arm-1.txz: Upgraded.
n/mutt-2.1.4-arm-1.txz: Upgraded.
n/openssl-1.1.1m-arm-1.txz: Upgraded.
n/openvpn-2.5.5-arm-1.txz: Upgraded.
n/php-7.4.27-arm-1.txz: Upgraded.
x/libX11-1.7.3.1-arm-1.txz: Upgraded.
x/libinput-1.19.3-arm-1.txz: Upgraded.
x/xf86-video-armsoc-1.4.1-arm-40.txz: Rebuilt.
x/xf86-video-armsoc_omap5-1.ca78c01-arm-26.txz: Rebuilt.
x/xf86-video-fbdev-116.4730f13-arm-20.txz: Rebuilt.
x/xf86-video-fbturbo-199.f9a6ed7-arm-41.txz: Rebuilt.
x/xf86-video-opentegra-0.7.0-arm-38.txz: Rebuilt.
x/xorg-server-1.20.14-arm-1.txz: Upgraded.
Built using --enable-systemd-logind to use elogind for device setup.
Some code changes would be required in xorg-server, xinit, and various login
managers to make rootless X work out of the box or to fall back in cases
where elogind isn't supported, and those changes aren't appropriate here in
the RC stage, but you can try it without recompiling:
chmod 755 /usr/libexec/Xorg*
Thanks to LuckyCyborg.
Fixes for multiple input validation failures in X server extensions:
render: Fix out of bounds access in SProcRenderCompositeGlyphs()
xfixes: Fix out of bounds access in *ProcXFixesCreatePointerBarrier()
Xext: Fix out of bounds access in SProcScreenSaverSuspend()
record: Fix out of bounds access in SwapCreateRegister()
For more information, see:
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-4008
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-4009
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-4010
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-4011
(* Security fix *)
x/xorg-server-xephyr-1.20.14-arm-1.txz: Upgraded.
x/xorg-server-xnest-1.20.14-arm-1.txz: Upgraded.
x/xorg-server-xvfb-1.20.14-arm-1.txz: Upgraded.
x/xorg-server-xwayland-21.1.4-arm-1.txz: Upgraded.
Fixes for multiple input validation failures in X server extensions:
render: Fix out of bounds access in SProcRenderCompositeGlyphs()
xfixes: Fix out of bounds access in *ProcXFixesCreatePointerBarrier()
Xext: Fix out of bounds access in SProcScreenSaverSuspend()
record: Fix out of bounds access in SwapCreateRegister()
For more information, see:
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-4008
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-4009
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-4010
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-4011
(* Security fix *)
xap/xsnow-3.4.1-arm-1.txz: Upgraded.
isolinux/*: Rebuilt.
kernels/*: Upgraded.
+--------------------------+
Fri Dec 10 08:08:08 UTC 2021

The mini root filesystem has been updated:
ftp://ftp.arm.slackware.com/slackwarearm/slackwarearm-devtools/minirootfs/

a/hwdata-0.354-arm-1.txz: Upgraded.
a/kbd-1.15.3-arm-6.txz: Rebuilt.
a/kernel-modules-armv7-5.15.7_armv7-arm-1.txz: Upgraded.
a/kernel_armv7-5.15.7-arm-1.txz: Upgraded.
a/sysklogd-2.3.0-arm-1.txz: Upgraded.
ap/htop-3.1.2-arm-1.txz: Upgraded.
ap/rpm-4.16.1.3-arm-4.txz: Rebuilt.
Patched to handle non-compliant RPMs created by install4j. Thanks to alienBOB.
ap/sysstat-12.5.5-arm-1.txz: Upgraded.
ap/vim-8.2.3754-arm-1.txz: Upgraded.
d/Cython-0.29.25-arm-1.txz: Upgraded.
d/kernel-headers-5.15.7-arm-1.txz: Upgraded.
d/poke-1.4-arm-1.txz: Upgraded.
d/rust-1.57.0-arm-1.txz: Upgraded.
d/strace-5.15-arm-1.txz: Upgraded.
k/kernel-source-5.15.7-arm-1.txz: Upgraded.
kde/bluedevil-5.23.4-arm-1.txz: Upgraded.
kde/breeze-5.23.4-arm-1.txz: Upgraded.
kde/breeze-gtk-5.23.4-arm-1.txz: Upgraded.
kde/breeze-icons-5.88.0-noarch-2.txz: Rebuilt.
Applied upstream patch:
[PATCH] Install dark icons via execute_process to use copy command.
Thanks to Heinz Wiesinger.
kde/drkonqi-5.23.4-arm-1.txz: Upgraded.
kde/kactivitymanagerd-5.23.4-arm-1.txz: Upgraded.
kde/kde-cli-tools-5.23.4-arm-1.txz: Upgraded.
kde/kde-gtk-config-5.23.4-arm-1.txz: Upgraded.
kde/kdecoration-5.23.4-arm-1.txz: Upgraded.
kde/kdeplasma-addons-5.23.4-arm-1.txz: Upgraded.
kde/kgamma5-5.23.4-arm-1.txz: Upgraded.
kde/khotkeys-5.23.4-arm-1.txz: Upgraded.
kde/kinfocenter-5.23.4-arm-1.txz: Upgraded.
kde/kmenuedit-5.23.4-arm-1.txz: Upgraded.
kde/kscreen-5.23.4-arm-2.txz: Rebuilt.
Applied upstream patches:
[PATCH 1/4] Compute logicalSize taking into account current config.
[PATCH 2/4] Update screen size when mode changes.
[PATCH 3/4] Ensure to set outputs explicitLogicalSize upon loading config.
[PATCH 4/4] Fix output identifier window positioning in wayland with some
scale.
Thanks to Heinz Wiesinger.
kde/kscreenlocker-5.23.4-arm-1.txz: Upgraded.
kde/ksshaskpass-5.23.4-arm-1.txz: Upgraded.
kde/ksystemstats-5.23.4-arm-1.txz: Upgraded.
kde/kwallet-pam-5.23.4-arm-1.txz: Upgraded.
kde/kwayland-integration-5.23.4-arm-1.txz: Upgraded.
kde/kwayland-server-5.23.4-arm-1.txz: Upgraded.
kde/kwin-5.23.4-arm-1.txz: Upgraded.
kde/kwrited-5.23.4-arm-1.txz: Upgraded.
kde/layer-shell-qt-5.23.4-arm-1.txz: Upgraded.
kde/libkscreen-5.23.4-arm-2.txz: Rebuilt.
Applied upstream patches:
[PATCH] XrandR: Fix impossibilty to change resolution in VirtualBox.
[PATCH] Under X11 ignore per-screen scale to compute logicalSize.
Thanks to Heinz Wiesinger.
kde/libksysguard-5.23.4-arm-1.txz: Upgraded.
kde/milou-5.23.4-arm-1.txz: Upgraded.
kde/oxygen-5.23.4-arm-1.txz: Upgraded.
kde/plasma-browser-integration-5.23.4-arm-1.txz: Upgraded.
kde/plasma-desktop-5.23.4-arm-1.txz: Upgraded.
kde/plasma-disks-5.23.4-arm-1.txz: Upgraded.
kde/plasma-firewall-5.23.4-arm-1.txz: Upgraded.
kde/plasma-integration-5.23.4-arm-1.txz: Upgraded.
kde/plasma-nm-5.23.4-arm-1.txz: Upgraded.
kde/plasma-pa-5.23.4-arm-1.txz: Upgraded.
kde/plasma-sdk-5.23.4-arm-1.txz: Upgraded.
kde/plasma-systemmonitor-5.23.4-arm-1.txz: Upgraded.
kde/plasma-vault-5.23.4-arm-1.txz: Upgraded.
kde/plasma-workspace-5.23.4-arm-1.txz: Upgraded.
kde/plasma-workspace-wallpapers-5.23.4-arm-1.txz: Upgraded.
kde/polkit-kde-agent-1-5.23.4-arm-1.txz: Upgraded.
kde/powerdevil-5.23.4-arm-1.txz: Upgraded.
kde/qqc2-breeze-style-5.23.4-arm-1.txz: Upgraded.
kde/sddm-kcm-5.23.4-arm-1.txz: Upgraded.
kde/systemsettings-5.23.4-arm-1.txz: Upgraded.
kde/xdg-desktop-portal-kde-5.23.4-arm-1.txz: Upgraded.
l/SDL2-2.0.18-arm-1.txz: Upgraded.
l/enchant-2.3.2-arm-1.txz: Upgraded.
l/freetype-2.11.1-arm-1.txz: Upgraded.
l/glib-networking-2.70.1-arm-1.txz: Upgraded.
l/glib2-2.70.2-arm-1.txz: Upgraded.
l/imagemagick-7.1.0_17-arm-1.txz: Upgraded.
l/libical-3.0.12-arm-1.txz: Upgraded.
l/libqalculate-3.22.0-arm-1.txz: Upgraded.
l/mozilla-nss-3.73-arm-1.txz: Upgraded.
Everything linked to NSS/NSPR was rebuild tested here.
This update fixes a critical security issue:
NSS (Network Security Services) versions prior to 3.73 or 3.68.1 ESR are
vulnerable to a heap overflow when handling DER-encoded DSA or RSA-PSS
signatures. Applications using NSS for handling signatures encoded within
CMS, S/MIME, PKCS #7, or PKCS #12 are likely to be impacted. Applications
using NSS for certificate validation or other TLS, X.509, OCSP or CRL
functionality may be impacted, depending on how they configure NSS.
Note: This vulnerability does NOT impact Mozilla Firefox. However, email
clients and PDF viewers that use NSS for signature verification, such as
Thunderbird, LibreOffice, Evolution and Evince are believed to be impacted.
Thanks to Tavis Ormandy of Google Project Zero.
For more information, see:
https://www.mozilla.org/en-US/security/advisories/mfsa2021-51/
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-43527
(* Security fix *)
l/netpbm-10.96.04-arm-1.txz: Upgraded.
l/python-charset-normalizer-2.0.9-arm-1.txz: Upgraded.
l/qt5-5.15.3_20211130_014c375b-arm-1.txz: Upgraded.
l/vte-0.66.2-arm-1.txz: Upgraded.
l/xxHash-0.8.1-arm-1.txz: Upgraded.
n/dovecot-2.3.17.1-arm-1.txz: Upgraded.
n/lynx-2.9.0dev.10-arm-1.txz: Upgraded.
n/samba-4.15.3-arm-1.txz: Upgraded.
This release fixes bugs and these regressions in the 4.15.2 release:
CVE-2020-25717: A user on the domain can become root on domain members.
https://www.samba.org/samba/security/CVE-2020-25717.html
PLEASE [RE-]READ!
The instructions have been updated and some workarounds initially advised
for 4.15.2 are no longer required and should be reverted in most cases.
BUG-14902: User with multiple spaces (eg Fred<space><space>Nurk) become
un-deletable. While this release should fix this bug, it is advised to have
a look at the bug report for more detailed information, see:
https://bugzilla.samba.org/show_bug.cgi?id=14902
For more information, see:
https://www.samba.org/samba/security/CVE-2020-25717.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-25717
(* Security fix *)
x/libX11-1.7.3-arm-1.txz: Upgraded.
x/wayland-1.20.0-arm-1.txz: Upgraded.
x/xscope-1.4.2-arm-1.txz: Upgraded.
xap/vim-gvim-8.2.3754-arm-1.txz: Upgraded.
xap/xsnow-3.3.6-arm-1.txz: Upgraded.
xfce/exo-4.16.3-arm-1.txz: Upgraded.
extra/php8/php8-8.1.0-arm-1.txz: Removed.
extra/php81/php81-8.1.0-arm-1.txz: Added.
pasture/mozilla-firefox-78.8.0esr-arm-2.txz: Removed.
This no longer works.
isolinux/*: Rebuilt.
kernels/*: Upgraded.
+--------------------------+
Tue Nov 30 08:08:08 UTC 2021
ap/cdrtools-3.02a09-arm-1.txz: Upgraded.
d/vala-0.54.4-arm-1.txz: Upgraded.
x/xauth-1.1.1-arm-1.txz: Upgraded.
extra/php8/php8-8.1.0-arm-1.txz: Upgraded.
+--------------------------+
Mon Nov 29 08:08:08 UTC 2021

This is Slackware ARM 15.0 release candidate 2.

Please report any issues to the dedicated Slackware ARM forum:
https://www.linuxquestions.org/questions/slackware-arm-108/

The mini root filesystem has been updated:
ftp://ftp.arm.slackware.com/slackwarearm/slackwarearm-devtools/minirootfs/

a/aaa_libraries-15.0-arm-7.txz: Rebuilt.
a/bash-5.1.012.000-arm-1.txz: Upgraded.
a/btrfs-progs-5.15.1-arm-1.txz: Upgraded.
a/cryptsetup-2.4.2-arm-1.txz: Upgraded.
a/dialog-1.3_20211107-arm-1.txz: Upgraded.
a/exfatprogs-1.1.3-arm-1.txz: Upgraded.
a/hwdata-0.353-arm-1.txz: Upgraded.
a/kernel-firmware-20211123_b0e898f-noarch-1.txz: Upgraded.
a/kernel-modules-armv7-5.15.5_armv7-arm-1.txz: Upgraded.
a/kernel_armv7-5.15.5-arm-1.txz: Upgraded.
a/libblockdev-2.26-arm-3.txz: Rebuilt.
a/libbytesize-2.6-arm-3.txz: Rebuilt.
a/libpwquality-1.4.4-arm-5.txz: Rebuilt.
a/mtd-utils-201121-arm-1.txz: Upgraded.
a/sdparm-1.12-arm-2.txz: Rebuilt.
Recompiled against sg3_utils-1.47.
a/sysvinit-scripts-15.0-noarch-6.txz: Rebuilt.
rc.M: adjust the startup order to make sure a few services are running when
needed (such as MariaDB for dovecot and postfix). Thanks to Tshane.
rc.{6,S,M}: merged changes for compatibility with LXC containers.
a/udisks-1.0.5-arm-10.txz: Rebuilt.
Recompiled against sg3_utils-1.47.
a/util-linux-2.37.2-arm-6.txz: Rebuilt.
a/volume_key-0.3.12-arm-4.txz: Rebuilt.
ap/hplip-3.20.5-arm-5.txz: Rebuilt.
ap/inxi-20211122_2feaf0b8-noarch-1.txz: Upgraded.
ap/ksh93-1.0_20211125_84ded2d-arm-1.txz: Upgraded.
Changed the fetch script to pull the 1.0 branch.
Packaged shcomp and man page and additional documentation.
Merged some other changes to the build script.
Thanks to Martijn Dekker (McDutchie).
Switched to ksh93u+m. Thanks to aikempshall and GazL.
Don't assume that /bin/sh mode is desired when ksh is run from su.
Thanks to McDutchie.
ap/linuxdoc-tools-0.9.82-arm-3.txz: Rebuilt.
ap/lxc-4.0.11-arm-1.txz: Upgraded.
Added some additional packages to the lxc-slackware template:
bridge-utils, dbus, iptables, libnl3, libpcap.
Thanks to linux91 for the hints.
Move the bash-completion symlinks to the system directory. Thanks to kaott.
Requires libseccomp-2.5.3.
No more local versions of rc.{6,S,M,inet1}: the regular versions work now.
ap/mariadb-10.5.13-arm-1.txz: Upgraded.
Install /etc/security/user_map.conf as /etc/security/user_map.conf.new to
protect it from being overwritten by future upgrades.
Thanks to Markus Wiesner.
This update fixes a security issue:
Easily exploitable vulnerability allows high privileged attacker with network
access via multiple protocols to compromise MariaDB Server. Successful
attacks of this vulnerability can result in unauthorized ability to cause a
hang or frequently repeatable crash (complete DOS) of MariaDB Server as well
as unauthorized update, insert or delete access to some of MariaDB Server
accessible data.
For more information, see:
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-35604
(* Security fix *)
ap/neofetch-20211127_c1c69937-noarch-1.txz: Upgraded.
ap/nvme-cli-1.16-arm-1.txz: Upgraded.
ap/qpdf-10.4.0-arm-1.txz: Upgraded.
ap/rpm-4.16.1.3-arm-3.txz: Rebuilt.
ap/sqlite-3.37.0-arm-1.txz: Upgraded.
ap/texinfo-6.8-arm-3.txz: Rebuilt.
Patched to fix issues with pt_BR locale. Thanks to Luiz Ramos.
ap/undervolt-20210815_e39aea1-arm-2.txz: Rebuilt.
ap/vim-8.2.3656-arm-1.txz: Upgraded.
d/Cython-0.29.24-arm-3.txz: Rebuilt.
d/ccache-4.5.1-arm-1.txz: Upgraded.
d/distcc-3.4-arm-3.txz: Rebuilt.
d/gdb-11.1-arm-4.txz: Rebuilt.
d/git-2.34.1-arm-1.txz: Upgraded.
d/gyp-20210831_d6c5dd51-arm-2.txz: Rebuilt.
d/kernel-headers-5.15.5-arm-1.txz: Upgraded.
d/llvm-13.0.0-arm-2.txz: Rebuilt.
d/mercurial-6.0-arm-1.txz: Upgraded.
d/meson-0.59.4-arm-1.txz: Upgraded.
d/parallel-20211122-noarch-1.txz: Upgraded.
d/python-pip-21.3.1-arm-2.txz: Rebuilt.
d/python-setuptools-57.5.0-arm-1.txz: Upgraded.
d/python3-3.9.9-arm-1.txz: Upgraded.
Back to Python 3.9, which seems to be the best version to use at this time.
This is a bugfix release, fixing four bugs in Python 3.9.8 (including an
argparse regression in Python 3.9.8 which caused complex command-line tools
to fail recognizing sub-commands properly). It also makes a couple of
corrections to the documentation.
For more information, see:
https://docs.python.org/release/3.9.9/whatsnew/changelog.html
Do not patch posix_user platlib to use $HOME/.local/lib64 on 64-bit - use
$HOME/.local/lib for all platforms. This avoids a warning from pip about the
install location not matching between distutils and sysconfig. Note that this
might require already installed modules to be moved from $HOME/.local/lib64
to $HOME/.local/lib (or they could be removed and then reinstalled).
At first this seemed to be a non-optimal solution for this issue, but other
distributions are taking this same approach and it appears that the
posix_user platlib setting has always been ignored until recently.
If this causes any unexpected issues, let me know.
Thanks to redneonglow and alijkl.
d/ruby-3.0.3-arm-1.txz: Upgraded.
This update fixes bugs and security issues:
Regular Expression Denial of Service Vulnerability of Date Parsing Methods.
Buffer Overrun in CGI.escape_html.
Cookie Prefix Spoofing in CGI::Cookie.parse.
For more information, see:
http://www.ruby-lang.org/en/news/2021/11/15/date-parsing-method-regexp-dos-cve-2021-41817/
http://www.ruby-lang.org/en/news/2021/11/24/buffer-overrun-in-cgi-escape_html-cve-2021-41816/
http://www.ruby-lang.org/en/news/2021/11/24/cookie-prefix-spoofing-in-cgi-cookie-parse-cve-2021-41819/
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-41817
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-41816
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-41819
(* Security fix *)
d/rust-1.56.1-arm-1.txz: Upgraded.
d/scons-4.2.0-arm-2.txz: Rebuilt.
d/slacktrack-2.22-arm-1.txz: Upgraded.
d/vala-0.54.3-arm-1.txz: Upgraded.
k/kernel-source-5.15.5-arm-1.txz: Upgraded.
kde/akonadi-21.08.3-arm-1.txz: Upgraded.
kde/akonadi-calendar-21.08.3-arm-1.txz: Upgraded.
kde/akonadi-calendar-tools-21.08.3-arm-1.txz: Upgraded.
kde/akonadi-contacts-21.08.3-arm-1.txz: Upgraded.
kde/akonadi-import-wizard-21.08.3-arm-1.txz: Upgraded.
kde/akonadi-mime-21.08.3-arm-1.txz: Upgraded.
kde/akonadi-notes-21.08.3-arm-1.txz: Upgraded.
kde/akonadi-search-21.08.3-arm-1.txz: Upgraded.
kde/akonadiconsole-21.08.3-arm-1.txz: Upgraded.
kde/akregator-21.08.3-arm-1.txz: Upgraded.
kde/alkimia-8.1.0-arm-4.txz: Rebuilt.
kde/analitza-21.08.3-arm-1.txz: Upgraded.
kde/ark-21.08.3-arm-1.txz: Upgraded.
kde/artikulate-21.08.3-arm-1.txz: Upgraded.
kde/attica-5.88.0-arm-1.txz: Upgraded.
kde/audiocd-kio-21.08.3-arm-1.txz: Upgraded.
kde/baloo-5.88.0-arm-1.txz: Upgraded.
kde/baloo-widgets-21.08.3-arm-1.txz: Upgraded.
kde/blinken-21.08.3-arm-1.txz: Upgraded.
kde/bluedevil-5.23.3-arm-1.txz: Upgraded.
kde/bluez-qt-5.88.0-arm-1.txz: Upgraded.
kde/bomber-21.08.3-arm-1.txz: Upgraded.
kde/bovo-21.08.3-arm-1.txz: Upgraded.
kde/breeze-5.23.3-arm-1.txz: Upgraded.
kde/breeze-gtk-5.23.3-arm-1.txz: Upgraded.
kde/breeze-icons-5.88.0-noarch-1.txz: Upgraded.
kde/calendarsupport-21.08.3-arm-1.txz: Upgraded.
kde/calligra-3.2.1-arm-16.txz: Rebuilt.
kde/cantor-21.08.3-arm-1.txz: Upgraded.
kde/cervisia-21.08.3-arm-1.txz: Upgraded.
kde/digikam-7.3.0-arm-3.txz: Rebuilt.
kde/dolphin-21.08.3-arm-1.txz: Upgraded.
kde/dolphin-plugins-21.08.3-arm-1.txz: Upgraded.
kde/dragon-21.08.3-arm-1.txz: Upgraded.
kde/drkonqi-5.23.3-arm-1.txz: Upgraded.
kde/elisa-21.08.3-arm-1.txz: Upgraded.
kde/eventviews-21.08.3-arm-1.txz: Upgraded.
kde/extra-cmake-modules-5.88.0-arm-1.txz: Upgraded.
kde/ffmpegthumbs-21.08.3-arm-1.txz: Upgraded.
kde/filelight-21.08.3-arm-1.txz: Upgraded.
kde/frameworkintegration-5.88.0-arm-1.txz: Upgraded.
kde/granatier-21.08.3-arm-1.txz: Upgraded.
kde/grantlee-editor-21.08.3-arm-1.txz: Upgraded.
kde/grantleetheme-21.08.3-arm-1.txz: Upgraded.
kde/gwenview-21.08.3-arm-1.txz: Upgraded.
kde/incidenceeditor-21.08.3-arm-1.txz: Upgraded.
kde/itinerary-21.08.3-arm-1.txz: Upgraded.
kde/juk-21.08.3-arm-1.txz: Upgraded.
kde/k3b-21.08.3-arm-1.txz: Upgraded.
kde/kactivities-5.88.0-arm-1.txz: Upgraded.
kde/kactivities-stats-5.88.0-arm-1.txz: Upgraded.
kde/kactivitymanagerd-5.23.3-arm-1.txz: Upgraded.
kde/kaddressbook-21.08.3-arm-1.txz: Upgraded.
kde/kalarm-21.08.3-arm-1.txz: Upgraded.
kde/kalarmcal-21.08.3-arm-1.txz: Upgraded.
kde/kalgebra-21.08.3-arm-1.txz: Upgraded.
kde/kalzium-21.08.3-arm-1.txz: Upgraded.
kde/kamera-21.08.3-arm-1.txz: Upgraded.
kde/kamoso-21.08.3-arm-1.txz: Upgraded.
kde/kanagram-21.08.3-arm-1.txz: Upgraded.
kde/kapidox-5.88.0-arm-1.txz: Upgraded.
kde/kapman-21.08.3-arm-1.txz: Upgraded.
kde/kapptemplate-21.08.3-arm-1.txz: Upgraded.
kde/karchive-5.88.0-arm-1.txz: Upgraded.
kde/kate-21.08.3-arm-1.txz: Upgraded.
kde/katomic-21.08.3-arm-1.txz: Upgraded.
kde/kauth-5.88.0-arm-1.txz: Upgraded.
kde/kbackup-21.08.3-arm-1.txz: Upgraded.
kde/kblackbox-21.08.3-arm-1.txz: Upgraded.
kde/kblocks-21.08.3-arm-1.txz: Upgraded.
kde/kbookmarks-5.88.0-arm-1.txz: Upgraded.
kde/kbounce-21.08.3-arm-1.txz: Upgraded.
kde/kbreakout-21.08.3-arm-1.txz: Upgraded.
kde/kbruch-21.08.3-arm-1.txz: Upgraded.
kde/kcachegrind-21.08.3-arm-1.txz: Upgraded.
kde/kcalc-21.08.3-arm-1.txz: Upgraded.
kde/kcalendarcore-5.88.0-arm-1.txz: Upgraded.
kde/kcalutils-21.08.3-arm-1.txz: Upgraded.
kde/kcharselect-21.08.3-arm-1.txz: Upgraded.
kde/kcmutils-5.88.0-arm-1.txz: Upgraded.
kde/kcodecs-5.88.0-arm-1.txz: Upgraded.
kde/kcolorchooser-21.08.3-arm-1.txz: Upgraded.
kde/kcompletion-5.88.0-arm-1.txz: Upgraded.
kde/kconfig-5.88.0-arm-1.txz: Upgraded.
kde/kconfigwidgets-5.88.0-arm-1.txz: Upgraded.
kde/kcontacts-5.88.0-arm-1.txz: Upgraded.
kde/kcoreaddons-5.88.0-arm-1.txz: Upgraded.
kde/kcrash-5.88.0-arm-1.txz: Upgraded.
kde/kcron-21.08.3-arm-1.txz: Upgraded.
kde/kdav-5.88.0-arm-1.txz: Upgraded.
kde/kdbusaddons-5.88.0-arm-1.txz: Upgraded.
kde/kde-cli-tools-5.23.3-arm-1.txz: Upgraded.
kde/kde-dev-scripts-21.08.3-arm-1.txz: Upgraded.
kde/kde-dev-utils-21.08.3-arm-1.txz: Upgraded.
kde/kde-gtk-config-5.23.3-arm-1.txz: Upgraded.
kde/kdebugsettings-21.08.3-arm-1.txz: Upgraded.
kde/kdeclarative-5.88.0-arm-1.txz: Upgraded.
kde/kdeconnect-kde-21.08.3-arm-1.txz: Upgraded.
kde/kdecoration-5.23.3-arm-1.txz: Upgraded.
kde/kded-5.88.0-arm-1.txz: Upgraded.
kde/kdeedu-data-21.08.3-arm-1.txz: Upgraded.
kde/kdegraphics-mobipocket-21.08.3-arm-1.txz: Upgraded.
kde/kdegraphics-thumbnailers-21.08.3-arm-1.txz: Upgraded.
kde/kdelibs4support-5.88.0-arm-1.txz: Upgraded.
kde/kdenetwork-filesharing-21.08.3-arm-1.txz: Upgraded.
kde/kdenlive-21.08.3-arm-1.txz: Upgraded.
kde/kdepim-addons-21.08.3-arm-1.txz: Upgraded.
kde/kdepim-runtime-21.08.3-arm-1.txz: Upgraded.
kde/kdeplasma-addons-5.23.3-arm-1.txz: Upgraded.
kde/kdesdk-kioslaves-21.08.3-arm-1.txz: Upgraded.
kde/kdesdk-thumbnailers-21.08.3-arm-1.txz: Upgraded.
kde/kdesignerplugin-5.88.0-arm-1.txz: Upgraded.
kde/kdesu-5.88.0-arm-1.txz: Upgraded.
kde/kdev-python-5.6.2-arm-7.txz: Rebuilt.
kde/kdevelop-5.6.2-arm-9.txz: Rebuilt.
kde/kdewebkit-5.88.0-arm-1.txz: Upgraded.
kde/kdf-21.08.3-arm-1.txz: Upgraded.
kde/kdialog-21.08.3-arm-1.txz: Upgraded.
kde/kdiamond-21.08.3-arm-1.txz: Upgraded.
kde/kdnssd-5.88.0-arm-1.txz: Upgraded.
kde/kdoctools-5.88.0-arm-1.txz: Upgraded.
kde/keditbookmarks-21.08.3-arm-1.txz: Upgraded.
kde/kemoticons-5.88.0-arm-1.txz: Upgraded.
kde/kfilemetadata-5.88.0-arm-1.txz: Upgraded.
kde/kfind-21.08.3-arm-1.txz: Upgraded.
kde/kfloppy-21.08.3-arm-1.txz: Upgraded.
kde/kfourinline-21.08.3-arm-1.txz: Upgraded.
kde/kgamma5-5.23.3-arm-1.txz: Upgraded.
kde/kgeography-21.08.3-arm-1.txz: Upgraded.
kde/kget-21.08.3-arm-1.txz: Upgraded.
kde/kglobalaccel-5.88.0-arm-1.txz: Upgraded.
kde/kgoldrunner-21.08.3-arm-1.txz: Upgraded.
kde/kgpg-21.08.3-arm-1.txz: Upgraded.
kde/kguiaddons-5.88.0-arm-1.txz: Upgraded.
kde/khangman-21.08.3-arm-1.txz: Upgraded.
kde/khelpcenter-21.08.3-arm-1.txz: Upgraded.
kde/kholidays-5.88.0-arm-1.txz: Upgraded.
kde/khotkeys-5.23.3-arm-1.txz: Upgraded.
kde/khtml-5.88.0-arm-1.txz: Upgraded.
kde/ki18n-5.88.0-arm-1.txz: Upgraded.
kde/kiconthemes-5.88.0-arm-1.txz: Upgraded.
kde/kidentitymanagement-21.08.3-arm-1.txz: Upgraded.
kde/kidletime-5.88.0-arm-1.txz: Upgraded.
kde/kig-21.08.3-arm-1.txz: Upgraded.
kde/kigo-21.08.3-arm-1.txz: Upgraded.
kde/kile-2.9.93-arm-15.txz: Rebuilt.
kde/killbots-21.08.3-arm-1.txz: Upgraded.
kde/kimageformats-5.88.0-arm-1.txz: Upgraded.
kde/kimagemapeditor-21.08.3-arm-1.txz: Upgraded.
kde/kimap-21.08.3-arm-1.txz: Upgraded.
kde/kinfocenter-5.23.3-arm-1.txz: Upgraded.
kde/kinit-5.88.0-arm-1.txz: Upgraded.
kde/kio-5.88.0-arm-1.txz: Upgraded.
kde/kio-extras-21.08.3-arm-1.txz: Upgraded.
kde/kio-gdrive-21.08.3-arm-1.txz: Upgraded.
kde/kipi-plugins-21.08.3-arm-1.txz: Upgraded.
kde/kirigami-gallery-21.08.3-arm-1.txz: Upgraded.
kde/kirigami2-5.88.0-arm-1.txz: Upgraded.
kde/kiriki-21.08.3-arm-1.txz: Upgraded.
kde/kitemmodels-5.88.0-arm-1.txz: Upgraded.
kde/kitemviews-5.88.0-arm-1.txz: Upgraded.
kde/kiten-21.08.3-arm-1.txz: Upgraded.
kde/kitinerary-21.08.3-arm-1.txz: Upgraded.
kde/kjobwidgets-5.88.0-arm-1.txz: Upgraded.
kde/kjots-20211003_4109f07-arm-1.txz: Upgraded.
kde/kjs-5.88.0-arm-1.txz: Upgraded.
kde/kjsembed-5.88.0-arm-1.txz: Upgraded.
kde/kjumpingcube-21.08.3-arm-1.txz: Upgraded.
kde/kldap-21.08.3-arm-1.txz: Upgraded.
kde/kleopatra-21.08.3-arm-1.txz: Upgraded.
kde/klickety-21.08.3-arm-1.txz: Upgraded.
kde/klines-21.08.3-arm-1.txz: Upgraded.
kde/kmag-21.08.3-arm-1.txz: Upgraded.
kde/kmahjongg-21.08.3-arm-1.txz: Upgraded.
kde/kmail-21.08.3-arm-1.txz: Upgraded.
kde/kmail-account-wizard-21.08.3-arm-1.txz: Upgraded.
kde/kmailtransport-21.08.3-arm-1.txz: Upgraded.
kde/kmbox-21.08.3-arm-1.txz: Upgraded.
kde/kmediaplayer-5.88.0-arm-1.txz: Upgraded.
kde/kmenuedit-5.23.3-arm-1.txz: Upgraded.
kde/kmime-21.08.3-arm-1.txz: Upgraded.
kde/kmines-21.08.3-arm-1.txz: Upgraded.
kde/kmix-21.08.3-arm-1.txz: Upgraded.
kde/kmousetool-21.08.3-arm-1.txz: Upgraded.
kde/kmouth-21.08.3-arm-1.txz: Upgraded.
kde/kmplot-21.08.3-arm-1.txz: Upgraded.
kde/kmymoney-5.1.2-arm-4.txz: Rebuilt.
kde/knavalbattle-21.08.3-arm-1.txz: Upgraded.
kde/knetwalk-21.08.3-arm-1.txz: Upgraded.
kde/knewstuff-5.88.0-arm-1.txz: Upgraded.
kde/knights-21.08.3-arm-1.txz: Upgraded.
kde/knotes-21.08.3-arm-1.txz: Upgraded.
kde/knotifications-5.88.0-arm-1.txz: Upgraded.
kde/knotifyconfig-5.88.0-arm-1.txz: Upgraded.
kde/kolf-21.08.3-arm-1.txz: Upgraded.
kde/kollision-21.08.3-arm-1.txz: Upgraded.
kde/kolourpaint-21.08.3-arm-1.txz: Upgraded.
kde/kompare-21.08.3-arm-1.txz: Upgraded.
kde/konqueror-21.08.3-arm-1.txz: Upgraded.
kde/konquest-21.08.3-arm-1.txz: Upgraded.
kde/konsole-21.08.3-arm-1.txz: Upgraded.
kde/kontact-21.08.3-arm-1.txz: Upgraded.
kde/kontactinterface-21.08.3-arm-1.txz: Upgraded.
kde/kontrast-21.08.3-arm-1.txz: Upgraded.
kde/konversation-21.08.3-arm-1.txz: Upgraded.
kde/kopeninghours-21.08.3-arm-2.txz: Rebuilt.
Respect $LIBDIRSUFFIX when installing the Python module.
Thanks to qunying.
kde/kopete-21.08.3-arm-1.txz: Upgraded.
kde/korganizer-21.08.3-arm-1.txz: Upgraded.
kde/kosmindoormap-21.08.3-arm-1.txz: Upgraded.
kde/kpackage-5.88.0-arm-1.txz: Upgraded.
kde/kparts-5.88.0-arm-1.txz: Upgraded.
kde/kpat-21.08.3-arm-1.txz: Upgraded.
kde/kpeople-5.88.0-arm-1.txz: Upgraded.
kde/kpimtextedit-21.08.3-arm-1.txz: Upgraded.
kde/kpkpass-21.08.3-arm-1.txz: Upgraded.
kde/kplotting-5.88.0-arm-1.txz: Upgraded.
kde/kpmcore-21.08.3-arm-1.txz: Upgraded.
kde/kpty-5.88.0-arm-1.txz: Upgraded.
kde/kpublictransport-21.08.3-arm-1.txz: Upgraded.
kde/kqtquickcharts-21.08.3-arm-1.txz: Upgraded.
kde/kquickcharts-5.88.0-arm-1.txz: Upgraded.
kde/krdc-21.08.3-arm-1.txz: Upgraded.
kde/kreversi-21.08.3-arm-1.txz: Upgraded.
kde/krfb-21.08.3-arm-1.txz: Upgraded.
kde/krita-4.4.8-arm-6.txz: Rebuilt.
kde/kross-5.88.0-arm-1.txz: Upgraded.
kde/kross-interpreters-21.08.3-arm-1.txz: Upgraded.
kde/kruler-21.08.3-arm-1.txz: Upgraded.
kde/krunner-5.88.0-arm-1.txz: Upgraded.
kde/kscreen-5.23.3-arm-1.txz: Upgraded.
kde/kscreenlocker-5.23.3-arm-1.txz: Upgraded.
kde/kservice-5.88.0-arm-1.txz: Upgraded.
kde/kshisen-21.08.3-arm-1.txz: Upgraded.
kde/ksirk-21.08.3-arm-1.txz: Upgraded.
kde/ksmtp-21.08.3-arm-1.txz: Upgraded.
kde/ksnakeduel-21.08.3-arm-1.txz: Upgraded.
kde/kspaceduel-21.08.3-arm-1.txz: Upgraded.
kde/ksquares-21.08.3-arm-1.txz: Upgraded.
kde/ksshaskpass-5.23.3-arm-1.txz: Upgraded.
kde/kstars-3.5.6-arm-1.txz: Upgraded.
kde/ksudoku-21.08.3-arm-1.txz: Upgraded.
kde/ksystemlog-21.08.3-arm-1.txz: Upgraded.
kde/ksystemstats-5.23.3-arm-1.txz: Upgraded.
kde/kteatime-21.08.3-arm-1.txz: Upgraded.
kde/ktexteditor-5.88.0-arm-1.txz: Upgraded.
kde/ktextwidgets-5.88.0-arm-1.txz: Upgraded.
kde/ktimer-21.08.3-arm-1.txz: Upgraded.
kde/ktnef-21.08.3-arm-1.txz: Upgraded.
kde/ktorrent-21.08.3-arm-1.txz: Upgraded.
kde/ktouch-21.08.3-arm-1.txz: Upgraded.
kde/kturtle-21.08.3-arm-1.txz: Upgraded.
kde/kubrick-21.08.3-arm-1.txz: Upgraded.
kde/kunitconversion-5.88.0-arm-1.txz: Upgraded.
kde/kwallet-5.88.0-arm-1.txz: Upgraded.
kde/kwallet-pam-5.23.3-arm-1.txz: Upgraded.
kde/kwalletmanager-21.08.3-arm-1.txz: Upgraded.
kde/kwave-21.08.3-arm-1.txz: Upgraded.
kde/kwayland-5.88.0-arm-1.txz: Upgraded.
kde/kwayland-integration-5.23.3-arm-1.txz: Upgraded.
kde/kwayland-server-5.23.3-arm-1.txz: Upgraded.
kde/kwidgetsaddons-5.88.0-arm-1.txz: Upgraded.
kde/kwin-5.23.3-arm-1.txz: Upgraded.
kde/kwindowsystem-5.88.0-arm-1.txz: Upgraded.
kde/kwordquiz-21.08.3-arm-1.txz: Upgraded.
kde/kwrited-5.23.3-arm-1.txz: Upgraded.
kde/kxmlgui-5.88.0-arm-1.txz: Upgraded.
kde/kxmlrpcclient-5.88.0-arm-1.txz: Upgraded.
kde/latte-dock-0.10.4-arm-1.txz: Upgraded.
kde/layer-shell-qt-5.23.3-arm-1.txz: Upgraded.
kde/libgravatar-21.08.3-arm-1.txz: Upgraded.
kde/libkcddb-21.08.3-arm-1.txz: Upgraded.
kde/libkcompactdisc-21.08.3-arm-1.txz: Upgraded.
kde/libkdcraw-21.08.3-arm-1.txz: Upgraded.
kde/libkdegames-21.08.3-arm-1.txz: Upgraded.
kde/libkdepim-21.08.3-arm-1.txz: Upgraded.
kde/libkeduvocdocument-21.08.3-arm-1.txz: Upgraded.
kde/libkexiv2-21.08.3-arm-1.txz: Upgraded.
kde/libkgapi-21.08.3-arm-1.txz: Upgraded.
kde/libkipi-21.08.3-arm-1.txz: Upgraded.
kde/libkleo-21.08.3-arm-1.txz: Upgraded.
kde/libkmahjongg-21.08.3-arm-1.txz: Upgraded.
kde/libkomparediff2-21.08.3-arm-1.txz: Upgraded.
kde/libksane-21.08.3-arm-1.txz: Upgraded.
kde/libkscreen-5.23.3-arm-1.txz: Upgraded.
kde/libksieve-21.08.3-arm-1.txz: Upgraded.
kde/libksysguard-5.23.3-arm-1.txz: Upgraded.
kde/libktorrent-21.08.3-arm-1.txz: Upgraded.
kde/lokalize-21.08.3-arm-1.txz: Upgraded.
kde/lskat-21.08.3-arm-1.txz: Upgraded.
kde/mailcommon-21.08.3-arm-1.txz: Upgraded.
kde/mailimporter-21.08.3-arm-1.txz: Upgraded.
kde/marble-21.08.3-arm-1.txz: Upgraded.
kde/markdownpart-21.08.3-arm-1.txz: Upgraded.
kde/mbox-importer-21.08.3-arm-1.txz: Upgraded.
kde/messagelib-21.08.3-arm-1.txz: Upgraded.
kde/milou-5.23.3-arm-1.txz: Upgraded.
kde/minuet-21.08.3-arm-1.txz: Upgraded.
kde/modemmanager-qt-5.88.0-arm-1.txz: Upgraded.
kde/networkmanager-qt-5.88.0-arm-1.txz: Upgraded.
kde/okular-21.08.3-arm-1.txz: Upgraded.
kde/oxygen-5.23.3-arm-1.txz: Upgraded.
kde/oxygen-icons5-5.88.0-noarch-1.txz: Upgraded.
kde/palapeli-21.08.3-arm-1.txz: Upgraded.
kde/parley-21.08.3-arm-1.txz: Upgraded.
kde/partitionmanager-21.08.3-arm-1.txz: Upgraded.
kde/picmi-21.08.3-arm-1.txz: Upgraded.
kde/pim-data-exporter-21.08.3-arm-1.txz: Upgraded.
kde/pim-sieve-editor-21.08.3-arm-1.txz: Upgraded.
kde/pimcommon-21.08.3-arm-1.txz: Upgraded.
kde/plasma-browser-integration-5.23.3-arm-1.txz: Upgraded.
kde/plasma-desktop-5.23.3-arm-1.txz: Upgraded.
kde/plasma-disks-5.23.3-arm-1.txz: Upgraded.
kde/plasma-firewall-5.23.3-arm-1.txz: Upgraded.
kde/plasma-framework-5.88.0-arm-1.txz: Upgraded.
kde/plasma-integration-5.23.3-arm-1.txz: Upgraded.
kde/plasma-nm-5.23.3-arm-1.txz: Upgraded.
kde/plasma-pa-5.23.3-arm-1.txz: Upgraded.
kde/plasma-sdk-5.23.3-arm-1.txz: Upgraded.
kde/plasma-systemmonitor-5.23.3-arm-1.txz: Upgraded.
kde/plasma-vault-5.23.3-arm-1.txz: Upgraded.
kde/plasma-wayland-protocols-1.5.0-arm-1.txz: Upgraded.
kde/plasma-workspace-5.23.3-arm-1.txz: Upgraded.
kde/plasma-workspace-wallpapers-5.23.3-arm-1.txz: Upgraded.
kde/polkit-kde-agent-1-5.23.3-arm-1.txz: Upgraded.
kde/powerdevil-5.23.3-arm-1.txz: Upgraded.
kde/poxml-21.08.3-arm-1.txz: Upgraded.
kde/print-manager-21.08.3-arm-1.txz: Upgraded.
kde/prison-5.88.0-arm-1.txz: Upgraded.
kde/purpose-5.88.0-arm-1.txz: Upgraded.
kde/qqc2-breeze-style-5.23.3-arm-1.txz: Upgraded.
kde/qqc2-desktop-style-5.88.0-arm-1.txz: Upgraded.
kde/rocs-21.08.3-arm-1.txz: Upgraded.
kde/sddm-kcm-5.23.3-arm-1.txz: Upgraded.
kde/skanlite-21.08.3-arm-1.txz: Upgraded.
kde/solid-5.88.0-arm-1.txz: Upgraded.
kde/sonnet-5.88.0-arm-1.txz: Upgraded.
kde/spectacle-21.08.3-arm-1.txz: Upgraded.
kde/step-21.08.3-arm-1.txz: Upgraded.
kde/svgpart-21.08.3-arm-1.txz: Upgraded.
kde/sweeper-21.08.3-arm-1.txz: Upgraded.
kde/syndication-5.88.0-arm-1.txz: Upgraded.
kde/syntax-highlighting-5.88.0-arm-1.txz: Upgraded.
kde/systemsettings-5.23.3-arm-1.txz: Upgraded.
kde/threadweaver-5.88.0-arm-1.txz: Upgraded.
kde/umbrello-21.08.3-arm-1.txz: Upgraded.
kde/wacomtablet-20210906_d1e216a-arm-1.txz: Upgraded.
kde/xdg-desktop-portal-kde-5.23.3-arm-1.txz: Upgraded.
kde/yakuake-21.08.3-arm-1.txz: Upgraded.
kde/zeroconf-ioslave-21.08.3-arm-1.txz: Upgraded.
l/M2Crypto-0.38.0-arm-3.txz: Rebuilt.
l/Mako-1.1.6-arm-1.txz: Upgraded.
l/PyQt5-5.15.2-arm-4.txz: Rebuilt.
l/QScintilla-2.11.6-arm-4.txz: Rebuilt.
l/boost-1.77.0-arm-3.txz: Rebuilt.
l/brotli-1.0.9-arm-6.txz: Rebuilt.
l/cfitsio-4.0.0-arm-1.txz: Upgraded.
l/dbus-python-1.2.18-arm-3.txz: Rebuilt.
l/elfutils-0.186-arm-1.txz: Upgraded.
l/fluidsynth-2.2.4-arm-1.txz: Upgraded.
l/gexiv2-0.14.0-arm-3.txz: Rebuilt.
l/glade-3.38.2-arm-4.txz: Rebuilt.
l/gobject-introspection-1.70.0-arm-3.txz: Rebuilt.
l/gtk4-4.4.1-arm-1.txz: Upgraded.
l/harfbuzz-3.1.2-arm-1.txz: Upgraded.
l/imagemagick-7.1.0_16-arm-1.txz: Upgraded.
l/iso-codes-4.8.0-arm-1.txz: Upgraded.
l/lensfun-0.3.95-arm-4.txz: Rebuilt.
l/libcaca-0.99.beta19-arm-11.txz: Rebuilt.
l/libcap-2.61-arm-1.txz: Upgraded.
l/libcap-ng-0.8.2-arm-5.txz: Rebuilt.
l/libexif-0.6.24-arm-1.txz: Upgraded.
l/libgpod-0.8.3-arm-10.txz: Rebuilt.
Recompiled against sg3_utils-1.47.
l/libimobiledevice-20200615_4791a82-arm-5.txz: Rebuilt.
l/libjpeg-turbo-2.1.2-arm-1.txz: Upgraded.
l/libproxy-0.4.17-arm-4.txz: Rebuilt.
l/librsvg-2.52.4-arm-1.txz: Upgraded.
l/libseccomp-2.5.3-arm-1.txz: Added.
This is needed by lxc-4.0.11. Thanks to Willy Sudiarto Raharjo.
l/libsoup-2.74.2-arm-1.txz: Upgraded.
l/libtasn1-4.18.0-arm-1.txz: Upgraded.
l/libwebp-1.2.1-arm-3.txz: Rebuilt.
l/libxml2-2.9.12-arm-4.txz: Rebuilt.
Patched to fix python3 unicode errors. Thanks to Daedra.
Applied upstream patch:
[PATCH] Work around lxml API abuse.
Thanks to brobr.
l/mlt-7.2.0-arm-1.txz: Upgraded.
l/netpbm-10.96.03-arm-1.txz: Upgraded.
l/newt-0.52.21-arm-7.txz: Rebuilt.
l/openexr-2.5.7-arm-4.txz: Rebuilt.
l/pipewire-0.3.40-arm-1.txz: Upgraded.
l/poppler-21.11.0-arm-1.txz: Upgraded.
Shared library .so-version bump.
l/pycairo-1.20.1-arm-3.txz: Rebuilt.
l/pycups-2.0.1-arm-5.txz: Rebuilt.
l/pycurl-7.44.1-arm-3.txz: Rebuilt.
l/pygobject3-3.42.0-arm-3.txz: Rebuilt.
l/pyparsing-2.4.7-arm-5.txz: Rebuilt.
l/python-Jinja2-3.0.3-arm-1.txz: Added.
Added missing dependency of kapidox.
l/python-MarkupSafe-2.0.1-arm-1.txz: Added.
Added missing dependency of Mako.
l/python-PyYAML-6.0-arm-1.txz: Added.
Added missing dependency of kapidox.
l/python-appdirs-1.4.4-arm-5.txz: Rebuilt.
l/python-certifi-2021.10.8-arm-2.txz: Rebuilt.
l/python-cffi-1.15.0-arm-2.txz: Rebuilt.
l/python-chardet-4.0.0-arm-4.txz: Rebuilt.
l/python-charset-normalizer-2.0.8-arm-1.txz: Upgraded.
l/python-distro-1.6.0-arm-2.txz: Rebuilt.
l/python-dnspython-2.1.0-arm-3.txz: Rebuilt.
l/python-docutils-0.17.1-arm-1.txz: Upgraded.
Revert to this version for now since 0.18 isn't compatible with Sphinx.
Thanks to HQuest.
l/python-doxypypy-0.8.8.6-arm-1.txz: Added.
Added missing dependency of kapidox.
l/python-doxyqml-0.5.1-arm-1.txz: Added.
Added missing dependency of kapidox.
l/python-future-0.18.2-arm-6.txz: Rebuilt.
l/python-idna-3.3-arm-2.txz: Rebuilt.
l/python-markdown-3.3.4-arm-4.txz: Rebuilt.
Reverted this to fix the Samba build. The newer versions of Markdown require
importlib_metadata and zipp, and adding these also fixes the build, but oddly
the installed PKG-INFO shows version 0.0.0, which I suspect is more breakage
going on with setuptools. I've tried rebuilding all other Python modules here
to see if a more general breakage had crept in somehow, but those are the
only two Python modules I've found that exhibit this issue, and I've found
other similar reports (but no fixes). Markdown-3.3.4 seems to be the safe bet
for now.
l/python-notify2-0.3.1-arm-10.txz: Rebuilt.
l/python-packaging-21.3-arm-1.txz: Upgraded.
l/python-pbr-5.8.0-arm-1.txz: Added.
Added missing dependency of python-pysol_cards.
l/python-pillow-8.4.0-arm-2.txz: Rebuilt.
l/python-ply-3.11-arm-8.txz: Rebuilt.
l/python-pycparser-2.21-arm-1.txz: Upgraded.
l/python-pygments-2.10.0-arm-3.txz: Rebuilt.
l/python-pysol_cards-0.12.0-arm-2.txz: Rebuilt.
l/python-random2-1.0.1-arm-4.txz: Rebuilt.
l/python-requests-2.26.0-arm-3.txz: Rebuilt.
l/python-sane-2.9.1-arm-4.txz: Rebuilt.
l/python-setuptools_scm-6.3.2-arm-1.txz: Added.
This is needed when building some Python modules to correctly parse their
metadata, as recently discovered with importlib_metadata and zipp. While
we'll stick to the version of Markdown that we've got, it seems like a good
idea to get this in before the release to help prevent people from running
into similar "version 0.0.0" issues with other Python modules.
Thanks to USUARIONUEVO.
l/python-six-1.16.0-arm-3.txz: Rebuilt.
l/python-tomli-1.2.2-arm-1.txz: Added.
This is needed by setuptools_scm. Also, the SlackBuild contains a nice
example of using a setup.py shim to setuptools for a Python module that
only contains pyproject.toml and not setup.py.
Thanks to Heinz Wiesinger.
l/python-urllib3-1.26.7-arm-3.txz: Rebuilt.
l/qtkeychain-0.13.2-arm-1.txz: Upgraded.
l/sg3_utils-1.47-arm-1.txz: Upgraded.
Shared library .so-version bump.
l/sip-4.19.25-arm-5.txz: Rebuilt.
l/speech-dispatcher-0.10.2-arm-4.txz: Rebuilt.
l/system-config-printer-1.5.15-arm-4.txz: Rebuilt.
l/talloc-2.3.3-arm-3.txz: Rebuilt.
l/tdb-1.4.5-arm-3.txz: Rebuilt.
l/tevent-0.11.0-arm-3.txz: Rebuilt.
l/vte-0.66.1-arm-1.txz: Upgraded.
n/ModemManager-1.18.4-arm-1.txz: Upgraded.
n/bind-9.16.23-arm-1.txz: Upgraded.
n/curl-7.80.0-arm-1.txz: Upgraded.
n/epic5-2.1.6-arm-3.txz: Rebuilt.
n/ethtool-5.15-arm-1.txz: Upgraded.
n/fetchmail-6.4.24-arm-1.txz: Upgraded.
n/getmail-6.18.5-arm-2.txz: Rebuilt.
n/gnupg2-2.2.33-arm-1.txz: Upgraded.
n/gpgme-1.16.0-arm-3.txz: Rebuilt.
n/iproute2-5.15.0-arm-1.txz: Upgraded.
n/iw-5.16-arm-1.txz: Upgraded.
n/libgpg-error-1.43-arm-1.txz: Upgraded.
n/libmbim-1.26.2-arm-1.txz: Upgraded.
n/libnetfilter_log-1.0.2-arm-1.txz: Upgraded.
n/libnftnl-1.2.1-arm-1.txz: Upgraded.
n/net-snmp-5.9.1-arm-3.txz: Rebuilt.
n/network-scripts-15.0-noarch-15.txz: Rebuilt.
Merged changes in rc.inet1 to make it compatible with LXC containers.
Patched netconfig to ensure the proper permissions on rc.networkmanager
when NetworkManager is not chosen.
n/nftables-1.0.1-arm-1.txz: Upgraded.
n/nss-pam-ldapd-0.9.12-arm-1.txz: Upgraded.
n/obexftp-0.24.2-arm-10.txz: Rebuilt.
n/php-7.4.26-arm-1.txz: Upgraded.
This update fixes bugs and a security issue:
XML: special character is breaking the path in xml function.
For more information, see:
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-21707
(* Security fix *)
n/postfix-3.6.3-arm-1.txz: Upgraded.
n/pssh-2.3.4-arm-5.txz: Rebuilt.
n/s-nail-14.9.23-arm-1.txz: Upgraded.
n/samba-4.15.2-arm-1.txz: Upgraded.
This is a security release in order to address the following defects:
SMB1 client connections can be downgraded to plaintext authentication.
A user on the domain can become root on domain members.
Samba AD DC did not correctly sandbox Kerberos tickets issued by an RODC.
Samba AD DC did not always rely on the SID and PAC in Kerberos tickets.
Kerberos acceptors need easy access to stable AD identifiers (eg objectSid).
Samba AD DC did not do suffienct access and conformance checking of data
stored.
Use after free in Samba AD DC RPC server.
Subsequent DCE/RPC fragment injection vulnerability.
For more information, see:
https://www.samba.org/samba/security/CVE-2016-2124.html
https://www.samba.org/samba/security/CVE-2020-25717.html
(PLEASE READ! There are important behaviour changes described)
https://www.samba.org/samba/security/CVE-2020-25718.html
https://www.samba.org/samba/security/CVE-2020-25719.html
https://www.samba.org/samba/security/CVE-2020-25721.html
https://www.samba.org/samba/security/CVE-2020-25722.html
https://www.samba.org/samba/security/CVE-2021-3738.html
https://www.samba.org/samba/security/CVE-2021-23192.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2124
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-25717
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-25718
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-25719
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-25721
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-25722
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3738
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-23192
(* Security fix *)
n/socat-1.7.4.2-arm-1.txz: Upgraded.
tcl/tcl-8.6.12-arm-1.txz: Upgraded.
tcl/tk-8.6.12-arm-1.txz: Upgraded.
x/ibus-1.5.25-arm-5.txz: Rebuilt.
Fixed paths in:
[PATCH] client/gtk3/ibusimcontext: Fix wrong cursor location in gtk3 apps.
Thanks to Lockywolf.
[PATCH] client/gtk2/ibusimcontext: Fix wrong cursor location in gtk3 apps.
Thanks to Lockywolf.
x/ibus-anthy-1.5.13-arm-3.txz: Rebuilt.
x/ibus-hangul-1.5.4-arm-4.txz: Rebuilt.
x/ibus-libpinyin-1.12.1-arm-3.txz: Rebuilt.
x/ibus-table-1.14.1-arm-3.txz: Rebuilt.
x/libdrm-2.4.107-arm-1.txz: Upgraded.
Reverted to 2.4.107 as 2.4.108 does not seem to be completely compatible with
xorg-server-1.20.13. Fixes xf86-video-vmware failing to build from source.
Thanks to nobodino.
x/libevdev-1.12.0-arm-1.txz: Upgraded.
x/mesa-21.2.6-arm-1.txz: Upgraded.
x/pyxdg-0.27-arm-5.txz: Rebuilt.
x/wayland-protocols-1.24-arm-1.txz: Upgraded.
x/xcb-proto-1.14.1-arm-5.txz: Rebuilt.
x/xorg-server-xwayland-21.1.3-arm-1.txz: Upgraded.
x/xterm-370-arm-1.txz: Upgraded.
xap/audacious-4.1-arm-3.txz: Rebuilt.
Removed the extra menu entry for the GTK+ version as this can just be
selected in the settings. Thanks to franzen.
xap/blueman-2.2.3-arm-2.txz: Rebuilt.
xap/gftp-2.8.0b-arm-1.txz: Upgraded.
xap/hexchat-2.16.0-arm-3.txz: Rebuilt.
xap/pan-0.148-arm-1.txz: Upgraded.
xap/vim-gvim-8.2.3656-arm-1.txz: Upgraded.
xap/xsnow-3.3.2-arm-1.txz: Upgraded.
xfce/mousepad-0.5.8-arm-1.txz: Upgraded.
xfce/xfce4-whiskermenu-plugin-2.6.2-arm-1.txz: Upgraded.
extra/brltty/brltty-6.4-arm-3.txz: Rebuilt.
extra/fltk/fltk-1.3.8-arm-1.txz: Upgraded.
extra/libgpiod/libgpiod-1.6.3-arm-4.txz: Rebuilt.
extra/php8/php8-8.0.13-arm-1.txz: Upgraded.
This update fixes bugs and a security issue:
XML: special character is breaking the path in xml function.
For more information, see:
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-21707
(* Security fix *)
extra/tigervnc/tigervnc-1.12.0-arm-1.txz: Upgraded.
Thanks to alienBOB for the original build script, and to 0XBF and Linux From
Scratch for some useful hints on getting this back in shape.
Use the upstream vncserver script, patched to search in some additional
locations for a startup script: $HOME/.vnc/xstartup, $HOME/.xinitrc, and
/etc/X11/xinit/xinitrc.
Add a symlink for vncserver in the old location (/usr/bin/vncserver).
Removed pam_selinux.so module from /etc/pam.d/tigervnc. Thanks to 0XBF.
extra/x11vnc/x11vnc-0.9.16-arm-3.txz: Rebuilt.
isolinux/*: Rebuilt.
kernels/*: Upgraded.
+--------------------------+
Tue Nov 09 08:08:08 UTC 2021
a/gawk-5.1.1-arm-1.txz: Upgraded.
a/kernel-firmware-20211028_b21eb26-noarch-1.txz: Upgraded.
a/kernel-modules-armv7-5.15.1_armv7-arm-1.txz: Upgraded.
a/kernel_armv7-5.15.1-arm-1.txz: Upgraded.
ap/lsscsi-0.32-arm-2.txz: Rebuilt.
d/kernel-headers-5.15.1-arm-1.txz: Upgraded.
d/meson-0.59.3-arm-1.txz: Upgraded.
Reverted to a version that works better for us. Thanks to nobodino.
k/kernel-source-5.15.1-arm-1.txz: Upgraded.
l/glib2-2.70.1-arm-1.txz: Upgraded.
l/imagemagick-7.1.0_13-arm-1.txz: Upgraded.
l/mozilla-nss-3.72-arm-1.txz: Upgraded.
l/pcre2-10.39-arm-1.txz: Upgraded.
l/python-distro-1.6.0-arm-1.txz: Upgraded.
l/python-packaging-21.2-arm-1.txz: Upgraded.
l/sip-4.19.25-arm-4.txz: Rebuilt.
Fixed missing sip.h.
l/v4l-utils-1.22.1-arm-1.txz: Upgraded.
n/dovecot-2.3.17-arm-1.txz: Upgraded.
n/getmail-6.18.5-arm-1.txz: Upgraded.
n/pam-krb5-4.11-arm-1.txz: Upgraded.
n/rsync-3.2.3-arm-4.txz: Rebuilt.
tcl/tclx-8.4.4-arm-5.txz: Rebuilt.
x/mesa-21.2.5-arm-1.txz: Upgraded.
xap/blueman-2.2.3-arm-1.txz: Upgraded.
xap/freerdp-2.4.1-arm-2.txz: Rebuilt.
Rebuilt without -DWITH_SANITIZE_ADDRESS=ON. Thanks to ctrlaltca.
extra/php8/php8-8.0.12-arm-1.txz: Upgraded.
This update fixes bugs and a security issue:
FPM: PHP-FPM oob R/W in root process leading to privilege escalation.
For more information, see:
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-21703
(* Security fix *)
isolinux/*: Rebuilt.
kernels/*: Upgraded.
+--------------------------+
Mon Nov 01 08:08:08 UTC 2021
a/aaa_terminfo-6.3-arm-1.txz: Upgraded.
a/glibc-zoneinfo-2021e-noarch-1.txz: Upgraded.
a/kernel-firmware-20211025_fc14618-noarch-1.txz: Upgraded.
a/kernel-modules-armv7-5.14.15_armv7-arm-1.txz: Upgraded.
a/kernel_armv7-5.14.15-arm-1.txz: Upgraded.
a/lvm2-2.03.13-arm-1.txz: Upgraded.
Reverted to working version.
ap/itstool-2.0.7-arm-2.txz: Rebuilt.
Rebuilt with PYTHON=/usr/bin/python3. Thanks to USUARIONUEVO.
ap/mpg123-1.29.2-arm-1.txz: Upgraded.
ap/slackpkg-15.0.8-noarch-1.txz: Upgraded.
Author: piterpunk <piterpunk@slackware.com>
To make it easier to do an unattended slackpkg update/upgrade process,
this commit provides different exit codes for many situations:
0 Successful slackpkg execution.
1 Something wrong happened.
20 No package found to be downloaded, installed, reinstalled,
upgraded, or removed.
50 Slackpkg itself was upgraded and you need to re-run it.
100 There are pending updates.
Code and the main manpage are updated accordingly.
In addition, this commit also:
- removes the ChangeLog.txt in doinst.sh, so the needed
'slackpkg update' after Slackpkg upgrade won't say it's all OK
and doesn't need to redo the package lists
- removes AUTHORS from manpage. Nowadays there is code from many
people in Slackpkg and it seems a bit unfair to have only my and
Evaldo's name listed there.
Signed-off-by: Robby Workman <rworkman@slackware.com>
d/cmake-3.21.4-arm-1.txz: Upgraded.
d/kernel-headers-5.14.15-arm-1.txz: Upgraded.
d/mercurial-5.9.3-arm-1.txz: Upgraded.
d/meson-0.60.0-arm-1.txz: Upgraded.
d/parallel-20211022-noarch-1.txz: Upgraded.
d/python-pip-21.3.1-arm-1.txz: Upgraded.
d/python-setuptools-58.3.0-arm-1.txz: Upgraded.
d/rust-1.56.0-arm-1.txz: Upgraded.
k/kernel-source-5.14.15-arm-1.txz: Upgraded.
l/exiv2-0.27.5-arm-1.txz: Upgraded.
l/ffmpeg-4.4.1-arm-1.txz: Upgraded.
Recompiled against libvpx-1.11.0.
l/gst-plugins-good-1.18.5-arm-2.txz: Rebuilt.
Recompiled against libvpx-1.11.0.
l/imagemagick-7.1.0_12-arm-1.txz: Upgraded.
l/libcap-2.60-arm-1.txz: Upgraded.
l/librsvg-2.52.3-arm-1.txz: Upgraded.
l/libsoup-2.74.1-arm-1.txz: Upgraded.
l/libvpx-1.11.0-arm-1.txz: Upgraded.
Shared library .so-version bump.
l/ncurses-6.3-arm-1.txz: Upgraded.
l/pipewire-0.3.39-arm-1.txz: Upgraded.
l/python-docutils-0.18-arm-1.txz: Upgraded.
l/qt5-5.15.3_20211024_2aa0de43-arm-1.txz: Upgraded.
Upgraded to latest git (might as well) and compiled against libvpx-1.11.0.
l/sip-4.19.25-arm-3.txz: Rebuilt.
Drop the Qt4 modules. Thanks to gmgf.
n/bind-9.16.22-arm-1.txz: Upgraded.
This update fixes bugs and the following security issue:
The "lame-ttl" option is now forcibly set to 0. This effectively disables
the lame server cache, as it could previously be abused by an attacker to
significantly degrade resolver performance.
For more information, see:
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-25219
(* Security fix *)
n/c-ares-1.18.1-arm-1.txz: Upgraded.
n/dhcpcd-9.4.1-arm-1.txz: Upgraded.
n/krb5-1.19.2-arm-2.txz: Rebuilt.
[PATCH] Fix KDC null deref on TGS inner body null server.
This fixes an issue where an authenticated attacker can cause a denial of
service in the KDC by sending a FAST TGS request with no server field.
Thanks to nobodino.
For more information, see:
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-37750
(* Security fix *)
n/php-7.4.25-arm-1.txz: Upgraded.
This update fixes bugs and a security issue:
FPM: PHP-FPM oob R/W in root process leading to privilege escalation.
For more information, see:
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-21703
(* Security fix *)
n/samba-4.15.1-arm-1.txz: Upgraded.
x/ibus-m17n-1.4.8-arm-1.txz: Upgraded.
x/libinput-1.19.2-arm-1.txz: Upgraded.
xap/freerdp-2.4.1-arm-1.txz: Upgraded.
This update fixes two security issues:
Improper client input validation for gateway connections allows to overwrite
memory.
Improper region checks in all clients allow out of bound write to memory.
For more information, see:
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-41159
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-41160
(* Security fix *)
xap/gftp-2.7.1b-arm-1.txz: Upgraded.
xap/vim-gvim-8.2.3536-arm-1.txz: Upgraded.
xap/xine-lib-1.2.11-arm-6.txz: Rebuilt.
Recompiled against libvpx-1.11.0.
isolinux/*: Rebuilt.
kernels/*: Upgraded.
+--------------------------+
Thu Oct 28 08:08:08 UTC 2021
a/file-5.41-arm-1.txz: Upgraded.
a/kernel-modules-armv7-5.14.14_armv7-arm-1.txz: Upgraded.
a/kernel_armv7-5.14.14-arm-1.txz: Upgraded.
a/lvm2-2.03.14-arm-1.txz: Upgraded.
a/mkinitrd-1.4.11-arm-15.txz: Rebuilt.
Don't include 40-usb_modeswitch.rules on the initrd. Thanks to LuckyCyborg.
ap/hplip-3.20.5-arm-4.txz: Rebuilt.
Applied patch to fix hp-scan when using Python 3.10. Thanks to kingbeowulf.
ap/htop-3.1.1-arm-1.txz: Upgraded.
ap/mpg123-1.29.1-arm-1.txz: Upgraded.
ap/pamixer-1.5-arm-1.txz: Upgraded.
ap/vim-8.2.3536-arm-1.txz: Upgraded.
d/automake-1.16.2-noarch-1.txz: Upgraded.
Reverted to this earlier version due to issues with the Slackware x86
toolchain name.
d/git-2.33.1-arm-1.txz: Upgraded.
d/kernel-headers-5.14.14-arm-1.txz: Upgraded.
d/llvm-13.0.0-arm-1.txz: Upgraded.
Shared library .so-version bump.
d/rust-1.55.0-arm-2.txz: Rebuilt.
Recompiled against llvm-13.0.0.
d/scons-4.2.0-arm-1.txz: Upgraded.
k/kernel-source-5.14.14-arm-1.txz: Upgraded.
kde/ksysguard-5.22.0-arm-2.txz: Removed.
l/freecell-solver-6.6.0-arm-1.txz: Upgraded.
l/gdbm-1.22-arm-1.txz: Upgraded.
l/imagemagick-7.1.0_10-arm-1.txz: Upgraded.
l/libclc-13.0.0-arm-1.txz: Upgraded.
Recompiled against llvm-13.0.0.
l/libqalculate-3.21.0-arm-1.txz: Upgraded.
l/librsvg-2.52.2-arm-1.txz: Upgraded.
l/liburing-2.1-arm-2.txz: Rebuilt.
Don't package the examples.
l/python-cffi-1.15.0-arm-1.txz: Upgraded.
l/python-charset-normalizer-2.0.7-arm-1.txz: Upgraded.
l/python-idna-3.3-arm-1.txz: Upgraded.
l/python-pillow-8.4.0-arm-1.txz: Upgraded.
l/python-pysol_cards-0.12.0-arm-1.txz: Upgraded.
l/qt5-5.15.3_20211013_5c7c3af5-arm-1.txz: Upgraded.
Upgraded to latest git (might as well) and compiled against llvm-13.0.0.
l/spirv-llvm-translator-13.0.0-arm-1.txz: Upgraded.
Recompiled against llvm-13.0.0.
n/autofs-5.1.8-arm-1.txz: Upgraded.
n/bluez-5.62-arm-1.txz: Upgraded.
n/nghttp2-1.46.0-arm-1.txz: Upgraded.
x/mesa-21.2.4-arm-1.txz: Upgraded.
Compiled against llvm-13.0.0.
x/ttf-tlwg-0.7.3-arm-1.txz: Upgraded.
xap/pidgin-2.14.8-arm-1.txz: Upgraded.
xap/xscreensaver-6.02-arm-1.txz: Upgraded.
xfce/mousepad-0.5.7-arm-2.txz: Rebuilt.
Added plugins directory. Thanks to Roman Dyaba.
xfce/xfce4-whiskermenu-plugin-2.6.1-arm-1.txz: Upgraded.
isolinux/*: Rebuilt.
kernels/*: Upgraded.
+--------------------------+
Thu Oct 21 08:08:08 UTC 2021
a/btrfs-progs-5.14.2-arm-1.txz: Upgraded.
a/kernel-modules-armv7-5.14.13_armv7-arm-1.txz: Upgraded.
a/kernel_armv7-5.14.13-arm-1.txz: Upgraded.
a/libblockdev-2.26-arm-2.txz: Rebuilt.
a/libbytesize-2.6-arm-2.txz: Rebuilt.
a/libpwquality-1.4.4-arm-4.txz: Rebuilt.
a/util-linux-2.37.2-arm-5.txz: Rebuilt.
a/volume_key-0.3.12-arm-3.txz: Rebuilt.
ap/hplip-3.20.5-arm-3.txz: Rebuilt.
ap/linuxdoc-tools-0.9.82-arm-2.txz: Rebuilt.
ap/rpm-4.16.1.3-arm-2.txz: Rebuilt.
ap/sc-im-20210927_64b1a41-arm-1.txz: Upgraded.
ap/undervolt-20210815_e39aea1-arm-1.txz: Upgraded.
d/Cython-0.29.24-arm-2.txz: Rebuilt.
d/automake-1.16.5-noarch-1.txz: Upgraded.
Needed to properly detect python-3.10. If you see anything detecting the
Python version as 3.1, you'll need to run autoreconf -vif before ./configure.
d/distcc-3.4-arm-2.txz: Rebuilt.
d/gyp-20210831_d6c5dd51-arm-1.txz: Upgraded.
Patched for Python 3.10. Thanks to nobodino.
d/kernel-headers-5.14.13-arm-1.txz: Upgraded.
d/llvm-12.0.1-arm-2.txz: Rebuilt.
d/mercurial-5.9.2-arm-2.txz: Rebuilt.
d/meson-0.59.2-arm-2.txz: Rebuilt.
d/python-pip-21.3-arm-1.txz: Upgraded.
d/python-setuptools-58.2.0-arm-2.txz: Rebuilt.
d/python3-3.10.0-arm-1.txz: Upgraded.
Shared library .so-version bump.
d/scons-4.0.1-arm-4.txz: Rebuilt.
k/kernel-source-5.14.13-arm-1.txz: Upgraded.
kde/kdev-python-5.6.2-arm-6.txz: Removed.
Due to the removal of the old parser from Python 3.10, this is no longer
compatible. We'll keep an eye on upstream to see if this changes, though.
l/M2Crypto-0.38.0-arm-2.txz: Rebuilt.
l/Mako-1.1.4-arm-3.txz: Rebuilt.
l/PyQt5-5.15.2-arm-3.txz: Rebuilt.
l/QScintilla-2.11.6-arm-3.txz: Rebuilt.
l/QtAV-20210414_305e5404-arm-1.txz: Upgraded.
l/aspell-en-2020.12.07_0-arm-1.txz: Upgraded.
l/boost-1.77.0-arm-2.txz: Rebuilt.
Recompiled against python-3.10. Thanks to nobodino and ctrlaltca.
l/brotli-1.0.9-arm-5.txz: Rebuilt.
l/dbus-python-1.2.18-arm-2.txz: Rebuilt.
l/ffmpeg-4.4-arm-2.txz: Rebuilt.
Recompiled against vid.stab-20201110_f9166e9.
l/gexiv2-0.14.0-arm-2.txz: Rebuilt.
l/glade-3.38.2-arm-3.txz: Rebuilt.
l/gobject-introspection-1.70.0-arm-2.txz: Rebuilt.
l/gst-plugins-bad-free-1.18.5-arm-2.txz: Rebuilt.
Recompiled against opencv-4.5.4.
l/lensfun-0.3.95-arm-3.txz: Rebuilt.
l/libcaca-0.99.beta19-arm-10.txz: Rebuilt.
l/libcap-ng-0.8.2-arm-4.txz: Rebuilt.
l/libical-3.0.11-arm-1.txz: Upgraded.
l/libimobiledevice-20200615_4791a82-arm-4.txz: Rebuilt.
l/libproxy-0.4.17-arm-3.txz: Rebuilt.
l/libwebp-1.2.1-arm-2.txz: Rebuilt.
l/libxml2-2.9.12-arm-2.txz: Rebuilt.
l/mlt-7.0.1-arm-3.txz: Rebuilt.
Recompiled against vid.stab-20201110_f9166e9.
l/ncurses-6.2_20211009-arm-1.txz: Upgraded.
l/newt-0.52.21-arm-6.txz: Rebuilt.
l/opencv-4.5.4-arm-1.txz: Upgraded.
Changed ABI.
l/openexr-2.5.7-arm-3.txz: Rebuilt.
l/pycairo-1.20.1-arm-2.txz: Rebuilt.
l/pycups-2.0.1-arm-4.txz: Rebuilt.
l/pycurl-7.44.1-arm-2.txz: Rebuilt.
l/pygobject3-3.42.0-arm-2.txz: Rebuilt.
l/pyparsing-2.4.7-arm-4.txz: Rebuilt.
l/python-appdirs-1.4.4-arm-4.txz: Rebuilt.
l/python-certifi-2021.10.8-arm-1.txz: Upgraded.
l/python-cffi-1.14.6-arm-2.txz: Rebuilt.
l/python-chardet-4.0.0-arm-3.txz: Rebuilt.
l/python-charset-normalizer-2.0.6-arm-2.txz: Rebuilt.
l/python-distro-1.5.0-arm-4.txz: Rebuilt.
l/python-dnspython-2.1.0-arm-2.txz: Rebuilt.
l/python-docutils-0.17.1-arm-2.txz: Rebuilt.
l/python-future-0.18.2-arm-5.txz: Rebuilt.
l/python-idna-3.2-arm-2.txz: Rebuilt.
l/python-markdown-3.3.4-arm-2.txz: Rebuilt.
l/python-notify2-0.3.1-arm-9.txz: Rebuilt.
l/python-packaging-21.0-arm-2.txz: Rebuilt.
l/python-pillow-8.3.2-arm-2.txz: Rebuilt.
l/python-ply-3.11-arm-7.txz: Rebuilt.
l/python-pycparser-2.20-arm-2.txz: Rebuilt.
l/python-pygments-2.10.0-arm-2.txz: Rebuilt.
l/python-pysol_cards-0.10.2-arm-2.txz: Rebuilt.
l/python-random2-1.0.1-arm-3.txz: Rebuilt.
l/python-requests-2.26.0-arm-2.txz: Rebuilt.
l/python-sane-2.9.1-arm-3.txz: Rebuilt.
l/python-six-1.16.0-arm-2.txz: Rebuilt.
l/python-urllib3-1.26.7-arm-2.txz: Rebuilt.
l/qt5-5.15.3_20211006_0243418f-arm-1.txz: Upgraded.
Updated from the repo to get a few Wayland related fixes.
l/sip-4.19.25-arm-2.txz: Rebuilt.
l/speech-dispatcher-0.10.2-arm-3.txz: Rebuilt.
l/system-config-printer-1.5.15-arm-3.txz: Rebuilt.
l/talloc-2.3.3-arm-2.txz: Rebuilt.
l/tdb-1.4.5-arm-2.txz: Rebuilt.
l/tevent-0.11.0-arm-2.txz: Rebuilt.
l/vid.stab-20201110_f9166e9-arm-1.txz: Upgraded.
Shared library .so-version bump.
n/bind-9.16.21-arm-5.txz: Rebuilt.
n/fetchmail-6.4.22-arm-2.txz: Rebuilt.
n/getmail-6.18.4-arm-2.txz: Rebuilt.
n/gnutls-3.7.2-arm-1.txz: Upgraded.
n/gpgme-1.16.0-arm-2.txz: Rebuilt.
n/net-snmp-5.9.1-arm-2.txz: Rebuilt.
n/nftables-1.0.0-arm-3.txz: Rebuilt.
n/nss-pam-ldapd-0.9.11-arm-4.txz: Rebuilt.
n/ntp-4.2.8p15-arm-8.txz: Rebuilt.
n/obexftp-0.24.2-arm-9.txz: Rebuilt.
n/pssh-2.3.4-arm-4.txz: Rebuilt.
n/samba-4.15.0-arm-2.txz: Rebuilt.
n/wget2-2.0.0-arm-2.txz: Rebuilt.
Rebuilt using --with-openssl. Thanks to walecha and marav.
t/texlive-2021.210418-arm-2.txz: Rebuilt.
Removed broken texdoctk symlink. Thanks to marav, drumz, and franzen.
x/ibus-1.5.25-arm-2.txz: Rebuilt.
x/ibus-anthy-1.5.13-arm-2.txz: Rebuilt.
x/ibus-hangul-1.5.4-arm-3.txz: Rebuilt.
x/ibus-libpinyin-1.12.1-arm-2.txz: Rebuilt.
x/ibus-table-1.14.1-arm-2.txz: Rebuilt.
x/pyxdg-0.27-arm-4.txz: Rebuilt.
x/xcb-proto-1.14.1-arm-4.txz: Rebuilt.
xap/blueman-2.2.2-arm-2.txz: Rebuilt.
xap/hexchat-2.16.0-arm-2.txz: Rebuilt.
extra/fltk/fltk-1.3.7-arm-1.txz: Upgraded.
isolinux/*: Rebuilt.
kernels/*: Upgraded.
+--------------------------+
Fri Oct 08 08:08:08 UTC 2021

The mini root filesystem has been updated:
ftp://ftp.arm.slackware.com/slackwarearm/slackwarearm-devtools/minirootfs/

a/hwdata-0.352-arm-1.txz: Upgraded.
ap/nano-5.9-arm-1.txz: Upgraded.
d/mercurial-5.9.2-arm-1.txz: Upgraded.
kde/audiocd-kio-21.08.1-arm-2.txz: Rebuilt.
kde/kio-5.86.0-arm-3.txz: Rebuilt.
Allow changing panel launcher icons. Thanks to RadicalDreamer
and ctrlaltca.
l/libgnt-2.14.3-arm-1.txz: Upgraded.
l/librsvg-2.52.1-arm-1.txz: Upgraded.
l/mozjs78-78.15.0esr-arm-1.txz: Upgraded.
l/netpbm-10.96.01-arm-1.txz: Upgraded.
l/polkit-0.120-arm-1.txz: Upgraded.
n/epic5-2.1.6-arm-1.txz: Upgraded.
n/gnupg2-2.2.32-arm-1.txz: Upgraded.
n/httpd-2.4.51-arm-1.txz: Upgraded.
SECURITY: CVE-2021-42013: Path Traversal and Remote Code
Execution in Apache HTTP Server 2.4.49 and 2.4.50 (incomplete
fix of CVE-2021-41773) (cve.mitre.org)
It was found that the fix for CVE-2021-41773 in Apache HTTP
Server 2.4.50 was insufficient. An attacker could use a path
traversal attack to map URLs to files outside the directories
configured by Alias-like directives.
If files outside of these directories are not protected by the
usual default configuration "require all denied", these requests
can succeed. If CGI scripts are also enabled for these aliased
pathes, this could allow for remote code execution.
This issue only affects Apache 2.4.49 and Apache 2.4.50 and not
earlier versions.
Credits: Reported by Juan Escobar from Dreamlab Technologies,
Fernando MuA+-oz from NULL Life CTF Team, and Shungo Kumasaka
For more information, see:
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42013
(* Security fix *)
n/openvpn-2.5.4-arm-1.txz: Upgraded.
x/xkeyboard-config-2.34-arm-1.txz: Upgraded.
xap/gftp-2.7.0b-arm-3.txz: Rebuilt.
Removed broken icon symlink. Thanks to marav.
xap/xpaint-3.1.4-arm-1.txz: Upgraded.
+--------------------------+
Thu Oct 07 08:08:08 UTC 2021

The mini root filesystem has been updated:
ftp://ftp.arm.slackware.com/slackwarearm/slackwarearm-devtools/minirootfs/

a/glibc-zoneinfo-2021c-noarch-1.txz: Upgraded.
a/kernel-modules-armv7-5.14.10_armv7-arm-1.txz: Upgraded.
a/kernel_armv7-5.14.10-arm-1.txz: Upgraded.
/boot/initrd-armv7/[load_kernel_modules]:
Load module: 'f2fs' for all Hardware Models.
a/util-linux-2.37.2-arm-4.txz: Rebuilt.
Removed broken /usr/share/bash-completion/completions/runuser symlink.
Thanks to marav.
d/kernel-headers-5.14.10-arm-1.txz: Upgraded.
k/kernel-source-5.14.10-arm-1.txz: Upgraded.
n/ca-certificates-20211005-noarch-1.txz: Upgraded.
Don't install /etc/ca-certificates.conf as a .new file - it's an auto-
generated list that will just end up suffering a mismatch with the files
included in the package. Thanks to Weber Kai.
isolinux/*: Rebuilt.
kernels/*: Upgraded.
+--------------------------+
Wed Oct 06 08:08:08 UTC 2021

The mini root filesystem has been updated:
ftp://ftp.arm.slackware.com/slackwarearm/slackwarearm-devtools/minirootfs/

a/util-linux-2.37.2-arm-3.txz: Rebuilt.
Removed broken /usr/bin/raw symlink. Thanks to marav.
d/gdb-11.1-arm-2.txz: Rebuilt.
d/vala-0.54.2-arm-1.txz: Upgraded.
kde/artikulate-21.08.1-arm-3.txz: Rebuilt.
Fixed broken COPYING{,.DOC} symlinks. Thanks to marav.
kde/kservice-5.86.0-arm-4.txz: Rebuilt.
In /etc/profile.d/kde.{csh,sh}:
Fixed test for kf5 directory. Thanks to LuckyCyborg.
Make adding /etc/kde/xdg to $XDG_CONFIG_DIRS conditional on the existence
of that directory.
l/imagemagick-7.1.0_9-arm-1.txz: Upgraded.
n/bind-9.16.21-arm-4.txz: Rebuilt.
Removed broken symlink. Thanks to marav.
n/httpd-2.4.50-arm-1.txz: Upgraded.
This release contains security fixes and improvements.
Fixed null pointer dereference in h2 fuzzing.
Fixed path traversal and file disclosure vulnerability.
For more information, see:
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-41524
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-41773
(* Security fix *)
x/cldr-emoji-annotation-37.0_13.0_0_2-arm-3.txz: Rebuilt.
Fixed broken COPYING symlink. Thanks to marav.
xap/x3270-4.0ga14-arm-2.txz: Rebuilt.
Fixed symlinks in html directory. Thanks to marav.
+--------------------------+
Tue Oct 05 08:08:08 UTC 2021

The mini root filesystem has been updated:
ftp://ftp.arm.slackware.com/slackwarearm/slackwarearm-devtools/minirootfs/

a/haveged-1.9.15-arm-1.txz: Upgraded.
a/udisks2-2.9.4-arm-1.txz: Upgraded.
ap/squashfs-tools-4.5-arm-2.txz: Rebuilt.
Fixed broken symlinks. Thanks to marav.
d/python-setuptools-58.2.0-arm-1.txz: Upgraded.
kde/akonadi-21.08.1-arm-2.txz: Rebuilt.
kde/akonadi-calendar-21.08.1-arm-2.txz: Rebuilt.
kde/akonadi-calendar-tools-21.08.1-arm-2.txz: Rebuilt.
kde/akonadi-contacts-21.08.1-arm-2.txz: Rebuilt.
kde/akonadi-import-wizard-21.08.1-arm-2.txz: Rebuilt.
kde/akonadi-mime-21.08.1-arm-2.txz: Rebuilt.
kde/akonadi-notes-21.08.1-arm-2.txz: Rebuilt.
kde/akonadi-search-21.08.1-arm-2.txz: Rebuilt.
kde/akonadiconsole-21.08.1-arm-2.txz: Rebuilt.
kde/akregator-21.08.1-arm-2.txz: Rebuilt.
kde/alkimia-8.1.0-arm-3.txz: Rebuilt.
kde/analitza-21.08.1-arm-2.txz: Rebuilt.
kde/ark-21.08.1-arm-2.txz: Rebuilt.
kde/artikulate-21.08.1-arm-2.txz: Rebuilt.
kde/attica-5.86.0-arm-2.txz: Rebuilt.
kde/audiocd-kio-21.08.1-arm-2.txz: Rebuilt.
kde/baloo-5.86.0-arm-2.txz: Rebuilt.
kde/baloo-widgets-21.08.1-arm-2.txz: Rebuilt.
kde/blinken-21.08.1-arm-2.txz: Rebuilt.
kde/bluedevil-5.22.5-arm-2.txz: Rebuilt.
kde/bluez-qt-5.86.0-arm-2.txz: Rebuilt.
kde/bomber-21.08.1-arm-2.txz: Rebuilt.
kde/bovo-21.08.1-arm-2.txz: Rebuilt.
kde/breeze-5.22.5-arm-2.txz: Rebuilt.
kde/breeze-gtk-5.22.5-arm-2.txz: Rebuilt.
kde/breeze-icons-5.86.0-noarch-2.txz: Rebuilt.
kde/calendarsupport-21.08.1-arm-2.txz: Rebuilt.
kde/calligra-3.2.1-arm-15.txz: Rebuilt.
Recompiled against poppler-21.10.0.
kde/calligraplan-3.3.0-arm-6.txz: Rebuilt.
kde/cantor-21.08.1-arm-3.txz: Rebuilt.
Recompiled against poppler-21.10.0.
kde/cervisia-21.08.1-arm-2.txz: Rebuilt.
kde/digikam-7.3.0-arm-2.txz: Rebuilt.
kde/dolphin-21.08.1-arm-2.txz: Rebuilt.
kde/dolphin-plugins-21.08.1-arm-2.txz: Rebuilt.
kde/dragon-21.08.1-arm-2.txz: Rebuilt.
kde/drkonqi-5.22.5-arm-2.txz: Rebuilt.
kde/elisa-21.08.1-arm-2.txz: Rebuilt.
kde/eventviews-21.08.1-arm-2.txz: Rebuilt.
kde/extra-cmake-modules-5.86.0-arm-2.txz: Rebuilt.
kde/falkon-3.1.0-arm-6.txz: Rebuilt.
kde/ffmpegthumbs-21.08.1-arm-2.txz: Rebuilt.
kde/filelight-21.08.1-arm-2.txz: Rebuilt.
kde/frameworkintegration-5.86.0-arm-2.txz: Rebuilt.
kde/granatier-21.08.1-arm-2.txz: Rebuilt.
kde/grantlee-editor-21.08.1-arm-2.txz: Rebuilt.
kde/grantleetheme-21.08.1-arm-2.txz: Rebuilt.
kde/gwenview-21.08.1-arm-2.txz: Rebuilt.
kde/incidenceeditor-21.08.1-arm-2.txz: Rebuilt.
kde/itinerary-21.08.1-arm-2.txz: Rebuilt.
Recompiled against poppler-21.10.0.
kde/juk-21.08.1-arm-2.txz: Rebuilt.
kde/k3b-21.08.1-arm-2.txz: Rebuilt.
kde/kactivities-5.86.0-arm-2.txz: Rebuilt.
kde/kactivities-stats-5.86.0-arm-2.txz: Rebuilt.
kde/kactivitymanagerd-5.22.5-arm-2.txz: Rebuilt.
kde/kaddressbook-21.08.1-arm-2.txz: Rebuilt.
kde/kalarm-21.08.1-arm-2.txz: Rebuilt.
kde/kalarmcal-21.08.1-arm-2.txz: Rebuilt.
kde/kalgebra-21.08.1-arm-2.txz: Rebuilt.
kde/kalzium-21.08.1-arm-2.txz: Rebuilt.
kde/kamera-21.08.1-arm-2.txz: Rebuilt.
kde/kamoso-21.08.1-arm-2.txz: Rebuilt.
kde/kanagram-21.08.1-arm-2.txz: Rebuilt.
kde/kapidox-5.86.0-arm-2.txz: Rebuilt.
kde/kapman-21.08.1-arm-2.txz: Rebuilt.
kde/kapptemplate-21.08.1-arm-2.txz: Rebuilt.
kde/karchive-5.86.0-arm-2.txz: Rebuilt.
kde/kate-21.08.1-arm-2.txz: Rebuilt.
kde/katomic-21.08.1-arm-2.txz: Rebuilt.
kde/kauth-5.86.0-arm-2.txz: Rebuilt.
kde/kbackup-21.08.1-arm-2.txz: Rebuilt.
kde/kblackbox-21.08.1-arm-2.txz: Rebuilt.
kde/kblocks-21.08.1-arm-2.txz: Rebuilt.
kde/kbookmarks-5.86.0-arm-2.txz: Rebuilt.
kde/kbounce-21.08.1-arm-2.txz: Rebuilt.
kde/kbreakout-21.08.1-arm-2.txz: Rebuilt.
kde/kbruch-21.08.1-arm-2.txz: Rebuilt.
kde/kcachegrind-21.08.1-arm-2.txz: Rebuilt.
kde/kcalc-21.08.1-arm-2.txz: Rebuilt.
kde/kcalendarcore-5.86.0-arm-2.txz: Rebuilt.
kde/kcalutils-21.08.1-arm-2.txz: Rebuilt.
kde/kcharselect-21.08.1-arm-2.txz: Rebuilt.
kde/kcmutils-5.86.0-arm-2.txz: Rebuilt.
kde/kcodecs-5.86.0-arm-2.txz: Rebuilt.
kde/kcolorchooser-21.08.1-arm-2.txz: Rebuilt.
kde/kcompletion-5.86.0-arm-2.txz: Rebuilt.
kde/kconfig-5.86.0-arm-2.txz: Rebuilt.
kde/kconfigwidgets-5.86.0-arm-2.txz: Rebuilt.
kde/kcontacts-5.86.0-arm-2.txz: Rebuilt.
kde/kcoreaddons-5.86.0-arm-2.txz: Rebuilt.
kde/kcrash-5.86.0-arm-2.txz: Rebuilt.
kde/kcron-21.08.1-arm-2.txz: Rebuilt.
kde/kdav-5.86.0-arm-2.txz: Rebuilt.
kde/kdbusaddons-5.86.0-arm-2.txz: Rebuilt.
kde/kde-cli-tools-5.22.5-arm-3.txz: Rebuilt.
Added /usr/bin/kdesu symlink. Thanks to rherbert.
kde/kde-dev-scripts-21.08.1-arm-2.txz: Rebuilt.
kde/kde-dev-utils-21.08.1-arm-2.txz: Rebuilt.
kde/kde-gtk-config-5.22.5-arm-2.txz: Rebuilt.
kde/kdebugsettings-21.08.1-arm-2.txz: Rebuilt.
kde/kdeclarative-5.86.0-arm-2.txz: Rebuilt.
kde/kdeconnect-kde-21.08.1-arm-2.txz: Rebuilt.
kde/kdecoration-5.22.5-arm-2.txz: Rebuilt.
kde/kded-5.86.0-arm-2.txz: Rebuilt.
kde/kdeedu-data-21.08.1-arm-2.txz: Rebuilt.
kde/kdegraphics-mobipocket-21.08.1-arm-2.txz: Rebuilt.
kde/kdegraphics-thumbnailers-21.08.1-arm-2.txz: Rebuilt.
kde/kdelibs4support-5.86.0-arm-2.txz: Rebuilt.
kde/kdenetwork-filesharing-21.08.1-arm-2.txz: Rebuilt.
kde/kdenlive-21.08.1-arm-2.txz: Rebuilt.
kde/kdepim-addons-21.08.1-arm-2.txz: Rebuilt.
kde/kdepim-runtime-21.08.1-arm-2.txz: Rebuilt.
kde/kdeplasma-addons-5.22.5-arm-2.txz: Rebuilt.
kde/kdesdk-kioslaves-21.08.1-arm-2.txz: Rebuilt.
kde/kdesdk-thumbnailers-21.08.1-arm-2.txz: Rebuilt.
kde/kdesignerplugin-5.86.0-arm-2.txz: Rebuilt.
kde/kdesu-5.86.0-arm-3.txz: Rebuilt.
Removed broken /usr/bin/kdesu symlink. Thanks to rherbert.
kde/kdev-php-5.6.2-arm-6.txz: Rebuilt.
kde/kdev-python-5.6.2-arm-6.txz: Rebuilt.
kde/kdevelop-5.6.2-arm-8.txz: Rebuilt.
kde/kdevelop-pg-qt-2.2.1-arm-6.txz: Rebuilt.
kde/kdewebkit-5.86.0-arm-2.txz: Rebuilt.
kde/kdf-21.08.1-arm-2.txz: Rebuilt.
kde/kdiagram-2.8.0-arm-6.txz: Rebuilt.
kde/kdialog-21.08.1-arm-2.txz: Rebuilt.
kde/kdiamond-21.08.1-arm-2.txz: Rebuilt.
kde/kdnssd-5.86.0-arm-2.txz: Rebuilt.
kde/kdoctools-5.86.0-arm-2.txz: Rebuilt.
kde/keditbookmarks-21.08.1-arm-2.txz: Rebuilt.
kde/kemoticons-5.86.0-arm-2.txz: Rebuilt.
kde/kfilemetadata-5.86.0-arm-3.txz: Rebuilt.
Recompiled against poppler-21.10.0.
kde/kfind-21.08.1-arm-2.txz: Rebuilt.
kde/kfloppy-21.08.1-arm-2.txz: Rebuilt.
kde/kfourinline-21.08.1-arm-2.txz: Rebuilt.
kde/kgamma5-5.22.5-arm-2.txz: Rebuilt.
kde/kgeography-21.08.1-arm-2.txz: Rebuilt.
kde/kget-21.08.1-arm-2.txz: Rebuilt.
kde/kglobalaccel-5.86.0-arm-2.txz: Rebuilt.
kde/kgoldrunner-21.08.1-arm-2.txz: Rebuilt.
kde/kgpg-21.08.1-arm-2.txz: Rebuilt.
kde/kguiaddons-5.86.0-arm-2.txz: Rebuilt.
kde/khangman-21.08.1-arm-2.txz: Rebuilt.
kde/khelpcenter-21.08.1-arm-2.txz: Rebuilt.
kde/kholidays-5.86.0-arm-2.txz: Rebuilt.
kde/khotkeys-5.22.5-arm-2.txz: Rebuilt.
kde/khtml-5.86.0-arm-2.txz: Rebuilt.
kde/ki18n-5.86.0-arm-2.txz: Rebuilt.
kde/kiconthemes-5.86.0-arm-2.txz: Rebuilt.
kde/kid3-3.8.7-arm-2.txz: Rebuilt.
kde/kidentitymanagement-21.08.1-arm-2.txz: Rebuilt.
kde/kidletime-5.86.0-arm-2.txz: Rebuilt.
kde/kig-21.08.1-arm-2.txz: Rebuilt.
kde/kigo-21.08.1-arm-2.txz: Rebuilt.
kde/kile-2.9.93-arm-14.txz: Rebuilt.
Recompiled against poppler-21.10.0.
kde/killbots-21.08.1-arm-2.txz: Rebuilt.
kde/kimageformats-5.86.0-arm-2.txz: Rebuilt.
kde/kimagemapeditor-21.08.1-arm-2.txz: Rebuilt.
kde/kimap-21.08.1-arm-2.txz: Rebuilt.
kde/kinfocenter-5.22.5-arm-2.txz: Rebuilt.
kde/kinit-5.86.0-arm-2.txz: Rebuilt.
kde/kio-5.86.0-arm-2.txz: Rebuilt.
kde/kio-extras-21.08.1-arm-2.txz: Rebuilt.
kde/kio-gdrive-21.08.1-arm-2.txz: Rebuilt.
kde/kipi-plugins-21.08.1-arm-2.txz: Rebuilt.
kde/kirigami-gallery-21.08.1-arm-2.txz: Rebuilt.
kde/kirigami2-5.86.0-arm-2.txz: Rebuilt.
kde/kiriki-21.08.1-arm-2.txz: Rebuilt.
kde/kitemmodels-5.86.0-arm-2.txz: Rebuilt.
kde/kitemviews-5.86.0-arm-2.txz: Rebuilt.
kde/kiten-21.08.1-arm-2.txz: Rebuilt.
kde/kitinerary-21.08.1-arm-3.txz: Rebuilt.
Recompiled against poppler-21.10.0.
kde/kjobwidgets-5.86.0-arm-2.txz: Rebuilt.
kde/kjots-20201206_f7d555c-arm-6.txz: Rebuilt.
kde/kjs-5.86.0-arm-2.txz: Rebuilt.
kde/kjsembed-5.86.0-arm-2.txz: Rebuilt.
kde/kjumpingcube-21.08.1-arm-2.txz: Rebuilt.
kde/kldap-21.08.1-arm-2.txz: Rebuilt.
kde/kleopatra-21.08.1-arm-2.txz: Rebuilt.
kde/klickety-21.08.1-arm-2.txz: Rebuilt.
kde/klines-21.08.1-arm-2.txz: Rebuilt.
kde/kmag-21.08.1-arm-2.txz: Rebuilt.
kde/kmahjongg-21.08.1-arm-2.txz: Rebuilt.
kde/kmail-21.08.1-arm-2.txz: Rebuilt.
kde/kmail-account-wizard-21.08.1-arm-2.txz: Rebuilt.
kde/kmailtransport-21.08.1-arm-2.txz: Rebuilt.
kde/kmbox-21.08.1-arm-2.txz: Rebuilt.
kde/kmediaplayer-5.86.0-arm-2.txz: Rebuilt.
kde/kmenuedit-5.22.5-arm-2.txz: Rebuilt.
kde/kmime-21.08.1-arm-2.txz: Rebuilt.
kde/kmines-21.08.1-arm-2.txz: Rebuilt.
kde/kmix-21.08.1-arm-2.txz: Rebuilt.
kde/kmousetool-21.08.1-arm-2.txz: Rebuilt.
kde/kmouth-21.08.1-arm-2.txz: Rebuilt.
kde/kmplot-21.08.1-arm-2.txz: Rebuilt.
kde/kmymoney-5.1.2-arm-2.txz: Rebuilt.
kde/knavalbattle-21.08.1-arm-2.txz: Rebuilt.
kde/knetwalk-21.08.1-arm-2.txz: Rebuilt.
kde/knewstuff-5.86.0-arm-3.txz: Rebuilt.
kde/knights-21.08.1-arm-2.txz: Rebuilt.
kde/knotes-21.08.1-arm-2.txz: Rebuilt.
kde/knotifications-5.86.0-arm-2.txz: Rebuilt.
kde/knotifyconfig-5.86.0-arm-2.txz: Rebuilt.
kde/kolf-21.08.1-arm-2.txz: Rebuilt.
kde/kollision-21.08.1-arm-2.txz: Rebuilt.
kde/kolourpaint-21.08.1-arm-2.txz: Rebuilt.
kde/kompare-21.08.1-arm-2.txz: Rebuilt.
kde/konqueror-21.08.1-arm-2.txz: Rebuilt.
kde/konquest-21.08.1-arm-2.txz: Rebuilt.
kde/konsole-21.08.1-arm-2.txz: Rebuilt.
kde/kontact-21.08.1-arm-2.txz: Rebuilt.
kde/kontactinterface-21.08.1-arm-2.txz: Rebuilt.
kde/kontrast-21.08.1-arm-2.txz: Rebuilt.
kde/konversation-21.08.1-arm-2.txz: Rebuilt.
kde/kopeninghours-21.08.1-arm-2.txz: Rebuilt.
kde/kopete-21.08.1-arm-2.txz: Rebuilt.
kde/korganizer-21.08.1-arm-2.txz: Rebuilt.
kde/kosmindoormap-21.08.1-arm-2.txz: Rebuilt.
kde/kpackage-5.86.0-arm-2.txz: Rebuilt.
kde/kparts-5.86.0-arm-2.txz: Rebuilt.
kde/kpat-21.08.1-arm-2.txz: Rebuilt.
kde/kpeople-5.86.0-arm-2.txz: Rebuilt.
kde/kpeoplevcard-0.1-arm-6.txz: Rebuilt.
kde/kpimtextedit-21.08.1-arm-2.txz: Rebuilt.
kde/kpkpass-21.08.1-arm-2.txz: Rebuilt.
kde/kplotting-5.86.0-arm-2.txz: Rebuilt.
kde/kpmcore-21.08.1-arm-2.txz: Rebuilt.
kde/kpty-5.86.0-arm-2.txz: Rebuilt.
kde/kpublictransport-21.08.1-arm-2.txz: Rebuilt.
kde/kqtquickcharts-21.08.1-arm-2.txz: Rebuilt.
kde/kquickcharts-5.86.0-arm-2.txz: Rebuilt.
kde/krdc-21.08.1-arm-2.txz: Rebuilt.
kde/krename-5.0.1-arm-6.txz: Rebuilt.
kde/kreversi-21.08.1-arm-2.txz: Rebuilt.
kde/krfb-21.08.1-arm-2.txz: Rebuilt.
kde/krita-4.4.8-arm-4.txz: Rebuilt.
Recompiled against poppler-21.10.0.
kde/kross-5.86.0-arm-2.txz: Rebuilt.
kde/kross-interpreters-21.08.1-arm-2.txz: Rebuilt.
kde/kruler-21.08.1-arm-2.txz: Rebuilt.
kde/krunner-5.86.0-arm-2.txz: Rebuilt.
kde/krusader-2.7.2-arm-7.txz: Rebuilt.
Adjust cmake to point to the correct kdesu location. Thanks to marco70.
kde/kscreen-5.22.5-arm-2.txz: Rebuilt.
kde/kscreenlocker-5.22.5-arm-2.txz: Rebuilt.
kde/kservice-5.86.0-arm-3.txz: Rebuilt.
Fix paths in kde.{csh,sh}. Thanks to marco70.
Since kdesu and kxmlgui are looking in /usr/lib${LIBDIRSUFFIX}/kf5 for
some reason, let's just link that location to libexec/kf5 to make things
work again. Also, I'm not sure why these things are in this particular
package, but I guess they had to go somewhere.
kde/kshisen-21.08.1-arm-2.txz: Rebuilt.
kde/ksirk-21.08.1-arm-2.txz: Rebuilt.
kde/ksmtp-21.08.1-arm-2.txz: Rebuilt.
kde/ksnakeduel-21.08.1-arm-2.txz: Rebuilt.
kde/kspaceduel-21.08.1-arm-2.txz: Rebuilt.
kde/ksquares-21.08.1-arm-2.txz: Rebuilt.
kde/ksshaskpass-5.22.5-arm-2.txz: Rebuilt.
kde/kstars-3.5.5-arm-2.txz: Rebuilt.
kde/ksudoku-21.08.1-arm-2.txz: Rebuilt.
kde/ksysguard-5.22.0-arm-2.txz: Rebuilt.
kde/ksystemlog-21.08.1-arm-2.txz: Rebuilt.
kde/ksystemstats-5.22.5-arm-2.txz: Rebuilt.
kde/kteatime-21.08.1-arm-2.txz: Rebuilt.
kde/ktexteditor-5.86.0-arm-2.txz: Rebuilt.
kde/ktextwidgets-5.86.0-arm-2.txz: Rebuilt.
kde/ktimer-21.08.1-arm-2.txz: Rebuilt.
kde/ktimetracker-5.0.1-arm-6.txz: Rebuilt.
kde/ktnef-21.08.1-arm-2.txz: Rebuilt.
kde/ktorrent-21.08.1-arm-2.txz: Rebuilt.
kde/ktouch-21.08.1-arm-2.txz: Rebuilt.
kde/kturtle-21.08.1-arm-2.txz: Rebuilt.
kde/kubrick-21.08.1-arm-2.txz: Rebuilt.
kde/kunitconversion-5.86.0-arm-2.txz: Rebuilt.
kde/kwallet-5.86.0-arm-2.txz: Rebuilt.
kde/kwallet-pam-5.22.5-arm-2.txz: Rebuilt.
kde/kwalletmanager-21.08.1-arm-2.txz: Rebuilt.
kde/kwave-21.08.1-arm-2.txz: Rebuilt.
kde/kwayland-5.86.0-arm-2.txz: Rebuilt.
kde/kwayland-integration-5.22.5-arm-2.txz: Rebuilt.
kde/kwayland-server-5.22.5-arm-2.txz: Rebuilt.
kde/kwidgetsaddons-5.86.0-arm-2.txz: Rebuilt.
kde/kwin-5.22.5-arm-2.txz: Rebuilt.
kde/kwindowsystem-5.86.0-arm-2.txz: Rebuilt.
kde/kwordquiz-21.08.1-arm-2.txz: Rebuilt.
kde/kwrited-5.22.5-arm-2.txz: Rebuilt.
kde/kxmlgui-5.86.0-arm-2.txz: Rebuilt.
kde/kxmlrpcclient-5.86.0-arm-2.txz: Rebuilt.
kde/latte-dock-0.10.2-arm-2.txz: Rebuilt.
kde/layer-shell-qt-5.22.5-arm-2.txz: Rebuilt.
kde/libgravatar-21.08.1-arm-2.txz: Rebuilt.
kde/libkcddb-21.08.1-arm-2.txz: Rebuilt.
kde/libkcompactdisc-21.08.1-arm-2.txz: Rebuilt.
kde/libkdcraw-21.08.1-arm-2.txz: Rebuilt.
kde/libkdegames-21.08.1-arm-2.txz: Rebuilt.
kde/libkdepim-21.08.1-arm-2.txz: Rebuilt.
kde/libkeduvocdocument-21.08.1-arm-2.txz: Rebuilt.
kde/libkexiv2-21.08.1-arm-2.txz: Rebuilt.
kde/libkgapi-21.08.1-arm-2.txz: Rebuilt.
kde/libkipi-21.08.1-arm-2.txz: Rebuilt.
kde/libkleo-21.08.1-arm-2.txz: Rebuilt.
kde/libkmahjongg-21.08.1-arm-2.txz: Rebuilt.
kde/libkomparediff2-21.08.1-arm-2.txz: Rebuilt.
kde/libksane-21.08.1-arm-2.txz: Rebuilt.
kde/libkscreen-5.22.5-arm-2.txz: Rebuilt.
kde/libksieve-21.08.1-arm-2.txz: Rebuilt.
kde/libksysguard-5.22.5-arm-2.txz: Rebuilt.
kde/libktorrent-21.08.1-arm-2.txz: Rebuilt.
kde/lokalize-21.08.1-arm-2.txz: Rebuilt.
kde/lskat-21.08.1-arm-2.txz: Rebuilt.
kde/mailcommon-21.08.1-arm-2.txz: Rebuilt.
kde/mailimporter-21.08.1-arm-2.txz: Rebuilt.
kde/marble-21.08.1-arm-2.txz: Rebuilt.
kde/markdownpart-21.08.1-arm-2.txz: Rebuilt.
kde/mbox-importer-21.08.1-arm-2.txz: Rebuilt.
kde/messagelib-21.08.1-arm-2.txz: Rebuilt.
kde/milou-5.22.5-arm-2.txz: Rebuilt.
kde/minuet-21.08.1-arm-2.txz: Rebuilt.
kde/modemmanager-qt-5.86.0-arm-2.txz: Rebuilt.
kde/networkmanager-qt-5.86.0-arm-2.txz: Rebuilt.
kde/okteta-0.26.6-arm-2.txz: Rebuilt.
kde/okular-21.08.1-arm-3.txz: Rebuilt.
Recompiled against poppler-21.10.0.
kde/oxygen-5.22.5-arm-2.txz: Rebuilt.
kde/oxygen-fonts-5.4.3-noarch-6.txz: Rebuilt.
kde/oxygen-gtk2-1.4.6-arm-6.txz: Rebuilt.
kde/oxygen-icons5-5.86.0-noarch-2.txz: Rebuilt.
kde/palapeli-21.08.1-arm-2.txz: Rebuilt.
kde/parley-21.08.1-arm-2.txz: Rebuilt.
kde/partitionmanager-21.08.1-arm-2.txz: Rebuilt.
kde/picmi-21.08.1-arm-2.txz: Rebuilt.
kde/pim-data-exporter-21.08.1-arm-2.txz: Rebuilt.
kde/pim-sieve-editor-21.08.1-arm-2.txz: Rebuilt.
kde/pimcommon-21.08.1-arm-2.txz: Rebuilt.
kde/plasma-browser-integration-5.22.5-arm-2.txz: Rebuilt.
kde/plasma-desktop-5.22.5-arm-3.txz: Rebuilt.
kde/plasma-disks-5.22.5-arm-2.txz: Rebuilt.
kde/plasma-firewall-5.22.5-arm-2.txz: Rebuilt.
kde/plasma-framework-5.86.0-arm-2.txz: Rebuilt.
kde/plasma-integration-5.22.5-arm-2.txz: Rebuilt.
kde/plasma-nm-5.22.5-arm-2.txz: Rebuilt.
kde/plasma-pa-5.22.5-arm-2.txz: Rebuilt.
kde/plasma-sdk-5.22.5-arm-2.txz: Rebuilt.
kde/plasma-systemmonitor-5.22.5-arm-2.txz: Rebuilt.
kde/plasma-vault-5.22.5-arm-2.txz: Rebuilt.
kde/plasma-wayland-protocols-1.4.0-arm-2.txz: Rebuilt.
kde/plasma-workspace-5.22.5-arm-3.txz: Rebuilt.
kde/plasma-workspace-wallpapers-5.22.5-arm-2.txz: Rebuilt.
kde/polkit-kde-agent-1-5.22.5-arm-2.txz: Rebuilt.
kde/powerdevil-5.22.5-arm-2.txz: Rebuilt.
kde/poxml-21.08.1-arm-2.txz: Rebuilt.
kde/print-manager-21.08.1-arm-2.txz: Rebuilt.
kde/prison-5.86.0-arm-2.txz: Rebuilt.
kde/pulseaudio-qt-1.3-arm-2.txz: Rebuilt.
kde/purpose-5.86.0-arm-2.txz: Rebuilt.
kde/qqc2-breeze-style-5.22.5-arm-2.txz: Rebuilt.
kde/qqc2-desktop-style-5.86.0-arm-2.txz: Rebuilt.
kde/rocs-21.08.1-arm-2.txz: Rebuilt.
kde/sddm-0.19.0-arm-7.txz: Rebuilt.
kde/sddm-kcm-5.22.5-arm-2.txz: Rebuilt.
kde/skanlite-21.08.1-arm-2.txz: Rebuilt.
kde/solid-5.86.0-arm-2.txz: Rebuilt.
kde/sonnet-5.86.0-arm-2.txz: Rebuilt.
kde/spectacle-21.08.1-arm-2.txz: Rebuilt.
kde/step-21.08.1-arm-2.txz: Rebuilt.
kde/svgpart-21.08.1-arm-2.txz: Rebuilt.
kde/sweeper-21.08.1-arm-2.txz: Rebuilt.
kde/syndication-5.86.0-arm-2.txz: Rebuilt.
kde/syntax-highlighting-5.86.0-arm-2.txz: Rebuilt.
kde/systemsettings-5.22.5-arm-2.txz: Rebuilt.
kde/threadweaver-5.86.0-arm-2.txz: Rebuilt.
kde/umbrello-21.08.1-arm-2.txz: Rebuilt.
kde/wacomtablet-20201030_417d9d9-arm-7.txz: Rebuilt.
kde/xdg-desktop-portal-kde-5.22.5-arm-2.txz: Rebuilt.
kde/yakuake-21.08.1-arm-2.txz: Rebuilt.
kde/zeroconf-ioslave-21.08.1-arm-2.txz: Rebuilt.
l/eigen2-2.0.17-arm-4.txz: Removed.
l/eigen3-3.4.0-arm-1.txz: Upgraded.
l/mozilla-nss-3.71-arm-1.txz: Upgraded.
l/pcre2-10.38-arm-1.txz: Upgraded.
l/pipewire-0.3.38-arm-1.txz: Upgraded.
l/poppler-21.10.0-arm-1.txz: Upgraded.
Shared library .so-version bump.
l/python-cffi-1.14.6-arm-1.txz: Added.
This is needed by hexchat-2.16.0.
l/python-pycparser-2.20-arm-1.txz: Added.
This is needed by hexchat-2.16.0.
l/vte-0.66.0-arm-1.txz: Upgraded.
n/links-2.25-arm-1.txz: Upgraded.
n/snownews-1.9-arm-1.txz: Upgraded.
x/liberation-fonts-ttf-2.1.5-noarch-1.txz: Upgraded.
x/libva-utils-2.13.0-arm-1.txz: Upgraded.
x/mesa-21.2.3-arm-1.txz: Upgraded.
x/noto-fonts-ttf-20171024-noarch-3.txz: Rebuilt.
Package NotoSansCoptic-Regular.ttf and a few other unhinted fonts.
Thanks to Roman Dyaba.
xap/hexchat-2.16.0-arm-1.txz: Upgraded.
xfce/Greybird-3.22.15-arm-1.txz: Upgraded.
extra/brltty/brltty-6.4-arm-1.txz: Upgraded.
+--------------------------+
Fri Oct 01 08:08:08 UTC 2021

The mini root filesystem has been updated:
ftp://ftp.arm.slackware.com/slackwarearm/slackwarearm-devtools/minirootfs/

a/kernel-firmware-20210928_7a30050-noarch-1.txz: Upgraded.
a/kernel-modules-armv7-5.14.9_armv7-arm-1.txz: Upgraded.
a/kernel_armv7-5.14.9-arm-1.txz: Upgraded.
a/sysvinit-scripts-15.0-noarch-5.txz: Rebuilt.
install/doinst.sh:
Support detection and configuration for login on the serial console on:
* Raspberry Pi 4 (thanks to Brent Earl)
* PineBook Pro.
d/ccache-4.4.2-arm-1.txz: Upgraded.
d/kernel-headers-5.14.9-arm-1.txz: Upgraded.
d/meson-0.59.2-arm-1.txz: Upgraded.
k/kernel-source-5.14.9-arm-1.txz: Upgraded.
l/gc-8.0.6-arm-1.txz: Upgraded.
l/mlt-7.0.1-arm-2.txz: Rebuilt.
Fixed man page installation. Thanks to GazL and Markus Wiesner.
l/netpbm-10.96.00-arm-1.txz: Upgraded.
n/epic5-2.1.5-arm-2.txz: Rebuilt.
Fixed man page installation. Thanks to GazL and kaott.
n/openssh-8.8p1-arm-2.txz: Rebuilt.
Add pam_elogind.so to /etc/pam.d/sshd to track user sessions over ssh,
properly set the XDG_ variables, and create the runtime directory.
Thanks to davjohn.
xap/NetworkManager-openvpn-1.8.16-arm-1.txz: Upgraded.
isolinux/*: Rebuilt.
kernels/*: Upgraded.
+--------------------------+
Wed Sep 29 08:08:08 UTC 2021

The mini root filesystem has been updated:
ftp://ftp.arm.slackware.com/slackwarearm/slackwarearm-devtools/minirootfs/

a/coreutils-9.0-arm-1.txz: Upgraded.
DIR_COLORS: Support .tzst, .zst, .flv, and .m2t extensions.
Thanks to regdub.
Support .webm and .webp extensions. Thanks to madridsecreto.
Thanks to GazL for helping the traditional (for us, anyway) ls quoting
style.
Applied upstream patch:
[PATCH] chmod: fix exit status when ignoring symlinks
a/elvis-2.2_0-arm-6.txz: Rebuilt.
Removed elvis.clr.orig. Thanks to ctrlaltca.
a/kernel-modules-armv7-5.14.8_armv7-arm-1.txz: Upgraded.
a/kernel_armv7-5.14.8-arm-1.txz: Upgraded.
ap/ghostscript-9.55.0-arm-1.txz: Upgraded.
ap/i2c-tools-4.3-arm-1.txz: Upgraded.
Thanks to Exaga for the reminder.
ap/itstool-2.0.7-arm-1.txz: Upgraded.
ap/vim-8.2.3458-arm-1.txz: Upgraded.
d/bison-3.8.2-arm-1.txz: Upgraded.
d/kernel-headers-5.14.8-arm-1.txz: Upgraded.
d/meson-0.59.1-arm-1.txz: Upgraded.
d/subversion-1.14.1-arm-4.txz: Rebuilt.
Added compile options --with-kwallet and --with-gnome-keyring (the latter was
already used by default). Thanks to rsts and Windu.
d/vala-0.54.1-arm-1.txz: Upgraded.
k/kernel-source-5.14.8-arm-1.txz: Upgraded.
kde/knewstuff-5.86.0-arm-2.txz: Rebuilt.
[PATCH] Fix crash in DownloadWidget.
kde/plasma-desktop-5.22.5-arm-2.txz: Rebuilt.
Removed main.xml.orig. Thanks to ctrlaltca.
l/at-spi2-core-2.42.0-arm-1.txz: Upgraded.
l/fribidi-1.0.11-arm-1.txz: Upgraded.
l/gexiv2-0.14.0-arm-1.txz: Upgraded.
l/gjs-1.70.0-arm-1.txz: Upgraded.
l/glib-networking-2.70.0-arm-1.txz: Upgraded.
l/glib2-2.70.0-arm-1.txz: Upgraded.
l/gobject-introspection-1.70.0-arm-1.txz: Upgraded.
l/gst-plugins-bad-free-1.18.5-arm-1.txz: Added.
These are the "bad" GStreamer plugins that have free enough licenses to ship.
Thanks to Heinz Wiesinger.
l/gtk4-4.4.0-arm-1.txz: Upgraded.
l/harfbuzz-3.0.0-arm-1.txz: Upgraded.
l/libcap-2.59-arm-1.txz: Upgraded.
l/libmtp-1.1.19-arm-1.txz: Upgraded.
l/librsvg-2.52.0-arm-1.txz: Upgraded.
l/libsoup-2.74.0-arm-1.txz: Upgraded.
l/libssh2-1.10.0-arm-1.txz: Upgraded.
l/pygobject3-3.42.0-arm-1.txz: Upgraded.
n/ModemManager-1.18.2-arm-1.txz: Upgraded.
n/NetworkManager-1.32.12-arm-1.txz: Upgraded.
n/bind-9.16.21-arm-3.txz: Rebuilt.
Clean this up a little more... for consistency, make all three variables
set in /etc/default/named start with NAMED_. Likewise, make sure that all
uses of them in rc.bind start with NAMED_ (fixes a mismatch discovered by
Nobby6). For anyone wishing to run BIND as root, it seems to accept -u root
just fine, but if you really don't want a -u option, just set NAMED_OPTIONS
to " " to avoid triggering the fallback.
n/ca-certificates-20210924-noarch-1.txz: Upgraded.
Removed DST_Root_CA_X3.crt.
n/cifs-utils-6.14-arm-1.txz: Upgraded.
n/getmail-6.18.4-arm-1.txz: Upgraded.
n/lynx-2.9.0dev.9-arm-1.txz: Upgraded.
Based on testing here, this seems stable enough to include. Please let me
know if there are any new problems.
lynx.cfg: Add ASSUME_CHARSET:utf-8. Thanks to usr345.
Removed CHANGES.orig. Thanks to ctrlaltca.
n/nftables-1.0.0-arm-2.txz: Rebuilt.
Added options --with-json and --enable-python needed for firewalld.
Thanks to stormtracknole.
n/openssh-8.8p1-arm-1.txz: Upgraded.
Please note "Potentially-incompatible changes" from the release notes:
This release disables RSA signatures using the SHA-1 hash algorithm
by default. This change has been made as the SHA-1 hash algorithm is
cryptographically broken, and it is possible to create chosen-prefix
hash collisions for <USD$50K [1]
For most users, this change should be invisible and there is
no need to replace ssh-rsa keys. OpenSSH has supported RFC8332
RSA/SHA-256/512 signatures since release 7.2 and existing ssh-rsa keys
will automatically use the stronger algorithm where possible.
Incompatibility is more likely when connecting to older SSH
implementations that have not been upgraded or have not closely tracked
improvements in the SSH protocol. For these cases, it may be necessary
to selectively re-enable RSA/SHA1 to allow connection and/or user
authentication via the HostkeyAlgorithms and PubkeyAcceptedAlgorithms
options. For example, the following stanza in ~/.ssh/config will enable
RSA/SHA1 for host and user authentication for a single destination host:
Host old-host
HostkeyAlgorithms +ssh-rsa
PubkeyAcceptedAlgorithms +ssh-rsa
We recommend enabling RSA/SHA1 only as a stopgap measure until legacy
implementations can be upgraded or reconfigured with another key type
(such as ECDSA or Ed25519).
[1] "SHA-1 is a Shambles: First Chosen-Prefix Collision on SHA-1 and
Application to the PGP Web of Trust" Leurent, G and Peyrin, T
(2020) https://eprint.iacr.org/2020/014.pdf
n/php-7.4.24-arm-1.txz: Upgraded.
This update fixes bugs and a security issue:
Zip: ZipArchive::extractTo extracts outside of destination.
For more information, see:
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-21706
(* Security fix *)
n/pinentry-1.2.0-arm-1.txz: Upgraded.
n/tin-2.6.0-arm-1.txz: Upgraded.
x/libinput-1.19.1-arm-1.txz: Upgraded.
x/xdg-desktop-portal-1.10.1-arm-1.txz: Added.
This is needed by the xdg-desktop-portal-kde backend.
Thanks to Vincent Batts.
xap/vim-gvim-8.2.3458-arm-1.txz: Upgraded.
xap/x3270-4.0ga14-arm-1.txz: Upgraded.
xap/xpdf-4.03-arm-3.txz: Rebuilt.
Removed .orig files. Thanks to ctrlaltca.
extra/php8/php8-8.0.11-arm-1.txz: Upgraded.
This update fixes bugs and a security issue:
Zip: ZipArchive::extractTo extracts outside of destination.
For more information, see:
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-21706
(* Security fix *)
isolinux/*: Rebuilt.
kernels/*: Upgraded.
+--------------------------+
Fri Sep 24 08:08:08 UTC 2021

This is Slackware ARM 15.0 release candidate 1.

Please report any issues to the dedicated Slackware ARM forum:
https://www.linuxquestions.org/questions/slackware-arm-108/

The mini root filesystem has been updated:
ftp://ftp.arm.slackware.com/slackwarearm/slackwarearm-devtools/minirootfs/

a/acpid-2.0.33-arm-1.txz: Upgraded.
a/btrfs-progs-5.14.1-arm-1.txz: Upgraded.
a/kernel-firmware-20210923_0268c1b-noarch-1.txz: Upgraded.
a/kernel-modules-armv7-5.14.7_armv7-arm-1.txz: Upgraded.
a/kernel_armv7-5.14.7-arm-1.txz: Upgraded.
+CONFIG_SECCOMP=y
/boot/initrd-armv7/[load_kernel_modules]:
Load modules: roles, libahci, ahci, sdhci, sdhci_pltfm for all Hardware
Modules. Thanks to Brent Earl.
/boot/initrd-armv8/[load_kernel_modules.scr/platform/aarch64/bcm2711]:
Added modules for Rpi4 support.
Thanks to Brent Earl.
/usr/sbin/os-initrd-mgr: Support handling of /etc/mdadm.conf for configuring
Software RAID.
a/sysvinit-3.00-arm-1.txz: Upgraded.
ap/htop-3.1.0-arm-1.txz: Upgraded.
ap/sudo-1.9.8p2-arm-1.txz: Upgraded.
d/cmake-3.21.3-arm-1.txz: Upgraded.
d/kernel-headers-5.14.7-arm-1.txz: Upgraded.
d/parallel-20210922-noarch-1.txz: Upgraded.
d/python-setuptools-58.1.0-arm-1.txz: Upgraded.
k/kernel-source-5.14.7-arm-1.txz: Upgraded.
kde/attica-5.86.0-arm-1.txz: Upgraded.
kde/audiocd-kio-21.08.1-arm-1.txz: Upgraded.
kde/baloo-5.86.0-arm-1.txz: Upgraded.
kde/bluez-qt-5.86.0-arm-1.txz: Upgraded.
kde/breeze-icons-5.86.0-noarch-1.txz: Upgraded.
kde/extra-cmake-modules-5.86.0-arm-1.txz: Upgraded.
kde/frameworkintegration-5.86.0-arm-1.txz: Upgraded.
kde/kactivities-5.86.0-arm-1.txz: Upgraded.
kde/kactivities-stats-5.86.0-arm-1.txz: Upgraded.
kde/kapidox-5.86.0-arm-1.txz: Upgraded.
kde/karchive-5.86.0-arm-1.txz: Upgraded.
kde/kauth-5.86.0-arm-1.txz: Upgraded.
kde/kbookmarks-5.86.0-arm-1.txz: Upgraded.
kde/kcalendarcore-5.86.0-arm-1.txz: Upgraded.
kde/kcmutils-5.86.0-arm-1.txz: Upgraded.
kde/kcodecs-5.86.0-arm-1.txz: Upgraded.
kde/kcompletion-5.86.0-arm-1.txz: Upgraded.
kde/kconfig-5.86.0-arm-1.txz: Upgraded.
kde/kconfigwidgets-5.86.0-arm-1.txz: Upgraded.
kde/kcontacts-5.86.0-arm-1.txz: Upgraded.
kde/kcoreaddons-5.86.0-arm-1.txz: Upgraded.
kde/kcrash-5.86.0-arm-1.txz: Upgraded.
kde/kdav-5.86.0-arm-1.txz: Upgraded.
kde/kdbusaddons-5.86.0-arm-1.txz: Upgraded.
kde/kdeclarative-5.86.0-arm-1.txz: Upgraded.
kde/kded-5.86.0-arm-1.txz: Upgraded.
kde/kdelibs4support-5.86.0-arm-1.txz: Upgraded.
kde/kdesignerplugin-5.86.0-arm-1.txz: Upgraded.
kde/kdesu-5.86.0-arm-1.txz: Upgraded.
kde/kdewebkit-5.86.0-arm-1.txz: Upgraded.
kde/kdnssd-5.86.0-arm-1.txz: Upgraded.
kde/kdoctools-5.86.0-arm-1.txz: Upgraded.
kde/kemoticons-5.86.0-arm-1.txz: Upgraded.
kde/kfilemetadata-5.86.0-arm-1.txz: Upgraded.
kde/kglobalaccel-5.86.0-arm-1.txz: Upgraded.
kde/kguiaddons-5.86.0-arm-1.txz: Upgraded.
kde/kholidays-5.86.0-arm-1.txz: Upgraded.
kde/khtml-5.86.0-arm-1.txz: Upgraded.
kde/ki18n-5.86.0-arm-1.txz: Upgraded.
kde/kiconthemes-5.86.0-arm-1.txz: Upgraded.
kde/kidletime-5.86.0-arm-1.txz: Upgraded.
kde/kimageformats-5.86.0-arm-1.txz: Upgraded.
kde/kinit-5.86.0-arm-1.txz: Upgraded.
kde/kio-5.86.0-arm-1.txz: Upgraded.
kde/kirigami2-5.86.0-arm-1.txz: Upgraded.
kde/kitemmodels-5.86.0-arm-1.txz: Upgraded.
kde/kitemviews-5.86.0-arm-1.txz: Upgraded.
kde/kjobwidgets-5.86.0-arm-1.txz: Upgraded.
kde/kjs-5.86.0-arm-1.txz: Upgraded.
kde/kjsembed-5.86.0-arm-1.txz: Upgraded.
kde/kmediaplayer-5.86.0-arm-1.txz: Upgraded.
kde/knewstuff-5.86.0-arm-1.txz: Upgraded.
kde/knotifications-5.86.0-arm-1.txz: Upgraded.
kde/knotifyconfig-5.86.0-arm-1.txz: Upgraded.
kde/kpackage-5.86.0-arm-1.txz: Upgraded.
kde/kparts-5.86.0-arm-1.txz: Upgraded.
kde/kpeople-5.86.0-arm-1.txz: Upgraded.
kde/kplotting-5.86.0-arm-1.txz: Upgraded.
kde/kpty-5.86.0-arm-1.txz: Upgraded.
kde/kquickcharts-5.86.0-arm-1.txz: Upgraded.
kde/kross-5.86.0-arm-1.txz: Upgraded.
kde/krunner-5.86.0-arm-1.txz: Upgraded.
kde/kservice-5.86.0-arm-1.txz: Upgraded.
kde/ktexteditor-5.86.0-arm-1.txz: Upgraded.
kde/ktextwidgets-5.86.0-arm-1.txz: Upgraded.
kde/kunitconversion-5.86.0-arm-1.txz: Upgraded.
kde/kwallet-5.86.0-arm-1.txz: Upgraded.
kde/kwayland-5.86.0-arm-1.txz: Upgraded.
kde/kwidgetsaddons-5.86.0-arm-1.txz: Upgraded.
kde/kwindowsystem-5.86.0-arm-1.txz: Upgraded.
kde/kxmlgui-5.86.0-arm-1.txz: Upgraded.
kde/kxmlrpcclient-5.86.0-arm-1.txz: Upgraded.
kde/modemmanager-qt-5.86.0-arm-1.txz: Upgraded.
kde/networkmanager-qt-5.86.0-arm-1.txz: Upgraded.
kde/oxygen-icons5-5.86.0-noarch-1.txz: Upgraded.
kde/plasma-framework-5.86.0-arm-1.txz: Upgraded.
kde/prison-5.86.0-arm-1.txz: Upgraded.
kde/purpose-5.86.0-arm-1.txz: Upgraded.
kde/qqc2-desktop-style-5.86.0-arm-1.txz: Upgraded.
kde/solid-5.86.0-arm-1.txz: Upgraded.
kde/sonnet-5.86.0-arm-1.txz: Upgraded.
kde/syndication-5.86.0-arm-1.txz: Upgraded.
kde/syntax-highlighting-5.86.0-arm-1.txz: Upgraded.
kde/threadweaver-5.86.0-arm-1.txz: Upgraded.
l/fluidsynth-2.2.3-arm-2.txz: Rebuilt.
Fixed symlink /usr/share/soundfonts/default.sf2
l/neon-0.32.1-arm-1.txz: Upgraded.
l/pipewire-0.3.37-arm-1.txz: Upgraded.
l/python-urllib3-1.26.7-arm-1.txz: Upgraded.
n/alpine-2.25-arm-1.txz: Upgraded.
Fixed a denial-of-service security issue where untagged responses from an
IMAP server are accepted before STARTTLS.
For more information, see:
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38370
(* Security fix *)
n/ca-certificates-20210922-noarch-1.txz: Upgraded.
n/curl-7.79.1-arm-1.txz: Upgraded.
n/fetchmail-6.4.22-arm-1.txz: Upgraded.
n/nghttp2-1.45.1-arm-1.txz: Upgraded.
n/samba-4.15.0-arm-1.txz: Upgraded.
x/libXi-1.8-arm-1.txz: Upgraded.
x/libva-2.13.0-arm-1.txz: Upgraded.
Instead of disabling messaging entirely, add an /etc/libva.conf that sets it
to a medium level and can be adjusted by the user. Thanks to Markus Wiesner.
Build with enable_va_messaging=false to avoid console spam. Thanks to GazL.
x/mesa-21.2.2-arm-1.txz: Upgraded.
x/wayland-protocols-1.23-arm-1.txz: Upgraded.
x/xf86-input-libinput-1.2.0-arm-1.txz: Upgraded.
x/xorgproto-2021.5-arm-1.txz: Upgraded.
x/xterm-369-arm-1.txz: Upgraded.
xap/freerdp-2.4.0-arm-1.txz: Added.
This is needed for krdc to use RDP. Thanks to max242.
xap/pan-0.147-arm-1.txz: Upgraded.
xfce/mousepad-0.5.7-arm-1.txz: Upgraded.
isolinux/*: Rebuilt.
kernels/*: Upgraded.
+--------------------------+
Tue Sep 21 08:08:08 UTC 2021

The mini root filesystem has been updated:
ftp://ftp.arm.slackware.com/slackwarearm/slackwarearm-devtools/minirootfs/

a/kernel-firmware-20210919_d526e04-noarch-1.txz: Upgraded.
a/kernel-modules-armv7-5.14.6_armv7-arm-1.txz: Upgraded.
a/kernel_armv7-5.14.6-arm-1.txz: Upgraded.
/boot/initrd-armv7/[load_kernel_modules]:
Added USB modules: xhci-hcd xhci-pci
Thanks to Brent Earl.
ap/mpg123-1.29.0-arm-2.txz: Rebuilt.
Add ../lib64/mpg123 to the module search path. Thanks to Pithium.
d/kernel-headers-5.14.6-arm-1.txz: Upgraded.
k/kernel-source-5.14.6-arm-1.txz: Upgraded.
kde/kstars-3.5.5-arm-1.txz: Upgraded.
kde/plasma-workspace-5.22.5-arm-2.txz: Rebuilt.
Patched to fix USB storage devices detected only once per session.
Thanks to ctrlaltca.
l/gd-2.3.3-arm-2.txz: Rebuilt.
Applied upstream patch to restore macros used while building PHP.
Thanks to nobodino.
l/gjs-1.68.4-arm-1.txz: Upgraded.
l/imagemagick-7.1.0_8-arm-1.txz: Upgraded.
l/libcap-2.58-arm-1.txz: Upgraded.
l/python-charset-normalizer-2.0.6-arm-1.txz: Upgraded.
n/NetworkManager-1.32.10-arm-4.txz: Rebuilt.
Patched to shut down dhcpcd gracefully, and restored dhcpcd as the default
client when using NetworkManager on Slackware.
Thanks to Roy Marples and marav.
n/bind-9.16.21-arm-2.txz: Rebuilt.
rc.bind: make sure /etc/rndc.key has correct ownership. Thanks to marav.
n/gnupg2-2.2.31-arm-1.txz: Upgraded.
xap/pidgin-2.14.7-arm-1.txz: Upgraded.
xfce/thunar-4.16.10-arm-1.txz: Upgraded.
xfce/xfce4-whiskermenu-plugin-2.6.0-arm-1.txz: Upgraded.
isolinux/*: Rebuilt.
kernels/*: Upgraded.
+--------------------------+
Sat Sep 18 08:08:08 UTC 2021

The mini root filesystem has been updated:
ftp://ftp.arm.slackware.com/slackwarearm/slackwarearm-devtools/minirootfs/

a/cryptsetup-2.4.1-arm-1.txz: Upgraded.
a/sysvinit-scripts-15.0-noarch-4.txz: Rebuilt.
Stop D-Bus after NFS partitions are unmounted to avoid a hang.
Thanks to vulcan59 and bassmadrigal.
ap/sudo-1.9.8p1-arm-1.txz: Upgraded.
l/fftw-3.3.10-arm-1.txz: Upgraded.
l/libxkbcommon-1.3.1-arm-1.txz: Upgraded.
l/pipewire-0.3.36-arm-1.txz: Upgraded.
n/dhcpcd-9.4.0-arm-2.txz: Rebuilt.
Applied upstream patch:
DHCP6: Only send FQDN for SOLICIT, REQUEST, RENEW, or REBIND messages.
Thanks to marav.
n/httpd-2.4.49-arm-1.txz: Upgraded.
This release contains security fixes and improvements.
mod_proxy: Server Side Request Forgery (SSRF) vulnerabilty [Yann Ylavic]
core: ap_escape_quotes buffer overflow
mod_proxy_uwsgi: Out of bound read vulnerability [Yann Ylavic]
core: null pointer dereference on malformed request
mod_http2: Request splitting vulnerability with mod_proxy [Stefan Eissing]
For more information, see:
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-40438
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-39275
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-36160
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-34798
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-33193
(* Security fix *)
x/ibus-libpinyin-1.12.1-arm-1.txz: Upgraded.
x/libpinyin-2.6.1-arm-1.txz: Upgraded.
+--------------------------+
Fri Sep 17 08:08:08 UTC 2021

The mini root filesystem has been updated:
ftp://ftp.arm.slackware.com/slackwarearm/slackwarearm-devtools/minirootfs/

a/btrfs-progs-5.14-arm-1.txz: Upgraded.
a/etc-15.0-arm-17.txz: Rebuilt.
Added named:named (53:53) user and group.
a/gzip-1.11-arm-1.txz: Upgraded.
a/kernel-firmware-20210915_198ac65-noarch-1.txz: Upgraded.
a/kernel-modules-armv7-5.14.4_armv7-arm-1.txz: Upgraded.
a/kernel_armv7-5.14.4-arm-1.txz: Upgraded.
a/pam-1.5.2-arm-1.txz: Upgraded.
ap/inxi-20210824_73d96439-noarch-1.txz: Upgraded.
ap/mpg123-1.29.0-arm-1.txz: Upgraded.
ap/neofetch-20210904_77f2afc3-noarch-1.txz: Upgraded.
ap/sudo-1.9.8-arm-1.txz: Upgraded.
ap/texinfo-6.8-arm-2.txz: Rebuilt.
Regenerate /usr/info/dir.new.
ap/vim-8.2.3435-arm-1.txz: Upgraded.
d/bison-3.8.1-arm-1.txz: Upgraded.
d/ccache-4.4.1-arm-1.txz: Upgraded.
d/gdb-11.1-arm-1.txz: Upgraded.
d/kernel-headers-5.14.4-arm-1.txz: Upgraded.
d/python-setuptools-58.0.4-arm-1.txz: Upgraded.
d/rinutils-0.10.0-arm-1.txz: Upgraded.
d/rust-1.55.0-arm-1.txz: Upgraded.
k/kernel-source-5.14.4-arm-1.txz: Upgraded.
kde/breeze-icons-5.85.0-noarch-2.txz: Rebuilt.
Patched with upstream commit to allow using this icon theme with Xfce.
kde/latte-dock-0.10.2-arm-1.txz: Upgraded.
kde/plasma-wayland-protocols-1.4.0-arm-1.txz: Upgraded.
l/SDL2_mixer-2.0.4-arm-4.txz: Rebuilt.
Rebuilt to fix embedded shared library .so-versions used for dynamic loading.
Thanks to teeemcee.
l/fluidsynth-2.2.3-arm-1.txz: Upgraded.
l/fuse3-3.10.5-arm-1.txz: Upgraded.
l/gd-2.3.3-arm-1.txz: Upgraded.
l/gegl-0.4.32-arm-1.txz: Upgraded.
l/gst-plugins-base-1.18.5-arm-1.txz: Upgraded.
l/gst-plugins-good-1.18.5-arm-1.txz: Upgraded.
l/gst-plugins-libav-1.18.5-arm-1.txz: Upgraded.
l/gstreamer-1.18.5-arm-1.txz: Upgraded.
l/harfbuzz-2.9.1-arm-1.txz: Upgraded.
l/imagemagick-7.1.0_7-arm-1.txz: Upgraded.
l/jansson-2.14-arm-1.txz: Upgraded.
l/libcap-2.57-arm-1.txz: Upgraded.
l/libedit-20210910_3.1-arm-1.txz: Upgraded.
l/libexif-0.6.23-arm-1.txz: Upgraded.
l/libgtop-2.40.0-arm-3.txz: Rebuilt.
Don't ship .la files. Thanks to Toutatis.
Remove /usr/info/dir that shouldn't have been included.
Upgrade the texinfo package after this one to restore the correct file.
Thanks to elyk.
l/libsamplerate-0.2.2-arm-1.txz: Upgraded.
l/liburing-2.1-arm-1.txz: Upgraded.
l/mozilla-nss-3.70-arm-1.txz: Upgraded.
l/pango-1.48.10-arm-1.txz: Upgraded.
l/pipewire-0.3.35-arm-1.txz: Upgraded.
l/poppler-data-0.4.11-noarch-1.txz: Upgraded.
l/python-charset-normalizer-2.0.5-arm-1.txz: Upgraded.
l/qca-2.3.4-arm-1.txz: Upgraded.
l/sdl-1.2.15-arm-8.txz: Rebuilt.
Rebuilt to fix embedded shared library .so-versions in libSDL_mixer-1.2.so.0
used for dynamic loading. Thanks to teeemcee.
n/NetworkManager-1.32.10-arm-3.txz: Rebuilt.
Switch to dhcp=internal to avoid problems swimming upstream.
n/bind-9.16.21-arm-1.txz: Upgraded.
Fixed call to rndc-confgen in the install script.
Make /etc/rndc.key owned by named:named.
Run named as named:named by default (configurable in /etc/default/named).
rc.bind: chown /run/named and /var/named to configured user:group.
Thanks to Ressy for prompting this cleanup. :)
rc.bind: Fixed typo: $RDNC_OPTIONS -> $RNDC_OPTIONS
rc.bind: Allow a 10 second (default) timeout for rndc to stop BIND. At that
point if BIND is still running, use killall -SIGTERM to stop it.
Thanks to akschu.
n/curl-7.79.0-arm-1.txz: Upgraded.
This update fixes security issues:
clear the leftovers pointer when sending succeeds.
do not ignore --ssl-reqd.
reject STARTTLS server response pipelining.
For more information, see:
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22945
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22946
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22947
(* Security fix *)
n/dnsmasq-2.86-arm-1.txz: Upgraded.
n/ethtool-5.14-arm-1.txz: Upgraded.
n/libqmi-1.30.2-arm-1.txz: Upgraded.
n/links-2.24-arm-1.txz: Upgraded.
n/mutt-2.1.3-arm-1.txz: Upgraded.
n/wget-1.21.2-arm-1.txz: Upgraded.
n/wget2-2.0.0-arm-1.txz: Added.
n/wireguard-tools-1.0.20210914-arm-1.txz: Upgraded.
x/OpenCC-1.1.3-arm-1.txz: Upgraded.
x/libinput-1.19.0-arm-1.txz: Upgraded.
x/x11-skel-7.7-arm-10.txz: Rebuilt.
No longer ship /etc/X11/xorg.conf-vesa as it's an x86 config file.
No longer ship nor handle /etc/X11/xorg.conf.d/xorg.conf
This enables Xorg to discover the driver settings at run time on the
supported Hardware Models. Thanks to Brent Earl for the idea, and testing on
the Pinebook Pro.
If you have an /etc/X11/xorg.conf.d/xorg.conf, you may wish to back it up and
move it out of the way from now on.
Note: this update will not delete an existing /etc/X11/xorg.conf.d/xorg.conf.
xap/gimp-2.10.28-arm-1.txz: Upgraded.
xap/libnma-1.8.32-arm-2.txz: Rebuilt.
Added glib-compile-schemas to the install script. Thanks to bormant.
xap/network-manager-applet-1.24.0-arm-2.txz: Rebuilt.
Removed glib-compile-schemas from the install script. Thanks to bormant.
xap/ssr-0.4.3-arm-1.txz: Upgraded.
xap/vim-gvim-8.2.3435-arm-1.txz: Upgraded.
xfce/libxfce4ui-4.16.1-arm-1.txz: Upgraded.
xfce/mousepad-0.5.6-arm-2.txz: Rebuilt.
Don't ship .la files. Thanks to Toutatis.
xfce/thunar-4.16.9-arm-1.txz: Upgraded.
isolinux/*: Rebuilt.
kernels/*: Upgraded.
+--------------------------+
Mon Sep 13 08:08:08 UTC 2021

Hello! After a hiatus, this update rolls up over four months of Slackware
development. As such, there are some major changes, one of which is that we're
now running Linux 5.14.

The ARM and AArch64 build infrastructure suffered an iliad of woes in the shape
of hardware failures (mostly because I use old equipment that has been donated
to the project through the years, which finally reached the end of its life),
curtailing development and precluding publication.
Thanks to the Patreons and Paypal supporters (whose support has paid for a
refresh of some of the critical pieces), we're now up and running again.

On the ARM64/AArch64 front, Slackware AArch64 is stable and I'm satisfied that
it meets the standards. It just needs the installation documentation completing
for the RockPro64 and a few updates to the build system, then it'll be released
in -current form - most likely post release of Slackware 15.0.

Please post feedback to the ARM / AArch64 LQ forum:
https://www.linuxquestions.org/questions/slackware-arm-108/

Cheers,
Stuart <MoZes@slackware>

a/aaa_libraries-15.0-arm-6.txz: Rebuilt.
a/etc-15.0-arm-16.txz: Rebuilt.
Added dhcpcd:dhcpcd (68:68) user and group. Thanks to Paul Blazejowski.
a/hwdata-0.351-arm-1.txz: Upgraded.
a/kernel-firmware-20210903_2984e26-noarch-1.txz: Upgraded.
a/kernel-modules-armv7-5.14.2_armv7-arm-1.txz: Upgraded.
a/kernel_armv7-5.14.2-arm-1.txz: Upgraded.
a/ntfs-3g-2021.8.22-arm-1.txz: Upgraded.
Shared library .so-version bump.
Fixed vulnerabilities that may allow an attacker using a maliciously
crafted NTFS-formatted image file or external storage to potentially
execute arbitrary privileged code.
For more information, see:
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-33285
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-35269
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-35268
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-33289
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-33286
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-35266
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-33287
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-35267
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-39251
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-39252
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-39253
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-39254
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-39255
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-39256
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-39257
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-39258
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-39259
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-39260
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-39261
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-39262
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-39263
(* Security fix *)
a/util-linux-2.37.2-arm-2.txz: Rebuilt.
Rebuild with --disable-raw since the raw driver has been removed from the
kernel. Thanks to nobodino and SeB.
ap/vim-8.2.3394-arm-1.txz: Upgraded.
d/kernel-headers-5.14.2-arm-1.txz: Upgraded.
d/mercurial-5.9.1-arm-1.txz: Upgraded.
d/python3-3.9.7-arm-1.txz: Upgraded.
d/strace-5.14-arm-1.txz: Upgraded.
k/kernel-source-5.14.2-arm-1.txz: Upgraded.
kde/akonadi-21.08.1-arm-1.txz: Upgraded.
kde/akonadi-calendar-21.08.1-arm-1.txz: Upgraded.
kde/akonadi-calendar-tools-21.08.1-arm-1.txz: Upgraded.
kde/akonadi-contacts-21.08.1-arm-1.txz: Upgraded.
kde/akonadi-import-wizard-21.08.1-arm-1.txz: Upgraded.
kde/akonadi-mime-21.08.1-arm-1.txz: Upgraded.
kde/akonadi-notes-21.08.1-arm-1.txz: Upgraded.
kde/akonadi-search-21.08.1-arm-1.txz: Upgraded.
kde/akonadiconsole-21.08.1-arm-1.txz: Upgraded.
kde/akregator-21.08.1-arm-1.txz: Upgraded.
kde/analitza-21.08.1-arm-1.txz: Upgraded.
kde/ark-21.08.1-arm-1.txz: Upgraded.
kde/artikulate-21.08.1-arm-1.txz: Upgraded.
kde/audiocd-kio-21.08.1-arm-1.txz: Upgraded.
kde/baloo-widgets-21.08.1-arm-1.txz: Upgraded.
kde/blinken-21.08.1-arm-1.txz: Upgraded.
kde/bluedevil-5.22.5-arm-1.txz: Upgraded.
kde/bomber-21.08.1-arm-1.txz: Upgraded.
kde/bovo-21.08.1-arm-1.txz: Upgraded.
kde/breeze-5.22.5-arm-1.txz: Upgraded.
kde/breeze-gtk-5.22.5-arm-1.txz: Upgraded.
kde/calendarsupport-21.08.1-arm-1.txz: Upgraded.
kde/calligra-3.2.1-arm-13.txz: Rebuilt.
Recompiled against poppler-21.09.0.
kde/cantor-21.08.1-arm-1.txz: Upgraded.
kde/cervisia-21.08.1-arm-1.txz: Upgraded.
kde/dolphin-21.08.1-arm-1.txz: Upgraded.
kde/dolphin-plugins-21.08.1-arm-1.txz: Upgraded.
kde/dragon-21.08.1-arm-1.txz: Upgraded.
kde/drkonqi-5.22.5-arm-1.txz: Upgraded.
kde/elisa-21.08.1-arm-1.txz: Upgraded.
kde/eventviews-21.08.1-arm-1.txz: Upgraded.
kde/ffmpegthumbs-21.08.1-arm-1.txz: Upgraded.
kde/filelight-21.08.1-arm-1.txz: Upgraded.
kde/granatier-21.08.1-arm-1.txz: Upgraded.
kde/grantlee-editor-21.08.1-arm-1.txz: Upgraded.
kde/grantleetheme-21.08.1-arm-1.txz: Upgraded.
kde/gwenview-21.08.1-arm-1.txz: Upgraded.
kde/incidenceeditor-21.08.1-arm-1.txz: Upgraded.
kde/itinerary-21.08.1-arm-1.txz: Upgraded.
kde/juk-21.08.1-arm-1.txz: Upgraded.
kde/k3b-21.08.1-arm-1.txz: Upgraded.
kde/kactivitymanagerd-5.22.5-arm-1.txz: Upgraded.
kde/kaddressbook-21.08.1-arm-1.txz: Upgraded.
kde/kalarm-21.08.1-arm-1.txz: Upgraded.
kde/kalarmcal-21.08.1-arm-1.txz: Upgraded.
kde/kalgebra-21.08.1-arm-1.txz: Upgraded.
kde/kalzium-21.08.1-arm-1.txz: Upgraded.
kde/kamera-21.08.1-arm-1.txz: Upgraded.
kde/kamoso-21.08.1-arm-1.txz: Upgraded.
kde/kanagram-21.08.1-arm-1.txz: Upgraded.
kde/kapman-21.08.1-arm-1.txz: Upgraded.
kde/kapptemplate-21.08.1-arm-1.txz: Upgraded.
kde/kate-21.08.1-arm-1.txz: Upgraded.
kde/katomic-21.08.1-arm-1.txz: Upgraded.
kde/kbackup-21.08.1-arm-1.txz: Upgraded.
kde/kblackbox-21.08.1-arm-1.txz: Upgraded.
kde/kblocks-21.08.1-arm-1.txz: Upgraded.
kde/kbounce-21.08.1-arm-1.txz: Upgraded.
kde/kbreakout-21.08.1-arm-1.txz: Upgraded.
kde/kbruch-21.08.1-arm-1.txz: Upgraded.
kde/kcachegrind-21.08.1-arm-1.txz: Upgraded.
kde/kcalc-21.08.1-arm-1.txz: Upgraded.
kde/kcalutils-21.08.1-arm-1.txz: Upgraded.
kde/kcharselect-21.08.1-arm-1.txz: Upgraded.
kde/kcolorchooser-21.08.1-arm-1.txz: Upgraded.
kde/kcron-21.08.1-arm-1.txz: Upgraded.
kde/kde-cli-tools-5.22.5-arm-1.txz: Upgraded.
kde/kde-dev-scripts-21.08.1-arm-1.txz: Upgraded.
kde/kde-dev-utils-21.08.1-arm-1.txz: Upgraded.
kde/kde-gtk-config-5.22.5-arm-1.txz: Upgraded.
kde/kdebugsettings-21.08.1-arm-1.txz: Upgraded.
kde/kdeconnect-kde-21.08.1-arm-1.txz: Upgraded.
kde/kdecoration-5.22.5-arm-1.txz: Upgraded.
kde/kdeedu-data-21.08.1-arm-1.txz: Upgraded.
kde/kdegraphics-mobipocket-21.08.1-arm-1.txz: Upgraded.
kde/kdegraphics-thumbnailers-21.08.1-arm-1.txz: Upgraded.
kde/kdenetwork-filesharing-21.08.1-arm-1.txz: Upgraded.
kde/kdenlive-21.08.1-arm-1.txz: Upgraded.
kde/kdepim-addons-21.08.1-arm-1.txz: Upgraded.
kde/kdepim-runtime-21.08.1-arm-1.txz: Upgraded.
kde/kdeplasma-addons-5.22.5-arm-1.txz: Upgraded.
kde/kdesdk-kioslaves-21.08.1-arm-1.txz: Upgraded.
kde/kdesdk-thumbnailers-21.08.1-arm-1.txz: Upgraded.
kde/kdf-21.08.1-arm-1.txz: Upgraded.
kde/kdialog-21.08.1-arm-1.txz: Upgraded.
kde/kdiamond-21.08.1-arm-1.txz: Upgraded.
kde/keditbookmarks-21.08.1-arm-1.txz: Upgraded.
kde/kfilemetadata-5.85.0-arm-2.txz: Rebuilt.
Recompiled against poppler-21.09.0.
kde/kfind-21.08.1-arm-1.txz: Upgraded.
kde/kfloppy-21.08.1-arm-1.txz: Upgraded.
kde/kfourinline-21.08.1-arm-1.txz: Upgraded.
kde/kgamma5-5.22.5-arm-1.txz: Upgraded.
kde/kgeography-21.08.1-arm-1.txz: Upgraded.
kde/kget-21.08.1-arm-1.txz: Upgraded.
kde/kgoldrunner-21.08.1-arm-1.txz: Upgraded.
kde/kgpg-21.08.1-arm-1.txz: Upgraded.
kde/khangman-21.08.1-arm-1.txz: Upgraded.
kde/khelpcenter-21.08.1-arm-1.txz: Upgraded.
kde/khotkeys-5.22.5-arm-1.txz: Upgraded.
kde/kidentitymanagement-21.08.1-arm-1.txz: Upgraded.
kde/kig-21.08.1-arm-1.txz: Upgraded.
kde/kigo-21.08.1-arm-1.txz: Upgraded.
kde/kile-2.9.93-arm-12.txz: Rebuilt.
Recompiled against poppler-21.09.0.
kde/killbots-21.08.1-arm-1.txz: Upgraded.
kde/kimagemapeditor-21.08.1-arm-1.txz: Upgraded.
kde/kimap-21.08.1-arm-1.txz: Upgraded.
kde/kinfocenter-5.22.5-arm-1.txz: Upgraded.
kde/kio-extras-21.08.1-arm-1.txz: Upgraded.
kde/kio-gdrive-21.08.1-arm-1.txz: Upgraded.
kde/kipi-plugins-21.08.1-arm-1.txz: Upgraded.
kde/kirigami-gallery-21.08.1-arm-1.txz: Upgraded.
kde/kiriki-21.08.1-arm-1.txz: Upgraded.
kde/kiten-21.08.1-arm-1.txz: Upgraded.
kde/kitinerary-21.08.1-arm-1.txz: Upgraded.
kde/kjumpingcube-21.08.1-arm-1.txz: Upgraded.
kde/kldap-21.08.1-arm-1.txz: Upgraded.
kde/kleopatra-21.08.1-arm-1.txz: Upgraded.
kde/klickety-21.08.1-arm-1.txz: Upgraded.
kde/klines-21.08.1-arm-1.txz: Upgraded.
kde/kmag-21.08.1-arm-1.txz: Upgraded.
kde/kmahjongg-21.08.1-arm-1.txz: Upgraded.
kde/kmail-21.08.1-arm-1.txz: Upgraded.
kde/kmail-account-wizard-21.08.1-arm-1.txz: Upgraded.
kde/kmailtransport-21.08.1-arm-1.txz: Upgraded.
kde/kmbox-21.08.1-arm-1.txz: Upgraded.
kde/kmenuedit-5.22.5-arm-1.txz: Upgraded.
kde/kmime-21.08.1-arm-1.txz: Upgraded.
kde/kmines-21.08.1-arm-1.txz: Upgraded.
kde/kmix-21.08.1-arm-1.txz: Upgraded.
kde/kmousetool-21.08.1-arm-1.txz: Upgraded.
kde/kmouth-21.08.1-arm-1.txz: Upgraded.
kde/kmplot-21.08.1-arm-1.txz: Upgraded.
kde/knavalbattle-21.08.1-arm-1.txz: Upgraded.
kde/knetwalk-21.08.1-arm-1.txz: Upgraded.
kde/knights-21.08.1-arm-1.txz: Upgraded.
kde/knotes-21.08.1-arm-1.txz: Upgraded.
kde/kolf-21.08.1-arm-1.txz: Upgraded.
kde/kollision-21.08.1-arm-1.txz: Upgraded.
kde/kolourpaint-21.08.1-arm-1.txz: Upgraded.
kde/kompare-21.08.1-arm-1.txz: Upgraded.
kde/konqueror-21.08.1-arm-1.txz: Upgraded.
kde/konquest-21.08.1-arm-1.txz: Upgraded.
kde/konsole-21.08.1-arm-1.txz: Upgraded.
kde/kontact-21.08.1-arm-1.txz: Upgraded.
kde/kontactinterface-21.08.1-arm-1.txz: Upgraded.
kde/kontrast-21.08.1-arm-1.txz: Upgraded.
kde/konversation-21.08.1-arm-1.txz: Upgraded.
kde/kopeninghours-21.08.1-arm-1.txz: Upgraded.
kde/kopete-21.08.1-arm-1.txz: Upgraded.
kde/korganizer-21.08.1-arm-1.txz: Upgraded.
kde/kosmindoormap-21.08.1-arm-1.txz: Upgraded.
kde/kpat-21.08.1-arm-1.txz: Upgraded.
kde/kpimtextedit-21.08.1-arm-1.txz: Upgraded.
kde/kpkpass-21.08.1-arm-1.txz: Upgraded.
kde/kpmcore-21.08.1-arm-1.txz: Upgraded.
kde/kpublictransport-21.08.1-arm-1.txz: Upgraded.
kde/kqtquickcharts-21.08.1-arm-1.txz: Upgraded.
kde/krdc-21.08.1-arm-1.txz: Upgraded.
kde/kreversi-21.08.1-arm-1.txz: Upgraded.
kde/krfb-21.08.1-arm-1.txz: Upgraded.
kde/krita-4.4.8-arm-2.txz: Rebuilt.
Recompiled against poppler-21.09.0.
kde/kross-interpreters-21.08.1-arm-1.txz: Upgraded.
kde/kruler-21.08.1-arm-1.txz: Upgraded.
kde/kscreen-5.22.5-arm-1.txz: Upgraded.
kde/kscreenlocker-5.22.5-arm-1.txz: Upgraded.
kde/kshisen-21.08.1-arm-1.txz: Upgraded.
kde/ksirk-21.08.1-arm-1.txz: Upgraded.
kde/ksmtp-21.08.1-arm-1.txz: Upgraded.
kde/ksnakeduel-21.08.1-arm-1.txz: Upgraded.
kde/kspaceduel-21.08.1-arm-1.txz: Upgraded.
kde/ksquares-21.08.1-arm-1.txz: Upgraded.
kde/ksshaskpass-5.22.5-arm-1.txz: Upgraded.
kde/ksudoku-21.08.1-arm-1.txz: Upgraded.
kde/ksystemlog-21.08.1-arm-1.txz: Upgraded.
kde/ksystemstats-5.22.5-arm-1.txz: Added.
kde/kteatime-21.08.1-arm-1.txz: Upgraded.
kde/ktimer-21.08.1-arm-1.txz: Upgraded.
kde/ktnef-21.08.1-arm-1.txz: Upgraded.
kde/ktorrent-21.08.1-arm-1.txz: Upgraded.
kde/ktouch-21.08.1-arm-1.txz: Upgraded.
kde/kturtle-21.08.1-arm-1.txz: Upgraded.
kde/kubrick-21.08.1-arm-1.txz: Upgraded.
kde/kwallet-pam-5.22.5-arm-1.txz: Upgraded.
kde/kwalletmanager-21.08.1-arm-1.txz: Upgraded.
kde/kwave-21.08.1-arm-1.txz: Upgraded.
kde/kwayland-integration-5.22.5-arm-1.txz: Upgraded.
kde/kwayland-server-5.22.5-arm-1.txz: Upgraded.
kde/kwin-5.22.5-arm-1.txz: Upgraded.
kde/kwordquiz-21.08.1-arm-1.txz: Upgraded.
kde/kwrited-5.22.5-arm-1.txz: Upgraded.
kde/layer-shell-qt-5.22.5-arm-1.txz: Added.
kde/libgravatar-21.08.1-arm-1.txz: Upgraded.
kde/libkcddb-21.08.1-arm-1.txz: Upgraded.
kde/libkcompactdisc-21.08.1-arm-1.txz: Upgraded.
kde/libkdcraw-21.08.1-arm-1.txz: Upgraded.
kde/libkdegames-21.08.1-arm-1.txz: Upgraded.
kde/libkdepim-21.08.1-arm-1.txz: Upgraded.
kde/libkeduvocdocument-21.08.1-arm-1.txz: Upgraded.
kde/libkexiv2-21.08.1-arm-1.txz: Upgraded.
kde/libkgapi-21.08.1-arm-1.txz: Upgraded.
kde/libkipi-21.08.1-arm-1.txz: Upgraded.
kde/libkleo-21.08.1-arm-1.txz: Upgraded.
kde/libkmahjongg-21.08.1-arm-1.txz: Upgraded.
kde/libkomparediff2-21.08.1-arm-1.txz: Upgraded.
kde/libksane-21.08.1-arm-1.txz: Upgraded.
kde/libkscreen-5.22.5-arm-1.txz: Upgraded.
kde/libksieve-21.08.1-arm-1.txz: Upgraded.
kde/libksysguard-5.22.5-arm-1.txz: Upgraded.
kde/libktorrent-21.08.1-arm-1.txz: Upgraded.
kde/lokalize-21.08.1-arm-1.txz: Upgraded.
kde/lskat-21.08.1-arm-1.txz: Upgraded.
kde/mailcommon-21.08.1-arm-1.txz: Upgraded.
kde/mailimporter-21.08.1-arm-1.txz: Upgraded.
kde/marble-21.08.1-arm-1.txz: Upgraded.
kde/markdownpart-21.08.1-arm-1.txz: Upgraded.
kde/mbox-importer-21.08.1-arm-1.txz: Upgraded.
kde/messagelib-21.08.1-arm-1.txz: Upgraded.
kde/milou-5.22.5-arm-1.txz: Upgraded.
kde/minuet-21.08.1-arm-1.txz: Upgraded.
kde/okular-21.08.1-arm-1.txz: Upgraded.
kde/oxygen-5.22.5-arm-1.txz: Upgraded.
kde/palapeli-21.08.1-arm-1.txz: Upgraded.
kde/parley-21.08.1-arm-1.txz: Upgraded.
kde/partitionmanager-21.08.1-arm-1.txz: Upgraded.
kde/picmi-21.08.1-arm-1.txz: Upgraded.
kde/pim-data-exporter-21.08.1-arm-1.txz: Upgraded.
kde/pim-sieve-editor-21.08.1-arm-1.txz: Upgraded.
kde/pimcommon-21.08.1-arm-1.txz: Upgraded.
kde/plasma-browser-integration-5.22.5-arm-1.txz: Upgraded.
kde/plasma-desktop-5.22.5-arm-1.txz: Upgraded.
kde/plasma-disks-5.22.5-arm-1.txz: Upgraded.
kde/plasma-firewall-5.22.5-arm-1.txz: Upgraded.
kde/plasma-integration-5.22.5-arm-1.txz: Upgraded.
kde/plasma-nm-5.22.5-arm-1.txz: Upgraded.
kde/plasma-pa-5.22.5-arm-1.txz: Upgraded.
kde/plasma-sdk-5.22.5-arm-1.txz: Upgraded.
kde/plasma-systemmonitor-5.22.5-arm-1.txz: Upgraded.
kde/plasma-vault-5.22.5-arm-1.txz: Upgraded.
kde/plasma-workspace-5.22.5-arm-1.txz: Upgraded.
kde/plasma-workspace-wallpapers-5.22.5-arm-1.txz: Upgraded.
kde/polkit-kde-agent-1-5.22.5-arm-1.txz: Upgraded.
kde/powerdevil-5.22.5-arm-1.txz: Upgraded.
kde/poxml-21.08.1-arm-1.txz: Upgraded.
kde/print-manager-21.08.1-arm-1.txz: Upgraded.
kde/qqc2-breeze-style-5.22.5-arm-1.txz: Upgraded.
kde/rocs-21.08.1-arm-1.txz: Upgraded.
kde/sddm-kcm-5.22.5-arm-1.txz: Upgraded.
kde/skanlite-21.08.1-arm-1.txz: Upgraded.
kde/spectacle-21.08.1-arm-1.txz: Upgraded.
kde/step-21.08.1-arm-1.txz: Upgraded.
kde/svgpart-21.08.1-arm-1.txz: Upgraded.
kde/sweeper-21.08.1-arm-1.txz: Upgraded.
kde/systemsettings-5.22.5-arm-1.txz: Upgraded.
kde/umbrello-21.08.1-arm-1.txz: Upgraded.
kde/xdg-desktop-portal-kde-5.22.5-arm-1.txz: Upgraded.
kde/yakuake-21.08.1-arm-1.txz: Upgraded.
kde/zeroconf-ioslave-21.08.1-arm-1.txz: Upgraded.
l/gdbm-1.21-arm-1.txz: Upgraded.
l/glib2-2.68.4-arm-2.txz: Rebuilt.
Better detect UTF-8 locales in libglib2.sh and libglib2.csh.
Thanks to Didier Spaier.
/etc/profile.d/libglib2.csh: Don't use bash syntax. Thanks to theodore.s.
l/mozilla-nss-3.69.1-arm-1.txz: Upgraded.
l/poppler-21.09.0-arm-1.txz: Upgraded.
Shared library .so-version bump.
l/python-pillow-8.3.2-arm-1.txz: Upgraded.
l/tidy-html5-5.8.0-arm-2.txz: Rebuilt.
Fixed manpage installation. Thanks to kaott.
n/iproute2-5.14.0-arm-1.txz: Upgraded.
x/libwacom-1.12-arm-1.txz: Upgraded.
x/wayland-protocols-1.22-arm-1.txz: Upgraded.
x/xf86-video-armsoc-1.4.1-arm-39.txz: Rebuilt.
x/xf86-video-armsoc_omap5-1.ca78c01-arm-25.txz: Rebuilt.
x/xf86-video-fbdev-116.4730f13-arm-19.txz: Rebuilt.
x/xf86-video-fbturbo-199.f9a6ed7-arm-40.txz: Rebuilt.
x/xf86-video-opentegra-0.7.0-arm-37.txz: Rebuilt.
xap/vim-gvim-8.2.3394-arm-1.txz: Upgraded.
xap/xlockmore-5.67-arm-1.txz: Upgraded.
extra/libgpiod/libgpiod-1.6.3-arm-2.txz: Rebuilt.
extra/php8/php8-8.0.10-arm-1.txz: Upgraded.
extra/sendmail/sendmail-8.17.1-arm-1.txz: Upgraded.
Rebuilt with -DUSE_EAI and -licui18n -licuuc -licudata added to
site.config.m4 to support SMTPUTF8. Thanks to niksoggia.
extra/sendmail/sendmail-cf-8.17.1-noarch-1.txz: Upgraded.
extra/x11vnc/x11vnc-0.9.16-arm-2.txz: Rebuilt.
isolinux/*: Rebuilt.
kernels/*: Upgraded.
+--------------------------+
Fri Sep 03 08:08:08 UTC 2021
a/cryptsetup-2.4.0-arm-1.txz: Upgraded.
a/e2fsprogs-1.46.4-arm-1.txz: Upgraded.
a/etc-15.0-arm-15.txz: Rebuilt.
/etc/profile: Don't define a $LESS variable, but provide a commented-out
example of "-M -R". As far as I can tell, setting $LESS to -M is something
that we picked up from SLS's /etc/profile at the very beginning and then
kept it because it wasn't causing any problems. Personally, I'll be
uncommenting this because it's nice to get the extra output from less
provided by -M concerning your place in the file, but we'll leave it up
to the end user how to handle this.
Thanks to krown, marav, Lockywolf, and drgibbon.
a/openssl-solibs-1.1.1l-arm-1.txz: Upgraded.
a/upower-0.99.13-arm-1.txz: Upgraded.
a/xfsprogs-5.13.0-arm-1.txz: Upgraded.
ap/cups-filters-1.28.10-arm-1.txz: Upgraded.
ap/man-pages-5.13-noarch-1.txz: Upgraded.
d/binutils-2.37-arm-1.txz: Upgraded.
With a few upstream patches to fix some regressions in the release, we no
longer get any new FTBFS with this, so we'll take it.
d/ccache-4.4-arm-1.txz: Upgraded.
d/cmake-3.21.2-arm-1.txz: Upgraded.
d/doxygen-1.9.2-arm-1.txz: Upgraded.
d/gcc-11.2.0-arm-1.txz: Upgraded.
d/gcc-g++-11.2.0-arm-1.txz: Upgraded.
d/gcc-gdc-11.2.0-arm-1.txz: Upgraded.
d/gcc-gfortran-11.2.0-arm-1.txz: Upgraded.
d/gcc-gnat-11.2.0-arm-1.txz: Upgraded.
d/gcc-go-11.2.0-arm-1.txz: Upgraded.
[PATCH] compiler: correct condition for calling memclrHasPointers
This fixes bootstrapping golang 1.17 with gcc-go.
Thanks to Heinz Wiesinger.
d/gcc-objc-11.2.0-arm-1.txz: Upgraded.
d/help2man-1.48.5-arm-1.txz: Upgraded.
d/mercurial-5.9-arm-1.txz: Upgraded.
d/oprofile-1.4.0-arm-7.txz: Rebuilt.
Recompiled against binutils-2.37.
d/parallel-20210822-noarch-1.txz: Upgraded.
kde/akonadi-21.08.0-arm-1.txz: Upgraded.
kde/akonadi-calendar-21.08.0-arm-1.txz: Upgraded.
kde/akonadi-calendar-tools-21.08.0-arm-1.txz: Upgraded.
kde/akonadi-contacts-21.08.0-arm-1.txz: Upgraded.
kde/akonadi-import-wizard-21.08.0-arm-1.txz: Upgraded.
kde/akonadi-mime-21.08.0-arm-1.txz: Upgraded.
kde/akonadi-notes-21.08.0-arm-1.txz: Upgraded.
kde/akonadi-search-21.08.0-arm-1.txz: Upgraded.
kde/akonadiconsole-21.08.0-arm-1.txz: Upgraded.
kde/akregator-21.08.0-arm-1.txz: Upgraded.
kde/analitza-21.08.0-arm-1.txz: Upgraded.
kde/ark-21.08.0-arm-1.txz: Upgraded.
kde/artikulate-21.08.0-arm-1.txz: Upgraded.
kde/attica-5.85.0-arm-1.txz: Upgraded.
kde/audiocd-kio-21.08.0-arm-1.txz: Upgraded.
kde/baloo-5.85.0-arm-1.txz: Upgraded.
kde/baloo-widgets-21.08.0-arm-1.txz: Upgraded.
kde/blinken-21.08.0-arm-1.txz: Upgraded.
kde/bluedevil-5.22.4-arm-1.txz: Upgraded.
kde/bluez-qt-5.85.0-arm-1.txz: Upgraded.
kde/bomber-21.08.0-arm-1.txz: Upgraded.
kde/bovo-21.08.0-arm-1.txz: Upgraded.
kde/breeze-5.22.4-arm-1.txz: Upgraded.
kde/breeze-gtk-5.22.4-arm-1.txz: Upgraded.
kde/breeze-icons-5.85.0-noarch-1.txz: Upgraded.
kde/calendarsupport-21.08.0-arm-1.txz: Upgraded.
kde/calligra-3.2.1-arm-12.txz: Rebuilt.
kde/cantor-21.08.0-arm-1.txz: Upgraded.
kde/cervisia-21.08.0-arm-1.txz: Upgraded.
kde/digikam-7.3.0-arm-1.txz: Upgraded.
kde/dolphin-21.08.0-arm-1.txz: Upgraded.
kde/dolphin-plugins-21.08.0-arm-1.txz: Upgraded.
kde/dragon-21.08.0-arm-1.txz: Upgraded.
kde/drkonqi-5.22.4-arm-1.txz: Upgraded.
kde/elisa-21.08.0-arm-1.txz: Upgraded.
kde/eventviews-21.08.0-arm-1.txz: Upgraded.
kde/extra-cmake-modules-5.85.0-arm-1.txz: Upgraded.
kde/ffmpegthumbs-21.08.0-arm-1.txz: Upgraded.
kde/filelight-21.08.0-arm-1.txz: Upgraded.
kde/frameworkintegration-5.85.0-arm-1.txz: Upgraded.
kde/granatier-21.08.0-arm-1.txz: Upgraded.
kde/grantlee-editor-21.08.0-arm-1.txz: Upgraded.
kde/grantleetheme-21.08.0-arm-1.txz: Upgraded.
kde/gwenview-21.08.0-arm-1.txz: Upgraded.
kde/incidenceeditor-21.08.0-arm-1.txz: Upgraded.
kde/itinerary-21.08.0-arm-1.txz: Upgraded.
kde/juk-21.08.0-arm-1.txz: Upgraded.
kde/k3b-21.08.0-arm-1.txz: Upgraded.
kde/kactivities-5.85.0-arm-1.txz: Upgraded.
kde/kactivities-stats-5.85.0-arm-1.txz: Upgraded.
kde/kactivitymanagerd-5.22.4-arm-1.txz: Upgraded.
kde/kaddressbook-21.08.0-arm-1.txz: Upgraded.
kde/kalarm-21.08.0-arm-1.txz: Upgraded.
kde/kalarmcal-21.08.0-arm-1.txz: Upgraded.
kde/kalgebra-21.08.0-arm-1.txz: Upgraded.
kde/kalzium-21.08.0-arm-1.txz: Upgraded.
kde/kamera-21.08.0-arm-1.txz: Upgraded.
kde/kamoso-21.08.0-arm-1.txz: Upgraded.
kde/kanagram-21.08.0-arm-1.txz: Upgraded.
kde/kapidox-5.85.0-arm-1.txz: Upgraded.
kde/kapman-21.08.0-arm-1.txz: Upgraded.
kde/kapptemplate-21.08.0-arm-1.txz: Upgraded.
kde/karchive-5.85.0-arm-1.txz: Upgraded.
kde/kate-21.08.0-arm-1.txz: Upgraded.
kde/katomic-21.08.0-arm-1.txz: Upgraded.
kde/kauth-5.85.0-arm-1.txz: Upgraded.
kde/kbackup-21.08.0-arm-1.txz: Upgraded.
kde/kblackbox-21.08.0-arm-1.txz: Upgraded.
kde/kblocks-21.08.0-arm-1.txz: Upgraded.
kde/kbookmarks-5.85.0-arm-1.txz: Upgraded.
kde/kbounce-21.08.0-arm-1.txz: Upgraded.
kde/kbreakout-21.08.0-arm-1.txz: Upgraded.
kde/kbruch-21.08.0-arm-1.txz: Upgraded.
kde/kcachegrind-21.08.0-arm-1.txz: Upgraded.
kde/kcalc-21.08.0-arm-1.txz: Upgraded.
kde/kcalendarcore-5.85.0-arm-1.txz: Upgraded.
kde/kcalutils-21.08.0-arm-1.txz: Upgraded.
kde/kcharselect-21.08.0-arm-1.txz: Upgraded.
kde/kcmutils-5.85.0-arm-1.txz: Upgraded.
kde/kcodecs-5.85.0-arm-1.txz: Upgraded.
kde/kcolorchooser-21.08.0-arm-1.txz: Upgraded.
kde/kcompletion-5.85.0-arm-1.txz: Upgraded.
kde/kconfig-5.85.0-arm-1.txz: Upgraded.
kde/kconfigwidgets-5.85.0-arm-1.txz: Upgraded.
kde/kcontacts-5.85.0-arm-1.txz: Upgraded.
kde/kcoreaddons-5.85.0-arm-1.txz: Upgraded.
kde/kcrash-5.85.0-arm-1.txz: Upgraded.
kde/kcron-21.08.0-arm-1.txz: Upgraded.
kde/kdav-5.85.0-arm-1.txz: Upgraded.
kde/kdbusaddons-5.85.0-arm-1.txz: Upgraded.
kde/kde-cli-tools-5.22.4-arm-1.txz: Upgraded.
kde/kde-dev-scripts-21.08.0-arm-1.txz: Upgraded.
kde/kde-dev-utils-21.08.0-arm-1.txz: Upgraded.
kde/kde-gtk-config-5.22.4-arm-1.txz: Upgraded.
kde/kdebugsettings-21.08.0-arm-1.txz: Upgraded.
kde/kdeclarative-5.85.0-arm-1.txz: Upgraded.
kde/kdeconnect-kde-21.08.0-arm-1.txz: Upgraded.
kde/kdecoration-5.22.4-arm-1.txz: Upgraded.
kde/kded-5.85.0-arm-1.txz: Upgraded.
kde/kdeedu-data-21.08.0-arm-1.txz: Upgraded.
kde/kdegraphics-mobipocket-21.08.0-arm-1.txz: Upgraded.
kde/kdegraphics-thumbnailers-21.08.0-arm-1.txz: Upgraded.
kde/kdelibs4support-5.85.0-arm-1.txz: Upgraded.
kde/kdenetwork-filesharing-21.08.0-arm-1.txz: Upgraded.
kde/kdenlive-21.08.0-arm-1.txz: Upgraded.
kde/kdepim-addons-21.08.0-arm-1.txz: Upgraded.
kde/kdepim-runtime-21.08.0-arm-1.txz: Upgraded.
kde/kdeplasma-addons-5.22.4-arm-1.txz: Upgraded.
kde/kdesdk-kioslaves-21.08.0-arm-1.txz: Upgraded.
kde/kdesdk-thumbnailers-21.08.0-arm-1.txz: Upgraded.
kde/kdesignerplugin-5.85.0-arm-1.txz: Upgraded.
kde/kdesu-5.85.0-arm-1.txz: Upgraded.
kde/kdewebkit-5.85.0-arm-1.txz: Upgraded.
kde/kdf-21.08.0-arm-1.txz: Upgraded.
kde/kdialog-21.08.0-arm-1.txz: Upgraded.
kde/kdiamond-21.08.0-arm-1.txz: Upgraded.
kde/kdnssd-5.85.0-arm-1.txz: Upgraded.
kde/kdoctools-5.85.0-arm-1.txz: Upgraded.
kde/keditbookmarks-21.08.0-arm-1.txz: Upgraded.
kde/kemoticons-5.85.0-arm-1.txz: Upgraded.
kde/kfilemetadata-5.85.0-arm-1.txz: Upgraded.
kde/kfind-21.08.0-arm-1.txz: Upgraded.
kde/kfloppy-21.08.0-arm-1.txz: Upgraded.
kde/kfourinline-21.08.0-arm-1.txz: Upgraded.
kde/kgamma5-5.22.4-arm-1.txz: Upgraded.
kde/kgeography-21.08.0-arm-1.txz: Upgraded.
kde/kget-21.08.0-arm-1.txz: Upgraded.
kde/kglobalaccel-5.85.0-arm-1.txz: Upgraded.
kde/kgoldrunner-21.08.0-arm-1.txz: Upgraded.
kde/kgpg-21.08.0-arm-1.txz: Upgraded.
kde/kguiaddons-5.85.0-arm-1.txz: Upgraded.
kde/khangman-21.08.0-arm-1.txz: Upgraded.
kde/khelpcenter-21.08.0-arm-1.txz: Upgraded.
kde/kholidays-5.85.0-arm-1.txz: Upgraded.
kde/khotkeys-5.22.4-arm-1.txz: Upgraded.
kde/khtml-5.85.0-arm-1.txz: Upgraded.
kde/ki18n-5.85.0-arm-1.txz: Upgraded.
kde/kiconthemes-5.85.0-arm-1.txz: Upgraded.
kde/kid3-3.8.7-arm-1.txz: Upgraded.
kde/kidentitymanagement-21.08.0-arm-1.txz: Upgraded.
kde/kidletime-5.85.0-arm-1.txz: Upgraded.
kde/kig-21.08.0-arm-1.txz: Upgraded.
kde/kigo-21.08.0-arm-1.txz: Upgraded.
kde/kile-2.9.93-arm-11.txz: Rebuilt.
kde/killbots-21.08.0-arm-1.txz: Upgraded.
kde/kimageformats-5.85.0-arm-1.txz: Upgraded.
kde/kimagemapeditor-21.08.0-arm-1.txz: Upgraded.
kde/kimap-21.08.0-arm-1.txz: Upgraded.
kde/kinfocenter-5.22.4-arm-1.txz: Upgraded.
kde/kinit-5.85.0-arm-1.txz: Upgraded.
kde/kio-5.85.0-arm-1.txz: Upgraded.
kde/kio-extras-21.08.0-arm-1.txz: Upgraded.
kde/kio-gdrive-21.08.0-arm-1.txz: Upgraded.
kde/kipi-plugins-21.08.0-arm-1.txz: Upgraded.
kde/kirigami-gallery-21.08.0-arm-1.txz: Upgraded.
kde/kirigami2-5.85.0-arm-1.txz: Upgraded.
kde/kiriki-21.08.0-arm-1.txz: Upgraded.
kde/kitemmodels-5.85.0-arm-1.txz: Upgraded.
kde/kitemviews-5.85.0-arm-1.txz: Upgraded.
kde/kiten-21.08.0-arm-1.txz: Upgraded.
kde/kitinerary-21.08.0-arm-1.txz: Upgraded.
kde/kjobwidgets-5.85.0-arm-1.txz: Upgraded.
kde/kjs-5.85.0-arm-1.txz: Upgraded.
kde/kjsembed-5.85.0-arm-1.txz: Upgraded.
kde/kjumpingcube-21.08.0-arm-1.txz: Upgraded.
kde/kldap-21.08.0-arm-1.txz: Upgraded.
kde/kleopatra-21.08.0-arm-1.txz: Upgraded.
kde/klickety-21.08.0-arm-1.txz: Upgraded.
kde/klines-21.08.0-arm-1.txz: Upgraded.
kde/kmag-21.08.0-arm-1.txz: Upgraded.
kde/kmahjongg-21.08.0-arm-1.txz: Upgraded.
kde/kmail-21.08.0-arm-1.txz: Upgraded.
kde/kmail-account-wizard-21.08.0-arm-1.txz: Upgraded.
kde/kmailtransport-21.08.0-arm-1.txz: Upgraded.
kde/kmbox-21.08.0-arm-1.txz: Upgraded.
kde/kmediaplayer-5.85.0-arm-1.txz: Upgraded.
kde/kmenuedit-5.22.4-arm-1.txz: Upgraded.
kde/kmime-21.08.0-arm-1.txz: Upgraded.
kde/kmines-21.08.0-arm-1.txz: Upgraded.
kde/kmix-21.08.0-arm-1.txz: Upgraded.
kde/kmousetool-21.08.0-arm-1.txz: Upgraded.
kde/kmouth-21.08.0-arm-1.txz: Upgraded.
kde/kmplot-21.08.0-arm-1.txz: Upgraded.
kde/kmymoney-5.1.2-arm-1.txz: Upgraded.
kde/knavalbattle-21.08.0-arm-1.txz: Upgraded.
kde/knetwalk-21.08.0-arm-1.txz: Upgraded.
kde/knewstuff-5.85.0-arm-1.txz: Upgraded.
kde/knights-21.08.0-arm-1.txz: Upgraded.
kde/knotes-21.08.0-arm-1.txz: Upgraded.
kde/knotifications-5.85.0-arm-1.txz: Upgraded.
kde/knotifyconfig-5.85.0-arm-1.txz: Upgraded.
kde/kolf-21.08.0-arm-1.txz: Upgraded.
kde/kollision-21.08.0-arm-1.txz: Upgraded.
kde/kolourpaint-21.08.0-arm-1.txz: Upgraded.
kde/kompare-21.08.0-arm-1.txz: Upgraded.
kde/konqueror-21.08.0-arm-1.txz: Upgraded.
kde/konquest-21.08.0-arm-1.txz: Upgraded.
kde/konsole-21.08.0-arm-1.txz: Upgraded.
kde/kontact-21.08.0-arm-1.txz: Upgraded.
kde/kontactinterface-21.08.0-arm-1.txz: Upgraded.
kde/kontrast-21.08.0-arm-1.txz: Upgraded.
kde/konversation-21.08.0-arm-1.txz: Upgraded.
kde/kopeninghours-21.08.0-arm-1.txz: Upgraded.
kde/kopete-21.08.0-arm-1.txz: Upgraded.
kde/korganizer-21.08.0-arm-1.txz: Upgraded.
kde/kosmindoormap-21.08.0-arm-1.txz: Upgraded.
kde/kpackage-5.85.0-arm-1.txz: Upgraded.
kde/kparts-5.85.0-arm-1.txz: Upgraded.
kde/kpat-21.08.0-arm-1.txz: Upgraded.
kde/kpeople-5.85.0-arm-1.txz: Upgraded.
kde/kpimtextedit-21.08.0-arm-1.txz: Upgraded.
kde/kpkpass-21.08.0-arm-1.txz: Upgraded.
kde/kplotting-5.85.0-arm-1.txz: Upgraded.
kde/kpmcore-21.08.0-arm-1.txz: Upgraded.
kde/kpty-5.85.0-arm-1.txz: Upgraded.
kde/kpublictransport-21.08.0-arm-1.txz: Upgraded.
kde/kqtquickcharts-21.08.0-arm-1.txz: Upgraded.
kde/kquickcharts-5.85.0-arm-1.txz: Upgraded.
kde/krdc-21.08.0-arm-1.txz: Upgraded.
kde/kreversi-21.08.0-arm-1.txz: Upgraded.
kde/krfb-21.08.0-arm-1.txz: Upgraded.
kde/krita-4.4.8-arm-1.txz: Upgraded.
kde/kross-5.85.0-arm-1.txz: Upgraded.
kde/kross-interpreters-21.08.0-arm-1.txz: Upgraded.
kde/kruler-21.08.0-arm-1.txz: Upgraded.
kde/krunner-5.85.0-arm-1.txz: Upgraded.
kde/kscreen-5.22.4-arm-1.txz: Upgraded.
kde/kscreenlocker-5.22.4-arm-1.txz: Upgraded.
kde/kservice-5.85.0-arm-1.txz: Upgraded.
kde/kshisen-21.08.0-arm-1.txz: Upgraded.
kde/ksirk-21.08.0-arm-1.txz: Upgraded.
kde/ksmtp-21.08.0-arm-1.txz: Upgraded.
kde/ksnakeduel-21.08.0-arm-1.txz: Upgraded.
kde/kspaceduel-21.08.0-arm-1.txz: Upgraded.
kde/ksquares-21.08.0-arm-1.txz: Upgraded.
kde/ksshaskpass-5.22.4-arm-1.txz: Upgraded.
kde/ksudoku-21.08.0-arm-1.txz: Upgraded.
kde/ksystemlog-21.08.0-arm-1.txz: Upgraded.
kde/ksystemstats-5.22.4-arm-1.txz: Added.
kde/kteatime-21.08.0-arm-1.txz: Upgraded.
kde/ktexteditor-5.85.0-arm-1.txz: Upgraded.
kde/ktextwidgets-5.85.0-arm-1.txz: Upgraded.
kde/ktimer-21.08.0-arm-1.txz: Upgraded.
kde/ktnef-21.08.0-arm-1.txz: Upgraded.
kde/ktorrent-21.08.0-arm-1.txz: Upgraded.
kde/ktouch-21.08.0-arm-1.txz: Upgraded.
kde/kturtle-21.08.0-arm-1.txz: Upgraded.
kde/kubrick-21.08.0-arm-1.txz: Upgraded.
kde/kunitconversion-5.85.0-arm-1.txz: Upgraded.
kde/kwallet-5.85.0-arm-1.txz: Upgraded.
kde/kwallet-pam-5.22.4-arm-1.txz: Upgraded.
kde/kwalletmanager-21.08.0-arm-1.txz: Upgraded.
kde/kwave-21.08.0-arm-1.txz: Upgraded.
kde/kwayland-5.85.0-arm-1.txz: Upgraded.
kde/kwayland-integration-5.22.4-arm-1.txz: Upgraded.
kde/kwayland-server-5.22.4-arm-1.txz: Upgraded.
kde/kwidgetsaddons-5.85.0-arm-1.txz: Upgraded.
kde/kwin-5.22.4-arm-1.txz: Upgraded.
kde/kwindowsystem-5.85.0-arm-1.txz: Upgraded.
kde/kwordquiz-21.08.0-arm-1.txz: Upgraded.
kde/kwrited-5.22.4-arm-1.txz: Upgraded.
kde/kxmlgui-5.85.0-arm-1.txz: Upgraded.
kde/kxmlrpcclient-5.85.0-arm-1.txz: Upgraded.
kde/latte-dock-0.10.1-arm-1.txz: Upgraded.
kde/layer-shell-qt-5.22.4-arm-1.txz: Added.
kde/libgravatar-21.08.0-arm-1.txz: Upgraded.
kde/libkcddb-21.08.0-arm-1.txz: Upgraded.
kde/libkcompactdisc-21.08.0-arm-1.txz: Upgraded.
kde/libkdcraw-21.08.0-arm-1.txz: Upgraded.
kde/libkdegames-21.08.0-arm-1.txz: Upgraded.
kde/libkdepim-21.08.0-arm-1.txz: Upgraded.
kde/libkeduvocdocument-21.08.0-arm-1.txz: Upgraded.
kde/libkexiv2-21.08.0-arm-1.txz: Upgraded.
kde/libkgapi-21.08.0-arm-1.txz: Upgraded.
kde/libkipi-21.08.0-arm-1.txz: Upgraded.
kde/libkleo-21.08.0-arm-1.txz: Upgraded.
kde/libkmahjongg-21.08.0-arm-1.txz: Upgraded.
kde/libkomparediff2-21.08.0-arm-1.txz: Upgraded.
kde/libksane-21.08.0-arm-1.txz: Upgraded.
kde/libkscreen-5.22.4-arm-1.txz: Upgraded.
kde/libksieve-21.08.0-arm-1.txz: Upgraded.
kde/libksysguard-5.22.4-arm-1.txz: Upgraded.
kde/libktorrent-21.08.0-arm-1.txz: Upgraded.
kde/lokalize-21.08.0-arm-1.txz: Upgraded.
kde/lskat-21.08.0-arm-1.txz: Upgraded.
kde/mailcommon-21.08.0-arm-1.txz: Upgraded.
kde/mailimporter-21.08.0-arm-1.txz: Upgraded.
kde/marble-21.08.0-arm-1.txz: Upgraded.
kde/markdownpart-21.08.0-arm-1.txz: Upgraded.
kde/mbox-importer-21.08.0-arm-1.txz: Upgraded.
kde/messagelib-21.08.0-arm-1.txz: Upgraded.
kde/milou-5.22.4-arm-1.txz: Upgraded.
kde/minuet-21.08.0-arm-1.txz: Upgraded.
kde/modemmanager-qt-5.85.0-arm-1.txz: Upgraded.
kde/networkmanager-qt-5.85.0-arm-1.txz: Upgraded.
kde/okular-21.08.0-arm-1.txz: Upgraded.
kde/oxygen-5.22.4-arm-1.txz: Upgraded.
kde/oxygen-icons5-5.85.0-noarch-1.txz: Upgraded.
kde/palapeli-21.08.0-arm-1.txz: Upgraded.
kde/parley-21.08.0-arm-1.txz: Upgraded.
kde/partitionmanager-21.08.0-arm-1.txz: Upgraded.
kde/picmi-21.08.0-arm-1.txz: Upgraded.
kde/pim-data-exporter-21.08.0-arm-1.txz: Upgraded.
kde/pim-sieve-editor-21.08.0-arm-1.txz: Upgraded.
kde/pimcommon-21.08.0-arm-1.txz: Upgraded.
kde/plasma-browser-integration-5.22.4-arm-1.txz: Upgraded.
kde/plasma-desktop-5.22.4-arm-1.txz: Upgraded.
kde/plasma-disks-5.22.4-arm-1.txz: Upgraded.
kde/plasma-firewall-5.22.4-arm-1.txz: Upgraded.
kde/plasma-framework-5.85.0-arm-1.txz: Upgraded.
kde/plasma-integration-5.22.4-arm-1.txz: Upgraded.
kde/plasma-nm-5.22.4-arm-1.txz: Upgraded.
kde/plasma-pa-5.22.4-arm-1.txz: Upgraded.
kde/plasma-sdk-5.22.4-arm-1.txz: Upgraded.
kde/plasma-systemmonitor-5.22.4-arm-1.txz: Upgraded.
kde/plasma-vault-5.22.4-arm-1.txz: Upgraded.
kde/plasma-workspace-5.22.4-arm-1.txz: Upgraded.
kde/plasma-workspace-wallpapers-5.22.4-arm-1.txz: Upgraded.
kde/polkit-kde-agent-1-5.22.4-arm-1.txz: Upgraded.
kde/powerdevil-5.22.4-arm-1.txz: Upgraded.
kde/poxml-21.08.0-arm-1.txz: Upgraded.
kde/print-manager-21.08.0-arm-1.txz: Upgraded.
kde/prison-5.85.0-arm-1.txz: Upgraded.
kde/pulseaudio-qt-1.3-arm-1.txz: Upgraded.
kde/purpose-5.85.0-arm-1.txz: Upgraded.
kde/qqc2-breeze-style-5.22.4-arm-1.txz: Upgraded.
kde/qqc2-desktop-style-5.85.0-arm-1.txz: Upgraded.
kde/rocs-21.08.0-arm-1.txz: Upgraded.
kde/sddm-0.19.0-arm-6.txz: Rebuilt.
Patched to fix build.
kde/sddm-kcm-5.22.4-arm-1.txz: Upgraded.
kde/solid-5.85.0-arm-1.txz: Upgraded.
kde/sonnet-5.85.0-arm-1.txz: Upgraded.
kde/spectacle-21.08.0-arm-1.txz: Upgraded.
kde/step-21.08.0-arm-1.txz: Upgraded.
kde/svgpart-21.08.0-arm-1.txz: Upgraded.
kde/sweeper-21.08.0-arm-1.txz: Upgraded.
kde/syndication-5.85.0-arm-1.txz: Upgraded.
kde/syntax-highlighting-5.85.0-arm-1.txz: Upgraded.
kde/systemsettings-5.22.4-arm-1.txz: Upgraded.
kde/threadweaver-5.85.0-arm-1.txz: Upgraded.
kde/umbrello-21.08.0-arm-1.txz: Upgraded.
kde/xdg-desktop-portal-kde-5.22.4-arm-1.txz: Upgraded.
kde/yakuake-21.08.0-arm-1.txz: Upgraded.
kde/zeroconf-ioslave-21.08.0-arm-1.txz: Upgraded.
l/freetype-2.11.0-arm-2.txz: Rebuilt.
Restore quiet no-op rendering of bitmap glyphs.
l/glib2-2.68.4-arm-1.txz: Upgraded.
l/harfbuzz-2.9.0-arm-1.txz: Upgraded.
Looking over the changes, they appear to be safe enough and/or mostly
bugfixes, so we'll take this. If it breaks anything, please report.
l/imagemagick-7.1.0_5-arm-1.txz: Upgraded.
l/iso-codes-4.7.0-arm-1.txz: Upgraded.
l/json-glib-1.6.6-arm-1.txz: Upgraded.
l/libarchive-3.5.2-arm-1.txz: Upgraded.
l/libcap-2.55-arm-1.txz: Upgraded.
l/libssh-0.9.6-arm-1.txz: Upgraded.
Fix possible heap-buffer overflow when rekeying with different key exchange
mechanism.
For more information, see:
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3634
(* Security fix *)
l/ocl-icd-2.3.1-arm-1.txz: Upgraded.
l/pango-1.48.9-arm-1.txz: Upgraded.
l/pipewire-0.3.34-arm-1.txz: Upgraded.
l/pulseaudio-15.0-arm-3.txz: Rebuilt.
Build module-gsettings.so. Thanks to SeB.
l/pycurl-7.44.1-arm-1.txz: Upgraded.
l/python2-module-collection-2.7.18-arm-2.txz: Rebuilt.
Restored pycairo.h and pycairo.pc. Thanks to nobodino.
l/qt5-5.15.3_20210826_21ea9c12-arm-1.txz: Upgraded.
Switched to the patched qt5 from https://invent.kde.org/qt/qt/qt5.git.
Huge thanks to Heinz Wiesinger for the script to create a release tarball.
Likely this fixes many security issues.
(* Security fix *)
l/xapian-core-1.4.18-arm-3.txz: Rebuilt.
Rebuilt with gcc-11.2.0 per doxygen warning.
n/NetworkManager-1.32.10-arm-1.txz: Upgraded.
n/bluez-5.61-arm-1.txz: Upgraded.
n/gnupg2-2.2.30-arm-1.txz: Upgraded.
n/libgcrypt-1.9.4-arm-1.txz: Upgraded.
Fix Elgamal encryption for other implementations.
For more information, see:
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-33560
(* Security fix *)
n/libmilter-8.17.1-arm-1.txz: Upgraded.
n/mutt-2.1.2-arm-1.txz: Upgraded.
n/nftables-1.0.0-arm-1.txz: Upgraded.
n/openssh-8.7p1-arm-1.txz: Upgraded.
n/openssl-1.1.1l-arm-1.txz: Upgraded.
Fixed an SM2 Decryption Buffer Overflow.
Fixed various read buffer overruns processing ASN.1 strings.
For more information, see:
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3711
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3712
(* Security fix *)
n/php-7.4.23-arm-1.txz: Upgraded.
n/proftpd-1.3.7c-arm-1.txz: Upgraded.
n/samba-4.14.7-arm-1.txz: Upgraded.
t/fig2dev-3.2.8b-arm-1.txz: Upgraded.
t/xfig-3.2.8b-arm-1.txz: Upgraded.
x/ibus-1.5.25-arm-1.txz: Upgraded.
x/ibus-anthy-1.5.13-arm-1.txz: Upgraded.
x/ibus-table-1.14.1-arm-1.txz: Upgraded.
x/libglvnd-1.3.3-arm-1.txz: Upgraded.
Reverted to this version because changes to the header files won't allow the
EGL portions of Qt to properly compile.
x/mesa-21.2.1-arm-1.txz: Upgraded.
xap/libnma-1.8.32-arm-1.txz: Upgraded.
xap/network-manager-applet-1.24.0-arm-1.txz: Upgraded.
xap/pavucontrol-5.0-arm-1.txz: Upgraded.
xap/xsnow-3.3.1-arm-1.txz: Upgraded.
extra/bash-completion/bash-completion-2.11-noarch-2.txz: Rebuilt.
Removed the slackpkg completion file.
extra/php8/php8-8.0.9-arm-1.txz: Upgraded.
+--------------------------+
Fri Aug 20 08:08:08 UTC 2021

The mini root filesystem has been updated:
ftp://ftp.arm.slackware.com/slackwarearm/slackwarearm-devtools/minirootfs/
Added package ap/nvme-cli

a/aaa_glibc-solibs-2.33-arm-3.txz: Rebuilt.
a/grep-3.7-arm-1.txz: Upgraded.
a/kernel-firmware-20210818_c46b8c3-noarch-1.txz: Upgraded.
a/kernel-modules-armv7-5.13.11_armv7-arm-1.txz: Upgraded.
a/kernel_armv7-5.13.11-arm-1.txz: Upgraded.
a/libgudev-237-arm-1.txz: Upgraded.
a/lvm2-2.03.13-arm-1.txz: Upgraded.
a/udisks2-2.9.3-arm-1.txz: Upgraded.
a/usbutils-014-arm-1.txz: Upgraded.
a/util-linux-2.37.2-arm-1.txz: Upgraded.
ap/linuxdoc-tools-0.9.82-arm-1.txz: Upgraded.
ap/mariadb-10.5.12-arm-1.txz: Upgraded.
Looks like we're still hitting a few regressions in the 10.6 branch. The
most obvious one where the version reported by MariaDB is the library
version rather than the server version (as previously reported) could be
reverted, but this could lead to future problems as fixes for this
change land in other projects. It seems that the safest approach at this
time is to switch back to the most recent release from the 10.5 branch
and keep an eye on the situation.
Thanks to richarson and Heinz Wiesinger.
ap/mc-4.8.27-arm-1.txz: Upgraded.
ap/nvme-cli-1.15-arm-1.txz: Upgraded.
ap/pamixer-1.4-arm-1.txz: Upgraded.
Recompiled against boost-1.77.0.
ap/slackpkg-15.0.7-noarch-1.txz: Upgraded.
Allow "slackpkg help" to work after slackpkg is upgraded (JK Wood).
Thanks to Robby Workman.
ap/squashfs-tools-4.5-arm-1.txz: Upgraded.
ap/vim-8.2.3352-arm-1.txz: Upgraded.
d/gcc-11.2.0-arm-1.txz: Upgraded.
d/gcc-g++-11.2.0-arm-1.txz: Upgraded.
d/gcc-gdc-11.2.0-arm-1.txz: Upgraded.
d/gcc-gfortran-11.2.0-arm-1.txz: Upgraded.
d/gcc-gnat-11.2.0-arm-1.txz: Upgraded.
d/gcc-go-11.2.0-arm-1.txz: Upgraded.
d/gcc-objc-11.2.0-arm-1.txz: Upgraded.
d/git-2.33.0-arm-1.txz: Upgraded.
d/help2man-1.48.4-arm-1.txz: Upgraded.
d/kernel-headers-5.13.11-arm-1.txz: Upgraded.
d/libtool-2.4.6-arm-19.txz: Rebuilt.
Recompiled to update embedded GCC version number.
d/meson-0.58.2-arm-1.txz: Upgraded.
d/parallel-20210722-noarch-1.txz: Upgraded.
d/patchelf-0.13-arm-1.txz: Upgraded.
d/python-pip-21.2.4-arm-1.txz: Upgraded.
d/slacktrack-2.21-arm-1.txz: Upgraded.
d/vala-0.52.5-arm-1.txz: Upgraded.
k/kernel-source-5.13.11-arm-1.txz: Upgraded.
l/SDL2-2.0.16-arm-1.txz: Upgraded.
l/atkmm-2.28.2-arm-1.txz: Upgraded.
l/boost-1.77.0-arm-1.txz: Upgraded.
Shared library .so-version bump.
l/cryfs-0.10.3-arm-3.txz: Rebuilt.
Patched for gcc11 and recompiled against boost-1.77.0.
l/enchant-2.3.1-arm-1.txz: Upgraded.
l/gexiv2-0.12.3-arm-1.txz: Upgraded.
l/gjs-1.68.3-arm-1.txz: Upgraded.
l/glib-networking-2.68.2-arm-1.txz: Upgraded.
l/glibc-2.33-arm-3.txz: Rebuilt.
Since glibc-2.34 makes a potentially risky change of moving all functions
into the main library, and another inconvenient (for us) change of renaming
the library files, we'll stick with glibc-2.33 for Slackware 15.0 and test
the newer glibc in the next release cycle. But we'll backport the security
fixes from glibc-2.34 with this update:
The nameserver caching daemon (nscd), when processing a request for netgroup
lookup, may crash due to a double-free, potentially resulting in degraded
service or Denial of Service on the local system. Reported by Chris Schanzle.
The mq_notify function has a potential use-after-free issue when using a
notification type of SIGEV_THREAD and a thread attribute with a non-default
affinity mask.
The wordexp function may overflow the positional parameter number when
processing the expansion resulting in a crash. Reported by Philippe Antoine.
For more information, see:
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-27645
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-33574
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-35942
(* Security fix *)
In librt, sysdeps/unix/sysv/linux/mq_notify.c mishandles certain
NOTIFY_REMOVED data, leading to a NULL pointer dereference.
NOTE: this vulnerability was introduced as a side effect of the
CVE-2021-33574 fix.
For more information, see:
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38604
(* Security fix *)
l/glibc-i18n-2.33-arm-3.txz: Rebuilt.
l/glibc-profile-2.33-arm-3.txz: Rebuilt.
l/gtk4-4.2.1-arm-1.txz: Added.
l/gtkmm3-3.24.5-arm-1.txz: Upgraded.
l/libcap-2.53-arm-1.txz: Upgraded.
l/libjpeg-turbo-2.1.1-arm-1.txz: Upgraded.
l/libqalculate-3.20.1-arm-1.txz: Upgraded.
Shared library .so-version bump.
l/liburing-2.0-arm-1.txz: Added.
This is needed by mariadb, and provides increased performance on high speed
devices such as NVMe.
l/libwebp-1.2.1-arm-1.txz: Upgraded.
l/mlt-7.0.1-arm-1.txz: Upgraded.
Shared library .so-version bump.
l/mozilla-nss-3.69-arm-1.txz: Upgraded.
l/mozjs78-78.13.0esr-arm-1.txz: Upgraded.
l/netpbm-10.95.01-arm-1.txz: Upgraded.
l/ocl-icd-2.3.0-arm-2.txz: Rebuilt.
Patched to support the latest Khronos headers.
l/openexr-2.5.7-arm-2.txz: Rebuilt.
Recompiled against boost-1.77.0.
l/pango-1.48.8-arm-1.txz: Upgraded.
l/pcaudiolib-1.2-arm-1.txz: Upgraded.
l/pipewire-0.3.33-arm-1.txz: Upgraded.
l/pulseaudio-15.0-arm-2.txz: Rebuilt.
Ensure that start-pulseaudio-x11 is generated properly when pulseaudio is
built using meson. Thanks to davjohn.
l/python-pygments-2.10.0-arm-1.txz: Upgraded.
l/python-pysol_cards-0.10.2-arm-1.txz: Upgraded.
l/python2-module-collection-2.7.18-arm-1.txz: Upgraded.
Added dbus-python-1.2.16.
l/qt5-5.15.2-arm-2.txz: Rebuilt.
Patched to compile with gcc11 (such as adding #include <limits> to some of
the header files shipped in the package).
l/tidy-html5-5.8.0-arm-1.txz: Upgraded.
Shared library .so-version bump.
n/ModemManager-1.16.10-arm-1.txz: Upgraded.
n/NetworkManager-1.32.8-arm-1.txz: Upgraded.
n/bind-9.16.20-arm-1.txz: Upgraded.
This update fixes bugs and the following security issue:
An assertion failure occurred when named attempted to send a UDP packet that
exceeded the MTU size, if Response Rate Limiting (RRL) was enabled.
For more information, see:
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-25218
(* Security fix *)
n/c-ares-1.17.2-arm-1.txz: Upgraded.
This update fixes a security issue:
Missing input validation on hostnames returned by DNS servers.
For more information, see:
https://c-ares.haxx.se/adv_20210810.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3672
(* Security fix *)
n/dhcpcd-9.4.0-arm-1.txz: Upgraded.
n/dovecot-2.3.16-arm-1.txz: Upgraded.
n/fetchmail-6.4.21-arm-1.txz: Upgraded.
n/ipset-7.15-arm-1.txz: Upgraded.
n/libqmi-1.30.0-arm-1.txz: Upgraded.
n/mobile-broadband-provider-info-20210805-arm-1.txz: Upgraded.
n/nmap-7.92-arm-1.txz: Upgraded.
n/openresolv-3.12.0-arm-1.txz: Added.
This is needed for wg-quick in the wireguard-tools package.
Thanks to synbq Bucharest, Jeremy Hansen, and Daniel Wilkins.
n/php-7.4.22-arm-2.txz: Rebuilt.
Recompiled against tidy-html5-5.8.0.
n/stunnel-5.60-arm-1.txz: Upgraded.
x/ibus-m17n-1.4.7-arm-1.txz: Upgraded.
x/libepoxy-1.5.9-arm-1.txz: Upgraded.
x/mesa-21.1.7-arm-1.txz: Upgraded.
x/vulkan-sdk-1.2.176.1-arm-2.txz: Rebuilt.
x/xrdb-1.2.1-arm-1.txz: Upgraded.
xap/blackbox-0.77-arm-1.txz: Upgraded.
xap/blueman-2.2.2-arm-1.txz: Upgraded.
xap/network-manager-applet-1.22.0-arm-1.txz: Upgraded.
xap/vim-gvim-8.2.3352-arm-1.txz: Upgraded.
isolinux/*: Rebuilt.
kernels/*: Upgraded.
+--------------------------+
Tue Aug 10 08:08:08 UTC 2021
a/aaa_base-15.0-arm-1.txz: Upgraded.
Bump version numbers in /etc/os-release and /etc/slackware-version.
Not quite ready to freeze things for a release candidate, but getting there.
Initial email to root still needs a refresh.
a/btrfs-progs-5.13.1-arm-1.txz: Upgraded.
Recompiled against fluidsynth-2.2.2.
a/e2fsprogs-1.46.3-arm-1.txz: Upgraded.
a/hwdata-0.350-arm-1.txz: Upgraded.
a/kernel-modules-armv7-5.13.9_armv7-arm-1.txz: Upgraded.
a/kernel_armv7-5.13.9-arm-1.txz: Upgraded.
a/libblockdev-2.26-arm-1.txz: Upgraded.
a/libbytesize-2.6-arm-1.txz: Upgraded.
a/libcgroup-0.41-arm-9.txz: Rebuilt.
Added LANG=C to the build script.
a/os-prober-1.79-arm-1.txz: Upgraded.
a/util-linux-2.37.1-arm-1.txz: Upgraded.
ap/dash-0.5.11.4-arm-1.txz: Upgraded.
ap/diffutils-3.8-arm-1.txz: Upgraded.
ap/lxc-4.0.10-arm-1.txz: Upgraded.
Thanks to Matthew Chamley.
ap/mpg123-1.28.2-arm-1.txz: Upgraded.
ap/vim-8.2.3238-arm-1.txz: Upgraded.
d/Cython-0.29.24-arm-1.txz: Upgraded.
d/cmake-3.21.1-arm-1.txz: Upgraded.
d/kernel-headers-5.13.9-arm-1.txz: Upgraded.
d/llvm-12.0.1-arm-1.txz: Upgraded.
d/mercurial-5.8.1-arm-1.txz: Upgraded.
d/meson-0.59.0-arm-1.txz: Upgraded.
d/python-pip-21.2.2-arm-1.txz: Upgraded.
d/python-setuptools-57.4.0-arm-1.txz: Upgraded.
d/re2c-2.2-arm-1.txz: Upgraded.
d/ruby-3.0.2-arm-1.txz: Upgraded.
This update fixes bugs and security issues:
Trusting FTP PASV responses vulnerability in Net::FTP.
StartTLS stripping vulnerability in Net::IMAP.
For more information, see:
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-31810
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-32066
(* Security fix *)
d/rust-1.54.0-arm-1.txz: Upgraded.
Move bash completions to /usr/share/bash-completion/completions/.
Thanks to Robby Workman.
d/strace-5.13-arm-1.txz: Upgraded.
k/kernel-source-5.13.9-arm-1.txz: Upgraded.
l/at-spi2-core-2.40.3-arm-1.txz: Upgraded.
l/dbus-python-1.2.18-arm-1.txz: Upgraded.
l/editorconfig-core-c-0.12.5-arm-1.txz: Added.
Thanks to David Demelier.
l/fluidsynth-2.2.2-arm-1.txz: Upgraded.
Shared library .so-version bump.
l/freetype-2.11.0-arm-1.txz: Upgraded.
l/gtk+3-3.24.30-arm-1.txz: Upgraded.
l/harfbuzz-2.8.2-arm-1.txz: Upgraded.
l/imagemagick-7.1.0_4-arm-1.txz: Upgraded.
l/jasper-2.0.33-arm-1.txz: Upgraded.
l/libcap-2.52-arm-1.txz: Upgraded.
l/libedit-20210714_3.1-arm-1.txz: Upgraded.
l/libgnt-2.14.2-arm-1.txz: Upgraded.
l/libidn-1.38-arm-1.txz: Upgraded.
l/libidn2-2.3.2-arm-1.txz: Upgraded.
l/libuv-1.42.0-arm-1.txz: Upgraded.
l/mozjs78-78.12.0esr-arm-1.txz: Upgraded.
l/pipewire-0.3.32-arm-1.txz: Upgraded.
l/poppler-21.08.0-arm-1.txz: Upgraded.
Shared library .so-version bump.
l/pulseaudio-15.0-arm-1.txz: Upgraded.
l/python-charset-normalizer-2.0.4-arm-1.txz: Added.
Needed by python-requests-2.26.0.
l/python-idna-3.2-arm-1.txz: Upgraded.
l/python-pillow-8.3.1-arm-1.txz: Upgraded.
l/python-requests-2.26.0-arm-1.txz: Upgraded.
l/sip-4.19.25-arm-1.txz: Upgraded.
l/talloc-2.3.3-arm-1.txz: Upgraded.
l/tdb-1.4.5-arm-1.txz: Upgraded.
l/tevent-0.11.0-arm-1.txz: Upgraded.
n/NetworkManager-1.28.2-arm-1.txz: Upgraded.
n/bind-9.16.19-arm-1.txz: Upgraded.
n/bluez-5.60-arm-1.txz: Upgraded.
n/curl-7.78.0-arm-1.txz: Upgraded.
This update fixes security issues:
CURLOPT_SSLCERT mixup with Secure Transport
TELNET stack contents disclosure again
Bad connection reuse due to flawed path name checks
Metalink download sends credentials
Wrong content via metalink not discarded
For more information, see:
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22926
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22925
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22924
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22923
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22922
(* Security fix *)
n/ethtool-5.13-arm-1.txz: Upgraded.
n/fetchmail-6.4.20-arm-1.txz: Upgraded.
n/getmail-6.18.3-arm-1.txz: Upgraded.
n/ipset-7.14-arm-1.txz: Upgraded.
n/iputils-20210722-arm-1.txz: Upgraded.
n/krb5-1.19.2-arm-1.txz: Upgraded.
n/libmbim-1.26.0-arm-1.txz: Upgraded.
n/nghttp2-1.44.0-arm-1.txz: Upgraded.
n/php-7.4.22-arm-1.txz: Upgraded.
n/postfix-3.6.2-arm-1.txz: Upgraded.
n/samba-4.14.6-arm-1.txz: Upgraded.
n/vsftpd-3.0.5-arm-1.txz: Upgraded.
x/ibus-m17n-1.4.6-arm-1.txz: Upgraded.
x/ibus-table-1.14.0-arm-1.txz: Upgraded.
x/libXfont2-2.0.5-arm-1.txz: Upgraded.
x/libXft-2.3.4-arm-1.txz: Upgraded.
x/libinput-1.18.1-arm-1.txz: Upgraded.
x/libwacom-1.11-arm-1.txz: Upgraded.
x/mesa-21.1.6-arm-1.txz: Upgraded.
x/xeyes-1.2.0-arm-1.txz: Upgraded.
x/xf86-video-amdgpu-21.0.0-arm-1.txz: Upgraded.
x/xorg-cf-files-1.0.7-arm-1.txz: Upgraded.
x/xorg-server-1.20.13-arm-1.txz: Upgraded.
x/xorg-server-xephyr-1.20.13-arm-1.txz: Upgraded.
x/xorg-server-xnest-1.20.13-arm-1.txz: Upgraded.
x/xorg-server-xvfb-1.20.13-arm-1.txz: Upgraded.
x/xorg-server-xwayland-21.1.2-arm-1.txz: Upgraded.
x/xwd-1.0.8-arm-1.txz: Upgraded.
xap/NetworkManager-openvpn-1.8.14-arm-1.txz: Upgraded.
xap/audacious-plugins-4.1-arm-3.txz: Rebuilt.
Recompiled against fluidsynth-2.2.2.
xap/gnuchess-6.2.9-arm-1.txz: Upgraded.
xap/gparted-1.3.1-arm-1.txz: Upgraded.
xap/pidgin-2.14.6-arm-1.txz: Upgraded.
xfce/mousepad-0.5.6-arm-1.txz: Upgraded.
isolinux/*: Rebuilt.
kernels/*: Upgraded.
+--------------------------+
Wed Jul 14 08:08:08 UTC 2021
a/dialog-1.3_20210621-arm-1.txz: Upgraded.
a/gptfdisk-1.0.8-arm-1.txz: Upgraded.
a/kernel-firmware-20210629_d79c267-noarch-1.txz: Upgraded.
a/kernel-modules-armv7-5.12.10_armv7-arm-1.txz: Upgraded.
+CONFIG_SND_SUN4I_CODEC=m
Restored Allwinner A10 sound driver for the Banana Pi.
a/kernel_armv7-5.12.10-arm-1.txz: Upgraded.
a/upower-0.99.12-arm-1.txz: Upgraded.
a/util-linux-2.37-arm-1.txz: Upgraded.
ap/alsa-utils-1.2.5.1-arm-1.txz: Upgraded.
ap/cups-2.3.3op2-arm-1.txz: Upgraded.
ap/cups-filters-1.28.9-arm-1.txz: Upgraded.
ap/man-pages-5.12-noarch-1.txz: Upgraded.
ap/mariadb-10.5.11-arm-1.txz: Upgraded.
ap/mc-4.8.26-arm-1.txz: Upgraded.
Rebuilt with --enable-aspell. Thanks to Ressy and bassmadrigal.
ap/nano-5.8-arm-1.txz: Upgraded.
ap/slackpkg-15.0.6-noarch-1.txz: Upgraded.
Fix getting gpg key on ARM ; use only www.slackware.com.
Remove support for Slackintosh project - it's dead, Jim.
Thanks to Robby Workman.
ap/sqlite-3.36.0-arm-1.txz: Upgraded.
ap/sudo-1.9.7p1-arm-1.txz: Upgraded.
ap/sysstat-12.5.4-arm-1.txz: Upgraded.
ap/texinfo-6.8-arm-1.txz: Upgraded.
ap/tmux-3.2a-arm-1.txz: Upgraded.
ap/vim-8.2.3038-arm-1.txz: Upgraded.
d/cmake-3.20.5-arm-1.txz: Upgraded.
d/kernel-headers-5.12.10-arm-1.txz: Upgraded.
d/opencl-headers-2021.04.29-arm-1.txz: Upgraded.
Thanks to Heinz Wiesinger.
d/parallel-20210622-noarch-1.txz: Upgraded.
d/python-pip-21.1.3-arm-1.txz: Upgraded.
d/python-setuptools-57.1.0-arm-1.txz: Upgraded.
d/python3-3.9.6-arm-1.txz: Upgraded.
k/kernel-source-5.12.10-arm-1.txz: Upgraded.
kde/akonadi-21.04.2-arm-1.txz: Upgraded.
kde/akonadi-calendar-21.04.2-arm-1.txz: Upgraded.
kde/akonadi-calendar-tools-21.04.2-arm-1.txz: Upgraded.
kde/akonadi-contacts-21.04.2-arm-1.txz: Upgraded.
kde/akonadi-import-wizard-21.04.2-arm-1.txz: Upgraded.
kde/akonadi-mime-21.04.2-arm-1.txz: Upgraded.
kde/akonadi-notes-21.04.2-arm-1.txz: Upgraded.
kde/akonadi-search-21.04.2-arm-1.txz: Upgraded.
kde/akonadiconsole-21.04.2-arm-1.txz: Upgraded.
kde/akregator-21.04.2-arm-1.txz: Upgraded.
kde/analitza-21.04.2-arm-1.txz: Upgraded.
kde/ark-21.04.2-arm-1.txz: Upgraded.
kde/artikulate-21.04.2-arm-1.txz: Upgraded.
kde/attica-5.83.0-arm-1.txz: Upgraded.
kde/audiocd-kio-21.04.2-arm-1.txz: Upgraded.
kde/baloo-5.83.0-arm-1.txz: Upgraded.
kde/baloo-widgets-21.04.2-arm-1.txz: Upgraded.
kde/blinken-21.04.2-arm-1.txz: Upgraded.
kde/bluez-qt-5.83.0-arm-1.txz: Upgraded.
kde/bomber-21.04.2-arm-1.txz: Upgraded.
kde/bovo-21.04.2-arm-1.txz: Upgraded.
kde/breeze-icons-5.83.0-noarch-1.txz: Upgraded.
kde/calendarsupport-21.04.2-arm-1.txz: Upgraded.
kde/cantor-21.04.2-arm-1.txz: Upgraded.
kde/cervisia-21.04.2-arm-1.txz: Upgraded.
kde/dolphin-21.04.2-arm-1.txz: Upgraded.
kde/dolphin-plugins-21.04.2-arm-1.txz: Upgraded.
kde/dragon-21.04.2-arm-1.txz: Upgraded.
kde/elisa-21.04.2-arm-1.txz: Upgraded.
kde/eventviews-21.04.2-arm-1.txz: Upgraded.
kde/extra-cmake-modules-5.83.0-arm-1.txz: Upgraded.
kde/ffmpegthumbs-21.04.2-arm-1.txz: Upgraded.
kde/filelight-21.04.2-arm-1.txz: Upgraded.
kde/frameworkintegration-5.83.0-arm-1.txz: Upgraded.
kde/granatier-21.04.2-arm-1.txz: Upgraded.
kde/grantlee-editor-21.04.2-arm-1.txz: Upgraded.
kde/grantleetheme-21.04.2-arm-1.txz: Upgraded.
kde/gwenview-21.04.2-arm-1.txz: Upgraded.
kde/incidenceeditor-21.04.2-arm-1.txz: Upgraded.
kde/itinerary-21.04.2-arm-1.txz: Upgraded.
kde/juk-21.04.2-arm-1.txz: Upgraded.
kde/k3b-21.04.2-arm-1.txz: Upgraded.
kde/kactivities-5.83.0-arm-1.txz: Upgraded.
kde/kactivities-stats-5.83.0-arm-1.txz: Upgraded.
kde/kaddressbook-21.04.2-arm-1.txz: Upgraded.
kde/kalarm-21.04.2-arm-1.txz: Upgraded.
kde/kalarmcal-21.04.2-arm-1.txz: Upgraded.
kde/kalgebra-21.04.2-arm-1.txz: Upgraded.
kde/kalzium-21.04.2-arm-1.txz: Upgraded.
kde/kamera-21.04.2-arm-1.txz: Upgraded.
kde/kamoso-21.04.2-arm-1.txz: Upgraded.
kde/kanagram-21.04.2-arm-1.txz: Upgraded.
kde/kapidox-5.83.0-arm-1.txz: Upgraded.
kde/kapman-21.04.2-arm-1.txz: Upgraded.
kde/kapptemplate-21.04.2-arm-1.txz: Upgraded.
kde/karchive-5.83.0-arm-1.txz: Upgraded.
kde/kate-21.04.2-arm-1.txz: Upgraded.
kde/katomic-21.04.2-arm-1.txz: Upgraded.
kde/kauth-5.83.0-arm-1.txz: Upgraded.
kde/kbackup-21.04.2-arm-1.txz: Upgraded.
kde/kblackbox-21.04.2-arm-1.txz: Upgraded.
kde/kblocks-21.04.2-arm-1.txz: Upgraded.
kde/kbookmarks-5.83.0-arm-1.txz: Upgraded.
kde/kbounce-21.04.2-arm-1.txz: Upgraded.
kde/kbreakout-21.04.2-arm-1.txz: Upgraded.
kde/kbruch-21.04.2-arm-1.txz: Upgraded.
kde/kcachegrind-21.04.2-arm-1.txz: Upgraded.
kde/kcalc-21.04.2-arm-1.txz: Upgraded.
kde/kcalendarcore-5.83.0-arm-1.txz: Upgraded.
kde/kcalutils-21.04.2-arm-1.txz: Upgraded.
kde/kcharselect-21.04.2-arm-1.txz: Upgraded.
kde/kcmutils-5.83.0-arm-1.txz: Upgraded.
kde/kcodecs-5.83.0-arm-1.txz: Upgraded.
kde/kcolorchooser-21.04.2-arm-1.txz: Upgraded.
kde/kcompletion-5.83.0-arm-1.txz: Upgraded.
kde/kconfig-5.83.0-arm-1.txz: Upgraded.
kde/kconfigwidgets-5.83.0-arm-1.txz: Upgraded.
kde/kcontacts-5.83.0-arm-1.txz: Upgraded.
kde/kcoreaddons-5.83.0-arm-1.txz: Upgraded.
kde/kcrash-5.83.0-arm-1.txz: Upgraded.
kde/kcron-21.04.2-arm-1.txz: Upgraded.
kde/kdav-5.83.0-arm-1.txz: Upgraded.
kde/kdbusaddons-5.83.0-arm-1.txz: Upgraded.
kde/kde-dev-scripts-21.04.2-arm-1.txz: Upgraded.
kde/kde-dev-utils-21.04.2-arm-1.txz: Upgraded.
kde/kdebugsettings-21.04.2-arm-1.txz: Upgraded.
kde/kdeclarative-5.83.0-arm-1.txz: Upgraded.
kde/kdeconnect-kde-21.04.2-arm-1.txz: Upgraded.
kde/kded-5.83.0-arm-1.txz: Upgraded.
kde/kdeedu-data-21.04.2-arm-1.txz: Upgraded.
kde/kdegraphics-mobipocket-21.04.2-arm-1.txz: Upgraded.
kde/kdegraphics-thumbnailers-21.04.2-arm-1.txz: Upgraded.
kde/kdelibs4support-5.83.0-arm-1.txz: Upgraded.
kde/kdenetwork-filesharing-21.04.2-arm-1.txz: Upgraded.
kde/kdenlive-21.04.2-arm-1.txz: Upgraded.
kde/kdepim-addons-21.04.2-arm-1.txz: Upgraded.
kde/kdepim-runtime-21.04.2-arm-1.txz: Upgraded.
kde/kdesdk-kioslaves-21.04.2-arm-1.txz: Upgraded.
kde/kdesdk-thumbnailers-21.04.2-arm-1.txz: Upgraded.
kde/kdesignerplugin-5.83.0-arm-1.txz: Upgraded.
kde/kdesu-5.83.0-arm-1.txz: Upgraded.
kde/kdewebkit-5.83.0-arm-1.txz: Upgraded.
kde/kdf-21.04.2-arm-1.txz: Upgraded.
kde/kdialog-21.04.2-arm-1.txz: Upgraded.
kde/kdiamond-21.04.2-arm-1.txz: Upgraded.
kde/kdnssd-5.83.0-arm-1.txz: Upgraded.
kde/kdoctools-5.83.0-arm-1.txz: Upgraded.
kde/keditbookmarks-21.04.2-arm-1.txz: Upgraded.
kde/kemoticons-5.83.0-arm-1.txz: Upgraded.
kde/kfilemetadata-5.83.0-arm-1.txz: Upgraded.
kde/kfind-21.04.2-arm-1.txz: Upgraded.
kde/kfloppy-21.04.2-arm-1.txz: Upgraded.
kde/kfourinline-21.04.2-arm-1.txz: Upgraded.
kde/kgeography-21.04.2-arm-1.txz: Upgraded.
kde/kget-21.04.2-arm-1.txz: Upgraded.
kde/kglobalaccel-5.83.0-arm-1.txz: Upgraded.
kde/kgoldrunner-21.04.2-arm-1.txz: Upgraded.
kde/kgpg-21.04.2-arm-1.txz: Upgraded.
kde/kguiaddons-5.83.0-arm-1.txz: Upgraded.
kde/khangman-21.04.2-arm-1.txz: Upgraded.
kde/khelpcenter-21.04.2-arm-1.txz: Upgraded.
kde/kholidays-5.83.0-arm-1.txz: Upgraded.
kde/khtml-5.83.0-arm-1.txz: Upgraded.
kde/ki18n-5.83.0-arm-1.txz: Upgraded.
kde/kiconthemes-5.83.0-arm-1.txz: Upgraded.
kde/kidentitymanagement-21.04.2-arm-1.txz: Upgraded.
kde/kidletime-5.83.0-arm-1.txz: Upgraded.
kde/kig-21.04.2-arm-1.txz: Upgraded.
kde/kigo-21.04.2-arm-1.txz: Upgraded.
kde/killbots-21.04.2-arm-1.txz: Upgraded.
kde/kimageformats-5.83.0-arm-1.txz: Upgraded.
kde/kimagemapeditor-21.04.2-arm-1.txz: Upgraded.
kde/kimap-21.04.2-arm-1.txz: Upgraded.
kde/kinit-5.83.0-arm-1.txz: Upgraded.
kde/kio-5.83.0-arm-1.txz: Upgraded.
kde/kio-extras-21.04.2-arm-1.txz: Upgraded.
kde/kio-gdrive-21.04.2-arm-1.txz: Upgraded.
kde/kipi-plugins-21.04.2-arm-1.txz: Upgraded.
kde/kirigami-gallery-21.04.2-arm-1.txz: Upgraded.
kde/kirigami2-5.83.0-arm-1.txz: Upgraded.
kde/kiriki-21.04.2-arm-1.txz: Upgraded.
kde/kitemmodels-5.83.0-arm-1.txz: Upgraded.
kde/kitemviews-5.83.0-arm-1.txz: Upgraded.
kde/kiten-21.04.2-arm-1.txz: Upgraded.
kde/kitinerary-21.04.2-arm-1.txz: Upgraded.
kde/kjobwidgets-5.83.0-arm-1.txz: Upgraded.
kde/kjs-5.83.0-arm-1.txz: Upgraded.
kde/kjsembed-5.83.0-arm-1.txz: Upgraded.
kde/kjumpingcube-21.04.2-arm-1.txz: Upgraded.
kde/kldap-21.04.2-arm-1.txz: Upgraded.
kde/kleopatra-21.04.2-arm-1.txz: Upgraded.
kde/klickety-21.04.2-arm-1.txz: Upgraded.
kde/klines-21.04.2-arm-1.txz: Upgraded.
kde/kmag-21.04.2-arm-1.txz: Upgraded.
kde/kmahjongg-21.04.2-arm-1.txz: Upgraded.
kde/kmail-21.04.2-arm-1.txz: Upgraded.
kde/kmail-account-wizard-21.04.2-arm-1.txz: Upgraded.
kde/kmailtransport-21.04.2-arm-1.txz: Upgraded.
kde/kmbox-21.04.2-arm-1.txz: Upgraded.
kde/kmediaplayer-5.83.0-arm-1.txz: Upgraded.
kde/kmime-21.04.2-arm-1.txz: Upgraded.
kde/kmines-21.04.2-arm-1.txz: Upgraded.
kde/kmix-21.04.2-arm-1.txz: Upgraded.
kde/kmousetool-21.04.2-arm-1.txz: Upgraded.
kde/kmouth-21.04.2-arm-1.txz: Upgraded.
kde/kmplot-21.04.2-arm-1.txz: Upgraded.
kde/knavalbattle-21.04.2-arm-1.txz: Upgraded.
kde/knetwalk-21.04.2-arm-1.txz: Upgraded.
kde/knewstuff-5.83.0-arm-1.txz: Upgraded.
kde/knights-21.04.2-arm-1.txz: Upgraded.
kde/knotes-21.04.2-arm-1.txz: Upgraded.
kde/knotifications-5.83.0-arm-1.txz: Upgraded.
kde/knotifyconfig-5.83.0-arm-1.txz: Upgraded.
kde/kolf-21.04.2-arm-1.txz: Upgraded.
kde/kollision-21.04.2-arm-1.txz: Upgraded.
kde/kolourpaint-21.04.2-arm-1.txz: Upgraded.
kde/kompare-21.04.2-arm-1.txz: Upgraded.
kde/konqueror-21.04.2-arm-1.txz: Upgraded.
kde/konquest-21.04.2-arm-1.txz: Upgraded.
kde/konsole-21.04.2-arm-1.txz: Upgraded.
kde/kontact-21.04.2-arm-1.txz: Upgraded.
kde/kontactinterface-21.04.2-arm-1.txz: Upgraded.
kde/kontrast-21.04.2-arm-1.txz: Upgraded.
kde/konversation-21.04.2-arm-1.txz: Upgraded.
kde/kopeninghours-21.04.2-arm-1.txz: Upgraded.
kde/kopete-21.04.2-arm-1.txz: Upgraded.
kde/korganizer-21.04.2-arm-1.txz: Upgraded.
kde/kosmindoormap-21.04.2-arm-1.txz: Upgraded.
kde/kpackage-5.83.0-arm-1.txz: Upgraded.
kde/kparts-5.83.0-arm-1.txz: Upgraded.
kde/kpat-21.04.2-arm-1.txz: Upgraded.
kde/kpeople-5.83.0-arm-1.txz: Upgraded.
kde/kpimtextedit-21.04.2-arm-1.txz: Upgraded.
kde/kpkpass-21.04.2-arm-1.txz: Upgraded.
kde/kplotting-5.83.0-arm-1.txz: Upgraded.
kde/kpmcore-21.04.2-arm-1.txz: Upgraded.
kde/kpty-5.83.0-arm-1.txz: Upgraded.
kde/kpublictransport-21.04.2-arm-1.txz: Upgraded.
kde/kqtquickcharts-21.04.2-arm-1.txz: Upgraded.
kde/kquickcharts-5.83.0-arm-1.txz: Upgraded.
kde/krdc-21.04.2-arm-1.txz: Upgraded.
kde/kreversi-21.04.2-arm-1.txz: Upgraded.
kde/krfb-21.04.2-arm-1.txz: Upgraded.
kde/kross-5.83.0-arm-1.txz: Upgraded.
kde/kross-interpreters-21.04.2-arm-1.txz: Upgraded.
kde/kruler-21.04.2-arm-1.txz: Upgraded.
kde/krunner-5.83.0-arm-1.txz: Upgraded.
kde/kservice-5.83.0-arm-1.txz: Upgraded.
kde/kshisen-21.04.2-arm-1.txz: Upgraded.
kde/ksirk-21.04.2-arm-1.txz: Upgraded.
kde/ksmtp-21.04.2-arm-1.txz: Upgraded.
kde/ksnakeduel-21.04.2-arm-1.txz: Upgraded.
kde/kspaceduel-21.04.2-arm-1.txz: Upgraded.
kde/ksquares-21.04.2-arm-1.txz: Upgraded.
kde/ksudoku-21.04.2-arm-1.txz: Upgraded.
kde/ksystemlog-21.04.2-arm-1.txz: Upgraded.
kde/kteatime-21.04.2-arm-1.txz: Upgraded.
kde/ktexteditor-5.83.0-arm-1.txz: Upgraded.
kde/ktextwidgets-5.83.0-arm-1.txz: Upgraded.
kde/ktimer-21.04.2-arm-1.txz: Upgraded.
kde/ktnef-21.04.2-arm-1.txz: Upgraded.
kde/ktorrent-21.04.2-arm-1.txz: Upgraded.
kde/ktouch-21.04.2-arm-1.txz: Upgraded.
kde/kturtle-21.04.2-arm-1.txz: Upgraded.
kde/kubrick-21.04.2-arm-1.txz: Upgraded.
kde/kunitconversion-5.83.0-arm-1.txz: Upgraded.
kde/kwallet-5.83.0-arm-1.txz: Upgraded.
kde/kwalletmanager-21.04.2-arm-1.txz: Upgraded.
kde/kwave-21.04.2-arm-1.txz: Upgraded.
kde/kwayland-5.83.0-arm-1.txz: Upgraded.
kde/kwidgetsaddons-5.83.0-arm-1.txz: Upgraded.
kde/kwindowsystem-5.83.0-arm-1.txz: Upgraded.
kde/kwordquiz-21.04.2-arm-1.txz: Upgraded.
kde/kxmlgui-5.83.0-arm-1.txz: Upgraded.
kde/kxmlrpcclient-5.83.0-arm-1.txz: Upgraded.
kde/libgravatar-21.04.2-arm-1.txz: Upgraded.
kde/libkcddb-21.04.2-arm-1.txz: Upgraded.
kde/libkcompactdisc-21.04.2-arm-1.txz: Upgraded.
kde/libkdcraw-21.04.2-arm-1.txz: Upgraded.
kde/libkdegames-21.04.2-arm-1.txz: Upgraded.
kde/libkdepim-21.04.2-arm-1.txz: Upgraded.
kde/libkeduvocdocument-21.04.2-arm-1.txz: Upgraded.
kde/libkexiv2-21.04.2-arm-1.txz: Upgraded.
kde/libkgapi-21.04.2-arm-1.txz: Upgraded.
kde/libkipi-21.04.2-arm-1.txz: Upgraded.
kde/libkleo-21.04.2-arm-1.txz: Upgraded.
kde/libkmahjongg-21.04.2-arm-1.txz: Upgraded.
kde/libkomparediff2-21.04.2-arm-1.txz: Upgraded.
kde/libksane-21.04.2-arm-1.txz: Upgraded.
kde/libksieve-21.04.2-arm-1.txz: Upgraded.
kde/libktorrent-21.04.2-arm-1.txz: Upgraded.
kde/lokalize-21.04.2-arm-1.txz: Upgraded.
kde/lskat-21.04.2-arm-1.txz: Upgraded.
kde/mailcommon-21.04.2-arm-1.txz: Upgraded.
kde/mailimporter-21.04.2-arm-1.txz: Upgraded.
kde/marble-21.04.2-arm-1.txz: Upgraded.
kde/markdownpart-21.04.2-arm-1.txz: Upgraded.
kde/mbox-importer-21.04.2-arm-1.txz: Upgraded.
kde/messagelib-21.04.2-arm-1.txz: Upgraded.
kde/minuet-21.04.2-arm-1.txz: Upgraded.
kde/modemmanager-qt-5.83.0-arm-1.txz: Upgraded.
kde/networkmanager-qt-5.83.0-arm-1.txz: Upgraded.
kde/okular-21.04.2-arm-1.txz: Upgraded.
kde/oxygen-icons5-5.83.0-noarch-1.txz: Upgraded.
kde/palapeli-21.04.2-arm-1.txz: Upgraded.
kde/parley-21.04.2-arm-1.txz: Upgraded.
kde/partitionmanager-21.04.2-arm-1.txz: Upgraded.
kde/picmi-21.04.2-arm-1.txz: Upgraded.
kde/pim-data-exporter-21.04.2-arm-1.txz: Upgraded.
kde/pim-sieve-editor-21.04.2-arm-1.txz: Upgraded.
kde/pimcommon-21.04.2-arm-1.txz: Upgraded.
kde/plasma-framework-5.83.0-arm-1.txz: Upgraded.
kde/poxml-21.04.2-arm-1.txz: Upgraded.
kde/print-manager-21.04.2-arm-1.txz: Upgraded.
kde/prison-5.83.0-arm-1.txz: Upgraded.
kde/purpose-5.83.0-arm-1.txz: Upgraded.
kde/qqc2-desktop-style-5.83.0-arm-1.txz: Upgraded.
kde/rocs-21.04.2-arm-1.txz: Upgraded.
kde/solid-5.83.0-arm-1.txz: Upgraded.
kde/sonnet-5.83.0-arm-1.txz: Upgraded.
kde/spectacle-21.04.2-arm-1.txz: Upgraded.
kde/step-21.04.2-arm-1.txz: Upgraded.
kde/svgpart-21.04.2-arm-1.txz: Upgraded.
kde/sweeper-21.04.2-arm-1.txz: Upgraded.
kde/syndication-5.83.0-arm-1.txz: Upgraded.
kde/syntax-highlighting-5.83.0-arm-1.txz: Upgraded.
kde/threadweaver-5.83.0-arm-1.txz: Upgraded.
kde/umbrello-21.04.2-arm-1.txz: Upgraded.
kde/yakuake-21.04.2-arm-1.txz: Upgraded.
kde/zeroconf-ioslave-21.04.2-arm-1.txz: Upgraded.
l/M2Crypto-0.38.0-arm-1.txz: Upgraded.
l/alsa-lib-1.2.5.1-arm-1.txz: Upgraded.
l/babl-0.1.88-arm-1.txz: Upgraded.
l/enchant-2.3.0-arm-1.txz: Upgraded.
Shared library .so-version bump.
l/exiv2-0.27.4-arm-1.txz: Upgraded.
l/fuse3-3.10.4-arm-1.txz: Upgraded.
l/gdbm-1.20-arm-1.txz: Upgraded.
l/glib2-2.68.3-arm-1.txz: Upgraded.
l/gtkspell-2.0.16-arm-1.txz: Upgraded.
Recompiled against enchant-2.3.0.
l/hunspell-1.7.0-arm-1.txz: Upgraded.
Shared library .so-version bump.
l/imagemagick-7.1.0_2-arm-1.txz: Upgraded.
l/kdsoap-2.0.0-arm-1.txz: Upgraded.
Shared library .so-version bump.
l/libcap-2.51-arm-1.txz: Upgraded.
l/libclc-12.0.0-arm-1.txz: Upgraded.
Thanks to Heinz Wiesinger.
l/libpcap-1.10.1-arm-1.txz: Upgraded.
l/libzip-1.8.0-arm-1.txz: Upgraded.
l/netpbm-10.95.00-arm-1.txz: Upgraded.
l/opencv-4.5.3-arm-1.txz: Upgraded.
Changed ABI.
l/openexr-2.5.7-arm-1.txz: Upgraded.
l/pango-1.48.7-arm-1.txz: Upgraded.
l/pcre-8.45-arm-1.txz: Upgraded.
l/pipewire-0.3.31-arm-1.txz: Upgraded.
l/polkit-qt-1-0.114.0-arm-1.txz: Upgraded.
l/poppler-21.07.0-arm-1.txz: Upgraded.
l/python-packaging-21.0-arm-1.txz: Upgraded.
l/python-pillow-8.3.0-arm-1.txz: Upgraded.
l/python-urllib3-1.26.6-arm-1.txz: Upgraded.
Don't build python2 version.
l/python2-module-collection-2.7.18-arm-1.txz: Upgraded.
Upgraded to urllib3-1.25.11 for compatibility with requests.
Thanks to USUARIONUEVO.
l/qt5-5.15.2-arm-1.txz: Upgraded.
Recompiled against hunspell-1.7.0.
l/rubygem-asciidoctor-2.0.15-arm-1.txz: Added.
This is required to process the man pages for the util-linux build.
Thanks to Trevor D. Cook.
l/spirv-llvm-translator-12.0.0-arm-1.txz: Added.
Needed by libclc. Thanks to Heinz Wiesinger.
n/bind-9.16.18-arm-1.txz: Upgraded.
n/bluez-5.59-arm-1.txz: Upgraded.
n/dovecot-2.3.15-arm-1.txz: Upgraded.
This update fixes security issues:
Dovecot did not correctly escape kid and azp fields in JWT tokens. This may
be used to supply attacker controlled keys to validate tokens, if attacker
has local access.
On-path attacker could have injected plaintext commands before STARTTLS
negotiation that would be executed after STARTTLS finished with the client.
For more information, see:
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-29157
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-33515
(* Security fix *)
n/getmail-6.18.1-arm-1.txz: Upgraded.
n/gnupg2-2.2.28-arm-1.txz: Upgraded.
n/gpgme-1.16.0-arm-1.txz: Upgraded.
n/iproute2-5.13.0-arm-1.txz: Upgraded.
n/libksba-1.6.0-arm-1.txz: Upgraded.
n/mutt-2.1.0-arm-1.txz: Upgraded.
n/nfs-utils-2.5.4-arm-1.txz: Upgraded.
n/openvpn-2.5.3-arm-1.txz: Upgraded.
n/php-7.4.21-arm-1.txz: Upgraded.
This update fixes bugs and security issues:
Core: SSRF bypass in FILTER_VALIDATE_URL.
PDO_Firebird: Stack buffer overflow in firebird_info_cb.
PDO_Firebird: SIGSEGV in firebird_handle_doer.
PDO_Firebird: SIGSEGV in firebird_stmt_execute.
PDO_Firebird: Crash while parsing blob data in firebird_fetch_blob.
For more information, see:
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-21705
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-21704
(* Security fix *)
n/postfix-3.6.1-arm-1.txz: Upgraded.
n/proftpd-1.3.7b-arm-1.txz: Upgraded.
n/tcpdump-4.99.1-arm-1.txz: Upgraded.
t/texlive-2021.210418-arm-1.txz: Upgraded.
Thanks to Johannes Schoepfer.
x/fonttosfnt-1.2.2-arm-1.txz: Upgraded.
x/glu-9.0.2-arm-1.txz: Upgraded.
x/libdrm-2.4.107-arm-1.txz: Upgraded.
x/libva-2.12.0-arm-1.txz: Upgraded.
x/libva-utils-2.12.0-arm-1.txz: Upgraded.
x/mesa-21.1.4-arm-1.txz: Upgraded.
x/vulkan-sdk-1.2.176.1-arm-1.txz: Upgraded.
Thanks to Heinz Wiesinger.
x/xf86-input-libinput-1.1.0-arm-1.txz: Upgraded.
xap/pan-0.146-arm-1.txz: Upgraded.
Recompiled against enchant-2.3.0.
xap/vim-gvim-8.2.3038-arm-1.txz: Upgraded.
xap/xscreensaver-6.01-arm-1.txz: Upgraded.
isolinux/*: Rebuilt.
kernels/*: Upgraded.
+--------------------------+
Sun Jun 13 08:08:08 UTC 2021
a/dialog-1.3_20210530-arm-1.txz: Upgraded.
a/kernel-firmware-20210609_0f66b74-noarch-1.txz: Upgraded.
d/gcc-10.3.0-arm-2.txz: Rebuilt.
Applied upstream patches to address the regressions noted in PR100101 and
PR100102. Thanks to eduardr.
d/gcc-g++-10.3.0-arm-2.txz: Rebuilt.
d/gcc-gdc-10.3.0-arm-2.txz: Rebuilt.
d/gcc-gfortran-10.3.0-arm-2.txz: Rebuilt.
d/gcc-gnat-10.3.0-arm-2.txz: Rebuilt.
d/gcc-go-10.3.0-arm-2.txz: Rebuilt.
d/gcc-objc-10.3.0-arm-2.txz: Rebuilt.
d/meson-0.58.1-arm-1.txz: Upgraded.
kde/bluedevil-5.22.0-arm-1.txz: Upgraded.
kde/breeze-5.22.0-arm-1.txz: Upgraded.
kde/breeze-gtk-5.22.0-arm-1.txz: Upgraded.
kde/drkonqi-5.22.0-arm-1.txz: Upgraded.
kde/kactivitymanagerd-5.22.0-arm-1.txz: Upgraded.
kde/kde-cli-tools-5.22.0-arm-1.txz: Upgraded.
kde/kde-gtk-config-5.22.0-arm-1.txz: Upgraded.
kde/kdecoration-5.22.0-arm-1.txz: Upgraded.
kde/kdeplasma-addons-5.22.0-arm-1.txz: Upgraded.
kde/kgamma5-5.22.0-arm-1.txz: Upgraded.
kde/khotkeys-5.22.0-arm-1.txz: Upgraded.
kde/kinfocenter-5.22.0-arm-1.txz: Upgraded.
kde/kmenuedit-5.22.0-arm-1.txz: Upgraded.
kde/krita-4.4.5-arm-1.txz: Upgraded.
kde/kscreen-5.22.0-arm-1.txz: Upgraded.
kde/kscreenlocker-5.22.0-arm-1.txz: Upgraded.
kde/ksshaskpass-5.22.0-arm-1.txz: Upgraded.
kde/ksysguard-5.22.0-arm-1.txz: Upgraded.
kde/ksystemstats-5.22.0-arm-1.txz: Added.
kde/kwallet-pam-5.22.0-arm-1.txz: Upgraded.
kde/kwayland-integration-5.22.0-arm-1.txz: Upgraded.
kde/kwayland-server-5.22.0-arm-1.txz: Upgraded.
kde/kwin-5.22.0-arm-1.txz: Upgraded.
kde/kwrited-5.22.0-arm-1.txz: Upgraded.
kde/latte-dock-0.9.12-arm-1.txz: Upgraded.
kde/layer-shell-qt-5.22.0-arm-1.txz: Added.
kde/libkscreen-5.22.0-arm-1.txz: Upgraded.
kde/libksysguard-5.22.0-arm-1.txz: Upgraded.
kde/milou-5.22.0-arm-1.txz: Upgraded.
kde/oxygen-5.22.0-arm-1.txz: Upgraded.
kde/plasma-browser-integration-5.22.0-arm-1.txz: Upgraded.
kde/plasma-desktop-5.22.0-arm-1.txz: Upgraded.
kde/plasma-disks-5.22.0-arm-1.txz: Upgraded.
kde/plasma-firewall-5.22.0-arm-1.txz: Upgraded.
kde/plasma-integration-5.22.0-arm-1.txz: Upgraded.
kde/plasma-nm-5.22.0-arm-1.txz: Upgraded.
kde/plasma-pa-5.22.0-arm-1.txz: Upgraded.
kde/plasma-sdk-5.22.0-arm-1.txz: Upgraded.
kde/plasma-systemmonitor-5.22.0-arm-1.txz: Upgraded.
kde/plasma-vault-5.22.0-arm-1.txz: Upgraded.
kde/plasma-workspace-5.22.0-arm-1.txz: Upgraded.
kde/plasma-workspace-wallpapers-5.22.0-arm-1.txz: Upgraded.
kde/polkit-kde-agent-1-5.22.0-arm-1.txz: Upgraded.
kde/powerdevil-5.22.0-arm-1.txz: Upgraded.
kde/qqc2-breeze-style-5.22.0-arm-1.txz: Upgraded.
kde/sddm-kcm-5.22.0-arm-1.txz: Upgraded.
kde/systemsettings-5.22.0-arm-1.txz: Upgraded.
kde/xdg-desktop-portal-kde-5.22.0-arm-1.txz: Upgraded.
l/alsa-lib-1.2.5-arm-3.txz: Rebuilt.
Apply upstream patches to fix device detection. Thanks to USUARIONUEVO.
l/libiodbc-3.52.15-arm-1.txz: Upgraded.
n/sshfs-3.7.2-arm-1.txz: Upgraded.
n/wpa_supplicant-2.9-arm-6.txz: Rebuilt.
Support WPA3 and add some more options from the defconfig included in the
source to Slackware's config file. Thanks to ArTourter.
x/xkeyboard-config-2.33-arm-1.txz: Upgraded.
x/xterm-368-arm-1.txz: Upgraded.
xfce/xfce4-settings-4.16.2-arm-1.txz: Upgraded.
+--------------------------+
Wed Jun 09 08:08:08 UTC 2021
a/hwdata-0.348-arm-1.txz: Upgraded.
ap/ispell-3.4.04-arm-1.txz: Upgraded.
ap/mpg123-1.28.0-arm-1.txz: Upgraded.
ap/slackpkg-15.0.5-noarch-1.txz: Upgraded.
Add "--" option to "command cd" in bash completion file. (akinomyoga)
shell-completions/slackpkg.bash: add "show-changelog".
Import bash-completion file from upstream project.
Added the new-config actions for specific files. (Piter PUNK)
Harden slackpkg with respect to obtaining GPG key. (CRTS)
d/clisp-2.50_20191103_c26de7873-arm-4.txz: Rebuilt.
Upgraded to libffcall-2.3.
d/git-2.32.0-arm-1.txz: Upgraded.
d/poke-1.3-arm-1.txz: Upgraded.
d/vala-0.52.4-arm-1.txz: Upgraded.
kde/calligra-3.2.1-arm-11.txz: Rebuilt.
Recompiled against poppler-21.06.1.
kde/cantor-21.04.1-arm-2.txz: Rebuilt.
Recompiled against poppler-21.06.1.
kde/digikam-7.2.0-arm-2.txz: Rebuilt.
Recompiled against imagemagick-7.0.11_14.
kde/kfilemetadata-5.82.0-arm-2.txz: Rebuilt.
Recompiled against poppler-21.06.1.
kde/kile-2.9.93-arm-10.txz: Rebuilt.
Recompiled against poppler-21.06.1.
kde/kitinerary-21.04.1-arm-2.txz: Rebuilt.
Recompiled against poppler-21.06.1.
kde/krita-4.4.3-arm-5.txz: Rebuilt.
Recompiled against poppler-21.06.1.
kde/okular-21.04.1-arm-2.txz: Rebuilt.
Recompiled against poppler-21.06.1.
l/alsa-lib-1.2.5-arm-2.txz: Rebuilt.
Account for unexpected packing of the conf file tarballs. We'll see if this
is enough to make things work well again.
l/at-spi2-core-2.40.2-arm-1.txz: Upgraded.
l/dvdauthor-0.7.2-arm-4.txz: Rebuilt.
Recompiled against imagemagick-7.0.11_14.
l/libogg-1.3.5-arm-1.txz: Upgraded.
l/librsvg-2.50.7-arm-1.txz: Upgraded.
l/pipewire-0.3.29-arm-1.txz: Upgraded.
l/polkit-0.119-arm-1.txz: Upgraded.
This update includes a mitigation for local privilege escalation using
polkit_system_bus_name_get_creds_sync().
For more information, see:
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3560
(* Security fix *)
l/poppler-21.06.1-arm-1.txz: Upgraded.
Shared library .so-version bump.
l/pycairo-1.20.1-arm-1.txz: Upgraded.
l/qca-2.3.3-arm-1.txz: Upgraded.
l/vte-0.64.2-arm-1.txz: Upgraded.
n/epic5-2.1.5-arm-1.txz: Upgraded.
n/httpd-2.4.48-arm-1.txz: Upgraded.
This release contains security fixes and improvements.
mod_http2: Fix a potential NULL pointer dereference.
Unexpected <Location> section matching with 'MergeSlashes OFF'.
mod_auth_digest: possible stack overflow by one nul byte while validating
the Digest nonce.
mod_session: Fix possible crash due to NULL pointer dereference, which
could be used to cause a Denial of Service with a malicious backend
server and SessionHeader.
mod_session: Fix possible crash due to NULL pointer dereference, which
could be used to cause a Denial of Service.
mod_proxy_http: Fix possible crash due to NULL pointer dereference, which
could be used to cause a Denial of Service.
mod_proxy_wstunnel, mod_proxy_http: Handle Upgradable protocols end-to-end
negotiation.
For more information, see:
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-31618
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-30641
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-35452
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-26691
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-26690
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-13950
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-17567
(* Security fix *)
n/libmbim-1.24.8-arm-1.txz: Upgraded.
n/libqmi-1.28.6-arm-1.txz: Upgraded.
n/nettle-3.7.3-arm-1.txz: Upgraded.
n/network-scripts-15.0-noarch-14.txz: Rebuilt.
etc/rc.d/rc.inet1.conf.new: Set DHCP_NOIPV4LL[4]="yes" by default to
restore the previous behaviour in Slackware ARM.
n/openldap-2.4.59-arm-1.txz: Upgraded.
n/p11-kit-0.24.0-arm-1.txz: Upgraded.
n/php-7.4.20-arm-1.txz: Upgraded.
n/vsftpd-3.0.4-arm-1.txz: Upgraded.
n/whois-5.5.10-arm-1.txz: Upgraded.
x/libX11-1.7.2-arm-1.txz: Upgraded.
This is a bug fix release, correcting a regression introduced by and
improving the checks from the fix for CVE-2021-31535.
x/libinput-1.18.0-arm-1.txz: Upgraded.
x/mesa-21.1.2-arm-1.txz: Upgraded.
xap/blueman-2.2.1-arm-1.txz: Upgraded.
xap/gnuplot-5.4.2-arm-1.txz: Upgraded.
xap/pidgin-2.14.5-arm-1.txz: Upgraded.
xap/xine-lib-1.2.11-arm-5.txz: Rebuilt.
Recompiled against poppler-21.06.1.
+--------------------------+
Thu Jun 03 08:08:08 UTC 2021

The mini root filesystem has been updated:
ftp://ftp.arm.slackware.com/slackwarearm/slackwarearm-devtools/minirootfs/

a/cryptsetup-2.3.6-arm-1.txz: Upgraded.
a/kernel-modules-armv7-5.10.42_armv7-arm-1.txz: Upgraded.
a/kernel_armv7-5.10.42-arm-1.txz: Upgraded.
ap/alsa-utils-1.2.5-arm-1.txz: Upgraded.
ap/ispell-3.4.03-arm-1.txz: Upgraded.
ap/mariadb-10.5.10-arm-2.txz: Rebuilt.
Recompiled against pcre2-10.37.
ap/vim-8.2.2891-arm-1.txz: Upgraded.
d/cmake-3.20.3-arm-1.txz: Upgraded.
d/kernel-headers-5.10.42-arm-1.txz: Upgraded.
d/m4-1.4.19-arm-1.txz: Upgraded.
k/kernel-source-5.10.42-arm-1.txz: Upgraded.
l/alsa-lib-1.2.5-arm-1.txz: Upgraded.
l/alsa-plugins-1.2.5-arm-1.txz: Upgraded.
l/gsl-2.7-arm-1.txz: Upgraded.
l/imagemagick-7.0.11_14-arm-1.txz: Upgraded.
Shared library .so-version bump.
l/libedit-20210522_3.1-arm-1.txz: Upgraded.
l/mozilla-nss-3.66-arm-1.txz: Upgraded.
l/mozjs78-78.11.0esr-arm-1.txz: Upgraded.
l/netpbm-10.94.05-arm-1.txz: Upgraded.
l/pcre2-10.37-arm-1.txz: Upgraded.
Shared library .so-version bump.
l/python-certifi-2021.5.30-arm-1.txz: Upgraded.
n/dhcp-4.4.2_P1-arm-1.txz: Upgraded.
This update fixes a security issue:
Corrected a buffer overwrite possible when parsing hexadecimal
literals with more than 1024 octets. Reported by Jon Franklin from Dell,
and also by Pawel Wieczorkiewicz from Amazon Web Services. [Gitlab #182]
For more information, see:
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-25217
(* Security fix *)
n/samba-4.14.5-arm-1.txz: Upgraded.
xap/vim-gvim-8.2.2891-arm-1.txz: Upgraded.
isolinux/*: Rebuilt.
kernels/*: Upgraded.
+--------------------------+
Sat May 29 08:08:08 UTC 2021

The mini root filesystem has been updated:
ftp://ftp.arm.slackware.com/slackwarearm/slackwarearm-devtools/minirootfs/

a/kernel-firmware-20210518_f846292-noarch-1.txz: Upgraded.
a/kernel-modules-armv7-5.10.40_armv7-arm-1.txz: Upgraded.
a/kernel_armv7-5.10.40-arm-1.txz: Upgraded.
/boot/initrd-armv7/[load_kernel_modules.src/platform/arm/allwinnerA20]:
Support the Banana Pi Pro (thanks to glorsplitz on LQ).
Support "Orange Pi" A20 model.

Tighten the match for known Banana Pi's. Only:
'LeMaker Banana Pi' and 'LeMaker Banana Pro' are supported.
If you have another model of Banana Pi, please send the output of:
strings /proc/device-tree/model
to mozes@slackware.com

Added sample user-serviceable scripts:
/boot/local/README.txt,
load_kernel_modules.post.sample
load_kernel_modules.pre-modload.sample
load_kernel_modules.pre.sample
Added the OS InitRD manager tool:
/usr/sbin/os-initrd-mgr
This enables the Kernel package upgrade process to automatically
reincorporate any local customisations.
The tool can also be used to incorporate those customisations
initially, and manage them going forwards.

/install/doinst.sh:
Call /usr/sbin/os-initrd-mgr to reincorporate any local user
customisations into the OS InitRD.

d/kernel-headers-5.10.40-arm-1.txz: Upgraded.
k/kernel-source-5.10.40-arm-1.txz: Upgraded.
+--------------------------+
Fri May 28 08:08:08 UTC 2021
l/librsvg-2.50.6-arm-1.txz: Upgraded.
l/python-urllib3-1.26.5-arm-1.txz: Upgraded.
n/ca-certificates-20210526-noarch-1.txz: Upgraded.
This update provides the latest CA certificates to check for the
authenticity of SSL connections.
n/curl-7.77.0-arm-1.txz: Upgraded.
This update fixes security issues:
schannel cipher selection surprise
TELNET stack contents disclosure
TLS session caching disaster
For more information, see:
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22297
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22298
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22901
(* Security fix *)
n/net-snmp-5.9.1-arm-1.txz: Upgraded.
n/nftables-0.9.9-arm-1.txz: Upgraded.
x/libinput-1.17.3-arm-1.txz: Upgraded.
+--------------------------+
Thu May 27 08:08:08 UTC 2021
a/btrfs-progs-5.12.1-arm-1.txz: Upgraded.
a/dialog-1.3_20210509-arm-1.txz: Upgraded.
a/exfatprogs-1.1.2-arm-1.txz: Upgraded.
a/kmod-29-arm-1.txz: Upgraded.
a/logrotate-3.18.1-arm-1.txz: Upgraded.
a/xfsprogs-5.12.0-arm-1.txz: Upgraded.
ap/lxc-2.0.11_fad08f383-arm-7.txz: Rebuilt.
Add some additional required packages, run ldconfig inside the rootfs,
update the slackpkg.conf, and account for changed hostname handling.
Thanks to PiterPunk.
ap/slackpkg-15.0.3-noarch-1.txz: Upgraded.
Fixed 'continue' error message. Thanks to dive.
ap/texinfo-6.7-arm-4.txz: Rebuilt.
Recompiled against perl-5.34.0.
ap/vim-8.2.2876-arm-1.txz: Upgraded.
Compiled against perl-5.34.0.
Compiled against perl-5.34.0.
d/parallel-20210522-noarch-1.txz: Upgraded.
d/perl-5.34.0-arm-1.txz: Upgraded.
d/python-pip-21.1.2-arm-1.txz: Upgraded.
d/python-setuptools-57.0.0-arm-1.txz: Upgraded.
d/sassc-3.6.2-arm-1.txz: Upgraded.
d/subversion-1.14.1-arm-3.txz: Rebuilt.
Recompiled against perl-5.34.0.
l/elfutils-0.185-arm-1.txz: Upgraded.
l/expat-2.4.1-arm-1.txz: Upgraded.
This update provides new mitigations against the "billion laughs" denial
of service attack.
For more information, see:
https://github.com/libexpat/libexpat/blob/R_2_4_1/expat/Changes
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-0340
(* Security fix *)
l/imagemagick-7.0.11_13-arm-1.txz: Upgraded.
Built against perl-5.34.0.
l/libcap-2.50-arm-1.txz: Upgraded.
l/libidn-1.37-arm-1.txz: Upgraded.
l/libqalculate-3.19.0-arm-1.txz: Upgraded.
l/libsass-3.6.5-arm-1.txz: Upgraded.
l/libsigc++-2.10.7-arm-1.txz: Upgraded.
l/libsigc++3-3.0.7-arm-1.txz: Upgraded.
l/libusb-compat-0.1.7-arm-1.txz: Upgraded.
l/libxml2-2.9.12-arm-1.txz: Upgraded.
This update fixes a denial-of-service security issue.
For more information, see:
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3541
(* Security fix *)
l/mozilla-nss-3.65-arm-1.txz: Upgraded.
l/netpbm-10.94.04-arm-1.txz: Upgraded.
l/pango-1.48.5-arm-1.txz: Upgraded.
l/pipewire-0.3.28-arm-1.txz: Upgraded.
Config files are now installed in the data dir, system overrides
in /etc/pipewire and $HOME are checked first.
l/zstd-1.5.0-arm-1.txz: Upgraded.
n/bind-9.16.16-arm-1.txz: Upgraded.
n/epic5-2.1.4-arm-2.txz: Rebuilt.
Recompiled against perl-5.34.0.
n/getmail-6.16-arm-1.txz: Upgraded.
n/gnutls-3.6.16-arm-1.txz: Upgraded.
Fixed potential miscalculation of ECDSA/EdDSA code backported from Nettle.
In GnuTLS, as long as it is built and linked against the fixed version of
Nettle, this only affects GOST curves. [CVE-2021-20305]
Fixed potential use-after-free in sending "key_share" and "pre_shared_key"
extensions. When sending those extensions, the client may dereference a
pointer no longer valid after realloc. This happens only when the client
sends a large Client Hello message, e.g., when HRR is sent in a resumed
session previously negotiated large FFDHE parameters, because the initial
allocation of the buffer is large enough without having to call realloc
(#1151). [GNUTLS-SA-2021-03-10, CVSS: low]
For more information, see:
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20305
(* Security fix *)
n/httpd-2.4.46-arm-2.txz: Rebuilt.
Fixed size syntax in logrotate config file. Thanks to ecd102.
n/irssi-1.2.3-arm-2.txz: Rebuilt.
Recompiled against perl-5.34.0.
n/libndp-1.8-arm-1.txz: Upgraded.
n/libnftnl-1.2.0-arm-1.txz: Upgraded.
n/libqmi-1.28.4-arm-1.txz: Upgraded.
n/links-2.23-arm-1.txz: Upgraded.
n/net-snmp-5.9-arm-5.txz: Rebuilt.
Recompiled against perl-5.34.0.
n/ntp-4.2.8p15-arm-7.txz: Rebuilt.
Recompiled against perl-5.34.0.
n/openldap-2.4.58-arm-2.txz: Rebuilt.
Recompiled against perl-5.34.0.
x/libX11-1.7.1-arm-1.txz: Upgraded.
This update fixes missing request length checks in libX11 that can lead to
the emission of extra X protocol requests to the X server.
For more information, see:
https://lists.x.org/archives/xorg-announce/2021-May/003088.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-31535
(* Security fix *)
x/libdrm-2.4.106-arm-1.txz: Upgraded.
x/libepoxy-1.5.8-arm-1.txz: Upgraded.
x/mesa-21.1.1-arm-1.txz: Upgraded.
xap/hexchat-2.14.3-arm-7.txz: Rebuilt.
Recompiled against perl-5.34.0.
xap/rxvt-unicode-9.26-arm-1.txz: Upgraded.
Recompiled against perl-5.34.0.
xap/vim-gvim-8.2.2876-arm-1.txz: Upgraded.
Compiled against perl-5.34.0.
xfce/xfce4-screenshooter-1.9.9-arm-1.txz: Upgraded.
extra/fltk/fltk-1.3.6-arm-1.txz: Upgraded.
+--------------------------+
Wed May 26 08:08:08 UTC 2021
a/aaa_base-14.2-arm-7.txz: Rebuilt.
/boot/README-kernels.txt: Updated to cover AArch64.
a/btrfs-progs-5.12-arm-1.txz: Upgraded.
a/hdparm-9.62-arm-1.txz: Upgraded.
a/kernel-firmware-20210512_55d9649-noarch-1.txz: Upgraded.
a/mkinitrd-1.4.11-arm-13.txz: Rebuilt.
/usr/doc/mkinitrd-*/README.initrd: Updated to cover
os-initrd-mgr.
a/pkgtools-15.0-noarch-30.txz: Rebuilt.
installpkg, upgradepkg: skip the install script when doing upgradepkg's
pre-install. In cases where the script operations are expensive this can
nearly double the speed of upgrading a package. Thanks to Stuart Winter.
a/sysklogd-2.2.3-arm-1.txz: Upgraded.
ap/sudo-1.9.7-arm-1.txz: Upgraded.
ap/vim-8.2.2850-arm-1.txz: Upgraded.
d/distcc-3.4-arm-1.txz: Upgraded.
d/llvm-12.0.0-arm-1.txz: Upgraded.
Shared library .so-version bump.
d/meson-0.58.0-arm-2.txz: Rebuilt.
Applied upstream fix for GNOME projects failing to build.
Some projects still require an adjustment to implicit_include_directories.
d/rust-1.52.1-arm-1.txz: Upgraded.
kde/akonadi-21.04.1-arm-1.txz: Upgraded.
kde/akonadi-calendar-21.04.1-arm-1.txz: Upgraded.
kde/akonadi-calendar-tools-21.04.1-arm-1.txz: Upgraded.
kde/akonadi-contacts-21.04.1-arm-1.txz: Upgraded.
kde/akonadi-import-wizard-21.04.1-arm-1.txz: Upgraded.
kde/akonadi-mime-21.04.1-arm-1.txz: Upgraded.
kde/akonadi-notes-21.04.1-arm-1.txz: Upgraded.
kde/akonadi-search-21.04.1-arm-1.txz: Upgraded.
kde/akonadiconsole-21.04.1-arm-1.txz: Upgraded.
kde/akregator-21.04.1-arm-1.txz: Upgraded.
kde/analitza-21.04.1-arm-1.txz: Upgraded.
kde/ark-21.04.1-arm-1.txz: Upgraded.
kde/artikulate-21.04.1-arm-1.txz: Upgraded.
kde/audiocd-kio-21.04.1-arm-1.txz: Upgraded.
kde/baloo-widgets-21.04.1-arm-1.txz: Upgraded.
kde/blinken-21.04.1-arm-1.txz: Upgraded.
kde/bomber-21.04.1-arm-1.txz: Upgraded.
kde/bovo-21.04.1-arm-1.txz: Upgraded.
kde/calendarsupport-21.04.1-arm-1.txz: Upgraded.
kde/cantor-21.04.1-arm-1.txz: Upgraded.
kde/cervisia-21.04.1-arm-1.txz: Upgraded.
kde/dolphin-21.04.1-arm-1.txz: Upgraded.
kde/dolphin-plugins-21.04.1-arm-1.txz: Upgraded.
kde/dragon-21.04.1-arm-1.txz: Upgraded.
kde/elisa-21.04.1-arm-1.txz: Upgraded.
kde/eventviews-21.04.1-arm-1.txz: Upgraded.
kde/ffmpegthumbs-21.04.1-arm-1.txz: Upgraded.
kde/filelight-21.04.1-arm-1.txz: Upgraded.
kde/granatier-21.04.1-arm-1.txz: Upgraded.
kde/grantlee-editor-21.04.1-arm-1.txz: Upgraded.
kde/grantleetheme-21.04.1-arm-1.txz: Upgraded.
kde/gwenview-21.04.1-arm-1.txz: Upgraded.
kde/incidenceeditor-21.04.1-arm-1.txz: Upgraded.
kde/itinerary-21.04.1-arm-1.txz: Upgraded.
kde/juk-21.04.1-arm-1.txz: Upgraded.
kde/k3b-21.04.1-arm-1.txz: Upgraded.
kde/kaddressbook-21.04.1-arm-1.txz: Upgraded.
kde/kalarm-21.04.1-arm-1.txz: Upgraded.
kde/kalarmcal-21.04.1-arm-1.txz: Upgraded.
kde/kalgebra-21.04.1-arm-1.txz: Upgraded.
kde/kalzium-21.04.1-arm-1.txz: Upgraded.
kde/kamera-21.04.1-arm-1.txz: Upgraded.
kde/kamoso-21.04.1-arm-1.txz: Upgraded.
kde/kanagram-21.04.1-arm-1.txz: Upgraded.
kde/kapman-21.04.1-arm-1.txz: Upgraded.
kde/kapptemplate-21.04.1-arm-1.txz: Upgraded.
kde/kate-21.04.1-arm-1.txz: Upgraded.
kde/katomic-21.04.1-arm-1.txz: Upgraded.
kde/kbackup-21.04.1-arm-1.txz: Upgraded.
kde/kblackbox-21.04.1-arm-1.txz: Upgraded.
kde/kblocks-21.04.1-arm-1.txz: Upgraded.
kde/kbounce-21.04.1-arm-1.txz: Upgraded.
kde/kbreakout-21.04.1-arm-1.txz: Upgraded.
kde/kbruch-21.04.1-arm-1.txz: Upgraded.
kde/kcachegrind-21.04.1-arm-1.txz: Upgraded.
kde/kcalc-21.04.1-arm-1.txz: Upgraded.
kde/kcalutils-21.04.1-arm-1.txz: Upgraded.
kde/kcharselect-21.04.1-arm-1.txz: Upgraded.
kde/kcolorchooser-21.04.1-arm-1.txz: Upgraded.
kde/kcron-21.04.1-arm-1.txz: Upgraded.
kde/kde-dev-scripts-21.04.1-arm-1.txz: Upgraded.
kde/kde-dev-utils-21.04.1-arm-1.txz: Upgraded.
kde/kdebugsettings-21.04.1-arm-1.txz: Upgraded.
kde/kdeconnect-kde-21.04.1-arm-1.txz: Upgraded.
kde/kdeedu-data-21.04.1-arm-1.txz: Upgraded.
kde/kdegraphics-mobipocket-21.04.1-arm-1.txz: Upgraded.
kde/kdegraphics-thumbnailers-21.04.1-arm-1.txz: Upgraded.
kde/kdenetwork-filesharing-21.04.1-arm-1.txz: Upgraded.
kde/kdenlive-21.04.1-arm-1.txz: Upgraded.
kde/kdepim-addons-21.04.1-arm-1.txz: Upgraded.
kde/kdepim-runtime-21.04.1-arm-1.txz: Upgraded.
kde/kdesdk-kioslaves-21.04.1-arm-1.txz: Upgraded.
kde/kdesdk-thumbnailers-21.04.1-arm-1.txz: Upgraded.
kde/kdevelop-5.6.2-arm-7.txz: Rebuilt.
Recompiled against llvm-12.0.0.
kde/kdf-21.04.1-arm-1.txz: Upgraded.
kde/kdialog-21.04.1-arm-1.txz: Upgraded.
kde/kdiamond-21.04.1-arm-1.txz: Upgraded.
kde/keditbookmarks-21.04.1-arm-1.txz: Upgraded.
kde/kfind-21.04.1-arm-1.txz: Upgraded.
kde/kfloppy-21.04.1-arm-1.txz: Upgraded.
kde/kfourinline-21.04.1-arm-1.txz: Upgraded.
kde/kgeography-21.04.1-arm-1.txz: Upgraded.
kde/kget-21.04.1-arm-1.txz: Upgraded.
kde/kgoldrunner-21.04.1-arm-1.txz: Upgraded.
kde/kgpg-21.04.1-arm-1.txz: Upgraded.
kde/khangman-21.04.1-arm-1.txz: Upgraded.
kde/khelpcenter-21.04.1-arm-1.txz: Upgraded.
kde/kidentitymanagement-21.04.1-arm-1.txz: Upgraded.
kde/kig-21.04.1-arm-1.txz: Upgraded.
kde/kigo-21.04.1-arm-1.txz: Upgraded.
kde/killbots-21.04.1-arm-1.txz: Upgraded.
kde/kimagemapeditor-21.04.1-arm-1.txz: Upgraded.
kde/kimap-21.04.1-arm-1.txz: Upgraded.
kde/kio-extras-21.04.1-arm-1.txz: Upgraded.
kde/kio-gdrive-21.04.1-arm-1.txz: Upgraded.
kde/kipi-plugins-21.04.1-arm-1.txz: Upgraded.
kde/kirigami-gallery-21.04.1-arm-1.txz: Upgraded.
kde/kiriki-21.04.1-arm-1.txz: Upgraded.
kde/kiten-21.04.1-arm-1.txz: Upgraded.
kde/kitinerary-21.04.1-arm-1.txz: Upgraded.
kde/kjumpingcube-21.04.1-arm-1.txz: Upgraded.
kde/kldap-21.04.1-arm-1.txz: Upgraded.
kde/kleopatra-21.04.1-arm-1.txz: Upgraded.
kde/klickety-21.04.1-arm-1.txz: Upgraded.
kde/klines-21.04.1-arm-1.txz: Upgraded.
kde/kmag-21.04.1-arm-1.txz: Upgraded.
kde/kmahjongg-21.04.1-arm-1.txz: Upgraded.
kde/kmail-21.04.1-arm-1.txz: Upgraded.
kde/kmail-account-wizard-21.04.1-arm-1.txz: Upgraded.
kde/kmailtransport-21.04.1-arm-1.txz: Upgraded.
kde/kmbox-21.04.1-arm-1.txz: Upgraded.
kde/kmime-21.04.1-arm-1.txz: Upgraded.
kde/kmines-21.04.1-arm-1.txz: Upgraded.
kde/kmix-21.04.1-arm-1.txz: Upgraded.
kde/kmousetool-21.04.1-arm-1.txz: Upgraded.
kde/kmouth-21.04.1-arm-1.txz: Upgraded.
kde/kmplot-21.04.1-arm-1.txz: Upgraded.
kde/knavalbattle-21.04.1-arm-1.txz: Upgraded.
kde/knetwalk-21.04.1-arm-1.txz: Upgraded.
kde/knights-21.04.1-arm-1.txz: Upgraded.
kde/knotes-21.04.1-arm-1.txz: Upgraded.
kde/kolf-21.04.1-arm-1.txz: Upgraded.
kde/kollision-21.04.1-arm-1.txz: Upgraded.
kde/kolourpaint-21.04.1-arm-1.txz: Upgraded.
kde/kompare-21.04.1-arm-1.txz: Upgraded.
kde/konqueror-21.04.1-arm-1.txz: Upgraded.
kde/konquest-21.04.1-arm-1.txz: Upgraded.
kde/konsole-21.04.1-arm-1.txz: Upgraded.
kde/kontact-21.04.1-arm-1.txz: Upgraded.
kde/kontactinterface-21.04.1-arm-1.txz: Upgraded.
kde/kontrast-21.04.1-arm-1.txz: Upgraded.
kde/konversation-21.04.1-arm-1.txz: Upgraded.
kde/kopeninghours-21.04.1-arm-1.txz: Upgraded.
kde/kopete-21.04.1-arm-1.txz: Upgraded.
kde/korganizer-21.04.1-arm-1.txz: Upgraded.
kde/kosmindoormap-21.04.1-arm-1.txz: Upgraded.
kde/kpat-21.04.1-arm-1.txz: Upgraded.
kde/kpimtextedit-21.04.1-arm-1.txz: Upgraded.
kde/kpkpass-21.04.1-arm-1.txz: Upgraded.
kde/kpmcore-21.04.1-arm-1.txz: Upgraded.
kde/kpublictransport-21.04.1-arm-1.txz: Upgraded.
kde/kqtquickcharts-21.04.1-arm-1.txz: Upgraded.
kde/krdc-21.04.1-arm-1.txz: Upgraded.
kde/kreversi-21.04.1-arm-1.txz: Upgraded.
kde/krfb-21.04.1-arm-1.txz: Upgraded.
kde/kross-interpreters-21.04.1-arm-1.txz: Upgraded.
kde/kruler-21.04.1-arm-1.txz: Upgraded.
kde/kshisen-21.04.1-arm-1.txz: Upgraded.
kde/ksirk-21.04.1-arm-1.txz: Upgraded.
kde/ksmtp-21.04.1-arm-1.txz: Upgraded.
kde/ksnakeduel-21.04.1-arm-1.txz: Upgraded.
kde/kspaceduel-21.04.1-arm-1.txz: Upgraded.
kde/ksquares-21.04.1-arm-1.txz: Upgraded.
kde/ksudoku-21.04.1-arm-1.txz: Upgraded.
kde/ksystemlog-21.04.1-arm-1.txz: Upgraded.
kde/kteatime-21.04.1-arm-1.txz: Upgraded.
kde/ktimer-21.04.1-arm-1.txz: Upgraded.
kde/ktnef-21.04.1-arm-1.txz: Upgraded.
kde/ktorrent-21.04.1-arm-1.txz: Upgraded.
kde/ktouch-21.04.1-arm-1.txz: Upgraded.
kde/kturtle-21.04.1-arm-1.txz: Upgraded.
kde/kubrick-21.04.1-arm-1.txz: Upgraded.
kde/kwalletmanager-21.04.1-arm-1.txz: Upgraded.
kde/kwave-21.04.1-arm-1.txz: Upgraded.
kde/kwordquiz-21.04.1-arm-1.txz: Upgraded.
kde/libgravatar-21.04.1-arm-1.txz: Upgraded.
kde/libkcddb-21.04.1-arm-1.txz: Upgraded.
kde/libkcompactdisc-21.04.1-arm-1.txz: Upgraded.
kde/libkdcraw-21.04.1-arm-1.txz: Upgraded.
kde/libkdegames-21.04.1-arm-1.txz: Upgraded.
kde/libkdepim-21.04.1-arm-1.txz: Upgraded.
kde/libkeduvocdocument-21.04.1-arm-1.txz: Upgraded.
kde/libkexiv2-21.04.1-arm-1.txz: Upgraded.
kde/libkgapi-21.04.1-arm-1.txz: Upgraded.
kde/libkipi-21.04.1-arm-1.txz: Upgraded.
kde/libkleo-21.04.1-arm-1.txz: Upgraded.
kde/libkmahjongg-21.04.1-arm-1.txz: Upgraded.
kde/libkomparediff2-21.04.1-arm-1.txz: Upgraded.
kde/libksane-21.04.1-arm-1.txz: Upgraded.
kde/libksieve-21.04.1-arm-1.txz: Upgraded.
kde/libktorrent-21.04.1-arm-1.txz: Upgraded.
kde/lokalize-21.04.1-arm-1.txz: Upgraded.
kde/lskat-21.04.1-arm-1.txz: Upgraded.
kde/mailcommon-21.04.1-arm-1.txz: Upgraded.
kde/mailimporter-21.04.1-arm-1.txz: Upgraded.
kde/marble-21.04.1-arm-1.txz: Upgraded.
kde/markdownpart-21.04.1-arm-1.txz: Upgraded.
kde/mbox-importer-21.04.1-arm-1.txz: Upgraded.
kde/messagelib-21.04.1-arm-1.txz: Upgraded.
kde/minuet-21.04.1-arm-1.txz: Upgraded.
kde/okular-21.04.1-arm-1.txz: Upgraded.
kde/palapeli-21.04.1-arm-1.txz: Upgraded.
kde/parley-21.04.1-arm-1.txz: Upgraded.
kde/partitionmanager-21.04.1-arm-1.txz: Upgraded.
kde/picmi-21.04.1-arm-1.txz: Upgraded.
kde/pim-data-exporter-21.04.1-arm-1.txz: Upgraded.
kde/pim-sieve-editor-21.04.1-arm-1.txz: Upgraded.
kde/pimcommon-21.04.1-arm-1.txz: Upgraded.
kde/poxml-21.04.1-arm-1.txz: Upgraded.
kde/print-manager-21.04.1-arm-1.txz: Upgraded.
kde/rocs-21.04.1-arm-1.txz: Upgraded.
kde/spectacle-21.04.1-arm-1.txz: Upgraded.
kde/step-21.04.1-arm-1.txz: Upgraded.
kde/svgpart-21.04.1-arm-1.txz: Upgraded.
kde/sweeper-21.04.1-arm-1.txz: Upgraded.
kde/umbrello-21.04.1-arm-1.txz: Upgraded.
kde/yakuake-21.04.1-arm-1.txz: Upgraded.
kde/zeroconf-ioslave-21.04.1-arm-1.txz: Upgraded.
l/boost-1.76.0-arm-2.txz: Rebuilt.
Fix build bug to enable building Python 3 support.
Thanks to lokal1 on LQ for the report.
l/elfutils-0.184-arm-1.txz: Upgraded.
l/glib2-2.68.2-arm-1.txz: Upgraded.
l/libidn2-2.3.1-arm-1.txz: Upgraded.
l/libtasn1-4.17.0-arm-1.txz: Upgraded.
l/qt5-5.15.2-arm-10.txz: Rebuilt.
Recompiled against llvm-12.0.0.
n/libtirpc-1.3.2-arm-1.txz: Upgraded.
n/rpcbind-1.2.6-arm-1.txz: Upgraded.
n/snownews-1.8-arm-1.txz: Upgraded.
x/egl-wayland-1.1.7-arm-1.txz: Upgraded.
x/libXfixes-6.0.0-arm-1.txz: Upgraded.
x/mesa-21.1.0-arm-1.txz: Upgraded.
Recompiled against llvm-12.0.0.
xap/vim-gvim-8.2.2850-arm-1.txz: Upgraded.
xfce/mousepad-0.5.5-arm-1.txz: Upgraded.
+--------------------------+
Tue May 11 08:08:08 UTC 2021

Hello!

There's been a colossal amount of work going on behind the scenes over the last
few weeks. I feel as if I've been standing atop two cars (one running at twice
the speed of the other) whilst redesigning, building and testing the core
components of the engine, whilst both vehicles are barrelling down the highway
doing side wheelies at 88mph (and 176mph respectively).

As many of you know, I've been building the 64bit ARMv8 port of Slackware
('Slackware AArch64'). This involved touching every component of the build
system for the Slackware 32-bit ARMv7 port (this one!). During the process of
development, I've resolved a number of long-standing bugs in the ARMv7 port
and made a large number of improvements throughout the Operating System.

Vince Batts in the Slackware core team got me thinking about how the Slackware
installer was packaged, and as a result I have simplified the installation process
for AArch64. Brent Earl from the Slackware ARM community has been both helping
lay the foundations to support the RockPro64 Hardware Model, and getting ahead
of me with the testing of the X11 and Window Manager environments. It's been
particularly helpful as he's been able to provide solutions and fixes throughout
the stack, whilst I'm designing and developing the core components.

When I first started the ARM port, the Slackware ARM community was small and
the number of Hardware Models (e.g. RockPro64, Pinebook Pro, Orange Pi, et al)
available wasn't much larger. As the number of Hardware Models increased, I
created the 'community supported hardware' concept to help plug the gap.

The goal of the Slackware ARM project has always been to have an x86/64-like
experience, which means that Hardware Models should be supported "out of the box".
As always, Slackware ARM / AArch64 is capable of running on many Hardware
Models, but each requires individual attention both at the initial integration
stage, and for long-term management. At this point in time, the Slackware ARM
community is sufficiently knowledgeable and has flourished beyond what I had
imagined. Additionally, the ARM / AArch64 hardware is (in the main) supported
by the mainline Linux Kernel. As such, I've redesigned how the support for
Hardware Models are integrated and managed, and have migrated the ARM port to
this new design. This will serve as templates and guidance around the standards.

For more information about these changes, have a look at the SlackChat podcast
season 2 episodes 11 & 12:
"Slackware ARM / AArch64 Kernel module loader"

S02E11 - https://youtu.be/54jffeL_jeY
S02E12 - https://youtu.be/-d7G8Rf631U

I've updated the Slackware ARM web site and migrated much of the installation
and Developer documentation to docs.slackware.com to enable collaboration.

To find out how you can contribute, please take a look here:

http://arm.slackware.com/slackwarearm-devel/

There are still some things to land (such as creating the mailing list), but the
wheels are already in motion.

You'll find details of the major changes below, but all of these should present
no visible change for the supported Hardware Models.

And with that, I bring you Slackware ARM 15.0 beta!

If there are any major issues, please email mozes@slackware.com

Enjoy!
Stuart (MoZes@slackware)

installdocs/INSTALL_QEMU.TXT: Removed.
QEMU is no longer a supported Hardware Model.
It's too slow to be useful or representative of Slackware running on
ARM/AArch64 hardware.
installdocs/INSTALL_Tegra20.TXT: Removed.
The Trimslice was used to build this 32bit ARMv7 port of Slackware ARM, and
unfortunately (I think) was damaged during the build process due to poor
heat dissipation, and had been unstable for a number of years.
This Hardware Model has been EOS (End of Sale) for years at this point, and I
can no longer test the support.
The specially packaged versions of the installer and OS initrd for U-Boot have
been removed, since the Trimslice was the only supported board still requiring
them. This is a blessing in disguise as it's enabled all of the legacy code
to be removed and has streamlined the testing.
a/kernel-modules-armv7-5.10.36_armv7-arm-1.txz: Upgraded.
a/kernel_armv7-5.10.36-arm-1.txz: Upgraded.
/boot/initrd-armv7/[load_kernel_modules]:
Migrated to the new Slackware ARM / AArch64 Kernel module loader.
For the supported Hardware Models, the modules are now loaded by helper script
callouts.
Added 'nvme' driver support as part of the base module set. Thanks to Brent Earl
for the suggestion.
/boot/initrd-armv7/[load_kernel_modules.src/platform/arm/*]:
Added module loader helpers:
allwinnerA20
allwinnerH3
baseline_arm (ARM platform catchall)
/mkinitrd-1.4.11-arm-12.txz: Rebuilt.
ARM / AArch64 improvements:
/usr/doc/mkinitrd-*/README.initrd:
Updated to cover the new Slackware ARM / AArch64 Kernel module loader.
/usr/share/mkinitrd/mkinitrd_command_generator.sh: Replaced with a dummy,
with instructions to read the above 'README'.
a/sysvinit-scripts-15.0-noarch-2.txz: Rebuilt.
ARM / AArch64 improvements:
install/doinst.sh:
Improve the console serial port detection and handling code.
d/kernel-headers-5.10.36-arm-1.txz: Upgraded.
k/kernel-source-5.10.36-arm-1.txz: Upgraded.
isolinux/*: Rebuilt.
initrd-armv7.img/[load_kernel_modules]:
Migrated to the new Slackware ARM / AArch64 Kernel module loader.
initrd-armv7.img/[/etc/rc.d/rc.modules-arm]: Removed.
initrd-armv7.img/[/etc/rc.d/rc.S]:
No longer call /etc/rc.d/rc.modules-arm
Call /load_kernel_modules.
+--------------------------+
Mon May 10 08:08:08 UTC 2021
a/bash-5.1.008.000-arm-1.txz: Upgraded.
a/etc-15.0-arm-14.txz: Rebuilt.
Consistency rebuild, synced with AArch64 updates.
a/hwdata-0.347-arm-1.txz: Upgraded.
a/kernel-firmware-20210503_ecdfcf8-noarch-1.txz: Upgraded.
a/lvm2-2.03.12-arm-1.txz: Upgraded.
ap/lsscsi-0.32-arm-1.txz: Upgraded.
ap/mariadb-10.5.10-arm-1.txz: Upgraded.
Reverted to the latest stable release.
ap/mpg123-1.27.2-arm-1.txz: Upgraded.
ap/qpdf-10.3.2-arm-1.txz: Upgraded.
d/ccache-4.3-arm-1.txz: Upgraded.
d/guile-3.0.7-arm-1.txz: Upgraded.
d/mercurial-5.8-arm-1.txz: Upgraded.
d/python-setuptools-56.2.0-arm-1.txz: Upgraded.
d/python3-3.9.5-arm-1.txz: Upgraded.
kde/attica-5.82.0-arm-1.txz: Upgraded.
kde/audiocd-kio-21.04.0-arm-1.txz: Upgraded.
kde/baloo-5.82.0-arm-1.txz: Upgraded.
kde/bluedevil-5.21.5-arm-1.txz: Upgraded.
kde/bluez-qt-5.82.0-arm-1.txz: Upgraded.
kde/breeze-5.21.5-arm-1.txz: Upgraded.
kde/breeze-gtk-5.21.5-arm-1.txz: Upgraded.
kde/breeze-icons-5.82.0-noarch-1.txz: Upgraded.
kde/calligra-3.2.1-arm-10.txz: Rebuilt.
Recompiled against poppler-21.05.0.
kde/cantor-21.04.0-arm-2.txz: Rebuilt.
Recompiled against poppler-21.05.0.
kde/drkonqi-5.21.5-arm-1.txz: Upgraded.
kde/extra-cmake-modules-5.82.0-arm-1.txz: Upgraded.
kde/frameworkintegration-5.82.0-arm-1.txz: Upgraded.
kde/kactivities-5.82.0-arm-1.txz: Upgraded.
kde/kactivities-stats-5.82.0-arm-1.txz: Upgraded.
kde/kactivitymanagerd-5.21.5-arm-1.txz: Upgraded.
kde/kapidox-5.82.0-arm-1.txz: Upgraded.
kde/karchive-5.82.0-arm-1.txz: Upgraded.
kde/kauth-5.82.0-arm-1.txz: Upgraded.
kde/kbookmarks-5.82.0-arm-1.txz: Upgraded.
kde/kcalendarcore-5.82.0-arm-1.txz: Upgraded.
kde/kcmutils-5.82.0-arm-1.txz: Upgraded.
kde/kcodecs-5.82.0-arm-1.txz: Upgraded.
kde/kcompletion-5.82.0-arm-1.txz: Upgraded.
kde/kconfig-5.82.0-arm-1.txz: Upgraded.
kde/kconfigwidgets-5.82.0-arm-1.txz: Upgraded.
kde/kcontacts-5.82.0-arm-1.txz: Upgraded.
kde/kcoreaddons-5.82.0-arm-1.txz: Upgraded.
kde/kcrash-5.82.0-arm-1.txz: Upgraded.
kde/kdav-5.82.0-arm-1.txz: Upgraded.
kde/kdbusaddons-5.82.0-arm-1.txz: Upgraded.
kde/kde-cli-tools-5.21.5-arm-1.txz: Upgraded.
kde/kde-gtk-config-5.21.5-arm-1.txz: Upgraded.
kde/kdeclarative-5.82.0-arm-1.txz: Upgraded.
kde/kdecoration-5.21.5-arm-1.txz: Upgraded.
kde/kded-5.82.0-arm-1.txz: Upgraded.
kde/kdelibs4support-5.82.0-arm-1.txz: Upgraded.
kde/kdeplasma-addons-5.21.5-arm-1.txz: Upgraded.
kde/kdesignerplugin-5.82.0-arm-1.txz: Upgraded.
kde/kdesu-5.82.0-arm-1.txz: Upgraded.
kde/kdewebkit-5.82.0-arm-1.txz: Upgraded.
kde/kdnssd-5.82.0-arm-1.txz: Upgraded.
kde/kdoctools-5.82.0-arm-1.txz: Upgraded.
kde/kemoticons-5.82.0-arm-1.txz: Upgraded.
kde/kfilemetadata-5.82.0-arm-1.txz: Upgraded.
Recompiled against poppler-21.05.0.
kde/kgamma5-5.21.5-arm-1.txz: Upgraded.
kde/kglobalaccel-5.82.0-arm-1.txz: Upgraded.
kde/kguiaddons-5.82.0-arm-1.txz: Upgraded.
kde/kholidays-5.82.0-arm-1.txz: Upgraded.
kde/khotkeys-5.21.5-arm-1.txz: Upgraded.
kde/khtml-5.82.0-arm-1.txz: Upgraded.
kde/ki18n-5.82.0-arm-1.txz: Upgraded.
kde/kiconthemes-5.82.0-arm-1.txz: Upgraded.
kde/kidletime-5.82.0-arm-1.txz: Upgraded.
kde/kile-2.9.93-arm-9.txz: Rebuilt.
Recompiled against poppler-21.05.0.
kde/kimageformats-5.82.0-arm-1.txz: Upgraded.
kde/kinfocenter-5.21.5-arm-1.txz: Upgraded.
kde/kinit-5.82.0-arm-1.txz: Upgraded.
kde/kio-5.82.0-arm-1.txz: Upgraded.
kde/kirigami2-5.82.0-arm-1.txz: Upgraded.
kde/kitemmodels-5.82.0-arm-1.txz: Upgraded.
kde/kitemviews-5.82.0-arm-1.txz: Upgraded.
kde/kitinerary-21.04.0-arm-2.txz: Rebuilt.
Recompiled against poppler-21.05.0.
kde/kjobwidgets-5.82.0-arm-1.txz: Upgraded.
kde/kjs-5.82.0-arm-1.txz: Upgraded.
kde/kjsembed-5.82.0-arm-1.txz: Upgraded.
kde/kmediaplayer-5.82.0-arm-1.txz: Upgraded.
kde/kmenuedit-5.21.5-arm-1.txz: Upgraded.
kde/knewstuff-5.82.0-arm-1.txz: Upgraded.
kde/knotifications-5.82.0-arm-1.txz: Upgraded.
kde/knotifyconfig-5.82.0-arm-1.txz: Upgraded.
kde/kpackage-5.82.0-arm-1.txz: Upgraded.
kde/kparts-5.82.0-arm-1.txz: Upgraded.
kde/kpeople-5.82.0-arm-1.txz: Upgraded.
kde/kplotting-5.82.0-arm-1.txz: Upgraded.
kde/kpty-5.82.0-arm-1.txz: Upgraded.
kde/kquickcharts-5.82.0-arm-1.txz: Upgraded.
kde/krita-4.4.3-arm-4.txz: Rebuilt.
Recompiled against poppler-21.05.0.
kde/kross-5.82.0-arm-1.txz: Upgraded.
kde/krunner-5.82.0-arm-1.txz: Upgraded.
kde/kscreen-5.21.5-arm-1.txz: Upgraded.
kde/kscreenlocker-5.21.5-arm-1.txz: Upgraded.
kde/kservice-5.82.0-arm-1.txz: Upgraded.
kde/ksshaskpass-5.21.5-arm-1.txz: Upgraded.
kde/ksysguard-5.21.5-arm-1.txz: Upgraded.
kde/ktexteditor-5.82.0-arm-1.txz: Upgraded.
kde/ktextwidgets-5.82.0-arm-1.txz: Upgraded.
kde/kunitconversion-5.82.0-arm-1.txz: Upgraded.
kde/kwallet-5.82.0-arm-1.txz: Upgraded.
kde/kwallet-pam-5.21.5-arm-1.txz: Upgraded.
kde/kwayland-5.82.0-arm-1.txz: Upgraded.
kde/kwayland-integration-5.21.5-arm-1.txz: Upgraded.
kde/kwayland-server-5.21.5-arm-1.txz: Upgraded.
kde/kwidgetsaddons-5.82.0-arm-1.txz: Upgraded.
kde/kwin-5.21.5-arm-1.txz: Upgraded.
kde/kwindowsystem-5.82.0-arm-1.txz: Upgraded.
kde/kwrited-5.21.5-arm-1.txz: Upgraded.
kde/kxmlgui-5.82.0-arm-1.txz: Upgraded.
kde/kxmlrpcclient-5.82.0-arm-1.txz: Upgraded.
kde/libkscreen-5.21.5-arm-1.txz: Upgraded.
kde/libksysguard-5.21.5-arm-1.txz: Upgraded.
kde/milou-5.21.5-arm-1.txz: Upgraded.
kde/modemmanager-qt-5.82.0-arm-1.txz: Upgraded.
kde/networkmanager-qt-5.82.0-arm-1.txz: Upgraded.
kde/okular-21.04.0-arm-2.txz: Rebuilt.
Recompiled against poppler-21.05.0.
kde/oxygen-5.21.5-arm-1.txz: Upgraded.
kde/oxygen-icons5-5.82.0-noarch-1.txz: Upgraded.
kde/plasma-browser-integration-5.21.5-arm-1.txz: Upgraded.
kde/plasma-desktop-5.21.5-arm-1.txz: Upgraded.
kde/plasma-disks-5.21.5-arm-1.txz: Upgraded.
kde/plasma-firewall-5.21.5-arm-1.txz: Upgraded.
kde/plasma-framework-5.82.0-arm-1.txz: Upgraded.
kde/plasma-integration-5.21.5-arm-1.txz: Upgraded.
kde/plasma-nm-5.21.5-arm-1.txz: Upgraded.
kde/plasma-pa-5.21.5-arm-1.txz: Upgraded.
kde/plasma-sdk-5.21.5-arm-1.txz: Upgraded.
kde/plasma-systemmonitor-5.21.5-arm-1.txz: Upgraded.
kde/plasma-vault-5.21.5-arm-1.txz: Upgraded.
kde/plasma-workspace-5.21.5-arm-1.txz: Upgraded.
kde/plasma-workspace-wallpapers-5.21.5-arm-1.txz: Upgraded.
kde/polkit-kde-agent-1-5.21.5-arm-1.txz: Upgraded.
kde/powerdevil-5.21.5-arm-1.txz: Upgraded.
kde/prison-5.82.0-arm-1.txz: Upgraded.
kde/purpose-5.82.0-arm-1.txz: Upgraded.
kde/qqc2-breeze-style-5.21.5-arm-1.txz: Upgraded.
kde/qqc2-desktop-style-5.82.0-arm-1.txz: Upgraded.
kde/sddm-kcm-5.21.5-arm-1.txz: Upgraded.
kde/solid-5.82.0-arm-1.txz: Upgraded.
kde/sonnet-5.82.0-arm-1.txz: Upgraded.
kde/syndication-5.82.0-arm-1.txz: Upgraded.
kde/syntax-highlighting-5.82.0-arm-1.txz: Upgraded.
kde/systemsettings-5.21.5-arm-1.txz: Upgraded.
kde/threadweaver-5.82.0-arm-1.txz: Upgraded.
kde/xdg-desktop-portal-kde-5.21.5-arm-1.txz: Upgraded.
l/adwaita-icon-theme-40.1.1-arm-1.txz: Upgraded.
l/gjs-1.68.1-arm-1.txz: Upgraded.
l/gnome-keyring-40.0-arm-1.txz: Upgraded.
l/harfbuzz-2.8.1-arm-1.txz: Upgraded.
l/imagemagick-7.0.11_12-arm-1.txz: Upgraded.
l/isl-0.24-arm-1.txz: Upgraded.
l/libgnt-2.14.1-arm-1.txz: Added.
Thanks to Robby Workman.
l/mozjs78-78.10.1esr-arm-1.txz: Upgraded.
l/netpbm-10.94.03-arm-1.txz: Upgraded.
l/pipewire-0.3.27-arm-1.txz: Upgraded.
l/poppler-21.05.0-arm-1.txz: Upgraded.
Shared library .so-version bump.
l/python-pygments-2.9.0-arm-1.txz: Upgraded.
l/python-six-1.16.0-arm-1.txz: Upgraded.
l/readline-8.1.001.001-arm-1.txz: Upgraded.
n/ethtool-5.12-arm-1.txz: Upgraded.
n/httpd-2.4.46-arm-1.txz: Upgraded.
n/mutt-2.0.7-arm-1.txz: Upgraded.
n/php-7.4.19-arm-1.txz: Upgraded.
n/postfix-3.6.0-arm-2.txz: Rebuilt.
Recompiled against the mariadb-10.5.9 shared libraries.
n/rp-pppoe-3.15-arm-1.txz: Upgraded.
x/ibus-table-1.12.6-arm-1.txz: Upgraded.
x/liberation-fonts-ttf-2.1.4-noarch-1.txz: Upgraded.
xap/gnuchess-6.2.8-arm-1.txz: Upgraded.
xap/gparted-1.3.0-arm-1.txz: Upgraded.
xap/mozilla-firefox-78.8.0esr-arm-2.txz: Removed.
The latest version of Firefox does not build on 32bit ARM.
All of the other distributions stopped supporting Firefox on ARM years ago,
and I've spent countless hours through the years, cajoling Mozilla suite into
a good mood; and now it's time to part ways.

For those of you who were using Slackware ARM as a desktop, the good news is
that the latest Firefox is available on Slackware AArch64, so you can switch
to that if your machine is 64bit capable (and supported) once Slackware
AArch64 is publicly available.
xap/pidgin-2.14.4-arm-2.txz: Rebuilt.
Recompiled against libgnt-2.14.1 to restore the finch cli app.
Thanks to Robby Workman.
xfce/thunar-4.16.8-arm-1.txz: Upgraded.
xfce/xfce4-clipman-plugin-1.6.2-arm-1.txz: Upgraded.
xfce/xfce4-panel-4.16.3-arm-1.txz: Upgraded.
extra/libgpiod/libgpiod-1.6.3-arm-1.txz: Upgraded.
extra/php8/php8-8.0.6-arm-1.txz: Upgraded.
pasture/mozilla-firefox-78.8.0esr-arm-2.txz: Added.
This is the last working build of the v78 ESR release and (presently) still
runs. It'll be re-tested prior to the release of Slackware ARM 15.0, and will
be removed if it fails to run.
+--------------------------+
Wed May 05 08:08:08 UTC 2021
a/aaa_libraries-15.0-arm-5.txz: Rebuilt.
a/exfatprogs-1.1.1-arm-1.txz: Upgraded.
a/file-5.40-arm-3.txz: Rebuilt.
Fix detection of XZ compressed data. Thanks to TommyC7.
a/hdparm-9.61-arm-1.txz: Upgraded.
a/kernel-firmware-20210426_fa0efef-noarch-1.txz: Upgraded.
a/kernel-modules-armv7-5.10.34_armv7-arm-1.txz: Upgraded.
a/kernel_armv7-5.10.34-arm-1.txz: Upgraded.
a/less-581.2-arm-1.txz: Upgraded.
lesspipe.sh: support *.tzst, *.tar.zst, *.tar.zstd.
a/mkinitrd-1.4.11-arm-11.txz: Rebuilt.
Change mkinitrd shebang to #!/bin/bash. Thanks to mumahendras3.
Still, don't point /bin/sh at a shell other than bash.
Only include dm-snapshot if LVM is included. Thanks to j12i.
When / is on LVM, include the dm-snapshot module. Thanks to I.G.O.R.
Get rid of patch created /sbin/mkinitrd.orig. Thanks to burdi01.
a/pkgtools-15.0-noarch-29.txz: Rebuilt.
upgradepkg: revert change where $ROOT/sbin/installpkg is called instead of
/sbin/installpkg. Conceptually, this seemed like a nice change (but would
have also required removepkg to be called the same way), but it seems to
break an established expectation that the pkgtools can be used without them
actually being installed in $ROOT. Thanks to alienBOB.
Change several script shebangs to #!/bin/bash. Thanks to mumahendras3.
pkgtool.8: typo fix.
Thanks to slvr32.
a/sdparm-1.12-arm-1.txz: Upgraded.
Recompiled against sg3_utils-1.46. Thanks to USUARIONUEVO.
a/sysvinit-scripts-15.0-noarch-1.txz: Upgraded.
rc.S: Check to see if /proc is already mounted before mounting it.
Thanks to baldzhang.
Use #!/bin/bash for these scripts so that bashisms don't cause script issues
if /bin/sh is some other shell. Thanks to mumahendras3.
rc.S: Use GazL's proposals for detecting/mounting /proc and /sys.
inittab: fix label for runlevel 4. Thanks to Fellype.
rc.4: fix error message for no supported login manager found.
a/tcsh-6.22.04-arm-1.txz: Upgraded.
a/udisks-1.0.5-arm-9.txz: Rebuilt.
Recompiled against sg3_utils-1.46. Thanks to USUARIONUEVO.
a/xfsprogs-5.11.0-arm-2.txz: Rebuilt.
Recompiled against icu4c-69.1.
ap/at-3.2.2-arm-1.txz: Upgraded.
ap/cups-2.3.3-arm-5.txz: Rebuilt.
Removed /lib/modprobe.d/cups-blacklist-usblp.conf. Thanks to vovim.
ap/hplip-3.20.5-arm-2.txz: Rebuilt.
Consistency rebuild, synced with AArch64 updates.
ap/ksh93-20200131_e4fea8c5-arm-3.txz: Rebuilt.
Consistency rebuild, synced with AArch64 updates.
ap/mariadb-10.6.0-arm-1.txz: Upgraded.
Removed TokuDB stuff from rc.mysqld. Thanks to gsl.
This update fixes the illegal instruction regession on 32-bit with processors
that do not support SSE4.1 instructions.
Thanks to Noel and Charlie Wilder for reporting the issue upstream
and Matteo Bernardini for helping with the debugging.
And of course, thanks to the MariaDB upstream developers. :-)
ap/nano-5.7-arm-1.txz: Upgraded.
ap/nvme-cli-1.14-arm-1.txz: Upgraded.
ap/pamixer-1.4-arm-10.txz: Rebuilt.
Recompiled against boost-1.76.0.
ap/slackpkg-15.0.2-noarch-1.txz: Upgraded.
Fix break error messages (dive)
Remove now pointless if/then/else (dive)
Safer config sourcing (dive)
files/slackpkg: replace #!/bin/sh with #!/bin/bash (Eugen Wissner)
Don't create blacklist when running update (dive)
Add show-changelog & help to non-root commands (dive)
Improve search blacklisting (dive)
Fix package duplicate bug (PiterPunk)
Thanks to Robby Workman.
ap/sqlite-3.35.5-arm-1.txz: Upgraded.
Recompiled against icu4c-69.1.
ap/tmux-3.2-arm-1.txz: Upgraded.
ap/vim-8.2.2814-arm-1.txz: Upgraded.
d/Cython-0.29.23-arm-1.txz: Upgraded.
d/cmake-3.20.2-arm-1.txz: Upgraded.
d/gdb-10.2-arm-1.txz: Upgraded.
d/guile-3.0.6-arm-1.txz: Upgraded.
d/kernel-headers-5.10.34-arm-1.txz: Upgraded.
d/meson-0.58.0-arm-1.txz: Upgraded.
d/parallel-20210422-noarch-1.txz: Upgraded.
d/poke-1.2-arm-1.txz: Upgraded.
d/python-pip-21.1.1-arm-1.txz: Upgraded.
d/strace-5.12-arm-1.txz: Upgraded.
d/vala-0.52.3-arm-1.txz: Upgraded.
k/kernel-source-5.10.34-arm-1.txz: Upgraded.
kde/akonadi-21.04.0-arm-1.txz: Upgraded.
kde/akonadi-calendar-21.04.0-arm-1.txz: Upgraded.
kde/akonadi-calendar-tools-21.04.0-arm-1.txz: Upgraded.
kde/akonadi-contacts-21.04.0-arm-1.txz: Upgraded.
kde/akonadi-import-wizard-21.04.0-arm-1.txz: Upgraded.
kde/akonadi-mime-21.04.0-arm-1.txz: Upgraded.
kde/akonadi-notes-21.04.0-arm-1.txz: Upgraded.
kde/akonadi-search-21.04.0-arm-1.txz: Upgraded.
kde/akonadiconsole-21.04.0-arm-1.txz: Upgraded.
kde/akregator-21.04.0-arm-1.txz: Upgraded.
kde/analitza-21.04.0-arm-1.txz: Upgraded.
kde/ark-21.04.0-arm-1.txz: Upgraded.
kde/artikulate-21.04.0-arm-1.txz: Upgraded.
kde/audiocd-kio-21.04.0-arm-1.txz: Upgraded.
kde/baloo-widgets-21.04.0-arm-1.txz: Upgraded.
kde/blinken-21.04.0-arm-1.txz: Upgraded.
kde/bomber-21.04.0-arm-1.txz: Upgraded.
kde/bovo-21.04.0-arm-1.txz: Upgraded.
kde/calendarsupport-21.04.0-arm-1.txz: Upgraded.
kde/cantor-21.04.0-arm-1.txz: Upgraded.
kde/cervisia-21.04.0-arm-1.txz: Upgraded.
kde/dolphin-21.04.0-arm-1.txz: Upgraded.
kde/dolphin-plugins-21.04.0-arm-1.txz: Upgraded.
kde/dragon-21.04.0-arm-1.txz: Upgraded.
kde/elisa-21.04.0-arm-1.txz: Upgraded.
kde/eventviews-21.04.0-arm-1.txz: Upgraded.
kde/ffmpegthumbs-21.04.0-arm-1.txz: Upgraded.
kde/filelight-21.04.0-arm-1.txz: Upgraded.
kde/granatier-21.04.0-arm-1.txz: Upgraded.
kde/grantlee-editor-21.04.0-arm-1.txz: Upgraded.
kde/grantleetheme-21.04.0-arm-1.txz: Upgraded.
kde/gwenview-21.04.0-arm-1.txz: Upgraded.
kde/incidenceeditor-21.04.0-arm-1.txz: Upgraded.
kde/itinerary-21.04.0-arm-1.txz: Upgraded.
kde/juk-21.04.0-arm-1.txz: Upgraded.
kde/k3b-21.04.0-arm-1.txz: Upgraded.
kde/kaddressbook-21.04.0-arm-1.txz: Upgraded.
kde/kalarm-21.04.0-arm-1.txz: Upgraded.
kde/kalarmcal-21.04.0-arm-1.txz: Upgraded.
kde/kalgebra-21.04.0-arm-1.txz: Upgraded.
kde/kalzium-21.04.0-arm-1.txz: Upgraded.
kde/kamera-21.04.0-arm-1.txz: Upgraded.
kde/kamoso-21.04.0-arm-1.txz: Upgraded.
kde/kanagram-21.04.0-arm-1.txz: Upgraded.
kde/kapman-21.04.0-arm-1.txz: Upgraded.
kde/kapptemplate-21.04.0-arm-1.txz: Upgraded.
kde/kate-21.04.0-arm-1.txz: Upgraded.
kde/katomic-21.04.0-arm-1.txz: Upgraded.
kde/kbackup-21.04.0-arm-1.txz: Upgraded.
kde/kblackbox-21.04.0-arm-1.txz: Upgraded.
kde/kblocks-21.04.0-arm-1.txz: Upgraded.
kde/kbounce-21.04.0-arm-1.txz: Upgraded.
kde/kbreakout-21.04.0-arm-1.txz: Upgraded.
kde/kbruch-21.04.0-arm-1.txz: Upgraded.
kde/kcachegrind-21.04.0-arm-1.txz: Upgraded.
kde/kcalc-21.04.0-arm-1.txz: Upgraded.
kde/kcalutils-21.04.0-arm-1.txz: Upgraded.
kde/kcharselect-21.04.0-arm-1.txz: Upgraded.
kde/kcolorchooser-21.04.0-arm-1.txz: Upgraded.
kde/kcron-21.04.0-arm-1.txz: Upgraded.
kde/kde-dev-scripts-21.04.0-arm-1.txz: Upgraded.
kde/kde-dev-utils-21.04.0-arm-1.txz: Upgraded.
kde/kdebugsettings-21.04.0-arm-1.txz: Upgraded.
kde/kdeconnect-kde-21.04.0-arm-1.txz: Upgraded.
kde/kdeedu-data-21.04.0-arm-1.txz: Upgraded.
kde/kdegraphics-mobipocket-21.04.0-arm-1.txz: Upgraded.
kde/kdegraphics-thumbnailers-21.04.0-arm-1.txz: Upgraded.
kde/kdenetwork-filesharing-21.04.0-arm-1.txz: Upgraded.
kde/kdenlive-21.04.0-arm-1.txz: Upgraded.
kde/kdepim-addons-21.04.0-arm-1.txz: Upgraded.
kde/kdepim-runtime-21.04.0-arm-1.txz: Upgraded.
kde/kdesdk-kioslaves-21.04.0-arm-1.txz: Upgraded.
kde/kdesdk-thumbnailers-21.04.0-arm-1.txz: Upgraded.
kde/kdf-21.04.0-arm-1.txz: Upgraded.
kde/kdialog-21.04.0-arm-1.txz: Upgraded.
kde/kdiamond-21.04.0-arm-1.txz: Upgraded.
kde/keditbookmarks-21.04.0-arm-1.txz: Upgraded.
kde/kfind-21.04.0-arm-1.txz: Upgraded.
kde/kfloppy-21.04.0-arm-1.txz: Upgraded.
kde/kfourinline-21.04.0-arm-1.txz: Upgraded.
kde/kgeography-21.04.0-arm-1.txz: Upgraded.
kde/kget-21.04.0-arm-1.txz: Upgraded.
kde/kgoldrunner-21.04.0-arm-1.txz: Upgraded.
kde/kgpg-21.04.0-arm-1.txz: Upgraded.
kde/khangman-21.04.0-arm-1.txz: Upgraded.
kde/khelpcenter-21.04.0-arm-1.txz: Upgraded.
kde/kidentitymanagement-21.04.0-arm-1.txz: Upgraded.
kde/kig-21.04.0-arm-1.txz: Upgraded.
Recompiled against boost-1.76.0.
kde/kigo-21.04.0-arm-1.txz: Upgraded.
kde/killbots-21.04.0-arm-1.txz: Upgraded.
kde/kimagemapeditor-21.04.0-arm-1.txz: Upgraded.
kde/kimap-21.04.0-arm-1.txz: Upgraded.
kde/kio-extras-21.04.0-arm-1.txz: Upgraded.
kde/kio-gdrive-21.04.0-arm-1.txz: Upgraded.
kde/kipi-plugins-21.04.0-arm-1.txz: Upgraded.
kde/kirigami-gallery-21.04.0-arm-1.txz: Upgraded.
kde/kiriki-21.04.0-arm-1.txz: Upgraded.
kde/kiten-21.04.0-arm-1.txz: Upgraded.
kde/kitinerary-21.04.0-arm-1.txz: Upgraded.
kde/kjumpingcube-21.04.0-arm-1.txz: Upgraded.
kde/kldap-21.04.0-arm-1.txz: Upgraded.
kde/kleopatra-21.04.0-arm-1.txz: Upgraded.
kde/klickety-21.04.0-arm-1.txz: Upgraded.
kde/klines-21.04.0-arm-1.txz: Upgraded.
kde/kmag-21.04.0-arm-1.txz: Upgraded.
kde/kmahjongg-21.04.0-arm-1.txz: Upgraded.
kde/kmail-21.04.0-arm-1.txz: Upgraded.
kde/kmail-account-wizard-21.04.0-arm-1.txz: Upgraded.
kde/kmailtransport-21.04.0-arm-1.txz: Upgraded.
kde/kmbox-21.04.0-arm-1.txz: Upgraded.
kde/kmime-21.04.0-arm-1.txz: Upgraded.
kde/kmines-21.04.0-arm-1.txz: Upgraded.
kde/kmix-21.04.0-arm-1.txz: Upgraded.
kde/kmousetool-21.04.0-arm-1.txz: Upgraded.
kde/kmouth-21.04.0-arm-1.txz: Upgraded.
kde/kmplot-21.04.0-arm-1.txz: Upgraded.
kde/knavalbattle-21.04.0-arm-1.txz: Upgraded.
kde/knetwalk-21.04.0-arm-1.txz: Upgraded.
kde/knights-21.04.0-arm-1.txz: Upgraded.
kde/knotes-21.04.0-arm-1.txz: Upgraded.
kde/kolf-21.04.0-arm-1.txz: Upgraded.
kde/kollision-21.04.0-arm-1.txz: Upgraded.
kde/kolourpaint-21.04.0-arm-1.txz: Upgraded.
kde/kompare-21.04.0-arm-1.txz: Upgraded.
kde/konqueror-21.04.0-arm-1.txz: Upgraded.
kde/konquest-21.04.0-arm-1.txz: Upgraded.
kde/konsole-21.04.0-arm-1.txz: Upgraded.
kde/kontact-21.04.0-arm-1.txz: Upgraded.
kde/kontactinterface-21.04.0-arm-1.txz: Upgraded.
kde/kontrast-21.04.0-arm-1.txz: Upgraded.
kde/konversation-21.04.0-arm-1.txz: Upgraded.
kde/kopeninghours-21.04.0-arm-1.txz: Added.
kde/kopete-21.04.0-arm-1.txz: Upgraded.
kde/korganizer-21.04.0-arm-1.txz: Upgraded.
kde/kosmindoormap-21.04.0-arm-1.txz: Upgraded.
kde/kpat-21.04.0-arm-1.txz: Upgraded.
kde/kpimtextedit-21.04.0-arm-1.txz: Upgraded.
kde/kpkpass-21.04.0-arm-1.txz: Upgraded.
kde/kpmcore-21.04.0-arm-1.txz: Upgraded.
kde/kpublictransport-21.04.0-arm-1.txz: Upgraded.
kde/kqtquickcharts-21.04.0-arm-1.txz: Upgraded.
kde/krdc-21.04.0-arm-1.txz: Upgraded.
kde/kreversi-21.04.0-arm-1.txz: Upgraded.
kde/krfb-21.04.0-arm-1.txz: Upgraded.
kde/krita-4.4.3-arm-3.txz: Rebuilt.
Recompiled against boost-1.76.0.
kde/kross-interpreters-21.04.0-arm-1.txz: Upgraded.
kde/kruler-21.04.0-arm-1.txz: Upgraded.
kde/kshisen-21.04.0-arm-1.txz: Upgraded.
kde/ksirk-21.04.0-arm-1.txz: Upgraded.
kde/ksmtp-21.04.0-arm-1.txz: Upgraded.
kde/ksnakeduel-21.04.0-arm-1.txz: Upgraded.
kde/kspaceduel-21.04.0-arm-1.txz: Upgraded.
kde/ksquares-21.04.0-arm-1.txz: Upgraded.
kde/ksudoku-21.04.0-arm-1.txz: Upgraded.
kde/ksystemlog-21.04.0-arm-1.txz: Upgraded.
kde/kteatime-21.04.0-arm-1.txz: Upgraded.
kde/ktimer-21.04.0-arm-1.txz: Upgraded.
kde/ktnef-21.04.0-arm-1.txz: Upgraded.
kde/ktorrent-21.04.0-arm-1.txz: Upgraded.
kde/ktouch-21.04.0-arm-1.txz: Upgraded.
kde/kturtle-21.04.0-arm-1.txz: Upgraded.
kde/kubrick-21.04.0-arm-1.txz: Upgraded.
kde/kwalletmanager-21.04.0-arm-1.txz: Upgraded.
kde/kwave-21.04.0-arm-1.txz: Upgraded.
kde/kwin-5.21.4-arm-2.txz: Rebuilt.
Delay closing Wayland streams. Thanks to LuckyCyborg.
kde/kwordquiz-21.04.0-arm-1.txz: Upgraded.
kde/libgravatar-21.04.0-arm-1.txz: Upgraded.
kde/libkcddb-21.04.0-arm-1.txz: Upgraded.
kde/libkcompactdisc-21.04.0-arm-1.txz: Upgraded.
kde/libkdcraw-21.04.0-arm-1.txz: Upgraded.
kde/libkdegames-21.04.0-arm-1.txz: Upgraded.
kde/libkdepim-21.04.0-arm-1.txz: Upgraded.
kde/libkeduvocdocument-21.04.0-arm-1.txz: Upgraded.
kde/libkexiv2-21.04.0-arm-1.txz: Upgraded.
kde/libkgapi-21.04.0-arm-1.txz: Upgraded.
kde/libkipi-21.04.0-arm-1.txz: Upgraded.
kde/libkleo-21.04.0-arm-1.txz: Upgraded.
kde/libkmahjongg-21.04.0-arm-1.txz: Upgraded.
kde/libkomparediff2-21.04.0-arm-1.txz: Upgraded.
kde/libksane-21.04.0-arm-1.txz: Upgraded.
kde/libksieve-21.04.0-arm-1.txz: Upgraded.
kde/libktorrent-21.04.0-arm-1.txz: Upgraded.
kde/lokalize-21.04.0-arm-1.txz: Upgraded.
kde/lskat-21.04.0-arm-1.txz: Upgraded.
kde/mailcommon-21.04.0-arm-1.txz: Upgraded.
kde/mailimporter-21.04.0-arm-1.txz: Upgraded.
kde/marble-21.04.0-arm-1.txz: Upgraded.
kde/markdownpart-21.04.0-arm-1.txz: Upgraded.
kde/mbox-importer-21.04.0-arm-1.txz: Upgraded.
kde/messagelib-21.04.0-arm-1.txz: Upgraded.
kde/minuet-21.04.0-arm-1.txz: Upgraded.
kde/okteta-0.26.6-arm-1.txz: Upgraded.
kde/okular-21.04.0-arm-1.txz: Upgraded.
kde/palapeli-21.04.0-arm-1.txz: Upgraded.
kde/parley-21.04.0-arm-1.txz: Upgraded.
kde/partitionmanager-21.04.0-arm-1.txz: Upgraded.
kde/picmi-21.04.0-arm-1.txz: Upgraded.
kde/pim-data-exporter-21.04.0-arm-1.txz: Upgraded.
kde/pim-sieve-editor-21.04.0-arm-1.txz: Upgraded.
kde/pimcommon-21.04.0-arm-1.txz: Upgraded.
kde/plasma-wayland-protocols-1.3.0-arm-1.txz: Upgraded.
kde/plasma-workspace-5.21.4-arm-2.txz: Rebuilt.
Patched to fix missing GTK+ window decorations and config file reading
in a wayland session.
Added "Full Wayland" session type (less stable / more experimental).
The standard Plasma Wayland session will allow apps to use XCB rather
than native Wayland, which is currently more stable.
Thanks to LuckyCyborg.
kde/poxml-21.04.0-arm-1.txz: Upgraded.
kde/print-manager-21.04.0-arm-1.txz: Upgraded.
kde/rocs-21.04.0-arm-1.txz: Upgraded.
kde/spectacle-21.04.0-arm-1.txz: Upgraded.
kde/step-21.04.0-arm-1.txz: Upgraded.
kde/svgpart-21.04.0-arm-1.txz: Upgraded.
kde/sweeper-21.04.0-arm-1.txz: Upgraded.
kde/umbrello-21.04.0-arm-1.txz: Upgraded.
kde/yakuake-21.04.0-arm-1.txz: Upgraded.
kde/zeroconf-ioslave-21.04.0-arm-1.txz: Upgraded.
l/adwaita-icon-theme-40.0-arm-1.txz: Upgraded.
l/at-spi2-core-2.40.1-arm-1.txz: Upgraded.
l/boost-1.76.0-arm-1.txz: Upgraded.
Shared library .so-version bump.
Compiled against icu4c-69.1.
l/cryfs-0.10.3-arm-2.txz: Rebuilt.
Recompiled against boost-1.76.0.
l/glib-networking-2.68.1-arm-1.txz: Upgraded.
l/gtk+3-3.24.29-arm-1.txz: Upgraded.
l/gvfs-1.48.1-arm-1.txz: Upgraded.
l/harfbuzz-2.8.0-arm-2.txz: Rebuilt.
Recompiled against icu4c-69.1.
l/icu4c-69.1-arm-1.txz: Upgraded.
Shared library .so-version bump.
l/imagemagick-7.0.11_10-arm-1.txz: Upgraded.
l/jasper-2.0.32-arm-1.txz: Upgraded.
l/libdvdnav-6.1.1-arm-1.txz: Upgraded.
l/libdvdread-6.1.2-arm-1.txz: Upgraded.
l/libedit-20210419_3.1-arm-1.txz: Upgraded.
l/libgpod-0.8.3-arm-9.txz: Rebuilt.
Recompiled against sg3_utils-1.46. Thanks to Toutatis and USUARIONUEVO.
l/libical-3.0.10-arm-1.txz: Upgraded.
Compiled against icu4c-69.1.
l/libjpeg-turbo-2.1.0-arm-1.txz: Upgraded.
l/libqalculate-3.18.0-arm-2.txz: Rebuilt.
Recompiled against icu4c-69.1.
l/librsvg-2.50.5-arm-1.txz: Upgraded.
l/libtiff-4.3.0-arm-1.txz: Upgraded.
l/libusb-1.0.24-arm-3.txz: Rebuilt.
Fix parsing of descriptors for multi-configuration devices. Thanks to acbff0.
l/libvisio-0.1.7-arm-6.txz: Rebuilt.
Recompiled against icu4c-69.1.
l/libxkbcommon-1.3.0-arm-1.txz: Upgraded.
l/mlt-6.26.1-arm-1.txz: Upgraded.
l/mozilla-nss-3.64-arm-1.txz: Upgraded.
l/mozjs78-78.10.0esr-arm-1.txz: Upgraded.
l/oniguruma-6.9.7-arm-1.txz: Upgraded.
l/openexr-2.5.5-arm-3.txz: Rebuilt.
Recompiled against boost-1.76.0.
l/pipewire-0.3.26-arm-1.txz: Upgraded.
l/python-docutils-0.17.1-arm-1.txz: Upgraded.
l/qt5-5.15.2-arm-9.txz: Rebuilt.
Recompiled against icu4c-69.1.
Recompiled with options: -qpa "xcb;wayland" -egl -eglfs
This allows using either XCB (XWayland) or native Wayland for QPA.
Thanks to LuckyCyborg.
l/qt5-webkit-5.212.0_alpha4-arm-6.txz: Rebuilt.
Recompiled against icu4c-69.1.
l/sg3_utils-1.46-arm-1.txz: Upgraded.
l/vte-0.64.1-arm-1.txz: Upgraded.
Recompiled against icu4c-69.1.
n/bind-9.16.15-arm-1.txz: Upgraded.
This update fixes bugs and the following security issues:
A specially crafted GSS-TSIG query could cause a buffer overflow in the
ISC implementation of SPNEGO.
named crashed when a DNAME record placed in the ANSWER section during DNAME
chasing turned out to be the final answer to a client query.
Insufficient IXFR checks could result in named serving a zone without an SOA
record at the apex, leading to a RUNTIME_CHECK assertion failure when the
zone was subsequently refreshed. This has been fixed by adding an owner name
check for all SOA records which are included in a zone transfer.
For more information, see:
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-25216
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-25215
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-25214
(* Security fix *)
n/cifs-utils-6.13-arm-1.txz: Upgraded.
n/curl-7.76.1-arm-1.txz: Upgraded.
n/daemon-0.8-arm-1.txz: Added.
Thanks to ZhaoLin1457 and LuckyCyborg.
n/dnsmasq-2.85-arm-2.txz: Rebuilt.
rc.dnsmasq: display stop message. Thanks to vineetmehta.
rc.dnsmasq: kill by .pid file (or at least within the current namespace).
Thanks to Petri Kaukasoina.
n/dovecot-2.3.14-arm-2.txz: Rebuilt.
Recompiled against icu4c-69.1.
n/fetchmail-6.4.19-arm-1.txz: Upgraded.
n/iproute2-5.12.0-arm-1.txz: Upgraded.
n/libgcrypt-1.9.3-arm-1.txz: Upgraded.
n/network-scripts-15.0-noarch-13.txz: Rebuilt.
netconfig: fix typo. Thanks to Gerard Lally.
n/openssh-8.6p1-arm-1.txz: Upgraded.
n/openvpn-2.5.2-arm-1.txz: Upgraded.
n/php-7.4.18-arm-1.txz: Upgraded.
This update fixes bugs and security issues.
For more information, see:
https://www.php.net/ChangeLog-7.php#7.4.18
(* Security fix *)
Recompiled against icu4c-69.1.
n/postfix-3.6.0-arm-1.txz: Upgraded.
Recompiled against icu4c-69.1.
n/samba-4.14.4-arm-1.txz: Upgraded.
This is a security release in order to address the following defect:
Negative idmap cache entries can cause incorrect group entries in the
Samba file server process token.
For more information, see:
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20254
https://www.samba.org/samba/security/CVE-2021-20254.html
(* Security fix *)
Recompiled against icu4c-69.1.
n/snownews-1.7-arm-1.txz: Upgraded.
n/tin-2.4.5-arm-3.txz: Rebuilt.
Recompiled against icu4c-69.1.
n/wireguard-tools-1.0.20210424-arm-1.txz: Upgraded.
t/texlive-2020.200608-arm-4.txz: Rebuilt.
Recompiled against icu4c-69.1.
x/egl-wayland-1.1.6-arm-1.txz: Added.
Needed for Wayland EGLstreams support. Thanks to LuckyCyborg.
x/eglexternalplatform-1.1-arm-1.txz: Added.
Needed for egl-wayland. Thanks to LuckyCyborg.
x/fcitx-qt5-1.2.6-arm-1.txz: Upgraded.
x/igt-gpu-tools-1.26-arm-1.txz: Upgraded.
x/libepoxy-1.5.7-arm-1.txz: Upgraded.
x/libglvnd-1.3.3-arm-1.txz: Upgraded.
x/libinput-1.17.2-arm-1.txz: Upgraded.
x/libwacom-1.10-arm-1.txz: Upgraded.
x/mesa-21.0.3-arm-1.txz: Upgraded.
x/wayland-protocols-1.21-arm-1.txz: Upgraded.
x/xf86-input-libinput-1.0.1-arm-1.txz: Upgraded.
x/xf86-video-armsoc-1.4.1-arm-38.txz: Rebuilt.
x/xf86-video-armsoc_omap5-1.ca78c01-arm-24.txz: Rebuilt.
x/xf86-video-fbdev-116.4730f13-arm-18.txz: Rebuilt.
x/xf86-video-fbturbo-199.f9a6ed7-arm-39.txz: Rebuilt.
x/xf86-video-opentegra-0.7.0-arm-36.txz: Rebuilt.
x/xorg-cf-files-1.0.6-arm-5.txz: Rebuilt.
Patched to fix an incompatibility introduced by binutils-2.36.
Thanks to BenCollver.
x/xorg-server-1.20.11-arm-1.txz: Upgraded.
Insufficient checks on the lengths of the XInput extension
ChangeFeedbackControl request can lead to out of bounds memory
accesses in the X server. These issues can lead to privilege
escalation for authorized clients on systems where the X server
is running privileged.
For more information, see:
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3472
(* Security fix *)
x/xorg-server-xephyr-1.20.11-arm-1.txz: Upgraded.
x/xorg-server-xnest-1.20.11-arm-1.txz: Upgraded.
x/xorg-server-xvfb-1.20.11-arm-1.txz: Upgraded.
x/xorg-server-xwayland-21.1.1-arm-1.txz: Upgraded.
Thanks to LuckyCyborg.
x/xorgproto-2021.4-arm-1.txz: Upgraded.
xap/MPlayer-20210418-arm-1.txz: Upgraded.
xap/pavucontrol-4.0-arm-4.txz: Rebuilt.
Fix segfault after ctrl-Q. Thanks to Jonathan Woithe and 2slguevH.
xap/pidgin-2.14.4-arm-1.txz: Upgraded.
xap/vim-gvim-8.2.2814-arm-1.txz: Upgraded.
extra/php8/php8-8.0.5-arm-1.txz: Upgraded.
isolinux/*: Rebuilt.
kernels/*: Upgraded.
+--------------------------+
Mon Apr 19 08:08:08 UTC 2021
a/kernel-firmware-20210405_af1ca28-noarch-2.txz: Rebuilt.
Abstract firmware installation code into SoC-specific
helper scripts.
This enables easier management by the community for both
ARM and AArch64.
a/kernel-modules-armv7-5.10.31_armv7-arm-1.txz: Upgraded.
a/kernel_armv7-5.10.31-arm-1.txz: Upgraded.
a/mtd-utils-120421-arm-1.txz: Upgraded.
d/gcc-10.3.0-arm-1.txz: Upgraded.
d/gcc-g++-10.3.0-arm-1.txz: Upgraded.
d/gcc-gdc-10.3.0-arm-1.txz: Upgraded.
d/gcc-gfortran-10.3.0-arm-1.txz: Upgraded.
d/gcc-gnat-10.3.0-arm-1.txz: Upgraded.
d/gcc-go-10.3.0-arm-1.txz: Upgraded.
d/gcc-objc-10.3.0-arm-1.txz: Upgraded.
d/kernel-headers-5.10.31-arm-1.txz: Upgraded.
d/libtool-2.4.6-arm-18.txz: Rebuilt.
Recompiled to update embedded GCC version number.
d/meson-0.57.2-arm-1.txz: Upgraded.
d/vala-0.52.2-arm-1.txz: Upgraded.
k/kernel-source-5.10.31-arm-1.txz: Upgraded.
kde/attica-5.81.0-arm-1.txz: Upgraded.
kde/audiocd-kio-20.12.3-arm-2.txz: Rebuilt.
kde/baloo-5.81.0-arm-1.txz: Upgraded.
kde/bluez-qt-5.81.0-arm-1.txz: Upgraded.
kde/breeze-icons-5.81.0-noarch-1.txz: Upgraded.
kde/extra-cmake-modules-5.81.0-arm-1.txz: Upgraded.
kde/frameworkintegration-5.81.0-arm-1.txz: Upgraded.
kde/kactivities-5.81.0-arm-1.txz: Upgraded.
kde/kactivities-stats-5.81.0-arm-1.txz: Upgraded.
kde/kapidox-5.81.0-arm-1.txz: Upgraded.
kde/karchive-5.81.0-arm-1.txz: Upgraded.
kde/kauth-5.81.0-arm-1.txz: Upgraded.
kde/kbookmarks-5.81.0-arm-1.txz: Upgraded.
kde/kcalendarcore-5.81.0-arm-1.txz: Upgraded.
kde/kcmutils-5.81.0-arm-1.txz: Upgraded.
kde/kcodecs-5.81.0-arm-1.txz: Upgraded.
kde/kcompletion-5.81.0-arm-1.txz: Upgraded.
kde/kconfig-5.81.0-arm-1.txz: Upgraded.
kde/kconfigwidgets-5.81.0-arm-1.txz: Upgraded.
kde/kcontacts-5.81.0-arm-1.txz: Upgraded.
kde/kcoreaddons-5.81.0-arm-1.txz: Upgraded.
kde/kcrash-5.81.0-arm-1.txz: Upgraded.
kde/kdav-5.81.0-arm-1.txz: Upgraded.
kde/kdbusaddons-5.81.0-arm-1.txz: Upgraded.
kde/kdeclarative-5.81.0-arm-1.txz: Upgraded.
kde/kded-5.81.0-arm-1.txz: Upgraded.
kde/kdelibs4support-5.81.0-arm-1.txz: Upgraded.
kde/kdesignerplugin-5.81.0-arm-1.txz: Upgraded.
kde/kdesu-5.81.0-arm-1.txz: Upgraded.
kde/kdewebkit-5.81.0-arm-1.txz: Upgraded.
kde/kdnssd-5.81.0-arm-1.txz: Upgraded.
kde/kdoctools-5.81.0-arm-1.txz: Upgraded.
kde/kemoticons-5.81.0-arm-1.txz: Upgraded.
kde/kfilemetadata-5.81.0-arm-1.txz: Upgraded.
kde/kglobalaccel-5.81.0-arm-1.txz: Upgraded.
kde/kguiaddons-5.81.0-arm-1.txz: Upgraded.
kde/kholidays-5.81.0-arm-1.txz: Upgraded.
kde/khtml-5.81.0-arm-1.txz: Upgraded.
kde/ki18n-5.81.0-arm-1.txz: Upgraded.
kde/kiconthemes-5.81.0-arm-1.txz: Upgraded.
kde/kidletime-5.81.0-arm-1.txz: Upgraded.
kde/kimageformats-5.81.0-arm-1.txz: Upgraded.
kde/kinit-5.81.0-arm-1.txz: Upgraded.
kde/kio-5.81.0-arm-1.txz: Upgraded.
kde/kirigami2-5.81.0-arm-1.txz: Upgraded.
kde/kitemmodels-5.81.0-arm-1.txz: Upgraded.
kde/kitemviews-5.81.0-arm-1.txz: Upgraded.
kde/kjobwidgets-5.81.0-arm-1.txz: Upgraded.
kde/kjs-5.81.0-arm-1.txz: Upgraded.
kde/kjsembed-5.81.0-arm-1.txz: Upgraded.
kde/kmediaplayer-5.81.0-arm-1.txz: Upgraded.
kde/knewstuff-5.81.0-arm-1.txz: Upgraded.
kde/knotifications-5.81.0-arm-1.txz: Upgraded.
kde/knotifyconfig-5.81.0-arm-1.txz: Upgraded.
kde/kpackage-5.81.0-arm-1.txz: Upgraded.
kde/kparts-5.81.0-arm-1.txz: Upgraded.
kde/kpeople-5.81.0-arm-1.txz: Upgraded.
kde/kplotting-5.81.0-arm-1.txz: Upgraded.
kde/kpty-5.81.0-arm-1.txz: Upgraded.
kde/kquickcharts-5.81.0-arm-1.txz: Upgraded.
kde/kross-5.81.0-arm-1.txz: Upgraded.
kde/krunner-5.81.0-arm-1.txz: Upgraded.
kde/kservice-5.81.0-arm-1.txz: Upgraded.
kde/ktexteditor-5.81.0-arm-1.txz: Upgraded.
kde/ktextwidgets-5.81.0-arm-1.txz: Upgraded.
kde/kunitconversion-5.81.0-arm-1.txz: Upgraded.
kde/kwallet-5.81.0-arm-1.txz: Upgraded.
kde/kwayland-5.81.0-arm-1.txz: Upgraded.
kde/kwidgetsaddons-5.81.0-arm-1.txz: Upgraded.
kde/kwindowsystem-5.81.0-arm-1.txz: Upgraded.
kde/kxmlgui-5.81.0-arm-1.txz: Upgraded.
kde/kxmlrpcclient-5.81.0-arm-1.txz: Upgraded.
kde/modemmanager-qt-5.81.0-arm-1.txz: Upgraded.
kde/networkmanager-qt-5.81.0-arm-1.txz: Upgraded.
kde/oxygen-icons5-5.81.0-noarch-1.txz: Upgraded.
kde/plasma-framework-5.81.0-arm-1.txz: Upgraded.
kde/plasma-wayland-protocols-1.2.1-arm-1.txz: Upgraded.
kde/prison-5.81.0-arm-1.txz: Upgraded.
kde/purpose-5.81.0-arm-1.txz: Upgraded.
kde/qqc2-desktop-style-5.81.0-arm-1.txz: Upgraded.
kde/solid-5.81.0-arm-1.txz: Upgraded.
kde/sonnet-5.81.0-arm-1.txz: Upgraded.
kde/syndication-5.81.0-arm-1.txz: Upgraded.
kde/syntax-highlighting-5.81.0-arm-1.txz: Upgraded.
kde/threadweaver-5.81.0-arm-1.txz: Upgraded.
l/ffmpeg-4.4-arm-1.txz: Upgraded.
Thanks to Heinz Wiesinger.
l/fuse3-3.10.3-arm-1.txz: Upgraded.
l/mlt-6.26.0-arm-1.txz: Upgraded.
n/dnsmasq-2.85-arm-1.txz: Upgraded.
Use random source ports where possible if source addresses/interfaces in use.
For more information, see:
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3448
(* Security fix *)
n/irssi-1.2.3-arm-1.txz: Upgraded.
This update fixes bugs and security issues.
See the NEWS file for details.
(* Security fix *)
n/postfix-3.5.10-arm-1.txz: Upgraded.
xap/seyon-2.20c-arm-5.txz: Rebuilt.
Consistency rebuild, synced with AArch64 updates.
xap/xsnow-3.3.0-arm-1.txz: Upgraded.
xfce/exo-4.16.2-arm-1.txz: Upgraded.
xfce/xfce4-settings-4.16.1-arm-1.txz: Upgraded.
extra/autoconf213/autoconf-2.13-noarch-2.txz: Rebuilt.
isolinux/*: Rebuilt.
kernels/*: Upgraded.
+--------------------------+
Mon Apr 12 08:08:08 UTC 2021
a/aaa_libraries-15.0-arm-4.txz: Rebuilt.
Added: libcares.so.2.4.2.
Upgraded: libexpat.so.1.7.0, libglib-2.0.so.0.6800.1,
libgmodule-2.0.so.0.6800.1, libgobject-2.0.so.0.6800.1, libgthread-2.0.so.0.6800.1.
a/kernel-modules-armv7-5.10.29_armv7-arm-1.txz: Upgraded.
a/kernel_armv7-5.10.29-arm-1.txz: Upgraded.
Switch /init to bash rather than ash so we can use the extended features
for AArch64's Kernel module loader.
d/kernel-headers-5.10.29-arm-1.txz: Upgraded.
d/python-setuptools-56.0.0-arm-1.txz: Upgraded.
k/kernel-source-5.10.29-arm-1.txz: Upgraded.
l/gdk-pixbuf2-2.42.6-arm-1.txz: Upgraded.
n/c-ares-1.17.1-arm-1.txz: Added.
Adding this since curl can make use of it, and some programs expect this
functionality.
n/curl-7.76.0-arm-2.txz: Rebuilt.
Recompiled to link with c-ares-1.17.1. Thanks to babydr.
x/xf86-video-fbturbo-199.f9a6ed7-arm-38.txz: Rebuilt.
Consistency rebuild, synced with AArch64 updates.
Thanks to Brent Earl.
xap/pidgin-2.14.3-arm-1.txz: Upgraded.
+--------------------------+
Fri Apr 09 08:08:08 UTC 2021
ap/vim-8.2.2735-arm-1.txz: Upgraded.
d/cmake-3.20.1-arm-1.txz: Upgraded.
d/vala-0.52.1-arm-1.txz: Upgraded.
l/glib2-2.68.1-arm-1.txz: Upgraded.
l/gsettings-desktop-schemas-40.0-arm-1.txz: Upgraded.
l/libxkbcommon-1.2.1-arm-1.txz: Upgraded.
l/netpbm-10.94.02-arm-1.txz: Upgraded.
l/ocl-icd-2.3.0-arm-1.txz: Upgraded.
l/poppler-21.04.0-arm-2.txz: Rebuilt.
Applied a couple of upstream patches. Thanks to th_r.
xap/vim-gvim-8.2.2735-arm-1.txz: Upgraded.
+--------------------------+
Thu Apr 08 08:08:08 UTC 2021

The mini root filesystem has been updated:
ftp://ftp.arm.slackware.com/slackwarearm/slackwarearm-devtools/minirootfs/

Thanks to nobodino and ponce for help fixing a few sources that wouldn't
build properly.

a/file-5.40-arm-2.txz: Rebuilt.
Applied some upstream patches to fix regressions.
a/kernel-modules-armv7-5.10.28_armv7-arm-1.txz: Upgraded.
a/kernel_armv7-5.10.28-arm-1.txz: Upgraded.
a/sysvinit-scripts-2.1-noarch-36.txz: Rebuilt.
rc.S: don't clear /var/run. Thanks to upnort.
d/gcc-10.2.0-arm-5.txz: Rebuilt.
Added symlink: /usr/bin/arm-slackware-linux-gnueabihf-cc -> gcc-<version>
With some 'autoconf' packages on AArch64, where --build and --host are
set, the configure script expects to find 'aarch64-slackware-linux-gnu-cc'.
d/gcc-g++-10.2.0-arm-5.txz: Rebuilt.
d/gcc-gdc-10.2.0-arm-5.txz: Rebuilt.
d/gcc-gfortran-10.2.0-arm-5.txz: Rebuilt.
d/gcc-gnat-10.2.0-arm-5.txz: Rebuilt.
d/gcc-go-10.2.0-arm-5.txz: Rebuilt.
d/gcc-objc-10.2.0-arm-5.txz: Rebuilt.
d/kernel-headers-5.10.28-arm-1.txz: Upgraded.
k/kernel-source-5.10.28-arm-1.txz: Upgraded.
kde/bluedevil-5.21.4-arm-1.txz: Upgraded.
kde/breeze-5.21.4-arm-1.txz: Upgraded.
kde/breeze-gtk-5.21.4-arm-1.txz: Upgraded.
kde/digikam-7.2.0-arm-1.txz: Upgraded.
Recompiled against opencv-4.5.2 (apparently the ABI changed).
Thanks to etienne.
kde/drkonqi-5.21.4-arm-1.txz: Upgraded.
kde/kactivitymanagerd-5.21.4-arm-1.txz: Upgraded.
kde/kde-cli-tools-5.21.4-arm-1.txz: Upgraded.
kde/kde-gtk-config-5.21.4-arm-1.txz: Upgraded.
kde/kdecoration-5.21.4-arm-1.txz: Upgraded.
kde/kdeplasma-addons-5.21.4-arm-1.txz: Upgraded.
kde/kgamma5-5.21.4-arm-1.txz: Upgraded.
kde/khotkeys-5.21.4-arm-1.txz: Upgraded.
kde/kinfocenter-5.21.4-arm-1.txz: Upgraded.
kde/kmenuedit-5.21.4-arm-1.txz: Upgraded.
kde/kscreen-5.21.4-arm-1.txz: Upgraded.
kde/kscreenlocker-5.21.4-arm-1.txz: Upgraded.
kde/ksshaskpass-5.21.4-arm-1.txz: Upgraded.
kde/ksysguard-5.21.4-arm-1.txz: Upgraded.
kde/kwallet-pam-5.21.4-arm-1.txz: Upgraded.
kde/kwayland-integration-5.21.4-arm-1.txz: Upgraded.
kde/kwayland-server-5.21.4-arm-1.txz: Upgraded.
kde/kwin-5.21.4-arm-1.txz: Upgraded.
kde/kwrited-5.21.4-arm-1.txz: Upgraded.
kde/libkscreen-5.21.4-arm-1.txz: Upgraded.
kde/libksysguard-5.21.4-arm-1.txz: Upgraded.
kde/milou-5.21.4-arm-1.txz: Upgraded.
kde/oxygen-5.21.4-arm-1.txz: Upgraded.
kde/plasma-browser-integration-5.21.4-arm-1.txz: Upgraded.
kde/plasma-desktop-5.21.4-arm-1.txz: Upgraded.
kde/plasma-disks-5.21.4-arm-1.txz: Upgraded.
kde/plasma-firewall-5.21.4-arm-1.txz: Upgraded.
kde/plasma-integration-5.21.4-arm-1.txz: Upgraded.
kde/plasma-nm-5.21.4-arm-1.txz: Upgraded.
kde/plasma-pa-5.21.4-arm-1.txz: Upgraded.
kde/plasma-sdk-5.21.4-arm-1.txz: Upgraded.
kde/plasma-systemmonitor-5.21.4-arm-1.txz: Upgraded.
kde/plasma-vault-5.21.4-arm-1.txz: Upgraded.
kde/plasma-workspace-5.21.4-arm-1.txz: Upgraded.
kde/plasma-workspace-wallpapers-5.21.4-arm-1.txz: Upgraded.
kde/polkit-kde-agent-1-5.21.4-arm-1.txz: Upgraded.
kde/powerdevil-5.21.4-arm-1.txz: Upgraded.
kde/qqc2-breeze-style-5.21.4-arm-1.txz: Upgraded.
kde/sddm-kcm-5.21.4-arm-1.txz: Upgraded.
kde/systemsettings-5.21.4-arm-1.txz: Upgraded.
kde/xdg-desktop-portal-kde-5.21.4-arm-1.txz: Upgraded.
l/graphene-1.10.6-arm-1.txz: Upgraded.
l/libbluray-1.3.0-arm-1.txz: Upgraded.
l/libxkbcommon-1.2.0-arm-1.txz: Upgraded.
l/pipewire-0.3.25-arm-1.txz: Upgraded.
n/libksba-1.5.1-arm-1.txz: Upgraded.
n/stunnel-5.59-arm-1.txz: Upgraded.
tcl/tk-8.6.11.1-arm-4.txz: Rebuilt.
Install to proper libdir. Thanks to oneforall.
x/fcitx-anthy-0.2.4-arm-1.txz: Upgraded.
x/ibus-m17n-1.4.5-arm-1.txz: Upgraded.
x/libdrm-2.4.105-arm-1.txz: Upgraded.
x/mesa-21.0.2-arm-1.txz: Upgraded.
x/xf86-input-libinput-1.0.0-arm-1.txz: Upgraded.
x/xterm-367-arm-1.txz: Upgraded.
isolinux/*: Rebuilt.
+--------------------------+
Tue Apr 06 08:08:08 UTC 2021
installdocs/*: Updated.
In preparation for Slackware AArch64:
The 'boardsupport' directory has been renamed 'platform'.
The sub directory 'u-boot' has been renamed 'bootware'.
Updated asset URLs references accordingly.
You do not need to change anything - these changes affect the documented
installation process only.

Important note: glibc now requires a minimum of Linux 5.10.
Ordinarily the minimum Kernel requirement set to support earlier Linux
Kernels. However, as with the Slackware AArch64, this port of Slackware
(hardware floating point, 32-bit armv7) has never had a stable release, so
there's no requirement to support upgrades from any previous version of the
OS so it makes sense to set to the latest running Kernel.
If you are running a local build of the Kernel on Slackware ARM, you'll need
to ensure that you upgrade the Kernel if necessary before applying this glibc
update.

a/aaa_glibc-solibs-2.33-arm-2.txz: Rebuilt.
a/file-5.40-arm-1.txz: Upgraded.
a/hwdata-0.346-arm-1.txz: Upgraded.
a/kernel-firmware-20210405_af1ca28-noarch-1.txz: Upgraded.
ap/ghostscript-9.54.0-arm-1.txz: Upgraded.
ap/inxi-20210329_a539c8fd-noarch-1.txz: Upgraded.
ap/sqlite-3.35.4-arm-1.txz: Upgraded.
d/Cython-0.29.22-arm-2.txz: Rebuilt.
Recompiled to fix building some programs that use Cython. It's possible
that this was due to an ABI bug that shipped in Python-3.9.3, but we'll
rebuild to be on the safe side.
Thanks to PiterPunk who noticed this issue on 32-bit.
d/help2man-1.48.3-arm-1.txz: Upgraded.
d/python3-3.9.4-arm-1.txz: Upgraded.
This update reverts a change that introduced an unintentional ABI
incompatibility making some C extensions built with Python 3.9.0 - 3.9.2
crash with Python 3.9.3 on 32-bit systems.
d/ruby-3.0.1-arm-1.txz: Upgraded.
This release includes a security fix:
XML round-trip vulnerability in REXML.
For more information, see:
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-28965
(* Security fix *)
kde/calligra-3.2.1-arm-9.txz: Rebuilt.
Recompiled against poppler-21.04.0.
kde/cantor-20.12.3-arm-3.txz: Rebuilt.
Recompiled against poppler-21.04.0.
kde/kfilemetadata-5.80.0-arm-2.txz: Rebuilt.
Recompiled against poppler-21.04.0.
kde/kile-2.9.93-arm-8.txz: Rebuilt.
Recompiled against poppler-21.04.0.
kde/kitinerary-20.12.3-arm-3.txz: Rebuilt.
Recompiled against poppler-21.04.0.
kde/krita-4.4.3-arm-2.txz: Rebuilt.
Recompiled against poppler-21.04.0.
kde/okular-20.12.3-arm-2.txz: Rebuilt.
Recompiled against poppler-21.04.0.
l/at-spi2-core-2.40.0-arm-1.txz: Upgraded.
l/cryfs-0.10.3-arm-1.txz: Upgraded.
l/dbus-glib-0.112-arm-1.txz: Upgraded.
l/dconf-0.40.0-arm-1.txz: Upgraded.
l/dconf-editor-3.38.3-arm-1.txz: Upgraded.
l/gcr-3.40.0-arm-1.txz: Upgraded.
l/gdk-pixbuf2-2.42.4-arm-1.txz: Upgraded.
l/gjs-1.68.0-arm-1.txz: Upgraded.
l/glib-networking-2.68.0-arm-1.txz: Upgraded.
l/glib2-2.68.0-arm-1.txz: Upgraded.
l/glibc-2.33-arm-2.txz: Rebuilt.
Applied upstream patch to fix a performance regression:
[PATCH] linux: Normalize and return timeout on select (BZ #27651)
Thanks to Fulalas and Adhemerval Zanella.
Important note: Now requires a minimum of Linux Kernel version 5.10.
l/glibc-i18n-2.33-arm-2.txz: Rebuilt.
l/glibc-profile-2.33-arm-2.txz: Rebuilt.
l/gobject-introspection-1.68.0-arm-1.txz: Upgraded.
l/gtk+3-3.24.28-arm-1.txz: Upgraded.
l/gvfs-1.48.0-arm-1.txz: Upgraded.
l/imagemagick-7.0.11_6-arm-1.txz: Upgraded.
l/libqalculate-3.18.0-arm-1.txz: Upgraded.
l/netpbm-10.94.01-arm-1.txz: Upgraded.
l/opencv-4.5.2-arm-1.txz: Upgraded.
l/poppler-21.04.0-arm-1.txz: Upgraded.
Shared library .so-version bump.
l/pygobject3-3.40.1-arm-1.txz: Upgraded.
l/python-docutils-0.17-arm-1.txz: Upgraded.
l/python-pillow-8.2.0-arm-1.txz: Upgraded.
l/vte-0.64.0-arm-1.txz: Upgraded.
n/bluez-5.58-arm-1.txz: Upgraded.
n/curl-7.76.0-arm-1.txz: Upgraded.
This update fixes security issues:
Authentication Bypass by Spoofing.
Exposure of Private Personal Information to an Unauthorized Actor.
For more information, see:
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22890
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22876
(* Security fix *)
n/cyrus-sasl-2.1.27-arm-8.txz: Rebuilt.
Fixed broken formatting within saslauthd(8).
Thanks to MisterL on LQ for the report.
n/network-scripts-15.0-noarch-12.txz: Rebuilt.
netconfig: remove (broken) checks on hostname/domainname validity.
x/libXres-1.2.1-arm-1.txz: Upgraded.
x/libva-utils-2.11.1-arm-1.txz: Upgraded.
xap/gimp-2.10.24-arm-1.txz: Upgraded.
xap/pidgin-2.14.2-arm-1.txz: Upgraded.
xap/xscreensaver-6.00-arm-1.txz: Upgraded.
xfce/mousepad-0.5.4-arm-1.txz: Upgraded.
+--------------------------+
Fri Apr 02 08:08:08 UTC 2021
a/kernel-modules-armv7-5.10.27_armv7-arm-1.txz: Upgraded.
a/kernel_armv7-5.10.27-arm-1.txz: Upgraded.
Within the initial RAM disk ('initrd') '/boot/initrd-armv7':
LZMA compress the Kernel modules. This is the first step to moving to the new
Kernel module loading design being developed for Slackware AArch64.
The kernel-modules within the 'kernel-modules' package were already LZMA
compressed.
Use the 'bash' shell rather than busybox's, so we can make use of the richer
feature set within the SoC support scripts. This enables (for example) the
use of 'fallthrough' within case statements and regular expression matches
within 'if' statements. This will help streamline the scripts where we
support variants of a base platform, enabling variants to inherit a baseline
set of platform modules for the earlier models, whilst keeping the script code
succinct and more immediately understood (at least I think so!).
a/mkinitrd-1.4.11-arm-8.txz: Rebuilt.
mkinitrd_command_generator.sh: account for the mmc_block module having an
internal name of "mmcblk". Thanks to Andypoo.
use blkid options to ensure that the correct root device is matched.
Thanks to eduardr and shruggy.
ap/cups-filters-1.28.8-arm-1.txz: Upgraded.
ap/sqlite-3.35.3-arm-1.txz: Upgraded.
ap/vim-8.2.2678-arm-1.txz: Upgraded.
d/ccache-4.2.1-arm-1.txz: Upgraded.
d/git-2.31.1-arm-1.txz: Upgraded.
d/kernel-headers-5.10.27-arm-1.txz: Upgraded.
d/re2c-2.1.1-arm-1.txz: Upgraded.
d/rust-1.51.0-arm-1.txz: Upgraded.
k/kernel-source-5.10.27-arm-1.txz: Upgraded.
l/expat-2.3.0-arm-1.txz: Upgraded.
l/ffmpeg-4.3.2-arm-2.txz: Rebuilt.
libvpx-1.10.0 seems to have a changed ABI, so recompile against it.
l/gegl-0.4.30-arm-1.txz: Upgraded.
l/gst-plugins-good-1.18.4-arm-2.txz: Rebuilt.
libvpx-1.10.0 seems to have a changed ABI, so recompile against it.
l/jasper-2.0.28-arm-1.txz: Upgraded.
l/libvpx-1.10.0-arm-1.txz: Upgraded.
l/netpbm-10.93.03-arm-1.txz: Upgraded.
l/pango-1.48.4-arm-1.txz: Upgraded.
l/qt5-5.15.2-arm-8.txz: Rebuilt.
n/epic5-2.1.4-arm-1.txz: Upgraded.
n/fetchmail-6.4.18-arm-1.txz: Upgraded.
n/pam-krb5-4.10-arm-1.txz: Upgraded.
n/whois-5.5.9-arm-1.txz: Upgraded.
t/fig2dev-3.2.8a-arm-1.txz: Upgraded.
t/xfig-3.2.8a-arm-1.txz: Upgraded.
x/libXaw-1.0.14-arm-1.txz: Upgraded.
x/xterm-367-arm-1_slack14.2.txz: Upgraded.
This update fixes a security issue:
xterm before Patch #366 allows remote attackers to execute arbitrary code or
cause a denial of service (segmentation fault) via a crafted UTF-8 combining
character sequence.
For more information, see:
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-27135
(* Security fix *)
xap/vim-gvim-8.2.2678-arm-1.txz: Upgraded.
xap/xine-lib-1.2.11-arm-4.txz: Rebuilt.
libvpx-1.10.0 seems to have a changed ABI, so recompile against it.
xap/xpaint-3.1.3-arm-1.txz: Upgraded.
xap/xsnow-3.2.3-arm-1.txz: Upgraded.
isolinux/*: Rebuilt.
+--------------------------+
Fri Mar 26 08:08:08 UTC 2021

The mini root filesystem has been updated:
ftp://ftp.arm.slackware.com/slackwarearm/slackwarearm-devtools/minirootfs/

Added packages to enable some core tools:
l/json-c
l/lz4
l/zstd
l/xxHash
l/json-c
l/lmdb
l/libedit
Thanks to Davide.

Removed:
d/perl
Perl is huge and was only added to enable the initial generation of
CA-certs. Perl is now installed temporarily to enable that and
removed prior to packaging of the miniroot.

a/btrfs-progs-5.11.1-arm-1.txz: Upgraded.
a/dialog-1.3_20210324-arm-1.txz: Upgraded.
Install /etc/dialogrc as /etc/dialogrc.new. This won't protect the file with
this update, but it will moving forward. Thanks to Tonus.
a/kernel-modules-armv7-5.10.26_armv7-arm-1.txz: Upgraded.
a/kernel_armv7-5.10.26-arm-1.txz: Upgraded.
a/openssl-solibs-1.1.1k-arm-1.txz: Upgraded.
d/kernel-headers-5.10.26-arm-1.txz: Upgraded.
e/emacs-27.2-arm-1.txz: Upgraded.
k/kernel-source-5.10.26-arm-1.txz: Upgraded.
l/libsigc++3-3.0.6-arm-1.txz: Added.
n/openssl-1.1.1k-arm-1.txz: Upgraded.
This update fixes security issues:
Fixed a problem with verifying a certificate chain when using the
X509_V_FLAG_X509_STRICT flag.
Fixed an issue where an OpenSSL TLS server may crash if sent a maliciously
crafted renegotiation ClientHello message from a client.
For more information, see:
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3450
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3449
(* Security fix *)
n/samba-4.14.2-arm-1.txz: Upgraded.
This is a security release in order to address the following defects:
Heap corruption via crafted DN strings.
Out of bounds read in AD DC LDAP server.
For more information, see:
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27840
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20277
(* Security fix *)
x/libinput-1.17.1-arm-1.txz: Upgraded.
x/mesa-21.0.1-arm-1.txz: Upgraded.
isolinux/*: Rebuilt.
+--------------------------+
Thu Mar 25 08:08:08 UTC 2021
a/aaa_libraries-15.0-arm-3.txz: Rebuilt.
Upgraded: libacl.so.1.1.2301, libattr.so.1.1.2501, libcap.so.2.49,
libzstd.so.1.4.9, libglib-2.0.so.0.6600.8, libgmodule-2.0.so.0.6600.8,
libgobject-2.0.so.0.6600.8, libgthread-2.0.so.0.6600.8,
liblber-2.4.so.2.11.6, libldap-2.4.so.2.11.6. And also the krb5 libraries
that didn't bump their version numbers.
a/acl-2.3.1-arm-1.txz: Upgraded.
a/attr-2.5.1-arm-1.txz: Upgraded.
a/dialog-1.3_20210319-arm-1.txz: Upgraded.
a/kernel-firmware-20210322_3f026a2-noarch-1.txz: Upgraded.
a/kernel-modules-armv7-5.10.25_armv7-arm-1.txz: Upgraded.
a/kernel_armv7-5.10.25-arm-1.txz: Upgraded.
a/libgudev-236-arm-1.txz: Upgraded.
a/sysvinit-scripts-2.1-noarch-35.txz: Rebuilt.
Automatically configure ttyS2 as the local serial console
when installed on the RockPro64.
a/vboot-utils-20190823-arm-1.txz: Added.
Re-added and upgraded.
These are the tools for working with Chromebooks.
Thanks to alekow on LQ for informing me that it's still useful!
ap/cdparanoia-III_10.2-arm-7.txz: Rebuilt.
Consistency rebuild, synced with AArch64 updates.
ap/man-pages-5.11-noarch-1.txz: Upgraded.
ap/mpg123-1.26.5-arm-1.txz: Upgraded.
ap/rpm-4.16.1.3-arm-1.txz: Upgraded.
ap/slackpkg-15.0.1-noarch-1.txz: Upgraded.
Tweak default blacklist file's help text (thanks, dive).
Fix display of blacklisted packages.
Tweaks to slack-desc.
Note that kernel-headers should not be blacklisted.
Added Lithuania mirrors (Totoro-kun on LQ).
Fix exit code for pending updates (dive).
Avoid matching txz/tgz etc extension when blacklisting (dive).
Use https for all slackpkg homepage links.
Update mirror files (14.2 -> 15.0).
Add blacklist to search option.
Move applyblacklist to end of makelist().
Clarify how to blacklist duplicate packages.
Fix new-config dialog.
Reduce false positives in DOUBLEFILES detection.
Remove spaces in awk..
More blacklisting fixups (see full commit msg).
Escape plus signs in blacklist regex.
Convert ${ROOT}/${WORKDIR} > ${WORKDIR} (dive).
Convert ${ROOT}/${CONF} -> ${CONF} and tweak blacklists (dive).
Further fixup/enhancement to blacklisting issues.
Fix "slackpkg blacklist" so that it shows blacklist again.
Fixup internal blacklist handling.
Use ERE for sanity_check() function (David Woodfall).
Remove "slackpkg blacklist" from manual pages.
Fix aaa_elflibs --> aaa_libraries in sample blacklist file (mozes).
Split aarch64 and arm mirrors into separate files (mozes).
Allow new-config after slackpkg upgrade itself (PiterPUNK).
Modify blacklist regex line ending.
Thanks to Robby Workman.
ap/sqlite-3.35.2-arm-1.txz: Upgraded.
ap/sudo-1.9.6p1-arm-1.txz: Upgraded.
ap/vim-8.2.2623-arm-1.txz: Upgraded.
d/cmake-3.20.0-arm-1.txz: Upgraded.
d/git-2.31.0-arm-1.txz: Upgraded.
d/kernel-headers-5.10.25-arm-1.txz: Upgraded.
d/parallel-20210322-noarch-1.txz: Upgraded.
d/poke-1.1-arm-1.txz: Upgraded.
d/python-setuptools-54.2.0-arm-1.txz: Upgraded.
d/rust-1.50.0-arm-2.txz: Rebuilt.
d/slacktrack-2.20-arm-2.txz: Rebuilt.
d/vala-0.52.0-arm-1.txz: Upgraded.
k/kernel-source-5.10.25-arm-1.txz: Upgraded.
kde/attica-5.80.0-arm-2.txz: Rebuilt.
kde/audiocd-kio-20.12.3-arm-2.txz: Rebuilt.
kde/baloo-5.80.0-arm-1.txz: Upgraded.
kde/bluedevil-5.21.3-arm-1.txz: Upgraded.
kde/bluez-qt-5.80.0-arm-1.txz: Upgraded.
kde/breeze-5.21.3-arm-1.txz: Added.
Thanks to alekow on LQ for the report that this package was missing.
kde/breeze-gtk-5.21.3-arm-1.txz: Upgraded.
kde/breeze-icons-5.80.0-noarch-1.txz: Upgraded.
kde/digikam-7.2.0-arm-7.txz: Rebuilt.
kde/drkonqi-5.21.3-arm-1.txz: Upgraded.
kde/extra-cmake-modules-5.80.0-arm-1.txz: Upgraded.
kde/frameworkintegration-5.80.0-arm-1.txz: Upgraded.
kde/kactivities-5.80.0-arm-1.txz: Upgraded.
kde/kactivities-stats-5.80.0-arm-1.txz: Upgraded.
kde/kactivitymanagerd-5.21.3-arm-1.txz: Upgraded.
kde/kapidox-5.80.0-arm-1.txz: Upgraded.
kde/karchive-5.80.0-arm-1.txz: Upgraded.
kde/kauth-5.80.0-arm-1.txz: Upgraded.
kde/kbookmarks-5.80.0-arm-1.txz: Upgraded.
kde/kcalendarcore-5.80.0-arm-1.txz: Upgraded.
kde/kcmutils-5.80.0-arm-1.txz: Upgraded.
kde/kcodecs-5.80.0-arm-1.txz: Upgraded.
kde/kcompletion-5.80.0-arm-1.txz: Upgraded.
kde/kconfig-5.80.0-arm-1.txz: Upgraded.
kde/kconfigwidgets-5.80.0-arm-1.txz: Upgraded.
kde/kcontacts-5.80.0-arm-1.txz: Upgraded.
kde/kcoreaddons-5.80.0-arm-1.txz: Upgraded.
kde/kcrash-5.80.0-arm-1.txz: Upgraded.
kde/kdav-5.80.0-arm-1.txz: Upgraded.
kde/kdbusaddons-5.80.0-arm-1.txz: Upgraded.
kde/kde-cli-tools-5.21.3-arm-1.txz: Upgraded.
kde/kde-gtk-config-5.21.3-arm-1.txz: Upgraded.
kde/kdeclarative-5.80.0-arm-1.txz: Upgraded.
kde/kdecoration-5.21.3-arm-1.txz: Upgraded.
kde/kded-5.80.0-arm-1.txz: Upgraded.
kde/kdelibs4support-5.80.0-arm-1.txz: Upgraded.
kde/kdeplasma-addons-5.21.3-arm-1.txz: Upgraded.
kde/kdesignerplugin-5.80.0-arm-1.txz: Upgraded.
kde/kdesu-5.80.0-arm-1.txz: Upgraded.
kde/kdewebkit-5.80.0-arm-1.txz: Upgraded.
kde/kdnssd-5.80.0-arm-1.txz: Upgraded.
kde/kdoctools-5.80.0-arm-1.txz: Upgraded.
kde/kemoticons-5.80.0-arm-1.txz: Upgraded.
kde/kfilemetadata-5.80.0-arm-1.txz: Upgraded.
kde/kgamma5-5.21.3-arm-1.txz: Upgraded.
kde/kglobalaccel-5.80.0-arm-1.txz: Upgraded.
kde/kguiaddons-5.80.0-arm-1.txz: Upgraded.
kde/kholidays-5.80.0-arm-1.txz: Upgraded.
kde/khotkeys-5.21.3-arm-1.txz: Upgraded.
kde/khtml-5.80.0-arm-1.txz: Upgraded.
kde/ki18n-5.80.0-arm-1.txz: Upgraded.
kde/kiconthemes-5.80.0-arm-1.txz: Upgraded.
kde/kid3-3.8.6-arm-5.txz: Rebuilt.
kde/kidletime-5.80.0-arm-1.txz: Upgraded.
kde/kimageformats-5.80.0-arm-1.txz: Upgraded.
kde/kinfocenter-5.21.3-arm-1.txz: Upgraded.
kde/kinit-5.80.0-arm-1.txz: Upgraded.
kde/kio-5.80.1-arm-1.txz: Upgraded.
kde/kirigami2-5.80.0-arm-1.txz: Upgraded.
kde/kitemmodels-5.80.0-arm-1.txz: Upgraded.
kde/kitemviews-5.80.0-arm-1.txz: Upgraded.
kde/kjobwidgets-5.80.0-arm-1.txz: Upgraded.
kde/kjs-5.80.0-arm-1.txz: Upgraded.
kde/kjsembed-5.80.0-arm-1.txz: Upgraded.
kde/kmediaplayer-5.80.0-arm-1.txz: Upgraded.
kde/kmenuedit-5.21.3-arm-1.txz: Upgraded.
kde/knewstuff-5.80.0-arm-1.txz: Upgraded.
kde/knotifications-5.80.0-arm-1.txz: Upgraded.
kde/knotifyconfig-5.80.0-arm-1.txz: Upgraded.
kde/kpackage-5.80.0-arm-1.txz: Upgraded.
kde/kparts-5.80.0-arm-1.txz: Upgraded.
kde/kpeople-5.80.0-arm-1.txz: Upgraded.
kde/kplotting-5.80.0-arm-1.txz: Upgraded.
kde/kpty-5.80.0-arm-1.txz: Upgraded.
kde/kquickcharts-5.80.0-arm-1.txz: Upgraded.
kde/krita-4.4.3-arm-1.txz: Upgraded.
kde/kross-5.80.0-arm-1.txz: Upgraded.
kde/krunner-5.80.0-arm-1.txz: Upgraded.
kde/kscreen-5.21.3-arm-1.txz: Upgraded.
kde/kscreenlocker-5.21.3-arm-1.txz: Upgraded.
kde/kservice-5.80.0-arm-1.txz: Upgraded.
kde/ksshaskpass-5.21.3-arm-1.txz: Upgraded.
kde/ksysguard-5.21.3-arm-1.txz: Upgraded.
kde/ktexteditor-5.80.0-arm-1.txz: Upgraded.
kde/ktextwidgets-5.80.0-arm-1.txz: Upgraded.
kde/kunitconversion-5.80.0-arm-1.txz: Upgraded.
kde/kwallet-5.80.0-arm-1.txz: Upgraded.
kde/kwallet-pam-5.21.3-arm-1.txz: Upgraded.
kde/kwayland-5.80.0-arm-1.txz: Upgraded.
kde/kwayland-integration-5.21.3-arm-1.txz: Upgraded.
kde/kwayland-server-5.21.3-arm-1.txz: Upgraded.
kde/kwidgetsaddons-5.80.0-arm-1.txz: Upgraded.
kde/kwin-5.21.3-arm-1.txz: Upgraded.
kde/kwindowsystem-5.80.0-arm-1.txz: Upgraded.
kde/kwrited-5.21.3-arm-1.txz: Upgraded.
kde/kxmlgui-5.80.0-arm-1.txz: Upgraded.
kde/kxmlrpcclient-5.80.0-arm-1.txz: Upgraded.
kde/libkscreen-5.21.3-arm-1.txz: Upgraded.
kde/libksysguard-5.21.3.1-arm-1.txz: Upgraded.
kde/milou-5.21.3-arm-1.txz: Upgraded.
kde/modemmanager-qt-5.80.0-arm-1.txz: Upgraded.
kde/networkmanager-qt-5.80.0-arm-1.txz: Upgraded.
kde/oxygen-5.21.3-arm-1.txz: Upgraded.
kde/oxygen-icons5-5.80.0-noarch-1.txz: Upgraded.
kde/plasma-browser-integration-5.21.3-arm-1.txz: Upgraded.
kde/plasma-desktop-5.21.3-arm-1.txz: Upgraded.
kde/plasma-disks-5.21.3-arm-1.txz: Upgraded.
kde/plasma-firewall-5.21.3-arm-1.txz: Upgraded.
kde/plasma-framework-5.80.0-arm-1.txz: Upgraded.
kde/plasma-integration-5.21.3-arm-1.txz: Upgraded.
kde/plasma-nm-5.21.3-arm-1.txz: Upgraded.
kde/plasma-pa-5.21.3-arm-1.txz: Upgraded.
kde/plasma-sdk-5.21.3-arm-1.txz: Upgraded.
kde/plasma-systemmonitor-5.21.3-arm-1.txz: Upgraded.
kde/plasma-vault-5.21.3-arm-1.txz: Upgraded.
kde/plasma-workspace-5.21.3-arm-1.txz: Upgraded.
kde/plasma-workspace-wallpapers-5.21.3-arm-1.txz: Upgraded.
kde/polkit-kde-agent-1-5.21.3-arm-1.txz: Upgraded.
kde/powerdevil-5.21.3-arm-1.txz: Upgraded.
kde/prison-5.80.0-arm-1.txz: Upgraded.
kde/purpose-5.80.0-arm-1.txz: Upgraded.
kde/qqc2-breeze-style-5.21.3-arm-1.txz: Upgraded.
kde/qqc2-desktop-style-5.80.0-arm-1.txz: Upgraded.
kde/sddm-kcm-5.21.3-arm-1.txz: Upgraded.
kde/solid-5.80.0-arm-1.txz: Upgraded.
kde/sonnet-5.80.0-arm-1.txz: Upgraded.
kde/syndication-5.80.0-arm-1.txz: Upgraded.
kde/syntax-highlighting-5.80.0-arm-1.txz: Upgraded.
kde/systemsettings-5.21.3-arm-1.txz: Upgraded.
kde/threadweaver-5.80.0-arm-1.txz: Upgraded.
kde/xdg-desktop-portal-kde-5.21.3-arm-1.txz: Upgraded.
l/db48-4.8.30-arm-6.txz: Rebuilt.
l/dconf-editor-3.38.2-arm-3.txz: Rebuilt.
l/glib2-2.66.8-arm-1.txz: Upgraded.
Rebuilt using -Dfam=false. Thanks to franzen.
l/gst-plugins-base-1.18.4-arm-1.txz: Upgraded.
l/gst-plugins-good-1.18.4-arm-1.txz: Upgraded.
l/gst-plugins-libav-1.18.4-arm-1.txz: Upgraded.
l/gstreamer-1.18.4-arm-1.txz: Upgraded.
l/gtk+3-3.24.27-arm-1.txz: Upgraded.
l/harfbuzz-2.8.0-arm-1.txz: Upgraded.
l/imagemagick-7.0.11_4-arm-1.txz: Upgraded.
l/jasper-2.0.27-arm-1.txz: Upgraded.
l/libcap-2.49-arm-1.txz: Upgraded.
l/libsigc++-2.10.6-arm-1.txz: Upgraded.
l/lmdb-0.9.29-arm-1.txz: Upgraded.
l/mozilla-nss-3.63-arm-1.txz: Upgraded.
l/mozjs78-78.9.0esr-arm-1.txz: Upgraded.
l/pango-1.48.3-arm-2.txz: Rebuilt.
Eliminate dangling symlink. Thanks to upnort.
l/pipewire-0.3.24-arm-1.txz: Upgraded.
l/pygobject3-3.40.0-arm-1.txz: Upgraded.
l/python-urllib3-1.26.4-arm-1.txz: Upgraded.
l/qt5-5.15.2-arm-7.txz: Rebuilt.
Rebuilt with -proprietary-codecs and -webengine-proprietary-codecs. When
combined with -webengine-ffmpeg (use system ffmpeg), this doesn't actually
build any proprietary codecs, but allows them to be used if they happen to
be built into the system ffmpeg. Thanks to alienBOB.
n/alpine-2.24-arm-4.txz: Rebuilt.
Rebuilt with maildir patch. Thanks to pisti and Eleksir.
64bit build fixes for AArch64.
n/bind-9.16.13-arm-1.txz: Upgraded.
n/bridge-utils-1.7.1-arm-1.txz: Upgraded.
n/getmail-6.15-arm-1.txz: Upgraded.
n/libassuan-2.5.5-arm-1.txz: Upgraded.
n/libgpg-error-1.42-arm-1.txz: Upgraded.
n/links-2.22-arm-1.txz: Upgraded.
n/nettle-3.7.2-arm-1.txz: Upgraded.
n/network-scripts-15.0-noarch-11.txz: Rebuilt.
Fix discrepancies between rc.inet1.conf versions.
Move configuration of SLACC before DHCP.
Don't bring up a bridge interface if it will be brought up later by IP config.
Fix a typo in br_open when configuring IFOPTS: i->1.
Add SLAAC security and privacy options.
Fix typo of 'default'.
Added debugging output around new SLAAC enhancements.
Move enabling RA before SLAAC security section. Thanks to davjohn on LQ.
Fix domain name validation checks. Thanks to xbeastx74 on LQ for the report.
Thanks to Darren "Tadgy" Austin and Robby Workman.
n/openldap-2.4.58-arm-1.txz: Upgraded.
n/php-7.4.16-arm-2.txz: Rebuilt.
Consistency rebuild, synced with AArch64 updates.
n/samba-4.14.0-arm-2.txz: Rebuilt.
Rebuilt using --without-fam. Thanks to franzen.
n/wireguard-tools-1.0.20210315-arm-1.txz: Added.
Thanks to dgusev for the suggestion.
n/wireless_tools-30.pre9-arm-5.txz: Rebuilt.
rc.wireless: don't leave interfaces in up state as it prevents SLAAC.
Take interface down at exit from rc.wireless. Thanks to davjohn.
x/libgee-0.20.4-arm-1.txz: Upgraded.
x/libva-2.11.0-arm-1.txz: Upgraded.
x/libva-utils-2.11.0-arm-1.txz: Upgraded.
x/xkbcomp-1.4.5-arm-1.txz: Upgraded.
xap/vim-gvim-8.2.2623-arm-1.txz: Upgraded.
xfce/thunar-4.16.6-arm-1.txz: Upgraded.
extra/php8/php8-8.0.3-arm-1.txz: Added.
isolinux/*: Rebuilt.
+--------------------------+
Tue Mar 16 08:08:08 UTC 2021
a/gptfdisk-1.0.7-arm-1.txz: Upgraded.
a/xfsprogs-5.11.0-arm-1.txz: Upgraded.
ap/qpdf-10.3.1-arm-1.txz: Upgraded.
ap/sqlite-3.35.0-arm-1.txz: Upgraded.
ap/sudo-1.9.6-arm-1.txz: Upgraded.
Fix build time detection of PAM. Thanks to pghvlaans.
d/kpartx-0.8.5-arm-2.txz: Added.
Moved from /extra.
This is being used for building the Slackware AArch64's boot
environment.
l/imagemagick-7.0.11_3-arm-1.txz: Upgraded.
l/netpbm-10.93.02-arm-1.txz: Upgraded.
l/pango-1.48.3-arm-1.txz: Upgraded.
y/nethack-3.6.6-arm-2.txz: Rebuilt.
Fixed permissions on '/var/lib/nethack' and '/var/lib/nethack/save'.
Thanks to xor_ebx_ebx on LQ for the report.
xap/mozilla-firefox-78.8.0esr-arm-2.txz: Rebuilt.
Strip binaries and symlink duplicate binaries. Thanks to franzen.
Add export MACH_USE_SYSTEM_PYTHON="1", upgrade build-deps/nodejs/.
extra/libgpiod/libgpiod-1.6.2-arm-1.txz: Added.
Thanks to xor_ebx_ebx on LQ for the suggestion.
After Slackware 15.0 is released, I will look into moving this to
the main tree once I assess the impact.
extra/kpartx/kpartx-0.8.5-arm-1.txz: Removed.
Moved to d/ because it's a critical part of the OS build process
for AArch64.
+--------------------------+
Mon Mar 15 08:08:08 UTC 2021

Welcome to the world rebuild of Slackware ARM!

Unless your system is heavily customised (many config changes and locally built
software), it may be faster to reinstall from scratch than upgrade.

The mini root filesystem has been updated:
ftp://ftp.arm.slackware.com/slackwarearm/slackwarearm-devtools/minirootfs/

Added packages to the miniroot:
a/cpio
d/binutils
l/libsigsegv
l/libnsl
l/libidn2
l/keyutils
l/expat
l/elfutils
l/readline
l/popt

I'm also working on a 'microroot', primarily for Slackware AArch64. More on
that at some point.

a/aaa_base-14.2-arm-6.txz: Rebuilt.
a/aaa_glibc-solibs-2.33-arm-1.txz: Upgraded.
a/aaa_libraries-15.0-arm-2.txz: Rebuilt.
Upgraded: libnsl-2.33.so, libglib-2.0.so.0.6600.7,
libgmodule-2.0.so.0.6600.7, libgobject-2.0.so.0.6600.7,
libgthread-2.0.so.0.6600.7.
Moved libzstd to /lib{,64}. Thanks to slackwhere and TommyC7.
a/aaa_terminfo-6.2_20201219-arm-2.txz: Rebuilt.
a/acl-2.3.0-arm-1.txz: Upgraded.
a/acpid-2.0.32-arm-2.txz: Rebuilt.
a/attr-2.5.0-arm-1.txz: Upgraded.
a/bash-5.1.004.000-arm-1.txz: Upgraded.
a/bin-11.1-arm-5.txz: Rebuilt.
a/btrfs-progs-5.11-arm-1.txz: Upgraded.
a/bzip2-1.0.8-arm-3.txz: Rebuilt.
a/coreutils-8.32-arm-3.txz: Rebuilt.
a/cpio-2.13-arm-3.txz: Rebuilt.
a/cpufrequtils-008-arm-4.txz: Rebuilt.
a/cracklib-2.9.7-arm-2.txz: Rebuilt.
a/cryptsetup-2.3.5-arm-1.txz: Upgraded.
a/dbus-1.12.20-arm-4.txz: Rebuilt.
a/dcron-4.5-arm-7.txz: Rebuilt.
a/dialog-1.3_20210306-arm-1.txz: Upgraded.
a/dosfstools-4.2-arm-2.txz: Rebuilt.
a/e2fsprogs-1.46.2-arm-1.txz: Upgraded.
a/ed-1.17-arm-2.txz: Rebuilt.
a/elogind-246.10-arm-1.txz: Upgraded.
a/elvis-2.2_0-arm-5.txz: Rebuilt.
a/etc-15.0-arm-13.txz: Rebuilt.
/etc/hosts: added IPv6 loopback addresses.
a/eudev-3.2.10-arm-2.txz: Rebuilt.
a/exfatprogs-1.1.0-arm-2.txz: Rebuilt.
a/f2fs-tools-1.14.0-arm-2.txz: Rebuilt.
a/file-5.39-arm-2.txz: Rebuilt.
Recompiled against binutils-2.36.1.
a/findutils-4.8.0-arm-2.txz: Rebuilt.
a/floppy-5.5-arm-4.txz: Rebuilt.
a/gawk-5.1.0-arm-2.txz: Rebuilt.
a/genpower-1.0.5-arm-4.txz: Rebuilt.
a/gettext-0.21-arm-2.txz: Rebuilt.
a/gpm-1.20.7-arm-6.txz: Rebuilt.
a/gptfdisk-1.0.6-arm-3.txz: Rebuilt.
a/grep-3.6-arm-2.txz: Rebuilt.
a/gzip-1.10-arm-3.txz: Rebuilt.
a/haveged-1.9.14-arm-2.txz: Rebuilt.
a/hdparm-9.60-arm-2.txz: Rebuilt.
a/hostname-3.23-arm-2.txz: Rebuilt.
a/hwdata-0.345-arm-1.txz: Upgraded.
a/infozip-6.0-arm-5.txz: Rebuilt.
a/inih-53-arm-2.txz: Rebuilt.
a/inotify-tools-3.20.11.0-arm-2.txz: Rebuilt.
a/jfsutils-1.1.15-arm-4.txz: Rebuilt.
a/kbd-1.15.3-arm-5.txz: Rebuilt.
a/kernel-firmware-20210305_e425f76-noarch-1.txz: Upgraded.
a/kernel-modules-armv7-5.10.23_armv7-arm-1.txz: Upgraded.
a/kernel_armv7-5.10.23-arm-1.txz: Upgraded.
a/kmod-28-arm-2.txz: Rebuilt.
a/lbzip2-2.5-arm-4.txz: Rebuilt.
a/less-563-arm-2.txz: Rebuilt.
a/lhasa-0.3.1-arm-2.txz: Rebuilt.
a/libblockdev-2.25-arm-2.txz: Rebuilt.
a/libbytesize-2.5-arm-2.txz: Rebuilt.
a/libcgroup-0.41-arm-8.txz: Rebuilt.
a/libgudev-234-arm-2.txz: Rebuilt.
a/libpwquality-1.4.4-arm-3.txz: Rebuilt.
a/logrotate-3.18.0-arm-2.txz: Rebuilt.
a/lrzip-0.641-arm-1.txz: Upgraded.
This update fixes the poor compression ratio reported by Toutatis.
a/lvm2-2.03.11-arm-2.txz: Rebuilt.
a/lzip-1.22-arm-4.txz: Rebuilt.
a/lzlib-1.12-arm-2.txz: Rebuilt.
a/mdadm-4.1-arm-3.txz: Rebuilt.
a/minicom-2.8-arm-2.txz: Rebuilt.
a/mkinitrd-1.4.11-arm-7.txz: Rebuilt.
a/mlocate-0.26-arm-4.txz: Rebuilt.
a/mt-st-1.4-arm-2.txz: Rebuilt.
a/mtd-utils-100121-arm-2.txz: Rebuilt.
a/mtx-1.3.12-arm-4.txz: Rebuilt.
a/ncompress-5.0-arm-2.txz: Rebuilt.
a/ndctl-71.1-arm-3.txz: Rebuilt.
a/ntfs-3g-2017.3.23-arm-4.txz: Rebuilt.
a/nvi-1.81.6-arm-2.txz: Rebuilt.
a/openssl-solibs-1.1.1j-arm-1.txz: Upgraded.
a/os-prober-1.78-arm-2.txz: Rebuilt.
a/pam-1.5.1-arm-3.txz: Rebuilt.
a/patch-2.7.6-arm-5.txz: Rebuilt.
a/pciutils-3.7.0-arm-2.txz: Rebuilt.
a/pkgtools-15.0-noarch-27.txz: Rebuilt.
installpkg: in --terse mode, fix formatting for the uncommon situation
where numfmt produces a 5 character output e.g. 1000K.
Thanks to Karl Magnus Kolstø.
a/plzip-1.9-arm-2.txz: Rebuilt.
a/procps-ng-3.3.17-arm-2.txz: Rebuilt.
a/quota-4.06-arm-2.txz: Rebuilt.
a/reiserfsprogs-3.6.27-arm-4.txz: Rebuilt.
a/rpm2tgz-1.2.2-arm-4.txz: Rebuilt.
a/sdparm-1.11-arm-2.txz: Rebuilt.
a/sed-4.8-arm-2.txz: Rebuilt.
a/shadow-4.8.1-arm-10.txz: Rebuilt.
a/sharutils-4.15.2-arm-4.txz: Rebuilt.
a/smartmontools-7.2-arm-3.txz: Rebuilt.
Add support for /etc/default/smartd. Thanks to upnort.
a/splitvt-1.6.6-arm-5.txz: Rebuilt.
a/sysfsutils-2.1.0-arm-4.txz: Rebuilt.
a/sysklogd-2.2.2-arm-1.txz: Upgraded.
a/sysvinit-2.99-arm-1.txz: Upgraded.
a/sysvinit-functions-8.53-arm-3.txz: Rebuilt.
a/sysvinit-scripts-2.1-noarch-34.txz: Rebuilt.
Drop old /sbin/rescan-scsi-bus as the most recent version is already present
in the sg3_utils package as /usr/bin/rescan-scsi-bus.sh.
a/tar-1.34-arm-1.txz: Upgraded.
a/tcsh-6.22.03-arm-2.txz: Rebuilt.
a/time-1.9-arm-4.txz: Rebuilt.
a/tree-1.8.0-arm-3.txz: Rebuilt.
a/u-boot-tools-v2021.01-arm-1.txz: Upgraded.
a/udisks-1.0.5-arm-8.txz: Rebuilt.
a/udisks2-2.9.2-arm-2.txz: Rebuilt.
a/unarj-265-arm-4.txz: Rebuilt.
a/upower-0.99.11-arm-3.txz: Rebuilt.
a/usb_modeswitch-2.6.1-arm-2.txz: Rebuilt.
a/usbutils-013-arm-2.txz: Rebuilt.
a/utempter-1.2.0-arm-2.txz: Rebuilt.
a/util-linux-2.36.2-arm-2.txz: Rebuilt.
a/volume_key-0.3.12-arm-2.txz: Rebuilt.
a/which-2.21-arm-4.txz: Rebuilt.
a/xfsprogs-5.10.0-arm-2.txz: Rebuilt.
a/xz-5.2.5-arm-4.txz: Rebuilt.
a/zerofree-1.1.1-arm-2.txz: Rebuilt.
a/zoo-2.10_22-arm-4.txz: Rebuilt.
ap/a2ps-4.14-arm-5.txz: Rebuilt.
ap/acct-6.6.4-arm-4.txz: Rebuilt.
ap/alsa-utils-1.2.4-arm-2.txz: Rebuilt.
ap/amp-0.7.6-arm-5.txz: Rebuilt.
ap/at-3.2.1-arm-4.txz: Rebuilt.
ap/bc-1.07.1-arm-5.txz: Rebuilt.
ap/bpe-2.01.00-arm-5.txz: Rebuilt.
ap/cdparanoia-III_10.2-arm-6.txz: Rebuilt.
ap/cdrdao-1.2.4-arm-3.txz: Rebuilt.
ap/cdrtools-3.01-arm-4.txz: Rebuilt.
ap/cups-2.3.3-arm-4.txz: Rebuilt.
ap/cups-filters-1.28.7-arm-2.txz: Rebuilt.
ap/dash-0.5.11.3-arm-1.txz: Upgraded.
ap/dc3dd-7.2.646-arm-4.txz: Rebuilt.
ap/ddrescue-1.25-arm-2.txz: Rebuilt.
ap/diffstat-1.64-arm-2.txz: Rebuilt.
ap/diffutils-3.7-arm-3.txz: Rebuilt.
ap/dmapi-2.2.12-arm-5.txz: Rebuilt.
ap/dmidecode-3.3-arm-2.txz: Rebuilt.
ap/dvd+rw-tools-7.1-arm-4.txz: Rebuilt.
ap/enscript-1.6.6-arm-4.txz: Rebuilt.
ap/flac-1.3.3-arm-2.txz: Rebuilt.
ap/ghostscript-9.53.3-arm-2.txz: Rebuilt.
ap/ghostscript-fonts-std-8.11-noarch-4.txz: Rebuilt.
ap/gphoto2-2.5.27-arm-1.txz: Upgraded.
ap/groff-1.22.4-arm-4.txz: Rebuilt.
ap/gutenprint-5.3.4-arm-2.txz: Rebuilt.
ap/hplip-3.20.5-arm-1.txz: Upgraded.
Switched to hplip-3.20.5 to fix regressions in the hp-plugin subsystem.
Patched to use is_alive() rather than the deprecated isAlive().
Thanks to Andypoo.
Newer versions than 3.20.6 require avahi. We'll stick with this version
for now and leave the decision about whether we love HP more than we hate
avahi for another day.
Fixed desktop file to show category and icon properly.
Thanks to upnort and ArTourter.
ap/htop-3.0.5-arm-2.txz: Rebuilt.
ap/i2c-tools-4.1-arm-3.txz: Rebuilt.
ap/inxi-20210113_1e2d470c-noarch-2.txz: Rebuilt.
ap/ispell-3.4.02-arm-2.txz: Rebuilt.
ap/itstool-2.0.6-arm-3.txz: Rebuilt.
ap/jed-0.99_19-arm-4.txz: Rebuilt.
ap/joe-4.6-arm-4.txz: Rebuilt.
ap/jove-4.16.0.74-arm-2.txz: Rebuilt.
ap/ksh93-20200131_e4fea8c5-arm-2.txz: Rebuilt.
ap/linuxdoc-tools-0.9.73-arm-8.txz: Rebuilt.
ap/lm_sensors-3.6.0-arm-2.txz: Rebuilt.
ap/lsof-4.94.0-arm-2.txz: Rebuilt.
ap/lsscsi-0.31-arm-2.txz: Rebuilt.
ap/lxc-2.0.11_fad08f383-arm-6.txz: Rebuilt.
ap/madplay-0.15.2b-arm-4.txz: Rebuilt.
ap/man-db-2.9.4-arm-2.txz: Rebuilt.
ap/man-pages-5.10-noarch-2.txz: Rebuilt.
ap/mariadb-10.5.9-arm-1.txz: Upgraded.
ap/mc-4.8.26-arm-2.txz: Rebuilt.
ap/moc-2.5.2-arm-6.txz: Rebuilt.
ap/most-5.1.0-arm-3.txz: Rebuilt.
ap/mpg123-1.26.4-arm-2.txz: Rebuilt.
ap/nano-5.6.1-arm-1.txz: Upgraded.
ap/neofetch-20201126_6dd85d6-noarch-2.txz: Rebuilt.
ap/normalize-0.7.7-arm-4.txz: Rebuilt.
ap/nvme-cli-1.13-arm-2.txz: Rebuilt.
ap/opus-tools-0.2-arm-3.txz: Rebuilt.
ap/pamixer-1.4-arm-9.txz: Rebuilt.
ap/powertop-2.13-arm-2.txz: Rebuilt.
ap/qpdf-10.3.0-arm-1.txz: Upgraded.
ap/radeontool-1.6.3-arm-4.txz: Rebuilt.
ap/rpm-4.16.1.2-arm-2.txz: Rebuilt.
ap/rzip-2.1-arm-4.txz: Rebuilt.
This update fixes the poor compression ratio reported by Toutatis.
ap/sc-7.16-arm-2.txz: Rebuilt.
ap/sc-im-20200904_bdd936a-arm-2.txz: Rebuilt.
ap/screen-4.8.0-arm-3.txz: Rebuilt.
ap/slackpkg-15.0-noarch-2.txz: Rebuilt.
ap/soma-3.3.7-noarch-2.txz: Rebuilt.
ap/sox-14.4.2-arm-6.txz: Rebuilt.
ap/sqlite-3.34.1-arm-2.txz: Rebuilt.
ap/squashfs-tools-4.4-arm-4.txz: Rebuilt.
ap/sudo-1.9.5p2-arm-2.txz: Rebuilt.
ap/sysstat-12.5.3-arm-1.txz: Upgraded.
ap/terminus-font-4.49.1-noarch-2.txz: Rebuilt.
ap/texinfo-6.7-arm-3.txz: Rebuilt.
ap/tmux-3.1c-arm-2.txz: Rebuilt.
ap/undervolt-20201024_13fa33d-arm-2.txz: Rebuilt.
ap/usbmuxd-20200615_3daa1e9-arm-2.txz: Rebuilt.
ap/vim-8.2.2585-arm-1.txz: Upgraded.
ap/vorbis-tools-1.4.2-arm-2.txz: Rebuilt.
ap/xfsdump-3.1.9-arm-2.txz: Rebuilt.
ap/xorriso-1.5.4.pl02-arm-2.txz: Rebuilt.
ap/zsh-5.8-arm-2.txz: Rebuilt.
d/Cython-0.29.22-arm-1.txz: Upgraded.
d/autoconf-2.69-noarch-2.txz: Rebuilt.
d/autoconf-archive-2021.02.19-arm-1.txz: Upgraded.
d/automake-1.16.2-noarch-2.txz: Rebuilt.
d/binutils-2.36.1-arm-1.txz: Upgraded.
d/bison-3.7.6-arm-1.txz: Upgraded.
d/ccache-4.2-arm-2.txz: Rebuilt.
d/check-0.15.2-arm-2.txz: Rebuilt.
d/clisp-2.50_20191103_c26de7873-arm-3.txz: Rebuilt.
d/cmake-3.19.6-arm-1.txz: Upgraded.
d/cscope-15.9-arm-3.txz: Rebuilt.
d/cvs-1.11.23-arm-6.txz: Rebuilt.
d/device-tree-compiler-1.6.0-arm-2.txz: Rebuilt.
d/distcc-3.3.5-arm-3.txz: Rebuilt.
d/doxygen-1.9.1-arm-1.txz: Upgraded.
d/flex-2.6.4-arm-5.txz: Rebuilt.
d/gcc-10.2.0-arm-4.txz: Rebuilt.
d/gcc-g++-10.2.0-arm-4.txz: Rebuilt.
d/gcc-gdc-10.2.0-arm-4.txz: Rebuilt.
d/gcc-gfortran-10.2.0-arm-4.txz: Rebuilt.
d/gcc-gnat-10.2.0-arm-4.txz: Rebuilt.
d/gcc-go-10.2.0-arm-4.txz: Rebuilt.
d/gcc-objc-10.2.0-arm-4.txz: Rebuilt.
d/gdb-10.1-arm-2.txz: Rebuilt.
d/gettext-tools-0.21-arm-2.txz: Rebuilt.
d/git-2.30.2-arm-1.txz: Upgraded.
This update fixes a security issue:
On case-insensitive file systems with support for symbolic links, if Git is
configured globally to apply delay-capable clean/smudge filters (such as Git
LFS), Git could be fooled into running remote code during a clone. Credit for
finding and fixing this vulnerability goes to Matheus Tavares, helped by
Johannes Schindelin.
For more information, see:
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-21300
(* Security fix *)
Make sure the bash-completion file is installed in the proper location.
Thanks to Robby Workman.
d/gnucobol-3.1.2-arm-2.txz: Rebuilt.
d/gperf-3.1-arm-4.txz: Rebuilt.
d/guile-3.0.5-arm-2.txz: Rebuilt.
d/gyp-20200512_caa60026-arm-3.txz: Rebuilt.
d/help2man-1.48.2-arm-1.txz: Upgraded.
d/icecream-1.3.1-arm-2.txz: Rebuilt.
d/indent-2.2.12-arm-3.txz: Rebuilt.
d/intltool-0.51.0-arm-5.txz: Rebuilt.
d/kernel-headers-5.10.23-arm-1.txz: Upgraded.
d/libtool-2.4.6-arm-17.txz: Rebuilt.
d/llvm-11.1.0-arm-1.txz: Upgraded.
Shared library .so-version bump.
d/m4-1.4.18-arm-4.txz: Rebuilt.
d/make-4.3-arm-2.txz: Rebuilt.
d/mercurial-5.7.1-arm-1.txz: Upgraded.
d/meson-0.57.1-arm-1.txz: Upgraded.
d/nasm-2.15.05-arm-2.txz: Rebuilt.
d/ninja-1.10.2-arm-2.txz: Rebuilt.
d/opencl-headers-2.2-arm-4.txz: Rebuilt.
d/oprofile-1.4.0-arm-6.txz: Rebuilt.
Recompiled against binutils-2.36.1.
d/p2c-2.01-arm-3.txz: Rebuilt.
d/parallel-20210222-noarch-1.txz: Upgraded.
d/patchelf-0.12-arm-2.txz: Rebuilt.
d/perl-5.32.1-arm-2.txz: Rebuilt.
Changed architecture name to $ARCH-linux-thread-multi from
$ARCH-linux-gnueabihf
d/pkg-config-0.29.2-arm-5.txz: Rebuilt.
d/pmake-1.111-arm-4.txz: Rebuilt.
d/poke-1.0-arm-1.txz: Added.
This looks useful enough to add upon the initial upstream release.
d/python-pip-21.0.1-arm-2.txz: Rebuilt.
d/python-setuptools-54.1.1-arm-1.txz: Upgraded.
d/python2-2.7.18-arm-4.txz: Rebuilt.
d/python3-3.9.2-arm-1.txz: Upgraded.
d/rcs-5.10.0-arm-2.txz: Rebuilt.
d/re2c-2.0.3-arm-2.txz: Rebuilt.
d/rinutils-0.8.0-arm-2.txz: Rebuilt.
d/ruby-3.0.0-arm-2.txz: Rebuilt.
d/rust-1.50.0-arm-1.txz: Upgraded.
d/sassc-3.6.1-arm-2.txz: Rebuilt.
d/scons-4.0.1-arm-3.txz: Rebuilt.
d/strace-5.11-arm-1.txz: Upgraded.
d/subversion-1.14.1-arm-2.txz: Rebuilt.
d/swig-4.0.2-arm-3.txz: Rebuilt.
d/vala-0.50.4-arm-1.txz: Upgraded.
d/yasm-1.3.0-arm-4.txz: Rebuilt.
e/emacs-27.1-arm-4.txz: Rebuilt.
e/emacspeak-53.0-arm-2.txz: Rebuilt.
k/kernel-source-5.10.23-arm-1.txz: Upgraded.
kde/akonadi-20.12.3-arm-2.txz: Rebuilt.
kde/akonadi-calendar-20.12.3-arm-2.txz: Rebuilt.
kde/akonadi-calendar-tools-20.12.3-arm-2.txz: Rebuilt.
kde/akonadi-contacts-20.12.3-arm-2.txz: Rebuilt.
kde/akonadi-import-wizard-20.12.3-arm-2.txz: Rebuilt.
kde/akonadi-mime-20.12.3-arm-2.txz: Rebuilt.
kde/akonadi-notes-20.12.3-arm-2.txz: Rebuilt.
kde/akonadi-search-20.12.3-arm-2.txz: Rebuilt.
kde/akonadiconsole-20.12.3-arm-2.txz: Rebuilt.
kde/akregator-20.12.3-arm-2.txz: Rebuilt.
kde/alkimia-8.1.0-arm-2.txz: Rebuilt.
kde/analitza-20.12.3-arm-2.txz: Rebuilt.
kde/ark-20.12.3-arm-2.txz: Rebuilt.
kde/artikulate-20.12.3-arm-2.txz: Rebuilt.
kde/attica-5.79.0-arm-1.txz: Upgraded.
kde/audiocd-kio-20.12.3-arm-2.txz: Rebuilt.
kde/baloo-5.79.0-arm-1.txz: Upgraded.
kde/baloo-widgets-20.12.3-arm-2.txz: Rebuilt.
kde/blinken-20.12.3-arm-2.txz: Rebuilt.
kde/bluedevil-5.21.2-arm-2.txz: Rebuilt.
kde/bluez-qt-5.79.0-arm-1.txz: Upgraded.
kde/bomber-20.12.3-arm-2.txz: Rebuilt.
kde/bovo-20.12.3-arm-2.txz: Rebuilt.
kde/breeze-gtk-5.21.2-arm-2.txz: Rebuilt.
kde/breeze-icons-5.79.0-noarch-1.txz: Upgraded.
kde/calendarsupport-20.12.3-arm-2.txz: Rebuilt.
kde/calligra-3.2.1-arm-8.txz: Rebuilt.
kde/calligraplan-3.3.0-arm-5.txz: Rebuilt.
kde/cantor-20.12.3-arm-2.txz: Rebuilt.
kde/cervisia-20.12.3-arm-2.txz: Rebuilt.
kde/digikam-7.1.0-arm-7.txz: Rebuilt.
kde/dolphin-20.12.3-arm-2.txz: Rebuilt.
kde/dolphin-plugins-20.12.3-arm-2.txz: Rebuilt.
kde/dragon-20.12.3-arm-2.txz: Rebuilt.
kde/drkonqi-5.21.2-arm-2.txz: Rebuilt.
kde/elisa-20.12.3-arm-2.txz: Rebuilt.
kde/eventviews-20.12.3-arm-2.txz: Rebuilt.
kde/extra-cmake-modules-5.79.0-arm-1.txz: Upgraded.
kde/falkon-3.1.0-arm-5.txz: Rebuilt.
kde/ffmpegthumbs-20.12.3-arm-2.txz: Rebuilt.
kde/filelight-20.12.3-arm-2.txz: Rebuilt.
kde/frameworkintegration-5.79.0-arm-1.txz: Upgraded.
kde/granatier-20.12.3-arm-2.txz: Rebuilt.
kde/grantlee-editor-20.12.3-arm-2.txz: Rebuilt.
kde/grantleetheme-20.12.3-arm-2.txz: Rebuilt.
kde/gwenview-20.12.3-arm-2.txz: Rebuilt.
kde/incidenceeditor-20.12.3-arm-2.txz: Rebuilt.
kde/itinerary-20.12.3-arm-2.txz: Rebuilt.
kde/juk-20.12.3-arm-2.txz: Rebuilt.
kde/k3b-20.12.3-arm-2.txz: Rebuilt.
kde/kactivities-5.79.0-arm-1.txz: Upgraded.
kde/kactivities-stats-5.79.0-arm-1.txz: Upgraded.
kde/kactivitymanagerd-5.21.2-arm-2.txz: Rebuilt.
kde/kaddressbook-20.12.3-arm-2.txz: Rebuilt.
kde/kalarm-20.12.3-arm-2.txz: Rebuilt.
kde/kalarmcal-20.12.3-arm-2.txz: Rebuilt.
kde/kalgebra-20.12.3-arm-2.txz: Rebuilt.
kde/kalzium-20.12.3-arm-2.txz: Rebuilt.
kde/kamera-20.12.3-arm-2.txz: Rebuilt.
kde/kamoso-20.12.3-arm-2.txz: Rebuilt.
kde/kanagram-20.12.3-arm-2.txz: Rebuilt.
kde/kapidox-5.79.0-arm-1.txz: Upgraded.
kde/kapman-20.12.3-arm-2.txz: Rebuilt.
kde/kapptemplate-20.12.3-arm-2.txz: Rebuilt.
kde/karchive-5.79.0-arm-1.txz: Upgraded.
kde/kate-20.12.3-arm-2.txz: Rebuilt.
kde/katomic-20.12.3-arm-2.txz: Rebuilt.
kde/kauth-5.79.0-arm-1.txz: Upgraded.
kde/kbackup-20.12.3-arm-2.txz: Rebuilt.
kde/kblackbox-20.12.3-arm-2.txz: Rebuilt.
kde/kblocks-20.12.3-arm-2.txz: Rebuilt.
kde/kbookmarks-5.79.0-arm-1.txz: Upgraded.
kde/kbounce-20.12.3-arm-2.txz: Rebuilt.
kde/kbreakout-20.12.3-arm-2.txz: Rebuilt.
kde/kbruch-20.12.3-arm-2.txz: Rebuilt.
kde/kcachegrind-20.12.3-arm-2.txz: Rebuilt.
kde/kcalc-20.12.3-arm-2.txz: Rebuilt.
kde/kcalendarcore-5.79.0-arm-1.txz: Upgraded.
kde/kcalutils-20.12.3-arm-2.txz: Rebuilt.
kde/kcharselect-20.12.3-arm-2.txz: Rebuilt.
kde/kcm-fcitx-0.5.6-arm-2.txz: Rebuilt.
kde/kcmutils-5.79.0-arm-1.txz: Upgraded.
kde/kcodecs-5.79.0-arm-1.txz: Upgraded.
kde/kcolorchooser-20.12.3-arm-2.txz: Rebuilt.
kde/kcompletion-5.79.0-arm-1.txz: Upgraded.
kde/kconfig-5.79.0-arm-1.txz: Upgraded.
kde/kconfigwidgets-5.79.0-arm-1.txz: Upgraded.
kde/kcontacts-5.79.0-arm-1.txz: Upgraded.
kde/kcoreaddons-5.79.0-arm-3.txz: Rebuilt.
Use inotify, not gamin. This should improve performance and fix a few random
deadlocks. Thanks to Heinz Wiesinger.
kde/kcrash-5.79.0-arm-1.txz: Upgraded.
kde/kcron-20.12.3-arm-2.txz: Rebuilt.
kde/kdav-5.79.0-arm-1.txz: Upgraded.
kde/kdbusaddons-5.79.0-arm-1.txz: Upgraded.
kde/kde-cli-tools-5.21.2-arm-2.txz: Rebuilt.
kde/kde-dev-scripts-20.12.3-arm-2.txz: Rebuilt.
kde/kde-dev-utils-20.12.3-arm-2.txz: Rebuilt.
kde/kde-gtk-config-5.21.2-arm-2.txz: Rebuilt.
kde/kdebugsettings-20.12.3-arm-2.txz: Rebuilt.
kde/kdeclarative-5.79.0-arm-1.txz: Upgraded.
kde/kdeconnect-kde-20.12.3-arm-2.txz: Rebuilt.
kde/kdecoration-5.21.2-arm-2.txz: Rebuilt.
kde/kded-5.79.0-arm-1.txz: Upgraded.
kde/kdeedu-data-20.12.3-arm-2.txz: Rebuilt.
kde/kdegraphics-mobipocket-20.12.3-arm-2.txz: Rebuilt.
kde/kdegraphics-thumbnailers-20.12.3-arm-2.txz: Rebuilt.
kde/kdelibs4support-5.79.0-arm-1.txz: Upgraded.
kde/kdenetwork-filesharing-20.12.3-arm-2.txz: Rebuilt.
kde/kdenlive-20.12.3-arm-2.txz: Rebuilt.
kde/kdepim-addons-20.12.3-arm-2.txz: Rebuilt.
kde/kdepim-runtime-20.12.3-arm-2.txz: Rebuilt.
kde/kdeplasma-addons-5.21.2-arm-1.txz: Upgraded.
kde/kdesdk-kioslaves-20.12.3-arm-1.txz: Upgraded.
kde/kdesdk-thumbnailers-20.12.3-arm-1.txz: Upgraded.
kde/kdesignerplugin-5.79.0-arm-1.txz: Upgraded.
kde/kdesu-5.79.0-arm-1.txz: Upgraded.
kde/kdev-php-5.6.2-arm-5.txz: Rebuilt.
kde/kdev-python-5.6.2-arm-5.txz: Rebuilt.
kde/kdevelop-5.6.2-arm-6.txz: Rebuilt.
kde/kdevelop-pg-qt-2.2.1-arm-5.txz: Rebuilt.
kde/kdewebkit-5.79.0-arm-1.txz: Upgraded.
kde/kdf-20.12.3-arm-1.txz: Upgraded.
kde/kdiagram-2.8.0-arm-5.txz: Rebuilt.
kde/kdialog-20.12.3-arm-1.txz: Upgraded.
kde/kdiamond-20.12.3-arm-1.txz: Upgraded.
kde/kdnssd-5.79.1-arm-1.txz: Upgraded.
kde/kdoctools-5.79.0-arm-1.txz: Upgraded.
kde/keditbookmarks-20.12.3-arm-1.txz: Upgraded.
kde/kemoticons-5.79.0-arm-1.txz: Upgraded.
kde/kfilemetadata-5.79.0-arm-2.txz: Rebuilt.
kde/kfind-20.12.3-arm-1.txz: Upgraded.
kde/kfloppy-20.12.3-arm-1.txz: Upgraded.
kde/kfourinline-20.12.3-arm-1.txz: Upgraded.
kde/kgamma5-5.21.2-arm-1.txz: Upgraded.
kde/kgeography-20.12.3-arm-1.txz: Upgraded.
kde/kget-20.12.3-arm-1.txz: Upgraded.
kde/kglobalaccel-5.79.0-arm-1.txz: Upgraded.
kde/kgoldrunner-20.12.3-arm-1.txz: Upgraded.
kde/kgpg-20.12.3-arm-1.txz: Upgraded.
kde/kguiaddons-5.79.0-arm-1.txz: Upgraded.
kde/khangman-20.12.3-arm-1.txz: Upgraded.
kde/khelpcenter-20.12.3-arm-1.txz: Upgraded.
kde/kholidays-5.79.0-arm-1.txz: Upgraded.
kde/khotkeys-5.21.2-arm-1.txz: Upgraded.
kde/khtml-5.79.0-arm-1.txz: Upgraded.
kde/ki18n-5.79.0-arm-1.txz: Upgraded.
kde/kiconthemes-5.79.0-arm-1.txz: Upgraded.
kde/kid3-3.8.5-arm-5.txz: Rebuilt.
kde/kidentitymanagement-20.12.3-arm-1.txz: Upgraded.
kde/kidletime-5.79.0-arm-1.txz: Upgraded.
kde/kig-20.12.3-arm-1.txz: Upgraded.
kde/kigo-20.12.3-arm-1.txz: Upgraded.
kde/kile-2.9.93-arm-7.txz: Rebuilt.
kde/killbots-20.12.3-arm-1.txz: Upgraded.
kde/kimageformats-5.79.0-arm-1.txz: Upgraded.
kde/kimagemapeditor-20.12.3-arm-1.txz: Upgraded.
kde/kimap-20.12.3-arm-1.txz: Upgraded.
kde/kinfocenter-5.21.2-arm-1.txz: Upgraded.
kde/kinit-5.79.0-arm-1.txz: Upgraded.
kde/kio-5.79.0-arm-1.txz: Upgraded.
kde/kio-extras-20.12.3-arm-1.txz: Upgraded.
kde/kio-gdrive-20.12.3-arm-1.txz: Upgraded.
kde/kipi-plugins-20.12.3-arm-1.txz: Upgraded.
kde/kirigami-gallery-20.12.3-arm-1.txz: Upgraded.
kde/kirigami2-5.79.0-arm-1.txz: Upgraded.
kde/kiriki-20.12.3-arm-1.txz: Upgraded.
kde/kitemmodels-5.79.0-arm-1.txz: Upgraded.
kde/kitemviews-5.79.0-arm-1.txz: Upgraded.
kde/kiten-20.12.3-arm-1.txz: Upgraded.
kde/kitinerary-20.12.3-arm-2.txz: Rebuilt.
kde/kjobwidgets-5.79.0-arm-1.txz: Upgraded.
kde/kjots-20201206_f7d555c-arm-5.txz: Rebuilt.
kde/kjs-5.79.0-arm-1.txz: Upgraded.
kde/kjsembed-5.79.0-arm-1.txz: Upgraded.
kde/kjumpingcube-20.12.3-arm-1.txz: Upgraded.
kde/kldap-20.12.3-arm-1.txz: Upgraded.
kde/kleopatra-20.12.3-arm-1.txz: Upgraded.
kde/klickety-20.12.3-arm-1.txz: Upgraded.
kde/klines-20.12.3-arm-1.txz: Upgraded.
kde/kmag-20.12.3-arm-1.txz: Upgraded.
kde/kmahjongg-20.12.3-arm-1.txz: Upgraded.
kde/kmail-20.12.3-arm-1.txz: Upgraded.
kde/kmail-account-wizard-20.12.3-arm-1.txz: Upgraded.
kde/kmailtransport-20.12.3-arm-1.txz: Upgraded.
kde/kmbox-20.12.3-arm-1.txz: Upgraded.
kde/kmediaplayer-5.79.0-arm-1.txz: Upgraded.
kde/kmenuedit-5.21.2-arm-1.txz: Upgraded.
kde/kmime-20.12.3-arm-1.txz: Upgraded.
kde/kmines-20.12.3-arm-1.txz: Upgraded.
kde/kmix-20.12.3-arm-1.txz: Upgraded.
kde/kmousetool-20.12.3-arm-1.txz: Upgraded.
kde/kmouth-20.12.3-arm-1.txz: Upgraded.
kde/kmplot-20.12.3-arm-1.txz: Upgraded.
kde/kmymoney-5.1.1-arm-5.txz: Rebuilt.
kde/knavalbattle-20.12.3-arm-1.txz: Upgraded.
kde/knetwalk-20.12.3-arm-1.txz: Upgraded.
kde/knewstuff-5.79.0-arm-1.txz: Upgraded.
kde/knights-20.12.3-arm-1.txz: Upgraded.
kde/knotes-20.12.3-arm-1.txz: Upgraded.
kde/knotifications-5.79.0-arm-1.txz: Upgraded.
kde/knotifyconfig-5.79.0-arm-1.txz: Upgraded.
kde/kolf-20.12.3-arm-1.txz: Upgraded.
kde/kollision-20.12.3-arm-1.txz: Upgraded.
kde/kolourpaint-20.12.3-arm-1.txz: Upgraded.
kde/kompare-20.12.3-arm-1.txz: Upgraded.
kde/konqueror-20.12.3-arm-1.txz: Upgraded.
kde/konquest-20.12.3-arm-1.txz: Upgraded.
kde/konsole-20.12.3-arm-1.txz: Upgraded.
kde/kontact-20.12.3-arm-1.txz: Upgraded.
kde/kontactinterface-20.12.3-arm-1.txz: Upgraded.
kde/kontrast-20.12.3-arm-1.txz: Upgraded.
kde/konversation-20.12.3-arm-1.txz: Upgraded.
kde/kopete-20.12.3-arm-1.txz: Upgraded.
kde/korganizer-20.12.3-arm-1.txz: Upgraded.
kde/kosmindoormap-20.12.3-arm-1.txz: Upgraded.
kde/kpackage-5.79.0-arm-1.txz: Upgraded.
kde/kparts-5.79.0-arm-1.txz: Upgraded.
kde/kpat-20.12.3-arm-1.txz: Upgraded.
kde/kpeople-5.79.0-arm-1.txz: Upgraded.
kde/kpeoplevcard-0.1-arm-5.txz: Rebuilt.
kde/kpimtextedit-20.12.3-arm-1.txz: Upgraded.
kde/kpkpass-20.12.3-arm-1.txz: Upgraded.
kde/kplotting-5.79.0-arm-1.txz: Upgraded.
kde/kpmcore-20.12.3-arm-1.txz: Upgraded.
kde/kpty-5.79.0-arm-1.txz: Upgraded.
kde/kpublictransport-20.12.3-arm-1.txz: Upgraded.
kde/kqtquickcharts-20.12.3-arm-1.txz: Upgraded.
kde/kquickcharts-5.79.0-arm-1.txz: Upgraded.
kde/krdc-20.12.3-arm-1.txz: Upgraded.
kde/krename-5.0.1-arm-5.txz: Rebuilt.
kde/kreversi-20.12.3-arm-1.txz: Upgraded.
kde/krfb-20.12.3-arm-1.txz: Upgraded.
kde/krita-4.4.2-arm-7.txz: Rebuilt.
kde/kross-5.79.0-arm-1.txz: Upgraded.
kde/kross-interpreters-20.12.3-arm-1.txz: Upgraded.
kde/kruler-20.12.3-arm-1.txz: Upgraded.
kde/krunner-5.79.0-arm-1.txz: Upgraded.
kde/krusader-2.7.2-arm-5.txz: Rebuilt.
kde/kscreen-5.21.2-arm-1.txz: Upgraded.
kde/kscreenlocker-5.21.2-arm-1.txz: Upgraded.
kde/kservice-5.79.0-arm-1.txz: Upgraded.
kde/kshisen-20.12.3-arm-1.txz: Upgraded.
kde/ksirk-20.12.3-arm-1.txz: Upgraded.
kde/ksmtp-20.12.3-arm-1.txz: Upgraded.
kde/ksnakeduel-20.12.3-arm-1.txz: Upgraded.
kde/kspaceduel-20.12.3-arm-1.txz: Upgraded.
kde/ksquares-20.12.3-arm-1.txz: Upgraded.
kde/ksshaskpass-5.21.2-arm-1.txz: Upgraded.
kde/kstars-3.5.2-arm-1.txz: Upgraded.
kde/ksudoku-20.12.3-arm-1.txz: Upgraded.
kde/ksysguard-5.21.2-arm-1.txz: Upgraded.
Patched to fix crash without systemd. Thanks to LuckyCyborg.
kde/ksystemlog-20.12.3-arm-1.txz: Upgraded.
kde/kteatime-20.12.3-arm-1.txz: Upgraded.
kde/ktexteditor-5.79.0-arm-2.txz: Rebuilt.
Applied upstream patch to fix syntax highlighting in kdevelop.
Thanks to Heinz Wiesinger.
kde/ktextwidgets-5.79.0-arm-1.txz: Upgraded.
kde/ktimer-20.12.3-arm-1.txz: Upgraded.
kde/ktimetracker-5.0.1-arm-5.txz: Rebuilt.
kde/ktnef-20.12.3-arm-1.txz: Upgraded.
kde/ktorrent-20.12.3-arm-1.txz: Upgraded.
kde/ktouch-20.12.3-arm-1.txz: Upgraded.
kde/kturtle-20.12.3-arm-1.txz: Upgraded.
kde/kubrick-20.12.3-arm-1.txz: Upgraded.
kde/kunitconversion-5.79.0-arm-1.txz: Upgraded.
kde/kwallet-5.79.0-arm-1.txz: Upgraded.
kde/kwallet-pam-5.21.2-arm-1.txz: Upgraded.
kde/kwalletmanager-20.12.3-arm-1.txz: Upgraded.
kde/kwave-20.12.3-arm-1.txz: Upgraded.
kde/kwayland-5.79.0-arm-1.txz: Upgraded.
kde/kwayland-integration-5.21.2-arm-1.txz: Upgraded.
kde/kwayland-server-5.21.2-arm-1.txz: Upgraded.
kde/kwidgetsaddons-5.79.0-arm-1.txz: Upgraded.
kde/kwin-5.21.2-arm-1.txz: Upgraded.
kde/kwindowsystem-5.79.0-arm-1.txz: Upgraded.
kde/kwordquiz-20.12.3-arm-1.txz: Upgraded.
kde/kwrited-5.21.2-arm-1.txz: Upgraded.
kde/kxmlgui-5.79.0-arm-1.txz: Upgraded.
kde/kxmlrpcclient-5.79.0-arm-1.txz: Upgraded.
kde/latte-dock-0.9.11-arm-5.txz: Rebuilt.
kde/libgravatar-20.12.3-arm-1.txz: Upgraded.
kde/libkcddb-20.12.3-arm-1.txz: Upgraded.
kde/libkcompactdisc-20.12.3-arm-1.txz: Upgraded.
kde/libkdcraw-20.12.3-arm-1.txz: Upgraded.
kde/libkdegames-20.12.3-arm-1.txz: Upgraded.
kde/libkdepim-20.12.3-arm-1.txz: Upgraded.
kde/libkeduvocdocument-20.12.3-arm-1.txz: Upgraded.
kde/libkexiv2-20.12.3-arm-1.txz: Upgraded.
kde/libkgapi-20.12.3-arm-1.txz: Upgraded.
kde/libkipi-20.12.3-arm-1.txz: Upgraded.
kde/libkleo-20.12.3-arm-1.txz: Upgraded.
kde/libkmahjongg-20.12.3-arm-1.txz: Upgraded.
kde/libkomparediff2-20.12.3-arm-1.txz: Upgraded.
kde/libksane-20.12.3-arm-1.txz: Upgraded.
kde/libkscreen-5.21.2-arm-1.txz: Upgraded.
kde/libksieve-20.12.3-arm-1.txz: Upgraded.
kde/libksysguard-5.21.2-arm-1.txz: Upgraded.
Patched to fix crash without systemd. Thanks to LuckyCyborg.
kde/libktorrent-20.12.3-arm-1.txz: Upgraded.
kde/lokalize-20.12.3-arm-1.txz: Upgraded.
kde/lskat-20.12.3-arm-1.txz: Upgraded.
kde/mailcommon-20.12.3-arm-1.txz: Upgraded.
kde/mailimporter-20.12.3-arm-1.txz: Upgraded.
kde/marble-20.12.3-arm-1.txz: Upgraded.
kde/markdownpart-20.12.3-arm-1.txz: Upgraded.
kde/mbox-importer-20.12.3-arm-1.txz: Upgraded.
kde/messagelib-20.12.3-arm-1.txz: Upgraded.
kde/milou-5.21.2-arm-1.txz: Upgraded.
kde/minuet-20.12.3-arm-1.txz: Upgraded.
kde/modemmanager-qt-5.79.0-arm-1.txz: Upgraded.
kde/networkmanager-qt-5.79.0-arm-1.txz: Upgraded.
kde/okteta-0.26.5-arm-5.txz: Rebuilt.
kde/okular-20.12.3-arm-1.txz: Upgraded.
kde/oxygen-5.21.2-arm-1.txz: Upgraded.
kde/oxygen-fonts-5.4.3-noarch-5.txz: Rebuilt.
kde/oxygen-gtk2-1.4.6-arm-5.txz: Rebuilt.
kde/oxygen-icons5-5.79.0-noarch-1.txz: Upgraded.
kde/palapeli-20.12.3-arm-1.txz: Upgraded.
kde/parley-20.12.3-arm-1.txz: Upgraded.
kde/partitionmanager-20.12.3-arm-1.txz: Upgraded.
kde/picmi-20.12.3-arm-1.txz: Upgraded.
kde/pim-data-exporter-20.12.3-arm-1.txz: Upgraded.
kde/pim-sieve-editor-20.12.3-arm-1.txz: Upgraded.
kde/pimcommon-20.12.3-arm-1.txz: Upgraded.
kde/plasma-browser-integration-5.21.2-arm-1.txz: Upgraded.
kde/plasma-desktop-5.21.2-arm-1.txz: Upgraded.
kde/plasma-disks-5.21.2-arm-1.txz: Upgraded.
kde/plasma-firewall-5.21.2-arm-1.txz: Added.
kde/plasma-framework-5.79.0-arm-1.txz: Upgraded.
kde/plasma-integration-5.21.2-arm-1.txz: Upgraded.
kde/plasma-nm-5.21.2-arm-1.txz: Upgraded.
kde/plasma-pa-5.21.2-arm-1.txz: Upgraded.
kde/plasma-sdk-5.21.2-arm-1.txz: Upgraded.
kde/plasma-systemmonitor-5.21.2-arm-1.txz: Added.
kde/plasma-vault-5.21.2-arm-1.txz: Upgraded.
kde/plasma-wayland-protocols-1.1.1-arm-5.txz: Rebuilt.
kde/plasma-workspace-5.21.2-arm-1.txz: Upgraded.
kde/plasma-workspace-wallpapers-5.21.2-arm-1.txz: Upgraded.
kde/polkit-kde-agent-1-5.21.2-arm-1.txz: Upgraded.
kde/powerdevil-5.21.2-arm-1.txz: Upgraded.
kde/poxml-20.12.3-arm-1.txz: Upgraded.
kde/print-manager-20.12.3-arm-1.txz: Upgraded.
kde/prison-5.79.0-arm-1.txz: Upgraded.
kde/pulseaudio-qt-1.2-arm-5.txz: Rebuilt.
kde/purpose-5.79.0-arm-1.txz: Upgraded.
kde/qqc2-breeze-style-5.21.2-arm-1.txz: Added.
kde/qqc2-desktop-style-5.79.0-arm-1.txz: Upgraded.
kde/rocs-20.12.3-arm-1.txz: Upgraded.
kde/sddm-0.19.0-arm-5.txz: Rebuilt.
kde/sddm-kcm-5.21.2-arm-1.txz: Upgraded.
kde/skanlite-2.2.0-arm-5.txz: Rebuilt.
kde/solid-5.79.0-arm-1.txz: Upgraded.
kde/sonnet-5.79.0-arm-1.txz: Upgraded.
kde/spectacle-20.12.3-arm-1.txz: Upgraded.
kde/step-20.12.3-arm-1.txz: Upgraded.
kde/svgpart-20.12.3-arm-1.txz: Upgraded.
kde/sweeper-20.12.3-arm-1.txz: Upgraded.
kde/syndication-5.79.0-arm-1.txz: Upgraded.
kde/syntax-highlighting-5.79.1-arm-1.txz: Upgraded.
kde/systemsettings-5.21.2-arm-1.txz: Upgraded.
kde/threadweaver-5.79.0-arm-1.txz: Upgraded.
kde/umbrello-20.12.3-arm-1.txz: Upgraded.
kde/wacomtablet-20201030_417d9d9-arm-6.txz: Rebuilt.
kde/xdg-desktop-portal-kde-5.21.2-arm-1.txz: Upgraded.
kde/yakuake-20.12.3-arm-1.txz: Upgraded.
kde/zeroconf-ioslave-20.12.3-arm-1.txz: Upgraded.
l/GConf-3.2.6-arm-6.txz: Rebuilt.
l/LibRaw-0.20.2-arm-2.txz: Rebuilt.
l/M2Crypto-0.37.1-arm-2.txz: Rebuilt.
l/Mako-1.1.4-arm-2.txz: Rebuilt.
l/PyQt5-5.15.2-arm-2.txz: Rebuilt.
l/QScintilla-2.11.6-arm-2.txz: Rebuilt.
l/QtAV-20200910_2a470d2a-arm-2.txz: Rebuilt.
l/SDL2-2.0.14-arm-2.txz: Rebuilt.
l/SDL2_gfx-1.0.4-arm-4.txz: Rebuilt.
l/SDL2_image-2.0.5-arm-3.txz: Rebuilt.
l/SDL2_mixer-2.0.4-arm-3.txz: Rebuilt.
l/SDL2_net-2.0.1-arm-4.txz: Rebuilt.
l/SDL2_ttf-2.0.15-arm-3.txz: Rebuilt.
l/a52dec-0.7.4-arm-5.txz: Rebuilt.
l/aalib-1.4rc5-arm-4.txz: Rebuilt.
l/accountsservice-0.6.55-arm-3.txz: Rebuilt.
l/adwaita-icon-theme-3.38.0-arm-2.txz: Rebuilt.
l/alsa-lib-1.2.4-arm-2.txz: Rebuilt.
l/alsa-oss-1.1.8-arm-3.txz: Rebuilt.
l/alsa-plugins-1.2.2-arm-2.txz: Rebuilt.
l/apr-1.7.0-arm-3.txz: Rebuilt.
l/apr-util-1.6.1-arm-10.txz: Rebuilt.
l/argon2-20190702-arm-3.txz: Rebuilt.
l/aspell-0.60.8-arm-2.txz: Rebuilt.
l/at-spi2-atk-2.38.0-arm-2.txz: Rebuilt.
l/at-spi2-core-2.38.0-arm-2.txz: Rebuilt.
l/atk-2.36.0-arm-2.txz: Rebuilt.
l/atkmm-2.28.1-arm-2.txz: Rebuilt.
l/audiofile-0.3.6-arm-4.txz: Rebuilt.
l/babl-0.1.86-arm-1.txz: Upgraded.
l/boost-1.75.0-arm-2.txz: Rebuilt.
l/brotli-1.0.9-arm-4.txz: Rebuilt.
l/cairo-1.16.0-arm-3.txz: Rebuilt.
l/cairomm-1.12.2-arm-4.txz: Rebuilt.
l/cfitsio-3.49-arm-2.txz: Rebuilt.
l/chmlib-0.40-arm-4.txz: Rebuilt.
l/clucene-2.3.3.4-arm-4.txz: Rebuilt.
l/cryfs-0.10.2-arm-2.txz: Rebuilt.
l/cryptopp-8.2.0-arm-2.txz: Rebuilt.
l/db48-4.8.30-arm-6.txz: Rebuilt.
l/dbus-glib-0.110-arm-4.txz: Rebuilt.
l/dbus-python-1.2.16-arm-3.txz: Rebuilt.
l/dconf-0.38.0-arm-2.txz: Rebuilt.
l/dconf-editor-3.38.2-arm-2.txz: Rebuilt.
l/desktop-file-utils-0.26-arm-2.txz: Rebuilt.
l/djvulibre-3.5.28-arm-2.txz: Rebuilt.
l/dotconf-1.3-arm-2.txz: Rebuilt.
l/dvdauthor-0.7.2-arm-3.txz: Rebuilt.
l/ebook-tools-0.2.2-arm-5.txz: Rebuilt.
l/eigen2-2.0.17-arm-4.txz: Rebuilt.
l/eigen3-3.3.9-arm-2.txz: Rebuilt.
l/elfutils-0.183-arm-2.txz: Rebuilt.
l/enchant-1.6.1-arm-4.txz: Rebuilt.
l/esound-0.2.41-arm-4.txz: Rebuilt.
l/espeak-ng-1.50-arm-2.txz: Rebuilt.
l/exiv2-0.27.3-arm-2.txz: Rebuilt.
l/expat-2.2.10-arm-2.txz: Rebuilt.
l/farstream-0.2.9-arm-2.txz: Rebuilt.
l/ffmpeg-4.3.2-arm-1.txz: Upgraded.
l/fftw-3.3.9-arm-2.txz: Rebuilt.
l/fluidsynth-1.1.11-arm-4.txz: Rebuilt.
l/freecell-solver-6.2.0-arm-2.txz: Rebuilt.
l/freetype-2.10.4-arm-2.txz: Rebuilt.
l/frei0r-plugins-1.7.0-arm-2.txz: Rebuilt.
l/fribidi-1.0.10-arm-2.txz: Rebuilt.
l/fuse-2.9.9-arm-4.txz: Rebuilt.
l/fuse3-3.10.2-arm-2.txz: Rebuilt.
l/gamin-0.1.10-arm-5.txz: Rebuilt.
l/gc-8.0.4-arm-3.txz: Rebuilt.
l/gcr-3.38.1-arm-2.txz: Rebuilt.
l/gd-2.3.2-arm-1.txz: Upgraded.
l/gdbm-1.19-arm-2.txz: Rebuilt.
l/gdk-pixbuf2-2.42.2-arm-2.txz: Rebuilt.
l/gdk-pixbuf2-xlib-2.40.2-arm-2.txz: Rebuilt.
l/gegl-0.4.28-arm-2.txz: Rebuilt.
l/gexiv2-0.12.2-arm-1.txz: Upgraded.
l/giflib-5.2.1-arm-3.txz: Rebuilt.
l/gjs-1.66.2-arm-2.txz: Rebuilt.
l/glade-3.38.2-arm-2.txz: Rebuilt.
l/glib-1.2.10-arm-6.txz: Rebuilt.
l/glib-networking-2.66.0-arm-2.txz: Rebuilt.
l/glib2-2.66.7-arm-2.txz: Rebuilt.
l/glibc-2.33-arm-1.txz: Upgraded.
l/glibc-i18n-2.33-arm-1.txz: Upgraded.
l/glibc-profile-2.33-arm-1.txz: Upgraded.
l/glibmm-2.64.5-arm-2.txz: Rebuilt.
l/gmime-3.2.7-arm-3.txz: Rebuilt.
l/gmm-5.4-noarch-2.txz: Rebuilt.
l/gmp-6.2.1-arm-2.txz: Rebuilt.
l/gnome-keyring-3.36.0-arm-3.txz: Rebuilt.
l/gnome-themes-extra-3.28-arm-2.txz: Rebuilt.
l/gobject-introspection-1.66.1-arm-2.txz: Rebuilt.
l/grantlee-5.2.0-arm-2.txz: Rebuilt.
l/graphene-1.10.4-arm-2.txz: Rebuilt.
l/graphite2-1.3.14-arm-2.txz: Rebuilt.
l/gsettings-desktop-schemas-3.38.0-arm-2.txz: Rebuilt.
l/gsl-2.6-arm-2.txz: Rebuilt.
l/gst-plugins-base-1.18.3-arm-2.txz: Rebuilt.
l/gst-plugins-good-1.18.3-arm-2.txz: Rebuilt.
l/gst-plugins-libav-1.18.3-arm-2.txz: Rebuilt.
l/gstreamer-1.18.3-arm-2.txz: Rebuilt.
l/gtk+-1.2.10-arm-6.txz: Rebuilt.
l/gtk+2-2.24.33-arm-2.txz: Rebuilt.
l/gtk+3-3.24.26-arm-1.txz: Upgraded.
l/gtkmm2-2.24.5-arm-4.txz: Rebuilt.
l/gtkmm3-3.24.3-arm-2.txz: Rebuilt.
l/gtksourceview3-3.24.11-arm-2.txz: Rebuilt.
l/gtkspell-2.0.16-arm-4.txz: Rebuilt.
l/gvfs-1.46.2-arm-2.txz: Rebuilt.
l/harfbuzz-2.7.4-arm-2.txz: Rebuilt.
l/hicolor-icon-theme-0.17-noarch-3.txz: Rebuilt.
l/hunspell-1.6.2-arm-5.txz: Rebuilt.
l/hyphen-2.8.8-arm-2.txz: Rebuilt.
l/icon-naming-utils-0.8.90-arm-4.txz: Rebuilt.
l/icu4c-68.2-arm-3.txz: Rebuilt.
l/id3lib-3.8.3-arm-4.txz: Rebuilt.
l/imagemagick-7.0.11_2-arm-1.txz: Upgraded.
l/isl-0.23-arm-2.txz: Rebuilt.
l/iso-codes-4.6.0-arm-1.txz: Upgraded.
l/jansson-2.13.1-arm-2.txz: Rebuilt.
l/jasper-2.0.26-arm-1.txz: Upgraded.
l/jemalloc-5.2.1-arm-2.txz: Rebuilt.
l/jmtpfs-0.5-arm-4.txz: Rebuilt.
l/json-c-0.15_20200726-arm-2.txz: Rebuilt.
l/json-glib-1.6.2-arm-2.txz: Rebuilt.
l/judy-1.0.5-arm-4.txz: Rebuilt.
l/kdsoap-1.10.0-arm-2.txz: Rebuilt.
l/keybinder3-3.0_0.3.2-arm-2.txz: Rebuilt.
l/keyutils-1.6.3-arm-2.txz: Rebuilt.
l/lame-3.100-arm-4.txz: Rebuilt.
l/lcms-1.19-arm-4.txz: Rebuilt.
l/lcms2-2.12-arm-2.txz: Rebuilt.
l/lensfun-0.3.95-arm-2.txz: Rebuilt.
l/libaio-0.3.112-arm-3.txz: Rebuilt.
l/libao-1.2.2-arm-4.txz: Rebuilt.
l/libappindicator-12.10.0-arm-2.txz: Rebuilt.
l/libarchive-3.5.1-arm-2.txz: Rebuilt.
l/libasyncns-0.8-arm-5.txz: Rebuilt.
l/libatasmart-0.19-arm-4.txz: Rebuilt.
l/libbluray-1.2.1-arm-2.txz: Rebuilt.
l/libburn-1.5.4-arm-2.txz: Rebuilt.
l/libcaca-0.99.beta19-arm-9.txz: Rebuilt.
l/libcanberra-0.30-arm-4.txz: Rebuilt.
l/libcap-2.48-arm-2.txz: Rebuilt.
l/libcap-ng-0.8.2-arm-3.txz: Rebuilt.
l/libcddb-1.3.2-arm-6.txz: Rebuilt.
l/libcdio-2.1.0-arm-3.txz: Rebuilt.
l/libcdio-paranoia-10.2+2.0.1-arm-2.txz: Rebuilt.
l/libclc-11.0.1-arm-2.txz: Rebuilt.
l/libcue-2.2.1-arm-2.txz: Rebuilt.
l/libdbusmenu-16.04.0-arm-2.txz: Rebuilt.
l/libdbusmenu-qt-0.9.3+16.04.20160218-arm-2.txz: Rebuilt.
l/libdiscid-0.6.2-arm-4.txz: Rebuilt.
l/libdmtx-0.7.5-arm-2.txz: Rebuilt.
l/libdvdnav-6.1.0-arm-3.txz: Rebuilt.
l/libdvdread-6.1.1-arm-2.txz: Rebuilt.
l/libedit-20210216_3.1-arm-1.txz: Upgraded.
l/libevent-2.1.12-arm-2.txz: Rebuilt.
l/libexif-0.6.22-arm-2.txz: Rebuilt.
l/libfakekey-0.3-arm-4.txz: Rebuilt.
l/libffi-3.3-arm-2.txz: Rebuilt.
l/libglade-2.6.4-arm-5.txz: Rebuilt.
l/libgnome-keyring-3.12.0-arm-4.txz: Rebuilt.
l/libgphoto2-2.5.27-arm-1.txz: Upgraded.
l/libgpod-0.8.3-arm-8.txz: Rebuilt.
l/libgsf-1.14.47-arm-2.txz: Rebuilt.
l/libgtop-2.40.0-arm-2.txz: Rebuilt.
l/libical-3.0.9-arm-2.txz: Rebuilt.
l/libid3tag-0.15.1b-arm-4.txz: Rebuilt.
l/libidl-0.8.14-arm-4.txz: Rebuilt.
l/libidn-1.36-arm-2.txz: Rebuilt.
l/libidn2-2.3.0-arm-2.txz: Rebuilt.
l/libieee1284-0.2.11-arm-4.txz: Rebuilt.
l/libimobiledevice-20200615_4791a82-arm-3.txz: Rebuilt.
l/libindicator-12.10.1-arm-2.txz: Rebuilt.
l/libiodbc-3.52.14-arm-1.txz: Upgraded.
l/libjpeg-turbo-2.0.6-arm-2.txz: Rebuilt.
l/libkarma-0.1.2-arm-3.txz: Rebuilt.
l/libmad-0.15.1b-arm-5.txz: Rebuilt.
l/libmcrypt-2.5.8-arm-4.txz: Rebuilt.
l/libmng-2.0.3-arm-4.txz: Rebuilt.
l/libmpc-1.2.1-arm-2.txz: Rebuilt.
l/libmtp-1.1.18-arm-2.txz: Rebuilt.
l/libnice-0.1.18-arm-2.txz: Rebuilt.
l/libnih-1.0.3-arm-4.txz: Rebuilt.
l/libnjb-2.2.7-arm-4.txz: Rebuilt.
l/libnl-1.1.4-arm-5.txz: Rebuilt.
l/libnl3-3.5.0-arm-2.txz: Rebuilt.
l/libnotify-0.7.9-arm-2.txz: Rebuilt.
l/libnsl-1.3.0-arm-2.txz: Rebuilt.
l/libnss_nis-3.1-arm-2.txz: Rebuilt.
l/libodfgen-0.1.8-arm-2.txz: Rebuilt.
l/libogg-1.3.4-arm-2.txz: Rebuilt.
l/liboggz-1.1.1-arm-6.txz: Rebuilt.
l/liboil-0.3.17-arm-4.txz: Rebuilt.
l/libopusenc-0.2.1-arm-3.txz: Rebuilt.
l/libpcap-1.10.0-arm-2.txz: Rebuilt.
l/libplist-2.2.0-arm-2.txz: Rebuilt.
l/libpng-1.6.37-arm-3.txz: Rebuilt.
l/libproxy-0.4.17-arm-2.txz: Rebuilt.
l/libpsl-0.21.1-arm-2.txz: Rebuilt.
l/libqalculate-3.17.0-arm-1.txz: Upgraded.
l/libraw1394-2.1.2-arm-4.txz: Rebuilt.
l/librevenge-0.0.4-arm-4.txz: Rebuilt.
l/librsvg-2.50.3-arm-2.txz: Rebuilt.
l/libsamplerate-0.2.1-arm-2.txz: Rebuilt.
l/libsass-3.6.4-arm-2.txz: Rebuilt.
l/libsecret-0.20.4-arm-2.txz: Rebuilt.
l/libsigc++-2.10.2-arm-2.txz: Rebuilt.
l/libsigsegv-2.13-arm-2.txz: Rebuilt.
l/libsndfile-1.0.31-arm-2.txz: Rebuilt.
l/libsodium-1.0.18-arm-3.txz: Rebuilt.
l/libsoup-2.72.0-arm-2.txz: Rebuilt.
l/libspectre-0.2.9-arm-3.txz: Rebuilt.
l/libssh-0.9.5-arm-2.txz: Rebuilt.
l/libssh2-1.9.0-arm-3.txz: Rebuilt.
l/libtasn1-4.16.0-arm-2.txz: Rebuilt.
l/libtheora-1.1.1-arm-4.txz: Rebuilt.
l/libtiff-4.2.0-arm-2.txz: Rebuilt.
l/libunistring-0.9.10-arm-3.txz: Rebuilt.
l/libunwind-1.5.0-arm-3.txz: Rebuilt.
l/libusb-1.0.24-arm-2.txz: Rebuilt.
l/libusb-compat-0.1.5-arm-4.txz: Rebuilt.
l/libusbmuxd-20200615_c7d7d1a-arm-2.txz: Rebuilt.
l/libuv-1.41.0-arm-1.txz: Upgraded.
l/libvisio-0.1.7-arm-5.txz: Rebuilt.
l/libvisual-0.4.0-arm-4.txz: Rebuilt.
l/libvisual-plugins-0.4.0-arm-5.txz: Rebuilt.
l/libvncserver-0.9.13-arm-2.txz: Rebuilt.
l/libvorbis-1.3.7-arm-2.txz: Rebuilt.
l/libvpx-1.9.0-arm-2.txz: Rebuilt.
l/libwebp-1.2.0-arm-2.txz: Rebuilt.
l/libwmf-0.2.12-arm-2.txz: Rebuilt.
l/libwnck-2.31.0-arm-4.txz: Rebuilt.
l/libwnck3-3.36.0-arm-2.txz: Rebuilt.
l/libwpd-0.10.3-arm-3.txz: Rebuilt.
l/libwpg-0.3.3-arm-3.txz: Rebuilt.
l/libxkbcommon-1.1.0-arm-1.txz: Upgraded.
l/libxklavier-5.4-arm-4.txz: Rebuilt.
l/libxml2-2.9.10-arm-4.txz: Rebuilt.
l/libxslt-1.1.34-arm-2.txz: Rebuilt.
l/libyaml-0.2.5-arm-2.txz: Rebuilt.
l/libzip-1.7.3-arm-2.txz: Rebuilt.
l/lmdb-0.9.28-arm-2.txz: Rebuilt.
l/loudmouth-1.5.4-arm-2.txz: Rebuilt.
l/lz4-1.9.3-arm-2.txz: Rebuilt.
l/lzo-2.10-arm-4.txz: Rebuilt.
l/media-player-info-24-arm-3.txz: Rebuilt.
l/mhash-0.9.9.9-arm-5.txz: Rebuilt.
l/mlt-6.24.0-arm-3.txz: Rebuilt.
l/mm-1.4.2-arm-5.txz: Rebuilt.
l/mozilla-nss-3.62-arm-1.txz: Upgraded.
l/mozjs78-78.8.0esr-arm-1.txz: Upgraded.
l/mpfr-4.1.0-arm-2.txz: Rebuilt.
l/ncurses-6.2_20201219-arm-2.txz: Rebuilt.
l/neon-0.31.2-arm-2.txz: Rebuilt.
l/netpbm-10.93.01-arm-1.txz: Upgraded.
l/newt-0.52.21-arm-5.txz: Rebuilt.
l/ocl-icd-2.2.14-arm-2.txz: Rebuilt.
l/oniguruma-6.9.6-arm-2.txz: Rebuilt.
l/openal-soft-1.21.1-arm-2.txz: Rebuilt.
l/opencv-4.5.1-arm-2.txz: Rebuilt.
l/openexr-2.5.5-arm-2.txz: Rebuilt.
l/openjpeg-2.4.0-arm-2.txz: Rebuilt.
l/opus-1.3.1-arm-3.txz: Rebuilt.
l/opusfile-0.12-arm-2.txz: Rebuilt.
l/orc-0.4.32-arm-2.txz: Rebuilt.
l/pango-1.48.2-arm-2.txz: Rebuilt.
l/pangomm-2.42.2-arm-2.txz: Rebuilt.
l/parted-3.4-arm-2.txz: Rebuilt.
l/pcaudiolib-1.1-arm-2.txz: Rebuilt.
l/pcre-8.44-arm-2.txz: Rebuilt.
l/pcre2-10.36-arm-2.txz: Rebuilt.
l/phonon-4.11.1-arm-2.txz: Rebuilt.
l/phonon-backend-gstreamer-4.10.0-arm-2.txz: Rebuilt.
l/pilot-link-0.12.5-arm-7.txz: Rebuilt.
l/pipewire-0.3.23-arm-1.txz: Upgraded.
l/polkit-0.118-arm-4.txz: Rebuilt.
l/polkit-gnome-0.105-arm-4.txz: Rebuilt.
l/polkit-qt-1-0.113.0-arm-2.txz: Rebuilt.
l/poppler-21.03.0-arm-1.txz: Upgraded.
Shared library .so-version bump.
l/poppler-data-0.4.10-noarch-2.txz: Rebuilt.
l/popt-1.18-arm-2.txz: Rebuilt.
l/pulseaudio-14.2-arm-2.txz: Rebuilt.
l/pycairo-1.20.0-arm-3.txz: Rebuilt.
l/pycups-2.0.1-arm-3.txz: Rebuilt.
l/pycurl-7.43.0.6-arm-3.txz: Rebuilt.
l/pygobject-2.28.7-arm-9.txz: Rebuilt.
l/pygobject3-3.38.0-arm-2.txz: Rebuilt.
l/pygtk-2.24.0-arm-6.txz: Rebuilt.
l/pyparsing-2.4.7-arm-3.txz: Rebuilt.
l/python-appdirs-1.4.4-arm-3.txz: Rebuilt.
l/python-certifi-2020.12.5-arm-2.txz: Rebuilt.
l/python-chardet-4.0.0-arm-2.txz: Rebuilt.
l/python-distro-1.5.0-arm-3.txz: Rebuilt.
l/python-dnspython-2.1.0-arm-1.txz: Added.
This is needed by samba-4.14.0.
l/python-docutils-0.16-arm-5.txz: Rebuilt.
l/python-future-0.18.2-arm-4.txz: Rebuilt.
l/python-idna-2.10-arm-1.txz: Upgraded.
Since it doesn't seem that there's any progress yet on making requests
compatible with idna-3, let's drop back to this version for now.
l/python-markdown-3.3.4-arm-1.txz: Added.
This is needed by samba-4.14.0.
l/python-notify2-0.3.1-arm-8.txz: Rebuilt.
l/python-packaging-20.9-arm-2.txz: Rebuilt.
l/python-pillow-8.1.2-arm-1.txz: Upgraded.
l/python-ply-3.11-arm-6.txz: Rebuilt.
l/python-pygments-2.8.1-arm-1.txz: Upgraded.
l/python-pysol_cards-0.10.1-arm-2.txz: Rebuilt.
l/python-random2-1.0.1-arm-2.txz: Rebuilt.
l/python-requests-2.25.1-arm-2.txz: Rebuilt.
l/python-sane-2.9.1-arm-2.txz: Rebuilt.
l/python-six-1.15.0-arm-3.txz: Rebuilt.
l/python-urllib3-1.26.3-arm-2.txz: Rebuilt.
l/python2-module-collection-2.7.18-arm-2.txz: Rebuilt.
l/qca-2.3.2-arm-2.txz: Rebuilt.
l/qrencode-4.1.1-arm-3.txz: Rebuilt.
l/qt5-5.15.2-arm-6.txz: Rebuilt.
Recompiled against llvm-11.1.0.
l/qt5-webkit-5.212.0_alpha4-arm-5.txz: Rebuilt.
l/qtkeychain-0.12.0-arm-2.txz: Rebuilt.
l/quazip-1.1-arm-2.txz: Rebuilt.
l/readline-8.1.000.000-arm-1.txz: Upgraded.
l/rpcsvc-proto-1.4.2-arm-2.txz: Rebuilt.
l/rttr-0.9.6-arm-2.txz: Rebuilt.
l/sbc-1.5-arm-2.txz: Rebuilt.
l/sdl-1.2.15-arm-7.txz: Rebuilt.
l/serf-1.3.9-arm-6.txz: Rebuilt.
l/sg3_utils-1.45-arm-3.txz: Rebuilt.
Make a symlink /sbin/rescan-scsi-bus -> /usr/bin/rescan-scsi-bus.sh in case
anyone depends on the old path / name from the sysvinit-scripts package.
l/shared-desktop-ontologies-0.11.0-arm-4.txz: Rebuilt.
l/shared-mime-info-2.1-arm-2.txz: Rebuilt.
l/sip-4.19.23-arm-3.txz: Rebuilt.
l/slang-2.3.2-arm-5.txz: Rebuilt.
l/slang1-1.4.9-arm-5.txz: Rebuilt.
l/sound-theme-freedesktop-0.8-arm-4.txz: Rebuilt.
l/speech-dispatcher-0.10.2-arm-2.txz: Rebuilt.
l/speex-1.2.0-arm-4.txz: Rebuilt.
l/speexdsp-1.2.0-arm-3.txz: Rebuilt.
l/startup-notification-0.12-arm-4.txz: Rebuilt.
l/svgalib-1.4.0-arm-6.txz: Rebuilt.
l/system-config-printer-1.5.15-arm-2.txz: Rebuilt.
l/t1lib-5.1.2-arm-5.txz: Rebuilt.
l/taglib-1.12-arm-1.txz: Upgraded.
l/taglib-extras-1.0.1-arm-4.txz: Rebuilt.
l/talloc-2.3.2-arm-2.txz: Rebuilt.
l/tango-icon-theme-0.8.90-noarch-5.txz: Rebuilt.
l/tango-icon-theme-extras-0.1.0-noarch-3.txz: Rebuilt.
l/tdb-1.4.3-arm-5.txz: Rebuilt.
l/tevent-0.10.2-arm-5.txz: Rebuilt.
l/tidy-html5-5.6.0-arm-2.txz: Rebuilt.
l/utf8proc-2.6.1-arm-2.txz: Rebuilt.
l/v4l-utils-1.20.0-arm-2.txz: Rebuilt.
l/vid.stab-20200916_e851e7b-arm-2.txz: Rebuilt.
l/vte-0.62.3-arm-1.txz: Upgraded.
l/wavpack-5.4.0-arm-2.txz: Rebuilt.
l/woff2-20180531_a0d0ed7-arm-2.txz: Rebuilt.
l/xapian-core-1.4.18-arm-2.txz: Rebuilt.
l/xxHash-0.8.0-arm-2.txz: Rebuilt.
l/zlib-1.2.11-arm-4.txz: Rebuilt.
l/zstd-1.4.9-arm-1.txz: Upgraded.
Moved libzstd to /lib{,64}. Thanks to slackwhere and TommyC7.
n/ModemManager-1.14.10-arm-2.txz: Rebuilt.
n/NetworkManager-1.28.0-arm-5.txz: Rebuilt.
n/alpine-2.24-arm-2.txz: Rebuilt.
n/autofs-5.1.7-arm-2.txz: Rebuilt.
n/biff+comsat-0.17-arm-4.txz: Rebuilt.
n/bind-9.16.11-arm-3.txz: Rebuilt.
Patch for CVE-2020-8625 to fix a regression in bind-9.16.12 that
can cause the name server to crash. Thanks to nobodino.
(* Security fix *)
n/bluez-5.56-arm-1.txz: Upgraded.
n/bluez-firmware-1.2-arm-4.txz: Rebuilt.
n/bootp-2.4.3-arm-4.txz: Rebuilt.
n/bridge-utils-1.7-arm-2.txz: Rebuilt.
n/bsd-finger-0.17-arm-5.txz: Rebuilt.
n/ca-certificates-20210308-noarch-1.txz: Upgraded.
This update provides the latest CA certificates to check for the
authenticity of SSL connections.
n/cifs-utils-6.12-arm-2.txz: Rebuilt.
n/conntrack-tools-1.4.6-arm-2.txz: Rebuilt.
n/crda-4.14-arm-2.txz: Rebuilt.
n/curl-7.75.0-arm-2.txz: Rebuilt.
n/cyrus-sasl-2.1.27-arm-7.txz: Rebuilt.
n/dehydrated-0.7.0-arm-2.txz: Rebuilt.
n/dhcp-4.4.2-arm-2.txz: Rebuilt.
n/dhcpcd-8.1.9-arm-2.txz: Rebuilt.
n/dnsmasq-2.84-arm-2.txz: Rebuilt.
n/dovecot-2.3.14-arm-1.txz: Upgraded.
n/ebtables-2.0.11-arm-2.txz: Rebuilt.
n/elm-2.5.8-arm-5.txz: Rebuilt.
n/epic5-2.1.2-arm-6.txz: Rebuilt.
n/ethtool-5.10-arm-2.txz: Rebuilt.
n/fetchmail-6.4.17-arm-1.txz: Upgraded.
n/getmail-6.14-arm-2.txz: Rebuilt.
n/gnupg-1.4.23-arm-4.txz: Rebuilt.
n/gnupg2-2.2.27-arm-2.txz: Rebuilt.
n/gnutls-3.6.15-arm-2.txz: Rebuilt.
n/gpa-0.10.0-arm-3.txz: Rebuilt.
n/gpgme-1.15.1-arm-2.txz: Rebuilt.
n/htdig-3.2.0b6-arm-5.txz: Rebuilt.
n/httpd-2.4.46-arm-2.txz: Rebuilt.
n/icmpinfo-1.11-arm-4.txz: Rebuilt.
n/iftop-1.0pre4-arm-4.txz: Rebuilt.
n/inetd-1.79s-arm-7.txz: Rebuilt.
n/iproute2-5.11.0-arm-1.txz: Upgraded.
n/ipset-7.11-arm-1.txz: Upgraded.
n/iptables-1.8.7-arm-2.txz: Rebuilt.
n/iptraf-ng-1.2.1-arm-2.txz: Rebuilt.
n/iputils-20210202-arm-2.txz: Rebuilt.
n/irssi-1.2.2-arm-5.txz: Rebuilt.
n/iw-5.9-arm-2.txz: Rebuilt.
n/krb5-1.19.1-arm-1.txz: Upgraded.
n/lftp-4.9.2-arm-2.txz: Rebuilt.
n/libassuan-2.5.4-arm-2.txz: Rebuilt.
n/libgcrypt-1.9.2-arm-1.txz: Upgraded.
n/libgpg-error-1.41-arm-2.txz: Rebuilt.
n/libksba-1.5.0-arm-2.txz: Rebuilt.
n/libmbim-1.24.6-arm-2.txz: Rebuilt.
n/libmilter-8.16.1-arm-2.txz: Rebuilt.
n/libmnl-1.0.4-arm-5.txz: Rebuilt.
n/libndp-1.7-arm-3.txz: Rebuilt.
n/libnetfilter_acct-1.0.3-arm-4.txz: Rebuilt.
n/libnetfilter_conntrack-1.0.8-arm-2.txz: Rebuilt.
n/libnetfilter_cthelper-1.0.0-arm-4.txz: Rebuilt.
n/libnetfilter_cttimeout-1.0.0-arm-4.txz: Rebuilt.
n/libnetfilter_log-1.0.1-arm-4.txz: Rebuilt.
n/libnetfilter_queue-1.0.5-arm-2.txz: Rebuilt.
n/libnfnetlink-1.0.1-arm-4.txz: Rebuilt.
n/libnftnl-1.1.9-arm-2.txz: Rebuilt.
n/libqmi-1.28.2-arm-1.txz: Upgraded.
n/libtirpc-1.3.1-arm-2.txz: Rebuilt.
n/links-2.21-arm-2.txz: Rebuilt.
n/lynx-2.8.9rel.1-arm-3.txz: Rebuilt.
n/mcabber-1.1.2-arm-2.txz: Rebuilt.
n/metamail-2.7-arm-5.txz: Rebuilt.
n/mobile-broadband-provider-info-20201225-arm-2.txz: Rebuilt.
n/mtr-0.94-arm-2.txz: Rebuilt.
n/mutt-2.0.6-arm-1.txz: Upgraded.
n/nc-1.10-arm-4.txz: Rebuilt.
Don't use lchmod(). Thanks to tadgy.
n/ncftp-3.2.6-arm-4.txz: Rebuilt.
n/net-snmp-5.9-arm-4.txz: Rebuilt.
n/net-tools-20181103_0eebece-arm-2.txz: Rebuilt.
n/netatalk-3.1.12-arm-6.txz: Rebuilt.
n/netdate-bsd4-arm-4.txz: Rebuilt.
n/netkit-bootparamd-0.17-arm-5.txz: Rebuilt.
n/netkit-ftp-0.17-arm-6.txz: Rebuilt.
n/netkit-ntalk-0.17-arm-5.txz: Rebuilt.
n/netkit-routed-0.17-arm-4.txz: Rebuilt.
n/netkit-rsh-0.17-arm-5.txz: Rebuilt.
n/netkit-rusers-0.17-arm-5.txz: Rebuilt.
n/netkit-rwall-0.17-arm-5.txz: Rebuilt.
n/netkit-rwho-0.17-arm-4.txz: Rebuilt.
n/netkit-timed-0.17-arm-4.txz: Rebuilt.
n/netpipes-4.2-arm-4.txz: Rebuilt.
n/nettle-3.7.1-arm-1.txz: Upgraded.
n/netwatch-1.3.1-arm-6.txz: Rebuilt.
n/network-scripts-15.0-noarch-10.txz: Rebuilt.
This has been rewritten to add support for IPv6, VLANs and link aggregation
(bonding). This also includes some additional documentation on the new
features. NOTE: In order to use SLAAC to configure IPv6, you'll need to have
USE_SLAAC[x]="yes" for the interface in rc.inet1.conf. This is to ensure that
nobody is surprised to find their machine fully exposed to the internet - better
safe than sorry.
Thanks to Darren "Tadgy" Austin and Robby Workman.
n/netwrite-0.17-arm-4.txz: Rebuilt.
n/newspost-2.1.1-arm-4.txz: Rebuilt.
n/nfacct-1.0.2-arm-4.txz: Rebuilt.
n/nfs-utils-2.5.3-arm-1.txz: Upgraded.
n/nftables-0.9.8-arm-2.txz: Rebuilt.
n/nghttp2-1.43.0-arm-2.txz: Rebuilt.
n/nmap-7.91-arm-2.txz: Rebuilt.
n/nn-6.7.3-arm-5.txz: Rebuilt.
n/npth-1.6-arm-3.txz: Rebuilt.
n/nss-pam-ldapd-0.9.11-arm-3.txz: Rebuilt.
n/ntp-4.2.8p15-arm-6.txz: Rebuilt.
rc.ntpd: fix pid file location. Thanks to Karl Magnus Kolstø.
n/obexftp-0.24.2-arm-8.txz: Rebuilt.
n/openldap-2.4.57-arm-2.txz: Rebuilt.
n/openobex-1.7.2-arm-5.txz: Rebuilt.
n/openssh-8.5p1-arm-1.txz: Upgraded.
n/openssl-1.1.1j-arm-1.txz: Upgraded.
This fixes bugs and denial of service vulnerabilities.
For more information, see:
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-23841
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-23840
(* Security fix *)
n/openvpn-2.5.1-arm-1.txz: Upgraded.
n/p11-kit-0.23.22-arm-2.txz: Rebuilt.
n/pam-krb5-4.9-arm-3.txz: Rebuilt.
n/php-7.4.16-arm-1.txz: Upgraded.
n/pidentd-3.0.19-arm-5.txz: Rebuilt.
n/pinentry-1.1.1-arm-2.txz: Rebuilt.
n/popa3d-1.0.3-arm-6.txz: Rebuilt.
n/postfix-3.5.9-arm-3.txz: Rebuilt.
n/ppp-2.4.9-arm-2.txz: Rebuilt.
n/procmail-3.22-arm-5.txz: Rebuilt.
n/proftpd-1.3.7a-arm-3.txz: Rebuilt.
n/pssh-2.3.4-arm-3.txz: Rebuilt.
n/rdist-6.1.5-arm-4.txz: Rebuilt.
n/rp-pppoe-3.14-arm-3.txz: Rebuilt.
n/rpcbind-1.2.5-arm-5.txz: Rebuilt.
n/rsync-3.2.3-arm-3.txz: Rebuilt.
Don't use lchmod(). Thanks to tadgy.
n/s-nail-14.9.22-arm-1.txz: Upgraded.
If there's no mail, exit. Thanks to ardya.
The dotlock utility doesn't work with glibc-2.33 (another case where changes
to sandboxed functions are needed), but we really don't need it anyway so
just rebuild without it. Thanks to Paulo2.
n/samba-4.14.0-arm-1.txz: Upgraded.
n/slrn-1.0.3a-arm-3.txz: Rebuilt.
n/snownews-1.6.10-arm-3.txz: Rebuilt.
n/socat-1.7.4.1-arm-2.txz: Rebuilt.
n/sshfs-3.7.1-arm-2.txz: Rebuilt.
n/stunnel-5.58-arm-1.txz: Upgraded.
n/tcp_wrappers-7.6-arm-6.txz: Rebuilt.
n/tcpdump-4.99.0-arm-2.txz: Rebuilt.
n/telnet-0.17-arm-5.txz: Rebuilt.
n/tftp-hpa-5.2-arm-7.txz: Rebuilt.
n/tin-2.4.5-arm-2.txz: Rebuilt.
n/traceroute-2.1.0-arm-4.txz: Rebuilt.
n/ulogd-2.0.7-arm-4.txz: Rebuilt.
n/uucp-1.07-arm-5.txz: Rebuilt.
n/vlan-1.9-arm-4.txz: Rebuilt.
n/vsftpd-3.0.3-arm-7.txz: Rebuilt.
n/wget-1.21.1-arm-2.txz: Rebuilt.
n/whois-5.5.8-arm-1.txz: Upgraded.
n/wireless_tools-30.pre9-arm-4.txz: Rebuilt.
This package contains some updates to rc.wireless and rc.wireless.conf.
Thanks to Darren "Tadgy" Austin.
n/wpa_supplicant-2.9-arm-5.txz: Rebuilt.
n/yptools-4.2.3-arm-2.txz: Rebuilt.
n/ytalk-3.3.0-arm-5.txz: Rebuilt.
t/fig2dev-3.2.8-arm-2.txz: Rebuilt.
t/texlive-2020.200608-arm-3.txz: Rebuilt.
t/xfig-3.2.8-arm-2.txz: Rebuilt.
tcl/expect-5.45.4-arm-5.txz: Rebuilt.
tcl/hfsutils-3.2.6-arm-4.txz: Rebuilt.
tcl/tcl-8.6.11-arm-3.txz: Rebuilt.
tcl/tclx-8.4.4-arm-4.txz: Rebuilt.
tcl/tix-8.4.3-arm-5.txz: Rebuilt.
tcl/tk-8.6.11.1-arm-3.txz: Rebuilt.
x/OpenCC-1.1.2-arm-1.txz: Upgraded.
x/anthy-9100h-arm-4.txz: Rebuilt.
x/appres-1.0.5-arm-4.txz: Rebuilt.
x/bdftopcf-1.1-arm-4.txz: Rebuilt.
x/beforelight-1.0.5-arm-4.txz: Rebuilt.
x/bitmap-1.0.9-arm-3.txz: Rebuilt.
x/cldr-emoji-annotation-37.0_13.0_0_2-arm-2.txz: Rebuilt.
x/compiz-0.8.18-arm-2.txz: Rebuilt.
x/dejavu-fonts-ttf-2.37-noarch-5.txz: Rebuilt.
x/editres-1.0.7-arm-4.txz: Rebuilt.
x/encodings-1.0.5-arm-2.txz: Rebuilt.
x/fcitx-4.2.9.8-arm-2.txz: Rebuilt.
x/fcitx-anthy-0.2.3-arm-2.txz: Rebuilt.
x/fcitx-configtool-0.4.10-arm-2.txz: Rebuilt.
x/fcitx-hangul-0.3.1-arm-2.txz: Rebuilt.
x/fcitx-kkc-0.1.4-arm-2.txz: Rebuilt.
x/fcitx-libpinyin-0.5.4-arm-2.txz: Rebuilt.
x/fcitx-m17n-0.2.4-arm-2.txz: Rebuilt.
x/fcitx-qt5-1.2.5-arm-2.txz: Rebuilt.
x/fcitx-sayura-0.1.2-arm-2.txz: Rebuilt.
x/fcitx-table-extra-0.3.8-arm-2.txz: Rebuilt.
x/fcitx-table-other-0.2.4-arm-2.txz: Rebuilt.
x/fcitx-unikey-0.2.7-arm-2.txz: Rebuilt.
x/font-adobe-100dpi-1.0.3-arm-2.txz: Rebuilt.
x/font-adobe-75dpi-1.0.3-arm-2.txz: Rebuilt.
x/font-adobe-utopia-100dpi-1.0.4-arm-2.txz: Rebuilt.
x/font-adobe-utopia-75dpi-1.0.4-arm-2.txz: Rebuilt.
x/font-adobe-utopia-type1-1.0.4-arm-2.txz: Rebuilt.
x/font-alias-1.0.4-arm-2.txz: Rebuilt.
x/font-arabic-misc-1.0.3-arm-2.txz: Rebuilt.
x/font-bh-100dpi-1.0.3-arm-2.txz: Rebuilt.
x/font-bh-75dpi-1.0.3-arm-2.txz: Rebuilt.
x/font-bh-lucidatypewriter-100dpi-1.0.3-arm-2.txz: Rebuilt.
x/font-bh-lucidatypewriter-75dpi-1.0.3-arm-2.txz: Rebuilt.
x/font-bh-ttf-1.0.3-arm-2.txz: Rebuilt.
x/font-bh-type1-1.0.3-arm-2.txz: Rebuilt.
x/font-bitstream-100dpi-1.0.3-arm-2.txz: Rebuilt.
x/font-bitstream-75dpi-1.0.3-arm-2.txz: Rebuilt.
x/font-bitstream-speedo-1.0.2-arm-2.txz: Rebuilt.
x/font-bitstream-type1-1.0.3-arm-2.txz: Rebuilt.
x/font-cronyx-cyrillic-1.0.3-arm-2.txz: Rebuilt.
x/font-cursor-misc-1.0.3-arm-2.txz: Rebuilt.
x/font-daewoo-misc-1.0.3-arm-2.txz: Rebuilt.
x/font-dec-misc-1.0.3-arm-2.txz: Rebuilt.
x/font-ibm-type1-1.0.3-arm-2.txz: Rebuilt.
x/font-isas-misc-1.0.3-arm-2.txz: Rebuilt.
x/font-jis-misc-1.0.3-arm-2.txz: Rebuilt.
x/font-micro-misc-1.0.3-arm-2.txz: Rebuilt.
x/font-misc-cyrillic-1.0.3-arm-2.txz: Rebuilt.
x/font-misc-ethiopic-1.0.4-arm-2.txz: Rebuilt.
x/font-misc-meltho-1.0.3-arm-2.txz: Rebuilt.
x/font-misc-misc-1.1.2-arm-2.txz: Rebuilt.
x/font-mutt-misc-1.0.3-arm-2.txz: Rebuilt.
x/font-schumacher-misc-1.1.2-arm-2.txz: Rebuilt.
x/font-screen-cyrillic-1.0.4-arm-2.txz: Rebuilt.
x/font-sony-misc-1.0.3-arm-2.txz: Rebuilt.
x/font-sun-misc-1.0.3-arm-2.txz: Rebuilt.
x/font-util-1.3.2-arm-2.txz: Rebuilt.
x/font-winitzki-cyrillic-1.0.3-arm-2.txz: Rebuilt.
x/font-xfree86-type1-1.0.4-arm-2.txz: Rebuilt.
x/fontconfig-2.13.92-arm-3.txz: Rebuilt.
x/fonttosfnt-1.2.1-arm-2.txz: Rebuilt.
x/freeglut-3.2.1-arm-2.txz: Rebuilt.
x/fslsfonts-1.0.5-arm-4.txz: Rebuilt.
x/fstobdf-1.0.6-arm-4.txz: Rebuilt.
x/gccmakedep-1.0.3-arm-2.txz: Rebuilt.
x/glew-2.2.0-arm-4.txz: Rebuilt.
x/glu-9.0.1-arm-2.txz: Rebuilt.
x/hack-fonts-ttf-3.003-noarch-2.txz: Rebuilt.
x/ibus-1.5.24-arm-1.txz: Upgraded.
x/ibus-anthy-1.5.12-arm-1.txz: Upgraded.
x/ibus-hangul-1.5.4-arm-2.txz: Rebuilt.
x/ibus-kkc-1.5.22-arm-2.txz: Rebuilt.
x/ibus-libpinyin-1.12.0-arm-2.txz: Rebuilt.
x/ibus-m17n-1.4.4-arm-2.txz: Rebuilt.
x/ibus-table-1.12.5-arm-1.txz: Upgraded.
x/ibus-unikey-0.6.1-arm-2.txz: Rebuilt.
x/iceauth-1.0.8-arm-4.txz: Rebuilt.
x/ico-1.0.5-arm-4.txz: Rebuilt.
x/igt-gpu-tools-1.25-arm-2.txz: Rebuilt.
x/imake-1.0.8-arm-3.txz: Rebuilt.
x/libFS-1.0.8-arm-3.txz: Rebuilt.
x/libICE-1.0.10-arm-2.txz: Rebuilt.
x/libSM-1.2.3-arm-3.txz: Rebuilt.
x/libX11-1.7.0-arm-2.txz: Rebuilt.
x/libXScrnSaver-1.2.3-arm-3.txz: Rebuilt.
x/libXau-1.0.9-arm-3.txz: Rebuilt.
x/libXaw-1.0.13-arm-4.txz: Rebuilt.
x/libXaw3d-1.6.3-arm-3.txz: Rebuilt.
x/libXaw3dXft-1.6.2h-arm-2.txz: Rebuilt.
x/libXcm-0.5.4-arm-3.txz: Rebuilt.
x/libXcomposite-0.4.5-arm-3.txz: Rebuilt.
x/libXcursor-1.2.0-arm-3.txz: Rebuilt.
x/libXdamage-1.1.5-arm-3.txz: Rebuilt.
x/libXdmcp-1.1.3-arm-3.txz: Rebuilt.
x/libXevie-1.0.3-arm-4.txz: Rebuilt.
x/libXext-1.3.4-arm-3.txz: Rebuilt.
x/libXfixes-5.0.3-arm-4.txz: Rebuilt.
x/libXfont2-2.0.4-arm-2.txz: Rebuilt.
x/libXfontcache-1.0.5-arm-5.txz: Rebuilt.
x/libXft-2.3.3-arm-3.txz: Rebuilt.
x/libXi-1.7.10-arm-3.txz: Rebuilt.
x/libXinerama-1.1.4-arm-3.txz: Rebuilt.
x/libXmu-1.1.3-arm-3.txz: Rebuilt.
x/libXp-1.0.3-arm-4.txz: Rebuilt.
x/libXpm-3.5.13-arm-2.txz: Rebuilt.
x/libXpresent-1.0.0-arm-4.txz: Rebuilt.
x/libXrandr-1.5.2-arm-3.txz: Rebuilt.
x/libXrender-0.9.10-arm-4.txz: Rebuilt.
x/libXres-1.2.0-arm-4.txz: Rebuilt.
x/libXt-1.2.1-arm-2.txz: Rebuilt.
x/libXtst-1.2.3-arm-4.txz: Rebuilt.
x/libXv-1.0.11-arm-4.txz: Rebuilt.
x/libXvMC-1.0.12-arm-3.txz: Rebuilt.
x/libXxf86dga-1.1.5-arm-3.txz: Rebuilt.
x/libXxf86misc-1.0.4-arm-3.txz: Rebuilt.
x/libXxf86vm-1.1.4-arm-4.txz: Rebuilt.
x/libdmx-1.1.4-arm-3.txz: Rebuilt.
x/libdrm-2.4.104-arm-2.txz: Rebuilt.
x/libepoxy-1.5.5-arm-2.txz: Rebuilt.
x/liberation-fonts-ttf-2.1.3-noarch-1.txz: Upgraded.
x/libevdev-1.11.0-arm-2.txz: Rebuilt.
x/libfontenc-1.1.4-arm-3.txz: Rebuilt.
x/libgee-0.20.3-arm-2.txz: Rebuilt.
x/libglvnd-1.3.2-arm-2.txz: Rebuilt.
x/libhangul-0.1.0-arm-4.txz: Rebuilt.
x/libinput-1.17.0-arm-1.txz: Upgraded.
x/libkkc-0.3.5-arm-2.txz: Rebuilt.
x/libkkc-data-0.2.7-arm-2.txz: Rebuilt.
x/libmypaint-1.6.1-arm-3.txz: Rebuilt.
x/libpciaccess-0.16-arm-2.txz: Rebuilt.
x/libpinyin-2.6.0-arm-2.txz: Rebuilt.
x/libpthread-stubs-0.4-arm-5.txz: Rebuilt.
x/libva-2.10.0-arm-2.txz: Rebuilt.
x/libva-utils-2.10.0-arm-2.txz: Rebuilt.
x/libvdpau-1.4-arm-2.txz: Rebuilt.
x/libwacom-1.9-arm-1.txz: Upgraded.
x/libxcb-1.14-arm-2.txz: Rebuilt.
x/libxkbfile-1.1.0-arm-3.txz: Rebuilt.
x/libxshmfence-1.3-arm-4.txz: Rebuilt.
x/listres-1.0.4-arm-4.txz: Rebuilt.
x/lndir-1.0.3-arm-4.txz: Rebuilt.
x/luit-1.1.1-arm-4.txz: Rebuilt.
x/m17n-lib-1.8.0-arm-4.txz: Rebuilt.
x/makedepend-1.0.6-arm-3.txz: Rebuilt.
x/marisa-0.2.6-arm-3.txz: Rebuilt.
x/mesa-21.0.0-arm-1.txz: Upgraded.
Recompiled against llvm-11.1.0.
x/mkcomposecache-1.2.1-arm-4.txz: Rebuilt.
x/mkfontscale-1.2.1-arm-4.txz: Rebuilt.
x/motif-2.3.8-arm-5.txz: Rebuilt.
x/mtdev-1.1.6-arm-2.txz: Rebuilt.
x/mypaint-brushes-1.3.0-arm-3.txz: Rebuilt.
x/noto-cjk-fonts-ttf-2.001-noarch-2.txz: Rebuilt.
x/noto-fonts-ttf-20171024-noarch-2.txz: Rebuilt.
x/oclock-1.0.4-arm-4.txz: Rebuilt.
x/pixman-0.40.0-arm-2.txz: Rebuilt.
x/pyxdg-0.27-arm-3.txz: Rebuilt.
x/rendercheck-1.5-arm-4.txz: Rebuilt.
x/rgb-1.0.6-arm-4.txz: Rebuilt.
x/sazanami-fonts-ttf-20040629-noarch-4.txz: Rebuilt.
x/sessreg-1.1.2-arm-3.txz: Rebuilt.
x/setxkbmap-1.3.2-arm-2.txz: Rebuilt.
x/showfont-1.0.5-arm-4.txz: Rebuilt.
x/sinhala_lklug-font-ttf-20060929-noarch-4.txz: Rebuilt.
x/skkdic-20200128-arm-2.txz: Rebuilt.
x/smproxy-1.0.6-arm-4.txz: Rebuilt.
x/tibmachuni-font-ttf-1.901b-noarch-4.txz: Rebuilt.
x/transset-1.0.2-arm-4.txz: Rebuilt.
x/ttf-indic-fonts-0.5.14-arm-5.txz: Rebuilt.
x/ttf-tlwg-0.7.2-arm-2.txz: Rebuilt.
x/twm-1.0.11-arm-2.txz: Rebuilt.
x/urw-core35-fonts-otf-20170801_91edd6e_git-noarch-3.txz: Rebuilt.
x/util-macros-1.19.3-arm-2.txz: Rebuilt.
x/viewres-1.0.6-arm-2.txz: Rebuilt.
x/vulkan-sdk-1.2.162.2-arm-1.txz: Upgraded.
x/wayland-1.19.0-arm-2.txz: Rebuilt.
x/wayland-protocols-1.20-arm-2.txz: Rebuilt.
x/wqy-zenhei-font-ttf-0.8.38_1-noarch-3.txz: Rebuilt.
x/x11-skel-7.7-arm-9.txz: Rebuilt.
x/x11perf-1.6.1-arm-3.txz: Rebuilt.
x/xauth-1.1-arm-2.txz: Rebuilt.
x/xbacklight-1.2.3-arm-2.txz: Rebuilt.
x/xbiff-1.0.4-arm-2.txz: Rebuilt.
x/xbitmaps-1.1.2-arm-4.txz: Rebuilt.
x/xcalc-1.1.0-arm-3.txz: Rebuilt.
x/xcb-proto-1.14.1-arm-3.txz: Rebuilt.
x/xcb-util-0.4.0-arm-4.txz: Rebuilt.
x/xcb-util-cursor-0.1.3-arm-4.txz: Rebuilt.
x/xcb-util-errors-1.0-arm-4.txz: Rebuilt.
x/xcb-util-image-0.4.0-arm-4.txz: Rebuilt.
x/xcb-util-keysyms-0.4.0-arm-4.txz: Rebuilt.
x/xcb-util-renderutil-0.3.9-arm-4.txz: Rebuilt.
x/xcb-util-wm-0.4.1-arm-4.txz: Rebuilt.
x/xclipboard-1.1.3-arm-4.txz: Rebuilt.
x/xclock-1.0.9-arm-2.txz: Rebuilt.
x/xcm-0.5.4-arm-4.txz: Rebuilt.
x/xcmsdb-1.0.5-arm-4.txz: Rebuilt.
x/xcompmgr-1.1.8-arm-3.txz: Rebuilt.
x/xconsole-1.0.7-arm-4.txz: Rebuilt.
x/xcursor-themes-1.0.6-arm-2.txz: Rebuilt.
x/xcursorgen-1.0.7-arm-3.txz: Rebuilt.
x/xdbedizzy-1.1.0-arm-4.txz: Rebuilt.
x/xdg-user-dirs-0.17-arm-3.txz: Rebuilt.
x/xdg-utils-1.1.3-arm-4.txz: Rebuilt.
x/xditview-1.0.5-arm-3.txz: Rebuilt.
x/xdm-1.1.11-arm-7.txz: Rebuilt.
x/xdpyinfo-1.3.2-arm-4.txz: Rebuilt.
x/xdriinfo-1.0.6-arm-4.txz: Rebuilt.
x/xedit-1.2.2-arm-4.txz: Rebuilt.
x/xev-1.2.4-arm-2.txz: Rebuilt.
x/xeyes-1.1.2-arm-4.txz: Rebuilt.
x/xf86-input-acecad-1.5.0-arm-6.txz: Rebuilt.
x/xf86-input-evdev-2.10.6-arm-3.txz: Rebuilt.
x/xf86-input-joystick-1.6.3-arm-5.txz: Rebuilt.
x/xf86-input-keyboard-1.9.0-arm-5.txz: Rebuilt.
x/xf86-input-libinput-0.30.0-arm-2.txz: Rebuilt.
x/xf86-input-mouse-1.9.3-arm-3.txz: Rebuilt.
x/xf86-input-penmount-1.5.0-arm-6.txz: Rebuilt.
x/xf86-input-synaptics-1.9.1-arm-3.txz: Rebuilt.
x/xf86-input-void-1.4.1-arm-3.txz: Rebuilt.
x/xf86-input-wacom-0.40.0-arm-2.txz: Rebuilt.
x/xf86-video-apm-1.3.0-arm-3.txz: Rebuilt.
x/xf86-video-ark-0.7.5-arm-6.txz: Rebuilt.
x/xf86-video-armsoc-1.4.1-arm-37.txz: Rebuilt.
x/xf86-video-armsoc_omap5-1.ca78c01-arm-23.txz: Rebuilt.
x/xf86-video-ast-1.1.5-arm-6.txz: Rebuilt.
x/xf86-video-cirrus-1.5.3-arm-6.txz: Rebuilt.
x/xf86-video-dummy-0.3.8-arm-5.txz: Rebuilt.
x/xf86-video-fbdev-116.4730f13-arm-17.txz: Rebuilt.
x/xf86-video-fbturbo-199.f9a6ed7-arm-38.txz: Rebuilt.
x/xf86-video-i128-1.4.0-arm-3.txz: Rebuilt.
x/xf86-video-mach64-6.9.6-arm-3.txz: Rebuilt.
x/xf86-video-neomagic-1.3.0-arm-3.txz: Rebuilt.
x/xf86-video-nouveau-1.0.17-arm-2.txz: Rebuilt.
x/xf86-video-opentegra-0.7.0-arm-35.txz: Rebuilt.
x/xf86-video-rendition-4.2.7-arm-3.txz: Rebuilt.
x/xf86-video-s3-0.7.0-arm-2.txz: Rebuilt.
x/xf86-video-s3virge-1.11.0-arm-3.txz: Rebuilt.
x/xf86-video-sisusb-0.9.7-arm-5.txz: Rebuilt.
x/xf86-video-tga-1.2.2-arm-6.txz: Rebuilt.
x/xf86-video-v4l-0.3.0-arm-3.txz: Rebuilt.
x/xf86-video-vesa-2.5.0-arm-2.txz: Rebuilt.
x/xf86-video-voodoo-1.2.5-arm-6.txz: Rebuilt.
x/xf86dga-1.0.3-arm-4.txz: Rebuilt.
x/xfd-1.1.3-arm-3.txz: Rebuilt.
x/xfontsel-1.0.6-arm-4.txz: Rebuilt.
x/xfs-1.2.0-arm-4.txz: Rebuilt.
x/xfsinfo-1.0.6-arm-3.txz: Rebuilt.
x/xgamma-1.0.6-arm-4.txz: Rebuilt.
x/xgc-1.0.5-arm-4.txz: Rebuilt.
x/xhost-1.0.8-arm-3.txz: Rebuilt.
x/xinit-1.4.1-arm-4.txz: Rebuilt.
x/xinput-1.6.3-arm-2.txz: Rebuilt.
x/xisxwayland-1-arm-2.txz: Rebuilt.
x/xkbcomp-1.4.4-arm-2.txz: Rebuilt.
x/xkbevd-1.1.4-arm-4.txz: Rebuilt.
x/xkbprint-1.0.5-arm-2.txz: Rebuilt.
x/xkbutils-1.0.4-arm-4.txz: Rebuilt.
x/xkeyboard-config-2.32-arm-2.txz: Rebuilt.
x/xkill-1.0.5-arm-4.txz: Rebuilt.
x/xload-1.1.3-arm-4.txz: Rebuilt.
x/xlogo-1.0.5-arm-3.txz: Rebuilt.
x/xlsatoms-1.1.3-arm-3.txz: Rebuilt.
x/xlsclients-1.1.4-arm-4.txz: Rebuilt.
x/xlsfonts-1.0.6-arm-4.txz: Rebuilt.
x/xmag-1.0.6-arm-4.txz: Rebuilt.
x/xman-1.1.5-arm-2.txz: Rebuilt.
x/xmessage-1.0.5-arm-4.txz: Rebuilt.
x/xmh-1.0.3-arm-4.txz: Rebuilt.
x/xmodmap-1.0.10-arm-3.txz: Rebuilt.
x/xmore-1.0.3-arm-3.txz: Rebuilt.
x/xorg-cf-files-1.0.6-arm-4.txz: Rebuilt.
x/xorg-docs-1.7.1-arm-2.txz: Rebuilt.
x/xorg-server-1.20.10-arm-4.txz: Rebuilt.
x/xorg-server-xephyr-1.20.10-arm-4.txz: Rebuilt.
x/xorg-server-xnest-1.20.10-arm-4.txz: Rebuilt.
x/xorg-server-xvfb-1.20.10-arm-4.txz: Rebuilt.
x/xorg-server-xwayland-1.20.10-arm-4.txz: Rebuilt.
x/xorg-sgml-doctools-1.11-arm-4.txz: Rebuilt.
x/xorgproto-2021.3-arm-1.txz: Upgraded.
x/xpr-1.0.5-arm-4.txz: Rebuilt.
x/xprop-1.2.5-arm-2.txz: Rebuilt.
x/xpyb-1.3.1-arm-6.txz: Rebuilt.
x/xrandr-1.5.1-arm-2.txz: Rebuilt.
x/xrdb-1.2.0-arm-3.txz: Rebuilt.
x/xrefresh-1.0.6-arm-4.txz: Rebuilt.
x/xscope-1.4.1-arm-4.txz: Rebuilt.
x/xset-1.2.4-arm-4.txz: Rebuilt.
x/xsetroot-1.1.2-arm-4.txz: Rebuilt.
x/xsm-1.0.4-arm-4.txz: Rebuilt.
x/xstdcmap-1.0.4-arm-3.txz: Rebuilt.
x/xterm-366-arm-2.txz: Rebuilt.
x/xtrans-1.4.0-arm-2.txz: Rebuilt.
x/xvidtune-1.0.3-arm-4.txz: Rebuilt.
x/xvinfo-1.1.4-arm-3.txz: Rebuilt.
x/xwd-1.0.7-arm-4.txz: Rebuilt.
x/xwininfo-1.1.5-arm-2.txz: Rebuilt.
x/xwud-1.0.5-arm-4.txz: Rebuilt.
xap/MPlayer-20200103-arm-2.txz: Rebuilt.
xap/NetworkManager-openvpn-1.8.12-arm-2.txz: Rebuilt.
xap/audacious-4.1-arm-2.txz: Rebuilt.
xap/audacious-plugins-4.1-arm-2.txz: Rebuilt.
xap/blackbox-0.76-arm-2.txz: Rebuilt.
xap/blueman-2.1.4-arm-4.txz: Rebuilt.
xap/ddd-3.3.12-arm-5.txz: Rebuilt.
xap/easytag-2.4.3-arm-4.txz: Rebuilt.
xap/electricsheep-20090306-arm-4.txz: Rebuilt.
xap/ffmpegthumbnailer-2.2.2-arm-2.txz: Rebuilt.
xap/fluxbox-1.3.7-arm-5.txz: Rebuilt.
xap/fvwm-2.6.9-arm-3.txz: Rebuilt.
xap/geeqie-1.6-arm-2.txz: Rebuilt.
xap/gftp-2.7.0b-arm-2.txz: Rebuilt.
xap/gimp-2.10.22-arm-3.txz: Rebuilt.
xap/gkrellm-2.3.11-arm-2.txz: Rebuilt.
xap/gnuchess-6.2.7-arm-2.txz: Rebuilt.
xap/gnuplot-5.4.1-arm-2.txz: Rebuilt.
xap/gparted-1.2.0-arm-2.txz: Rebuilt.
xap/gucharmap-12.0.1-arm-3.txz: Rebuilt.
xap/gv-3.7.4-arm-5.txz: Rebuilt.
xap/hexchat-2.14.3-arm-6.txz: Rebuilt.
xap/libnma-1.8.30-arm-2.txz: Rebuilt.
xap/mozilla-firefox-78.8.0esr-arm-1.txz: Upgraded.
This release contains security fixes and improvements.
For more information, see:
https://www.mozilla.org/en-US/firefox/78.8.0/releasenotes/
(* Security fix *)
xap/network-manager-applet-1.20.0-arm-2.txz: Rebuilt.
xap/pan-0.146-arm-3.txz: Rebuilt.
xap/pavucontrol-4.0-arm-3.txz: Rebuilt.
xap/pidgin-2.14.1-arm-3.txz: Rebuilt.
xap/rdesktop-1.9.0-arm-3.txz: Rebuilt.
xap/rxvt-unicode-9.22-arm-10.txz: Rebuilt.
xap/sane-1.0.32-arm-1.txz: Upgraded.
xap/seyon-2.20c-arm-4.txz: Rebuilt.
xap/ssr-0.4.2-arm-3.txz: Rebuilt.
xap/vim-gvim-8.2.2585-arm-1.txz: Upgraded.
xap/windowmaker-0.95.9-arm-3.txz: Rebuilt.
xap/x11-ssh-askpass-1.2.4.1-arm-4.txz: Rebuilt.
xap/x3270-3.3.12ga7-arm-6.txz: Rebuilt.
xap/xaos-4.2.1-arm-2.txz: Rebuilt.
xap/xgames-0.3-arm-5.txz: Rebuilt.
xap/xine-lib-1.2.11-arm-3.txz: Rebuilt.
xap/xine-ui-0.99.12-arm-3.txz: Rebuilt.
xap/xlockmore-5.66-arm-3.txz: Rebuilt.
xap/xmms-1.2.11-arm-4.txz: Rebuilt.
xap/xpaint-3.0.3-arm-2.txz: Rebuilt.
xap/xpdf-4.03-arm-2.txz: Rebuilt.
xap/xsane-0.999-arm-5.txz: Rebuilt.
xap/xscreensaver-5.45-arm-3.txz: Rebuilt.
xap/xsnow-3.2.2-arm-2.txz: Rebuilt.
xfce/Greybird-3.22.14-arm-2.txz: Rebuilt.
xfce/elementary-xfce-0.15.2-arm-1.txz: Upgraded.
xfce/exo-4.16.1-arm-1.txz: Upgraded.
xfce/garcon-4.16.1-arm-2.txz: Rebuilt.
xfce/libxfce4ui-4.16.0-arm-2.txz: Rebuilt.
xfce/libxfce4util-4.16.0-arm-2.txz: Rebuilt.
xfce/mousepad-0.5.3-arm-1.txz: Upgraded.
xfce/thunar-4.16.5-arm-1.txz: Upgraded.
xfce/thunar-volman-4.16.0-arm-2.txz: Rebuilt.
xfce/tumbler-4.16.0-arm-2.txz: Rebuilt.
xfce/xfce4-appfinder-4.16.1-arm-2.txz: Rebuilt.
xfce/xfce4-clipman-plugin-1.6.1-arm-2.txz: Rebuilt.
xfce/xfce4-dev-tools-4.16.0-arm-2.txz: Rebuilt.
xfce/xfce4-notifyd-0.6.2-arm-2.txz: Rebuilt.
xfce/xfce4-panel-4.16.2-arm-1.txz: Upgraded.
xfce/xfce4-panel-profiles-1.0.13-arm-1.txz: Upgraded.
xfce/xfce4-power-manager-4.16.0-arm-2.txz: Rebuilt.
xfce/xfce4-pulseaudio-plugin-0.4.3-arm-2.txz: Rebuilt.
xfce/xfce4-screensaver-4.16.0-arm-2.txz: Rebuilt.
xfce/xfce4-screenshooter-1.9.8-arm-2.txz: Rebuilt.
xfce/xfce4-session-4.16.0-arm-2.txz: Rebuilt.
xfce/xfce4-settings-4.16.0-arm-2.txz: Rebuilt.
xfce/xfce4-systemload-plugin-1.2.4-arm-2.txz: Rebuilt.
xfce/xfce4-taskmanager-1.4.2-arm-1.txz: Upgraded.
xfce/xfce4-terminal-0.8.10-arm-2.txz: Rebuilt.
xfce/xfce4-weather-plugin-0.10.2-arm-2.txz: Rebuilt.
xfce/xfce4-whiskermenu-plugin-2.5.3-arm-3.txz: Rebuilt.
xfce/xfconf-4.16.0-arm-2.txz: Rebuilt.
xfce/xfdesktop-4.16.0-arm-2.txz: Rebuilt.
xfce/xfwm4-4.16.1-arm-2.txz: Rebuilt.
y/bsd-games-2.17-arm-4.txz: Rebuilt.
extra/bittornado/bittornado-0.3.18-arm-2.txz: Rebuilt.
extra/brltty/brltty-6.3-arm-2.txz: Rebuilt.
extra/fltk/fltk-1.3.5-arm-1.txz: Upgraded.
extra/sendmail/sendmail-8.16.1-arm-4.txz: Rebuilt.
extra/sendmail/sendmail-cf-8.16.1-noarch-4.txz: Rebuilt.
extra/tigervnc/tigervnc-1.10.1-arm-5.txz: Rebuilt.
extra/x11vnc/x11vnc-0.9.16-arm-1.txz: Upgraded.
extra/xfractint/xfractint-20.04p16-arm-2.txz: Rebuilt.
extra/recordmydesktop/recordmydesktop-0.3.8.1-arm-2.txz: Removed.
There's not much need for this as ssr is better maintained.
isolinux/*: Rebuilt.
kernels/*: Upgraded.
+--------------------------+
Mon Feb 15 08:08:10 UTC 2021

Hola!

Update notes:

1) Read the update notes for change batch 'Mon Feb 15 08:08:08 UTC 2021'
and follow the instructions.

2) For those of you who like to see how the ARM port is developed and
maintained, there'll be a new episode in SlackChat season 02 shortly
where we'll be testing the first update to Linux 5.10 on the Banana Pi
from the change batch 'Sat Jan 09 08:08:08 UTC 2021'.

Subscribe to the channel to be notified when the next episode is out!

https://www.youtube.com/playlist?list=PL1XOSJnvang3IbwySOf6m3PK1gm13hS5s

3) The mini root filesystem has been updated:
ftp://ftp.arm.slackware.com/slackwarearm/slackwarearm-devtools/minirootfs/

a/inih-53-arm-1.txz: Upgraded.
a/kernel-firmware-20210211_f7915a0-noarch-1.txz: Upgraded.
a/util-linux-2.36.2-arm-1.txz: Upgraded.
l/glib2-2.66.7-arm-1.txz: Upgraded.
l/openexr-2.5.5-arm-1.txz: Upgraded.
l/pango-1.48.2-arm-1.txz: Upgraded.
l/qt5-5.15.2-arm-4.txz: Rebuilt.
Consistency rebuild, synced with AArch64 updates.
x/xterm-366-arm-1.txz: Upgraded.
xap/gftp-2.7.0b-arm-1.txz: Upgraded.
+--------------------------+
Mon Feb 15 08:08:09 UTC 2021
a/e2fsprogs-1.46.1-arm-1.txz: Upgraded.
a/eudev-3.2.10-arm-1.txz: Upgraded.
ap/at-3.2.1-arm-3.txz: Rebuilt.
Consistency rebuild, synced with AArch64 updates.
ap/squashfs-tools-4.4-arm-3.txz: Rebuilt.
Consistency rebuild, synced with AArch64 updates.
d/subversion-1.14.1-arm-1.txz: Upgraded.
kde/digikam-7.1.0-arm-3.txz: Rebuilt.
Recompiled to link to latest imagemagick package.
l/graphene-1.10.4-arm-1.txz: Upgraded.
l/icu4c-68.2-arm-2.txz: Rebuilt.
Consistency rebuild, synced with AArch64 updates.
l/json-glib-1.6.2-arm-1.txz: Upgraded.
Consistency rebuild, synced with AArch64 updates.
l/t1lib-5.1.2-arm-4.txz: Rebuilt.
Consistency rebuild, synced with AArch64 updates.
x/fontconfig-2.13.92-arm-2.txz: Rebuilt.
Consistency rebuild, synced with AArch64 updates.
+--------------------------+
Mon Feb 15 08:08:08 UTC 2021

Hello!

This change batch contains two important packages that have been renamed.
This is how to transition to these new packages:
As the 'root' user:

# cd slackware/a
# upgradepkg glibc-solibs%aaa_glibc-solibs-2.32-arm-3.txz
# upgradepkg aaa_elflibs%aaa_libraries-15.0-arm-1.txz

Note: If the versions of those two packages no longer exist when you're
reading this, you'll need to update the package file names accordingly.

For the eagle-eyed amongst you, you may notice that the KDE packages are
infact an upgrade, but are marked as being rebuilt. This is due to a build
system bug which I'm fixing soonish (along with addressing the same issue with
the X11 build), which will also place the AArch64 and ARM build numbers into
lockstep (as they are for the rest of the OS).

a/glibc-solibs-2.32-arm-2.txz: Removed.
Renamed to aaa_glibc-solibs.
a/aaa_elflibs-15.0-arm-25.txz: Removed.
Renamed to aaa_libraries.
a/aaa_glibc-solibs-2.32-arm-3.txz: Added.
This package has been renamed from glibc-solibs, which helps avoid trouble
if someone upgrades using "upgradepkg --install-new */*.txz" by upgrading
this package before aaa_libraries. Otherwise, if aaa_libraries is upgraded
first any libraries in it that are linked against a newer version of glibc
than the one installed on the system would refuse to load.
a/aaa_libraries-15.0-arm-1.txz: Added.
This package has been renamed from aaa_elflibs to insure that it will come
after aaa_glibc-solibs when upgraded in alphabetical order.
Upgraded: libcap.so.2.48, libelf-0.183.so, libglib-2.0.so.0.6600.6,
libgmodule-2.0.so.0.6600.6, libgobject-2.0.so.0.6600.6,
libgthread-2.0.so.0.6600.6.
Added: libtirpc.so.3.0.0.
a/btrfs-progs-5.10.1-arm-1.txz: Upgraded.
a/cpio-2.13-arm-2.txz: Rebuilt.
Consistency rebuild, synced with AArch64 updates.
a/exfatprogs-1.1.0-arm-1.txz: Upgraded.
a/kernel-firmware-20210208_b79d239-noarch-1.txz: Upgraded.
a/kernel-modules-armv7-5.10.14_armv7-arm-1.txz: Upgraded.
a/kernel_armv7-5.10.14-arm-1.txz: Upgraded.
a/ncompress-5.0-arm-1.txz: Upgraded.
a/procps-ng-3.3.17-arm-1.txz: Upgraded.
a/udisks2-2.9.2-arm-1.txz: Upgraded.
ap/cdparanoia-III_10.2-arm-5.txz: Rebuilt.
Consistency rebuild, synced with AArch64 updates.
ap/man-db-2.9.4-arm-1.txz: Upgraded.
ap/slackpkg-15.0-noarch-1.txz: Upgraded.
Added support for Slackware-AArch64.
These are some of the important changes (see the ChangeLog for more):
Note that this slackpkg release contains a backwards-incompatible change to
the blacklisting syntax (e.g. glibc ---> glibc-*). This changes the prior
behavior of the blacklist function; previously, adding "glibc" to the
blacklist would cause glibc, glibc-profile, glibc-zoneinfo, et al to be
ignored by slackpkg. The new behavior is that *only* the glibc package is
ignored. If you want to blacklist all packages whose names begin with glibc,
you would need to add "glibc.*" to the blacklist now. Also note that any
special characters, e.g. "+", will need to be escaped in the blacklist file.
To blacklist entire package sets, a trailing slash is now required: e.g. kde/
Another backwards-incompatibility warning: check-updates will now return 1 if
there are updates available - this will make it easier to use this feature
with cron (thanks to Peter Hyman).
Allow new-config after slackpkg upgrade itself. Thanks to PiterPUNK.
Added aaa_glibc-solibs and aaa_libraries to the "do these first" routine.
Thanks to Robby Workman for the new slackpkg release!
ap/soma-3.3.7-noarch-1.txz: Upgraded.
Thanks to David Woodfall.
ap/vim-8.2.2461-arm-1.txz: Upgraded.
ap/xorriso-1.5.4.pl02-arm-1.txz: Upgraded.
d/ccache-4.2-arm-1.txz: Upgraded.
d/git-2.30.1-arm-1.txz: Upgraded.
d/help2man-1.48.1-arm-1.txz: Upgraded.
d/kernel-headers-5.10.14-arm-1.txz: Upgraded.
d/mercurial-5.7-arm-1.txz: Upgraded.
k/kernel-source-5.10.14-arm-1.txz: Upgraded.
kde/akonadi-20.12.2-arm-2.txz: Rebuilt.
kde/akonadi-contacts-20.12.2-arm-2.txz: Rebuilt.
kde/akonadi-mime-20.12.2-arm-2.txz: Rebuilt.
kde/akonadi-notes-20.12.2-arm-2.txz: Rebuilt.
kde/akonadi-search-20.12.2-arm-2.txz: Rebuilt.
kde/analitza-20.12.2-arm-2.txz: Rebuilt.
kde/ark-20.12.2-arm-2.txz: Rebuilt.
kde/artikulate-20.12.2-arm-2.txz: Rebuilt.
kde/audiocd-kio-20.12.2-arm-2.txz: Rebuilt.
kde/baloo-widgets-20.12.2-arm-2.txz: Rebuilt.
kde/blinken-20.12.2-arm-2.txz: Rebuilt.
kde/bomber-20.12.2-arm-2.txz: Rebuilt.
kde/bovo-20.12.2-arm-2.txz: Rebuilt.
kde/cantor-20.12.2-arm-2.txz: Rebuilt.
kde/cervisia-20.12.2-arm-2.txz: Rebuilt.
kde/dolphin-20.12.2-arm-2.txz: Rebuilt.
kde/dolphin-plugins-20.12.2-arm-2.txz: Rebuilt.
kde/dragon-20.12.2-arm-2.txz: Rebuilt.
kde/elisa-20.12.2-arm-2.txz: Rebuilt.
kde/ffmpegthumbs-20.12.2-arm-2.txz: Rebuilt.
kde/filelight-20.12.2-arm-2.txz: Rebuilt.
kde/granatier-20.12.2-arm-2.txz: Rebuilt.
kde/grantleetheme-20.12.2-arm-2.txz: Rebuilt.
kde/gwenview-20.12.2-arm-2.txz: Rebuilt.
kde/itinerary-20.12.2-arm-2.txz: Rebuilt.
kde/juk-20.12.2-arm-2.txz: Rebuilt.
kde/k3b-20.12.2-arm-2.txz: Rebuilt.
kde/kalgebra-20.12.2-arm-2.txz: Rebuilt.
kde/kalzium-20.12.2-arm-2.txz: Rebuilt.
kde/kamera-20.12.2-arm-2.txz: Rebuilt.
kde/kamoso-20.12.2-arm-2.txz: Rebuilt.
kde/kanagram-20.12.2-arm-2.txz: Rebuilt.
kde/kapman-20.12.2-arm-2.txz: Rebuilt.
kde/kapptemplate-20.12.2-arm-2.txz: Rebuilt.
kde/kate-20.12.2-arm-2.txz: Rebuilt.
kde/katomic-20.12.2-arm-2.txz: Rebuilt.
kde/kbackup-20.12.2-arm-2.txz: Rebuilt.
kde/kblackbox-20.12.2-arm-2.txz: Rebuilt.
kde/kblocks-20.12.2-arm-2.txz: Rebuilt.
kde/kbounce-20.12.2-arm-2.txz: Rebuilt.
kde/kbreakout-20.12.2-arm-2.txz: Rebuilt.
kde/kbruch-20.12.2-arm-2.txz: Rebuilt.
kde/kcachegrind-20.12.2-arm-2.txz: Rebuilt.
kde/kcalc-20.12.2-arm-2.txz: Rebuilt.
kde/kcharselect-20.12.2-arm-2.txz: Rebuilt.
kde/kcolorchooser-20.12.2-arm-2.txz: Rebuilt.
kde/kcron-20.12.2-arm-2.txz: Rebuilt.
kde/kde-dev-scripts-20.12.2-arm-2.txz: Rebuilt.
kde/kde-dev-utils-20.12.2-arm-2.txz: Rebuilt.
kde/kdebugsettings-20.12.2-arm-2.txz: Rebuilt.
kde/kdeconnect-kde-20.12.2-arm-2.txz: Rebuilt.
kde/kdeedu-data-20.12.2-arm-2.txz: Rebuilt.
kde/kdegraphics-mobipocket-20.12.2-arm-2.txz: Rebuilt.
kde/kdegraphics-thumbnailers-20.12.2-arm-2.txz: Rebuilt.
kde/kdenetwork-filesharing-20.12.2-arm-2.txz: Rebuilt.
kde/kdenlive-20.12.2-arm-2.txz: Rebuilt.
kde/kdesdk-kioslaves-20.12.2-arm-2.txz: Rebuilt.
kde/kdesdk-thumbnailers-20.12.2-arm-2.txz: Rebuilt.
kde/kdf-20.12.2-arm-2.txz: Rebuilt.
kde/kdialog-20.12.2-arm-2.txz: Rebuilt.
kde/kdiamond-20.12.2-arm-2.txz: Rebuilt.
kde/keditbookmarks-20.12.2-arm-2.txz: Rebuilt.
kde/kfind-20.12.2-arm-2.txz: Rebuilt.
kde/kfloppy-20.12.2-arm-2.txz: Rebuilt.
kde/kfourinline-20.12.2-arm-2.txz: Rebuilt.
kde/kgeography-20.12.2-arm-2.txz: Rebuilt.
kde/kget-20.12.2-arm-2.txz: Rebuilt.
kde/kgoldrunner-20.12.2-arm-2.txz: Rebuilt.
kde/kgpg-20.12.2-arm-2.txz: Rebuilt.
kde/khangman-20.12.2-arm-2.txz: Rebuilt.
kde/khelpcenter-20.12.2-arm-2.txz: Rebuilt.
kde/kidentitymanagement-20.12.2-arm-2.txz: Rebuilt.
kde/kig-20.12.2-arm-2.txz: Rebuilt.
kde/kigo-20.12.2-arm-2.txz: Rebuilt.
kde/killbots-20.12.2-arm-2.txz: Rebuilt.
kde/kimagemapeditor-20.12.2-arm-2.txz: Rebuilt.
kde/kimap-20.12.2-arm-2.txz: Rebuilt.
kde/kio-extras-20.12.2-arm-2.txz: Rebuilt.
kde/kio-gdrive-20.12.2-arm-2.txz: Rebuilt.
kde/kipi-plugins-20.12.2-arm-2.txz: Rebuilt.
kde/kirigami-gallery-20.12.2-arm-2.txz: Rebuilt.
kde/kiriki-20.12.2-arm-2.txz: Rebuilt.
kde/kiten-20.12.2-arm-2.txz: Rebuilt.
kde/kitinerary-20.12.2-arm-2.txz: Rebuilt.
kde/kjumpingcube-20.12.2-arm-2.txz: Rebuilt.
kde/kldap-20.12.2-arm-2.txz: Rebuilt.
kde/kleopatra-20.12.2-arm-2.txz: Rebuilt.
kde/klickety-20.12.2-arm-2.txz: Rebuilt.
kde/klines-20.12.2-arm-2.txz: Rebuilt.
kde/kmag-20.12.2-arm-2.txz: Rebuilt.
kde/kmahjongg-20.12.2-arm-2.txz: Rebuilt.
kde/kmailtransport-20.12.2-arm-2.txz: Rebuilt.
kde/kmbox-20.12.2-arm-2.txz: Rebuilt.
kde/kmime-20.12.2-arm-2.txz: Rebuilt.
kde/kmines-20.12.2-arm-2.txz: Rebuilt.
kde/kmix-20.12.2-arm-2.txz: Rebuilt.
kde/kmousetool-20.12.2-arm-2.txz: Rebuilt.
kde/kmouth-20.12.2-arm-2.txz: Rebuilt.
kde/kmplot-20.12.2-arm-2.txz: Rebuilt.
kde/knavalbattle-20.12.2-arm-2.txz: Rebuilt.
kde/knetwalk-20.12.2-arm-2.txz: Rebuilt.
kde/knights-20.12.2-arm-2.txz: Rebuilt.
kde/kolf-20.12.2-arm-2.txz: Rebuilt.
kde/kollision-20.12.2-arm-2.txz: Rebuilt.
kde/kolourpaint-20.12.2-arm-2.txz: Rebuilt.
kde/kompare-20.12.2-arm-2.txz: Rebuilt.
kde/konqueror-20.12.2-arm-2.txz: Rebuilt.
kde/konquest-20.12.2-arm-2.txz: Rebuilt.
kde/konsole-20.12.2-arm-2.txz: Rebuilt.
kde/kontactinterface-20.12.2-arm-2.txz: Rebuilt.
kde/kontrast-20.12.2-arm-2.txz: Rebuilt.
kde/konversation-20.12.2-arm-2.txz: Rebuilt.
kde/kopete-20.12.2-arm-2.txz: Rebuilt.
kde/kosmindoormap-20.12.2-arm-2.txz: Rebuilt.
kde/kpat-20.12.2-arm-2.txz: Rebuilt.
kde/kpimtextedit-20.12.2-arm-2.txz: Rebuilt.
kde/kpkpass-20.12.2-arm-2.txz: Rebuilt.
kde/kpmcore-20.12.2-arm-2.txz: Rebuilt.
kde/kpublictransport-20.12.2-arm-2.txz: Rebuilt.
kde/kqtquickcharts-20.12.2-arm-2.txz: Rebuilt.
kde/krdc-20.12.2-arm-2.txz: Rebuilt.
kde/kreversi-20.12.2-arm-2.txz: Rebuilt.
kde/krfb-20.12.2-arm-2.txz: Rebuilt.
kde/kross-interpreters-20.12.2-arm-2.txz: Rebuilt.
kde/kruler-20.12.2-arm-2.txz: Rebuilt.
kde/kshisen-20.12.2-arm-2.txz: Rebuilt.
kde/ksirk-20.12.2-arm-2.txz: Rebuilt.
kde/ksmtp-20.12.2-arm-2.txz: Rebuilt.
kde/ksnakeduel-20.12.2-arm-2.txz: Rebuilt.
kde/kspaceduel-20.12.2-arm-2.txz: Rebuilt.
kde/ksquares-20.12.2-arm-2.txz: Rebuilt.
kde/ksudoku-20.12.2-arm-2.txz: Rebuilt.
kde/ksystemlog-20.12.2-arm-2.txz: Rebuilt.
kde/kteatime-20.12.2-arm-2.txz: Rebuilt.
kde/ktimer-20.12.2-arm-2.txz: Rebuilt.
kde/ktorrent-20.12.2-arm-2.txz: Rebuilt.
kde/ktouch-20.12.2-arm-2.txz: Rebuilt.
kde/kturtle-20.12.2-arm-2.txz: Rebuilt.
kde/kubrick-20.12.2-arm-2.txz: Rebuilt.
kde/kwalletmanager-20.12.2-arm-2.txz: Rebuilt.
kde/kwave-20.12.2-arm-2.txz: Rebuilt.
kde/kwordquiz-20.12.2-arm-2.txz: Rebuilt.
kde/libkcddb-20.12.2-arm-2.txz: Rebuilt.
kde/libkcompactdisc-20.12.2-arm-2.txz: Rebuilt.
kde/libkdcraw-20.12.2-arm-2.txz: Rebuilt.
kde/libkdegames-20.12.2-arm-2.txz: Rebuilt.
kde/libkdepim-20.12.2-arm-2.txz: Rebuilt.
kde/libkeduvocdocument-20.12.2-arm-2.txz: Rebuilt.
kde/libkexiv2-20.12.2-arm-2.txz: Rebuilt.
kde/libkgapi-20.12.2-arm-2.txz: Rebuilt.
kde/libkipi-20.12.2-arm-2.txz: Rebuilt.
kde/libkleo-20.12.2-arm-2.txz: Rebuilt.
kde/libkmahjongg-20.12.2-arm-2.txz: Rebuilt.
kde/libkomparediff2-20.12.2-arm-2.txz: Rebuilt.
kde/libksane-20.12.2-arm-2.txz: Rebuilt.
kde/libktorrent-20.12.2-arm-2.txz: Rebuilt.
kde/lokalize-20.12.2-arm-2.txz: Rebuilt.
kde/lskat-20.12.2-arm-2.txz: Rebuilt.
kde/marble-20.12.2-arm-2.txz: Rebuilt.
kde/markdownpart-20.12.2-arm-2.txz: Rebuilt.
kde/minuet-20.12.2-arm-2.txz: Rebuilt.
kde/okular-20.12.2-arm-2.txz: Rebuilt.
kde/palapeli-20.12.2-arm-2.txz: Rebuilt.
kde/parley-20.12.2-arm-2.txz: Rebuilt.
kde/partitionmanager-20.12.2-arm-2.txz: Rebuilt.
kde/picmi-20.12.2-arm-2.txz: Rebuilt.
kde/pimcommon-20.12.2-arm-2.txz: Rebuilt.
kde/poxml-20.12.2-arm-2.txz: Rebuilt.
kde/print-manager-20.12.2-arm-2.txz: Rebuilt.
kde/rocs-20.12.2-arm-2.txz: Rebuilt.
kde/spectacle-20.12.2-arm-2.txz: Rebuilt.
kde/step-20.12.2-arm-2.txz: Rebuilt.
kde/svgpart-20.12.2-arm-2.txz: Rebuilt.
kde/sweeper-20.12.2-arm-2.txz: Rebuilt.
kde/umbrello-20.12.2-arm-2.txz: Rebuilt.
kde/yakuake-20.12.2-arm-2.txz: Rebuilt.
kde/zeroconf-ioslave-20.12.2-arm-2.txz: Rebuilt.
l/elfutils-0.183-arm-1.txz: Upgraded.
l/fuse3-3.10.2-arm-1.txz: Upgraded.
l/glib2-2.66.6-arm-1.txz: Upgraded.
l/glibc-2.32-arm-3.txz: Rebuilt.
l/glibc-i18n-2.32-arm-3.txz: Rebuilt.
l/glibc-profile-2.32-arm-3.txz: Rebuilt.
l/imagemagick-7.0.10_62-arm-1.txz: Upgraded.
Shared library .so-version bump.
l/jasper-2.0.25-arm-1.txz: Upgraded.
l/lcms2-2.12-arm-1.txz: Upgraded.
l/libburn-1.5.4-arm-1.txz: Upgraded.
l/libcap-2.48-arm-1.txz: Upgraded.
l/libpcap-1.10.0-arm-1.txz: Upgraded.
l/lmdb-0.9.28-arm-1.txz: Upgraded.
l/mozjs78-78.7.1esr-arm-1.txz: Upgraded.
l/openal-soft-1.21.1-arm-1.txz: Upgraded.
l/pipewire-0.3.21-arm-1.txz: Upgraded.
l/pygobject-2.28.7-arm-8.txz: Rebuilt.
l/qca-2.3.2-arm-1.txz: Upgraded.
l/slang1-1.4.9-arm-4.txz: Rebuilt.
Consistency rebuild, synced with AArch64 updates.
l/svgalib-1.4.0-arm-5.txz: Rebuilt.
Consistency rebuild, synced with AArch64 updates.
n/curl-7.75.0-arm-1.txz: Upgraded.
n/fetchmail-6.4.16-arm-1.txz: Upgraded.
n/iputils-20210202-arm-1.txz: Upgraded.
n/php-7.4.15-arm-1.txz: Upgraded.
n/tcpdump-4.99.0-arm-1.txz: Upgraded.
tcl/expect-5.45.4-arm-4.txz: Rebuilt.
Consistency rebuild, synced with AArch64 updates.
tcl/tcl-8.6.11-arm-2.txz: Rebuilt.
Consistency rebuild, synced with AArch64 updates.
tcl/tclx-8.4.4-arm-3.txz: Rebuilt.
Consistency rebuild, synced with AArch64 updates.
tcl/tix-8.4.3-arm-4.txz: Rebuilt.
Consistency rebuild, synced with AArch64 updates.
tcl/tk-8.6.11.1-arm-2.txz: Rebuilt.
Consistency rebuild, synced with AArch64 updates.
x/glew-2.2.0-arm-3.txz: Rebuilt.
Consistency rebuild, synced with AArch64 updates.
x/xf86-input-wacom-0.40.0-arm-1.txz: Upgraded.
x/xterm-365-arm-1.txz: Upgraded.
xap/audacious-4.1-arm-1.txz: Upgraded.
xap/audacious-plugins-4.1-arm-1.txz: Upgraded.
xap/mozilla-firefox-78.7.1esr-arm-1.txz: Upgraded.
This release contains a security fix.
For more information, see:
https://www.mozilla.org/en-US/firefox/78.7.1/releasenotes/
https://www.mozilla.org/en-US/security/advisories/mfsa2021-06/#MOZ-2021-0001
(* Security fix *)
xap/network-manager-applet-1.20.0-arm-1.txz: Upgraded.
xap/sane-1.0.31-arm-2.txz: Rebuilt.
Consistency rebuild, synced with AArch64 updates.
xap/vim-gvim-8.2.2461-arm-1.txz: Upgraded.
xfce/thunar-4.16.3-arm-1.txz: Upgraded.
isolinux/*: Rebuilt.
kernels/*: Upgraded.
+--------------------------+
Thu Feb 04 08:08:08 UTC 2021
a/aaa_elflibs-15.0-arm-25.txz: Rebuilt.
a/dosfstools-4.2-arm-1.txz: Upgraded.
a/e2fsprogs-1.46.0-arm-1.txz: Upgraded.
a/glibc-solibs-2.32-arm-2.txz: Rebuilt.
a/hwdata-0.344-arm-1.txz: Upgraded.
a/kernel-modules-armv7-5.10.12_armv7-arm-1.txz: Upgraded.
a/kernel_armv7-5.10.12-arm-1.txz: Upgraded.
a/lzip-1.22-arm-3.txz: Rebuilt.
Consistency rebuild, synced with AArch64 updates.
a/sysklogd-2.2.1-arm-1.txz: Upgraded.
a/tar-1.33-arm-3.txz: Rebuilt.
Consistency rebuild, synced with AArch64 updates.
a/xz-5.2.5-arm-3.txz: Rebuilt.
Consistency rebuild, synced with AArch64 updates.
ap/xorriso-1.5.4-arm-1.txz: Upgraded.
d/binutils-2.35.2-arm-1.txz: Upgraded.
d/device-tree-compiler-1.6.0-arm-1.txz: Upgraded.
d/gcc-10.2.0-arm-3.txz: Rebuilt.
d/gcc-g++-10.2.0-arm-3.txz: Rebuilt.
d/gcc-gdc-10.2.0-arm-3.txz: Rebuilt.
d/gcc-gfortran-10.2.0-arm-3.txz: Rebuilt.
d/gcc-gnat-10.2.0-arm-3.txz: Rebuilt.
d/gcc-go-10.2.0-arm-3.txz: Rebuilt.
d/gcc-objc-10.2.0-arm-3.txz: Rebuilt.
d/kernel-headers-5.10.12-arm-1.txz: Upgraded.
d/libtool-2.4.6-arm-16.txz: Rebuilt.
d/oprofile-1.4.0-arm-4.txz: Rebuilt.
Recompiled against binutils-2.35.2.
d/python-pip-21.0.1-arm-1.txz: Upgraded.
d/python-setuptools-53.0.0-arm-1.txz: Upgraded.
d/python2-2.7.18-arm-3.txz: Rebuilt.
Consistency rebuild, synced with AArch64 updates.
e/emacs-27.1-arm-3.txz: Rebuilt.
Rebuilt using --with-pdumper=no and --with-dumping=unexec so that both
emacs-27.1-no-x11 and emacs-27.1-with-x11 will work with the installed files.
Thanks to Tonus.
k/kernel-source-5.10.12-arm-1.txz: Upgraded.
kde/calligra-3.2.1-arm-2.txz: Rebuilt.
Recompiled against poppler-21.02.0.
Patched to fix blank screen when starting calligragemini.
Thanks to PiterPunk.
kde/calligraplan-3.3.0-arm-1.txz: Upgraded.
kde/cantor-20.12.1-arm-2.txz: Rebuilt.
Recompiled against poppler-21.02.0.
kde/digikam-7.1.0-arm-2.txz: Rebuilt.
Recompiled against imagemagick-7.0.10_61.
kde/kdev-php-5.6.2-arm-1.txz: Upgraded.
kde/kdev-python-5.6.2-arm-1.txz: Upgraded.
kde/kdevelop-5.6.2-arm-1.txz: Upgraded.
kde/kfilemetadata-5.78.0-arm-2.txz: Rebuilt.
Recompiled against poppler-21.02.0.
kde/kid3-3.8.5-arm-1.txz: Upgraded.
kde/kile-2.9.93-arm-2.txz: Rebuilt.
Recompiled against poppler-21.02.0.
kde/kitinerary-20.12.1-arm-2.txz: Rebuilt.
Recompiled against poppler-21.02.0.
kde/krita-4.4.2-arm-2.txz: Rebuilt.
Recompiled against poppler-21.02.0.
kde/okteta-0.26.5-arm-1.txz: Upgraded.
kde/okular-20.12.1-arm-2.txz: Rebuilt.
Recompiled against poppler-21.02.0.
l/SDL2_gfx-1.0.4-arm-3.txz: Rebuilt.
Consistency rebuild, synced with AArch64 updates.
l/a52dec-0.7.4-arm-4.txz: Rebuilt.
Consistency rebuild, synced with AArch64 updates.
l/db48-4.8.30-arm-5.txz: Rebuilt.
Consistency rebuild, synced with AArch64 updates.
l/dvdauthor-0.7.2-arm-2.txz: Rebuilt.
Recompiled against imagemagick-7.0.10_61.
l/fuse-2.9.9-arm-3.txz: Rebuilt.
Consistency rebuild, synced with AArch64 updates.
l/gamin-0.1.10-arm-4.txz: Rebuilt.
Consistency rebuild, synced with AArch64 updates.
Patched to poll files on NFSv4 filesystems.
l/gd-2.3.1-arm-1.txz: Upgraded.
l/glib2-2.66.4-arm-1.txz: Upgraded.
l/glibc-2.32-arm-2.txz: Rebuilt.
l/glibc-i18n-2.32-arm-2.txz: Rebuilt.
l/glibc-profile-2.32-arm-2.txz: Rebuilt.
l/gtk+-1.2.10-arm-5.txz: Rebuilt.
Consistency rebuild, synced with AArch64 updates.
l/imagemagick-7.0.10_61-arm-1.txz: Upgraded.
l/libglade-2.6.4-arm-4.txz: Rebuilt.
Consistency rebuild, synced with AArch64 updates.
l/libmad-0.15.1b-arm-4.txz: Rebuilt.
Consistency rebuild, synced with AArch64 updates.
l/liboggz-1.1.1-arm-5.txz: Rebuilt.
Consistency rebuild, synced with AArch64 updates.
l/libwebp-1.2.0-arm-1.txz: Upgraded.
l/mhash-0.9.9.9-arm-4.txz: Rebuilt.
Consistency rebuild, synced with AArch64 updates.
l/mm-1.4.2-arm-4.txz: Rebuilt.
Consistency rebuild, synced with AArch64 updates.
l/poppler-21.02.0-arm-1.txz: Upgraded.
Shared library .so-version bump.
l/python-packaging-20.9-arm-1.txz: Upgraded.
n/NetworkManager-1.28.0-arm-4.txz: Rebuilt.
Consistency rebuild, synced with AArch64 updates.
n/krb5-1.19-arm-1.txz: Upgraded.
n/libgcrypt-1.9.1-arm-1.txz: Upgraded.
This update fixes a serious security issue present only in libgcrypt-1.9.0.
Everyone should be sure to update this package as soon as possible.
For more information, see:
https://lists.gnupg.org/pipermail/gnupg-announce/2021q1/000456.html
(* Security fix *)
n/nghttp2-1.43.0-arm-1.txz: Upgraded.
n/samba-4.13.4-arm-2.txz: Rebuilt.
Recompiled against krb5-1.19 to fix libkrb5samba-samba4.so which had an
undefined symbol after krb5-1.19 dropped it. Upstream krb5 says that the
function in question was never shipped in any header and wasn't intended
to be part of any public interface.
tcl/tclx-8.4.4-arm-2.txz: Rebuilt.
Consistency rebuild, synced with AArch64 updates.
x/fcitx-libpinyin-0.5.4-arm-1.txz: Upgraded.
x/glew-2.2.0-arm-2.txz: Rebuilt.
Consistency rebuild, synced with AArch64 updates.
x/ibus-m17n-1.4.4-arm-1.txz: Upgraded.
x/libevdev-1.11.0-arm-1.txz: Upgraded.
x/libwacom-1.8-arm-1.txz: Upgraded.
x/mesa-20.3.4-arm-1.txz: Upgraded.
x/x11-skel-7.7-arm-8.txz: Rebuilt.
Consistency rebuild, synced with AArch64 updates.
xap/xine-lib-1.2.11-arm-2.txz: Rebuilt.
Recompiled against imagemagick-7.0.10_61.
xap/xpdf-4.03-arm-1.txz: Upgraded.
xfce/mousepad-0.5.2-arm-1.txz: Upgraded.
extra/brltty/brltty-6.3-arm-1.txz: Upgraded.
isolinux/*: Rebuilt.
kernels/*: Upgraded.
+--------------------------+
Fri Jan 29 08:08:08 UTC 2021
d/cmake-3.19.4-arm-1.txz: Upgraded.
l/librsvg-2.50.3-arm-1.txz: Upgraded.
l/parted-3.4-arm-1.txz: Upgraded.
n/pam-krb5-4.9-arm-2.txz: Rebuilt.
Move module to /lib${LIBDIRSUFFIX}/security. Thanks to Heinz Wiesinger.
+--------------------------+
Thu Jan 28 08:08:08 UTC 2021

If you follow Slackware-current on x86/64, you may have been expecting a world
rebuild. I've planned to sidestep that on ARM, as there'll be another coming
in February for the glibc-2.33 upgrade. That said, there will be a number of
package upgrades in the next couple of weeks, as I update the cross compiler
toolchain and ensure that the build system modifications required for AArch64
continue to work on ARM.

MoZes.

a/btrfs-progs-5.10-arm-1.txz: Upgraded.
a/coreutils-8.32-arm-2.txz: Rebuilt.
Rebuilt to test with FTBFS patch for aarch64.
a/dialog-1.3_20210117-arm-1.txz: Upgraded.
a/glibc-solibs-2.32-arm-1.txz: Upgraded.
a/glibc-zoneinfo-2021a-noarch-1.txz: Upgraded.
This package provides the latest timezone updates.
a/kernel-firmware-20210119_0578970-noarch-1.txz: Upgraded.
a/kernel-modules-armv7-5.10.11_armv7-arm-1.txz: Upgraded.
a/kernel_armv7-5.10.11-arm-1.txz: Upgraded.
a/libbytesize-2.5-arm-1.txz: Upgraded.
a/lzip-1.22-arm-2.tgz: Rebuilt.
a/os-prober-1.78-arm-1.txz: Upgraded.
a/pam-1.5.1-arm-2.txz: Rebuilt.
a/tar-1.33-arm-2.tgz: Rebuilt.
a/xz-5.2.5-arm-2.tgz: Rebuilt.
ap/inxi-20210113_1e2d470c-noarch-1.txz: Upgraded.
ap/mc-4.8.26-arm-1.txz: Upgraded.
ap/sqlite-3.34.1-arm-1.txz: Upgraded.
ap/sudo-1.9.5p2-arm-1.txz: Upgraded.
When invoked as sudoedit, the same set of command line options
are now accepted as for "sudo -e". The -H and -P options are
now rejected for sudoedit and "sudo -e" which matches the sudo
1.7 behavior. This is part of the fix for CVE-2021-3156.
Fixed a potential buffer overflow when unescaping backslashes
in the command's arguments. Normally, sudo escapes special
characters when running a command via a shell (sudo -s or sudo
-i). However, it was also possible to run sudoedit with the -s
or -i flags in which case no escaping had actually been done,
making a buffer overflow possible. This fixes CVE-2021-3156.
For more information, see:
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3156
(* Security fix *)
ap/vim-8.2.2394-arm-1.txz: Upgraded.
ap/vorbis-tools-1.4.2-arm-1.txz: Upgraded.
d/binutils-2.36-arm-1.txz: Upgraded.
Revert commit d1bcae833b32f1408485ce69f844dcd7ded093a8:
[PATCH] ELF: Don't generate unused section symbols
This fixes building the kernel.
d/bison-3.7.5-arm-1.txz: Upgraded.
d/gcc-10.2.0-arm-2.txz: Rebuilt.
d/gcc-g++-10.2.0-arm-2.txz: Rebuilt.
d/gcc-gdc-10.2.0-arm-2.txz: Rebuilt.
d/gcc-gfortran-10.2.0-arm-2.txz: Rebuilt.
d/gcc-gnat-10.2.0-arm-2.txz: Rebuilt.
d/gcc-go-10.2.0-arm-2.txz: Rebuilt.
d/gcc-objc-10.2.0-arm-2.txz: Rebuilt.
d/help2man-1.47.17-arm-1.txz: Upgraded.
d/kernel-headers-5.10.11-arm-1.txz: Upgraded.
d/make-4.3-arm-1.txz: Upgraded.
We'll upgrade to make-4.3 again (with a few patches from Fedora) since this
is now working with all the sources that we ship.
d/oprofile-1.4.0-arm-3.txz: Rebuilt.
d/parallel-20210122-noarch-1.txz: Upgraded.
d/perl-5.32.1-arm-1.txz: Upgraded.
d/python-pip-21.0-arm-1.txz: Upgraded.
d/python-setuptools-52.0.0-arm-1.txz: Upgraded.
d/rust-1.49.0-arm-1.txz: Upgraded.
k/kernel-source-5.10.11-arm-1.txz: Upgraded.
kde/krita-4.4.2-arm-1.txz: Upgraded.
l/glibc-2.32-arm-1.txz: Upgraded.
l/glibc-i18n-2.32-arm-1.txz: Upgraded.
l/glibc-profile-2.32-arm-1.txz: Upgraded.
l/gst-plugins-base0-0.10.36-arm-3.txz: Removed.
l/gst-plugins-good0-0.10.31-arm-3.txz: Removed.
l/gstreamer0-0.10.36-arm-3.txz: Removed.
l/gtk+2-2.24.33-arm-1.txz: Upgraded.
l/imagemagick-7.0.10_60-arm-1.txz: Upgraded.
l/libcap-2.47-arm-1.txz: Upgraded.
l/libsamplerate-0.2.1-arm-1.txz: Upgraded.
l/libsndfile-1.0.31-arm-1.txz: Upgraded.
l/libvisual-0.4.0-arm-3.txz: Rebuilt.
l/libvisual-plugins-0.4.0-arm-4.txz: Rebuilt.
Drop actor_gstreamer.so (requires gstreamer0).
l/loudmouth-1.5.4-arm-1.txz: Upgraded.
l/mozilla-nss-3.61-arm-1.txz: Upgraded.
l/mozjs78-78.7.0esr-arm-1.txz: Upgraded.
l/pango-1.48.1-arm-1.txz: Upgraded.
l/pipewire-0.3.20-arm-1.txz: Upgraded.
l/python-urllib3-1.26.3-arm-1.txz: Upgraded.
l/talloc-2.3.2-arm-1.txz: Upgraded.
l/vte-0.62.2-arm-1.txz: Upgraded.
n/NetworkManager-1.28.0-arm-3.txz: Rebuilt.
Rebuilt for ppp-2.4.9.
n/autofs-5.1.7-arm-1.txz: Upgraded.
n/bind-9.16.11-arm-1.txz: Upgraded.
n/dnsmasq-2.84-arm-1.txz: Upgraded.
This update fixes bugs and remotely exploitable security issues:
Use the values of --min-port and --max-port in outgoing
TCP connections to upstream DNS servers.
Fix a remote buffer overflow problem in the DNSSEC code. Any
dnsmasq with DNSSEC compiled in and enabled is vulnerable to this,
referenced by CVE-2020-25681, CVE-2020-25682, CVE-2020-25683
CVE-2020-25687.
Be sure to only accept UDP DNS query replies at the address
from which the query was originated. This keeps as much entropy
in the {query-ID, random-port} tuple as possible, to help defeat
cache poisoning attacks. Refer: CVE-2020-25684.
Use the SHA-256 hash function to verify that DNS answers
received are for the questions originally asked. This replaces
the slightly insecure SHA-1 (when compiled with DNSSEC) or
the very insecure CRC32 (otherwise). Refer: CVE-2020-25685.
Handle multiple identical near simultaneous DNS queries better.
Previously, such queries would all be forwarded
independently. This is, in theory, inefficent but in practise
not a problem, _except_ that is means that an answer for any
of the forwarded queries will be accepted and cached.
An attacker can send a query multiple times, and for each repeat,
another {port, ID} becomes capable of accepting the answer he is
sending in the blind, to random IDs and ports. The chance of a
succesful attack is therefore multiplied by the number of repeats
of the query. The new behaviour detects repeated queries and
merely stores the clients sending repeats so that when the
first query completes, the answer can be sent to all the
clients who asked. Refer: CVE-2020-25686.
For more information, see:
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-25681
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-25682
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-25683
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-25684
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-25685
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-25686
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-25687
(* Security fix *)
n/inetd-1.79s-arm-6.txz: Rebuilt.
n/libgcrypt-1.9.0-arm-1.txz: Upgraded.
Use blinding for ECDSA signing to mitigate a novel side-channel attack.
Add mitigation against ECC timing attack.
For more information, see:
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-0495
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-13626
(* Security fix *)
n/libmbim-1.24.6-arm-1.txz: Upgraded.
n/mutt-2.0.5-arm-1.txz: Upgraded.
n/openldap-2.4.57-arm-1.txz: Upgraded.
n/pinentry-1.1.1-arm-1.txz: Upgraded.
n/postfix-3.5.9-arm-2.txz: Rebuilt.
Correct the permissions on /var/spool/postfix/maildrop
Thanks to andy25225 for the report.
n/ppp-2.4.9-arm-1.txz: Upgraded.
n/rp-pppoe-3.14-arm-2.txz: Rebuilt.
Rebuilt for ppp-2.4.9.
n/s-nail-14.9.21-arm-1.txz: Upgraded.
n/samba-4.13.4-arm-1.txz: Upgraded.
n/telnet-0.17-arm-4.txz: Rebuilt.
n/tin-2.4.5-arm-1.txz: Upgraded.
x/ibus-libpinyin-1.12.0-arm-1.txz: Upgraded.
x/ibus-table-1.12.4-arm-1.txz: Upgraded.
x/libXt-1.2.1-arm-1.txz: Upgraded.
x/libpinyin-2.6.0-arm-1.txz: Upgraded.
x/util-macros-1.19.3-arm-1.txz: Upgraded.
x/wayland-1.19.0-arm-1.txz: Upgraded.
x/xf86-video-nouveau-1.0.17-arm-1.txz: Upgraded.
xap/gparted-1.2.0-arm-1.txz: Upgraded.
xap/mozilla-firefox-78.7.0esr-arm-1.txz: Upgraded.
This release contains security fixes and improvements.
For more information, see:
https://www.mozilla.org/en-US/firefox/78.7.0/releasenotes/
(* Security fix *)
xap/vim-gvim-8.2.2394-arm-1.txz: Upgraded.
xap/xaos-4.2.1-arm-1.txz: Upgraded.
xap/xsnow-3.2.2-arm-1.txz: Upgraded.
xfce/xfce4-panel-4.16.1-arm-1.txz: Upgraded.
xfce/xfce4-whiskermenu-plugin-2.5.3-arm-1.txz: Upgraded.
isolinux/*: Rebuilt.
kernels/*: Upgraded.
+--------------------------+
Fri Jan 22 08:08:08 UTC 2021
a/aaa_elflibs-15.0-arm-24.txz: Rebuilt.
Upgraded: libcap.so.2.46, libkeyutils.so.1.10, libglib-2.0.so.0.6600.4,
libgmodule-2.0.so.0.6600.4, libgobject-2.0.so.0.6600.4,
libgthread-2.0.so.0.6600.4, libtiff.so.5.6.0, libtiffxx.so.5.6.0,
libusb-1.0.so.0.3.0.
Added: libzstd.so.1.4.8.
a/bzip2-1.0.8-arm-2.txz: Rebuilt.
a/ed-1.17-arm-1.txz: Upgraded.
a/elogind-246.9.2-arm-1.txz: Upgraded.
a/findutils-4.8.0-arm-1.txz: Upgraded.
a/hwdata-0.343-arm-1.txz: Upgraded.
a/kernel-firmware-20210109_d528862-noarch-1.txz: Upgraded.
a/kernel-modules-armv7-5.10.9_armv7-arm-1.txz: Upgraded.
a/kernel_armv7-5.10.9-arm-1.txz: Upgraded.
# CONFIG_SND_SUN4I_CODEC is not set
This disables the sound driver required for the Banana Pi.
Unfortunately at this time, it crashes:
https://www.linuxquestions.org/questions/slackware-arm-108/no-sound-card-after-post-wed-dec-09-08-08-08-utc-2020-updates-4175688457/
I don't have time to look at this right now, but if anyone else does please do so!
This crash happens with the virgin Linux 5.10.9 kernel source (and with
the patched Kernel Slackware ARM provides).
Thanks to glorsplitz for the report.
If this isn't fixed prior to 15.0, I can always apply a patch post release and
will do so if one materialises.
a/kmod-28-arm-1.txz: Upgraded.
Built using --with-zstd to support zstd compressed modules. This means that
this package depends on libzstd or it will not function.
Thanks to Robby Workman.
a/libblockdev-2.25-arm-1.txz: Upgraded.
a/logrotate-3.18.0-arm-1.txz: Upgraded.
a/lvm2-2.03.11-arm-1.txz: Upgraded.
a/lzip-1.22-arm-1.txz: Upgraded.
a/minicom-2.8-arm-1.txz: Upgraded.
a/mkinitrd-1.4.11-arm-6.txz: Rebuilt.
Upgraded to busybox-1.32.1.
a/openssl10-solibs-1.0.2u-arm-1.txz: Removed.
This had become orphaned some time ago and is surplus to requirements.
a/openssl-solibs-1.1.1i-arm-2.txz: Rebuilt.
a/plzip-1.9-arm-1.txz: Upgraded.
a/sysklogd-2.2.0-arm-1.txz: Upgraded.
a/tar-1.33-arm-1.txz: Upgraded.
a/usb_modeswitch-2.6.1-arm-1.txz: Upgraded.
ap/cups-filters-1.28.7-arm-1.txz: Upgraded.
ap/diffstat-1.64-arm-1.txz: Upgraded.
ap/htop-3.0.5-arm-1.txz: Upgraded.
ap/ispell-3.4.02-arm-1.txz: Upgraded.
ap/nano-5.5-arm-1.txz: Upgraded.
ap/sc-im-20200904_bdd936a-arm-1.txz: Upgraded.
ap/sudo-1.9.5p1-arm-1.txz: Upgraded.
This update fixes security issues:
Potential information leak in sudoedit that could be used to test for
the existence of directories not normally accessible to the user.
Flaw in the temporary file handling of sudoedit's SELinux RBAC support.
For more information, see:
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-23239
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-23240
(* Security fix *)
Fixed a regression introduced in sudo 1.9.5 where the editor run by sudoedit
was set-user-ID root unless SELinux RBAC was in use. The editor is now run
with the user's real and effective user-IDs.
ap/vim-8.2.2323-arm-1.txz: Upgraded.
ap/xorriso-1.5.2-arm-2.txz: Rebuilt.
d/autoconf-2.69-noarch-1.txz: Upgraded.
We're seeing failures using autoconf-2.70 with some packages that use
autoreconf. It looks like most distributions have not moved on to
autoconf-2.70, and probably we shouldn't either until the next release cycle.
Thanks to nobodino.
d/automake-1.16.2-noarch-1.txz: Upgraded.
It appears that automake-1.16.3 enforces -gnu at the end of the host string.
Pat says:
I have no philosophical objection to this, but now's not the time. We'll
revisit this in the next release cycle.
Thanks to nobodino and chrisretusn.
d/cmake-3.19.3-arm-1.txz: Upgraded.
d/distcc-3.3.5-arm-2.txz: Rebuilt.
Properly install distccmon-gnome.desktop. Thanks to marco70.
d/guile-3.0.5-arm-1.txz: Upgraded.
d/kernel-headers-5.10.9-arm-1.txz: Upgraded.
d/llvm-11.0.1-arm-1.txz: Upgraded.
d/meson-0.56.2-arm-1.txz: Upgraded.
d/python-setuptools-51.3.3-arm-1.txz: Upgraded.
d/vala-0.50.3-arm-1.txz: Upgraded.
e/emacs-27.1-arm-2.txz: Rebuilt.
Increase SYSTEM_PURESIZE_EXTRA to 100000 to avoid overflows. Nobody should be
too concerned about adding 97K to emacs' memory footprint given the amount of
memory available on modern machines. Thanks to Jefferson for the bug report.
k/kernel-source-5.10.9-arm-1.txz: Upgraded.
kde/akonadi-20.12.1-arm-1.txz: Upgraded.
kde/akonadi-contacts-20.12.1-arm-1.txz: Upgraded.
kde/akonadi-mime-20.12.1-arm-1.txz: Upgraded.
kde/akonadi-notes-20.12.1-arm-1.txz: Upgraded.
kde/akonadi-search-20.12.1-arm-1.txz: Upgraded.
kde/analitza-20.12.1-arm-1.txz: Upgraded.
kde/ark-20.12.1-arm-1.txz: Upgraded.
kde/artikulate-20.12.1-arm-1.txz: Upgraded.
kde/attica-5.78.0-arm-1.txz: Upgraded.
kde/audiocd-kio-20.12.1-arm-1.txz: Upgraded.
kde/baloo-widgets-20.12.1-arm-1.txz: Upgraded.
kde/blinken-20.12.1-arm-1.txz: Upgraded.
kde/bluez-qt-5.78.0-arm-1.txz: Upgraded.
kde/bomber-20.12.1-arm-1.txz: Upgraded.
kde/bovo-20.12.1-arm-1.txz: Upgraded.
kde/breeze-icons-5.78.0-noarch-1.txz: Upgraded.
kde/cantor-20.12.1-arm-1.txz: Upgraded.
kde/cervisia-20.12.1-arm-1.txz: Upgraded.
kde/dolphin-20.12.1-arm-1.txz: Upgraded.
kde/dolphin-plugins-20.12.1-arm-1.txz: Upgraded.
kde/dragon-20.12.1-arm-1.txz: Upgraded.
kde/elisa-20.12.1-arm-1.txz: Upgraded.
kde/extra-cmake-modules-5.78.0-arm-1.txz: Upgraded.
kde/ffmpegthumbs-20.12.1-arm-1.txz: Upgraded.
kde/filelight-20.12.1-arm-1.txz: Upgraded.
kde/granatier-20.12.1-arm-1.txz: Upgraded.
kde/grantleetheme-20.12.1-arm-1.txz: Upgraded.
kde/gwenview-20.12.1-arm-1.txz: Upgraded.
kde/itinerary-20.12.1-arm-1.txz: Upgraded.
kde/juk-20.12.1-arm-1.txz: Upgraded.
kde/k3b-20.12.1-arm-1.txz: Upgraded.
kde/kactivities-5.78.0-arm-1.txz: Upgraded.
kde/kactivities-stats-5.78.0-arm-1.txz: Upgraded.
kde/kalgebra-20.12.1-arm-1.txz: Upgraded.
kde/kalzium-20.12.1-arm-1.txz: Upgraded.
kde/kamera-20.12.1-arm-1.txz: Upgraded.
kde/kamoso-20.12.1-arm-1.txz: Upgraded.
kde/kanagram-20.12.1-arm-1.txz: Upgraded.
kde/kapidox-5.78.0-arm-1.txz: Upgraded.
kde/kapman-20.12.1-arm-1.txz: Upgraded.
kde/kapptemplate-20.12.1-arm-1.txz: Upgraded.
kde/karchive-5.78.0-arm-1.txz: Upgraded.
kde/kate-20.12.1-arm-1.txz: Upgraded.
kde/katomic-20.12.1-arm-1.txz: Upgraded.
kde/kauth-5.78.0-arm-1.txz: Upgraded.
kde/kbackup-20.12.1-arm-1.txz: Upgraded.
kde/kblackbox-20.12.1-arm-1.txz: Upgraded.
kde/kblocks-20.12.1-arm-1.txz: Upgraded.
kde/kbounce-20.12.1-arm-1.txz: Upgraded.
kde/kbreakout-20.12.1-arm-1.txz: Upgraded.
kde/kbruch-20.12.1-arm-1.txz: Upgraded.
kde/kcachegrind-20.12.1-arm-1.txz: Upgraded.
kde/kcalc-20.12.1-arm-1.txz: Upgraded.
kde/kcalendarcore-5.78.0-arm-1.txz: Upgraded.
kde/kcharselect-20.12.1-arm-1.txz: Upgraded.
kde/kcodecs-5.78.0-arm-1.txz: Upgraded.
kde/kcolorchooser-20.12.1-arm-1.txz: Upgraded.
kde/kcompletion-5.78.0-arm-1.txz: Upgraded.
kde/kconfig-5.78.0-arm-1.txz: Upgraded.
kde/kconfigwidgets-5.78.0-arm-1.txz: Upgraded.
kde/kcontacts-5.78.0-arm-1.txz: Upgraded.
kde/kcoreaddons-5.78.0-arm-1.txz: Upgraded.
kde/kcrash-5.78.0-arm-1.txz: Upgraded.
kde/kcron-20.12.1-arm-1.txz: Upgraded.
kde/kdbusaddons-5.78.0-arm-1.txz: Upgraded.
kde/kde-dev-scripts-20.12.1-arm-1.txz: Upgraded.
kde/kde-dev-utils-20.12.1-arm-1.txz: Upgraded.
kde/kdebugsettings-20.12.1-arm-1.txz: Upgraded.
kde/kdeconnect-kde-20.12.1-arm-1.txz: Upgraded.
kde/kdeedu-data-20.12.1-arm-1.txz: Upgraded.
kde/kdegraphics-mobipocket-20.12.1-arm-1.txz: Upgraded.
kde/kdegraphics-thumbnailers-20.12.1-arm-1.txz: Upgraded.
kde/kdenetwork-filesharing-20.12.1-arm-1.txz: Upgraded.
kde/kdenlive-20.12.1-arm-1.txz: Upgraded.
kde/kdesdk-kioslaves-20.12.1-arm-1.txz: Upgraded.
kde/kdesdk-thumbnailers-20.12.1-arm-1.txz: Upgraded.
kde/kdesignerplugin-5.78.0-arm-1.txz: Upgraded.
kde/kdf-20.12.1-arm-1.txz: Upgraded.
kde/kdiagram-2.8.0-arm-1.txz: Upgraded.
kde/kdialog-20.12.1-arm-1.txz: Upgraded.
kde/kdiamond-20.12.1-arm-1.txz: Upgraded.
kde/kdnssd-5.78.0-arm-1.txz: Upgraded.
kde/kdoctools-5.78.0-arm-1.txz: Upgraded.
kde/keditbookmarks-20.12.1-arm-1.txz: Upgraded.
kde/kfilemetadata-5.78.0-arm-1.txz: Upgraded.
kde/kfind-20.12.1-arm-1.txz: Upgraded.
kde/kfloppy-20.12.1-arm-1.txz: Upgraded.
kde/kfourinline-20.12.1-arm-1.txz: Upgraded.
kde/kgeography-20.12.1-arm-1.txz: Upgraded.
kde/kget-20.12.1-arm-1.txz: Upgraded.
kde/kglobalaccel-5.78.0-arm-1.txz: Upgraded.
kde/kgoldrunner-20.12.1-arm-1.txz: Upgraded.
kde/kgpg-20.12.1-arm-1.txz: Upgraded.
kde/kguiaddons-5.78.0-arm-1.txz: Upgraded.
kde/khangman-20.12.1-arm-1.txz: Upgraded.
kde/khelpcenter-20.12.1-arm-1.txz: Upgraded.
kde/kholidays-5.78.0-arm-1.txz: Upgraded.
kde/ki18n-5.78.0-arm-1.txz: Upgraded.
kde/kiconthemes-5.78.0-arm-1.txz: Upgraded.
kde/kidentitymanagement-20.12.1-arm-1.txz: Upgraded.
kde/kidletime-5.78.0-arm-1.txz: Upgraded.
kde/kig-20.12.1-arm-1.txz: Upgraded.
kde/kigo-20.12.1-arm-1.txz: Upgraded.
kde/killbots-20.12.1-arm-1.txz: Upgraded.
kde/kimageformats-5.78.0-arm-1.txz: Upgraded.
kde/kimagemapeditor-20.12.1-arm-1.txz: Upgraded.
kde/kimap-20.12.1-arm-1.txz: Upgraded.
kde/kio-extras-20.12.1-arm-1.txz: Upgraded.
kde/kio-gdrive-20.12.1-arm-1.txz: Upgraded.
kde/kipi-plugins-20.12.1-arm-1.txz: Upgraded.
kde/kirigami-gallery-20.12.1-arm-1.txz: Upgraded.
kde/kirigami2-5.78.0-arm-1.txz: Upgraded.
kde/kiriki-20.12.1-arm-1.txz: Upgraded.
kde/kitemmodels-5.78.0-arm-1.txz: Upgraded.
kde/kitemviews-5.78.0-arm-1.txz: Upgraded.
kde/kiten-20.12.1-arm-1.txz: Upgraded.
kde/kitinerary-20.12.1-arm-1.txz: Upgraded.
kde/kjobwidgets-5.78.0-arm-1.txz: Upgraded.
kde/kjs-5.78.0-arm-1.txz: Upgraded.
kde/kjsembed-5.78.0-arm-1.txz: Upgraded.
kde/kjumpingcube-20.12.1-arm-1.txz: Upgraded.
kde/kldap-20.12.1-arm-1.txz: Upgraded.
kde/kleopatra-20.12.1-arm-1.txz: Upgraded.
kde/klickety-20.12.1-arm-1.txz: Upgraded.
kde/klines-20.12.1-arm-1.txz: Upgraded.
kde/kmag-20.12.1-arm-1.txz: Upgraded.
kde/kmahjongg-20.12.1-arm-1.txz: Upgraded.
kde/kmailtransport-20.12.1-arm-1.txz: Upgraded.
kde/kmbox-20.12.1-arm-1.txz: Upgraded.
kde/kmime-20.12.1-arm-1.txz: Upgraded.
kde/kmines-20.12.1-arm-1.txz: Upgraded.
kde/kmix-20.12.1-arm-1.txz: Upgraded.
kde/kmousetool-20.12.1-arm-1.txz: Upgraded.
kde/kmouth-20.12.1-arm-1.txz: Upgraded.
kde/kmplot-20.12.1-arm-1.txz: Upgraded.
kde/knavalbattle-20.12.1-arm-1.txz: Upgraded.
kde/knetwalk-20.12.1-arm-1.txz: Upgraded.
kde/knights-20.12.1-arm-1.txz: Upgraded.
kde/knotifications-5.78.0-arm-1.txz: Upgraded.
kde/kolf-20.12.1-arm-1.txz: Upgraded.
kde/kollision-20.12.1-arm-1.txz: Upgraded.
kde/kolourpaint-20.12.1-arm-1.txz: Upgraded.
kde/kompare-20.12.1-arm-1.txz: Upgraded.
kde/konqueror-20.12.1-arm-1.txz: Upgraded.
kde/konquest-20.12.1-arm-1.txz: Upgraded.
kde/konsole-20.12.1-arm-1.txz: Upgraded.
kde/kontactinterface-20.12.1-arm-1.txz: Upgraded.
kde/kontrast-20.12.1-arm-1.txz: Upgraded.
kde/konversation-20.12.1-arm-1.txz: Upgraded.
kde/kopete-20.12.1-arm-1.txz: Upgraded.
kde/kosmindoormap-20.12.1-arm-1.txz: Upgraded.
kde/kpackage-5.78.0-arm-1.txz: Upgraded.
kde/kpat-20.12.1-arm-1.txz: Upgraded.
kde/kpeople-5.78.0-arm-1.txz: Upgraded.
kde/kpimtextedit-20.12.1-arm-1.txz: Upgraded.
kde/kpkpass-20.12.1-arm-1.txz: Upgraded.
kde/kplotting-5.78.0-arm-1.txz: Upgraded.
kde/kpmcore-20.12.1-arm-1.txz: Upgraded.
kde/kpty-5.78.0-arm-1.txz: Upgraded.
kde/kpublictransport-20.12.1-arm-1.txz: Upgraded.
kde/kqtquickcharts-20.12.1-arm-1.txz: Upgraded.
kde/kquickcharts-5.78.0-arm-1.txz: Upgraded.
kde/krdc-20.12.1-arm-1.txz: Upgraded.
kde/kreversi-20.12.1-arm-1.txz: Upgraded.
kde/krfb-20.12.1-arm-1.txz: Upgraded.
kde/kross-interpreters-20.12.1-arm-1.txz: Upgraded.
kde/kruler-20.12.1-arm-1.txz: Upgraded.
kde/kservice-5.78.0-arm-1.txz: Upgraded.
kde/kshisen-20.12.1-arm-1.txz: Upgraded.
kde/ksirk-20.12.1-arm-1.txz: Upgraded.
kde/ksmtp-20.12.1-arm-1.txz: Upgraded.
kde/ksnakeduel-20.12.1-arm-1.txz: Upgraded.
kde/kspaceduel-20.12.1-arm-1.txz: Upgraded.
kde/ksquares-20.12.1-arm-1.txz: Upgraded.
kde/kstars-3.5.1-arm-1.txz: Upgraded.
kde/ksudoku-20.12.1-arm-1.txz: Upgraded.
kde/ksystemlog-20.12.1-arm-1.txz: Upgraded.
kde/kteatime-20.12.1-arm-1.txz: Upgraded.
kde/ktextwidgets-5.78.0-arm-1.txz: Upgraded.
kde/ktimer-20.12.1-arm-1.txz: Upgraded.
kde/ktorrent-20.12.1-arm-1.txz: Upgraded.
kde/ktouch-20.12.1-arm-1.txz: Upgraded.
kde/kturtle-20.12.1-arm-1.txz: Upgraded.
kde/kubrick-20.12.1-arm-1.txz: Upgraded.
kde/kunitconversion-5.78.0-arm-1.txz: Upgraded.
kde/kwallet-5.78.0-arm-1.txz: Upgraded.
kde/kwalletmanager-20.12.1-arm-1.txz: Upgraded.
kde/kwave-20.12.1-arm-1.txz: Upgraded.
kde/kwayland-5.78.0-arm-1.txz: Upgraded.
kde/kwidgetsaddons-5.78.0-arm-1.txz: Upgraded.
kde/kwindowsystem-5.78.0-arm-1.txz: Upgraded.
kde/kwordquiz-20.12.1-arm-1.txz: Upgraded.
kde/kxmlgui-5.78.0-arm-1.txz: Upgraded.
kde/libkcddb-20.12.1-arm-1.txz: Upgraded.
kde/libkcompactdisc-20.12.1-arm-1.txz: Upgraded.
kde/libkdcraw-20.12.1-arm-1.txz: Upgraded.
kde/libkdegames-20.12.1-arm-1.txz: Upgraded.
kde/libkdepim-20.12.1-arm-1.txz: Upgraded.
kde/libkeduvocdocument-20.12.1-arm-1.txz: Upgraded.
kde/libkexiv2-20.12.1-arm-1.txz: Upgraded.
kde/libkgapi-20.12.1-arm-1.txz: Upgraded.
kde/libkipi-20.12.1-arm-1.txz: Upgraded.
kde/libkleo-20.12.1-arm-1.txz: Upgraded.
kde/libkmahjongg-20.12.1-arm-1.txz: Upgraded.
kde/libkomparediff2-20.12.1-arm-1.txz: Upgraded.
kde/libksane-20.12.1-arm-1.txz: Upgraded.
kde/libktorrent-20.12.1-arm-1.txz: Upgraded.
kde/lokalize-20.12.1-arm-1.txz: Upgraded.
kde/lskat-20.12.1-arm-1.txz: Upgraded.
kde/marble-20.12.1-arm-1.txz: Upgraded.
kde/markdownpart-20.12.1-arm-1.txz: Upgraded.
kde/minuet-20.12.1-arm-1.txz: Upgraded.
kde/modemmanager-qt-5.78.0-arm-1.txz: Upgraded.
kde/networkmanager-qt-5.78.0-arm-1.txz: Upgraded.
kde/okular-20.12.1-arm-1.txz: Upgraded.
kde/oxygen-icons5-5.78.0-noarch-1.txz: Upgraded.
kde/palapeli-20.12.1-arm-1.txz: Upgraded.
kde/parley-20.12.1-arm-1.txz: Upgraded.
kde/partitionmanager-20.12.1-arm-1.txz: Upgraded.
kde/picmi-20.12.1-arm-1.txz: Upgraded.
kde/pimcommon-20.12.1-arm-1.txz: Upgraded.
kde/poxml-20.12.1-arm-1.txz: Upgraded.
kde/print-manager-20.12.1-arm-1.txz: Upgraded.
kde/prison-5.78.0-arm-1.txz: Upgraded.
kde/qqc2-desktop-style-5.78.0-arm-1.txz: Upgraded.
kde/rocs-20.12.1-arm-1.txz: Upgraded.
kde/solid-5.78.0-arm-1.txz: Upgraded.
kde/sonnet-5.78.0-arm-1.txz: Upgraded.
kde/spectacle-20.12.1-arm-1.txz: Upgraded.
kde/step-20.12.1-arm-1.txz: Upgraded.
kde/svgpart-20.12.1-arm-1.txz: Upgraded.
kde/sweeper-20.12.1-arm-1.txz: Upgraded.
kde/syndication-5.78.0-arm-1.txz: Upgraded.
kde/syntax-highlighting-5.78.0-arm-1.txz: Upgraded.
kde/threadweaver-5.78.0-arm-1.txz: Upgraded.
kde/umbrello-20.12.1-arm-1.txz: Upgraded.
kde/yakuake-20.12.1-arm-1.txz: Upgraded.
kde/zeroconf-ioslave-20.12.1-arm-1.txz: Upgraded.
l/Mako-1.1.4-arm-1.txz: Upgraded.
l/cryptopp-8.2.0-arm-1.txz: Upgraded.
In the ChangeLog for cryfs: * Updated to crypto++ 8.2
Seems cryfs does not work with newer versions of cryptopp, so since nothing
else uses it in Slackware we'll pin it at this version until cryfs notes
that it's OK to move forward.
Thanks to alienBOB and USUARIONUEVO for the bug report.
l/gcr-3.38.1-arm-1.txz: Upgraded.
l/gjs-1.66.2-arm-1.txz: Upgraded.
l/gst-plugins-base-1.18.3-arm-1.txz: Upgraded.
l/gst-plugins-good-1.18.3-arm-1.txz: Upgraded.
l/gst-plugins-libav-1.18.3-arm-1.txz: Upgraded.
l/gstreamer-1.18.3-arm-1.txz: Upgraded.
l/gtk+2-2.24.32-arm-5.txz: Rebuilt.
l/gvfs-1.46.2-arm-1.txz: Upgraded.
l/imagemagick-7.0.10_58-arm-1.txz: Upgraded.
l/jmtpfs-0.5-arm-2.txz: Rebuilt.
l/libburn-1.5.2.pl01-arm-2.txz: Rebuilt.
l/libcap-2.46-arm-2.txz: Rebuilt.
l/libcap-ng-0.8.2-arm-2.txz: Rebuilt.
l/libclc-11.0.1-arm-1.txz: Upgraded.
Thanks to USUARIONUEVO.
l/libical-3.0.9-arm-1.txz: Upgraded.
l/libodfgen-0.1.8-arm-1.txz: Upgraded.
l/libqalculate-3.16.1-arm-1.txz: Upgraded.
l/libsamplerate-0.1.9-arm-4.txz: Rebuilt.
l/libsigsegv-2.13-arm-1.txz: Upgraded.
l/libunwind-1.5.0-arm-2.txz: Rebuilt.
l/mlt-6.24.0-arm-2.txz: Rebuilt.
Patched for opencv >= 4.5.1. Thanks to nobodino.
l/mozjs78-78.6.1esr-arm-1.txz: Upgraded.
l/pulseaudio-14.2-arm-1.txz: Upgraded.
l/python-pygments-2.7.4-arm-1.txz: Upgraded.
l/python-sane-2.9.1-arm-1.txz: Upgraded.
l/qrencode-4.1.1-arm-2.txz: Rebuilt.
l/system-config-printer-1.5.15-arm-1.txz: Upgraded.
l/wavpack-5.4.0-arm-1.txz: Upgraded.
WavPack 5.4.0 fixes an issue where a specially crafted WAV file could cause
the wavpack command-line program to crash with an out-of-bounds write.
For more information, see:
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-35738
(* Security fix *)
l/xapian-core-1.4.18-arm-1.txz: Upgraded.
n/ModemManager-1.14.10-arm-1.txz: Upgraded.
n/getmail-6.14-arm-1.txz: Upgraded.
n/gnupg2-2.2.27-arm-1.txz: Upgraded.
n/gpgme-1.15.1-arm-1.txz: Upgraded.
n/inetd-1.79s-arm-5.txz: Rebuilt.
Rebuilt to link with libtirpc. Thanks to nobodino.
n/iptables-1.8.7-arm-1.txz: Upgraded.
n/libnftnl-1.1.9-arm-1.txz: Upgraded.
n/libqmi-1.26.8-arm-1.txz: Upgraded.
n/netkit-bootparamd-0.17-arm-4.txz: Rebuilt.
Patched for libtirpc. Thanks to nobodino.
n/netkit-rusers-0.17-arm-4.txz: Rebuilt.
Patched for libtirpc. Thanks to nobodino.
n/netkit-rwall-0.17-arm-4.txz: Rebuilt.
Patched for libtirpc. Thanks to nobodino.
n/nftables-0.9.8-arm-1.txz: Upgraded.
Rebuilt using --with-python-bin=python3. Thanks to walecha.
n/nghttp2-1.42.0-arm-2.txz: Rebuilt.
n/nss-pam-ldapd-0.9.11-arm-2.txz: Rebuilt.
n/openssl-1.1.1i-arm-2.txz: Rebuilt.
Testing Slackware AArch64 build modifications.
n/openssl10-1.0.2u-arm-1.txz: Removed.
This had become orphaned some time ago and is surplus to requirements.
n/postfix-3.5.9-arm-1.txz: Upgraded.
n/socat-1.7.4.1-arm-1.txz: Upgraded.
n/tcp_wrappers-7.6-arm-5.txz: Rebuilt.
Use strerror(), not sys_errlist(). Thanks to nobodino.
n/wget-1.21.1-arm-1.txz: Upgraded.
tcl/tk-8.6.11.1-arm-1.txz: Upgraded.
x/libdrm-2.4.104-arm-1.txz: Upgraded.
x/libevdev-1.10.1-arm-1.txz: Upgraded.
x/mesa-20.3.3-arm-1.txz: Upgraded.
Added options: -Dvulkan-device-select-layer=true -Dopengl=true -Dglx=dri
Add a symlink for libGLX_system.so.0.
Use a more complete patch for converting from drmPciDeviceInfo to uint32_t
in device_select.h and device_select_layer.c.
x/vulkan-sdk-1.2.141.0-arm-2.txz: Rebuilt.
Install additional Vulkan-ValidationLayers-sdk header files.
Thanks to walecha.
x/xf86-video-armsoc-1.4.1-arm-31.txz: Rebuilt.
x/xf86-video-armsoc_omap5-1.ca78c01-arm-17.txz: Rebuilt.
x/xf86-video-fbdev-116.4730f13-arm-11.txz: Rebuilt.
x/xf86-video-fbturbo-199.f9a6ed7-arm-32.txz: Rebuilt.
x/xf86-video-opentegra-0.7.0-arm-29.txz: Rebuilt.
x/xorg-server-1.20.10-arm-3.txz: Rebuilt.
Only use the Intel DDX with pre-gen4 hardware. Newer hardware will use the
modesetting driver.
x/xorg-server-xephyr-1.20.10-arm-3.txz: Rebuilt.
x/xorg-server-xnest-1.20.10-arm-3.txz: Rebuilt.
x/xorg-server-xvfb-1.20.10-arm-3.txz: Rebuilt.
x/xorg-server-xwayland-1.20.10-arm-3.txz: Rebuilt.
xap/vim-gvim-8.2.2323-arm-1.txz: Upgraded.
xfce/Greybird-3.22.14-arm-1.txz: Upgraded.
xfce/garcon-4.16.1-arm-1.txz: Upgraded.
xfce/mousepad-0.5.1-arm-2.txz: Rebuilt.
Remove architecture quadlet prefix from binary names.
Thanks to Jim Howard (jmh3) for the report.
xfce/thunar-4.16.2-arm-1.txz: Upgraded.
xfce/xfce4-appfinder-4.16.1-arm-1.txz: Upgraded.
xfce/xfce4-screensaver-4.16.0-arm-1.txz: Upgraded.
xfce/xfce4-whiskermenu-plugin-2.5.2-arm-1.txz: Upgraded.
xfce/xfwm4-4.16.1-arm-1.txz: Upgraded.
extra/kpartx/kpartx-0.8.5-arm-1.txz: Upgraded.
isolinux/*: Rebuilt.
kernels/*: Upgraded.
+--------------------------+
Mon Jan 11 08:08:08 UTC 2021

The mini root filesystem has been updated:
ftp://ftp.arm.slackware.com/slackwarearm/slackwarearm-devtools/minirootfs/

a/mtd-utils-100121-arm-1.txz: Upgraded.
l/qt5-5.15.2-arm-3.txz: Rebuilt.
Restore shell profile scripts that went missing during the last update.
Thanks to andy25225 for the report.
+--------------------------+
Sat Jan 09 08:08:08 UTC 2021

Step 4: Release!

Huge thanks to Eric Hameleers, Heinz Wiesinger, and Robby Workman for all the
help upgrading KDE and XFCE world and its environment.

Do you want to see behind the scenes of Slackware ARM and see what it takes to
put this all together? Want to follow the progress of the Slackware-AArch64
port? Then check out our new YouTube channel:

https://www.youtube.com/channel/UCabC1NZDGA3FZXf2hQ-6uyA

and (I can't believe I'm writing this in the ChangeLog!)
"Remember to Like & Subscribe, guys!"

We've recorded five episodes already and will be uploading them within the next
couple of weeks, so subscribe to the channel to be notified when they're live
(probably within a couple of weeks from now).

MoZes@slackware (Stuart Winter)

The mini root filesystem has been updated:
ftp://ftp.arm.slackware.com/slackwarearm/slackwarearm-devtools/minirootfs/

a/aaa_elflibs-15.0-arm-23.txz: Rebuilt.
Upgraded: libcap.so.2.45, libelf-0.182.so, libglib-2.0.so.0.6600.3,
libgmodule-2.0.so.0.6600.3, libgmp.so.10.4.1, libgmpxx.so.4.6.1,
libgobject-2.0.so.0.6600.3, libgthread-2.0.so.0.6600.3, libhistory.so.8.1,
libisl.so.23.0.0, liblber-2.4.so.2.11.4, libldap-2.4.so.2.11.4,
libpcre2-8.so.0.10.1, libreadline.so.8.1.
Removed: libHalf.so.12.0.0, libIex-2_2.so.12.0.0, libIexMath-2_2.so.12.0.0,
libIlmImf-2_2.so.22.0.0, libIlmImfUtil-2_2.so.22.0.0,
libIlmThread-2_2.so.12.0.0, libImath-2_2.so.12.0.0, libexiv2.so.26.0.0,
libpoppler-qt4.so.4.11.0, libpoppler.so.79.0.0, libraw.so.16.0.0,
libraw_r.so.16.0.0.
a/aaa_terminfo-6.2_20201219-arm-1.txz: Upgraded.
a/dbus-1.12.20-arm-3.txz: Rebuilt.
Added local config override directory /etc/dbus-1/system.d/ since no other
package provides it now.
a/eudev-3.2.9-arm-4.txz: Rebuilt.
Blacklist the snd-pcsp module. Thanks to Paulo2.
Fix typo in watchdog.conf: ebc_c384_wdt -> ebc-c384_wdt.
Thanks to Robby Workman.
a/exfatprogs-1.0.4-arm-1.txz: Added.
a/glibc-solibs-2.30-arm-4.txz: Rebuilt.
a/glibc-zoneinfo-2020f-noarch-1.txz: Upgraded.
This package provides the latest timezone updates.
This package provides the latest timezone updates.
a/haveged-1.9.14-arm-1.txz: Upgraded.
a/kernel-firmware-20201230_f580dc2-noarch-1.txz: Upgraded.
a/kernel-modules-armv7-5.10.5_armv7-arm-1.txz: Upgraded.
a/kernel_armv7-5.10.5-arm-1.txz: Upgraded.
a/lzip-1.21-arm-3.txz: Rebuilt.
a/lzlib-1.12-arm-1.txz: Upgraded.
a/ndctl-71.1-arm-2.txz: Rebuilt.
Fix bash-completion file installation (previously it was causing the
completion dir to have mode 0644). Thanks to Robby Workman.
a/pkgtools-15.0-noarch-25.txz: Rebuilt.
installpkg: run doinst.sh in a subshell for NOLOCK packages.
removepkg: run uninstall scripts in a subshell.
This avoids a bug when handling multiple packages where these scripts might
be in the wrong directory when a new file/package is to be processed.
Thanks to Mario Preksavec.
a/smartmontools-7.2-arm-1.txz: Upgraded.
a/udisks-1.0.5-arm-7.txz: Rebuilt.
Move D-Bus configs from /etc to the system location. Thanks to Robby Workman.
a/udisks2-2.9.1-arm-2.txz: Rebuilt.
Include 20-plugdev-group-mount-override.rules, installed in the system
location. Thanks to Robby Workman.
ap/cups-2.3.3-arm-3.txz: Rebuilt.
Move D-Bus configs from /etc to the system location. Thanks to Robby Workman.
ap/hplip-3.20.6-arm-4.txz: Rebuilt.
Use --enable-qt5.
Move D-Bus configs from /etc to the system location.
Drop HAL support (LOL!)
Thanks to Robby Workman.
ap/inxi-20201217_df45e6d4-noarch-1.txz: Upgraded.
ap/ispell-3.4.01-arm-1.txz: Upgraded.
ap/mpg123-1.26.4-arm-1.txz: Upgraded.
ap/neofetch-20201126_6dd85d6-noarch-1.txz: Upgraded.
ap/qpdf-10.1.0-arm-1.txz: Upgraded.
ap/sysstat-12.5.2-arm-1.txz: Upgraded.
ap/terminus-font-4.49.1-noarch-1.txz: Upgraded.
ap/vim-8.2.2269-arm-1.txz: Upgraded.
Add Ruby and Tcl support, make language support dynamic if possible.
d/distcc-3.3.5-arm-1.txz: Upgraded.
d/git-2.30.0-arm-1.txz: Upgraded.
d/gnucobol-3.1.2-arm-1.txz: Upgraded.
d/kernel-headers-5.10.5-arm-1.txz: Upgraded.
d/meson-0.56.1-arm-1.txz: Upgraded.
d/python-setuptools-51.1.1-arm-1.txz: Upgraded.
d/ruby-3.0.0-arm-1.txz: Upgraded.
Shared library .so-version bump.
d/subversion-1.14.0-arm-4.txz: Rebuilt.
Recompiled against ruby-3.0.0.
k/kernel-source-5.10.5-arm-1.txz: Upgraded.
kde/akonadi-20.12.0-arm-1.txz: Added.
kde/akonadi-calendar-20.12.0-arm-1.txz: Added.
kde/akonadi-calendar-tools-20.12.0-arm-1.txz: Added.
kde/akonadi-contacts-20.12.0-arm-1.txz: Added.
kde/akonadi-import-wizard-20.12.0-arm-1.txz: Added.
kde/akonadi-mime-20.12.0-arm-1.txz: Added.
kde/akonadi-notes-20.12.0-arm-1.txz: Added.
kde/akonadi-search-20.12.0-arm-1.txz: Added.
kde/akonadiconsole-20.12.0-arm-1.txz: Added.
kde/akregator-20.12.0-arm-1.txz: Added.
kde/alkimia-8.0.4-arm-1.txz: Added.
kde/analitza-20.12.0-arm-1.txz: Upgraded.
kde/ark-20.12.0-arm-1.txz: Upgraded.
kde/artikulate-20.12.0-arm-1.txz: Upgraded.
kde/attica-5.77.0-arm-1.txz: Added.
kde/audiocd-kio-20.12.0-arm-1.txz: Upgraded.
kde/baloo-5.77.0-arm-1.txz: Upgraded.
kde/baloo-widgets-20.12.0-arm-1.txz: Upgraded.
kde/blinken-20.12.0-arm-1.txz: Upgraded.
kde/bluedevil-5.20.5-arm-1.txz: Upgraded.
kde/bluez-qt-5.77.0-arm-1.txz: Added.
kde/bomber-20.12.0-arm-1.txz: Upgraded.
kde/bovo-20.12.0-arm-1.txz: Upgraded.
kde/breeze-5.20.4-arm-1.txz: Added.
kde/breeze-gtk-5.20.5-arm-1.txz: Added.
kde/breeze-icons-5.77.0-noarch-1.txz: Added.
kde/calendarsupport-20.12.0-arm-1.txz: Added.
kde/calligra-3.2.1-arm-1.txz: Upgraded.
kde/calligraplan-3.2.2-arm-1.txz: Added.
kde/cantor-20.12.0-arm-1.txz: Upgraded.
kde/cervisia-20.12.0-arm-1.txz: Upgraded.
kde/digikam-7.1.0-arm-1.txz: Added.
kde/dolphin-20.12.0-arm-1.txz: Added.
kde/dolphin-plugins-20.12.0-arm-1.txz: Upgraded.
kde/dragon-20.12.0-arm-1.txz: Upgraded.
kde/drkonqi-5.20.5-arm-1.txz: Added.
kde/elisa-20.12.0-arm-1.txz: Added.
kde/eventviews-20.12.0-arm-1.txz: Added.
kde/extra-cmake-modules-5.77.0-arm-1.txz: Added.
kde/falkon-3.1.0-arm-1.txz: Added.
kde/ffmpegthumbs-20.12.0-arm-1.txz: Added.
kde/filelight-20.12.0-arm-1.txz: Upgraded.
kde/frameworkintegration-5.77.0-arm-1.txz: Added.
kde/granatier-20.12.0-arm-1.txz: Upgraded.
kde/grantlee-editor-20.12.0-arm-1.txz: Added.
kde/grantleetheme-20.12.0-arm-1.txz: Added.
kde/gwenview-20.12.0-arm-1.txz: Upgraded.
kde/incidenceeditor-20.12.0-arm-1.txz: Added.
kde/itinerary-20.12.0-arm-1.txz: Added.
kde/juk-20.12.0-arm-1.txz: Upgraded.
kde/k3b-20.12.0-arm-1.txz: Upgraded.
kde/kactivities-5.77.0-arm-1.txz: Upgraded.
kde/kactivities-stats-5.77.0-arm-1.txz: Added.
kde/kactivitymanagerd-5.20.5-arm-1.txz: Added.
kde/kaddressbook-20.12.0-arm-1.txz: Added.
kde/kalarm-20.12.0-arm-1.txz: Added.
kde/kalarmcal-20.12.0-arm-1.txz: Added.
kde/kalgebra-20.12.0-arm-1.txz: Upgraded.
kde/kalzium-20.12.0-arm-1.txz: Upgraded.
kde/kamera-20.12.0-arm-1.txz: Upgraded.
kde/kamoso-20.12.0-arm-1.txz: Added.
kde/kanagram-20.12.0-arm-1.txz: Upgraded.
kde/kapidox-5.77.0-arm-1.txz: Added.
kde/kapman-20.12.0-arm-1.txz: Upgraded.
kde/kapptemplate-20.12.0-arm-1.txz: Upgraded.
kde/karchive-5.77.0-arm-1.txz: Added.
kde/kate-20.12.0-arm-1.txz: Upgraded.
kde/katomic-20.12.0-arm-1.txz: Upgraded.
kde/kauth-5.77.0-arm-1.txz: Added.
kde/kbackup-20.12.0-arm-1.txz: Added.
kde/kblackbox-20.12.0-arm-1.txz: Upgraded.
kde/kblocks-20.12.0-arm-1.txz: Upgraded.
kde/kbookmarks-5.77.0-arm-1.txz: Added.
kde/kbounce-20.12.0-arm-1.txz: Upgraded.
kde/kbreakout-20.12.0-arm-1.txz: Upgraded.
kde/kbruch-20.12.0-arm-1.txz: Upgraded.
kde/kcachegrind-20.12.0-arm-1.txz: Upgraded.
kde/kcalc-20.12.0-arm-1.txz: Upgraded.
kde/kcalendarcore-5.77.0-arm-1.txz: Added.
kde/kcalutils-20.12.0-arm-1.txz: Added.
kde/kcharselect-20.12.0-arm-1.txz: Upgraded.
kde/kcm-fcitx-0.5.6-arm-1.txz: Added.
kde/kcmutils-5.77.0-arm-1.txz: Added.
kde/kcodecs-5.77.0-arm-1.txz: Added.
kde/kcolorchooser-20.12.0-arm-1.txz: Upgraded.
kde/kcompletion-5.77.0-arm-1.txz: Added.
kde/kconfig-5.77.0-arm-1.txz: Added.
kde/kconfigwidgets-5.77.0-arm-1.txz: Added.
kde/kcontacts-5.77.0-arm-1.txz: Added.
kde/kcoreaddons-5.77.0-arm-1.txz: Added.
kde/kcrash-5.77.0-arm-1.txz: Added.
kde/kcron-20.12.0-arm-1.txz: Upgraded.
kde/kdav-5.77.0-arm-1.txz: Added.
kde/kdbusaddons-5.77.0-arm-1.txz: Added.
kde/kde-cli-tools-5.20.5-arm-1.txz: Added.
kde/kde-dev-scripts-20.12.0-arm-1.txz: Upgraded.
kde/kde-dev-utils-20.12.0-arm-1.txz: Upgraded.
kde/kde-gtk-config-5.20.5-arm-1.txz: Added.
kde/kdebugsettings-20.12.0-arm-1.txz: Added.
kde/kdeclarative-5.77.0-arm-1.txz: Added.
kde/kdeconnect-kde-20.12.0-arm-1.txz: Upgraded.
kde/kdecoration-5.20.5-arm-1.txz: Added.
kde/kded-5.77.0-arm-1.txz: Added.
kde/kdeedu-data-20.12.0-arm-1.txz: Added.
kde/kdegraphics-mobipocket-20.12.0-arm-1.txz: Upgraded.
kde/kdegraphics-thumbnailers-20.12.0-arm-1.txz: Upgraded.
kde/kdelibs4support-5.77.0-arm-1.txz: Added.
kde/kdenetwork-filesharing-20.12.0-arm-1.txz: Upgraded.
kde/kdenlive-20.12.0-arm-1.txz: Added.
kde/kdepim-addons-20.12.0-arm-1.txz: Added.
kde/kdepim-runtime-20.12.0-arm-1.txz: Upgraded.
kde/kdeplasma-addons-5.20.5-arm-1.txz: Upgraded.
kde/kdesdk-kioslaves-20.12.0-arm-1.txz: Upgraded.
kde/kdesdk-thumbnailers-20.12.0-arm-1.txz: Upgraded.
kde/kdesignerplugin-5.77.0-arm-1.txz: Added.
kde/kdesu-5.77.0-arm-1.txz: Added.
kde/kdev-php-5.6.1-arm-1.txz: Added.
kde/kdev-python-5.6.1-arm-1.txz: Upgraded.
kde/kdevelop-5.6.1-arm-1.txz: Upgraded.
kde/kdevelop-pg-qt-2.2.1-arm-1.txz: Upgraded.
kde/kdewebkit-5.77.0-arm-1.txz: Added.
kde/kdf-20.12.0-arm-1.txz: Upgraded.
kde/kdiagram-2.7.0-arm-1.txz: Added.
kde/kdialog-20.12.0-arm-1.txz: Added.
kde/kdiamond-20.12.0-arm-1.txz: Upgraded.
kde/kdnssd-5.77.0-arm-1.txz: Added.
kde/kdoctools-5.77.0-arm-1.txz: Added.
kde/keditbookmarks-20.12.0-arm-1.txz: Added.
kde/kemoticons-5.77.0-arm-1.txz: Added.
kde/kfilemetadata-5.77.0-arm-1.txz: Upgraded.
kde/kfind-20.12.0-arm-1.txz: Added.
kde/kfloppy-20.12.0-arm-1.txz: Upgraded.
kde/kfourinline-20.12.0-arm-1.txz: Upgraded.
kde/kgamma5-5.20.5-arm-1.txz: Added.
kde/kgeography-20.12.0-arm-1.txz: Upgraded.
kde/kget-20.12.0-arm-1.txz: Upgraded.
kde/kglobalaccel-5.77.0-arm-1.txz: Added.
kde/kgoldrunner-20.12.0-arm-1.txz: Upgraded.
kde/kgpg-20.12.0-arm-1.txz: Upgraded.
kde/kguiaddons-5.77.0-arm-1.txz: Added.
kde/khangman-20.12.0-arm-1.txz: Upgraded.
kde/khelpcenter-20.12.0-arm-1.txz: Added.
kde/kholidays-5.77.0-arm-1.txz: Added.
kde/khotkeys-5.20.5-arm-1.txz: Added.
kde/khtml-5.77.0-arm-1.txz: Added.
kde/ki18n-5.77.0-arm-1.txz: Added.
kde/kiconthemes-5.77.0-arm-1.txz: Added.
kde/kid3-3.8.4-arm-1.txz: Added.
kde/kidentitymanagement-20.12.0-arm-1.txz: Added.
kde/kidletime-5.77.0-arm-1.txz: Added.
kde/kig-20.12.0-arm-1.txz: Upgraded.
kde/kigo-20.12.0-arm-1.txz: Upgraded.
kde/kile-2.9.93-arm-1.txz: Added.
kde/killbots-20.12.0-arm-1.txz: Upgraded.
kde/kimageformats-5.77.0-arm-1.txz: Added.
kde/kimagemapeditor-20.12.0-arm-1.txz: Added.
kde/kimap-20.12.0-arm-1.txz: Added.
kde/kinfocenter-5.20.5-arm-1.txz: Added.
kde/kinit-5.77.0-arm-1.txz: Added.
kde/kio-5.77.0-arm-1.txz: Added.
kde/kio-extras-20.12.0-arm-1.txz: Added.
kde/kio-gdrive-20.12.0-arm-1.txz: Added.
kde/kipi-plugins-20.12.0-arm-1.txz: Added.
kde/kirigami-gallery-20.12.0-arm-1.txz: Added.
kde/kirigami2-5.77.0-arm-1.txz: Added.
kde/kiriki-20.12.0-arm-1.txz: Upgraded.
kde/kitemmodels-5.77.0-arm-1.txz: Added.
kde/kitemviews-5.77.0-arm-1.txz: Added.
kde/kiten-20.12.0-arm-1.txz: Upgraded.
kde/kitinerary-20.12.0-arm-1.txz: Added.
kde/kjobwidgets-5.77.0-arm-1.txz: Added.
kde/kjots-20201206_f7d555c-arm-1.txz: Added.
kde/kjs-5.77.0-arm-1.txz: Added.
kde/kjsembed-5.77.0-arm-1.txz: Added.
kde/kjumpingcube-20.12.0-arm-1.txz: Upgraded.
kde/kldap-20.12.0-arm-1.txz: Added.
kde/kleopatra-20.12.0-arm-1.txz: Added.
kde/klickety-20.12.0-arm-1.txz: Upgraded.
kde/klines-20.12.0-arm-1.txz: Upgraded.
kde/kmag-20.12.0-arm-1.txz: Upgraded.
kde/kmahjongg-20.12.0-arm-1.txz: Upgraded.
kde/kmail-20.12.0-arm-1.txz: Added.
kde/kmail-account-wizard-20.12.0-arm-1.txz: Added.
kde/kmailtransport-20.12.0-arm-1.txz: Added.
kde/kmbox-20.12.0-arm-1.txz: Added.
kde/kmediaplayer-5.77.0-arm-1.txz: Added.
kde/kmenuedit-5.20.5-arm-1.txz: Added.
kde/kmime-20.12.0-arm-1.txz: Added.
kde/kmines-20.12.0-arm-1.txz: Upgraded.
kde/kmix-20.12.0-arm-1.txz: Upgraded.
kde/kmousetool-20.12.0-arm-1.txz: Upgraded.
kde/kmouth-20.12.0-arm-1.txz: Upgraded.
kde/kmplot-20.12.0-arm-1.txz: Upgraded.
kde/kmymoney-5.1.1-arm-1.txz: Added.
kde/knavalbattle-20.12.0-arm-1.txz: Upgraded.
kde/knetwalk-20.12.0-arm-1.txz: Upgraded.
kde/knewstuff-5.77.0-arm-1.txz: Added.
kde/knights-20.12.0-arm-1.txz: Added.
kde/knotes-20.12.0-arm-1.txz: Added.
kde/knotifications-5.77.0-arm-1.txz: Added.
kde/knotifyconfig-5.77.0-arm-1.txz: Added.
kde/kolf-20.12.0-arm-1.txz: Upgraded.
kde/kollision-20.12.0-arm-1.txz: Upgraded.
kde/kolourpaint-20.12.0-arm-1.txz: Upgraded.
kde/kompare-20.12.0-arm-1.txz: Upgraded.
kde/konqueror-20.12.0-arm-1.txz: Added.
kde/konquest-20.12.0-arm-1.txz: Upgraded.
kde/konsole-20.12.0-arm-1.txz: Upgraded.
kde/kontact-20.12.0-arm-1.txz: Added.
kde/kontactinterface-20.12.0-arm-1.txz: Added.
kde/kontrast-20.12.0-arm-1.txz: Added.
kde/konversation-20.12.0-arm-1.txz: Added.
kde/kopete-20.12.0-arm-1.txz: Upgraded.
kde/korganizer-20.12.0-arm-1.txz: Added.
kde/kosmindoormap-20.12.0-arm-1.txz: Added.
kde/kpackage-5.77.0-arm-1.txz: Added.
kde/kparts-5.77.0-arm-1.txz: Added.
kde/kpat-20.12.0-arm-1.txz: Upgraded.
kde/kpeople-5.77.0-arm-1.txz: Added.
kde/kpeoplevcard-0.1-arm-1.txz: Added.
kde/kpimtextedit-20.12.0-arm-1.txz: Added.
kde/kpkpass-20.12.0-arm-1.txz: Added.
kde/kplotting-5.77.0-arm-1.txz: Added.
kde/kpmcore-20.12.0-arm-1.txz: Added.
kde/kpty-5.77.0-arm-1.txz: Added.
kde/kpublictransport-20.12.0-arm-1.txz: Added.
kde/kqtquickcharts-20.12.0-arm-1.txz: Upgraded.
kde/kquickcharts-5.77.0-arm-1.txz: Added.
kde/krdc-20.12.0-arm-1.txz: Upgraded.
kde/krename-5.0.1-arm-1.txz: Added.
kde/kreversi-20.12.0-arm-1.txz: Upgraded.
kde/krfb-20.12.0-arm-1.txz: Upgraded.
kde/krita-4.4.1-arm-1.txz: Added.
kde/kross-5.77.0-arm-1.txz: Added.
kde/kross-interpreters-20.12.0-arm-1.txz: Upgraded.
kde/kruler-20.12.0-arm-1.txz: Upgraded.
kde/krunner-5.77.0-arm-1.txz: Added.
kde/krusader-2.7.2-arm-1.txz: Added.
kde/kscreen-5.20.5-arm-1.txz: Upgraded.
kde/kscreenlocker-5.20.5-arm-1.txz: Added.
kde/kservice-5.77.0-arm-1.txz: Added.
kde/kshisen-20.12.0-arm-1.txz: Upgraded.
kde/ksirk-20.12.0-arm-1.txz: Upgraded.
kde/ksmtp-20.12.0-arm-1.txz: Added.
kde/ksnakeduel-20.12.0-arm-1.txz: Upgraded.
kde/kspaceduel-20.12.0-arm-1.txz: Upgraded.
kde/ksquares-20.12.0-arm-1.txz: Upgraded.
kde/ksshaskpass-5.20.5-arm-1.txz: Added.
kde/kstars-3.5.0-arm-1.txz: Upgraded.
kde/ksudoku-20.12.0-arm-1.txz: Upgraded.
kde/ksysguard-5.20.5-arm-1.txz: Added.
kde/ksystemlog-20.12.0-arm-1.txz: Upgraded.
kde/kteatime-20.12.0-arm-1.txz: Upgraded.
kde/ktexteditor-5.77.0-arm-1.txz: Added.
kde/ktextwidgets-5.77.0-arm-1.txz: Added.
kde/ktimer-20.12.0-arm-1.txz: Upgraded.
kde/ktimetracker-5.0.1-arm-1.txz: Added.
kde/ktnef-20.12.0-arm-1.txz: Added.
kde/ktorrent-20.12.0-arm-1.txz: Upgraded.
kde/ktouch-20.12.0-arm-1.txz: Upgraded.
kde/kturtle-20.12.0-arm-1.txz: Upgraded.
kde/kubrick-20.12.0-arm-1.txz: Upgraded.
kde/kunitconversion-5.77.0-arm-1.txz: Added.
kde/kwallet-5.77.0-arm-1.txz: Added.
kde/kwallet-pam-5.20.5-arm-1.txz: Added.
kde/kwalletmanager-20.12.0-arm-1.txz: Upgraded.
kde/kwave-20.12.0-arm-1.txz: Added.
kde/kwayland-5.77.0-arm-1.txz: Added.
kde/kwayland-integration-5.20.5-arm-1.txz: Added.
kde/kwayland-server-5.20.5-arm-1.txz: Added.
kde/kwidgetsaddons-5.77.0-arm-1.txz: Added.
kde/kwin-5.20.5-arm-1.txz: Added.
kde/kwindowsystem-5.77.0-arm-1.txz: Added.
kde/kwordquiz-20.12.0-arm-1.txz: Upgraded.
kde/kwrited-5.20.5-arm-1.txz: Added.
kde/kxmlgui-5.77.0-arm-1.txz: Added.
kde/kxmlrpcclient-5.77.0-arm-1.txz: Added.
kde/latte-dock-0.9.11-arm-1.txz: Added.
kde/libgravatar-20.12.0-arm-1.txz: Added.
kde/libkcddb-20.12.0-arm-1.txz: Upgraded.
kde/libkcompactdisc-20.12.0-arm-1.txz: Upgraded.
kde/libkdcraw-20.12.0-arm-1.txz: Upgraded.
kde/libkdegames-20.12.0-arm-1.txz: Upgraded.
kde/libkdepim-20.12.0-arm-1.txz: Added.
kde/libkeduvocdocument-20.12.0-arm-1.txz: Added.
kde/libkexiv2-20.12.0-arm-1.txz: Upgraded.
kde/libkgapi-20.12.0-arm-1.txz: Added.
kde/libkipi-20.12.0-arm-1.txz: Upgraded.
kde/libkleo-20.12.0-arm-1.txz: Added.
kde/libkmahjongg-20.12.0-arm-1.txz: Upgraded.
kde/libkomparediff2-20.12.0-arm-1.txz: Upgraded.
kde/libksane-20.12.0-arm-1.txz: Upgraded.
kde/libkscreen-5.20.5-arm-1.txz: Upgraded.
kde/libksieve-20.12.0-arm-1.txz: Added.
kde/libksysguard-5.20.5-arm-1.txz: Added.
kde/libktorrent-20.12.0-arm-1.txz: Upgraded.
kde/lokalize-20.12.0-arm-1.txz: Upgraded.
kde/lskat-20.12.0-arm-1.txz: Upgraded.
kde/mailcommon-20.12.0-arm-1.txz: Added.
kde/mailimporter-20.12.0-arm-1.txz: Added.
kde/marble-20.12.0-arm-1.txz: Upgraded.
kde/markdownpart-20.12.0-arm-1.txz: Added.
kde/mbox-importer-20.12.0-arm-1.txz: Added.
kde/messagelib-20.12.0-arm-1.txz: Added.
kde/milou-5.20.5-arm-1.txz: Added.
kde/minuet-20.12.0-arm-1.txz: Added.
kde/modemmanager-qt-5.77.0-arm-1.txz: Added.
kde/networkmanager-qt-5.77.0-arm-1.txz: Added.
kde/okteta-0.26.4-arm-1.txz: Upgraded.
kde/okular-20.12.0-arm-1.txz: Upgraded.
kde/oxygen-5.20.5-arm-1.txz: Added.
kde/oxygen-fonts-5.4.3-noarch-1.txz: Added.
kde/oxygen-gtk2-1.4.6-arm-1.txz: Upgraded.
kde/oxygen-icons5-5.77.0-noarch-1.txz: Added.
kde/palapeli-20.12.0-arm-1.txz: Upgraded.
kde/parley-20.12.0-arm-1.txz: Upgraded.
kde/partitionmanager-20.12.0-arm-1.txz: Upgraded.
kde/picmi-20.12.0-arm-1.txz: Upgraded.
kde/pim-data-exporter-20.12.0-arm-1.txz: Added.
kde/pim-sieve-editor-20.12.0-arm-1.txz: Added.
kde/pimcommon-20.12.0-arm-1.txz: Added.
kde/plasma-browser-integration-5.20.5-arm-1.txz: Added.
kde/plasma-desktop-5.20.5-arm-1.txz: Added.
kde/plasma-disks-5.20.5-arm-1.txz: Added.
kde/plasma-framework-5.77.0-arm-1.txz: Added.
kde/plasma-integration-5.20.5-arm-1.txz: Added.
kde/plasma-nm-5.20.5-arm-1.txz: Upgraded.
kde/plasma-pa-5.20.5-arm-1.txz: Added.
kde/plasma-sdk-5.20.5-arm-1.txz: Added.
kde/plasma-vault-5.20.5-arm-1.txz: Added.
kde/plasma-wayland-protocols-1.1.1-arm-1.txz: Added.
kde/plasma-workspace-5.20.5-arm-1.txz: Added.
kde/plasma-workspace-wallpapers-5.20.5-arm-1.txz: Added.
kde/polkit-kde-agent-1-5.20.5-arm-1.txz: Upgraded.
kde/powerdevil-5.20.5-arm-1.txz: Added.
kde/poxml-20.12.0-arm-1.txz: Upgraded.
kde/print-manager-20.12.0-arm-1.txz: Upgraded.
kde/prison-5.77.0-arm-1.txz: Added.
kde/pulseaudio-qt-1.2-arm-1.txz: Added.
kde/purpose-5.77.0-arm-1.txz: Added.
kde/qqc2-desktop-style-5.77.0-arm-1.txz: Added.
kde/rocs-20.12.0-arm-1.txz: Upgraded.
kde/sddm-0.19.0-arm-1.txz: Added.
kde/sddm-kcm-5.20.5-arm-1.txz: Added.
kde/skanlite-2.2.0-arm-1.txz: Upgraded.
kde/solid-5.77.0-arm-1.txz: Added.
kde/sonnet-5.77.0-arm-1.txz: Added.
kde/spectacle-20.12.0-arm-1.txz: Added.
kde/step-20.12.0-arm-1.txz: Upgraded.
kde/svgpart-20.12.0-arm-1.txz: Upgraded.
kde/sweeper-20.12.0-arm-1.txz: Upgraded.
kde/syndication-5.77.0-arm-1.txz: Added.
kde/syntax-highlighting-5.77.0-arm-1.txz: Added.
kde/systemsettings-5.20.5-arm-1.txz: Added.
kde/threadweaver-5.77.0-arm-1.txz: Added.
kde/umbrello-20.12.0-arm-1.txz: Upgraded.
kde/wacomtablet-20201030_417d9d9-arm-1.txz: Added.
kde/xdg-desktop-portal-kde-5.20.5-arm-1.txz: Added.
kde/yakuake-20.12.0-arm-1.txz: Added.
kde/zeroconf-ioslave-20.12.0-arm-1.txz: Upgraded.
l/GConf-3.2.6-arm-5.txz: Rebuilt.
Move D-Bus configs from /etc to the system location. Thanks to Robby Workman.
l/accountsservice-0.6.55-arm-2.txz: Added.
Move D-Bus configs from /etc to the system location. Thanks to Robby Workman.
l/cryptopp-8.4.0-arm-1.txz: Added.
l/glibc-2.30-arm-4.txz: Rebuilt.
l/glibc-i18n-2.30-arm-4.txz: Rebuilt.
l/glibc-profile-2.30-arm-4.txz: Rebuilt.
l/harfbuzz-2.7.4-arm-1.txz: Upgraded.
Seems the --enable-introspection option didn't work, so rebuild with meson
since that's probably what most of the developers do. Fixes blueman.
Thanks to marav for the bug report.
l/imagemagick-7.0.10_56-arm-1.txz: Upgraded.
l/jasper-2.0.24-arm-1.txz: Upgraded.
l/keyutils-1.6.3-arm-1.txz: Upgraded.
l/libarchive-3.5.1-arm-1.txz: Upgraded.
l/libgtop-2.40.0-arm-1.txz: Added.
This is used by libxfce4ui to provide extra information in the about page.
l/libproxy-0.4.17-arm-1.txz: Upgraded.
l/libusb-1.0.24-arm-1.txz: Upgraded.
l/mozilla-nss-3.60.1-arm-1.txz: Upgraded.
l/ncurses-6.2_20201219-arm-1.txz: Upgraded.
l/netpbm-10.93.00-arm-1.txz: Upgraded.
l/ocl-icd-2.2.14-arm-1.txz: Upgraded.
l/openexr-2.5.4-arm-1.txz: Upgraded.
l/openjpeg-2.4.0-arm-1.txz: Upgraded.
l/pipewire-0.3.19-arm-1.txz: Added.
l/polkit-0.118-arm-3.txz: Rebuilt.
Remove D-Bus rules for udisks2 and NetworkManager (moved to those packages).
Move D-Bus configs from /etc to the system location. Thanks to Robby Workman.
l/poppler-21.01.0-arm-1.txz: Upgraded.
Shared library .so-version bump.
l/pulseaudio-14.0-arm-2.txz: Rebuilt.
Patched to support detecting elogind at compile time when built with meson.
This restores PulseAudio exiting upon user logout.
Thanks to LuckyCyborg for the bug report and patch.
Move D-Bus configs from /etc to the system location. Thanks to Robby Workman.
l/python-idna-3.1-arm-1.txz: Upgraded.
l/python-pillow-8.1.0-arm-1.txz: Upgraded.
l/shared-mime-info-2.1-arm-1.txz: Upgraded.
l/system-config-printer-1.5.13-arm-1.txz: Upgraded.
Move D-Bus configs from /etc to the system location. Thanks to Robby Workman.
l/vte-0.62.1-arm-2.txz: Rebuilt.
Get rid of bogus symlink in the docs directory. Thanks to titopoquito.
n/ModemManager-1.14.8-arm-2.txz: Rebuilt.
Added elogind support.
Move D-Bus configs from /etc to the system location.
Thanks to Robby Workman.
n/NetworkManager-1.28.0-arm-2.txz: Rebuilt.
Include 10-org.freedesktop.NetworkManager.rules, installed in the system
location. Thanks to Robby Workman.
n/bluez-5.55-arm-2.txz: Rebuilt.
Move D-Bus configs from /etc to the system location. Thanks to Robby Workman.
n/cifs-utils-6.12-arm-1.txz: Upgraded.
n/dehydrated-0.7.0-arm-1.txz: Added.
This is a Let's Encrypt / ACME setup script. Thanks to Heinz Wiesinger.
n/dovecot-2.3.13-arm-1.txz: Upgraded.
n/epic5-2.1.2-arm-5.txz: Rebuilt.
Recompiled against ruby-3.0.0.
n/fetchmail-6.4.15-arm-1.txz: Upgraded.
n/getmail-6.12-arm-1.txz: Upgraded.
n/mobile-broadband-provider-info-20201225-arm-1.txz: Upgraded.
n/mutt-2.0.4-arm-1.txz: Upgraded.
n/netatalk-3.1.12-arm-5.txz: Rebuilt.
Patched to fix failure to build from source with gcc10.
Move D-Bus configs from /etc to the system location.
Thanks to Robby Workman.
n/nettle-3.7-arm-1.txz: Upgraded.
n/php-7.4.14-arm-1.txz: Upgraded.
This update fixes bugs and a security issue:
Standard: FILTER_VALIDATE_URL accepts URLs with invalid userinfo.
For more information, see:
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-7071
(* Security fix *)
n/wget-1.21-arm-1.txz: Upgraded.
n/wpa_supplicant-2.9-arm-4.txz: Rebuilt.
Fix desktop file to not show if kdesu isn't available. Thanks to Hyperion.
Move D-Bus configs from /etc to the system location. Thanks to Robby Workman.
tcl/tcl-8.6.11-arm-1.txz: Upgraded.
tcl/tk-8.6.11-arm-1.txz: Upgraded.
x/ibus-table-1.12.3-arm-1.txz: Added.
x/marisa-0.2.6-arm-2.txz: Added.
x/mesa-20.3.2-arm-1.txz: Upgraded.
[PATCH] vulkan/device_select: Store Vulkan vendorID and deviceID as uint32_t.
Thanks to sasha69 for the link to the upstream discussion/commit.
x/x11-skel-7.7-arm-7.txz: Rebuilt.
Added /usr/share/xsessions/xwmconfig.desktop to run the session type
configured by xwmconfig. This will show up in SDDM.
x/xdm-1.1.11-arm-6.txz: Rebuilt.
Fix some permissions in /etc/X11/xdm/.
x/xf86-video-armsoc-1.4.1-arm-30.txz: Rebuilt.
x/xf86-video-armsoc_omap5-1.ca78c01-arm-16.txz: Rebuilt.
x/xf86-video-fbdev-116.4730f13-arm-10.txz: Rebuilt.
x/xf86-video-fbturbo-199.f9a6ed7-arm-31.txz: Rebuilt.
x/xf86-video-opentegra-0.7.0-arm-28.txz: Rebuilt.
x/xterm-363-arm-1.txz: Upgraded.
xap/blueman-2.1.4-arm-3.txz: Rebuilt.
Move D-Bus configs from /etc to the system location. Thanks to Robby Workman.
xap/hexchat-2.14.3-arm-5.txz: Rebuilt.
Compile using -Dwith-python=python3-embed instead of -Dwith-python=python3
to ensure that /usr/lib*/hexchat/plugins/python.so is linked with libpython,
otherwise the module will not load properly.
Thanks to Mario Preksavec.
xap/mozilla-firefox-78.6.1esr-arm-1.txz: Upgraded.
This release contains a security fix:
A malicious peer could have modified a COOKIE-ECHO chunk in a SCTP packet
in a way that potentially resulted in a use-after-free. We presume that with
enough effort it could have been exploited to run arbitrary code.
For more information, see:
https://www.mozilla.org/en-US/firefox/78.6.1/releasenotes/
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-16044
(* Security fix *)
xap/vim-gvim-8.2.2269-arm-1.txz: Upgraded.
Add Ruby and Tcl support, make language support dynamic if possible.
xap/xgames-0.3-arm-4.txz: Rebuilt.
Fixed spider failing to build from source with gcc10.
Removed the ancient version of xsnow.
xap/xscreensaver-5.45-arm-2.txz: Rebuilt.
Make the description of the xscreensaver settings be clearly for xscreensaver
as opposed to a generic "screensaver" settings. Thanks to Robby Workman.
xap/xsnow-3.2.0-arm-1.txz: Added.
Merry Christmas / Happy Holidays! :-)
I didn't get any show at my house :-(
xfce/Greybird-3.22.13-arm-1.txz: Added.
xfce/elementary-xfce-0.15.1-arm-1.txz: Added.
xfce/exo-4.16.0-arm-1.txz: Upgraded.
xfce/garcon-0.8.0-arm-1.txz: Upgraded.
xfce/libxfce4ui-4.16.0-arm-1.txz: Upgraded.
xfce/libxfce4util-4.16.0-arm-1.txz: Upgraded.
xfce/mousepad-0.5.1-arm-1.txz: Added.
xfce/thunar-4.16.1-arm-1.txz: Upgraded.
xfce/thunar-volman-4.16.0-arm-1.txz: Upgraded.
xfce/tumbler-4.16.0-arm-1.txz: Upgraded.
xfce/xfce4-appfinder-4.16.0-arm-1.txz: Upgraded.
xfce/xfce4-clipman-plugin-1.6.1-arm-1.txz: Upgraded.
xfce/xfce4-dev-tools-4.16.0-arm-1.txz: Upgraded.
xfce/xfce4-notifyd-0.6.2-arm-1.txz: Upgraded.
xfce/xfce4-panel-4.16.0-arm-1.txz: Upgraded.
xfce/xfce4-panel-profiles-1.0.12-arm-1.txz: Added.
xfce/xfce4-power-manager-4.16.0-arm-1.txz: Upgraded.
xfce/xfce4-pulseaudio-plugin-0.4.3-arm-1.txz: Upgraded.
xfce/xfce4-screensaver-0.1.11-arm-1.txz: Added.
Don't ship unneeded autostart file. Thanks to ljb643.
xfce/xfce4-screenshooter-1.9.8-arm-1.txz: Upgraded.
xfce/xfce4-session-4.16.0-arm-1.txz: Upgraded.
xfce/xfce4-settings-4.16.0-arm-1.txz: Upgraded.
xfce/xfce4-systemload-plugin-1.2.4-arm-1.txz: Upgraded.
xfce/xfce4-taskmanager-1.4.0-arm-1.txz: Upgraded.
xfce/xfce4-terminal-0.8.10-arm-1.txz: Upgraded.
xfce/xfce4-weather-plugin-0.10.2-arm-1.txz: Upgraded.
xfce/xfce4-whiskermenu-plugin-2.5.1-arm-1.txz: Added.
xfce/xfconf-4.16.0-arm-1.txz: Upgraded.
xfce/xfdesktop-4.16.0-arm-1.txz: Upgraded.
xfce/xfwm4-4.16.0-arm-1.txz: Upgraded.
y/nethack-3.6.6-arm-1.txz: Added.
Might as well have more than one package in this series. :-)
We'll use similar install paths to the ones used by bsd-games for this.
extra/brltty/brltty-6.2-arm-1.txz: Upgraded.
isolinux/*: Rebuilt.
kernels/*: Upgraded.
+--------------------------+
Sat Dec 26 08:08:08 UTC 2020

Step 3: Prepare the environment.

a/bash-5.1.004.000-arm-1.txz: Upgraded.
a/dbus-1.12.20-arm-2.txz: Rebuilt.
a/elogind-246.9.1-arm-1.txz: Added.
a/eudev-3.2.9-arm-3.txz: Rebuilt.
Applied Pavilion 13 x360 keys patch from upstream git.
Thanks to Robby Workman.
a/glibc-zoneinfo-2020d-noarch-2.txz: Rebuilt.
Make /etc/localtime a symlink pointing into /usr/share/zoneinfo. If you
have /usr on a separate partition, this might cause time problems prior
to /usr being mounted (I recommend *not* making /usr a separate partition).
But if you insist for some reason, you can probably work around it by
adding the pointed-to directory and timezone file to your empty pre-mounted
/usr directory.
a/inih-r52-arm-1.txz: Added.
This is required by the latest xfsprogs.
a/kernel-firmware-20201218_646f159-noarch-1.txz: Upgraded.
a/mkinitrd-1.4.11-arm-5.txz: Rebuilt.
Blacklist rules.d/73-seat-late.rules. Thanks to Robby Workman.
a/ndctl-71.1-arm-1.txz: Upgraded.
a/openssl-solibs-1.1.1i-arm-1.txz: Upgraded.
a/procps-ng-3.3.16-arm-3.txz: Rebuilt.
Recompiled using --with-elogind.
a/sysklogd-2.1.2-arm-3.txz: Rebuilt.
/etc/logrotate.d/syslog.new: add missingok option. Thanks to sovteq.
rc.syslog: fix lack of <CR> after startup output.
a/sysvinit-scripts-2.1-noarch-32.txz: Rebuilt.
rc.S: don't start cgmanager/cgproxy.
rc.6: don't stop cgmanager/cgproxy.
a/upower-0.99.11-arm-2.txz: Rebuilt.
Added /usr/share/polkit-1/rules.d/10-enable-upower-suspend.rules.
a/xfsprogs-5.10.0-arm-1.txz: Upgraded.
ap/gutenprint-5.3.4-arm-1.txz: Upgraded.
ap/htop-3.0.4-arm-1.txz: Upgraded.
ap/man-pages-5.10-noarch-1.txz: Upgraded.
ap/pamixer-1.4-arm-8.txz: Rebuilt.
Recompiled against boost-1.75.0.
ap/rpm-4.16.1.2-arm-1.txz: Upgraded.
ap/sudo-1.9.4p2-arm-1.txz: Upgraded.
ap/vim-8.2.2151-arm-1.txz: Upgraded.
d/autoconf-2.70-noarch-1.txz: Upgraded.
d/cmake-3.19.2-arm-1.txz: Upgraded.
d/gnucobol-3.1.1-arm-1.txz: Upgraded.
d/parallel-20201222-noarch-1.txz: Upgraded.
d/python-pip-20.3.3-arm-1.txz: Upgraded.
d/python-setuptools-51.1.0-arm-1.txz: Upgraded.
d/python3-3.9.1-arm-1.txz: Upgraded.
d/strace-5.10-arm-1.txz: Upgraded.
d/swig-4.0.2-arm-2.txz: Rebuilt.
l/M2Crypto-0.37.1-arm-1.txz: Upgraded.
l/QScintilla-2.11.6-arm-1.txz: Upgraded.
Drop Qt4 support.
l/QtAV-20200910_2a470d2a-arm-1.txz: Added.
l/SDL2-2.0.14-arm-1.txz: Upgraded.
l/accountsservice-0.6.55-arm-1.txz: Added.
l/atkmm-2.28.1-arm-1.txz: Upgraded.
l/babl-0.1.84-arm-1.txz: Upgraded.
l/boost-1.75.0-arm-1.txz: Upgraded.
Shared library .so-version bump.
l/cfitsio-3.49-arm-1.txz: Added.
l/cryfs-0.10.2-arm-1.txz: Added.
Recompiled against boost-1.75.0.
l/cryptopp-8.2.0-arm-1.txz: Added.
l/dotconf-1.3-arm-1.txz: Added.
l/dvdauthor-0.7.2-arm-1.txz: Added.
l/eigen3-3.3.9-arm-1.txz: Upgraded.
l/fftw-3.3.9-arm-1.txz: Upgraded.
l/frei0r-plugins-1.7.0-arm-1.txz: Added.
l/fuse3-3.10.1-arm-1.txz: Upgraded.
l/gdbm-1.19-arm-1.txz: Upgraded.
l/gdk-pixbuf2-2.42.2-arm-1.txz: Upgraded.
l/gegl-0.4.28-arm-1.txz: Upgraded.
Make sure gegl:introspect is available or GIMP won't start.
l/glade3-3.8.6-arm-3.txz: Removed.
l/glib2-2.66.4-arm-1.txz: Upgraded.
l/grantlee-5.2.0-arm-1.txz: Upgraded.
l/gst-plugins-base-1.18.2-arm-1.txz: Upgraded.
l/gst-plugins-good-1.18.2-arm-1.txz: Upgraded.
l/gst-plugins-libav-1.18.2-arm-1.txz: Upgraded.
l/gstreamer-1.18.2-arm-1.txz: Upgraded.
l/gtk+3-3.24.24-arm-1.txz: Upgraded.
l/gtkmm3-3.24.3-arm-1.txz: Upgraded.
l/gvfs-1.46.1-arm-2.txz: Rebuilt.
Recompiled using -Dlogind=true.
l/icu4c-68.2-arm-1.txz: Upgraded.
l/imagemagick-7.0.10_51-arm-1.txz: Upgraded.
l/jasper-2.0.23-arm-1.txz: Upgraded.
Fix heap-overflow in cp_create() in jpc_enc.c.
For more information, see:
https://github.com/jasper-software/jasper/issues/252
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27828
(* Security fix *)
l/kdsoap-1.10.0-arm-1.txz: Added.
l/lensfun-0.3.95-arm-1.txz: Added.
l/libappindicator-12.10.0-arm-1.txz: Added.
l/libburn-1.5.2.pl01-arm-1.txz: Added.
l/libcap-2.46-arm-1.txz: Upgraded.
l/libcap-ng-0.8.2-arm-1.txz: Upgraded.
l/libdbusmenu-16.04.0-arm-1.txz: Added.
l/libdbusmenu-qt-0.9.3+16.04.20160218-arm-1.txz: Upgraded.
l/libdmtx-0.7.5-arm-1.txz: Added.
l/libindicator-12.10.1-arm-1.txz: Added.
l/libqalculate-3.14.0-arm-1.txz: Added.
l/libtiff-4.2.0-arm-1.txz: Upgraded.
l/mlt-6.24.0-arm-1.txz: Added.
l/mozilla-nss-3.60-arm-1.txz: Upgraded.
l/mozjs78-78.6.0esr-arm-1.txz: Upgraded.
l/netpbm-10.92.01-arm-1.txz: Upgraded.
l/opencv-4.5.1-arm-1.txz: Added.
l/openexr-2.5.3-arm-2.txz: Rebuilt.
Recompiled against boost-1.75.0.
l/orc-0.4.32-arm-1.txz: Upgraded.
l/pangomm-2.42.2-arm-1.txz: Upgraded.
l/phonon-4.11.1-arm-1.txz: Upgraded.
l/phonon-backend-gstreamer-4.10.0-arm-1.txz: Added.
l/pipewire-0.3.18-arm-1.txz: Added.
l/polkit-0.118-arm-2.txz: Rebuilt.
l/polkit-qt-1-0.113.0-arm-1.txz: Upgraded.
l/poppler-20.12.1-arm-1.txz: Upgraded.
l/python-certifi-2020.12.5-arm-1.txz: Upgraded.
l/python-chardet-4.0.0-arm-1.txz: Upgraded.
l/python-packaging-20.8-arm-1.txz: Upgraded.
l/python-pygments-2.7.3-arm-1.txz: Upgraded.
l/python-requests-2.25.1-arm-1.txz: Upgraded.
l/qca-2.3.1-arm-1.txz: Upgraded.
l/qrencode-4.1.1-arm-1.txz: Added.
l/qt5-5.15.2-arm-2.txz: Rebuilt.
l/qtkeychain-0.12.0-arm-1.txz: Added.
l/quazip-1.1-arm-1.txz: Added.
l/readline-8.1.000.000-arm-1.txz: Upgraded.
l/rttr-0.9.6-arm-1.txz: Added.
Get rid of /usr/doc/index.html (and excessive docs).
l/sbc-1.5-arm-1.txz: Upgraded.
l/speech-dispatcher-0.10.2-arm-1.txz: Added.
l/utf8proc-2.6.1-arm-1.txz: Upgraded.
l/vid.stab-20200916_e851e7b-arm-1.txz: Added.
l/xapian-core-1.4.17-arm-2.txz: Rebuilt.
l/zstd-1.4.8-arm-1.txz: Upgraded.
n/NetworkManager-1.28.0-arm-1.txz: Upgraded.
Drop ConsoleKit2 support and add elogind support.
Thanks to Robby Workman.
Don't build Qt4 components.
n/bind-9.16.10-arm-1.txz: Upgraded.
n/ca-certificates-20201219-noarch-1.txz: Upgraded.
This update provides the latest CA certificates to check for the
authenticity of SSL connections.
n/curl-7.74.0-arm-1.txz: Upgraded.
This release includes the following security related bugfixes:
Inferior OCSP verification [93]
FTP wildcard stack overflow [95]
Trusting FTP PASV responses [97]
For more information, see:
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-8286
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-8285
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-8284
(* Security fix *)
n/ethtool-5.10-arm-1.txz: Upgraded.
n/gnupg2-2.2.26-arm-1.txz: Upgraded.
n/iproute2-5.10.0-arm-1.txz: Upgraded.
n/ipset-7.10-arm-1.txz: Upgraded.
n/libgpg-error-1.41-arm-1.txz: Upgraded.
n/openssl-1.1.1i-arm-1.txz: Upgraded.
This fixes a denial-of-service security issue.
For more information, see:
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1971
(* Security fix *)
n/p11-kit-0.23.22-arm-1.txz: Upgraded.
Fix memory-safety issues that affect the RPC protocol.
For more information, see:
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-29361
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-29362
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-29363
(* Security fix *)
n/s-nail-14.9.20-arm-1.txz: Upgraded.
n/samba-4.13.3-arm-1.txz: Upgraded.
t/fig2dev-3.2.8-arm-1.txz: Upgraded.
t/xfig-3.2.8-arm-1.txz: Upgraded.
x/OpenCC-1.1.1-arm-1.txz: Added.
x/cldr-emoji-annotation-37.0_13.0_0_2-arm-1.txz: Added.
x/fcitx-4.2.9.8-arm-1.txz: Added.
x/fcitx-anthy-0.2.3-arm-1.txz: Added.
x/fcitx-configtool-0.4.10-arm-1.txz: Added.
x/fcitx-hangul-0.3.1-arm-1.txz: Added.
x/fcitx-kkc-0.1.4-arm-1.txz: Added.
x/fcitx-libpinyin-0.5.3-arm-1.txz: Added.
x/fcitx-m17n-0.2.4-arm-1.txz: Added.
x/fcitx-qt5-1.2.5-arm-1.txz: Added.
x/fcitx-sayura-0.1.2-arm-1.txz: Added.
x/fcitx-table-extra-0.3.8-arm-1.txz: Added.
x/fcitx-table-other-0.2.4-arm-1.txz: Added.
x/fcitx-unikey-0.2.7-arm-1.txz: Added.
x/fonttosfnt-1.2.1-arm-1.txz: Upgraded.
x/ibus-1.5.23-arm-1.txz: Added.
x/ibus-anthy-1.5.11-arm-1.txz: Added.
x/ibus-hangul-1.5.4-arm-1.txz: Added.
x/ibus-kkc-1.5.22-arm-1.txz: Added.
x/ibus-libpinyin-1.11.1-arm-1.txz: Added.
x/ibus-m17n-1.4.3-arm-1.txz: Added.
x/ibus-table-1.12.1-arm-1.txz: Added.
x/ibus-unikey-0.6.1-arm-1.txz: Added.
x/libepoxy-1.5.5-arm-1.txz: Upgraded.
x/liberation-fonts-ttf-2.1.2-noarch-1.txz: Upgraded.
x/libgee-0.20.3-arm-1.txz: Added.
x/libkkc-0.3.5-arm-1.txz: Added.
x/libkkc-data-0.2.7-arm-1.txz: Added.
x/libpinyin-2.3.0-arm-1.txz: Added.
x/libva-utils-2.10.0-arm-1.txz: Upgraded.
x/libwacom-1.7-arm-1.txz: Upgraded.
x/marisa-0.2.6-arm-1.txz: Added.
x/mesa-20.3.1-arm-1.txz: Upgraded.
Don't specify dri-drivers-path. Thanks to 414N.
x/motif-2.3.8-arm-4.txz: Rebuilt.
Added xinitrc.mwm. Thanks to ziprun.
x/skkdic-20200128-arm-1.txz: Added.
x/xdm-1.1.11-arm-5.txz: Rebuilt.
Drop ConsoleKit2 patch, fix pam.d/xdm file.
Thanks to Robby Workman.
x/xorg-server-1.20.10-arm-2.txz: Rebuilt.
Recompiled to find DRI modules in the new location.
x/xorg-server-xephyr-1.20.10-arm-2.txz: Rebuilt.
x/xorg-server-xnest-1.20.10-arm-2.txz: Rebuilt.
x/xorg-server-xvfb-1.20.10-arm-2.txz: Rebuilt.
x/xorg-server-xwayland-1.20.10-arm-2.txz: Rebuilt.
xap/blueman-2.1.4-arm-2.txz: Rebuilt.
Restore the AppIndicator.py plugin.
xap/libnma-1.8.30-arm-1.txz: Upgraded.
xap/vim-gvim-8.2.2151-arm-1.txz: Upgraded.
xap/xine-lib-1.2.11-arm-1.txz: Upgraded.
xap/xpaint-3.0.3-arm-1.txz: Upgraded.
xap/xscreensaver-5.45-arm-1.txz: Upgraded.
+--------------------------+
Wed Dec 09 08:08:08 UTC 2020

Step 2: Process the remainder of the 'Removed' queue.

ap/cgmanager-0.42-arm-2.txz: Removed.
ap/pm-utils-1.4.1-arm-3.txz: Removed.
l/ConsoleKit2-1.2.1-arm-4.txz: Removed.
l/PyQt-4.12.3-arm-3.txz: Removed.
l/automoc4-0.9.88-arm-3.txz: Removed.
l/libbluedevil-2.1-arm-3.txz: Removed.
l/liblastfm-1.1.0-arm-1.txz: Removed.
l/phonon-gstreamer-4.8.2-arm-3.txz: Removed.
l/qca-qt5-2.3.1-arm-1.txz: Removed.
l/qimageblitz-0.0.6-arm-3.txz: Removed.
l/qjson-0.9.0-arm-2.txz: Removed.
l/qt-4.8.7-arm-11.txz: Removed.
l/qt-gstreamer-1.2.0-arm-3.txz: Removed.
l/qtscriptgenerator-0.2.0-arm-3.txz: Removed.
l/raptor2-2.0.15-arm-9.txz: Removed.
l/rasqal-0.9.33-arm-4.txz: Removed.
l/redland-1.0.17-arm-7.txz: Removed.
l/soprano-2.9.4-arm-4.txz: Removed.
l/strigi-0.7.8-arm-4.txz: Removed.
x/scim-1.4.18-arm-2.txz: Removed.
x/scim-anthy-1.2.7-arm-3.txz: Removed.
x/scim-hangul-0.4.0-arm-3.txz: Removed.
x/scim-input-pad-0.1.3.1-arm-3.txz: Removed.
x/scim-m17n-0.2.3-arm-3.txz: Removed.
x/scim-pinyin-0.5.92-arm-3.txz: Removed.
x/scim-tables-0.5.14.1-arm-3.txz: Removed.
xfce/gtk-xfce-engine-2.10.1-arm-3.txz: Removed.
xfce/orage-4.12.1-arm-4.txz: Removed.
+--------------------------+
Tue Dec 08 08:08:08 UTC 2020

The "Big Merge" begins in preparation for the KDE and XFCE
major upgrades.

Step 1: Remove old KDE and KDEi packages.

kde/amarok-2.9.0-arm-4.txz: Removed.
kde/amor-4.14.3-arm-2.txz: Removed.
kde/kaccessible-4.14.3-arm-3.txz: Removed.
kde/kajongg-4.14.3-arm-3.txz: Removed.
kde/kaudiocreator-1.3-arm-2.txz: Removed.
kde/kde-base-artwork-4.14.3-arm-3.txz: Removed.
kde/kde-baseapps-4.14.3-arm-4.txz: Removed.
kde/kde-runtime-4.14.3-arm-8.txz: Removed.
kde/kde-wallpapers-4.14.3-noarch-2.txz: Removed.
kde/kde-workspace-4.11.22-arm-7.txz: Removed.
kde/kdeartwork-4.14.3-arm-3.txz: Removed.
kde/kdegraphics-strigi-analyzer-4.14.3-arm-3.txz: Removed.
kde/kdelibs-4.14.38-arm-11.txz: Removed.
kde/kdenetwork-strigi-analyzers-4.14.3-arm-3.txz: Removed.
kde/kdepim-4.14.10-arm-6.txz: Removed.
kde/kdepimlibs-4.14.10-arm-10.txz: Removed.
kde/kdesdk-strigi-analyzers-4.14.3-arm-3.txz: Removed.
kde/kdevelop-php-1.7.4-arm-3.txz: Removed.
kde/kdevelop-php-docs-1.7.4-arm-3.txz: Removed.
kde/kdevplatform-1.7.4-arm-3.txz: Removed.
kde/kdewebdev-4.14.3-arm-2.txz: Removed.
kde/kgamma-4.14.3-arm-3.txz: Removed.
kde/kio-mtp-2063e75_20131020git-arm-2.txz: Removed.
kde/klettres-4.14.3-arm-2.txz: Removed.
kde/korundum-4.14.3-arm-8.txz: Removed.
kde/kplayer-0.7.2-arm-2.txz: Removed.
kde/kppp-4.14.3-arm-3.txz: Removed.
kde/kremotecontrol-4.14.3-arm-3.txz: Removed.
kde/ksaneplugin-4.14.3-arm-3.txz: Removed.
kde/ksnapshot-4.14.3-arm-3.txz: Removed.
kde/ktuberling-4.14.3-arm-2.txz: Removed.
kde/ktux-4.14.3-arm-2.txz: Removed.
kde/kuser-4.14.3-arm-3.txz: Removed.
kde/kwebkitpart-1.3.4-arm-2.txz: Removed.
kde/libkdeedu-4.14.3-arm-2.txz: Removed.
kde/libmm-qt-1.0.1-arm-2.txz: Removed.
kde/libnm-qt-0.9.8.4-arm-1.txz: Removed.
kde/mplayerthumbs-4.14.3-arm-3.txz: Removed.
kde/nepomuk-core-4.14.3-arm-7.txz: Removed.
kde/nepomuk-widgets-4.14.3-arm-3.txz: Removed.
kde/oxygen-icons-4.14.3-arm-3.txz: Removed.
kde/pairs-4.14.3-arm-2.txz: Removed.
kde/perlkde-4.14.3-arm-11.txz: Removed.
kde/perlqt-4.14.3-arm-12.txz: Removed.
kde/polkit-kde-kcmodules-1-001bdf7_20120111git-arm-2.txz: Removed.
kde/pykde4-4.14.3-arm-9.txz: Removed.
kde/qtruby-4.14.3-arm-9.txz: Removed.
kde/smokegen-4.14.3-arm-3.txz: Removed.
kde/smokekde-4.14.3-arm-3.txz: Removed.
kde/smokeqt-4.14.3-arm-5.txz: Removed.
kde/superkaramba-4.14.3-arm-5.txz: Removed.
kde/wicd-kde-0.3.0_bcf27d8-arm-2.txz: Removed.
kdei/calligra-l10n-bs-2.9.11-noarch-1.txz: Removed.
kdei/calligra-l10n-ca-2.9.11-noarch-1.txz: Removed.
kdei/calligra-l10n-ca@valencia-2.9.11-noarch-1.txz: Removed.
kdei/calligra-l10n-cs-2.9.11-noarch-1.txz: Removed.
kdei/calligra-l10n-da-2.9.11-noarch-1.txz: Removed.
kdei/calligra-l10n-de-2.9.11-noarch-1.txz: Removed.
kdei/calligra-l10n-el-2.9.11-noarch-1.txz: Removed.
kdei/calligra-l10n-en_GB-2.9.11-noarch-1.txz: Removed.
kdei/calligra-l10n-es-2.9.11-noarch-1.txz: Removed.
kdei/calligra-l10n-et-2.9.11-noarch-1.txz: Removed.
kdei/calligra-l10n-fi-2.9.11-noarch-1.txz: Removed.
kdei/calligra-l10n-fr-2.9.11-noarch-1.txz: Removed.
kdei/calligra-l10n-gl-2.9.11-noarch-1.txz: Removed.
kdei/calligra-l10n-hu-2.9.11-noarch-1.txz: Removed.
kdei/calligra-l10n-it-2.9.11-noarch-1.txz: Removed.
kdei/calligra-l10n-ja-2.9.11-noarch-1.txz: Removed.
kdei/calligra-l10n-kk-2.9.11-noarch-1.txz: Removed.
kdei/calligra-l10n-nb-2.9.11-noarch-1.txz: Removed.
kdei/calligra-l10n-nl-2.9.11-noarch-1.txz: Removed.
kdei/calligra-l10n-pl-2.9.11-noarch-1.txz: Removed.
kdei/calligra-l10n-pt-2.9.11-noarch-1.txz: Removed.
kdei/calligra-l10n-pt_BR-2.9.11-noarch-1.txz: Removed.
kdei/calligra-l10n-ru-2.9.11-noarch-1.txz: Removed.
kdei/calligra-l10n-sk-2.9.11-noarch-1.txz: Removed.
kdei/calligra-l10n-sv-2.9.11-noarch-1.txz: Removed.
kdei/calligra-l10n-tr-2.9.11-noarch-1.txz: Removed.
kdei/calligra-l10n-uk-2.9.11-noarch-1.txz: Removed.
kdei/calligra-l10n-zh_CN-2.9.11-noarch-1.txz: Removed.
kdei/calligra-l10n-zh_TW-2.9.11-noarch-1.txz: Removed.
kdei/kde-l10n-ar-4.14.3-noarch-1.txz: Removed.
kdei/kde-l10n-bg-4.14.3-noarch-1.txz: Removed.
kdei/kde-l10n-bs-4.14.3-noarch-1.txz: Removed.
kdei/kde-l10n-ca-4.14.3-noarch-1.txz: Removed.
kdei/kde-l10n-ca@valencia-4.14.3-noarch-1.txz: Removed.
kdei/kde-l10n-cs-4.14.3-noarch-1.txz: Removed.
kdei/kde-l10n-da-4.14.3-noarch-1.txz: Removed.
kdei/kde-l10n-de-4.14.3-noarch-1.txz: Removed.
kdei/kde-l10n-el-4.14.3-noarch-1.txz: Removed.
kdei/kde-l10n-en_GB-4.14.3-noarch-1.txz: Removed.
kdei/kde-l10n-es-4.14.3-noarch-1.txz: Removed.
kdei/kde-l10n-et-4.14.3-noarch-1.txz: Removed.
kdei/kde-l10n-eu-4.14.3-noarch-1.txz: Removed.
kdei/kde-l10n-fa-4.14.3-noarch-1.txz: Removed.
kdei/kde-l10n-fi-4.14.3-noarch-1.txz: Removed.
kdei/kde-l10n-fr-4.14.3-noarch-1.txz: Removed.
kdei/kde-l10n-ga-4.14.3-noarch-1.txz: Removed.
kdei/kde-l10n-gl-4.14.3-noarch-1.txz: Removed.
kdei/kde-l10n-he-4.14.3-noarch-1.txz: Removed.
kdei/kde-l10n-hi-4.14.3-noarch-1.txz: Removed.
kdei/kde-l10n-hr-4.14.3-noarch-1.txz: Removed.
kdei/kde-l10n-hu-4.14.3-noarch-1.txz: Removed.
kdei/kde-l10n-ia-4.14.3-noarch-1.txz: Removed.
kdei/kde-l10n-id-4.14.3-noarch-1.txz: Removed.
kdei/kde-l10n-is-4.14.3-noarch-1.txz: Removed.
kdei/kde-l10n-it-4.14.3-noarch-1.txz: Removed.
kdei/kde-l10n-ja-4.14.3-noarch-1.txz: Removed.
kdei/kde-l10n-kk-4.14.3-noarch-1.txz: Removed.
kdei/kde-l10n-km-4.14.3-noarch-1.txz: Removed.
kdei/kde-l10n-ko-4.14.3-noarch-1.txz: Removed.
kdei/kde-l10n-lt-4.14.3-noarch-1.txz: Removed.
kdei/kde-l10n-lv-4.14.3-noarch-1.txz: Removed.
kdei/kde-l10n-mr-4.14.3-noarch-1.txz: Removed.
kdei/kde-l10n-nb-4.14.3-noarch-1.txz: Removed.
kdei/kde-l10n-nds-4.14.3-noarch-1.txz: Removed.
kdei/kde-l10n-nl-4.14.3-noarch-1.txz: Removed.
kdei/kde-l10n-nn-4.14.3-noarch-1.txz: Removed.
kdei/kde-l10n-pa-4.14.3-noarch-1.txz: Removed.
kdei/kde-l10n-pl-4.14.3-noarch-1.txz: Removed.
kdei/kde-l10n-pt-4.14.3-noarch-1.txz: Removed.
kdei/kde-l10n-pt_BR-4.14.3-noarch-1.txz: Removed.
kdei/kde-l10n-ro-4.14.3-noarch-1.txz: Removed.
kdei/kde-l10n-ru-4.14.3-noarch-1.txz: Removed.
kdei/kde-l10n-sk-4.14.3-noarch-1.txz: Removed.
kdei/kde-l10n-sl-4.14.3-noarch-1.txz: Removed.
kdei/kde-l10n-sr-4.14.3-noarch-1.txz: Removed.
kdei/kde-l10n-sv-4.14.3-noarch-1.txz: Removed.
kdei/kde-l10n-tr-4.14.3-noarch-1.txz: Removed.
kdei/kde-l10n-ug-4.14.3-noarch-1.txz: Removed.
kdei/kde-l10n-uk-4.14.3-noarch-1.txz: Removed.
kdei/kde-l10n-wa-4.14.3-noarch-1.txz: Removed.
kdei/kde-l10n-zh_CN-4.14.3-noarch-1.txz: Removed.
kdei/kde-l10n-zh_TW-4.14.3-noarch-1.txz: Removed.
+--------------------------+
Mon Dec 07 08:08:08 UTC 2020
a/vboot-utils-20170302-arm-2.txz: Removed.
ap/cups-filters-1.28.6-arm-1.txz: Upgraded.
ap/nano-5.4-arm-1.txz: Upgraded.
d/binutils-2.35.1-arm-1.txz: Upgraded.
d/cmake-3.19.1-arm-2.txz: Rebuilt.
d/gcc-10.2.0-arm-1.txz: Upgraded.
d/gcc-g++-10.2.0-arm-1.txz: Upgraded.
d/gcc-gdc-10.2.0-arm-1.txz: Upgraded.
Shared library .so-version bump.
d/gcc-gfortran-10.2.0-arm-1.txz: Upgraded.
d/gcc-gnat-10.2.0-arm-1.txz: Upgraded.
d/gcc-go-10.2.0-arm-1.txz: Upgraded.
Shared library .so-version bump.
d/gcc-objc-10.2.0-arm-1.txz: Upgraded.
d/libtool-2.4.6-arm-15.txz: Rebuilt.
Recompiled to update embedded GCC version number.
d/mercurial-5.6.1-arm-1.txz: Upgraded.
d/oprofile-1.4.0-arm-2.txz: Rebuilt.
d/python-pip-20.3.1-arm-1.txz: Upgraded.
l/PyQt5-5.15.2-arm-1.txz: Upgraded.
l/glibmm-2.64.5-arm-1.txz: Upgraded.
l/libproxy-0.4.16-arm-1.txz: Upgraded.
l/pcre2-10.36-arm-1.txz: Upgraded.
l/poppler-20.12.0-arm-1.txz: Upgraded.
Shared library .so-version bump.
n/libtirpc-1.3.1-arm-1.txz: Upgraded.
n/mutt-2.0.3-arm-1.txz: Upgraded.
x/libva-2.10.0-arm-1.txz: Upgraded.
x/mesa-20.3.0-arm-1.txz: Upgraded.
xap/geeqie-1.6-arm-1.txz: Upgraded.
xap/xlockmore-5.66-arm-2.txz: Rebuilt.
Needed a rebuild due to the upgrade of the 'upower' package.
Thanks to glorsplitz for the report.
xfce/xfce4-power-manager-1.4.4-arm-4.txz: Rebuilt.
Needed a rebuild due to the upgrade of the 'upower' package.
Thanks to glorsplitz for the report.
+--------------------------+
Thu Dec 03 08:08:08 UTC 2020

The mini root filesystem has been updated:
ftp://ftp.arm.slackware.com/slackwarearm/slackwarearm-devtools/minirootfs/

a/hwdata-0.342-arm-1.txz: Upgraded.
a/kernel-modules-armv7-5.4.81_armv7-arm-1.txz: Upgraded.
a/kernel_armv7-5.4.81-arm-1.txz: Upgraded.
a/pam-1.5.1-arm-1.txz: Upgraded.
ap/sqlite-3.34.0-arm-1.txz: Upgraded.
d/kernel-headers-5.4.81-arm-1.txz: Upgraded.
k/kernel-source-5.4.81-arm-1.txz: Upgraded.
l/libarchive-3.5.0-arm-1.txz: Upgraded.
x/fontconfig-2.13.92-arm-1.txz: Upgraded.
x/xf86-video-armsoc-1.4.1-arm-29.txz: Rebuilt.
x/xf86-video-armsoc_omap5-1.ca78c01-arm-15.txz: Rebuilt.
x/xf86-video-fbdev-116.4730f13-arm-9.txz: Rebuilt.
x/xf86-video-fbturbo-199.f9a6ed7-arm-30.txz: Rebuilt.
x/xf86-video-opentegra-0.7.0-arm-27.txz: Rebuilt.
x/xorg-server-1.20.10-arm-1.txz: Upgraded.
x/xorg-server-xephyr-1.20.10-arm-1.txz: Upgraded.
x/xorg-server-xnest-1.20.10-arm-1.txz: Upgraded.
x/xorg-server-xvfb-1.20.10-arm-1.txz: Upgraded.
x/xorg-server-xwayland-1.20.10-arm-1.txz: Upgraded.
xap/gnuplot-5.4.1-arm-1.txz: Upgraded.
isolinux/*: Rebuilt.
kernels/*: Upgraded.
+--------------------------+
Tue Dec 01 08:08:08 UTC 2020

The mini root filesystem has been updated:
ftp://ftp.arm.slackware.com/slackwarearm/slackwarearm-devtools/minirootfs/

a/dialog-1.3_20201126-arm-1.txz: Upgraded.
a/kernel-firmware-20201130_7455a36-noarch-1.txz: Upgraded.
a/kernel-modules-armv7-5.4.80_armv7-arm-1.txz: Upgraded.
a/kernel_armv7-5.4.80-arm-1.txz: Upgraded.
a/sysvinit-2.98-arm-1.txz: Upgraded.
a/upower-0.99.11-arm-1.txz: Upgraded.
Shared library .so-version bump.
ap/sudo-1.9.4-arm-1.txz: Upgraded.
ap/vim-8.2.2069-arm-1.txz: Upgraded.
d/kernel-headers-5.4.80-arm-1.txz: Upgraded.
d/ninja-1.10.2-arm-1.txz: Upgraded.
d/python-pip-20.3-arm-1.txz: Upgraded.
d/rinutils-0.8.0-arm-1.txz: Upgraded.
d/sassc-3.6.1-arm-1.txz: Added.
d/vala-0.50.2-arm-1.txz: Upgraded.
e/emacspeak-53.0-arm-1.txz: Upgraded.
k/kernel-source-5.4.80-arm-1.txz: Upgraded.
l/adwaita-icon-theme-3.38.0-arm-1.txz: Upgraded.
l/at-spi2-atk-2.38.0-arm-1.txz: Upgraded.
l/at-spi2-core-2.38.0-arm-1.txz: Upgraded.
l/brotli-1.0.9-arm-3.txz: Rebuilt.
Get rid of unrecognized -R in the pkg-config files.
l/dconf-0.38.0-arm-1.txz: Upgraded.
l/dconf-editor-3.38.2-arm-1.txz: Upgraded.
l/gcr-3.38.0-arm-1.txz: Upgraded.
l/gdk-pixbuf2-2.42.0-arm-1.txz: Upgraded.
l/gdk-pixbuf2-xlib-2.40.2-arm-1.txz: Added.
l/gjs-1.66.1-arm-1.txz: Added.
l/glade-3.38.2-arm-1.txz: Added.
l/glib-networking-2.66.0-arm-1.txz: Upgraded.
l/glib2-2.66.3-arm-1.txz: Upgraded.
l/glibmm-2.64.4-arm-1.txz: Upgraded.
l/gobject-introspection-1.66.1-arm-1.txz: Upgraded.
l/gsettings-desktop-schemas-3.38.0-arm-1.txz: Upgraded.
l/gtk+3-3.24.23-arm-2.txz: Rebuilt.
Applied upstream patch to fix middle click pasting between GTK+ and KDE apps
on Wayland. Thanks to Heinz Wiesinger.
l/gtksourceview3-3.24.11-arm-1.txz: Added.
l/gvfs-1.46.1-arm-1.txz: Upgraded.
l/imagemagick-7.0.10_45-arm-1.txz: Upgraded.
l/json-glib-1.6.0-arm-1.txz: Upgraded.
l/librsvg-2.50.2-arm-1.txz: Upgraded.
l/libsass-3.6.4-arm-1.txz: Added.
l/libsoup-2.72.0-arm-1.txz: Upgraded.
l/libwmf-0.2.12-arm-1.txz: Upgraded.
l/libwnck3-3.36.0-arm-1.txz: Added.
l/pango-1.48.0-arm-1.txz: Upgraded.
l/pygobject3-3.38.0-arm-1.txz: Upgraded.
l/utf8proc-2.6.0-arm-1.txz: Upgraded.
l/vte-0.62.1-arm-1.txz: Upgraded.
n/cyrus-sasl-2.1.27-arm-6.txz: Rebuilt.
rc.saslauthd: start with -a pam -c
Rebuilt with --with-ldap and include LDAP_SASLAUTHD documentation.
Thanks to voegelas.
n/fetchmail-6.4.14-arm-1.txz: Upgraded.
n/php-7.4.13-arm-1.txz: Upgraded.
x/fontconfig-2.13.93-arm-1.txz: Upgraded.
x/libinput-1.16.4-arm-1.txz: Upgraded.
xap/vim-gvim-8.2.2069-arm-1.txz: Upgraded.
isolinux/*: Rebuilt.
kernels/*: Upgraded.
+--------------------------+
Thu Nov 26 08:08:08 UTC 2020

The mini root filesystem has been updated:
ftp://ftp.arm.slackware.com/slackwarearm/slackwarearm-devtools/minirootfs/

a/hdparm-9.60-arm-1.txz: Upgraded.
a/kernel-firmware-20201124_b362fd4-noarch-1.txz: Upgraded.
ap/qpdf-10.0.4-arm-1.txz: Upgraded.
ap/sysstat-12.5.1-arm-1.txz: Upgraded.
d/ccache-4.1-arm-1.txz: Upgraded.
d/cmake-3.19.1-arm-1.txz: Upgraded.
d/parallel-20201122-noarch-1.txz: Upgraded.
l/djvulibre-3.5.28-arm-1.txz: Upgraded.
l/imagemagick-7.0.10_43-arm-1.txz: Upgraded.
l/libxkbcommon-1.0.3-arm-1.txz: Upgraded.
l/pulseaudio-14.0-arm-1.txz: Upgraded.
l/qt5-5.15.2-arm-1.txz: Upgraded.
n/bind-9.16.9-arm-1.txz: Upgraded.
This update fixes bugs, including a denial-of-service security issue:
After a Negative Trust Anchor (NTA) is added, BIND performs periodic
checks to see if it is still necessary. If BIND encountered a failure
while creating a query to perform such a check, it attempted to
dereference a NULL pointer, resulting in a crash. [GL #2244]
(* Security fix *)
n/cifs-utils-6.11-arm-2.txz: Rebuilt.
Patched to fix mounting CIFS shares when linked with libcap-ng-0.8.1.
Thanks to marrowsuck.
n/gnupg2-2.2.25-arm-1.txz: Upgraded.
n/ipset-7.9-arm-1.txz: Upgraded.
Shared library .so-version bump.
n/krb5-1.18.3-arm-1.txz: Upgraded.
n/mutt-2.0.2-arm-1.txz: Upgraded.
Mutt had incorrect error handling when initially connecting to an IMAP
server, which could result in an attempt to authenticate without enabling TLS.
For more information, see:
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-28896
(* Security fix *)
n/nghttp2-1.42.0-arm-1.txz: Upgraded.
x/libX11-1.7.0-arm-1.txz: Upgraded.
x/mesa-20.2.3-arm-1.txz: Upgraded.
x/xprop-1.2.5-arm-1.txz: Upgraded.
+--------------------------+
Mon Nov 23 08:08:08 UTC 2020
a/kernel-firmware-20201119_54c797a-noarch-1.txz: Upgraded.
a/kernel-modules-armv7-5.4.78_armv7-arm-1.txz: Upgraded.
a/kernel_armv7-5.4.78-arm-1.txz: Upgraded.
a/tcsh-6.22.03-arm-1.txz: Upgraded.
d/automake-1.16.3-noarch-1.txz: Upgraded.
d/cmake-3.19.0-arm-1.txz: Upgraded.
d/kernel-headers-5.4.78-arm-1.txz: Upgraded.
d/rust-1.48.0-arm-1.txz: Upgraded.
k/kernel-source-5.4.78-arm-1.txz: Upgraded.
l/imagemagick-7.0.10_39-arm-1.txz: Upgraded.
l/libcap-ng-0.8.1-arm-1.txz: Upgraded.
l/libjpeg-turbo-2.0.6-arm-1.txz: Upgraded.
n/gnupg2-2.2.24-arm-1.txz: Upgraded.
n/libksba-1.5.0-arm-1.txz: Upgraded.
xap/mozilla-thunderbird-68.12.0-arm-1.txz: Removed.
This no longer builds on ARM. If you can get it to build, please
send mozes@slackware a diff and I'll re-add it.
xap/ssr-0.4.2-arm-2.txz: Rebuilt.
Recompiled to use Qt5 instead of Qt4.
xfce/thunar-1.8.16-arm-1.txz: Upgraded.
isolinux/*: Rebuilt.
kernels/*: Upgraded.
+--------------------------+
Wed Nov 18 08:08:08 UTC 2020

The mini root filesystem has been updated:
ftp://ftp.arm.slackware.com/slackwarearm/slackwarearm-devtools/minirootfs/

a/grep-3.6-arm-1.txz: Upgraded.
a/hwdata-0.341-arm-1.txz: Upgraded.
a/inotify-tools-3.20.11.0-arm-1.txz: Upgraded.
a/kernel-firmware-20201113_2ea8667-noarch-1.txz: Upgraded.
a/kernel-modules-armv7-5.4.77_armv7-arm-1.txz: Upgraded.
a/kernel_armv7-5.4.77-arm-1.txz: Upgraded.
a/quota-4.06-arm-1.txz: Upgraded.
a/util-linux-2.36.1-arm-1.txz: Upgraded.
ap/lsof-4.94.0-arm-1.txz: Upgraded.
ap/mariadb-10.5.8-arm-1.txz: Upgraded.
ap/vim-8.2.1969-arm-1.txz: Upgraded.
d/bison-3.7.4-arm-1.txz: Upgraded.
d/gcc-9.3.0-arm-3.txz: Rebuilt.
Recompiled against isl-0.23.
d/gcc-g++-9.3.0-arm-3.txz: Rebuilt.
Recompiled against isl-0.23.
d/gcc-gdc-9.3.0-arm-3.txz: Rebuilt.
Recompiled against isl-0.23.
d/gcc-gfortran-9.3.0-arm-3.txz: Rebuilt.
Recompiled against isl-0.23.
d/gcc-gnat-9.3.0-arm-3.txz: Rebuilt.
Recompiled against isl-0.23.
d/gcc-go-9.3.0-arm-3.txz: Rebuilt.
Recompiled against isl-0.23.
d/gcc-objc-9.3.0-arm-3.txz: Rebuilt.
Recompiled against isl-0.23.
d/gnucobol-3.1-arm-1.txz: Upgraded.
d/kernel-headers-5.4.77-arm-1.txz: Upgraded.
d/perl-5.32.0-arm-3.txz: Rebuilt.
Upgraded: MIME-Base64-3.16, URI-5.05.
Added: Module-Runtime-0.016, Moo-2.004000, Path-Tiny-0.114,
Sub-Quote-2.006006, Template-Toolkit-3.009.
d/rinutils-0.6.0-arm-1.txz: Added.
Needed for freecell-solver.
d/rust-1.47.0-arm-1.txz: Upgraded.
Switch back to Rust 1.47.0 now that patches are available to fix Firefox
and Thunderbird.
k/kernel-source-5.4.77-arm-1.txz: Upgraded.
l/freecell-solver-6.2.0-arm-1.txz: Added.
Needed for kpat.
l/gmp-6.2.1-arm-1.txz: Upgraded.
l/imagemagick-7.0.10_38-arm-1.txz: Upgraded.
Shared library .so-version bump.
l/isl-0.23-arm-1.txz: Upgraded.
Shared library .so-version bump.
l/libsecret-0.20.4-arm-1.txz: Upgraded.
l/libspectre-0.2.9-arm-2.txz: Rebuilt.
Recompiled against ghostscript-9.53.3 to fix okular and others.
Thanks to Toutatis.
l/libunwind-1.5.0-arm-1.txz: Upgraded.
l/lz4-1.9.3-arm-1.txz: Upgraded.
l/mozilla-nss-3.59-arm-1.txz: Upgraded.
l/mozjs78-78.5.0esr-arm-1.txz: Upgraded.
l/oniguruma-6.9.6-arm-1.txz: Upgraded.
l/openal-soft-1.21.0-arm-1.txz: Upgraded.
l/python-certifi-2020.11.8-arm-1.txz: Upgraded.
l/python-pysol_cards-0.10.1-arm-1.txz: Added.
Needed for freecell-solver.
l/python-random2-1.0.1-arm-1.txz: Added.
Needed for freecell-solver.
l/python-requests-2.25.0-arm-1.txz: Upgraded.
l/python-urllib3-1.26.2-arm-1.txz: Upgraded.
n/ModemManager-1.14.8-arm-1.txz: Upgraded.
n/alpine-2.24-arm-1.txz: Upgraded.
n/ca-certificates-20201105-noarch-1.txz: Upgraded.
This update provides the latest CA certificates to check for the
authenticity of SSL connections.
n/getmail-6.9-arm-1.txz: Upgraded.
n/gpgme-1.15.0-arm-1.txz: Upgraded.
n/mutt-2.0.1-arm-1.txz: Upgraded.
n/ntp-4.2.8p15-arm-4.txz: Rebuilt.
Make a /usr/bin/ntpdate symlink so that Plasma 5 can find it.
Thanks to alienBOB.
n/openldap-2.4.56-arm-1.txz: Upgraded.
n/openssh-8.4p1-arm-3.txz: Rebuilt.
Fix ssh-copy-id EOF bug. Thanks to OldHolborn.
n/php-7.4.12-arm-2.txz: Rebuilt.
Don't include c-client information in php-config output.
Thanks to Chalapticus.
n/postfix-3.5.8-arm-1.txz: Upgraded.
n/sshfs-3.7.1-arm-1.txz: Upgraded.
x/libwacom-1.6-arm-1.txz: Upgraded.
x/mesa-20.2.2-arm-1.txz: Upgraded.
x/xkbcomp-1.4.4-arm-1.txz: Upgraded.
x/xterm-362-arm-1.txz: Upgraded.
xap/mozilla-firefox-78.5.0esr-arm-1.txz: Upgraded.
This is a bugfix release.
For more information, see:
https://www.mozilla.org/en-US/firefox/78.5.0/releasenotes/
This release contains a security fix:
In certain circumstances, the MCallGetProperty opcode can be emitted with
unmet assumptions resulting in an exploitable use-after-free condition.
For more information, see:
https://www.mozilla.org/en-US/firefox/78.4.1/releasenotes/
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-26950
(* Security fix *)
xap/seamonkey-2.53.3-arm-1.txz: Removed.
I've spent enough time on this package and haven't been able to get it building.
As we already have a browser, there's no justification to spend more time here.
If anybody fixes it, send me a diff to the Slackware/x86 SlackBuild and I'll
add it back!
xap/vim-gvim-8.2.1969-arm-1.txz: Upgraded.
xap/xine-lib-1.2.10-arm-4.txz: Rebuilt.
Recompiled against imagemagick-7.0.10_37. Thanks to RandomTroll.
isolinux/*: Rebuilt.
kernels/*: Upgraded.
+--------------------------+
Mon Nov 09 08:08:08 UTC 2020

The mini root filesystem has been updated:
ftp://ftp.arm.slackware.com/slackwarearm/slackwarearm-devtools/minirootfs/

a/aaa_elflibs-15.0-arm-22.txz: Rebuilt.
Upgraded: liblber-2.4.so.2.11.3, libldap-2.4.so.2.11.3, libmpc.so.3.2.1.
Added temporarily to allow for third-party packages to be recompiled:
libHalf.so.12.0.0, libIex-2_2.so.12.0.0, libIexMath-2_2.so.12.0.0,
libIlmImf-2_2.so.22.0.0, libIlmImfUtil-2_2.so.22.0.0,
libIlmThread-2_2.so.12.0.0, libImath-2_2.so.12.0.0,
libpoppler-qt4.so.4.11.0, libpoppler.so.79.0.0, libicudata.so.67.1,
libicui18n.so.67.1, libicuio.so.67.1, libicutest.so.67.1, libicutu.so.67.1,
libicuuc.so.67.1.
a/aaa_terminfo-6.2_20201024-arm-1.txz: Upgraded.
a/glibc-zoneinfo-2020d-noarch-1.txz: Upgraded.
This package provides the latest timezone updates.
a/kernel-modules-armv7-5.4.75_armv7-arm-1.txz: Upgraded.
a/kernel_armv7-5.4.75-arm-1.txz: Upgraded.
a/libblockdev-2.24-arm-1.txz: Added.
This is required by the new version of udisks2.
a/libbytesize-2.4-arm-1.txz: Added.
This is required by the new version of udisks2.
a/libpwquality-1.4.4-arm-2.txz: Rebuilt.
Recompiled against python3-3.9.0.
a/ndctl-70.1-arm-1.txz: Added.
This is required by libblockdev, which in turn is required by the new
version of udisks2.
a/udisks2-2.9.1-arm-1.txz: Upgraded.
Thanks to Robby Workman for this update and the deps for it.
a/util-linux-2.36-arm-2.txz: Rebuilt.
Recompiled against python3-3.9.0.
a/volume_key-0.3.12-arm-1.txz: Added.
This is required by the new version of udisks2.
a/xfsprogs-5.9.0-arm-2.txz: Rebuilt.
Recompiled against icu4c-68.1.
ap/alsa-utils-1.2.4-arm-1.txz: Upgraded.
ap/hplip-3.20.6-arm-3.txz: Rebuilt.
Recompiled against python3-3.9.0.
ap/inxi-20201016_e45c6960-noarch-1.txz: Upgraded.
ap/linuxdoc-tools-0.9.73-arm-7.txz: Rebuilt.
ap/lxc-2.0.11_fad08f383-arm-5.txz: Rebuilt.
Recompiled against python3-3.9.0.
ap/man-pages-5.09-noarch-1.txz: Upgraded.
ap/mariadb-10.5.7-arm-1.txz: Upgraded.
ap/neofetch-20201016_f0b16b6-noarch-1.txz: Upgraded.
ap/qpdf-10.0.3-arm-1.txz: Upgraded.
ap/rpm-4.16.0-arm-2.txz: Rebuilt.
Recompiled against python3-3.9.0.
ap/sqlite-3.33.0-arm-2.txz: Rebuilt.
Recompiled against icu4c-68.1.
ap/tmux-3.1c-arm-1.txz: Upgraded.
ap/undervolt-20201024_13fa33d-arm-1.txz: Upgraded.
Compiled against python3-3.9.0.
ap/vim-8.2.1905-arm-1.txz: Upgraded.
d/Cython-0.29.21-arm-2.txz: Rebuilt.
Recompiled against python3-3.9.0.
d/distcc-3.3.3-arm-4.txz: Rebuilt.
Recompiled against python3-3.9.0.
d/gdb-10.1-arm-1.txz: Upgraded.
Compiled against python3-3.9.0.
d/git-2.29.2-arm-1.txz: Upgraded.
d/gyp-20200512_caa60026-arm-2.txz: Rebuilt.
Recompiled against python3-3.9.0.
d/kernel-headers-5.4.75-arm-1.txz: Upgraded.
d/llvm-11.0.0-arm-2.txz: Rebuilt.
Recompiled against python3-3.9.0.
d/mercurial-5.6-arm-1.txz: Upgraded.
Recompiled against python3-3.9.0.
d/meson-0.56.0-arm-1.txz: Upgraded.
Recompiled against python3-3.9.0.
d/python-pip-20.2.4-arm-2.txz: Rebuilt.
Recompiled against python3-3.9.0.
d/python-setuptools-50.3.2-arm-2.txz: Rebuilt.
Recompiled against python3-3.9.0.
d/python3-3.9.0-arm-1.txz: Upgraded.
Shared library .so-version bump.
This update is a bit painful in that it will require most third-party
packages using python3 to be recompiled. But, we needed to get this out
of the way before moving on to bigger and better things. :-)
d/scons-4.0.1-arm-2.txz: Rebuilt.
Recompiled against python3-3.9.0.
k/kernel-source-5.4.75-arm-1.txz: Upgraded.
l/LibRaw-0.20.2-arm-1.txz: Upgraded.
Shared library .so-version bump.
l/M2Crypto-0.36.0-arm-2.txz: Rebuilt.
Recompiled against python3-3.9.0.
l/Mako-1.1.3-arm-2.txz: Rebuilt.
Recompiled against python3-3.9.0.
l/PyQt-4.12.3-arm-3.txz: Rebuilt.
Recompiled against python3-3.9.0.
l/PyQt5-5.15.1-arm-2.txz: Rebuilt.
Recompiled against python3-3.9.0.
l/QScintilla-2.11.5-arm-2.txz: Rebuilt.
Recompiled against python3-3.9.0.
l/alsa-lib-1.2.4-arm-1.txz: Upgraded.
l/boost-1.74.0-arm-3.txz: Rebuilt.
Recompiled against icu4c-68.1.
Recompiled against python3-3.9.0.
l/brotli-1.0.9-arm-2.txz: Rebuilt.
Recompiled against python3-3.9.0.
l/dbus-python-1.2.16-arm-2.txz: Rebuilt.
Recompiled against python3-3.9.0.
l/elfutils-0.182-arm-1.txz: Upgraded.
l/exiv2-0.27.3-arm-1.txz: Upgraded.
Shared library .so-version bump.
Compiled against exiv2-0.27.3.
Recompiled against python3-3.9.0.
l/gegl-0.4.26-arm-2.txz: Rebuilt.
Recompiled against openexr-2.5.3.
l/gexiv2-0.12.1-arm-1.txz: Upgraded.
Compiled against exiv2-0.27.3.
Recompiled against python3-3.9.0.
l/gobject-introspection-1.64.1-arm-2.txz: Rebuilt.
Recompiled against python3-3.9.0.
l/graphene-1.10.2-arm-1.txz: Added.
l/gst-plugins-base-1.18.1-arm-1.txz: Upgraded.
Recompiled against system libgraphene.
l/gst-plugins-good-1.18.1-arm-1.txz: Upgraded.
l/gst-plugins-libav-1.18.1-arm-1.txz: Upgraded.
l/gstreamer-1.18.1-arm-1.txz: Upgraded.
l/harfbuzz-2.7.2-arm-2.txz: Rebuilt.
Recompiled against icu4c-68.1.
l/icu4c-68.1-arm-1.txz: Upgraded.
Shared library .so-version bump.
l/ilmbase-2.2.0-arm-3.txz: Removed.
These libraries are now part of openexr.
l/imagemagick-7.0.10_35-arm-1.txz: Upgraded.
Recompiled against LibRaw-0.20.2 and openexr-2.5.3.
l/libbluray-1.2.1-arm-1.txz: Upgraded.
l/libcaca-0.99.beta19-arm-8.txz: Rebuilt.
Recompiled against python3-3.9.0.
l/libcap-2.45-arm-1.txz: Upgraded.
l/libcap-ng-0.8-arm-2.txz: Rebuilt.
Recompiled against python3-3.9.0.
l/libical-3.0.8-arm-3.txz: Rebuilt.
Recompiled against icu4c-68.1.
l/libimobiledevice-20200615_4791a82-arm-2.txz: Rebuilt.
Recompiled against python3-3.9.0.
l/libproxy-0.4.15-arm-6.txz: Rebuilt.
Recompiled against python3-3.9.0.
l/libvisio-0.1.7-arm-4.txz: Rebuilt.
Recompiled against icu4c-68.1.
l/libwebp-1.1.0-arm-3.txz: Rebuilt.
Recompiled against python3-3.9.0.
l/libxml2-2.9.10-arm-3.txz: Rebuilt.
Recompiled against python3-3.9.0.
l/lmdb-0.9.27-arm-1.txz: Upgraded.
l/ncurses-6.2_20201024-arm-1.txz: Upgraded.
l/newt-0.52.21-arm-4.txz: Rebuilt.
Recompiled against python3-3.9.0.
l/openexr-2.5.3-arm-1.txz: Upgraded.
Shared library .so-version bump.
l/poppler-20.11.0-arm-1.txz: Upgraded.
Shared library .so-version bump.
Qt4 support dropped.
Built with -DENABLE_UNSTABLE_API_ABI_HEADERS=ON. Thanks to marrowsuck.
l/poppler-data-0.4.10-noarch-1.txz: Upgraded.
l/pycairo-1.20.0-arm-2.txz: Rebuilt.
Recompiled against python3-3.9.0.
l/pycups-2.0.1-arm-2.txz: Rebuilt.
Recompiled against python3-3.9.0.
l/pycurl-7.43.0.6-arm-2.txz: Rebuilt.
Recompiled against python3-3.9.0.
l/pygobject-2.28.7-arm-7.txz: Rebuilt.
Recompiled against python3-3.9.0.
l/pygobject3-3.36.1-arm-2.txz: Rebuilt.
Recompiled against python3-3.9.0.
l/pyparsing-2.4.7-arm-2.txz: Rebuilt.
Recompiled against python3-3.9.0.
l/python-appdirs-1.4.4-arm-2.txz: Rebuilt.
Recompiled against python3-3.9.0.
l/python-certifi-2020.6.20-arm-2.txz: Rebuilt.
Recompiled against python3-3.9.0.
l/python-chardet-3.0.4-arm-7.txz: Rebuilt.
Recompiled against python3-3.9.0.
l/python-distro-1.5.0-arm-2.txz: Rebuilt.
Recompiled against python3-3.9.0.
l/python-docutils-0.16-arm-4.txz: Rebuilt.
Recompiled against python3-3.9.0.
l/python-future-0.18.2-arm-3.txz: Rebuilt.
Recompiled against python3-3.9.0.
l/python-idna-2.10-arm-2.txz: Rebuilt.
Recompiled against python3-3.9.0.
l/python-notify2-0.3.1-arm-7.txz: Rebuilt.
Recompiled against python3-3.9.0.
l/python-packaging-20.4-arm-2.txz: Rebuilt.
Recompiled against python3-3.9.0.
l/python-pillow-8.0.1-arm-1.txz: Upgraded.
Compiled against python3-3.9.0.
l/python-ply-3.11-arm-5.txz: Rebuilt.
Recompiled against python3-3.9.0.
l/python-pygments-2.7.2-arm-1.txz: Upgraded.
Compiled against python3-3.9.0.
l/python-requests-2.24.0-arm-2.txz: Rebuilt.
Recompiled against python3-3.9.0.
l/python-sane-2.8.3-arm-7.txz: Rebuilt.
Recompiled against python3-3.9.0.
l/python-six-1.15.0-arm-2.txz: Rebuilt.
Recompiled against python3-3.9.0.
l/python-urllib3-1.25.11-arm-2.txz: Rebuilt.
Recompiled against python3-3.9.0.
l/qt-4.8.7-arm-11.txz: Rebuilt.
Recompiled against icu4c-68.1.
l/qt5-5.15.1-arm-3.txz: Rebuilt.
Recompiled against icu4c-68.1.
l/qt5-webkit-5.212.0_alpha4-arm-4.txz: Rebuilt.
Recompiled against icu4c-68.1.
l/raptor2-2.0.15-arm-9.txz: Rebuilt.
Recompiled against icu4c-68.1.
l/sip-4.19.23-arm-2.txz: Rebuilt.
Recompiled against python3-3.9.0.
l/system-config-printer-1.5.12-arm-5.txz: Rebuilt.
Recompiled against python3-3.9.0.
l/talloc-2.3.1-arm-4.txz: Rebuilt.
Recompiled against python3-3.9.0.
l/tdb-1.4.3-arm-4.txz: Rebuilt.
Recompiled against python3-3.9.0.
l/tevent-0.10.2-arm-4.txz: Rebuilt.
Recompiled against python3-3.9.0.
l/vte-0.60.3-arm-2.txz: Rebuilt.
Recompiled against icu4c-68.1.
n/bind-9.16.8-arm-2.txz: Rebuilt.
Recompiled against python3-3.9.0.
n/dovecot-2.3.11.3-arm-2.txz: Rebuilt.
Recompiled against icu4c-68.1.
n/epic5-2.1.2-arm-4.txz: Rebuilt.
Recompiled against python3-3.9.0.
n/fetchmail-6.4.13-arm-1.txz: Upgraded.
n/getmail-6.8-arm-1.txz: Upgraded.
Recompiled against python3-3.9.0.
n/gpgme-1.14.0-arm-2.txz: Rebuilt.
Recompiled against python3-3.9.0.
n/ipset-7.7-arm-1.txz: Upgraded.
n/iptables-1.8.6-arm-1.txz: Upgraded.
n/libassuan-2.5.4-arm-1.txz: Upgraded.
n/libgcrypt-1.8.7-arm-1.txz: Upgraded.
n/libnftnl-1.1.8-arm-1.txz: Upgraded.
n/net-snmp-5.9-arm-3.txz: Rebuilt.
Recompiled against python3-3.9.0.
n/nfs-utils-2.5.2-arm-2.txz: Rebuilt.
Comment out debugging lines from exportfs.c, probably left in by mistake.
Thanks to upnort.
n/nftables-0.9.7-arm-1.txz: Upgraded.
n/obexftp-0.24.2-arm-7.txz: Rebuilt.
Recompiled against python3-3.9.0.
n/openldap-2.4.55-arm-1.txz: Upgraded.
n/openvpn-2.5.0-arm-1.txz: Upgraded.
n/php-7.4.12-arm-1.txz: Upgraded.
Recompiled against icu4c-68.1.
n/postfix-3.5.7-arm-3.txz: Rebuilt.
Recompiled against icu4c-68.1.
n/pssh-2.3.4-arm-2.txz: Rebuilt.
Recompiled against python3-3.9.0.
n/samba-4.13.2-arm-1.txz: Upgraded.
Recompiled against icu4c-68.1.
Recompiled against icu4c-68.1.
This update fixes security issues:
Missing handle permissions check in SMB1/2/3 ChangeNotify.
Denial-of-service vulnerabilities.
For more information, see:
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14318
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14323
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14383
(* Security fix *)
Recompiled against python3-3.9.0.
n/tin-2.4.4-arm-3.txz: Rebuilt.
Recompiled against icu4c-68.1.
t/texlive-2020.200608-arm-2.txz: Rebuilt.
Recompiled against icu4c-68.1.
x/libdrm-2.4.103-arm-1.txz: Upgraded.
x/libevdev-1.10.0-arm-1.txz: Upgraded.
x/libinput-1.16.3-arm-1.txz: Upgraded.
x/libva-2.9.1-arm-1.txz: Upgraded.
x/pyxdg-0.27-arm-2.txz: Rebuilt.
Recompiled against python3-3.9.0.
x/x11-skel-7.7-arm-6.txz: Rebuilt.
xwmconfig: change blurb from "K Desktop Environment" to "KDE Plasma Desktop".
x/xcb-proto-1.14.1-arm-2.txz: Rebuilt.
Recompiled against python3-3.9.0.
xap/blueman-2.1.4-arm-1.txz: Upgraded.
Recompiled against python3-3.9.0.
xap/geeqie-1.5.1-arm-2.txz: Rebuilt.
Recompiled against exiv2-0.27.3.
xap/gimp-2.10.22-arm-2.txz: Rebuilt.
Recompiled against openexr-2.5.3.
xap/hexchat-2.14.3-arm-4.txz: Rebuilt.
Recompiled against python3-3.9.0.
xap/vim-gvim-8.2.1905-arm-1.txz: Upgraded.
xap/xlockmore-5.66-arm-1.txz: Upgraded.
isolinux/*: Rebuilt.
kernels/*: Upgraded.
+--------------------------+
Sat Oct 24 08:08:08 UTC 2020

The mini root filesystem has been updated:
ftp://ftp.arm.slackware.com/slackwarearm/slackwarearm-devtools/minirootfs/

a/aaa_elflibs-15.0-arm-21.txz: Rebuilt.
Don't skip this one as it contains the libnsl-2.30.so built by glibc that
it's likely many third-party packages will be linking to for some time.
Upgraded: libcap.so.2.44, libelf-0.181.so, libpopt.so.0.0.1,
libcurl.so.4.7.0, libexpat.so.1.6.12, libglib-2.0.so.0.6600.2,
libgmodule-2.0.so.0.6600.2, libgobject-2.0.so.0.6600.2,
libgthread-2.0.so.0.6600.2, libidn.so.12.6.1, liblber-2.4.so.2.11.2,
libldap-2.4.so.2.11.2, libmpc.so.3.2.0, libmpfr.so.6.1.0, libpsl.so.5.3.3.
Added: libnsl-2.30.so, libnsl.so.2.0.1.
Removed: libicudata.so.65.1, libicui18n.so.65.1, libicuio.so.65.1,
libicutest.so.65.1, libicutu.so.65.1, libicuuc.so.65.1.
a/btrfs-progs-5.9-arm-1.txz: Upgraded.
a/glibc-solibs-2.30-arm-3.txz: Rebuilt.
a/glibc-zoneinfo-2020c-noarch-1.txz: Upgraded.
This package provides the latest timezone updates.
a/kernel-firmware-20201023_dae4b4c-noarch-1.txz: Upgraded.
a/less-563-arm-1.txz: Upgraded.
a/pam-1.4.0-arm-2.txz: Rebuilt.
Recompiled against libnsl-1.3.0.
a/quota-4.05-arm-3.txz: Rebuilt.
Recompiled against libnsl-1.3.0.
a/splitvt-1.6.6-arm-4.txz: Rebuilt.
Recompiled against libnsl-1.3.0.
a/sysvinit-scripts-2.1-noarch-31.txz: Rebuilt.
rc.M: before starting rc.elogind, also check for /bin/loginctl.
a/usbutils-013-arm-1.txz: Upgraded.
a/xfsprogs-5.9.0-arm-1.txz: Upgraded.
ap/linuxdoc-tools-0.9.73-arm-6.txz: Rebuilt.
Recompiled against libnsl-1.3.0.
ap/nvme-cli-1.13-arm-1.txz: Upgraded.
ap/vim-8.2.1895-arm-1.txz: Upgraded.
ap/vorbis-tools-1.4.0-arm-5.txz: Rebuilt.
Recompiled against libnsl-1.3.0.
d/ccache-4.0-arm-1.txz: Upgraded.
Please note that the default cache directory has been changed to
$HOME/.cache/ccache and the default config file has been changed to
$HOME/.config/ccache/ccache.conf. You'll probably want to move your
existing config file if you've set any options, and then clear out
the old location of $HOME/.ccache to avoid wasting storage space.
d/cvs-1.11.23-arm-5.txz: Rebuilt.
Recompiled against libnsl-1.3.0.
d/git-2.29.1-arm-1.txz: Upgraded.
d/parallel-20201022-noarch-1.txz: Upgraded.
d/perl-5.32.0-arm-2.txz: Rebuilt.
Recompiled against libnsl-1.3.0.
d/python-pip-20.2.4-arm-1.txz: Upgraded.
d/python-setuptools-50.3.2-arm-1.txz: Upgraded.
d/python2-2.7.18-arm-2.txz: Rebuilt.
Recompiled against libnsl-1.3.0.
d/python3-3.8.6-arm-2.txz: Rebuilt.
Recompiled against libnsl-1.3.0.
d/rcs-5.10.0-arm-1.txz: Upgraded.
d/subversion-1.14.0-arm-3.txz: Rebuilt.
Recompiled against libnsl-1.3.0.
kde/kdelibs-4.14.38-arm-11.txz: Rebuilt.
Use a better patch to support OpenSSL 1.1.x. Thanks to ifo.
Recompiled against libnsl-1.3.0.
kde/kopete-4.14.3-arm-9.txz: Rebuilt.
Recompiled against libnsl-1.3.0.
kde/perlkde-4.14.3-arm-11.txz: Rebuilt.
Recompiled against libnsl-1.3.0.
kde/perlqt-4.14.3-arm-12.txz: Rebuilt.
Recompiled against libnsl-1.3.0.
l/freetype-2.10.4-arm-1.txz: Upgraded.
Fix heap buffer overflow in embedded PNG bitmap handling.
For more information, see:
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-15999
(* Security fix *)
l/glib2-2.66.2-arm-1.txz: Upgraded.
l/glibc-2.30-arm-3.txz: Rebuilt.
Rebuilt without the --enable-obsolete-nsl and --enable-obsolete-rpc options.
This change has been somewhat overdue, but since glibc was providing these
options we just continued to use them here - however, newer versions of
glibc have dropped this code entirely and it is expected to be provided in
standalone packages. So we'll do that to make things easier moving forward.
Please note that libnss_nisplus has been unmaintained upstream for quite
some time, is considered obsolete, and no longer compiles. As a result it
will no longer be provided... but there are better options these days.
l/glibc-i18n-2.30-arm-3.txz: Rebuilt.
l/glibc-profile-2.30-arm-3.txz: Rebuilt.
l/gmime-3.2.7-arm-2.txz: Rebuilt.
Recompiled against libnsl-1.3.0.
l/libasyncns-0.8-arm-4.txz: Rebuilt.
Recompiled against libnsl-1.3.0.
l/libmpc-1.2.1-arm-1.txz: Upgraded.
l/libnice-0.1.18-arm-1.txz: Upgraded.
l/libnsl-1.3.0-arm-1.txz: Added.
This provides the standalone libnsl.
Shared library .so-version bump.
l/libnss_nis-3.1-arm-1.txz: Added.
l/loudmouth-1.5.3-arm-6.txz: Rebuilt.
Recompiled against libnsl-1.3.0.
l/mozilla-nss-3.57-arm-2.txz: Rebuilt.
This package has not been a security fix since NSS 3.23, so we'll drop it
back to the previous version to work around an SSL handshake failure when
attempting to connect to talk.google.com with pidgin. Once this issue has
been addressed upstream we'll look into bumping the package again.
Thanks to Jefferson for the bug report.
l/mozjs78-78.4.0esr-arm-1.txz: Upgraded.
l/python-urllib3-1.25.11-arm-1.txz: Upgraded.
l/rpcsvc-proto-1.4.2-arm-1.txz: Added.
n/autofs-5.1.6-arm-2.txz: Rebuilt.
Recompiled against libnsl-1.3.0.
n/bind-9.16.8-arm-1.txz: Upgraded.
Recompiled against libnsl-1.3.0.
n/epic5-2.1.2-arm-3.txz: Rebuilt.
Recompiled against libnsl-1.3.0.
n/irssi-1.2.2-arm-4.txz: Rebuilt.
Recompiled against libnsl-1.3.0.
n/net-snmp-5.9-arm-2.txz: Rebuilt.
Recompiled against libnsl-1.3.0.
n/netatalk-3.1.12-arm-4.txz: Rebuilt.
Recompiled against libnsl-1.3.0.
n/nfs-utils-2.5.2-arm-1.txz: Upgraded.
n/ntp-4.2.8p15-arm-3.txz: Rebuilt.
Recompiled against libnsl-1.3.0.
n/openldap-2.4.54-arm-2.txz: Rebuilt.
Recompiled against libnsl-1.3.0.
n/openssh-8.4p1-arm-2.txz: Rebuilt.
Recompiled against libnsl-1.3.0.
n/openvpn-2.4.9-arm-3.txz: Rebuilt.
Recompiled against libnsl-1.3.0.
n/postfix-3.5.7-arm-2.txz: Rebuilt.
Recompiled against libnsl-1.3.0.
n/ppp-2.4.8-arm-3.txz: Rebuilt.
Recompiled against libnsl-1.3.0.
n/procmail-3.22-arm-4.txz: Rebuilt.
Recompiled against libnsl-1.3.0.
n/proftpd-1.3.7a-arm-2.txz: Rebuilt.
Recompiled against libnsl-1.3.0.
n/rpcbind-1.2.5-arm-4.txz: Rebuilt.
Recompiled against libnsl-1.3.0.
n/samba-4.13.0-arm-2.txz: Rebuilt.
Recompiled against libnsl-1.3.0.
n/socat-1.7.3.4-arm-2.txz: Rebuilt.
Recompiled against libnsl-1.3.0.
n/stunnel-5.57-arm-2.txz: Rebuilt.
Recompiled against libnsl-1.3.0.
n/tcp_wrappers-7.6-arm-4.txz: Rebuilt.
Recompiled against libnsl-1.3.0.
n/tftp-hpa-5.2-arm-6.txz: Rebuilt.
Recompiled against libnsl-1.3.0.
n/uucp-1.07-arm-4.txz: Rebuilt.
Recompiled against libnsl-1.3.0.
n/vsftpd-3.0.3-arm-6.txz: Rebuilt.
Recompiled against libnsl-1.3.0.
n/yptools-4.2.3-arm-1.txz: Upgraded.
Compiled against libnsl-1.3.0.
x/fonttosfnt-1.2.0-arm-1.txz: Upgraded.
x/pyxdg-0.27-arm-1.txz: Upgraded.
xap/gftp-2.0.19-arm-7.txz: Rebuilt.
Recompiled against libnsl-1.3.0.
xap/mozilla-firefox-78.4.0esr-arm-1.txz: Upgraded.
This is a bugfix release.
For more information, see:
https://www.mozilla.org/en-US/firefox/78.4.0/releasenotes/
xap/pidgin-2.14.1-arm-2.txz: Rebuilt.
Recompiled against libnsl-1.3.0.
xap/rxvt-unicode-9.22-arm-9.txz: Rebuilt.
Recompiled against libnsl-1.3.0.
xap/vim-gvim-8.2.1895-arm-1.txz: Upgraded.
xap/xine-lib-1.2.10-arm-3.txz: Rebuilt.
Recompiled against libnsl-1.3.0.
xap/xine-ui-0.99.12-arm-2.txz: Rebuilt.
Recompiled against libnsl-1.3.0.
extra/sendmail/sendmail-8.16.1-arm-3.txz: Rebuilt.
Recompiled against libnsl-1.3.0.
extra/sendmail/sendmail-cf-8.16.1-noarch-3.txz: Rebuilt.
+--------------------------+
Wed Oct 21 08:08:08 UTC 2020
a/glibc-zoneinfo-2020b-noarch-1.txz: Upgraded.
This package provides the latest timezone updates.
Default to more bloated (but more compatible) "fat" format with zic.
This was the default prior to tzcode2020b.
a/hwdata-0.340-arm-1.txz: Upgraded.
a/kernel-firmware-20201005_58d41d0-noarch-1.txz: Upgraded.
a/kernel-modules-armv7-5.4.72_armv7-arm-1.txz: Upgraded.
a/kernel_armv7-5.4.72-arm-1.txz: Upgraded.
a/libpwquality-1.4.4-arm-1.txz: Upgraded.
ap/cups-filters-1.28.5-arm-1.txz: Upgraded.
ap/dmidecode-3.3-arm-1.txz: Upgraded.
ap/ghostscript-9.53.3-arm-1.txz: Upgraded.
ap/gphoto2-2.5.26-arm-1.txz: Upgraded.
ap/mariadb-10.5.6-arm-1.txz: Upgraded.
For more information, see:
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-15180
(* Security fix *)
ap/nano-5.3-arm-1.txz: Upgraded.
ap/rpm-4.16.0-arm-1.txz: Upgraded.
ap/vim-8.2.1807-arm-1.txz: Upgraded.
d/bison-3.7.3-arm-1.txz: Upgraded.
d/ccache-3.7.12-arm-1.txz: Upgraded.
d/cmake-3.18.4-arm-1.txz: Upgraded.
d/kernel-headers-5.4.72-arm-1.txz: Upgraded.
d/llvm-11.0.0-arm-1.txz: Upgraded.
Shared library .so-version bump.
d/mercurial-5.5.2-arm-1.txz: Upgraded.
d/python-setuptools-50.3.1-arm-1.txz: Upgraded.
d/ruby-2.7.2-arm-1.txz: Upgraded.
d/rust-1.46.0-arm-2.txz: Rebuilt.
Recompiled against llvm-11.0.0.
Recompiled against llvm-11.0.0.
k/kernel-source-5.4.72-arm-1.txz: Upgraded.
l/babl-0.1.82-arm-1.txz: Upgraded.
l/expat-2.2.10-arm-1.txz: Upgraded.
l/ffmpeg-4.3.1-arm-2.txz: Rebuilt.
l/freetype-2.10.3-arm-1.txz: Upgraded.
l/fuse3-3.10.0-arm-1.txz: Upgraded.
l/glib2-2.66.1-arm-1.txz: Upgraded.
l/imagemagick-7.0.10_34-arm-1.txz: Upgraded.
l/jasper-2.0.22-arm-1.txz: Upgraded.
For more information, see:
https://www.zerodayinitiative.com/advisories/ZDI-15-529
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-19541
(* Security fix *)
l/libcap-2.44-arm-1.txz: Upgraded.
l/libgphoto2-2.5.26-arm-1.txz: Upgraded.
l/libmtp-1.1.18-arm-1.txz: Upgraded.
l/librsvg-2.50.1-arm-1.txz: Upgraded.
l/mozjs78-78.3.1esr-arm-1.txz: Upgraded.
l/ocl-icd-2.2.13-arm-1.txz: Upgraded.
l/pycairo-1.20.0-arm-1.txz: Upgraded.
l/python-pillow-8.0.0-arm-1.txz: Upgraded.
l/qt5-5.15.1-arm-2.txz: Rebuilt.
Recompiled against llvm-11.0.0.
n/ModemManager-1.14.6-arm-1.txz: Upgraded.
n/NetworkManager-1.26.4-arm-1.txz: Upgraded.
n/ca-certificates-20201016-noarch-1.txz: Upgraded.
This update provides the latest CA certificates to check for the
authenticity of SSL connections.
n/curl-7.73.0-arm-1.txz: Upgraded.
n/ethtool-5.9-arm-1.txz: Upgraded.
n/iproute2-5.9.0-arm-1.txz: Upgraded.
n/iw-5.9-arm-1.txz: Upgraded.
n/libmbim-1.24.4-arm-1.txz: Upgraded.
n/libqmi-1.26.6-arm-1.txz: Upgraded.
n/nmap-7.91-arm-1.txz: Upgraded.
n/openldap-2.4.54-arm-1.txz: Upgraded.
n/stunnel-5.57-arm-1.txz: Upgraded.
n/whois-5.5.7-arm-1.txz: Upgraded.
x/libXaw3dXft-1.6.2h-arm-1.txz: Upgraded.
x/libinput-1.16.2-arm-1.txz: Upgraded.
x/libva-utils-2.9.1-arm-1.txz: Upgraded.
x/mesa-20.2.1-arm-1.txz: Upgraded.
x/xcb-proto-1.14.1-arm-1.txz: Upgraded.
x/xkeyboard-config-2.31-arm-1.txz: Upgraded.
x/xterm-361-arm-1.txz: Upgraded.
xap/gimp-2.10.22-arm-1.txz: Upgraded.
xap/mozilla-firefox-78.3.1esr-arm-1.txz: Upgraded.
This is a bugfix release.
For more information, see:
https://www.mozilla.org/en-US/firefox/78.3.1/releasenotes/
xap/vim-gvim-8.2.1807-arm-1.txz: Upgraded.
isolinux/*: Rebuilt.
kernels/*: Upgraded.
+--------------------------+
Wed Sep 30 08:08:08 UTC 2020

The mini root filesystem has been updated:
ftp://ftp.arm.slackware.com/slackwarearm/slackwarearm-devtools/minirootfs/

a/grep-3.5-arm-1.txz: Upgraded.
a/kernel-firmware-20200928_b78a66c-noarch-1.txz: Upgraded.
a/openssl-solibs-1.1.1h-arm-1.txz: Upgraded.
ap/cups-filters-1.28.3-arm-1.txz: Upgraded.
ap/ghostscript-9.53.2-arm-1.txz: Upgraded.
ap/sudo-1.9.3p1-arm-1.txz: Upgraded.
ap/vim-8.2.1728-arm-1.txz: Upgraded.
d/autoconf-archive-2019.01.06-arm-1.txz: Added.
d/cmake-3.18.3-arm-1.txz: Upgraded.
d/parallel-20200922-noarch-1.txz: Upgraded.
d/python3-3.8.6-arm-1.txz: Upgraded.
d/strace-5.9-arm-1.txz: Upgraded.
d/vala-0.50.1-arm-1.txz: Upgraded.
l/imagemagick-7.0.10_30-arm-1.txz: Upgraded.
l/jasper-2.0.21-arm-1.txz: Upgraded.
l/libsndfile-1.0.30-arm-1.txz: Upgraded.
l/libuv-1.40.0-arm-1.txz: Upgraded.
l/mozilla-nss-3.57-arm-1.txz: Upgraded.
l/mozjs78-78.3.0esr-arm-1.txz: Upgraded.
l/netpbm-10.92.00-arm-1.txz: Upgraded.
l/pango-1.46.2-arm-1.txz: Upgraded.
n/mcabber-1.1.2-arm-1.txz: Upgraded.
n/mtr-0.94-arm-1.txz: Upgraded.
n/openssh-8.4p1-arm-1.txz: Upgraded.
n/openssl-1.1.1h-arm-1.txz: Upgraded.
n/php-7.4.11-arm-1.txz: Upgraded.
This update fixes bugs and two security issues:
Core: PHP parses encoded cookie names so malicious `__Host-` cookies
can be sent.
OpenSSL: Wrong ciphertext/tag in AES-CCM encryption for a 12 bytes IV.
For more information, see:
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-7070
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-7069
(* Security fix *)
n/samba-4.13.0-arm-1.txz: Upgraded.
x/mesa-20.2.0-arm-1.txz: Upgraded.
x/xterm-360-arm-1.txz: Upgraded.
xap/mozilla-firefox-78.3.0esr-arm-1.txz: Upgraded.
This release contains security fixes and improvements.
For more information, see:
https://www.mozilla.org/en-US/firefox/78.3.0/releasenotes/
(* Security fix *)
xap/vim-gvim-8.2.1728-arm-1.txz: Upgraded.
+--------------------------+
Sun Sep 20 08:08:08 UTC 2020

The mini root filesystem has been updated:
ftp://ftp.arm.slackware.com/slackwarearm/slackwarearm-devtools/minirootfs/

a/kernel-firmware-20200914_71338c2-noarch-1.txz: Upgraded.
a/kernel-modules-armv7-5.4.66_armv7-arm-1.txz: Upgraded.
a/kernel_armv7-5.4.66-arm-1.txz: Upgraded.
a/libgudev-234-arm-1.txz: Upgraded.
ap/cups-filters-1.28.2-arm-1.txz: Upgraded.
ap/ghostscript-9.53.1-arm-1.txz: Upgraded.
ap/htop-3.0.2-arm-1.txz: Upgraded.
ap/vim-8.2.1651-arm-1.txz: Upgraded.
d/kernel-headers-5.4.66-arm-1.txz: Upgraded.
d/meson-0.55.3-arm-1.txz: Upgraded.
d/python-pip-20.2.3-arm-1.txz: Upgraded.
d/vala-0.50.0-arm-1.txz: Upgraded.
k/kernel-source-5.4.66-arm-1.txz: Upgraded.
l/PyQt5-5.15.1-arm-1.txz: Upgraded.
l/elfutils-0.181-arm-1.txz: Upgraded.
l/glib2-2.66.0-arm-1.txz: Upgraded.
Build against system gtk-doc and don't bundle a newer version. You'll need
to reinstall the linuxdoc-tools package to restore the correct version of
gtk-doc. Thanks to chrisVV.
l/gst-plugins-base-1.18.0-arm-1.txz: Upgraded.
l/gst-plugins-good-1.18.0-arm-1.txz: Upgraded.
l/gst-plugins-libav-1.18.0-arm-1.txz: Upgraded.
l/gstreamer-1.18.0-arm-1.txz: Upgraded.
l/jasper-2.0.20-arm-1.txz: Upgraded.
This update fixes a new varient of CVE-2016-9398 (denial-of-service).
For more information, see:
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-9398
(* Security fix *)
l/libcap-ng-0.8-arm-1.txz: Upgraded.
l/librsvg-2.50.0-arm-1.txz: Upgraded.
l/libssh-0.9.5-arm-1.txz: Upgraded.
l/libxkbcommon-1.0.1-arm-1.txz: Upgraded.
l/mozjs68-68.11.0esr-arm-1.txz: Removed.
l/mozjs78-78.2.0esr-arm-1.txz: Added.
This is needed by the new version of polkit.
l/netpbm-10.91.04-arm-1.txz: Upgraded.
l/polkit-0.118-arm-1.txz: Upgraded.
This requires the new mozjs78 package.
l/python-pygments-2.7.1-arm-1.txz: Upgraded.
l/qt5-5.15.1-arm-1.txz: Upgraded.
n/bind-9.16.7-arm-1.txz: Upgraded.
x/libva-2.9.0-arm-1.txz: Upgraded.
x/libva-utils-2.9.0-arm-1.txz: Upgraded.
x/mesa-20.1.8-arm-1.txz: Upgraded.
x/xf86-video-vesa-2.5.0-arm-1.txz: Upgraded.
x/xorg-server-1.20.9-arm-4.txz: Rebuilt.
Applied upstream patch to fix a PCI related crash on some hardware.
Thanks to Jaroslaw Siebert.
x/xorg-server-xephyr-1.20.9-arm-4.txz: Rebuilt.
x/xorg-server-xnest-1.20.9-arm-4.txz: Rebuilt.
x/xorg-server-xvfb-1.20.9-arm-4.txz: Rebuilt.
x/xorg-server-xwayland-1.20.9-arm-4.txz: Rebuilt.
xap/mozilla-thunderbird-68.12.0-arm-1.txz: Upgraded.
This release contains security fixes and improvements.
For more information, see:
https://www.mozilla.org/en-US/thunderbird/68.12.0/releasenotes/
https://www.mozilla.org/en-US/security/advisories/mfsa2020-40/
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-15663
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-15664
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-15669
(* Security fix *)
xap/vim-gvim-8.2.1651-arm-1.txz: Upgraded.
isolinux/*: Rebuilt.
kernels/*: Upgraded.
+--------------------------+
Tue Sep 08 08:08:08 UTC 2020

The mini root filesystem has been updated:
ftp://ftp.arm.slackware.com/slackwarearm/slackwarearm-devtools/minirootfs/

a/cryptsetup-2.3.4-arm-1.txz: Upgraded.
a/hwdata-0.339-arm-1.txz: Upgraded.
a/kernel-firmware-20200901_d5f9eea-noarch-1.txz: Upgraded.
a/kernel-modules-armv7-5.4.63_armv7-arm-1.txz: Upgraded.
a/kernel_armv7-5.4.63-arm-1.txz: Upgraded.
a/xfsprogs-5.8.0-arm-1.txz: Upgraded.
ap/htop-3.0.1-arm-1.txz: Upgraded.
d/bison-3.7.2-arm-1.txz: Upgraded.
d/kernel-headers-5.4.63-arm-1.txz: Upgraded.
d/mercurial-5.5.1-arm-1.txz: Upgraded.
d/python-setuptools-50.3.0-arm-2.txz: Rebuilt.
d/vala-0.48.10-arm-1.txz: Upgraded.
k/kernel-source-5.4.63-arm-1.txz: Upgraded.
l/at-spi2-core-2.36.1-arm-1.txz: Upgraded.
l/gtk+3-3.24.23-arm-1.txz: Upgraded.
l/imagemagick-7.0.10_29-arm-1.txz: Upgraded.
l/libxkbcommon-1.0.0-arm-1.txz: Upgraded.
l/netpbm-10.91.03-arm-1.txz: Upgraded.
l/pycurl-7.43.0.6-arm-1.txz: Upgraded.
n/bluez-5.55-arm-1.txz: Upgraded.
n/cifs-utils-6.11-arm-1.txz: Upgraded.
n/fetchmail-6.4.12-arm-1.txz: Upgraded.
n/gnupg2-2.2.23-arm-1.txz: Upgraded.
n/gnutls-3.6.15-arm-1.txz: Upgraded.
libgnutls: Fixed "no_renegotiation" alert handling at incorrect timing,
which could lead to an application crash.
[GNUTLS-SA-2020-09-04, CVSS: medium]
(* Security fix *)
n/mcabber-1.1.1-arm-1.txz: Upgraded.
n/openldap-2.4.53-arm-1.txz: Upgraded.
n/php-7.4.10-arm-1.txz: Upgraded.
x/mesa-20.1.7-arm-1.txz: Upgraded.
xap/xaos-4.2-arm-1.txz: Upgraded.
isolinux/*: Rebuilt.
kernels/*: Upgraded.
+--------------------------+
Wed Sep 02 08:08:08 UTC 2020
a/mt-st-1.4-arm-1.txz: Upgraded.
ap/dash-0.5.11.2-arm-1.txz: Upgraded.
ap/htop-3.0.0-arm-1.txz: Upgraded.
d/nasm-2.15.05-arm-1.txz: Upgraded.
d/patchelf-0.12-arm-1.txz: Upgraded.
d/rust-1.46.0-arm-1.txz: Upgraded.
l/harfbuzz-2.7.2-arm-1.txz: Upgraded.
n/fetchmail-6.4.11-arm-1.txz: Upgraded.
n/iw-5.8-arm-1.txz: Upgraded.
n/mutt-1.14.7-arm-1.txz: Upgraded.
n/openldap-2.4.52-arm-1.txz: Upgraded.
n/postfix-3.5.7-arm-1.txz: Upgraded.
x/libwacom-1.5-arm-1.txz: Upgraded.
x/xorg-server-1.20.9-arm-2.txz: Rebuilt.
Move /usr/share/fonts/misc to the head of the default FontPath.
Thanks to EdGr and GazL.
This fixes gv crashing at startup. Thanks to EdGr and gus3 for the bug report.
x/xorg-server-xephyr-1.20.9-arm-2.txz: Rebuilt.
x/xorg-server-xnest-1.20.9-arm-2.txz: Rebuilt.
x/xorg-server-xvfb-1.20.9-arm-2.txz: Rebuilt.
x/xorg-server-xwayland-1.20.9-arm-2.txz: Rebuilt.
+--------------------------+
Fri Aug 28 08:08:08 UTC 2020
a/f2fs-tools-1.14.0-arm-1.txz: Upgraded.
Shared library .so-version bump.
a/kernel-firmware-20200827_7a237c6-noarch-1.txz: Upgraded.
a/kernel-modules-armv7-5.4.61_armv7-arm-1.txz: Upgraded.
a/kernel_armv7-5.4.61-arm-1.txz: Upgraded.
ap/cups-filters-1.28.1-arm-1.txz: Upgraded.
d/kernel-headers-5.4.61-arm-1.txz: Upgraded.
k/kernel-source-5.4.61-arm-1.txz: Upgraded.
l/brotli-1.0.9-arm-1.txz: Upgraded.
n/gnupg2-2.2.22-arm-1.txz: Upgraded.
x/xf86-video-armsoc-1.4.1-arm-27.txz: Rebuilt.
x/xf86-video-armsoc_omap5-1.ca78c01-arm-13.txz: Rebuilt.
x/xf86-video-fbdev-116.4730f13-arm-7.txz: Rebuilt.
x/xf86-video-fbturbo-199.f9a6ed7-arm-28.txz: Rebuilt.
x/xf86-video-opentegra-0.7.0-arm-25.txz: Rebuilt.
x/xorg-server-1.20.9-arm-1.txz: Upgraded.
x/xorg-server-xephyr-1.20.9-arm-1.txz: Upgraded.
x/xorg-server-xnest-1.20.9-arm-1.txz: Upgraded.
x/xorg-server-xvfb-1.20.9-arm-1.txz: Upgraded.
x/xorg-server-xwayland-1.20.9-arm-1.txz: Upgraded.
isolinux/*: Rebuilt.
kernels/*: Upgraded.
+--------------------------+
Thu Aug 27 08:08:08 UTC 2020
a/kernel-firmware-20200824_74bd44f-noarch-1.txz: Upgraded.
ap/vim-8.2.1522-arm-1.txz: Upgraded.
l/libuv-1.39.0-arm-1.txz: Upgraded.
x/libX11-1.6.12-arm-1.txz: Upgraded.
x/xf86-video-armsoc-1.4.1-arm-26.txz: Rebuilt.
x/xf86-video-armsoc_omap5-1.ca78c01-arm-12.txz: Rebuilt.
x/xf86-video-fbdev-116.4730f13-arm-6.txz: Rebuilt.
x/xf86-video-fbturbo-199.f9a6ed7-arm-27.txz: Rebuilt.
x/xf86-video-opentegra-0.7.0-arm-24.txz: Rebuilt.
xap/mozilla-firefox-78.2.0esr-arm-1.txz: Upgraded.
This release contains security fixes and improvements.
For more information, see:
https://www.mozilla.org/en-US/firefox/78.2.0/releasenotes/
(* Security fix *)
xap/vim-gvim-8.2.1522-arm-1.txz: Upgraded.
+--------------------------+
Tue Aug 25 08:08:08 UTC 2020

The mini root filesystem has been updated:
ftp://ftp.arm.slackware.com/slackwarearm/slackwarearm-devtools/minirootfs/

a/kernel-firmware-20200817_7a30af1-noarch-1.txz: Upgraded.
a/kernel-modules-armv7-5.4.60_armv7-arm-1.txz: Upgraded.
a/kernel_armv7-5.4.60-arm-1.txz: Upgraded.
a/lvm2-2.03.10-arm-1.txz: Upgraded.
a/sysvinit-scripts-2.1-noarch-30.txz: Rebuilt.
rc.6: don't try to turn off swap if none is active. Thanks to stf92.
ap/hplip-3.20.6-arm-2.txz: Rebuilt.
Recompiled against net-snmp-5.9.
ap/man-pages-5.08-noarch-1.txz: Upgraded.
ap/mariadb-10.5.5-arm-1.txz: Upgraded.
ap/nano-5.2-arm-1.txz: Upgraded.
ap/pamixer-1.4-arm-7.txz: Rebuilt.
Recompiled against boost-1.74.0.
ap/soma-3.3.6-noarch-1.txz: Upgraded.
ap/sqlite-3.33.0-arm-1.txz: Upgraded.
ap/terminus-font-4.48-noarch-2.txz: Rebuilt.
Added .otb fonts compatible with recent pango. Thanks to cycojesus and ponce.
d/check-0.15.2-arm-1.txz: Upgraded.
d/cmake-3.18.2-arm-1.txz: Upgraded.
d/doxygen-1.8.20-arm-1.txz: Upgraded.
d/kernel-headers-5.4.60-arm-1.txz: Upgraded.
d/meson-0.55.1-arm-1.txz: Upgraded.
d/nasm-2.15.03-arm-1.txz: Upgraded.
Reverted to previous nasm since the new version has problems with some of
the assembly included in Firefox.
d/ninja-1.10.1-arm-1.txz: Upgraded.
d/parallel-20200822-noarch-1.txz: Upgraded.
d/python-pip-20.2.2-arm-1.txz: Upgraded.
d/python-setuptools-49.6.0-arm-1.txz: Upgraded.
d/re2c-2.0.3-arm-1.txz: Upgraded.
d/rust-1.45.2-arm-1.txz: Upgraded.
d/strace-5.8-arm-1.txz: Upgraded.
d/vala-0.48.9-arm-1.txz: Upgraded.
e/emacs-27.1-arm-1.txz: Upgraded.
k/kernel-source-5.4.60-arm-1.txz: Upgraded.
kde/calligra-2.9.11-arm-36.txz: Rebuilt.
Recompiled against boost-1.74.0.
l/akonadi-1.13.0-arm-17.txz: Rebuilt.
Recompiled against boost-1.74.0.
l/boost-1.74.0-arm-1.txz: Upgraded.
Shared library .so-version bump.
l/fuse3-3.9.3-arm-1.txz: Upgraded.
l/glib2-2.64.5-arm-1.txz: Upgraded.
l/gtk+3-3.24.22-arm-1.txz: Upgraded.
l/harfbuzz-2.7.1-arm-1.txz: Upgraded.
l/imagemagick-7.0.10_28-arm-1.txz: Upgraded.
l/jemalloc-5.2.1-arm-1.txz: Upgraded.
l/libcap-2.43-arm-1.txz: Upgraded.
l/libcap-ng-0.7.11-arm-1.txz: Upgraded.
l/libcroco-0.6.13-arm-2.txz: Removed.
l/libmpc-1.2.0-arm-1.txz: Upgraded.
l/libsndfile-1.0.29-arm-1.txz: Upgraded.
l/lmdb-0.9.26-arm-1.txz: Upgraded.
l/mozilla-nss-3.56-arm-1.txz: Upgraded.
l/openal-soft-1.20.1-arm-1.txz: Upgraded.
l/pango-1.46.1-arm-1.txz: Upgraded.
Reverted ABI change that broke gkrellm. Thanks to kgha.
It would appear that there's no chance of upstream bringing back support for
bitmapped fonts, so it's time to stop dragging our feet and just accept this
upgrade. At least they've fixed it to provide readable (though badly spaced)
text for unsupported fonts. If you're using Terminus, the suggestion is to
switch to the Hack font as a good replacement.
l/qca-qt5-2.3.1-arm-1.txz: Added.
l/xapian-core-1.4.17-arm-1.txz: Upgraded.
n/ModemManager-1.14.2-arm-1.txz: Upgraded.
n/NetworkManager-1.26.2-arm-1.txz: Upgraded.
n/bind-9.16.6-arm-1.txz: Upgraded.
This update fixes five security issues:
"update-policy" rules of type "subdomain" were incorrectly treated as
"zonesub" rules, which allowed keys used in "subdomain" rules to update
names outside of the specified subdomains. The problem was fixed by making
sure "subdomain" rules are again processed as described in the ARM.
When BIND 9 was compiled with native PKCS#11 support, it was possible to
trigger an assertion failure in code determining the number of bits in the
PKCS#11 RSA public key with a specially crafted packet.
named could crash in certain query resolution scenarios where QNAME
minimization and forwarding were both enabled.
It was possible to trigger an assertion failure by sending a specially
crafted large TCP DNS message.
It was possible to trigger an assertion failure when verifying the response
to a TSIG-signed request.
For more information, see:
https://kb.isc.org/docs/cve-2020-8624
https://kb.isc.org/docs/cve-2020-8623
https://kb.isc.org/docs/cve-2020-8621
https://kb.isc.org/docs/cve-2020-8620
https://kb.isc.org/docs/cve-2020-8622
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-8624
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-8623
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-8621
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-8620
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-8622
(* Security fix *)
n/curl-7.72.0-arm-1.txz: Upgraded.
This update fixes a security issue:
libcurl: wrong connect-only connection [98]
For more information, see:
https://curl.haxx.se/docs/CVE-2020-8231.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-8231
(* Security fix *)
n/dovecot-2.3.11.3-arm-1.txz: Upgraded.
n/getmail-6.03-arm-1.txz: Upgraded.
This is a new version that uses Python 3. The ChangeLog warns that it "loses
some backward compatibility"... please report any bugs.
n/iproute2-5.8.0-arm-1.txz: Upgraded.
n/iputils-20200821-arm-1.txz: Upgraded.
n/lftp-4.9.2-arm-1.txz: Upgraded.
n/libgpg-error-1.39-arm-1.txz: Upgraded.
n/libqmi-1.26.4-arm-1.txz: Upgraded.
n/net-snmp-5.9-arm-1.txz: Upgraded.
Shared library .so-version bump.
n/ntp-4.2.8p15-arm-2.txz: Rebuilt.
Recompiled against net-snmp-5.9.
n/openldap-2.4.51-arm-1.txz: Upgraded.
n/p11-kit-0.23.21-arm-1.txz: Upgraded.
n/php-7.4.9-arm-2.txz: Rebuilt.
Recompiled against net-snmp-5.9.
n/pssh-2.3.4-arm-1.txz: Upgraded.
n/rsync-3.2.3-arm-1.txz: Upgraded.
x/font-alias-1.0.4-arm-1.txz: Upgraded.
x/font-misc-ethiopic-1.0.4-arm-1.txz: Upgraded.
x/libinput-1.16.1-arm-1.txz: Upgraded.
Don't complain about lag unless it exceeds 75ms.
x/mesa-20.1.6-arm-1.txz: Upgraded.
x/xterm-359-arm-1.txz: Upgraded.
xap/sane-1.0.31-arm-1.txz: Upgraded.
Rebuilt since it was compiled against unpatched pango-1.46.0.
Recompiled against net-snmp-5.9.
xap/ssr-0.4.2-arm-1.txz: Added.
xfce/garcon-0.6.4-arm-1.txz: Upgraded.
Switched back to 0.6.4 since that is actually the latest stable release.
xfce/tumbler-0.2.9-arm-1.txz: Upgraded.
Switched back to 0.2.9 since that is actually the latest stable release.
isolinux/*: Rebuilt.
kernels/*: Upgraded.
+--------------------------+
Sat Aug 08 08:08:08 UTC 2020

The mini root filesystem has been updated:
ftp://ftp.arm.slackware.com/slackwarearm/slackwarearm-devtools/minirootfs/

a/aaa_terminfo-6.2_20200801-arm-1.txz: Upgraded.
a/cryptsetup-2.3.3-arm-2.txz: Rebuilt.
Recompiled against json-c-0.15_20200726.
a/hwdata-0.338-arm-1.txz: Upgraded.
a/kernel-firmware-20200803_9bc3789-noarch-1.txz: Upgraded.
ap/sysstat-12.4.0-arm-1.txz: Upgraded.
ap/vim-8.2.1361-arm-1.txz: Upgraded.
d/bison-3.7.1-arm-1.txz: Upgraded.
d/cmake-3.18.1-arm-1.txz: Upgraded.
d/mercurial-5.5-arm-1.txz: Upgraded.
d/python-pip-20.2.1-arm-1.txz: Upgraded.
d/python-setuptools-49.2.1-arm-1.txz: Upgraded.
d/re2c-2.0.1-arm-1.txz: Upgraded.
extra/wicd/wicd-1.7.4-arm-2.txz: Removed.
This is unmaintained, possibly insecure, and doesn't work with Python
versions newer than 2.7.18. NetworkManager is a better choice these days.
l/babl-0.1.80-arm-1.txz: Upgraded.
l/gegl-0.4.26-arm-1.txz: Upgraded.
l/imagemagick-7.0.10_25-arm-1.txz: Upgraded.
l/json-c-0.15_20200726-arm-1.txz: Upgraded.
Shared library .so-version bump.
l/libcap-2.42-arm-1.txz: Upgraded.
l/libvpx-1.9.0-arm-1.txz: Upgraded.
l/lmdb-0.9.25-arm-1.txz: Upgraded.
l/mozjs60-60.9.0esr-arm-1.txz: Removed.
l/mozjs68-68.11.0esr-arm-1.txz: Added.
IMPORTANT: This is needed for polkit-0.117.
l/ncurses-6.2_20200801-arm-1.txz: Upgraded.
l/polkit-0.117-arm-1.txz: Upgraded.
l/urwid-1.0.3-arm-6.txz: Removed.
This is an ancient version that was only used by wicd.
n/bind-9.16.5-arm-2.txz: Rebuilt.
Recompiled against json-c-0.15_20200726.
n/ethtool-5.8-arm-1.txz: Upgraded.
n/httpd-2.4.46-arm-1.txz: Upgraded.
n/links-2.21-arm-1.txz: Upgraded.
n/php-7.4.9-arm-1.txz: Upgraded.
This update fixes bugs and a security issue:
Phar: Use of freed hash key in the phar_parse_zipfile function.
For more information, see:
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-7068
(* Security fix *)
n/rsync-3.2.3pre1-arm-1.txz: Upgraded.
x/libX11-1.6.11-arm-1.txz: Upgraded.
Fix size calculation in _XimAttributeToValue.
Thanks to chrisVV and Yichao Yu.
Fix size calculation in _XimAttributeToValue.
Thanks to chrisVV and Yichao Yu.
x/libinput-1.16.0-arm-1.txz: Upgraded.
x/libmypaint-1.6.1-arm-2.txz: Rebuilt.
Recompiled against json-c-0.15_20200726.
x/mesa-20.1.5-arm-1.txz: Upgraded.
xap/gimp-2.10.20-arm-2.txz: Rebuilt.
Recompiled against json-c-0.15_20200726.
xap/mozilla-thunderbird-68.11.0-arm-1.txz: Upgraded.
This release contains security fixes and improvements.
For more information, see:
https://www.mozilla.org/en-US/thunderbird/68.11.0/releasenotes/
https://www.mozilla.org/en-US/security/advisories/mfsa2020-35/
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-15652
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6514
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6463
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-15659
(* Security fix *)
xap/vim-gvim-8.2.1361-arm-1.txz: Upgraded.
extra/xfractint/xfractint-20.04p16-arm-1.txz: Upgraded.
+--------------------------+
Mon Aug 03 08:08:08 UTC 2020
xap/mozilla-firefox-68.11.0esr-arm-1.txz: Upgraded.
Slackware ARM remains on v68 of Firefox presently due to some build issues
with v78.
This release contains security fixes and improvements.
For more information, see:
https://www.mozilla.org/en-US/firefox/68.11.0/releasenotes/
(* Security fix *)
+--------------------------+
Fri Jul 31 08:08:08 UTC 2020

The mini root filesystem has been updated:
ftp://ftp.arm.slackware.com/slackwarearm/slackwarearm-devtools/minirootfs/

a/kernel-modules-armv7-5.4.54_armv7-arm-1.txz: Upgraded.
a/kernel_armv7-5.4.54-arm-1.txz: Upgraded.
a/udisks-1.0.5-arm-6.txz: Rebuilt.
Rebuilt with clang to fix a 'Bus error' with '/lib/udev/udisks-part-id /dev/sda'.
ap/inxi-20200728_6ce9149b-noarch-1.txz: Added.
A system information script. Not as flashy as neofetch, but with more useful
output options. Thanks to drgibbon for the suggestion.
ap/nano-5.0-arm-1.txz: Upgraded.
d/git-2.28.0-arm-1.txz: Upgraded.
d/kernel-headers-5.4.54-arm-1.txz: Upgraded.
d/vala-0.48.8-arm-1.txz: Upgraded.
e/emacspeak-52.0-arm-1.txz: Added.
k/kernel-source-5.4.54-arm-1.txz: Upgraded.
l/espeak-ng-1.50-arm-1.txz: Added.
l/jasper-2.0.19-arm-1.txz: Upgraded.
l/pcaudiolib-1.1-arm-1.txz: Added.
l/xxHash-0.8.0-arm-1.txz: Upgraded.
x/hack-fonts-ttf-3.003-noarch-1.txz: Added.
Thanks to alienBOB.
x/noto-cjk-fonts-ttf-2.001-noarch-1.txz: Added.
Thanks to alienBOB.
x/noto-fonts-ttf-20171024-noarch-1.txz: Added.
Thanks to alienBOB.
xap/xaos-4.1-arm-1.txz: Upgraded.
isolinux/*: Rebuilt.
kernels/*: Upgraded.
+--------------------------+
Tue Jul 28 08:08:08 UTC 2020
The mini root filesystem has been updated:
ftp://ftp.arm.slackware.com/slackwarearm/slackwarearm-devtools/minirootfs/

a/eudev-3.2.9-arm-2.txz: Rebuilt.
a/gettext-0.21-arm-1.txz: Upgraded.
a/kernel-firmware-20200721_2b823fc-noarch-1.txz: Upgraded.
a/kernel-modules-armv7-5.4.53_armv7-arm-1.txz: Upgraded.
a/kernel_armv7-5.4.53-arm-1.txz: Upgraded.
Thanks to raspware and Exaga on LQ for a couple of the suggestions.
-CONFIG_BLK_DEV_SR_VENDOR=y
+CONFIG_TRUSTED_KEYS=m
+CONFIG_KEY_DH_OPERATIONS=y
+CONFIG_CRYPTO_KPP=y
+CONFIG_CRYPTO_DH=y
+CONFIG_CRYPTO_USER_API_HASH=m
+CONFIG_CRYPTO_USER_API_SKCIPHER=m
+CONFIG_CRYPTO_USER_API_RNG=m
-CONFIG_CRYPTO_DEV_ATMEL_AUTHENC=m
+CONFIG_CRYPTO_DEV_ATMEL_AUTHENC=y
+CONFIG_CRYPTO_DEV_ATMEL_TDES=m
+CONFIG_CRYPTO_DEV_QCE=m
+CONFIG_CRYPTO_DEV_QCOM_RNG=m
a/libgudev-233-arm-2.txz: Rebuilt.
a/minicom-2.7.2-arm-1.txz: Upgraded.
a/udisks-1.0.5-arm-5.txz: Rebuilt.
a/util-linux-2.36-arm-1.txz: Upgraded.
a/xfsprogs-5.7.0-arm-1.txz: Upgraded.
ap/mc-4.8.25-arm-1.txz: Upgraded.
ap/sudo-1.9.2-arm-1.txz: Upgraded.
ap/vim-8.2.1288-arm-1.txz: Upgraded.
d/bison-3.7-arm-1.txz: Upgraded.
d/ccache-3.7.11-arm-1.txz: Upgraded.
d/check-0.15.1-arm-1.txz: Upgraded.
d/gettext-tools-0.21-arm-1.txz: Upgraded.
d/kernel-headers-5.4.53-arm-1.txz: Upgraded.
d/llvm-10.0.1-arm-1.txz: Upgraded.
d/nasm-2.15.03-arm-1.txz: Upgraded.
d/oprofile-1.4.0-arm-1.txz: Upgraded.
d/parallel-20200722-noarch-1.txz: Upgraded.
d/python3-3.8.5-arm-1.txz: Upgraded.
d/re2c-2.0-arm-1.txz: Upgraded.
d/scons-4.0.1-arm-1.txz: Upgraded.
k/kernel-source-5.4.53-arm-1.txz: Upgraded.
l/boost-1.73.0-arm-3.txz: Rebuilt.
Revert a change that broke building krita. Thanks to oneforall2.
l/farstream-0.2.9-arm-1.txz: Added.
Needed by pidgin-2.14.1.
l/harfbuzz-2.7.0-arm-1.txz: Upgraded.
l/imagemagick-7.0.10_24-arm-1.txz: Upgraded.
l/jasper-2.0.18-arm-1.txz: Upgraded.
l/libcap-2.41-arm-1.txz: Upgraded.
l/libidn-1.36-arm-1.txz: Upgraded.
l/libnice-0.1.17-arm-1.txz: Added.
Needed by farstream-0.2.9.
l/libpsl-0.21.1-arm-1.txz: Upgraded.
l/mozilla-nss-3.55-arm-1.txz: Upgraded.
Fixed empty nspr-config. Thanks to saxa.
l/netpbm-10.91.01-arm-1.txz: Upgraded.
l/python-urllib3-1.25.10-arm-1.txz: Upgraded.
n/dnsmasq-2.82-arm-1.txz: Upgraded.
n/iptraf-ng-1.2.1-arm-1.txz: Upgraded.
n/libqmi-1.26.2-arm-1.txz: Upgraded.
n/postfix-3.5.6-arm-1.txz: Upgraded.
n/proftpd-1.3.7a-arm-1.txz: Upgraded.
x/mesa-20.1.4-arm-1.txz: Upgraded.
x/xev-1.2.4-arm-1.txz: Upgraded.
xap/pidgin-2.14.1-arm-1.txz: Upgraded.
This update adds support for voice and video via Farstream.
xap/vim-gvim-8.2.1288-arm-1.txz: Upgraded.
xap/xlockmore-5.65-arm-1.txz: Upgraded.
extra/bash-completion/bash-completion-2.11-noarch-1.txz: Upgraded.
extra/sendmail/sendmail-8.16.1-arm-2.txz: Rebuilt.
Updated site.config.m4 and included -DDANE. Thanks to HQuest.
extra/sendmail/sendmail-cf-8.16.1-noarch-2.txz: Rebuilt.
isolinux/*: Rebuilt.
kernels/*: Upgraded.
+--------------------------+
Sun Jul 19 08:08:08 UTC 2020
a/kernel-firmware-20200715_69c7f0b-noarch-1.txz: Upgraded.
ap/mpg123-1.26.3-arm-1.txz: Upgraded.
ap/soma-3.3.5-noarch-1.txz: Upgraded.
Thanks to David Woodfall.
d/cmake-3.18.0-arm-1.txz: Upgraded.
d/rust-1.45.0-arm-1.txz: Upgraded.
l/M2Crypto-0.36.0-arm-1.txz: Upgraded.
l/libzip-1.7.3-arm-1.txz: Upgraded.
n/gpgme-1.14.0-arm-1.txz: Upgraded.
x/libevdev-1.9.1-arm-1.txz: Upgraded.
xap/gnuplot-5.4.0-arm-1.txz: Upgraded.
xap/pan-0.146-arm-2.txz: Rebuilt.
Fix posting errors with GMime3. Thanks to Detlef Graef.
+--------------------------+
Thu Jul 16 08:08:08 UTC 2020

The mini root filesystem has been updated:
ftp://ftp.arm.slackware.com/slackwarearm/slackwarearm-devtools/minirootfs/slack-current-miniroot_15Jul20.tar.xz

a/mtd-utils-150720-arm-1.txz: Upgraded.
+--------------------------+
Wed Jul 15 08:08:08 UTC 2020
a/kernel-firmware-20200713_3d3a06f-noarch-1.txz: Upgraded.
a/kernel-modules-armv7-5.4.51_armv7-arm-1.txz: Upgraded.
a/kernel_armv7-5.4.51-arm-1.txz: Upgraded.
d/kernel-headers-5.4.51-arm-1.txz: Upgraded.
d/meson-0.55.0-arm-1.txz: Upgraded.
d/python-setuptools-49.2.0-arm-1.txz: Upgraded.
d/python3-3.8.4-arm-1.txz: Upgraded.
k/kernel-source-5.4.51-arm-1.txz: Upgraded.
l/libcap-2.39-arm-1.txz: Upgraded.
l/libzip-1.7.2-arm-1.txz: Upgraded.
n/NetworkManager-1.26.0-arm-1.txz: Upgraded.
n/alpine-2.23.2-arm-1.txz: Upgraded.
n/bridge-utils-1.7-arm-1.txz: Upgraded.
n/libmilter-8.16.1-arm-1.txz: Upgraded.
n/mutt-1.14.6-arm-1.txz: Upgraded.
x/xterm-358-arm-1.txz: Upgraded.
extra/xfractint/xfractint-20.04p15-arm-1.txz: Upgraded.
isolinux/*: Rebuilt.
kernels/*: Upgraded.
+--------------------------+
Tue Jul 14 08:08:08 UTC 2020
a/bash-5.0.018.000-arm-1.txz: Upgraded.
a/btrfs-progs-5.7-arm-1.txz: Upgraded.
a/dbus-1.12.20-arm-1.txz: Upgraded.
a/haveged-1.9.13-arm-1.txz: Upgraded.
a/hwdata-0.337-arm-1.txz: Upgraded.
a/kernel-firmware-20200702_74ac3b5-noarch-1.txz: Upgraded.
a/logrotate-3.17.0-arm-1.txz: Upgraded.
a/sysklogd-2.1.2-arm-1.txz: Upgraded.
Make sure to move the .new init script and config into place for this.
a/sysvinit-2.97-arm-1.txz: Upgraded.
a/util-linux-2.35.2-arm-4.txz: Rebuilt.
Fix chfn line breaks when libreadline is used. Thanks to gouttegd.
Fix chsh when linked with libreadline. Thanks to Karel Zak.
ap/dash-0.5.11.1-arm-1.txz: Upgraded.
ap/mariadb-10.5.4-arm-1.txz: Upgraded.
rc.mysqld: stop the database by PID to avoid improperly stopping other
instances that were not started by this script. Thanks to denydias.
ap/mpg123-1.26.2-arm-1.txz: Upgraded.
ap/neofetch-20200708_af2c02c-noarch-1.txz: Upgraded.
ap/undervolt-20200612_07d0c70-arm-1.txz: Added.
ap/vim-8.2.1167-arm-1.txz: Upgraded.
d/Cython-0.29.21-arm-1.txz: Upgraded.
d/guile-3.0.4-arm-1.txz: Upgraded.
Shared library .so-version bump.
Looks like the previous bump was a mistake:
This release fixes the SONAME of libguile-3.0.so, which was erroneously
bumped in 3.0.3 compared to 3.0.2. Distributions are strongly
encouraged to use 3.0.4 instead of 3.0.3.
d/help2man-1.47.16-arm-1.txz: Upgraded.
d/make-4.2.1-arm-8.txz: Rebuilt.
Recompiled against guile-3.0.4.
d/mercurial-5.4.2-arm-1.txz: Upgraded.
d/nasm-2.15.02-arm-1.txz: Upgraded.
d/python-setuptools-49.1.2-arm-1.txz: Upgraded.
d/vala-0.48.7-arm-1.txz: Upgraded.
l/alsa-lib-1.2.3.2-arm-1.txz: Upgraded.
l/dconf-editor-3.36.4-arm-1.txz: Upgraded.
l/ffmpeg-4.3.1-arm-1.txz: Upgraded.
l/fribidi-1.0.10-arm-1.txz: Upgraded.
l/glib2-2.64.4-arm-1.txz: Upgraded.
l/gtk+3-3.24.21-arm-1.txz: Upgraded.
l/imagemagick-7.0.10_23-arm-1.txz: Upgraded.
l/libcap-2.38-arm-1.txz: Upgraded.
l/libevent-2.1.12-arm-1.txz: Upgraded.
l/libjpeg-turbo-2.0.5-arm-1.txz: Upgraded.
This update fixes bugs and a security issue:
Fixed an issue in the PPM reader that caused a buffer overrun in cjpeg,
TJBench, or the `tjLoadImage()` function if one of the values in a binary
PPM/PGM input file exceeded the maximum value defined in the file's header
and that maximum value was less than 255.
For more information, see:
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-13790
(* Security fix *)
l/librsvg-2.48.8-arm-1.txz: Upgraded.
l/libuv-1.38.1-arm-1.txz: Upgraded.
l/libvorbis-1.3.7-arm-1.txz: Upgraded.
Fix out-of-bounds read encoding very low sample rates.
For more information, see:
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-10393
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-14160
(* Security fix *)
l/mozilla-nss-3.54-arm-1.txz: Upgraded.
l/mpfr-4.1.0-arm-1.txz: Upgraded.
l/netpbm-10.91.00-arm-1.txz: Upgraded.
l/opusfile-0.12-arm-1.txz: Upgraded.
l/popt-1.18-arm-1.txz: Upgraded.
l/python-idna-2.10-arm-1.txz: Upgraded.
l/python-pillow-7.2.0-arm-1.txz: Upgraded.
l/xxHash-0.7.4-arm-1.txz: Added.
n/ModemManager-1.14.0-arm-1.txz: Upgraded.
n/bind-9.16.5-arm-1.txz: Upgraded.
n/ca-certificates-20200630-noarch-1.txz: Upgraded.
This update provides the latest CA certificates to check for the
authenticity of SSL connections.
n/curl-7.71.1-arm-1.txz: Upgraded.
This update fixes security issues:
curl overwrite local file with -J [111]
Partial password leak over DNS on HTTP redirect [48]
For more information, see:
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-8177
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-8169
(* Security fix *)
n/gnupg2-2.2.21-arm-1.txz: Upgraded.
n/gnutls-3.6.14-arm-3.txz: Rebuilt.
Recompiled against guile-3.0.4.
n/libgcrypt-1.8.6-arm-1.txz: Upgraded.
n/libmbim-1.24.2-arm-1.txz: Upgraded.
n/mutt-1.14.5-arm-1.txz: Upgraded.
n/php-7.4.8-arm-1.txz: Upgraded.
n/postfix-3.5.4-arm-1.txz: Upgraded.
n/rsync-3.2.2-arm-1.txz: Upgraded.
n/samba-4.12.5-arm-1.txz: Upgraded.
x/libXaw3dXft-1.6.2g-arm-1.txz: Upgraded.
x/libglvnd-1.3.2-arm-1.txz: Upgraded.
x/libva-2.8.0-arm-1.txz: Upgraded.
x/libva-utils-2.8.0-arm-1.txz: Upgraded.
x/libwacom-1.4.1-arm-1.txz: Upgraded.
Fix joystick property matching in udev rule. Thanks to Pixxt.
x/mesa-20.1.3-arm-1.txz: Upgraded.
x/xterm-357-arm-1.txz: Upgraded.
xap/audacious-4.0.5-arm-1.txz: Upgraded.
xap/audacious-plugins-4.0.5-arm-1.txz: Upgraded.
xap/mozilla-firefox-68.10.0esr-arm-1.txz: Upgraded.
This release contains security fixes and improvements.
For more information, see:
https://www.mozilla.org/en-US/firefox/68.10.0/releasenotes/
(* Security fix *)
xap/mozilla-thunderbird-68.10.0-arm-1.txz: Upgraded.
This is a bugfix release.
For more information, see:
https://www.mozilla.org/en-US/thunderbird/68.10.0/releasenotes/
xap/seamonkey-2.53.3-arm-1.txz: Upgraded.
This update contains security fixes and improvements.
For more information, see:
https://www.seamonkey-project.org/releases/seamonkey2.53.3
(* Security fix *)
xap/vim-gvim-8.2.1167-arm-1.txz: Upgraded.
extra/sendmail/sendmail-8.16.1-arm-1.txz: Upgraded.
extra/sendmail/sendmail-cf-8.16.1-noarch-1.txz: Upgraded.
+--------------------------+
Thu Jun 25 08:08:08 UTC 2020
a/haveged-1.9.12-arm-1.txz: Upgraded.
a/kernel-firmware-20200619_3890db3-noarch-1.txz: Upgraded.
a/sysvinit-scripts-2.1-noarch-29.txz: Rebuilt.
rc.M: add support for elogind. Thanks to alienBOB.
check for elogind first so that we can ignore a stale CK2 package.
a/util-linux-2.35.2-arm-3.txz: Rebuilt.
/etc/pam.d/login: support pam_elogind.so. Thanks to alienBOB.
ap/man-db-2.9.3-arm-1.txz: Upgraded.
ap/mariadb-10.4.13-arm-3.txz: Rebuilt.
Recompiled to pick up lz4 support. Thanks to Heinz Wiesinger.
ap/neofetch-20200613_5b8eea9-arm-1.txz: Added.
All the cool kids are including this. ;-)
ap/nvme-cli-1.12-arm-1.txz: Upgraded.
ap/sqlite-3.32.3-arm-1.txz: Upgraded.
ap/squashfs-tools-4.4-arm-2.txz: Rebuilt.
Added lz4 support. Thanks to Heinz Wiesinger.
ap/sudo-1.9.1-arm-1.txz: Upgraded.
ap/texinfo-6.7-arm-2.txz: Rebuilt.
Recompiled against perl-5.32.0.
ap/vim-8.2.1039-arm-1.txz: Upgraded.
Compiled against perl-5.32.0.
Compiled against perl-5.32.0.
d/ccache-3.7.10-arm-1.txz: Upgraded.
d/check-0.15.0-arm-1.txz: Upgraded.
d/guile-3.0.3-arm-1.txz: Upgraded.
Shared library .so-version bump.
d/make-4.2.1-arm-7.txz: Rebuilt.
Recompiled against guile-3.0.3.
d/parallel-20200622-noarch-1.txz: Upgraded.
d/perl-5.32.0-arm-1.txz: Upgraded.
d/python-setuptools-47.3.1-arm-1.txz: Upgraded.
d/rust-1.44.1-arm-1.txz: Upgraded.
d/subversion-1.14.0-arm-2.txz: Rebuilt.
Use the system lz4 library. Thanks to Heinz Wiesinger.
kde/perlkde-4.14.3-arm-10.txz: Rebuilt.
Recompiled against perl-5.32.0.
kde/perlqt-4.14.3-arm-11.txz: Rebuilt.
Recompiled against perl-5.32.0.
l/alsa-lib-1.2.3.1-arm-1.txz: Upgraded.
l/desktop-file-utils-0.26-arm-1.txz: Upgraded.
l/harfbuzz-2.6.8-arm-1.txz: Upgraded.
l/imagemagick-7.0.10_21-arm-1.txz: Upgraded.
l/lcms2-2.11-arm-1.txz: Upgraded.
l/libarchive-3.4.3-arm-2.txz: Rebuilt.
Recompiled to pick up lz4 support. Thanks to Heinz Wiesinger.
l/lz4-1.9.2-arm-1.txz: Added.
This is a new dependency for dovecot, libarchive, mariadb, rsync,
squashfs-tools, subversion, and zstd. Thanks to Heinz Wiesinger.
l/mozilla-nss-3.53.1-arm-1.txz: Upgraded.
l/neon-0.31.2-arm-1.txz: Upgraded.
l/python-certifi-2020.6.20-arm-1.txz: Upgraded.
l/python-requests-2.24.0-arm-1.txz: Upgraded.
l/xxHash-0.7.3-arm-1.txz: Added.
This is a new dependency for rsync.
l/zstd-1.4.5-arm-2.txz: Rebuilt.
Recompiled to pick up lz4 support. Thanks to Heinz Wiesinger.
n/alpine-2.23-arm-1.txz: Upgraded.
n/bind-9.16.4-arm-1.txz: Upgraded.
This update fixes two security issues:
It was possible to trigger an INSIST when determining whether a record would
fit into a TCP message buffer.
It was possible to trigger an INSIST in lib/dns/rbtdb.c:new_reference() with
a particular zone content and query patterns.
For more information, see:
https://kb.isc.org/docs/cve-2020-8618
https://kb.isc.org/docs/cve-2020-8619
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-8618
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-8619
(* Security fix *)
n/dovecot-2.3.10.1-arm-2.txz: Rebuilt.
Recompiled to pick up lz4 support. Thanks to Heinz Wiesinger.
n/epic5-2.1.2-arm-2.txz: Rebuilt.
Recompiled against perl-5.32.0.
n/gnutls-3.6.14-arm-2.txz: Rebuilt.
Recompiled against guile-3.0.3.
n/irssi-1.2.2-arm-3.txz: Rebuilt.
Recompiled against perl-5.32.0.
n/libmbim-1.24.0-arm-1.txz: Upgraded.
n/libqmi-1.26.0-arm-1.txz: Upgraded.
n/mutt-1.14.4-arm-1.txz: Upgraded.
n/net-snmp-5.8-arm-7.txz: Rebuilt.
Recompiled against perl-5.32.0.
n/nfs-utils-2.5.1-arm-1.txz: Upgraded.
n/ntp-4.2.8p15-arm-1.txz: Upgraded.
This release fixes one vulnerability: Associations that use CMAC
authentication between ntpd from versions 4.2.8p11/4.3.97 and
4.2.8p14/4.3.100 will leak a small amount of memory for each packet.
Eventually, ntpd will run out of memory and abort.
(* Security fix *)
Recompiled against perl-5.32.0.
n/rsync-3.2.1-arm-1.txz: Upgraded.
Please note that this update requires the new packages xxHash and lz4.
t/texlive-2020.200608-arm-1.txz: Upgraded.
Thanks to Johannes Schoepfer.
x/libinput-1.15.6-arm-1.txz: Upgraded.
x/xinit-1.4.1-arm-3.txz: Rebuilt.
When using elogind, start the session on the current console.
Thanks to alienBOB.
xap/blueman-2.1.3-arm-2.txz: Rebuilt.
As a matter of policy and since the rule already exists in
/usr/share/polkit-1/rules.d/, we should not install a rules file in /etc.
Note that since the file was installed as a .new, upgrading the package
will not remove it and it will need to be removed manually. It's harmless
if it remains, though.
Thanks to Robby Workman.
xap/hexchat-2.14.3-arm-3.txz: Rebuilt.
Recompiled against perl-5.32.0.
xap/network-manager-applet-1.18.0-arm-1.txz: Upgraded.
xap/rxvt-unicode-9.22-arm-8.txz: Rebuilt.
Recompiled against perl-5.32.0.
xap/vim-gvim-8.2.1039-arm-1.txz: Upgraded.
Compiled against perl-5.32.0.
+--------------------------+
Wed Jun 17 08:08:08 UTC 2020

The mini root filesystem has been updated:
ftp://ftp.arm.slackware.com/slackwarearm/slackwarearm-devtools/minirootfs/slack-current-miniroot_17Jun20.tar.xz

a/cryptsetup-2.3.3-arm-1.txz: Upgraded.
a/dbus-1.12.18-arm-1.txz: Upgraded.
a/file-5.39-arm-1.txz: Upgraded.
a/haveged-1.9.11-arm-1.txz: Upgraded.
a/hwdata-0.336-arm-1.txz: Upgraded.
a/kernel-firmware-20200610_887d2a1-noarch-1.txz: Upgraded.
a/kernel-modules-armv7-5.4.46_armv7-arm-1.txz: Upgraded.
a/kernel_armv7-5.4.46-arm-1.txz: Upgraded.
a/pam-1.4.0-arm-1.txz: Upgraded.
IMPORTANT NOTE: This update removes the pam_cracklib and pam_tally2 modules.
None of our current configuration files in /etc/pam.d/ use either of those,
but if the configuration files on your machine do you'll need to comment out
or remove those lines, otherwise you may experience login failures.
a/pciutils-3.7.0-arm-1.txz: Upgraded.
a/shadow-4.8.1-arm-9.txz: Rebuilt.
Get rid of "auth required pam_deny.so" which seems like a mistake.
/etc/pam.d/system-auth: prefix lines that call pam_gnome_keyring.so with '-'
system-auth: auth required pam_unix.so [...], otherwise the stack exits
before pam_gnome_keyring.so executes. Thanks to pyllyukko.
to avoid spamming the logs about failures.
Still pending: consider GazL's comments on moving stuff out of system-auth.
a/sysvinit-scripts-2.1-noarch-27.txz: Rebuilt.
rc.S: create /var/run/faillock directory for pam_faillock(8).
a/upower-0.9.23-arm-4.txz: Rebuilt.
Recompiled against libimobiledevice-20200615_4791a82 and libplist-2.2.0.
The renaming mess initiated by libplist required a rebuild on this one to
keep things consistent for now, but don't worry - we aren't going to be
sticking to this version for long or anything.
a/util-linux-2.35.2-arm-2.txz: Rebuilt.
/etc/pam.d/login: change the example for locking an account for too many
failed login attempts to use pam_faillock instead of pam_tally2.
ap/alsa-utils-1.2.3-arm-1.txz: Upgraded.
This version seems good, but we'll recompile it against alsa-lib-1.2.2 just
to be on the safe side.
ap/cups-filters-1.27.5-arm-1.txz: Upgraded.
ap/dash-0.5.11-arm-1.txz: Upgraded.
ap/hplip-3.20.6-arm-1.txz: Upgraded.
ap/man-db-2.9.2-arm-1.txz: Upgraded.
ap/man-pages-5.07-noarch-1.txz: Upgraded.
ap/mpg123-1.26.1-arm-1.txz: Upgraded.
ap/nvme-cli-1.11.2-arm-1.txz: Upgraded.
ap/powertop-2.13-arm-1.txz: Upgraded.
ap/sqlite-3.32.2-arm-1.txz: Upgraded.
ap/usbmuxd-20200615_3daa1e9-arm-1.txz: Upgraded.
Shared library .so-version bump.
Compiled against libimobiledevice-20200615_4791a82 and libplist-2.2.0.
ap/vim-8.2.0901-arm-1.txz: Upgraded.
d/Cython-0.29.20-arm-1.txz: Upgraded.
d/bison-3.6.4-arm-1.txz: Upgraded.
d/cmake-3.17.3-arm-1.txz: Upgraded.
d/git-2.27.0-arm-1.txz: Upgraded.
d/gyp-20200512_caa60026-arm-1.txz: Added.
d/kernel-headers-5.4.46-arm-1.txz: Upgraded.
d/mercurial-5.4.1-arm-1.txz: Upgraded.
d/meson-0.54.3-arm-1.txz: Upgraded.
d/patchelf-0.11-arm-1.txz: Upgraded.
d/perl-5.30.3-arm-1.txz: Upgraded.
Upgraded to IO-Socket-SSL-2.068.
d/python-setuptools-47.3.0-arm-1.txz: Upgraded.
d/rust-1.44.0-arm-1.txz: Upgraded.
d/strace-5.7-arm-1.txz: Upgraded.
d/subversion-1.14.0-arm-1.txz: Upgraded.
d/swig-4.0.2-arm-1.txz: Upgraded.
k/kernel-source-5.4.46-arm-1.txz: Upgraded.
l/Mako-1.1.3-arm-1.txz: Upgraded.
l/PyQt5-5.15.0-arm-1.txz: Upgraded.
l/QScintilla-2.11.5-arm-1.txz: Upgraded.
l/alsa-lib-1.2.2-arm-2.txz: Rebuilt.
l/babl-0.1.78-arm-1.txz: Upgraded.
l/elfutils-0.180-arm-1.txz: Upgraded.
l/ffmpeg-4.3-arm-1.txz: Upgraded.
l/fuse3-3.9.2-arm-1.txz: Upgraded.
l/gegl-0.4.24-arm-1.txz: Upgraded.
l/glib-networking-2.64.3-arm-1.txz: Upgraded.
l/gvfs-1.44.1-arm-2.txz: Rebuilt.
Recompiled against libimobiledevice-20200615_4791a82 and libplist-2.2.0.
l/harfbuzz-2.6.7-arm-1.txz: Upgraded.
l/imagemagick-7.0.10_19-arm-1.txz: Upgraded.
l/lcms2-2.10-arm-1.txz: Upgraded.
l/libcap-2.36-arm-1.txz: Upgraded.
l/libgpod-0.8.3-arm-7.txz: Rebuilt.
Recompiled against libimobiledevice-20200615_4791a82 and libplist-2.2.0.
l/libimobiledevice-20200615_4791a82-arm-1.txz: Upgraded.
Shared library .so-version bump.
l/libplist-2.2.0-arm-1.txz: Upgraded.
Shared library .so-version bump.
l/librsvg-2.48.7-arm-1.txz: Upgraded.
l/libusbmuxd-20200615_c7d7d1a-arm-1.txz: Upgraded.
Shared library .so-version bump.
l/libvncserver-0.9.13-arm-1.txz: Upgraded.
l/libyaml-0.2.5-arm-1.txz: Upgraded.
l/libzip-1.7.1-arm-1.txz: Upgraded.
l/mozilla-nss-3.53-arm-1.txz: Upgraded.
l/netpbm-10.90.04-arm-1.txz: Upgraded.
l/python-certifi-2020.4.5.2-arm-1.txz: Upgraded.
l/qt5-5.15.0-arm-1.txz: Upgraded.
l/qt5-webkit-5.212.0_alpha4-arm-3.txz: Rebuilt.
l/sip-4.19.23-arm-1.txz: Upgraded.
l/vte-0.60.3-arm-1.txz: Upgraded.
l/xapian-core-1.4.16-arm-1.txz: Upgraded.
n/NetworkManager-1.24.2-arm-1.txz: Upgraded.
n/alpine-2.22.1-arm-1.txz: Upgraded.
n/ca-certificates-20200602-noarch-1.txz: Upgraded.
This update provides the latest CA certificates to check for the
authenticity of SSL connections.
n/ethtool-5.7-arm-1.txz: Upgraded.
n/fetchmail-6.4.8-arm-1.txz: Upgraded.
n/gnutls-3.6.14-arm-1.txz: Upgraded.
Fixed insecure session ticket key construction, since 3.6.4. The TLS server
would not bind the session ticket encryption key with a value supplied by
the application until the initial key rotation, allowing attacker to bypass
authentication in TLS 1.3 and recover previous conversations in TLS 1.2.
[GNUTLS-SA-2020-06-03, CVSS: high]
(* Security fix *)
n/iproute2-5.7.0-arm-1.txz: Upgraded.
n/iptables-1.8.5-arm-1.txz: Upgraded.
n/iptraf-ng-1.2.0-arm-1.txz: Upgraded.
n/libgpg-error-1.38-arm-1.txz: Upgraded.
n/libnetfilter_queue-1.0.5-arm-1.txz: Upgraded.
n/libnftnl-1.1.7-arm-1.txz: Upgraded.
n/libqmi-1.24.14-arm-1.txz: Upgraded.
n/mutt-1.14.3-arm-1.txz: Upgraded.
n/nftables-0.9.6-arm-1.txz: Upgraded.
n/nghttp2-1.41.0-arm-1.txz: Upgraded.
This update fixes a security issue where an overly large HTTP/2 SETTINGS
frame payload causes a denial of service.
For more information, see:
https://github.com/nghttp2/nghttp2/security/advisories/GHSA-q5wr-xfw9-q7xr
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-11080
(* Security fix *)
n/openssh-8.3p1-arm-1.txz: Upgraded.
/etc/pam.d/sshd: change the example for locking an account for too many
failed login attempts to use pam_faillock instead of pam_tally2.
n/php-7.4.7-arm-1.txz: Upgraded.
n/postfix-3.5.3-arm-1.txz: Upgraded.
n/proftpd-1.3.6d-arm-1.txz: Upgraded.
This is a bugfix release:
Fixed issue with FTPS uploads of large files using TLSv1.3 (Issue #959).
n/rp-pppoe-3.14-arm-1.txz: Upgraded.
x/libdrm-2.4.102-arm-1.txz: Upgraded.
x/liberation-fonts-ttf-2.1.1-noarch-1.txz: Upgraded.
x/mesa-20.1.1-arm-1.txz: Upgraded.
x/twm-1.0.11-arm-1.txz: Upgraded.
x/vulkan-sdk-1.2.141.0-arm-1.txz: Upgraded.
x/xkeyboard-config-2.30-arm-1.txz: Upgraded.
xap/audacious-4.0.4-arm-1.txz: Upgraded.
xap/audacious-plugins-4.0.4-arm-1.txz: Upgraded.
xap/gimp-2.10.20-arm-1.txz: Upgraded.
xap/gnuchess-6.2.7-arm-1.txz: Upgraded.
xap/mozilla-firefox-68.9.0esr-arm-1.txz: Upgraded.
This release contains security fixes and improvements.
For more information, see:
https://www.mozilla.org/en-US/firefox/68.9.0/releasenotes/
https://www.mozilla.org/security/advisories/mfsa2020-21/
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-12399
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-12405
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-12406
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-12410
(* Security fix *)
xap/mozilla-thunderbird-68.9.0-arm-1.txz: Upgraded.
This release contains security fixes and improvements.
For more information, see:
https://www.mozilla.org/en-US/thunderbird/68.9.0/releasenotes/
https://www.mozilla.org/en-US/security/advisories/mfsa2020-22/
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-12399
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-12405
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-12406
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-12410
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-12398
(* Security fix *)
xap/vim-gvim-8.2.0901-arm-1.txz: Upgraded.
xap/xlockmore-5.64-arm-1.txz: Upgraded.
extra/tigervnc/tigervnc-1.10.1-arm-4.txz: Rebuilt.
Applied patch from upstream Slackware that had been missed during the
last update.
Thanks to slackware_platypus on LQ for the report.
isolinux/*: Rebuilt.
kernels/*: Upgraded.
+--------------------------+
Wed May 27 08:08:08 UTC 2020
ap/mpg123-1.26.0-arm-1.txz: Upgraded.
ap/sqlite-3.32.1-arm-1.txz: Upgraded.
l/keybinder-0.3.1-arm-3.txz: Removed.
l/keybinder3-3.0_0.3.2-arm-1.txz: Added.
n/krb5-1.18.2-arm-1.txz: Upgraded.
n/mutt-1.14.2-arm-1.txz: Upgraded.
xap/gnuplot-5.2.8-arm-2.txz: Rebuilt.
Rebuilt with Qt5 (uses anti-aliasing to improve the plot output).
extra/aspell-word-lists/aspell-pt_PT-20190329_0-arm-1.txz: Upgraded.
Thanks to sairum for the link to a better word list.
extra/aspell-word-lists/aspell-pt_PT-preao_20190329_0-arm-1.txz: Added.
Thanks to sairum for the link to a better word list.
extra/aspell-word-lists/aspell-pt-0.50_2-arm-2.txz: Removed.
+--------------------------+
Tue May 26 08:08:08 UTC 2020

The mini root filesystem has been updated:
ftp://ftp.arm.slackware.com/slackwarearm/slackwarearm-devtools/minirootfs/slack-current-miniroot_26May20.tar.xz
Added:
a/pam
a/cracklib
a/libpwquality

a/kernel-modules-armv7-5.4.42_armv7-arm-1.txz: Upgraded.
a/kernel_armv7-5.4.42-arm-1.txz: Upgraded.
ap/nano-4.9.3-arm-1.txz: Upgraded.
ap/sqlite-3.32.0-arm-1.txz: Upgraded.
d/gdb-9.2-arm-1.txz: Upgraded.
d/kernel-headers-5.4.42-arm-1.txz: Upgraded.
d/parallel-20200522-noarch-1.txz: Upgraded.
k/kernel-source-5.4.42-arm-1.txz: Upgraded.
l/imagemagick-7.0.10_14-arm-1.txz: Upgraded.
l/libgphoto2-2.5.25-arm-1.txz: Upgraded.
n/libksba-1.4.0-arm-1.txz: Upgraded.
xfce/thunar-1.8.15-arm-1.txz: Upgraded.
isolinux/*: Rebuilt.
kernels/*: Upgraded.
+--------------------------+
Sun May 24 08:08:08 UTC 2020

Hello! With this update, PAM has been merged into the main tree.
When updating, be sure to install the new pam, cracklib, and
libpwquality packages or you may find yourself locked out of your machine.
Otherwise, these changes should be completely transparent and you shouldn't
notice any obvious operational differences. Be careful if you make any changes
in /etc/pam.d/ - leaving an extra console logged in while testing PAM config
changes is a recommended standard procedure. Thanks again to Robby Workman,
Vincent Batts, Phantom X, and ivandi for help implementing this.
It's expected that there will be some more fine-tuning of the config files, but
for now it's good to go!

a/cracklib-2.9.7-arm-1.txz: Added.
a/kernel-firmware-20200519_8ba6fa6-noarch-1.txz: Upgraded.
a/libcgroup-0.41-arm-7.txz: Rebuilt.
Rebuilt to add PAM support.
a/libpwquality-1.4.2-arm-1.txz: Added.
a/pam-1.3.1-arm-1.txz: Added.
a/shadow-4.8.1-arm-8.txz: Rebuilt.
Rebuilt to add PAM support.
It seems that /etc/suauth is not supported when PAM is in use, so
the man pages for it have been removed.
Use 'sudo' as a replacement.
a/utempter-1.2.0-arm-1.txz: Upgraded.
a/util-linux-2.35.2-arm-1.txz: Upgraded.
Rebuilt to add PAM support.
a/xfsprogs-5.6.0-arm-2.txz: Rebuilt.
Recompiled against icu4c-67.1.
ap/at-3.2.1-arm-2.txz: Rebuilt.
Rebuilt to add PAM support.
ap/cups-2.3.3-arm-2.txz: Rebuilt.
Rebuilt to add PAM support.
ap/hplip-3.20.5-arm-2.txz: Rebuilt.
Rebuilt to add PAM support.
ap/mariadb-10.4.13-arm-2.txz: Rebuilt.
Rebuilt to add PAM support.
ap/screen-4.8.0-arm-2.txz: Rebuilt.
Rebuilt to add PAM support.
ap/soma-3.3.0-noarch-1.txz: Upgraded.
Thanks to David Woodfall.
ap/sqlite-3.31.1-arm-2.txz: Rebuilt.
Recompiled against icu4c-67.1.
ap/sudo-1.9.0-arm-2.txz: Rebuilt.
Rebuilt to add PAM support.
ap/vim-8.2.0788-arm-1.txz: Upgraded.
d/Cython-0.29.19-arm-1.txz: Upgraded.
d/bison-3.6.2-arm-1.txz: Upgraded.
d/meson-0.54.2-arm-1.txz: Upgraded.
d/python-pip-20.1.1-arm-1.txz: Upgraded.
d/python-setuptools-46.4.0-arm-1.txz: Upgraded.
d/vala-0.48.6-arm-1.txz: Upgraded.
kde/calligra-2.9.11-arm-35.txz: Rebuilt.
Recompiled against icu4c-67.1.
kde/kde-workspace-4.11.22-arm-7.txz: Rebuilt.
Rebuilt to add PAM support.
Added /etc/pam.d/kde-np to fix KDM autologin.
Thanks to USUARIONUEVO for the bug report.
kde-np: by default, do not restrict passwordless login for UIDs below 1000,
but keep the option to do so in the file commented out.
l/ConsoleKit2-1.2.1-arm-4.txz: Rebuilt.
Rebuilt to add PAM support.
l/boost-1.73.0-arm-2.txz: Rebuilt.
Recompiled against icu4c-67.1.
l/ffmpeg-4.2.3-arm-1.txz: Upgraded.
l/glib2-2.64.3-arm-1.txz: Upgraded.
l/gnome-keyring-3.36.0-arm-2.txz: Rebuilt.
Rebuilt to add PAM support.
l/harfbuzz-2.6.6-arm-2.txz: Rebuilt.
Recompiled against icu4c-67.1.
l/icu4c-67.1-arm-1.txz: Upgraded.
Shared library .so-version bump.
l/imagemagick-7.0.10_13-arm-1.txz: Upgraded.
l/iso-codes-4.5.0-arm-1.txz: Upgraded.
l/libarchive-3.4.3-arm-1.txz: Upgraded.
l/libcap-2.34-arm-2.txz: Rebuilt.
Rebuilt to add PAM support.
l/libexif-0.6.22-arm-1.txz: Upgraded.
This update fixes bugs and security issues:
CVE-2018-20030: Fix for recursion DoS
CVE-2020-13114: Time consumption DoS when parsing canon array markers
CVE-2020-13113: Potential use of uninitialized memory
CVE-2020-13112: Various buffer overread fixes due to integer overflows
in maker notes
CVE-2020-0093: read overflow
CVE-2019-9278: replaced integer overflow checks the compiler could
optimize away by safer constructs
CVE-2020-12767: fixed division by zero
CVE-2016-6328: fixed integer overflow when parsing maker notes
CVE-2017-7544: fixed buffer overread
For more information, see:
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20030
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-13114
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-13113
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-13112
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-0093
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9278
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-12767
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-6328
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-7544
(* Security fix *)
l/libical-3.0.8-arm-2.txz: Rebuilt.
Recompiled against icu4c-67.1.
l/libuv-1.38.0-arm-1.txz: Upgraded.
l/libvisio-0.1.7-arm-3.txz: Rebuilt.
Recompiled against icu4c-67.1.
l/mozilla-nss-3.52.1-arm-1.txz: Upgraded.
l/oniguruma-6.9.5_rev1-arm-2.txz: Rebuilt.
Rebuilt with --enable-posix-api. Thanks to MisterL.
l/polkit-0.116-arm-3.txz: Rebuilt.
Rebuilt to add PAM support.
l/python-packaging-20.4-arm-1.txz: Upgraded.
l/python-six-1.15.0-arm-1.txz: Upgraded.
l/qt-4.8.7-arm-10.txz: Rebuilt.
Recompiled against icu4c-67.1.
l/qt5-5.13.2-arm-3.txz: Rebuilt.
Recompiled against icu4c-67.1.
l/qt5-webkit-5.212.0_alpha4-arm-2.txz: Rebuilt.
Recompiled against icu4c-67.1.
l/raptor2-2.0.15-arm-8.txz: Rebuilt.
Recompiled against icu4c-67.1.
l/system-config-printer-1.5.12-arm-4.txz: Rebuilt.
Rebuilt to add PAM support.
l/v4l-utils-1.20.0-arm-1.txz: Upgraded.
l/vte-0.60.2-arm-2.txz: Rebuilt.
Recompiled against icu4c-67.1.
l/zstd-1.4.5-arm-1.txz: Upgraded.
n/bind-9.16.3-arm-1.txz: Upgraded.
This update fixes a security issue:
A malicious actor who intentionally exploits the lack of effective
limitation on the number of fetches performed when processing referrals
can, through the use of specially crafted referrals, cause a recursing
server to issue a very large number of fetches in an attempt to process
the referral. This has at least two potential effects: The performance of
the recursing server can potentially be degraded by the additional work
required to perform these fetches, and the attacker can exploit this
behavior to use the recursing server as a reflector in a reflection attack
with a high amplification factor.
For more information, see:
https://kb.isc.org/docs/cve-2020-8616
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-8616
(* Security fix *)
n/cifs-utils-6.10-arm-4.txz: Rebuilt.
Rebuilt to add PAM support.
n/cyrus-sasl-2.1.27-arm-5.txz: Rebuilt.
Rebuilt to add PAM support.
n/dovecot-2.3.10.1-arm-1.txz: Upgraded.
Rebuilt to add PAM support.
Compiled against icu4c-67.1.
This update fixes several denial-of-service vulnerabilities.
For more information, see:
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-10957
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-10958
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-10967
(* Security fix *)
n/mutt-1.14.1-arm-1.txz: Upgraded.
n/netatalk-3.1.12-arm-3.txz: Rebuilt.
Rebuilt to add PAM support.
n/netkit-rsh-0.17-arm-4.txz: Rebuilt.
Rebuilt to add PAM support.
n/nss-pam-ldapd-0.9.11-arm-1.txz: Added.
n/openssh-8.2p1-arm-2.txz: Rebuilt.
Rebuilt to add PAM support.
n/openvpn-2.4.9-arm-2.txz: Rebuilt.
Rebuilt to add PAM support.
n/pam-krb5-4.9-arm-1.txz: Added.
n/php-7.4.6-arm-2.txz: Rebuilt.
Recompiled against icu4c-67.1.
n/popa3d-1.0.3-arm-5.txz: Rebuilt.
Rebuilt to add PAM support.
n/postfix-3.5.2-arm-1.txz: Upgraded.
Compiled against icu4c-67.1.
n/ppp-2.4.8-arm-2.txz: Rebuilt.
Rebuilt to add PAM support.
n/proftpd-1.3.6c-arm-2.txz: Rebuilt.
Rebuilt to add PAM support.
n/samba-4.12.3-arm-1.txz: Upgraded.
Rebuilt to add PAM support.
Recompiled against icu4c-67.1.
n/tin-2.4.4-arm-2.txz: Rebuilt.
Recompiled against icu4c-67.1.
n/vsftpd-3.0.3-arm-5.txz: Rebuilt.
Rebuilt to add PAM support.
t/texlive-2019.190626-arm-5.txz: Rebuilt.
Recompiled against icu4c-67.1.
x/fontconfig-2.13.92-arm-1.txz: Upgraded.
x/vulkan-sdk-1.2.135.0-arm-1.txz: Upgraded.
x/xdm-1.1.11-arm-4.txz: Rebuilt.
Rebuilt to add PAM support.
x/xf86-input-libinput-0.30.0-arm-1.txz: Upgraded.
x/xisxwayland-1-arm-1.txz: Added.
xap/mozilla-thunderbird-68.8.1-arm-1.txz: Upgraded.
This is a bugfix release.
For more information, see:
https://www.mozilla.org/en-US/thunderbird/68.8.1/releasenotes/
xap/sane-1.0.30-arm-1.txz: Upgraded.
This update fixes several security issues.
For more information, see:
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-12867
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-12862
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-12863
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-12865
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-12866
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-12861
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-12864
(* Security fix *)
xap/vim-gvim-8.2.0788-arm-1.txz: Upgraded.
xap/xlockmore-5.63-arm-2.txz: Rebuilt.
Rebuilt to add PAM support.
xap/xscreensaver-5.44-arm-2.txz: Rebuilt.
Rebuilt to add PAM support.
extra/brltty/brltty-6.1-arm-2.txz: Rebuilt.
Recompiled against icu4c-67.1.
+--------------------------+
Fri May 15 08:08:08 UTC 2020

The mini root filesystem has been updated:
ftp://ftp.arm.slackware.com/slackwarearm/slackwarearm-devtools/minirootfs/slack-current-miniroot_15May20.tar.xz

a/aaa_elflibs-15.0-arm-20.txz: Rebuilt.
Upgraded: libcap.so.2.34, libelf-0.179.so, liblzma.so.5.2.5,
libglib-2.0.so.0.6400.2, libgmodule-2.0.so.0.6400.2,
libgobject-2.0.so.0.6400.2, libgthread-2.0.so.0.6400.2,
liblber-2.4.so.2.10.13, libldap-2.4.so.2.10.13, libpcre2-8.so.0.10.0.
Added temporarily in preparation for upgrading icu4c: libicudata.so.65.1,
libicui18n.so.65.1, libicuio.so.65.1, libicutest.so.65.1, libicutu.so.65.1,
libicuuc.so.65.1.
a/btrfs-progs-5.6.1-arm-1.txz: Upgraded.
a/cryptsetup-2.3.2-arm-1.txz: Upgraded.
a/etc-15.0-arm-11.txz: Rebuilt.
/etc/passwd: Added ldap (UID 330).
/etc/group: Added ldap (GID 330).
a/hwdata-0.335-arm-1.txz: Upgraded.
a/kernel-modules-armv7-5.4.40_armv7-arm-1.txz: Upgraded.
a/kernel_armv7-5.4.40-arm-1.txz: Upgraded.
a/pkgtools-15.0-noarch-24.txz: Rebuilt.
setup.services: added support for rc.openldap and rc.openvpn.
a/shadow-4.8.1-arm-6.txz: Rebuilt.
Include manpages for sulogin(8).
a/sysvinit-scripts-2.1-noarch-26.txz: Rebuilt.
rc.M: start rc.nss-pam-ldapd.
rc.S: contents of mounts below /run or /var/run should be visible in both
/run and /var/run. Thanks to Markus Wiesner.
a/util-linux-2.35.1-arm-5.txz: Rebuilt.
ap/hplip-3.20.5-arm-1.txz: Upgraded.
ap/mariadb-10.4.13-arm-1.txz: Upgraded.
This update fixes potential denial-of-service vulnerabilities.
For more information, see:
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-2752
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-2812
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-2814
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-2760
(* Security fix *)
ap/pamixer-1.4-arm-6.txz: Rebuilt.
Recompiled against boost-1.73.0.
ap/sudo-1.9.0-arm-1.txz: Upgraded.
ap/sysstat-12.3.3-arm-1.txz: Upgraded.
ap/tmux-3.1b-arm-1.txz: Upgraded.
d/Cython-0.29.17-arm-1.txz: Upgraded.
Added cython3 symlink.
Dropped python2 support.
d/bison-3.6.1-arm-1.txz: Upgraded.
d/kernel-headers-5.4.40-arm-1.txz: Upgraded.
d/mercurial-5.4-arm-1.txz: Upgraded.
d/python-pip-20.1-arm-1.txz: Upgraded.
Dropped python2 support.
d/python-setuptools-46.3.0-arm-1.txz: Upgraded.
Dropped python2 support.
d/python3-3.8.3-arm-1.txz: Upgraded.
d/rust-1.43.1-arm-1.txz: Upgraded.
k/kernel-source-5.4.40-arm-1.txz: Upgraded.
kde/calligra-2.9.11-arm-34.txz: Rebuilt.
Recompiled against boost-1.73.0.
l/M2Crypto-0.35.2-arm-5.txz: Rebuilt.
Dropped python2 support.
l/Mako-1.1.2-arm-2.txz: Rebuilt.
Dropped python2 support.
l/akonadi-1.13.0-arm-16.txz: Rebuilt.
Recompiled against boost-1.73.0.
l/boost-1.73.0-arm-1.txz: Upgraded.
Shared library .so-version bump.
l/freetype-2.10.2-arm-1.txz: Upgraded.
l/gsettings-desktop-schemas-3.36.1-arm-1.txz: Upgraded.
l/harfbuzz-2.6.6-arm-1.txz: Upgraded.
l/imagemagick-7.0.10_11-arm-1.txz: Upgraded.
l/jansson-2.13.1-arm-1.txz: Upgraded.
l/libcap-2.34-arm-1.txz: Upgraded.
l/libspectre-0.2.9-arm-1.txz: Upgraded.
l/libzip-1.6.1-arm-2.txz: Rebuilt.
Recompiled against nettle-3.6.
l/mozilla-nss-3.52-arm-1.txz: Upgraded.
l/netpbm-10.90.02-arm-1.txz: Upgraded.
l/oniguruma-6.9.5_rev1-arm-1.txz: Upgraded.
l/pcre2-10.35-arm-1.txz: Upgraded.
l/pycairo-1.19.1-arm-1.txz: Upgraded.
Dropped python2 support.
l/pycups-2.0.1-arm-1.txz: Upgraded.
Dropped python2 support.
l/pycurl-7.43.0.5-arm-1.txz: Upgraded.
Dropped python2 support.
l/pygobject3-3.36.1-arm-1.txz: Upgraded.
l/pyparsing-2.4.7-arm-1.txz: Upgraded.
Dropped python2 support.
l/python-appdirs-1.4.4-arm-1.txz: Upgraded.
Dropped python2 support.
l/python-certifi-2020.4.5.1-arm-1.txz: Upgraded.
Dropped python2 support.
l/python-chardet-3.0.4-arm-6.txz: Rebuilt.
Dropped python2 support.
l/python-distro-1.5.0-arm-1.txz: Upgraded.
l/python-docutils-0.16-arm-3.txz: Rebuilt.
Dropped python2 support.
l/python-enum34-1.1.10-arm-1.txz: Removed.
l/python-future-0.18.2-arm-2.txz: Rebuilt.
Dropped python2 support.
l/python-idna-2.9-arm-2.txz: Rebuilt.
Dropped python2 support.
l/python-notify2-0.3.1-arm-6.txz: Rebuilt.
Dropped python2 support.
l/python-packaging-20.3-arm-2.txz: Rebuilt.
Dropped python2 support.
l/python-pillow-7.1.2-arm-1.txz: Upgraded.
l/python-ply-3.11-arm-4.txz: Rebuilt.
Dropped python2 support.
l/python-pygments-2.6.1-arm-1.txz: Upgraded.
Dropped python2 support.
l/python-requests-2.23.0-arm-2.txz: Rebuilt.
Dropped python2 support.
l/python-sane-2.8.3-arm-6.txz: Rebuilt.
Dropped python2 support.
l/python-six-1.14.0-arm-2.txz: Rebuilt.
Dropped python2 support.
l/python-urllib3-1.25.9-arm-1.txz: Upgraded.
Dropped python2 support.
l/python2-module-collection-2.7.18-arm-1.txz: Added.
Time to quarantine these python2 modules and pin the versions where they
are (or in the case of setuptools, downgrade to the last version that doesn't
complain). This will keep most of the standard python2 add-ons in one package
so that we can upgrade modules for python3 without having to worry about
python2 support getting dropped upstream.
l/shared-mime-info-2.0-arm-1.txz: Upgraded.
Disable fdatasync() usage.
l/tidy-html5-5.6.0-arm-1.txz: Added.
l/v4l-utils-1.18.1-arm-1.txz: Upgraded.
n/ModemManager-1.12.10-arm-1.txz: Upgraded.
n/NetworkManager-1.24.0-arm-1.txz: Upgraded.
n/dnsmasq-2.81-arm-2.txz: Rebuilt.
Recompiled against nettle-3.6.
n/epic5-2.1.2-arm-1.txz: Upgraded.
n/ethtool-5.6-arm-1.txz: Upgraded.
n/fetchmail-6.4.5-arm-1.txz: Upgraded.
n/gnutls-3.6.13-arm-2.txz: Rebuilt.
Recompiled against nettle-3.6.
n/libqmi-1.24.12-arm-1.txz: Upgraded.
n/mutt-1.14.0-arm-1.txz: Upgraded.
n/nettle-3.6-arm-1.txz: Upgraded.
Shared library .so-version bump.
n/nfs-utils-2.4.3-arm-3.txz: Rebuilt.
Added /var/lib/nfs/nfsdcltrack database directory for nfsdcltrack.
Thanks to upnort.
n/openldap-2.4.50-arm-1.txz: Added.
This is a complete OpenLDAP package with both client and server support.
Thanks to Giuseppe Di Terlizzi for help with the server parts.
n/openldap-client-2.4.50-arm-1.txz: Removed.
n/php-7.4.6-arm-1.txz: Upgraded.
Built using --with-tidy=shared. Thanks to Thom1b.
This update fixes bugs and security issues:
Core: Long variables cause OOM and temp files are not cleaned.
For more information, see:
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-11048
(* Security fix *)
x/libmypaint-1.6.1-arm-1.txz: Upgraded.
Shared library .so-version bump.
x/mesa-20.0.7-arm-1.txz: Upgraded.
x/pyxdg-0.26-arm-4.txz: Rebuilt.
x/ttf-tlwg-0.7.2-arm-1.txz: Upgraded.
x/xf86-video-armsoc-1.4.1-arm-25.txz: Rebuilt.
x/xf86-video-armsoc_omap5-1.ca78c01-arm-11.txz: Rebuilt.
x/xf86-video-fbdev-116.4730f13-arm-5.txz: Rebuilt.
x/xf86-video-fbturbo-199.f9a6ed7-arm-26.txz: Rebuilt.
x/xf86-video-opentegra-0.7.0-arm-23.txz: Rebuilt.
x/xorg-server-1.20.8-arm-2.txz: Rebuilt.
Recompiled against nettle-3.6.
x/xorg-server-xephyr-1.20.8-arm-2.txz: Rebuilt.
Recompiled against nettle-3.6.
x/xorg-server-xnest-1.20.8-arm-2.txz: Rebuilt.
Recompiled against nettle-3.6.
x/xorg-server-xvfb-1.20.8-arm-2.txz: Rebuilt.
Recompiled against nettle-3.6.
x/xorg-server-xwayland-1.20.8-arm-2.txz: Rebuilt.
Recompiled against nettle-3.6.
x/xterm-356-arm-1.txz: Upgraded.
xap/NetworkManager-openvpn-1.8.12-arm-1.txz: Added.
Thanks to Robby Workman.
xap/blueman-2.1.3-arm-1.txz: Upgraded.
xap/gimp-2.10.18-arm-2.txz: Rebuilt.
Recompiled against libmypaint-1.6.1.
xap/mozilla-firefox-68.8.0esr-arm-1.txz: Upgraded.
This release contains security fixes and improvements.
For more information, see:
https://www.mozilla.org/en-US/firefox/68.8.0/releasenotes/
https://www.mozilla.org/security/advisories/mfsa2020-17/
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-12387
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-12388
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-12389
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6831
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-12392
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-12393
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-12395
(* Security fix *)
xap/mozilla-thunderbird-68.8.0-arm-1.txz: Upgraded.
This release contains security fixes and improvements.
For more information, see:
https://www.mozilla.org/en-US/thunderbird/68.8.0/releasenotes/
(* Security fix *)
xap/rdesktop-1.9.0-arm-2.txz: Rebuilt.
Recompiled against nettle-3.6.
xap/seamonkey-2.53.2-arm-1.txz: Upgraded.
This update contains security fixes and improvements.
For more information, see:
https://www.seamonkey-project.org/releases/seamonkey2.53.2
(* Security fix *)
xap/xlockmore-5.63-arm-1.txz: Upgraded.
isolinux/*: Rebuilt.
kernels/*: Upgraded.
+--------------------------+
Fri May 01 08:08:08 UTC 2020
a/bash-5.0.017.000-arm-1.txz: Upgraded.
a/glibc-zoneinfo-2020a-arm-1.txz: Upgraded.
This package provides the latest timezone updates.
a/kernel-firmware-20200424_b2cad6a-noarch-1.txz: Upgraded.
a/kernel-modules-armv7-5.4.36_armv7-arm-1.txz: Upgraded.
a/kernel_armv7-5.4.36-arm-1.txz: Upgraded.
a/mkinitrd-1.4.11-arm-4.txz: Rebuilt.
Use the standard mktemp utility from GNU coreutils, not the old tempfile.
ap/cups-2.3.3-arm-1.txz: Upgraded.
This update fixes two security issues:
The ppdOpen function did not handle invalid UI constraint.
ppdcSource::get_resolution function did not handle invalid resolution strings.
The ippReadIO function may under-read an extension.
For more information, see:
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-3898
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-8842
(* Security fix *)
ap/nvme-cli-1.11.1-arm-1.txz: Upgraded.
ap/powertop-2.12-arm-1.txz: Upgraded.
ap/tmux-3.1a-arm-1.txz: Upgraded.
ap/vim-8.2.0639-arm-1.txz: Upgraded.
d/clisp-2.50_20191103_c26de7873-arm-2.txz: Rebuilt.
Upgraded to libffcall-2.2.
Patched to fix undefined symbol errors in rawsock and other modules.
Thanks to badbetty for the bug report and Jerry James for the patch.
d/cmake-3.17.2-arm-1.txz: Upgraded.
d/help2man-1.47.15-arm-1.txz: Upgraded.
d/kernel-headers-5.4.36-arm-1.txz: Upgraded.
d/meson-0.54.1-arm-1.txz: Upgraded.
d/parallel-20200422-noarch-1.txz: Upgraded.
d/rust-1.43.0-arm-1.txz: Upgraded.
d/vala-0.48.5-arm-1.txz: Upgraded.
k/kernel-source-5.4.36-arm-1.txz: Upgraded.
l/PyQt5-5.13.2-arm-2.txz: Rebuilt.
Added python2 modules, as Plasma 5 needs these for now.
We will eliminate python2 as soon as possible, but not sooner.
l/aspell-en-2019.10.06_0-arm-1.txz: Upgraded.
l/dconf-editor-3.36.2-arm-1.txz: Upgraded.
l/gmm-5.4-noarch-1.txz: Upgraded.
l/gtk+3-3.24.20-arm-1.txz: Upgraded.
l/imagemagick-7.0.10_10-arm-1.txz: Upgraded.
l/librsvg-2.48.4-arm-1.txz: Upgraded.
l/python-enum34-1.1.10-arm-1.txz: Added.
This is needed for python2 support in PyQt5.
l/sip-4.19.22-arm-1.txz: Upgraded.
l/vte-0.60.2-arm-1.txz: Upgraded.
n/curl-7.70.0-arm-1.txz: Upgraded.
n/dhcpcd-8.1.9-arm-1.txz: Upgraded.
n/fetchmail-6.4.4-arm-1.txz: Upgraded.
n/irssi-1.2.2-arm-2.txz: Rebuilt.
Fixed ctrl-space killing input with recent glib.
Thanks to tramtrist and Urchlay.
n/openldap-client-2.4.50-arm-1.txz: Upgraded.
n/s-nail-14.9.19-arm-1.txz: Upgraded.
n/samba-4.12.2-arm-1.txz: Upgraded.
This update fixes two security issues:
A client combining the 'ASQ' and 'Paged Results' LDAP controls can cause a
use-after-free in Samba's AD DC LDAP server.
A deeply nested filter in an un-authenticated LDAP search can exhaust the
LDAP server's stack memory causing a SIGSEGV.
For more information, see:
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-10700
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-10704
(* Security fix *)
x/mesa-20.0.5-arm-1.txz: Upgraded.
x/xterm-354-arm-1.txz: Upgraded.
xap/audacious-4.0.3-arm-1.txz: Upgraded.
xap/audacious-plugins-4.0.3-arm-1.txz: Upgraded.
xap/vim-gvim-8.2.0639-arm-1.txz: Upgraded.
extra/aspell-word-lists/aspell-de-20161207_7_0-arm-1.txz: Upgraded.
extra/aspell-word-lists/aspell-ga-5.1_0-arm-1.txz: Upgraded.
extra/aspell-word-lists/aspell-it-2.4_20070901_0-arm-1.txz: Upgraded.
extra/aspell-word-lists/aspell-ml-0.04_1-arm-1.txz: Upgraded.
extra/aspell-word-lists/aspell-pl-6.0_20200327_0-arm-1.txz: Upgraded.
extra/aspell-word-lists/aspell-pt_BR-20131030_12_0-arm-1.txz: Upgraded.
extra/aspell-word-lists/aspell-pt_PT-20190329_1_0-arm-1.txz: Upgraded.
extra/aspell-word-lists/aspell-sk-2.02_0-arm-1.txz: Upgraded.
extra/aspell-word-lists/aspell-tl-0.4_0-arm-1.txz: Upgraded.
isolinux/*: Rebuilt.
kernels/*: Upgraded.
+--------------------------+
Thu Apr 23 08:08:08 UTC 2020

The mini root filesystem has been updated:
ftp://ftp.arm.slackware.com/slackwarearm/slackwarearm-devtools/minirootfs/slack-current-miniroot_22Apr20.tar.xz

a/kernel-firmware-20200421_78c0348-noarch-1.txz: Upgraded.
a/openssl-solibs-1.1.1g-arm-1.txz: Upgraded.
d/git-2.26.2-arm-1.txz: Upgraded.
This update fixes a security issue:
With a crafted URL that contains a newline or empty host, or lacks
a scheme, the credential helper machinery can be fooled into
providing credential information that is not appropriate for the
protocol in use and host being contacted.
Unlike the vulnerability CVE-2020-5260 fixed in v2.17.4, the
credentials are not for a host of the attacker's choosing; instead,
they are for some unspecified host (based on how the configured
credential helper handles an absent "host" parameter).
For more information, see:
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-11008
(* Security fix *)
d/vala-0.48.4-arm-1.txz: Upgraded.
l/M2Crypto-0.35.2-arm-4.txz: Rebuilt.
Don't package typing-3.7.4.1 for python3.
l/netpbm-10.90.01-arm-1.txz: Upgraded.
n/openssl-1.1.1g-arm-1.txz: Upgraded.
This update fixes a security issue:
Fixed segmentation fault in SSL_check_chain() that could be exploited by a
malicious peer in a Denial of Service attack.
For more information, see:
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1967
(* Security fix *)
x/libva-2.7.1-arm-1.txz: Upgraded.
+--------------------------+
Wed Apr 22 08:08:08 UTC 2020
a/kernel-firmware-20200417_6314fa0-noarch-1.txz: Upgraded.
d/python-2.7.17-arm-2.txz: Removed.
d/python2-2.7.18-arm-1.txz: Added.
OK, I know a few people got excited seeing python-2 removed in the previous
entry, but it's just being renamed to python2 for consistency with the
python3 package. It's DOA though, and is the final release of the already EOL
python 2 branch (a "commemorative" release as they say in the announcement).
l/M2Crypto-0.35.2-arm-3.txz: Rebuilt.
Added python3 modules. Thanks to sombragris and ponce.
l/adwaita-icon-theme-3.36.1-arm-1.txz: Upgraded.
l/harfbuzz-2.6.5-arm-1.txz: Upgraded.
l/imagemagick-7.0.10_7-arm-1.txz: Upgraded.
l/libuv-1.37.0-arm-1.txz: Upgraded.
Revert commits that cause BIND to crash. Thanks to Markus Wiesner.
l/libyaml-0.2.4-arm-1.txz: Upgraded.
l/neon-0.31.1-arm-1.txz: Upgraded.
l/oniguruma-6.9.5-arm-1.txz: Upgraded.
l/wavpack-5.3.0-arm-1.txz: Upgraded.
n/postfix-3.5.1-arm-1.txz: Upgraded.
x/pixman-0.40.0-arm-1.txz: Upgraded.
xap/gnuchess-6.2.6-arm-1.txz: Upgraded.
+--------------------------+
Fri Apr 17 08:08:08 UTC 2020

The mini root filesystem has been updated:
ftp://ftp.arm.slackware.com/slackwarearm/slackwarearm-devtools/minirootfs/slack-current-miniroot_16Apr20.tar.xz

a/gawk-5.1.0-arm-1.txz: Upgraded.
a/gettext-0.20.2-arm-1.txz: Upgraded.
a/xfsprogs-5.6.0-arm-1.txz: Upgraded.
ap/rpm-4.15.1-arm-3.txz: Rebuilt.
Dropped python2 modules.
d/gettext-tools-0.20.2-arm-1.txz: Upgraded.
d/git-2.26.1-arm-1.txz: Upgraded.
This update fixes a security issue:
With a crafted URL that contains a newline in it, the credential helper
machinery can be fooled to give credential information for a wrong host.
The attack has been made impossible by forbidding a newline character in
any value passed via the credential protocol. Credit for finding the
vulnerability goes to Felix Wilhelm of Google Project Zero.
For more information, see:
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-5260
(* Security fix *)
l/glib-networking-2.64.2-arm-1.txz: Upgraded.
l/gtk+3-3.24.18-arm-2.txz: Rebuilt.
Fixed the version number embedded in pkg-config files and elsewhere.
Thanks to davjohn for the bug report.
l/libcaca-0.99.beta19-arm-7.txz: Rebuilt.
Dropped python2 modules.
l/libsecret-0.20.3-arm-1.txz: Upgraded.
l/libuv-1.36.0-arm-1.txz: Upgraded.
l/libwebp-1.1.0-arm-2.txz: Rebuilt.
Dropped python2 modules.
l/python-distro-1.4.0-arm-2.txz: Rebuilt.
Dropped python2 modules.
l/python-docutils-0.16-arm-2.txz: Rebuilt.
Replace /usr/bin scripts with python3 versions.
l/system-config-printer-1.5.12-arm-3.txz: Rebuilt.
Dropped python2 modules.
n/bind-9.16.2-arm-1.txz: Upgraded.
This update fixes a security issue:
DNS rebinding protection was ineffective when BIND 9 is configured as a
forwarding DNS server. Found and responsibly reported by Tobias Klein.
[GL #1574]
(* Security fix *)
n/dhcpcd-8.1.8-arm-1.txz: Upgraded.
n/openvpn-2.4.9-arm-1.txz: Upgraded.
This update fixes a security issue:
Fix illegal client float. Thanks to Lev Stipakov.
For more information, see:
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-11810
(* Security fix *)
n/php-7.4.5-arm-1.txz: Upgraded.
x/libvdpau-1.4-arm-1.txz: Upgraded.
x/xorgproto-2020.1-arm-1.txz: Upgraded.
xap/audacious-4.0.2-arm-1.txz: Upgraded.
xap/audacious-plugins-4.0.2-arm-1.txz: Upgraded.
+--------------------------+
Mon Apr 13 08:08:08 UTC 2020

The mini root filesystem has been updated:
ftp://ftp.arm.slackware.com/slackwarearm/slackwarearm-devtools/minirootfs/slack-current-miniroot_13Apr20.tar.xz

ap/man-pages-5.06-noarch-1.txz: Upgraded.
l/libyaml-0.2.3-arm-1.txz: Upgraded.
n/dnsmasq-2.81-arm-1.txz: Upgraded.
x/libinput-1.15.5-arm-1.txz: Upgraded.
xap/MPlayer-20200103-arm-1.txz: Upgraded.
+--------------------------+
Sun Apr 12 08:08:08 UTC 2020

The mini root filesystem has been updated:
ftp://ftp.arm.slackware.com/slackwarearm/slackwarearm-devtools/minirootfs/slack-current-miniroot_11Apr20.tar.xz

a/btrfs-progs-5.6-arm-1.txz: Upgraded.
a/kernel-modules-armv7-5.4.31_armv7-arm-1.txz: Upgraded.
a/kernel_armv7-5.4.31-arm-1.txz: Upgraded.
ap/cups-filters-1.27.4-arm-1.txz: Upgraded.
Recompiled against qpdf-10.0.0.
ap/nano-4.9.2-arm-1.txz: Upgraded.
ap/qpdf-10.0.1-arm-1.txz: Upgraded.
Shared library .so-version bump.
ap/sysstat-12.3.2-arm-1.txz: Upgraded.
d/cmake-3.17.1-arm-1.txz: Upgraded.
d/kernel-headers-5.4.31-arm-1.txz: Upgraded.
d/strace-5.6-arm-1.txz: Upgraded.
k/kernel-source-5.4.31-arm-1.txz: Upgraded.
l/glib2-2.64.2-arm-1.txz: Upgraded.
l/gtk+3-3.24.18-arm-1.txz: Upgraded.
l/imagemagick-7.0.10_6-arm-1.txz: Upgraded.
l/librsvg-2.48.3-arm-1.txz: Upgraded.
l/libssh-0.9.4-arm-1.txz: Upgraded.
Fixed possible DoS in client and server when handling AES-CTR keys
with OpenSSL.
For more information, see:
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1730
(* Security fix *)
l/mozilla-nss-3.51.1-arm-1.txz: Upgraded.
n/libqmi-1.24.10-arm-1.txz: Upgraded.
n/libtirpc-1.2.6-arm-1.txz: Upgraded.
n/samba-4.12.1-arm-1.txz: Upgraded.
xap/mozilla-firefox-68.7.0esr-arm-1.txz: Upgraded.
This release contains security fixes and improvements.
For more information, see:
https://www.mozilla.org/en-US/firefox/68.7.0/releasenotes/
https://www.mozilla.org/en-US/security/advisories/mfsa2020-13/
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6828
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6827
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6821
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6822
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6825
(* Security fix *)
xap/mozilla-thunderbird-68.7.0-arm-1.txz: Upgraded.
This release contains security fixes and improvements.
For more information, see:
https://www.mozilla.org/en-US/thunderbird/68.7.0/releasenotes/
(* Security fix *)
isolinux/*: Rebuilt.
kernels/*: Upgraded.
+--------------------------+
Wed Apr 08 08:08:08 UTC 2020

The mini root filesystem has been updated:
ftp://ftp.arm.slackware.com/slackwarearm/slackwarearm-devtools/minirootfs/slack-current-miniroot_05Apr20.tar.xz

a/dialog-1.3_20200327-arm-1.txz: Upgraded.
a/e2fsprogs-1.45.6-arm-2.txz: Rebuilt.
Fixed RELEASE-NOTES dangling symlink.
a/hwdata-0.334-arm-1.txz: Upgraded.
a/kernel-modules-armv7-5.4.30_armv7-arm-1.txz: Upgraded.
a/kernel_armv7-5.4.30-arm-1.txz: Upgraded.
a/lvm2-2.03.09-arm-1.txz: Upgraded.
a/openssl-solibs-1.1.1f-arm-1.txz: Upgraded.
a/pkgtools-15.0-noarch-23.txz: Rebuilt.
removepkg: add --skip-douninst option to skip running the uninstall script.
Support an uninstall script. See removepkg(8).
Save removed douninst.sh in /var/log/pkgtools/removed_uninstall_scripts.
installpkg: handle the uninstall script packaged as /install/douninst.sh.
ap/groff-1.22.4-arm-3.txz: Rebuilt.
Fixed docdir. Thanks to Xsane.
ap/lsof-4.93.2-arm-3.txz: Rebuilt.
Fixed the manpage. Thanks to kaott.
ap/nano-4.9.1-arm-1.txz: Upgraded.
ap/sc-7.16-arm-1.txz: Added.
Brought back the classic SC. Thanks to dive.
ap/sc-im-20200210_862c273-arm-1.txz: Upgraded.
Switched to pulling from git to fix various crashes.
ap/vim-8.2.0521-arm-1.txz: Upgraded.
d/Cython-0.29.16-arm-1.txz: Upgraded.
d/bison-3.5.4-arm-1.txz: Upgraded.
d/ccache-3.7.9-arm-1.txz: Upgraded.
d/gcc-9.3.0-arm-2.txz: Rebuilt.
d/gcc-g++-9.3.0-arm-2.txz: Rebuilt.
d/gcc-gdc-9.3.0-arm-2.txz: Rebuilt.
d/gcc-gfortran-9.3.0-arm-2.txz: Rebuilt.
Patched a compiler bug concerning assumed-shape vs. deferred-shape arrays.
Thanks to Lockywolf.
d/gcc-gnat-9.3.0-arm-2.txz: Rebuilt.
d/gcc-go-9.3.0-arm-2.txz: Rebuilt.
d/gcc-objc-9.3.0-arm-2.txz: Rebuilt.
d/guile-3.0.2-arm-1.txz: Upgraded.
d/kernel-headers-5.4.30-arm-1.txz: Upgraded.
d/llvm-10.0.0-arm-1.txz: Upgraded.
Shared library .so-version bump.
Ensure that lit-cpuid is built and installed. Thanks to jkh2cpu.
d/mercurial-5.3.2-arm-1.txz: Upgraded.
d/meson-0.54.0-arm-1.txz: Upgraded.
d/ruby-2.7.1-arm-1.txz: Upgraded.
This update fixes security issues:
Unsafe Object Creation Vulnerability in JSON (Additional fix).
Heap exposure vulnerability in the socket library.
For more information, see:
https://www.ruby-lang.org/en/news/2020/03/19/json-dos-cve-2020-10663/
https://www.ruby-lang.org/en/news/2020/03/31/heap-exposure-in-socket-cve-2020-10933/
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-10663
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-10933
(* Security fix *)
d/rust-1.42.0-arm-2.txz: Rebuilt.
Recompiled against llvm-10.0.0.
d/scons-3.1.2-arm-3.txz: Rebuilt.
Fixed shebangs for python3, removed useless .bat files.
Thanks to teeemcee and ponce.
d/vala-0.48.3-arm-1.txz: Upgraded.
k/kernel-source-5.4.30-arm-1.txz: Upgraded.
kde/calligra-2.9.11-arm-33.txz: Rebuilt.
Recompiled against glew-2.2.0.
The libGLEW.so.2.2 .soname (rather than libGLEW.so.2) gets me every time.
Thanks to marrowsuck for the bug report.
kde/k3b-2.0.3-arm-5.txz: Rebuilt.
Recompiled against libdvdread-6.1.1.
l/atk-2.36.0-arm-1.txz: Upgraded.
l/elfutils-0.179-arm-1.txz: Upgraded.
l/glib-networking-2.64.1-arm-1.txz: Upgraded.
l/gobject-introspection-1.64.1-arm-1.txz: Upgraded.
l/graphite2-1.3.14-arm-1.txz: Upgraded.
l/gtk+3-3.24.17-arm-1.txz: Upgraded.
l/gvfs-1.44.1-arm-1.txz: Upgraded.
l/imagemagick-7.0.10_5-arm-1.txz: Upgraded.
l/libdvdnav-6.1.0-arm-2.txz: Rebuilt.
Recompiled against libdvdread-6.1.1.
l/libdvdread-6.1.1-arm-1.txz: Upgraded.
Shared library .so-version bump.
l/libgsf-1.14.47-arm-1.txz: Upgraded.
l/librsvg-2.48.2-arm-1.txz: Upgraded.
l/libunwind-1.4.0-arm-1.txz: Upgraded.
l/neon-0.31.0-arm-1.txz: Upgraded.
l/netpbm-10.90.00-arm-1.txz: Upgraded.
l/qt5-5.13.2-arm-2.txz: Rebuilt.
Recompiled against llvm-10.0.0.
l/utf8proc-2.5.0-arm-1.txz: Upgraded.
l/vte-0.60.1-arm-1.txz: Upgraded.
n/conntrack-tools-1.4.6-arm-1.txz: Upgraded.
n/dhcpcd-8.1.7-arm-1.txz: Upgraded.
n/fetchmail-6.4.3-arm-1.txz: Upgraded.
n/gnutls-3.6.13-arm-1.txz: Upgraded.
This update fixes a security issue:
libgnutls: Fix a DTLS-protocol regression (caused by TLS1.3 support),
since 3.6.3. The DTLS client would not contribute any randomness to the
DTLS negotiation, breaking the security guarantees of the DTLS protocol.
[GNUTLS-SA-2020-03-31, CVSS: high]
(* Security fix *)
n/httpd-2.4.43-arm-1.txz: Upgraded.
n/iproute2-5.6.0-arm-1.txz: Upgraded.
n/libnetfilter_conntrack-1.0.8-arm-1.txz: Upgraded.
n/libnftnl-1.1.6-arm-1.txz: Upgraded.
n/mutt-1.13.5-arm-1.txz: Upgraded.
n/nfs-utils-2.4.3-arm-2.txz: Rebuilt.
Rebuilt with --with-pluginpath=/usr/lib${LIBDIRSUFFIX}/libnfsidmap.
Thanks to lecho.
n/nftables-0.9.4-arm-1.txz: Upgraded.
n/openssl-1.1.1f-arm-1.txz: Upgraded.
tcl/tclx-8.4.4-arm-1.txz: Upgraded.
x/compiz-0.8.18-arm-1.txz: Upgraded.
x/glew-2.2.0-arm-1.txz: Upgraded.
Shared library .so-version bump.
x/libdrm-2.4.101-arm-1.txz: Upgraded.
x/libva-2.7.0-arm-1.txz: Upgraded.
x/libva-utils-2.7.1-arm-1.txz: Upgraded.
x/libwacom-1.3-arm-1.txz: Upgraded.
x/mesa-20.0.4-arm-1.txz: Upgraded.
Recompiled against glew-2.2.0.
Recompiled against llvm-10.0.0.
x/xf86-video-armsoc-1.4.1-arm-24.txz: Rebuilt.
x/xf86-video-armsoc_omap5-1.ca78c01-arm-10.txz: Rebuilt.
x/xf86-video-fbdev-116.4730f13-arm-4.txz: Rebuilt.
x/xf86-video-fbturbo-199.f9a6ed7-arm-25.txz: Rebuilt.
x/xf86-video-opentegra-0.7.0-arm-22.txz: Rebuilt.
x/xorg-server-1.20.8-arm-1.txz: Upgraded.
x/xorg-server-xephyr-1.20.8-arm-1.txz: Upgraded.
x/xorg-server-xnest-1.20.8-arm-1.txz: Upgraded.
x/xorg-server-xvfb-1.20.8-arm-1.txz: Upgraded.
x/xorg-server-xwayland-1.20.8-arm-1.txz: Upgraded.
xap/MPlayer-1.3_20200103-arm-1.txz: Upgraded.
Recompiled against libdvdread-6.1.1.
xap/audacious-4.0.1-arm-1.txz: Upgraded.
Also support GTK+ interface, including a .desktop file for it.
xap/audacious-plugins-4.0.1-arm-1.txz: Upgraded.
Rebuilt with --enable-gtk.
xap/mozilla-firefox-68.6.1esr-arm-1.txz: Upgraded.
This release contains critical security fixes and improvements.
"Under certain conditions, when running the nsDocShell destructor, a race
condition can cause a use-after-free. We are aware of targeted attacks in
the wild abusing this flaw."
"Under certain conditions, when handling a ReadableStream, a race condition
can cause a use-after-free. We are aware of targeted attacks in the wild
abusing this flaw."
For more information, see:
https://www.mozilla.org/en-US/firefox/68.6.1/releasenotes/
https://www.mozilla.org/en-US/security/advisories/mfsa2020-11/
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6819
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6820
(* Security fix *)
xap/network-manager-applet-1.16.0-arm-2.txz: Rebuilt.
Rebuilt using meson. Thanks to bassmadrigal.
xap/vim-gvim-8.2.0521-arm-1.txz: Upgraded.
xap/windowmaker-0.95.9-arm-1.txz: Upgraded.
xap/xine-lib-1.2.10-arm-2.txz: Rebuilt.
Recompiled against libdvdread-6.1.1.
xfce/thunar-1.8.14-arm-1.txz: Upgraded.
extra/brltty/brltty-6.1-arm-1.txz: Upgraded.
isolinux/*: Rebuilt.
kernels/*: Upgraded.
+--------------------------+
Wed Mar 25 08:08:08 UTC 2020

The mini root filesystem has been updated:
ftp://ftp.arm.slackware.com/slackwarearm/slackwarearm-devtools/minirootfs/slack-current-miniroot_24Mar20.tar.xz

Episode 012 of the 'slackchat' podcast is now up, too.

https://shows.acast.com/slackchat

a/aaa_elflibs-15.0-arm-19.txz: Rebuilt.
Upgraded: libcap.so.2.33, libncurses.so.6.2, libncursesw.so.6.2,
libpcre.so.1.2.12, libpcreposix.so.0.0.7, libtinfo.so.6.2, libform.so.6.2,
libformw.so.6.2, libglib-2.0.so.0.6400.1, libgmodule-2.0.so.0.6400.1,
libgobject-2.0.so.0.6400.1, libgthread-2.0.so.0.6400.1,
liblber-2.4.so.2.10.12, libldap-2.4.so.2.10.12, libmenu.so.6.2,
libmenuw.so.6.2, libpanel.so.6.2, libpanelw.so.6.2, libstdc++.so.6.0.28.
a/cryptsetup-2.3.1-arm-1.txz: Upgraded.
a/e2fsprogs-1.45.6-arm-1.txz: Upgraded.
a/kernel-firmware-20200320_edf390c-noarch-1.txz: Upgraded.
a/openssl-solibs-1.1.1e-arm-1.txz: Upgraded.
a/tcsh-6.22.02-arm-3.txz: Rebuilt.
Actually apply the shell history patch this time. Thanks to jmccue.
Fixed merging history from multiple shells. Thanks to jmccue.
a/xfsprogs-5.5.0-arm-1.txz: Upgraded.
a/xz-5.2.5-arm-1.txz: Upgraded.
ap/cups-filters-1.27.3-arm-1.txz: Upgraded.
ap/ghostscript-9.52-arm-1.txz: Upgraded.
ap/sudo-1.8.31p1-arm-1.txz: Upgraded.
This is a bugfix release:
Sudo once again ignores a failure to restore the RLIMIT_CORE resource limit,
as it did prior to version 1.8.29. Linux containers don't allow RLIMIT_CORE
to be set back to RLIM_INFINITY if we set the limit to zero, even for root,
which resulted in a warning from sudo.
ap/vim-8.2.0418-arm-1.txz: Upgraded.
d/automake-1.16.2-noarch-1.txz: Upgraded.
d/ccache-3.7.8-arm-1.txz: Upgraded.
d/cmake-3.17.0-arm-1.txz: Upgraded.
d/gcc-9.3.0-arm-1.txz: Upgraded.
d/gcc-g++-9.3.0-arm-1.txz: Upgraded.
d/gcc-gdc-9.3.0-arm-1.txz: Upgraded.
d/gcc-gfortran-9.3.0-arm-1.txz: Upgraded.
d/gcc-gnat-9.3.0-arm-1.txz: Upgraded.
d/gcc-go-9.3.0-arm-1.txz: Upgraded.
d/gcc-objc-9.3.0-arm-1.txz: Upgraded.
d/git-2.26.0-arm-1.txz: Upgraded.
d/help2man-1.47.13-arm-1.txz: Upgraded.
d/libtool-2.4.6-arm-14.txz: Rebuilt.
Recompiled to update embedded GCC version number.
d/parallel-20200322-noarch-1.txz: Upgraded.
d/perl-5.30.2-arm-1.txz: Upgraded.
Also upgraded to Devel-CheckLib-1.14, DBI-1.643, and IO-Socket-SSL-2.067.
d/rust-1.42.0-arm-1.txz: Upgraded.
d/scons-3.1.2-arm-2.txz: Rebuilt.
Drop python2 support and switch to python3.
l/PyQt5-5.13.2-arm-1.txz: Added.
l/QScintilla-2.11.4-arm-3.txz: Rebuilt.
Added PyQt5 support. Thanks to alienBOB.
l/fuse3-3.9.1-arm-1.txz: Upgraded.
l/gd-2.3.0-arm-1.txz: Upgraded.
This update fixes bugs and security issues:
Potential double-free in gdImage*Ptr().
gdImageColorMatch() out of bounds write on heap.
Uninitialized read in gdImageCreateFromXbm().
Double-free in gdImageBmp.
Potential NULL pointer dereference in gdImageClone().
Potential infinite loop in gdImageCreateFromGifCtx().
For more information, see:
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-6978
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-6977
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-11038
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-1000222
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-14553
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5711
(* Security fix *)
l/glibmm-2.64.2-arm-1.txz: Upgraded.
l/gmime-3.2.7-arm-1.txz: Upgraded.
l/imagemagick-7.0.10_2-arm-1.txz: Upgraded.
l/libbluray-1.2.0-arm-1.txz: Upgraded.
l/libcue-2.2.1-arm-1.txz: Added.
The initial use for this is adding CUE support to audacious-plugins.
l/libdvdnav-6.1.0-arm-1.txz: Upgraded.
l/libdvdread-6.1.0-arm-1.txz: Upgraded.
l/libuv-1.35.0-arm-1.txz: Upgraded.
l/pangomm-2.42.1-arm-1.txz: Upgraded.
l/qt5-webkit-5.212.0_alpha4-arm-1.txz: Upgraded.
l/sip-4.19.21-arm-2.txz: Rebuilt.
Recompiled to pick up Qt5 support.
n/ModemManager-1.12.8-arm-1.txz: Upgraded.
n/NetworkManager-1.22.10-arm-1.txz: Upgraded.
n/bind-9.16.1-arm-1.txz: Upgraded.
n/bluez-5.54-arm-1.txz: Upgraded.
n/curl-7.69.1-arm-2.txz: Rebuilt.
Removed --with-ca-bundle=/usr/share/curl/ca-bundle.crt and
added --without-ca-bundle. Thanks to drgibbon and Willy Sudiarto Raharjo.
n/dovecot-2.3.10-arm-2.txz: Rebuilt.
n/gnupg2-2.2.20-arm-1.txz: Upgraded.
n/gpgme-1.13.1-arm-4.txz: Rebuilt.
Added Qt5 bindings. Thanks to alienBOB.
n/libqmi-1.24.8-arm-1.txz: Upgraded.
n/openssl-1.1.1e-arm-1.txz: Upgraded.
Fixed an overflow bug in the x64_64 Montgomery squaring procedure
used in exponentiation with 512-bit moduli.
For more information, see:
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-1551
(* Security fix *)
n/php-7.4.4-arm-1.txz: Upgraded.
This update fixes bugs and security issues:
Core: get_headers() silently truncates after a null byte
EXIF: Use-of-uninitialized-value in exif
MBstring: mb_strtolower: stack-buffer-overflow at php_unicode_tolower_full
For more information, see:
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-7066
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-7064
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-7065
(* Security fix *)
n/postfix-3.5.0-arm-1.txz: Upgraded.
x/igt-gpu-tools-1.25-arm-1.txz: Upgraded.
x/libinput-1.15.4-arm-1.txz: Upgraded.
x/mesa-20.0.2-arm-1.txz: Upgraded.
x/vulkan-sdk-1.2.131.2-arm-1.txz: Upgraded.
xap/audacious-4.0-arm-1.txz: Upgraded.
xap/audacious-plugins-4.0-arm-1.txz: Upgraded.
xap/blueman-2.1.2-arm-2.txz: Rebuilt.
This needed a rebuild for glib2-2.64.1. Thanks to Lockywolf.
xap/mozilla-thunderbird-68.6.0-arm-1.txz: Upgraded.
This release contains security fixes and improvements.
For more information, see:
https://www.mozilla.org/en-US/thunderbird/68.6.0/releasenotes/
https://www.mozilla.org/en-US/security/advisories/mfsa2020-10/
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6805
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6806
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6807
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6811
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-20503
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6812
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6814
(* Security fix *)
xap/vim-gvim-8.2.0418-arm-1.txz: Upgraded.
xap/xaos-3.7-arm-1.txz: Upgraded.
xap/xscreensaver-5.44-arm-1.txz: Upgraded.
+--------------------------+
Fri Mar 13 08:08:08 UTC 2020

The mini root filesystem has been updated:
ftp://ftp.arm.slackware.com/slackwarearm/slackwarearm-devtools/minirootfs/slack-current-miniroot_12Mar20.tar.xz

Episode 009 and 010 of the 'slackchat' podcast are now up, too.

https://shows.acast.com/slackchat

a/coreutils-8.32-arm-1.txz: Upgraded.
a/cryptsetup-2.3.0-arm-2.txz: Rebuilt.
Include some additional documentation. Thanks to regdub.
a/kernel-modules-armv7-5.4.24_armv7-arm-1.txz: Upgraded.
a/kernel_armv7-5.4.24-arm-1.txz: Upgraded.
a/kmod-27-arm-1.txz: Upgraded.
a/sdparm-1.11-arm-1.txz: Upgraded.
ap/hplip-3.20.3-arm-1.txz: Upgraded.
ap/moc-2.5.2-arm-5.txz: Rebuilt.
d/bison-3.5.3-arm-1.txz: Upgraded.
d/guile-3.0.1-arm-1.txz: Upgraded.
d/kernel-headers-5.4.24-arm-1.txz: Upgraded.
d/mercurial-5.3.1-arm-1.txz: Upgraded.
d/python-setuptools-45.3.0-arm-1.txz: Upgraded.
d/vala-0.48.1-arm-1.txz: Upgraded.
k/kernel-source-5.4.24-arm-1.txz: Upgraded.
l/SDL2-2.0.12-arm-1.txz: Upgraded.
Rebuilt to pick up wayland support. Thanks to franzen.
l/adwaita-icon-theme-3.36.0-arm-1.txz: Upgraded.
l/at-spi2-core-2.36.0-arm-1.txz: Upgraded.
l/dconf-0.36.0-arm-1.txz: Upgraded.
l/dconf-editor-3.36.0-arm-1.txz: Upgraded.
l/gcr-3.36.0-arm-1.txz: Upgraded.
l/glib-networking-2.64.0-arm-1.txz: Upgraded.
l/glib2-2.64.1-arm-1.txz: Upgraded.
l/gnome-keyring-3.36.0-arm-1.txz: Upgraded.
l/gobject-introspection-1.64.0-arm-1.txz: Upgraded.
l/gsettings-desktop-schemas-3.36.0-arm-1.txz: Upgraded.
l/gvfs-1.44.0-arm-1.txz: Upgraded.
l/imagemagick-7.0.10_0-arm-1.txz: Upgraded.
l/libical-3.0.8-arm-1.txz: Upgraded.
l/libnl-1.1.4-arm-4.txz: Rebuilt.
l/librsvg-2.48.0-arm-1.txz: Upgraded.
l/libsecret-0.20.2-arm-1.txz: Upgraded.
l/libsoup-2.70.0-arm-1.txz: Upgraded.
l/mozilla-nss-3.51-arm-1.txz: Upgraded.
l/pygobject3-3.36.0-arm-1.txz: Upgraded.
l/python-packaging-20.3-arm-1.txz: Upgraded.
l/python-pygments-2.5.2-arm-1.txz: Upgraded.
It seems like the pragmatic thing to do here is to revert this one to fix
the python2 programs and modules that depend on it. We'll have to do a bit
more research to determine what the best course of action is regarding
python2 in general, though. Certainly we shouldn't be requiring python2
for anything important moving forward, but even that will take some work.
Plasma 5 as currently built has multiple dependencies on python2, for
example.
l/tdb-1.4.3-arm-3.txz: Rebuilt.
l/tevent-0.10.2-arm-3.txz: Rebuilt.
l/vte-0.60.0-arm-1.txz: Upgraded.
n/bind-9.16.0-arm-3.txz: Rebuilt.
Drop python2 support and switch to python3.
Applied upstream patch to fix a discrepancy in the quota code that can
result in a situation where the count is not properly decremented in
some cases.
n/curl-7.69.1-arm-1.txz: Upgraded.
n/dovecot-2.3.10-arm-1.txz: Upgraded.
n/rp-pppoe-3.13-arm-3.txz: Rebuilt.
This needed a rebuild for ppp-2.4.8. Thanks to regdub.
x/liberation-fonts-ttf-2.1.0-noarch-1.txz: Upgraded.
x/libinput-1.15.3-arm-1.txz: Upgraded.
x/mesa-20.0.1-arm-1.txz: Upgraded.
xap/libnma-1.8.28-arm-1.txz: Added.
This is the NetworkManager GUI client library, which was previously
provided by network-manager-applet. It's now a standalone project, and
is required by network-manager-applet and other NetworkManager frontends.
xap/network-manager-applet-1.16.0-arm-1.txz: Upgraded.
This requires the new libnma package.
isolinux/*: Rebuilt.
kernels/*: Upgraded.
+--------------------------+
Thu Mar 05 08:08:08 UTC 2020

The mini root filesystem has been updated:
ftp://ftp.arm.slackware.com/slackwarearm/slackwarearm-devtools/minirootfs/slack-current-miniroot_05Mar20.tar.xz

Episode 008 of the 'slackchat' podcast is now up, too.

https://shows.acast.com/slackchat

Enjoy!
Stuart.

a/hwdata-0.333-arm-1.txz: Upgraded.
a/kernel-firmware-20200302_0148cfe-noarch-1.txz: Upgraded.
a/sdparm-1.10-arm-4.txz: Rebuilt.
Recompiled against sg3_utils-1.45.
a/udisks-1.0.5-arm-4.txz: Rebuilt.
Recompiled against sg3_utils-1.45.
ap/ddrescue-1.25-arm-1.txz: Upgraded.
d/cmake-3.16.5-arm-1.txz: Upgraded.
d/perl-5.30.1-arm-2.txz: Rebuilt.
Added Parse-Yapp-1.21, needed to build the parser for the Samba compile.
d/vala-0.48.0-arm-1.txz: Upgraded.
l/at-spi2-atk-2.34.2-arm-1.txz: Upgraded.
l/fribidi-1.0.9-arm-1.txz: Upgraded.
l/libgpod-0.8.3-arm-6.txz: Rebuilt.
Recompiled against sg3_utils-1.45.
l/sg3_utils-1.45-arm-1.txz: Upgraded.
Shared library .so-version bump.
n/curl-7.69.0-arm-1.txz: Upgraded.
n/cyrus-sasl-2.1.27-arm-4.txz: Rebuilt.
Added SQL support via MariaDB. Thanks to niksoggia.
n/ntp-4.2.8p14-arm-1.txz: Upgraded.
n/ppp-2.4.8-arm-1.txz: Upgraded.
This update fixes a security issue:
By sending an unsolicited EAP packet to a vulnerable ppp client or server,
an unauthenticated remote attacker could cause memory corruption in the
pppd process, which may allow for arbitrary code execution.
For more information, see:
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-8597
(* Security fix *)
n/samba-4.12.0-arm-1.txz: Upgraded.
+--------------------------+
Tue Mar 03 08:08:08 UTC 2020
a/dialog-1.3_20200228-arm-1.txz: Upgraded.
a/kernel-modules-armv7-5.4.23_armv7-arm-1.txz: Upgraded.
a/kernel_armv7-5.4.23-arm-1.txz: Upgraded.
a/logrotate-3.16.0-arm-1.txz: Upgraded.
ap/cups-filters-1.27.2-arm-1.txz: Upgraded.
ap/hplip-3.20.2-arm-1.txz: Upgraded.
d/kernel-headers-5.4.23-arm-1.txz: Upgraded.
d/meson-0.53.2-arm-1.txz: Upgraded.
d/python3-3.8.2-arm-1.txz: Upgraded.
d/rust-1.41.1-arm-1.txz: Upgraded.
k/kernel-source-5.4.23-arm-1.txz: Upgraded.
l/Mako-1.1.2-arm-1.txz: Upgraded.
l/imagemagick-7.0.9_27-arm-1.txz: Upgraded.
l/libcap-2.33-arm-1.txz: Upgraded.
l/libnotify-0.7.9-arm-1.txz: Upgraded.
l/libsoup-2.68.4-arm-1.txz: Upgraded.
n/bind-9.16.0-arm-2.txz: Rebuilt.
rc.bind: ensure /var/run/named exists before starting named. Thanks to MarcT.
rc.bind: when stopping named, only kill processes in the current namespace.
n/libqmi-1.24.6-arm-1.txz: Upgraded.
x/libevdev-1.9.0-arm-1.txz: Upgraded.
x/wayland-protocols-1.20-arm-1.txz: Upgraded.
xap/seamonkey-2.53.1-arm-1.txz: Upgraded.
This update contains security fixes and improvements.
For more information, see:
https://www.seamonkey-project.org/releases/seamonkey2.53.1
(* Security fix *)
isolinux/*: Rebuilt.
kernels/*: Upgraded.
+--------------------------+
Wed Feb 26 08:08:08 UTC 2020

The mini root filesystem has been updated:
ftp://ftp.arm.slackware.com/slackwarearm/slackwarearm-devtools/minirootfs/slack-current-miniroot_26Feb20.tar.xz

Episode 007 of the 'slackchat' podcast is now up, too.

https://shows.acast.com/slackchat

Enjoy!
Stuart.

ap/man-db-2.9.1-arm-1.txz: Upgraded.
Upgraded to libpipeline-1.5.2 and man-db-2.9.1.
ap/vim-8.2.0317-arm-1.txz: Upgraded.
l/xapian-core-1.4.15-arm-1.txz: Upgraded.
xap/vim-gvim-8.2.0317-arm-1.txz: Upgraded.
+--------------------------+
Tue Feb 25 08:08:08 UTC 2020

Qt5 has now landed. Thanks to alienBOB for his work on this!

a/kernel-firmware-20200224_efcfa03-noarch-1.txz: Upgraded.
a/kernel-modules-armv7-5.4.22_armv7-arm-1.txz: Upgraded.
a/kernel_armv7-5.4.22-arm-1.txz: Upgraded.
d/kernel-headers-5.4.22-arm-1.txz: Upgraded.
d/parallel-20200222-noarch-1.txz: Upgraded.
k/kernel-source-5.4.22-arm-1.txz: Upgraded.
l/imagemagick-7.0.9_26-arm-1.txz: Upgraded.
l/libgphoto2-2.5.24-arm-1.txz: Upgraded.
n/ipset-7.6-arm-1.txz: Upgraded.
x/libxcb-1.14-arm-1.txz: Upgraded.
x/vulkan-sdk-1.2.131.1-arm-2.txz: Rebuilt.
Rebuilt with -DBUILD_WSI_WAYLAND_SUPPORT=On. Thanks to mumahendras3.
x/xcb-proto-1.14-arm-1.txz: Upgraded.
xap/gimp-2.10.18-arm-1.txz: Upgraded.
isolinux/*: Rebuilt.
kernels/*: Upgraded.
+--------------------------+
Sun Feb 23 08:08:08 UTC 2020
a/aaa_terminfo-6.2-arm-1.txz: Upgraded.
a/ed-1.16-arm-1.txz: Upgraded.
a/gptfdisk-1.0.5-arm-1.txz: Upgraded.
a/kernel-firmware-20200219_2277987-noarch-1.txz: Upgraded.
a/kernel-modules-armv7-5.4.21_armv7-arm-1.txz: Upgraded.
a/kernel_armv7-5.4.21-arm-1.txz: Upgraded.
Configuration changes:
+ VALIDATE_FS_PARSER y -> n
a/libcgroup-0.41-arm-6.txz: Rebuilt.
a/lvm2-2.03.08-arm-1.txz: Upgraded.
a/shadow-4.8.1-arm-5.txz: Rebuilt.
Recompiled using --with-group-name-max-length=32. Thanks to Bart van der Hall.
Automatically backup /etc/login.defs and install the new version if
incompatible PAM options are detected.
a/sysvinit-scripts-2.1-noarch-24.txz: Rebuilt.
rc.S: make /var/run a bind mount to /run. Thanks to Robby Workman.
rc.S: make a few adjustments to temporary file cleanup.
rc.M: drop additional checks on starting rc.syslog.
a/util-linux-2.35.1-arm-4.txz: Rebuilt.
ap/alsa-utils-1.2.2-arm-1.txz: Upgraded.
ap/cdparanoia-III_10.2-arm-4.txz: Rebuilt.
Moved man page from /usr/man/jp/man1/ to /usr/man/ja/man1/. Thanks to Xsane.
Don't ship the static libraries.
ap/cups-filters-1.27.1-arm-1.txz: Upgraded.
ap/ksh93-20200131_e4fea8c5-arm-1.txz: Upgraded.
ap/lsscsi-0.31-arm-1.txz: Upgraded.
ap/mariadb-10.4.12-arm-2.txz: Rebuilt.
ap/zsh-5.8-arm-1.txz: Upgraded.
d/Cython-0.29.15-arm-1.txz: Upgraded.
d/bison-3.5.2-arm-1.txz: Upgraded.
d/cmake-3.16.4-arm-2.txz: Rebuilt.
Recompiled against qt5-5.13.2.
d/doxygen-1.8.17-arm-2.txz: Rebuilt.
Recompiled against qt5-5.13.2.
d/git-2.25.1-arm-1.txz: Upgraded.
Fixed uncompressed Git.3pm man page. Thanks to Xsane.
d/gnucobol-2.2-arm-4.txz: Rebuilt.
Fixed uncompressed man pages. Thanks to Xsane.
d/kernel-headers-5.4.21-arm-1.txz: Upgraded.
k/kernel-source-5.4.21-arm-1.txz: Upgraded.
l/ConsoleKit2-1.2.1-arm-3.txz: Rebuilt.
l/alsa-lib-1.2.2-arm-1.txz: Upgraded.
l/alsa-plugins-1.2.2-arm-1.txz: Upgraded.
l/brotli-1.0.7-arm-1.txz: Added.
l/dconf-editor-3.34.4-arm-1.txz: Upgraded.
l/gegl-0.4.22-arm-1.txz: Upgraded.
l/glib2-2.62.5-arm-1.txz: Upgraded.
l/gmime-3.2.6-arm-1.txz: Upgraded.
l/gnome-keyring-3.34.0-arm-2.txz: Rebuilt.
l/gtk+3-3.24.14-arm-1.txz: Upgraded.
Built with -DG_ENABLE_DEBUG. Thanks to Bindestreck.
Also built with -DG_DISABLE_CAST_CHECKS and -Dbroadway_backend=true.
Add wayland backend.
l/hyphen-2.8.8-arm-1.txz: Added.
l/imagemagick-7.0.9_25-arm-1.txz: Upgraded.
l/libarchive-3.4.2-arm-1.txz: Upgraded.
This update includes security fixes in the RAR5 reader.
(* Security fix *)
l/libcap-2.32-arm-1.txz: Upgraded.
l/libuv-1.34.2-arm-1.txz: Added.
This is needed by bind-9.16.0.
l/libxkbcommon-0.10.0-arm-1.txz: Added.
Rebuilt to add wayland support.
l/ncurses-6.2-arm-1.txz: Upgraded.
l/openal-soft-1.19.1-arm-1.txz: Added.
Due to build failures of newer releases of this package, this is an older
release than the version included within Slackware.
I'm keeping track of this and will upgrade it when possible.
l/pcre-8.44-arm-1.txz: Upgraded.
l/polkit-0.116-arm-2.txz: Rebuilt.
l/python-future-0.18.2-arm-1.txz: Added.
This is needed by fetchmailconf and will probably see additional use as
projects jump off of the sinking Python 2 ship.
l/python-idna-2.9-arm-1.txz: Upgraded.
l/python-requests-2.23.0-arm-1.txz: Upgraded.
l/qt5-5.13.2-arm-1.txz: Added.
Thanks to alienBOB.
l/qt5-webkit-5.212.0_alpha3-arm-1.txz: Added.
Thanks to alienBOB.
l/sdl-1.2.15-arm-6.txz: Rebuilt.
Added SDL_sound-1.0.3.
l/v4l-utils-1.18.0-arm-2.txz: Rebuilt.
Recompiled against qt5-5.13.2.
l/woff2-20180531_a0d0ed7-arm-1.txz: Added.
n/ModemManager-1.12.6-arm-1.txz: Upgraded.
n/NetworkManager-1.22.8-arm-1.txz: Upgraded.
Fixed hardlinked/uncompressed man pages. Thanks to Xsane.
n/bind-9.16.0-arm-1.txz: Upgraded.
rc.bind: don't change file ownerships in /var/named. Thanks to voegelas.
rc.bind: make sure it works with a non-root user specified in $NAMED_OPTIONS.
Thanks to Luigi Trovato.
n/bluez-5.53-arm-1.txz: Upgraded.
n/cifs-utils-6.10-arm-3.txz: Rebuilt.
n/dnsmasq-2.80-arm-5.txz: Rebuilt.
Rebuilt with: -DHAVE_DNSSEC -DHAVE_DBUS -DHAVE_LIBIDN2 -DHAVE_CONNTRACK
n/dovecot-2.3.9.3-arm-1.txz: Upgraded.
n/fetchmail-6.4.2-arm-1.txz: Upgraded.
n/krb5-1.18-arm-1.txz: Upgraded.
n/mutt-1.13.4-arm-1.txz: Upgraded.
n/openssh-8.2p1-arm-1.txz: Upgraded.
Potentially incompatible changes:
* ssh(1), sshd(8): the removal of "ssh-rsa" from the accepted
CASignatureAlgorithms list.
* ssh(1), sshd(8): this release removes diffie-hellman-group14-sha1
from the default key exchange proposal for both the client and
server.
* ssh-keygen(1): the command-line options related to the generation
and screening of safe prime numbers used by the
diffie-hellman-group-exchange-* key exchange algorithms have
changed. Most options have been folded under the -O flag.
* sshd(8): the sshd listener process title visible to ps(1) has
changed to include information about the number of connections that
are currently attempting authentication and the limits configured
by MaxStartups.
n/php-7.4.3-arm-1.txz: Upgraded.
This update fixes bugs and security issues:
Phar: Files added to tar with Phar::buildFromIterator have
all-access permissions.
Phar: heap-buffer-overflow in phar_extract_file.
Session: Null Pointer Dereference in PHP Session Upload Progress.
For more information, see:
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-7063
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-7061
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-7062
(* Security fix *)
n/pinentry-1.1.0-arm-4.txz: Rebuilt.
Recompiled against qt5-5.13.2.
n/proftpd-1.3.6c-arm-1.txz: Upgraded.
No CVEs assigned, but this sure looks like a security issue:
Use-after-free vulnerability in memory pools during data transfer.
(* Security fix *)
n/samba-4.11.6-arm-2.txz: Rebuilt.
n/socat-1.7.3.4-arm-1.txz: Added.
n/tin-2.4.4-arm-1.txz: Upgraded.
n/whois-5.5.6-arm-1.txz: Upgraded.
n/wpa_supplicant-2.9-arm-2.txz: Rebuilt.
Recompiled against qt5-5.13.2.
x/libglvnd-1.3.1-arm-1.txz: Upgraded.
x/libinput-1.15.2-arm-1.txz: Upgraded.
x/libva-2.6.1-arm-2.txz: Rebuilt.
Rebuilt to add libva-wayland. Thanks to hadack.
x/mesa-20.0.0-arm-1.txz: Upgraded.
Added Wayland platform support.
Reverted "[PATCH] swr: Fix GCC 4.9 checks." which makes X fail to start with
an illegal instruction on some hardware.
x/wayland-1.18.0-arm-1.txz: Added.
x/wayland-protocols-1.18-arm-1.txz: Added.
x/xf86-video-armsoc-1.4.1-arm-23.txz: Rebuilt.
x/xf86-video-armsoc_omap5-1.ca78c01-arm-9.txz: Rebuilt.
x/xf86-video-fbdev-116.4730f13-arm-3.txz: Rebuilt.
x/xf86-video-fbturbo-199.f9a6ed7-arm-24.txz: Rebuilt.
x/xf86-video-opentegra-0.7.0-arm-21.txz: Rebuilt.
x/xkbcomp-1.4.3-arm-1.txz: Upgraded.
x/xorg-server-1.20.7-arm-2.txz: Rebuilt.
x/xorg-server-xephyr-1.20.7-arm-2.txz: Rebuilt.
x/xorg-server-xnest-1.20.7-arm-2.txz: Rebuilt.
x/xorg-server-xvfb-1.20.7-arm-2.txz: Rebuilt.
x/xorg-server-xwayland-1.20.7-arm-2.txz: Added.
xap/blackbox-0.76-arm-1.txz: Upgraded.
xap/gimp-2.10.16-arm-1.txz: Upgraded.
xap/mozilla-thunderbird-68.5.0-arm-1.txz: Upgraded.
This release contains security fixes and improvements.
For more information, see:
https://www.mozilla.org/en-US/thunderbird/68.5.0/releasenotes/
https://www.mozilla.org/en-US/security/advisories/mfsa2020-07/
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6793
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6794
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6795
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6797
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6798
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6792
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6800
(* Security fix *)
xap/xpdf-4.02-arm-3.txz: Rebuilt.
Recompiled against qt5-5.13.2.
isolinux/*: Rebuilt.
kernels/*: Upgraded.
+--------------------------+
Wed Feb 12 08:08:08 UTC 2020

Hello!

Slackware ARM now has Kerberos integrated, and everything seems in good
order here.

I have teamed up with Phil (the maintainer of the SARPi project -
Slackware ARM support for the Raspberry Pi) and are hosting a podcast:

https://shows.acast.com/slackchat

This adds another dimension to the project, providing some more flavour,
exposure and insights and a little history into the development of the
Slackware/ARM Operating System.

Let us know what you think, and if you have any topic ideas or questions,
you can use the thread on the LQ forum:

https://www.linuxquestions.org/questions/slackware-arm-108/slackchat-podcast-4175668429/

Also, with the integration of PAM and the other pending updates in Slackware,
this is going to be a large investment of time. Whilst this is an
Open Source/free project, if you are a regular user of the project please
consider a monthly recognition of this effort:
https://www.patreon.com/armedslack

Thanks
Stuart.

The mini root filesystem has been updated:
ftp://ftp.arm.slackware.com/slackwarearm/slackwarearm-devtools/minirootfs/slack-current-miniroot_11Feb20.tar.xz

ap/man-pages-5.05-noarch-2.txz: Rebuilt.
Clean up /usr/man directory moving miscellaneous documentation to
/usr/doc/man-pages-5.05. Thanks to Xsane.
d/python-setuptools-45.2.0-arm-1.txz: Upgraded.
n/nfs-utils-2.4.3-arm-1.txz: Upgraded.
xap/mozilla-firefox-68.5.0esr-arm-1.txz: Upgraded.
This release contains security fixes and improvements.
For more information, see:
https://www.mozilla.org/en-US/firefox/68.5.0/releasenotes/
https://www.mozilla.org/security/advisories/mfsa2020-06/
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6796
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6797
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6798
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6799
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6800
(* Security fix *)
+--------------------------+
Mon Feb 10 08:08:08 UTC 2020
a/bash-5.0.016.000-arm-1.txz: Upgraded.
a/kernel-firmware-20200207_6f89735-noarch-1.txz: Upgraded.
ap/ghostscript-9.50-arm-2.txz: Rebuilt.
Recompiled against krb5-1.17.1.
ap/gutenprint-5.3.3-arm-2.txz: Rebuilt.
Recompiled against krb5-1.17.1.
ap/man-pages-5.05-noarch-1.txz: Upgraded.
ap/nano-4.8-arm-1.txz: Upgraded.
ap/nvme-cli-1.10.1-arm-1.txz: Added.
ap/screen-4.8.0-arm-1.txz: Upgraded.
ap/vim-8.2.0224-arm-1.txz: Upgraded.
d/cvs-1.11.23-arm-4.txz: Rebuilt.
Recompiled against krb5-1.17.1.
d/gdb-9.1-arm-1.txz: Upgraded.
d/strace-5.5-arm-1.txz: Upgraded.
d/vala-0.46.6-arm-1.txz: Upgraded.
kde/kdelibs-4.14.38-arm-9.txz: Rebuilt.
Recompiled against krb5-1.17.1.
l/ConsoleKit2-1.2.1-arm-1.txz: Upgraded.
l/gtk+2-2.24.32-arm-4.txz: Rebuilt.
Recompiled against krb5-1.17.1.
l/gtk+3-3.24.13-arm-2.txz: Rebuilt.
Recompiled against krb5-1.17.1.
l/imagemagick-7.0.9_22-arm-1.txz: Upgraded.
l/libsoup-2.68.3-arm-2.txz: Rebuilt.
Recompiled against krb5-1.17.1.
l/libssh-0.9.3-arm-2.txz: Rebuilt.
Recompiled against krb5-1.17.1.
l/loudmouth-1.5.3-arm-5.txz: Rebuilt.
Recompiled against krb5-1.17.1.
l/mozilla-nss-3.50-arm-1.txz: Upgraded.
Upgraded to nss-3.50 and nspr-4.25.
l/neon-0.30.2-arm-3.txz: Rebuilt.
Recompiled against krb5-1.17.1.
l/readline-8.0.004.004-arm-1.txz: Upgraded.
n/cifs-utils-6.10-arm-2.txz: Rebuilt.
Recompiled to build cifs.upcall.
n/curl-7.68.0-arm-2.txz: Rebuilt.
Recompiled against krb5-1.17.1.
n/cyrus-sasl-2.1.27-arm-3.txz: Rebuilt.
Recompiled against krb5-1.17.1.
n/libgpg-error-1.37-arm-1.txz: Upgraded.
xap/vim-gvim-8.2.0224-arm-1.txz: Upgraded.
+--------------------------+
Fri Feb 07 08:08:08 UTC 2020

The mini root filesystem has been updated:
ftp://ftp.arm.slackware.com/slackwarearm/slackwarearm-devtools/minirootfs/slack-current-miniroot_06Feb20.tar.xz

a/aaa_elflibs-15.0-arm-18.txz: Rebuilt.
Upgraded: libcap.so.2.31, libgmp.so.10.4.0, libgmpxx.so.4.6.0.
Added: libgssapi_krb5.so.2.2, libk5crypto.so.3.1, libkrb5.so.3.3,
libkrb5support.so.0.1.
Upgraded: libisl.so.22.0.1.
Added: libkeyutils.so.1.9.
a/aaa_terminfo-6.1_20200118-arm-1.txz: Upgraded.
a/cryptsetup-2.3.0-arm-1.txz: Upgraded.
a/hwdata-0.332-arm-1.txz: Upgraded.
a/inotify-tools-3.20.2.2-arm-1.txz: Upgraded.
a/kernel-firmware-20200204_b791e15-noarch-1.txz: Upgraded.
a/kernel-modules-armv7-5.4.18_armv7-arm-1.txz: Upgraded.
a/kernel_armv7-5.4.18-arm-1.txz: Upgraded.
a/pciutils-3.6.4-arm-1.txz: Upgraded.
a/pkgtools-15.0-noarch-22.txz: Rebuilt.
removepkg: prevent upgradepkg noise when a directory turns into a symlink.
setup.vi-ex: don't make symlinks if the targets don't exist.
a/shadow-4.8.1-arm-1.txz: Upgraded.
a/util-linux-2.35.1-arm-1.txz: Upgraded.
a/zerofree-1.1.1-arm-1.txz: Added.
Thanks to bifferos.
ap/cups-filters-1.27.0-arm-1.txz: Upgraded.
ap/linuxdoc-tools-0.9.73-arm-5.txz: Rebuilt.
gnome-doc-tools: Make '/usr/bin/xml2po' and its accompanying Python module
build against Python3.
Thanks to bassmadrigal and ponce on LQ for the report and the patch.
ap/mariadb-10.4.12-arm-1.txz: Upgraded.
This fixes a potential denial-of-service vulnerability.
For more information, see:
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-2574
(* Security fix *)
ap/mc-4.8.24-arm-1.txz: Upgraded.
ap/qpdf-9.1.1-arm-1.txz: Upgraded.
ap/sqlite-3.31.1-arm-1.txz: Upgraded.
ap/sudo-1.8.31-arm-1.txz: Upgraded.
This update fixes a security issue:
In Sudo before 1.8.31, if pwfeedback is enabled in /etc/sudoers, users can
trigger a stack-based buffer overflow in the privileged sudo process.
(pwfeedback is a default setting in some Linux distributions; however, it
is not the default for upstream or in Slackware, and would exist only if
enabled by an administrator.) The attacker needs to deliver a long string
to the stdin of getln() in tgetpass.c.
For more information, see:
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-18634
(* Security fix *)
ap/vim-8.2.0131-arm-1.txz: Upgraded.
ap/xfsdump-3.1.9-arm-1.txz: Upgraded.
d/bison-3.5.1-arm-1.txz: Upgraded.
d/check-0.14.0-arm-1.txz: Upgraded.
d/cmake-3.16.4-arm-1.txz: Upgraded.
d/distcc-3.3.3-arm-3.txz: Rebuilt.
Move symlink tree into /usr/lib/distcc/, and make a link in /usr/lib64/ if
needed. Seems like this is how everyone else sets it up. Thanks to hpfeil.
Recompiled against krb5-1.17.1 (--with-auth).
d/icecream-1.3.1-arm-1.txz: Upgraded.
d/kernel-headers-5.4.18-arm-1.txz: Upgraded.
d/llvm-9.0.1-arm-3.txz: Rebuilt.
Added polly-9.0.1 (polyhedral optimizations for LLVM).
d/mercurial-5.3-arm-1.txz: Upgraded.
d/meson-0.53.1-arm-1.txz: Upgraded.
d/ninja-1.10.0-arm-1.txz: Upgraded.
d/parallel-20200122-noarch-1.txz: Upgraded.
d/python-pip-20.0.2-arm-1.txz: Upgraded.
d/python-setuptools-45.1.0-arm-1.txz: Upgraded.
d/rust-1.41.0-arm-1.txz: Upgraded.
k/kernel-source-5.4.18-arm-1.txz: Upgraded.
l/Mako-1.1.1-arm-1.txz: Upgraded.
l/gegl-0.4.20-arm-1.txz: Upgraded.
l/gmp-6.2.0-arm-1.txz: Upgraded.
l/imagemagick-7.0.9_21-arm-1.txz: Upgraded.
l/isl-0.22.1-arm-1.txz: Upgraded.
l/keyutils-1.6.1-arm-1.txz: Upgraded.
l/libmtp-1.1.17-arm-1.txz: Upgraded.
l/libtasn1-4.16.0-arm-1.txz: Upgraded.
l/libzip-1.6.1-arm-1.txz: Upgraded.
l/mozilla-nss-3.49.2-arm-1.txz: Upgraded.
l/ncurses-6.1_20200118-arm-1.txz: Upgraded.
l/netpbm-10.89.01-arm-1.txz: Upgraded.
l/python-packaging-20.1-arm-1.txz: Upgraded.
l/python-urllib3-1.25.8-arm-1.txz: Upgraded.
l/sip-4.19.21-arm-1.txz: Upgraded.
n/NetworkManager-1.22.6-arm-1.txz: Upgraded.
n/alpine-2.22-arm-1.txz: Upgraded.
n/bind-9.14.10-arm-1.txz: Upgraded.
This is a bugfix release:
With some libmaxminddb versions, named could erroneously match an IP address
not belonging to any subnet defined in a given GeoIP2 database to one of the
existing entries in that database. [GL #1552]
Fix line spacing in `rndc secroots`. Thanks to Tony Finch. [GL #2478]
Recompiled against krb5-1.17.1 (--with-gssapi).
n/dhcp-4.4.2-arm-1.txz: Upgraded.
n/dhcpcd-8.1.6-arm-1.txz: Upgraded.
n/gnutls-3.6.12-arm-1.txz: Upgraded.
n/iproute2-5.5.0-arm-1.txz: Upgraded.
n/krb5-1.17.1-arm-1.txz: Added.
n/libtirpc-1.2.5-arm-2.txz: Rebuilt.
Recompiled against krb5-1.17.1 (--enable-gssapi).
n/nfs-utils-2.4.2-arm-3.txz: Rebuilt.
Added /etc/exports.d directory.
Removed the bogus sanity checks. Sure, we could try to "fix" them, but this
seems to be the path of least resistance.
Recompiled against krb5-1.17.1 (--enable-gss=yes --enable-svcgss=yes
--enable-nfsv4=yes). NFSv4 support in rc.nfsd still pending.
n/openldap-client-2.4.49-arm-1.txz: Upgraded.
n/p11-kit-0.23.20-arm-1.txz: Upgraded.
n/php-7.4.2-arm-1.txz: Upgraded.
This update fixes bugs and security issues:
Standard: OOB read in php_strip_tags_ex
Mbstring: global buffer-overflow in 'mbfl_filt_conv_big5_wchar'
For more information, see:
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-7059
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-7060
(* Security fix *)
Patched for c-client library API change. Thanks to ecd102.
Recompiled against krb5-1.17.1 (--with-kerberos).
php.ini: Added extension=gd and extension=zip. Thanks to avian.
n/postfix-3.4.9-arm-1.txz: Upgraded.
n/s-nail-14.9.17-arm-1.txz: Upgraded.
n/samba-4.11.6-arm-1.txz: Upgraded.
This update fixes the following security issues:
Replication of ACLs set to inherit down a subtree on AD Directory
not automatic.
Crash after failed character conversion at log level 3 or above.
Use after free during DNS zone scavenging in Samba AD DC.
For more information, see:
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-14902
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-14907
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19344
(* Security fix *)
n/whois-5.5.5-arm-1.txz: Upgraded.
x/libinput-1.15.1-arm-1.txz: Upgraded.
x/libva-2.6.1-arm-1.txz: Upgraded.
x/mesa-19.3.3-arm-1.txz: Upgraded.
x/mtdev-1.1.6-arm-1.txz: Upgraded.
x/vulkan-sdk-1.2.131.1-arm-1.txz: Upgraded.
x/xkeyboard-config-2.29-arm-1.txz: Upgraded.
x/xterm-353-arm-1.txz: Upgraded.
xap/blueman-2.1.2-arm-1.txz: Upgraded.
xap/gparted-1.1.0-arm-1.txz: Upgraded.
xap/mozilla-firefox-68.4.2esr-arm-1.txz: Upgraded.
This is a bugfix release.
For more information, see:
https://www.mozilla.org/en-US/firefox/68.4.2/releasenotes/
https://bugzilla.mozilla.org/show_bug.cgi?id=1602726
xap/mozilla-thunderbird-68.4.2-arm-1.txz: Upgraded.
This release contains security fixes and improvements.
For more information, see:
https://www.mozilla.org/en-US/thunderbird/68.4.2/releasenotes/
https://www.mozilla.org/security/known-vulnerabilities/thunderbird.html
(* Security fix *)
xap/sane-1.0.29-arm-1.txz: Upgraded.
Added plugin symlink for GIMP. Thanks to Markus Wiesner.
xap/vim-gvim-8.2.0131-arm-1.txz: Upgraded.
xap/xlockmore-5.62-arm-1.txz: Upgraded.
xap/xsane-0.999-arm-4.txz: Rebuilt.
Added plugin symlink for GIMP. Thanks to Markus Wiesner.
xfce/Thunar-1.8.11-arm-1.txz: Removed.
xfce/thunar-1.8.12-arm-1.txz: Added.
Changed package name from "Thunar" to "thunar" to follow upstream's naming.
isolinux/*: Rebuilt.
kernels/*: Upgraded.
+--------------------------+
Mon Jan 27 08:08:08 UTC 2020
a/kernel-firmware-20200114_9c340bd-noarch-1.txz: Upgraded.
a/mtd-utils-270120-arm-1.txz: Upgraded.
a/sed-4.8-arm-1.txz: Upgraded.
ap/cups-filters-1.26.2-arm-1.txz: Upgraded.
d/device-tree-compiler-1.5.1-arm-1.txz: Upgraded.
d/doxygen-1.8.17-arm-1.txz: Upgraded.
d/gdb-8.3.1-arm-3.txz: Rebuilt.
Patched to fix a warning that breaks Emacs GDB mode.
Thanks to Lockywolf and USUARIONUEVO.
d/git-2.25.0-arm-1.txz: Upgraded.
d/guile-3.0.0-arm-1.txz: Upgraded.
Shared library .so-version bump.
Note: The JIT compiler has been disabled in order to get guile to build. This
is affecting other distributions too, so I'm keeping track of what appears
in the community and will revert this change once a fix is available.
d/make-4.2.1-arm-6.txz: Rebuilt.
Rebuilt against guile-3.0.0.
l/dbus-python-1.2.16-arm-1.txz: Upgraded.
l/libcap-2.31-arm-1.txz: Upgraded.
l/mozilla-nss-3.49.1-arm-1.txz: Upgraded.
l/poppler-0.68.0-arm-3.txz: Rebuilt.
l/python-six-1.14.0-arm-1.txz: Upgraded.
n/ModemManager-1.12.4-arm-1.txz: Upgraded.
n/gnutls-3.6.11.1-arm-2.txz: Rebuilt.
Recompiled against guile-3.0.0.
n/lftp-4.9.1-arm-1.txz: Upgraded.
n/libmbim-1.22.0-arm-1.txz: Upgraded.
n/libqmi-1.24.4-arm-1.txz: Upgraded.
x/xf86-video-armsoc-1.4.1-arm-22.txz: Rebuilt.
x/xf86-video-armsoc_omap5-1.ca78c01-arm-8.txz: Rebuilt.
x/xf86-video-fbdev-116.4730f13-arm-2.txz: Rebuilt.
x/xf86-video-fbturbo-199.f9a6ed7-arm-23.txz: Rebuilt.
x/xf86-video-opentegra-0.7.0-arm-20.txz: Rebuilt.
x/xorg-server-1.20.7-arm-1.txz: Upgraded.
x/xorg-server-xephyr-1.20.7-arm-1.txz: Upgraded.
x/xorg-server-xnest-1.20.7-arm-1.txz: Upgraded.
x/xorg-server-xvfb-1.20.7-arm-1.txz: Upgraded.
+--------------------------+
Tue Jan 14 08:08:08 UTC 2020

Hello!

Happy new year (although I'm not sure if there's a date by when you need to
stop doing that!).

Some news on the Slackware ARM port. I have had a number of donations to the
project since it began ( http://arm.slackware.com/sponsor/ ) and once again I
thank all of those who have made that.

As with all Open Source projects, there's a great deal of commitment from the
developers to continue to maintain and support the project you're using. In
the case of Slackware we have Patrick Volkerding and the rest of the team
(including myself) donating their time free of charge.

As always, without Patrick Volkerding, Slackware ARM would cease to exist; so
please in the first instance please show your support and commitment there
first:

https://www.patreon.com/slackwarelinux/overview

I'll be continuing to maintain and develop the port and distribute it free of
charge because I enjoy the creative challenges. However, it has to now contend
with other projects. Therefore I've set up a Patreon account for the users of
the ARM port to provide a commitment and demonstration of support, which helps
me prioritise.

https://www.patreon.com/armedslack

Thanks
Stuart Winter (MoZes@slackware)

The mini root filesystem has been updated:
ftp://ftp.arm.slackware.com/slackwarearm/slackwarearm-devtools/minirootfs/slack-current-miniroot_14Jan20.tar.xz
* Added packages: nvi, db48
* Removed package: elvis

a/aaa_elflibs-15.0-arm-17.txz: Rebuilt.
Added: libdb-4.8.so
Upgraded: libcap.so.2.30
Removed: libdb-4.2.so
a/btrfs-progs-5.4.1-arm-1.txz: Upgraded.
a/e2fsprogs-1.45.5-arm-1.txz: Upgraded.
a/elvis-2.2_0-arm-4.txz: Rebuilt.
Don't make /usr/bin/{ex,vi} symlinks.
a/kernel-firmware-20200107_67d4ff5-noarch-1.txz: Upgraded.
a/kernel-modules-armv7-5.4.10_armv7-arm-1.txz: Upgraded.
a/kernel_armv7-5.4.10-arm-1.txz: Upgraded.
a/nvi-1.81.6-arm-1.txz: Added.
This is an implementation of the classic ex/vi text editor written by Keith
Bostic. Due to this having UTF8 support which elvis lacks, we'll have it
take over the ex/vi symlinks if they aren't already pointing to a different
choice. Note that the removal of vi/ex symlinks from the elvis and vim
packages might cause your ex/vi symlinks to point to this after all the ex/vi
packages have been upgraded. You can set them to your preferences using
pkgtool -> Setup -> vi-ex.
a/pkgtools-15.0-noarch-21.txz: Rebuilt.
Added an installer/pkgtool menu to select the default ex/vi editor.
a/sysvinit-scripts-2.1-noarch-23.txz: Rebuilt.
rc.K: Support font preferences. Thanks to upnort.
ap/vim-8.2.0114-arm-1.txz: Upgraded.
Don't make /usr/bin/{ex,vi} symlinks.
ap/zsh-5.7.1-arm-3.txz: Rebuilt.
Only copy .info files to /usr/info. Thanks to Xsane.
Don't compress non-info files in /usr/info. Thanks to Xsane.
d/kernel-headers-5.4.10-arm-1.txz: Upgraded.
d/mercurial-5.2.2-arm-1.txz: Upgraded.
d/meson-0.53.0-arm-1.txz: Upgraded.
d/python-setuptools-45.0.0-arm-1.txz: Upgraded.
d/subversion-1.13.0-arm-3.txz: Rebuilt.
Recompiled against db48-4.8.30.
k/kernel-source-5.4.10-arm-1.txz: Upgraded.
l/apr-util-1.6.1-arm-9.txz: Rebuilt.
Recompiled against db48-4.8.30.
l/babl-0.1.74-arm-1.txz: Upgraded.
l/db42-4.2.52-arm-3.txz: Removed.
l/db44-4.4.20-arm-3.txz: Removed.
l/dconf-editor-3.34.3-arm-1.txz: Upgraded.
l/imagemagick-7.0.9_16-arm-1.txz: Upgraded.
l/libidn-1.35-arm-3.txz: Rebuilt.
l/libvncserver-0.9.12-arm-2.txz: Rebuilt.
Merged upstream bugfix pull requests. Thanks to alienBOB.
l/libwebp-1.1.0-arm-1.txz: Upgraded.
l/mozilla-nss-3.49-arm-1.txz: Upgraded.
Version 3.49 was tried but fails to build, so this version was rebuilt to
ensure that it could still be built.
I'll keep track of version 3.49 and have a go at fixing it later.
l/python-docutils-0.16-arm-1.txz: Upgraded.
l/redland-1.0.17-arm-7.txz: Rebuilt.
Recompiled against db48-4.8.30.
l/serf-1.3.9-arm-5.txz: Rebuilt.
Recompiled against db48-4.8.30.
l/talloc-2.3.1-arm-3.txz: Rebuilt.
Fix documentation permissions. Thanks to Xsane.
n/NetworkManager-1.22.4-arm-1.txz: Upgraded.
n/curl-7.68.0-arm-1.txz: Upgraded.
n/ethtool-5.4-arm-1.txz: Upgraded.
n/httpd-2.4.41-arm-2.txz: Rebuilt.
Recompiled against db48-4.8.30.
n/ipset-7.5-arm-1.txz: Upgraded.
n/mutt-1.13.3-arm-1.txz: Upgraded.
x/mesa-19.3.2-arm-1.txz: Upgraded.
xap/mozilla-firefox-68.4.1esr-arm-1.txz: Upgraded.
This release fixes a critial security issue:
Mozilla Foundation Security Advisory 2020-03: Incorrect alias information
in IonMonkey JIT compiler for setting array elements could lead to a type
confusion. We are aware of targeted attacks in the wild abusing this flaw.
For more information, see:
https://www.mozilla.org/en-US/security/advisories/mfsa2020-03/
https://www.mozilla.org/en-US/firefox/68.4.1/releasenotes/
https://www.mozilla.org/security/known-vulnerabilities/firefoxESR.html
(* Security fix *)
xap/mozilla-thunderbird-68.4.1-arm-1.txz: Upgraded.
This release contains security fixes and improvements.
For more information, see:
https://www.mozilla.org/en-US/thunderbird/68.4.1/releasenotes/
https://www.mozilla.org/security/known-vulnerabilities/thunderbird.html
https://www.mozilla.org/en-US/security/advisories/mfsa2020-04/
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-17026
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-17015
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-17016
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-17017
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-17021
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-17022
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-17024
(* Security fix *)
xap/vim-gvim-8.2.0114-arm-1.txz: Upgraded.
isolinux/*: Rebuilt.
kernels/*: Upgraded.
+--------------------------+
Wed Jan 08 08:08:08 UTC 2020

The mini root filesystem has been updated:
ftp://ftp.arm.slackware.com/slackwarearm/slackwarearm-devtools/minirootfs/slack-current-miniroot_07Jan20.tar.xz

d/ccache-3.7.7-arm-1.txz: Upgraded.
l/libpsl-0.21.0-arm-3.txz: Rebuilt.
Patched for new gtk-doc. Thanks to Matteo Bernardini.
l/pyparsing-2.4.6-arm-1.txz: Upgraded.
l/python-packaging-20.0-arm-1.txz: Upgraded.
l/python-pygments-2.5.2-arm-1.txz: Added.
This is needed by gtk-doc.
n/iputils-20190709-arm-2.txz: Rebuilt.
Patched for new libcap. Thanks to Matteo Bernardini.
x/fonttosfnt-1.1.0-arm-1.txz: Upgraded.
xap/mozilla-firefox-68.4.0esr-arm-1.txz: Upgraded.
This release contains security fixes and improvements.
For more information, see:
https://www.mozilla.org/en-US/firefox/68.4.0/releasenotes/
https://www.mozilla.org/security/known-vulnerabilities/firefoxESR.html
(* Security fix *)
xap/mozilla-thunderbird-68.3.1-arm-2.txz: Rebuilt.
xap/seamonkey-2.49.5-arm-3.txz: Rebuilt.
+--------------------------+
Tue Jan 07 08:08:08 UTC 2020
ap/i2c-tools-4.1-arm-2.txz: Rebuilt.
l/imagemagick-7.0.9_14-arm-1.txz: Upgraded.
l/libcap-2.30-arm-1.txz: Upgraded.
+--------------------------+
Mon Jan 06 08:08:08 UTC 2020

The mini root filesystem has been updated:
ftp://ftp.arm.slackware.com/slackwarearm/slackwarearm-devtools/minirootfs/slack-current-miniroot_05Jan20.tar.xz

a/grep-3.4-arm-1.txz: Upgraded.
a/hwdata-0.331-arm-1.txz: Upgraded.
a/kernel-modules-armv7-5.4.8_armv7-arm-1.txz: Upgraded.
a/kernel_armv7-5.4.8-arm-1.txz: Upgraded.
* Tested working on QEMU.
ap/cups-filters-1.26.1-arm-1.txz: Upgraded.
d/help2man-1.47.12-arm-1.txz: Upgraded.
d/kernel-headers-5.4.8-arm-1.txz: Upgraded.
k/kernel-source-5.4.8-arm-1.txz: Upgraded.
Apparently MODULE_SIG was enabled by SECURITY_LOCKDOWN_LSM. We'll turn both
of those off to avoid needlessly tainting the kernel.
-CONFIG_MODULE_SIG_FORMAT=y
-CONFIG_MODULE_SIG=y
-CONFIG_MODULE_SIG_ALL=y
-CONFIG_MODULE_SIG_SHA256=y
-CONFIG_MODULE_SIG_HASH="sha256"
-CONFIG_SECURITY_LOCKDOWN_LSM=y
-CONFIG_SECURITY_LOCKDOWN_LSM_EARLY=y
-CONFIG_LOCK_DOWN_KERNEL_FORCE_NONE=y
-CONFIG_MODULE_SIG_KEY="certs/signing_key.pem"
l/glib-networking-2.62.3-arm-1.txz: Upgraded.
l/python-distro-1.4.0-arm-1.txz: Added.
This is needed by hplip since Python 3.8 has removed the
platform.linux_distribution function.
n/dhcpcd-8.1.5-arm-1.txz: Upgraded.
n/sshfs-3.7.0-arm-1.txz: Upgraded.
x/libinput-1.15.0-arm-1.txz: Upgraded.
xap/MPlayer-1.3_20200103-arm-1.txz: Upgraded.
isolinux/*: Rebuilt.
kernels/*: Upgraded.
+--------------------------+
Sun Jan 05 08:08:08 UTC 2020

The mini root filesystem has been updated:
ftp://ftp.arm.slackware.com/slackwarearm/slackwarearm-devtools/minirootfs/slack-current-miniroot_05Jan20.tar.xz

a/aaa_terminfo-6.1_20191228-arm-1.txz: Upgraded.
a/dialog-1.3_20191210-arm-1.txz: Upgraded.
a/ncompress-4.2.4.6-arm-1.txz: Upgraded.
a/shadow-4.8-arm-2.txz: Rebuilt.
Don't ship /etc/environment.new since sudo is no longer complaining about it.
a/smartmontools-7.1-arm-1.txz: Upgraded.
ap/linuxdoc-tools-0.9.73-arm-4.txz: Rebuilt.
Recompiled against python3-3.8.1.
* Upgraded to gtk-doc-1.32
* Upgraded to perl-XML-SAX-1.02
* gnome-doc-tools: Migrated to use Python version 3.
ap/lxc-2.0.11_fad08f383-arm-4.txz: Rebuilt.
Make sure all initial devices are properly created.
Fix accidental handling of rc.lxc as a modified-for-lxc init script.
Thanks to crts.
ap/sudo-1.8.30-arm-1.txz: Upgraded.
d/doxygen-1.8.16-arm-1.txz: Upgraded.
d/llvm-9.0.1-arm-2.txz: Rebuilt.
Recompiled against python3-3.8.1.
d/python-setuptools-44.0.0-arm-1.txz: Upgraded.
l/boost-1.72.0-arm-2.txz: Rebuilt.
Recompiled against python3-3.8.1.
Patched to fix missing boost/serialization/split_member.hpp include.
This fixes the lightspark build at SBo. Thanks to orbea.
l/ffmpeg-4.2.2-arm-1.txz: Upgraded.
l/imagemagick-7.0.9_13-arm-1.txz: Upgraded.
l/libarchive-3.4.1-arm-1.txz: Upgraded.
l/libedit-20191231_3.1-arm-1.txz: Upgraded.
l/libjpeg-turbo-2.0.4-arm-1.txz: Upgraded.
l/ncurses-6.1_20191228-arm-1.txz: Upgraded.
l/netpbm-10.89.00-arm-1.txz: Upgraded.
l/python-pillow-7.0.0-arm-1.txz: Upgraded.
n/epic5-2.1.1-arm-5.txz: Rebuilt.
Recompiled against python3-3.8.1.
Thanks to Willy Sudiarto Raharjo for pointing this one out.
n/whois-5.5.4-arm-1.txz: Upgraded.
x/vulkan-sdk-1.1.130.0-arm-1.txz: Upgraded.
xfce/xfce4-weather-plugin-0.8.11-arm-1.txz: Upgraded.
Bugfix release to address the upcoming obsolescence of the
locationforecastLTS API from met.no. Thanks to Robby Workman.
+--------------------------+
Fri Jan 03 08:08:08 UTC 2020
a/kmod-26-arm-4.txz: Rebuilt.
This doesn't build with --enable-python and python3-3.8.1, so we'll
disable it for now. The python additions don't appear to be widely
packaged anyway.
a/util-linux-2.34-arm-3.txz: Rebuilt.
Recompiled against python3-3.8.1.
ap/hplip-3.19.12-arm-2.txz: Rebuilt.
Recompiled against python3-3.8.1.
ap/ksh93-20191228_5abcbd06-arm-1.txz: Upgraded.
ap/lxc-2.0.11_fad08f383-arm-3.txz: Rebuilt.
Recompiled against python3-3.8.1.
ap/rpm-4.15.1-arm-2.txz: Rebuilt.
Recompiled against python3-3.8.1.
d/Cython-0.29.14-arm-2.txz: Rebuilt.
Recompiled against python3-3.8.1.
d/clisp-2.50_20191103_c26de7873-arm-1.txz: Upgraded.
d/distcc-3.3.3-arm-2.txz: Rebuilt.
Recompiled against python3-3.8.1.
d/gdb-8.3.1-arm-2.txz: Rebuilt.
Recompiled against python3-3.8.1.
d/llvm-9.0.1-arm-2.txz: Rebuilt.
d/meson-0.52.1-arm-2.txz: Rebuilt.
Recompiled against python3-3.8.1.
d/python-pip-19.3.1-arm-2.txz: Rebuilt.
Recompiled against python3-3.8.1.
d/python-setuptools-42.0.2-arm-2.txz: Rebuilt.
Recompiled against python3-3.8.1.
d/python3-3.8.1-arm-1.txz: Upgraded.
Shared library .so-version bump.
kde/pykde4-4.14.3-arm-9.txz: Rebuilt.
Recompiled against python3-3.8.1.
l/Mako-1.1.0-arm-2.txz: Rebuilt.
Recompiled against python3-3.8.1.
l/PyQt-4.12.3-arm-2.txz: Rebuilt.
Recompiled against python3-3.8.1.
l/QScintilla-2.11.4-arm-2.txz: Rebuilt.
Recompiled against python3-3.8.1.
l/alsa-lib-1.2.1.2-arm-2.txz: Rebuilt.
Recompiled without --enable-mixer-pymods.
l/dbus-python-1.2.14-arm-2.txz: Rebuilt.
Recompiled against python3-3.8.1.
l/gexiv2-0.12.0-arm-3.txz: Rebuilt.
Recompiled against python3-3.8.1.
l/gobject-introspection-1.62.0-arm-4.txz: Rebuilt.
Recompiled against python3-3.8.1.
l/libcaca-0.99.beta19-arm-6.txz: Rebuilt.
Recompiled against python3-3.8.1.
l/libcap-ng-0.7.10-arm-2.txz: Rebuilt.
Recompiled against python3-3.8.1.
l/libproxy-0.4.15-arm-5.txz: Rebuilt.
Recompiled against python3-3.8.1.
l/libwebp-1.0.3-arm-2.txz: Rebuilt.
Recompiled against python3-3.8.1.
l/libwmf-0.2.8.4-arm-5.txz: Rebuilt.
Correct the path for the GDK_PIXBUF_DIR.
Thanks to B. Watson and Robby Workman.
l/libxml2-2.9.10-arm-2.txz: Rebuilt.
Recompiled against python3-3.8.1.
l/newt-0.52.21-arm-3.txz: Rebuilt.
Recompiled against python3-3.8.1.
l/pycairo-1.18.2-arm-2.txz: Rebuilt.
Recompiled against python3-3.8.1.
l/pycups-1.9.74-arm-4.txz: Rebuilt.
Recompiled against python3-3.8.1.
l/pycurl-7.43.0.3-arm-2.txz: Rebuilt.
Recompiled against python3-3.8.1.
l/pygobject-2.28.7-arm-6.txz: Rebuilt.
Recompiled against python3-3.8.1.
l/pygobject3-3.34.0-arm-3.txz: Rebuilt.
Recompiled against python3-3.8.1.
l/pyparsing-2.4.5-arm-2.txz: Rebuilt.
Recompiled against python3-3.8.1.
l/python-appdirs-1.4.3-arm-5.txz: Rebuilt.
Recompiled against python3-3.8.1.
l/python-certifi-2019.11.28-arm-2.txz: Rebuilt.
Recompiled against python3-3.8.1.
l/python-chardet-3.0.4-arm-5.txz: Rebuilt.
Recompiled against python3-3.8.1.
l/python-docutils-0.15.2-arm-2.txz: Rebuilt.
Recompiled against python3-3.8.1.
l/python-idna-2.8-arm-4.txz: Rebuilt.
Recompiled against python3-3.8.1.
l/python-notify2-0.3.1-arm-5.txz: Rebuilt.
Recompiled against python3-3.8.1.
l/python-packaging-19.2-arm-2.txz: Rebuilt.
Recompiled against python3-3.8.1.
l/python-pillow-6.2.1-arm-2.txz: Rebuilt.
Recompiled against python3-3.8.1.
l/python-ply-3.11-arm-3.txz: Rebuilt.
Recompiled against python3-3.8.1.
l/python-requests-2.22.0-arm-3.txz: Rebuilt.
Recompiled against python3-3.8.1.
l/python-sane-2.8.3-arm-5.txz: Rebuilt.
Recompiled against python3-3.8.1.
l/python-six-1.13.0-arm-2.txz: Rebuilt.
Recompiled against python3-3.8.1.
l/python-urllib3-1.25.7-arm-2.txz: Rebuilt.
Recompiled against python3-3.8.1.
l/sip-4.19.20-arm-2.txz: Rebuilt.
Recompiled against python3-3.8.1.
l/system-config-printer-1.5.12-arm-2.txz: Rebuilt.
Recompiled against python3-3.8.1.
l/talloc-2.3.1-arm-2.txz: Rebuilt.
Recompiled against python3-3.8.1.
l/tdb-1.4.3-arm-2.txz: Rebuilt.
Recompiled against python3-3.8.1.
l/tevent-0.10.2-arm-2.txz: Rebuilt.
Recompiled against python3-3.8.1.
l/urwid-1.0.3-arm-6.txz: Rebuilt.
Recompiled against python3-3.8.1.
l/zstd-1.4.4-arm-2.txz: Rebuilt.
Fix libdir in libzstd.pc. Thanks to orbea.
n/gpgme-1.13.1-arm-3.txz: Rebuilt.
Recompiled against python3-3.8.1.
n/obexftp-0.24.2-arm-6.txz: Rebuilt.
Recompiled against python3-3.8.1.
n/pssh-2.3.1-arm-6.txz: Rebuilt.
Recompiled against python3-3.8.1.
n/s-nail-14.9.16-arm-1.txz: Upgraded.
n/samba-4.11.4-arm-2.txz: Rebuilt.
Recompiled against python3-3.8.1.
x/pyxdg-0.26-arm-3.txz: Rebuilt.
Recompiled against python3-3.8.1.
x/xcb-proto-1.13-arm-5.txz: Rebuilt.
Recompiled against python3-3.8.1.
xap/blueman-2.1.1-arm-2.txz: Rebuilt.
Recompiled against python3-3.8.1.
xap/hexchat-2.14.3-arm-2.txz: Rebuilt.
Recompiled against python3-3.8.1.
+--------------------------+
Tue Dec 31 08:08:08 UTC 2019

The mini root filesystem has been updated:
ftp://ftp.arm.slackware.com/slackwarearm/slackwarearm-devtools/minirootfs/slack-current-miniroot_29Dec19.tar.xz

a/aaa_elflibs-15.0-arm-16.txz: Rebuilt.
Upgraded: libcap.so.2.28, libelf-0.178.so, libglib-2.0.so.0.6200.4,
libgmodule-2.0.so.0.6200.4, libgobject-2.0.so.0.6200.4,
libgthread-2.0.so.0.6200.4, libidn2.so.0.3.7, libpcre2-8.so.0.9.0,
libtdb.so.1.4.3.
Added: libffi.so.7.1.0.
a/file-5.38-arm-2.txz: Rebuilt.
Patched to fix ELF shared libraries misidentified as "statically linked."
a/kernel-firmware-20191220_6871bff-noarch-1.txz: Upgraded.
a/openssl10-solibs-1.0.2u-arm-1.txz: Upgraded.
(* Security fix *)
a/procps-ng-3.3.16-arm-2.txz: Rebuilt.
Patched to hardcode the pgrep command string buffer size to 4096 as was done
in the previous release. This avoids an allocation error when the stack size
is unlimited. Thanks to Jeroslaw Siebert.
a/xfsprogs-5.4.0-arm-1.txz: Upgraded.
ap/nano-4.7-arm-1.txz: Upgraded.
ap/sysstat-12.3.1-arm-1.txz: Upgraded.
ap/vim-8.2.0050-arm-1.txz: Upgraded.
d/doxygen-1.8.15-arm-2.txz: Rebuilt.
d/guile-2.2.6-arm-3.txz: Rebuilt.
Recompiled against libffi-3.3.
d/llvm-9.0.1-arm-1.txz: Upgraded.
Compiled against libffi-3.3.
d/parallel-20191222-noarch-1.txz: Upgraded.
d/python-2.7.17-arm-2.txz: Rebuilt.
Recompiled against libffi-3.3.
d/python3-3.7.6-arm-1.txz: Upgraded.
Compiled against libffi-3.3.
d/ruby-2.7.0-arm-1.txz: Upgraded.
Shared library .so-version bump.
Recompiled against ruby-2.7.0.
Recompiled against libffi-3.3.
d/subversion-1.13.0-arm-2.txz: Rebuilt.
Recompiled against ruby-2.7.0.
kde/korundum-4.14.3-arm-8.txz: Rebuilt.
Recompiled against ruby-2.7.0.
kde/krdc-4.14.3-arm-6.txz: Rebuilt.
Recompiled against libvncserver-0.9.12.
kde/qtruby-4.14.3-arm-9.txz: Rebuilt.
Recompiled against ruby-2.7.0.
l/QScintilla-2.11.4-arm-1.txz: Upgraded.
l/eigen3-3.2.10-arm-4.txz: Rebuilt.
Fixed header path in eigen3.pc. Thanks to gouttegd.
l/glib2-2.62.4-arm-2.txz: Rebuilt.
Recompiled against libffi-3.3.
l/gobject-introspection-1.62.0-arm-3.txz: Rebuilt.
Recompiled against libffi-3.3.
l/imagemagick-7.0.9_12-arm-1.txz: Upgraded.
l/libcap-2.29-arm-1.txz: Upgraded.
l/libffi-3.3-arm-1.txz: Upgraded.
Shared library .so-version bump.
l/libvncserver-0.9.12-arm-1.txz: Upgraded.
Shared library .so-version bump.
l/libvpx-1.8.2-arm-1.txz: Upgraded.
l/pygobject-2.28.7-arm-5.txz: Rebuilt.
Recompiled against libffi-3.3.
l/pygobject3-3.34.0-arm-2.txz: Rebuilt.
Recompiled against libffi-3.3.
l/sip-4.19.20-arm-1.txz: Upgraded.
n/NetworkManager-1.22.2-arm-1.txz: Upgraded.
n/cifs-utils-6.10-arm-1.txz: Upgraded.
n/dhcpcd-8.1.4-arm-1.txz: Upgraded.
n/epic5-2.1.1-arm-4.txz: Rebuilt.
Ruby support won't build, so we'll skip it for now.
n/lftp-4.9.0-arm-1.txz: Upgraded.
n/libmbim-1.20.4-arm-1.txz: Upgraded.
n/libtirpc-1.2.5-arm-1.txz: Upgraded.
n/openssl10-1.0.2u-arm-1.txz: Upgraded.
This update fixes a low severity security issue:
Fixed an an overflow bug in the x86_64 Montgomery squaring procedure used in
exponentiation with 512-bit moduli.
For more information, see:
https://www.openssl.org/news/secadv/20191206.txt
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-1551
(* Security fix *)
n/p11-kit-0.23.18.1-arm-2.txz: Rebuilt.
Recompiled against libffi-3.3.
x/libva-2.6.0-arm-1.txz: Upgraded.
x/libva-utils-2.6.0-arm-1.txz: Upgraded.
x/libwacom-1.2-arm-1.txz: Upgraded.
x/xf86-input-wacom-0.39.0-arm-1.txz: Upgraded.
xap/hexchat-2.14.3-arm-1.txz: Upgraded.
xap/vim-gvim-8.2.0050-arm-1.txz: Upgraded.
xfce/tumbler-0.2.8-arm-1.txz: Upgraded.
extra/tigervnc/tigervnc-1.10.1-arm-1.txz: Upgraded.
From tigervnc.org: "This is a security release to fix a number of issues
that were found by Kaspersky Lab. These issues affect both the client and
server and could theoretically allow a malicious peer to take control
over the software on the other side. No working exploit is known at this
time, and the issues require the peer to first be authenticated. We still
urge users to upgrade when possible."
(* Security fix *)
+--------------------------+
Sun Dec 22 08:08:08 UTC 2019

The mini root filesystem has been updated:
ftp://ftp.arm.slackware.com/slackwarearm/slackwarearm-devtools/minirootfs/slack-current-miniroot_21Dec19.tar.xz

d/cmake-3.16.2-arm-1.txz: Upgraded.
d/rust-1.40.0-arm-1.txz: Upgraded.
l/glib2-2.62.4-arm-1.txz: Upgraded.
l/imagemagick-7.0.9_9-arm-1.txz: Upgraded.
l/wavpack-5.2.0-arm-1.txz: Upgraded.
Fixed denial-of-service and other potential security issues.
For more information, see:
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-19840
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-19841
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-10536
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-10537
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-10538
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-10539
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-10540
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-7254
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-7253
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-6767
(* Security fix *)
n/bind-9.14.9-arm-1.txz: Upgraded.
This is a bugfix release:
Fixed a bug that caused named to leak memory on reconfiguration when
any GeoIP2 database was in use. [GL #1445]
Fixed several possible race conditions discovered by Thread Sanitizer.
n/mutt-1.13.2-arm-1.txz: Upgraded.
n/php-7.4.1-arm-1.txz: Upgraded.
This update fixes bugs and security issues:
Bcmath: Buffer underflow in bc_shift_addsub.
Core: link() silently truncates after a null byte on Windows.
Core: DirectoryIterator class silently truncates after a null byte.
Core: mail() may release string with refcount==1 twice.
EXIF: Use-after-free in exif parsing under memory sanitizer.
EXIF: Heap-buffer-overflow READ in exif.
For more information, see:
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-11046
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-11044
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-11045
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-11049
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-11050
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-11047
(* Security fix *)
x/vulkan-sdk-1.1.126.0-arm-2.txz: Rebuilt.
Install SPIRV headers in two places to fix building shaderc.
Thanks to orbea.
xfce/exo-0.12.11-arm-1.txz: Upgraded.
+--------------------------+
Thu Dec 19 08:08:08 UTC 2019

The mini root filesystem has been updated:
ftp://ftp.arm.slackware.com/slackwarearm/slackwarearm-devtools/minirootfs/slack-current-miniroot_19Dec19.tar.xz

a/file-5.38-arm-1.txz: Upgraded.
a/kernel-firmware-20191218_c4586ff-noarch-1.txz: Upgraded.
a/kernel-modules-armv7-5.4.5_armv7-arm-1.txz: Upgraded.
a/kernel_armv7-5.4.5-arm-1.txz: Upgraded.
a/mkinitrd-1.4.11-arm-3.txz: Rebuilt.
Patched init to fix the case where -T and -C options are used with UUID=.
Thanks to davjohn and GazL.
a/usb_modeswitch-2.5.2-arm-1.txz: Upgraded.
Seems there's a regression in usb_modeswitch-2.6.0, so let's revert to
usb_modeswitch-2.5.2 but keep the latest usb-modeswitch-data-20191128.
Thanks to Lockywolf.
ap/cups-2.3.1-arm-1.txz: Upgraded.
ap/cups-filters-1.26.0-arm-1.txz: Upgraded.
ap/hplip-3.19.12-arm-1.txz: Upgraded.
ap/mariadb-10.4.11-arm-1.txz: Upgraded.
ap/pamixer-1.4-arm-5.txz: Rebuilt.
Recompiled against boost-1.72.0.
ap/terminus-font-4.48-noarch-1.txz: Upgraded.
ap/vim-8.2.0019-arm-1.txz: Upgraded.
d/bison-3.5-arm-1.txz: Upgraded.
d/cmake-3.16.1-arm-1.txz: Upgraded.
d/git-2.24.1-arm-1.txz: Upgraded.
d/kernel-headers-5.4.5-arm-1.txz: Upgraded.
d/re2c-1.3-arm-1.txz: Upgraded.
d/scons-3.1.2-arm-1.txz: Upgraded.
k/kernel-source-5.4.5-arm-1.txz: Upgraded.
kde/calligra-2.9.11-arm-32.txz: Rebuilt.
Recompiled against boost-1.72.0.
l/akonadi-1.13.0-arm-15.txz: Rebuilt.
Recompiled against boost-1.72.0.
l/boost-1.72.0-arm-1.txz: Upgraded.
Shared library .so-version bump.
l/dconf-0.34.0-arm-2.txz: Rebuilt.
Rebuilt using the sed replacements suggested by LFS. This fixes a
subsequent build of dconf-editor.
l/fribidi-1.0.8-arm-1.txz: Upgraded.
l/fuse3-3.9.0-arm-1.txz: Upgraded.
Install fuse.conf as fuse.conf.new. This won't prevent an existing config
file from being overwritten with this upgrade, but it will prevent that
from happening again moving forward. Thanks to chrisVV.
l/glib-networking-2.62.2-arm-1.txz: Upgraded.
l/libedit-20191211_3.1-arm-1.txz: Upgraded.
l/libical-3.0.7-arm-1.txz: Upgraded.
l/libssh-0.9.3-arm-1.txz: Upgraded.
This fixes a security issue (low impact according to upstream):
Unsanitized location in scp could lead to unwanted command execution.
In addition, the 0.9.3 release benefited from a security audit sponsored
by the Mozilla Open Source Support program. The audit results were used
to improve the overall security and code quality of libssh.
For more information, see:
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-14889
(* Security fix *)
l/mozjs52-52.9.0esr-arm-3.txz: Removed.
This was used only by polkit-0.115.
l/mozjs60-60.9.0esr-arm-1.txz: Added.
This is needed for polkit-0.116.
l/polkit-0.116-arm-1.txz: Upgraded.
l/talloc-2.3.1-arm-1.txz: Upgraded.
l/tdb-1.4.3-arm-1.txz: Upgraded.
l/tevent-0.10.2-arm-1.txz: Upgraded.
n/ModemManager-1.12.2-arm-1.txz: Upgraded.
n/NetworkManager-1.22.0-arm-1.txz: Upgraded.
n/dovecot-2.3.9.2-arm-1.txz: Upgraded.
This update fixes parsing errors in push-notification-event-message-common.c
that could lead to a denial of service.
For more information, see:
https://dovecot.org/pipermail/dovecot-news/2019-December/000426.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19722
(* Security fix *)
n/libqmi-1.24.2-arm-1.txz: Upgraded.
n/mutt-1.13.1-arm-1.txz: Upgraded.
n/samba-4.11.4-arm-1.txz: Upgraded.
This update fixes the following security issues:
Samba AD DC zone-named record Denial of Service in DNS management server.
DelegationNotAllowed was not enforced in protocol transition on Samba AD DC.
For more information, see:
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-14861
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-14870
(* Security fix *)
x/compiz-0.8.16.1-arm-1.txz: Upgraded.
x/libXpm-3.5.13-arm-1.txz: Upgraded.
x/mesa-19.3.1-arm-1.txz: Upgraded.
x/vulkan-sdk-1.1.126.0-arm-1.txz: Upgraded.
x/x11-skel-7.7-arm-5.txz: Rebuilt.
xap/ffmpegthumbnailer-2.2.2-arm-1.txz: Added.
Thanks to Frank Caraballo and Heinz Wiesinger.
xap/mozilla-thunderbird-68.3.1-arm-1.txz: Upgraded.
This is a bugfix release.
For more information, see:
https://www.mozilla.org/en-US/thunderbird/68.3.1/releasenotes/
xap/vim-gvim-8.2.0019-arm-1.txz: Upgraded.
xap/xine-lib-1.2.10-arm-1.txz: Upgraded.
xap/xine-ui-0.99.12-arm-1.txz: Upgraded.
xap/xlockmore-5.61-arm-1.txz: Upgraded.
xfce/tumbler-0.2.7-arm-2.txz: Rebuilt.
Recompiled to build tumbler-ffmpeg-thumbnailer.so.
isolinux/*: Rebuilt.
kernels/*: Upgraded.
+--------------------------+
Tue Dec 10 08:08:08 UTC 2019

The mini root filesystem has been updated:
ftp://ftp.arm.slackware.com/slackwarearm/slackwarearm-devtools/minirootfs/slack-current-miniroot_09Dec19.tar.xz

a/aaa_terminfo-6.1_20191130-arm-1.txz: Upgraded.
a/btrfs-progs-5.4-arm-1.txz: Upgraded.
a/glibc-solibs-2.30-arm-2.txz: Rebuilt.
a/hwdata-0.330-arm-1.txz: Upgraded.
a/kernel-modules-armv7-5.4.2_armv7-arm-1.txz: Upgraded.
a/kernel_armv7-5.4.2-arm-1.txz: Upgraded.
Tested against all supported systems:
Banana Pi (original), A20 model
Orange Pi Plus
Orange Pi Plus 2E
Trimslice Pro.

Currently pending testing:
QEMU Versatile Express
I expect it to work though, as it's worked first time with the four above.

With the exception of the Trimslice Pro, the U-Boot SD card images have been
updated to the latest release candidate, and tested on the devices above.
The Trimslice Pro's PCIe support doesn't work with any recent version of U-Boot,
so I have sent an email to the U-Boot list about that. The main driver there
is wanting to upgrade the root file system from ext3 to ext4.

a/lvm2-2.03.07-arm-1.txz: Upgraded.
a/procps-ng-3.3.16-arm-1.txz: Upgraded.
Shared library .so-version bump.
Upgraded to procps-ng-3.3.16 and psmisc-23.3.
a/shadow-4.8-arm-1.txz: Upgraded.
a/tcsh-6.22.02-arm-1.txz: Upgraded.
ap/vim-8.1.2391-arm-1.txz: Upgraded.
d/kernel-headers-5.4.2-arm-1.txz: Upgraded.
d/mercurial-5.2.1-arm-1.txz: Upgraded.
d/python-setuptools-42.0.2-arm-1.txz: Upgraded.
k/kernel-source-5.4.2-arm-1.txz: Upgraded.
l/fuse3-3.8.0-arm-2.txz: Rebuilt.
rc.fuse3: Don't source /lib/lsb/init-functions unless it exists.
NOTE: FUSE seems to work fine without starting rc.fuse3, which it why it
isn't actually called from anywhere during system startup.
l/glibc-2.30-arm-2.txz: Rebuilt.
Rebuilt against Linux 5.4 headers.
l/glibc-i18n-2.30-arm-2.txz: Rebuilt.
l/glibc-profile-2.30-arm-2.txz: Rebuilt.
l/gst-plugins-base-1.16.2-arm-1.txz: Upgraded.
l/gst-plugins-good-1.16.2-arm-1.txz: Upgraded.
l/gst-plugins-libav-1.16.2-arm-1.txz: Upgraded.
l/gstreamer-1.16.2-arm-1.txz: Upgraded.
l/imagemagick-7.0.9_8-arm-1.txz: Upgraded.
l/libcap-2.28-arm-1.txz: Upgraded.
l/libcdio-paranoia-10.2+2.0.1-arm-1.txz: Upgraded.
l/libsoup-2.68.3-arm-1.txz: Upgraded.
l/mozilla-nss-3.48-arm-1.txz: Upgraded.
Upgraded to nss-3.48 and nspr-4.24.
l/ncurses-6.1_20191130-arm-1.txz: Upgraded.
l/netpbm-10.88.01-arm-1.txz: Upgraded.
n/dovecot-2.3.9-arm-1.txz: Upgraded.
n/ebtables-2.0.11-arm-1.txz: Upgraded.
n/gnupg2-2.2.19-arm-1.txz: Upgraded.
n/gnutls-3.6.11.1-arm-1.txz: Upgraded.
n/iptables-1.8.4-arm-1.txz: Upgraded.
n/iw-5.4-arm-1.txz: Upgraded.
n/libnftnl-1.1.5-arm-1.txz: Upgraded.
n/mobile-broadband-provider-info-20190822-arm-1.txz: Upgraded.
n/nftables-0.9.3-arm-1.txz: Upgraded.
n/php-7.4.0-arm-2.txz: Rebuilt.
Rebuilt using --enable-gd=shared and --with-zip=shared.
Thanks to Matteo Bernardini.
n/whois-5.5.3-arm-1.txz: Upgraded.
x/igt-gpu-tools-1.24-arm-4.txz: Rebuilt.
Recompiled against procps-ng-3.3.16.
x/libglvnd-1.3.0-arm-1.txz: Upgraded.
x/mesa-19.2.7-arm-1.txz: Upgraded.
xap/gnuplot-5.2.8-arm-1.txz: Upgraded.
xap/gv-3.7.4-arm-4.txz: Rebuilt.
Patched to fix save/print features when used with the latest ghostscript.
Added --enable-international build option.
Fixed broken whitespace in the bounding-box patch.
Thanks to Xsane.
xap/mozilla-firefox-68.3.0esr-arm-1.txz: Upgraded.
This is a bugfix release.
For more information, see:
https://www.mozilla.org/en-US/firefox/68.3.0/releasenotes/
xap/mozilla-thunderbird-68.3.0-arm-1.txz: Upgraded.
This is a bugfix release.
For more information, see:
https://www.mozilla.org/en-US/thunderbird/68.3.0/releasenotes/
xap/vim-gvim-8.1.2391-arm-1.txz: Upgraded.
xap/xlockmore-5.60-arm-1.txz: Upgraded.
extra/bash-completion/bash-completion-2.10-noarch-1.txz: Upgraded.
isolinux/*: Rebuilt.
kernels/*: Upgraded.
+--------------------------+
Mon Dec 02 08:08:08 UTC 2019

The mini root filesystem has been updated:
ftp://ftp.arm.slackware.com/slackwarearm/slackwarearm-devtools/minirootfs/slack-current-miniroot_02Dec19.tar.xz

a/kernel-modules-armv7-4.19.87_armv7-arm-1.txz: Upgraded.
a/kernel_armv7-4.19.87-arm-1.txz: Upgraded.
a/tcsh-6.22.00-arm-1.txz: Upgraded.
a/usb_modeswitch-2.6.0-arm-1.txz: Upgraded.
ap/cups-filters-1.25.13-arm-1.txz: Upgraded.
ap/diffstat-1.63-arm-1.txz: Upgraded.
ap/nano-4.6-arm-1.txz: Upgraded.
ap/tmux-3.0a-arm-1.txz: Upgraded.
d/kernel-headers-4.19.87-arm-1.txz: Upgraded.
d/meson-0.52.1-arm-1.txz: Upgraded.
d/python-setuptools-42.0.1-arm-1.txz: Upgraded.
d/strace-5.4-arm-1.txz: Upgraded.
k/kernel-source-4.19.87-arm-1.txz: Upgraded.
l/alsa-lib-1.2.1.2-arm-1.txz: Upgraded.
l/dbus-python-1.2.14-arm-1.txz: Upgraded.
l/elfutils-0.178-arm-1.txz: Upgraded.
l/gtk+3-3.24.13-arm-1.txz: Upgraded.
l/imagemagick-7.0.9_7-arm-1.txz: Upgraded.
l/oniguruma-6.9.4-arm-1.txz: Added.
This is a regular expressions library needed by PHP.
l/python-certifi-2019.11.28-arm-1.txz: Upgraded.
n/ca-certificates-20191130-noarch-1.txz: Upgraded.
n/mutt-1.13.0-arm-1.txz: Upgraded.
n/php-7.4.0-arm-1.txz: Upgraded.
isolinux/*: Rebuilt.
kernels/*: Upgraded.
+--------------------------+
Wed Nov 27 08:08:08 UTC 2019

The mini root filesystem has been updated:
ftp://ftp.arm.slackware.com/slackwarearm/slackwarearm-devtools/minirootfs/slack-current-miniroot_27Nov19.tar.xz

ap/xfsdump-3.1.8-arm-5.txz: Rebuilt.
Patched for new xfsprogs-5.3.0 API. Thanks to nobodino.
d/cmake-3.16.0-arm-1.txz: Upgraded.
e/emacs-26.3-arm-3.txz: Rebuilt.
Compiled adding --with-modules option. Thanks to cycojesus.
l/keyutils-1.6-arm-3.txz: Rebuilt.
Move pkgconfig directory to /usr/lib${LIBDIRSUFFIX}.
Don't package the static library.
Thanks to Stanson.
l/librsvg-2.46.4-arm-1.txz: Upgraded.
l/xapian-core-1.4.14-arm-1.txz: Upgraded.
n/NetworkManager-1.20.8-arm-1.txz: Upgraded.
n/gnupg2-2.2.18-arm-1.txz: Upgraded.
gpg: Prepare against chosen-prefix SHA-1 collisions in key signatures.
This change removes all SHA-1 based key signature newer than 2019-01-19
from the web-of-trust. Note that this includes all key signatures
created with dsa1024 keys. The new option --allow-weak-key-signatures
can be used to override the new and safer behaviour.
For more information, see:
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-14855
(* Security fix *)
n/iproute2-5.4.0-arm-1.txz: Upgraded.
n/postfix-3.4.8-arm-1.txz: Upgraded.
x/libepoxy-1.5.4-arm-1.txz: Upgraded.
+--------------------------+
Mon Nov 25 08:08:08 UTC 2019

The mini root filesystem has been updated:
ftp://ftp.arm.slackware.com/slackwarearm/slackwarearm-devtools/minirootfs/slack-current-miniroot_25Nov19.tar.xz

a/pkgtools-15.0-noarch-20.txz: Rebuilt.
Escape some shell characters in symlink filenames. Thanks to GazL.
makepkg: expand the escape list for symlink names. Thanks to NonNonBa.
ap/lxc-2.0.11_fad08f383-arm-2.txz: Rebuilt.
Make sure /dev/null is properly created. Thanks to crts.
d/parallel-20191122-noarch-1.txz: Upgraded.
d/python-setuptools-42.0.0-arm-1.txz: Upgraded.
l/gvfs-1.42.2-arm-1.txz: Upgraded.
l/libtasn1-4.15.0-arm-1.txz: Upgraded.
l/pcre2-10.34-arm-1.txz: Upgraded.
l/vte-0.58.3-arm-1.txz: Upgraded.
n/php-7.3.12-arm-1.txz: Upgraded.
n/stunnel-5.56-arm-1.txz: Upgraded.
tcl/tcl-8.6.10-arm-1.txz: Upgraded.
tcl/tk-8.6.10-arm-1.txz: Upgraded.
x/mesa-19.2.6-arm-1.txz: Upgraded.
x/xf86-video-armsoc-1.4.1-arm-21.txz: Rebuilt.
x/xf86-video-armsoc_omap5-1.ca78c01-arm-7.txz: Rebuilt.
x/xf86-video-fbdev-116.4730f13-arm-1.txz: Upgraded.
x/xf86-video-fbturbo-199.f9a6ed7-arm-22.txz: Rebuilt.
x/xf86-video-opentegra-0.7.0-arm-19.txz: Rebuilt.
x/xorg-server-1.20.6-arm-1.txz: Upgraded.
x/xorg-server-xephyr-1.20.6-arm-1.txz: Upgraded.
x/xorg-server-xnest-1.20.6-arm-1.txz: Upgraded.
x/xorg-server-xvfb-1.20.6-arm-1.txz: Upgraded.
extra/tigervnc/tigervnc-1.10.0-arm-1.txz: Upgraded.
+--------------------------+
Fri Nov 22 08:08:08 UTC 2019
a/kernel-firmware-20191118_e8a0f4c-noarch-1.txz: Upgraded.
ap/man-pages-5.04-noarch-1.txz: Upgraded.
ap/rpm-4.15.1-arm-1.txz: Upgraded.
ap/vim-8.1.2318-arm-1.txz: Upgraded.
d/ccache-3.7.6-arm-1.txz: Upgraded.
d/rust-1.39.0-arm-1.txz: Upgraded.
d/vala-0.46.5-arm-1.txz: Upgraded.
l/alsa-lib-1.2.1.1-arm-1.txz: Upgraded.
l/glib2-2.62.3-arm-1.txz: Upgraded.
l/imagemagick-7.0.9_5-arm-1.txz: Upgraded.
l/libssh-0.9.2-arm-1.txz: Upgraded.
l/mozilla-nss-3.47.1-arm-1.txz: Upgraded.
n/bind-9.14.8-arm-1.txz: Upgraded.
This update fixes a security issue:
Set a limit on the number of concurrently served pipelined TCP queries.
For more information, see:
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-6477
(* Security fix *)
x/mesa-19.2.5-arm-1.txz: Upgraded.
x/xterm-351-arm-1.txz: Upgraded.
xap/mozilla-firefox-68.2.0esr-arm-2.txz: Rebuilt.
xap/vim-gvim-8.1.2318-arm-1.txz: Upgraded.
xfce/exo-0.12.10-arm-1.txz: Upgraded.
+--------------------------+
Mon Nov 18 08:08:08 UTC 2019
a/xfsprogs-5.3.0-arm-1.txz: Upgraded.
ap/alsa-utils-1.2.1-arm-1.txz: Upgraded.
ap/qpdf-9.1.0-arm-1.txz: Upgraded.
d/check-0.13.0-arm-1.txz: Added.
This is needed to build PulseAudio using Meson.
l/alsa-lib-1.2.1-arm-1.txz: Upgraded.
Merge alsa-topology-conf-1.2.1 and alsa-ucm-conf-1.2.1 into the package.
l/alsa-plugins-1.2.1-arm-1.txz: Upgraded.
l/imagemagick-7.0.9_4-arm-1.txz: Upgraded.
l/pulseaudio-13.0-arm-2.txz: Rebuilt.
Rebuilt with meson. This causes esound support to be dropped, but it's
likely that nobody will care.
l/pyparsing-2.4.5-arm-1.txz: Upgraded.
n/bind-9.14.7-arm-2.txz: Rebuilt.
Rebuilt with '--enable-filter-aaaa'. This enables a new option
'filter-aaaa-on-v4 yes' to filter out IPv6 records in DNS responses, which is useful
if there are any IPv6 issues, and your network is IPv4 only.
The defaults remain the same.
n/nfs-utils-2.4.2-arm-1.txz: Upgraded.
n/nghttp2-1.40.0-arm-1.txz: Upgraded.
xfce/Thunar-1.8.11-arm-1.txz: Upgraded.
xfce/exo-0.12.9-arm-1.txz: Upgraded.
+--------------------------+
Fri Nov 15 08:08:08 UTC 2019
l/gmime-3.2.5-arm-1.txz: Upgraded.
l/libidn2-2.3.0-arm-1.txz: Upgraded.
x/mesa-19.2.4-arm-1.txz: Upgraded.
+--------------------------+
Thu Nov 14 08:08:08 UTC 2019

The mini root filesystem has been updated:
ftp://ftp.arm.slackware.com/slackwarearm/slackwarearm-devtools/minirootfs/slack-current-miniroot_14Nov19.tar.xz

a/aaa_elflibs-15.0-arm-15.txz: Rebuilt.
Upgraded: libtiff.so.5.5.0, libtiffxx.so.5.5.0.
Added: libexiv2.so.26.0.0, libraw.so.16.0.0, libraw_r.so.16.0.0.
Upgraded: libisl.so.22.0.0.
a/hostname-3.23-arm-1.txz: Upgraded.
a/kernel-firmware-20191108_f1100dd-noarch-1.txz: Upgraded.
a/kernel-modules-armv7-4.19.84_armv7-arm-1.txz: Upgraded.
a/kernel_armv7-4.19.84-arm-1.txz: Upgraded.
ap/cups-filters-1.25.12-arm-1.txz: Upgraded.
ap/mariadb-10.4.10-arm-1.txz: Upgraded.
d/gcc-9.2.0-arm-3.txz: Rebuilt.
Recompiled against isl-0.22.
d/gcc-g++-9.2.0-arm-3.txz: Rebuilt.
Recompiled against isl-0.22.
d/gcc-gdc-9.2.0-arm-3.txz: Rebuilt.
Recompiled against isl-0.22.
d/gcc-gfortran-9.2.0-arm-3.txz: Rebuilt.
Recompiled against isl-0.22.
d/gcc-gnat-9.2.0-arm-3.txz: Rebuilt.
Recompiled against isl-0.22.
d/gcc-go-9.2.0-arm-3.txz: Rebuilt.
Recompiled against isl-0.22.
d/gcc-objc-9.2.0-arm-3.txz: Rebuilt.
Recompiled against isl-0.22.
d/kernel-headers-4.19.84-arm-1.txz: Upgraded.
d/perl-5.30.1-arm-1.txz: Upgraded.
Upgraded to XML-Parser-2.46.
d/vala-0.46.4-arm-1.txz: Upgraded.
e/emacs-26.3-arm-2.txz: Rebuilt.
Patched and recompiled against imagemagick-7.0.9_2.
k/kernel-source-4.19.84-arm-1.txz: Upgraded.
kde/kdelibs-4.14.38-arm-8.txz: Rebuilt.
Remove hardcoded TLSv1 allowing TLSv1.1 and TLSv1.2. Thanks to PJ Beers.
kde/kdepim-4.14.10-arm-6.txz: Rebuilt.
Remove hardcoded TLSv1 allowing TLSv1.1 and TLSv1.2. Thanks to PJ Beers.
kde/kdepim-runtime-4.14.10-arm-6.txz: Rebuilt.
kde/kdepimlibs-4.14.10-arm-10.txz: Rebuilt.
Remove hardcoded TLSv1 allowing TLSv1.1 and TLSv1.2. Thanks to PJ Beers.
l/adwaita-icon-theme-3.34.3-arm-1.txz: Upgraded.
l/imagemagick-7.0.9_3-arm-1.txz: Upgraded.
Shared library .so-version bump.
l/isl-0.22-arm-1.txz: Upgraded.
Shared library .so-version bump.
l/libplist-2.1.0-arm-1.txz: Upgraded.
l/python-urllib3-1.25.7-arm-1.txz: Upgraded.
l/qt-4.8.7-arm-10.txz: Rebuilt.
Disallow SSLv3 connections. Thanks to PJ Beers.
n/dhcpcd-8.1.2-arm-1.txz: Upgraded.
xap/xine-lib-1.2.9-arm-7.txz: Rebuilt.
Patched and recompiled against imagemagick-7.0.9_2.
xap/xlockmore-5.59-arm-2.txz: Rebuilt.
Recompiled without ImageMagick support.
xfce/Thunar-1.8.10-arm-1.txz: Upgraded.
isolinux/*: Rebuilt.
kernels/*: Upgraded.
+--------------------------+
Sat Nov 09 08:08:08 UTC 2019
l/system-config-printer-1.5.12-arm-1.txz: Upgraded.
n/sshfs-3.6.0-arm-1.txz: Upgraded.
xap/mozilla-thunderbird-68.2.2-arm-1.txz: Upgraded.
This is a bugfix release.
For more information, see:
https://www.mozilla.org/en-US/thunderbird/68.2.2/releasenotes/
+--------------------------+
Thu Nov 07 08:08:08 UTC 2019
a/cpio-2.13-arm-1.txz: Upgraded.
ap/hplip-3.19.11-arm-1.txz: Upgraded.
d/mercurial-5.2-arm-1.txz: Upgraded.
l/python-six-1.13.0-arm-1.txz: Upgraded.
l/shared-mime-info-1.15-arm-1.txz: Upgraded.
l/zstd-1.4.4-arm-1.txz: Upgraded.
n/ModemManager-1.12.0-arm-1.txz: Upgraded.
n/NetworkManager-1.20.6-arm-1.txz: Upgraded.
n/curl-7.67.0-arm-1.txz: Upgraded.
n/libmbim-1.20.2-arm-1.txz: Upgraded.
x/mesa-19.2.3-arm-1.txz: Upgraded.
+--------------------------+
Wed Nov 06 08:08:08 UTC 2019

The mini root filesystem has been updated:
ftp://ftp.arm.slackware.com/slackwarearm/slackwarearm-devtools/minirootfs/slack-current-miniroot_06Nov19.tar.xz

a/hwdata-0.329-arm-1.txz: Upgraded.
a/kernel-firmware-20191104_11bdc57-noarch-1.txz: Upgraded.
ap/mariadb-10.4.9-arm-1.txz: Upgraded.
This update fixes bugs and security issues.
For more information, see:
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-2938
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-2974
(* Security fix *)
ap/vim-8.1.2250-arm-1.txz: Upgraded.
d/git-2.24.0-arm-1.txz: Upgraded.
l/QScintilla-2.11.3-arm-1.txz: Upgraded.
l/adwaita-icon-theme-3.34.1-arm-1.txz: Upgraded.
l/fuse3-3.8.0-arm-1.txz: Upgraded.
l/libtiff-4.1.0-arm-1.txz: Upgraded.
libtiff: fix integer overflow in _TIFFCheckMalloc() that could cause a crash.
tif_dir: unset transferfunction field if necessary.
pal2rgb: failed to free memory on a few errors.
For more information, see:
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-14973
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-19210
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-6128
(* Security fix *)
l/orc-0.4.31-arm-1.txz: Upgraded.
n/ipset-7.4-arm-1.txz: Upgraded.
t/fig2dev-3.2.7b-arm-1.txz: Upgraded.
x/libglvnd-1.2.0-arm-4.txz: Rebuilt.
Applied update-gl-h-to-match-mesa.patch from Arch to fix missing typedef
needed to compile VLC. Thanks to alienBOB.
x/xkbprint-1.0.5-arm-1.txz: Upgraded.
x/xterm-350-arm-1.txz: Upgraded.
xap/vim-gvim-8.1.2250-arm-1.txz: Upgraded.
xap/xine-ui-0.99.11-arm-1.txz: Upgraded.
+--------------------------+
Sun Nov 03 08:08:08 UTC 2019

The mini root filesystem has been updated:
ftp://ftp.arm.slackware.com/slackwarearm/slackwarearm-devtools/minirootfs/slack-current-miniroot_03Nov19.tar.xz

a/aaa_terminfo-6.1_20191026-arm-1.txz: Upgraded.
a/cryptsetup-2.2.2-arm-1.txz: Upgraded.
a/kernel-firmware-20191030_9e194c7-noarch-1.txz: Upgraded.
a/lvm2-2.03.06-arm-1.txz: Upgraded.
d/Cython-0.29.14-arm-1.txz: Upgraded.
d/cmake-3.15.5-arm-1.txz: Upgraded.
l/gcr-3.34.0-arm-1.txz: Upgraded.
l/gnome-keyring-3.34.0-arm-1.txz: Upgraded.
l/imagemagick-6.9.10_71-arm-1.txz: Upgraded.
l/libxml2-2.9.10-arm-1.txz: Upgraded.
l/libxslt-1.1.34-arm-1.txz: Upgraded.
l/ncurses-6.1_20191026-arm-1.txz: Upgraded.
Restore the --without-normal option to skip static libraries as used in 14.2.
Thanks to Richard Narron.
n/bluez-5.52-arm-1.txz: Upgraded.
n/crda-4.14-arm-1.txz: Upgraded.
Upgraded to crda-4.14 and wireless-regdb-2019.06.03.
x/xterm-349-arm-2.txz: Rebuilt.
In /etc/app-defaults/XTerm, use terminus-medium instead of terminus-bold.
Thanks to igadoter.
xap/blueman-2.1.1-arm-1.txz: Upgraded.
xap/mozilla-thunderbird-68.2.1-arm-1.txz: Upgraded.
This is a bugfix release.
For more information, see:
https://www.mozilla.org/en-US/thunderbird/68.2.1/releasenotes/
+--------------------------+
Thu Oct 31 08:08:08 UTC 2019

The mini root filesystem has been updated:
ftp://ftp.arm.slackware.com/slackwarearm/slackwarearm-devtools/minirootfs/slack-current-miniroot_30Oct19.tar.xz

a/aaa_elflibs-15.0-arm-14.txz: Rebuilt.
Upgraded: libglib-2.0.so.0.6200.2, libgmodule-2.0.so.0.6200.2,
libgobject-2.0.so.0.6200.2, libgthread-2.0.so.0.6200.2.
Added: libgomp.so.1.0.0.
a/kernel-firmware-20191029_4065643-noarch-1.txz: Upgraded.
ap/hplip-3.19.10-arm-1.txz: Upgraded.
ap/sudo-1.8.29-arm-1.txz: Upgraded.
d/python-setuptools-41.6.0-arm-1.txz: Upgraded.
d/subversion-1.13.0-arm-1.txz: Upgraded.
l/harfbuzz-2.6.4-arm-1.txz: Upgraded.
n/ModemManager-1.10.8-arm-1.txz: Upgraded.
n/openvpn-2.4.8-arm-1.txz: Upgraded.
n/samba-4.11.2-arm-1.txz: Upgraded.
This update fixes bugs and these security issues:
Client code can return filenames containing path separators.
Samba AD DC check password script does not receive the full password.
User with "get changes" permission can crash AD DC LDAP server via dirsync.
For more information, see:
https://www.samba.org/samba/security/CVE-2019-10218.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-10218
https://www.samba.org/samba/security/CVE-2019-14833.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-14833
https://www.samba.org/samba/security/CVE-2019-14847.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-14847
(* Security fix *)
t/xfig-3.2.7b-arm-1.txz: Upgraded.
x/libglvnd-1.2.0-arm-3.txz: Rebuilt.
Applied upstream patches to fix EGL/eglplatform.h.
+--------------------------+
Tue Oct 29 08:08:08 UTC 2019
a/kernel-modules-armv7-4.19.81_armv7-arm-1.txz: Upgraded.
a/kernel_armv7-4.19.81-arm-1.txz: Upgraded.
a/mtd-utils-281019-arm-1.txz: Upgraded.
d/kernel-headers-4.19.81-arm-1.txz: Upgraded.
k/kernel-source-4.19.81-arm-1.txz: Upgraded.
l/imagemagick-6.9.10_70-arm-1.txz: Upgraded.
x/libinput-1.14.3-arm-1.txz: Upgraded.
x/mkfontdir-1.0.7-arm-3.txz: Removed.
The mkfontdir wrapper script and man page are provided by recent versions
of the mkfontscale package, making the mkfontdir package redundant.
Thanks to DarkVision.
x/mkfontscale-1.2.1-arm-3.txz: Rebuilt.
Moved the mkfontdir install script to this package since it includes the
mkfontdir wrapper script now.
xap/gimp-2.10.14-arm-1.txz: Upgraded.
isolinux/*: Rebuilt.
kernels/*: Upgraded.
+--------------------------+
Mon Oct 28 08:08:08 UTC 2019

The mini root filesystem has been updated:
ftp://ftp.arm.slackware.com/slackwarearm/slackwarearm-devtools/minirootfs/slack-current-miniroot_28Oct19.tar.xz

a/btrfs-progs-5.3.1-arm-1.txz: Upgraded.
a/eudev-3.2.9-arm-1.txz: Upgraded.
a/kernel-firmware-20191025_340e06e-noarch-1.txz: Upgraded.
ap/mpg123-1.25.13-arm-1.txz: Upgraded.
ap/xorriso-1.5.2-arm-1.txz: Upgraded.
l/gegl-0.4.18-arm-1.txz: Upgraded.
l/imagemagick-6.9.10_69-arm-1.txz: Upgraded.
l/libedit-20191025_3.1-arm-1.txz: Upgraded.
+--------------------------+
Sun Oct 27 08:08:08 UTC 2019
a/kernel-firmware-20191023_ad7a8b2-noarch-1.txz: Upgraded.
d/python3-3.7.5-arm-1.txz: Upgraded.
l/gtkmm3-3.24.2-arm-1.txz: Upgraded.
l/pycairo-1.18.2-arm-1.txz: Upgraded.
x/libglvnd-1.2.0-arm-2.txz: Rebuilt.
It seems that Mesa now expects libglvnd to provide the header files, so this
has been rebuilt without --disable-headers. These headers remain missing on
the system after doing so: GL/gl_mangle.h, glx_mangle.h, and GLES3/gl3ext.h.
If anything still requires those headers, please let me know and we'll look
into what can be done about it. Thanks to TheRealGrogan for the heads-up.
x/mesa-19.2.2-arm-1.txz: Upgraded.
xap/fvwm-2.6.9-arm-2.txz: Rebuilt.
Fixed missing fvwm man page. Thanks to Etienne Casaert.
+--------------------------+
Fri Oct 25 08:08:08 UTC 2019

The mini root filesystem has been updated:
ftp://ftp.arm.slackware.com/slackwarearm/slackwarearm-devtools/minirootfs/slack-current-miniroot_24Oct19.tar.xz

a/btrfs-progs-5.3-arm-1.txz: Upgraded.
a/kernel-firmware-20191022_2b016af-noarch-1.txz: Upgraded.
ap/man-db-2.9.0-arm-1.txz: Upgraded.
d/ccache-3.7.5-arm-1.txz: Upgraded.
d/parallel-20191022-noarch-1.txz: Upgraded.
l/glib2-2.62.2-arm-1.txz: Upgraded.
l/librsvg-2.46.3-arm-1.txz: Upgraded.
l/python-pillow-6.2.1-arm-1.txz: Upgraded.
n/php-7.3.11-arm-1.txz: Upgraded.
This update fixes bugs and a security issue:
FPM: env_path_info underflow in fpm_main.c can lead to RCE.
For more information, see:
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-11043
(* Security fix *)
x/xkeyboard-config-2.28-arm-1.txz: Upgraded.
xap/mozilla-firefox-68.2.0esr-arm-1.txz: Upgraded.
This release contains security fixes and improvements.
For more information, see:
https://www.mozilla.org/en-US/firefox/68.2.0/releasenotes/
https://www.mozilla.org/security/known-vulnerabilities/firefoxESR.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-15903
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-11757
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-11758
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-11759
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-11760
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-11761
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-11762
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-11763
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-11764
(* Security fix *)
xap/mozilla-thunderbird-68.2.0-arm-1.txz: Upgraded.
This is a bugfix release.
For more information, see:
https://www.mozilla.org/en-US/thunderbird/68.2.0/releasenotes/
+--------------------------+
Tue Oct 22 08:08:08 UTC 2019

The mini root filesystem has been updated:
ftp://ftp.arm.slackware.com/slackwarearm/slackwarearm-devtools/minirootfs/slack-current-miniroot_21Oct19.tar.xz

a/getty-ps-2.1.0b-arm-4.txz: Removed.
Removed due to commercial use restrictions
a/lha-114i-arm-3.txz: Removed.
Removed due to vague licensing terms.
a/lhasa-0.3.1-arm-1.txz: Added.
This is an extraction-only LHA utility with an OSI approved license.
a/shadow-4.7-arm-3.txz: Rebuilt.
Added /etc/environment.new to fix "sudo -i" noise.
ap/lm_sensors-3.6.0-arm-1.txz: Upgraded.
ap/vim-8.1.2174-arm-1.txz: Upgraded.
d/python-2.7.17-arm-1.txz: Upgraded.
This update fixes bugs and security issues:
Update vendorized expat library version to 2.2.8.
Disallow URL paths with embedded whitespace or control characters into the
underlying http client request. Such potentially malicious header injection
URLs now cause an httplib.InvalidURL exception to be raised.
Avoid file reading by disallowing ``local-file://`` and ``local_file://``
URL schemes in :func:`urllib.urlopen`, :meth:`urllib.URLopener.open` and
:meth:`urllib.URLopener.retrieve`.
For more information, see:
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-15903
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9740
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9948
(* Security fix *)
d/python-pip-19.3.1-arm-1.txz: Upgraded.
l/mozilla-nss-3.47-arm-1.txz: Upgraded.
Upgraded to nss-3.47 and nspr-4.23.
l/netpbm-10.88.00-arm-1.txz: Upgraded.
n/ca-certificates-20191018-noarch-1.txz: Upgraded.
n/proftpd-1.3.6b-arm-1.txz: Upgraded.
n/samba-4.11.1-arm-1.txz: Upgraded.
xap/vim-gvim-8.1.2174-arm-1.txz: Upgraded.
xap/xfractint-20.04p13-arm-3.txz: Removed.
Removed due to commercial use restrictions
xap/xv-3.10a-arm-4.txz: Removed.
Removed due to non-commercial use shareware license.
+--------------------------+
Sat Oct 19 08:08:08 UTC 2019
a/kernel-modules-armv7-4.19.80_armv7-arm-1.txz: Upgraded.
a/kernel_armv7-4.19.80-arm-1.txz: Upgraded.
d/kernel-headers-4.19.80-arm-1.txz: Upgraded.
k/kernel-source-4.19.80-arm-1.txz: Upgraded.
isolinux/*: Rebuilt.
kernels/*: Upgraded.
+--------------------------+
Fri Oct 18 08:08:08 UTC 2019

The mini root filesystem has been updated:
ftp://ftp.arm.slackware.com/slackwarearm/slackwarearm-devtools/minirootfs/slack-current-miniroot_18Oct19.tar.xz

ap/at-3.2.1-arm-1.txz: Upgraded.
l/orc-0.4.30-arm-1.txz: Upgraded.
n/bind-9.14.7-arm-1.txz: Upgraded.
This update fixes security issues:
A flaw in DNSSEC verification when transferring mirror zones could
allow data to be incorrectly marked valid.
named could crash with an assertion failure if a forwarder returned
a referral, rather than resolving the query, when QNAME minimization
was enabled.
For more information, see:
https://kb.isc.org/docs/cve-2019-6475
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-6475
https://kb.isc.org/docs/cve-2019-6476
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-6476
(* Security fix *)
x/libdrm-2.4.100-arm-1.txz: Upgraded.
x/libinput-1.14.2-arm-1.txz: Upgraded.
x/xorgproto-2019.2-arm-1.txz: Upgraded.
+--------------------------+
Thu Oct 17 08:08:08 UTC 2019

The mini root filesystem has been updated:
ftp://ftp.arm.slackware.com/slackwarearm/slackwarearm-devtools/minirootfs/slack-current-miniroot_17Oct19.tar.xz

a/aaa_elflibs-15.0-arm-13.txz: Rebuilt.
a/kernel-firmware-20191014_4c3e853-noarch-1.txz: Upgraded.
a/pkgtools-15.0-noarch-19.txz: Rebuilt.
upgradepkg: add spaces to --dry-run package list. Thanks to Markus Wiesner.
makepkg: speed up zero length files warning.
ap/cups-filters-1.25.11-arm-1.txz: Upgraded.
ap/ghostscript-9.50-arm-1.txz: Upgraded.
ap/man-pages-5.03-noarch-1.txz: Upgraded.
ap/qpdf-9.0.2-arm-1.txz: Upgraded.
ap/sqlite-3.30.1-arm-1.txz: Upgraded.
ap/sudo-1.8.28p1-arm-1.txz: Upgraded.
Fixed a bug where an sudo user may be able to run a command as root when
the Runas specification explicitly disallows root access as long as the
ALL keyword is listed first.
For more information, see:
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-14287
(* Security fix *)
d/binutils-2.33.1-arm-1.txz: Upgraded.
Shared library .so-version bump.
d/icecream-1.3-arm-2.txz: Rebuilt.
Have the profile scripts just check for -x /etc/rc.d/rc.iceccd, since pgrep
with --ns $$ isn't working for non-root users. Thanks to Leopold E. Midha.
d/oprofile-1.3.0-arm-5.txz: Rebuilt.
Recompiled against binutils-2.33.1.
d/python-pip-19.3-arm-1.txz: Upgraded.
d/vala-0.46.3-arm-1.txz: Upgraded.
kde/k3b-2.0.3-arm-4.txz: Rebuilt.
Recompiled against libdvdread-6.0.2.
l/aspell-0.60.8-arm-1.txz: Upgraded.
l/iso-codes-4.4-arm-1.txz: Upgraded.
l/libdvdnav-6.0.1-arm-1.txz: Upgraded.
Compiled against libdvdread-6.0.2.
l/libdvdread-6.0.2-arm-1.txz: Upgraded.
Shared library .so-version bump.
l/librsvg-2.46.2-arm-1.txz: Upgraded.
l/libsoup-2.68.2-arm-1.txz: Upgraded.
l/parted-3.3-arm-1.txz: Upgraded.
l/vte-0.58.2-arm-1.txz: Upgraded.
l/xapian-core-1.4.13-arm-1.txz: Upgraded.
n/bluez-5.51-arm-2.txz: Rebuilt.
Fixed path to obexd in org.bluez.obex.service.
Thanks to Jean-Philippe Guillemin.
n/dhcpcd-8.1.1-arm-1.txz: Upgraded.
n/network-scripts-15.0-noarch-8.txz: Rebuilt.
rc.inet1: Fix typos and spacing.
rc.inet2: Start rc.firewall first. This had been later in the script due to
the now unsupported idea of having /usr on NFS. Thanks to abga.
rc.inet2: If present and executable, start the Kerberos init scripts.
rc.inet2: Remove obsolete rpc.pcnfsd/rpc.bwnfsd section from the end.
n/openssh-8.1p1-arm-1.txz: Upgraded.
ssh(1), sshd(8), ssh-agent(1): add protection for private keys at
rest in RAM against speculation and memory side-channel attacks like
Spectre, Meltdown and Rambleed. This release encrypts private keys
when they are not in use with a symmetric key that is derived from a
relatively large "prekey" consisting of random data (currently 16KB).
n/proftpd-1.3.6a-arm-1.txz: Upgraded.
x/libX11-1.6.9-arm-1.txz: Upgraded.
x/libXvMC-1.0.12-arm-2.txz: Rebuilt.
Reverted to the stock xvmc.pc since Mesa has been fixed to work with it.
x/libglvnd-1.2.0-arm-1.txz: Upgraded.
x/mesa-19.2.1-arm-1.txz: Upgraded.
x/xf86-input-wacom-0.38.0-arm-1.txz: Upgraded.
xap/MPlayer-1.3_20191014-arm-1.txz: Upgraded.
Compiled against libdvdread-6.0.2.
xap/mozilla-thunderbird-68.1.2-arm-1.txz: Upgraded.
This is a bugfix release.
For more information, see:
https://www.mozilla.org/en-US/thunderbird/68.1.2/releasenotes/
xap/network-manager-applet-1.8.24-arm-1.txz: Upgraded.
xap/pan-0.146-arm-1.txz: Upgraded.
xap/rdesktop-1.9.0-arm-1.txz: Upgraded.
xap/xine-lib-1.2.9-arm-6.txz: Rebuilt.
Recompiled against libdvdread-6.0.2.
+--------------------------+
Thu Oct 10 08:08:08 UTC 2019
a/kernel-firmware-20191008_aa95e90-noarch-1.txz: Upgraded.
ap/cups-filters-1.25.7-arm-1.txz: Upgraded.
l/at-spi2-atk-2.34.1-arm-1.txz: Upgraded.
l/dconf-editor-3.34.2-arm-1.txz: Upgraded.
l/gdk-pixbuf2-2.40.0-arm-1.txz: Upgraded.
l/librsvg-2.46.1-arm-1.txz: Upgraded.
l/vte-0.58.1-arm-1.txz: Upgraded.
n/dovecot-2.3.8-arm-1.txz: Upgraded.
xap/xpdf-4.02-arm-2.txz: Rebuilt.
Applied crash fix patch from Poprocks.
+--------------------------+
Tue Oct 08 08:08:08 UTC 2019

The mini root filesystem has been updated:
ftp://ftp.arm.slackware.com/slackwarearm/slackwarearm-devtools/minirootfs/slack-current-miniroot_08Oct19.tar.xz

a/aaa_elflibs-15.0-arm-12.txz: Rebuilt.
Upgraded: libexpat.so.1.6.11, libglib-2.0.so.0.6200.1,
libgmodule-2.0.so.0.6200.1, libgobject-2.0.so.0.6200.1,
libgthread-2.0.so.0.6200.1.
a/haveged-1.9.8-arm-1.txz: Upgraded.
a/hwdata-0.328-arm-1.txz: Upgraded.
a/kernel-firmware-20191004_7d187ac-noarch-1.txz: Upgraded.
a/kernel-modules-armv7-4.19.78_armv7-arm-1.txz: Upgraded.
a/kernel_armv7-4.19.78-arm-1.txz: Upgraded.
a/pkgtools-15.0-noarch-18.txz: Rebuilt.
installpkg: support --no-overwrite option for upgradepkg's second install
pass. Don't use this option directly unless you have a good reason.
upgradepkg: call installpkg with --no-overwrite for the second install pass.
This cuts the drive writes for a package upgrade almost in half so we can
be kinder to SSDs.
a/xfsprogs-5.2.1-arm-2.txz: Rebuilt.
Recompiled against icu4c-65.1.
ap/nano-4.5-arm-1.txz: Upgraded.
ap/powertop-2.11-arm-1.txz: Upgraded.
ap/screen-4.7.0-arm-1.txz: Upgraded.
ap/sqlite-3.30.0-arm-1.txz: Upgraded.
Recompiled against icu4c-65.1.
ap/sysstat-12.1.7-arm-1.txz: Upgraded.
ap/vim-8.1.2108-arm-1.txz: Upgraded.
d/cmake-3.15.4-arm-1.txz: Upgraded.
d/kernel-headers-4.19.78-arm-1.txz: Upgraded.
d/llvm-9.0.0-arm-1.txz: Upgraded.
Shared library .so-version bump.
Thanks to orbea for getting this working and cleaning up the build script.
d/mercurial-5.1.2-arm-1.txz: Upgraded.
d/meson-0.52.0-arm-1.txz: Upgraded.
d/python-setuptools-41.4.0-arm-1.txz: Upgraded.
d/ruby-2.6.5-arm-1.txz: Upgraded.
This update fixes bugs and security issues:
A code injection vulnerability of Shell#[] and Shell#test.
HTTP response splitting in WEBrick (Additional fix).
A NUL injection vulnerability of File.fnmatch and File.fnmatch?.
Regular Expression Denial of Service vulnerability of WEBrick's Digest
access authentication.
For more information, see:
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-16255
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-16254
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-15845
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-16201
(* Security fix *)
d/rust-1.37.0-arm-2.txz: Rebuilt.
Reverting to rust-1.37.0.
d/vala-0.46.2-arm-1.txz: Upgraded.
k/kernel-source-4.19.78-arm-1.txz: Upgraded.
kde/calligra-2.9.11-arm-31.txz: Rebuilt.
Recompiled against icu4c-65.1.
l/boost-1.71.0-arm-2.txz: Rebuilt.
Recompiled against icu4c-65.1.
l/glib-networking-2.62.1-arm-1.txz: Upgraded.
l/glib2-2.62.1-arm-1.txz: Upgraded.
l/gmime-3.2.4-arm-1.txz: Upgraded.
l/gtk+3-3.24.12-arm-1.txz: Upgraded.
l/gvfs-1.42.1-arm-1.txz: Upgraded.
l/harfbuzz-2.6.2-arm-3.txz: Rebuilt.
Recompiled against icu4c-65.1.
l/icu4c-65.1-arm-1.txz: Upgraded.
Shared library .so-version bump.
l/imagemagick-6.9.10_68-arm-1.txz: Upgraded.
Fixed --disable-opencl configure option. Thanks to Markus Wiesner for the
bug report and to upstream for the quick fix.
l/libcap-ng-0.7.10-arm-1.txz: Upgraded.
l/libical-3.0.6-arm-3.txz: Rebuilt.
Recompiled against icu4c-65.1.
l/libpcap-1.9.1-arm-1.txz: Upgraded.
l/libvisio-0.1.7-arm-2.txz: Rebuilt.
Recompiled against icu4c-65.1.
l/mozilla-nss-3.46.1-arm-1.txz: Upgraded.
l/python-pillow-6.2.0-arm-1.txz: Upgraded.
l/qt-4.8.7-arm-9.txz: Rebuilt.
Recompiled against icu4c-65.1.
l/raptor2-2.0.15-arm-7.txz: Rebuilt.
Recompiled against icu4c-65.1.
n/NetworkManager-1.20.4-arm-1.txz: Upgraded.
n/autofs-5.1.6-arm-1.txz: Upgraded.
n/dovecot-2.3.7.2-arm-2.txz: Rebuilt.
Recompiled against icu4c-65.1.
n/gnutls-3.6.10-arm-1.txz: Upgraded.
n/p11-kit-0.23.18.1-arm-1.txz: Upgraded.
n/php-7.3.10-arm-2.txz: Rebuilt.
Recompiled against icu4c-65.1.
n/postfix-3.4.7-arm-2.txz: Rebuilt.
Recompiled against icu4c-65.1.
n/samba-4.11.0-arm-1.txz: Upgraded.
n/tcpdump-4.9.3-arm-1.txz: Upgraded.
Fix buffer overflow/overread vulnerabilities and command line
argument/local issues.
For more information, see:
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-16808
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-14468
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-14469
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-14470
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-14466
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-14461
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-14462
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-14465
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-14881
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-14464
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-14463
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-14467
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-10103
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-10105
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-14880
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-16451
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-14882
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-16227
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-16229
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-16301
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-16230
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-16452
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-16300
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-16228
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-15166
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-15167
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-14879
(* Security fix *)
n/tin-2.4.3-arm-4.txz: Rebuilt.
Recompiled against icu4c-65.1.
n/whois-5.5.2-arm-1.txz: Upgraded.
t/texlive-2019.190626-arm-4.txz: Rebuilt.
Recompiled against icu4c-65.1.
x/freeglut-3.2.1-arm-1.txz: Upgraded.
x/libglvnd-1.1.1-arm-1.txz: Upgraded.
Reverted to this version since I'm seeing some errors linking with Mesa
libraries with the newer one. Thanks to nobodino for the bug report.
x/mesa-19.2.0-arm-2.txz: Rebuilt.
Recompiled against llvm-9.0.0 and libglvnd-1.1.1.
xap/mozilla-firefox-68.1.0esr-arm-2.txz: Rebuilt.
xap/vim-gvim-8.1.2108-arm-1.txz: Upgraded.
xap/xlockmore-5.59-arm-1.txz: Upgraded.
xap/xpdf-4.02-arm-1.txz: Upgraded.
isolinux/*: Rebuilt.
kernels/*: Upgraded.
+--------------------------+
Mon Sep 30 08:08:08 UTC 2019
a/f2fs-tools-1.13.0-arm-1.txz: Upgraded.
Shared library .so-version bump.
ap/rpm-4.15.0-arm-1.txz: Upgraded.
Shared library .so-version bump.
d/rust-1.38.0-arm-1.txz: Upgraded.
l/fribidi-1.0.7-arm-1.txz: Upgraded.
l/fuse3-3.7.0-arm-1.txz: Upgraded.
n/fetchmail-6.4.1-arm-1.txz: Upgraded.
+--------------------------+
Sun Sep 29 08:08:08 UTC 2019
a/kernel-modules-armv7-4.19.75_armv7-arm-1.txz: Upgraded.
a/kernel_armv7-4.19.75-arm-1.txz: Upgraded.
d/kernel-headers-4.19.75-arm-1.txz: Upgraded.
k/kernel-source-4.19.75-arm-1.txz: Upgraded.
isolinux/*: Rebuilt.
kernels/*: Upgraded.
+--------------------------+
Fri Sep 27 08:08:08 UTC 2019

The mini root filesystem has been updated:
ftp://ftp.arm.slackware.com/slackwarearm/slackwarearm-devtools/minirootfs/slack-current-miniroot_27Sep19.tar.xz

a/aaa_elflibs-15.0-arm-11.txz: Rebuilt.
Upgraded: libelf-0.177.so, libcurl.so.4.6.0, libexpat.so.1.6.11,
libglib-2.0.so.0.6200.0, libgmodule-2.0.so.0.6200.0,
libgobject-2.0.so.0.6200.0, libgthread-2.0.so.0.6200.0,
libstdc++.so.6.0.27, libtdb.so.1.4.2, libusb-1.0.so.0.2.0.
Added: libisl.so.21.0.0, libmpc.so.3.1.0.
a/e2fsprogs-1.45.4-arm-1.txz: Upgraded.
a/kernel-firmware-20190926_c0590d8-noarch-1.txz: Upgraded.
ap/cups-filters-1.25.6-arm-1.txz: Upgraded.
ap/texinfo-6.7-arm-1.txz: Upgraded.
d/gcc-9.2.0-arm-2.txz: Rebuilt.
Recompiled using --with-isl. The isl package is now required.
d/gcc-g++-9.2.0-arm-2.txz: Rebuilt.
d/gcc-gdc-9.2.0-arm-2.txz: Rebuilt.
d/gcc-gfortran-9.2.0-arm-2.txz: Rebuilt.
d/gcc-gnat-9.2.0-arm-2.txz: Rebuilt.
d/gcc-go-9.2.0-arm-2.txz: Rebuilt.
d/gcc-objc-9.2.0-arm-2.txz: Rebuilt.
d/gdb-8.3.1-arm-1.txz: Upgraded.
d/libtool-2.4.6-arm-13.txz: Rebuilt.
Recompiled to update embedded GCC version number.
d/parallel-20190922-noarch-1.txz: Upgraded.
d/strace-5.3-arm-1.txz: Upgraded.
l/expat-2.2.9-arm-1.txz: Upgraded.
l/gst-plugins-base-1.16.1-arm-1.txz: Upgraded.
l/gst-plugins-good-1.16.1-arm-1.txz: Upgraded.
l/gst-plugins-libav-1.16.1-arm-1.txz: Upgraded.
l/gstreamer-1.16.1-arm-1.txz: Upgraded.
l/imagemagick-6.9.10_66-arm-1.txz: Upgraded.
l/isl-0.21-arm-1.txz: Added.
Necessary to build GCC with the Graphite loop optimizations.
l/libical-3.0.6-arm-2.txz: Rebuilt.
Rebuilt with -DGOBJECT_INTROSPECTION=true and -DICAL_GLIB_VAPI=true.
Thanks to Skaendo.
l/python-urllib3-1.25.6-arm-1.txz: Upgraded.
l/v4l-utils-1.18.0-arm-1.txz: Upgraded.
n/ethtool-5.3-arm-1.txz: Upgraded.
n/iproute2-5.3.0-arm-1.txz: Upgraded.
n/libqmi-1.24.0-arm-1.txz: Upgraded.
n/links-2.20.2-arm-1.txz: Upgraded.
n/mutt-1.12.2-arm-1.txz: Upgraded.
n/php-7.3.10-arm-1.txz: Upgraded.
This update fixes bugs and a security issue:
MBString: Fixed bug #78559 (Heap buffer overflow in mb_eregi). (cmb)
For more information, see:
https://php.net/ChangeLog-7.php#7.3.10
(* Security fix *)
n/postfix-3.4.7-arm-1.txz: Upgraded.
tcl/tclx-8.4.3-arm-1.txz: Upgraded.
x/freeglut-3.2.0-arm-2.txz: Rebuilt.
x/libXvMC-1.0.12-arm-1.txz: Upgraded.
Restored xv to xvmc.pc to fix Mesa build (and possibly others).
x/libglvnd-1.2.0-arm-1.txz: Upgraded.
x/libmypaint-1.4.0-arm-1.txz: Upgraded.
Shared library .so-version bump.
x/mesa-19.2.0-arm-1.txz: Upgraded.
x/vulkan-sdk-1.1.121.0-arm-1.txz: Upgraded.
x/xterm-349-arm-1.txz: Upgraded.
xap/gimp-2.10.12-arm-3.txz: Rebuilt.
Recompiled against libmypaint-1.4.0.
xap/mozilla-thunderbird-68.1.1-arm-1.txz: Upgraded.
This release contains security fixes and improvements.
For more information, see:
https://www.mozilla.org/en-US/thunderbird/68.1.1/releasenotes/
https://www.mozilla.org/security/known-vulnerabilities/thunderbird.html
(* Security fix *)
+--------------------------+
Sat Sep 21 08:08:08 UTC 2019

The mini root filesystem has been updated:
ftp://ftp.arm.slackware.com/slackwarearm/slackwarearm-devtools/minirootfs/slack-current-miniroot_21Sep19.tar.xz

Thanks to Robby Workman for helping upgrade the GTK stack!

ap/qpdf-9.0.1-arm-1.txz: Upgraded.
d/vala-0.46.1-arm-1.txz: Upgraded.
l/adwaita-icon-theme-3.34.0-arm-1.txz: Upgraded.
l/at-spi2-atk-2.34.0-arm-1.txz: Upgraded.
l/at-spi2-core-2.34.0-arm-1.txz: Upgraded.
l/atk-2.34.1-arm-1.txz: Upgraded.
l/dconf-0.34.0-arm-1.txz: Upgraded.
l/dconf-editor-3.34.1-arm-1.txz: Upgraded.
l/fuse3-3.6.2-arm-1.txz: Added.
This is required by gvfs and sshfs.
l/glib-networking-2.62.0-arm-1.txz: Upgraded.
l/glib2-2.62.0-arm-1.txz: Upgraded.
l/glibmm-2.62.0-arm-1.txz: Upgraded.
l/gnome-themes-extra-3.28-arm-1.txz: Added.
l/gnome-themes-standard-3.22.3-arm-3.txz: Removed.
Upstream has renamed this to gnome-themes-extra.
l/gobject-introspection-1.62.0-arm-1.txz: Upgraded.
l/gsettings-desktop-schemas-3.34.0-arm-1.txz: Upgraded.
l/gvfs-1.42.0-arm-1.txz: Upgraded.
l/imagemagick-6.9.10_65-arm-1.txz: Upgraded.
l/librsvg-2.46.0-arm-1.txz: Upgraded.
l/libsoup-2.68.1-arm-1.txz: Upgraded.
l/libusb-1.0.23-arm-1.txz: Upgraded.
l/pygobject3-3.34.0-arm-1.txz: Upgraded.
l/python-packaging-19.2-arm-1.txz: Upgraded.
l/python-urllib3-1.25.5-arm-1.txz: Upgraded.
l/vte-0.58.0-arm-1.txz: Upgraded.
n/bind-9.14.6-arm-1.txz: Upgraded.
n/bluez-5.51-arm-1.txz: Upgraded.
n/sshfs-3.5.2-arm-1.txz: Upgraded.
+--------------------------+
Thu Sep 19 08:08:08 UTC 2019
d/python-2.7.16-arm-4.txz: Rebuilt.
Rebuilt against glibc-2.30 to get rid of #define HAVE_STROPTS_H 1
in pyconfig.h. Thanks to ecd102.
d/python3-3.7.4-arm-2.txz: Rebuilt.
Rebuilt against glibc-2.30 to get rid of #define HAVE_STROPTS_H 1
in pyconfig.h. Thanks to ecd102.
n/openobex-1.7.2-arm-4.txz: Rebuilt.
Build/install extra openobex apps. Thanks to Dave Woodfall.
+--------------------------+
Wed Sep 18 08:08:08 UTC 2019

The mini root filesystem has been updated:
ftp://ftp.arm.slackware.com/slackwarearm/slackwarearm-devtools/minirootfs/slack-current-miniroot_18Sep19.tar.xz

a/eudev-3.2.8-arm-3.txz: Rebuilt.
Blacklisted mlx_wdt in watchdog.conf. Thanks to Robby Workman.
l/libical-3.0.6-arm-1.txz: Upgraded.
n/rpcbind-1.2.5-arm-3.txz: Rebuilt.
Added patch from git master to fix a segfault.
Fixed application of the next patch.
Thanks to Robby Workman.
x/freeglut-3.2.0-arm-1.txz: Upgraded.
x/mesa-19.1.7-arm-1.txz: Upgraded.
+--------------------------+
Tue Sep 17 08:08:08 UTC 2019
l/expat-2.2.8-arm-1.txz: Upgraded.
Fix heap overflow triggered by XML_GetCurrentLineNumber (or
XML_GetCurrentColumnNumber), and deny internal entities closing the doctype.
For more information, see:
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-15903
(* Security fix *)
x/libwacom-1.1-arm-1.txz: Upgraded.
+--------------------------+
Mon Sep 16 08:08:08 UTC 2019

The mini root filesystem has been updated:
ftp://ftp.arm.slackware.com/slackwarearm/slackwarearm-devtools/minirootfs/slack-current-miniroot_16Sep19.tar.xz

I suggest a reboot after this update, as the glibc upgrade may have caused some
services (inetd, in my case) to have difficulty with glibc's 'getpwnam'
function.

Therefore, you have a new Kernel! :-)

a/glibc-solibs-2.30-arm-1.txz: Upgraded.
a/glibc-zoneinfo-2019c-arm-1.txz: Upgraded.
This package provides the latest timezone updates.
a/kernel-firmware-20190909_6c6918a-noarch-1.txz: Upgraded.
a/kernel-modules-armv7-4.19.73_armv7-arm-1.txz: Upgraded.
a/kernel_armv7-4.19.73-arm-1.txz: Upgraded.
a/mkinitrd-1.4.11-arm-2.txz: Rebuilt.
Add libargon2 and libgcc_s for cryptsetup LUKS2 support.
Add jfs (thanks to gus3 on LQ) and xfs (thanks to klipkyle on LQ) repair
tools to initrd if those filesystems are used.
Support PARTUUID in mkinitrd_command_generator.sh (thanks to luvr on LQ).
Fixes and enhancements to docs suggested on LQ.
Thanks to Robby Workman.
a/openssl-solibs-1.1.1d-arm-1.txz: Upgraded.
a/openssl10-solibs-1.0.2t-arm-1.txz: Upgraded.
a/procps-ng-3.3.15-arm-4.txz: Rebuilt.
Upgraded to psmisc-23.2.
a/sysvinit-2.96-arm-1.txz: Upgraded.
ap/mariadb-10.4.8-arm-1.txz: Upgraded.
ap/vim-8.1.2022-arm-1.txz: Upgraded.
ap/xfsdump-3.1.8-arm-4.txz: Rebuilt.
Rebuilt against xfsprogs-5.2.1. Thanks to nobodino.
d/bison-3.4.2-arm-1.txz: Upgraded.
d/ccache-3.7.4-arm-1.txz: Upgraded.
d/icecream-1.3-arm-1.txz: Upgraded.
d/kernel-headers-4.19.73-arm-1.txz: Upgraded.
d/meson-0.51.2-arm-2.txz: Rebuilt.
Fix meson configure crash. Thanks to orbea.
k/kernel-source-4.19.73-arm-1.txz: Upgraded.
l/dbus-python-1.2.12-arm-1.txz: Upgraded.
l/gdk-pixbuf2-2.38.2-arm-1.txz: Upgraded.
l/glibc-2.30-arm-1.txz: Upgraded.
l/glibc-i18n-2.30-arm-1.txz: Upgraded.
l/glibc-profile-2.30-arm-1.txz: Upgraded.
l/netpbm-10.87.02-arm-1.txz: Upgraded.
l/pulseaudio-13.0-arm-1.txz: Upgraded.
l/python-certifi-2019.9.11-arm-1.txz: Upgraded.
l/sip-4.19.19-arm-1.txz: Upgraded.
n/ModemManager-1.10.6-arm-1.txz: Upgraded.
n/curl-7.66.0-arm-1.txz: Upgraded.
This update fixes security issues:
FTP-KRB double-free
TFTP small blocksize heap buffer overflow
For more information, see:
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-5481
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-5482
(* Security fix *)
n/dhcpcd-8.0.6-arm-1.txz: Upgraded.
n/libmilter-8.15.2-arm-4.txz: Rebuilt.
Use gethostbyname2() since RES_USE_INET6 is removed in glibc-2.30.
n/libqmi-1.22.6-arm-1.txz: Upgraded.
n/openssl-1.1.1d-arm-1.txz: Upgraded.
This update fixes low severity security issues:
Fixed a fork protection issue
Fixed a padding oracle in PKCS7_dataDecode and CMS_decrypt_set1_pkey
Compute ECC cofactors if not provided during EC_GROUP construction
For more information, see:
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-1549
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-1563
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-1547
(* Security fix *)
n/openssl10-1.0.2t-arm-1.txz: Upgraded.
This update fixes low severity security issues:
Fixed a padding oracle in PKCS7_dataDecode and CMS_decrypt_set1_pkey
Compute ECC cofactors if not provided during EC_GROUP construction
For more information, see:
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-1563
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-1547
(* Security fix *)
n/p11-kit-0.23.17-arm-1.txz: Upgraded.
n/postfix-3.4.6-arm-3.txz: Rebuilt.
Patched to fix removed macros in glibc-2.30.
n/yptools-2.14-arm-7.txz: Rebuilt.
Patched ypbind-mt for gettid() included in glibc-2.30.
x/libXfont2-2.0.4-arm-1.txz: Upgraded.
x/libwacom-1.0-arm-1.txz: Upgraded.
xap/blackbox-0.75-arm-1.txz: Upgraded.
xap/mozilla-thunderbird-68.1.0-arm-1.txz: Upgraded.
This release contains security fixes and improvements.
For more information, see:
https://www.mozilla.org/en-US/thunderbird/68.1.0/releasenotes/
https://www.mozilla.org/security/known-vulnerabilities/thunderbird.html
(* Security fix *)
xap/seamonkey-2.49.5-arm-2.txz: Rebuilt.
Switched --disable-elf-hack with --enable-elf-hack.
It had been disabled it years ago to get Seamonkey to build.
xap/vim-gvim-8.1.2022-arm-1.txz: Upgraded.
isolinux/*: Rebuilt.
kernels/*: Upgraded.
+--------------------------+
Mon Sep 09 08:08:08 UTC 2019
a/btrfs-progs-5.2.2-arm-1.txz: Upgraded.
a/cryptsetup-2.2.1-arm-1.txz: Upgraded.
a/etc-15.0-arm-10.txz: Rebuilt.
Fix "include /etc/ld.so.conf.d/*.conf" repeats in /etc/ld.so.conf.
a/hwdata-0.327-arm-1.txz: Upgraded.
a/kernel-firmware-20190904_6ddb9d9-noarch-1.txz: Upgraded.
a/kernel-modules-armv7-4.19.71_armv7-arm-1.txz: Upgraded.
a/kernel_armv7-4.19.71-arm-1.txz: Upgraded.
ap/cups-filters-1.25.5-arm-1.txz: Upgraded.
ap/jove-4.16.0.74-arm-1.txz: Upgraded.
d/cmake-3.15.3-arm-1.txz: Upgraded.
d/kernel-headers-4.19.71-arm-1.txz: Upgraded.
d/mercurial-5.1.1-arm-1.txz: Upgraded.
k/kernel-source-4.19.71-arm-1.txz: Upgraded.
l/ffmpeg-4.2.1-arm-1.txz: Upgraded.
l/gtk+3-3.24.11-arm-1.txz: Upgraded.
l/imagemagick-6.9.10_64-arm-1.txz: Upgraded.
l/libjpeg-turbo-2.0.3-arm-1.txz: Upgraded.
l/seamonkey-solibs-2.49.5-arm-1.txz: Removed.
This package was included years ago to support a few things that needed
nss/nspr, but we've since included that in the mozilla-nss package.
Nothing should be using this anymore.
l/talloc-2.3.0-arm-1.txz: Upgraded.
l/tevent-0.10.1-arm-1.txz: Upgraded.
n/NetworkManager-1.20.2-arm-1.txz: Upgraded.
n/dhcpcd-8.0.4-arm-1.txz: Upgraded.
n/libmbim-1.20.0-arm-1.txz: Upgraded.
n/links-2.20.1-arm-1.txz: Upgraded.
x/mesa-19.1.6-arm-1.txz: Upgraded.
xap/fvwm-2.6.9-arm-1.txz: Upgraded.
xap/seamonkey-2.49.5-arm-1.txz: Upgraded.
This release contains security fixes and improvements.
For more information, see:
http://www.seamonkey-project.org/releases/2.49.5
Added additional options to more closely match the official build:
--enable-rust --enable-js-shell --enable-release
--enable-calendar
Thanks to ljb643 for the bug report.
Removed /usr/lib{,64}/seamonkey from /etc/ld.so.conf.
(* Security fix *)
isolinux/*: Rebuilt.
kernels/*: Upgraded.
+--------------------------+
Thu Sep 05 08:08:08 UTC 2019

The mini root filesystem has been updated:
ftp://ftp.arm.slackware.com/slackwarearm/slackwarearm-devtools/minirootfs/slack-current-miniroot_05Sep19.tar.xz

a/bash-5.0.011.000-arm-1.txz: Upgraded.
a/findutils-4.7.0-arm-1.txz: Upgraded.
a/haveged-1.9.6-arm-1.txz: Upgraded.
a/hostname-3.22-arm-1.txz: Upgraded.
a/kernel-modules-armv7-4.19.69_armv7-arm-1.txz: Upgraded.
a/kernel_armv7-4.19.69-arm-1.txz: Upgraded.
a/logrotate-3.15.1-arm-1.txz: Upgraded.
a/sysvinit-scripts-2.1-noarch-22.txz: Rebuilt.
rc.6, rc.K: recognize partition type nfs4
Thanks to Yoga the Yogin.
ap/cups-2.3.0-arm-1.txz: Upgraded.
Fixed manpages. Thanks to TurboBlaze.
Quit renaming/symlinking binaries for LPRng compatibility.
ap/cups-filters-1.25.4-arm-1.txz: Upgraded.
Compiled against qpdf-9.0.0.
ap/gutenprint-5.3.3-arm-1.txz: Upgraded.
ap/hplip-3.19.8-arm-1.txz: Upgraded.
ap/man-db-2.8.7-arm-1.txz: Upgraded.
ap/mpg123-1.25.12-arm-1.txz: Upgraded.
ap/nano-4.4-arm-1.txz: Upgraded.
ap/qpdf-9.0.0-arm-1.txz: Upgraded.
Shared library .so-version bump.
ap/squashfs-tools-4.4-arm-1.txz: Upgraded.
ap/vim-8.1.1936-arm-1.txz: Upgraded.
d/kernel-headers-4.19.69-arm-1.txz: Upgraded.
d/meson-0.51.2-arm-1.txz: Upgraded.
d/parallel-20190822-noarch-1.txz: Upgraded.
d/python-pip-19.2.3-arm-1.txz: Upgraded.
d/ruby-2.6.4-arm-1.txz: Upgraded.
d/rust-1.37.0-arm-1.txz: Upgraded.
e/emacs-26.3-arm-1.txz: Upgraded.
k/kernel-source-4.19.69-arm-1.txz: Upgraded.
l/babl-0.1.72-arm-1.txz: Upgraded.
l/dbus-python-1.2.10-arm-1.txz: Upgraded.
l/glib2-2.60.7-arm-1.txz: Upgraded.
l/harfbuzz-2.6.1-arm-1.txz: Upgraded.
l/imagemagick-6.9.10_63-arm-1.txz: Upgraded.
l/libnl3-3.5.0-arm-1.txz: Upgraded.
l/libogg-1.3.4-arm-1.txz: Upgraded.
l/librsvg-2.44.15-arm-1.txz: Upgraded.
l/mozilla-nss-3.46-arm-1.txz: Upgraded.
Upgraded to nss-3.46 and nspr-4.22.
l/pyparsing-2.4.2-arm-1.txz: Upgraded.
l/v4l-utils-1.16.7-arm-1.txz: Upgraded.
n/ca-certificates-20190826-noarch-1.txz: Upgraded.
n/dovecot-2.3.7.2-arm-1.txz: Upgraded.
n/irssi-1.2.2-arm-1.txz: Upgraded.
This update fixes a security issue:
Use after free when receiving duplicate CAP found by Joseph Bisch.
For more information, see:
https://irssi.org/security/html/irssi_sa_2019_08
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-15717
(* Security fix *)
n/libgcrypt-1.8.5-arm-1.txz: Upgraded.
Add mitigation against an ECDSA timing attack.
For more information, see:
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-13627
(* Security fix *)
n/php-7.3.9-arm-1.txz: Upgraded.
This update fixes bugs and a security issue:
MBString: Fixed bug #78380 (Oniguruma 6.9.3 fixes CVEs). (CVE-2019-13224)
For more information, see:
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-13224
(* Security fix *)
n/samba-4.10.8-arm-1.txz: Upgraded.
This update addresses a security issue:
On a Samba SMB server for all versions of Samba from 4.9.0 clients are
able to escape outside the share root directory if certain
configuration parameters set in the smb.conf file.
For more information, see:
https://www.samba.org/samba/security/CVE-2019-10197.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-10197
(* Security fix *)
x/font-util-1.3.2-arm-1.txz: Upgraded.
x/libevdev-1.8.0-arm-1.txz: Upgraded.
x/libinput-1.14.1-arm-1.txz: Upgraded.
x/libvdpau-1.3-arm-1.txz: Upgraded.
x/mesa-19.1.5-arm-1.txz: Upgraded.
x/viewres-1.0.6-arm-1.txz: Upgraded.
xap/mozilla-firefox-68.1.0esr-arm-1.txz: Upgraded.
This is a bugfix release.
For more information, see:
https://www.mozilla.org/en-US/firefox/68.1.0/releasenotes/
xap/vim-gvim-8.1.1936-arm-1.txz: Upgraded.
isolinux/*: Rebuilt.
kernels/*: Upgraded.
+--------------------------+
Fri Aug 23 08:08:08 UTC 2019

The mini root filesystem has been updated:
ftp://ftp.arm.slackware.com/slackwarearm/slackwarearm-devtools/minirootfs/slack-current-miniroot_23Aug19.tar.xz

a/acpid-2.0.32-arm-1.txz: Upgraded.
a/bash-5.0.009.000-arm-1.txz: Upgraded.
a/cryptsetup-2.2.0-arm-1.txz: Upgraded.
a/glibc-solibs-2.29-arm-5.txz: Rebuilt.
a/kernel-firmware-20190821_c0fb3d9-noarch-1.txz: Upgraded.
a/kernel-modules-armv7-4.19.66_armv7-arm-1.txz: Upgraded.
a/kernel_armv7-4.19.66-arm-1.txz: Upgraded.
a/xfsprogs-5.2.1-arm-1.txz: Upgraded.
ap/cups-2.2.12-arm-1.txz: Upgraded.
ap/cups-filters-1.25.3-arm-1.txz: Upgraded.
ap/pamixer-1.4-arm-4.txz: Rebuilt.
Recompiled against boost-1.71.0.
ap/sysstat-12.1.6-arm-1.txz: Upgraded.
ap/vim-8.1.1847-arm-1.txz: Upgraded.
d/ccache-3.7.3-arm-1.txz: Upgraded.
d/distcc-3.3.3-arm-1.txz: Upgraded.
d/gcc-9.2.0-arm-1.txz: Upgraded.
d/gcc-g++-9.2.0-arm-1.txz: Upgraded.
d/gcc-gdc-9.2.0-arm-1.txz: Upgraded.
d/gcc-gfortran-9.2.0-arm-1.txz: Upgraded.
d/gcc-gnat-9.2.0-arm-1.txz: Upgraded.
d/gcc-go-9.2.0-arm-1.txz: Upgraded.
d/gcc-objc-9.2.0-arm-1.txz: Upgraded.
d/git-2.23.0-arm-1.txz: Upgraded.
d/help2man-1.47.11-arm-1.txz: Upgraded.
d/kernel-headers-4.19.66-arm-1.txz: Upgraded.
d/libtool-2.4.6-arm-12.txz: Rebuilt.
d/python-pip-19.2.2-arm-1.txz: Upgraded.
d/python-setuptools-41.2.0-arm-1.txz: Upgraded.
d/re2c-1.2.1-arm-1.txz: Upgraded.
d/rust-1.37.0-arm-1.txz: Upgraded.
d/swig-4.0.1-arm-1.txz: Upgraded.
k/kernel-source-4.19.66-arm-1.txz: Upgraded.
+CONFIG_FANOTIFY=y
+CONFIG_FANOTIFY_ACCESS_PERMISSIONS=y
kde/calligra-2.9.11-arm-30.txz: Rebuilt.
Recompiled against boost-1.71.0 and gsl-2.6.
kde/step-4.14.3-arm-5.txz: Rebuilt.
Recompiled against gsl-2.6.
l/akonadi-1.13.0-arm-14.txz: Rebuilt.
Recompiled against boost-1.71.0.
l/boost-1.71.0-arm-1.txz: Upgraded.
Shared library .so-version bump.
l/elfutils-0.177-arm-1.txz: Upgraded.
l/glibc-2.29-arm-5.txz: Rebuilt.
l/glibc-i18n-2.29-arm-5.txz: Rebuilt.
l/glibc-profile-2.29-arm-5.txz: Rebuilt.
l/gsl-2.6-arm-1.txz: Upgraded.
Shared library .so-version bump.
l/harfbuzz-2.6.0-arm-1.txz: Upgraded.
l/imagemagick-6.9.10_61-arm-1.txz: Upgraded.
l/libiodbc-3.52.13-arm-1.txz: Upgraded.
l/libvisio-0.1.7-arm-1.txz: Upgraded.
l/netpbm-10.87.01-arm-1.txz: Upgraded.
l/readline-8.0.001.001-arm-1.txz: Upgraded.
l/tdb-1.4.2-arm-1.txz: Upgraded.
l/zstd-1.4.3-arm-1.txz: Upgraded.
n/bind-9.14.5-arm-1.txz: Upgraded.
Updated to the latest named.root in the caching-example configs.
Thanks to 3rensho for the bug report.
n/dhcpcd-8.0.3-arm-1.txz: Upgraded.
n/getmail-5.14-arm-1.txz: Upgraded.
n/httpd-2.4.41-arm-1.txz: Upgraded.
n/libnftnl-1.1.4-arm-1.txz: Upgraded.
n/nftables-0.9.2-arm-1.txz: Upgraded.
n/nghttp2-1.39.2-arm-1.txz: Upgraded.
n/s-nail-14.9.15-arm-1.txz: Upgraded.
n/samba-4.10.7-arm-1.txz: Upgraded.
n/whois-5.5.1-arm-1.txz: Upgraded.
x/igt-gpu-tools-1.24-arm-3.txz: Rebuilt.
Recompiled against gsl-2.6.
x/xf86-input-libinput-0.29.0-arm-1.txz: Upgraded.
x/xrandr-1.5.1-arm-1.txz: Upgraded.
xap/geeqie-1.5.1-arm-1.txz: Upgraded.
xap/network-manager-applet-1.8.22-arm-3.txz: Rebuilt.
Add nm-applet.mo -> network-manager-applet.mo symlinks to get LC_MESSAGES
working again. Thanks to TurboBlaze.
xap/vim-gvim-8.1.1847-arm-1.txz: Upgraded.
xap/xlockmore-5.58-arm-1.txz: Upgraded.
xfce/Thunar-1.8.9-arm-1.txz: Upgraded.
xfce/exo-0.12.8-arm-1.txz: Upgraded.
xfce/thunar-volman-0.9.5-arm-1.txz: Upgraded.
xfce/tumbler-0.2.7-arm-1.txz: Upgraded.
xfce/xfce4-pulseaudio-plugin-0.4.2-arm-1.txz: Upgraded.
xfce/xfce4-systemload-plugin-1.2.3-arm-1.txz: Upgraded.
isolinux/*: Rebuilt.
kernels/*: Upgraded.
+--------------------------+
Tue Aug 13 08:08:08 UTC 2019
a/kernel-modules-armv7-4.19.66_armv7-arm-1.txz: Upgraded.
a/kernel_armv7-4.19.66-arm-1.txz: Upgraded.
a/xfsprogs-5.2.0-arm-1.txz: Upgraded.
ap/amp-0.7.6-arm-4.txz: Rebuilt.
Patched to clean up the code for a modern compiler and to not use overly
aggressive optimizations that can lead to crashes. Thanks to Labinnah.
ap/cups-filters-1.25.1-arm-2.txz: Rebuilt.
ap/linuxdoc-tools-0.9.73-arm-3.txz: Rebuilt.
d/cmake-3.15.1-arm-1.txz: Upgraded.
d/doxygen-1.8.15-arm-1.txz: Upgraded.
Slackware x86 is using version 1.8.16 presently, but this is the most recent
release that builds on ARM. I'll keep an eye on future versions or patches,
and update accordingly.
d/kernel-headers-4.19.66-arm-1.txz: Upgraded.
d/scons-3.1.1-arm-1.txz: Upgraded.
d/slacktrack-2.20-arm-1.txz: Upgraded.
k/kernel-source-4.19.66-arm-1.txz: Upgraded.
kde/amarok-2.9.0-arm-4.txz: Rebuilt.
kde/amor-4.14.3-arm-2.txz: Rebuilt.
kde/analitza-4.14.3-arm-5.txz: Rebuilt.
kde/ark-4.14.3-arm-3.txz: Rebuilt.
kde/artikulate-4.14.3-arm-2.txz: Rebuilt.
kde/audiocd-kio-4.14.3-arm-3.txz: Rebuilt.
kde/baloo-4.14.3-arm-4.txz: Rebuilt.
kde/baloo-widgets-4.14.3-arm-3.txz: Rebuilt.
kde/blinken-4.14.3-arm-2.txz: Rebuilt.
kde/bluedevil-2.1.1-arm-2.txz: Rebuilt.
kde/bomber-4.14.3-arm-3.txz: Rebuilt.
kde/bovo-4.14.3-arm-3.txz: Rebuilt.
kde/calligra-2.9.11-arm-29.txz: Rebuilt.
kde/cantor-4.14.3-arm-2.txz: Rebuilt.
kde/cervisia-4.14.3-arm-3.txz: Rebuilt.
kde/dolphin-plugins-4.14.3-arm-3.txz: Rebuilt.
kde/dragon-4.14.3-arm-3.txz: Rebuilt.
kde/filelight-4.14.3-arm-3.txz: Rebuilt.
kde/granatier-4.14.3-arm-3.txz: Rebuilt.
kde/gwenview-4.14.3-arm-6.txz: Rebuilt.
kde/juk-4.14.3-arm-3.txz: Rebuilt.
kde/kaccessible-4.14.3-arm-3.txz: Rebuilt.
kde/kactivities-4.13.3-arm-3.txz: Rebuilt.
kde/kajongg-4.14.3-arm-3.txz: Rebuilt.
kde/kalgebra-4.14.3-arm-2.txz: Rebuilt.
kde/kalzium-4.14.3-arm-2.txz: Rebuilt.
kde/kamera-4.14.3-arm-3.txz: Rebuilt.
kde/kanagram-4.14.3-arm-2.txz: Rebuilt.
kde/kapman-4.14.3-arm-3.txz: Rebuilt.
kde/kapptemplate-4.14.3-arm-3.txz: Rebuilt.
kde/kate-4.14.3-arm-5.txz: Rebuilt.
kde/katomic-4.14.3-arm-2.txz: Rebuilt.
kde/kaudiocreator-1.3-arm-2.txz: Rebuilt.
kde/kblackbox-4.14.3-arm-2.txz: Rebuilt.
kde/kblocks-4.14.3-arm-3.txz: Rebuilt.
kde/kbounce-4.14.3-arm-3.txz: Rebuilt.
kde/kbreakout-4.14.3-arm-3.txz: Rebuilt.
kde/kbruch-4.14.3-arm-2.txz: Rebuilt.
kde/kcachegrind-4.14.3-arm-3.txz: Rebuilt.
kde/kcalc-4.14.3-arm-3.txz: Rebuilt.
kde/kcharselect-4.14.3-arm-3.txz: Rebuilt.
kde/kcolorchooser-4.14.3-arm-3.txz: Rebuilt.
kde/kcron-4.14.3-arm-3.txz: Rebuilt.
kde/kde-base-artwork-4.14.3-arm-3.txz: Rebuilt.
kde/kde-baseapps-4.14.3-arm-4.txz: Rebuilt.
kde/kde-dev-scripts-4.14.3-arm-3.txz: Rebuilt.
kde/kde-dev-utils-4.15.12-arm-3.txz: Rebuilt.
kde/kde-runtime-4.14.3-arm-8.txz: Rebuilt.
kde/kde-workspace-4.11.22-arm-6.txz: Rebuilt.
kde/kdeartwork-4.14.3-arm-3.txz: Rebuilt.
kde/kdeconnect-kde-0.8-arm-2.txz: Rebuilt.
kde/kdegraphics-mobipocket-4.14.3-arm-3.txz: Rebuilt.
kde/kdegraphics-strigi-analyzer-4.14.3-arm-3.txz: Rebuilt.
kde/kdegraphics-thumbnailers-4.14.3-arm-3.txz: Rebuilt.
kde/kdenetwork-filesharing-4.14.3-arm-3.txz: Rebuilt.
kde/kdenetwork-strigi-analyzers-4.14.3-arm-3.txz: Rebuilt.
kde/kdepim-4.14.10-arm-5.txz: Rebuilt.
kde/kdepim-runtime-4.14.10-arm-5.txz: Rebuilt.
kde/kdepimlibs-4.14.10-arm-9.txz: Rebuilt.
kde/kdeplasma-addons-4.14.3-arm-2.txz: Rebuilt.
kde/kdesdk-kioslaves-4.14.3-arm-3.txz: Rebuilt.
kde/kdesdk-strigi-analyzers-4.14.3-arm-3.txz: Rebuilt.
kde/kdesdk-thumbnailers-4.14.3-arm-3.txz: Rebuilt.
kde/kdev-python-1.7.3-arm-4.txz: Rebuilt.
kde/kdevelop-4.7.4-arm-3.txz: Rebuilt.
kde/kdevelop-pg-qt-1.0.0-arm-2.txz: Rebuilt.
kde/kdevelop-php-1.7.4-arm-3.txz: Rebuilt.
kde/kdevelop-php-docs-1.7.4-arm-3.txz: Rebuilt.
kde/kdevplatform-1.7.4-arm-3.txz: Rebuilt.
kde/kdewebdev-4.14.3-arm-2.txz: Rebuilt.
kde/kdf-4.14.3-arm-3.txz: Rebuilt.
kde/kdiamond-4.14.3-arm-3.txz: Rebuilt.
kde/kfloppy-4.14.3-arm-3.txz: Rebuilt.
kde/kfourinline-4.14.3-arm-2.txz: Rebuilt.
kde/kgamma-4.14.3-arm-3.txz: Rebuilt.
kde/kgeography-4.14.3-arm-2.txz: Rebuilt.
kde/kget-4.14.3-arm-5.txz: Rebuilt.
kde/kgoldrunner-4.14.3-arm-3.txz: Rebuilt.
kde/kgpg-4.14.3-arm-3.txz: Rebuilt.
kde/khangman-4.14.3-arm-2.txz: Rebuilt.
kde/kig-4.14.3-arm-7.txz: Rebuilt.
kde/kigo-4.14.3-arm-3.txz: Rebuilt.
kde/killbots-4.14.3-arm-3.txz: Rebuilt.
kde/kio-mtp-2063e75_20131020git-arm-2.txz: Rebuilt.
kde/kiriki-4.14.3-arm-3.txz: Rebuilt.
kde/kiten-4.14.3-arm-2.txz: Rebuilt.
kde/kjumpingcube-4.14.3-arm-2.txz: Rebuilt.
kde/klettres-4.14.3-arm-2.txz: Rebuilt.
kde/klickety-4.14.3-arm-3.txz: Rebuilt.
kde/klines-4.14.3-arm-3.txz: Rebuilt.
kde/kmag-4.14.3-arm-3.txz: Rebuilt.
kde/kmahjongg-4.14.3-arm-2.txz: Rebuilt.
kde/kmines-4.14.3-arm-3.txz: Rebuilt.
kde/kmix-4.14.3-arm-3.txz: Rebuilt.
kde/kmousetool-4.14.3-arm-3.txz: Rebuilt.
kde/kmouth-4.14.3-arm-3.txz: Rebuilt.
kde/kmplot-4.14.3-arm-2.txz: Rebuilt.
kde/knavalbattle-4.14.3-arm-3.txz: Rebuilt.
kde/knetwalk-4.14.3-arm-3.txz: Rebuilt.
kde/kolf-4.14.3-arm-3.txz: Rebuilt.
kde/kollision-4.14.3-arm-3.txz: Rebuilt.
kde/kolourpaint-4.14.3-arm-3.txz: Rebuilt.
kde/kompare-4.14.3-arm-3.txz: Rebuilt.
kde/konquest-4.14.3-arm-3.txz: Rebuilt.
kde/konsole-4.14.3-arm-5.txz: Rebuilt.
kde/kopete-4.14.3-arm-8.txz: Rebuilt.
kde/korundum-4.14.3-arm-7.txz: Rebuilt.
kde/kpat-4.14.3-arm-3.txz: Rebuilt.
kde/kplayer-0.7.2-arm-2.txz: Rebuilt.
kde/kppp-4.14.3-arm-3.txz: Rebuilt.
kde/kqtquickcharts-4.14.3-arm-2.txz: Rebuilt.
kde/krdc-4.14.3-arm-5.txz: Rebuilt.
kde/kremotecontrol-4.14.3-arm-3.txz: Rebuilt.
kde/kreversi-4.14.3-arm-3.txz: Rebuilt.
kde/krfb-4.14.3-arm-3.txz: Rebuilt.
kde/kross-interpreters-4.14.3-arm-5.txz: Rebuilt.
kde/kruler-4.14.3-arm-3.txz: Rebuilt.
kde/ksaneplugin-4.14.3-arm-3.txz: Rebuilt.
kde/kscreen-1.0.2.1-arm-2.txz: Rebuilt.
kde/kshisen-4.14.3-arm-3.txz: Rebuilt.
kde/ksirk-4.14.3-arm-3.txz: Rebuilt.
kde/ksnakeduel-4.14.3-arm-3.txz: Rebuilt.
kde/ksnapshot-4.14.3-arm-3.txz: Rebuilt.
kde/kspaceduel-4.14.3-arm-2.txz: Rebuilt.
kde/ksquares-4.14.3-arm-3.txz: Rebuilt.
kde/kstars-4.14.3-arm-2.txz: Rebuilt.
kde/ksudoku-4.14.3-arm-3.txz: Rebuilt.
kde/ksystemlog-4.14.3-arm-3.txz: Rebuilt.
kde/kteatime-4.14.3-arm-2.txz: Rebuilt.
kde/ktimer-4.14.3-arm-3.txz: Rebuilt.
kde/ktorrent-4.3.1-arm-3.txz: Rebuilt.
kde/ktouch-4.14.3-arm-2.txz: Rebuilt.
kde/ktuberling-4.14.3-arm-2.txz: Rebuilt.
kde/kturtle-4.14.3-arm-2.txz: Rebuilt.
kde/ktux-4.14.3-arm-2.txz: Rebuilt.
kde/kubrick-4.14.3-arm-3.txz: Rebuilt.
kde/kuser-4.14.3-arm-3.txz: Rebuilt.
kde/kwalletmanager-4.14.3-arm-3.txz: Rebuilt.
kde/kwebkitpart-1.3.4-arm-2.txz: Rebuilt.
kde/kwordquiz-4.14.3-arm-2.txz: Rebuilt.
kde/libkcddb-4.14.3-arm-3.txz: Rebuilt.
kde/libkcompactdisc-4.14.3-arm-3.txz: Rebuilt.
kde/libkdcraw-4.14.3-arm-5.txz: Rebuilt.
kde/libkdeedu-4.14.3-arm-2.txz: Rebuilt.
kde/libkdegames-4.14.3-arm-3.txz: Rebuilt.
kde/libkexiv2-4.14.3-arm-5.txz: Rebuilt.
kde/libkipi-4.14.3-arm-3.txz: Rebuilt.
kde/libkmahjongg-4.14.3-arm-4.txz: Rebuilt.
kde/libkomparediff2-4.14.3-arm-3.txz: Rebuilt.
kde/libksane-4.14.3-arm-3.txz: Rebuilt.
kde/libkscreen-1.0.5-arm-5.txz: Rebuilt.
kde/libktorrent-1.3.1-arm-6.txz: Rebuilt.
kde/libmm-qt-1.0.1-arm-2.txz: Rebuilt.
kde/lokalize-4.14.3-arm-5.txz: Rebuilt.
kde/lskat-4.14.3-arm-3.txz: Rebuilt.
kde/marble-4.14.3-arm-2.txz: Rebuilt.
kde/mplayerthumbs-4.14.3-arm-3.txz: Rebuilt.
kde/nepomuk-widgets-4.14.3-arm-3.txz: Rebuilt.
kde/okteta-4.14.3-arm-3.txz: Rebuilt.
kde/okular-4.14.3-arm-3.txz: Rebuilt.
kde/oxygen-gtk2-1.4.6-arm-2.txz: Rebuilt.
kde/oxygen-icons-4.14.3-arm-3.txz: Rebuilt.
kde/pairs-4.14.3-arm-2.txz: Rebuilt.
kde/palapeli-4.14.3-arm-2.txz: Rebuilt.
kde/parley-4.14.3-arm-2.txz: Rebuilt.
kde/partitionmanager-1.1.1-arm-2.txz: Rebuilt.
kde/perlkde-4.14.3-arm-9.txz: Rebuilt.
kde/perlqt-4.14.3-arm-10.txz: Rebuilt.
kde/picmi-4.14.3-arm-2.txz: Rebuilt.
kde/polkit-kde-agent-1-9d74ae3_20120104git-arm-2.txz: Rebuilt.
kde/polkit-kde-kcmodules-1-001bdf7_20120111git-arm-2.txz: Rebuilt.
kde/poxml-4.14.3-arm-3.txz: Rebuilt.
kde/print-manager-4.14.3-arm-3.txz: Rebuilt.
kde/rocs-4.14.3-arm-2.txz: Rebuilt.
kde/skanlite-1.1-arm-2.txz: Rebuilt.
kde/smokegen-4.14.3-arm-3.txz: Rebuilt.
kde/smokekde-4.14.3-arm-3.txz: Rebuilt.
kde/step-4.14.3-arm-4.txz: Rebuilt.
kde/superkaramba-4.14.3-arm-5.txz: Rebuilt.
kde/svgpart-4.14.3-arm-3.txz: Rebuilt.
kde/sweeper-4.14.3-arm-3.txz: Rebuilt.
kde/umbrello-4.14.3-arm-3.txz: Rebuilt.
kde/wicd-kde-0.3.0_bcf27d8-arm-2.txz: Rebuilt.
kde/zeroconf-ioslave-4.14.3-arm-3.txz: Rebuilt.
n/NetworkManager-1.20.0-arm-1.txz: Upgraded.
n/gnupg2-2.2.17-arm-2.txz: Rebuilt.
n/nmap-7.80-arm-1.txz: Upgraded.
n/wpa_supplicant-2.9-arm-1.txz: Upgraded.
t/fig2dev-3.2.7a-arm-2.txz: Rebuilt.
t/texlive-2019.190626-arm-3.txz: Rebuilt.
t/xfig-3.2.7a-arm-2.txz: Rebuilt.
tcl/expect-5.45.4-arm-3.txz: Rebuilt.
tcl/hfsutils-3.2.6-arm-3.txz: Rebuilt.
tcl/tcl-8.6.9-arm-2.txz: Rebuilt.
tcl/tix-8.4.3-arm-3.txz: Rebuilt.
tcl/tk-8.6.9.1-arm-2.txz: Rebuilt.
x/anthy-9100h-arm-3.txz: Rebuilt.
x/appres-1.0.5-arm-3.txz: Rebuilt.
x/bdftopcf-1.1-arm-3.txz: Rebuilt.
x/beforelight-1.0.5-arm-3.txz: Rebuilt.
x/bitmap-1.0.9-arm-2.txz: Rebuilt.
x/compiz-0.8.8-arm-3.txz: Rebuilt.
x/editres-1.0.7-arm-3.txz: Rebuilt.
x/encodings-1.0.5-arm-2.txz: Rebuilt.
x/font-adobe-100dpi-1.0.3-arm-4.txz: Rebuilt.
x/font-adobe-75dpi-1.0.3-arm-4.txz: Rebuilt.
x/font-adobe-utopia-100dpi-1.0.4-arm-4.txz: Rebuilt.
x/font-adobe-utopia-75dpi-1.0.4-arm-4.txz: Rebuilt.
x/font-adobe-utopia-type1-1.0.4-arm-4.txz: Rebuilt.
x/font-alias-1.0.3-arm-3.txz: Rebuilt.
x/font-arabic-misc-1.0.3-arm-4.txz: Rebuilt.
x/font-bh-100dpi-1.0.3-arm-4.txz: Rebuilt.
x/font-bh-75dpi-1.0.3-arm-4.txz: Rebuilt.
x/font-bh-lucidatypewriter-100dpi-1.0.3-arm-4.txz: Rebuilt.
x/font-bh-lucidatypewriter-75dpi-1.0.3-arm-4.txz: Rebuilt.
x/font-bh-ttf-1.0.3-arm-4.txz: Rebuilt.
x/font-bh-type1-1.0.3-arm-4.txz: Rebuilt.
x/font-bitstream-100dpi-1.0.3-arm-4.txz: Rebuilt.
x/font-bitstream-75dpi-1.0.3-arm-4.txz: Rebuilt.
x/font-bitstream-speedo-1.0.2-arm-4.txz: Rebuilt.
x/font-bitstream-type1-1.0.3-arm-4.txz: Rebuilt.
x/font-cronyx-cyrillic-1.0.3-arm-4.txz: Rebuilt.
x/font-cursor-misc-1.0.3-arm-4.txz: Rebuilt.
x/font-daewoo-misc-1.0.3-arm-4.txz: Rebuilt.
x/font-dec-misc-1.0.3-arm-4.txz: Rebuilt.
x/font-ibm-type1-1.0.3-arm-4.txz: Rebuilt.
x/font-isas-misc-1.0.3-arm-4.txz: Rebuilt.
x/font-jis-misc-1.0.3-arm-4.txz: Rebuilt.
x/font-micro-misc-1.0.3-arm-4.txz: Rebuilt.
x/font-misc-cyrillic-1.0.3-arm-4.txz: Rebuilt.
x/font-misc-ethiopic-1.0.3-arm-4.txz: Rebuilt.
x/font-misc-meltho-1.0.3-arm-4.txz: Rebuilt.
x/font-misc-misc-1.1.2-arm-4.txz: Rebuilt.
x/font-mutt-misc-1.0.3-arm-4.txz: Rebuilt.
x/font-schumacher-misc-1.1.2-arm-4.txz: Rebuilt.
x/font-screen-cyrillic-1.0.4-arm-4.txz: Rebuilt.
x/font-sony-misc-1.0.3-arm-4.txz: Rebuilt.
x/font-sun-misc-1.0.3-arm-4.txz: Rebuilt.
x/font-util-1.3.1-arm-3.txz: Rebuilt.
x/font-winitzki-cyrillic-1.0.3-arm-4.txz: Rebuilt.
x/font-xfree86-type1-1.0.4-arm-4.txz: Rebuilt.
x/fontconfig-2.13.1-arm-2.txz: Rebuilt.
x/fonttosfnt-1.0.5-arm-2.txz: Rebuilt.
x/freeglut-3.0.0-arm-3.txz: Rebuilt.
x/fslsfonts-1.0.5-arm-3.txz: Rebuilt.
x/fstobdf-1.0.6-arm-3.txz: Rebuilt.
x/gccmakedep-1.0.3-arm-3.txz: Rebuilt.
x/glew-2.1.0-arm-3.txz: Rebuilt.
x/iceauth-1.0.8-arm-3.txz: Rebuilt.
x/ico-1.0.5-arm-3.txz: Rebuilt.
x/igt-gpu-tools-1.24-arm-2.txz: Rebuilt.
x/imake-1.0.8-arm-2.txz: Rebuilt.
x/libFS-1.0.8-arm-2.txz: Rebuilt.
x/libSM-1.2.3-arm-2.txz: Rebuilt.
x/libX11-1.6.8-arm-2.txz: Rebuilt.
x/libXScrnSaver-1.2.3-arm-2.txz: Rebuilt.
x/libXau-1.0.9-arm-2.txz: Rebuilt.
x/libXaw-1.0.13-arm-3.txz: Rebuilt.
x/libXaw3d-1.6.3-arm-2.txz: Rebuilt.
x/libXaw3dXft-1.6.2e-arm-2.txz: Rebuilt.
x/libXcm-0.5.4-arm-2.txz: Rebuilt.
x/libXcomposite-0.4.5-arm-2.txz: Rebuilt.
x/libXcursor-1.2.0-arm-2.txz: Rebuilt.
x/libXdamage-1.1.5-arm-2.txz: Rebuilt.
x/libXdmcp-1.1.3-arm-2.txz: Rebuilt.
x/libXevie-1.0.3-arm-3.txz: Rebuilt.
x/libXext-1.3.4-arm-2.txz: Rebuilt.
x/libXfixes-5.0.3-arm-3.txz: Rebuilt.
x/libXfont2-2.0.3-arm-3.txz: Rebuilt.
x/libXfontcache-1.0.5-arm-4.txz: Rebuilt.
x/libXft-2.3.3-arm-2.txz: Rebuilt.
x/libXi-1.7.10-arm-2.txz: Rebuilt.
x/libXinerama-1.1.4-arm-2.txz: Rebuilt.
x/libXmu-1.1.3-arm-2.txz: Rebuilt.
x/libXp-1.0.3-arm-3.txz: Rebuilt.
x/libXpm-3.5.12-arm-3.txz: Rebuilt.
x/libXpresent-1.0.0-arm-3.txz: Rebuilt.
x/libXrandr-1.5.2-arm-2.txz: Rebuilt.
x/libXrender-0.9.10-arm-3.txz: Rebuilt.
x/libXres-1.2.0-arm-3.txz: Rebuilt.
x/libXt-1.2.0-arm-2.txz: Rebuilt.
x/libXtst-1.2.3-arm-3.txz: Rebuilt.
x/libXv-1.0.11-arm-3.txz: Rebuilt.
x/libXvMC-1.0.11-arm-2.txz: Rebuilt.
x/libXxf86dga-1.1.5-arm-2.txz: Rebuilt.
x/libXxf86misc-1.0.4-arm-2.txz: Rebuilt.
x/libXxf86vm-1.1.4-arm-3.txz: Rebuilt.
x/libdmx-1.1.4-arm-2.txz: Rebuilt.
x/libdrm-2.4.99-arm-2.txz: Rebuilt.
x/libepoxy-1.5.3-arm-2.txz: Rebuilt.
x/libevdev-1.7.0-arm-2.txz: Rebuilt.
x/libfontenc-1.1.4-arm-2.txz: Rebuilt.
x/libglvnd-1.1.1-arm-3.txz: Rebuilt.
x/libhangul-0.1.0-arm-3.txz: Rebuilt.
x/libinput-1.14.0-arm-1.txz: Upgraded.
x/libmypaint-1.3.0-arm-2.txz: Rebuilt.
x/libpthread-stubs-0.4-arm-4.txz: Rebuilt.
x/libva-2.5.0-arm-2.txz: Rebuilt.
x/libvdpau-1.2-arm-2.txz: Rebuilt.
x/libwacom-0.33-arm-2.txz: Rebuilt.
x/libxcb-1.13.1-arm-2.txz: Rebuilt.
x/libxkbfile-1.1.0-arm-2.txz: Rebuilt.
x/libxshmfence-1.3-arm-3.txz: Rebuilt.
x/listres-1.0.4-arm-3.txz: Rebuilt.
x/lndir-1.0.3-arm-3.txz: Rebuilt.
x/luit-1.1.1-arm-3.txz: Rebuilt.
x/m17n-lib-1.8.0-arm-3.txz: Rebuilt.
x/makedepend-1.0.6-arm-2.txz: Rebuilt.
x/mesa-19.1.3-arm-1.txz: Upgraded.
x/mkcomposecache-1.2.1-arm-3.txz: Rebuilt.
x/mkfontdir-1.0.7-arm-3.txz: Rebuilt.
x/mkfontscale-1.2.1-arm-2.txz: Rebuilt.
x/motif-2.3.8-arm-3.txz: Rebuilt.
x/mtdev-1.1.5-arm-3.txz: Rebuilt.
x/mypaint-brushes-1.3.0-arm-2.txz: Rebuilt.
x/oclock-1.0.4-arm-3.txz: Rebuilt.
x/pixman-0.38.4-arm-2.txz: Rebuilt.
x/pyxdg-0.26-arm-2.txz: Rebuilt.
x/rendercheck-1.5-arm-3.txz: Rebuilt.
x/rgb-1.0.6-arm-3.txz: Rebuilt.
x/scim-1.4.18-arm-2.txz: Rebuilt.
x/scim-anthy-1.2.7-arm-3.txz: Rebuilt.
x/scim-hangul-0.4.0-arm-3.txz: Rebuilt.
x/scim-input-pad-0.1.3.1-arm-3.txz: Rebuilt.
x/scim-m17n-0.2.3-arm-3.txz: Rebuilt.
x/scim-pinyin-0.5.92-arm-3.txz: Rebuilt.
x/scim-tables-0.5.14.1-arm-3.txz: Rebuilt.
x/sessreg-1.1.2-arm-2.txz: Rebuilt.
x/showfont-1.0.5-arm-3.txz: Rebuilt.
x/smproxy-1.0.6-arm-3.txz: Rebuilt.
x/transset-1.0.2-arm-3.txz: Rebuilt.
x/ttf-indic-fonts-0.5.14-arm-4.txz: Rebuilt.
x/ttf-tlwg-0.7.1-arm-2.txz: Rebuilt.
x/twm-1.0.10-arm-3.txz: Rebuilt.
x/util-macros-1.19.2-arm-3.txz: Rebuilt.
x/viewres-1.0.5-arm-3.txz: Rebuilt.
x/vulkan-sdk-1.1.114.0-arm-1.txz: Upgraded.
x/x11-skel-7.7-arm-4.txz: Rebuilt.
x/x11perf-1.6.1-arm-2.txz: Rebuilt.
x/xbitmaps-1.1.2-arm-3.txz: Rebuilt.
x/xcalc-1.1.0-arm-2.txz: Rebuilt.
x/xcb-proto-1.13-arm-4.txz: Rebuilt.
x/xcb-util-0.4.0-arm-3.txz: Rebuilt.
x/xcb-util-cursor-0.1.3-arm-3.txz: Rebuilt.
x/xcb-util-errors-1.0-arm-3.txz: Rebuilt.
x/xcb-util-image-0.4.0-arm-3.txz: Rebuilt.
x/xcb-util-keysyms-0.4.0-arm-3.txz: Rebuilt.
x/xcb-util-renderutil-0.3.9-arm-3.txz: Rebuilt.
x/xcb-util-wm-0.4.1-arm-3.txz: Rebuilt.
x/xclipboard-1.1.3-arm-3.txz: Rebuilt.
x/xcm-0.5.4-arm-3.txz: Rebuilt.
x/xcmsdb-1.0.5-arm-3.txz: Rebuilt.
x/xcompmgr-1.1.8-arm-2.txz: Rebuilt.
x/xconsole-1.0.7-arm-3.txz: Rebuilt.
x/xcursor-themes-1.0.6-arm-2.txz: Rebuilt.
x/xcursorgen-1.0.7-arm-2.txz: Rebuilt.
x/xdbedizzy-1.1.0-arm-3.txz: Rebuilt.
x/xdg-user-dirs-0.17-arm-2.txz: Rebuilt.
x/xdg-utils-1.1.3-arm-3.txz: Rebuilt.
x/xditview-1.0.5-arm-2.txz: Rebuilt.
x/xdm-1.1.11-arm-3.txz: Rebuilt.
x/xdpyinfo-1.3.2-arm-3.txz: Rebuilt.
x/xdriinfo-1.0.6-arm-3.txz: Rebuilt.
x/xedit-1.2.2-arm-3.txz: Rebuilt.
x/xev-1.2.3-arm-2.txz: Rebuilt.
x/xeyes-1.1.2-arm-3.txz: Rebuilt.
x/xf86-input-acecad-1.5.0-arm-5.txz: Rebuilt.
x/xf86-input-evdev-2.10.6-arm-2.txz: Rebuilt.
x/xf86-input-joystick-1.6.3-arm-4.txz: Rebuilt.
x/xf86-input-keyboard-1.9.0-arm-4.txz: Rebuilt.
x/xf86-input-libinput-0.28.2-arm-2.txz: Rebuilt.
x/xf86-input-mouse-1.9.3-arm-2.txz: Rebuilt.
x/xf86-input-penmount-1.5.0-arm-5.txz: Rebuilt.
x/xf86-input-synaptics-1.9.1-arm-2.txz: Rebuilt.
x/xf86-input-void-1.4.1-arm-2.txz: Rebuilt.
x/xf86-input-wacom-0.37.0-arm-2.txz: Rebuilt.
x/xf86-video-amdgpu-19.0.1-arm-2.txz: Rebuilt.
x/xf86-video-apm-1.3.0-arm-2.txz: Rebuilt.
x/xf86-video-ark-0.7.5-arm-5.txz: Rebuilt.
x/xf86-video-ast-1.1.5-arm-5.txz: Rebuilt.
x/xf86-video-ati-19.0.1-arm-2.txz: Rebuilt.
x/xf86-video-cirrus-1.5.3-arm-5.txz: Rebuilt.
x/xf86-video-dummy-0.3.8-arm-4.txz: Rebuilt.
x/xf86-video-i128-1.4.0-arm-2.txz: Rebuilt.
x/xf86-video-mach64-6.9.6-arm-2.txz: Rebuilt.
x/xf86-video-neomagic-1.3.0-arm-2.txz: Rebuilt.
x/xf86-video-nouveau-1.0.16-arm-2.txz: Rebuilt.
x/xf86-video-openchrome-0.6.0-arm-4.txz: Rebuilt.
x/xf86-video-rendition-4.2.7-arm-2.txz: Rebuilt.
x/xf86-video-s3virge-1.11.0-arm-2.txz: Rebuilt.
x/xf86-video-sisusb-0.9.7-arm-4.txz: Rebuilt.
x/xf86-video-tga-1.2.2-arm-5.txz: Rebuilt.
x/xf86-video-tseng-1.2.5-arm-5.txz: Rebuilt.
x/xf86-video-v4l-0.3.0-arm-2.txz: Rebuilt.
x/xf86-video-vesa-2.4.0-arm-4.txz: Rebuilt.
x/xf86-video-vmware-13.3.0-arm-3.txz: Rebuilt.
x/xf86-video-voodoo-1.2.5-arm-5.txz: Rebuilt.
x/xf86dga-1.0.3-arm-3.txz: Rebuilt.
x/xfd-1.1.3-arm-2.txz: Rebuilt.
x/xfontsel-1.0.6-arm-3.txz: Rebuilt.
x/xfs-1.2.0-arm-3.txz: Rebuilt.
x/xfsinfo-1.0.6-arm-2.txz: Rebuilt.
x/xgamma-1.0.6-arm-3.txz: Rebuilt.
x/xgc-1.0.5-arm-3.txz: Rebuilt.
x/xhost-1.0.8-arm-2.txz: Rebuilt.
x/xinit-1.4.1-arm-2.txz: Rebuilt.
x/xkbcomp-1.4.2-arm-2.txz: Rebuilt.
x/xkbevd-1.1.4-arm-3.txz: Rebuilt.
x/xkbprint-1.0.4-arm-3.txz: Rebuilt.
x/xkbutils-1.0.4-arm-3.txz: Rebuilt.
x/xkeyboard-config-2.27-arm-2.txz: Rebuilt.
x/xkill-1.0.5-arm-3.txz: Rebuilt.
x/xload-1.1.3-arm-3.txz: Rebuilt.
x/xlogo-1.0.5-arm-2.txz: Rebuilt.
x/xlsatoms-1.1.3-arm-2.txz: Rebuilt.
x/xlsclients-1.1.4-arm-3.txz: Rebuilt.
x/xlsfonts-1.0.6-arm-3.txz: Rebuilt.
x/xmag-1.0.6-arm-3.txz: Rebuilt.
x/xmessage-1.0.5-arm-3.txz: Rebuilt.
x/xmh-1.0.3-arm-3.txz: Rebuilt.
x/xmodmap-1.0.10-arm-2.txz: Rebuilt.
x/xmore-1.0.3-arm-2.txz: Rebuilt.
x/xorg-cf-files-1.0.6-arm-3.txz: Rebuilt.
x/xorg-docs-1.7.1-arm-3.txz: Rebuilt.
x/xorg-server-1.20.5-arm-3.txz: Rebuilt.
x/xorg-server-xephyr-1.20.5-arm-3.txz: Rebuilt.
x/xorg-server-xnest-1.20.5-arm-3.txz: Rebuilt.
x/xorg-server-xvfb-1.20.5-arm-3.txz: Rebuilt.
x/xorg-sgml-doctools-1.11-arm-3.txz: Rebuilt.
x/xorgproto-2019.1-arm-2.txz: Rebuilt.
x/xpr-1.0.5-arm-3.txz: Rebuilt.
x/xprop-1.2.4-arm-2.txz: Rebuilt.
x/xpyb-1.3.1-arm-5.txz: Rebuilt.
x/xrandr-1.5.0-arm-3.txz: Rebuilt.
x/xrdb-1.2.0-arm-2.txz: Rebuilt.
x/xrefresh-1.0.6-arm-3.txz: Rebuilt.
x/xscope-1.4.1-arm-3.txz: Rebuilt.
x/xset-1.2.4-arm-3.txz: Rebuilt.
x/xsetroot-1.1.2-arm-3.txz: Rebuilt.
x/xsm-1.0.4-arm-3.txz: Rebuilt.
x/xstdcmap-1.0.4-arm-2.txz: Rebuilt.
x/xtrans-1.4.0-arm-2.txz: Rebuilt.
x/xvidtune-1.0.3-arm-3.txz: Rebuilt.
x/xvinfo-1.1.4-arm-2.txz: Rebuilt.
x/xwd-1.0.7-arm-3.txz: Rebuilt.
x/xwud-1.0.5-arm-3.txz: Rebuilt.
xfce/gtk-xfce-engine-2.10.1-arm-3.txz: Rebuilt.
xfce/libxfce4ui-4.12.1-arm-3.txz: Rebuilt.
xfce/libxfce4util-4.12.1-arm-4.txz: Rebuilt.
xfce/orage-4.12.1-arm-4.txz: Rebuilt.
xfce/xfce4-appfinder-4.12.0-arm-3.txz: Rebuilt.
xfce/xfce4-clipman-plugin-1.4.3-arm-2.txz: Rebuilt.
xfce/xfce4-dev-tools-4.12.0-arm-3.txz: Rebuilt.
xfce/xfce4-notifyd-0.4.4-arm-2.txz: Rebuilt.
xfce/xfce4-panel-4.12.2-arm-3.txz: Rebuilt.
xfce/xfce4-power-manager-1.4.4-arm-3.txz: Rebuilt.
xfce/xfce4-pulseaudio-plugin-0.4.1-arm-2.txz: Rebuilt.
xfce/xfce4-screenshooter-1.9.5-arm-2.txz: Rebuilt.
xfce/xfce4-session-4.12.1-arm-3.txz: Rebuilt.
xfce/xfce4-settings-4.12.4-arm-2.txz: Rebuilt.
xfce/xfce4-systemload-plugin-1.2.2-arm-2.txz: Rebuilt.
xfce/xfce4-taskmanager-1.2.2-arm-2.txz: Rebuilt.
xfce/xfce4-weather-plugin-0.8.10-arm-5.txz: Rebuilt.
xfce/xfconf-4.12.1-arm-3.txz: Rebuilt.
xfce/xfdesktop-4.12.5-arm-2.txz: Rebuilt.
xfce/xfwm4-4.12.5-arm-2.txz: Rebuilt.
y/bsd-games-2.17-arm-3.txz: Rebuilt.
isolinux/*: Rebuilt.
kernels/*: Upgraded.
+--------------------------+
Fri Aug 09 08:08:08 UTC 2019
kde/kdelibs-4.14.38-arm-7.txz: Rebuilt.
kconfig: malicious .desktop files (and others) would execute code.
For more information, see:
https://mail.kde.org/pipermail/kde-announce/2019-August/000047.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-14744
(* Security fix *)
+--------------------------+
Thu Aug 08 09:09:09 UTC 2019
a/aaa_elflibs-15.0-arm-10.txz: Rebuilt.
a/kernel-modules-armv7-4.19.65_armv7-arm-1.txz: Upgraded.
a/kernel_armv7-4.19.65-arm-1.txz: Upgraded.
d/kernel-headers-4.19.65-arm-1.txz: Upgraded.
k/kernel-source-4.19.65-arm-1.txz: Upgraded.
isolinux/*: Rebuilt.
kernels/*: Upgraded.
+--------------------------+
Thu Aug 08 08:08:08 UTC 2019

The mini root filesystem has been updated:
ftp://ftp.arm.slackware.com/slackwarearm/slackwarearm-devtools/minirootfs/slack-current-miniroot_08Aug19.tar.xz

a/aaa_base-14.2-arm-5.txz: Rebuilt.
Updated /boot/README-kernels.txt
a/hwdata-0.326-arm-1.txz: Upgraded.
a/openssl-solibs-1.1.1c-arm-2.txz: Rebuilt.
a/openssl10-solibs-1.0.2o-arm-2.txz: Rebuilt.
a/os-prober-1.77-arm-4.txz: Rebuilt.
Fix cleanup() function. Thanks to USUARIONUEVO.
ap/a2ps-4.14-arm-4.txz: Rebuilt.
ap/acct-6.6.4-arm-3.txz: Rebuilt.
ap/alsa-utils-1.1.9-arm-2.txz: Rebuilt.
ap/amp-0.7.6-arm-3.txz: Rebuilt.
ap/at-3.1.23-arm-2.txz: Rebuilt.
ap/bc-1.07.1-arm-4.txz: Rebuilt.
ap/bpe-2.01.00-arm-4.txz: Rebuilt.
ap/cdparanoia-III_10.2-arm-3.txz: Rebuilt.
ap/cdrdao-1.2.4-arm-2.txz: Rebuilt.
ap/cdrtools-3.01-arm-3.txz: Rebuilt.
ap/cgmanager-0.42-arm-2.txz: Rebuilt.
ap/cups-2.2.11-arm-2.txz: Rebuilt.
ap/dash-0.5.10.2-arm-2.txz: Rebuilt.
ap/dc3dd-7.2.646-arm-3.txz: Rebuilt.
ap/ddrescue-1.24-arm-2.txz: Rebuilt.
ap/diffstat-1.62-arm-2.txz: Rebuilt.
ap/diffutils-3.7-arm-2.txz: Rebuilt.
ap/dmapi-2.2.12-arm-4.txz: Rebuilt.
ap/dmidecode-3.2-arm-2.txz: Rebuilt.
ap/dvd+rw-tools-7.1-arm-3.txz: Rebuilt.
ap/enscript-1.6.6-arm-3.txz: Rebuilt.
ap/flac-1.3.3-arm-1.txz: Upgraded.
ap/ghostscript-9.27-arm-2.txz: Rebuilt.
ap/gphoto2-2.5.23-arm-2.txz: Rebuilt.
ap/groff-1.22.4-arm-2.txz: Rebuilt.
ap/gutenprint-5.3.1-arm-3.txz: Rebuilt.
ap/hplip-3.19.6-arm-2.txz: Rebuilt.
ap/htop-2.2.0-arm-3.txz: Rebuilt.
ap/i2c-tools-4.1-arm-1.txz: Upgraded.
ap/ispell-3.4.00-arm-4.txz: Rebuilt.
ap/itstool-2.0.6-arm-2.txz: Rebuilt.
ap/jed-0.99_19-arm-3.txz: Rebuilt.
ap/joe-4.6-arm-3.txz: Rebuilt.
ap/jove-4.16.0.73-arm-6.txz: Rebuilt.
ap/ksh93-20190505_4cb3a115-arm-2.txz: Rebuilt.
ap/lm_sensors-3.5.0-arm-2.txz: Rebuilt.
ap/lsof-4.93.2-arm-2.txz: Rebuilt.
ap/lsscsi-0.30-arm-2.txz: Rebuilt.
ap/madplay-0.15.2b-arm-3.txz: Rebuilt.
ap/mc-4.8.23-arm-2.txz: Rebuilt.
ap/most-5.1.0-arm-2.txz: Rebuilt.
ap/nano-4.3-arm-2.txz: Rebuilt.
ap/normalize-0.7.7-arm-3.txz: Rebuilt.
ap/opus-tools-0.2-arm-2.txz: Rebuilt.
ap/pamixer-1.4-arm-3.txz: Rebuilt.
ap/pm-utils-1.4.1-arm-3.txz: Rebuilt.
ap/powertop-2.10-arm-2.txz: Rebuilt.
ap/qpdf-8.4.2-arm-2.txz: Rebuilt.
ap/radeontool-1.6.3-arm-3.txz: Rebuilt.
ap/rpm-4.14.2.1-arm-3.txz: Rebuilt.
ap/rzip-2.1-arm-3.txz: Rebuilt.
ap/sc-im-0.7.0-arm-2.txz: Rebuilt.
ap/screen-4.6.2-arm-3.txz: Rebuilt.
ap/slackpkg-2.83.0-noarch-4.txz: Rebuilt.
Added a new mirror to the default list.
Thanks to codeguy on LQ.
ap/sox-14.4.2-arm-5.txz: Rebuilt.
ap/sudo-1.8.27-arm-2.txz: Rebuilt.
ap/sysstat-12.1.5-arm-2.txz: Rebuilt.
ap/texinfo-6.6-arm-3.txz: Rebuilt.
ap/usbmuxd-20161231_a236e55-arm-2.txz: Rebuilt.
ap/vorbis-tools-1.4.0-arm-4.txz: Rebuilt.
ap/xfsdump-3.1.8-arm-3.txz: Rebuilt.
ap/xorriso-1.5.0-arm-3.txz: Rebuilt.
ap/zsh-5.7.1-arm-2.txz: Rebuilt.
d/binutils-2.32-arm-4.txz: Rebuilt.
d/bison-3.4.1-arm-2.txz: Rebuilt.
d/clisp-2.49_20181112_df3b9f6fd-arm-3.txz: Rebuilt.
d/cscope-15.9-arm-2.txz: Rebuilt.
d/cvs-1.11.23-arm-3.txz: Rebuilt.
d/device-tree-compiler-1.5.0-arm-1.txz: Upgraded.
d/distcc-3.3.2-arm-3.txz: Rebuilt.
d/doxygen-1.8.14-arm-2.txz: Rebuilt.
d/flex-2.6.4-arm-4.txz: Rebuilt.
d/gdb-8.3-arm-2.txz: Rebuilt.
d/gettext-tools-0.20.1-arm-2.txz: Rebuilt.
d/git-2.22.0-arm-3.txz: Rebuilt.
d/gnucobol-2.2-arm-3.txz: Rebuilt.
d/gperf-3.1-arm-3.txz: Rebuilt.
d/guile-2.2.6-arm-2.txz: Rebuilt.
d/help2man-1.47.10-arm-2.txz: Rebuilt.
d/icecream-1.2-arm-2.txz: Rebuilt.
d/indent-2.2.12-arm-2.txz: Rebuilt.
d/intltool-0.51.0-arm-4.txz: Rebuilt.
d/libtool-2.4.6-arm-11.txz: Rebuilt.
d/m4-1.4.18-arm-3.txz: Rebuilt.
d/make-4.2.1-arm-5.txz: Rebuilt.
d/nasm-2.14.02-arm-2.txz: Rebuilt.
d/ninja-1.9.0-arm-2.txz: Rebuilt.
d/opencl-headers-2.2-arm-3.txz: Rebuilt.
d/oprofile-1.3.0-arm-4.txz: Rebuilt.
d/p2c-2.01-arm-2.txz: Rebuilt.
d/patchelf-0.10-arm-2.txz: Rebuilt.
d/perl-5.30.0-arm-2.txz: Rebuilt.
d/pkg-config-0.29.2-arm-4.txz: Rebuilt.
d/pmake-1.111-arm-3.txz: Rebuilt.
d/python-2.7.16-arm-3.txz: Rebuilt.
d/python-setuptools-41.0.1-arm-3.txz: Rebuilt.
d/rcs-5.9.4-arm-3.txz: Rebuilt.
d/ruby-2.6.3-arm-2.txz: Rebuilt.
d/swig-4.0.0-arm-2.txz: Rebuilt.
d/vala-0.44.7-arm-1.txz: Upgraded.
d/yasm-1.3.0-arm-3.txz: Rebuilt.
l/ConsoleKit2-1.0.0-arm-3.txz: Rebuilt.
l/GConf-3.2.6-arm-4.txz: Rebuilt.
l/LibRaw-0.18.12-arm-2.txz: Rebuilt.
l/SDL2_gfx-1.0.4-arm-2.txz: Rebuilt.
l/SDL2_image-2.0.5-arm-2.txz: Rebuilt.
l/SDL2_net-2.0.1-arm-3.txz: Rebuilt.
l/SDL2_ttf-2.0.15-arm-2.txz: Rebuilt.
l/a52dec-0.7.4-arm-3.txz: Rebuilt.
l/aalib-1.4rc5-arm-3.txz: Rebuilt.
l/adwaita-icon-theme-3.32.0-arm-2.txz: Rebuilt.
l/akonadi-1.13.0-arm-13.txz: Rebuilt.
l/alsa-lib-1.1.9-arm-2.txz: Rebuilt.
l/alsa-oss-1.1.8-arm-2.txz: Rebuilt.
l/apr-1.7.0-arm-2.txz: Rebuilt.
l/apr-util-1.6.1-arm-8.txz: Rebuilt.
l/at-spi2-atk-2.32.0-arm-2.txz: Rebuilt.
l/at-spi2-core-2.32.1-arm-2.txz: Rebuilt.
l/atk-2.32.0-arm-2.txz: Rebuilt.
l/atkmm-2.28.0-arm-2.txz: Rebuilt.
l/attica-0.4.2-arm-3.txz: Rebuilt.
l/audiofile-0.3.6-arm-3.txz: Rebuilt.
l/automoc4-0.9.88-arm-3.txz: Rebuilt.
l/boost-1.70.0-arm-2.txz: Rebuilt.
l/cairo-1.16.0-arm-2.txz: Rebuilt.
l/cairomm-1.12.2-arm-3.txz: Rebuilt.
l/chmlib-0.40-arm-3.txz: Rebuilt.
l/clucene-2.3.3.4-arm-3.txz: Rebuilt.
l/db42-4.2.52-arm-3.txz: Rebuilt.
l/db44-4.4.20-arm-3.txz: Rebuilt.
l/db48-4.8.30-arm-4.txz: Rebuilt.
l/dbus-glib-0.110-arm-3.txz: Rebuilt.
l/dbus-python-1.2.8-arm-3.txz: Rebuilt.
l/dconf-0.32.0-arm-2.txz: Rebuilt.
l/dconf-editor-3.32.0-arm-2.txz: Rebuilt.
l/djvulibre-3.5.27-arm-3.txz: Rebuilt.
l/ebook-tools-0.2.2-arm-4.txz: Rebuilt.
l/eigen2-2.0.17-arm-3.txz: Rebuilt.
l/eigen3-3.2.10-arm-3.txz: Rebuilt.
l/elfutils-0.176-arm-2.txz: Rebuilt.
l/enchant-1.6.1-arm-3.txz: Rebuilt.
l/esound-0.2.41-arm-3.txz: Rebuilt.
l/exiv2-0.26-arm-4.txz: Rebuilt.
l/expat-2.2.7-arm-2.txz: Rebuilt.
l/ffmpeg-4.2-arm-1.txz: Upgraded.
l/fftw-3.3.8-arm-2.txz: Rebuilt.
l/fluidsynth-1.1.11-arm-3.txz: Rebuilt.
l/freetype-2.10.1-arm-2.txz: Rebuilt.
l/fribidi-1.0.5-arm-2.txz: Rebuilt.
l/fuse-2.9.9-arm-2.txz: Rebuilt.
l/gamin-0.1.10-arm-3.txz: Rebuilt.
l/gc-8.0.4-arm-2.txz: Rebuilt.
l/gcr-3.28.1-arm-2.txz: Rebuilt.
l/gd-2.2.5-arm-2.txz: Rebuilt.
l/gdbm-1.18.1-arm-3.txz: Rebuilt.
l/gdk-pixbuf2-2.38.1-arm-2.txz: Rebuilt.
l/gexiv2-0.12.0-arm-2.txz: Rebuilt.
l/giflib-5.2.1-arm-2.txz: Rebuilt.
l/glade3-3.8.6-arm-3.txz: Rebuilt.
l/glib-1.2.10-arm-5.txz: Rebuilt.
Patched glib.h for gcc-9.
l/glib-networking-2.60.3-arm-2.txz: Rebuilt.
l/glibmm-2.60.0-arm-2.txz: Rebuilt.
l/gmp-6.1.2-arm-3.txz: Rebuilt.
l/gnome-keyring-3.28.2-arm-2.txz: Rebuilt.
l/gnome-themes-standard-3.22.3-arm-3.txz: Rebuilt.
l/gobject-introspection-1.60.2-arm-2.txz: Rebuilt.
l/grantlee-0.5.1-arm-3.txz: Rebuilt.
l/graphite2-1.3.13-arm-2.txz: Rebuilt.
l/gsettings-desktop-schemas-3.32.0-arm-3.txz: Rebuilt.
l/gsl-2.5-arm-2.txz: Rebuilt.
l/gst-plugins-base-1.16.0-arm-2.txz: Rebuilt.
l/gst-plugins-base0-0.10.36-arm-3.txz: Rebuilt.
l/gst-plugins-good-1.16.0-arm-2.txz: Rebuilt.
l/gst-plugins-good0-0.10.31-arm-3.txz: Rebuilt.
l/gstreamer-1.16.0-arm-2.txz: Rebuilt.
l/gstreamer0-0.10.36-arm-3.txz: Rebuilt.
l/gtk+-1.2.10-arm-4.txz: Rebuilt.
l/gtk+2-2.24.32-arm-3.txz: Rebuilt.
l/gtkmm2-2.24.5-arm-3.txz: Rebuilt.
l/gtkmm3-3.24.1-arm-2.txz: Rebuilt.
l/gtkspell-2.0.16-arm-3.txz: Rebuilt.
l/harfbuzz-2.5.3-arm-2.txz: Rebuilt.
l/hunspell-1.6.2-arm-4.txz: Rebuilt.
l/icon-naming-utils-0.8.90-arm-3.txz: Rebuilt.
l/icu4c-64.2-arm-2.txz: Rebuilt.
l/id3lib-3.8.3-arm-3.txz: Rebuilt.
l/ilmbase-2.2.0-arm-3.txz: Rebuilt.
l/jansson-2.12-arm-2.txz: Rebuilt.
l/jasper-2.0.16-arm-2.txz: Rebuilt.
l/jemalloc-4.5.0-arm-3.txz: Rebuilt.
l/jmtpfs-0.5-arm-2.txz: Rebuilt.
l/json-c-0.13.1_20180305-arm-2.txz: Rebuilt.
l/json-glib-1.4.4-arm-2.txz: Rebuilt.
l/judy-1.0.5-arm-3.txz: Rebuilt.
l/keybinder-0.3.1-arm-3.txz: Rebuilt.
l/keyutils-1.6-arm-2.txz: Rebuilt.
l/lame-3.100-arm-3.txz: Rebuilt.
l/lcms-1.19-arm-3.txz: Rebuilt.
l/lcms2-2.9-arm-3.txz: Rebuilt.
l/libaio-0.3.112-arm-2.txz: Rebuilt.
l/libao-1.2.2-arm-3.txz: Rebuilt.
l/libarchive-3.4.0-arm-3.txz: Rebuilt.
l/libasyncns-0.8-arm-3.txz: Rebuilt.
l/libatasmart-0.19-arm-3.txz: Rebuilt.
l/libbluedevil-2.1-arm-3.txz: Rebuilt.
l/libbluray-1.1.2-arm-2.txz: Rebuilt.
l/libcaca-0.99.beta19-arm-5.txz: Rebuilt.
l/libcanberra-0.30-arm-3.txz: Rebuilt.
l/libcap-2.27-arm-2.txz: Rebuilt.
l/libcap-ng-0.7.9-arm-3.txz: Rebuilt.
l/libcddb-1.3.2-arm-5.txz: Rebuilt.
l/libcdio-2.1.0-arm-2.txz: Rebuilt.
l/libcdio-paranoia-10.2+2.0.0-arm-3.txz: Rebuilt.
l/libclc-20181127_1ecb16d-arm-2.txz: Rebuilt.
l/libcroco-0.6.13-arm-2.txz: Rebuilt.
l/libdbusmenu-qt-0.9.2-arm-3.txz: Rebuilt.
l/libdiscid-0.6.2-arm-3.txz: Rebuilt.
l/libdvdnav-6.0.0-arm-3.txz: Rebuilt.
l/libdvdread-6.0.1-arm-2.txz: Rebuilt.
l/libedit-20190324_3.1-arm-2.txz: Rebuilt.
l/libexif-0.6.21-arm-3.txz: Rebuilt.
l/libfakekey-0.3-arm-3.txz: Rebuilt.
l/libffi-3.2.1-arm-3.txz: Rebuilt.
l/libglade-2.6.4-arm-3.txz: Rebuilt.
l/libgnome-keyring-3.12.0-arm-3.txz: Rebuilt.
l/libgphoto2-2.5.23-arm-2.txz: Rebuilt.
l/libgpod-0.8.3-arm-5.txz: Rebuilt.
l/libgsf-1.14.46-arm-2.txz: Rebuilt.
l/libical-3.0.5-arm-2.txz: Rebuilt.
l/libid3tag-0.15.1b-arm-3.txz: Rebuilt.
l/libidl-0.8.14-arm-3.txz: Rebuilt.
l/libidn-1.35-arm-2.txz: Rebuilt.
l/libidn2-2.2.0-arm-2.txz: Rebuilt.
l/libieee1284-0.2.11-arm-3.txz: Rebuilt.
l/libimobiledevice-20190126_d200973-arm-2.txz: Rebuilt.
l/libiodbc-3.52.12-arm-2.txz: Rebuilt.
l/libjpeg-turbo-2.0.2-arm-2.txz: Rebuilt.
l/libkarma-0.1.2-arm-2.txz: Rebuilt.
l/libmad-0.15.1b-arm-3.txz: Rebuilt.
l/libmcrypt-2.5.8-arm-3.txz: Rebuilt.
l/libmng-2.0.3-arm-3.txz: Rebuilt.
l/libmpc-1.1.0-arm-3.txz: Rebuilt.
l/libmtp-1.1.16-arm-2.txz: Rebuilt.
l/libnih-1.0.3-arm-3.txz: Rebuilt.
l/libnjb-2.2.7-arm-3.txz: Rebuilt.
l/libnl-1.1.4-arm-3.txz: Rebuilt.
l/libnl3-3.4.0-arm-3.txz: Rebuilt.
l/libnotify-0.7.8-arm-2.txz: Rebuilt.
l/libodfgen-0.1.7-arm-2.txz: Rebuilt.
l/libogg-1.3.3-arm-3.txz: Rebuilt.
l/liboggz-1.1.1-arm-4.txz: Rebuilt.
l/liboil-0.3.17-arm-3.txz: Rebuilt.
l/libopusenc-0.2.1-arm-2.txz: Rebuilt.
l/libpcap-1.9.0-arm-2.txz: Rebuilt.
l/libplist-2.0.0-arm-3.txz: Rebuilt.
l/libpng-1.6.37-arm-2.txz: Rebuilt.
l/libproxy-0.4.15-arm-4.txz: Rebuilt.
l/libpsl-0.21.0-arm-2.txz: Rebuilt.
l/libraw1394-2.1.2-arm-3.txz: Rebuilt.
l/librevenge-0.0.4-arm-3.txz: Rebuilt.
l/librsvg-2.44.14-arm-2.txz: Rebuilt.
l/libsamplerate-0.1.9-arm-3.txz: Rebuilt.
l/libsecret-0.18.8-arm-2.txz: Rebuilt.
l/libsigsegv-2.12-arm-4.txz: Rebuilt.
l/libsndfile-1.0.28-arm-3.txz: Rebuilt.
l/libsodium-1.0.18-arm-2.txz: Rebuilt.
l/libsoup-2.66.2-arm-2.txz: Rebuilt.
l/libspectre-0.2.8-arm-3.txz: Rebuilt.
l/libssh-0.9.0-arm-2.txz: Rebuilt.
l/libssh2-1.9.0-arm-2.txz: Rebuilt.
l/libtheora-1.1.1-arm-3.txz: Rebuilt.
l/libtiff-4.0.10-arm-2.txz: Rebuilt.
l/libunistring-0.9.10-arm-2.txz: Rebuilt.
l/libunwind-1.3.1-arm-3.txz: Rebuilt.
l/libusb-1.0.22-arm-3.txz: Rebuilt.
l/libusb-compat-0.1.5-arm-3.txz: Rebuilt.
l/libusbmuxd-20190118_c75605d-arm-2.txz: Rebuilt.
l/libvisio-0.1.6-arm-6.txz: Rebuilt.
l/libvisual-0.4.0-arm-3.txz: Rebuilt.
l/libvncserver-0.9.11-arm-5.txz: Rebuilt.
l/libvorbis-1.3.6-arm-3.txz: Rebuilt.
l/libwmf-0.2.8.4-arm-4.txz: Rebuilt.
l/libwnck-2.31.0-arm-3.txz: Rebuilt.
l/libwpd-0.10.3-arm-2.txz: Rebuilt.
l/libwpg-0.3.3-arm-2.txz: Rebuilt.
l/libxklavier-5.4-arm-3.txz: Rebuilt.
l/libxml2-2.9.9-arm-3.txz: Rebuilt.
l/libxslt-1.1.33-arm-2.txz: Rebuilt.
l/libyaml-0.2.2-arm-2.txz: Rebuilt.
l/libzip-1.5.2-arm-3.txz: Rebuilt.
l/loudmouth-1.5.3-arm-4.txz: Rebuilt.
l/lzo-2.10-arm-3.txz: Rebuilt.
l/media-player-info-24-arm-2.txz: Rebuilt.
l/mhash-0.9.9.9-arm-3.txz: Rebuilt.
l/mm-1.4.2-arm-3.txz: Rebuilt.
l/mozjs52-52.9.0esr-arm-3.txz: Rebuilt.
l/mpfr-4.0.2-arm-2.txz: Rebuilt.
l/neon-0.30.2-arm-2.txz: Rebuilt.
l/newt-0.52.21-arm-2.txz: Rebuilt.
l/ocl-icd-2.2.12-arm-3.txz: Rebuilt.
l/openexr-2.2.0-arm-4.txz: Rebuilt.
l/openjpeg-2.3.1-arm-2.txz: Rebuilt.
l/opus-1.3.1-arm-2.txz: Rebuilt.
l/opusfile-0.11-arm-2.txz: Rebuilt.
l/orc-0.4.29-arm-2.txz: Rebuilt.
l/pango-1.42.4-arm-2.txz: Rebuilt.
l/pangomm-2.42.0-arm-2.txz: Rebuilt.
l/parted-3.2-arm-6.txz: Rebuilt.
l/pcre-8.43-arm-1.txz: Upgraded.
l/pcre2-10.33-arm-2.txz: Rebuilt.
l/phonon-4.8.3-arm-3.txz: Rebuilt.
l/phonon-gstreamer-4.8.2-arm-3.txz: Rebuilt.
l/pilot-link-0.12.5-arm-6.txz: Rebuilt.
l/polkit-0.115-arm-2.txz: Rebuilt.
l/polkit-gnome-0.105-arm-3.txz: Rebuilt.
l/polkit-qt-1-0.112.0-arm-3.txz: Rebuilt.
l/poppler-0.68.0-arm-2.txz: Rebuilt.
l/popt-1.16-arm-3.txz: Rebuilt.
l/pulseaudio-12.2-arm-3.txz: Rebuilt.
l/pycairo-1.18.1-arm-2.txz: Rebuilt.
l/pycups-1.9.74-arm-3.txz: Rebuilt.
l/pygobject-2.28.7-arm-4.txz: Rebuilt.
l/pygobject3-3.32.2-arm-2.txz: Rebuilt.
l/pygtk-2.24.0-arm-5.txz: Rebuilt.
l/pyparsing-2.4.0-arm-2.txz: Rebuilt.
l/python-appdirs-1.4.3-arm-4.txz: Rebuilt.
l/python-certifi-2019.6.16-arm-2.txz: Rebuilt.
l/python-chardet-3.0.4-arm-4.txz: Rebuilt.
l/python-idna-2.8-arm-3.txz: Rebuilt.
l/python-notify2-0.3.1-arm-4.txz: Rebuilt.
l/python-ply-3.11-arm-2.txz: Rebuilt.
l/python-requests-2.22.0-arm-2.txz: Rebuilt.
l/python-sane-2.8.3-arm-4.txz: Rebuilt.
l/python-six-1.12.0-arm-3.txz: Rebuilt.
l/python-urllib3-1.25.3-arm-2.txz: Rebuilt.
l/qca-2.1.3-arm-4.txz: Rebuilt.
l/qimageblitz-0.0.6-arm-3.txz: Rebuilt.
l/qjson-0.9.0-arm-2.txz: Rebuilt.
l/qt-gstreamer-1.2.0-arm-3.txz: Rebuilt.
l/qtscriptgenerator-0.2.0-arm-3.txz: Rebuilt.
l/raptor2-2.0.15-arm-6.txz: Rebuilt.
l/rasqal-0.9.33-arm-4.txz: Rebuilt.
l/readline-8.0.000.000-arm-2.txz: Rebuilt.
l/redland-1.0.17-arm-6.txz: Rebuilt.
l/sbc-1.4-arm-2.txz: Rebuilt.
l/sdl-1.2.15-arm-5.txz: Rebuilt.
l/seamonkey-solibs-2.49.4-arm-3.txz: Rebuilt.
l/serf-1.3.9-arm-4.txz: Rebuilt.
l/sg3_utils-1.44-arm-2.txz: Rebuilt.
l/shared-desktop-ontologies-0.11.0-arm-3.txz: Rebuilt.
l/shared-mime-info-1.12-arm-2.txz: Rebuilt.
l/slang-2.3.2-arm-4.txz: Rebuilt.
l/slang1-1.4.9-arm-3.txz: Rebuilt.
l/soprano-2.9.4-arm-4.txz: Rebuilt.
l/sound-theme-freedesktop-0.8-arm-3.txz: Rebuilt.
l/speex-1.2.0-arm-3.txz: Rebuilt.
l/speexdsp-1.2.0-arm-2.txz: Rebuilt.
l/startup-notification-0.12-arm-3.txz: Rebuilt.
l/strigi-0.7.8-arm-4.txz: Rebuilt.
l/svgalib-1.4.0-arm-4.txz: Rebuilt.
l/system-config-printer-1.5.11-arm-5.txz: Rebuilt.
l/t1lib-5.1.2-arm-3.txz: Rebuilt.
l/taglib-1.11.1-arm-4.txz: Rebuilt.
l/taglib-extras-1.0.1-arm-3.txz: Rebuilt.
l/talloc-2.2.0-arm-2.txz: Rebuilt.
l/tdb-1.4.0-arm-2.txz: Rebuilt.
l/tevent-0.10.0-arm-2.txz: Rebuilt.
l/urwid-1.0.3-arm-5.txz: Rebuilt.
l/utf8proc-2.4.0-arm-2.txz: Rebuilt.
l/v4l-utils-1.16.6-arm-2.txz: Rebuilt.
l/vte-0.56.3-arm-2.txz: Rebuilt.
l/wavpack-5.1.0-arm-3.txz: Rebuilt.
l/zlib-1.2.11-arm-3.txz: Rebuilt.
n/ModemManager-1.10.4-arm-2.txz: Rebuilt.
n/alpine-2.21-arm-4.txz: Rebuilt.
n/autofs-5.1.5-arm-2.txz: Rebuilt.
n/biff+comsat-0.17-arm-3.txz: Rebuilt.
n/bluez-5.50-arm-3.txz: Rebuilt.
n/bluez-firmware-1.2-arm-3.txz: Rebuilt.
n/bootp-2.4.3-arm-3.txz: Rebuilt.
n/bridge-utils-1.6-arm-2.txz: Rebuilt.
n/bsd-finger-0.17-arm-4.txz: Rebuilt.
n/cifs-utils-6.9-arm-2.txz: Rebuilt.
n/conntrack-tools-1.4.5-arm-2.txz: Rebuilt.
n/crda-3.18-arm-8.txz: Rebuilt.
n/cyrus-sasl-2.1.27-arm-2.txz: Rebuilt.
n/dhcp-4.4.1-arm-3.txz: Rebuilt.
n/dnsmasq-2.80-arm-4.txz: Rebuilt.
n/ebtables-2.0.10-arm-3.txz: Rebuilt.
n/elm-2.5.8-arm-4.txz: Rebuilt.
n/epic5-2.1.1-arm-3.txz: Rebuilt.
n/fetchmail-6.3.26-arm-5.txz: Rebuilt.
n/getmail-5.13-arm-1.txz: Upgraded.
n/gnupg-1.4.23-arm-3.txz: Rebuilt.
n/gpa-0.10.0-arm-2.txz: Rebuilt.
n/gpgme-1.13.1-arm-2.txz: Rebuilt.
n/htdig-3.2.0b6-arm-4.txz: Rebuilt.
n/httpd-2.4.39-arm-2.txz: Rebuilt.
n/icmpinfo-1.11-arm-3.txz: Rebuilt.
n/iftop-1.0pre4-arm-3.txz: Rebuilt.
n/inetd-1.79s-arm-4.txz: Rebuilt.
n/iptables-1.8.3-arm-2.txz: Rebuilt.
n/iptraf-ng-1.1.4-arm-4.txz: Rebuilt.
n/irssi-1.2.1-arm-2.txz: Rebuilt.
n/iw-5.3-arm-1.txz: Upgraded.
n/lftp-4.8.4-arm-5.txz: Rebuilt.
n/libassuan-2.5.3-arm-2.txz: Rebuilt.
n/libgcrypt-1.8.4-arm-2.txz: Rebuilt.
n/libgpg-error-1.36-arm-2.txz: Rebuilt.
n/libksba-1.3.5-arm-3.txz: Rebuilt.
n/libmbim-1.18.2-arm-2.txz: Rebuilt.
n/libmilter-8.15.2-arm-3.txz: Rebuilt.
n/libmnl-1.0.4-arm-4.txz: Rebuilt.
n/libndp-1.7-arm-2.txz: Rebuilt.
n/libnetfilter_acct-1.0.3-arm-3.txz: Rebuilt.
n/libnetfilter_conntrack-1.0.7-arm-2.txz: Rebuilt.
n/libnetfilter_cthelper-1.0.0-arm-3.txz: Rebuilt.
n/libnetfilter_cttimeout-1.0.0-arm-3.txz: Rebuilt.
n/libnetfilter_log-1.0.1-arm-3.txz: Rebuilt.
n/libnetfilter_queue-1.0.3-arm-3.txz: Rebuilt.
n/libnfnetlink-1.0.1-arm-3.txz: Rebuilt.
n/libnftnl-1.1.3-arm-2.txz: Rebuilt.
n/libqmi-1.22.4-arm-2.txz: Rebuilt.
n/libtirpc-1.1.4-arm-2.txz: Rebuilt.
n/lynx-2.8.9rel.1-arm-2.txz: Rebuilt.
n/mcabber-1.1.0-arm-2.txz: Rebuilt.
n/metamail-2.7-arm-4.txz: Rebuilt.
n/mobile-broadband-provider-info-20190618-arm-2.txz: Rebuilt.
n/mtr-0.93-arm-1.txz: Upgraded.
n/mutt-1.12.1-arm-2.txz: Rebuilt.
n/nc-1.10-arm-3.txz: Rebuilt.
n/ncftp-3.2.6-arm-3.txz: Rebuilt.
n/net-snmp-5.8-arm-6.txz: Rebuilt.
n/netdate-bsd4-arm-3.txz: Rebuilt.
n/netkit-bootparamd-0.17-arm-3.txz: Rebuilt.
n/netkit-ftp-0.17-arm-5.txz: Rebuilt.
n/netkit-ntalk-0.17-arm-4.txz: Rebuilt.
n/netkit-routed-0.17-arm-3.txz: Rebuilt.
n/netkit-rsh-0.17-arm-3.txz: Rebuilt.
n/netkit-rusers-0.17-arm-3.txz: Rebuilt.
n/netkit-rwall-0.17-arm-3.txz: Rebuilt.
n/netkit-rwho-0.17-arm-3.txz: Rebuilt.
n/netkit-timed-0.17-arm-3.txz: Rebuilt.
n/netpipes-4.2-arm-3.txz: Rebuilt.
n/nettle-3.5.1-arm-2.txz: Rebuilt.
n/netwatch-1.3.1_2-arm-4.txz: Rebuilt.
n/netwrite-0.17-arm-3.txz: Rebuilt.
n/newspost-2.1.1-arm-3.txz: Rebuilt.
n/nfacct-1.0.2-arm-3.txz: Rebuilt.
n/nfs-utils-2.4.1-arm-2.txz: Rebuilt.
Fix the client side error "Stale file handle" when mounting from
an NFS server running on the ARM architecture.
Thanks to ricky_cardo on LQ.
n/nftables-0.9.1-arm-2.txz: Rebuilt.
n/nghttp2-1.39.1-arm-2.txz: Rebuilt.
n/nmap-7.70-arm-4.txz: Rebuilt.
n/nn-6.7.3-arm-4.txz: Rebuilt.
n/npth-1.6-arm-2.txz: Rebuilt.
n/obexftp-0.24.2-arm-5.txz: Rebuilt.
n/openobex-1.7.2-arm-3.txz: Rebuilt.
n/openssh-8.0p1-arm-2.txz: Rebuilt.
n/openssl-1.1.1c-arm-2.txz: Rebuilt.
n/openssl10-1.0.2o-arm-2.txz: Rebuilt.
n/openvpn-2.4.7-arm-2.txz: Rebuilt.
n/p11-kit-0.23.16.1-arm-2.txz: Rebuilt.
n/pidentd-3.0.19-arm-4.txz: Rebuilt.
n/pinentry-1.1.0-arm-3.txz: Rebuilt.
n/popa3d-1.0.3-arm-4.txz: Rebuilt.
n/postfix-3.4.6-arm-2.txz: Rebuilt.
n/ppp-2.4.7-arm-4.txz: Rebuilt.
n/procmail-3.22-arm-3.txz: Rebuilt.
n/proftpd-1.3.6-arm-5.txz: Rebuilt.
n/pssh-2.3.1-arm-5.txz: Rebuilt.
n/rdist-6.1.5-arm-3.txz: Rebuilt.
n/rp-pppoe-3.13-arm-2.txz: Rebuilt.
n/rpcbind-1.2.5-arm-2.txz: Rebuilt.
n/rsync-3.1.3-arm-3.txz: Rebuilt.
n/slrn-1.0.3a-arm-2.txz: Rebuilt.
n/snownews-1.6.10-arm-2.txz: Rebuilt.
n/sshfs-2.10-arm-3.txz: Rebuilt.
n/stunnel-5.55-arm-2.txz: Rebuilt.
n/tcp_wrappers-7.6-arm-3.txz: Rebuilt.
n/tcpdump-4.9.2-arm-4.txz: Rebuilt.
n/telnet-0.17-arm-3.txz: Rebuilt.
n/tftp-hpa-5.2-arm-5.txz: Rebuilt.
n/tin-2.4.3-arm-3.txz: Rebuilt.
n/traceroute-2.1.0-arm-3.txz: Rebuilt.
n/ulogd-2.0.7-arm-3.txz: Rebuilt.
n/uucp-1.07-arm-3.txz: Rebuilt.
n/vlan-1.9-arm-3.txz: Rebuilt.
n/vsftpd-3.0.3-arm-4.txz: Rebuilt.
n/wget-1.20.3-arm-2.txz: Rebuilt.
n/wireless_tools-30.pre9-arm-2.txz: Rebuilt.
n/wpa_supplicant-2.8-arm-2.txz: Rebuilt.
n/yptools-2.14-arm-6.txz: Rebuilt.
n/ytalk-3.3.0-arm-4.txz: Rebuilt.
xap/audacious-3.10.1-arm-2.txz: Rebuilt.
xap/blackbox-0.74-arm-3.txz: Rebuilt.
xap/blueman-2.0.8-arm-2.txz: Rebuilt.
xap/ddd-3.3.12-arm-4.txz: Rebuilt.
xap/easytag-2.4.3-arm-3.txz: Rebuilt.
xap/electricsheep-20090306-arm-3.txz: Rebuilt.
xap/fluxbox-1.3.7-arm-4.txz: Rebuilt.
xap/fvwm-2.6.8-arm-3.txz: Rebuilt.
xap/gftp-2.0.19-arm-6.txz: Rebuilt.
xap/gimp-2.10.12-arm-2.txz: Rebuilt.
xap/gnuchess-6.2.5-arm-5.txz: Rebuilt.
xap/gnuplot-5.2.7-arm-2.txz: Rebuilt.
xap/gparted-1.0.0-arm-2.txz: Rebuilt.
xap/gucharmap-12.0.1-arm-2.txz: Rebuilt.
xap/gv-3.7.4-arm-3.txz: Rebuilt.
xap/hexchat-2.14.2-arm-5.txz: Rebuilt.
xap/network-manager-applet-1.8.22-arm-2.txz: Rebuilt.
xap/pavucontrol-4.0-arm-2.txz: Rebuilt.
xap/pidgin-2.13.0-arm-4.txz: Rebuilt.
xap/rdesktop-1.8.6-arm-2.txz: Rebuilt.
xap/rxvt-unicode-9.22-arm-7.txz: Rebuilt.
xap/seamonkey-2.49.4-arm-3.txz: Rebuilt.
xap/seyon-2.20c-arm-3.txz: Rebuilt.
xap/windowmaker-0.95.8-arm-3.txz: Rebuilt.
xap/x11-ssh-askpass-1.2.4.1-arm-3.txz: Rebuilt.
xap/x3270-3.3.12ga7-arm-5.txz: Rebuilt.
xap/xaos-3.6-arm-3.txz: Rebuilt.
xap/xfractint-20.04p13-arm-3.txz: Rebuilt.
xap/xgames-0.3-arm-3.txz: Rebuilt.
xap/xine-ui-0.99.10-arm-4.txz: Rebuilt.
xap/xlockmore-5.57-arm-2.txz: Rebuilt.
xap/xmms-1.2.11-arm-3.txz: Rebuilt.
xap/xpaint-2.10.2-arm-3.txz: Rebuilt.
xap/xpdf-4.00-arm-4.txz: Rebuilt.
xap/xsane-0.999-arm-3.txz: Rebuilt.
xap/xscreensaver-5.43-arm-2.txz: Rebuilt.
xap/xv-3.10a-arm-4.txz: Rebuilt.
+--------------------------+
Mon Aug 05 08:08:08 UTC 2019
a/acl-2.2.53-arm-2.txz: Rebuilt.
a/acpid-2.0.31-arm-2.txz: Rebuilt.
a/attr-2.4.48-arm-2.txz: Rebuilt.
a/bash-5.0.007.000-arm-2.txz: Rebuilt.
a/bin-11.1-arm-4.txz: Rebuilt.
a/coreutils-8.31-arm-2.txz: Rebuilt.
a/cpio-2.12-arm-3.txz: Rebuilt.
a/cpufrequtils-008-arm-3.txz: Rebuilt.
a/dbus-1.12.16-arm-2.txz: Rebuilt.
a/dcron-4.5-arm-6.txz: Rebuilt.
a/devs-2.3.1-arm-2.txz: Rebuilt.
a/dialog-1.3_20170509-arm-3.txz: Rebuilt.
a/dosfstools-4.1-arm-3.txz: Rebuilt.
a/ed-1.15-arm-2.txz: Rebuilt.
a/elvis-2.2_0-arm-3.txz: Rebuilt.
a/eudev-3.2.8-arm-2.txz: Rebuilt.
a/f2fs-tools-1.12.0-arm-2.txz: Rebuilt.
a/file-5.37-arm-2.txz: Rebuilt.
a/findutils-4.6.0-arm-2.txz: Rebuilt.
a/floppy-5.5-arm-3.txz: Rebuilt.
Removed 'fdutils' from (what was) this combinatory package, as it no longer
builds on ARM, and Slackware ARM does not support any hardware that has a
floppy drive (the last was the Acorn StrongARM RiscPC).
The only other floppy drive hardware you could use would be connected via USB.
If that's you, figure out how to build this and send me a diff ;-)
a/gawk-5.0.1-arm-2.txz: Rebuilt.
a/genpower-1.0.5-arm-3.txz: Rebuilt.
a/gettext-0.20.1-arm-2.txz: Rebuilt.
a/getty-ps-2.1.0b-arm-4.txz: Rebuilt.
a/gpm-1.20.7-arm-5.txz: Rebuilt.
a/gptfdisk-1.0.4-arm-2.txz: Rebuilt.
a/grep-3.3-arm-2.txz: Rebuilt.
a/gzip-1.10-arm-2.txz: Rebuilt.
a/haveged-1.9.4-arm-2.txz: Rebuilt.
a/hdparm-9.58-arm-2.txz: Rebuilt.
a/hostname-3.21-arm-2.txz: Rebuilt.
a/hwdata-0.325-arm-2.txz: Rebuilt.
a/infozip-6.0-arm-4.txz: Rebuilt.
a/inotify-tools-3.20.1-arm-2.txz: Rebuilt.
a/jfsutils-1.1.15-arm-3.txz: Rebuilt.
a/kbd-1.15.3-arm-4.txz: Rebuilt.
a/kmod-26-arm-3.txz: Rebuilt.
a/lbzip2-2.5-arm-3.txz: Rebuilt.
a/less-551-arm-2.txz: Rebuilt.
a/lha-114i-arm-3.txz: Rebuilt.
a/libcgroup-0.41-arm-5.txz: Rebuilt.
a/libgudev-233-arm-1.txz: Upgraded.
a/logrotate-3.15.0-arm-2.txz: Rebuilt.
a/lrzip-0.631-arm-3.txz: Rebuilt.
a/lzip-1.21-arm-2.txz: Rebuilt.
a/mdadm-4.1-arm-2.txz: Rebuilt.
a/minicom-2.7.1-arm-3.txz: Rebuilt.
a/mkinitrd-1.4.11-arm-1.txz: Upgraded.
a/mlocate-0.26-arm-3.txz: Rebuilt.
a/mt-st-1.3-arm-3.txz: Rebuilt.
a/mtd-utils-040819-arm-1.txz: Upgraded.
a/mtx-1.3.12-arm-3.txz: Rebuilt.
a/ncompress-4.2.4.5-arm-2.txz: Rebuilt.
a/ntfs-3g-2017.3.23-arm-3.txz: Rebuilt.
a/os-prober-1.77-arm-3.txz: Rebuilt.
Patched to fix lvm2 detection. Thanks to USUARIONUEVO.
a/patch-2.7.6-arm-4.txz: Rebuilt.
a/pciutils-3.6.2-arm-2.txz: Rebuilt.
a/plzip-1.8-arm-2.txz: Rebuilt.
a/procps-ng-3.3.15-arm-3.txz: Rebuilt.
a/quota-4.05-arm-2.txz: Rebuilt.
a/reiserfsprogs-3.6.27-arm-3.txz: Rebuilt.
a/rpm2tgz-1.2.2-arm-3.txz: Rebuilt.
a/sdparm-1.10-arm-3.txz: Rebuilt.
a/sed-4.7-arm-2.txz: Rebuilt.
a/shadow-4.7-arm-2.txz: Rebuilt.
a/sharutils-4.15.2-arm-3.txz: Rebuilt.
a/smartmontools-7.0-arm-3.txz: Rebuilt.
a/splitvt-1.6.6-arm-3.txz: Rebuilt.
a/sysfsutils-2.1.0-arm-3.txz: Rebuilt.
a/sysklogd-1.5.1-arm-3.txz: Rebuilt.
a/sysvinit-2.95-arm-2.txz: Rebuilt.
a/tar-1.32-arm-2.txz: Rebuilt.
a/tcsh-6.21.00-arm-2.txz: Rebuilt.
a/time-1.9-arm-3.txz: Rebuilt.
a/tree-1.8.0-arm-2.txz: Rebuilt.
a/udisks-1.0.5-arm-3.txz: Rebuilt.
a/udisks2-2.6.5-arm-4.txz: Rebuilt.
a/unarj-265-arm-3.txz: Rebuilt.
a/upower-0.9.23-arm-3.txz: Rebuilt.
a/usb_modeswitch-2.5.2-arm-2.txz: Rebuilt.
a/usbutils-012-arm-2.txz: Rebuilt.
a/utempter-1.1.6-arm-3.txz: Rebuilt.
a/util-linux-2.34-arm-2.txz: Rebuilt.
a/which-2.21-arm-3.txz: Rebuilt.
a/xz-5.2.4-arm-2.txz: Rebuilt.
a/zoo-2.10_22-arm-3.txz: Rebuilt.
ap/man-db-2.8.6.1-arm-1.txz: Upgraded.
ap/man-pages-5.02-noarch-1.txz: Upgraded.
d/re2c-1.2-arm-1.txz: Upgraded.
l/Mako-1.1.0-arm-1.txz: Upgraded.
l/babl-0.1.70-arm-1.txz: Upgraded.
l/imagemagick-6.9.10_59-arm-1.txz: Upgraded.
+--------------------------+
Sun Aug 04 08:08:08 UTC 2019

The mini root filesystem has been updated:
ftp://ftp.arm.slackware.com/slackwarearm/slackwarearm-devtools/minirootfs/slack-current-miniroot_03Aug19.tar.xz

ap/mariadb-10.4.7-arm-1.txz: Upgraded.
This update fixes bugs and security issues.
For more information, see:
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-2805
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-2740
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-2739
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-2737
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-2758
(* Security fix *)
ap/tmux-2.9a-arm-2.txz: Rebuilt.
Recompiled against libevent-2.1.11.
d/mercurial-5.1-arm-1.txz: Upgraded.
kde/pykde4-4.14.3-arm-8.txz: Rebuilt.
kde/qtruby-4.14.3-arm-8.txz: Rebuilt.
Recompiled against QScintilla-2.11.2.
kde/smokeqt-4.14.3-arm-5.txz: Rebuilt.
Recompiled against QScintilla-2.11.2.
l/PyQt-4.12.3-arm-1.txz: Upgraded.
Thanks to alienBOB.
l/QScintilla-2.11.2-arm-1.txz: Upgraded.
Shared library .so-version bump.
Thanks to alienBOB.
l/libevent-2.1.11-arm-1.txz: Upgraded.
Shared library .so-version bump.
l/python-docutils-0.15.2-arm-1.txz: Upgraded.
l/sip-4.19.18-arm-1.txz: Upgraded.
Thanks to alienBOB.
l/xapian-core-1.4.12-arm-1.txz: Upgraded.
n/links-2.19-arm-2.txz: Rebuilt.
Recompiled against libevent-2.1.11.
n/netatalk-3.1.12-arm-2.txz: Rebuilt.
Recompiled against libevent-2.1.11.
n/ntp-4.2.8p13-arm-3.txz: Rebuilt.
Recompiled against libevent-2.1.11.
n/php-7.3.8-arm-1.txz: Upgraded.
xap/sane-1.0.28-arm-1.txz: Upgraded.
+--------------------------+
Thu Aug 01 08:08:08 UTC 2019
a/aaa_elflibs-15.0-arm-9.txz: Rebuilt.
Upgraded: libglib-2.0.so.0.6000.6, libgmodule-2.0.so.0.6000.6,
libgobject-2.0.so.0.6000.6, libgthread-2.0.so.0.6000.6,
liblber-2.4.so.2.10.11, libldap-2.4.so.2.10.11.
Added: libargon2.so.1, libjson-c.so.4.0.0.
a/cryptsetup-2.1.0-arm-1.txz: Upgraded.
Shared library .so-version bump.
Thanks to Robby Workman.
a/lvm2-2.03.05-arm-1.txz: Upgraded.
Back to lvm2-2.03.x. Hopefully there's been enough time for most of the
bugs to have been ironed out.
ap/vim-8.1.1778-arm-1.txz: Upgraded.
l/argon2-20190702-arm-2.txz: Rebuilt.
Fix shared library permissions.
l/aspell-0.60.7-arm-1.txz: Upgraded.
l/imagemagick-6.9.10_58-arm-1.txz: Upgraded.
l/python-docutils-0.15.1-arm-1.txz: Upgraded.
l/python-packaging-19.1-arm-1.txz: Upgraded.
n/dhcpcd-8.0.2-arm-1.txz: Upgraded.
n/ipset-7.3-arm-1.txz: Upgraded.
n/s-nail-14.9.14-arm-1.txz: Upgraded.
xap/geeqie-1.5-arm-1.txz: Upgraded.
xap/mozilla-firefox-68.0.1esr-arm-1.txz: Upgraded.
This release contains security fixes and improvements. Some of the patched
flaws are considered critical, and could be used to run attacker code and
install software, requiring no user interaction beyond normal browsing.
For more information, see:
https://www.mozilla.org/security/known-vulnerabilities/firefoxESR.html
https://www.mozilla.org/en-US/security/advisories/mfsa2019-22/
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9811
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-11711
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-11712
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-11713
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-11729
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-11715
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-11717
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-11719
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-11730
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-11709
(* Security fix *)
xap/vim-gvim-8.1.1778-arm-1.txz: Upgraded.
xfce/exo-0.12.7-arm-1.txz: Upgraded.
xfce/garcon-0.6.4-arm-1.txz: Upgraded.
xfce/thunar-volman-0.9.4-arm-1.txz: Upgraded.
xfce/tumbler-0.2.6-arm-1.txz: Upgraded.
+--------------------------+
Mon Jul 29 08:08:08 UTC 2019

The mini root filesystem has been updated:
ftp://ftp.arm.slackware.com/slackwarearm/slackwarearm-devtools/minirootfs/slack-current-miniroot_28Jul19.tar.xz

a/btrfs-progs-5.2.1-arm-1.txz: Upgraded.
d/Cython-0.29.13-arm-1.txz: Upgraded.
d/cmake-3.15.1-arm-1.txz: Upgraded.
l/liblastfm-1.1.0-arm-1.txz: Upgraded.
+--------------------------+
Sun Jul 28 08:08:08 UTC 2019
a/kernel-firmware-20190726_dff98c6-noarch-1.txz: Upgraded.
a/kernel-modules-armv7-4.19.61_armv7-arm-1.txz: Upgraded.
a/kernel_armv7-4.19.61-arm-1.txz: Upgraded.
d/kernel-headers-4.19.61-arm-1.txz: Upgraded.
k/kernel-source-4.19.61-arm-1.txz: Upgraded.
l/babl-0.1.68-arm-1.txz: Upgraded.
l/desktop-file-utils-0.24-arm-1.txz: Upgraded.
l/zstd-1.4.2-arm-1.txz: Upgraded.
n/ethtool-5.2-arm-1.txz: Upgraded.
n/gnutls-3.6.9-arm-1.txz: Upgraded.
x/xf86-video-s3-0.7.0-arm-1.txz: Upgraded.
xap/gkrellm-2.3.11-arm-1.txz: Upgraded.
isolinux/*: Rebuilt.
kernels/*: Upgraded.
+--------------------------+
Sat Jul 27 08:08:08 UTC 2019
l/SDL2-2.0.10-arm-1.txz: Upgraded.
l/gmime-3.2.3-arm-1.txz: Upgraded.
Shared library .so-version bump.
n/NetworkManager-1.18.2-arm-1.txz: Upgraded.
n/dhcpcd-8.0.1-arm-1.txz: Upgraded.
n/openldap-client-2.4.48-arm-1.txz: Upgraded.
xap/pan-0.145-arm-2.txz: Rebuilt.
Recompiled against gmime-3.2.3.
+--------------------------+
Fri Jul 26 08:08:08 UTC 2019

The mini root filesystem has been updated:
ftp://ftp.arm.slackware.com/slackwarearm/slackwarearm-devtools/minirootfs/slack-current-miniroot_26Jul19.tar.xz

a/aaa_elflibs-15.0-arm-8.txz: Rebuilt.
Upgraded: libbz2.so.1.0.8, libexpat.so.1.6.9, libglib-2.0.so.0.6000.6,
libgmodule-2.0.so.0.6000.6, libgobject-2.0.so.0.6000.6,
libgthread-2.0.so.0.6000.6, libidn2.so.0.3.6.
Removed: libicudata.so.63.1, libicui18n.so.63.1, libicuio.so.63.1,
libicutest.so.63.1, libicutu.so.63.1, libicuuc.so.63.1.
Added: libpcre2-8.so.0.8.0, libpsl.so.5.3.2. These are needed by wget which
is used by slackpkg, so they should be in here. Thanks to OutSiderBR.
a/aaa_terminfo-6.1_20190720-arm-1.txz: Upgraded.
a/xfsprogs-5.1.0-arm-1.txz: Upgraded.
ap/lxc-2.0.11_fad08f383-arm-1.txz: Upgraded.
Updated from 2.0 git branch.
Ported init script updates from sysvinit-scripts.
ap/squashfs-tools-20190721_95230e2-arm-1.txz: Upgraded.
d/ccache-3.7.2-arm-1.txz: Upgraded.
d/llvm-8.0.1-arm-1.txz: Upgraded.
d/parallel-20190722-noarch-1.txz: Upgraded.
d/python-pip-19.2.1-arm-1.txz: Upgraded.
d/scons-3.1.0-arm-1.txz: Upgraded.
d/subversion-1.12.2-arm-1.txz: Upgraded.
l/Mako-1.0.14-arm-1.txz: Upgraded.
l/SDL2_mixer-2.0.4-arm-2.txz: Rebuilt.
Recompiled with --enable-music-mp3-mad-gpl. Thanks to pomf.
l/glib2-2.60.6-arm-1.txz: Upgraded.
l/imagemagick-6.9.10_56-arm-1.txz: Upgraded.
l/libsigc++-2.10.2-arm-1.txz: Upgraded.
l/libtasn1-4.14-arm-1.txz: Upgraded.
l/lmdb-0.9.24-arm-1.txz: Upgraded.
l/ncurses-6.1_20190720-arm-1.txz: Upgraded.
l/netpbm-10.87.00-arm-1.txz: Upgraded.
l/python-docutils-0.15-arm-1.txz: Upgraded.
l/zstd-1.4.1-arm-1.txz: Upgraded.
n/curl-7.65.3-arm-1.txz: Upgraded.
This is a bugfix release:
Fix a regression that caused the progress meter not to appear.
For more information, see:
https://curl.haxx.se/changes.html
n/dovecot-2.3.7.1-arm-1.txz: Upgraded.
n/iputils-20190709-arm-1.txz: Upgraded.
n/net-tools-20181103_0eebece-arm-1.txz: Upgraded.
n/whois-5.5.0-arm-1.txz: Upgraded.
x/glu-9.0.1-arm-1.txz: Upgraded.
x/mesa-19.1.3-arm-1.txz: Upgraded.
x/xterm-348-arm-1.txz: Upgraded.
xfce/Thunar-1.8.8-arm-1.txz: Upgraded.
xfce/xfce4-terminal-0.8.8-arm-1.txz: Upgraded.
+--------------------------+
Sat Jul 20 08:08:08 UTC 2019

The mini root filesystem has been updated:
ftp://ftp.arm.slackware.com/slackwarearm/slackwarearm-devtools/minirootfs/slack-current-miniroot_19Jul19.tar.xz

a/kernel-firmware-20190717_bf13a71-noarch-1.txz: Upgraded.
ap/moc-2.5.2-arm-4.txz: Rebuilt.
Patched and recompiled against ffmpeg-4.1.4.
Thanks to Heinz Wiesinger.
ap/mpg123-1.25.11-arm-1.txz: Upgraded.
ap/vim-8.1.1710-arm-1.txz: Upgraded.
d/cmake-3.15.0-arm-1.txz: Upgraded.
e/emacs-26.2-arm-2.txz: Rebuilt.
Patched package.el to obey buffer-file-coding-system (bug #35739), fixing
bad signature from GNU ELPA for archive-contents.
Thanks to Stefan Monnier and Eric Lindblad.
kde/k3b-2.0.3-arm-3.txz: Rebuilt.
Recompiled against ffmpeg-4.1.4.
kde/kfilemetadata-4.14.3-arm-5.txz: Rebuilt.
Recompiled against ffmpeg-4.1.4.
kde/nepomuk-core-4.14.3-arm-7.txz: Rebuilt.
Recompiled against ffmpeg-4.1.4.
l/alsa-plugins-1.1.9-arm-2.txz: Rebuilt.
Recompiled against ffmpeg-4.1.4.
l/ffmpeg-4.1.4-arm-1.txz: Upgraded.
Shared library .so-version bump.
l/gegl-0.4.16-arm-2.txz: Rebuilt.
Recompiled against ffmpeg-4.1.4.
l/gst-plugins-libav-1.16.0-arm-2.txz: Rebuilt.
Recompiled against ffmpeg-4.1.4.
l/gvfs-1.40.2-arm-1.txz: Upgraded.
daemon/meson.build: define gvfs_rpath for libgvfsdaemon.so
This fixes "libgvfscommon.so => not found" running ldd on libgvfsdaemon.so.
Thanks to Robby Workman.
l/imagemagick-6.9.10_54-arm-1.txz: Upgraded.
l/libvisual-plugins-0.4.0-arm-3.txz: Rebuilt.
Patched to fix a segmentation fault while loading plugin file.
Thanks to alienBOB.
l/libvpx-1.8.1-arm-1.txz: Upgraded.
n/bind-9.14.4-arm-1.txz: Upgraded.
n/curl-7.65.2-arm-1.txz: Upgraded.
x/libpciaccess-0.16-arm-1.txz: Upgraded.
x/xinput-1.6.3-arm-1.txz: Upgraded.
xap/MPlayer-1.3_20190717-arm-1.txz: Upgraded.
Compiled against ffmpeg-4.1.4.
xap/audacious-plugins-3.10.1-arm-3.txz: Rebuilt.
Recompiled against ffmpeg-4.1.4.
xap/vim-gvim-8.1.1710-arm-1.txz: Upgraded.
xap/xine-lib-1.2.9-arm-5.txz: Rebuilt.
Recompiled against ffmpeg-4.1.4.
+--------------------------+
Wed Jul 17 08:08:08 UTC 2019

The mini root filesystem has been updated:
ftp://ftp.arm.slackware.com/slackwarearm/slackwarearm-devtools/minirootfs/slack-current-miniroot_16Jul19.tar.xz

a/bzip2-1.0.8-arm-1.txz: Upgraded.
Fixes security issues:
bzip2recover: Fix use after free issue with outFile.
Make sure nSelectors is not out of range.
For more information, see:
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-3189
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-12900
(* Security fix *)
a/e2fsprogs-1.45.3-arm-1.txz: Upgraded.
a/kernel-firmware-20190712_d52556e-noarch-1.txz: Upgraded.
Removed /usr/lib/firmware/brcm/ as it's for an unsupported system and
I was not maintaining the firmware files.
ap/sqlite-3.29.0-arm-1.txz: Upgraded.
d/cmake-3.14.6-arm-1.txz: Upgraded.
d/meson-0.51.1-arm-1.txz: Upgraded.
d/strace-5.2-arm-1.txz: Upgraded.
d/vala-0.44.6-arm-1.txz: Upgraded.
l/M2Crypto-0.35.2-arm-2.txz: Rebuilt.
Upgraded to typing-3.7.4.
l/iso-codes-4.3-arm-1.txz: Upgraded.
l/libwebp-1.0.3-arm-1.txz: Upgraded.
l/mozilla-nss-3.45-arm-1.txz: Upgraded.
l/pycurl-7.43.0.3-arm-1.txz: Upgraded.
n/dovecot-2.3.7-arm-1.txz: Upgraded.
tcl/tclx-8.4.2-arm-1.txz: Upgraded.
x/libICE-1.0.10-arm-1.txz: Upgraded.
x/libpciaccess-0.15-arm-1.txz: Upgraded.
x/setxkbmap-1.3.2-arm-1.txz: Upgraded.
x/xauth-1.1-arm-1.txz: Upgraded.
x/xbacklight-1.2.3-arm-1.txz: Upgraded.
x/xbiff-1.0.4-arm-1.txz: Upgraded.
x/xclock-1.0.9-arm-1.txz: Upgraded.
x/xman-1.1.5-arm-1.txz: Upgraded.
x/xwininfo-1.1.5-arm-1.txz: Upgraded.
xap/mozilla-thunderbird-60.8.0-arm-1.txz: Upgraded.
This is a bugfix release.
For more information, see:
https://www.mozilla.org/en-US/thunderbird/60.8.0/releasenotes/
+--------------------------+
Sat Jul 13 08:08:08 UTC 2019
a/btrfs-progs-5.2-arm-1.txz: Upgraded.
a/glibc-zoneinfo-2019b-arm-1.txz: Upgraded.
ap/cups-filters-1.25.1-arm-1.txz: Upgraded.
d/Cython-0.29.12-arm-1.txz: Upgraded.
d/mercurial-5.0.2-arm-1.txz: Upgraded.
d/python3-3.7.4-arm-1.txz: Upgraded.
l/glib2-2.60.5-arm-1.txz: Upgraded.
l/imagemagick-6.9.10_53-arm-1.txz: Upgraded.
n/gnupg2-2.2.17-arm-1.txz: Upgraded.
n/iproute2-5.2.0-arm-1.txz: Upgraded.
n/samba-4.10.6-arm-1.txz: Upgraded.
x/libva-2.5.0-arm-1.txz: Upgraded.
x/libva-utils-2.5.0-arm-1.txz: Upgraded.
x/mesa-19.1.2-arm-1.txz: Upgraded.
xfce/garcon-0.6.3-arm-2.txz: Rebuilt.
Patched crash bug.
Installed gtk-doc HTML docs.
Thanks to Robby Workman.
+--------------------------+
Sat Jul 06 08:08:08 UTC 2019
ap/mariadb-10.4.6-arm-2.txz: Rebuilt.
Patched mysql_install_db to comment out PAM related setup.
Thanks to Labinnah.
d/guile-2.2.6-arm-1.txz: Upgraded.
d/python-setuptools-41.0.1-arm-2.txz: Rebuilt.
d/rust-1.36.0-arm-1.txz: Upgraded.
l/Mako-1.0.13-arm-1.txz: Upgraded.
l/SDL2_image-2.0.5-arm-1.txz: Upgraded.
l/argon2-20190702-arm-1.txz: Upgraded.
Fixed library install path. Thanks to phenixia2003.
l/freetype-2.10.1-arm-1.txz: Upgraded.
l/gtk+3-3.24.10-arm-1.txz: Upgraded.
l/imagemagick-6.9.10_52-arm-1.txz: Upgraded.
l/python-pillow-6.1.0-arm-1.txz: Upgraded.
l/seamonkey-solibs-2.49.4-arm-2.txz: Rebuilt.
n/ModemManager-1.10.4-arm-1.txz: Upgraded.
n/mobile-broadband-provider-info-20190618-arm-1.txz: Upgraded.
n/php-7.3.7-arm-1.txz: Upgraded.
n/postfix-3.4.6-arm-1.txz: Upgraded.
x/libdrm-2.4.99-arm-1.txz: Upgraded.
x/libinput-1.13.4-arm-1.txz: Upgraded.
x/xterm-347-arm-1.txz: Upgraded.
xap/blueman-2.0.8-arm-1.txz: Upgraded.
Reverted to blueman-2.0.8 as I'm also seeing connection issues here with
the newer version.
xap/seamonkey-2.49.4-arm-2.txz: Rebuilt.
This didn't run.
Thanks to DEF for the report.
xap/xscreensaver-5.43-arm-1.txz: Upgraded.
xfce/garcon-0.6.3-arm-1.txz: Upgraded.
xfce/xfce4-notifyd-0.4.4-arm-1.txz: Upgraded.
xfce/xfce4-screenshooter-1.9.5-arm-1.txz: Upgraded.
+--------------------------+
Wed Jul 03 08:08:08 UTC 2019
x/x11-skel-7.7-arm-3.txz: Rebuilt.
I cannot get X to auto-detect the correct drivers on the Orange Pi, and I'm
guessing this is the same on other hardware.
Set a default X11 configuration file that uses the "fbturbo" driver.
If you have an existing X config file, the new config will be saved with a
".new" extension.
+--------------------------+
Tue Jul 02 08:08:08 UTC 2019
The mini root filesystem has been updated:
ftp://ftp.arm.slackware.com/slackwarearm/slackwarearm-devtools/minirootfs/slack-current-miniroot_01Jul19.tar.xz

a/bzip2-1.0.7-arm-1.txz: Upgraded.
a/hwdata-0.325-arm-1.txz: Upgraded.
a/kernel-firmware-20190628_70e4394-noarch-1.txz: Upgraded.
ap/hplip-3.19.6-arm-1.txz: Upgraded.
d/Cython-0.29.11-arm-1.txz: Upgraded.
l/libssh-0.9.0-arm-1.txz: Upgraded.
n/dhcpcd-7.2.3-arm-1.txz: Upgraded.
n/irssi-1.2.1-arm-1.txz: Upgraded.
This update fixes a security issue: Use after free when sending SASL login
to the server found by ilbelkyr. May affect the stability of Irssi. SASL
logins may fail, especially during (manual and automated) reconnect.
For more information, see:
https://irssi.org/2019/06/29/irssi-1.2.1-1.1.3-1.0.8-released/
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-13045
(* Security fix *)
n/nfs-utils-2.4.1-arm-1.txz: Upgraded.
t/texlive-2019.190626-arm-2.txz: Rebuilt.
Patched tabu.sty to fix compiling doxygen.
Thanks to Johannes Schoepfer and nobodino.
xfce/Thunar-1.8.7-arm-1.txz: Upgraded.
xfce/thunar-volman-0.9.3-arm-1.txz: Upgraded.
xfce/tumbler-0.2.5-arm-1.txz: Upgraded.
+--------------------------+
Fri Jun 28 08:08:08 UTC 2019
ap/vim-8.1.1601-arm-1.txz: Upgraded.
Built with --disable-canberra. Thanks to Markus Wiesner.
l/giflib-5.2.1-arm-1.txz: Upgraded.
Install obsolete utilities (if they were built).
If you'd like to see them continued, let upstream know.
l/harfbuzz-2.5.3-arm-1.txz: Upgraded.
l/libarchive-3.4.0-arm-2.txz: Rebuilt.
Recompiled against nettle-3.5.
l/libzip-1.5.2-arm-2.txz: Rebuilt.
Recompiled against nettle-3.5.
n/gnutls-3.6.8-arm-2.txz: Rebuilt.
Recompiled against nettle-3.5.
n/nettle-3.5.1-arm-1.txz: Upgraded.
Shared library .so-version bump.
n/nftables-0.9.1-arm-1.txz: Upgraded.
t/texlive-2019.190626-arm-1.txz: Upgraded.
Shared library .so-version bump.
Thanks to Johannes Schoepfer.
x/mesa-19.1.1-arm-1.txz: Upgraded.
DRI drivers removed: radeon, swrast
Now: nouveau, r100, r200
Gallium drivers removed: radeonsi,r600
Now: swrast,virgl,r300,nouveau,freedreno,etnaviv,tegra,vc4,v3d,kmsro,lima,panfrost
x/xf86-video-armsoc-1.4.1-arm-20.txz: Rebuilt.
x/xf86-video-armsoc_omap5-1.ca78c01-arm-6.txz: Rebuilt.
x/xf86-video-fbdev-113.82aa13d-arm-7.txz: Rebuilt.
x/xf86-video-fbturbo-199.f9a6ed7-arm-21.txz: Rebuilt.
x/xf86-video-opentegra-0.7.0-arm-18.txz: Rebuilt.
x/xorg-server-1.20.5-arm-2.txz: Rebuilt.
Recompiled against nettle-3.5.
x/xorg-server-xephyr-1.20.5-arm-2.txz: Rebuilt.
Recompiled against nettle-3.5.
x/xorg-server-xnest-1.20.5-arm-2.txz: Rebuilt.
Recompiled against nettle-3.5.
x/xorg-server-xvfb-1.20.5-arm-2.txz: Rebuilt.
Recompiled against nettle-3.5.
xap/blueman-2.1-arm-1.txz: Upgraded.
Thanks to Robby Workman.
xap/vim-gvim-8.1.1601-arm-1.txz: Upgraded.
extra/tigervnc/tigervnc-1.9.0-arm-2.txz: Rebuilt.
Recompiled against nettle-3.5.
+--------------------------+
Wed Jun 26 08:08:08 UTC 2019
The mini root filesystem has been updated:
ftp://ftp.arm.slackware.com/slackwarearm/slackwarearm-devtools/minirootfs/slack-current-miniroot_24Jun19.tar.xz

a/gawk-5.0.1-arm-1.txz: Upgraded.
a/kernel-firmware-20190620_7ae3a09-noarch-1.txz: Upgraded.
a/kernel-modules-armv7-4.19.56_armv7-arm-1.txz: Upgraded.
a/kernel_armv7-4.19.56-arm-1.txz: Upgraded.
ap/mariadb-10.4.6-arm-1.txz: Upgraded.
ap/mc-4.8.23-arm-1.txz: Upgraded.
ap/nano-4.3-arm-1.txz: Upgraded.
d/guile-2.2.5-arm-1.txz: Upgraded.
d/kernel-headers-4.19.56-arm-1.txz: Upgraded.
d/llvm-8.0.0-arm-3.txz: Rebuilt.
Added lld-8.0.0. Thanks to TheRealGrogan.
d/meson-0.51.0-arm-1.txz: Upgraded.
d/parallel-20190622-noarch-1.txz: Upgraded.
d/vala-0.44.5-arm-1.txz: Upgraded.
k/kernel-source-4.19.56-arm-1.txz: Upgraded.
This update fixes "SACK Panic", a remote denial-of-service issue.
For more information, see:
https://github.com/Netflix/security-bulletins/blob/master/advisories/third-party/2019-001.md
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-11477
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-11478
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-11479
(* Security fix *)
l/SDL2-2.0.9-arm-4.txz: Rebuilt.
Include libSDL2_test.a and libSDL2main.a. Thanks to dugan.
l/expat-2.2.7-arm-1.txz: Upgraded.
l/gtk+3-3.24.9-arm-1.txz: Upgraded.
l/harfbuzz-2.5.2-arm-1.txz: Upgraded.
l/imagemagick-6.9.10_50-arm-1.txz: Upgraded.
l/libssh2-1.9.0-arm-1.txz: Upgraded.
l/mozilla-nss-3.44.1-arm-1.txz: Upgraded.
l/pygobject3-3.32.2-arm-1.txz: Upgraded.
n/bind-9.14.3-arm-1.txz: Upgraded.
Fixed a race condition in dns_dispatch_getnext() that could cause an
assertion failure if a significant number of incoming packets were rejected.
For more information, see:
https://kb.isc.org/docs/cve-2019-6471
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-6471
(* Security fix *)
n/ca-certificates-20190617-noarch-1.txz: Upgraded.
n/php-7.3.6-arm-1.txz: Upgraded.
n/samba-4.10.5-arm-1.txz: Upgraded.
x/encodings-1.0.5-arm-1.txz: Upgraded.
x/igt-gpu-tools-1.24-arm-1.txz: Upgraded.
x/libX11-1.6.8-arm-1.txz: Upgraded.
x/libXi-1.7.10-arm-1.txz: Upgraded.
x/libXt-1.2.0-arm-1.txz: Upgraded.
x/libglvnd-1.1.1-arm-2.txz: Rebuilt.
Rebuilt with --sysconfdir=/etc/X11 as expected by the NVIDIA driver.
Thanks to LuckyCyborg.
x/libinput-1.13.3-arm-1.txz: Upgraded.
x/vulkan-sdk-1.1.108.0-arm-1.txz: Upgraded.
x/xf86-input-wacom-0.37.0-arm-1.txz: Upgraded.
x/xorgproto-2019.1-arm-1.txz: Upgraded.
xap/mozilla-firefox-60.7.2esr-arm-1.txz: Upgraded.
This release contains security fixes and improvements.
For more information, see:
https://www.mozilla.org/security/known-vulnerabilities/firefoxESR.html
https://www.mozilla.org/en-US/security/advisories/mfsa2019-19/
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-11708
(* Security fix *)
xap/mozilla-thunderbird-60.7.2-arm-1.txz: Upgraded.
This release contains security fixes and improvements.
For more information, see:
https://www.mozilla.org/en-US/thunderbird/60.7.2/releasenotes/
https://www.mozilla.org/en-US/security/advisories/mfsa2019-20/
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-11707
(* Security fix *)
xap/xlockmore-5.57-arm-1.txz: Upgraded.
isolinux/*: Rebuilt.
kernels/*: Upgraded.
+--------------------------+
Mon Jun 17 08:08:08 UTC 2019
The mini root filesystem has been updated:
ftp://ftp.arm.slackware.com/slackwarearm/slackwarearm-devtools/minirootfs/slack-current-miniroot_17Jun19.tar.xz

a/btrfs-progs-5.1.1-arm-1.txz: Upgraded.
a/dbus-1.12.16-arm-1.txz: Upgraded.
a/less-551-arm-1.txz: Upgraded.
a/shadow-4.7-arm-1.txz: Upgraded.
a/sysvinit-2.95-arm-1.txz: Upgraded.
a/util-linux-2.34-arm-1.txz: Upgraded.
kde/kdepimlibs-4.14.10-arm-8.txz: Rebuilt.
Recompiled to pull in new gpgme++ header files.
l/babl-0.1.66-arm-1.txz: Upgraded.
l/gmm-5.3-noarch-1.txz: Upgraded.
l/gobject-introspection-1.60.2-arm-1.txz: Upgraded.
l/libarchive-3.4.0-arm-1.txz: Upgraded.
l/libbluray-1.1.2-arm-1.txz: Upgraded.
l/libical-3.0.5-arm-1.txz: Upgraded.
l/python-certifi-2019.6.16-arm-1.txz: Upgraded.
n/gpgme-1.13.1-arm-1.txz: Upgraded.
n/mutt-1.12.1-arm-1.txz: Upgraded.
n/whois-5.4.3-arm-1.txz: Upgraded.
x/libevdev-1.7.0-arm-1.txz: Upgraded.
x/xkeyboard-config-2.27-arm-1.txz: Upgraded.
xap/gimp-2.10.12-arm-1.txz: Upgraded.
xap/mozilla-thunderbird-60.7.1-arm-1.txz: Upgraded.
This release contains security fixes and improvements.
For more information, see:
https://www.mozilla.org/en-US/thunderbird/60.7.1/releasenotes/
https://www.mozilla.org/en-US/security/advisories/mfsa2019-17/
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-11703
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-11704
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-11705
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-11706
(* Security fix *)
xfce/exo-0.12.6-arm-1.txz: Upgraded.
+--------------------------+
Wed Jun 12 08:08:08 UTC 2019
d/git-2.22.0-arm-2.txz: Rebuilt.
Rebuilt with libpcre2 support. Thanks to Gerardo Zamudio.
l/glib2-2.60.4-arm-1.txz: Upgraded.
n/ipset-7.2-arm-1.txz: Upgraded.
n/nghttp2-1.39.1-arm-1.txz: Upgraded.
+--------------------------+
Tue Jun 11 08:08:08 UTC 2019
d/git-2.22.0-arm-1.txz: Upgraded.
l/M2Crypto-0.35.2-arm-1.txz: Upgraded.
l/glib-networking-2.60.3-arm-1.txz: Upgraded.
l/imagemagick-6.9.10_49-arm-1.txz: Upgraded.
l/libunwind-1.3.1-arm-2.txz: Rebuilt.
l/speexdsp-1.2.0-arm-1.txz: Upgraded.
n/ModemManager-1.10.2-arm-1.txz: Upgraded.
n/stunnel-5.55-arm-1.txz: Upgraded.
x/sessreg-1.1.2-arm-1.txz: Upgraded.
x/xcalc-1.1.0-arm-1.txz: Upgraded.
+--------------------------+
Sat Jun 08 08:08:08 UTC 2019
The mini root filesystem has been updated:
ftp://ftp.arm.slackware.com/slackwarearm/slackwarearm-devtools/minirootfs/slack-current-miniroot_06Jun19.tar.xz

a/hwdata-0.324-arm-1.txz: Upgraded.
a/kernel-firmware-20190607_1884732-noarch-1.txz: Upgraded.
a/kernel-modules-armv7-4.19.48_armv7-arm-1.txz: Upgraded.
a/kernel_armv7-4.19.48-arm-1.txz: Upgraded.
a/less-550-arm-1.txz: Upgraded.
ap/cups-filters-1.25.0-arm-1.txz: Upgraded.
ap/gphoto2-2.5.23-arm-1.txz: Upgraded.
ap/sysstat-12.1.5-arm-1.txz: Upgraded.
ap/vim-8.1.1486-arm-1.txz: Upgraded.
d/Cython-0.29.10-arm-1.txz: Upgraded.
d/cmake-3.14.5-arm-1.txz: Upgraded.
d/kernel-headers-4.19.48-arm-1.txz: Upgraded.
d/mercurial-5.0.1-arm-1.txz: Upgraded.
d/vala-0.44.4-arm-1.txz: Upgraded.
k/kernel-source-4.19.48-arm-1.txz: Upgraded.
l/Mako-1.0.12-arm-1.txz: Upgraded.
l/harfbuzz-2.5.1-arm-1.txz: Upgraded.
l/imagemagick-6.9.10_48-arm-1.txz: Upgraded.
l/libgphoto2-2.5.23-arm-1.txz: Upgraded.
n/curl-7.65.1-arm-1.txz: Upgraded.
This is a bugfix release.
For more information, see:
https://curl.haxx.se/changes.html
x/mesa-19.0.6-arm-1.txz: Upgraded.
xap/vim-gvim-8.1.1486-arm-1.txz: Upgraded.
xfce/xfdesktop-4.12.5-arm-1.txz: Upgraded.
isolinux/*: Rebuilt.
kernels/*: Upgraded.
+--------------------------+
Mon Jun 03 08:08:08 UTC 2019
The mini root filesystem has been updated:
ftp://ftp.arm.slackware.com/slackwarearm/slackwarearm-devtools/minirootfs/slack-current-miniroot_31May19.tar.xz

a/e2fsprogs-1.45.2-arm-1.txz: Upgraded.
a/gettext-0.20.1-arm-1.txz: Upgraded.
a/openssl-solibs-1.1.1c-arm-1.txz: Upgraded.
d/Cython-0.29.9-arm-1.txz: Upgraded.
d/gcc-9.1.0-arm-3.txz: Rebuilt.
Patched to fix a format string error in the es locale that led to an
assertion failure when compiling the Linux kernel.
Thanks to USUARIONUEVO.
d/gcc-g++-9.1.0-arm-3.txz: Rebuilt.
d/gcc-gdc-9.1.0-arm-3.txz: Rebuilt.
d/gcc-gfortran-9.1.0-arm-3.txz: Rebuilt.
d/gcc-gnat-9.1.0-arm-3.txz: Rebuilt.
d/gcc-go-9.1.0-arm-3.txz: Rebuilt.
d/gcc-objc-9.1.0-arm-3.txz: Rebuilt.
d/gettext-tools-0.20.1-arm-1.txz: Upgraded.
d/rust-1.35.0-arm-1.txz: Upgraded.
Now built using system LLVM (rather than the bundled copy).
l/M2Crypto-0.34.0-arm-1.txz: Upgraded.
l/babl-0.1.64-arm-1.txz: Upgraded.
l/harfbuzz-2.5.0-arm-1.txz: Upgraded.
l/imagemagick-6.9.10_47-arm-1.txz: Upgraded.
l/libevent-2.1.10-arm-1.txz: Upgraded.
l/libsodium-1.0.18-arm-1.txz: Upgraded.
l/newt-0.52.21-arm-1.txz: Upgraded.
l/python-urllib3-1.25.3-arm-1.txz: Upgraded.
n/gnupg2-2.2.16-arm-1.txz: Upgraded.
n/gnutls-3.6.8-arm-1.txz: Upgraded.
n/iptables-1.8.3-arm-1.txz: Upgraded.
n/libnftnl-1.1.3-arm-1.txz: Upgraded.
n/mutt-1.12.0-arm-1.txz: Upgraded.
n/openssl-1.1.1c-arm-1.txz: Upgraded.
This update fixes a security issue:
Prevent over long nonces in ChaCha20-Poly1305.
For more information, see:
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-1543
(* Security fix *)
n/php-7.2.19-arm-1.txz: Upgraded.
This update fixes bugs and security issues:
Uninitialized read in gdImageCreateFromXbm
Out-of-bounds read in iconv.c:_php_iconv_mime_decode due to integer overflow
heap-buffer-overflow on php_jpg_get16
For more information, see:
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-11038
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-11039
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-11040
(* Security fix *)
x/xf86-video-armsoc-1.4.1-arm-19.txz: Rebuilt.
x/xf86-video-armsoc_omap5-1.ca78c01-arm-5.txz: Rebuilt.
x/xf86-video-fbdev-113.82aa13d-arm-6.txz: Rebuilt.
x/xf86-video-fbturbo-199.f9a6ed7-arm-20.txz: Rebuilt.
x/xf86-video-opentegra-0.7.0-arm-17.txz: Rebuilt.
x/xorg-server-1.20.5-arm-1.txz: Upgraded.
x/xorg-server-xephyr-1.20.5-arm-1.txz: Upgraded.
x/xorg-server-xnest-1.20.5-arm-1.txz: Upgraded.
x/xorg-server-xvfb-1.20.5-arm-1.txz: Upgraded.
x/xterm-346-arm-1.txz: Upgraded.
xap/gnuplot-5.2.7-arm-1.txz: Upgraded.
xap/gparted-1.0.0-arm-1.txz: Upgraded.
xap/network-manager-applet-1.8.22-arm-1.txz: Upgraded.
+--------------------------+
Sat May 25 08:08:08 UTC 2019
The mini root filesystem has been updated:
ftp://ftp.arm.slackware.com/slackwarearm/slackwarearm-devtools/minirootfs/slack-current-miniroot_24May19.tar.xz

a/aaa_terminfo-6.1_20190518-arm-1.txz: Upgraded.
ap/qpdf-8.4.2-arm-1.txz: Upgraded.
ap/texinfo-6.6-arm-2.txz: Rebuilt.
Recompiled against perl-5.30.0.
ap/vim-8.1.1365-arm-1.txz: Upgraded.
Compiled against perl-5.30.0.
d/bison-3.4.1-arm-1.txz: Upgraded.
d/parallel-20190522-noarch-1.txz: Upgraded.
d/perl-5.30.0-arm-1.txz: Upgraded.
Module upgraded: Net-SSLeay-1.88
d/strace-5.1-arm-1.txz: Upgraded.
kde/perlkde-4.14.3-arm-8.txz: Rebuilt.
Recompiled against perl-5.30.0.
kde/perlqt-4.14.3-arm-9.txz: Rebuilt.
Recompiled against perl-5.30.0.
l/glib2-2.60.3-arm-1.txz: Upgraded.
l/libidn2-2.2.0-arm-1.txz: Upgraded.
l/ncurses-6.1_20190518-arm-1.txz: Upgraded.
n/curl-7.65.0-arm-1.txz: Upgraded.
This release fixes the following security issues:
Integer overflows in curl_url_set
tftp: use the current blksize for recvfrom()
For more information, see:
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-5435
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-5436
(* Security fix *)
n/epic5-2.1.1-arm-2.txz: Rebuilt.
Recompiled against perl-5.30.0.
n/irssi-1.2.0-arm-2.txz: Rebuilt.
Recompiled against perl-5.30.0.
n/net-snmp-5.8-arm-5.txz: Rebuilt.
Recompiled against perl-5.30.0.
n/ntp-4.2.8p13-arm-2.txz: Rebuilt.
Recompiled against perl-5.30.0.
n/p11-kit-0.23.16.1-arm-1.txz: Upgraded.
n/samba-4.10.4-arm-1.txz: Upgraded.
x/mesa-19.0.5-arm-1.txz: Upgraded.
xap/hexchat-2.14.2-arm-4.txz: Rebuilt.
Recompiled against perl-5.30.0.
xap/mozilla-firefox-60.7.0esr-arm-1.txz: Upgraded.
This release contains security fixes and improvements. Some of the patched
flaws are considered critical, and could be used to run attacker code and
install software, requiring no user interaction beyond normal browsing.
For more information, see:
https://www.mozilla.org/security/known-vulnerabilities/firefoxESR.html
https://www.mozilla.org/en-US/security/advisories/mfsa2019-14/
https://www.mozilla.org/en-US/security/advisories/mfsa2019-14/#CVE-2019-9815
https://www.mozilla.org/en-US/security/advisories/mfsa2019-14/#CVE-2019-9816
https://www.mozilla.org/en-US/security/advisories/mfsa2019-14/#CVE-2019-9817
https://www.mozilla.org/en-US/security/advisories/mfsa2019-14/#CVE-2019-9818
https://www.mozilla.org/en-US/security/advisories/mfsa2019-14/#CVE-2019-9819
https://www.mozilla.org/en-US/security/advisories/mfsa2019-14/#CVE-2019-9820
https://www.mozilla.org/en-US/security/advisories/mfsa2019-14/#CVE-2019-11691
https://www.mozilla.org/en-US/security/advisories/mfsa2019-14/#CVE-2019-11692
https://www.mozilla.org/en-US/security/advisories/mfsa2019-14/#CVE-2019-11693
https://www.mozilla.org/en-US/security/advisories/mfsa2019-14/#CVE-2019-7317
https://www.mozilla.org/en-US/security/advisories/mfsa2019-14/#CVE-2019-9797
https://www.mozilla.org/en-US/security/advisories/mfsa2019-14/#CVE-2018-18511
https://www.mozilla.org/en-US/security/advisories/mfsa2019-14/#CVE-2019-11694
https://www.mozilla.org/en-US/security/advisories/mfsa2019-14/#CVE-2019-11698
https://www.mozilla.org/en-US/security/advisories/mfsa2019-14/#CVE-2019-5798
https://www.mozilla.org/en-US/security/advisories/mfsa2019-14/#CVE-2019-9800
(* Security fix *)
xap/rdesktop-1.8.6-arm-1.txz: Upgraded.
This is a small bug fix release for rdesktop 1.8.5. An issue was discovered
soon after release where it was impossible to connect to some servers. This
issue has now been fixed, but otherwise this release is identical to 1.8.5.
xap/rxvt-unicode-9.22-arm-6.txz: Rebuilt.
Recompiled against perl-5.30.0.
xap/vim-gvim-8.1.1365-arm-1.txz: Upgraded.
Compiled against perl-5.30.0.
xfce/Thunar-1.8.6-arm-1.txz: Upgraded.
xfce/thunar-volman-0.9.2-arm-1.txz: Upgraded.
+--------------------------+
Tue May 21 08:08:08 UTC 2019

The mini root filesystem has been updated:
ftp://ftp.arm.slackware.com/slackwarearm/slackwarearm-devtools/minirootfs/slack-current-miniroot_21May19.tar.xz

a/btrfs-progs-5.1-arm-1.txz: Upgraded.
a/dbus-1.12.14-arm-1.txz: Upgraded.
a/eudev-3.2.8-arm-1.txz: Upgraded.
a/file-5.37-arm-1.txz: Upgraded.
a/kernel-firmware-20190514_711d329-noarch-1.txz: Upgraded.
ap/cups-filters-1.23.0-arm-1.txz: Upgraded.
ap/hplip-3.19.5-arm-1.txz: Upgraded.
ap/mariadb-10.3.15-arm-1.txz: Upgraded.
This update fixes denial-of-service security issues.
For more information, see:
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-2614
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-2627
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-2628
(* Security fix *)
d/bison-3.4-arm-1.txz: Upgraded.
d/cmake-3.14.4-arm-1.txz: Upgraded.
d/gcc-9.1.0-arm-2.txz: Rebuilt.
Rebuilt with --enable-clocale=gnu. This is recommended by Linux From
Scratch, and while it doesn't seem to fix the issue with kernel compiles
failing with some locales, it probably doesn't hurt.
d/gcc-g++-9.1.0-arm-2.txz: Rebuilt.
Applied patch: PR libstdc++/90397 fix std::variant friend declaration
This fixes problems compiling programs that use std::variant with clang.
Thanks to orbea.
d/gcc-gdc-9.1.0-arm-2.txz: Rebuilt.
d/gcc-gfortran-9.1.0-arm-2.txz: Rebuilt.
d/gcc-gnat-9.1.0-arm-2.txz: Rebuilt.
d/gcc-go-9.1.0-arm-2.txz: Rebuilt.
d/gcc-objc-9.1.0-arm-2.txz: Rebuilt.
d/rust-1.34.2-arm-1.txz: Upgraded.
l/imagemagick-6.9.10_46-arm-1.txz: Upgraded.
l/librsvg-2.44.14-arm-1.txz: Upgraded.
l/libsoup-2.66.2-arm-1.txz: Upgraded.
l/pulseaudio-12.2-arm-2.txz: Rebuilt.
Patched to build against alsa-lib-1.1.9. Thanks to nobodino.
l/python-requests-2.22.0-arm-1.txz: Upgraded.
n/bind-9.14.2-arm-1.txz: Upgraded.
n/ethtool-5.1-arm-1.txz: Upgraded.
n/iputils-20190515-arm-1.txz: Upgraded.
n/samba-4.10.3-arm-1.txz: Upgraded.
This is a security release in order to address the following defect:
The checksum validation in the S4U2Self handler in the embedded Heimdal KDC
did not first confirm that the checksum was keyed, allowing replacement of
the requested target (client) principal.
For more information, see:
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-16860
(* Security fix *)
n/stunnel-5.54-arm-1.txz: Upgraded.
x/xterm-345-arm-1.txz: Upgraded.
xap/mozilla-thunderbird-60.7.0-arm-1.txz: Upgraded.
This is a bugfix release.
For more information, see:
https://www.mozilla.org/en-US/thunderbird/60.7.0/releasenotes/
xap/rdesktop-1.8.5-arm-1.txz: Upgraded.
This update fixes security issues:
Add bounds checking to protocol handling in order to fix many
security problems when communicating with a malicious server.
(* Security fix *)
xfce/tumbler-0.2.4-arm-1.txz: Upgraded.
+--------------------------+
Wed May 15 08:08:08 UTC 2019
The mini root filesystem has been updated:
ftp://ftp.arm.slackware.com/slackwarearm/slackwarearm-devtools/minirootfs/slack-current-miniroot_14May19.tar.xz

a/aaa_elflibs-15.0-arm-7.txz: Rebuilt.
Upgraded: libcap.so.2.27, libglib-2.0.so.0.6000.2,
libgmodule-2.0.so.0.6000.2, libgobject-2.0.so.0.6000.2,
libgthread-2.0.so.0.6000.2, libpng16.so.16.37.0, libstdc++.so.6.0.26.
a/e2fsprogs-1.45.1-arm-1.txz: Upgraded.
ap/alsa-utils-1.1.9-arm-1.txz: Upgraded.
ap/man-pages-5.01-noarch-1.txz: Upgraded.
d/gdb-8.3-arm-1.txz: Upgraded.
l/Mako-1.0.10-arm-1.txz: Upgraded.
l/alsa-lib-1.1.9-arm-1.txz: Upgraded.
l/alsa-plugins-1.1.9-arm-1.txz: Upgraded.
l/imagemagick-6.9.10_45-arm-1.txz: Upgraded.
l/mozilla-nss-3.44-arm-1.txz: Upgraded.
l/utf8proc-2.4.0-arm-1.txz: Upgraded.
n/iproute2-5.1.0-arm-1.txz: Upgraded.
n/nfs-utils-2.3.4-arm-1.txz: Upgraded.
+--------------------------+
Mon May 13 08:08:08 UTC 2019
a/tcsh-6.21.00-arm-1.txz: Upgraded.
x/libglvnd-1.1.1-arm-1.txz: Added.
This is the GL Vendor-Neutral Dispatch library, which allows multiple
drivers from different vendors to coexist on the same machine. When
libglvnd is present, the NVIDIA driver will not overwrite any system
files. Note that this is known to work when installing the NVIDIA driver
using the .run installer. Other methods may require adjustment.
This library is now a dependency of Mesa.
Thanks to Heinz Wiesinger.
x/libinput-1.13.2-arm-1.txz: Upgraded.
x/mesa-19.0.4-arm-1.txz: Upgraded.
Compiled with --enable-libglvnd.
+--------------------------+
Sun May 12 08:08:08 UTC 2019
The mini root filesystem has been updated:
ftp://ftp.arm.slackware.com/slackwarearm/slackwarearm-devtools/minirootfs/slack-current-miniroot_12May19.tar.xz

a/glibc-solibs-2.29-arm-4.txz: Rebuilt.
a/hwdata-0.323-arm-1.txz: Upgraded.
a/kernel-modules-armv7-4.19.41_armv7-arm-1.txz: Upgraded.
a/kernel_armv7-4.19.41-arm-1.txz: Upgraded.
a/usbutils-012-arm-1.txz: Upgraded.
a/xfsprogs-5.0.0-arm-1.txz: Upgraded.
ap/ksh93-20190505_4cb3a115-arm-1.txz: Upgraded.
ap/lsof-4.93.2-arm-1.txz: Upgraded.
d/binutils-2.32-arm-3.txz: Rebuilt.
d/gcc-9.1.0-arm-1.txz: Upgraded.
d/gcc-g++-9.1.0-arm-1.txz: Upgraded.
d/gcc-gdc-9.1.0-arm-1.txz: Added.
This package contains the newly added D language support.
d/gcc-gfortran-9.1.0-arm-1.txz: Upgraded.
d/gcc-gnat-9.1.0-arm-1.txz: Upgraded.
d/gcc-go-9.1.0-arm-1.txz: Added.
Shared library .so-version bump.
Moved back in to the main tree from /testing. The simple test case I have now
passes, so let's see how this plays out now that the package gets exercised.
d/gcc-objc-9.1.0-arm-1.txz: Upgraded.
Add support for Objective-C++. Thanks to USUARIONUEVO.
d/kernel-headers-4.19.41-arm-1.txz: Upgraded.
d/libtool-2.4.6-arm-10.txz: Rebuilt.
Recompiled to update embedded GCC version number.
d/llvm-8.0.0-arm-2.txz: Rebuilt.
Recompiled with -DLLVM_INSTALL_UTILS=ON. Thanks to Lockywolf.
llvm had always been built with gcc, but now fails with gcc-9.
We're now building with clang. Ideally this will be reverted to build with
gcc again (or at least the build script will be fixed to make it optional, as I
quite like knowing that it can be re-boot strapped if necessary).
If anybody wants to fix it, please send patches this way.
d/python-pip-19.1.1-arm-1.txz: Upgraded.
d/swig-4.0.0-arm-1.txz: Upgraded.
k/kernel-source-4.19.41-arm-1.txz: Upgraded.
+# CONFIG_DRM_TILCDC is not set
Remove this module, as it fails to build with gcc 9.
l/gegl-0.4.16-arm-1.txz: Upgraded.
l/glib2-2.60.2-arm-1.txz: Upgraded.
l/glibc-2.29-arm-4.txz: Rebuilt.
l/glibc-i18n-2.29-arm-4.txz: Rebuilt.
l/glibc-profile-2.29-arm-4.txz: Rebuilt.
l/imagemagick-6.9.10_44-arm-1.txz: Upgraded.
l/libgsf-1.14.46-arm-1.txz: Upgraded.
l/qt-4.8.7-arm-8.txz: Rebuilt.
Patched to fix FTBFS with gcc9 (also fixes FTBFS with qtscriptgenerator and
possibly other projects that use qt4).
l/v4l-utils-1.16.6-arm-1.txz: Upgraded.
l/vte-0.56.3-arm-1.txz: Upgraded.
n/dhcpcd-7.2.2-arm-1.txz: Upgraded.
n/postfix-3.4.5-arm-2.txz: Rebuilt.
Added some additional tools. Thanks to Markus Wiesner.
x/vulkan-sdk-1.1.106.0-arm-1.txz: Upgraded.
xap/mozilla-firefox-60.6.3esr-arm-1.txz: Upgraded.
This update addresses the issue of add-ons failing to load.
For more information, see:
https://www.mozilla.org/en-US/firefox/60.6.2/releasenotes/
This update provides further improvements to re-enable web extensions which
had been disabled for users with a master password set (Bug 1549249).
For more information, see:
https://www.mozilla.org/en-US/firefox/60.6.3/releasenotes/
isolinux/*: Rebuilt.
kernels/*: Upgraded.
+--------------------------+
Fri May 03 08:08:08 UTC 2019
a/kernel-firmware-20190502_92e17d0-noarch-1.txz: Upgraded.
a/kernel-modules-armv7-4.19.38_armv7-arm-1.txz: Upgraded.
a/kernel_armv7-4.19.38-arm-1.txz: Upgraded.
d/ccache-3.7.1-arm-1.txz: Upgraded.
d/kernel-headers-4.19.38-arm-1.txz: Upgraded.
d/mercurial-5.0-arm-1.txz: Upgraded.
k/kernel-source-4.19.38-arm-1.txz: Upgraded.
l/glib-networking-2.60.2-arm-1.txz: Upgraded.
l/imagemagick-6.9.10_43-arm-1.txz: Upgraded.
isolinux/*: Rebuilt.
kernels/*: Upgraded.
+--------------------------+
Thu May 02 08:08:08 UTC 2019
The mini root filesystem has been updated:
ftp://ftp.arm.slackware.com/slackwarearm/slackwarearm-devtools/minirootfs/slack-current-miniroot_02May19.tar.xz

ap/tmux-2.9a-arm-1.txz: Upgraded.
n/dovecot-2.3.6-arm-1.txz: Upgraded.
This update fixes two security issues:
Submission-login crashed with signal 11 due to null pointer access when
authentication was aborted by disconnecting.
Submission-login crashed when authentication was started over TLS secured
channel and invalid authentication message was sent.
For more information, see:
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-11494
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-11499
(* Security fix *)
n/php-7.2.18-arm-1.txz: Upgraded.
This update fixes bugs and a security issue
Heap-buffer-overflow in _estrndup via exif_process_IFD_TAG.
For more information, see:
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-11036
(* Security fix *)
xfce/exo-0.12.5-arm-1.txz: Upgraded.
+--------------------------+
Wed May 01 08:08:08 UTC 2019
ap/vim-8.1.1239-arm-1.txz: Upgraded.
l/python-urllib3-1.25.2-arm-1.txz: Upgraded.
xap/easytag-2.4.3-arm-2.txz: Rebuilt.
Upgraded (again) to easytag-2.4.3.
Reverted the upstream commit that was corrupting ogg and opus files.
In a new configuration, don't add freedb.musicbrainz.org as an automatic
CDDB server. Musicbrainz shut down this service permanently on March 18
and easytag breaks/hangs if it attempts to contact it. If your account
has already run easytag previously, you should go to Edit -> Preferences ->
CDDB and blank out the hostname field containing "freedb.musicbrainz.org".
xap/vim-gvim-8.1.1239-arm-1.txz: Upgraded.
+--------------------------+
Tue Apr 30 08:08:08 UTC 2019
ap/qpdf-8.4.1-arm-1.txz: Upgraded.
ap/tmux-2.9-arm-1.txz: Upgraded.
d/python-pip-19.1-arm-1.txz: Upgraded.
d/rust-1.34.1-arm-1.txz: Upgraded.
d/subversion-1.12.0-arm-1.txz: Upgraded.
l/M2Crypto-0.33.0-arm-1.txz: Upgraded.
l/python-requests-2.21.0-arm-3.txz: Rebuilt.
Patch __init__.py to allow a newer urllib3. Thanks to petslack.
Increase maximum allowed version of urllib3. Thanks to Lockywolf.
n/NetworkManager-1.18.1-arm-2.txz: Rebuilt.
Call dhcpcd with "-H" operator. Please see the note for "n/network-scripts" within
the batch immediately below (dated 'Fri Apr 26 08:08:08 UTC 2019').
n/bind-9.14.1-arm-1.txz: Upgraded.
This update fixes security issues:
The TCP client quota set using the tcp-clients option could be exceeded
in some cases. This could lead to exhaustion of file descriptors.
In certain configurations, named could crash with an assertion failure if
nxdomain-redirect was in use and a redirected query resulted in an NXDOMAIN
from the cache.
For more information, see:
https://kb.isc.org/docs/cve-2018-5743
https://kb.isc.org/docs/cve-2019-6467
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5743
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-6467
(* Security fix *)
n/dhcpcd-7.2.1-arm-1.txz: Upgraded.
x/xkeyboard-config-2.26-arm-2.txz: Rebuilt.
Fixed broken pt keymap. Thanks to sairum.
extra/bash-completion/bash-completion-2.9-noarch-1.txz: Upgraded.
+--------------------------+
Fri Apr 26 08:08:08 UTC 2019
a/kernel-firmware-20190424_4b6cf2b-noarch-1.txz: Upgraded.
ap/nano-4.2-arm-1.txz: Upgraded.
d/ccache-3.7-arm-1.txz: Upgraded.
l/imagemagick-6.9.10_42-arm-1.txz: Upgraded.
l/python-urllib3-1.25.1-arm-1.txz: Upgraded.
l/vte-0.56.2-arm-1.txz: Upgraded.
n/network-scripts-15.0-noarch-7.txz: Rebuilt.
/etc/rc.d/rc.inet1:
Call dhcpcd with -H, which uses the last four bytes of the hardware address
as the DHCP xid instead of a randomly generated number. This is particularly
useful for ARM devices, where the amount of entropy is low during boot - as
such machines are often headless, so there's minimal i/o to feed the pool.

The "xid" is explained here:
https://www.cisco.com/c/en/us/support/docs/ip/dynamic-address-allocation-resolution/27470-100.html
I don't believe that this causes any operational issues (the MAC must be
unique anyway), nor realistically opens up any security issues, as an
attacker would have needed to control the DHCP server already (to avoid IP
conflicts tipping people off); would have to know about your device's MAC
address up front in order to pull of any data packet manipulation attack where
they manipulate the DHCP offerings (e.g. gw/DNS); and if that's going on,
there are likely more and worse issues already on that network. In such a
case, one would argue that one may prefer to choose to disconnect from that
network and remain so, whilst you enjoy a speedier boot on a safe network.
If you find a security issue, make a PoC, make a case and get a recognised,
peer review, and let me know! I'll buy you a beer and I'll revert this change
with pleasure (I'll move it to the documentation) :-)

For those of you that use IPv4-only, you can speed up the boot process
further, making dhcpcd only solicit IPv4 addresses.
Within rc.inet1, find the line:
/sbin/dhcpcd -HL -t ${DHCP_TIMEOUT[$i]:-0} ${DHCP_OPTIONS} ${1}
and add the command line operator "4"
/sbin/dhcpcd -4HL -t ${DHCP_TIMEOUT[$i]:-0} ${DHCP_OPTIONS} ${1}

Thanks to the community on LQ -- mcatudal for the report and gus3 for finding
the root cause and getting me thinking of fix.

This change is scoped only to calling "dhcpcd" from rc.inet1
("Use a DHCP server to configure ethernet" option within the "netconfig" setup
tool). I don't believe that NetworkManager has the ability to pass command
line operators to dhcpcd via its helper scripts. If anyone knows how to do
that, let me know and I'll merge in the fix.
x/mesa-19.0.3-arm-1.txz: Upgraded.
isolinux/*: Rebuilt.
Modified the installer to call dhcpcd with -H (see entry for
"n/network-scripts" package above).
+--------------------------+
Wed Apr 24 08:08:08 UTC 2019
a/aaa_terminfo-6.1_20190420-arm-1.txz: Upgraded.
d/cmake-3.14.3-arm-1.txz: Upgraded.
d/python-setuptools-41.0.1-arm-1.txz: Upgraded.
kde/libnm-qt-0.9.8.4-arm-1.txz: Upgraded.
l/ncurses-6.1_20190420-arm-1.txz: Upgraded.
n/wpa_supplicant-2.8-arm-1.txz: Upgraded.
xap/mozilla-thunderbird-60.6.1-arm-1.txz: Upgraded.
This release contains security fixes and improvements.
For more information, see:
https://www.mozilla.org/en-US/thunderbird/60.6.1/releasenotes/
https://www.mozilla.org/security/known-vulnerabilities/thunderbird.html
(* Security fix *)
xap/xpdf-4.00-arm-3.txz: Rebuilt.
Recompiled with -DSYSTEM_XPDFRC="/etc/xpdfrc". Thanks to J_W.
+--------------------------+
Mon Apr 22 08:08:08 UTC 2019

The mini root filesystem for -current has been updated:
ftp://ftp.arm.slackware.com/slackwarearm/slackwarearm-devtools/minirootfs/

a/bash-5.0.007.000-arm-1.txz: Upgraded.
a/kernel-modules-armv7-4.19.36_armv7-arm-1.txz: Upgraded.
a/kernel_armv7-4.19.36-arm-1.txz: Upgraded.
d/kernel-headers-4.19.36-arm-1.txz: Upgraded.
d/parallel-20190422-noarch-1.txz: Upgraded.
k/kernel-source-4.19.36-arm-1.txz: Upgraded.
n/NetworkManager-1.18.1-arm-1.txz: Upgraded.
isolinux/*: Rebuilt.
kernels/*: Upgraded.
+--------------------------+
Sun Apr 21 08:08:08 UTC 2019

The mini root filesystem for -current has been updated:
ftp://ftp.arm.slackware.com/slackwarearm/slackwarearm-devtools/minirootfs/

d/perl-5.28.2-arm-1.txz: Upgraded.
Modules upgraded:
DBD-mysql-4.050, IO-Socket-SSL-2.066, TermReadKey-2.38, URI-1.76.
l/gst-plugins-base-1.16.0-arm-1.txz: Upgraded.
l/gst-plugins-good-1.16.0-arm-1.txz: Upgraded.
l/gst-plugins-libav-1.16.0-arm-1.txz: Upgraded.
l/gstreamer-1.16.0-arm-1.txz: Upgraded.
l/imagemagick-6.9.10_41-arm-1.txz: Upgraded.
l/pycairo-1.18.1-arm-1.txz: Upgraded.
l/pygobject3-3.32.1-arm-1.txz: Upgraded.
l/python-urllib3-1.24.2-arm-1.txz: Upgraded.
l/v4l-utils-1.16.5-arm-2.txz: Rebuilt.
Reverted commit from upstream git that broke DVB. Thanks to Andrea Peluso.
x/libdrm-2.4.98-arm-1.txz: Upgraded.
+--------------------------+
Sat Apr 20 08:07:06 GMT 2019
a/gawk-5.0.0-arm-1.txz: Upgraded.
ap/ksh93-20190416_7d7bba3e-arm-1.txz: Upgraded.
ap/nano-4.1-arm-1.txz: Upgraded.
ap/pamixer-1.4-arm-2.txz: Rebuilt.
Recompiled against boost-1.70.0.
ap/sqlite-3.28.0-arm-1.txz: Upgraded.
ap/sysstat-12.1.4-arm-1.txz: Upgraded.
ap/vim-8.1.1157-arm-1.txz: Upgraded.
d/Cython-0.29.7-arm-1.txz: Upgraded.
d/cmake-3.14.2-arm-1.txz: Upgraded.
d/meson-0.50.1-arm-1.txz: Upgraded.
d/ruby-2.6.3-arm-1.txz: Upgraded.
d/rust-1.34.0-arm-1.txz: Upgraded.
e/emacs-26.2-arm-1.txz: Upgraded.
kde/calligra-2.9.11-arm-28.txz: Rebuilt.
Recompiled against boost-1.70.0.
l/Mako-1.0.9-arm-1.txz: Upgraded.
l/akonadi-1.13.0-arm-12.txz: Rebuilt.
Recompiled against boost-1.70.0.
l/boost-1.70.0-arm-1.txz: Upgraded.
Shared library .so-version bump.
Note: Boost now provides its own BoostConfig.cmake config file, and it may
not work with all existing code (here, calligra stumbled over it). At this
point it's not clear if the included cmake config files are buggy, or if
affected projects need to change something in order to use them, but there's
an easy workaround to use cmake's FindBoost.cmake (as was used previously).
Add this to the call to cmake from any affected project (if cmake fails with
an error: "No suitable build variant has been found."):
-DBoost_NO_BOOST_CMAKE=ON
l/giflib-5.1.9-arm-2.txz: Rebuilt.
Restore GifQuantizeBuffer and other deprecated functions to the shared
library. Thanks to Skaendo.
l/glib2-2.60.1-arm-1.txz: Upgraded.
l/gtk+3-3.24.8-arm-1.txz: Upgraded.
l/gvfs-1.40.1-arm-2.txz: Rebuilt.
Recompiled against libcdio-2.1.0.
l/icu4c-64.2-arm-1.txz: Upgraded.
l/imagemagick-6.9.10_40-arm-1.txz: Upgraded.
l/libcap-2.27-arm-1.txz: Upgraded.
l/libcddb-1.3.2-arm-4.txz: Rebuilt.
Recompiled against libcdio-2.1.0.
l/libcdio-2.1.0-arm-1.txz: Upgraded.
Shared library .so-version bump.
l/libcdio-paranoia-10.2+2.0.0-arm-2.txz: Rebuilt.
Recompiled against libcdio-2.1.0.
l/libpng-1.6.37-arm-1.txz: Upgraded.
This update fixes security issues:
Fixed a use-after-free vulnerability (CVE-2019-7317) in png_image_free.
Fixed a memory leak in the ARM NEON implementation of png_do_expand_palette.
Fixed a memory leak in pngtest.c.
Fixed two vulnerabilities (CVE-2018-14048, CVE-2018-14550) in
contrib/pngminus; refactor.
For more information, see:
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-14048
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-14550
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-7317
(* Security fix *)
l/libpsl-0.21.0-arm-1.txz: Upgraded.
l/opus-1.3.1-arm-1.txz: Upgraded.
l/orc-0.4.29-arm-1.txz: Upgraded.
l/pcre2-10.33-arm-1.txz: Upgraded.
l/pyparsing-2.4.0-arm-1.txz: Upgraded.
l/zstd-1.4.0-arm-1.txz: Upgraded.
n/dhcpcd-7.2.0-arm-1.txz: Upgraded.
n/dovecot-2.3.5.2-arm-1.txz: Upgraded.
This update fixes a security issue:
Trying to login with 8bit username containing invalid UTF8 input causes
auth process to crash if auth policy is enabled. This could be used rather
easily to cause a DoS. Similar crash also happens during mail delivery
when using invalid UTF8 in From or Subject header when OX push
notification driver is used.
For more information, see:
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-10691
(* Security fix *)
n/libmbim-1.18.2-arm-1.txz: Upgraded.
n/libqmi-1.22.4-arm-1.txz: Upgraded.
n/nfs-utils-2.3.3-arm-3.txz: Rebuilt.
rc.nfsd: don't try to create the nfsv4recoverydir - the build script will
determine the directory to use and include it in the package.
rc.nfsd: drop 2.4 kernel support, and use better code for mounting the nfsd
filesystem.
Thanks to shasta.
n/nghttp2-1.38.0-arm-1.txz: Upgraded.
n/openssh-8.0p1-arm-1.txz: Upgraded.
This release contains a mitigation for a weakness in the scp(1) tool
and protocol (CVE-2019-6111): when copying files from a remote system
to a local directory, scp(1) did not verify that the filenames that
the server sent matched those requested by the client. This could
allow a hostile server to create or clobber unexpected local files
with attacker-controlled content.
For more information, see:
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-6111
(* Security fix *)
n/stunnel-5.53-arm-1.txz: Upgraded.
x/libwacom-0.33-arm-1.txz: Upgraded.
x/mesa-19.0.2-arm-1.txz: Upgraded.
xap/MPlayer-1.3_20190418-arm-1.txz: Upgraded.
Compiled against libcdio-2.1.0.
xap/audacious-plugins-3.10.1-arm-2.txz: Rebuilt.
Recompiled against libcdio-2.1.0.
xap/vim-gvim-8.1.1157-arm-1.txz: Upgraded.
+--------------------------+
Thu Apr 11 08:08:08 UTC 2019

The mini root filesystem for -current has been updated:
ftp://ftp.arm.slackware.com/slackwarearm/slackwarearm-devtools/minirootfs/

a/glibc-zoneinfo-2019a-arm-1.txz: Upgraded.
a/kernel-firmware-20190402_67b7579-noarch-1.txz: Upgraded.
a/kernel-modules-armv7-4.19.34_armv7-arm-1.txz: Upgraded.
a/kernel_armv7-4.19.34-arm-1.txz: Upgraded.
a/util-linux-2.33.2-arm-1.txz: Upgraded.
ap/cups-filters-1.22.5-arm-1.txz: Upgraded.
ap/itstool-2.0.6-arm-1.txz: Upgraded.
d/kernel-headers-4.19.34-arm-1.txz: Upgraded.
d/python-setuptools-41.0.0-arm-1.txz: Upgraded.
d/vala-0.44.3-arm-1.txz: Upgraded.
k/kernel-source-4.19.34-arm-1.txz: Upgraded.
l/apr-1.7.0-arm-1.txz: Upgraded.
l/at-spi2-core-2.32.1-arm-1.txz: Upgraded.
l/gobject-introspection-1.60.1-arm-1.txz: Upgraded.
l/gvfs-1.40.1-arm-1.txz: Upgraded.
l/imagemagick-6.9.10_39-arm-1.txz: Upgraded.
l/libbluray-1.1.1-arm-1.txz: Upgraded.
l/libcroco-0.6.13-arm-1.txz: Upgraded.
l/libnotify-0.7.8-arm-1.txz: Upgraded.
l/libsoup-2.66.1-arm-1.txz: Upgraded.
l/vte-0.56.1-arm-1.txz: Upgraded.
n/cifs-utils-6.9-arm-1.txz: Upgraded.
n/nfs-utils-2.3.3-arm-2.txz: Rebuilt.
Include recovery directory. Thanks to upnort.
n/samba-4.10.2-arm-1.txz: Upgraded.
This is a security release in order to address the following defects:
World writable files in Samba AD DC private/ dir.
Save registry file outside share as unprivileged user.
For more information, see:
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-3870
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-3880
(* Security fix *)
n/stunnel-5.52-arm-1.txz: Upgraded.
x/libinput-1.13.1-arm-1.txz: Upgraded.
x/libva-2.4.1-arm-1.txz: Upgraded.
x/libva-utils-2.4.0-arm-1.txz: Upgraded.
x/pixman-0.38.2-arm-1.txz: Upgraded.
xap/gimp-2.10.10-arm-1.txz: Upgraded.
isolinux/*: Rebuilt.
kernels/*: Upgraded.
+--------------------------+
Mon Apr 08 08:08:08 UTC 2019
a/aaa_elflibs-15.0-arm-6.txz: Rebuilt.
Added: libhistory.so.8.0, libreadline.so.8.0.
a/gawk-4.2.1-arm-3.txz: Rebuilt.
Recompiled against readline-8.0.000.
a/util-linux-2.33.1-arm-3.txz: Rebuilt.
Recompiled against readline-8.0.000.
ap/bc-1.07.1-arm-3.txz: Rebuilt.
Recompiled against readline-8.0.000.
ap/ghostscript-9.27-arm-1.txz: Upgraded.
ap/gphoto2-2.5.20-arm-2.txz: Rebuilt.
Recompiled against readline-8.0.000.
ap/gutenprint-5.3.1-arm-2.txz: Rebuilt.
Recompiled against readline-8.0.000.
ap/mariadb-10.3.14-arm-1.txz: Upgraded.
ap/vim-8.1.1119-arm-1.txz: Upgraded.
ap/xorriso-1.5.0-arm-2.txz: Rebuilt.
Recompiled against readline-8.0.000.
d/clisp-2.49_20181112_df3b9f6fd-arm-2.txz: Rebuilt.
Recompiled against readline-8.0.000.
d/gdb-8.2.1-arm-3.txz: Rebuilt.
Recompiled against readline-8.0.000.
d/guile-2.2.4-arm-2.txz: Rebuilt.
Recompiled against readline-8.0.000.
d/python-2.7.16-arm-2.txz: Rebuilt.
Recompiled against readline-8.0.000.
d/python-setuptools-40.9.0-arm-1.txz: Upgraded.
d/python3-3.7.3-arm-2.txz: Rebuilt.
Recompiled against readline-8.0.000.
d/ruby-2.6.2-arm-2.txz: Rebuilt.
Recompiled against readline-8.0.000.
kde/analitza-4.14.3-arm-4.txz: Rebuilt.
Recompiled against readline-8.0.000.
l/fluidsynth-1.1.11-arm-2.txz: Rebuilt.
Recompiled against readline-8.0.000.
l/gdbm-1.18.1-arm-2.txz: Rebuilt.
Recompiled against readline-8.0.000.
l/hunspell-1.6.2-arm-3.txz: Rebuilt.
Recompiled against readline-8.0.000.
l/imagemagick-6.9.10_37-arm-1.txz: Upgraded.
l/mozjs52-52.9.0esr-arm-2.txz: Rebuilt.
Recompiled against readline-8.0.000.
l/openjpeg-2.3.1-arm-1.txz: Upgraded.
Includes many bug fixes (including security fixes).
(* Security fix *)
l/parted-3.2-arm-5.txz: Rebuilt.
Recompiled against readline-8.0.000.
l/pcre2-10.32-arm-2.txz: Rebuilt.
Recompiled against readline-8.0.000.
l/pilot-link-0.12.5-arm-5.txz: Rebuilt.
Recompiled against readline-8.0.000.
l/readline-8.0.000.000-arm-1.txz: Upgraded.
Shared library .so-version bump.
n/NetworkManager-1.16.0-arm-2.txz: Rebuilt.
Recompiled against readline-8.0.000.
n/bluez-5.50-arm-2.txz: Rebuilt.
Recompiled against readline-8.0.000.
n/gnupg-1.4.23-arm-2.txz: Rebuilt.
Recompiled against readline-8.0.000.
n/gnupg2-2.2.15-arm-2.txz: Rebuilt.
Recompiled against readline-8.0.000.
n/gnutls-3.6.7.1-arm-1.txz: Upgraded.
n/lftp-4.8.4-arm-4.txz: Rebuilt.
Recompiled against readline-8.0.000.
n/links-2.19-arm-1.txz: Upgraded.
n/netkit-ftp-0.17-arm-4.txz: Rebuilt.
Recompiled against readline-8.0.000.
n/nftables-0.9.0-arm-3.txz: Rebuilt.
Recompiled against readline-8.0.000.
n/php-7.2.17-arm-1.txz: Upgraded.
This update fixes bugs and a security issue:
rename() across the device may allow unwanted access during processing.
(* Security fix *)
n/samba-4.10.1-arm-1.txz: Upgraded.
Compiled against readline-8.0.000.
n/stunnel-5.51-arm-1.txz: Upgraded.
n/tftp-hpa-5.2-arm-4.txz: Rebuilt.
Recompiled against readline-8.0.000.
n/wget-1.20.3-arm-1.txz: Upgraded.
Fixed a buffer overflow vulnerability:
src/iri.c(do_conversion): Reallocate the output buffer to a larger
size if it is already full.
For more information, see:
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-5953
(* Security fix *)
n/wpa_supplicant-2.7-arm-2.txz: Rebuilt.
Recompiled against readline-8.0.000.
xap/fvwm-2.6.8-arm-2.txz: Rebuilt.
Recompiled against readline-8.0.000.
xap/gftp-2.0.19-arm-5.txz: Rebuilt.
Recompiled against readline-8.0.000.
xap/gnuchess-6.2.5-arm-4.txz: Rebuilt.
xap/vim-gvim-8.1.1119-arm-1.txz: Upgraded.
xap/xine-ui-0.99.10-arm-3.txz: Rebuilt.
Recompiled against readline-8.0.000.
+--------------------------+
Thu Apr 04 08:08:08 UTC 2019
a/aaa_elflibs-15.0-arm-5.txz: Rebuilt.
Upgraded: libelf-0.176.so, libpcre.so.1.2.11, libglib-2.0.so.0.6000.0,
libgmodule-2.0.so.0.6000.0, libgobject-2.0.so.0.6000.0,
libgthread-2.0.so.0.6000.0, libtdb.so.1.4.0.
a/hwdata-0.322-arm-1.txz: Upgraded.
a/kernel-firmware-20190402_67b7579-noarch-1.txz: Upgraded.
a/quota-4.05-arm-1.txz: Upgraded.
a/shadow-4.6-arm-2.txz: Rebuilt.
adduser: reprompt on invalid user input. Thanks to ttk.
a/xfsprogs-4.20.0-arm-1.txz: Upgraded.
Recompiled against icu4c-64.1.
ap/ghostscript-9.26-arm-2.txz: Rebuilt.
Fixes security issues:
A specially crafted PostScript file could have access to the file system
outside of the constrains imposed by -dSAFER.
Transient procedures can allow access to system operators, leading to
remote code execution.
For more information, see:
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-3835
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-3838
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-6116
(* Security fix *)
ap/sqlite-3.27.2-arm-2.txz: Rebuilt.
Recompiled against icu4c-64.1.
d/cmake-3.14.1-arm-1.txz: Upgraded.
d/patchelf-0.10-arm-1.txz: Upgraded.
d/vala-0.44.2-arm-1.txz: Upgraded.
kde/calligra-2.9.11-arm-26.txz: Rebuilt.
Recompiled against icu4c-64.1.
kde/kdepimlibs-4.14.10-arm-7.txz: Rebuilt.
Recompiled to pull in new gpgme++ header files.
l/boost-1.69.0-arm-2.txz: Rebuilt.
Recompiled against icu4c-64.1.
l/ffmpeg-3.4.6-arm-1.txz: Upgraded.
l/giflib-5.1.9-arm-1.txz: Upgraded.
l/glib-networking-2.60.1-arm-1.txz: Upgraded.
l/harfbuzz-2.4.0-arm-1.txz: Upgraded.
Recompiled against icu4c-64.1.
l/icu4c-64.1-arm-1.txz: Upgraded.
Shared library .so-version bump.
l/imagemagick-6.9.10_36-arm-1.txz: Upgraded.
l/libical-3.0.4-arm-2.txz: Rebuilt.
Recompiled against icu4c-64.1.
l/libvisio-0.1.6-arm-5.txz: Rebuilt.
Recompiled against icu4c-64.1.
l/python-pillow-6.0.0-arm-1.txz: Upgraded.
l/qt-4.8.7-arm-7.txz: Rebuilt.
Recompiled against icu4c-64.1.
l/raptor2-2.0.15-arm-5.txz: Rebuilt.
Recompiled against icu4c-64.1.
l/utf8proc-2.3.0-arm-1.txz: Upgraded.
l/v4l-utils-1.16.5-arm-1.txz: Upgraded.
n/dovecot-2.3.5.1-arm-1.txz: Upgraded.
Missing input buffer size validation leads into arbitrary buffer overflow
when reading fts or pop3 uidl header from Dovecot index. Exploiting this
requires direct write access to the index files.
For more information, see:
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-7524
(* Security fix *)
Compiled against icu4c-64.1.
n/gpgme-1.13.0-arm-1.txz: Upgraded.
n/httpd-2.4.39-arm-1.txz: Upgraded.
This release contains security fixes and improvements.
In Apache HTTP Server 2.4 releases 2.4.17 to 2.4.38, with MPM event, worker
or prefork, code executing in less-privileged child processes or threads
(including scripts executed by an in-process scripting interpreter) could
execute arbitrary code with the privileges of the parent process by
manipulating the scoreboard.
For more information, see:
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-0211
(* Security fix *)
n/iputils-20190324-arm-1.txz: Upgraded.
n/php-7.2.16-arm-2.txz: Rebuilt.
Recompiled against icu4c-64.1.
n/postfix-3.4.5-arm-1.txz: Upgraded.
Recompiled against icu4c-64.1.
n/tin-2.4.3-arm-2.txz: Rebuilt.
Recompiled against icu4c-64.1.
n/wget-1.20.2-arm-1.txz: Upgraded.
Fixed an unspecified buffer overflow vulnerability.
(* Security fix *)
n/whois-5.4.2-arm-1.txz: Upgraded.
t/texlive-2018.180822-arm-5.txz: Rebuilt.
Recompiled against icu4c-64.1.
x/libinput-1.13.0-arm-1.txz: Upgraded.
x/mesa-19.0.1-arm-1.txz: Upgraded.
x/vulkan-sdk-1.1.101.0-arm-1.txz: Upgraded.
+--------------------------+
Thu Mar 28 08:08:08 UTC 2019
a/kernel-modules-armv7-4.19.32_armv7-arm-1.txz: Upgraded.
a/kernel_armv7-4.19.32-arm-1.txz: Upgraded.
ap/cups-filters-1.22.3-arm-1.txz: Upgraded.
ap/hplip-3.19.3-arm-1.txz: Upgraded.
ap/lsscsi-0.30-arm-1.txz: Upgraded.
ap/nano-4.0-arm-1.txz: Upgraded.
ap/soma-3.2.3-noarch-1.txz: Upgraded.
ap/vim-8.1.1053-arm-1.txz: Upgraded.
d/kernel-headers-4.19.32-arm-1.txz: Upgraded.
d/python3-3.7.3-arm-1.txz: Upgraded.
Fixed bugs and the following security issues:
bpo-36216: Changes urlsplit() to raise ValueError when the URL contains
characters that decompose under IDNA encoding (NFKC-normalization) into
characters that affect how the URL is parsed.
bpo-35746: [CVE-2019-5010] Fix a NULL pointer deref in ssl module. The
cert parser did not handle CRL distribution points with empty DP or URI
correctly. A malicious or buggy certificate can result into segfault.
Vulnerability (TALOS-2018-0758) reported by Colin Read and Nicolas Edet
of Cisco.
bpo-35121: Don't send cookies of domain A without Domain attribute to
domain B when domain A is a suffix match of domain B while using a
cookiejar with http.cookiejar.DefaultCookiePolicy policy.
Patch by Karthikeyan Singaravelan.
For more information, see:
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-5010
(* Security fix *)
d/scons-3.0.5-arm-1.txz: Upgraded.
k/kernel-source-4.19.32-arm-1.txz: Upgraded.
l/Mako-1.0.8-arm-1.txz: Upgraded.
l/imagemagick-6.9.10_35-arm-1.txz: Upgraded.
l/libedit-20190324_3.1-arm-1.txz: Upgraded.
l/libssh2-1.8.2-arm-1.txz: Upgraded.
l/shared-mime-info-1.12-arm-1.txz: Upgraded.
n/curl-7.64.1-arm-1.txz: Upgraded.
n/gnupg2-2.2.15-arm-1.txz: Upgraded.
n/gnutls-3.6.7-arm-1.txz: Upgraded.
Fixes security issues:
libgnutls, gnutls tools: Every gnutls_free() will automatically set
the free'd pointer to NULL. This prevents possible use-after-free and
double free issues. Use-after-free will be turned into NULL dereference.
The counter-measure does not extend to applications using gnutls_free().
libgnutls: Fixed a memory corruption (double free) vulnerability in the
certificate verification API. Reported by Tavis Ormandy; addressed with
the change above. [GNUTLS-SA-2019-03-27, #694]
libgnutls: Fixed an invalid pointer access via malformed TLS1.3 async
messages; Found using tlsfuzzer. [GNUTLS-SA-2019-03-27, #704]
libgnutls: enforce key usage limitations on certificates more actively.
Previously we would enforce it for TLS1.2 protocol, now we enforce it
even when TLS1.3 is negotiated, or on client certificates as well. When
an inappropriate for TLS1.3 certificate is seen on the credentials
structure GnuTLS will disable TLS1.3 support for that session (#690).
libgnutls: enforce the equality of the two signature parameters fields
in a certificate. We were already enforcing the signature algorithm,
but there was a bug in parameter checking code.
(* Security fix *)
x/xcompmgr-1.1.8-arm-1.txz: Upgraded.
xap/vim-gvim-8.1.1053-arm-1.txz: Upgraded.
isolinux/*: Rebuilt.
kernels/*: Upgraded.
+--------------------------+
Mon Mar 25 08:08:08 UTC 2019
a/kernel-modules-armv7-4.19.31_armv7-arm-1.txz: Upgraded.
a/kernel_armv7-4.19.31-arm-1.txz: Upgraded.
Added 'bcm2835' module to the initrd to support boot from SD card on
the Raspberry Pi. Thanks to abga on LQ.
ap/cups-2.2.11-arm-1.txz: Upgraded.
ap/lxc-2.0.11_8c238670-arm-1.txz: Upgraded.
ap/sysstat-12.1.3-arm-1.txz: Upgraded.
d/help2man-1.47.10-arm-1.txz: Upgraded.
d/kernel-headers-4.19.31-arm-1.txz: Upgraded.
d/llvm-8.0.0-arm-1.txz: Upgraded.
Shared library .so-version bump.
d/mercurial-4.9.1-arm-1.txz: Upgraded.
d/parallel-20190322-noarch-1.txz: Upgraded.
k/kernel-source-4.19.31-arm-1.txz: Upgraded.
l/glibmm-2.60.0-arm-1.txz: Upgraded.
l/gtkmm3-3.24.1-arm-1.txz: Upgraded.
l/talloc-2.2.0-arm-1.txz: Upgraded.
l/tdb-1.4.0-arm-1.txz: Upgraded.
l/tevent-0.10.0-arm-1.txz: Upgraded.
n/bind-9.14.0-arm-1.txz: Upgraded.
n/iproute2-5.0.0-arm-1.txz: Upgraded.
n/samba-4.10.0-arm-2.txz: Rebuilt.
Recompile dropping python2 support, since talloc no longer supports it.
Thanks to ponce.
x/mesa-19.0.0-arm-2.txz: Rebuilt.
Recompiled against llvm-8.0.0.
x/mkfontscale-1.2.1-arm-1.txz: Upgraded.
x/xf86-video-amdgpu-19.0.1-arm-1.txz: Upgraded.
x/xf86-video-ati-19.0.1-arm-1.txz: Upgraded.
xap/mozilla-firefox-60.6.1esr-arm-1.txz: Upgraded.
This release contains security fixes and improvements. The patched flaws
are considered critical, and could be used to run attacker code and install
software, requiring no user interaction beyond normal browsing.
For more information, see:
https://www.mozilla.org/security/known-vulnerabilities/firefoxESR.html
https://www.mozilla.org/en-US/security/advisories/mfsa2019-10/
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9810i
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9813
(* Security fix *)
isolinux/*: Rebuilt.
Load 'bcm2835' module automatically (supports SD cards on the
Raspberry Pi).
kernels/*: Upgraded.
+--------------------------+
Thu Mar 21 08:08:08 UTC 2019
a/bash-5.0.003.000-arm-1.txz: Upgraded.
a/kernel-firmware-20190314_7bc2464-noarch-1.txz: Upgraded.
d/help2man-1.47.9-arm-1.txz: Upgraded.
d/strace-5.0-arm-1.txz: Upgraded.
n/gnupg2-2.2.14-arm-1.txz: Upgraded.
n/libgpg-error-1.36-arm-1.txz: Upgraded.
n/samba-4.10.0-arm-1.txz: Upgraded.
xap/mozilla-firefox-60.6.0esr-arm-1.txz: Upgraded.
This is a bugfix release.
For more information, see:
https://www.mozilla.org/en-US/firefox/60.6.0/releasenotes/
+--------------------------+
Wed Mar 20 08:08:08 UTC 2019
a/eudev-3.2.7-arm-2.txz: Rebuilt.
Added tqmx86_wdt to watchdog.conf. Thanks to Robby Workman.
a/kernel-modules-armv7-4.19.30_armv7-arm-1.txz: Upgraded.
a/kernel_armv7-4.19.30-arm-1.txz: Upgraded.
+CONFIG_RASPBERRYPI_FIRMWARE=y
+CONFIG_MMC=y
+CONFIG_MMC_SDHCI_OF_AT91=m
+CONFIG_MMC_SDHCI_OF_ESDHC=m
+CONFIG_MMC_SDHCI_OF_DWCMSHC=m
+CONFIG_MMC_SDHCI_S3C=m
+CONFIG_MMC_SDHCI_PXAV2=m
+CONFIG_MMC_SDHCI_BCM_KONA=m
+CONFIG_MMC_SDHCI_F_SDH30=m
+CONFIG_MMC_ATMELMCI=m
+CONFIG_MMC_SDHCI_MSM=m
+CONFIG_MMC_TMIO_CORE=m
+CONFIG_MMC_SDHI=m
+CONFIG_MMC_SDHI_SYS_DMAC=m
+CONFIG_MMC_TOSHIBA_PCI=m
+CONFIG_MMC_SDHCI_XENON=m
+CONFIG_CLK_RASPBERRYPI_CPU=y
+CONFIG_BCM2835_MBOX=y
+CONFIG_FSL_GUTS=y
ap/cups-filters-1.22.2-arm-1.txz: Upgraded.
d/kernel-headers-4.19.30-arm-1.txz: Upgraded.
d/vala-0.44.1-arm-1.txz: Upgraded.
k/kernel-source-4.19.30-arm-1.txz: Upgraded.
kde/calligra-2.9.11-arm-25.txz: Rebuilt.
Patched to fix Calligra Plan crash. Thanks to Olek.
kde/ktorrent-4.3.1-arm-2.txz: Rebuilt.
Embed a copy of the GeoIP database since the download link no longer works.
kde/libktorrent-1.3.1-arm-4.txz: Rebuilt.
l/adwaita-icon-theme-3.32.0-arm-1.txz: Upgraded.
l/giflib-5.1.8-arm-1.txz: Upgraded.
l/glibmm-2.58.1-arm-1.txz: Upgraded.
l/libssh2-1.8.1-arm-1.txz: Upgraded.
Fixed several security issues.
For more information, see:
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-3855
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-3856
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-3857
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-3858
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-3859
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-3860
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-3861
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-3862
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-3863
(* Security fix *)
l/mozilla-nss-3.43-arm-1.txz: Upgraded.
x/imake-1.0.8-arm-1.txz: Upgraded.
x/libXdmcp-1.1.3-arm-1.txz: Upgraded.
x/libXext-1.3.4-arm-1.txz: Upgraded.
x/libXft-2.3.3-arm-1.txz: Upgraded.
x/libXmu-1.1.3-arm-1.txz: Upgraded.
x/libXrandr-1.5.2-arm-1.txz: Upgraded.
x/libXvMC-1.0.11-arm-1.txz: Upgraded.
x/libXxf86dga-1.1.5-arm-1.txz: Upgraded.
x/libxkbfile-1.1.0-arm-1.txz: Upgraded.
x/makedepend-1.0.6-arm-1.txz: Upgraded.
x/scim-1.4.18-arm-1.txz: Upgraded.
x/x11perf-1.6.1-arm-1.txz: Upgraded.
x/xtrans-1.4.0-arm-1.txz: Upgraded.
isolinux/*: Rebuilt.
kernels/*: Upgraded.
+--------------------------+
Sun Mar 17 08:08:08 UTC 2019
a/kernel-firmware-20190313_efd2c1c-noarch-1.txz: Upgraded.
ap/cgmanager-0.42-arm-1.txz: Upgraded.
d/cmake-3.14.0-arm-1.txz: Upgraded.
l/freetype-2.10.0-arm-1.txz: Upgraded.
Removed unneeded freetype.this.is.not.a.windows.system.diff.gz patch.
Rebased freetype.subpixel.rendering.diff.gz patch.
Thanks to Daedra.
l/gexiv2-0.12.0-arm-1.txz: Upgraded.
l/gsettings-desktop-schemas-3.32.0-arm-2.txz: Rebuilt.
Don't override the system font defaults (especially with fonts that we don't
include). Thanks to Markus Wiesner.
l/imagemagick-6.9.10_34-arm-1.txz: Upgraded.
l/libyaml-0.2.2-arm-1.txz: Upgraded.
l/libzip-1.5.2-arm-1.txz: Upgraded.
n/NetworkManager-1.16.0-arm-1.txz: Upgraded.
n/crda-3.18-arm-7.txz: Rebuilt.
Upgraded to wireless-regdb-2019.03.01.
n/ethtool-5.0-arm-1.txz: Upgraded.
n/postfix-3.4.4-arm-1.txz: Upgraded.
x/mesa-19.0.0-arm-1.txz: Upgraded.
+--------------------------+
Thu Mar 14 08:08:08 UTC 2019

The mini root filesystem for -current has been updated:
ftp://ftp.arm.slackware.com/slackwarearm/slackwarearm-devtools/minirootfs/

a/coreutils-8.31-arm-1.txz: Upgraded.
a/kernel-firmware-20190312_b0d9583-noarch-1.txz: Upgraded.
a/kernel-modules-armv7-4.19.28_armv7-arm-1.txz: Upgraded.
a/kernel_armv7-4.19.28-arm-1.txz: Upgraded.
Added some options to help support the Raspberry Pi 3, plus a number of
other useful additions for other devices.
Thanks to abga on LQ.
CONFIG_FIQ=y
CONFIG_ARCH_MULTI_V6=y
CONFIG_ARCH_BCM_HR2=y
CONFIG_MXC_AVIC=y
CONFIG_SOC_IMX31=y
CONFIG_MACH_MX31ADS=y
CONFIG_MACH_BUG=y
CONFIG_IMX_HAVE_PLATFORM_IMX_I2C=y
CONFIG_IMX_HAVE_PLATFORM_IMX_SSI=y
CONFIG_IMX_HAVE_PLATFORM_IMX_UART=y
CONFIG_CPU_V6=y
CONFIG_CPU_V6K=y
CONFIG_CPU_32v6=y
CONFIG_CPU_ABRT_EV6=y
CONFIG_CPU_PABRT_V6=y
CONFIG_CPU_CACHE_V6=y
CONFIG_CPU_TLB_V6=y
CONFIG_DMA_CACHE_RWFO=y
CONFIG_ARM_ERRATA_411920=y
CONFIG_ARM_SCPI_PROTOCOL=m
CONFIG_ARM_SCPI_POWER_DOMAIN=m
CONFIG_RASPBERRYPI_FIRMWARE=m
CONFIG_TI_SCI_PROTOCOL=m
CONFIG_BCM47XX_NVRAM=y
CONFIG_BCM47XX_SPROM=y
CONFIG_GOOGLE_FIRMWARE=y
CONFIG_GOOGLE_COREBOOT_TABLE=m
CONFIG_GOOGLE_COREBOOT_TABLE_OF=m
CONFIG_GOOGLE_MEMCONSOLE=m
CONFIG_GOOGLE_FRAMEBUFFER_COREBOOT=m
CONFIG_GOOGLE_MEMCONSOLE_COREBOOT=m
CONFIG_GOOGLE_VPD=m
CONFIG_TEGRA_IVC=y
CONFIG_TEGRA_BPMP=y
CONFIG_SERIAL_8250_BCM2835AUX=m
CONFIG_HW_RANDOM_TIMERIOMEM=m
CONFIG_HW_RANDOM_MXC_RNGA=m
CONFIG_HW_RANDOM_ST=m
CONFIG_I2C_TEGRA_BPMP=y
CONFIG_GPIO_RASPBERRYPI_EXP=m
CONFIG_SENSORS_RASPBERRYPI_HWMON=m
CONFIG_DA9063_WATCHDOG=m
CONFIG_DA9062_WATCHDOG=m
CONFIG_MENF21BMC_WATCHDOG=m
CONFIG_MENZ069_WATCHDOG=m
CONFIG_TANGOX_WATCHDOG=m
CONFIG_ZIIRAVE_WATCHDOG=m
CONFIG_AT91SAM9X_WATCHDOG=m
CONFIG_RN5T618_WATCHDOG=m
CONFIG_BCM47XX_WDT=m
CONFIG_BCM2835_WDT=m
CONFIG_MFD_WM8994=m
CONFIG_SND_BCM2835_SOC_I2S=m
CONFIG_SND_SOC_IMX_PCM_FIQ=m
CONFIG_SND_SOC_SAMSUNG=m
CONFIG_SND_SAMSUNG_PCM=m
CONFIG_SND_SAMSUNG_SPDIF=m
CONFIG_SND_SAMSUNG_I2S=m
CONFIG_SND_SOC_SAMSUNG_SMDK_WM8994=m
CONFIG_SND_SOC_SAMSUNG_SMDK_SPDIF=m
CONFIG_SND_SOC_SMDK_WM8994_PCM=m
CONFIG_SND_SOC_SNOW=m
CONFIG_SND_SOC_ODROID=m
CONFIG_SND_SOC_ARNDALE_RT5631_ALC5631=m
CONFIG_SND_SOC_SAMSUNG_TM2_WM5110=m
CONFIG_SND_SOC_ARIZONA=m
CONFIG_SND_SOC_WM_HUBS=m
CONFIG_SND_SOC_WM_ADSP=m
CONFIG_SND_SOC_MAX98095=m
CONFIG_SND_SOC_RT5631=m
CONFIG_SND_SOC_WM5110=m
CONFIG_SND_SOC_WM8994=m
CONFIG_MMC_BCM2835=m
CONFIG_DMA_BCM2835=m
CONFIG_BCM_VIDEOCORE=m
CONFIG_BCM2835_VCHIQ=m
CONFIG_SND_BCM2835=m
CONFIG_VIDEO_BCM2835=m
CONFIG_COMMON_CLK_SCPI=m
CONFIG_CLK_BCM_HR2=y
CONFIG_TI_SCI_CLK=m
CONFIG_QCOM_CLK_APCS_MSM8916=m
CONFIG_CLK_TEGRA_BPMP=y
CONFIG_IMX_MBOX=m
CONFIG_OMAP2PLUS_MBOX=m
CONFIG_OMAP_MBOX_KFIFO_SIZE=256
CONFIG_ALTERA_MBOX=m
CONFIG_BCM2835_MBOX=m
CONFIG_STI_MBOX=m
CONFIG_TI_MESSAGE_MANAGER=m
CONFIG_MAILBOX_TEST=m
CONFIG_QCOM_APCS_IPC=m
CONFIG_TEGRA_HSP_MBOX=y
CONFIG_BCM_PDC_MBOX=m
CONFIG_STM32_IPCC=m
CONFIG_MTK_CMDQ_MBOX=m
CONFIG_SOC_TEGRA_POWERGATE_BPMP=y
CONFIG_RESET_TEGRA_BPMP=y
CONFIG_BTREE=y
CONFIG_GENERIC_ATOMIC64=y
d/kernel-headers-4.19.28-arm-1.txz: Upgraded.
d/meson-0.50.0-arm-1.txz: Upgraded.
d/ruby-2.6.2-arm-1.txz: Upgraded.
k/kernel-source-4.19.28-arm-1.txz: Upgraded.
l/at-spi2-atk-2.32.0-arm-1.txz: Upgraded.
l/at-spi2-core-2.32.0-arm-1.txz: Upgraded.
l/atk-2.32.0-arm-1.txz: Upgraded.
l/dconf-0.32.0-arm-1.txz: Upgraded.
l/dconf-editor-3.32.0-arm-1.txz: Upgraded.
l/giflib-5.1.7-arm-1.txz: Upgraded.
l/glib-networking-2.60.0.1-arm-1.txz: Upgraded.
l/gsettings-desktop-schemas-3.32.0-arm-1.txz: Upgraded.
l/gtk+3-3.24.7-arm-1.txz: Upgraded.
l/gvfs-1.40.0-arm-1.txz: Upgraded.
l/jasper-2.0.16-arm-1.txz: Upgraded.
l/libsoup-2.66.0-arm-1.txz: Upgraded.
l/python-certifi-2019.3.9-arm-1.txz: Upgraded.
l/vte-0.56.0-arm-1.txz: Upgraded.
n/mobile-broadband-provider-info-20190116-arm-1.txz: Upgraded.
n/mutt-1.11.4-arm-1.txz: Upgraded.
n/postfix-3.4.3-arm-1.txz: Upgraded.
n/samba-4.9.5-arm-1.txz: Upgraded.
x/libFS-1.0.8-arm-1.txz: Upgraded.
x/libXcomposite-0.4.5-arm-1.txz: Upgraded.
x/libXcursor-1.2.0-arm-1.txz: Upgraded.
x/libXdamage-1.1.5-arm-1.txz: Upgraded.
x/liberation-fonts-ttf-2.00.5-noarch-1.txz: Upgraded.
xap/gucharmap-12.0.1-arm-1.txz: Upgraded.
isolinux/*: Rebuilt.
kernels/*: Upgraded.
+--------------------------+
Mon Mar 11 08:08:08 UTC 2019
d/vala-0.44.0-arm-1.txz: Upgraded.
Shared library .so-version bump.
l/gobject-introspection-1.60.0-arm-1.txz: Upgraded.
l/imagemagick-6.9.10_33-arm-1.txz: Upgraded.
l/pygobject3-3.32.0-arm-1.txz: Upgraded.
x/xfd-1.1.3-arm-1.txz: Upgraded.
x/xprop-1.2.4-arm-1.txz: Upgraded.
+--------------------------+
Sun Mar 10 08:08:08 UTC 2019
a/bash-5.0.002.000-arm-3.txz: Rebuilt.
Renamed incoming "bash" from bash4.new to bash5.new.
a/e2fsprogs-1.45.0-arm-2.txz: Rebuilt.
Removed /etc/cron.d/e2scrub_all file (systemd related junk).
ap/vim-8.1.1002-arm-1.txz: Upgraded.
n/ca-certificates-20190308-noarch-1.txz: Upgraded.
n/nghttp2-1.37.0-arm-1.txz: Upgraded.
n/ntp-4.2.8p13-arm-1.txz: Upgraded.
This release fixes a bug that allows an attacker with access to an explicitly
trusted source to send a crafted malicious mode 6 (ntpq) packet that can
trigger a NULL pointer dereference, crashing ntpd.
It also provides 17 other bugfixes and 1 other improvement.
For more information, see:
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-8936
(* Security fix *)
n/postfix-3.4.1-arm-1.txz: Upgraded.
n/s-nail-14.9.13-arm-1.txz: Upgraded.
xap/vim-gvim-8.1.1002-arm-1.txz: Upgraded.
+--------------------------+
Fri Mar 08 08:08:08 UTC 2019

The mini root filesystem for -current has been updated:
ftp://ftp.arm.slackware.com/slackwarearm/slackwarearm-devtools/minirootfs/

a/e2fsprogs-1.44.6-arm-1.txz: Upgraded.
a/hwdata-0.321-arm-1.txz: Upgraded.
a/kernel-modules-armv7-4.19.27_armv7-arm-1.txz: Upgraded.
a/kernel_armv7-4.19.27-arm-1.txz: Upgraded.
a/mtd-utils-080319-arm-1.txz: Upgraded.
ap/man-pages-5.00-noarch-1.txz: Upgraded.
ap/most-5.1.0-arm-1.txz: Upgraded.
d/kernel-headers-4.19.27-arm-1.txz: Upgraded.
k/kernel-source-4.19.27-arm-1.txz: Upgraded.
l/M2Crypto-0.32.0-arm-1.txz: Upgraded.
l/imagemagick-6.9.10_32-arm-1.txz: Upgraded.
n/dovecot-2.3.5-arm-1.txz: Upgraded.
n/php-7.2.16-arm-1.txz: Upgraded.
x/xdm-1.1.11-arm-2.txz: Rebuilt.
Reverted to xdm-1.1.11, as the new release after 7 years has some issues.
x/xf86-video-amdgpu-19.0.0-arm-1.txz: Upgraded.
x/xf86-video-ati-19.0.0-arm-1.txz: Upgraded.
xap/pavucontrol-4.0-arm-1.txz: Upgraded.
isolinux/*: Rebuilt.
kernels/*: Upgraded.
+--------------------------+
Thu Mar 07 08:08:08 UTC 2019
a/u-boot-tools-v2019.04rc3-arm-1.txz: Upgraded.
+--------------------------+
Wed Mar 06 08:08:08 UTC 2019
a/mkinitrd-1.4.11-arm-12.txz: Rebuilt.
Updated to busybox-1.30.1.
mkinitrd: allow a colon-delimited list of kernel versions with -k
mkinitrd_command_generator.sh: allow a colon-delimited list of kernel
versions with -k
setup.01.mkinitrd: simplify script by using -k with a version list
ap/pamixer-1.4-arm-1.txz: Upgraded.
d/gcc-8.3.0-arm-2.txz: Rebuilt.
Reverted backported asm inline patches that broke "asm volatile".
Thanks to nobodino.
d/gcc-g++-8.3.0-arm-2.txz: Rebuilt.
d/gcc-gfortran-8.3.0-arm-2.txz: Rebuilt.
d/gcc-gnat-8.3.0-arm-2.txz: Rebuilt.
d/gcc-objc-8.3.0-arm-2.txz: Rebuilt.
d/python-2.7.16-arm-1.txz: Upgraded.
Updated to the latest 2.7.x release, which fixes a few security issues.
For more information, see:
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-1752
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-14647
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-5010
(* Security fix *)
d/vala-0.42.6-arm-1.txz: Upgraded.
l/at-spi2-atk-2.30.1-arm-1.txz: Upgraded.
l/at-spi2-core-2.30.1-arm-1.txz: Upgraded.
l/gc-8.0.4-arm-1.txz: Upgraded.
l/gegl-0.4.14-arm-1.txz: Upgraded.
l/glib2-2.60.0-arm-1.txz: Upgraded.
l/imagemagick-6.9.10_31-arm-1.txz: Upgraded.
l/libsecret-0.18.8-arm-1.txz: Upgraded.
l/xapian-core-1.4.11-arm-1.txz: Upgraded.
n/postfix-3.4.0-arm-2.txz: Rebuilt.
Prevent the install script from making noise.
x/mkfontscale-1.2.0-arm-1.txz: Upgraded.
x/xditview-1.0.5-arm-1.txz: Upgraded.
x/xdm-1.1.12-arm-1.txz: Upgraded.
x/xinit-1.4.1-arm-1.txz: Upgraded.
x/xlogo-1.0.5-arm-1.txz: Upgraded.
x/xmore-1.0.3-arm-1.txz: Upgraded.
extra/fltk/fltk-1.3.5-arm-1.txz: Upgraded.
testing/packages/gcc-go-8.3.0-arm-2.txz: Rebuilt.
isolinux/*: Rebuilt.
+--------------------------+
Sun Mar 03 08:08:08 UTC 2019
a/smartmontools-7.0-arm-2.txz: Rebuilt.
Fixed build script bug where /etc/smartd.conf wasn't renamed to
/etc/smartd.conf.new
+--------------------------+
Sat Mar 02 08:08:08 UTC 2019
a/eudev-3.2.7-arm-1.txz: Upgraded.
Don't require kvm group.
a/infozip-6.0-arm-3.txz: Rebuilt.
Added some patches that should fix extracting archives with non-latin
characters in the filenames. Thanks to saahriktu.
This update also fixes various security issues in zip and unzip.
For more information, see:
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-8139
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-8140
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-8141
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-9844
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-18384
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-1000035
(* Security fix *)
a/sysvinit-2.94-arm-1.txz: Upgraded.
ap/usbmuxd-20161231_a236e55-arm-1.txz: Upgraded.
Switch to git since the latest release no longer works.
d/Cython-0.29.6-arm-1.txz: Upgraded.
d/rust-1.33.0-arm-1.txz: Upgraded.
l/gdk-pixbuf2-2.38.1-arm-1.txz: Upgraded.
l/imagemagick-6.9.10_29-arm-1.txz: Upgraded.
l/libaio-0.3.112-arm-1.txz: Upgraded.
l/python-ply-3.11-arm-1.txz: Added.
This is required by bind-9.12.4.
l/qjson-0.9.0-arm-1.txz: Upgraded.
n/bind-9.12.4-arm-1.txz: Upgraded.
n/libqmi-1.22.2-arm-1.txz: Upgraded.
n/postfix-3.4.0-arm-1.txz: Upgraded.
x/libvdpau-1.2-arm-1.txz: Upgraded.
+--------------------------+
Thu Feb 28 08:08:08 UTC 2019
a/aaa_terminfo-6.1_20190223-arm-1.txz: Upgraded.
a/kernel-firmware-20190221_9ee52be-noarch-1.txz: Upgraded.
ap/vim-8.1.0984-arm-1.txz: Upgraded.
l/ncurses-6.1_20190223-arm-1.txz: Upgraded.
n/curl-7.64.0-arm-3.txz: Rebuilt.
Applied upstream patch to fix log spam:
[PATCH] multi: remove verbose "Expire in" ... messages
Thanks to compassnet.
n/postfix-3.3.3-arm-1.txz: Upgraded.
xap/vim-gvim-8.1.0984-arm-1.txz: Upgraded.
+--------------------------+
Wed Feb 27 08:08:08 UTC 2019
a/btrfs-progs-4.20.2-arm-1.txz: Upgraded.
a/file-5.36-arm-1.txz: Upgraded.
a/glibc-solibs-2.29-arm-3.txz: Rebuilt.
a/kernel-firmware-20190221_54b0a74-noarch-1.txz: Upgraded.
a/kernel-modules-armv7-4.19.25_armv7-arm-1.txz: Upgraded.
a/kernel_armv7-4.19.25-arm-1.txz: Upgraded.
a/kmod-26-arm-2.txz: Rebuilt.
Recompiled against python3-3.7.2.
a/openssl-solibs-1.1.1b-arm-1.txz: Upgraded.
a/tar-1.32-arm-1.txz: Upgraded.
a/util-linux-2.33.1-arm-2.txz: Rebuilt.
Recompiled against python3-3.7.2.
a/xfsprogs-4.19.0-arm-1.txz: Upgraded.
ap/ddrescue-1.24-arm-1.txz: Upgraded.
ap/hplip-3.19.1-arm-2.txz: Rebuilt.
Recompiled against python3-3.7.2.
ap/linuxdoc-tools-0.9.73-arm-2.txz: Rebuilt.
Recompiled against python3-3.7.2.
ap/lxc-2.0.9_d3a03247-arm-2.txz: Rebuilt.
Recompiled against python3-3.7.2.
ap/mariadb-10.3.13-arm-1.txz: Upgraded.
This update fixes bugs and security issues.
For more information, see:
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-2510
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-2537
(* Security fix *)
ap/rpm-4.14.2.1-arm-2.txz: Rebuilt.
Recompiled against python3-3.7.2.
ap/sqlite-3.27.2-arm-1.txz: Upgraded.
d/Cython-0.29.5-arm-2.txz: Rebuilt.
Recompiled against python3-3.7.2.
d/binutils-2.32-arm-2.txz: Rebuilt.
d/distcc-3.3.2-arm-2.txz: Rebuilt.
Recompiled against python3-3.7.2.
d/gcc-8.3.0-arm-1.txz: Upgraded.
d/gcc-g++-8.3.0-arm-1.txz: Upgraded.
d/gcc-gfortran-8.3.0-arm-1.txz: Upgraded.
d/gcc-gnat-8.3.0-arm-1.txz: Upgraded.
d/gcc-objc-8.3.0-arm-1.txz: Upgraded.
d/gdb-8.2.1-arm-2.txz: Rebuilt.
Recompiled against python3-3.7.2.
d/git-2.20.1-arm-1.txz: Upgraded.
d/kernel-headers-4.19.25-arm-1.txz: Upgraded.
d/libtool-2.4.6-arm-9.txz: Rebuilt.
Recompiled to update embedded GCC version number.
d/llvm-7.0.1-arm-2.txz: Rebuilt.
Recompiled against python3-3.7.2.
d/meson-0.49.2-arm-2.txz: Rebuilt.
Recompiled against python3-3.7.2.
d/oprofile-1.3.0-arm-3.txz: Rebuilt.
d/p2c-2.01-arm-1.txz: Upgraded.
d/parallel-20190222-noarch-1.txz: Upgraded.
d/python-pip-19.0.3-arm-1.txz: Upgraded.
Recompiled against python3-3.7.2.
d/python-setuptools-40.8.0-arm-2.txz: Rebuilt.
Recompiled against python3-3.7.2.
d/python3-3.7.2-arm-1.txz: Upgraded.
Shared library .so-version bump.
k/kernel-source-4.19.25-arm-1.txz: Upgraded.
kde/pykde4-4.14.3-arm-7.txz: Rebuilt.
Recompiled against python3-3.7.2.
l/Mako-1.0.7-arm-3.txz: Rebuilt.
Recompiled against python3-3.7.2.
l/PyQt-4.12.1-arm-5.txz: Rebuilt.
Recompiled against python3-3.7.2.
l/QScintilla-2.10.8-arm-2.txz: Rebuilt.
Recompiled against python3-3.7.2.
l/alsa-lib-1.1.8-arm-2.txz: Rebuilt.
Recompiled against python3-3.7.2.
l/dbus-python-1.2.8-arm-2.txz: Rebuilt.
Recompiled against python3-3.7.2.
l/gexiv2-0.10.10-arm-2.txz: Rebuilt.
Recompiled against python3-3.7.2.
l/glibc-2.29-arm-3.txz: Rebuilt.
l/glibc-i18n-2.29-arm-3.txz: Rebuilt.
l/glibc-profile-2.29-arm-3.txz: Rebuilt.
l/libcaca-0.99.beta19-arm-4.txz: Rebuilt.
Recompiled against python3-3.7.2.
l/libcap-ng-0.7.9-arm-2.txz: Rebuilt.
Recompiled against python3-3.7.2.
l/libjpeg-turbo-2.0.2-arm-1.txz: Upgraded.
l/libproxy-0.4.15-arm-3.txz: Rebuilt.
Recompiled against python3-3.7.2.
l/librsvg-2.44.13-arm-2.txz: Rebuilt.
Recompiled with --enable-vala=yes.
l/libssh-0.8.7-arm-1.txz: Upgraded.
l/libwebp-1.0.2-arm-2.txz: Rebuilt.
Recompiled against python3-3.7.2.
l/libxml2-2.9.9-arm-2.txz: Rebuilt.
Recompiled against python3-3.7.2.
l/newt-0.52.20-arm-4.txz: Rebuilt.
Recompiled against python3-3.7.2.
l/pcre-8.42-arm-2.txz: Rebuilt.
l/pycairo-1.18.0-arm-2.txz: Rebuilt.
Recompiled against python3-3.7.2.
l/pycups-1.9.74-arm-2.txz: Rebuilt.
Recompiled against python3-3.7.2.
l/pycurl-7.43.0.2-arm-2.txz: Rebuilt.
Recompiled against python3-3.7.2.
l/pygobject-2.28.7-arm-3.txz: Rebuilt.
Recompiled against python3-3.7.2.
l/pygobject3-3.30.4-arm-2.txz: Rebuilt.
Recompiled against python3-3.7.2.
l/pyparsing-2.3.1-arm-2.txz: Rebuilt.
Recompiled against python3-3.7.2.
l/python-appdirs-1.4.3-arm-3.txz: Rebuilt.
Recompiled against python3-3.7.2.
l/python-certifi-2018.11.29-arm-2.txz: Rebuilt.
Recompiled against python3-3.7.2.
l/python-chardet-3.0.4-arm-3.txz: Rebuilt.
Recompiled against python3-3.7.2.
l/python-docutils-0.14-arm-3.txz: Rebuilt.
Recompiled against python3-3.7.2.
l/python-idna-2.8-arm-2.txz: Rebuilt.
Recompiled against python3-3.7.2.
l/python-notify2-0.3.1-arm-3.txz: Rebuilt.
Recompiled against python3-3.7.2.
l/python-packaging-19.0-arm-1.txz: Upgraded.
Recompiled against python3-3.7.2.
l/python-pillow-5.4.1-arm-2.txz: Rebuilt.
Recompiled against python3-3.7.2.
l/python-requests-2.21.0-arm-2.txz: Rebuilt.
Recompiled against python3-3.7.2.
l/python-sane-2.8.3-arm-3.txz: Rebuilt.
Recompiled against python3-3.7.2.
l/python-six-1.12.0-arm-2.txz: Rebuilt.
Recompiled against python3-3.7.2.
l/python-urllib3-1.24.1-arm-2.txz: Rebuilt.
Recompiled against python3-3.7.2.
l/sip-4.19.8-arm-3.txz: Rebuilt.
Recompiled against python3-3.7.2.
l/system-config-printer-1.5.11-arm-4.txz: Rebuilt.
Recompiled against python3-3.7.2.
l/talloc-2.1.16-arm-1.txz: Upgraded.
Recompiled against python3-3.7.2.
l/tdb-1.3.18-arm-1.txz: Upgraded.
Recompiled against python3-3.7.2.
l/tevent-0.9.39-arm-1.txz: Upgraded.
Recompiled against python3-3.7.2.
l/urwid-1.0.3-arm-4.txz: Rebuilt.
Recompiled against python3-3.7.2.
n/NetworkManager-1.14.6-arm-1.txz: Upgraded.
n/bind-9.12.3_P4-arm-1.txz: Upgraded.
n/ca-certificates-20181210-noarch-2.txz: Rebuilt.
Use "c_rehash" rather than "openssl rehash" for compatibility with all
versions of OpenSSL.
n/epic5-2.1.1-arm-1.txz: Upgraded.
n/getmail-5.11-arm-1.txz: Upgraded.
n/gpgme-1.12.0-arm-2.txz: Rebuilt.
Recompiled against python3-3.7.2.
n/obexftp-0.24.2-arm-4.txz: Rebuilt.
Recompiled against python3-3.7.2.
n/openssl-1.1.1b-arm-1.txz: Upgraded.
n/openvpn-2.4.7-arm-1.txz: Upgraded.
n/pssh-2.3.1-arm-4.txz: Rebuilt.
Recompiled against python3-3.7.2.
x/libfontenc-1.1.4-arm-1.txz: Upgraded.
x/pyxdg-0.26-arm-1.txz: Added.
x/xcalc-1.0.7-arm-1.txz: Upgraded.
x/xcb-proto-1.13-arm-3.txz: Rebuilt.
Recompiled against python3-3.7.2.
x/xclock-1.0.8-arm-1.txz: Upgraded.
x/xev-1.2.3-arm-1.txz: Upgraded.
x/xf86-video-armsoc-1.4.1-arm-18.txz: Rebuilt.
x/xf86-video-armsoc_omap5-1.ca78c01-arm-4.txz: Rebuilt.
x/xf86-video-fbdev-113.82aa13d-arm-5.txz: Rebuilt.
x/xf86-video-fbturbo-199.f9a6ed7-arm-19.txz: Rebuilt.
x/xf86-video-opentegra-0.7.0-arm-16.txz: Rebuilt.
x/xfsinfo-1.0.6-arm-1.txz: Upgraded.
x/xhost-1.0.8-arm-1.txz: Upgraded.
x/xlsatoms-1.1.3-arm-1.txz: Upgraded.
x/xmodmap-1.0.10-arm-1.txz: Upgraded.
x/xorg-server-1.20.4-arm-1.txz: Upgraded.
x/xorg-server-xephyr-1.20.4-arm-1.txz: Upgraded.
x/xorg-server-xnest-1.20.4-arm-1.txz: Upgraded.
x/xorg-server-xvfb-1.20.4-arm-1.txz: Upgraded.
x/xrdb-1.2.0-arm-1.txz: Upgraded.
x/xstdcmap-1.0.4-arm-1.txz: Upgraded.
x/xvinfo-1.1.4-arm-1.txz: Upgraded.
xap/blueman-2.0.8-arm-2.txz: Rebuilt.
Recompiled against python3-3.7.2.
xap/hexchat-2.14.2-arm-3.txz: Rebuilt.
Recompiled against python3-3.7.2.
xap/mozilla-firefox-60.5.2esr-arm-1.txz: Upgraded.
This is a bugfix release.
For more information, see:
https://www.mozilla.org/en-US/firefox/60.5.2/releasenotes/
y/bsd-games-2.17-arm-2.txz: Rebuilt.
Fixed totally broken package.
Thanks to glorsplitz on LQ for the report.
extra/brltty/brltty-6.0-arm-1.txz: Upgraded.
testing/packages/gcc-go-8.3.0-arm-1.txz: Upgraded.
isolinux/*: Rebuilt.
kernels/*: Upgraded.
+--------------------------+
Tue Feb 19 08:08:08 UTC 2019

The mini root filesystem for -current has been updated:
ftp://ftp.arm.slackware.com/slackwarearm/slackwarearm-devtools/minirootfs/

/INSTALL_AllWinner_H3.TXT: Updated.
Suggest copying the sample X11 driver from the fbturbo package in to
/etc/X11/xorg.conf to get going.
Updated the Linux/OS console output configuration section, as HDMI is now
available.
You'll need to update to the latest version of U-Boot in order to use the HDMI
support (read this document about how to do that).
Note: If you are going to switch to the new version of U-Boot, you'll need
to reconfigure the U-Boot settings (follow the instructions within this document).
Thanks to SCerovec on LQ for the encouragement and suggestions!
/INSTALL_AllWinner_A20.TXT: Updated.
Suggest copying the sample X11 driver from the fbturbo package in to
/etc/X11/xorg.conf to get going.

a/glibc-solibs-2.29-arm-2.txz: Rebuilt.
a/kernel-firmware-20190213_710963f-noarch-1.txz: Upgraded.
ap/cups-filters-1.22.1-arm-1.txz: Upgraded.
ap/texinfo-6.6-arm-1.txz: Upgraded.
l/elfutils-0.176-arm-1.txz: Upgraded.
l/fluidsynth-1.1.11-arm-1.txz: Upgraded.
l/giflib-5.1.6-arm-1.txz: Upgraded.
l/glibc-2.29-arm-2.txz: Rebuilt.
l/glibc-i18n-2.29-arm-2.txz: Rebuilt.
Go back to using the glibc.locale.no-archive.diff patch rather than the new
built-in no-archive locale target. Avoiding hardlinks is not worth 700MB of
useless bloat. Thanks to baldzhang.
l/glibc-profile-2.29-arm-2.txz: Rebuilt.
l/imagemagick-6.9.10_28-arm-1.txz: Upgraded.
l/librsvg-2.44.13-arm-1.txz: Upgraded.
n/getmail-5.11-arm-1.txz: Upgraded.
x/mesa-18.3.4-arm-1.txz: Upgraded.
x/xcursor-themes-1.0.6-arm-1.txz: Upgraded.
x/xf86-video-fbdev-113.82aa13d-arm-4.txz: Rebuilt.
x/xf86-video-fbturbo-199.f9a6ed7-arm-18.txz: Rebuilt.
x/xterm-344-arm-1.txz: Upgraded.
xap/mozilla-firefox-60.5.1esr-arm-1.txz: Upgraded.
This release contains security fixes and improvements.
For more information, see:
https://www.mozilla.org/security/known-vulnerabilities/firefoxESR.html
https://www.mozilla.org/en-US/security/advisories/mfsa2019-05/
https://www.mozilla.org/en-US/security/advisories/mfsa2019-05/#CVE-2018-18356
https://www.mozilla.org/en-US/security/advisories/mfsa2019-05/#CVE-2019-5785
https://www.mozilla.org/en-US/security/advisories/mfsa2019-05/#CVE-2018-18335
(* Security fix *)
y/bsd-games-2.17-arm-1.txz: Upgraded.
+--------------------------+
Fri Feb 15 08:08:08 UTC 2019
a/kernel-modules-armv7-4.19.23_armv7-arm-1.txz: Upgraded.
a/kernel_armv7-4.19.23-arm-1.txz: Upgraded.
d/kernel-headers-4.19.23-arm-1.txz: Upgraded.
k/kernel-source-4.19.23-arm-1.txz: Upgraded.
extra/kpartx/kpartx-0.7.9-arm-1.txz: Upgraded.
isolinux/*: Rebuilt.
kernels/*: Upgraded.
+--------------------------+
Wed Feb 13 08:08:08 UTC 2019
a/aaa_elflibs-15.0-arm-4.txz: Rebuilt.
Upgraded: libglib-2.0.so.0.5800.3, libgmodule-2.0.so.0.5800.3,
libgobject-2.0.so.0.5800.3, libgthread-2.0.so.0.5800.3, libidn2.so.0.3.5,
libmpfr.so.6.0.2, libtdb.so.1.3.17
Removed: libidn2.so.4.0.0
a/kernel-firmware-20190212_28f5f7d-noarch-1.txz: Upgraded.
a/kernel-modules-armv7-4.19.21_armv7-arm-1.txz: Upgraded.
a/kernel_armv7-4.19.21-arm-1.txz: Upgraded.
Added support for some more console fonts, touch screen displays.
Thanks to SCerovec on LQ for the suggestions.
+CONFIG_MTD_ONENAND=m
+CONFIG_MTD_SPI_NOR=m
+CONFIG_MTD_MT81xx_NOR=m
+CONFIG_MTD_SPI_NOR_USE_4K_SECTORS=y
+CONFIG_SPI_ATMEL_QUADSPI=m
+CONFIG_SPI_CADENCE_QUADSPI=m
+CONFIG_SPI_FSL_QUADSPI=m
+CONFIG_SPI_HISI_SFC=m
+CONFIG_SPI_STM32_QUADSPI=m
+CONFIG_FONT_PEARL_8x8=y
+CONFIG_FONT_ACORN_8x8=y
+CONFIG_FONT_MINI_4x6=y
+CONFIG_FONT_6x10=y
+CONFIG_FONT_SUN8x16=y
+CONFIG_FB_TFT=m
+CONFIG_FB_TFT_AGM1264K_FL=m
+CONFIG_FB_TFT_BD663474=m
+CONFIG_FB_TFT_HX8340BN=m
+CONFIG_FB_TFT_HX8347D=m
+CONFIG_FB_TFT_HX8353D=m
+CONFIG_FB_TFT_HX8357D=m
+CONFIG_FB_TFT_ILI9163=m
+CONFIG_FB_TFT_ILI9320=m
+CONFIG_FB_TFT_ILI9325=m
+CONFIG_FB_TFT_ILI9340=m
+CONFIG_FB_TFT_ILI9341=m
+CONFIG_FB_TFT_ILI9481=m
+CONFIG_FB_TFT_ILI9486=m
+CONFIG_FB_TFT_PCD8544=m
+CONFIG_FB_TFT_RA8875=m
+CONFIG_FB_TFT_S6D02A1=m
+CONFIG_FB_TFT_S6D1121=m
+CONFIG_FB_TFT_SH1106=m
+CONFIG_FB_TFT_SSD1289=m
+CONFIG_FB_TFT_SSD1305=m
+CONFIG_FB_TFT_SSD1306=m
+CONFIG_FB_TFT_SSD1331=m
+CONFIG_FB_TFT_SSD1351=m
+CONFIG_FB_TFT_ST7735R=m
+CONFIG_FB_TFT_ST7789V=m
+CONFIG_FB_TFT_TINYLCD=m
+CONFIG_FB_TFT_TLS8204=m
+CONFIG_FB_TFT_UC1611=m
+CONFIG_FB_TFT_UC1701=m
+CONFIG_FB_TFT_UPD161704=m
+CONFIG_FB_TFT_WATTEROTT=m
+CONFIG_FB_FLEX=m
+CONFIG_FB_TFT_FBTFT_DEVICE=m
a/kmod-26-arm-1.txz: Upgraded.
ap/lxc-2.0.9_d3a03247-arm-1.txz: Upgraded.
This update fixes a security issue where a malicious privileged container
could overwrite the host binary and thus gain root-level code execution on
the host. As the LXC project considers privileged containers to be unsafe
no CVE has been assigned for this issue for LXC. To prevent this attack,
LXC has been patched to create a temporary copy of the calling binary
itself when it starts or attaches to containers. To do this LXC creates an
anonymous, in-memory file using the memfd_create() system call and copies
itself into the temporary in-memory file, which is then sealed to prevent
further modifications. LXC then executes this sealed, in-memory file
instead of the original on-disk binary.
For more information, see:
https://seclists.org/oss-sec/2019/q1/119
(* Security fix *)
ap/sqlite-3.27.1-arm-1.txz: Upgraded.
d/Cython-0.29.5-arm-1.txz: Upgraded.
d/kernel-headers-4.19.21-arm-1.txz: Upgraded.
d/python-pip-19.0.2-arm-1.txz: Upgraded.
k/kernel-source-4.19.21-arm-1.txz: Upgraded.
l/imagemagick-6.9.10_27-arm-1.txz: Upgraded.
l/libbluray-1.1.0-arm-1.txz: Upgraded.
l/libcap-2.26-arm-2.txz: Rebuilt.
Don't ship static library.
l/libdvdread-6.0.1-arm-1.txz: Upgraded.
l/libidn2-2.1.1a-arm-1.txz: Upgraded.
Shared library .so-version bump.
This reverted back to .so.0 as the previous bump was apparently a mistake.
l/libpsl-0.20.2-arm-3.txz: Rebuilt.
Recompiled against libidn2-2.1.1.
l/xapian-core-1.4.10-arm-1.txz: Upgraded.
n/bind-9.12.3_P1-arm-3.txz: Rebuilt.
Recompiled against libidn2-2.1.1.
n/curl-7.64.0-arm-2.txz: Rebuilt.
Recompiled against libidn2-2.1.1.
n/dhcpcd-7.1.1-arm-1.txz: Upgraded.
n/dnsmasq-2.80-arm-3.txz: Rebuilt.
Recompiled against libidn2-2.1.1.
n/getmail-5.9-arm-1.txz: Upgraded.
n/gnupg2-2.2.13-arm-1.txz: Upgraded.
n/gnutls-3.6.6-arm-2.txz: Rebuilt.
Recompiled against libidn2-2.1.1.
n/iputils-s20180629-arm-3.txz: Rebuilt.
Recompiled against libidn2-2.1.1.
n/irssi-1.2.0-arm-1.txz: Upgraded.
n/lftp-4.8.4-arm-3.txz: Rebuilt.
Recompiled against libidn2-2.1.1.
n/libassuan-2.5.3-arm-1.txz: Upgraded.
n/s-nail-14.9.11-arm-3.txz: Rebuilt.
Recompiled against libidn2-2.1.1.
n/wget-1.20.1-arm-3.txz: Rebuilt.
Recompiled against libidn2-2.1.1.
n/whois-5.4.1-arm-2.txz: Rebuilt.
Recompiled against libidn2-2.1.1.
x/bitmap-1.0.9-arm-1.txz: Upgraded.
x/libXau-1.0.9-arm-1.txz: Upgraded.
x/pixman-0.38.0-arm-1.txz: Upgraded.
x/ttf-tlwg-0.7.1-arm-1.txz: Upgraded.
x/xf86-video-apm-1.3.0-arm-1.txz: Upgraded.
x/xf86-video-s3virge-1.11.0-arm-1.txz: Upgraded.
xfce/xfwm4-4.12.5-arm-1.txz: Upgraded.
isolinux/*: Rebuilt.
kernels/*: Upgraded.
+--------------------------+
Sat Feb 09 08:08:08 UTC 2019
n/php-7.2.15-arm-1.txz: Upgraded.
xap/network-manager-applet-1.8.20-arm-1.txz: Upgraded.
pasture/php-5.6.40-arm-1.txz: Upgraded.
Several security bugs have been fixed in this release:
GD:
Fixed bug #77269 (efree() on uninitialized Heap data in imagescale leads
to use-after-free).
Fixed bug #77270 (imagecolormatch Out Of Bounds Write on Heap).
Mbstring:
Fixed bug #77370 (Buffer overflow on mb regex functions - fetch_token).
Fixed bug #77371 (heap buffer overflow in mb regex functions -
compile_string_node).
Fixed bug #77381 (heap buffer overflow in multibyte match_at).
Fixed bug #77382 (heap buffer overflow due to incorrect length in
expand_case_fold_string).
Fixed bug #77385 (buffer overflow in fetch_token).
Fixed bug #77394 (Buffer overflow in multibyte case folding - unicode).
Fixed bug #77418 (Heap overflow in utf32be_mbc_to_code).
Phar:
Fixed bug #77247 (heap buffer overflow in phar_detect_phar_fname_ext).
Xmlrpc:
Fixed bug #77242 (heap out of bounds read in xmlrpc_decode()).
Fixed bug #77380 (Global out of bounds read in xmlrpc base64 code).
For more information, see:
https://php.net/ChangeLog-5.php#5.6.40
(* Security fix *)
+--------------------------+
Fri Feb 08 08:08:08 UTC 2019
a/hwdata-0.320-arm-1.txz: Upgraded.
d/opencl-headers-2.2-arm-2.txz: Rebuilt.
Don't trigger "#pragma message" in cl_version.h when falling back on a
default version of OpenCL to target. Applications such as ffmpeg detect
this as an error and fail to compile.
l/ffmpeg-3.4.5-arm-2.txz: Rebuilt.
Recompiled against libvpx-1.8.0.
Reenabled libsmbclient support.
l/gst-plugins-good-1.14.4-arm-2.txz: Rebuilt.
Recompiled against libvpx-1.8.0.
l/libvpx-1.8.0-arm-1.txz: Upgraded.
Shared library .so-version bump.
n/curl-7.64.0-arm-1.txz: Upgraded.
This release fixes the following security issues:
NTLM type-2 out-of-bounds buffer read.
NTLMv2 type-3 header stack buffer overflow.
SMTP end-of-response out-of-bounds read.
For more information, see:
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-16890
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-3822
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-3823
(* Security fix *)
n/samba-4.9.4-arm-2.txz: Rebuilt.
Added time.h to libsmbclient.h to fix ffmpeg compatibility.
Thanks to USUARIONUEVO.
x/mesa-18.3.2-arm-2.txz: Rebuilt.
Tried 18.3.3 but the 'vc4' driver won't build.
xap/xine-lib-1.2.9-arm-4.txz: Rebuilt.
Recompiled against libvpx-1.8.0.
+--------------------------+
Thu Feb 07 08:08:08 UTC 2019
a/kernel-modules-armv7-4.19.20_armv7-arm-1.txz: Upgraded.
a/kernel_armv7-4.19.20-arm-1.txz: Upgraded.
d/kernel-headers-4.19.20-arm-1.txz: Upgraded.
k/kernel-source-4.19.20-arm-1.txz: Upgraded.
isolinux/*: Rebuilt.
kernels/*: Upgraded.
+--------------------------+
Wed Feb 06 08:08:08 UTC 2019

The mini root filesystem for -current has been updated:
ftp://ftp.arm.slackware.com/slackwarearm/slackwarearm-devtools/minirootfs/

a/glibc-solibs-2.29-arm-1.txz: Upgraded.
ap/linuxdoc-tools-0.9.73-arm-1.txz: Upgraded.
Upgraded to gtk-doc-1.29.
Upgraded to asciidoc-8.6.10.
Upgraded to perl-XML-SAX-1.00.
ap/qpdf-8.4.0-arm-1.txz: Upgraded.
ap/vim-8.1.0867-arm-1.txz: Upgraded.
ap/zsh-5.7.1-arm-1.txz: Upgraded.
d/Cython-0.29.4-arm-1.txz: Upgraded.
d/binutils-2.32-arm-1.txz: Upgraded.
Shared library .so-version bump.
Is it safe to use --enable-initfini-array yet? Guess we'll find out.
d/bison-3.3.2-arm-1.txz: Upgraded.
d/cmake-3.13.4-arm-1.txz: Upgraded.
d/mercurial-4.9-arm-1.txz: Upgraded.
d/meson-0.49.2-arm-1.txz: Upgraded.
d/ninja-1.9.0-arm-1.txz: Upgraded.
d/opencl-headers-2.2-arm-1.txz: Upgraded.
Thanks to Heinz Wiesinger.
d/oprofile-1.3.0-arm-2.txz: Rebuilt.
Recompiled against binutils-2.32.
d/python-setuptools-40.8.0-arm-1.txz: Upgraded.
d/ruby-2.6.1-arm-1.txz: Upgraded.
d/slacktrack-2.19-arm-1.txz: Upgraded.
l/babl-0.1.62-arm-1.txz: Upgraded.
l/glibc-2.29-arm-1.txz: Upgraded.
l/glibc-i18n-2.29-arm-1.txz: Upgraded.
l/glibc-profile-2.29-arm-1.txz: Upgraded.
l/gtk+3-3.24.5-arm-1.txz: Upgraded.
l/harfbuzz-2.3.1-arm-1.txz: Upgraded.
l/imagemagick-6.9.10_26-arm-1.txz: Upgraded.
l/libimobiledevice-20190126_d200973-arm-1.txz: Upgraded.
Switch to git since the latest release no longer works.
l/libusbmuxd-20190118_c75605d-arm-1.txz: Upgraded.
Switch to git since the latest release no longer works.
l/mozilla-nss-3.42.1-arm-1.txz: Upgraded.
l/mpfr-4.0.2-arm-1.txz: Upgraded.
n/dovecot-2.3.4.1-arm-1.txz: Upgraded.
This update addresses security issues:
CVE-2019-3814: If imap/pop3/managesieve/submission client has trusted
certificate with missing username field (ssl_cert_username_field), under
some configurations Dovecot mistakenly trusts the username provided via
authentication instead of failing.
ssl_cert_username_field setting was ignored with external SMTP AUTH,
because none of the MTAs (Postfix, Exim) currently send the cert_username
field. This may have allowed users with trusted certificate to specify any
username in the authentication. This bug didn't affect Dovecot's
Submission service.
For more information, see:
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-3814
(* Security fix *)
n/iw-5.0.1-arm-1.txz: Upgraded.
n/mutt-1.11.3-arm-1.txz: Upgraded.
x/libva-utils-2.4.0-arm-1.txz: Upgraded.
x/xf86-input-libinput-0.28.2-arm-1.txz: Upgraded.
x/xkeyboard-config-2.26-arm-1.txz: Upgraded.
xap/vim-gvim-8.1.0867-arm-1.txz: Upgraded.
extra/bittorrent/bittorrent-4.4.0-arm-1.txz: Removed.
+--------------------------+
Fri Feb 01 08:08:08 UTC 2019
ap/hplip-3.19.1-arm-1.txz: Upgraded.
d/bison-3.3.1-arm-1.txz: Upgraded.
d/icecream-1.2-arm-1.txz: Upgraded.
d/python-setuptools-40.7.1-arm-1.txz: Upgraded.
l/imagemagick-6.9.10_25-arm-1.txz: Upgraded.
l/mozilla-nss-3.42-arm-1.txz: Upgraded.
n/libgpg-error-1.35-arm-1.txz: Upgraded.
n/whois-5.4.1-arm-1.txz: Upgraded.
x/libva-2.4.0-arm-1.txz: Upgraded.
x/xf86-video-nouveau-1.0.16-arm-1.txz: Upgraded.
xap/mozilla-firefox-60.5.0esr-arm-1.txz: Upgraded.
This release contains security fixes and improvements.
For more information, see:
https://www.mozilla.org/security/known-vulnerabilities/firefoxESR.html
https://www.mozilla.org/en-US/security/advisories/mfsa2019-02/
https://www.mozilla.org/en-US/security/advisories/mfsa2019-02/#CVE-2018-18500
https://www.mozilla.org/en-US/security/advisories/mfsa2019-02/#CVE-2018-18505
https://www.mozilla.org/en-US/security/advisories/mfsa2019-02/#CVE-2018-18501
(* Security fix *)
xfce/Thunar-1.8.4-arm-1.txz: Upgraded.
+--------------------------+
Sun Jan 27 08:08:08 UTC 2019
a/kernel-modules-armv7-4.19.18_armv7-arm-1.txz: Upgraded.
a/kernel_armv7-4.19.18-arm-1.txz: Upgraded.
ap/zsh-5.7-arm-1.txz: Upgraded.
d/bison-3.3-arm-1.txz: Upgraded.
d/kernel-headers-4.19.18-arm-1.txz: Upgraded.
k/kernel-source-4.19.18-arm-1.txz: Upgraded.
l/SDL2_ttf-2.0.15-arm-1.txz: Upgraded.
l/iso-codes-4.2-arm-1.txz: Upgraded.
l/libcdio-paranoia-10.2+2.0.0-arm-1.txz: Upgraded.
xfce/Thunar-1.8.3-arm-1.txz: Upgraded.
isolinux/*: Rebuilt.
kernels/*: Upgraded.
+--------------------------+
Sat Jan 26 08:08:08 UTC 2019

The mini root filesystem for -current has been updated:
ftp://ftp.arm.slackware.com/slackwarearm/slackwarearm-devtools/minirootfs/

a/bash-5.0.002.000-arm-2.txz: Rebuilt.
Rebuilt with --libdir=/usr/lib${LIBDIRSUFFIX}. Thanks to RandomTroll.
a/btrfs-progs-4.20.1-arm-1.txz: Upgraded.
a/kernel-modules-armv7-4.19.17_armv7-arm-1.txz: Upgraded.
a/kernel_armv7-4.19.17-arm-1.txz: Upgraded.
a/mkinitrd-1.4.11-arm-11.txz: Rebuilt.
Slackware x86 has added the following script:
/var/lib/pkgtools/setup/setup.01.mkinitrd
to facilitate building an initial RAM disk for your system from within the installer.
This is excluded from the ARM package because we ship a pre-built initrd for
the supported systems.
ap/cups-filters-1.22.0-arm-1.txz: Upgraded.
ap/man-db-2.8.5-arm-2.txz: Rebuilt.
Comment out all the options in /etc/profile.d/man-db.{csh,sh} and let the
user decide whether or not to choose anything.
d/Cython-0.29.3-arm-1.txz: Upgraded.
d/kernel-headers-4.19.17-arm-1.txz: Upgraded.
d/meson-0.49.1-arm-1.txz: Upgraded.
d/python-pip-19.0.1-arm-1.txz: Upgraded.
d/rust-1.32.0-arm-1.txz: Upgraded.
d/scons-3.0.4-arm-1.txz: Upgraded.
d/vala-0.42.5-arm-1.txz: Upgraded.
k/kernel-source-4.19.17-arm-1.txz: Upgraded.
l/gcr-3.28.1-arm-1.txz: Upgraded.
l/imagemagick-6.9.10_24-arm-1.txz: Upgraded.
l/libwebp-1.0.2-arm-1.txz: Upgraded.
l/mozilla-nss-3.41.1-arm-1.txz: Upgraded.
n/ModemManager-1.10.0-arm-1.txz: Upgraded.
n/dhcpcd-7.1.0-arm-1.txz: Upgraded.
n/gnutls-3.6.6-arm-1.txz: Upgraded.
n/httpd-2.4.38-arm-1.txz: Upgraded.
This release contains security fixes and improvements.
mod_session: mod_session_cookie does not respect expiry time allowing
sessions to be reused. [Hank Ibell]
mod_http2: fixes a DoS attack vector. By sending slow request bodies
to resources not consuming them, httpd cleanup code occupies a server
thread unnecessarily. This was changed to an immediate stream reset
which discards all stream state and incoming data. [Stefan Eissing]
mod_ssl: Fix infinite loop triggered by a client-initiated
renegotiation in TLSv1.2 (or earlier) with OpenSSL 1.1.1 and
later. PR 63052. [Joe Orton]
For more information, see:
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-17199
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-17189
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-0190
(* Security fix *)
n/nghttp2-1.36.0-arm-1.txz: Upgraded.
x/libdrm-2.4.97-arm-1.txz: Upgraded.
x/xdg-utils-1.1.3-arm-2.txz: Rebuilt.
Fixed xdg-open in LXDE. Thanks to TurboBlaze.
isolinux/*: Rebuilt.
kernels/*: Upgraded.
+--------------------------+
Sat Jan 19 08:08:08 UTC 2019

The mini root filesystem for -current has been updated:
ftp://ftp.arm.slackware.com/slackwarearm/slackwarearm-devtools/minirootfs/

a/aaa_terminfo-6.1_20190112-arm-1.txz: Upgraded.
a/bash-5.0.000.000-arm-1.txz: Upgraded.
a/glibc-zoneinfo-2018i-arm-1.txz: Upgraded.
a/kernel-firmware-20190114_bc65650-noarch-1.txz: Upgraded.
a/kernel-modules-armv7-4.19.16_armv7-arm-1.txz: Upgraded.
a/kernel_armv7-4.19.16-arm-1.txz: Upgraded.
Added 'virtio_blk' to the initrd for QEMU's 'Virt' device type.
Thanks to Brenton Earl for his help testing this.
a/lzip-1.21-arm-1.txz: Upgraded.
a/lzlib-1.11-arm-1.txz: Upgraded.
a/sysvinit-2.93-arm-2.txz: Rebuilt.
Patched to fix version number display.
a/util-linux-2.33.1-arm-1.txz: Upgraded.
ap/qpdf-8.3.0-arm-1.txz: Upgraded.
ap/sudo-1.8.27-arm-1.txz: Upgraded.
ap/vim-8.1.0727-arm-1.txz: Upgraded.
Fixed vimrc to work with "crontab -e" again now that cron's files have been
moved into /run/cron/. Thanks to Andreas Vögel.
d/ccache-3.6-arm-1.txz: Upgraded.
d/cmake-3.13.3-arm-1.txz: Upgraded.
d/kernel-headers-4.19.16-arm-1.txz: Upgraded.
d/python3-3.6.8-arm-1.txz: Upgraded.
d/subversion-1.11.1-arm-1.txz: Upgraded.
k/kernel-source-4.19.16-arm-1.txz: Upgraded.
l/alsa-plugins-1.1.8-arm-2.txz: Rebuilt.
Remove symlink that breaks audio output.
l/argon2-20171227-arm-1.txz: Added.
This is a new dependency for the PHP package.
l/gtk+3-3.24.3-arm-1.txz: Upgraded.
l/libunwind-1.3.1-arm-1.txz: Upgraded.
l/ncurses-6.1_20190112-arm-1.txz: Upgraded.
l/pyparsing-2.3.1-arm-1.txz: Upgraded.
l/talloc-2.1.15-arm-1.txz: Upgraded.
l/tdb-1.3.17-arm-1.txz: Upgraded.
l/tevent-0.9.38-arm-1.txz: Upgraded.
n/irssi-1.1.2-arm-1.txz: Upgraded.
This update addresses bugs including security and stability issues:
A NULL pointer dereference occurs for an "empty" nick.
Certain nick names could result in out-of-bounds access when printing
theme strings.
Crash due to a NULL pointer dereference w hen the number of windows
exceeds the available space.
Use-after-free when SASL messages are received in an unexpected order.
Use-after-free when a server is disconnected during netsplits.
Use-after-free when hidden lines were expired from the scroll buffer.
For more information, see:
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-7050
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-7051
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-7052
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-7053
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-7054
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-5882
(* Security fix *)
n/libgpg-error-1.34-arm-1.txz: Upgraded.
n/libmbim-1.18.0-arm-1.txz: Upgraded.
n/libqmi-1.22.0-arm-1.txz: Upgraded.
n/links-2.18-arm-1.txz: Upgraded.
n/php-7.2.14-arm-1.txz: Upgraded.
Use --with-password-argon2. PHP now requires the new argon2 package.
x/mesa-18.3.2-arm-1.txz: Upgraded.
x/xterm-343-arm-1.txz: Upgraded.
xap/blueman-2.0.8-arm-1.txz: Upgraded.
xap/vim-gvim-8.1.0727-arm-1.txz: Upgraded.
isolinux/*: Rebuilt.
kernels/*: Upgraded.
+--------------------------+
Wed Jan 09 08:08:08 UTC 2019
a/lvm2-2.02.177-arm-1.txz: Upgraded.
Done beta testing newer versions of LVM2 for a while, and back to what's
known to work properly.
a/plzip-1.8-arm-1.txz: Upgraded.
a/sysvinit-scripts-2.1-noarch-21.txz: Rebuilt.
Call /etc/rc.d/rc.setterm instead of running setterm directly.
a/util-linux-2.33-arm-3.txz: Rebuilt.
Added /etc/rc.d/rc.setterm to allow editing the setterm command line.
ap/alsa-utils-1.1.8-arm-1.txz: Upgraded.
ap/gutenprint-5.3.1-arm-1.txz: Upgraded.
Shared library .so-version bump.
ap/mariadb-10.3.12-arm-1.txz: Upgraded.
d/mercurial-4.8.2-arm-1.txz: Upgraded.
d/scons-3.0.3-arm-1.txz: Upgraded.
l/alsa-lib-1.1.8-arm-1.txz: Upgraded.
l/alsa-oss-1.1.8-arm-1.txz: Upgraded.
l/alsa-plugins-1.1.8-arm-1.txz: Upgraded.
l/gtk+3-3.24.2-arm-2.txz: Rebuilt.
Patched to fix segfaults. Thanks to bassmadrigal.
l/libsodium-1.0.17-arm-1.txz: Upgraded.
l/python-pillow-5.4.1-arm-1.txz: Upgraded.
n/iproute2-4.20.0-arm-1.txz: Upgraded.
n/mutt-1.11.2-arm-1.txz: Upgraded.
n/wpa_supplicant-2.7-arm-1.txz: Upgraded.
Moved from /testing as the patches seem to fix the issues with
WPA2-Enterprise.
x/libinput-1.12.5-arm-1.txz: Upgraded.
x/xcursorgen-1.0.7-arm-1.txz: Upgraded.
+--------------------------+
Mon Jan 07 08:08:08 UTC 2019
a/ncompress-4.2.4.5-arm-1.txz: Upgraded.
ap/man-db-2.8.5-arm-1.txz: Upgraded.
Added /etc/profile.d/man-db.{csh,sh} to pick a MANPAGER (defaults to 'most').
ap/powertop-2.10-arm-1.txz: Upgraded.
d/scons-3.0.2-arm-1.txz: Upgraded.
+--------------------------+
Sun Jan 06 08:08:08 UTC 2019

The mini root filesystem for -current has been updated:
ftp://ftp.arm.slackware.com/slackwarearm/slackwarearm-devtools/minirootfs/

a/aaa_elflibs-15.0-arm-3.txz: Rebuilt.
Upgraded: libfuse.so.2.9.9, libidn2.so.4.0.0.
Kept (for now): libidn2.so.0.3.4.
a/hwdata-0.319-arm-1.txz: Upgraded.
ap/vim-8.1.0693-arm-1.txz: Upgraded.
d/doxygen-1.8.14-arm-1.txz: Upgraded.
Reverted (for now) to avoid segfault in doxygen-1.8.15.
l/fuse-2.9.9-arm-1.txz: Upgraded.
l/libidn2-2.1.0-arm-1.txz: Upgraded.
Shared library .so-version bump.
l/libpsl-0.20.2-arm-2.txz: Rebuilt.
Recompiled against libidn2-2.1.0.
l/libwpg-0.3.3-arm-1.txz: Upgraded.
l/libxml2-2.9.9-arm-1.txz: Upgraded.
l/libxslt-1.1.33-arm-1.txz: Upgraded.
l/python-pillow-5.4.0-arm-1.txz: Upgraded.
n/bind-9.12.3_P1-arm-2.txz: Rebuilt.
Recompiled against libidn2-2.1.0.
n/curl-7.63.0-arm-2.txz: Rebuilt.
Recompiled against libidn2-2.1.0.
n/dnsmasq-2.80-arm-2.txz: Rebuilt.
Recompiled against libidn2-2.1.0.
n/gnutls-3.6.5-arm-2.txz: Rebuilt.
Recompiled against libidn2-2.1.0.
n/iputils-s20180629-arm-2.txz: Rebuilt.
Recompiled against libidn2-2.1.0.
n/lftp-4.8.4-arm-2.txz: Rebuilt.
Recompiled against libidn2-2.1.0.
n/s-nail-14.9.11-arm-2.txz: Rebuilt.
Recompiled against libidn2-2.1.0.
n/wget-1.20.1-arm-2.txz: Rebuilt.
Recompiled against libidn2-2.1.0.
n/whois-5.4.0-arm-2.txz: Rebuilt.
Recompiled against libidn2-2.1.0.
x/xterm-342-arm-1.txz: Upgraded.
xap/vim-gvim-8.1.0693-arm-1.txz: Upgraded.
+--------------------------+
Fri Jan 04 08:08:08 UTC 2019
a/coreutils-8.30-arm-4.txz: Rebuilt.
Added xterm-new to DIR_COLORS.
a/ed-1.15-arm-1.txz: Upgraded.
a/gzip-1.10-arm-1.txz: Upgraded.
a/kernel-modules-armv7-4.19.13_armv7-arm-1.txz: Upgraded.
a/kernel_armv7-4.19.13-arm-1.txz: Upgraded.
a/lvm2-2.03.02-arm-1.txz: Upgraded.
a/os-prober-1.77-arm-1.txz: Upgraded.
a/smartmontools-7.0-arm-1.txz: Upgraded.
a/sysvinit-2.93-arm-1.txz: Upgraded.
a/sysvinit-scripts-2.1-noarch-20.txz: Rebuilt.
rc.6: Don't umount /dev/shm or tmpfs mounts under /run as it causes long
warnings/timeouts at shutdown/reboot on systems using LVM.
Don't use --ignorelockingfailure when deactivating LVM.
a/tar-1.31-arm-1.txz: Upgraded.
a/util-linux-2.33-arm-2.txz: Rebuilt.
fdisk: Don't include /dev/ram* devices in 'fdisk -l' output.
ap/diffutils-3.7-arm-1.txz: Upgraded.
ap/mc-4.8.22-arm-1.txz: Upgraded.
ap/soma-3.2.1-noarch-1.txz: Upgraded.
d/ccache-3.5.1-arm-1.txz: Upgraded.
d/cmake-3.13.2-arm-2.txz: Rebuilt.
Work around build failures with recent doxygen.
d/doxygen-1.8.15-arm-1.txz: Upgraded.
d/kernel-headers-4.19.13-arm-1.txz: Upgraded.
d/ruby-2.6.0-arm-1.txz: Upgraded.
Shared library .so-version bump.
Recompiled against ruby-2.6.0.
d/subversion-1.11.0-arm-2.txz: Rebuilt.
Recompiled against ruby-2.6.0.
k/kernel-source-4.19.13-arm-1.txz: Upgraded.
FRAMEBUFFER_CONSOLE_DEFERRED_TAKEOVER y -> n
kde/korundum-4.14.3-arm-6.txz: Rebuilt.
Recompiled against ruby-2.6.0.
kde/qtruby-4.14.3-arm-7.txz: Rebuilt.
Recompiled against ruby-2.6.0.
l/gc-8.0.2-arm-1.txz: Upgraded.
l/gexiv2-0.10.10-arm-1.txz: Upgraded.
l/gobject-introspection-1.58.3-arm-1.txz: Upgraded.
l/imagemagick-6.9.10_23-arm-1.txz: Upgraded.
l/libclc-20181127_1ecb16d-arm-1.txz: Upgraded.
l/libgphoto2-2.5.22-arm-1.txz: Upgraded.
l/librsvg-2.44.11-arm-1.txz: Upgraded.
l/libsecret-0.18.7-arm-1.txz: Upgraded.
l/libssh-0.8.6-arm-1.txz: Upgraded.
l/libwpd-0.10.3-arm-1.txz: Upgraded.
l/zstd-1.3.8-arm-1.txz: Upgraded.
n/epic5-2.0.1-arm-8.txz: Rebuilt.
Recompiled against ruby-2.6.0.
n/tin-2.4.3-arm-1.txz: Upgraded.
n/wireless_tools-30.pre9-arm-1.txz: Upgraded.
n/wpa_supplicant-2.6-arm-1.txz: Upgraded.
It seems we're not the only ones with broken WPA2-Enterprise support
with wpa_supplicant-2.7, so we'll fix it the same way as everyone else -
by reverting to wpa_supplicant-2.6 for now.
x/xterm-341-arm-3.txz: Rebuilt.
Append new app-defaults for XTerm rather than replacing the upstream file.
Use 'xterm' rather than 'xterm-new' for termName to avoid surprises, but
leave the other choice commented out.
Install XTerm as XTerm.new to avoid wiping out a locally modified file.
Still not sure we'll be able to stick with this as a default due to Terminus
possibly not being available on a remote X server. Sure looks nice though.
Thanks to GazL.
Install xterm app-defaults that resemble the Linux console. Thanks to GazL.
xap/blueman-2.0.7-arm-1.txz: Upgraded.
xap/gnuplot-5.2.6-arm-1.txz: Upgraded.
xap/rdesktop-1.8.4-arm-1.txz: Upgraded.
xap/xscreensaver-5.42-arm-1.txz: Upgraded.
xfce/xfce4-taskmanager-1.2.2-arm-1.txz: Upgraded.
isolinux/*: Rebuilt.
kernels/*: Upgraded.
+--------------------------+
Sat Dec 29 08:08:08 UTC 2018

The mini root filesystem for -current has been updated:
ftp://ftp.arm.slackware.com/slackwarearm/slackwarearm-devtools/minirootfs/

a/aaa_elflibs-15.0-arm-2.txz: Rebuilt.
Moved libsigsegv.so.2 from /usr/lib{,64} to /lib{,64}.
Upgraded: libcap.so.2.26, libelf-0.175.so, libfuse.so.2.9.8,
libexpat.so.1.6.8, libglib-2.0.so.0.5800.2, libgmodule-2.0.so.0.5800.2,
libgobject-2.0.so.0.5800.2, libgthread-2.0.so.0.5800.2, libjpeg.so.62.3.0,
liblber-2.4.so.2.10.10, libldap-2.4.so.2.10.10, libpng16.so.16.36.0,
libstdc++.so.6.0.25, libtdb.so.1.3.16, libtiff.so.5.4.0,
libtiffxx.so.5.4.0, libturbojpeg.so.0.2.0.
a/coreutils-8.30-arm-3.txz: Rebuilt.
Support tmux terms in DIR_COLORS. Thanks to qunying.
a/e2fsprogs-1.44.5-arm-1.txz: Upgraded.
a/grep-3.3-arm-1.txz: Upgraded.
a/kernel-firmware-20181218_0f22c85-noarch-1.txz: Upgraded.
a/kernel-modules-armv7-4.19.12_armv7-arm-1.txz: Upgraded.
a/kernel_armv7-4.19.12-arm-1.txz: Upgraded.
a/sed-4.7-arm-1.txz: Upgraded.
ap/cups-filters-1.21.6-arm-1.txz: Upgraded.
ap/groff-1.22.4-arm-1.txz: Upgraded.
ap/vim-8.1.0648-arm-1.txz: Upgraded.
d/Cython-0.29.2-arm-1.txz: Upgraded.
d/bison-3.2.4-arm-1.txz: Upgraded.
d/gdb-8.2.1-arm-1.txz: Upgraded.
d/git-2.20.1-arm-1.txz: Upgraded.
d/kernel-headers-4.19.12-arm-1.txz: Upgraded.
d/llvm-7.0.1-arm-1.txz: Upgraded.
d/nasm-2.14.02-arm-1.txz: Upgraded.
d/parallel-20181222-noarch-1.txz: Upgraded.
d/rust-1.31.1-arm-1.txz: Upgraded.
d/strace-4.26-arm-1.txz: Upgraded.
d/vala-0.42.4-arm-1.txz: Upgraded.
k/kernel-source-4.19.12-arm-1.txz: Upgraded.
l/glib2-2.58.2-arm-1.txz: Upgraded.
l/graphite2-1.3.13-arm-1.txz: Upgraded.
l/harfbuzz-2.3.0-arm-1.txz: Upgraded.
l/imagemagick-6.9.10_19-arm-1.txz: Upgraded.
l/libgsf-1.14.45-arm-1.txz: Upgraded.
l/libsigsegv-2.12-arm-3.txz: Rebuilt.
Moved shared library into /lib{,64} to avoid problems when /usr is on a
separate partition. Thanks to TommyC7.
But please note: that has never been a recommended configuration (it was
always a bad idea prone to corner-case bugs), and with basically everyone
else moving everything into /usr, no upstream is developing with this
scenario in mind these days. Some of the problems caused by separate /usr
are simply not possibly to fix in a straightforward fashion. Consider it a
completely unsupported configuration choice.
l/lmdb-0.9.23-arm-1.txz: Upgraded.
l/v4l-utils-1.16.3-arm-1.txz: Upgraded.
n/gnupg2-2.2.12-arm-1.txz: Upgraded.
n/netatalk-3.1.12-arm-1.txz: Upgraded.
Netatalk before 3.1.12 is vulnerable to an out of bounds write in
dsi_opensess.c. This is due to lack of bounds checking on attacker
controlled data. A remote unauthenticated attacker can leverage
this vulnerability to achieve arbitrary code execution.
For more information, see:
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-1160
(* Security fix *)
n/openldap-client-2.4.47-arm-1.txz: Upgraded.
n/samba-4.9.4-arm-1.txz: Upgraded.
n/wget-1.20.1-arm-1.txz: Upgraded.
x/libinput-1.12.4-arm-1.txz: Upgraded.
x/xf86-video-neomagic-1.3.0-arm-1.txz: Upgraded.
x/xterm-341-arm-1.txz: Upgraded.
xap/audacious-3.10.1-arm-1.txz: Upgraded.
xap/audacious-plugins-3.10.1-arm-1.txz: Upgraded.
xap/mozilla-thunderbird-60.4.0-arm-1.txz: Upgraded.
This is a bugfix release. For more information, see:
https://www.mozilla.org/en-US/thunderbird/60.4.0/releasenotes/
xap/vim-gvim-8.1.0648-arm-1.txz: Upgraded.
isolinux/*: Rebuilt.
kernels/*: Upgraded.
+--------------------------+
Sat Dec 15 08:08:08 UTC 2018
a/kernel-firmware-20181214_813fa1f-noarch-1.txz: Upgraded.
a/kernel-modules-armv7-4.19.9_armv7-arm-1.txz: Upgraded.
a/kernel_armv7-4.19.9-arm-1.txz: Upgraded.
ap/pamixer-1.3.1-arm-8.txz: Rebuilt.
Recompiled against boost-1.69.0.
d/kernel-headers-4.19.9-arm-1.txz: Upgraded.
k/kernel-source-4.19.9-arm-1.txz: Upgraded.
kde/calligra-2.9.11-arm-24.txz: Rebuilt.
Recompiled against boost-1.69.0.
l/akonadi-1.13.0-arm-11.txz: Rebuilt.
Recompiled against boost-1.69.0.
l/boost-1.69.0-arm-1.txz: Upgraded.
Shared library .so-version bump.
isolinux/*: Rebuilt.
kernels/*: Upgraded.
+--------------------------+
Fri Dec 14 08:08:08 UTC 2018
a/logrotate-3.15.0-arm-1.txz: Upgraded.
d/cmake-3.13.2-arm-1.txz: Upgraded.
d/python-setuptools-40.6.3-arm-1.txz: Upgraded.
l/gtk+3-3.24.2-arm-1.txz: Upgraded.
l/libedit-20181209_3.1-arm-1.txz: Upgraded.
l/python-six-1.12.0-arm-1.txz: Upgraded.
n/bind-9.12.3_P1-arm-1.txz: Upgraded.
n/curl-7.63.0-arm-1.txz: Upgraded.
n/ipset-7.1-arm-1.txz: Upgraded.
n/libassuan-2.5.2-arm-1.txz: Upgraded.
x/xf86-input-void-1.4.1-arm-1.txz: Upgraded.
x/xterm-339-arm-1.txz: Upgraded.
xap/gparted-0.33.0-arm-1.txz: Upgraded.
+--------------------------+
Thu Dec 13 08:08:08 UTC 2018
a/btrfs-progs-v4.19.1-arm-1.txz: Upgraded.
a/dbus-1.12.12-arm-1.txz: Upgraded.
a/hwdata-0.318-arm-1.txz: Upgraded.
ap/cups-2.2.10-arm-1.txz: Upgraded.
ap/cups-filters-1.21.5-arm-1.txz: Upgraded.
ap/hplip-3.18.12-arm-1.txz: Upgraded.
d/git-2.20.0-arm-1.txz: Upgraded.
d/mercurial-4.8.1-arm-1.txz: Upgraded.
d/meson-0.49.0-arm-1.txz: Upgraded.
d/rust-1.31.0-arm-1.txz: Upgraded.
l/SDL2-2.0.9-arm-3.txz: Rebuilt.
Applied upstream patch to fix controller rumble. Thanks to orbea.
l/ffmpeg-3.4.5-arm-1.txz: Upgraded.
l/gobject-introspection-1.58.2-arm-1.txz: Upgraded.
l/imagemagick-6.9.10_16-arm-1.txz: Upgraded.
l/libgphoto2-2.5.21-arm-1.txz: Upgraded.
l/libpng-1.6.36-arm-1.txz: Upgraded.
l/librsvg-2.44.10-arm-1.txz: Upgraded.
l/mozilla-nss-3.41-arm-1.txz: Upgraded.
l/python-idna-2.8-arm-1.txz: Upgraded.
l/python-requests-2.21.0-arm-1.txz: Upgraded.
l/vte-0.54.3-arm-1.txz: Upgraded.
n/ca-certificates-20181210-noarch-1.txz: Upgraded.
n/libgpg-error-1.33-arm-1.txz: Upgraded.
n/nghttp2-1.35.1-arm-1.txz: Upgraded.
n/ntp-4.2.8p12-arm-5.txz: Rebuilt.
Fixed logrotate file. Thanks to allend and rworkman.
n/php-7.2.13-arm-1.txz: Upgraded.
This is a security release which also contains several minor bug fixes.
For more information, see:
https://php.net/ChangeLog-7.php#7.2.13
(* Security fix *)
n/wpa_supplicant-2.7-arm-1.txz: Upgraded.
x/mesa-18.3.1-arm-1.txz: Upgraded.
x/xf86-video-i128-1.4.0-arm-1.txz: Upgraded.
x/xterm-338-arm-1.txz: Upgraded.
xap/mozilla-firefox-60.4.0esr-arm-1.txz: Upgraded.
This release contains security fixes and improvements.
For more information, see:
https://www.mozilla.org/security/known-vulnerabilities/firefoxESR.html
https://www.mozilla.org/en-US/security/advisories/mfsa2018-30/
https://www.mozilla.org/en-US/security/advisories/mfsa2018-30/#CVE-2018-17466
https://www.mozilla.org/en-US/security/advisories/mfsa2018-30/#CVE-2018-18492
https://www.mozilla.org/en-US/security/advisories/mfsa2018-30/#CVE-2018-18493
https://www.mozilla.org/en-US/security/advisories/mfsa2018-30/#CVE-2018-18494
https://www.mozilla.org/en-US/security/advisories/mfsa2018-30/#CVE-2018-18498
https://www.mozilla.org/en-US/security/advisories/mfsa2018-30/#CVE-2018-12405
(* Security fix *)
xap/mozilla-thunderbird-60.3.3-arm-1.txz: Upgraded.
This is a bugfix release. For more information, see:
https://www.mozilla.org/en-US/thunderbird/60.3.3/releasenotes/
xfce/garcon-0.6.2-arm-1.txz: Upgraded.
xfce/thunar-volman-0.9.1-arm-1.txz: Upgraded.
pasture/php-5.6.39-arm-1.txz: Upgraded.
Several security bugs have been fixed in this release:
Segfault when using convert.quoted-printable-encode filter.
Null pointer dereference in imap_mail.
imap_open allows to run arbitrary shell commands via mailbox parameter.
PharData always creates new files with mode 0666.
Heap Buffer Overflow (READ: 4) in phar_parse_pharfile.
For more information, see:
https://php.net/ChangeLog-5.php#5.6.39
(* Security fix *)
+--------------------------+
Thu Dec 06 08:08:08 UTC 2018
a/kernel-modules-armv7-4.19.7_armv7-arm-1.txz: Upgraded.
a/kernel_armv7-4.19.7-arm-1.txz: Upgraded.
For QEMU:-
We're trying to get QEMU's VNC support working. I thought that
this may work, but it seems that more work is to be done.
CONFIG_VIRTIO_CONSOLE=m > y
CONFIG_VIRTIO=m -> y
CONFIG_VIRTIO_BALLOON=m -> y
CONFIG_VIRTIO_INPUT=m -> y
CONFIG_VIRTIO_PCI=y
CONFIG_VIRTIO_PCI_LEGACY=y
CONFIG_VIRTIO_MMIO=y
CONFIG_VIRTIO_MMIO_CMDLINE_DEVICES=y

For AllWinner H3 (thanks to sndwvs on LQ for the info):
The 'U-Boot' version we're shipping hasn't been updated yet, as
it won't save its environment to the SD card's FAT file system,
so presently there's no HDMI console support for the H3.

CONFIG_CC_HAS_SANCOV_TRACE_PC=y
CONFIG_I2C_ALGOBIT=m -> y
CONFIG_CEC_CORE=m -> y
CONFIG_DRM=m -> y
CONFIG_DRM_KMS_HELPER=m -> y
CONFIG_DRM_EXYNOS=m -> y
CONFIG_DRM_SUN4I=m -> y
CONFIG_DRM_SUN4I_HDMI=m -> y
CONFIG_DRM_SUN4I_BACKEND=m ->y
CONFIG_DRM_SUN6I_DSI=m -> y
CONFIG_DRM_SUN8I_DW_HDMI=m -> y
CONFIG_DRM_SUN8I_MIXER=m -> y
CONFIG_DRM_SUN8I_TCON_TOP=m -> y
CONFIG_DRM_TEGRA=m -> y
CONFIG_DRM_ANALOGIX_DP=m -> y
CONFIG_DRM_DW_HDMI=m -> y
CONFIG_DRM_PANEL_ORIENTATION_QUIRKS=m -> y
CONFIG_FB_SYS_FILLRECT=m -> y
CONFIG_FB_SYS_COPYAREA=m -> y
CONFIG_FB_SYS_IMAGEBLIT=m -> y
CONFIG_FB_SYS_FOPS=m -> y
CONFIG_CRC_CCITT=m -> y

CPU thermal monitoring:
Thanks to ricky_cardo on LQ for the suggestion.

CONFIG_THERMAL_GOV_FAIR_SHARE=y
CONFIG_THERMAL_GOV_USER_SPACE=y
CONFIG_CPU_THERMAL=y
CONFIG_CLOCK_THERMAL=y
CONFIG_DEVFREQ_THERMAL=y
CONFIG_IMX_THERMAL=m
CONFIG_SPEAR_THERMAL=m
CONFIG_ROCKCHIP_THERMAL=m
CONFIG_RCAR_THERMAL=m
CONFIG_DOVE_THERMAL=m
CONFIG_ARMADA_THERMAL=m
CONFIG_DA9062_THERMAL=m
CONFIG_BCM2835_THERMAL=m
CONFIG_TI_SOC_THERMAL=m
CONFIG_TI_THERMAL=y
CONFIG_OMAP3_THERMAL=y
CONFIG_OMAP4_THERMAL=y
CONFIG_OMAP5_THERMAL=y
CONFIG_TANGO_THERMAL=m
CONFIG_GENERIC_ADC_THERMAL=m
CONFIG_CC_HAS_SANCOV_TRACE_PC=y
d/kernel-headers-4.19.7-arm-1.txz: Upgraded.
k/kernel-source-4.19.7-arm-1.txz: Upgraded.
n/gnutls-3.6.5-arm-1.txz: Upgraded.
This update fixes a security issue:
Bleichenbacher-like side channel leakage in PKCS#1 1.5 verification and
padding oracle verification.
For more information, see:
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-16868
(* Security fix *)
n/nettle-3.4.1-arm-1.txz: Upgraded.
This update fixes a security issue:
A Bleichenbacher type side-channel based padding oracle attack was found
in the way nettle handles endian conversion of RSA decrypted PKCS#1 v1.5
data. An attacker who is able to run a process on the same physical core
as the victim process, could use this flaw to extract plaintext or in some
cases downgrade any TLS connections to a vulnerable server.
For more information, see:
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-16869
(* Security fix *)
isolinux/*: Rebuilt.
kernels/*: Upgraded.
+--------------------------+
Tue Dec 04 08:08:08 UTC 2018
a/kernel-modules-armv7-4.19.6_armv7-arm-1.txz: Upgraded.
a/kernel_armv7-4.19.6-arm-1.txz: Upgraded.
Thanks to ricky_cardo on LQ for the suggestion for some extra
modules.
+CONFIG_PINCTRL_AXP209=m
+CONFIG_PINCTRL_MSM8998=m
+CONFIG_PINCTRL_UNIPHIER_LD11=y
+CONFIG_PINCTRL_UNIPHIER_LD20=y
+CONFIG_PINCTRL_UNIPHIER_PXS3=y
+CONFIG_SENSORS_AB8500=m
+CONFIG_SENSORS_AD7314=m
+CONFIG_SENSORS_ADM1021=m
+CONFIG_SENSORS_ADM1025=m
+CONFIG_SENSORS_ADM1026=m
+CONFIG_SENSORS_ADM1031=m
+CONFIG_SENSORS_ADT7X10=m
+CONFIG_SENSORS_ADT7310=m
+CONFIG_SENSORS_ADT7410=m
+CONFIG_SENSORS_ADT7411=m
+CONFIG_SENSORS_ASC7621=m
+CONFIG_SENSORS_ASPEED=m
+CONFIG_SENSORS_DS620=m
+CONFIG_SENSORS_DS1621=m
+CONFIG_SENSORS_F71805F=m
+CONFIG_SENSORS_MC13783_ADC=m
+CONFIG_SENSORS_GL518SM=m
+CONFIG_SENSORS_GL520SM=m
+CONFIG_SENSORS_G760A=m
+CONFIG_SENSORS_G762=m
+CONFIG_SENSORS_GPIO_FAN=m
+CONFIG_SENSORS_MAX1619=m
+CONFIG_SENSORS_MAX1668=m
+CONFIG_SENSORS_MAX197=m
+CONFIG_SENSORS_MAX6639=m
+CONFIG_SENSORS_MAX6697=m
+CONFIG_SENSORS_MAX31790=m
+CONFIG_SENSORS_MCP3021=m
+CONFIG_SENSORS_MENF21BMC_HWMON=m
+CONFIG_SENSORS_LM63=m
+CONFIG_SENSORS_LM73=m
+CONFIG_SENSORS_LM75=m
+CONFIG_SENSORS_LM77=m
+CONFIG_SENSORS_LM78=m
+CONFIG_SENSORS_LM80=m
+CONFIG_SENSORS_LM83=m
+CONFIG_SENSORS_LM85=m
+CONFIG_SENSORS_LM87=m
+CONFIG_SENSORS_LM90=m
+CONFIG_SENSORS_LM92=m
+CONFIG_SENSORS_LM95234=m
+CONFIG_SENSORS_LM95241=m
+CONFIG_SENSORS_LM95245=m
+CONFIG_SENSORS_PC87360=m
+CONFIG_SENSORS_NTC_THERMISTOR=m
+CONFIG_SENSORS_NCT6775=m
+CONFIG_SENSORS_NCT7802=m
+CONFIG_SENSORS_NCT7904=m
+CONFIG_SENSORS_NPCM7XX=m
+CONFIG_SENSORS_PCF8591=m
+CONFIG_SENSORS_SHT15=m
+CONFIG_SENSORS_SHT21=m
+CONFIG_SENSORS_SIS5595=m
+CONFIG_SENSORS_EMC1403=m
+CONFIG_SENSORS_EMC2103=m
+CONFIG_SENSORS_SMSC47M1=m
+CONFIG_SENSORS_SMSC47B397=m
+CONFIG_SENSORS_SCH56XX_COMMON=m
+CONFIG_SENSORS_SCH5627=m
+CONFIG_SENSORS_SCH5636=m
+CONFIG_SENSORS_SMM665=m
+CONFIG_SENSORS_ADC128D818=m
+CONFIG_SENSORS_ADS1015=m
+CONFIG_SENSORS_ADS7871=m
+CONFIG_SENSORS_AMC6821=m
+CONFIG_SENSORS_INA209=m
+CONFIG_SENSORS_INA2XX=m
+CONFIG_SENSORS_TMP102=m
+CONFIG_SENSORS_VEXPRESS=m
+CONFIG_SENSORS_VIA686A=m
+CONFIG_PWM_AB8500=m
+CONFIG_PWM_ATMEL=m
+CONFIG_PWM_ATMEL_HLCDC_PWM=m
+CONFIG_PWM_BCM_KONA=m
+CONFIG_PWM_BCM2835=m
+CONFIG_PWM_BERLIN=m
+CONFIG_PWM_BRCMSTB=m
+CONFIG_PWM_FSL_FTM=m
+CONFIG_PWM_HIBVT=m
+CONFIG_PWM_IMX=m
+CONFIG_PWM_LP3943=m
+CONFIG_PWM_MESON=m
+CONFIG_PWM_MTK_DISP=m
+CONFIG_PWM_MEDIATEK=m
+CONFIG_PWM_OMAP_DMTIMER=m
+CONFIG_PWM_PCA9685=m
+CONFIG_PWM_RENESAS_TPU=m
+CONFIG_PWM_ROCKCHIP=m
+CONFIG_PWM_SAMSUNG=m
+CONFIG_PWM_SPEAR=m
+CONFIG_PWM_STI=m
+CONFIG_PWM_STMPE=y
+CONFIG_PWM_SUN4I=m
+CONFIG_PWM_TEGRA=m
+CONFIG_PWM_TIECAP=m
+CONFIG_PWM_TIEHRPWM=m
+CONFIG_PWM_TIPWMSS=y
+CONFIG_PWM_TWL=m
+CONFIG_PWM_TWL_LED=m
ap/sqlite-3.26.0-arm-1.txz: Upgraded.
ap/texinfo-6.5-arm-7.txz: Rebuilt.
Recompiled against perl-5.28.1.
ap/vim-8.1.0552-arm-1.txz: Upgraded.
Compiled against perl-5.28.1.
Compiled against perl-5.28.1.
d/kernel-headers-4.19.6-arm-1.txz: Upgraded.
d/perl-5.28.1-arm-1.txz: Upgraded.
Upgraded DBD-mysql-4.049, DBI-1.642, abd IO-Socket-SSL-2.060.
Added Devel-CheckLib-1.13 (needed by DBD-mysql-4.049).
k/kernel-source-4.19.6-arm-1.txz: Upgraded.
kde/perlkde-4.14.3-arm-7.txz: Rebuilt.
Recompiled against perl-5.28.1.
kde/perlqt-4.14.3-arm-8.txz: Rebuilt.
Recompiled against perl-5.28.1.
l/harfbuzz-2.2.0-arm-1.txz: Upgraded.
l/libzip-1.5.1-arm-5.txz: Rebuilt.
Fixed path in libzip.pc. Thanks to orbea.
l/mozilla-nss-3.40.1-arm-1.txz: Upgraded.
Mitigate cache side-channel variant of the Bleichenbacher attack.
For more information, see:
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-12404
(* Security fix *)
l/pygobject3-3.30.4-arm-1.txz: Upgraded.
l/python-certifi-2018.11.29-arm-1.txz: Upgraded.
n/epic5-2.0.1-arm-7.txz: Rebuilt.
Recompiled against perl-5.28.1.
n/irssi-1.1.1-arm-5.txz: Rebuilt.
Recompiled against perl-5.28.1.
n/mutt-1.11.1-arm-1.txz: Upgraded.
n/net-snmp-5.8-arm-4.txz: Rebuilt.
Recompiled against perl-5.28.1.
n/ntp-4.2.8p12-arm-4.txz: Rebuilt.
Recompiled against perl-5.28.1.
n/stunnel-5.50-arm-1.txz: Upgraded.
xap/hexchat-2.14.2-arm-2.txz: Rebuilt.
Recompiled against perl-5.28.1.
xap/mozilla-thunderbird-60.3.2-arm-1.txz: Upgraded.
This is a bugfix release. For more information, see:
https://www.mozilla.org/en-US/thunderbird/60.3.2/releasenotes/
xap/rxvt-unicode-9.22-arm-5.txz: Rebuilt.
Recompiled against perl-5.28.1.
xap/vim-gvim-8.1.0552-arm-1.txz: Upgraded.
Compiled against perl-5.28.1.
xfce/xfce4-systemload-plugin-1.2.2-arm-1.txz: Upgraded.
Applied reworked hover timeout patch. Thanks to Rod3775.
isolinux/*: Rebuilt.
kernels/*: Upgraded.
+--------------------------+
Sat Dec 01 08:08:08 UTC 2018

The mini root filesystem for -current has been updated:
ftp://ftp.arm.slackware.com/slackwarearm/slackwarearm-devtools/minirootfs/

a/f2fs-tools-1.12.0-arm-1.txz: Added.
a/kernel-modules-armv7-4.19.5_armv7-arm-1.txz: Upgraded.
a/kernel_armv7-4.19.5-arm-1.txz: Upgraded.
F2FS_FS -> y
a/sysvinit-scripts-2.1-noarch-19.txz: Rebuilt.
rc.S: if we're using F2FS for the root filesystem, don't try to check it as
fsck.f2fs throws an error on trying to check a read-only filesystem.
Thanks to GazL for help simplifying this.
ap/soma-3.2.0-noarch-1.txz: Upgraded.
d/clisp-2.49_20181112_df3b9f6fd-arm-1.txz: Upgraded.
d/cmake-3.13.1-arm-1.txz: Upgraded.
d/kernel-headers-4.19.5-arm-1.txz: Upgraded.
k/kernel-source-4.19.5-arm-1.txz: Upgraded.
l/graphite2-1.3.12-arm-1.txz: Added.
Required by harfbuzz in order to use it as a system library for TeXlive.
l/harfbuzz-2.1.3-arm-1.txz: Upgraded.
Requires graphite2-1.3.12.
l/jansson-2.12-arm-1.txz: Upgraded.
n/mutt-1.11.0-arm-2.txz: Rebuilt.
Put info file in /usr/info and compress it.
Don't include /usr/info/dir.
Thanks to Edward Trumbo.
After upgrading this package, you'll need to reinstall the texinfo package
to restore the missing /usr/info/dir file.
n/rp-pppoe-3.13-arm-1.txz: Upgraded.
n/samba-4.9.3-arm-1.txz: Upgraded.
This update fixes bugs and security issues:
CVE-2018-14629: Unprivileged adding of CNAME record causing loop in AD
Internal DNS server
CVE-2018-16841: Double-free in Samba AD DC KDC with PKINIT
CVE-2018-16851: NULL pointer de-reference in Samba AD DC LDAP server
CVE-2018-16852: NULL pointer de-reference in Samba AD DC DNS servers
CVE-2018-16853: Samba AD DC S4U2Self crash in experimental MIT Kerberos
configuration (unsupported)
CVE-2018-16857: Bad password count in AD DC not always effective
For more information, see:
https://www.samba.org/samba/security/CVE-2018-14629.html
https://www.samba.org/samba/security/CVE-2018-16841.html
https://www.samba.org/samba/security/CVE-2018-16851.html
https://www.samba.org/samba/security/CVE-2018-16852.html
https://www.samba.org/samba/security/CVE-2018-16853.html
https://www.samba.org/samba/security/CVE-2018-16857.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-14629
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-16841
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-16851
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-16852
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-16853
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-16857
(* Security fix *)
n/wget-1.20-arm-1.txz: Upgraded.
t/texlive-2018.180822-arm-4.txz: Rebuilt.
Use system harfbuzz, not the bundled version.
x/mesa-18.2.6-arm-1.txz: Upgraded.
x/vulkan-sdk-1.1.92.1-arm-1.txz: Upgraded.
isolinux/*: Rebuilt.
Activate LVM volumes at boot, not only when setup is run.
Make /etc/mtab a symlink to /proc/mounts on the installer.
On a freshly installed system, make /etc/mtab a symlink to /proc/mounts.
Include f2fs-tools on the installer.
Support installing on F2FS partitions.
kernels/*: Upgraded.
+--------------------------+
Wed Nov 28 08:08:08 UTC 2018
a/tree-1.8.0-arm-1.txz: Upgraded.
ap/cups-filters-1.21.4-arm-1.txz: Upgraded.
ap/itstool-2.0.5-arm-1.txz: Upgraded.
ap/lm_sensors-3.5.0-arm-1.txz: Upgraded.
Shared library .so-version bump.
ap/sysstat-12.0.2-arm-2.txz: Rebuilt.
Recompiled against lm_sensors-3.5.0.
d/Cython-0.29.1-arm-1.txz: Upgraded.
kde/kde-workspace-4.11.22-arm-5.txz: Rebuilt.
Recompiled against lm_sensors-3.5.0.
l/dconf-0.30.1-arm-1.txz: Upgraded.
l/elfutils-0.175-arm-1.txz: Upgraded.
l/gc-8.0.0-arm-1.txz: Upgraded.
l/gobject-introspection-1.58.1-arm-1.txz: Upgraded.
l/json-glib-1.4.4-arm-1.txz: Upgraded.
l/keyutils-1.6-arm-1.txz: Upgraded.
l/libjpeg-turbo-2.0.1-arm-1.txz: Upgraded.
l/libpsl-0.20.2-arm-1.txz: Upgraded.
l/libsecret-0.18.6-arm-3.txz: Rebuilt.
Recompiled with --enable-introspection (also picks up Vala support).
n/cyrus-sasl-2.1.27-arm-1.txz: Upgraded.
n/dovecot-2.3.4-arm-1.txz: Upgraded.
n/mailx-12.5-arm-3.txz: Removed.
n/mutt-1.11.0-arm-1.txz: Upgraded.
n/net-snmp-5.8-arm-3.txz: Rebuilt.
Recompiled against lm_sensors-3.5.0.
n/ntp-4.2.8p12-arm-3.txz: Rebuilt.
Recompiled against lm_sensors-3.5.0.
n/postfix-3.3.2-arm-1.txz: Upgraded.
n/s-nail-14.9.11-arm-1.txz: Added.
This package replaces mailx. Thanks to Johannes Schoepfer.
tcl/tcl-8.6.9-arm-1.txz: Upgraded.
tcl/tk-8.6.9.1-arm-1.txz: Upgraded.
x/xcm-0.5.4-arm-2.txz: Rebuilt.
Don't install the udev rules by default.
xap/gkrellm-2.3.10-arm-5.txz: Rebuilt.
Recompiled against lm_sensors-3.5.0.
xap/gucharmap-11.0.3-arm-1.txz: Upgraded.
xfce/xfce4-clipman-plugin-1.4.3-arm-1.txz: Upgraded.
xfce/xfce4-screenshooter-1.9.3-arm-1.txz: Upgraded.
+--------------------------+
Sun Nov 25 08:08:08 UTC 2018
a/kernel-modules-armv7-4.19.4_armv7-arm-1.txz: Upgraded.
a/kernel_armv7-4.19.4-arm-1.txz: Upgraded.
a/openssl-solibs-1.1.1a-arm-1.txz: Upgraded.
a/sysvinit-scripts-2.1-noarch-18.txz: Rebuilt.
rc.S: Don't run rc.fuse - udev takes care of the FUSE module and filesystem.
rc.S: Support replacing the /etc/mtab file with a symlink to /proc/mounts.
rc.6: Show more information when unmounting filesystems at shutdown.
ap/ghostscript-9.26-arm-1.txz: Upgraded.
ap/mariadb-10.3.11-arm-1.txz: Upgraded.
This update fixes bugs and security issues.
For more information, see:
https://mariadb.com/kb/en/library/mariadb-10311-release-notes/
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-3282
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-9843
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-3174
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-3143
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-3156
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-3251
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-3185
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-3277
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-3162
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-3173
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-3200
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-3284
(* Security fix *)
d/bison-3.2.2-arm-1.txz: Upgraded.
d/cmake-3.13.0-arm-1.txz: Upgraded.
d/git-2.19.2-arm-1.txz: Upgraded.
d/kernel-headers-4.19.4-arm-1.txz: Upgraded.
d/parallel-20181122-noarch-1.txz: Upgraded.
d/vala-0.42.3-arm-1.txz: Added.
k/kernel-source-4.19.4-arm-1.txz: Upgraded.
l/adwaita-icon-theme-3.30.1-arm-1.txz: Upgraded.
l/at-spi2-atk-2.30.0-arm-1.txz: Upgraded.
l/at-spi2-core-2.30.0-arm-1.txz: Upgraded.
l/atk-2.30.0-arm-1.txz: Upgraded.
l/atkmm-2.28.0-arm-1.txz: Upgraded.
l/dconf-0.28.0-arm-1.txz: Upgraded.
dconf and dconf-editor require Vala; the alternative would be to try to
stick with the old versions forever, and we don't want to do that.
l/dconf-editor-3.30.2-arm-1.txz: Upgraded.
l/gcr-3.28.0-arm-3.txz: Rebuilt.
Recompiled to add Vala bindings.
l/gdk-pixbuf2-2.38.0-arm-1.txz: Upgraded.
l/gexiv2-0.10.9-arm-1.txz: Upgraded.
l/glib-networking-2.58.0-arm-1.txz: Upgraded.
l/glib2-2.58.1-arm-1.txz: Upgraded.
l/glibmm-2.58.0-arm-1.txz: Upgraded.
l/gobject-introspection-1.58.0-arm-1.txz: Upgraded.
l/gtk+3-3.24.1-arm-1.txz: Upgraded.
l/gtkmm3-3.24.0-arm-1.txz: Upgraded.
l/gvfs-1.38.1-arm-1.txz: Upgraded.
l/libcap-2.26-arm-1.txz: Upgraded.
l/libpsl-0.20.1-arm-1.txz: Added.
Required by libsoup.
l/libsoup-2.64.2-arm-1.txz: Upgraded.
l/pangomm-2.42.0-arm-1.txz: Upgraded.
l/pygobject3-3.30.2-arm-1.txz: Upgraded.
l/vte-0.54.2-arm-1.txz: Upgraded.
n/nghttp2-1.35.0-arm-1.txz: Upgraded.
n/openssl-1.1.1a-arm-1.txz: Upgraded.
This update fixes timing side channel attacks on DSA and ECDSA signature
generation that could allow an attacker to recover the private key.
For more information, see:
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-0734
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-0735
(* Security fix *)
x/pixman-0.36.0-arm-1.txz: Upgraded.
xfce/xfce4-terminal-0.8.7.4-arm-2.txz: Rebuilt.
isolinux/*: Rebuilt.
kernels/*: Upgraded.
+--------------------------+
Wed Nov 21 08:08:08 UTC 2018
l/js185-1.0.0-arm-2.txz: Removed.
l/libwebp-1.0.1-arm-1.txz: Upgraded.
l/mozjs52-52.9.0esr-arm-1.txz: Added.
Required by the new version of polkit.
l/polkit-0.115-arm-1.txz: Upgraded.
Thanks to Robby Workman.
+--------------------------+
Tue Nov 20 08:08:08 UTC 2018
a/kernel-modules-armv7-4.19.2_armv7-arm-2.txz: Rebuilt.
a/kernel_armv7-4.19.2-arm-2.txz: Rebuilt.
As a test, the default CPU frequency governor has been changed
from "performance" to "ondemand"
For more detail, see https://www.linuxquestions.org/questions/slackware-arm-108/orange-pi-and-kernel-4-19-1-system-non-responsive-after-5am-each-day-4175642609/
In Linux 4.17, the governor was "performance", but there seem to be some
related issues on some Orange Pis (not here though - both work fine!), and
the Banana Pi I tested on has also hung (although there's no reported reason,
so that may be unrelated).
d/kernel-headers-4.19.2-arm-2.txz: Rebuilt.
k/kernel-source-4.19.2-arm-1.txz: Upgraded.
extra/linux-4.17.19/*: Added.
Linux Kernel 4.17 packages, installer image and source tree, should
anybody need it presently!
isolinux/*: Rebuilt.
kernels/*: Rebuilt.
+--------------------------+
Mon Nov 19 08:08:08 UTC 2018
a/acpid-2.0.31-arm-1.txz: Upgraded.
a/kernel-modules-armv7-4.19.2_armv7-arm-1.txz: Upgraded.
a/kernel_armv7-4.19.2-arm-1.txz: Upgraded.
a/shadow-4.6-arm-1.txz: Upgraded.
a/xfsprogs-4.19.0-arm-1.txz: Upgraded.
ap/sudo-1.8.26-arm-1.txz: Upgraded.
d/kernel-headers-4.19.2-arm-1.txz: Upgraded.
d/python-setuptools-40.6.2-arm-1.txz: Upgraded.
k/kernel-source-4.19.2-arm-1.txz: Upgraded.
l/babl-0.1.60-arm-1.txz: Upgraded.
l/gsettings-desktop-schemas-3.28.1-arm-1.txz: Upgraded.
l/libkarma-0.1.2-arm-1.txz: Upgraded.
l/python-requests-2.20.1-arm-1.txz: Upgraded.
l/v4l-utils-1.16.2-arm-1.txz: Upgraded.
n/cifs-utils-6.8-arm-1.txz: Upgraded.
n/getmail-5.8-arm-1.txz: Upgraded.
n/iptables-1.8.2-arm-1.txz: Upgraded.
Compiled against libnftnl-1.1.2.
n/libnftnl-1.1.2-arm-1.txz: Upgraded.
Shared library .so-version bump.
n/nfs-utils-2.3.3-arm-1.txz: Upgraded.
n/nftables-0.9.0-arm-2.txz: Rebuilt.
Recompiled against libnftnl-1.1.2.
n/rpcbind-1.2.5-arm-1.txz: Upgraded.
x/mesa-18.2.5-arm-1.txz: Upgraded.
xap/mozilla-thunderbird-60.3.1-arm-1.txz: Upgraded.
This is a bugfix release. For more information, see:
https://www.mozilla.org/en-US/thunderbird/60.3.1/releasenotes/
isolinux/*: Rebuilt.
kernels/*: Upgraded.
+--------------------------+
Wed Nov 14 08:08:08 UTC 2018
installdocs/INSTALL_QEMU.TXT: Added.
Link to the hardware support page on docs.slackware.com.
Huge thanks to mralk3 for taking on the QEMU support maintenance and
working through the technical issues to get it working again!
a/aaa_terminfo-6.1_20181110-arm-1.txz: Upgraded.
ap/vim-8.1.0526-arm-1.txz: Upgraded.
Don't package .desktop files for the base vim package.
Move the terminal-based vim.desktop (menu clutter) into the docs directory.
Let vim install its own icon and gvim.desktop files. Thanks to drumz.
Don't include the terminal-based vim.desktop file.
d/python-setuptools-40.6.1-arm-1.txz: Upgraded.
l/M2Crypto-0.31.0-arm-1.txz: Upgraded.
l/SDL2-2.0.9-arm-2.txz: Rebuilt.
Fixed use of SDL_syswm.h with SDL_PROTOTYPES_ONLY in C++ mode.
Thanks to orbea.
l/librsvg-2.44.9-arm-1.txz: Upgraded.
l/libtiff-4.0.10-arm-1.txz: Upgraded.
This update fixes some denial of service security issues.
For more information, see:
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-7456
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-8905
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-10779
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-10963
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-18661
(* Security fix *)
l/ncurses-6.1_20181110-arm-1.txz: Upgraded.
The new kernel fixes the artifact on the virtual console, so the original
linux terminal definition has been restored.
l/netpbm-10.84.02-arm-1.txz: Upgraded.
n/net-snmp-5.8-arm-2.txz: Rebuilt.
Recompiled to link the perl modules to the new libraries. Thanks to th_r.
xap/vim-gvim-8.1.0526-arm-1.txz: Upgraded.
Let vim install its own icon and gvim.desktop files. Thanks to drumz.
Don't include the terminal-based vim.desktop file.
+--------------------------+
Mon Nov 12 08:08:08 UTC 2018

The mini root filesystem for -current has been updated:
ftp://ftp.arm.slackware.com/slackwarearm/slackwarearm-devtools/minirootfs/

a/glibc-solibs-2.28-arm-2.txz: Rebuilt.
a/kernel-modules-armv7-4.19.1_armv7-arm-1.txz: Upgraded.
a/kernel_armv7-4.19.1-arm-1.txz: Upgraded.
We've made it to Linux 4.19! This release is planned as LTS, so this should
take us to Slackware 15.0.
This has been tested on the officially supported hardware:
* Banana Pi, Orange Pi Plus 2E, QEMU Versatile Express, Trimslice Pro.
a/quota-4.04-arm-2.txz: Rebuilt.
Fixed high CPU usage. Thanks to allend.
a/udisks2-2.6.5-arm-3.txz: Rebuilt.
Recompiled against net-snmp-5.8.
ap/hplip-3.18.10-arm-2.txz: Rebuilt.
Recompiled against net-snmp-5.8.
ap/nano-3.2-arm-1.txz: Upgraded.
d/bison-3.2.1-arm-1.txz: Upgraded.
d/kernel-headers-4.19.1-arm-1.txz: Upgraded.
d/meson-0.48.2-arm-1.txz: Upgraded.
k/kernel-source-4.19.1-arm-1.txz: Upgraded.
l/glibc-2.28-arm-2.txz: Rebuilt.
Built against Linux 4.19 Kernel headers.
l/glibc-i18n-2.28-arm-2.txz: Rebuilt.
l/glibc-profile-2.28-arm-2.txz: Rebuilt.
l/pycairo-1.18.0-arm-1.txz: Upgraded.
n/bridge-utils-1.6-arm-1.txz: Upgraded.
n/net-snmp-5.8-arm-1.txz: Upgraded.
Shared library .so-version bump.
n/ntp-4.2.8p12-arm-2.txz: Rebuilt.
Recompiled against net-snmp-5.8.
n/php-7.2.12-arm-2.txz: Rebuilt.
Recompiled against net-snmp-5.8.
x/libXcm-0.5.4-arm-1.txz: Upgraded.
x/xcm-0.5.4-arm-1.txz: Upgraded.
xap/blackbox-0.74-arm-2.txz: Rebuilt.
When building, don't install anything to the system. Thanks to Didier Spaier.
xap/mozilla-thunderbird-60.3.0-arm-1.txz: Upgraded.
This is a bugfix release. For more information, see:
https://www.mozilla.org/en-US/thunderbird/60.3.0/releasenotes/
xap/sane-1.0.27-arm-4.txz: Rebuilt.
Recompiled against net-snmp-5.8.
extra/aspell-word-lists/aspell-ar-1.2_0-arm-1.txz: Added.
extra/aspell-word-lists/aspell-ast-0.01-arm-1.txz: Added.
extra/aspell-word-lists/aspell-ca-2.1.5_1-arm-1.txz: Upgraded.
extra/aspell-word-lists/aspell-de_alt-2.1_1-arm-1.txz: Added.
extra/aspell-word-lists/aspell-fy-0.12_0-arm-1.txz: Added.
extra/aspell-word-lists/aspell-grc-0.02_0-arm-1.txz: Added.
extra/aspell-word-lists/aspell-hy-0.10.0_0-arm-1.txz: Added.
extra/aspell-word-lists/aspell-ky-0.01_0-arm-1.txz: Added.
extra/aspell-word-lists/aspell-ml-0.03_1-arm-1.txz: Added.
extra/aspell-word-lists/aspell-pt_PT-20070510_0-arm-1.txz: Added.
extra/aspell-word-lists/aspell-tk-0.01_0-arm-1.txz: Added.
isolinux/*: Rebuilt.
kernels/*: Upgraded.
+--------------------------+
Sat Nov 10 08:08:08 UTC 2018
a/aaa_terminfo-6.1_20181027-arm-2.txz: Rebuilt.
a/hostname-3.21-arm-1.txz: Upgraded.
a/hwdata-0.317-arm-1.txz: Upgraded.
a/inotify-tools-3.20.1-arm-1.txz: Upgraded.
a/lvm2-2.03.01-arm-1.txz: Upgraded.
a/mdadm-4.1-arm-1.txz: Upgraded.
a/quota-4.04-arm-1.txz: Upgraded.
a/usb_modeswitch-2.5.2-arm-1.txz: Upgraded.
a/util-linux-2.33-arm-1.txz: Upgraded.
ap/cdrdao-1.2.4-arm-1.txz: Upgraded.
ap/cups-2.2.9-arm-1.txz: Upgraded.
ap/dash-0.5.10.2-arm-1.txz: Upgraded.
ap/diffstat-1.62-arm-1.txz: Upgraded.
ap/rpm-4.14.2.1-arm-1.txz: Upgraded.
ap/sqlite-3.25.3-arm-1.txz: Upgraded.
ap/sysstat-12.0.2-arm-1.txz: Upgraded.
d/cscope-15.9-arm-1.txz: Upgraded.
d/distcc-3.3.2-arm-1.txz: Upgraded.
d/nasm-2.14-arm-1.txz: Upgraded.
d/oprofile-1.3.0-arm-1.txz: Upgraded.
l/elfutils-0.174-arm-1.txz: Upgraded.
l/iso-codes-4.1-arm-1.txz: Upgraded.
l/jasper-2.0.14-arm-1.txz: Upgraded.
l/libbluray-1.0.2-arm-1.txz: Upgraded.
l/libcap-ng-0.7.9-arm-1.txz: Upgraded.
l/libiodbc-3.52.12-arm-1.txz: Upgraded.
l/libodfgen-0.1.7-arm-1.txz: Upgraded.
l/libwpd-0.10.2-arm-1.txz: Upgraded.
l/libwpg-0.3.2-arm-1.txz: Upgraded.
l/libyaml-0.2.1-arm-1.txz: Upgraded.
l/ncurses-6.1_20181027-arm-2.txz: Rebuilt.
Temporarily removed the bce feature from the linux console definition until
the console is fixed. Added a linux-bce terminal definition for testing.
l/sbc-1.4-arm-1.txz: Upgraded.
l/shared-mime-info-1.10-arm-1.txz: Upgraded.
l/zstd-1.3.7-arm-1.txz: Upgraded.
n/gnupg2-2.2.11-arm-1.txz: Upgraded.
n/ipset-7.0-arm-1.txz: Upgraded.
n/libndp-1.7-arm-1.txz: Upgraded.
n/npth-1.6-arm-1.txz: Upgraded.
n/php-7.2.12-arm-1.txz: Upgraded.
n/samba-4.9.2-arm-1.txz: Upgraded.
n/slrn-1.0.3a-arm-1.txz: Upgraded.
n/snownews-1.6.10-arm-1.txz: Upgraded.
n/whois-5.4.0-arm-1.txz: Upgraded.
x/libinput-1.12.3-arm-1.txz: Upgraded.
x/libva-2.3.0-arm-1.txz: Upgraded.
x/libva-utils-2.3.0-arm-1.txz: Upgraded.
x/libwacom-0.32-arm-1.txz: Upgraded.
x/xdg-user-dirs-0.17-arm-1.txz: Upgraded.
xap/blackbox-0.74-arm-1.txz: Upgraded.
xap/gimp-2.10.8-arm-1.txz: Upgraded.
+--------------------------+
Wed Nov 07 08:08:08 UTC 2018
a/btrfs-progs-v4.19-arm-1.txz: Upgraded.
a/haveged-1.9.4-arm-1.txz: Upgraded.
rc.haveged: eliminate startup noise.
a/kernel-firmware-20181026_1baa348-noarch-1.txz: Upgraded.
a/kernel-modules-armv7-4.17.19_armv7-arm-3.txz: Rebuilt.
a/kernel_armv7-4.17.19-arm-3.txz: Rebuilt.
-CONFIG_HVC_DCC=y
This change restores console output within QEMU.
Huge thanks to Brenton Earl for his R&D on this.
ap/powertop-2.9-arm-1.txz: Upgraded.
ap/tmux-2.8-arm-1.txz: Upgraded.
ap/vim-8.1.0513-arm-1.txz: Upgraded.
d/clisp-2.49_20180922_228b90a52-arm-1.txz: Upgraded.
d/cmake-3.12.4-arm-1.txz: Upgraded.
d/kernel-headers-4.17.19-arm-3.txz: Rebuilt.
d/mercurial-4.8-arm-1.txz: Upgraded.
d/subversion-1.11.0-arm-1.txz: Upgraded.
k/kernel-source-4.17.19-arm-1.txz: Upgraded.
kde/kde-runtime-4.14.3-arm-7.txz: Rebuilt.
Applied upstream patch to fix info and man page display.
Thanks to igadoter and lougavulin.
l/SDL2-2.0.9-arm-1.txz: Upgraded.
l/SDL2_gfx-1.0.4-arm-1.txz: Upgraded.
l/SDL2_image-2.0.4-arm-1.txz: Upgraded.
l/SDL2_mixer-2.0.4-arm-1.txz: Upgraded.
l/alsa-lib-1.1.7-arm-2.txz: Rebuilt.
Fixed PCM interval. Thanks to aaditya.
l/fribidi-1.0.5-arm-1.txz: Upgraded.
l/gegl-0.4.12-arm-1.txz: Upgraded.
l/libjpeg-turbo-2.0.0-arm-1.txz: Upgraded.
l/pyparsing-2.3.0-arm-1.txz: Upgraded.
l/python-urllib3-1.24.1-arm-1.txz: Upgraded.
l/xapian-core-1.4.9-arm-1.txz: Upgraded.
n/autofs-5.1.5-arm-1.txz: Upgraded.
n/bind-9.12.3-arm-1.txz: Upgraded.
n/curl-7.62.0-arm-1.txz: Upgraded.
This release fixes the following security issues:
SASL password overflow via integer overflow.
Use-after-free in handle close.
Warning message out-of-buffer read.
For more information, see:
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-16839
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-16840
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-16842
(* Security fix *)
n/ethtool-4.19-arm-1.txz: Upgraded.
n/lynx-2.8.9rel.1-arm-1.txz: Upgraded.
t/texlive-2018.180822-arm-3.txz: Rebuilt.
Rebuilt to recompile xindy for the upgraded CLISP runtime.
x/mesa-18.2.4-arm-1.txz: Upgraded.
xap/vim-gvim-8.1.0513-arm-1.txz: Upgraded.
isolinux/*: Rebuilt.
kernels/*: Rebuilt.
+--------------------------+
Wed Oct 31 08:08:08 UTC 2018
a/aaa_terminfo-6.1_20181027-arm-1.txz: Upgraded.
a/glibc-zoneinfo-2018g-arm-1.txz: Upgraded.
a/hdparm-9.58-arm-1.txz: Upgraded.
ap/gphoto2-2.5.20-arm-1.txz: Upgraded.
ap/hplip-3.18.10-arm-1.txz: Upgraded.
d/bison-3.2-arm-1.txz: Upgraded.
d/python-setuptools-40.5.0-arm-1.txz: Upgraded.
d/python3-3.6.7-arm-1.txz: Upgraded.
d/rust-1.30.0-arm-1.txz: Upgraded.
d/strace-4.25-arm-1.txz: Upgraded.
l/alsa-plugins-1.1.7-arm-3.txz: Rebuilt.
Applied upstream fix for double free. Thanks to Jean-Philippe Guillemin.
Reverted two patches that have been reported to cause crashes with USB audio
devices. Thanks to Jean-Philippe Guillemin.
l/gdbm-1.18.1-arm-1.txz: Upgraded.
l/harfbuzz-1.9.0-arm-1.txz: Upgraded.
Reverted (for now) to harfbuzz-1.9.0 to fix build failures with texlive, php,
and calligra caused by API changes. Thanks to nobodino.
l/imagemagick-6.9.10_14-arm-1.txz: Upgraded.
l/libgphoto2-2.5.20-arm-1.txz: Upgraded.
l/libmtp-1.1.16-arm-1.txz: Upgraded.
l/libpng-1.6.35-arm-1.txz: Upgraded.
l/librsvg-2.44.8-arm-1.txz: Upgraded.
l/libsigc++-2.10.1-arm-1.txz: Upgraded.
l/libssh-0.8.5-arm-1.txz: Upgraded.
l/mozilla-nss-3.40-arm-1.txz: Upgraded.
l/ncurses-6.1_20181027-arm-1.txz: Upgraded.
l/xapian-core-1.4.8-arm-1.txz: Upgraded.
n/NetworkManager-1.14.4-arm-1.txz: Upgraded.
n/getmail-5.7-arm-1.txz: Upgraded.
n/gpa-0.10.0-arm-1.txz: Upgraded.
n/httpd-2.4.37-arm-1.txz: Upgraded.
n/iproute2-4.19.0-arm-1.txz: Upgraded.
n/iptables-1.8.1-arm-1.txz: Upgraded.
n/libgcrypt-1.8.4-arm-1.txz: Upgraded.
n/mcabber-1.1.0-arm-1.txz: Upgraded.
n/samba-4.9.1-arm-1.txz: Upgraded.
x/libepoxy-1.5.3-arm-1.txz: Upgraded.
x/libevdev-1.6.0-arm-1.txz: Upgraded.
x/libinput-1.12.2-arm-1.txz: Upgraded.
x/xf86-video-armsoc-1.4.1-arm-17.txz: Rebuilt.
x/xf86-video-armsoc_omap5-1.ca78c01-arm-3.txz: Rebuilt.
x/xf86-video-fbdev-113.82aa13d-arm-3.txz: Rebuilt.
x/xf86-video-fbturbo-199.f9a6ed7-arm-17.txz: Rebuilt.
x/xf86-video-opentegra-0.7.0-arm-15.txz: Rebuilt.
x/xorg-server-1.20.3-arm-1.txz: Upgraded.
x/xorg-server-xephyr-1.20.3-arm-1.txz: Upgraded.
x/xorg-server-xnest-1.20.3-arm-1.txz: Upgraded.
x/xorg-server-xvfb-1.20.3-arm-1.txz: Upgraded.
xap/mozilla-firefox-60.3.0esr-arm-1.txz: Upgraded.
This release contains security fixes and improvements.
For more information, see:
https://www.mozilla.org/security/known-vulnerabilities/firefoxESR.html
(* Security fix *)
xap/pan-0.145-arm-1.txz: Upgraded.
xfce/xfce4-notifyd-0.4.3-arm-1.txz: Upgraded.
+--------------------------+
Mon Oct 22 08:08:08 UTC 2018

The mini root filesystem for -current has been updated:
ftp://ftp.arm.slackware.com/slackwarearm/slackwarearm-devtools/minirootfs/

a/bin-11.1-arm-3.txz: Rebuilt.
Renamed mktemp to mktemp-debianutils.
Removed bban and sysvbanner which seem to be lacking proper licensing info.
a/coreutils-8.30-arm-2.txz: Rebuilt.
Renamed mktemp-gnu to mktemp.
a/glibc-zoneinfo-2018f-arm-1.txz: Upgraded.
a/hdparm-9.57-arm-1.txz: Upgraded.
a/kernel-firmware-20181018_d877533-noarch-1.txz: Upgraded.
a/xfsprogs-4.18.0-arm-2.txz: Rebuilt.
Recompiled against icu4c-63.1.
ap/alsa-utils-1.1.7-arm-1.txz: Upgraded.
ap/ksh93-20181018_89d7b802-arm-1.txz: Upgraded.
ap/sqlite-3.25.2-arm-2.txz: Rebuilt.
Recompiled against icu4c-63.1.
ap/sysstat-11.6.6-arm-1.txz: Upgraded.
ap/vim-8.1.0481-arm-1.txz: Upgraded.
d/Cython-0.29-arm-1.txz: Upgraded.
d/ccache-3.5-arm-1.txz: Upgraded.
d/help2man-1.47.8-arm-1.txz: Upgraded.
d/meson-0.48.1-arm-1.txz: Upgraded.
d/ruby-2.5.3-arm-1.txz: Upgraded.
This update fixes bugs and two security issues:
OpenSSL::X509::Name equality check does not work correctly.
Tainted flags are not propagated in Array#pack and String#unpack with
some directives.
For more information, see:
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-16395
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-16396
(* Security fix *)
d/rust-1.29.2-arm-1.txz: Upgraded.
kde/calligra-2.9.11-arm-23.txz: Rebuilt.
Recompiled against icu4c-63.1.
l/QScintilla-2.10.8-arm-1.txz: Upgraded.
l/alsa-lib-1.1.7-arm-1.txz: Upgraded.
l/alsa-plugins-1.1.7-arm-2.txz: Rebuilt.
Removed /etc/alsa/conf.d/98-maemo.conf symlink that was breaking audio
output. Thanks to imitheos.
l/babl-0.1.58-arm-1.txz: Upgraded.
l/boost-1.68.0-arm-2.txz: Rebuilt.
Recompiled against icu4c-63.1.
l/cairo-1.16.0-arm-1.txz: Upgraded.
l/gegl-0.4.10-arm-1.txz: Upgraded.
l/harfbuzz-2.0.0-arm-1.txz: Upgraded.
Recompiled against icu4c-63.1.
l/icu4c-63.1-arm-1.txz: Upgraded.
Shared library .so-version bump.
Those of you using Plasma 5 or various third party packages should know by
now what it means when icu4c gets a bump in -current. You may want to wait
a few days for those things to appear again rebuilt against this.
l/libical-3.0.4-arm-1.txz: Upgraded.
Compiled against icu4c-63.1.
l/libopusenc-0.2.1-arm-1.txz: Upgraded.
l/libssh-0.7.6-arm-1.txz: Upgraded.
Fixed authentication bypass vulnerability.
For more information, see:
https://www.libssh.org/2018/10/16/libssh-0-8-4-and-0-7-6-security-and-bugfix-release/
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-10933
(* Security fix *)
l/libvisio-0.1.6-arm-4.txz: Rebuilt.
Recompiled against icu4c-63.1.
l/opus-1.3-arm-1.txz: Upgraded.
l/pycups-1.9.74-arm-1.txz: Upgraded.
l/pyparsing-2.2.2-arm-1.txz: Upgraded.
l/python-certifi-2018.10.15-arm-1.txz: Upgraded.
l/python-packaging-18.0-arm-1.txz: Upgraded.
l/python-requests-2.20.0-arm-1.txz: Upgraded.
l/python-urllib3-1.24-arm-1.txz: Upgraded.
l/qt-4.8.7-arm-6.txz: Rebuilt.
Recompiled against icu4c-63.1.
l/raptor2-2.0.15-arm-5.txz: Rebuilt.
Recompiled against icu4c-63.1.
l/v4l-utils-1.16.1-arm-1.txz: Upgraded.
n/NetworkManager-1.14.2-arm-1.txz: Upgraded.
n/dnsmasq-2.80-arm-1.txz: Upgraded.
n/dovecot-2.3.3-arm-2.txz: Rebuilt.
Recompiled against icu4c-63.1.
n/gpgme-1.12.0-arm-1.txz: Upgraded.
Please note that kdepimlibs ships with an earlier (and incompatible) version
of gpgme and both packages install headers into /usr/include/gpgme++/. In
order to recompile any packages depending on kdepimlibs, that package will
need to be reinstalled. Originally gpgme was developed by the KDE project
but later ended up under the gnupg umbrella. I'm not finding any clean way
to work around this conflict, but I believe it will go away once we switch
over to Plasma 5.
n/openssh-7.9p1-arm-1.txz: Upgraded.
n/php-7.2.11-arm-1.txz: Upgraded.
Compiled against icu4c-63.1.
n/postfix-3.3.1-arm-4.txz: Rebuilt.
Recompiled against icu4c-63.1.
n/tin-2.4.2-arm-4.txz: Rebuilt.
Recompiled against icu4c-63.1.
t/texlive-2018.180822-arm-2.txz: Rebuilt.
Recompiled against icu4c-63.1.
x/libdrm-2.4.96-arm-1.txz: Upgraded.
x/libwacom-0.31-arm-1.txz: Upgraded.
x/mesa-18.2.3-arm-1.txz: Upgraded.
x/xf86-input-libinput-0.28.1-arm-1.txz: Upgraded.
x/xf86-video-armsoc-1.4.1-arm-16.txz: Rebuilt.
x/xf86-video-armsoc_omap5-1.ca78c01-arm-2.txz: Rebuilt.
x/xf86-video-fbdev-113.82aa13d-arm-2.txz: Rebuilt.
x/xf86-video-fbturbo-199.f9a6ed7-arm-16.txz: Rebuilt.
x/xf86-video-opentegra-0.7.0-arm-14.txz: Rebuilt.
x/xkeyboard-config-2.25-arm-1.txz: Upgraded.
x/xorg-server-1.20.2-arm-1.txz: Upgraded.
x/xorg-server-xephyr-1.20.2-arm-1.txz: Upgraded.
x/xorg-server-xnest-1.20.2-arm-1.txz: Upgraded.
x/xorg-server-xvfb-1.20.2-arm-1.txz: Upgraded.
xap/vim-gvim-8.1.0481-arm-1.txz: Upgraded.
xfce/exo-0.12.3-arm-1.txz: Upgraded.
extra/brltty/brltty-5.6-arm-2.txz: Rebuilt.
Recompiled against icu4c-63.1.
+--------------------------+
Fri Oct 12 08:08:08 UTC 2018
a/kernel-firmware-20181008_c6b6265-noarch-1.txz: Upgraded.
d/git-2.19.1-arm-1.txz: Upgraded.
Submodules' "URL"s come from the untrusted .gitmodules file, but we
blindly gave it to "git clone" to clone submodules when "git clone
--recurse-submodules" was used to clone a project that has such a
submodule. The code has been hardened to reject such malformed URLs
(e.g. one that begins with a dash). Credit for finding and fixing this
vulnerability goes to joernchen and Jeff King, respectively.
For more information, see:
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-17456
(* Security fix *)
d/make-4.2.1-arm-4.txz: Rebuilt.
Use a non-blocking read with pselect to avoid hangs.
Thanks to Linux.tar.gz and David Spencer.
d/subversion-1.10.3-arm-1.txz: Upgraded.
l/librsvg-2.44.7-arm-1.txz: Upgraded.
l/python-pillow-5.3.0-arm-1.txz: Upgraded.
n/nghttp2-1.34.0-arm-1.txz: Upgraded.
x/libSM-1.2.3-arm-1.txz: Upgraded.
x/libX11-1.6.7-arm-1.txz: Upgraded.
x/libdrm-2.4.95-arm-1.txz: Upgraded.
x/libxcb-1.13.1-arm-1.txz: Upgraded.
x/vulkan-sdk-1.1.85.0-arm-1.txz: Upgraded.
Thanks to dugan.
xap/gnuplot-5.2.5-arm-1.txz: Upgraded.
+--------------------------+
Mon Oct 08 08:08:08 UTC 2018
ap/mariadb-10.3.10-arm-1.txz: Upgraded.
d/python-pip-18.1-arm-1.txz: Upgraded.
x/libinput-1.12.1-arm-1.txz: Upgraded.
x/mesa-18.2.2-arm-1.txz: Upgraded.
+--------------------------+
Fri Oct 05 08:08:08 UTC 2018
ap/cups-filters-1.21.3-arm-1.txz: Upgraded.
d/cmake-3.12.3-arm-1.txz: Upgraded.
l/gst-plugins-base-1.14.4-arm-1.txz: Upgraded.
l/gst-plugins-good-1.14.4-arm-1.txz: Upgraded.
l/gst-plugins-libav-1.14.4-arm-1.txz: Upgraded.
l/gstreamer-1.14.4-arm-1.txz: Upgraded.
n/dovecot-2.3.3-arm-1.txz: Upgraded.
Thanks to teoberi for the link to the glibc-2.28 crypt() patch.
x/xf86-video-opentegra-0.7.0-arm-13.txz: Rebuilt.
Needed a rebuild against the latest X11 server.
Thanks to dreadbit on LQ for the report.
+--------------------------+
Thu Oct 04 08:08:08 UTC 2018

The mini root filesystem for -current has been updated:
ftp://ftp.arm.slackware.com/slackwarearm/slackwarearm-devtools/minirootfs/

a/eudev-3.2.5-arm-1.txz: Upgraded.
More bugs, unreplaced macros, and systemd-specific stuff have been found in
the eudev-3.2.6 release. Since there don't seem to be any improvements that
would merit closely following the bleeding edge on this one, we'll revert
back to eudev-3.2.5 which worked fine.
a/kernel-firmware-20181001_7c81f23-noarch-1.txz: Upgraded.
ap/at-3.1.23-arm-1.txz: Upgraded.
ap/hplip-3.18.9-arm-1.txz: Upgraded.
d/mercurial-4.7.2-arm-1.txz: Upgraded.
x/libpthread-stubs-0.4-arm-3.txz: Rebuilt.
Rebuilt since this should not be "noarch".
xap/mozilla-firefox-60.2.2esr-arm-1.txz: Upgraded.
This release contains security fixes and improvements.
For more information, see:
https://www.mozilla.org/security/known-vulnerabilities/firefoxESR.html
https://www.mozilla.org/en-US/security/advisories/mfsa2018-24/
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-12387
(* Security fix *)
xfce/Thunar-1.8.2-arm-1.txz: Upgraded.
+--------------------------+
Mon Oct 01 08:08:08 UTC 2018
x/libdrm-2.4.94-arm-2.txz: Rebuilt.
Configured with --enable-etnaviv-experimental-api
Thanks to Linux.tar.gz on LQ.
x/xf86-video-armsoc-1.4.1-arm-15.txz: Rebuilt.
x/xf86-video-armsoc_omap5-1.ca78c01-arm-1.txz: Added.
X.org graphics driver for OMAP AM57x.
Features:
* EXA and Xv GC320 2D acceleration with etnaviv
* DRI2 & DRI3
For more information, see:-
https://github.com/julbouln/xf86-video-armsoc-omap5
Thanks to Linux.tar.gz on LQ.
+--------------------------+
Sun Sep 30 08:08:08 UTC 2018
ap/sqlite-3.25.2-arm-1.txz: Upgraded.
d/rust-1.29.1-arm-1.txz: Upgraded.
l/apr-1.6.5-arm-1.txz: Upgraded.
l/librsvg-2.44.6-arm-1.txz: Upgraded.
+--------------------------+
Thu Sep 27 08:08:08 UTC 2018

The mini root filesystem for -current has been updated:
ftp://ftp.arm.slackware.com/slackwarearm/slackwarearm-devtools/minirootfs/

a/aaa_terminfo-6.1_20180923-arm-1.txz: Upgraded.
a/eudev-3.2.6-arm-1.txz: Upgraded.
Removed unneeded groups "render" and "kvm" from 50-udev-default.rules.
Thanks to Richard David Sherman.
Fixed issues with the default rules. Thanks to zuriel.
a/glibc-solibs-2.28-arm-1.txz: Upgraded.
a/kernel-modules-armv7-4.17.19_armv7-arm-2.txz: Rebuilt.
a/kernel_armv7-4.17.19-arm-2.txz: Rebuilt.
ap/opus-tools-0.2-arm-1.txz: Upgraded.
ap/sqlite-3.25.1-arm-1.txz: Upgraded.
ap/vim-8.1.0436-arm-1.txz: Upgraded.
d/Cython-0.28.5-arm-1.txz: Upgraded.
d/help2man-1.47.7-arm-1.txz: Upgraded.
d/icecream-20180905_cdc6ff8-arm-1.txz: Upgraded.
d/kernel-headers-4.17.19-arm-2.txz: Rebuilt.
d/llvm-7.0.0-arm-1.txz: Upgraded.
Shared library .so-version bump.
d/meson-0.48.0-arm-1.txz: Upgraded.
d/parallel-20180922-noarch-1.txz: Upgraded.
d/python-setuptools-40.4.3-arm-1.txz: Upgraded.
d/re2c-1.1.1-arm-1.txz: Upgraded.
k/kernel-source-4.17.19-arm-2.txz: Rebuilt.
l/M2Crypto-0.30.1-arm-1.txz: Upgraded.
l/cairo-1.15.14-arm-1.txz: Upgraded.
l/ffmpeg-3.4.4-arm-2.txz: Rebuilt.
Don't try to link with Samba since the latest version is not compatible.
l/glibc-2.28-arm-1.txz: Upgraded.
Thanks to nobodino for the help.
l/glibc-i18n-2.28-arm-1.txz: Upgraded.
l/glibc-profile-2.28-arm-1.txz: Upgraded.
l/gst-plugins-base-1.14.3-arm-1.txz: Upgraded.
l/gst-plugins-good-1.14.3-arm-1.txz: Upgraded.
l/gst-plugins-libav-1.14.3-arm-1.txz: Upgraded.
l/gstreamer-1.14.3-arm-1.txz: Upgraded.
l/imagemagick-6.9.10_11-arm-1.txz: Upgraded.
l/libopusenc-0.2-arm-1.txz: Added.
l/librsvg-2.44.4-arm-1.txz: Upgraded.
l/ncurses-6.1_20180923-arm-1.txz: Upgraded.
l/opus-1.3_rc2-arm-1.txz: Upgraded.
l/opusfile-0.11-arm-1.txz: Upgraded.
l/pycairo-1.17.1-arm-1.txz: Upgraded.
l/pycurl-7.43.0.2-arm-1.txz: Upgraded.
l/pyparsing-2.2.1-arm-1.txz: Upgraded.
l/soprano-2.9.4-arm-3.txz: Rebuilt.
Recompiled to drop virtuoso dependency.
l/virtuoso-ose-6.1.8-arm-7.txz: Removed.
Even KDE4 has migrated away from actually using this for anything. The last
thing in Slackware that was dependent on it was Soprano, which has been
recompiled to no longer use it.
n/ModemManager-1.8.2-arm-1.txz: Upgraded.
n/bind-9.12.2_P2-arm-1.txz: Upgraded.
This update fixes security issues:
There was a long-existing flaw in the documentation for ms-self, krb5-self,
ms-subdomain, and krb5-subdomain rules in update-policy statements. Though
the policies worked as intended, operators who configured their servers
according to the misleading documentation may have thought zone updates were
more restricted than they were; users of these rule types are advised to
review the documentation and correct their configurations if necessary. New
rule types matching the previously documented behavior will be introduced in
a future maintenance release.
named could crash during recursive processing of DNAME records when
deny-answer-aliases was in use. This flaw is disclosed in CVE-2018-5740.
For more information, see:
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5740
(* Security fix *)
n/fetchmail-6.3.26-arm-4.txz: Rebuilt.
Patched to fix certificate verification failures with OpenSSL 1.1.1.
Thanks to Jurgen Van Ham.
n/gnutls-3.6.4-arm-1.txz: Upgraded.
n/httpd-2.4.35-arm-1.txz: Upgraded.
This release fixes bugs and regressions in httpd-2.4.34, adds an
apache2ctl -> apachectl symlink, and no longer automatically
overwrites rc.httpd when upgraded.
n/postfix-3.3.1-arm-3.txz: Rebuilt.
Recompiled so that it quits whining about OpenSSL. Thanks to shastah.
x/mesa-18.2.1-arm-1.txz: Upgraded.
Compiled against llvm-7.0.0.
x/xf86-video-vmware-13.3.0-arm-2.txz: Rebuilt.
Recompiled against llvm-7.0.0.
x/xterm-337-arm-1.txz: Upgraded.
xap/mozilla-firefox-60.2.1esr-arm-1.txz: Upgraded.
This release contains security fixes and improvements.
A potentially exploitable crash in TransportSecurityInfo used for SSL
can be triggered by data stored in the local cache in the user profile
directory. This issue is only exploitable in combination with another
vulnerability allowing an attacker to write data into the local cache
or from locally installed malware. This issue also triggers a
non-exploitable startup crash for users switching between the Nightly
and Release versions of Firefox if the same profile is used.
For more information, see:
https://www.mozilla.org/security/known-vulnerabilities/firefoxESR.html
https://www.mozilla.org/en-US/security/advisories/mfsa2018-23/
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-12383
(* Security fix *)
xap/vim-gvim-8.1.0436-arm-1.txz: Upgraded.
isolinux/*: Rebuilt.
kernels/*: Rebuilt.
+--------------------------+
Wed Sep 19 08:08:08 UTC 2018

The mini root filesystem for -current has been updated:
ftp://ftp.arm.slackware.com/slackwarearm/slackwarearm-devtools/minirootfs/

ap/dmidecode-3.2-arm-1.txz: Upgraded.
ap/nano-3.1-arm-1.txz: Upgraded.
ap/slackpkg-2.83.0-noarch-3.txz: Rebuilt.
Merged two patches from git:
Clarify that a press of "Enter" is needed to confirm kernel change
Mention possible stale mirror if CHECKSUMS.md5 gpg verify fails
Thanks to Mario Preksavec and Robby Workman.
ap/sqlite-3.25.0-arm-1.txz: Upgraded.
ap/xorriso-1.5.0-arm-1.txz: Upgraded.
n/gnutls-3.6.3-arm-2.txz: Rebuilt.
Merged backported SSL/TLS fixes. Thanks to orbea.
+--------------------------+
Tue Sep 18 08:08:08 UTC 2018
a/kernel-firmware-20180913_44d4fca-noarch-1.txz: Upgraded.
n/NetworkManager-1.14.0-arm-1.txz: Upgraded.
Added new options: --enable-json-validation --enable-ovs
xap/network-manager-applet-1.8.18-arm-1.txz: Upgraded.
pasture/php-5.6.38-arm-1.txz: Upgraded.
One security bug has been fixed in this release:
Apache2: XSS due to the header Transfer-Encoding: chunked
For more information, see:
https://php.net/ChangeLog-5.php#5.6.38
(* Security fix *)
+--------------------------+
Mon Sep 17 08:08:08 UTC 2018
ap/hplip-3.18.7-arm-2.txz: Rebuilt.
ap/zsh-5.6.2-arm-1.txz: Upgraded.
d/rust-1.29.0-arm-1.txz: Upgraded.
l/lmdb-0.9.22-arm-1.txz: Added.
This is a new dependency of Samba.
n/php-7.2.10-arm-1.txz: Upgraded.
This is a security release which also contains several minor bug fixes.
For more information, see:
https://php.net/ChangeLog-7.php#7.2.10
(* Security fix *)
n/samba-4.9.0-arm-1.txz: Upgraded.
x/xf86-video-amdgpu-18.1.0-arm-1.txz: Upgraded.
x/xf86-video-ati-18.1.0-arm-1.txz: Upgraded.
+--------------------------+
Sat Sep 15 08:08:08 UTC 2018
a/acpid-2.0.30-arm-1.txz: Upgraded.
a/etc-15.0-arm-9.txz: Rebuilt.
Added support for /etc/ld.so.conf.d/. Thanks to Qury.
a/kernel-firmware-20180904_85c5d90-noarch-1.txz: Upgraded.
a/kernel-modules-armv7-4.17.19_armv7-arm-1.txz: Upgraded.
a/kernel_armv7-4.17.19-arm-1.txz: Upgraded.
Reverted to the 4.17 branch. Unfortunately 4.18 was unstable on the OrangePi.
In particular, the date was jumping 100 years and there were numerous Kernel
panics. Linux 4.19rc2 was tried but was also unstable. Slackware ARM 15.0
aims to ship with Linux 4.19, as it contains the drivers for the supported
hardware, and will be an "Longterm release" which makes it suitable for a
Slackware release.

This Kernel also has the following configuration changes:
Thanks to Darth Vader.
+CONFIG_ZSWAP=y
+CONFIG_ZPOOL=y
+CONFIG_ZBUD=y
a/openssl-solibs-1.1.1-arm-1.txz: Upgraded.
a/pkgtools-15.0-noarch-17.txz: Rebuilt.
Removed stray cat and loop kludges for lack of reported size, since this
is fixed now in tar.
installpkg: prevent noise from the "stray cat" if tar hands it a broken
pipe. Thanks to ivandi.
Also (in the comments) provide a possibly better but untested solution.
Thanks to SeB.
a/sysvinit-2.90-arm-2.txz: Rebuilt.
sysvinit-2.90 added an undocumented feature that tries to spawn agetty
if it sees console= in the kernel command line. Avoiding the debate about
whether this code belongs in init at all, at least such a change should
be documented, and probably made opt-in. This patch disables the new
behavior unless "sysvinit_agetty" is also seen in the kernel command line.
It seems like this might have been something added for Hurd, and it might
be wise to stick to what we've got rather than following upstream on this
particular package. If anyone notices any other odd behavior, please let
me know. Thanks to shastah.
a/sysvinit-scripts-2.1-noarch-17.txz: Rebuilt.
rc.6: it was reported by birdboy that JFS is not properly unmounted unless
the order of unmounting local filesystems followed by remounting the root
filesystem read-only is inverted. I tried that, and although it did get rid
of a "/ filesystem is busy" error during shutdown, the JFS / filesystem was
still checked at boot (and found to be clean). I believe that the existing
order of unmounting non-root filesystems followed by remounting the root
filesystem as read-only is the correct order, and found that putting
another sync between these also gets rid of the error on shutdown, so I've
done that. When using JFS as the root filesystem there's still another
similar error message that's generated earlier in the boot, though. I'm
unable to find any way to shut down a JFS root partition in a way that
leaves it clean enough that fsck will not check it at boot, but it is always
found to be clean so this should only be cosmetic. I recall this behavior of
JFS going all the way back to when it was first added to the kernel. If
anyone has a better fix, I'll take a look at it, but in my opinion it's not
really anything to worry about.
When checking for intel_pstate, direct the stderr to /dev/null in case
the file doesn't exist in /sys. Thanks to ivandi.
Allow forcing an option by editing /etc/default/cpufreq.
a/tar-1.30-arm-3.txz: Rebuilt.
Fixed a bug in the nolonezero patch that was evidently causing all of the
issues in installpkg that we'd been kludging around (e.g. the "stray cat").
Thanks *very* much to NonNonBa for the patch, and to SeB for the initial
analysis of the problem.
a/xfsprogs-4.18.0-arm-1.txz: Upgraded.
ap/cups-filters-1.21.2-arm-1.txz: Upgraded.
ap/ghostscript-9.25-arm-1.txz: Upgraded.
This release fixes problems with argument handling, some unintended
results of the security fixes to the SAFER file access restrictions
(specifically accessing ICC profile files), and some additional
security issues over the recent 9.24 release.
For more information, see:
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-16509
(* Security fix *)
Applied upstream patch to fix "Filter failed". Thanks to th_r and bamunds.
Added two upstream patches to fix PDF printing. Thanks to Petri Kaukasoina.
Patched multiple -dSAFER sandbox bypass vulnerabilities.
Thanks to Tavis Ormandy.
For more information, see:
https://www.ghostscript.com/doc/9.24/News.htm
https://www.kb.cert.org/vuls/id/332928
(* Security fix *)
ap/nano-3.0-arm-1.txz: Upgraded.
ap/squashfs-tools-20180612_6e242dc-arm-1.txz: Upgraded.
Linked against libzstd.so.1. Thanks to alienBOB.
ap/sudo-1.8.25p1-arm-1.txz: Upgraded.
d/binutils-2.31.1-arm-2.txz: Rebuilt.
elf.c (_bfd_elf_get_symbol_version_string): Return _("<corrupt>") for
corrupt symbol version info.
elflink.c (bfd_elf_record_link_assignment): Always clear h->verinfo.verdef
when overriding a dynamic definition.
Thanks to Michael Short for pointing out the upstream patches.
d/ccache-3.4.3-arm-1.txz: Upgraded.
d/cmake-3.12.2-arm-1.txz: Upgraded.
d/gcc-go-8.2.0-arm-1.txz: Removed.
Moved to /testing.
d/gcc-8.2.0-arm-2.txz: Rebuilt.
d/gcc-g++-8.2.0-arm-2.txz: Rebuilt.
d/gcc-gfortran-8.2.0-arm-2.txz: Rebuilt.
d/gcc-gnat-8.2.0-arm-2.txz: Rebuilt.
d/gcc-objc-8.2.0-arm-2.txz: Rebuilt.
d/gdb-8.2-arm-1.txz: Upgraded.
d/git-2.19.0-arm-1.txz: Upgraded.
d/indent-2.2.12-arm-1.txz: Upgraded.
d/kernel-headers-4.17.19-arm-1.txz: Upgraded.
d/llvm-6.0.1-arm-2.txz: Rebuilt.
Recompiled with -DCLANG_BUILD_SHARED_LIBS=ON to fix issues when multiple
OpenCL drivers are installed. Thanks to Heinz Wiesinger.
d/mercurial-4.7.1-arm-1.txz: Upgraded.
k/kernel-source-4.17.19-arm-1.txz: Upgraded.
l/freetype-2.9.1-arm-1.txz: Upgraded.
Patched to build properly if windres is present on the machine.
l/glib2-2.56.2-arm-2.txz: Rebuilt.
Make links in the documentation directory to all of the API documentation
found under /usr/share/gtk-doc/html. Thanks to Didier Spaier.
l/harfbuzz-1.9.0-arm-1.txz: Upgraded.
l/libarchive-3.3.3-arm-1.txz: Upgraded.
l/librsvg-2.44.2-arm-1.txz: Upgraded.
l/media-player-info-24-arm-1.txz: Upgraded.
l/mozilla-nss-3.39-arm-1.txz: Upgraded.
l/pcre2-10.32-arm-1.txz: Upgraded.
l/sg3_utils-1.44-arm-1.txz: Upgraded.
l/zstd-1.3.5-arm-1.txz: Added.
Thanks to alienBOB.
n/curl-7.61.1-arm-1.txz: Upgraded.
This update fixes an NTLM password overflow via integer overflow.
For more information, see:
https://curl.haxx.se/docs/CVE-2018-14618.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-14618
(* Security fix *)
n/gnupg2-2.2.10-arm-1.txz: Upgraded.
n/libtirpc-1.1.4-arm-1.txz: Upgraded.
n/links-2.17-arm-1.txz: Upgraded.
n/netatalk-3.1.11-arm-2.txz: Rebuilt.
rc.atalk: fixed errors in status output. Thanks to marav.
n/nghttp2-1.33.0-arm-1.txz: Upgraded.
n/openssl-1.1.1-arm-1.txz: Upgraded.
n/p11-kit-0.23.14-arm-1.txz: Upgraded.
n/stunnel-5.49-arm-1.txz: Upgraded.
x/fontconfig-2.13.1-arm-1.txz: Upgraded.
We had problem reports with fontconfig-2.13.0 which led to it being reverted
but we'll try it again. Please let me know if the issues (with Wine iirc)
persist.
x/libdrm-2.4.94-arm-1.txz: Upgraded.
x/libinput-1.12.0-arm-1.txz: Upgraded.
x/mesa-18.2.0-arm-1.txz: Upgraded.
x/xf86-video-ati-20180824_de88ea27-arm-1.txz: Upgraded.
xap/hexchat-2.14.2-arm-1.txz: Upgraded.
xap/mozilla-firefox-60.2.0esr-arm-1.txz: Upgraded.
This release contains security fixes and improvements.
For more information, see:
https://www.mozilla.org/security/known-vulnerabilities/firefoxESR.html
(* Security fix *)
xap/xlockmore-5.56-arm-1.txz: Upgraded.
xfce/tumbler-0.2.3-arm-1.txz: Upgraded.
testing/packages/gcc-go-8.2.0-arm-2.txz: Rebuilt.
Moved from the 'd' series.
gcc-go is not working in Slackware ARM - it either hangs when compiling
something, or errors at the assembly stage. See here for more details:
https://www.linuxquestions.org/questions/slackware-arm-108/go-pegs-cpu-does-not-return-gcc-go-4175633577/
This version is not stripped, which helps because at least 'gcc-go' fails
rather than hangs indefinitely, preventing builds from proceeding.
isolinux/*: Rebuilt.
kernels/*: Upgraded.
+--------------------------+
Thu Aug 30 08:08:08 UTC 2018

The mini root filesystem for -current has been updated:
ftp://ftp.arm.slackware.com/slackwarearm/slackwarearm-devtools/minirootfs/

a/e2fsprogs-1.44.4-arm-1.txz: Upgraded.
a/findutils-4.6.0-arm-1.txz: Upgraded.
a/kernel-firmware-20180825_fea76a0-noarch-1.txz: Upgraded.
a/kernel-modules-armv7-4.18.5_armv7-arm-1.txz: Upgraded.
a/kernel_armv7-4.18.5-arm-1.txz: Upgraded.
a/openssl-solibs-1.1.0i-arm-2.txz: Rebuilt.
a/sysvinit-scripts-2.1-noarch-15.txz: Rebuilt.
rc.cpufreq: for CPUs that use intel_pstate, default to the performance
governor. The performance governor provides power savings while avoiding
the ramp-up lag caused by using "ondemand", which defaults to "powersave"
on these systems. Thanks to EdGr.
ap/cups-filters-1.21.0-arm-1.txz: Upgraded.
Compiled against poppler-0.68.0.
ap/hplip-3.18.7-arm-1.txz: Upgraded.
ap/jove-4.16.0.73-arm-5.txz: Rebuilt.
Avoid a namespace conflict with glibc's getline() function.
Increase some hardcoded buffer sizes.
Thanks to TTK.
Fixed getline() namespace collision patch.
ap/man-db-2.8.4-arm-2.txz: Rebuilt.
Rebuilt to get it on the slackpkg upgrade list since the previous texlive
package clobbered /usr/bin/man and we need to fix that.
ap/mariadb-10.3.9-arm-1.txz: Upgraded.
This update fixes bugs and security issues.
For more information, see:
https://mariadb.com/kb/en/mariadb-1039-release-notes/
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-3060
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-3064
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-3063
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-3058
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-3066
(* Security fix *)
ap/qpdf-8.2.1-arm-1.txz: Upgraded.
ap/sudo-1.8.24-arm-1.txz: Upgraded.
ap/vim-8.1.0328-arm-1.txz: Upgraded.
d/bison-3.1-arm-1.txz: Upgraded.
d/icecream-20180808-arm-1.txz: Upgraded.
Use sources from git, which avoids timeouts and hangs that have been
observed with version 1.1, and adds additional support for clang.
d/kernel-headers-4.18.5-arm-1.txz: Upgraded.
d/meson-0.47.2-arm-1.txz: Upgraded.
d/parallel-20180822-noarch-1.txz: Upgraded.
d/python-setuptools-40.2.0-arm-1.txz: Upgraded.
k/kernel-source-4.18.5-arm-1.txz: Upgraded.
kde/calligra-2.9.11-arm-22.txz: Rebuilt.
Recompiled against poppler-0.68.0.
l/babl-0.1.56-arm-1.txz: Upgraded.
l/expat-2.2.6-arm-1.txz: Upgraded.
l/gdbm-1.18-arm-1.txz: Upgraded.
l/gegl-0.4.8-arm-1.txz: Upgraded.
l/glib2-2.56.2-arm-1.txz: Upgraded.
l/jmtpfs-0.5-arm-1.txz: Added.
l/pango-1.42.4-arm-1.txz: Upgraded.
l/poppler-0.68.0-arm-1.txz: Upgraded.
Shared library .so-version bump.
l/python-certifi-2018.8.24-arm-1.txz: Upgraded.
l/python-idna-2.7-arm-1.txz: Upgraded.
l/python-packaging-17.1-arm-1.txz: Upgraded.
l/python-pillow-5.2.0-arm-1.txz: Upgraded.
l/python-requests-2.19.1-arm-1.txz: Upgraded.
l/python-urllib3-1.23-arm-1.txz: Upgraded.
l/talloc-2.1.14-arm-1.txz: Upgraded.
l/tdb-1.3.16-arm-1.txz: Upgraded.
l/tevent-0.9.37-arm-1.txz: Upgraded.
n/dhcpcd-7.0.8-arm-1.txz: Upgraded.
n/ethtool-4.18-arm-1.txz: Upgraded.
n/ntp-4.2.8p12-arm-1.txz: Upgraded.
This release improves on one security fix in ntpd:
LOW/MEDIUM: Sec 3012: Sybil vulnerability: ephemeral association attack
While fixed in ntp-4.2.8p7 and with significant additional protections for
this issue in 4.2.8p11, ntp-4.2.8p12 includes a fix for an edge case in
the new noepeer support. Originally reported by Matt Van Gundy of Cisco.
Edge-case hole reported by Martin Burnicki of Meinberg.
And fixes another security issue in ntpq and ntpdc:
LOW: Sec 3505: The openhost() function used during command-line hostname
processing by ntpq and ntpdc can write beyond its buffer limit, which
could allow an attacker to achieve code execution or escalate to higher
privileges via a long string as the argument for an IPv4 or IPv6
command-line parameter. NOTE: It is unclear whether there are any common
situations in which ntpq or ntpdc is used with a command line from an
untrusted source. Reported by Fakhri Zulkifli.
For more information, see:
http://support.ntp.org/bin/view/Main/SecurityNotice#August_2018_ntp_4_2_8p12_NTP_Rel
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1549
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-12327
(* Security fix *)
n/openssh-7.8p1-arm-1.txz: Upgraded.
n/openssl-1.1.0i-arm-2.txz: Rebuilt.
Fixed c_rehash script.
n/php-7.2.9-arm-1.txz: Upgraded.
n/samba-4.8.5-arm-1.txz: Upgraded.
This is a security update in order to patch the following defects:
Weak authentication protocol allowed.
Denial of Service Attack on DNS and LDAP server.
Insufficient input validation on client directory listing in libsmbclient.
Denial of Service Attack on AD DC DRSUAPI server.
Confidential attribute disclosure from the AD LDAP server.
For more information, see:
https://www.samba.org/samba/security/CVE-2018-1139.html
https://www.samba.org/samba/security/CVE-2018-1140.html
https://www.samba.org/samba/security/CVE-2018-10858.html
https://www.samba.org/samba/security/CVE-2018-10918.html
https://www.samba.org/samba/security/CVE-2018-10919.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-1139
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-1140
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-10858
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-10918
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-10919
(* Security fix *)
t/texlive-2018.180822-arm-1.txz: Upgraded.
Added some patches that had been dropped by x86 Slackware.
Don't clobber /usr/bin/man.
Thanks to Johannes Schoepfer.
Compiled against poppler-0.68.0.
texdoc fixed - a cache file was missing
synctex header was missing (for building third-party apps)
xindy was broken - recompiled from source
Thanks to Johannes Schoepfer.
x/libX11-1.6.6-arm-1.txz: Upgraded.
This update fixes some security issues:
Fixed crash on invalid reply (CVE-2018-14598).
Fixed off-by-one writes (CVE-2018-14599).
Fixed out of boundary write (CVE-2018-14600).
For more information, see:
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-14598
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-14599
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-14600
(* Security fix *)
x/mesa-18.1.7-arm-1.txz: Upgraded.
x/xauth-1.0.10-arm-3.txz: Rebuilt.
Patched to fix a bug where changing the hostname caused X access to be lost.
Thanks to TurboBlaze.
x/xf86-video-v4l-0.3.0-arm-1.txz: Upgraded.
x/xterm-335-arm-1.txz: Upgraded.
xap/gimp-2.10.6-arm-1.txz: Upgraded.
xap/gparted-0.32.0-arm-1.txz: Upgraded.
xap/vim-gvim-8.1.0328-arm-1.txz: Upgraded.
xfce/tumbler-0.2.1-arm-6.txz: Rebuilt.
Recompiled against poppler-0.68.0.
isolinux/*: Rebuilt.
kernels/*: Upgraded.
+--------------------------+
Fri Aug 17 08:08:08 UTC 2018
a/kernel-modules-armv7-4.17.15_armv7-arm-1.txz: Upgraded.
a/kernel_armv7-4.17.15-arm-1.txz: Upgraded.
d/kernel-headers-4.17.15-arm-1.txz: Upgraded.
k/kernel-source-4.17.15-arm-1.txz: Upgraded.
isolinux/*: Rebuilt.
Added Kernel modules required for USB on Banana Pi A20 model.
Thanks to justwantin on LQ for the report.
kernels/*: Upgraded.
+--------------------------+
Thu Aug 16 08:08:08 UTC 2018

The mini root filesystem for -current has been updated:
ftp://ftp.arm.slackware.com/slackwarearm/slackwarearm-devtools/minirootfs/

a/kernel-firmware-20180814_fdd3468-noarch-1.txz: Upgraded.
a/openssl-solibs-1.1.0i-arm-1.txz: Upgraded.
d/strace-4.24-arm-1.txz: Upgraded.
l/harfbuzz-1.8.8-arm-1.txz: Upgraded.
n/iproute2-4.18.0-arm-1.txz: Upgraded.
n/openssl-1.1.0i-arm-1.txz: Upgraded.
This update fixes two low severity security issues:
Client DoS due to large DH parameter.
Cache timing vulnerability in RSA Key Generation.
For more information, see:
https://www.openssl.org/news/secadv/20180612.txt
https://www.openssl.org/news/secadv/20180416.txt
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-0732
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-0737
(* Security fix *)
x/mesa-18.1.6-arm-1.txz: Upgraded.
xap/xscreensaver-5.40-arm-1.txz: Upgraded.
+--------------------------+
Tue Aug 14 08:08:08 UTC 2018
a/etc-15.0-arm-8.txz: Rebuilt.
/etc/passwd: Added icecc (UID 49).
/etc/group: Added icecc (GID 49).
a/kernel-modules-armv7-4.17.14_armv7-arm-1.txz: Upgraded.
a/kernel_armv7-4.17.14-arm-1.txz: Upgraded.
a/pciutils-3.6.2-arm-1.txz: Upgraded.
a/sysvinit-scripts-2.1-noarch-14.txz: Rebuilt.
rc.M: start rc.icecc-scheduler and rc.iceccd.
d/icecream-1.1-arm-1.txz: Added.
Thanks to Heinz Wiesinger for the SBo reference build script.
d/kernel-headers-4.17.14-arm-1.txz: Upgraded.
k/kernel-source-4.17.14-arm-1.txz: Upgraded.
n/libmbim-1.16.2-arm-1.txz: Upgraded.
n/libqmi-1.20.2-arm-1.txz: Upgraded.
n/p11-kit-0.23.13-arm-1.txz: Upgraded.
x/xterm-334-arm-1.txz: Upgraded.
isolinux/*: Rebuilt.
kernels/*: Upgraded.
+--------------------------+
Mon Aug 13 08:08:08 UTC 2018
a/btrfs-progs-v4.17.1-arm-1.txz: Upgraded.
a/dbus-1.12.10-arm-1.txz: Upgraded.
a/sysvinit-scripts-2.1-noarch-13.txz: Rebuilt.
rc.M: call update-gdk-pixbuf-loaders with HOME=/root to prevent creating
a .cache directory in /. Thanks to Konrad Rzepecki.
rc.S: clean up files in /var/lib/pkgtools/setup/tmp. Thanks to burdi01.
ap/hplip-3.18.6-arm-1.txz: Upgraded.
v3.18.7 is available but does not build on ARM, since it has hard coded
linked library references to bundled x86 target libraries!
This will be re-visited at a later date.
ap/pamixer-1.3.1-arm-7.txz: Rebuilt.
Recompiled against boost-1.68.0.
d/cmake-3.12.1-arm-1.txz: Upgraded.
d/distcc-3.3-arm-3.txz: Rebuilt.
Install masquerade symlinks in /usr/lib${LIBDIRSUFFIX}/distcc/.
d/mercurial-4.7-arm-1.txz: Upgraded.
d/rust-1.28.0-arm-1.txz: Upgraded.
kde/calligra-2.9.11-arm-21.txz: Rebuilt.
Recompiled against boost-1.68.0.
l/akonadi-1.13.0-arm-10.txz: Rebuilt.
Recompiled against boost-1.68.0.
l/boost-1.68.0-arm-1.txz: Upgraded.
Shared library .so-version bump.
l/harfbuzz-1.8.7-arm-1.txz: Upgraded.
l/libgsf-1.14.44-arm-1.txz: Upgraded.
l/librsvg-2.42.6-arm-1.txz: Upgraded.
l/libsoup-2.62.3-arm-1.txz: Upgraded.
l/opus-1.3_rc-arm-1.txz: Upgraded.
n/NetworkManager-1.12.2-arm-2.txz: Rebuilt.
Fix libnm compile errors due to NM_AVAILABLE_IN_1_12_2 macro.
n/bind-9.12.2_P1-arm-1.txz: Upgraded.
Fixed a security issue where named could crash during recursive processing
of DNAME records when "deny-answer-aliases" was in use resulting in a
denial of service. Note that "deny-answer-aliases" is rarely used.
For more information, see:
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5740
(* Security fix *)
n/iputils-s20180629-arm-1.txz: Upgraded.
x/xf86-video-armsoc-1.4.1-arm-14.txz: Rebuilt.
x/xf86-video-fbdev-113.82aa13d-arm-1.txz: Upgraded.
x/xf86-video-fbturbo-199.f9a6ed7-arm-15.txz: Rebuilt.
x/xorg-server-1.20.1-arm-1.txz: Upgraded.
x/xorg-server-xephyr-1.20.1-arm-1.txz: Upgraded.
x/xorg-server-xnest-1.20.1-arm-1.txz: Upgraded.
x/xorg-server-xvfb-1.20.1-arm-1.txz: Upgraded.
xap/audacious-3.10-arm-1.txz: Upgraded.
xap/audacious-plugins-3.10-arm-1.txz: Upgraded.
xap/blueman-2.0.6-arm-2.txz: Rebuilt.
Allow users in the netdev group to make changes.
Thanks to voleg, kgha, and zakame.
xap/network-manager-applet-1.8.16-arm-1.txz: Upgraded.
+--------------------------+
Fri Aug 03 08:08:08 UTC 2018
ap/man-db-2.8.4-arm-1.txz: Upgraded.
d/gdb-8.1.1-arm-1.txz: Upgraded.
d/python-pip-18.0-arm-1.txz: Upgraded.
d/python-setuptools-40.0.0-arm-1.txz: Upgraded.
d/python3-3.6.6-arm-1.txz: Upgraded.
l/harfbuzz-1.8.5-arm-1.txz: Upgraded.
l/libpcap-1.9.0-arm-1.txz: Upgraded.
l/pango-1.42.3-arm-1.txz: Upgraded.
n/lftp-4.8.4-arm-1.txz: Upgraded.
It has been discovered that lftp up to and including version 4.8.3 does
not properly sanitize remote file names, leading to a loss of integrity
on the local system when reverse mirroring is used. A remote attacker
may trick a user to use reverse mirroring on an attacker controlled FTP
server, resulting in the removal of all files in the current working
directory of the victim's system.
For more information, see:
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-10916
(* Security fix *)
x/fonttosfnt-1.0.5-arm-1.txz: Upgraded.
x/libdrm-2.4.93-arm-1.txz: Upgraded.
xap/blueman-2.0.6-arm-1.txz: Upgraded.
This update fixes an issue where blueman-mechanism did not enforce the
polkit action 'org.blueman.network.setup' for which a polkit policy is
shipped. This meant that any user with access to the D-Bus system bus was
able to access the related API without authentication. The result was an
unspecified impact on the networking stack.
Thanks to Matthias Gerstner for discovering this issue.
(* Security fix *)
+--------------------------+
Wed Aug 01 08:08:08 UTC 2018
a/file-5.34-arm-2.txz: Rebuilt.
Removed .la file from /usr/lib/
a/kernel-firmware-20180730_7b5835f-noarch-1.txz: Upgraded.
l/fuse-2.9.8-arm-1.txz: Upgraded.
l/gdbm-1.17-arm-1.txz: Upgraded.
l/seamonkey-solibs-2.49.4-arm-1.txz: Upgraded.
l/utf8proc-2.2.0-arm-1.txz: Upgraded.
xap/seamonkey-2.49.4-arm-1.txz: Upgraded.
This update contains security fixes and improvements.
For more information, see:
http://www.seamonkey-project.org/releases/seamonkey2.49.4
(* Security fix *)
+--------------------------+
Mon Jul 30 08:08:08 UTC 2018
a/file-5.34-arm-1.txz: Upgraded.
a/glibc-solibs-2.27-arm-7.txz: Rebuilt.
a/kernel-firmware-20180727_b01151b-noarch-1.txz: Upgraded.
a/kernel-modules-armv7-4.17.11_armv7-arm-1.txz: Upgraded.
a/kernel_armv7-4.17.11-arm-1.txz: Upgraded.
d/gcc-8.2.0-arm-1.txz: Upgraded.
d/gcc-g++-8.2.0-arm-1.txz: Upgraded.
d/gcc-gfortran-8.2.0-arm-1.txz: Upgraded.
d/gcc-gnat-8.2.0-arm-1.txz: Upgraded.
d/gcc-go-8.2.0-arm-1.txz: Upgraded.
d/gcc-objc-8.2.0-arm-1.txz: Upgraded.
d/kernel-headers-4.17.11-arm-1.txz: Upgraded.
d/libtool-2.4.6-arm-8.txz: Rebuilt.
Recompiled to update embedded GCC version number.
k/kernel-source-4.17.11-arm-1.txz: Upgraded.
l/babl-0.1.54-arm-1.txz: Upgraded.
l/gegl-0.4.6-arm-1.txz: Upgraded.
l/glibc-2.27-arm-7.txz: Rebuilt.
Built with gcc-8.2.0, against Linux 4.17.11 Kernel headers.
l/glibc-i18n-2.27-arm-7.txz: Rebuilt.
l/glibc-profile-2.27-arm-7.txz: Rebuilt.
n/NetworkManager-1.12.2-arm-1.txz: Upgraded.
n/dhcpcd-7.0.7-arm-1.txz: Upgraded.
x/libinput-1.11.3-arm-1.txz: Upgraded.
x/mesa-18.1.5-arm-1.txz: Upgraded.
extra/tigervnc/tigervnc-1.9.0-arm-1.txz: Upgraded.
isolinux/*: Rebuilt.
kernels/*: Upgraded.
+--------------------------+
Fri Jul 27 08:08:08 UTC 2018

The mini root filesystem for -current has been updated:
ftp://ftp.arm.slackware.com/slackwarearm/slackwarearm-devtools/minirootfs/

a/shadow-4.2.1-arm-5.txz: Rebuilt.
adduser: added "input" to additional user groups. Thanks to stormtracknole.
a/sysvinit-scripts-2.1-noarch-11.txz: Rebuilt.
Handle remote (NFS, etc.) mounts with spaces in the name. Thanks to upnort.
d/parallel-20180722-noarch-1.txz: Upgraded.
d/subversion-1.10.2-arm-1.txz: Upgraded.
l/libgphoto2-2.5.19-arm-1.txz: Upgraded.
l/libzip-1.5.1-arm-4.txz: Rebuilt.
Make sure that the API-CHANGES file is included in the package documentation.
x/xorg-server-1.20.0-arm-3.txz: Rebuilt.
Applied some patches that other distributions have been using for a while:
Fix glamor so that the return value from glamor_fds_from_pixmap matches
what's expected (thanks to Darth Vader for pointing out these patches).
Autobind secondary GPUs to the master as output sink / offload source. This
seems like a beneficial patch until/unless DEs start to handle this.
For nvidia cards, if they are GeForce 8 or newer use the modesetting driver
by default. Seems to be recommmended by upstream where they indicate that
fixes going into nouveau are primarily to target older cards for legacy
support and that the modesetting ddx is preferable for newer ones:
https://bugs.freedesktop.org/show_bug.cgi?id=94844
x/xorg-server-xephyr-1.20.0-arm-3.txz: Rebuilt.
x/xorg-server-xnest-1.20.0-arm-3.txz: Rebuilt.
x/xorg-server-xvfb-1.20.0-arm-3.txz: Rebuilt.
pasture/php-5.6.37-arm-1.txz: Upgraded.
Several security bugs have been fixed in this release, including:
Int Overflow lead to Heap OverFlow in exif_thumbnail_extract of exif.c
heap-buffer-overflow (READ of size 48) while reading exif data
(* Security fix *)
+--------------------------+
Wed Jul 25 08:08:08 UTC 2018
a/glibc-solibs-2.27-arm-6.txz: Rebuilt.
a/kernel-modules-armv7-4.17.9_armv7-arm-1.txz: Upgraded.
a/kernel_armv7-4.17.9-arm-1.txz: Upgraded.
d/binutils-2.31.1-arm-1.txz: Upgraded.
Shared library .so-version bump.
Removed 'LTO' patch since it no longer applies.
d/gcc-8.1.1-arm-2.txz: Rebuilt.
Rebuilt only to test the new version of binutils.
d/gcc-g++-8.1.1-arm-2.txz: Rebuilt.
d/gcc-gfortran-8.1.1-arm-2.txz: Rebuilt.
d/gcc-gnat-8.1.1-arm-2.txz: Rebuilt.
d/gcc-go-8.1.1-arm-2.txz: Rebuilt.
d/gcc-objc-8.1.1-arm-2.txz: Rebuilt.
d/kernel-headers-4.17.9-arm-1.txz: Upgraded.
d/oprofile-1.2.0-arm-6.txz: Rebuilt.
Recompiled against binutils-2.31.1.
k/kernel-source-4.17.9-arm-1.txz: Upgraded.
l/glibc-2.27-arm-6.txz: Rebuilt.
Built against Linux Kernel headers 4.17.9.
l/glibc-i18n-2.27-arm-6.txz: Rebuilt.
l/glibc-profile-2.27-arm-6.txz: Rebuilt.
isolinux/*: Rebuilt.
kernels/*: Upgraded.
+--------------------------+
Sun Jul 22 08:08:08 UTC 2018
a/util-linux-2.32.1-arm-1.txz: Upgraded.
ap/cups-filters-1.20.4-arm-2.txz: Rebuilt.
Recompiled against poppler-0.67.0.
d/cmake-3.12.0-arm-1.txz: Upgraded.
kde/calligra-2.9.11-arm-20.txz: Rebuilt.
Recompiled against poppler-0.67.0.
l/ffmpeg-3.4.4-arm-1.txz: Upgraded.
l/gst-plugins-base-1.14.2-arm-1.txz: Upgraded.
l/gst-plugins-good-1.14.2-arm-1.txz: Upgraded.
l/gst-plugins-libav-1.14.2-arm-1.txz: Upgraded.
l/gstreamer-1.14.2-arm-1.txz: Upgraded.
l/harfbuzz-1.8.4-arm-1.txz: Upgraded.
l/pango-1.42.2-arm-1.txz: Upgraded.
l/poppler-0.67.0-arm-1.txz: Upgraded.
Shared library .so-version bump.
n/NetworkManager-1.12.0-arm-2.txz: Rebuilt.
Applied upstream patch to fix setting a VPN connection using nm-applet.
Thanks to Lockywolf.
n/httpd-2.4.34-arm-1.txz: Upgraded.
This update fixes two denial of service issues:
mod_md: DoS via Coredumps on specially crafted requests
mod_http2: DoS for HTTP/2 connections by specially crafted requests
For more information, see:
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-8011
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-1333
(* Security fix *)
n/php-7.2.8-arm-1.txz: Upgraded.
This is a security release which also contains several minor bug fixes.
(* Security fix *)
n/whois-5.3.2-arm-1.txz: Upgraded.
t/texlive-2018.180630-arm-2.txz: Rebuilt.
Recompiled against poppler-0.67.0.
x/igt-gpu-tools-1.23-arm-1.txz: Added.
x/xf86-video-ati-20180719_64bd009d-arm-1.txz: Upgraded.
xap/MPlayer-1.3_20180720-arm-1.txz: Upgraded.
xfce/tumbler-0.2.1-arm-5.txz: Rebuilt.
Recompiled against poppler-0.67.0.
+--------------------------+
Tue Jul 17 08:08:08 UTC 2018

From x86 Change Log:
Happy 25th anniversary to the Slackware 1.00 release! When the original
announcement went out on Usenet, I believe it had a UTC timestamp which has
led to some confusion over whether the anniversary falls on the 16th (which
was the date when I made the post) or on the 17th (which is when most people
first saw it)... but really, what's the difference? We can celebrate on both
days as far as I'm concerned. Thanks for sticking with the project all these
years. Glad I was able to help. :)
Here's a link to the 1.00 announcement:
http://www.slackware.com/announce/1.0.php
And here's a nice article that was posted on opensource.com:
https://opensource.com/article/18/7/stackware-turns-25

a/kernel-firmware-20180717_8d69bab-noarch-1.txz: Upgraded.
l/pulseaudio-12.2-arm-1.txz: Upgraded.
l/utf8proc-2.1.1-arm-1.txz: Upgraded.
n/gnutls-3.6.3-arm-1.txz: Upgraded.
n/mutt-1.10.1-arm-1.txz: Upgraded.
This update fixes bugs and security issues. Upstream strongly recommends
that all IMAP and POP users upgrade as soon as possible.
(* Security fix *)
n/postfix-3.3.1-arm-2.txz: Rebuilt.
/etc/aliases.db was not being generated post installation due to an
script execution order bug in doinst.sh. Thanks to crn for the report.
x/libXaw3dXft-1.6.2e-arm-1.txz: Upgraded.
x/libepoxy-1.5.2-arm-1.txz: Upgraded.
x/libva-2.2.0-arm-1.txz: Upgraded.
x/libva-utils-2.2.0-arm-1.txz: Upgraded.
x/mesa-18.1.4-arm-1.txz: Upgraded.
x/xf86-video-s3virge-1.10.7-arm-4.txz: Rebuilt.
Patched to fix build against xorg-server-1.20.0. Thanks to nobodino.
x/xf86-video-tseng-1.2.5-arm-4.txz: Rebuilt.
Patched to fix build against xorg-server-1.20.0. Thanks to nobodino.
+--------------------------+
Sat Jul 14 08:08:08 UTC 2018
a/pciutils-3.6.1-arm-1.txz: Upgraded.
ap/cups-filters-1.20.4-arm-1.txz: Upgraded.
n/gnupg2-2.2.9-arm-1.txz: Upgraded.
n/libgpg-error-1.32-arm-1.txz: Upgraded.
+--------------------------+
Fri Jul 13 08:08:08 UTC 2018
a/etc-15.0-arm-7.txz: Rebuilt.
Don't set a default MANPATH - it ends up overriding the config file settings.
Thanks to Nate_KS and andygoth.
a/mkinitrd-1.4.11-arm-9.txz: Rebuilt.
Added hid-asus module to mkinitrd_command_generator.sh. Thanks to phalange.
l/harfbuzz-1.8.3-arm-1.txz: Upgraded.
n/bind-9.12.2-arm-1.txz: Upgraded.
Looking at the BIND release schedule, it's probably better to stick with
this stable branch than to track the development/unstable which isn't due
to become bind-9.14.0 for many months. Like always, we'll move to a newer
branch if that becomes necessary.
n/curl-7.61.0-arm-1.txz: Upgraded.
This update fixes a buffer overflow in SMTP send.
For more information, see:
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-0500
(* Security fix *)
x/xf86-input-libinput-0.28.0-arm-1.txz: Upgraded.
x/xf86-video-ati-20180711_f533b1f6-arm-1.txz: Upgraded.
+--------------------------+
Thu Jul 12 08:08:08 UTC 2018
a/e2fsprogs-1.44.3-arm-1.txz: Upgraded.
a/gptfdisk-1.0.4-arm-1.txz: Upgraded.
a/kernel-modules-armv7-4.17.6_armv7-arm-1.txz: Upgraded.
a/kernel_armv7-4.17.6-arm-1.txz: Upgraded.
a/pkgtools-15.0-noarch-15.txz: Rebuilt.
Modify makepkg to make reproducible builds possible:
makepkg: sort symlinks in doinst.sh
makepkg: sort the filelist piped into tar
makepkg: add the -n flag to gzip to avoid embedding a timestamp
makepkg: support the SOURCE_DATE_EPOCH environment variable
Thanks to David Spencer.
ap/mariadb-10.3.8-arm-1.txz: Upgraded.
d/kernel-headers-4.17.6-arm-1.txz: Upgraded.
d/llvm-6.0.1-arm-1.txz: Upgraded.
d/mercurial-4.6.2-arm-1.txz: Upgraded.
k/kernel-source-4.17.6-arm-1.txz: Upgraded.
NETWORK_PHY_TIMESTAMPING n -> y
VLAN_8021Q_MVRP n -> y
Thanks to Wayne, aka slackwhere on LQ.
l/PyQt-4.12.1-arm-4.txz: Rebuilt.
l/QScintilla-2.10.7-arm-1.txz: Upgraded.
l/babl-0.1.52-arm-1.txz: Upgraded.
l/gegl-0.4.4-arm-1.txz: Upgraded.
n/dovecot-2.3.2.1-arm-1.txz: Upgraded.
n/iptables-1.8.0-arm-1.txz: Upgraded.
n/libnftnl-1.1.1-arm-1.txz: Upgraded.
n/nftables-0.9.0-arm-1.txz: Upgraded.
t/texlive-2018.180630-arm-1.txz: Upgraded.
Thanks to Johannes Schoepfer.
x/libXScrnSaver-1.2.3-arm-1.txz: Upgraded.
x/libXinerama-1.1.4-arm-1.txz: Upgraded.
x/libXxf86misc-1.0.4-arm-1.txz: Upgraded.
xap/gimp-2.10.4-arm-1.txz: Upgraded.
xap/mozilla-thunderbird-52.9.1-arm-1.txz: Upgraded.
This release contains security fixes and improvements.
For more information, see:
https://www.mozilla.org/en-US/thunderbird/52.9.1/releasenotes/
https://www.mozilla.org/security/known-vulnerabilities/thunderbird.html
(* Security fix *)
isolinux/*: Rebuilt.
kernels/*: Upgraded.
+--------------------------+
Wed Jul 04 08:08:08 UTC 2018
a/xfsprogs-4.17.0-arm-1.txz: Upgraded.
d/meson-0.47.0-arm-1.txz: Upgraded.
l/harfbuzz-1.8.2-arm-1.txz: Upgraded.
n/stunnel-5.48-arm-1.txz: Upgraded.
x/libinput-1.11.2-arm-1.txz: Upgraded.
x/xf86-video-v4l-20170126_0cbeee8-arm-1.txz: Upgraded.
+--------------------------+
Tue Jul 03 08:08:08 UTC 2018
a/coreutils-8.30-arm-1.txz: Upgraded.
a/pciutils-3.6.0-arm-1.txz: Upgraded.
a/sysvinit-scripts-2.1-noarch-10.txz: Rebuilt.
rc.M: remove sockets from /tmp/.X11-unix/. Thanks to Xsane.
d/guile-2.2.4-arm-1.txz: Upgraded.
n/NetworkManager-1.12.0-arm-1.txz: Upgraded.
Recompiled with --with-libnm-glib. Thanks to Skaendo.
+--------------------------+
Sun Jul 01 08:08:08 UTC 2018
a/aaa_elflibs-15.0-arm-1.txz: Upgraded.
Upgraded libacl.so.1 and libattr.so.1.
Added libaio.so.1 (needed by future versions of lvm).
a/dcron-4.5-arm-5.txz: Rebuilt.
Dropped two patches that were breaking @daily jobs.
Thanks to Dennis Snow for the bug report.
a/glibc-solibs-2.27-arm-6.txz: Rebuilt.
a/kernel-modules-armv7-4.17.3_armv7-arm-1.txz: Upgraded.
a/kernel_armv7-4.17.3-arm-1.txz: Upgraded.
ap/sox-14.4.2-arm-4.txz: Rebuilt.
Rebuilt to drop libssp dependency. We're no longer building that with gcc
since glibc already includes a built-in SSP implementation.
ap/texinfo-6.5-arm-6.txz: Rebuilt.
Rebuilt with --disable-perl-xs (use native Perl modules instead of C
versions), which fixes the FTBFS issues we were having with glibc.
Thanks to nobodino, ponce, and mmawhin for the help.
ap/vim-8.1.0113-arm-1.txz: Upgraded.
d/binutils-2.30-arm-3.txz: Rebuilt.
d/gcc-8.1.1-arm-1.txz: Upgraded.
Shared library .so-version bump.
d/gcc-g++-8.1.1-arm-1.txz: Upgraded.
d/gcc-gfortran-8.1.1-arm-1.txz: Upgraded.
Shared library .so-version bump.
d/gcc-gnat-8.1.1-arm-1.txz: Upgraded.
d/gcc-go-8.1.1-arm-1.txz: Upgraded.
Shared library .so-version bump.
d/gcc-objc-8.1.1-arm-1.txz: Upgraded.
d/kernel-headers-4.17.3-arm-1.txz: Upgraded.
d/libtool-2.4.6-arm-7.txz: Rebuilt.
Recompiled to update embedded GCC version number.
k/kernel-source-4.17.3-arm-1.txz: Upgraded.
l/db48-4.8.30-arm-3.txz: Rebuilt.
Patched to fix a symbol collision with gcc8.
l/gdbm-1.16-arm-1.txz: Upgraded.
l/glibc-2.27-arm-6.txz: Rebuilt.
Rebuilt with gcc 8.1.1 and against Linux kernel 4.17.3 Kernel headers.
l/glibc-i18n-2.27-arm-6.txz: Rebuilt.
l/glibc-profile-2.27-arm-6.txz: Rebuilt.
n/NetworkManager-1.10.10-arm-1.txz: Upgraded.
n/netatalk-3.1.11-arm-1.txz: Upgraded.
Thanks to Matthew Schumacher for updating the build script and providing
some useful config file examples.
x/mesa-18.1.2-arm-1.txz: Upgraded.
xap/vim-gvim-8.1.0113-arm-1.txz: Upgraded.
isolinux/*: Rebuilt.
kernels/*: Upgraded.
+--------------------------+
Wed Jun 27 08:08:08 UTC 2018
a/aaa_base-14.2-arm-4.txz: Rebuilt.
Don't include /var/log/{packages,scripts,removed_packages,removed_scripts}.
a/eudev-3.2.5-arm-4.txz: Rebuilt.
Added a couple more modules to watchdog.conf.
a/procps-ng-3.3.15-arm-2.txz: Rebuilt.
Upgraded to psmisc-23.1. This adds namespace support to killall, and makes
the default behavior to match against the current PID's namespace, rather
than all namespaces as it did previously.
ap/qpdf-8.1.0-arm-1.txz: Upgraded.
ap/texinfo-6.5-arm-5.txz: Rebuilt.
Recompiled against perl-5.28.0.
ap/vim-8.1.0113-arm-1.txz: Upgraded.
Compiled against perl-5.28.0.
Compiled against perl-5.28.0.
d/perl-5.28.0-arm-1.txz: Upgraded.
kde/perlkde-4.14.3-arm-6.txz: Rebuilt.
Recompiled against perl-5.28.0.
kde/perlqt-4.14.3-arm-7.txz: Rebuilt.
Recompiled against perl-5.28.0.
l/fribidi-1.0.4-arm-1.txz: Upgraded.
l/imagemagick-6.9.10_3-arm-1.txz: Upgraded.
l/tango-icon-theme-0.8.90-noarch-4.txz: Rebuilt.
Made a couple of minor corrections to the slack-desc.
n/epic5-2.0.1-arm-6.txz: Rebuilt.
Recompiled against perl-5.28.0.
n/irssi-1.1.1-arm-4.txz: Rebuilt.
Recompiled against perl-5.28.0.
n/net-snmp-5.7.3-arm-7.txz: Rebuilt.
Recompiled against perl-5.28.0.
n/ntp-4.2.8p11-arm-4.txz: Rebuilt.
Recompiled against perl-5.28.0.
n/stunnel-5.47-arm-1.txz: Upgraded.
xap/hexchat-2.14.1-arm-4.txz: Rebuilt.
Recompiled against perl-5.28.0.
xap/mozilla-firefox-60.1.0esr-arm-1.txz: Upgraded.
This release contains security fixes and improvements.
For more information, see:
https://www.mozilla.org/security/known-vulnerabilities/firefoxESR.html
(* Security fix *)
xap/network-manager-applet-1.8.14-arm-1.txz: Upgraded.
xap/rxvt-unicode-9.22-arm-4.txz: Rebuilt.
Recompiled against perl-5.28.0.
xap/vim-gvim-8.1.0113-arm-1.txz: Upgraded.
Compiled against perl-5.28.0.
xfce/Thunar-1.8.1-arm-1.txz: Upgraded.
Shared library .so-version bump.
xfce/xfce4-pulseaudio-plugin-0.4.1-arm-1.txz: Upgraded.
xfce/xfce4-screenshooter-1.9.2-arm-1.txz: Upgraded.
xfce/xfce4-taskmanager-1.2.1-arm-1.txz: Upgraded.
xfce/xfdesktop-4.12.4-arm-3.txz: Rebuilt.
Rebuilt after upgrading to Thunar-1.8.1.
+--------------------------+
Tue Jun 26 08:08:08 UTC 2018
a/aaa_terminfo-6.1_20180616-arm-1.txz: Upgraded.
a/lvm2-2.02.177-arm-1.txz: Upgraded.
Revert to the previous working version of lvm2. Based on the comments
in the release notes for version 2.02.178, perhaps it would be prudent
to sit out the next year and a half of planned instability. I can't
recall ever _needing_ to upgrade LVM (the version number has been on
2.02.x for well over a decade)... let's avoid being beta testers as
upstream refactors everything.
a/pkgtools-15.0-noarch-14.txz: Rebuilt.
Move pkgtools database to /var/lib/pkgtools/.
Move removed logs to /var/log/pkgtools/.
a/sysvinit-2.90-arm-1.txz: Upgraded.
ap/cups-filters-1.20.3-arm-3.txz: Rebuilt.
Recompiled against poppler-0.66.0.
d/git-2.18.0-arm-1.txz: Upgraded.
d/parallel-20180622-noarch-1.txz: Upgraded.
d/rust-1.27.0-arm-1.txz: Upgraded.
kde/calligra-2.9.11-arm-19.txz: Rebuilt.
Recompiled against poppler-0.66.0.
l/dbus-python-1.2.8-arm-1.txz: Upgraded.
l/gc-7.6.6-arm-1.txz: Upgraded.
l/harfbuzz-1.8.1-arm-1.txz: Upgraded.
l/libedit-20180525_3.1-arm-1.txz: Upgraded.
l/ncurses-6.1_20180616-arm-1.txz: Upgraded.
l/poppler-0.66.0-arm-1.txz: Upgraded.
Shared library .so-version bump.
l/pulseaudio-12.0-arm-1.txz: Upgraded.
When installing, recompile the GSettings XML schema files. Thanks to ill323.
l/tango-icon-theme-0.8.90-noarch-3.txz: Rebuilt.
Don't require locking for doinst.sh.
n/dhcpcd-7.0.6-arm-1.txz: Upgraded.
n/php-7.2.7-arm-1.txz: Upgraded.
Added support for libedit.
t/texlive-2017.171108-arm-7.txz: Rebuilt.
Recompiled against poppler-0.66.0.
x/libwacom-0.30-arm-1.txz: Upgraded.
xap/blackbox-0.73-arm-1.txz: Upgraded.
xfce/exo-0.12.2-arm-1.txz: Upgraded.
xfce/tumbler-0.2.1-arm-4.txz: Rebuilt.
Recompiled against poppler-0.66.0.
xfce/xfce4-settings-4.12.4-arm-1.txz: Upgraded.
+--------------------------+
Wed Jun 20 08:08:08 UTC 2018
a/aaa_elflibs-14.2-arm-17.txz: Rebuilt.
Upgraded to libelf-0.171.so, added libgdbm.so.6.0.0.
a/acl-2.2.53-arm-1.txz: Upgraded.
a/attr-2.4.48-arm-1.txz: Upgraded.
a/btrfs-progs-v4.17-arm-1.txz: Upgraded.
a/etc-15.0-arm-6.txz: Rebuilt.
Add $(uname -m) information to /etc/issue.new.
Don't include /tmp directories - these are handled by aaa_base.
a/kernel-modules-armv7-4.17.2_armv7-arm-2.txz: Rebuilt.
Moved from gzip to XZ compression, saving ~7MB disk space and as far as I can
see, with none or a negligible effect on boot time.
a/lvm2-2.02.179-arm-1.txz: Upgraded.
ap/man-db-2.8.3-arm-3.txz: Rebuilt.
Recompiled against gdbm-1.15.
ap/zsh-5.5.1-arm-2.txz: Rebuilt.
Recompiled against gdbm-1.15.
d/clisp-2.49_20180423_d1310adc5-arm-1.txz: Upgraded.
Compiled against gdbm-1.15.
d/perl-5.26.2-arm-4.txz: Rebuilt.
Recompiled against gdbm-1.15.
d/python-2.7.15-arm-3.txz: Rebuilt.
Recompiled against gdbm-1.15.
d/python3-3.6.5-arm-4.txz: Rebuilt.
Recompiled against gdbm-1.15.
d/ruby-2.5.1-arm-4.txz: Rebuilt.
Recompiled against gdbm-1.15.
kde/kdelibs-4.14.38-arm-6.txz: Rebuilt.
Patched to build with OpenSSL-1.1.x. Thanks to nobodino.
l/gdbm-1.15-arm-1.txz: Upgraded.
Shared library .so-version bump.
l/imagemagick-6.9.10_2-arm-1.txz: Upgraded.
n/NetworkManager-1.10.10-arm-1.txz: Upgraded.
n/cyrus-sasl-2.1.27_rc8-arm-1.txz: Upgraded.
Compiled against gdbm-1.15.
n/gnupg-1.4.23-arm-1.txz: Upgraded.
Sanitize the diagnostic output of the original file name in verbose mode.
By using a made up file name in the message it was possible to fake status
messages. Using this technique it was for example possible to fake the
verification status of a signed mail.
For more information, see:
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-12020
(* Security fix *)
n/mutt-1.10.0-arm-2.txz: Rebuilt.
Recompiled against gdbm-1.15.
n/php-7.2.6-arm-2.txz: Rebuilt.
Recompiled against gdbm-1.15.
n/yptools-2.14-arm-5.txz: Rebuilt.
Recompiled against gdbm-1.15.
x/libXaw3d-1.6.3-arm-1.txz: Upgraded.
x/libinput-1.11.1-arm-1.txz: Upgraded.
x/vulkan-sdk-1.1.73.0-arm-1.txz: Upgraded.
x/xf86-input-mouse-1.9.3-arm-1.txz: Upgraded.
xap/gnuchess-6.2.5-arm-3.txz: Rebuilt.
Recompiled against gdbm-1.15.
isolinux/*: Rebuilt.
Kernel modules are now compressed with XZ (due to change in kernel-modules
package). This is particularly useful here, because the installer's size is
continually increasing, which at one point will cause memory allocation
issues with u-boot.
+--------------------------+
Mon Jun 18 08:08:08 UTC 2018
a/kernel-modules-armv7-4.17.2_armv7-arm-1.txz: Upgraded.
a/kernel_armv7-4.17.2-arm-1.txz: Upgraded.
d/kernel-headers-4.17.2-arm-1.txz: Upgraded.
k/kernel-source-4.17.2-arm-1.txz: Upgraded.
isolinux/*: Rebuilt.
kernels/*: Upgraded.
+--------------------------+
Sun Jun 17 08:08:08 UTC 2018
d/cmake-3.11.4-arm-1.txz: Upgraded.
d/strace-4.23-arm-1.txz: Upgraded.
n/crda-3.18-arm-6.txz: Rebuilt.
Upgraded to wireless-regdb-2018.05.31.
n/ethtool-4.17-arm-1.txz: Upgraded.
x/mesa-18.1.2-arm-1.txz: Upgraded.
+--------------------------+
Fri Jun 15 08:08:08 UTC 2018

The mini root filesystem for -current has been updated:
ftp://ftp.arm.slackware.com/slackwarearm/slackwarearm-devtools/minirootfs/

a/dcron-4.5-arm-4.txz: Rebuilt.
rc.crond: match the running process more accurately.
a/etc-15.0-arm-5.txz: Rebuilt.
Removed duplicate execution of 'config' from install/doinst.sh
a/glibc-solibs-2.27-arm-5.txz: Rebuilt.
a/glibc-zoneinfo-2018e-arm-3.txz: Rebuilt.
Don't emit an error if the /etc/localtime-copied-from is not present when
the package is initially installed.
a/kernel-modules-armv7-4.17.1_armv7-arm-1.txz: Upgraded.
a/kernel_armv7-4.17.1-arm-1.txz: Upgraded.
a/libcgroup-0.41-arm-4.txz: Rebuilt.
Added /etc/cgconfig.d/ directory.
a/pkgtools-15.0-noarch-13.txz: Rebuilt.
installpkg, makebootdisk, removepkg, upgradepkg: don't try to remove admin
directories (supposedly "in case" they are a symlink).
a/sysvinit-scripts-2.1-noarch-9.txz: Rebuilt.
rc.6: stop haveged
rc.S: start rc.cgconfig and rc.cgred
ap/at-3.1.20-arm-5.txz: Rebuilt.
rc.atd: match the running process more accurately.
ap/slackpkg-2.83.0-noarch-2.txz: Rebuilt.
Patched to handle the case where /var/log/packages is a symlink.
Don't remove ChangeLog.txt upon upgrade/reinstall.
Use CHECKSUMS.md5.asc to determine if ChangeLog.txt is unchanged.
d/kernel-headers-4.17.1-arm-1.txz: Upgraded.
k/kernel-source-4.17.1-arm-1.txz: Upgraded.
l/glibc-2.27-arm-5.txz: Rebuilt.
Built against Linux 4.17 headers.
l/glibc-i18n-2.27-arm-5.txz: Rebuilt.
l/glibc-profile-2.27-arm-5.txz: Rebuilt.
l/gsl-2.5-arm-1.txz: Upgraded.
isolinux/*: Rebuilt.
kernels/*: Upgraded.
+--------------------------+
Thu Jun 14 08:08:08 UTC 2018
a/dcron-4.5-arm-3.txz: Rebuilt.
Added init script and defaults file.
Moved TMPDIR to /run/cron.
Thanks to Robby Workman and shasta.
a/etc-15.0-arm-4.txz: Rebuilt.
Don't hardcode passwd/shadow/group additions in doinst.sh - get them from
the .new files.
ARM-only changes:
etc/securetty.new: Add the following serial console device names to support
Firefly-RK3288
ttyFIQ0
ttyFIQ1
ttyFIQ2
ttyFIQ3
a/glibc-solibs-2.27-arm-4.txz: Rebuilt.
Don't restart init in the install script, let rc.6 handle it.
a/haveged-1.9.2-arm-1.txz: Added.
a/kernel-firmware-20180606_d114732-noarch-1.txz: Upgraded.
a/kernel-modules-armv7-4.16.15_armv7-arm-1.txz: Upgraded.
a/kernel_armv7-4.16.15-arm-1.txz: Upgraded.
a/libcgroup-0.41-arm-3.txz: Rebuilt.
Apply all post 0.41 patches from git, including one for an infinite loop
bug that causes 100% CPU usage on one core. Thanks to chris.willing.
a/pkgtools-15.0-noarch-12.txz: Rebuilt.
setup.services: add support for rc.atd and rc.crond
installpkg: Use terse mode if TERSE=0 is set in the environment (this already
works for removepkg and upgradepkg). This allows using terse mode in other
tools that use the pkgtools (such as slackpkg with: TERSE=0 slackpkg).
Thanks to Xsane.
a/sysvinit-scripts-2.1-noarch-8.txz: Rebuilt.
rc.S: don't start rc.haveged in this script - move it to rc.M.
rc.M: start rc.haveged after seeding /dev/urandom in rc.S, and after
starting syslogd, klogd, and udev in rc.M.
rc.M: start rc.rndg (we don't ship it or rng-tools) after udev.
H. Peter Anvin says that it's fine to run both haveged and rndg,
and I trust his opinion on that.
Thanks to GazL.
rc.6: restart init when shutting down - this prevents it from holding file
handles to removed/upgraded versions of the glibc shared libraries which
would interfere with shutdown.
rc.K: use full path to telinit
rc.M: start rc.atd and rc.crond
rc.M: don't remove cron tempfiles (moved to /run/cron)
rc.S: start rc.haveged
ap/at-3.1.20-arm-4.txz: Rebuilt.
Fixed wrong variable in rc.atd. Thanks to upnort.
Added init script and defaults file.
ap/hplip-3.18.6-arm-1.txz: Upgraded.
d/kernel-headers-4.16.15-arm-1.txz: Upgraded.
k/kernel-source-4.16.15-arm-1.txz: Upgraded.
+CONFIG_NFS_V2=m
l/LibRaw-0.18.12-arm-1.txz: Upgraded.
This update fixes bugs and security issues, including:
parse_qt: possible integer overflow
reject broken/crafted NOKIARAW files
recover read position if TIFF/EXIF tag is too long
possible infinite loop in parse_minolta()
possible stack overrun in X3F parser
out of bounds read in X3F parser
For more information, see:
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13735
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-14265
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-10528
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-10529
(* Security fix *)
l/dconf-0.26.1-arm-3.txz: Rebuilt.
Eliminate install script noise.
l/dconf-editor-3.26.2-arm-3.txz: Rebuilt.
Eliminate install script noise.
l/glibc-2.27-arm-4.txz: Rebuilt.
Don't restart init in the install script, let rc.6 handle it.
l/glibc-i18n-2.27-arm-4.txz: Rebuilt.
l/glibc-profile-2.27-arm-4.txz: Rebuilt.
n/iproute2-4.17.0-arm-1.txz: Upgraded.
n/libgcrypt-1.8.3-arm-1.txz: Upgraded.
Use blinding for ECDSA signing to mitigate a novel side-channel attack.
For more information, see:
https://www.nccgroup.trust/us/our-research/technical-advisory-return-of-the-hidden-number-problem/
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-0495
(* Security fix *)
x/wqy-zenhei-font-ttf-0.8.38_1-noarch-2.txz: Rebuilt.
Try to avoid overriding other font choices unless lang = zh-cn or zh-sg.
x/xkbcomp-1.4.2-arm-1.txz: Upgraded.
isolinux/*: Rebuilt.
kernels/*: Upgraded.
+--------------------------+
Sun Jun 10 08:08:08 UTC 2018
installdocs/INSTALL_Tegra20.TXT: Updated.
Updated post OS install tweaks. Suggest disabling NetworkManager if the DHCP
lease acquisition period is too great. The Slackware 15.0 installer sets
NetworkManager as the default, so this may be an issue for some people who
have NFS mounts that are required as part of boot.
installdocs/INSTALL_QEMU.TXT: Removed.
Slackware ARM no longer supports QEMU, as nobody has stepped forward to own it,
and the author of the Slackware ARM project has no need for it. The Linux
kernel package will continue to provide the hardware support, but the QEMU
supporting scripts and documentation have been moved out of the tree:
ftp://ftp.arm.slackware.com/slackwarearm/boardsupport/qemu/INSTALL_QEMU.TXT
If you want to step up, please find the thread on the 'Slackware ARM' board on
LinuxQuestions.
a/bash-4.4.023.000-arm-1.txz: Upgraded.
a/glibc-solibs-2.27-arm-3.txz: Rebuilt.
a/kernel-firmware-20180604_1fa9ce3-noarch-1.txz: Upgraded.
a/pkgtools-15.0-noarch-10.txz: Rebuilt.
upgradepkg: clean up --help output and add options
upgradepkg: accept -help option (not just --help)
upgradepkg: don't omit error messages in --terse mode
upgradepkg: only print missing new package in old%new mode
upgradepkg.8: move information about config file handling from BUGS to the
DESCRIPTION section
Thanks to Xsane.
ap/vim-8.1.0039-arm-1.txz: Upgraded.
ap/cups-2.2.8-arm-1.txz: Upgraded.
Applied upstream patch to fix high CPU usage in some situations.
ap/ghostscript-fonts-std-8.11-noarch-3.txz: Rebuilt.
Rebuilt this and many other font packages or packages with build scripts
that call mkfontdir or mkfontscale to suppress any error messages caused
by collisions if another package installation is writing files to the
same font directories when those utilities are run. In that case, the
other package will also be running mkfontdir/mkfontscale after the files
are installed, so any issues will be cleaned up then. Last one out turn
off the lights, so to speak.
ap/sqlite-3.24.0-arm-1.txz: Upgraded.
ap/terminus-font-4.40-noarch-3.txz: Rebuilt.
d/rust-1.26.2-arm-1.txz: Upgraded.
ap/vim-8.1.0039-arm-1.txz: Upgraded.
d/rust-1.26.2-arm-1.txz: Upgraded.
l/elfutils-0.171-arm-1.txz: Upgraded.
l/glibc-2.27-arm-3.txz: Rebuilt.
When installing the package, remove old versions of the glibc shared
libraries. In addition to eliminating residue on the system from old
package versions, this change will make it possible in the future to
revert to older glibc packages using upgradepkg.
l/glibc-i18n-2.27-arm-3.txz: Rebuilt.
l/glibc-profile-2.27-arm-3.txz: Rebuilt.
l/harfbuzz-1.7.7-arm-1.txz: Upgraded.
l/mozilla-nss-3.37.3-arm-1.txz: Upgraded.
l/readline-7.0.005-arm-1.txz: Upgraded.
n/gnupg2-2.2.8-arm-1.txz: Upgraded.
Sanitize the diagnostic output of the original file name in verbose mode.
By using a made up file name in the message it was possible to fake status
messages. Using this technique it was for example possible to fake the
verification status of a signed mail.
For more information, see:
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-12020
(* Security fix *)
x/dejavu-fonts-ttf-2.37-noarch-4.txz: Rebuilt.
x/font-adobe-100dpi-1.0.3-arm-3.txz: Rebuilt.
x/font-adobe-75dpi-1.0.3-arm-3.txz: Rebuilt.
x/font-adobe-utopia-100dpi-1.0.4-arm-3.txz: Rebuilt.
x/font-adobe-utopia-75dpi-1.0.4-arm-3.txz: Rebuilt.
x/font-adobe-utopia-type1-1.0.4-arm-3.txz: Rebuilt.
x/font-arabic-misc-1.0.3-arm-3.txz: Rebuilt.
x/font-bh-100dpi-1.0.3-arm-3.txz: Rebuilt.
x/font-bh-75dpi-1.0.3-arm-3.txz: Rebuilt.
x/font-bh-lucidatypewriter-100dpi-1.0.3-arm-3.txz: Rebuilt.
x/font-bh-lucidatypewriter-75dpi-1.0.3-arm-3.txz: Rebuilt.
x/font-bh-ttf-1.0.3-arm-3.txz: Rebuilt.
x/font-bh-type1-1.0.3-arm-3.txz: Rebuilt.
x/font-bitstream-100dpi-1.0.3-arm-3.txz: Rebuilt.
x/font-bitstream-75dpi-1.0.3-arm-3.txz: Rebuilt.
x/font-bitstream-speedo-1.0.2-arm-3.txz: Rebuilt.
x/font-bitstream-type1-1.0.3-arm-3.txz: Rebuilt.
x/font-cronyx-cyrillic-1.0.3-arm-3.txz: Rebuilt.
x/font-cursor-misc-1.0.3-arm-3.txz: Rebuilt.
x/font-daewoo-misc-1.0.3-arm-3.txz: Rebuilt.
x/font-dec-misc-1.0.3-arm-3.txz: Rebuilt.
x/font-ibm-type1-1.0.3-arm-3.txz: Rebuilt.
x/font-isas-misc-1.0.3-arm-3.txz: Rebuilt.
x/font-jis-misc-1.0.3-arm-3.txz: Rebuilt.
x/font-micro-misc-1.0.3-arm-3.txz: Rebuilt.
x/font-misc-cyrillic-1.0.3-arm-3.txz: Rebuilt.
x/font-misc-ethiopic-1.0.3-arm-3.txz: Rebuilt.
x/font-misc-meltho-1.0.3-arm-3.txz: Rebuilt.
x/font-misc-misc-1.1.2-arm-3.txz: Rebuilt.
x/font-mutt-misc-1.0.3-arm-3.txz: Rebuilt.
x/font-schumacher-misc-1.1.2-arm-3.txz: Rebuilt.
x/font-screen-cyrillic-1.0.4-arm-3.txz: Rebuilt.
x/font-sony-misc-1.0.3-arm-3.txz: Rebuilt.
x/font-sun-misc-1.0.3-arm-3.txz: Rebuilt.
x/font-winitzki-cyrillic-1.0.3-arm-3.txz: Rebuilt.
x/font-xfree86-type1-1.0.4-arm-3.txz: Rebuilt.
x/liberation-fonts-ttf-2.00.1-noarch-3.txz: Rebuilt.
x/libinput-1.11.0-arm-1.txz: Upgraded.
x/sazanami-fonts-ttf-20040629-noarch-3.txz: Rebuilt.
x/sinhala_lklug-font-ttf-20060929-noarch-3.txz: Rebuilt.
x/tibmachuni-font-ttf-1.901b-noarch-3.txz: Rebuilt.
x/ttf-indic-fonts-0.5.14-arm-3.txz: Rebuilt.
x/ttf-tlwg-0.6.4-arm-3.txz: Rebuilt.
x/urw-core35-fonts-otf-20170801_91edd6e_git-noarch-2.txz: Rebuilt.
x/wqy-zenhei-font-ttf-0.8.38_1-noarch-1.txz: Upgraded.
xap/mozilla-firefox-60.0.2-arm-1.txz: Upgraded.
This release contains security fixes and improvements.
For more information, see:
https://www.mozilla.org/security/known-vulnerabilities/firefox.html
(* Security fix *)
xap/vim-gvim-8.1.0039-arm-1.txz: Upgraded.
xap/x3270-3.3.12ga7-arm-4.txz: Rebuilt.
+--------------------------+
Wed Jun 06 08:08:08 UTC 2018
a/kernel-modules-armv7-4.16.14_armv7-arm-1.txz: Upgraded.
a/kernel_armv7-4.16.14-arm-1.txz: Upgraded.
a/mtd-utils-060618-arm-1.txz: Upgraded.
a/u-boot-tools-v2018.07rc1-arm-1.txz: Upgraded.
d/kernel-headers-4.16.14-arm-1.txz: Upgraded.
k/kernel-source-4.16.14-arm-1.txz: Upgraded.
isolinux/*: Rebuilt.
Patched /usr/lib/setup/SeTDOS to correctly find the FAT and DOS partition
types. This has yet to be tested on x86 (although I'm sure it'll work fine).
Please let me know if this resolves the issues with finding FAT
partitions - it works for me!
Note that if you change the partition type _after_ running 'setup', you'll
need to delete the temporary cache file: /var/log/setup/tmp/SeTpartition.md5
I suggest that you set up the partition information prior to running 'setup'.
kernels/*: Upgraded.
+--------------------------+
Tue Jun 05 08:08:08 UTC 2018
ap/mc-4.8.21-arm-1.txz: Upgraded.
ap/soma-3.0.4-noarch-1.txz: Upgraded.
d/perl-5.26.2-arm-3.txz: Rebuilt.
Added IO-Socket-SSL-2.056 and Net-SSLeay-1.85. Thanks to Xsane.
n/ModemManager-1.8.0-arm-1.txz: Upgraded.
n/bluez-5.50-arm-1.txz: Upgraded.
n/dhcpcd-7.0.5b-arm-1.txz: Upgraded.
xap/gnuplot-5.2.4-arm-1.txz: Upgraded.
+--------------------------+
Mon Jun 04 08:08:08 UTC 2018
a/mkinitrd-1.4.11-arm-8.txz: Rebuilt.
Provide absolute path to depmod. Thanks to andygoth.
a/pkgtools-15.0-noarch-9.txz: Rebuilt.
installpkg, upgradepkg: test tty -s before using tput. Thanks to aaazen.
ap/mariadb-10.3.7-arm-1.txz: Upgraded.
Shared library .so-version bump.
libmysqld.so.19 was renamed to libmariadbd.so.19.
Anything linking to libmysqld.so.19 will need to be recompiled.
ap/nano-2.9.8-arm-1.txz: Upgraded.
ap/sysstat-11.6.4-arm-1.txz: Upgraded.
d/cmake-3.11.3-arm-1.txz: Upgraded.
kde/amarok-2.9.0-arm-3.txz: Rebuilt.
Recompiled to link to libmariadbd.so.19.
l/imagemagick-6.9.9_49-arm-1.txz: Upgraded.
Support OpenMP. This had been disabled years ago due to issues with perl
modules, but probably that's been fixed by now. Thanks to olear.
l/librsvg-2.42.5-arm-1.txz: Upgraded.
l/pygobject3-3.28.3-arm-1.txz: Upgraded.
n/p11-kit-0.23.12-arm-1.txz: Upgraded.
x/mesa-18.1.1-arm-1.txz: Upgraded.
x/xf86-input-evdev-2.10.6-arm-1.txz: Upgraded.
x/xf86-input-synaptics-1.9.1-arm-1.txz: Upgraded.
xap/fvwm-2.6.8-arm-1.txz: Upgraded.
extra/x11vnc/x11vnc-0.9.15-arm-3.txz: Rebuilt.
+--------------------------+
Fri Jun 01 08:08:08 UTC 2018

The mini root filesystem for -current has been updated:
ftp://ftp.arm.slackware.com/slackwarearm/slackwarearm-devtools/minirootfs/

a/kernel-modules-armv7-4.16.13_armv7-arm-1.txz: Upgraded.
a/kernel_armv7-4.16.13-arm-1.txz: Upgraded.
a/pkgtools-15.0-noarch-8.txz: Rebuilt.
installpkg: Suppport --terselength to set the maximum length of a line
output in --terse mode.
removepkg: Use file locking to allow only one instance at a time of ldconfig.
Added --terse mode.
upgradepkg: Added --terse mode to output one line per upgraded package.
Suppport --terselength to set the maximum length of a line
output in --terse mode.
Accept -option in addition to --option.
ap/slackpkg-2.83.0-noarch-1.txz: Upgraded.
Release 2.83.0; thanks to orbea, Didier Spaier, burdi01, David Allen,
Eduard Rozenberg, and Stuart Winter for various fixes and enhancements.
Allow using vimdiff to compare .new and original files
Numerous fixups for alternate $ROOT
.new config files are sorted so that display order should be consistent
among multiple machines
mandoc lint fixes to slackpkg.8
Warn user if a -current mirror is selected (but only warn once)
d/git-2.17.1-arm-1.txz: Upgraded.
This update fixes security issues:
Submodule "names" come from the untrusted .gitmodules file, but we
blindly append them to $GIT_DIR/modules to create our on-disk repo
paths. This means you can do bad things by putting "../" into the
name. We now enforce some rules for submodule names which will cause
Git to ignore these malicious names (CVE-2018-11235).
Credit for finding this vulnerability and the proof of concept from
which the test script was adapted goes to Etienne Stalmans.
It was possible to trick the code that sanity-checks paths on NTFS
into reading random piece of memory (CVE-2018-11233).
Credit for fixing for these bugs goes to Jeff King, Johannes
Schindelin and others.
For more information, see:
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-11235
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-11233
(* Security fix *)
d/kernel-headers-4.16.13-arm-1.txz: Upgraded.
d/rust-1.26.1-arm-1.txz: Upgraded.
k/kernel-source-4.16.13-arm-1.txz: Upgraded.
l/fftw-3.3.8-arm-1.txz: Upgraded.
l/imagemagick-6.9.9_48-arm-1.txz: Upgraded.
n/network-scripts-15.0-noarch-6.txz: Rebuilt.
Allow setting an interface in promiscuous mode; this is needed for networking
to function properly in containers
Fixup setting of IPALIASES (allow non /32 masks; not only is the /32 mask not
required and even undesirable in some cases, this makes ipv6 support easier
to integrate (and Darren is working on that as well)
Thanks to Darren Austin.
n/stunnel-5.46-arm-1.txz: Upgraded.
n/ulogd-2.0.7-arm-2.txz: Rebuilt.
Fixed empty logrotate file.
x/xorg-server-1.20.0-arm-2.txz: Rebuilt.
Patched to fix nouveau segfault. Thanks to Rod3775 for the patch.
x/xorg-server-xephyr-1.20.0-arm-2.txz: Rebuilt.
x/xorg-server-xnest-1.20.0-arm-2.txz: Rebuilt.
x/xorg-server-xvfb-1.20.0-arm-2.txz: Rebuilt.
xap/network-manager-applet-1.8.12-arm-2.txz: Rebuilt.
Patched crash bug. Thanks to gmgf.
isolinux/*: Rebuilt.
kernels/*: Upgraded.
+--------------------------+
Wed May 30 08:08:08 UTC 2018
a/glibc-zoneinfo-2018e-arm-2.txz: Rebuilt.
Handle removal of US/Pacific-New timezone. If we see that the machine is
using this, it will be automatically switched to US/Pacific.
a/kernel-firmware-20180525_7518922-noarch-1.txz: Upgraded.
ap/hplip-3.18.5-arm-1.txz: Upgraded.
ap/sc-7.16-arm-3.txz: Removed.
ap/sc-im-0.7.0-arm-1.txz: Added.
This is an improved version of the SC spreadsheet program.
ap/vim-8.1.0026-arm-1.txz: Upgraded.
d/bison-3.0.5-arm-1.txz: Upgraded.
d/parallel-20180522-noarch-1.txz: Upgraded.
e/emacs-26.1-arm-1.txz: Upgraded.
kde/kopete-4.14.3-arm-7.txz: Rebuilt.
Recompiled against libidn-1.35.
l/libunistring-0.9.10-arm-1.txz: Upgraded.
l/mozilla-nss-3.37.1-arm-1.txz: Upgraded.
n/conntrack-tools-1.4.5-arm-1.txz: Upgraded.
n/libnetfilter_conntrack-1.0.7-arm-1.txz: Upgraded.
n/libnftnl-1.1.0-arm-1.txz: Upgraded.
n/links-2.16-arm-2.txz: Rebuilt.
Rebuilt to enable X driver for -g mode.
n/lynx-2.8.9dev.19-arm-1.txz: Upgraded.
n/nftables-0.8.5-arm-1.txz: Upgraded.
n/nn-6.7.3-arm-3.txz: Rebuilt.
Don't include /etc/nntpserver.new - the network-scripts package already
ships a copy of this for all the packages that use it.
n/p11-kit-0.23.11-arm-1.txz: Upgraded.
n/php-7.2.6-arm-1.txz: Upgraded.
n/ulogd-2.0.7-arm-1.txz: Upgraded.
n/whois-5.3.1-arm-1.txz: Upgraded.
xap/network-manager-applet-1.8.12-arm-1.txz: Upgraded.
xap/vim-gvim-8.1.0026-arm-1.txz: Upgraded.
+--------------------------+
Thu May 24 08:08:08 UTC 2018
a/kernel-firmware-20180518_2a9b2cf-noarch-1.txz: Upgraded.
a/kernel-modules-armv7-4.16.11_armv7-arm-1.txz: Upgraded.
a/kernel_armv7-4.16.11-arm-1.txz: Upgraded.
a/pkgtools-15.0-noarch-7.txz: Rebuilt.
installpkg: Implement locking to prevent screen output or install script
collisions if multiple copies of installpkg are running simultaneously.
installpkg: Use $(mcookie) instead of $$. Fall back on $$ if mcookie is
not available.
makepkg: Add --compress option, usually used to change the preset
compression level or block size. Thanks to shasta.
a/procps-ng-3.3.15-arm-1.txz: Upgraded.
Shared library .so-version bump.
This update fixes bugs and security issues:
library: Fix integer overflow and LPE in file2strvec
library: Use size_t for alloc functions
pgrep: Fix stack-based buffer overflow
ps: Fix buffer overflow in output buffer, causing DOS
top: Don't use cwd for location of config
For more information, see:
https://www.qualys.com/2018/05/17/procps-ng-audit-report-advisory.txt
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-1124
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-1126
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-1125
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-1123
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-1122
(* Security fix *)
ap/cups-filters-1.20.3-arm-2.txz: Rebuilt.
Recompiled against poppler-0.65.0.
ap/mariadb-10.2.15-arm-1.txz: Upgraded.
This update fixes bugs and security issues.
For more information, see:
https://mariadb.com/kb/en/mariadb-10215-release-notes/
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-2786
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-2759
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-2777
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-2810
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-2782
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-2784
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-2787
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-2766
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-2755
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-2819
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-2817
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-2761
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-2781
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-2771
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-2813
(* Security fix *)
ap/vim-8.1.0016-arm-1.txz: Upgraded.
d/Cython-0.28.2-arm-1.txz: Upgraded.
d/cmake-3.11.2-arm-1.txz: Upgraded.
d/kernel-headers-4.16.11-arm-1.txz: Upgraded.
d/meson-0.46.1-arm-1.txz: Upgraded.
k/kernel-source-4.16.11-arm-1.txz: Upgraded.
kde/calligra-2.9.11-arm-18.txz: Rebuilt.
Recompiled against poppler-0.65.0.
l/QScintilla-2.10.4-arm-1.txz: Upgraded.
l/babl-0.1.50-arm-1.txz: Upgraded.
l/glib-networking-2.56.1-arm-1.txz: Upgraded.
l/poppler-0.65.0-arm-1.txz: Upgraded.
Shared library .so-version bump.
l/vte-0.52.2-arm-1.txz: Upgraded.
n/crda-3.18-arm-5.txz: Rebuilt.
Upgraded to wireless-regdb-2018.05.09.
n/mutt-1.10.0-arm-1.txz: Upgraded.
n/postfix-3.3.1-arm-1.txz: Upgraded.
n/stunnel-5.45-arm-1.txz: Upgraded.
t/texlive-2017.171108-arm-6.txz: Rebuilt.
Recompiled against poppler-0.65.0.
xap/gimp-2.10.2-arm-1.txz: Upgraded.
xap/mozilla-thunderbird-52.8.0-arm-1.txz: Upgraded.
This release contains security fixes and improvements.
For more information, see:
https://www.mozilla.org/en-US/thunderbird/52.8.0/releasenotes/
https://www.mozilla.org/en-US/security/advisories/mfsa2018-13/
(* Security fix *)
xap/vim-gvim-8.1.0016-arm-1.txz: Upgraded.
xfce/tumbler-0.2.1-arm-3.txz: Rebuilt.
Recompiled against poppler-0.65.0.
isolinux/*: Rebuilt.
kernels/*: Upgraded.
+--------------------------+
Wed May 23 08:08:08 UTC 2018
extra/sendmail/sendmail-cf-8.15.2-noarch-3.txz: Rebuilt.
Rebuilt to fix missing package description. Thanks to
glorsplitz on LQ for the report.
extra/sendmail/sendmail-8.15.2-arm-3.txz: Rebuilt.
+--------------------------+
Tue May 22 08:08:08 UTC 2018
a/kernel-modules-armv7-4.16.10_armv7-arm-1.txz: Upgraded.
a/kernel_armv7-4.16.10-arm-1.txz: Upgraded.
d/kernel-headers-4.16.10-arm-1.txz: Upgraded.
k/kernel-source-4.16.10-arm-1.txz: Upgraded.
isolinux/*: Rebuilt.
kernels/*: Upgraded.
+--------------------------+
Sun May 20 08:08:08 UTC 2018
a/aaa_elflibs-14.2-arm-16.txz: Rebuilt.
Upgraded libidn and libidn2.
a/e2fsprogs-1.44.2-arm-1.txz: Upgraded.
a/usbutils-010-arm-1.txz: Upgraded.
ap/lsscsi-0.29-arm-1.txz: Upgraded.
ap/nano-2.9.7-arm-1.txz: Upgraded.
ap/slackpkg-2.83.0beta2-noarch-1.txz: Added.
This is a beta release, with a number of bug fixes.
It still has issues here when updating using the "file://" protocol, but I'm
putting it back in to the main tree so it gets more testing.
Thanks to ponce for helping with the testing and to Robby Workman for
picking up maintaining of slackpkg.
ap/vim-8.1.0001-arm-1.txz: Upgraded.
l/babl-0.1.48-arm-1.txz: Upgraded.
l/gegl-0.4.2-arm-1.txz: Upgraded.
l/gst-plugins-base-1.14.1-arm-1.txz: Upgraded.
l/gst-plugins-good-1.14.1-arm-1.txz: Upgraded.
l/gst-plugins-libav-1.14.1-arm-1.txz: Upgraded.
l/gstreamer-1.14.1-arm-1.txz: Upgraded.
l/libgphoto2-2.5.18-arm-1.txz: Upgraded.
l/libidn2-2.0.5-arm-1.txz: Upgraded.
l/libimobiledevice-1.2.0-arm-5.txz: Rebuilt.
Patch to fix double free with OpenSSL-1.1.x. Thanks to ill323.
n/ca-certificates-20180409-noarch-1.txz: Upgraded.
n/curl-7.60.0-arm-1.txz: Upgraded.
This release contains security fixes:
FTP: shutdown response buffer overflow
RTSP: bad headers buffer over-read
For more information, see:
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-1000300
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-1000301
(* Security fix *)
n/links-2.16-arm-1.txz: Upgraded.
n/samba-4.8.2-arm-1.txz: Upgraded.
x/libinput-1.10.7-arm-1.txz: Upgraded.
x/mesa-18.0.4-arm-1.txz: Upgraded.
x/xdg-utils-1.1.3-arm-1.txz: Upgraded.
x/xf86-video-mach64-6.9.6-arm-1.txz: Upgraded.
x/xf86-video-rendition-4.2.7-arm-1.txz: Upgraded.
xap/mozilla-firefox-60.0.1-arm-1.txz: Upgraded.
xap/vim-gvim-8.1.0001-arm-1.txz: Upgraded.
xfce/xfce4-terminal-0.8.7.4-arm-1.txz: Upgraded.
pasture/php-5.6.36-arm-1.txz: Added.
Since some things still require php-5.6, here's an alternate package
compiled against openssl-1.1. Thanks to Darth Vader.
+--------------------------+
Wed May 16 08:08:08 UTC 2018

The mini root filesystem for -current has been updated:
ftp://ftp.arm.slackware.com/slackwarearm/slackwarearm-devtools/minirootfs/

a/aaa_elflibs-14.2-arm-15.txz: Rebuilt.
a/bzip2-1.0.6-arm-3.txz: Rebuilt.
Added bzip2.pc.
a/glibc-zoneinfo-2018e-arm-1.txz: Upgraded.
a/kernel-firmware-20180507_8fc2d4e-noarch-1.txz: Upgraded.
a/kernel-modules-armv7-4.16.8_armv7-arm-1.txz: Upgraded.
a/kernel_armv7-4.16.8-arm-1.txz: Upgraded.
a/openssl-solibs-1.1.0h-arm-1.txz: Upgraded.
a/openssl10-solibs-1.0.2o-arm-1.txz: Added.
Added compatibility libraries for binaries that need to remain compiled
against openssl-1.0.2.
ap/ghostscript-9.23-arm-3.txz: Rebuilt.
Recompiled against libidn-1.35.
ap/gutenprint-5.2.14-arm-2.txz: Rebuilt.
Rebuilt without the gimp2 print plugin (not compatible with gimp-2.10.0).
ap/hplip-3.18.4-arm-2.txz: Rebuilt.
Recompiled against openssl-1.1.0h.
ap/mariadb-10.2.14-arm-3.txz: Rebuilt.
Recompiled against openssl-1.1.0h.
ap/vim-8.0.1839-arm-1.txz: Upgraded.
d/git-2.17.0-arm-3.txz: Rebuilt.
Recompiled against openssl-1.1.0h.
d/kernel-headers-4.16.8-arm-1.txz: Upgraded.
d/perl-5.26.2-arm-2.txz: Rebuilt.
Recompiled against openssl-1.1.0h.
d/python-2.7.15-arm-2.txz: Rebuilt.
Recompiled against openssl-1.1.0h.
d/python3-3.6.5-arm-3.txz: Rebuilt.
Recompiled against openssl-1.1.0h.
d/ruby-2.5.1-arm-3.txz: Rebuilt.
Recompiled against openssl-1.1.0h.
d/rust-1.26.0-arm-1.txz: Upgraded.
Recompiled against openssl-1.1.0h.
k/kernel-source-4.16.8-arm-1.txz: Upgraded.
l/M2Crypto-0.27.0-arm-4.txz: Rebuilt.
Recompiled against openssl-1.1.0h.
l/apr-util-1.6.1-arm-7.txz: Rebuilt.
Recompiled against openssl-1.1.0h.
l/gnome-keyring-3.28.2-arm-1.txz: Upgraded.
l/gvfs-1.36.2-arm-1.txz: Upgraded.
l/libarchive-3.3.2-arm-3.txz: Rebuilt.
Recompiled against openssl-1.1.0h.
l/libevent-2.1.8-arm-3.txz: Rebuilt.
Recompiled against openssl-1.1.0h.
l/libidn-1.35-arm-1.txz: Upgraded.
Shared library .so-version bump.
l/libimobiledevice-1.2.0-arm-4.txz: Rebuilt.
Recompiled against openssl-1.1.0h.
l/librsvg-2.42.4-arm-1.txz: Upgraded.
l/libsoup-2.62.2-arm-1.txz: Upgraded.
l/libssh2-1.8.0-arm-3.txz: Rebuilt.
Recompiled against openssl-1.1.0h.
l/libvncserver-0.9.11-arm-4.txz: Rebuilt.
Recompiled against openssl-1.1.0h.
l/libzip-1.5.1-arm-3.txz: Rebuilt.
Recompiled against openssl-1.1.0h.
l/loudmouth-1.5.3-arm-3.txz: Rebuilt.
Recompiled against libidn-1.35.
l/neon-0.30.2-arm-1.txz: Upgraded.
Compiled against openssl-1.1.0h.
l/opusfile-0.9-arm-3.txz: Rebuilt.
Recompiled against openssl-1.1.0h.
l/pulseaudio-11.1-arm-3.txz: Rebuilt.
Recompiled against openssl-1.1.0h.
l/pycurl-7.43.0.1-arm-3.txz: Rebuilt.
Recompiled against openssl-1.1.0h.
l/qca-2.1.3-arm-3.txz: Rebuilt.
Recompiled against openssl-1.1.0h.
l/qt-4.8.7-arm-5.txz: Rebuilt.
Recompiled against openssl-1.1.0h.
l/redland-1.0.17-arm-5.txz: Rebuilt.
Recompiled against openssl-1.1.0h.
l/serf-1.3.9-arm-3.txz: Rebuilt.
Recompiled against openssl-1.1.0h.
n/NetworkManager-1.10.8-arm-1.txz: Upgraded.
n/alpine-2.21-arm-3.txz: Rebuilt.
Recompiled against openssl-1.1.0h.
n/bind-9.11.3-arm-4.txz: Rebuilt.
Recompiled against libidn-1.35.
Recompiled against openssl-1.1.0h.
n/curl-7.59.0-arm-4.txz: Rebuilt.
Recompiled against openssl-1.1.0h.
Recompiled against openssl-1.1.0h.
n/cyrus-sasl-2.1.27_rc7-arm-1.txz: Upgraded.
Compiled against openssl-1.1.0h.
n/dovecot-2.3.1-arm-4.txz: Rebuilt.
Recompiled against openssl-1.1.0h.
n/epic5-2.0.1-arm-5.txz: Rebuilt.
Recompiled against openssl-1.1.0h.
n/fetchmail-6.3.26-arm-3.txz: Rebuilt.
Recompiled against openssl-1.1.0h.
n/htdig-3.2.0b6-arm-3.txz: Rebuilt.
Recompiled against openssl-1.1.0h.
n/httpd-2.4.33-arm-4.txz: Rebuilt.
Recompiled against openssl-1.1.0h.
n/irssi-1.1.1-arm-3.txz: Rebuilt.
Recompiled against openssl-1.1.0h.
n/lftp-4.8.3-arm-3.txz: Rebuilt.
Recompiled against openssl-1.1.0h.
n/libgpg-error-1.31-arm-1.txz: Upgraded.
n/links-2.14-arm-4.txz: Rebuilt.
Recompiled against openssl-1.1.0h.
n/lynx-2.8.9dev.18-arm-1.txz: Upgraded.
Compiled against libidn-1.35.
Recompiled against openssl-1.1.0h.
n/mailx-12.5-arm-3.txz: Rebuilt.
Recompiled against openssl-1.1.0h.
n/mcabber-1.0.5-arm-3.txz: Rebuilt.
Recompiled against libidn-1.35.
n/mutt-1.9.5-arm-3.txz: Rebuilt.
Recompiled against libidn-1.35.
Recompiled against openssl-1.1.0h.
n/net-snmp-5.7.3-arm-6.txz: Rebuilt.
Recompiled against openssl-1.1.0h.
n/nghttp2-1.32.0-arm-1.txz: Upgraded.
n/nmap-7.70-arm-3.txz: Rebuilt.
Recompiled against openssl-1.1.0h.
n/ntp-4.2.8p11-arm-3.txz: Rebuilt.
Recompiled against openssl-1.1.0h.
n/openldap-client-2.4.46-arm-3.txz: Rebuilt.
Recompiled against openssl-1.1.0h.
n/openssh-7.7p1-arm-4.txz: Rebuilt.
Recompiled against openssl-1.1.0h.
Thanks to alienBOB for the patch.
n/openssl-1.1.0h-arm-1.txz: Upgraded.
Shared library .so-version bump.
Fixed missing quotes in c_rehash. Thanks to Matteo Bernardini.
After updating this package, it may be required to reinstall the
ca-certificates package (or run: update-ca-certificates --fresh).
n/openssl10-1.0.2o-arm-1.txz: Added.
Added a compatibility development package for sources that need to be
compiled against openssl-1.0.2o. To compile against openssl-1.0.2o, you'll
need to add lines like this to the build script:
export CFLAGS="$CFLAGS -I/usr/include/openssl-1.0"
export LIBS="-L/usr/lib${LIBDIRSUFFIX}/openssl-1.0"
Some sources may still make a mess of things, and in those cases it might be
easiest to temporarily remove the openssl (1.1.0h) package while compiling,
in addition to the changes shown above.
The shared libraries in this package (and also duplicated in the
openssl10-solibs package) have also been changed to use versioned symbols.
Old binaries and libraries will continue to run linked with these new
libraries, but it is suggested to recompile them if possible. This will
prevent problems in case something ends up linking both the 1.0.2 and the
1.1.0 OpenSSL libraries.
n/openvpn-2.4.6-arm-2.txz: Rebuilt.
Recompiled against openssl-1.1.0h.
n/php-7.2.5-arm-2.txz: Rebuilt.
Recompiled against openssl-1.1.0h.
n/pidentd-3.0.19-arm-3.txz: Rebuilt.
Recompiled against openssl-1.1.0h.
n/popa3d-1.0.3-arm-3.txz: Rebuilt.
Recompiled against openssl-1.1.0h.
n/postfix-3.3.0-arm-4.txz: Rebuilt.
Recompiled against openssl-1.1.0h.
n/proftpd-1.3.6-arm-4.txz: Rebuilt.
Recompiled against openssl-1.1.0h.
n/slrn-1.0.2-arm-3.txz: Rebuilt.
Recompiled against openssl-1.1.0h.
n/snownews-1.5.13_20180507-arm-1.txz: Upgraded.
Compiled against openssl-1.1.0h.
n/stunnel-5.44-arm-3.txz: Rebuilt.
Recompiled against openssl-1.1.0h.
n/tcpdump-4.9.2-arm-3.txz: Rebuilt.
Recompiled against openssl-1.1.0h.
n/ulogd-2.0.5-arm-4.txz: Rebuilt.
Recompiled against openssl-1.1.0h.
n/vsftpd-3.0.3-arm-3.txz: Rebuilt.
Recompiled against openssl-1.1.0h.
n/wget-1.19.5-arm-1.txz: Upgraded.
Fixed a security issue where a malicious web server could inject arbitrary
cookies into the cookie jar file.
For more information, see:
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-0494
(* Security fix *)
Compiled against openssl-1.1.0h.
n/wpa_supplicant-2.6-arm-5.txz: Rebuilt.
Recompiled against openssl-1.1.0h.
Drop the use-system-openssl-ciphers patch. Thanks to GazL.
t/fig2dev-3.2.7a-arm-1.txz: Upgraded.
t/xfig-3.2.7a-arm-1.txz: Upgraded.
x/libdmx-1.1.4-arm-1.txz: Upgraded.
x/libdrm-2.4.92-arm-1.txz: Upgraded.
x/mesa-18.0.3-arm-1.txz: Upgraded.
x/xf86-input-acecad-1.5.0-arm-4.txz: Rebuilt.
x/xf86-input-evdev-2.10.5-arm-3.txz: Rebuilt.
x/xf86-input-joystick-1.6.3-arm-3.txz: Rebuilt.
x/xf86-input-keyboard-1.9.0-arm-3.txz: Rebuilt.
x/xf86-input-libinput-0.27.1-arm-3.txz: Rebuilt.
x/xf86-input-mouse-1.9.2-arm-3.txz: Rebuilt.
x/xf86-input-penmount-1.5.0-arm-4.txz: Rebuilt.
x/xf86-input-synaptics-1.9.0-arm-3.txz: Rebuilt.
x/xf86-input-void-1.4.0-arm-4.txz: Rebuilt.
x/xf86-input-wacom-0.36.1-arm-3.txz: Rebuilt.
x/xf86-video-amdgpu-18.0.1-arm-3.txz: Rebuilt.
x/xf86-video-apm-1.2.5-arm-4.txz: Rebuilt.
x/xf86-video-ark-0.7.5-arm-4.txz: Rebuilt.
x/xf86-video-armsoc-1.4.1-arm-13.txz: Rebuilt.
x/xf86-video-ast-1.1.5-arm-4.txz: Rebuilt.
x/xf86-video-ati-18.0.1-arm-3.txz: Rebuilt.
x/xf86-video-cirrus-1.5.3-arm-4.txz: Rebuilt.
x/xf86-video-dummy-0.3.8-arm-3.txz: Rebuilt.
x/xf86-video-fbdev-111.9af7f81-arm-2.txz: Rebuilt.
x/xf86-video-fbturbo-199.f9a6ed7-arm-14.txz: Rebuilt.
x/xf86-video-i128-1.3.6-arm-4.txz: Rebuilt.
x/xf86-video-neomagic-1.2.9-arm-4.txz: Rebuilt.
x/xf86-video-nouveau-1.0.15-arm-3.txz: Rebuilt.
x/xf86-video-openchrome-0.6.0-arm-3.txz: Rebuilt.
x/xf86-video-s3-0.6.5-arm-4.txz: Rebuilt.
x/xf86-video-sisusb-0.9.7-arm-3.txz: Rebuilt.
x/xf86-video-tga-1.2.2-arm-4.txz: Rebuilt.
x/xf86-video-v4l-0.2.0-arm-4.txz: Rebuilt.
x/xf86-video-vesa-2.4.0-arm-3.txz: Rebuilt.
x/xf86-video-vmware-13.2.1-arm-8.txz: Rebuilt.
x/xf86-video-voodoo-1.2.5-arm-4.txz: Rebuilt.
x/xorg-server-1.20.0-arm-1.txz: Upgraded.
x/xorg-server-xephyr-1.20.0-arm-1.txz: Upgraded.
x/xorg-server-xnest-1.20.0-arm-1.txz: Upgraded.
x/xorg-server-xvfb-1.20.0-arm-1.txz: Upgraded.
xap/gftp-2.0.19-arm-4.txz: Rebuilt.
Recompiled against openssl-1.1.0h.
xap/gkrellm-2.3.10-arm-4.txz: Rebuilt.
Recompiled against openssl-1.1.0h.
xap/gnuplot-5.2.3-arm-1.txz: Upgraded.
xap/hexchat-2.14.1-arm-3.txz: Rebuilt.
Recompiled against openssl-1.1.0h.
xap/mozilla-firefox-60.0-arm-1.txz: Upgraded.
This release contains security fixes and improvements.
For more information, see:
https://www.mozilla.org/security/known-vulnerabilities/firefox.html
https://www.mozilla.org/en-US/security/advisories/mfsa2018-11/
(* Security fix *)
xap/pidgin-2.13.0-arm-3.txz: Rebuilt.
Recompiled against libidn-1.35.
xap/rdesktop-1.8.3-arm-3.txz: Rebuilt.
Recompiled against openssl-1.1.0h.
xap/sane-1.0.27-arm-3.txz: Rebuilt.
Recompiled against openssl-1.1.0h.
xap/vim-gvim-8.0.1839-arm-1.txz: Upgraded.
xap/x3270-3.3.12ga7-arm-3.txz: Rebuilt.
Recompiled against openssl-1.1.0h.
extra/sendmail/sendmail-8.15.2-arm-2.txz: Rebuilt.
Recompiled against openssl-1.1.0h.
extra/sendmail/sendmail-cf-8.15.2-noarch-2.txz: Rebuilt.
extra/x11vnc/x11vnc-0.9.15-arm-2.txz: Rebuilt.
isolinux/*: Rebuilt.
kernels/*: Upgraded.
+--------------------------+
Wed May 09 08:08:08 UTC 2018

The mini root filesystem for -current has been updated:
ftp://ftp.arm.slackware.com/slackwarearm/slackwarearm-devtools/minirootfs/

a/aaa_elflibs-14.2-arm-14.txz: Rebuilt.
Don't create library symlinks in the install script - let installpkg's
ldconfig do the work.
Removed obsolete libraries:
/lib/liblzma.so.5.2.3
/lib/libncurses.so.5.9
/lib/libncurses.so.6.0
/lib/libncursesw.so.5.9
/lib/libncursesw.so.6.0
/lib/libpcre.so.1.2.9
/lib/libpcreposix.so.0.0.5
/lib/libtermcap.so.2.0.8
/lib/libtinfo.so.6.0
/usr/lib/libform.so.5.9
/usr/lib/libform.so.6.0
/usr/lib/libformw.so.5.9
/usr/lib/libformw.so.6.0
/usr/lib/libglib-2.0.so.0.5400.3
/usr/lib/libgmodule-2.0.so.0.5400.3
/usr/lib/libgobject-2.0.so.0.5400.3
/usr/lib/libgthread-2.0.so.0.5400.3
/usr/lib/libhistory.so.6.3
/usr/lib/libidn.so.11.6.16
/usr/lib/liblber-2.4.so.2.10.8
/usr/lib/libldap-2.4.so.2.10.8
/usr/lib/libldap_r-2.4.so.2.10.8
/usr/lib/libmenu.so.5.9
/usr/lib/libmenu.so.6.0
/usr/lib/libmenuw.so.5.9
/usr/lib/libmenuw.so.6.0
/usr/lib/libmpfr.so.4.1.6
/usr/lib/libmpfr.so.6.0.0
/usr/lib/libpanel.so.5.9
/usr/lib/libpanel.so.6.0
/usr/lib/libpanelw.so.5.9
/usr/lib/libpanelw.so.6.0
/usr/lib/libreadline.so.6.3
/usr/lib/libslang.so.2.3.1
a/glibc-solibs-2.27-arm-2.txz: Rebuilt.
l/glibc-2.27-arm-2.txz: Rebuilt.
[PATCH] Linux: use reserved name __key in pkey_get [BZ #22797]
Built against Linux 4.16 Kernel headers.
l/glibc-i18n-2.27-arm-2.txz: Rebuilt.
l/glibc-profile-2.27-arm-2.txz: Rebuilt.
extra/x11vnc/x11vnc-0.9.15-arm-1.txz: Upgraded.
+--------------------------+
Tue May 08 08:08:08 UTC 2018
a/kernel-modules-armv7-4.16.7_armv7-arm-1.txz: Upgraded.
a/kernel_armv7-4.16.7-arm-1.txz: Upgraded.
d/kernel-headers-4.16.7-arm-1.txz: Upgraded.
k/kernel-source-4.16.7-arm-1.txz: Upgraded.
isolinux/*: Rebuilt.
kernels/*: Upgraded.
+--------------------------+
Mon May 07 08:08:08 UTC 2018
a/dbus-1.12.8-arm-1.txz: Upgraded.
a/eudev-3.2.5-arm-3.txz: Rebuilt.
Don't treat bind actions as add/update actions. Fixes MTP with recent
kernels. Thanks to DarkVision for the link to the patch.
a/kernel-firmware-20180430_397a604-noarch-1.txz: Upgraded.
a/xfsprogs-4.16.1-arm-1.txz: Upgraded.
ap/hplip-3.18.4-arm-1.txz: Upgraded.
ap/man-pages-4.16-noarch-1.txz: Upgraded.
d/python-2.7.15-arm-1.txz: Upgraded.
Updated to the latest 2.7.x release.
This fixes some security issues in difflib and poplib (regexes vulnerable
to denial of service attacks), as well as security issues with the bundled
expat library.
For more information, see:
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-0876
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-0718
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-0718
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-4472
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-5300
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-9063
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-9233
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-1060
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-1061
(* Security fix *)
e/emacs-25.3-arm-3.txz: Rebuilt.
Rebuilt against imagemagick-6.9.9_42.
l/LibRaw-0.18.10-arm-1.txz: Upgraded.
Fixes some minor security issues.
For more information, see:
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13735
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-14265
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-14348
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-10528
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-10529
(* Security fix *)
l/gegl-0.4.0-arm-1.txz: Upgraded.
l/gexiv2-0.10.8-arm-1.txz: Added.
Required by gimp-2.10.0.
l/imagemagick-6.9.9_42-arm-1.txz: Upgraded.
Shared library .so-version bump.
l/json-c-0.13.1_20180305-arm-1.txz: Added.
Looks like we're getting this package back since libmypaint needs it.
l/json-glib-1.4.2-arm-1.txz: Added.
Required by gegl-0.4.0 and gimp-2.10.0.
l/libaio-0.3.111-arm-1.txz: Upgraded.
l/libwmf-0.2.8.4-arm-3.txz: Rebuilt.
l/seamonkey-solibs-2.49.3-arm-1.txz: Upgraded.
l/virtuoso-ose-6.1.8-arm-7.txz: Rebuilt.
Recompiled against imagemagick-6.9.9_42.
n/dhcpcd-7.0.4-arm-1.txz: Upgraded.
n/gnupg2-2.2.7-arm-1.txz: Upgraded.
x/libinput-1.10.6-arm-1.txz: Upgraded.
x/libmypaint-1.3.0-arm-1.txz: Added.
Required by gimp-2.10.0.
x/mypaint-brushes-1.3.0-arm-1.txz: Added.
Required by gimp-2.10.0.
x/xterm-333-arm-1.txz: Upgraded.
xap/gimp-2.10.0-arm-1.txz: Upgraded.
xap/seamonkey-2.49.3-arm-1.txz: Upgraded.
This update contains security fixes and improvements.
For more information (when it appears), see:
http://www.seamonkey-project.org/releases/seamonkey2.49.3
(* Security fix *)
xap/xine-lib-1.2.9-arm-3.txz: Rebuilt.
Recompiled against imagemagick-6.9.9_42.
xap/xlockmore-5.55-arm-1.txz: Upgraded.
Compiled against imagemagick-6.9.9_42.
+--------------------------+
Sun May 06 08:08:08 UTC 2018

All packages have been rebuilt/upgraded. This is the 4th full build in the
Slackware ARM project history.

Notes from x86 ChangeLog.txt:
There were two primary motivations for rebuilding everything in the main tree.
The first was to switch to the new C++ ABI. The second was to get rid of all the
.la files in the LD_LIBRARY_PATH.

Really, having .la files installed has been mostly obsolete since things began to
use pkg-config instead, but it's not easy to get rid of them unless you do it all
at once. If you just take them out of one package, any other packages containing
.la files that refer to the removed ones will be broken. We've removed a few here
and there before (and then handled any packages that had referred to them with a
rebuild), but it was time to finally remove all the ones in /lib{,64} and
/usr/lib{,64}. One of the reasons that this really needed to happen is that many
projects are starting to migrate to build systems other than autotools, and those
systems do not generate .la files. So if we didn't get rid of them now, we might
end up in a situation later on where they are being removed by upstream and then
we would have to chase down the dependency breakage and recompile (possibly many)
other packages. The .la files that are outside of the LD_LIBRARY_PATH were not
removed (and shouldn't be) - those ones are often used by the lt_dlopen()
function to load plugins and removing those ones can break things. But those ones
don't cause problems... they aren't likely to try to infect .la files produced by
other packages.

IMPORTANT NOTE: If you have any third party or other packages installed on your
system that don't come with Slackware, and those packages have installed any .la
files, it is very likely that they refer to some .la files which we have just
removed, and that trying to compile against these packages will no longer work.
Luckily, the solution is simple: remove them. This command will remove any stale
.la files from the LD_LIBRARY_PATH: rm /{,usr/}lib/*.la
Moving forward, nothing shipped in Slackware will contain any .la files in
those directories, and any SlackBuilds intended to be used with Slackware 15.0
should contain this bit of script:
a# Don't ship .la files:
rm -f $PKG/{,usr/}lib${LIBDIRSUFFIX}/*.la
In addition to those goals, the opportunity was taken to clean up slack-desc
files and make many trivial fixes to build scripts. You'll also find variou
updates scattered throughout this long list.

a/aaa_base-14.2-arm-3.txz: Rebuilt.
In /etc/os-release, change PRETTY_NAME to:
PRETTY_NAME="Slackware 14.2 $ARCH (post 14.2 -current)"
a/aaa_terminfo-6.1_20180324-arm-3.txz: Rebuilt.
Changed xterm definition as noted for the ncurses package below.
a/acl-2.2.52-arm-2.txz: Rebuilt.
a/acpid-2.0.29-arm-1.txz: Upgraded.
a/attr-2.4.47-arm-2.txz: Rebuilt.
a/bash-4.4.019.000-arm-3.txz: Rebuilt.
a/bin-11.1-arm-2.txz: Rebuilt.
a/btrfs-progs-v4.16.1-arm-1.txz: Upgraded.
a/bzip2-1.0.6-arm-2.txz: Rebuilt.
a/coreutils-8.29-arm-2.txz: Rebuilt.
a/cpio-2.12-arm-2.txz: Rebuilt.
a/cpufrequtils-008-arm-2.txz: Rebuilt.
a/cryptsetup-1.7.5-arm-2.txz: Rebuilt.
a/dbus-1.12.6-arm-2.txz: Rebuilt.
a/dcron-4.5-arm-2.txz: Rebuilt.
a/dialog-1.3_20170509-arm-2.txz: Rebuilt.
a/dosfstools-4.1-arm-2.txz: Rebuilt.
a/e2fsprogs-1.44.1-arm-2.txz: Rebuilt.
a/ed-1.14.2-arm-2.txz: Rebuilt.
a/elvis-2.2_0-arm-2.txz: Rebuilt.
a/etc-15.0-arm-3.txz: Rebuilt.
a/eudev-3.2.5-arm-2.txz: Rebuilt.
a/file-5.33-arm-1.txz: Upgraded.
a/findutils-4.4.2-arm-2.txz: Rebuilt.
a/floppy-5.5-arm-2.txz: Rebuilt.
a/gawk-4.2.1-arm-2.txz: Rebuilt.
a/genpower-1.0.5-arm-2.txz: Rebuilt.
a/gettext-0.19.8.1-arm-5.txz: Rebuilt.
a/getty-ps-2.1.0b-arm-3.txz: Rebuilt.
a/glibc-zoneinfo-2018d-arm-1.txz: Upgraded.
timeconfig: fixed some cosmetic issues with output spacing.
a/gpm-1.20.7-arm-4.txz: Rebuilt.
setup.mouse: fixed some cosmetic issues with output spacing.
a/gptfdisk-1.0.3-arm-2.txz: Rebuilt.
a/grep-3.1-arm-2.txz: Rebuilt.
a/gzip-1.9-arm-2.txz: Rebuilt.
a/hdparm-9.56-arm-2.txz: Rebuilt.
a/hostname-3.18-arm-2.txz: Rebuilt.
a/hwdata-0.304-arm-2.txz: Rebuilt.
a/infozip-6.0-arm-2.txz: Rebuilt.
a/inotify-tools-3.14-arm-2.txz: Rebuilt.
a/jfsutils-1.1.15-arm-2.txz: Rebuilt.
a/kbd-1.15.3-arm-3.txz: Rebuilt.
a/kernel-firmware-20180409_b562d2f-noarch-1.txz: Upgraded.
a/kernel-modules-armv7-4.14.39_armv7-arm-1.txz: Upgraded.
a/kernel_armv7-4.14.39-arm-1.txz: Upgraded.
a/kmod-25-arm-2.txz: Rebuilt.
a/lbzip2-2.5-arm-2.txz: Rebuilt.
a/less-530-arm-3.txz: Rebuilt.
a/lha-114i-arm-2.txz: Rebuilt.
a/libcgroup-0.41-arm-2.txz: Rebuilt.
a/libgudev-232-arm-2.txz: Rebuilt.
a/logrotate-3.14.0-arm-2.txz: Rebuilt.
a/lrzip-0.631-arm-2.txz: Rebuilt.
a/lvm2-2.02.177-arm-1.txz: Upgraded.
a/lzip-1.20-arm-3.txz: Rebuilt.
a/lzlib-1.10-arm-3.txz: Rebuilt.
a/mdadm-4.0-arm-2.txz: Rebuilt.
a/minicom-2.7.1-arm-2.txz: Rebuilt.
a/mkinitrd-1.4.11-arm-7.txz: Rebuilt.
Improved and documented UUID support. Thanks to Xsane.
Upgraded to busybox-1.28.3.
a/mlocate-0.26-arm-2.txz: Rebuilt.
a/mt-st-1.3-arm-2.txz: Rebuilt.
a/mtx-1.3.12-arm-2.txz: Rebuilt.
a/ncompress-4.2.4.4-arm-2.txz: Rebuilt.
a/ntfs-3g-2017.3.23-arm-2.txz: Rebuilt.
a/openssl-solibs-1.0.2o-arm-2.txz: Rebuilt.
a/os-prober-1.76-arm-2.txz: Rebuilt.
a/patch-2.7.6-arm-3.txz: Rebuilt.
a/pciutils-3.5.6-arm-2.txz: Rebuilt.
a/pkgtools-15.0-noarch-6.txz: Rebuilt.
installpkg: avoid messing with the system /install directory.
removepkg: also run ldconfig following package removal.
installpkg: fixed occasional lack of package size reported by the installer.
Fixed some cosmetic issues with output spacing.
a/plzip-1.7-arm-3.txz: Rebuilt.
a/procps-ng-3.3.14-arm-2.txz: Rebuilt.
a/quota-4.03-arm-2.txz: Rebuilt.
a/reiserfsprogs-3.6.27-arm-2.txz: Rebuilt.
a/rpm2tgz-1.2.2-arm-2.txz: Rebuilt.
a/sdparm-1.10-arm-2.txz: Rebuilt.
a/sed-4.5-arm-2.txz: Rebuilt.
a/shadow-4.2.1-arm-4.txz: Rebuilt.
a/sharutils-4.15.2-arm-2.txz: Rebuilt.
a/smartmontools-6.6-arm-3.txz: Rebuilt.
a/splitvt-1.6.6-arm-2.txz: Rebuilt.
a/sysfsutils-2.1.0-arm-2.txz: Rebuilt.
a/sysklogd-1.5.1-arm-2.txz: Rebuilt.
a/sysvinit-2.88dsf-arm-2.txz: Rebuilt.
a/sysvinit-functions-8.53-arm-2.txz: Rebuilt.
a/sysvinit-scripts-2.1-noarch-6.txz: Rebuilt.
a/tar-1.30-arm-2.txz: Rebuilt.
a/tcsh-6.20.00-arm-2.txz: Rebuilt.
a/time-1.9-arm-2.txz: Rebuilt.
Recompiled against gpgme-1.11.0.
a/tree-1.7.0-arm-2.txz: Rebuilt.
a/udisks-1.0.5-arm-2.txz: Rebuilt.
a/udisks2-2.6.5-arm-2.txz: Rebuilt.
a/unarj-265-arm-2.txz: Rebuilt.
a/upower-0.9.23-arm-2.txz: Rebuilt.
a/usb_modeswitch-2.5.1-arm-2.txz: Rebuilt.
a/usbutils-009-arm-2.txz: Rebuilt.
a/utempter-1.1.6-arm-2.txz: Rebuilt.
a/util-linux-2.32-arm-3.txz: Rebuilt.
a/vboot-utils-20170302-arm-2.txz: Rebuilt.
a/which-2.21-arm-2.txz: Rebuilt.
a/xfsprogs-4.15.1-arm-2.txz: Rebuilt.
a/xz-5.2.4-arm-1.txz: Upgraded.
a/zoo-2.10_22-arm-2.txz: Rebuilt.
ap/a2ps-4.14-arm-3.txz: Rebuilt.
ap/acct-6.6.4-arm-2.txz: Rebuilt.
ap/alsa-utils-1.1.6-arm-2.txz: Rebuilt.
ap/amp-0.7.6-arm-2.txz: Rebuilt.
ap/at-3.1.20-arm-2.txz: Rebuilt.
Recompiled against perl-5.26.2.
ap/bc-1.07.1-arm-2.txz: Rebuilt.
ap/bpe-2.01.00-arm-3.txz: Rebuilt.
ap/cdparanoia-III_10.2-arm-2.txz: Rebuilt.
ap/cdrdao-1.2.3-arm-3.txz: Rebuilt.
ap/cdrtools-3.01-arm-2.txz: Rebuilt.
ap/cgmanager-0.41-arm-3.txz: Rebuilt.
ap/cups-2.2.7-arm-2.txz: Rebuilt.
ap/cups-filters-1.20.3-arm-1.txz: Upgraded.
Recompiled against poppler-0.64.0.
ap/dash-0.5.9.1-arm-2.txz: Rebuilt.
ap/dc3dd-7.2.646-arm-2.txz: Rebuilt.
ap/ddrescue-1.23-arm-2.txz: Rebuilt.
ap/diffstat-1.61-arm-2.txz: Rebuilt.
ap/diffutils-3.6-arm-2.txz: Rebuilt.
ap/dmapi-2.2.12-arm-3.txz: Rebuilt.
ap/dmidecode-3.1-arm-2.txz: Rebuilt.
ap/dvd+rw-tools-7.1-arm-2.txz: Rebuilt.
ap/enscript-1.6.6-arm-2.txz: Rebuilt.
ap/flac-1.3.2-arm-2.txz: Rebuilt.
ap/ghostscript-9.23-arm-2.txz: Rebuilt.
ap/ghostscript-fonts-std-8.11-noarch-2.txz: Rebuilt.
ap/gphoto2-2.5.17-arm-1.txz: Upgraded.
ap/groff-1.22.3-arm-2.txz: Rebuilt.
ap/gutenprint-5.2.14-arm-1.txz: Upgraded.
ap/hplip-3.18.3-arm-2.txz: Rebuilt.
ap/htop-2.2.0-arm-2.txz: Rebuilt.
ap/ispell-3.4.00-arm-3.txz: Rebuilt.
ap/itstool-2.0.4-arm-2.txz: Rebuilt.
ap/jed-0.99_19-arm-2.txz: Rebuilt.
ap/joe-4.6-arm-2.txz: Rebuilt.
ap/jove-4.16.0.73-arm-4.txz: Rebuilt.
ap/ksh93-20180412_71e6fdad-arm-1.txz: Upgraded.
ap/linuxdoc-tools-0.9.72-arm-6.txz: Rebuilt.
ap/lm_sensors-3.4.0-arm-2.txz: Rebuilt.
ap/lsof-4.91-arm-2.txz: Rebuilt.
ap/lsscsi-0.28-arm-2.txz: Rebuilt.
ap/lxc-2.0.9-arm-2.txz: Rebuilt.
ap/madplay-0.15.2b-arm-2.txz: Rebuilt.
ap/man-db-2.8.3-arm-2.txz: Rebuilt.
ap/man-pages-4.15-noarch-2.txz: Rebuilt.
ap/mariadb-10.2.14-arm-2.txz: Rebuilt.
ap/mc-4.8.20-arm-2.txz: Rebuilt.
ap/moc-2.5.2-arm-3.txz: Rebuilt.
ap/most-5.0.0a-arm-2.txz: Rebuilt.
ap/mpg123-1.25.10-arm-2.txz: Rebuilt.
ap/nano-2.9.6-arm-1.txz: Upgraded.
ap/normalize-0.7.7-arm-2.txz: Rebuilt.
ap/opus-tools-0.1.10-arm-2.txz: Rebuilt.
ap/pamixer-1.3.1-arm-6.txz: Rebuilt.
Recompiled against boost-1.67.0.
ap/pm-utils-1.4.1-arm-2.txz: Rebuilt.
ap/powertop-2.8-arm-3.txz: Rebuilt.
ap/qpdf-8.0.2-arm-2.txz: Rebuilt.
ap/radeontool-1.6.3-arm-2.txz: Rebuilt.
ap/rpm-4.14.1-arm-2.txz: Rebuilt.
ap/rzip-2.1-arm-2.txz: Rebuilt.
ap/sc-7.16-arm-3.txz: Rebuilt.
ap/screen-4.6.2-arm-2.txz: Rebuilt.
ap/soma-2.12.3-noarch-2.txz: Rebuilt.
ap/sox-14.4.2-arm-3.txz: Rebuilt.
ap/sqlite-3.23.1-arm-2.txz: Rebuilt.
ap/squashfs-tools-4.3-arm-3.txz: Rebuilt.
ap/sudo-1.8.23-arm-1.txz: Upgraded.
ap/sysstat-11.6.3-arm-2.txz: Rebuilt.
ap/terminus-font-4.40-noarch-2.txz: Rebuilt.
ap/texinfo-6.5-arm-4.txz: Rebuilt.
Recompiled against perl-5.26.2.
ap/tmux-2.7-arm-1.txz: Upgraded.
ap/usbmuxd-1.1.0-arm-2.txz: Rebuilt.
ap/vim-8.0.1733-arm-1.txz: Upgraded.
Recompiled against perl-5.26.2.
Recompiled against perl-5.26.2.
ap/vorbis-tools-1.4.0-arm-3.txz: Rebuilt.
ap/xfsdump-3.1.8-arm-2.txz: Rebuilt.
ap/xorriso-1.4.8-arm-2.txz: Rebuilt.
ap/zsh-5.5.1-arm-1.txz: Upgraded.
d/Cython-0.28.1-arm-2.txz: Rebuilt.
d/autoconf-2.69-noarch-2.txz: Rebuilt.
d/automake-1.16.1-noarch-2.txz: Rebuilt.
d/binutils-2.30-arm-2.txz: Rebuilt.
Fixed /usr/$TARGET/lib directory. Thanks to GazL.
d/bison-3.0.4-arm-2.txz: Rebuilt.
d/ccache-3.4.2-arm-2.txz: Rebuilt.
d/clisp-2.49.20180409.0e4d38776f59-arm-1.txz: Upgraded.
d/cmake-3.11.1-arm-1.txz: Upgraded.
d/cscope-15.8b-arm-3.txz: Rebuilt.
d/cvs-1.11.23-arm-2.txz: Rebuilt.
d/distcc-3.3-arm-2.txz: Rebuilt.
d/doxygen-1.8.14-arm-3.txz: Rebuilt.
Reverted patch that causes doxygen to segfault. Thanks to orbea.
d/flex-2.6.4-arm-3.txz: Rebuilt.
d/gcc-7.3.0-arm-3.txz: Rebuilt.
d/gcc-g++-7.3.0-arm-3.txz: Rebuilt.
d/gcc-gfortran-7.3.0-arm-3.txz: Rebuilt.
d/gcc-gnat-7.3.0-arm-3.txz: Rebuilt.
d/gcc-go-7.3.0-arm-3.txz: Rebuilt.
d/gcc-objc-7.3.0-arm-3.txz: Rebuilt.
d/gdb-8.1-arm-2.txz: Rebuilt.
d/gettext-tools-0.19.8.1-arm-5.txz: Rebuilt.
d/git-2.17.0-arm-2.txz: Rebuilt.
d/gnucobol-2.2-arm-2.txz: Rebuilt.
d/gperf-3.1-arm-2.txz: Rebuilt.
d/guile-2.2.3-arm-2.txz: Rebuilt.
d/help2man-1.47.6-arm-2.txz: Rebuilt.
d/indent-2.2.10-arm-2.txz: Rebuilt.
d/intltool-0.51.0-arm-3.txz: Rebuilt.
d/kernel-headers-4.14.39-arm-1.txz: Upgraded.
d/libtool-2.4.6-arm-6.txz: Rebuilt.
d/llvm-6.0.0-arm-2.txz: Rebuilt.
d/m4-1.4.18-arm-2.txz: Rebuilt.
d/make-4.2.1-arm-3.txz: Rebuilt.
Removed make-3.81 as it's no longer needed as a work-around,
and no longer compiles against glibc-2.27.
d/mercurial-4.5.3-arm-2.txz: Rebuilt.
d/meson-0.46.0-arm-1.txz: Upgraded.
d/nasm-2.13.03-arm-2.txz: Rebuilt.
d/ninja-1.8.2-arm-2.txz: Rebuilt.
d/opencl-headers-2.1-arm-2.txz: Rebuilt.
d/oprofile-1.2.0-arm-5.txz: Rebuilt.
d/p2c-1.21alpha2-arm-2.txz: Rebuilt.
d/parallel-20180422-noarch-1.txz: Added.
d/patchelf-0.9-arm-2.txz: Rebuilt.
d/perl-5.26.2-arm-1.txz: Upgraded.
Upgraded to DBD-mysql-4.046, DBI-1.641, URI-1.74 and XML-Simple-2.25.
Applied upstream patch to use net_buffer_length in DBD-mysql.
Thanks to Iouri Kharon.
d/pkg-config-0.29.2-arm-3.txz: Rebuilt.
d/pmake-1.111-arm-2.txz: Rebuilt.
d/python-2.7.14-arm-2.txz: Rebuilt.
d/python-pip-10.0.1-arm-1.txz: Upgraded.
d/python-setuptools-39.0.1-arm-2.txz: Rebuilt.
d/python3-3.6.5-arm-2.txz: Rebuilt.
d/rcs-5.9.4-arm-2.txz: Rebuilt.
d/re2c-1.0.3-arm-2.txz: Rebuilt.
d/ruby-2.5.1-arm-2.txz: Rebuilt.
d/rust-1.25.0-arm-2.txz: Rebuilt.
d/scons-3.0.1-arm-2.txz: Rebuilt.
d/slacktrack-2.18-arm-2.txz: Rebuilt.
d/strace-4.22-arm-2.txz: Rebuilt.
d/subversion-1.10.0-arm-1.txz: Upgraded.
d/swig-3.0.12-arm-2.txz: Rebuilt.
d/yasm-1.3.0-arm-2.txz: Rebuilt.
e/emacs-25.3-arm-2.txz: Rebuilt.
Provide unversioned emacs-no-x11 and emacs-with-x11 symlinks.
Thanks to madridsecreto.
k/kernel-source-4.14.39-arm-1.txz: Upgraded.
kde/amarok-2.9.0-arm-2.txz: Rebuilt.
kde/amor-4.14.3-arm-1.txz: Upgraded.
kde/analitza-4.14.3-arm-3.txz: Rebuilt.
kde/ark-4.14.3-arm-2.txz: Rebuilt.
kde/artikulate-4.14.3-arm-1.txz: Upgraded.
kde/audiocd-kio-4.14.3-arm-2.txz: Rebuilt.
kde/baloo-4.14.3-arm-3.txz: Rebuilt.
kde/baloo-widgets-4.14.3-arm-2.txz: Rebuilt.
kde/blinken-4.14.3-arm-1.txz: Upgraded.
kde/bluedevil-2.1.1-arm-1.txz: Upgraded.
kde/bomber-4.14.3-arm-2.txz: Rebuilt.
kde/bovo-4.14.3-arm-2.txz: Rebuilt.
kde/calligra-2.9.11-arm-17.txz: Rebuilt.
Recompiled against boost-1.67.0 and poppler-0.64.0.
kde/cantor-4.14.3-arm-1.txz: Upgraded.
kde/cervisia-4.14.3-arm-2.txz: Rebuilt.
kde/dolphin-plugins-4.14.3-arm-2.txz: Rebuilt.
kde/dragon-4.14.3-arm-2.txz: Rebuilt.
kde/filelight-4.14.3-arm-2.txz: Rebuilt.
kde/granatier-4.14.3-arm-2.txz: Rebuilt.
kde/gwenview-4.14.3-arm-5.txz: Rebuilt.
kde/juk-4.14.3-arm-2.txz: Rebuilt.
kde/k3b-2.0.3-arm-2.txz: Rebuilt.
kde/kaccessible-4.14.3-arm-2.txz: Rebuilt.
kde/kactivities-4.13.3-arm-2.txz: Rebuilt.
kde/kajongg-4.14.3-arm-2.txz: Rebuilt.
kde/kalgebra-4.14.3-arm-1.txz: Upgraded.
kde/kalzium-4.14.3-arm-1.txz: Upgraded.
kde/kamera-4.14.3-arm-2.txz: Rebuilt.
kde/kanagram-4.14.3-arm-1.txz: Upgraded.
kde/kapman-4.14.3-arm-2.txz: Rebuilt.
kde/kapptemplate-4.14.3-arm-2.txz: Rebuilt.
kde/kate-4.14.3-arm-4.txz: Rebuilt.
kde/katomic-4.14.3-arm-1.txz: Upgraded.
kde/kaudiocreator-1.3-arm-1.txz: Upgraded.
kde/kblackbox-4.14.3-arm-1.txz: Upgraded.
kde/kblocks-4.14.3-arm-2.txz: Rebuilt.
kde/kbounce-4.14.3-arm-2.txz: Rebuilt.
kde/kbreakout-4.14.3-arm-2.txz: Rebuilt.
kde/kbruch-4.14.3-arm-1.txz: Upgraded.
kde/kcachegrind-4.14.3-arm-2.txz: Rebuilt.
kde/kcalc-4.14.3-arm-2.txz: Rebuilt.
kde/kcharselect-4.14.3-arm-2.txz: Rebuilt.
kde/kcolorchooser-4.14.3-arm-2.txz: Rebuilt.
kde/kcron-4.14.3-arm-2.txz: Rebuilt.
kde/kde-base-artwork-4.14.3-arm-2.txz: Rebuilt.
kde/kde-baseapps-4.14.3-arm-3.txz: Rebuilt.
kde/kde-dev-scripts-4.14.3-arm-2.txz: Rebuilt.
kde/kde-dev-utils-4.15.12-arm-2.txz: Rebuilt.
kde/kde-runtime-4.14.3-arm-6.txz: Rebuilt.
Recompiled against gpgme-1.11.0.
kde/kde-wallpapers-4.14.3-noarch-2.txz: Rebuilt.
kde/kde-workspace-4.11.22-arm-4.txz: Rebuilt.
kde/kdeartwork-4.14.3-arm-2.txz: Rebuilt.
kde/kdeconnect-kde-0.8-arm-1.txz: Upgraded.
kde/kdegraphics-mobipocket-4.14.3-arm-2.txz: Rebuilt.
kde/kdegraphics-strigi-analyzer-4.14.3-arm-2.txz: Rebuilt.
kde/kdegraphics-thumbnailers-4.14.3-arm-2.txz: Rebuilt.
kde/kdelibs-4.14.38-arm-5.txz: Rebuilt.
kde/kdenetwork-filesharing-4.14.3-arm-2.txz: Rebuilt.
kde/kdenetwork-strigi-analyzers-4.14.3-arm-2.txz: Rebuilt.
kde/kdepim-4.14.10-arm-4.txz: Rebuilt.
Recompiled against gpgme-1.11.0.
kde/kdepim-runtime-4.14.10-arm-3.txz: Rebuilt.
kde/kdepimlibs-4.14.10-arm-6.txz: Rebuilt.
Recompiled against gpgme-1.11.0.
kde/kdeplasma-addons-4.14.3-arm-1.txz: Upgraded.
kde/kdesdk-kioslaves-4.14.3-arm-2.txz: Rebuilt.
kde/kdesdk-strigi-analyzers-4.14.3-arm-2.txz: Rebuilt.
kde/kdesdk-thumbnailers-4.14.3-arm-2.txz: Rebuilt.
kde/kdev-python-1.7.3-arm-3.txz: Rebuilt.
kde/kdevelop-4.7.4-arm-2.txz: Rebuilt.
kde/kdevelop-pg-qt-1.0.0-arm-1.txz: Upgraded.
kde/kdevelop-php-1.7.4-arm-2.txz: Rebuilt.
kde/kdevelop-php-docs-1.7.4-arm-2.txz: Rebuilt.
kde/kdevplatform-1.7.4-arm-2.txz: Rebuilt.
kde/kdewebdev-4.14.3-arm-1.txz: Upgraded.
kde/kdf-4.14.3-arm-2.txz: Rebuilt.
kde/kdiamond-4.14.3-arm-2.txz: Rebuilt.
kde/kfilemetadata-4.14.3-arm-4.txz: Rebuilt.
kde/kfloppy-4.14.3-arm-2.txz: Rebuilt.
kde/kfourinline-4.14.3-arm-1.txz: Upgraded.
kde/kgamma-4.14.3-arm-2.txz: Rebuilt.
kde/kgeography-4.14.3-arm-1.txz: Upgraded.
kde/kget-4.14.3-arm-4.txz: Rebuilt.
Recompiled against gpgme-1.11.0.
kde/kgoldrunner-4.14.3-arm-2.txz: Rebuilt.
kde/kgpg-4.14.3-arm-2.txz: Rebuilt.
kde/khangman-4.14.3-arm-1.txz: Upgraded.
kde/kig-4.14.3-arm-6.txz: Rebuilt.
kde/kigo-4.14.3-arm-2.txz: Rebuilt.
kde/killbots-4.14.3-arm-2.txz: Rebuilt.
kde/kio-mtp-2063e75_20131020git-arm-1.txz: Upgraded.
kde/kiriki-4.14.3-arm-2.txz: Rebuilt.
kde/kiten-4.14.3-arm-1.txz: Upgraded.
kde/kjumpingcube-4.14.3-arm-1.txz: Upgraded.
kde/klettres-4.14.3-arm-1.txz: Upgraded.
kde/klickety-4.14.3-arm-2.txz: Rebuilt.
kde/klines-4.14.3-arm-2.txz: Rebuilt.
kde/kmag-4.14.3-arm-2.txz: Rebuilt.
kde/kmahjongg-4.14.3-arm-1.txz: Upgraded.
kde/kmines-4.14.3-arm-2.txz: Rebuilt.
kde/kmix-4.14.3-arm-2.txz: Rebuilt.
kde/kmousetool-4.14.3-arm-2.txz: Rebuilt.
kde/kmouth-4.14.3-arm-2.txz: Rebuilt.
kde/kmplot-4.14.3-arm-1.txz: Upgraded.
kde/knavalbattle-4.14.3-arm-2.txz: Rebuilt.
kde/knetwalk-4.14.3-arm-2.txz: Rebuilt.
kde/kolf-4.14.3-arm-2.txz: Rebuilt.
kde/kollision-4.14.3-arm-2.txz: Rebuilt.
kde/kolourpaint-4.14.3-arm-2.txz: Rebuilt.
kde/kompare-4.14.3-arm-2.txz: Rebuilt.
kde/konquest-4.14.3-arm-2.txz: Rebuilt.
kde/konsole-4.14.3-arm-4.txz: Rebuilt.
Reverted TERM change, so by default TERM=xterm again.
kde/kopete-4.14.3-arm-6.txz: Rebuilt.
Recompiled against gpgme-1.11.0.
Dropped obsolete wlm (libmsn) protocol. Thanks to alienBOB.
kde/korundum-4.14.3-arm-5.txz: Rebuilt.
kde/kpat-4.14.3-arm-2.txz: Rebuilt.
kde/kplayer-0.7.2-arm-1.txz: Upgraded.
kde/kppp-4.14.3-arm-2.txz: Rebuilt.
kde/kqtquickcharts-4.14.3-arm-1.txz: Upgraded.
kde/krdc-4.14.3-arm-4.txz: Rebuilt.
kde/kremotecontrol-4.14.3-arm-2.txz: Rebuilt.
kde/kreversi-4.14.3-arm-2.txz: Rebuilt.
kde/krfb-4.14.3-arm-2.txz: Rebuilt.
kde/kross-interpreters-4.14.3-arm-4.txz: Rebuilt.
kde/kruler-4.14.3-arm-2.txz: Rebuilt.
kde/ksaneplugin-4.14.3-arm-2.txz: Rebuilt.
kde/kscreen-1.0.2.1-arm-1.txz: Upgraded.
kde/kshisen-4.14.3-arm-2.txz: Rebuilt.
kde/ksirk-4.14.3-arm-2.txz: Rebuilt.
kde/ksnakeduel-4.14.3-arm-2.txz: Rebuilt.
kde/ksnapshot-4.14.3-arm-2.txz: Rebuilt.
kde/kspaceduel-4.14.3-arm-1.txz: Upgraded.
kde/ksquares-4.14.3-arm-2.txz: Rebuilt.
kde/kstars-4.14.3-arm-1.txz: Upgraded.
kde/ksudoku-4.14.3-arm-2.txz: Rebuilt.
kde/ksystemlog-4.14.3-arm-2.txz: Rebuilt.
kde/kteatime-4.14.3-arm-1.txz: Upgraded.
kde/ktimer-4.14.3-arm-2.txz: Rebuilt.
kde/ktorrent-4.3.1-arm-1.txz: Upgraded.
kde/ktouch-4.14.3-arm-1.txz: Upgraded.
kde/ktuberling-4.14.3-arm-1.txz: Upgraded.
kde/kturtle-4.14.3-arm-1.txz: Upgraded.
kde/ktux-4.14.3-arm-1.txz: Upgraded.
kde/kubrick-4.14.3-arm-2.txz: Rebuilt.
kde/kuser-4.14.3-arm-2.txz: Rebuilt.
kde/kwalletmanager-4.14.3-arm-2.txz: Rebuilt.
kde/kwebkitpart-1.3.4-arm-1.txz: Upgraded.
kde/kwordquiz-4.14.3-arm-1.txz: Upgraded.
kde/libkcddb-4.14.3-arm-2.txz: Rebuilt.
kde/libkcompactdisc-4.14.3-arm-2.txz: Rebuilt.
kde/libkdcraw-4.14.3-arm-4.txz: Rebuilt.
kde/libkdeedu-4.14.3-arm-1.txz: Upgraded.
kde/libkdegames-4.14.3-arm-2.txz: Rebuilt.
kde/libkexiv2-4.14.3-arm-4.txz: Rebuilt.
kde/libkipi-4.14.3-arm-2.txz: Rebuilt.
kde/libkmahjongg-4.14.3-arm-2.txz: Rebuilt.
kde/libkomparediff2-4.14.3-arm-2.txz: Rebuilt.
kde/libksane-4.14.3-arm-2.txz: Rebuilt.
kde/libkscreen-1.0.5-arm-3.txz: Rebuilt.
kde/libktorrent-1.3.1-arm-3.txz: Rebuilt.
kde/libmm-qt-1.0.1-arm-1.txz: Upgraded.
kde/libnm-qt-0.9.8.3-arm-1.txz: Upgraded.
kde/lokalize-4.14.3-arm-4.txz: Rebuilt.
kde/lskat-4.14.3-arm-2.txz: Rebuilt.
kde/marble-4.14.3-arm-1.txz: Upgraded.
kde/mplayerthumbs-4.14.3-arm-2.txz: Rebuilt.
kde/nepomuk-core-4.14.3-arm-6.txz: Rebuilt.
kde/nepomuk-widgets-4.14.3-arm-2.txz: Rebuilt.
kde/okteta-4.14.3-arm-2.txz: Rebuilt.
kde/okular-4.14.3-arm-2.txz: Rebuilt.
kde/oxygen-gtk2-1.4.6-arm-1.txz: Upgraded.
kde/oxygen-icons-4.14.3-arm-2.txz: Rebuilt.
kde/pairs-4.14.3-arm-1.txz: Upgraded.
kde/palapeli-4.14.3-arm-1.txz: Upgraded.
kde/parley-4.14.3-arm-1.txz: Upgraded.
kde/partitionmanager-1.1.1-arm-1.txz: Upgraded.
kde/perlkde-4.14.3-arm-5.txz: Rebuilt.
Recompiled against perl-5.26.2.
kde/perlqt-4.14.3-arm-6.txz: Rebuilt.
Recompiled against perl-5.26.2.
kde/picmi-4.14.3-arm-1.txz: Upgraded.
kde/plasma-nm-0.9.3.6-arm-1.txz: Upgraded.
kde/polkit-kde-agent-1-9d74ae3_20120104git-arm-1.txz: Upgraded.
kde/polkit-kde-kcmodules-1-001bdf7_20120111git-arm-1.txz: Upgraded.
kde/poxml-4.14.3-arm-2.txz: Rebuilt.
kde/print-manager-4.14.3-arm-2.txz: Rebuilt.
kde/pykde4-4.14.3-arm-6.txz: Rebuilt.
kde/qtruby-4.14.3-arm-6.txz: Rebuilt.
kde/rocs-4.14.3-arm-1.txz: Upgraded.
kde/skanlite-1.1-arm-1.txz: Upgraded.
kde/smokegen-4.14.3-arm-2.txz: Rebuilt.
kde/smokekde-4.14.3-arm-2.txz: Rebuilt.
kde/smokeqt-4.14.3-arm-4.txz: Rebuilt.
kde/step-4.14.3-arm-3.txz: Rebuilt.
kde/superkaramba-4.14.3-arm-4.txz: Rebuilt.
kde/svgpart-4.14.3-arm-2.txz: Rebuilt.
kde/sweeper-4.14.3-arm-2.txz: Rebuilt.
kde/umbrello-4.14.3-arm-2.txz: Rebuilt.
kde/wicd-kde-0.3.0_bcf27d8-arm-1.txz: Upgraded.
kde/zeroconf-ioslave-4.14.3-arm-2.txz: Rebuilt.
l/ConsoleKit2-1.0.0-arm-2.txz: Rebuilt.
l/GConf-3.2.6-arm-3.txz: Rebuilt.
l/LibRaw-0.18.8-arm-2.txz: Rebuilt.
l/M2Crypto-0.27.0-arm-3.txz: Rebuilt.
l/Mako-1.0.7-arm-2.txz: Rebuilt.
l/PyQt-4.12.1-arm-3.txz: Rebuilt.
l/QScintilla-2.10.2-arm-2.txz: Rebuilt.
l/SDL2-2.0.8-arm-2.txz: Rebuilt.
l/SDL2_gfx-1.0.3-arm-2.txz: Rebuilt.
l/SDL2_image-2.0.3-arm-2.txz: Rebuilt.
l/SDL2_mixer-2.0.2-arm-3.txz: Rebuilt.
l/SDL2_net-2.0.1-arm-2.txz: Rebuilt.
l/SDL2_ttf-2.0.14-arm-2.txz: Rebuilt.
l/a52dec-0.7.4-arm-2.txz: Rebuilt.
l/aalib-1.4rc5-arm-2.txz: Rebuilt.
l/adwaita-icon-theme-3.28.0-arm-2.txz: Rebuilt.
l/akonadi-1.13.0-arm-9.txz: Rebuilt.
Recompiled against boost-1.67.0.
l/alsa-lib-1.1.6-arm-2.txz: Rebuilt.
l/alsa-oss-1.1.6-arm-2.txz: Rebuilt.
l/alsa-plugins-1.1.6-arm-2.txz: Rebuilt.
l/apr-1.6.3-arm-2.txz: Rebuilt.
l/apr-util-1.6.1-arm-6.txz: Rebuilt.
l/aspell-0.60.6.1-arm-3.txz: Rebuilt.
l/aspell-en-2018.04.16_0-arm-1.txz: Upgraded.
l/at-spi2-atk-2.26.2-arm-2.txz: Rebuilt.
l/at-spi2-core-2.28.0-arm-2.txz: Rebuilt.
l/atk-2.28.1-arm-2.txz: Rebuilt.
l/atkmm-2.24.2-arm-2.txz: Rebuilt.
l/attica-0.4.2-arm-2.txz: Rebuilt.
l/audiofile-0.3.6-arm-2.txz: Rebuilt.
l/automoc4-0.9.88-arm-2.txz: Rebuilt.
l/babl-0.1.46-arm-1.txz: Upgraded.
l/boost-1.67.0-arm-1.txz: Upgraded.
Shared library .so-version bump.
l/cairo-1.15.12-arm-2.txz: Rebuilt.
l/cairomm-1.12.2-arm-2.txz: Rebuilt.
l/chmlib-0.40-arm-2.txz: Rebuilt.
l/clucene-2.3.3.4-arm-2.txz: Rebuilt.
l/db42-4.2.52-arm-2.txz: Rebuilt.
l/db44-4.4.20-arm-2.txz: Rebuilt.
l/db48-4.8.30-arm-2.txz: Rebuilt.
l/dbus-glib-0.110-arm-2.txz: Rebuilt.
l/dbus-python-1.2.6-arm-2.txz: Rebuilt.
l/dconf-0.26.1-arm-2.txz: Rebuilt.
l/dconf-editor-3.26.2-arm-2.txz: Rebuilt.
l/desktop-file-utils-0.23-arm-2.txz: Rebuilt.
l/djvulibre-3.5.27-arm-2.txz: Rebuilt.
l/ebook-tools-0.2.2-arm-3.txz: Rebuilt.
l/eigen2-2.0.17-arm-2.txz: Rebuilt.
l/eigen3-3.2.10-arm-2.txz: Rebuilt.
l/elfutils-0.170-arm-2.txz: Rebuilt.
l/enchant-1.6.1-arm-2.txz: Rebuilt.
l/esound-0.2.41-arm-2.txz: Rebuilt.
l/exiv2-0.26-arm-3.txz: Rebuilt.
l/expat-2.2.5-arm-3.txz: Rebuilt.
l/ffmpeg-3.4.2-arm-2.txz: Rebuilt.
l/fftw-3.3.7-arm-2.txz: Rebuilt.
l/fluidsynth-1.1.10-arm-2.txz: Rebuilt.
l/freetype-2.9-arm-2.txz: Rebuilt.
l/fribidi-0.19.7-arm-2.txz: Rebuilt.
l/fuse-2.9.7-arm-2.txz: Rebuilt.
l/gamin-0.1.10-arm-2.txz: Rebuilt.
l/gc-7.6.4-arm-2.txz: Rebuilt.
l/gcr-3.28.0-arm-2.txz: Rebuilt.
l/gd-2.2.5-arm-1.txz: Upgraded.
This update fixes two security issues:
Double-free in gdImagePngPtr() (denial of service).
Buffer over-read into uninitialized memory (information leak).
For more information, see:
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-6362
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-7890
(* Security fix *)
l/gdbm-1.13-arm-2.txz: Rebuilt.
l/gdk-pixbuf2-2.36.12-arm-2.txz: Rebuilt.
l/gegl-0.2.0-arm-5.txz: Rebuilt.
l/giflib-5.1.4-arm-2.txz: Rebuilt.
l/glade3-3.8.6-arm-2.txz: Rebuilt.
l/glib-1.2.10-arm-4.txz: Rebuilt.
l/glib-networking-2.56.0-arm-2.txz: Rebuilt.
l/glib2-2.56.1-arm-2.txz: Rebuilt.
l/glibmm-2.56.0-arm-1.txz: Upgraded.
l/gmime-2.6.23-arm-2.txz: Rebuilt.
Recompiled against gpgme-1.11.0.
l/gmm-4.3-noarch-2.txz: Rebuilt.
l/gmp-6.1.2-arm-2.txz: Rebuilt.
l/gnome-keyring-3.28.0.2-arm-2.txz: Rebuilt.
l/gnome-themes-standard-3.22.3-arm-2.txz: Rebuilt.
l/gobject-introspection-1.56.1-arm-2.txz: Rebuilt.
l/grantlee-0.5.1-arm-2.txz: Rebuilt.
l/gsettings-desktop-schemas-3.28.0-arm-2.txz: Rebuilt.
l/gsl-2.4-arm-2.txz: Rebuilt.
l/gst-plugins-base-1.14.0-arm-2.txz: Rebuilt.
l/gst-plugins-base0-0.10.36-arm-2.txz: Rebuilt.
l/gst-plugins-good-1.14.0-arm-2.txz: Rebuilt.
l/gst-plugins-good0-0.10.31-arm-2.txz: Rebuilt.
l/gst-plugins-libav-1.14.0-arm-2.txz: Rebuilt.
l/gstreamer-1.14.0-arm-2.txz: Rebuilt.
l/gstreamer0-0.10.36-arm-2.txz: Rebuilt.
l/gtk+-1.2.10-arm-3.txz: Rebuilt.
l/gtk+2-2.24.32-arm-2.txz: Rebuilt.
l/gtk+3-3.22.30-arm-1.txz: Upgraded.
l/gtkmm2-2.24.5-arm-2.txz: Rebuilt.
l/gtkmm3-3.22.2-arm-2.txz: Rebuilt.
l/gtkspell-2.0.16-arm-2.txz: Rebuilt.
l/gvfs-1.36.1-arm-2.txz: Rebuilt.
l/harfbuzz-1.7.6-arm-3.txz: Rebuilt.
l/hicolor-icon-theme-0.17-noarch-2.txz: Rebuilt.
l/hunspell-1.6.2-arm-2.txz: Rebuilt.
l/icon-naming-utils-0.8.90-arm-2.txz: Rebuilt.
l/icu4c-61.1-arm-2.txz: Rebuilt.
l/id3lib-3.8.3-arm-2.txz: Rebuilt.
l/ilmbase-2.2.0-arm-2.txz: Rebuilt.
l/imagemagick-6.9.9_40-arm-2.txz: Rebuilt.
Don't use OpenCL. Thanks to EdGr.
l/iso-codes-3.76-arm-2.txz: Rebuilt.
l/jansson-2.11-arm-2.txz: Rebuilt.
l/jasper-2.0.12-arm-2.txz: Rebuilt.
l/jemalloc-4.5.0-arm-2.txz: Rebuilt.
l/js185-1.0.0-arm-2.txz: Rebuilt.
l/judy-1.0.5-arm-2.txz: Rebuilt.
l/keybinder-0.3.1-arm-2.txz: Rebuilt.
l/keyutils-1.5.10-arm-2.txz: Rebuilt.
l/lame-3.100-arm-2.txz: Rebuilt.
l/lcms-1.19-arm-2.txz: Rebuilt.
l/lcms2-2.9-arm-2.txz: Rebuilt.
l/libaio-0.3.110-arm-2.txz: Rebuilt.
l/libao-1.2.2-arm-2.txz: Rebuilt.
l/libarchive-3.3.2-arm-2.txz: Rebuilt.
l/libart_lgpl-2.3.21-arm-2.txz: Rebuilt.
l/libasyncns-0.8-arm-2.txz: Rebuilt.
l/libatasmart-0.19-arm-2.txz: Rebuilt.
l/libbluedevil-2.1-arm-2.txz: Rebuilt.
l/libbluray-1.0.1-arm-2.txz: Rebuilt.
l/libcaca-0.99.beta19-arm-3.txz: Rebuilt.
l/libcanberra-0.30-arm-2.txz: Rebuilt.
l/libcap-2.25-arm-2.txz: Rebuilt.
l/libcap-ng-0.7.8-arm-4.txz: Rebuilt.
l/libcddb-1.3.2-arm-3.txz: Rebuilt.
l/libcdio-2.0.0-arm-2.txz: Rebuilt.
l/libcdio-paranoia-10.2+0.94+2-arm-3.txz: Rebuilt.
l/libclc-20180223_3554053-arm-2.txz: Rebuilt.
l/libcroco-0.6.12-arm-2.txz: Rebuilt.
l/libdbusmenu-qt-0.9.2-arm-2.txz: Rebuilt.
l/libdiscid-0.6.2-arm-2.txz: Rebuilt.
l/libdvdnav-6.0.0-arm-2.txz: Rebuilt.
l/libdvdread-6.0.0-arm-3.txz: Rebuilt.
l/libedit-20170329_3.1-arm-2.txz: Rebuilt.
l/libevent-2.1.8-arm-2.txz: Rebuilt.
l/libexif-0.6.21-arm-2.txz: Rebuilt.
l/libfakekey-0.3-arm-2.txz: Rebuilt.
l/libffi-3.2.1-arm-2.txz: Rebuilt.
l/libglade-2.6.4-arm-2.txz: Rebuilt.
l/libgnome-keyring-3.12.0-arm-2.txz: Rebuilt.
l/libgphoto2-2.5.17-arm-1.txz: Upgraded.
l/libgpod-0.8.3-arm-4.txz: Rebuilt.
l/libgsf-1.14.42-arm-2.txz: Rebuilt.
l/libical-3.0.1-arm-3.txz: Rebuilt.
l/libid3tag-0.15.1b-arm-2.txz: Rebuilt.
l/libidl-0.8.14-arm-2.txz: Rebuilt.
l/libidn-1.34-arm-2.txz: Rebuilt.
l/libidn2-2.0.4-arm-2.txz: Rebuilt.
l/libieee1284-0.2.11-arm-2.txz: Rebuilt.
l/libimobiledevice-1.2.0-arm-3.txz: Rebuilt.
l/libiodbc-3.52.10-arm-2.txz: Rebuilt.
l/libjpeg-turbo-1.5.3-arm-2.txz: Rebuilt.
l/libkarma-0.1.1-arm-2.txz: Rebuilt.
l/liblastfm-1.0.9-arm-2.txz: Rebuilt.
l/libmad-0.15.1b-arm-2.txz: Rebuilt.
l/libmcrypt-2.5.8-arm-2.txz: Rebuilt.
l/libmng-2.0.3-arm-2.txz: Rebuilt.
l/libmpc-1.1.0-arm-2.txz: Rebuilt.
l/libmsn-4.2.1-arm-2.txz: Removed.
l/libmtp-1.1.15-arm-2.txz: Rebuilt.
l/libnih-1.0.3-arm-2.txz: Rebuilt.
l/libnjb-2.2.7-arm-2.txz: Rebuilt.
l/libnl-1.1.4-arm-2.txz: Rebuilt.
l/libnl3-3.4.0-arm-2.txz: Rebuilt.
l/libnotify-0.7.7-arm-2.txz: Rebuilt.
l/libodfgen-0.1.6-arm-2.txz: Rebuilt.
l/libogg-1.3.3-arm-2.txz: Rebuilt.
l/liboggz-1.1.1-arm-3.txz: Rebuilt.
l/liboil-0.3.17-arm-2.txz: Rebuilt.
l/libpcap-1.8.1-arm-2.txz: Rebuilt.
l/libplist-2.0.0-arm-2.txz: Rebuilt.
l/libpng-1.6.34-arm-2.txz: Rebuilt.
l/libproxy-0.4.15-arm-2.txz: Rebuilt.
l/libraw1394-2.1.2-arm-2.txz: Rebuilt.
l/librevenge-0.0.4-arm-2.txz: Rebuilt.
l/librsvg-2.42.3-arm-3.txz: Rebuilt.
l/libsamplerate-0.1.9-arm-2.txz: Rebuilt.
l/libsecret-0.18.6-arm-2.txz: Rebuilt.
l/libsigc++-2.10.0-arm-2.txz: Rebuilt.
l/libsigsegv-2.12-arm-2.txz: Rebuilt.
l/libsndfile-1.0.28-arm-2.txz: Rebuilt.
l/libsodium-1.0.16-arm-2.txz: Rebuilt.
l/libsoup-2.62.1-arm-2.txz: Rebuilt.
l/libspectre-0.2.8-arm-2.txz: Rebuilt.
l/libssh-0.7.5-arm-2.txz: Rebuilt.
l/libssh2-1.8.0-arm-2.txz: Rebuilt.
l/libtasn1-4.13-arm-2.txz: Rebuilt.
l/libtheora-1.1.1-arm-2.txz: Rebuilt.
l/libtiff-4.0.9-arm-2.txz: Rebuilt.
l/libunistring-0.9.9-arm-2.txz: Rebuilt.
l/libunwind-1.2.1-arm-3.txz: Rebuilt.
l/libusb-1.0.22-arm-2.txz: Rebuilt.
l/libusb-compat-0.1.5-arm-2.txz: Rebuilt.
l/libusbmuxd-1.0.10-arm-2.txz: Rebuilt.
l/libvisio-0.1.6-arm-3.txz: Rebuilt.
l/libvisual-0.4.0-arm-2.txz: Rebuilt.
l/libvisual-plugins-0.4.0-arm-2.txz: Rebuilt.
l/libvncserver-0.9.11-arm-3.txz: Rebuilt.
l/libvorbis-1.3.6-arm-2.txz: Rebuilt.
l/libvpx-1.7.0-arm-2.txz: Rebuilt.
l/libwebp-1.0.0-arm-1.txz: Upgraded.
l/libwmf-0.2.8.4-arm-3.txz: Rebuilt.
Patched denial of service and possible execution of arbitrary code
security issues.
For more information, see:
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2004-0941
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-3376
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-0455
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-2756
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-3472
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-3473
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-3477
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-3546
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-0848
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-4588
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-4695
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-4696
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-10167
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-10168
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-9011
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-9317
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-6362
(* Security fix *)
Symlink to system Type1 fonts.
l/libwmf-docs-0.2.8.4-noarch-1.txz: Removed.
There's no good reason to split this package.
l/libwnck-2.31.0-arm-2.txz: Rebuilt.
l/libwpd-0.10.1-arm-2.txz: Rebuilt.
l/libwpg-0.3.1-arm-2.txz: Rebuilt.
l/libxklavier-5.4-arm-2.txz: Rebuilt.
l/libxml2-2.9.8-arm-2.txz: Rebuilt.
l/libxslt-1.1.32-arm-2.txz: Rebuilt.
l/libyaml-0.1.7-arm-2.txz: Rebuilt.
l/libzip-1.5.1-arm-2.txz: Rebuilt.
l/loudmouth-1.5.3-arm-2.txz: Rebuilt.
l/lzo-2.10-arm-2.txz: Rebuilt.
l/media-player-info-23-arm-2.txz: Rebuilt.
l/mhash-0.9.9.9-arm-2.txz: Rebuilt.
l/mm-1.4.2-arm-2.txz: Rebuilt.
l/mozilla-nss-3.36.1-arm-2.txz: Rebuilt.
l/mpfr-4.0.1-arm-2.txz: Rebuilt.
l/ncurses-6.1_20180324-arm-3.txz: Rebuilt.
Change the xterm entry in xterm.terminfo (way down at the bottom, where it
says "customization begins here" and that we may need to change the xterm
entry since it is used "for a variety of incompatible terminal emulations")
to drop the use of use=rep+ansi. In addition to causing Konsole breakage, I
have verification that rep= was causing problems with terminals connecting
from OSX. Only the xterm entry has changed. Previously this was an alias for
xterm-new, which has not been altered. Feel free to use xterm-new instead if
it suits your needs better.
l/neon-0.30.1-arm-2.txz: Rebuilt.
l/netpbm-10.66.02-arm-2.txz: Rebuilt.
l/newt-0.52.20-arm-3.txz: Rebuilt.
l/ocl-icd-2.2.12-arm-2.txz: Rebuilt.
l/openexr-2.2.0-arm-3.txz: Rebuilt.
l/openjpeg-2.3.0-arm-2.txz: Rebuilt.
l/opus-1.3_beta-arm-2.txz: Rebuilt.
l/opusfile-0.9-arm-2.txz: Rebuilt.
l/orc-0.4.28-arm-2.txz: Rebuilt.
l/pango-1.42.1-arm-2.txz: Rebuilt.
l/pangomm-2.40.1-arm-2.txz: Rebuilt.
l/parted-3.2-arm-4.txz: Rebuilt.
l/pcre-8.42-arm-2.txz: Rebuilt.
l/pcre2-10.31-arm-2.txz: Rebuilt.
l/phonon-4.8.3-arm-2.txz: Rebuilt.
l/phonon-gstreamer-4.8.2-arm-2.txz: Rebuilt.
l/pilot-link-0.12.5-arm-4.txz: Rebuilt.
l/polkit-0.113-arm-3.txz: Rebuilt.
l/polkit-gnome-0.105-arm-2.txz: Rebuilt.
l/polkit-qt-1-0.112.0-arm-2.txz: Rebuilt.
l/poppler-0.64.0-arm-1.txz: Upgraded.
Shared library .so-version bump.
l/poppler-data-0.4.9-noarch-1.txz: Upgraded.
l/popt-1.16-arm-2.txz: Rebuilt.
l/pulseaudio-11.1-arm-2.txz: Rebuilt.
l/pycairo-1.16.3-arm-2.txz: Rebuilt.
l/pycups-1.9.73-arm-4.txz: Rebuilt.
l/pycurl-7.43.0.1-arm-2.txz: Rebuilt.
l/pygobject-2.28.7-arm-2.txz: Rebuilt.
l/pygobject3-3.28.2-arm-2.txz: Rebuilt.
l/pygtk-2.24.0-arm-4.txz: Rebuilt.
l/pyparsing-2.2.0-arm-2.txz: Rebuilt.
l/python-appdirs-1.4.3-arm-2.txz: Rebuilt.
l/python-certifi-2018.1.18-arm-2.txz: Rebuilt.
l/python-chardet-3.0.4-arm-2.txz: Rebuilt.
l/python-docutils-0.14-arm-2.txz: Rebuilt.
l/python-idna-2.6-arm-2.txz: Rebuilt.
l/python-notify2-0.3.1-arm-2.txz: Rebuilt.
l/python-packaging-16.8-arm-2.txz: Rebuilt.
l/python-pillow-5.1.0-arm-2.txz: Rebuilt.
l/python-requests-2.18.4-arm-2.txz: Rebuilt.
l/python-sane-2.8.3-arm-2.txz: Rebuilt.
l/python-six-1.11.0-arm-2.txz: Rebuilt.
l/python-urllib3-1.22-arm-2.txz: Rebuilt.
l/qca-2.1.3-arm-2.txz: Rebuilt.
l/qimageblitz-0.0.6-arm-2.txz: Rebuilt.
l/qjson-0.8.1-arm-2.txz: Rebuilt.
l/qt-4.8.7-arm-4.txz: Rebuilt.
Recompiled against perl-5.26.2.
l/qt-gstreamer-1.2.0-arm-2.txz: Rebuilt.
l/qtscriptgenerator-0.2.0-arm-2.txz: Rebuilt.
l/raptor2-2.0.15-arm-4.txz: Rebuilt.
l/rasqal-0.9.33-arm-3.txz: Rebuilt.
l/readline-7.0.003-arm-2.txz: Rebuilt.
l/redland-1.0.17-arm-4.txz: Rebuilt.
l/sbc-1.3-arm-2.txz: Rebuilt.
l/sdl-1.2.15-arm-4.txz: Rebuilt.
l/seamonkey-solibs-2.49.2-arm-2.txz: Rebuilt.
l/serf-1.3.9-arm-2.txz: Rebuilt.
l/sg3_utils-1.42-arm-2.txz: Rebuilt.
l/shared-desktop-ontologies-0.11.0-arm-2.txz: Rebuilt.
l/shared-mime-info-1.9-arm-2.txz: Rebuilt.
l/sip-4.19.8-arm-2.txz: Rebuilt.
l/slang-2.3.2-arm-3.txz: Rebuilt.
l/slang1-1.4.9-arm-2.txz: Rebuilt.
l/soprano-2.9.4-arm-2.txz: Rebuilt.
l/sound-theme-freedesktop-0.8-arm-2.txz: Rebuilt.
l/speex-1.2.0-arm-2.txz: Rebuilt.
l/speexdsp-1.2rc3-arm-2.txz: Rebuilt.
l/startup-notification-0.12-arm-2.txz: Rebuilt.
l/strigi-0.7.8-arm-3.txz: Rebuilt.
l/svgalib-1.4.0-arm-3.txz: Rebuilt.
l/system-config-printer-1.5.11-arm-3.txz: Rebuilt.
l/t1lib-5.1.2-arm-2.txz: Rebuilt.
l/taglib-1.11.1-arm-3.txz: Rebuilt.
l/taglib-extras-1.0.1-arm-2.txz: Rebuilt.
l/talloc-2.1.13-arm-1.txz: Upgraded.
l/tango-icon-theme-0.8.90-noarch-2.txz: Rebuilt.
l/tango-icon-theme-extras-0.1.0-noarch-2.txz: Rebuilt.
l/tdb-1.3.15-arm-2.txz: Rebuilt.
l/tevent-0.9.36-arm-2.txz: Rebuilt.
l/urwid-1.0.3-arm-3.txz: Rebuilt.
l/utf8proc-2.1.0-arm-1.txz: Added.
This library is required by subversion-1.10.0.
l/v4l-utils-1.14.2-arm-2.txz: Rebuilt.
l/virtuoso-ose-6.1.8-arm-6.txz: Rebuilt.
l/vte-0.52.1-arm-2.txz: Rebuilt.
l/wavpack-5.1.0-arm-2.txz: Rebuilt.
l/xapian-core-1.4.5-arm-2.txz: Rebuilt.
l/zlib-1.2.11-arm-2.txz: Rebuilt.
n/ModemManager-1.6.12-arm-2.txz: Rebuilt.
n/NetworkManager-1.10.6-arm-3.txz: Rebuilt.
n/alpine-2.21-arm-2.txz: Rebuilt.
n/autofs-5.1.4-arm-2.txz: Rebuilt.
n/biff+comsat-0.17-arm-2.txz: Rebuilt.
n/bind-9.11.3-arm-2.txz: Rebuilt.
n/bluez-5.49-arm-3.txz: Rebuilt.
n/bluez-firmware-1.2-arm-2.txz: Rebuilt.
n/bootp-2.4.3-arm-2.txz: Rebuilt.
n/bridge-utils-1.5-arm-2.txz: Rebuilt.
n/bsd-finger-0.17-arm-3.txz: Rebuilt.
n/ca-certificates-20170717-noarch-2.txz: Rebuilt.
n/cifs-utils-6.7-arm-2.txz: Rebuilt.
n/conntrack-tools-1.4.4-arm-2.txz: Rebuilt.
n/crda-3.18-arm-4.txz: Rebuilt.
n/curl-7.59.0-arm-3.txz: Rebuilt.
n/cyrus-sasl-2.1.26-arm-4.txz: Rebuilt.
n/dhcp-4.4.1-arm-2.txz: Rebuilt.
n/dhcpcd-7.0.3-arm-2.txz: Rebuilt.
n/dnsmasq-2.79-arm-2.txz: Rebuilt.
n/dovecot-2.3.1-arm-3.txz: Rebuilt.
Recompiled using --with-lucene. Thanks to kj25vm.
n/ebtables-2.0.10-arm-2.txz: Rebuilt.
n/elm-2.5.8-arm-3.txz: Rebuilt.
n/epic5-2.0.1-arm-4.txz: Rebuilt.
Recompiled against perl-5.26.2.
n/ethtool-4.16-arm-1.txz: Upgraded.
n/fetchmail-6.3.26-arm-2.txz: Rebuilt.
n/getmail-5.6-arm-2.txz: Rebuilt.
n/gnupg-1.4.22-arm-2.txz: Rebuilt.
n/gnupg2-2.2.6-arm-2.txz: Rebuilt.
n/gnutls-3.6.2-arm-2.txz: Rebuilt.
n/gpa-0.9.10-arm-2.txz: Rebuilt.
Recompiled against gpgme-1.11.0.
n/gpgme-1.11.1-arm-1.txz: Upgraded.
Shared library .so-version bump.
n/htdig-3.2.0b6-arm-2.txz: Rebuilt.
n/httpd-2.4.33-arm-3.txz: Rebuilt.
n/icmpinfo-1.11-arm-2.txz: Rebuilt.
n/iftop-1.0pre4-arm-2.txz: Rebuilt.
n/inetd-1.79s-arm-3.txz: Rebuilt.
n/iproute2-4.16.0-arm-2.txz: Rebuilt.
n/ipset-6.38-arm-1.txz: Upgraded.
n/iptables-1.6.2-arm-2.txz: Rebuilt.
n/iptraf-ng-1.1.4-arm-3.txz: Rebuilt.
n/iputils-s20140519-arm-2.txz: Rebuilt.
n/irssi-1.1.1-arm-2.txz: Rebuilt.
Recompiled against perl-5.26.2.
n/iw-4.14-arm-2.txz: Rebuilt.
n/lftp-4.8.3-arm-2.txz: Rebuilt.
n/libassuan-2.5.1-arm-2.txz: Rebuilt.
n/libgcrypt-1.8.2-arm-2.txz: Rebuilt.
n/libgpg-error-1.29-arm-2.txz: Rebuilt.
n/libksba-1.3.5-arm-2.txz: Rebuilt.
n/libmbim-1.16.0-arm-2.txz: Rebuilt.
n/libmilter-8.15.2-arm-2.txz: Rebuilt.
n/libmnl-1.0.4-arm-3.txz: Rebuilt.
n/libndp-1.6-arm-2.txz: Rebuilt.
n/libnetfilter_acct-1.0.3-arm-2.txz: Rebuilt.
n/libnetfilter_conntrack-1.0.6-arm-2.txz: Rebuilt.
n/libnetfilter_cthelper-1.0.0-arm-2.txz: Rebuilt.
n/libnetfilter_cttimeout-1.0.0-arm-2.txz: Rebuilt.
n/libnetfilter_log-1.0.1-arm-2.txz: Rebuilt.
n/libnetfilter_queue-1.0.3-arm-2.txz: Rebuilt.
n/libnfnetlink-1.0.1-arm-2.txz: Rebuilt.
n/libnftnl-1.0.9-arm-2.txz: Rebuilt.
n/libqmi-1.20.0-arm-2.txz: Rebuilt.
n/libtirpc-1.0.3-arm-2.txz: Rebuilt.
n/links-2.14-arm-3.txz: Rebuilt.
n/lynx-2.8.9dev.16-arm-1.txz: Upgraded.
n/mailx-12.5-arm-2.txz: Rebuilt.
n/mcabber-1.0.5-arm-2.txz: Rebuilt.
Recompiled against gpgme-1.11.0.
n/metamail-2.7-arm-3.txz: Rebuilt.
n/mobile-broadband-provider-info-20170310-arm-2.txz: Rebuilt.
n/mtr-0.92-arm-2.txz: Rebuilt.
n/mutt-1.9.5-arm-1.txz: Upgraded.
Recompiled against gpgme-1.11.0.
n/nc-1.10-arm-2.txz: Rebuilt.
n/ncftp-3.2.6-arm-2.txz: Rebuilt.
n/net-snmp-5.7.3-arm-5.txz: Rebuilt.
Recompiled against perl-5.26.2.
n/net-tools-20170208_479bb4a-arm-2.txz: Rebuilt.
n/netatalk-2.2.3-arm-2.txz: Rebuilt.
n/netdate-bsd4-arm-2.txz: Rebuilt.
n/netkit-bootparamd-0.17-arm-2.txz: Rebuilt.
n/netkit-ftp-0.17-arm-3.txz: Rebuilt.
n/netkit-ntalk-0.17-arm-3.txz: Rebuilt.
n/netkit-routed-0.17-arm-2.txz: Rebuilt.
n/netkit-rsh-0.17-arm-2.txz: Rebuilt.
n/netkit-rusers-0.17-arm-2.txz: Rebuilt.
n/netkit-rwall-0.17-arm-2.txz: Rebuilt.
n/netkit-rwho-0.17-arm-2.txz: Rebuilt.
n/netkit-timed-0.17-arm-2.txz: Rebuilt.
n/netpipes-4.2-arm-2.txz: Rebuilt.
n/nettle-3.4-arm-2.txz: Rebuilt.
n/netwatch-1.3.1_2-arm-3.txz: Rebuilt.
n/network-scripts-15.0-noarch-5.txz: Rebuilt.
n/netwrite-0.17-arm-2.txz: Rebuilt.
n/newspost-2.1.1-arm-2.txz: Rebuilt.
n/nfacct-1.0.2-arm-2.txz: Rebuilt.
n/nfs-utils-2.3.1-arm-2.txz: Rebuilt.
n/nftables-0.8.2-arm-2.txz: Rebuilt.
n/nghttp2-1.31.1-arm-1.txz: Upgraded.
This update fixes a security issue:
Denial of service due to NULL pointer dereference.
For more information, see:
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-1000168
(* Security fix *)
n/nmap-7.70-arm-2.txz: Rebuilt.
n/nn-6.7.3-arm-2.txz: Rebuilt.
n/npth-1.5-arm-2.txz: Rebuilt.
n/ntp-4.2.8p11-arm-2.txz: Rebuilt.
Recompiled against perl-5.26.2.
n/obexftp-0.24.2-arm-3.txz: Rebuilt.
n/openldap-client-2.4.46-arm-2.txz: Rebuilt.
n/openobex-1.7.2-arm-2.txz: Rebuilt.
n/openssh-7.7p1-arm-3.txz: Rebuilt.
Fixed tunnel forwarding with -w option. Thanks to Mario Preksavec.
n/openssl-1.0.2o-arm-2.txz: Rebuilt.
n/openvpn-2.4.6-arm-1.txz: Upgraded.
This is a security update fixing a potential double-free() in Interactive
Service. This usually only leads to a process crash (DoS by an unprivileged
local account) but since it could possibly lead to memory corruption if
happening while multiple other threads are active at the same time,
CVE-2018-9336 has been assigned to acknowledge this risk.
For more information, see:
https://github.com/OpenVPN/openvpn/commit/1394192b210cb3c6624a7419bcf3ff966742e79b
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-9336
(* Security fix *)
n/p11-kit-0.23.10-arm-2.txz: Rebuilt.
n/php-7.2.5-arm-1.txz: Upgraded.
This release fixes bugs and security issues.
For more information, see:
https://php.net/ChangeLog-7.php#7.2.5
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5712
(* Security fix *)
n/pidentd-3.0.19-arm-2.txz: Rebuilt.
n/pinentry-1.1.0-arm-2.txz: Rebuilt.
n/popa3d-1.0.3-arm-2.txz: Rebuilt.
n/postfix-3.3.0-arm-3.txz: Rebuilt.
n/ppp-2.4.7-arm-3.txz: Rebuilt.
Fixed rp-pppoe build. Thanks to voegelas for the bug report.
n/procmail-3.22-arm-2.txz: Rebuilt.
n/proftpd-1.3.6-arm-3.txz: Rebuilt.
n/pssh-2.3.1-arm-3.txz: Rebuilt.
n/rdist-6.1.5-arm-2.txz: Rebuilt.
n/rp-pppoe-3.12-arm-2.txz: Rebuilt.
n/rpcbind-0.2.4-arm-4.txz: Rebuilt.
n/rsync-3.1.3-arm-2.txz: Rebuilt.
n/samba-4.8.1-arm-1.txz: Upgraded.
Recompiled against gpgme-1.11.0.
n/slrn-1.0.2-arm-2.txz: Rebuilt.
n/snownews-1.5.12-arm-3.txz: Rebuilt.
n/sshfs-2.10-arm-2.txz: Rebuilt.
n/stunnel-5.44-arm-2.txz: Rebuilt.
n/tcp_wrappers-7.6-arm-2.txz: Rebuilt.
n/tcpdump-4.9.2-arm-2.txz: Rebuilt.
n/telnet-0.17-arm-2.txz: Rebuilt.
n/tftp-hpa-5.2-arm-3.txz: Rebuilt.
n/tin-2.4.2-arm-3.txz: Rebuilt.
n/traceroute-2.1.0-arm-2.txz: Rebuilt.
n/ulogd-2.0.5-arm-3.txz: Rebuilt.
n/uucp-1.07-arm-2.txz: Rebuilt.
n/vlan-1.9-arm-2.txz: Rebuilt.
n/vsftpd-3.0.3-arm-2.txz: Rebuilt.
n/wget-1.19.4-arm-3.txz: Rebuilt.
n/whois-5.3.0-arm-2.txz: Rebuilt.
n/wireless_tools-29-arm-2.txz: Rebuilt.
n/wpa_supplicant-2.6-arm-4.txz: Rebuilt.
n/yptools-2.14-arm-4.txz: Rebuilt.
n/ytalk-3.3.0-arm-3.txz: Rebuilt.
n/zd1211-firmware-1.5-fw-2.txz: Rebuilt.
t/fig2dev-3.2.7-arm-1.txz: Upgraded.
t/texlive-2017.171108-arm-5.txz: Rebuilt.
Recompiled against poppler-0.64.0.
t/xfig-3.2.7-arm-1.txz: Upgraded.
tcl/expect-5.45.4-arm-2.txz: Rebuilt.
tcl/hfsutils-3.2.6-arm-2.txz: Rebuilt.
tcl/tcl-8.6.8-arm-3.txz: Rebuilt.
tcl/tclx-8.4.1-arm-2.txz: Rebuilt.
tcl/tix-8.4.3-arm-2.txz: Rebuilt.
tcl/tk-8.6.8-arm-2.txz: Rebuilt.
Fixed fltk-config. Thanks to Matteo Bernardini.
x/anthy-9100h-arm-2.txz: Rebuilt.
x/appres-1.0.5-arm-2.txz: Rebuilt.
x/bdftopcf-1.1-arm-2.txz: Rebuilt.
x/beforelight-1.0.5-arm-2.txz: Rebuilt.
x/bitmap-1.0.8-arm-2.txz: Rebuilt.
x/compiz-0.8.8-arm-2.txz: Rebuilt.
x/dejavu-fonts-ttf-2.37-noarch-3.txz: Rebuilt.
x/editres-1.0.7-arm-2.txz: Rebuilt.
x/encodings-1.0.4-arm-2.txz: Rebuilt.
x/font-adobe-100dpi-1.0.3-arm-2.txz: Rebuilt.
x/font-adobe-75dpi-1.0.3-arm-2.txz: Rebuilt.
x/font-adobe-utopia-100dpi-1.0.4-arm-2.txz: Rebuilt.
x/font-adobe-utopia-75dpi-1.0.4-arm-2.txz: Rebuilt.
x/font-adobe-utopia-type1-1.0.4-arm-2.txz: Rebuilt.
x/font-alias-1.0.3-arm-2.txz: Rebuilt.
x/font-arabic-misc-1.0.3-arm-2.txz: Rebuilt.
x/font-bh-100dpi-1.0.3-arm-2.txz: Rebuilt.
x/font-bh-75dpi-1.0.3-arm-2.txz: Rebuilt.
x/font-bh-lucidatypewriter-100dpi-1.0.3-arm-2.txz: Rebuilt.
x/font-bh-lucidatypewriter-75dpi-1.0.3-arm-2.txz: Rebuilt.
x/font-bh-ttf-1.0.3-arm-2.txz: Rebuilt.
x/font-bh-type1-1.0.3-arm-2.txz: Rebuilt.
x/font-bitstream-100dpi-1.0.3-arm-2.txz: Rebuilt.
x/font-bitstream-75dpi-1.0.3-arm-2.txz: Rebuilt.
x/font-bitstream-speedo-1.0.2-arm-2.txz: Rebuilt.
x/font-bitstream-type1-1.0.3-arm-2.txz: Rebuilt.
x/font-cronyx-cyrillic-1.0.3-arm-2.txz: Rebuilt.
x/font-cursor-misc-1.0.3-arm-2.txz: Rebuilt.
x/font-daewoo-misc-1.0.3-arm-2.txz: Rebuilt.
x/font-dec-misc-1.0.3-arm-2.txz: Rebuilt.
x/font-ibm-type1-1.0.3-arm-2.txz: Rebuilt.
x/font-isas-misc-1.0.3-arm-2.txz: Rebuilt.
x/font-jis-misc-1.0.3-arm-2.txz: Rebuilt.
x/font-micro-misc-1.0.3-arm-2.txz: Rebuilt.
x/font-misc-cyrillic-1.0.3-arm-2.txz: Rebuilt.
x/font-misc-ethiopic-1.0.3-arm-2.txz: Rebuilt.
x/font-misc-meltho-1.0.3-arm-2.txz: Rebuilt.
x/font-misc-misc-1.1.2-arm-2.txz: Rebuilt.
x/font-mutt-misc-1.0.3-arm-2.txz: Rebuilt.
x/font-schumacher-misc-1.1.2-arm-2.txz: Rebuilt.
x/font-screen-cyrillic-1.0.4-arm-2.txz: Rebuilt.
x/font-sony-misc-1.0.3-arm-2.txz: Rebuilt.
x/font-sun-misc-1.0.3-arm-2.txz: Rebuilt.
x/font-util-1.3.1-arm-2.txz: Rebuilt.
x/font-winitzki-cyrillic-1.0.3-arm-2.txz: Rebuilt.
x/font-xfree86-type1-1.0.4-arm-2.txz: Rebuilt.
x/fontconfig-2.12.6-arm-2.txz: Rebuilt.
x/fonttosfnt-1.0.4-arm-2.txz: Rebuilt.
x/freeglut-3.0.0-arm-2.txz: Rebuilt.
x/fslsfonts-1.0.5-arm-2.txz: Rebuilt.
x/fstobdf-1.0.6-arm-2.txz: Rebuilt.
x/gccmakedep-1.0.3-arm-2.txz: Rebuilt.
x/glew-2.1.0-arm-2.txz: Rebuilt.
x/glu-9.0.0-arm-2.txz: Rebuilt.
x/iceauth-1.0.8-arm-2.txz: Rebuilt.
x/ico-1.0.5-arm-2.txz: Rebuilt.
x/imake-1.0.7-arm-2.txz: Rebuilt.
x/libFS-1.0.7-arm-2.txz: Rebuilt.
x/libICE-1.0.9-arm-2.txz: Rebuilt.
x/libSM-1.2.2-arm-2.txz: Rebuilt.
x/libX11-1.6.5-arm-2.txz: Rebuilt.
x/libXScrnSaver-1.2.2-arm-2.txz: Rebuilt.
x/libXau-1.0.8-arm-2.txz: Rebuilt.
x/libXaw-1.0.13-arm-2.txz: Rebuilt.
x/libXaw3d-1.6.2-arm-2.txz: Rebuilt.
x/libXaw3dXft-1.6.2d-arm-2.txz: Rebuilt.
x/libXcm-0.5.2-arm-2.txz: Rebuilt.
x/libXcomposite-0.4.4-arm-2.txz: Rebuilt.
x/libXcursor-1.1.15-arm-2.txz: Rebuilt.
x/libXdamage-1.1.4-arm-2.txz: Rebuilt.
x/libXdmcp-1.1.2-arm-2.txz: Rebuilt.
x/libXevie-1.0.3-arm-2.txz: Rebuilt.
x/libXext-1.3.3-arm-2.txz: Rebuilt.
x/libXfixes-5.0.3-arm-2.txz: Rebuilt.
x/libXfont2-2.0.3-arm-2.txz: Rebuilt.
x/libXfontcache-1.0.5-arm-3.txz: Rebuilt.
x/libXft-2.3.2-arm-2.txz: Rebuilt.
x/libXi-1.7.9-arm-2.txz: Rebuilt.
x/libXinerama-1.1.3-arm-2.txz: Rebuilt.
x/libXmu-1.1.2-arm-2.txz: Rebuilt.
x/libXp-1.0.3-arm-2.txz: Rebuilt.
x/libXpm-3.5.12-arm-2.txz: Rebuilt.
x/libXpresent-1.0.0-arm-2.txz: Rebuilt.
x/libXrandr-1.5.1-arm-2.txz: Rebuilt.
x/libXrender-0.9.10-arm-2.txz: Rebuilt.
x/libXres-1.2.0-arm-2.txz: Rebuilt.
x/libXt-1.1.5-arm-2.txz: Rebuilt.
x/libXtst-1.2.3-arm-2.txz: Rebuilt.
x/libXv-1.0.11-arm-2.txz: Rebuilt.
x/libXvMC-1.0.10-arm-2.txz: Rebuilt.
x/libXxf86dga-1.1.4-arm-2.txz: Rebuilt.
x/libXxf86misc-1.0.3-arm-2.txz: Rebuilt.
x/libXxf86vm-1.1.4-arm-2.txz: Rebuilt.
x/libdmx-1.1.3-arm-2.txz: Rebuilt.
x/libdrm-2.4.91-arm-2.txz: Rebuilt.
x/libepoxy-1.4.3-arm-2.txz: Rebuilt.
x/liberation-fonts-ttf-2.00.1-noarch-2.txz: Rebuilt.
x/libevdev-1.5.9-arm-2.txz: Rebuilt.
x/libfontenc-1.1.3-arm-2.txz: Rebuilt.
x/libhangul-0.1.0-arm-2.txz: Rebuilt.
x/libinput-1.10.5-arm-1.txz: Upgraded.
x/libpciaccess-0.14-arm-2.txz: Rebuilt.
x/libpthread-stubs-0.4-arm-2.txz: Rebuilt.
x/libva-2.1.0-arm-2.txz: Rebuilt.
x/libva-utils-2.1.0-arm-2.txz: Rebuilt.
x/libvdpau-1.1.1-arm-2.txz: Rebuilt.
x/libwacom-0.29-arm-2.txz: Rebuilt.
x/libxcb-1.13-arm-2.txz: Rebuilt.
x/libxkbfile-1.0.9-arm-2.txz: Rebuilt.
x/libxshmfence-1.3-arm-2.txz: Rebuilt.
x/listres-1.0.4-arm-2.txz: Rebuilt.
x/lndir-1.0.3-arm-2.txz: Rebuilt.
x/luit-1.1.1-arm-2.txz: Rebuilt.
x/m17n-lib-1.8.0-arm-2.txz: Rebuilt.
x/makedepend-1.0.5-arm-2.txz: Rebuilt.
x/mesa-18.0.2-arm-1.txz: Upgraded.
x/mkcomposecache-1.2.1-arm-2.txz: Rebuilt.
x/mkfontdir-1.0.7-arm-2.txz: Rebuilt.
x/mkfontscale-1.1.3-arm-2.txz: Rebuilt.
x/motif-2.3.8-arm-2.txz: Rebuilt.
x/mtdev-1.1.5-arm-2.txz: Rebuilt.
x/oclock-1.0.4-arm-2.txz: Rebuilt.
x/pixman-0.34.0-arm-2.txz: Rebuilt.
x/rendercheck-1.5-arm-2.txz: Rebuilt.
x/rgb-1.0.6-arm-2.txz: Rebuilt.
x/sazanami-fonts-ttf-20040629-noarch-2.txz: Rebuilt.
x/scim-1.4.17-arm-2.txz: Rebuilt.
x/scim-anthy-1.2.7-arm-2.txz: Rebuilt.
x/scim-hangul-0.4.0-arm-2.txz: Rebuilt.
x/scim-input-pad-0.1.3.1-arm-2.txz: Rebuilt.
x/scim-m17n-0.2.3-arm-2.txz: Rebuilt.
x/scim-pinyin-0.5.92-arm-2.txz: Rebuilt.
x/scim-tables-0.5.14.1-arm-2.txz: Rebuilt.
x/sessreg-1.1.1-arm-2.txz: Rebuilt.
x/setxkbmap-1.3.1-arm-2.txz: Rebuilt.
x/showfont-1.0.5-arm-2.txz: Rebuilt.
x/sinhala_lklug-font-ttf-20060929-noarch-2.txz: Rebuilt.
x/smproxy-1.0.6-arm-2.txz: Rebuilt.
x/tibmachuni-font-ttf-1.901b-noarch-2.txz: Rebuilt.
x/transset-1.0.2-arm-2.txz: Rebuilt.
x/ttf-indic-fonts-0.5.14-arm-2.txz: Rebuilt.
x/ttf-tlwg-0.6.4-arm-2.txz: Rebuilt.
x/twm-1.0.10-arm-2.txz: Rebuilt.
x/urw-core35-fonts-otf-20170801_91edd6e_git-noarch-1.txz: Upgraded.
x/util-macros-1.19.2-arm-2.txz: Rebuilt.
x/viewres-1.0.5-arm-2.txz: Rebuilt.
x/vulkan-sdk-1.1.70.0-arm-2.txz: Rebuilt.
x/wqy-zenhei-font-ttf-0.8.38_1-noarch-3.txz: Rebuilt.
x/x11-skel-7.7-arm-2.txz: Rebuilt.
xwmconfig: fixed some cosmetic issues with output spacing.
x/x11perf-1.6.0-arm-2.txz: Rebuilt.
x/xauth-1.0.10-arm-2.txz: Rebuilt.
x/xbacklight-1.2.2-arm-2.txz: Rebuilt.
x/xbiff-1.0.3-arm-2.txz: Rebuilt.
x/xbitmaps-1.1.2-arm-2.txz: Rebuilt.
x/xcalc-1.0.6-arm-2.txz: Rebuilt.
x/xcb-proto-1.13-arm-2.txz: Rebuilt.
x/xcb-util-0.4.0-arm-2.txz: Rebuilt.
x/xcb-util-cursor-0.1.3-arm-2.txz: Rebuilt.
x/xcb-util-errors-1.0-arm-2.txz: Rebuilt.
x/xcb-util-image-0.4.0-arm-2.txz: Rebuilt.
x/xcb-util-keysyms-0.4.0-arm-2.txz: Rebuilt.
x/xcb-util-renderutil-0.3.9-arm-2.txz: Rebuilt.
x/xcb-util-wm-0.4.1-arm-2.txz: Rebuilt.
x/xclipboard-1.1.3-arm-2.txz: Rebuilt.
x/xclock-1.0.7-arm-2.txz: Rebuilt.
x/xcm-0.5.2-arm-2.txz: Rebuilt.
x/xcmsdb-1.0.5-arm-2.txz: Rebuilt.
x/xcompmgr-1.1.7-arm-2.txz: Rebuilt.
x/xconsole-1.0.7-arm-2.txz: Rebuilt.
x/xcursor-themes-1.0.5-arm-2.txz: Rebuilt.
x/xcursorgen-1.0.6-arm-2.txz: Rebuilt.
x/xdbedizzy-1.1.0-arm-2.txz: Rebuilt.
x/xdg-user-dirs-0.15-arm-2.txz: Rebuilt.
x/xdg-utils-1.1.2-arm-2.txz: Rebuilt.
x/xditview-1.0.4-arm-2.txz: Rebuilt.
x/xdm-1.1.11-arm-3.txz: Rebuilt.
x/xdpyinfo-1.3.2-arm-2.txz: Rebuilt.
x/xdriinfo-1.0.6-arm-2.txz: Rebuilt.
x/xedit-1.2.2-arm-2.txz: Rebuilt.
x/xev-1.2.2-arm-2.txz: Rebuilt.
x/xeyes-1.1.2-arm-2.txz: Rebuilt.
x/xf86-input-acecad-1.5.0-arm-3.txz: Rebuilt.
x/xf86-input-evdev-2.10.5-arm-2.txz: Rebuilt.
x/xf86-input-joystick-1.6.3-arm-2.txz: Rebuilt.
x/xf86-input-keyboard-1.9.0-arm-2.txz: Rebuilt.
x/xf86-input-libinput-0.27.1-arm-2.txz: Rebuilt.
x/xf86-input-mouse-1.9.2-arm-2.txz: Rebuilt.
x/xf86-input-penmount-1.5.0-arm-3.txz: Rebuilt.
x/xf86-input-synaptics-1.9.0-arm-2.txz: Rebuilt.
x/xf86-input-void-1.4.0-arm-3.txz: Rebuilt.
x/xf86-input-wacom-0.36.1-arm-2.txz: Rebuilt.
x/xf86-video-amdgpu-18.0.1-arm-2.txz: Rebuilt.
x/xf86-video-apm-1.2.5-arm-3.txz: Rebuilt.
x/xf86-video-ark-0.7.5-arm-3.txz: Rebuilt.
x/xf86-video-armsoc-1.4.1-arm-12.txz: Rebuilt.
x/xf86-video-ast-1.1.5-arm-3.txz: Rebuilt.
x/xf86-video-ati-18.0.1-arm-2.txz: Rebuilt.
x/xf86-video-cirrus-1.5.3-arm-3.txz: Rebuilt.
x/xf86-video-dummy-0.3.8-arm-2.txz: Rebuilt.
x/xf86-video-fbdev-111.9af7f81-arm-1.txz: Upgraded.
x/xf86-video-fbturbo-199.f9a6ed7-arm-13.txz: Rebuilt.
x/xf86-video-i128-1.3.6-arm-3.txz: Rebuilt.
x/xf86-video-mach64-6.9.5-arm-3.txz: Rebuilt.
x/xf86-video-neomagic-1.2.9-arm-3.txz: Rebuilt.
x/xf86-video-nouveau-1.0.15-arm-2.txz: Rebuilt.
x/xf86-video-openchrome-0.6.0-arm-2.txz: Rebuilt.
x/xf86-video-opentegra-0.7.0-arm-12.txz: Rebuilt.
x/xf86-video-rendition-4.2.6-arm-3.txz: Rebuilt.
x/xf86-video-s3-0.6.5-arm-3.txz: Rebuilt.
x/xf86-video-s3virge-1.10.7-arm-3.txz: Rebuilt.
x/xf86-video-sisusb-0.9.7-arm-2.txz: Rebuilt.
x/xf86-video-tga-1.2.2-arm-3.txz: Rebuilt.
x/xf86-video-tseng-1.2.5-arm-3.txz: Rebuilt.
x/xf86-video-v4l-0.2.0-arm-3.txz: Rebuilt.
x/xf86-video-vesa-2.4.0-arm-2.txz: Rebuilt.
x/xf86-video-vmware-13.2.1-arm-7.txz: Rebuilt.
x/xf86-video-voodoo-1.2.5-arm-3.txz: Rebuilt.
x/xf86dga-1.0.3-arm-2.txz: Rebuilt.
x/xfd-1.1.2-arm-2.txz: Rebuilt.
x/xfontsel-1.0.6-arm-2.txz: Rebuilt.
x/xfs-1.2.0-arm-2.txz: Rebuilt.
x/xfsinfo-1.0.5-arm-2.txz: Rebuilt.
x/xgamma-1.0.6-arm-2.txz: Rebuilt.
x/xgc-1.0.5-arm-2.txz: Rebuilt.
x/xhost-1.0.7-arm-2.txz: Rebuilt.
x/xinit-1.4.0-arm-2.txz: Rebuilt.
x/xinput-1.6.2-arm-2.txz: Rebuilt.
x/xkbcomp-1.4.1-arm-2.txz: Rebuilt.
x/xkbevd-1.1.4-arm-2.txz: Rebuilt.
x/xkbprint-1.0.4-arm-2.txz: Rebuilt.
x/xkbutils-1.0.4-arm-2.txz: Rebuilt.
x/xkeyboard-config-2.22-arm-2.txz: Rebuilt.
x/xkill-1.0.5-arm-2.txz: Rebuilt.
x/xload-1.1.3-arm-2.txz: Rebuilt.
x/xlogo-1.0.4-arm-2.txz: Rebuilt.
x/xlsatoms-1.1.2-arm-2.txz: Rebuilt.
x/xlsclients-1.1.4-arm-2.txz: Rebuilt.
x/xlsfonts-1.0.6-arm-2.txz: Rebuilt.
x/xmag-1.0.6-arm-2.txz: Rebuilt.
x/xman-1.1.4-arm-2.txz: Rebuilt.
x/xmessage-1.0.5-arm-2.txz: Rebuilt.
x/xmh-1.0.3-arm-2.txz: Rebuilt.
x/xmodmap-1.0.9-arm-2.txz: Rebuilt.
x/xmore-1.0.2-arm-2.txz: Rebuilt.
x/xorg-cf-files-1.0.6-arm-2.txz: Rebuilt.
x/xorg-docs-1.7.1-arm-2.txz: Rebuilt.
x/xorg-server-1.19.6-arm-3.txz: Rebuilt.
x/xorg-server-xephyr-1.19.6-arm-3.txz: Rebuilt.
x/xorg-server-xnest-1.19.6-arm-3.txz: Rebuilt.
x/xorg-server-xvfb-1.19.6-arm-3.txz: Rebuilt.
x/xorg-sgml-doctools-1.11-arm-2.txz: Rebuilt.
x/xorgproto-2018.4-arm-2.txz: Rebuilt.
x/xpr-1.0.5-arm-2.txz: Rebuilt.
x/xprop-1.2.3-arm-2.txz: Rebuilt.
x/xpyb-1.3.1-arm-4.txz: Rebuilt.
x/xrandr-1.5.0-arm-2.txz: Rebuilt.
x/xrdb-1.1.1-arm-2.txz: Rebuilt.
x/xrefresh-1.0.6-arm-2.txz: Rebuilt.
x/xscope-1.4.1-arm-2.txz: Rebuilt.
x/xset-1.2.4-arm-2.txz: Rebuilt.
x/xsetroot-1.1.2-arm-2.txz: Rebuilt.
x/xsm-1.0.4-arm-2.txz: Rebuilt.
x/xstdcmap-1.0.3-arm-2.txz: Rebuilt.
x/xterm-332-arm-1.txz: Upgraded.
x/xtrans-1.3.5-arm-2.txz: Rebuilt.
x/xvidtune-1.0.3-arm-2.txz: Rebuilt.
x/xvinfo-1.1.3-arm-2.txz: Rebuilt.
x/xwd-1.0.7-arm-2.txz: Rebuilt.
x/xwininfo-1.1.4-arm-2.txz: Rebuilt.
x/xwud-1.0.5-arm-2.txz: Rebuilt.
xap/MPlayer-1.3_20180208-arm-2.txz: Rebuilt.
xap/audacious-3.9-arm-2.txz: Rebuilt.
xap/audacious-plugins-3.9-arm-4.txz: Rebuilt.
xap/blackbox-0.70.1-arm-2.txz: Rebuilt.
xap/blueman-2.0.5-arm-3.txz: Rebuilt.
xap/ddd-3.3.12-arm-3.txz: Rebuilt.
xap/easytag-2.4.2-arm-2.txz: Rebuilt.
xap/electricsheep-20090306-arm-2.txz: Rebuilt.
xap/fluxbox-1.3.7-arm-3.txz: Rebuilt.
xap/fvwm-2.6.7-arm-3.txz: Rebuilt.
xap/geeqie-1.4-arm-2.txz: Rebuilt.
xap/gftp-2.0.19-arm-3.txz: Rebuilt.
xap/gimp-2.8.22-arm-2.txz: Rebuilt.
xap/gkrellm-2.3.10-arm-3.txz: Rebuilt.
xap/gnuchess-6.2.5-arm-2.txz: Rebuilt.
xap/gnuplot-5.2.2-arm-2.txz: Rebuilt.
xap/gparted-0.31.0-arm-2.txz: Rebuilt.
xap/gucharmap-10.0.3-arm-2.txz: Rebuilt.
xap/gv-3.7.4-arm-2.txz: Rebuilt.
xap/hexchat-2.14.1-arm-2.txz: Rebuilt.
Recompiled against perl-5.26.2.
xap/mozilla-firefox-59.0.3-arm-1.txz: Upgraded.
This release contains security fixes and improvements.
For more information, see:
https://www.mozilla.org/security/known-vulnerabilities/firefox.html
(* Security fix *)
xap/mozilla-thunderbird-52.7.0-arm-2.txz: Rebuilt.
xap/network-manager-applet-1.8.10-arm-5.txz: Rebuilt.
xap/pan-0.143-arm-3.txz: Rebuilt.
xap/pavucontrol-3.0-arm-2.txz: Rebuilt.
xap/pidgin-2.13.0-arm-2.txz: Rebuilt.
xap/rdesktop-1.8.3-arm-2.txz: Rebuilt.
xap/rxvt-unicode-9.22-arm-3.txz: Rebuilt.
xap/sane-1.0.27-arm-2.txz: Rebuilt.
xap/seamonkey-2.49.2-arm-2.txz: Rebuilt.
xap/seyon-2.20c-arm-2.txz: Rebuilt.
xap/vim-gvim-8.0.1733-arm-1.txz: Upgraded.
Recompiled against perl-5.26.2.
xap/windowmaker-0.95.8-arm-2.txz: Rebuilt.
xap/x11-ssh-askpass-1.2.4.1-arm-2.txz: Rebuilt.
xap/x3270-3.3.12ga7-arm-2.txz: Rebuilt.
xap/xaos-3.6-arm-2.txz: Rebuilt.
xap/xfractint-20.04p13-arm-2.txz: Rebuilt.
xap/xgames-0.3-arm-2.txz: Rebuilt.
xap/xine-lib-1.2.9-arm-2.txz: Rebuilt.
xap/xine-ui-0.99.10-arm-2.txz: Rebuilt.
xap/xlockmore-5.54-arm-3.txz: Rebuilt.
xap/xmms-1.2.11-arm-2.txz: Rebuilt.
xap/xpaint-2.10.2-arm-2.txz: Rebuilt.
xap/xpdf-4.00-arm-2.txz: Rebuilt.
xap/xsane-0.999-arm-2.txz: Rebuilt.
xap/xscreensaver-5.39-arm-1.txz: Upgraded.
xap/xv-3.10a-arm-3.txz: Rebuilt.
xfce/Thunar-1.6.15-arm-2.txz: Rebuilt.
xfce/exo-0.12.0-arm-2.txz: Rebuilt.
xfce/garcon-0.6.1-arm-2.txz: Rebuilt.
xfce/gtk-xfce-engine-2.10.1-arm-2.txz: Rebuilt.
xfce/libxfce4ui-4.12.1-arm-2.txz: Rebuilt.
xfce/libxfce4util-4.12.1-arm-3.txz: Rebuilt.
xfce/orage-4.12.1-arm-3.txz: Rebuilt.
xfce/thunar-volman-0.8.1-arm-2.txz: Rebuilt.
xfce/tumbler-0.2.1-arm-2.txz: Rebuilt.
Recompiled against poppler-0.64.0.
xfce/xfce4-appfinder-4.12.0-arm-2.txz: Rebuilt.
xfce/xfce4-clipman-plugin-1.4.2-arm-2.txz: Rebuilt.
xfce/xfce4-dev-tools-4.12.0-arm-2.txz: Rebuilt.
xfce/xfce4-notifyd-0.4.2-arm-2.txz: Rebuilt.
xfce/xfce4-panel-4.12.2-arm-2.txz: Rebuilt.
xfce/xfce4-power-manager-1.4.4-arm-2.txz: Rebuilt.
xfce/xfce4-pulseaudio-plugin-0.4.0-arm-2.txz: Rebuilt.
xfce/xfce4-screenshooter-1.8.2-arm-4.txz: Rebuilt.
xfce/xfce4-session-4.12.1-arm-2.txz: Rebuilt.
xfce/xfce4-settings-4.12.3-arm-1.txz: Upgraded.
xfce/xfce4-systemload-plugin-1.2.1-arm-2.txz: Rebuilt.
Patched to fix tooltips. Thanks to Rod3775.
xfce/xfce4-taskmanager-1.2.0-arm-2.txz: Rebuilt.
xfce/xfce4-terminal-0.8.7.3-arm-2.txz: Rebuilt.
xfce/xfce4-weather-plugin-0.8.10-arm-4.txz: Rebuilt.
xfce/xfconf-4.12.1-arm-2.txz: Rebuilt.
xfce/xfdesktop-4.12.4-arm-2.txz: Rebuilt.
xfce/xfwm4-4.12.4-arm-2.txz: Rebuilt.
y/bsd-games-2.13-arm-2.txz: Rebuilt.
extra/aspell-word-lists/aspell-af-0.50_0-arm-2.txz: Rebuilt.
extra/aspell-word-lists/aspell-am-0.03_1-arm-2.txz: Rebuilt.
extra/aspell-word-lists/aspell-az-0.02_0-arm-2.txz: Rebuilt.
extra/aspell-word-lists/aspell-be-0.01-arm-2.txz: Rebuilt.
extra/aspell-word-lists/aspell-bg-4.1_0-arm-1.txz: Upgraded.
extra/aspell-word-lists/aspell-bn-0.01.1_1-arm-2.txz: Rebuilt.
extra/aspell-word-lists/aspell-br-0.50_2-arm-2.txz: Rebuilt.
extra/aspell-word-lists/aspell-ca-20040130_1-arm-2.txz: Rebuilt.
extra/aspell-word-lists/aspell-cs-20040614_1-arm-2.txz: Rebuilt.
extra/aspell-word-lists/aspell-csb-0.02_0-arm-2.txz: Rebuilt.
extra/aspell-word-lists/aspell-cy-0.50_3-arm-2.txz: Rebuilt.
extra/aspell-word-lists/aspell-da-1.4.42_1-arm-2.txz: Rebuilt.
extra/aspell-word-lists/aspell-de-20030222_1-arm-2.txz: Rebuilt.
extra/aspell-word-lists/aspell-el-0.08_0-arm-1.txz: Upgraded.
extra/aspell-word-lists/aspell-eo-2.1.20000225a_2-arm-1.txz: Upgraded.
extra/aspell-word-lists/aspell-es-1.11_2-arm-1.txz: Upgraded.
extra/aspell-word-lists/aspell-et-0.1.21_1-arm-2.txz: Rebuilt.
extra/aspell-word-lists/aspell-fa-0.11_0-arm-1.txz: Upgraded.
extra/aspell-word-lists/aspell-fi-0.7_0-arm-2.txz: Rebuilt.
extra/aspell-word-lists/aspell-fo-0.2.16_1-arm-2.txz: Rebuilt.
extra/aspell-word-lists/aspell-fr-0.50_3-arm-2.txz: Rebuilt.
extra/aspell-word-lists/aspell-ga-4.5_0-arm-1.txz: Upgraded.
extra/aspell-word-lists/aspell-gd-0.1.1_1-arm-2.txz: Rebuilt.
extra/aspell-word-lists/aspell-gl-0.5a_2-arm-1.txz: Upgraded.
extra/aspell-word-lists/aspell-gu-0.03_0-arm-1.txz: Upgraded.
extra/aspell-word-lists/aspell-gv-0.50_0-arm-2.txz: Rebuilt.
extra/aspell-word-lists/aspell-he-1.0_0-arm-2.txz: Rebuilt.
extra/aspell-word-lists/aspell-hi-0.02_0-arm-1.txz: Upgraded.
extra/aspell-word-lists/aspell-hil-0.11_0-arm-2.txz: Rebuilt.
extra/aspell-word-lists/aspell-hr-0.51_0-arm-2.txz: Rebuilt.
extra/aspell-word-lists/aspell-hsb-0.02_0-arm-1.txz: Upgraded.
extra/aspell-word-lists/aspell-hu-0.99.4.2_0-arm-2.txz: Rebuilt.
extra/aspell-word-lists/aspell-hus-0.03_1-arm-1.txz: Upgraded.
extra/aspell-word-lists/aspell-ia-0.50_1-arm-2.txz: Rebuilt.
extra/aspell-word-lists/aspell-id-1.2_0-arm-2.txz: Rebuilt.
extra/aspell-word-lists/aspell-is-0.51.1_0-arm-2.txz: Rebuilt.
extra/aspell-word-lists/aspell-it-2.2_20050523_0-arm-2.txz: Rebuilt.
extra/aspell-word-lists/aspell-kn-0.01_1-arm-1.txz: Upgraded.
extra/aspell-word-lists/aspell-ku-0.20_1-arm-1.txz: Upgraded.
extra/aspell-word-lists/aspell-la-20020503_0-arm-2.txz: Rebuilt.
extra/aspell-word-lists/aspell-lt-1.2.1_0-arm-1.txz: Upgraded.
extra/aspell-word-lists/aspell-lv-0.5.5_1-arm-2.txz: Rebuilt.
extra/aspell-word-lists/aspell-mg-0.03_0-arm-2.txz: Rebuilt.
extra/aspell-word-lists/aspell-mi-0.50_0-arm-2.txz: Rebuilt.
extra/aspell-word-lists/aspell-mk-0.50_0-arm-2.txz: Rebuilt.
extra/aspell-word-lists/aspell-mn-0.06_2-arm-1.txz: Upgraded.
extra/aspell-word-lists/aspell-mr-0.10_0-arm-2.txz: Rebuilt.
extra/aspell-word-lists/aspell-ms-0.50_0-arm-2.txz: Rebuilt.
extra/aspell-word-lists/aspell-mt-0.50_0-arm-2.txz: Rebuilt.
extra/aspell-word-lists/aspell-nb-0.50.1_0-arm-2.txz: Rebuilt.
extra/aspell-word-lists/aspell-nds-0.01_0-arm-2.txz: Rebuilt.
extra/aspell-word-lists/aspell-nl-0.50_2-arm-2.txz: Rebuilt.
extra/aspell-word-lists/aspell-nn-0.50.1_1-arm-2.txz: Rebuilt.
extra/aspell-word-lists/aspell-no-0.50_2-arm-2.txz: Rebuilt.
extra/aspell-word-lists/aspell-ny-0.01_0-arm-2.txz: Rebuilt.
extra/aspell-word-lists/aspell-or-0.03_1-arm-2.txz: Rebuilt.
extra/aspell-word-lists/aspell-pa-0.01_1-arm-2.txz: Rebuilt.
extra/aspell-word-lists/aspell-pl-6.0_20061121_0-arm-1.txz: Upgraded.
extra/aspell-word-lists/aspell-pt-0.50_2-arm-2.txz: Rebuilt.
extra/aspell-word-lists/aspell-pt_BR-20090702_0-arm-1.txz: Upgraded.
extra/aspell-word-lists/aspell-qu-0.02_0-arm-2.txz: Rebuilt.
extra/aspell-word-lists/aspell-ro-3.3_2-arm-1.txz: Upgraded.
extra/aspell-word-lists/aspell-ru-0.99f7_1-arm-2.txz: Rebuilt.
extra/aspell-word-lists/aspell-rw-0.50_0-arm-2.txz: Rebuilt.
extra/aspell-word-lists/aspell-sc-1.0-arm-2.txz: Rebuilt.
extra/aspell-word-lists/aspell-sk-2.01_2-arm-1.txz: Upgraded.
extra/aspell-word-lists/aspell-sl-0.50_0-arm-2.txz: Rebuilt.
extra/aspell-word-lists/aspell-sr-0.02-arm-2.txz: Rebuilt.
extra/aspell-word-lists/aspell-sv-0.51_0-arm-2.txz: Rebuilt.
extra/aspell-word-lists/aspell-sw-0.50_0-arm-2.txz: Rebuilt.
extra/aspell-word-lists/aspell-ta-20040424_1-arm-2.txz: Rebuilt.
extra/aspell-word-lists/aspell-te-0.01_2-arm-2.txz: Rebuilt.
extra/aspell-word-lists/aspell-tet-0.1.1-arm-2.txz: Rebuilt.
extra/aspell-word-lists/aspell-tl-0.02_1-arm-2.txz: Rebuilt.
extra/aspell-word-lists/aspell-tn-1.0.1_0-arm-2.txz: Rebuilt.
extra/aspell-word-lists/aspell-tr-0.50_0-arm-2.txz: Rebuilt.
extra/aspell-word-lists/aspell-uk-1.4.0_0-arm-1.txz: Upgraded.
extra/aspell-word-lists/aspell-uz-0.6_0-arm-1.txz: Upgraded.
extra/aspell-word-lists/aspell-vi-0.01.1_1-arm-2.txz: Rebuilt.
extra/aspell-word-lists/aspell-wa-0.50_0-arm-2.txz: Rebuilt.
extra/aspell-word-lists/aspell-yi-0.01.1_1-arm-2.txz: Rebuilt.
extra/aspell-word-lists/aspell-zu-0.50_0-arm-2.txz: Rebuilt.
extra/fltk/fltk-1.3.4_2-arm-1.txz: Upgraded.
Fixed fltk-config. Thanks to Matteo Bernardini.
extra/tigervnc/tigervnc-1.8.0-arm-4.txz: Rebuilt.
isolinux/*: Rebuilt.
kernels/*: Upgraded.
+--------------------------+
Sat Apr 14 08:08:08 UTC 2018
a/aaa_base-14.2-arm-3.txz: Rebuilt.
If the system is running -current, append a "+" to /etc/slackware-version.
Identify the system as stable or current in /etc/os-release by setting
VERSION_CODENAME to either stable or current. In PRETTY_NAME, really
spell it out, e.g: PRETTY_NAME="Slackware 14.2 (pre-15.0 -current)"
l/cairo-1.15.12-arm-1.txz: Upgraded.
+--------------------------+
Thu Apr 12 08:08:08 UTC 2018

The mini root filesystem for -current has been updated:
ftp://ftp.arm.slackware.com/slackwarearm/slackwarearm-devtools/minirootfs/

a/lbzip2-2.5-arm-1.txz: Added.
a/pkgtools-15.0-noarch-5.txz: Rebuilt.
explodepkg: support parallel bzip2 (lbzip2). Thanks to ruario.
installpkg: support parallel bzip2 (lbzip2). Thanks to ruario.
makepkg: support parallel bzip2 (lbzip2). Thanks to ruario.
pkgdiff: added tool to compare the file contents of two packages.
ap/sqlite-3.23.1-arm-1.txz: Upgraded.
l/libzip-1.5.1-arm-1.txz: Upgraded.
l/mozilla-nss-3.36.1-arm-1.txz: Upgraded.
n/libgpg-error-1.29-arm-1.txz: Upgraded.
+--------------------------+
Wed Apr 11 08:08:08 UTC 2018
a/mtd-utils-110418-arm-1.txz: Upgraded.
a/procps-ng-3.3.14-arm-1.txz: Upgraded.
a/u-boot-tools-v2018.05rc1-arm-1.txz: Upgraded.
ap/htop-2.2.0-arm-1.txz: Upgraded.
l/vte-0.52.1-arm-1.txz: Upgraded.
n/gnupg2-2.2.6-arm-1.txz: Upgraded.
x/xf86-input-libinput-0.27.1-arm-1.txz: Upgraded.
+--------------------------+
Tue Apr 10 08:08:08 UTC 2018
a/btrfs-progs-v4.16-arm-1.txz: Upgraded.
a/kernel-firmware-20180329_8c1e439-noarch-1.txz: Upgraded.
a/kernel-modules-armv7-4.14.33_armv7-arm-1.txz: Upgraded.
a/kernel_armv7-4.14.33-arm-1.txz: Upgraded.
a/patch-2.7.6-arm-2.txz: Rebuilt.
Fix arbitrary shell execution possible with obsolete ed format patches.
For more information, see:
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-1000156
(* Security fix *)
a/procps-ng-3.3.13-arm-1.txz: Upgraded.
ap/i2c-tools-4.0-arm-1.txz: Added.
Thanks to Matteo Bernardini for build script (from SlackBuilds.org).
ap/joe-4.6-arm-1.txz: Upgraded.
ap/man-db-2.8.3-arm-1.txz: Upgraded.
ap/sysstat-11.6.3-arm-1.txz: Upgraded.
d/ccache-3.4.2-arm-1.txz: Upgraded.
d/git-2.17.0-arm-1.txz: Upgraded.
d/kernel-headers-4.14.33-arm-1.txz: Upgraded.
d/strace-4.22-arm-1.txz: Upgraded.
k/kernel-source-4.14.33-arm-1.txz: Upgraded.
FAT_DEFAULT_UTF8 n -> y
Thanks to USUARIONUEVO.
kde/kdev-python-1.7.3-arm-2.txz: Rebuilt.
Make shared libraries executable.
l/exiv2-0.26-arm-2.txz: Rebuilt.
Make shared libraries executable.
l/gdk-pixbuf2-2.36.12-arm-1.txz: Upgraded.
l/glib-1.2.10-arm-3.txz: Rebuilt.
Make shared libraries executable.
l/glib2-2.56.1-arm-1.txz: Upgraded.
l/gobject-introspection-1.56.1-arm-1.txz: Upgraded.
l/gvfs-1.36.1-arm-1.txz: Upgraded.
l/libsoup-2.62.1-arm-1.txz: Upgraded.
l/pango-1.42.1-arm-1.txz: Upgraded.
l/python-pillow-5.1.0-arm-1.txz: Upgraded.
l/slang-2.3.2-arm-2.txz: Rebuilt.
Make shared libraries executable.
n/bluez-5.49-arm-2.txz: Rebuilt.
Patched to fix bluetoothd crashes. Thanks to SeB.
n/dhcpcd-7.0.3-arm-1.txz: Upgraded.
n/openssh-7.7p1-arm-2.txz: Rebuilt.
Restored tcp_wrappers support. Thanks to ecd102 for the patch.
n/wireless-tools-29-arm-2.txz: Removed.
n/wireless_tools-29-arm-1.txz: Added.
Renamed package to match upstream tarball name.
x/libinput-1.10.4-arm-1.txz: Upgraded.
xfce/Thunar-1.6.15-arm-1.txz: Upgraded.
xfce/libxfce4util-4.12.1-arm-2.txz: Rebuilt.
Make shared libraries executable.
isolinux/*: Rebuilt.
kernels/*: Upgraded.
+--------------------------+
Thu Apr 05 08:08:08 UTC 2018

The mini root filesystem for -current has been updated:
ftp://ftp.arm.slackware.com/slackwarearm/slackwarearm-devtools/minirootfs/

a/pkgtools-15.0-noarch-4.txz: Rebuilt.
pkgtool: don't use LANG=C.
installpkg: don't use LANG=C, but set LC_ALL=C prior to running dd (where we
need to parse the output) and sort (where we need predictable collation).
ap/alsa-utils-1.1.6-arm-1.txz: Upgraded.
ap/cups-filters-1.20.2-arm-1.txz: Upgraded.
ap/sqlite-3.23.0-arm-1.txz: Upgraded.
d/mercurial-4.5.3-arm-1.txz: Upgraded.
l/adwaita-icon-theme-3.28.0-arm-1.txz: Upgraded.
l/alsa-lib-1.1.6-arm-1.txz: Upgraded.
l/alsa-oss-1.1.6-arm-1.txz: Upgraded.
l/alsa-plugins-1.1.6-arm-1.txz: Upgraded.
l/at-spi2-atk-2.26.2-arm-1.txz: Upgraded.
l/at-spi2-core-2.28.0-arm-1.txz: Upgraded.
l/atk-2.28.1-arm-1.txz: Upgraded.
l/gcr-3.28.0-arm-1.txz: Upgraded.
l/glib-networking-2.56.0-arm-1.txz: Upgraded.
l/glib2-2.56.0-arm-1.txz: Upgraded.
l/gnome-keyring-3.28.0.2-arm-1.txz: Upgraded.
l/gobject-introspection-1.56.0-arm-1.txz: Upgraded.
l/gsettings-desktop-schemas-3.28.0-arm-1.txz: Upgraded.
l/gtk+3-3.22.29-arm-1.txz: Upgraded.
l/gvfs-1.36.0-arm-1.txz: Upgraded.
l/libsecret-0.18.6-arm-1.txz: Upgraded.
l/libsoup-2.62.0-arm-1.txz: Upgraded.
l/pango-1.42.0-arm-1.txz: Upgraded.
l/pygobject3-3.28.2-arm-1.txz: Upgraded.
l/vte-0.52.0-arm-1.txz: Upgraded.
n/getmail-5.6-arm-1.txz: Upgraded.
n/iproute2-4.16.0-arm-1.txz: Upgraded.
n/openssh-7.7p1-arm-1.txz: Upgraded.
The patch to restore tcp_wrappers no longer works (applies, but breaks
incoming connections), so tcp_wrappers is no longer supported. This support
was dropped by upstream years ago, and there are many better ways to filter
incoming ports since the days when tcp_wrappers was the only choice.
There is very little chance that we will try to add support for tcp_wrappers
again here. Migrate to a better port filtering solution (e.g., iptables or
nftables), or (I suppose) you could try asking for the support to be
reinstated upstream. ;-)
xap/rxvt-unicode-9.22-arm-2.txz: Rebuilt.
Don't modify the default terminfo definitions. Thanks to GazL.
+--------------------------+
Tue Apr 03 08:08:08 UTC 2018
a/aaa_terminfo-6.1-arm-2.txz: Rebuilt.
a/kernel-firmware-20180330_a3be6d4-noarch-1.txz: Upgraded.
a/kernel-modules-armv7-4.14.32_armv7-arm-1.txz: Upgraded.
a/kernel_armv7-4.14.32-arm-1.txz: Upgraded.
a/sed-4.5-arm-1.txz: Upgraded.
ap/cups-filters-1.20.1-arm-3.txz: Rebuilt.
Recompiled against poppler-0.63.0.
ap/lsof-4.91-arm-1.txz: Upgraded.
ap/sqlite-3.22.0-arm-2.txz: Rebuilt.
Recompiled against icu4c-61.1.
ap/vim-8.0.1655-arm-1.txz: Upgraded.
d/kernel-headers-4.14.32-arm-1.txz: Upgraded.
d/python-pip-9.0.3-arm-1.txz: Upgraded.
d/rust-1.25.0-arm-1.txz: Upgraded.
d/subversion-1.9.7-arm-4.txz: Rebuilt.
Recompiled against icu4c-61.1.
k/kernel-source-4.14.32-arm-1.txz: Upgraded.
kde/calligra-2.9.11-arm-16.txz: Rebuilt.
Recompiled against icu4c-61.1 and poppler-0.63.0.
kde/konsole-4.14.3-arm-2.txz: Rebuilt.
Use TERM=konsole.
l/apr-util-1.6.1-arm-5.txz: Rebuilt.
Recompiled against icu4c-61.1.
Merged upstream patch to fix httpd build.
l/boost-1.66.0-arm-2.txz: Rebuilt.
Recompiled against icu4c-61.1.
l/gvfs-1.34.2.1-arm-2.txz: Rebuilt.
Recompiled against icu4c-61.1.
l/harfbuzz-1.7.6-arm-2.txz: Rebuilt.
Recompiled against icu4c-61.1.
l/icu4c-61.1-arm-1.txz: Upgraded.
Shared library .so-version bump.
l/libgpod-0.8.3-arm-3.txz: Rebuilt.
Recompiled against icu4c-61.1.
l/libical-3.0.1-arm-2.txz: Rebuilt.
Recompiled against icu4c-61.1.
l/libidn-1.34-arm-1.txz: Upgraded.
This update fixes security issues:
Fix integer overflow in combine_hangul()
Fix integer overflow in punycode decoder
Fix NULL pointer dereference in g_utf8_normalize()
Fix NULL pointer dereference in stringprep_ucs4_nfkc_normalize()
(* Security fix *)
l/libvisio-0.1.6-arm-2.txz: Rebuilt.
Recompiled against icu4c-61.1.
l/ncurses-6.1_20180324-arm-2.txz: Rebuilt.
Use unmodified upstream terminfo definitions rather than break a feature
of the xterm-new definition for the benefit of a program that can't pick
the right TERM= setting. Thanks to GazL.
l/poppler-0.63.0-arm-1.txz: Upgraded.
Shared library .so-version bump.
l/raptor2-2.0.15-arm-3.txz: Rebuilt.
Recompiled against icu4c-61.1.
n/NetworkManager-1.10.6-arm-2.txz: Rebuilt.
Recompiled against icu4c-61.1.
n/dovecot-2.3.1-arm-2.txz: Rebuilt.
Recompiled against icu4c-61.1.
n/epic5-2.0.1-arm-3.txz: Rebuilt.
Recompiled for ruby-2.5.1.
n/httpd-2.4.33-arm-2.txz: Rebuilt.
Recompiled against icu4c-61.1.
n/php-7.2.4-arm-1.txz: Upgraded.
This update fixes a security issue where sensitive data belonging to other
accounts might be accessed by a local user.
For more information, see:
http://bugs.php.net/75605
(* Security fix *)
Compiled against icu4c-61.1.
n/postfix-3.3.0-arm-2.txz: Rebuilt.
Recompiled against icu4c-61.1.
n/tin-2.4.2-arm-2.txz: Rebuilt.
Recompiled against icu4c-61.1.
t/texlive-2017.171108-arm-4.txz: Rebuilt.
Recompiled against icu4c-61.1.
xap/network-manager-applet-1.8.10-arm-4.txz: Rebuilt.
Recompiled against icu4c-61.1.
xap/rxvt-2.7.10-arm-2.txz: Removed.
xap/rxvt-unicode-9.22-arm-1.txz: Added.
Thanks to MadMaverick9 for the utempter support patch.
xap/vim-gvim-8.0.1655-arm-1.txz: Upgraded.
xfce/tumbler-0.2.1-arm-1.txz: Upgraded.
Compiled against poppler-0.63.0.
xfce/xfce4-screenshooter-1.8.2-arm-3.txz: Rebuilt.
Recompiled against icu4c-61.1.
xfce/xfce4-weather-plugin-0.8.10-arm-3.txz: Rebuilt.
Recompiled against icu4c-61.1.
extra/brltty/brltty-5.6-arm-1.txz: Upgraded.
isolinux/*: Rebuilt.
kernels/*: Upgraded.
+--------------------------+
Sun Apr 01 08:08:08 UTC 2018
a/bash-4.4.019.000-arm-2.txz: Rebuilt.
Fixed builtins.1 and rbash.1 manpages to work properly with strict
implementations (such as mandoc). Thanks to orbea.
a/util-linux-2.32-arm-2.txz: Rebuilt.
Add jaztool, which had failed to build on ARM many years ago and hadn't been
re-tested until now.
ap/cups-2.2.7-arm-1.txz: Upgraded.
ap/mariadb-10.2.14-arm-1.txz: Upgraded.
ap/nano-2.9.5-arm-1.txz: Upgraded.
d/cmake-3.11.0-arm-1.txz: Upgraded.
d/flex-2.6.4-arm-2.txz: Rebuilt.
Fix flex compiled with recent glibc. Thanks to nobodino.
d/python3-3.6.5-arm-1.txz: Upgraded.
Refactored difflib and poplib to fix potential DoS vectors.
Thanks to Jamie Davis for the patch.
For more information, see:
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-1060
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-1061
(* Security fix *)
d/ruby-2.5.1-arm-1.txz: Upgraded.
This release includes some bug fixes and some security fixes:
HTTP response splitting in WEBrick.
Unintentional file and directory creation with directory traversal in
tempfile and tmpdir.
DoS by large request in WEBrick.
Buffer under-read in String#unpack.
Unintentional socket creation by poisoned NUL byte in UNIXServer
and UNIXSocket.
Unintentional directory traversal by poisoned NUL byte in Dir.
Multiple vulnerabilities in RubyGems.
For more information, see:
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-17742
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-6914
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-8777
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-8778
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-8779
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-8780
(* Security fix *)
Recompiled for ruby-2.5.1.
d/subversion-1.9.7-arm-3.txz: Rebuilt.
Recompiled for ruby-2.5.1.
kde/korundum-4.14.3-arm-3.txz: Rebuilt.
Recompiled for ruby-2.5.1.
kde/qtruby-4.14.3-arm-4.txz: Rebuilt.
Recompiled for ruby-2.5.1.
n/dhcpcd-7.0.2-arm-1.txz: Upgraded.
n/dovecot-2.3.1-arm-1.txz: Upgraded.
x/mesa-18.0.0-arm-1.txz: Upgraded.
xfce/xfce4-terminal-0.8.7.3-arm-1.txz: Upgraded.
extra/recordmydesktop/recordmydesktop-0.3.8.1-arm-2.txz: Rebuilt.
Applied bitrate patches from Arch. Thanks to USUARIONUEVO.
+--------------------------+
Thu Mar 29 08:08:08 UTC 2018
a/aaa_terminfo-6.1-arm-1.txz: Upgraded.
a/etc-15.0-arm-2.txz: Rebuilt.
Don't include /etc/termcap-* files here. They aren't needed by anything
shipped with Slackware, and shouldn't be needed by much of anything at all.
But we'll ship a full /etc/termcap with the ncurses package just in case.
When adding an sddm user, use $HOME = /var/lib/sddm.
Make sure the sddm user is a member of the video group.
a/hdparm-9.56-arm-1.txz: Upgraded.
a/kernel-modules-armv7-4.14.30_armv7-arm-1.txz: Upgraded.
a/kernel_armv7-4.14.30-arm-1.txz: Upgraded.
a/openssl-solibs-1.0.2o-arm-1.txz: Upgraded.
d/kernel-headers-4.14.30-arm-1.txz: Upgraded.
k/kernel-source-4.14.30-arm-1.txz: Upgraded.
l/apr-util-1.6.1-arm-3.txz: Rebuilt.
Recompiled using --with-mysql=/usr option.
l/libusb-1.0.22-arm-1.txz: Upgraded.
l/ncurses-6.1_20180324-arm-1.txz: Upgraded.
n/openssl-1.0.2o-arm-1.txz: Upgraded.
This update fixes a security issue:
Constructed ASN.1 types with a recursive definition could exceed the stack.
For more information, see:
https://www.openssl.org/news/secadv/20180327.txt
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-0739
(* Security fix *)
xap/mozilla-firefox-59.0.2-arm-1.txz: Upgraded.
This release contains security fixes and improvements.
For more information, see:
https://www.mozilla.org/en-US/security/advisories/mfsa2018-10/
https://www.mozilla.org/security/known-vulnerabilities/firefox.html
(* Security fix *)
isolinux/*: Rebuilt.
Suggest disabling fsck checks on Raspberry Pi 3 (due to lack of RTC).
Thanks to OldHolborn.
kernels/*: Upgraded.
+--------------------------+
Mon Mar 26 08:08:08 UTC 2018
a/e2fsprogs-1.44.1-arm-1.txz: Upgraded.
a/glibc-zoneinfo-2018d-arm-1.txz: Upgraded.
a/kbd-1.15.3-arm-2.txz: Rebuilt.
setconsolefont: generate font list on the fly. Thanks to David Woodhouse.
a/kernel-firmware-20180319_44476f2-noarch-1.txz: Upgraded.
a/sysvinit-scripts-2.1-noarch-5.txz: Rebuilt.
rc.M: Set default hostname using FQDN. Thanks to Andrzej Telszewski.
a/util-linux-2.32-arm-1.txz: Upgraded.
ap/ghostscript-9.23-arm-1.txz: Upgraded.
d/git-2.16.3-arm-1.txz: Upgraded.
d/meson-0.45.1-arm-1.txz: Upgraded.
l/imagemagick-6.9.9_40-arm-1.txz: Upgraded.
l/jansson-2.11-arm-1.txz: Added.
l/libdvdread-6.0.0-arm-2.txz: Rebuilt.
Fixed misplaced files under /usr/share/doc.
l/libmtp-1.1.15-arm-1.txz: Upgraded.
l/liboggz-1.1.1-arm-2.txz: Rebuilt.
Removed spurious /usr/share/doc directory.
l/librsvg-2.42.3-arm-2.txz: Rebuilt.
Fixed misplaced files under /usr/share/doc.
l/pcre-8.42-arm-1.txz: Upgraded.
n/curl-7.59.0-arm-2.txz: Rebuilt.
Recompiled to pick up HTTP/2 support from libnghttp2.
n/httpd-2.4.33-arm-1.txz: Upgraded.
Added HTTP/2 support (requires jansson and nghttp2).
n/nghttp2-1.31.0-arm-1.txz: Added.
n/openldap-client-2.4.46-arm-1.txz: Upgraded.
x/libwacom-0.29-arm-1.txz: Upgraded.
x/mesa-17.3.7-arm-1.txz: Upgraded.
x/vulkan-sdk-1.1.70.0-arm-1.txz: Upgraded.
Thanks to dugan for help updating the build script.
x/xf86-input-libinput-0.27.0-arm-1.txz: Upgraded.
x/xf86-input-wacom-0.36.1-arm-1.txz: Upgraded.
xap/mozilla-thunderbird-52.7.0-arm-1.txz: Upgraded.
This release contains security fixes and improvements.
For more information, see:
https://www.mozilla.org/en-US/thunderbird/52.7.0/releasenotes/
(* Security fix *)
xfce/xfce4-pulseaudio-plugin-0.4.0-arm-1.txz: Upgraded.
+--------------------------+
Thu Mar 22 08:08:08 UTC 2018

The mini root filesystem for -current has been updated:
ftp://ftp.arm.slackware.com/slackwarearm/slackwarearm-devtools/minirootfs/

a/hdparm-9.55-arm-1.txz: Upgraded.
a/kernel-firmware-20180314_4c0bf11-noarch-1.txz: Upgraded.
a/kernel-modules-armv7-4.14.29_armv7-arm-1.txz: Upgraded.
a/kernel_armv7-4.14.29-arm-1.txz: Upgraded.
a/sysvinit-scripts-2.1-noarch-4.txz: Rebuilt.
rc.M: start consolekit before Bluetooth and NetworkManager. Thanks to allend.
a/time-1.9-arm-1.txz: Upgraded.
ap/dmidecode-3.1-arm-1.txz: Upgraded.
ap/hplip-3.18.3-arm-1.txz: Upgraded.
ap/vim-8.0.1601-arm-1.txz: Upgraded.
d/Cython-0.28.1-arm-1.txz: Upgraded.
d/automake-1.16.1-noarch-1.txz: Upgraded.
d/cmake-3.10.3-arm-1.txz: Upgraded.
d/kernel-headers-4.14.29-arm-1.txz: Upgraded.
d/python-setuptools-39.0.1-arm-1.txz: Upgraded.
k/kernel-source-4.14.29-arm-1.txz: Upgraded.
l/gst-plugins-base-1.14.0-arm-1.txz: Upgraded.
l/gst-plugins-good-1.14.0-arm-1.txz: Upgraded.
l/gst-plugins-libav-1.14.0-arm-1.txz: Upgraded.
l/gstreamer-1.14.0-arm-1.txz: Upgraded.
l/imagemagick-6.9.9_38-arm-1.txz: Upgraded.
l/libvorbis-1.3.6-arm-1.txz: Upgraded.
This release fixes security issues.
For more information, see:
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-14632
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-14633
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5146
(* Security fix *)
l/pycairo-1.16.3-arm-1.txz: Upgraded.
n/NetworkManager-1.10.6-arm-1.txz: Upgraded.
n/bind-9.11.3-arm-1.txz: Upgraded.
n/bluez-5.49-arm-1.txz: Upgraded.
n/curl-7.59.0-arm-1.txz: Upgraded.
This update fixes security issues:
FTP path trickery leads to NIL byte out of bounds write
LDAP NULL pointer dereference
RTSP RTP buffer over-read
For more information, see:
https://curl.haxx.se/docs/adv_2018-9cd6.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-1000120
https://curl.haxx.se/docs/adv_2018-97a2.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-1000121
https://curl.haxx.se/docs/adv_2018-b047.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-1000122
(* Security fix *)
n/dnsmasq-2.79-arm-1.txz: Upgraded.
n/libtirpc-1.0.3-arm-1.txz: Upgraded.
n/nmap-7.70-arm-1.txz: Upgraded.
n/samba-4.7.6-arm-1.txz: Upgraded.
This is a security update in order to patch the following defects:
On a Samba 4 AD DC the LDAP server in all versions of Samba from
4.0.0 onwards incorrectly validates permissions to modify passwords
over LDAP allowing authenticated users to change any other users`
passwords, including administrative users.
All versions of Samba from 4.0.0 onwards are vulnerable to a denial of
service attack when the RPC spoolss service is configured to be run as
an external daemon. Missing input sanitization checks on some of the
input parameters to spoolss RPC calls could cause the print spooler
service to crash. There is no known vulnerability associated with this
error, merely a denial of service. If the RPC spoolss service is left by
default as an internal service, all a client can do is crash its own
authenticated connection.
For more information, see:
https://www.samba.org/samba/security/CVE-2018-1057.html
https://wiki.samba.org/index.php/CVE-2018-1057
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-1057
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-1050
(* Security fix *)
x/bigreqsproto-1.1.2-arm-1.txz: Removed.
x/compositeproto-0.4.2-arm-1.txz: Removed.
x/damageproto-1.2.1-arm-1.txz: Removed.
x/dmxproto-2.3.1-arm-1.txz: Removed.
x/dri2proto-2.8-arm-1.txz: Removed.
x/dri3proto-1.0-arm-1.txz: Removed.
x/evieext-1.1.1-arm-1.txz: Removed.
x/fixesproto-5.0-arm-1.txz: Removed.
x/fontcacheproto-0.1.3-arm-1.txz: Removed.
x/fontconfig-2.12.6-arm-1.txz: Upgraded.
Reverted to previous version. There are problem reports with the latest
version on x86.
x/fontsproto-2.1.3-arm-1.txz: Removed.
x/glproto-1.4.17-arm-1.txz: Removed.
x/inputproto-2.3.2-arm-1.txz: Removed.
x/kbproto-1.0.7-arm-1.txz: Removed.
x/libinput-1.10.3-arm-1.txz: Upgraded.
x/presentproto-1.0-arm-1.txz: Removed.
x/printproto-1.0.5-arm-1.txz: Removed.
x/randrproto-1.5.0-arm-1.txz: Removed.
x/recordproto-1.14.2-arm-1.txz: Removed.
x/renderproto-0.11.1-arm-1.txz: Removed.
x/resourceproto-1.2.0-arm-1.txz: Removed.
x/scrnsaverproto-1.2.2-arm-1.txz: Removed.
x/videoproto-2.3.3-arm-1.txz: Removed.
x/xcmiscproto-1.2.2-arm-1.txz: Removed.
x/xextproto-7.3.0-arm-1.txz: Removed.
x/xf86-video-amdgpu-18.0.1-arm-1.txz: Upgraded.
x/xf86-video-ati-18.0.1-arm-1.txz: Upgraded.
x/xf86bigfontproto-1.2.0-arm-1.txz: Removed.
x/xf86dgaproto-2.1-arm-1.txz: Removed.
x/xf86driproto-2.1.1-arm-1.txz: Removed.
x/xf86miscproto-0.9.3-arm-1.txz: Removed.
x/xf86vidmodeproto-2.3.1-arm-1.txz: Removed.
x/xineramaproto-1.2.1-arm-1.txz: Removed.
x/xorgproto-2018.4-arm-1.txz: Added.
Include support for legacy protocols. Thanks to nobodino.
x/xproto-7.0.31-arm-1.txz: Removed.
xap/gparted-0.31.0-arm-1.txz: Upgraded.
xap/hexchat-2.14.1-arm-1.txz: Upgraded.
xap/mozilla-firefox-59.0.1-arm-1.txz: Upgraded.
This release contains security fixes and improvements.
For more information, see:
https://www.mozilla.org/en-US/security/advisories/mfsa2018-06/
https://www.mozilla.org/security/known-vulnerabilities/firefox.html
(* Security fix *)
xap/vim-gvim-8.0.1601-arm-1.txz: Upgraded.
xfce/xfce4-terminal-0.8.7.2-arm-1.txz: Upgraded.
extra/bash-completion/bash-completion-2.8-noarch-1.txz: Upgraded.
extra/wicd/wicd-1.7.4-arm-2.txz: Rebuilt.
Patched to fix saving settings with wicd-curses. Thanks to justwantin.
isolinux/*: Rebuilt.
kernels/*: Upgraded.
+--------------------------+
Fri Mar 16 08:08:08 UTC 2018
a/dbus-1.12.6-arm-1.txz: Upgraded.
a/e2fsprogs-1.44.0-arm-1.txz: Upgraded.
a/logrotate-3.14.0-arm-1.txz: Upgraded.
ap/cups-filters-1.20.1-arm-2.txz: Rebuilt.
Recompiled against qpdf-8.0.2.
ap/nano-2.9.4-arm-1.txz: Upgraded.
ap/qpdf-8.0.2-arm-1.txz: Upgraded.
Shared library .so-version bump.
d/distcc-3.3-arm-1.txz: Upgraded.
d/llvm-6.0.0-arm-1.txz: Upgraded.
Shared library .so-version bump.
d/mercurial-4.5.2-arm-1.txz: Upgraded.
d/meson-0.45.0-arm-1.txz: Upgraded.
d/rust-1.24.1-arm-1.txz: Upgraded.
Use the bundled LLVM compiler since Rust will usually not be ready to be
built with the latest LLVM. Thanks to Andrew Clemons.
kde/amarok-2.9.0-arm-1.txz: Upgraded.
l/SDL2_image-2.0.3-arm-1.txz: Upgraded.
l/cairo-1.15.10-arm-1.txz: Upgraded.
l/fluidsynth-1.1.10-arm-1.txz: Upgraded.
l/gvfs-1.34.2.1-arm-1.txz: Upgraded.
l/harfbuzz-1.7.6-arm-1.txz: Upgraded.
l/libclc-20180223_3554053-arm-1.txz: Upgraded.
l/librsvg-2.42.3-arm-1.txz: Upgraded.
l/libxml2-2.9.8-arm-1.txz: Upgraded.
l/mozilla-nss-3.36-arm-1.txz: Upgraded.
Upgraded to nss-3.36 and nspr-4.19.
l/slang-2.3.2-arm-1.txz: Upgraded.
n/dovecot-2.3.0.1-arm-2.txz: Rebuilt.
Recompiled with --with-ldap=plugin option. Thanks to AlexSlack.
n/mutt-1.9.4-arm-1.txz: Upgraded.
n/php-7.2.3-arm-1.txz: Upgraded.
This update fixes a stack buffer overflow vulnerability.
For more information, see:
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-7584
(* Security fix *)
x/fontconfig-2.13.0-arm-1.txz: Upgraded.
x/ico-1.0.5-arm-1.txz: Upgraded.
x/libdrm-2.4.91-arm-1.txz: Upgraded.
x/libevdev-1.5.9-arm-1.txz: Upgraded.
x/libinput-1.10.2-arm-1.txz: Upgraded.
x/mesa-17.3.6-arm-2.txz: Rebuilt.
Recompiled against llvm-6.0.0.
x/transset-1.0.2-arm-1.txz: Upgraded.
x/wqy-zenhei-font-ttf-0.8.38_1-noarch-2.txz: Rebuilt.
Fix .conf files to not produce warnings with fontconfig-2.13.0.
x/xbacklight-1.2.2-arm-1.txz: Upgraded.
x/xbitmaps-1.1.2-arm-1.txz: Upgraded.
x/xcursor-themes-1.0.5-arm-1.txz: Upgraded.
x/xeyes-1.1.2-arm-1.txz: Upgraded.
x/xf86-video-vmware-13.2.1-arm-6.txz: Rebuilt.
Recompiled against llvm-6.0.0.
x/xfontsel-1.0.6-arm-1.txz: Upgraded.
x/xinit-1.4.0-arm-1.txz: Upgraded.
x/xkill-1.0.5-arm-1.txz: Upgraded.
x/xload-1.1.3-arm-1.txz: Upgraded.
x/xlsclients-1.1.4-arm-1.txz: Upgraded.
x/xlsfonts-1.0.6-arm-1.txz: Upgraded.
x/xmessage-1.0.5-arm-1.txz: Upgraded.
x/xpr-1.0.5-arm-1.txz: Upgraded.
x/xprop-1.2.3-arm-1.txz: Upgraded.
x/xpyb-1.3.1-arm-3.txz: Rebuilt.
Patched and recompiled against xcb-proto-1.13.
x/xrdb-1.1.1-arm-1.txz: Upgraded.
x/xrefresh-1.0.6-arm-1.txz: Upgraded.
x/xset-1.2.4-arm-1.txz: Upgraded.
x/xsetroot-1.1.2-arm-1.txz: Upgraded.
x/xsm-1.0.4-arm-1.txz: Upgraded.
x/xwd-1.0.7-arm-1.txz: Upgraded.
x/xwininfo-1.1.4-arm-1.txz: Upgraded.
x/xwud-1.0.5-arm-1.txz: Upgraded.
xap/pidgin-2.13.0-arm-1.txz: Upgraded.
+--------------------------+
Mon Mar 05 08:08:08 UTC 2018
a/kernel-modules-armv7-4.14.24_armv7-arm-1.txz: Upgraded.
a/kernel_armv7-4.14.24-arm-1.txz: Upgraded.
d/binutils-2.30-arm-1.txz: Upgraded.
d/kernel-headers-4.14.24-arm-1.txz: Upgraded.
d/oprofile-1.2.0-arm-4.txz: Rebuilt.
k/kernel-source-4.14.24-arm-1.txz: Upgraded.
isolinux/*: Rebuilt.
kernels/*: Upgraded.
+--------------------------+
Sat Mar 03 08:08:08 UTC 2018
a/xfsprogs-4.15.1-arm-1.txz: Upgraded.
ap/man-db-2.8.2-arm-1.txz: Upgraded.
ap/mpg123-1.25.10-arm-1.txz: Upgraded.
d/help2man-1.47.6-arm-1.txz: Upgraded.
l/SDL2-2.0.8-arm-1.txz: Upgraded.
l/libunistring-0.9.9-arm-1.txz: Upgraded.
l/mozilla-nss-3.35-arm-1.txz: Upgraded.
Upgraded to nss-3.35 and nspr-4.18.
l/sip-4.19.8-arm-1.txz: Upgraded.
l/tevent-0.9.36-arm-1.txz: Upgraded.
n/dhcp-4.4.1-arm-1.txz: Upgraded.
This update fixes two security issues:
Corrected an issue where large sized 'X/x' format options were causing
option handling logic to overwrite memory when expanding them to human
readable form. Reported by Felix Wilhelm, Google Security Team.
Option reference count was not correctly decremented in error path
when parsing buffer for options. Reported by Felix Wilhelm, Google
Security Team.
For more information, see:
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5732
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5733
(* Security fix *)
n/dovecot-2.3.0.1-arm-1.txz: Upgraded.
This release addresses three security issues in dovecot:
TLS SNI config lookups may lead to excessive memory usage, causing
imap-login/pop3-login VSZ limit to be reached and the process restarted.
Parsing invalid email addresses may cause a crash or leak memory contents
to attacker. First discovered by Aleksandar Nikolic of Cisco Talos.
Independently also discovered by "flxflndy" via HackerOne.
Aborted SASL authentication leaks memory in login process.
For more information, see:
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-15130
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-14461
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-15132
(* Security fix *)
n/ntp-4.2.8p11-arm-1.txz: Upgraded.
This release addresses five security issues in ntpd:
* LOW/MEDIUM: Sec 3012 / CVE-2016-1549 / VU#961909: Sybil vulnerability:
ephemeral association attack. While fixed in ntp-4.2.8p7, there are
significant additional protections for this issue in 4.2.8p11.
Reported by Matt Van Gundy of Cisco.
* INFO/MEDIUM: Sec 3412 / CVE-2018-7182 / VU#961909: ctl_getitem(): buffer
read overrun leads to undefined behavior and information leak.
Reported by Yihan Lian of Qihoo 360.
* LOW: Sec 3415 / CVE-2018-7170 / VU#961909: Multiple authenticated
ephemeral associations. Reported on the questions@ list.
* LOW: Sec 3453 / CVE-2018-7184 / VU#961909: Interleaved symmetric mode
cannot recover from bad state. Reported by Miroslav Lichvar of Red Hat.
* LOW/MEDIUM: Sec 3454 / CVE-2018-7185 / VU#961909: Unauthenticated packet
can reset authenticated interleaved association.
Reported by Miroslav Lichvar of Red Hat.
For more information, see:
http://support.ntp.org/bin/view/Main/SecurityNotice#February_2018_ntp_4_2_8p11_NTP_S
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1549
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-7182
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-7170
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-7184
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-7185
(* Security fix *)
n/openvpn-2.4.5-arm-1.txz: Upgraded.
rc.openvpn: handle multiple config files.
Thanks to Daniel Junior, Thomas Choi, and BrokenCog for helpful hints.
n/p11-kit-0.23.10-arm-1.txz: Upgraded.
x/libinput-1.10.1-arm-1.txz: Upgraded.
x/libxshmfence-1.3-arm-1.txz: Upgraded.
xfce/xfce4-notifyd-0.4.2-arm-1.txz: Upgraded.
xfce/xfce4-settings-4.12.2-arm-1.txz: Upgraded.
+--------------------------+
Fri Mar 02 08:08:08 UTC 2018
a/gawk-4.2.1-arm-1.txz: Upgraded.
a/kernel-modules-armv7-4.14.23_armv7-arm-1.txz: Upgraded.
a/kernel_armv7-4.14.23-arm-1.txz: Upgraded.
ap/cups-filters-1.20.1-arm-1.txz: Upgraded.
d/automake-1.16-noarch-1.txz: Upgraded.
d/ccache-3.4.1-arm-1.txz: Upgraded.
d/kernel-headers-4.14.23-arm-1.txz: Upgraded.
k/kernel-source-4.14.23-arm-1.txz: Upgraded.
l/pycurl-7.43.0.1-arm-1.txz: Upgraded.
n/gnupg2-2.2.5-arm-1.txz: Upgraded.
x/libwacom-0.28-arm-1.txz: Upgraded.
x/mesa-17.3.6-arm-1.txz: Upgraded.
xfce/xfce4-terminal-0.8.7.1-arm-1.txz: Upgraded.
isolinux/*: Rebuilt.
kernels/*: Upgraded.
+--------------------------+
Tue Feb 27 08:08:08 UTC 2018
a/u-boot-tools-v2018.03rc3-arm-1.txz: Upgraded.
+--------------------------+
Mon Feb 26 08:08:08 UTC 2018

The mini root filesystem for -current has been updated:
ftp://ftp.arm.slackware.com/slackwarearm/slackwarearm-devtools/minirootfs/

a/kernel-firmware-20180222_7344ec9-noarch-1.txz: Upgraded.
a/less-530-arm-2.txz: Rebuilt.
Fixed lesspipe.sh permissions.
a/pkgtools-15.0-noarch-3.txz: Rebuilt.
setup.services: add rc.smartd to setup menu.
a/smartmontools-6.6-arm-2.txz: Rebuilt.
Add rc.smartd init script.
a/sysvinit-scripts-2.1-noarch-3.txz: Rebuilt.
rc.M: start rc.smartd if it is executable.
a/xfsprogs-4.15.0-arm-1.txz: Upgraded.
ap/lsof-4.90-arm-1.txz: Upgraded.
d/doxygen-1.8.14-arm-2.txz: Rebuilt.
The PDF manual is now present in the package. Thanks to Robby
Workman for his assistance.
d/meson-0.44.1-arm-1.txz: Upgraded.
l/LibRaw-0.18.8-arm-1.txz: Upgraded.
l/SDL2_mixer-2.0.2-arm-2.txz: Rebuilt.
l/fluidsynth-1.1.9-arm-1.txz: Added.
l/notify-python-0.1.1-arm-1.txz: Removed.
l/python-notify2-0.3.1-arm-1.txz: Added.
l/sdl-1.2.15-arm-3.txz: Rebuilt.
l/system-config-printer-1.5.11-arm-2.txz: Rebuilt.
Applied upstream patch to fix the auth dialog.
n/network-scripts-15.0-noarch-4.txz: Rebuilt.
rc.inet2: start rc.openvpn if it is executable.
n/openvpn-2.4.4-arm-2.txz: Rebuilt.
Added rc.openvpn. Include all the sample files, and link to the sample
configs in /etc/openvpn. Thanks to bifferos.
Corrected ownership of /etc/openvpn/{certs,keys}
n/postfix-3.3.0-arm-1.txz: Upgraded.
n/proftpd-1.3.6-arm-2.txz: Rebuilt.
n/wget-1.19.4-arm-2.txz: Rebuilt.
t/fig2dev-3.2.6a-arm-1.txz: Added.
t/transfig-3.2.5e-arm-1.txz: Removed.
This package has been renamed fig2dev.
t/xfig-3.2.6a-arm-1.txz: Upgraded.
x/m17n-lib-1.8.0-arm-1.txz: Upgraded.
x/ttf-tlwg-0.6.4-arm-1.txz: Added.
xap/audacious-plugins-3.9-arm-3.txz: Rebuilt.
+--------------------------+
Thu Feb 22 08:08:08 UTC 2018
x/libXfontcache-1.0.5-arm-2.txz: Added.
This package had been accidentally removed at some point. It's marked here as
"Added", so that anybody who installed their system during this package's
absence, would have it installed. For those who had the -1 build, this build
will be an upgrade.
Should any other packages normally be dependent on this one, they'll be
re-linked during the impending rebuild of the distribution.
+--------------------------+
Wed Feb 21 08:08:08 UTC 2018

The mini root filesystem for -current has been updated:
ftp://ftp.arm.slackware.com/slackwarearm/slackwarearm-devtools/minirootfs/

a/bash-4.4.019.000-arm-1.txz: Upgraded.
a/btrfs-progs-v4.15.1-arm-1.txz: Upgraded.
a/gpm-1.20.7-arm-3.txz: Rebuilt.
setup.mouse: fix USB mouse autodection. Thanks to Didier Spaier.
a/kernel-firmware-20180211_6d51311-noarch-1.txz: Upgraded.
a/kernel-modules-armv7-4.14.20_armv7-arm-1.txz: Upgraded.
a/kernel_armv7-4.14.20-arm-1.txz: Upgraded.
a/less-530-arm-1.txz: Upgraded.
a/lzip-1.20-arm-2.txz: Rebuilt.
Don't move lzip to /bin.
Don't move plzip to /bin.
a/lzlib-1.10-arm-2.txz: Rebuilt.
Let the library stay in /usr/lib{,64}. There's not much point in moving it
since plzip will require libstdc++.so in /usr/lib{,64}, and we're not going
to move that one. And realistically, there's also not much point in worrying
about whether the package tools will work with /usr unavailable.
a/pkgtools-15.0-noarch-2.txz: Rebuilt.
Use tar-1.30. Thanks to gnashley and ruario for the help.
Change .tlz to mean .tar.lz. We never really used the previous definition
(which was tar.lzma), and .lz is a probably a better format than xz or lzma.
Reference: https://www.nongnu.org/lzip/xz_inadequate.html
For xz/lzip based packages, support multithreaded compression/decompression.
Thanks to Erik Jan Tromp for assistance and advice with testing the changes
for lzip and thread support, as well for as getting a bug in lzlib/plzip
fixed upstream.
Support extended attributes and POSIX ACLs in packages.
installpkg: support multiple threads for xz. Thanks to ivandi.
Default threads for plzip is now equal to the number of CPU threads on
the system rather than the number of physical cores. Default number of
threads on xz is set to 2, to avoid a memory allocation problem when
using too many threads on 32-bit. Not that it matters... they still
haven't implemented multi-threaded xz decompression.
If a package was not made with makepkg, filter the filelist
through sed on the way to /var/log/packages/ to try to clean it up.
makepkg: refactored setting compression type by requested extension.
Use find and sed instead of a tar transform. Thanks to Seb.
a/plzip-1.7-arm-2.txz: Rebuilt.
Don't move plzip to /bin.
a/sysvinit-scripts-2.1-noarch-2.txz: Rebuilt.
rc.{6,K}: Use -M option with fuser. Thanks to Markus Wiesner.
a/tar-1.30-arm-1.txz: Upgraded.
ap/ddrescue-1.23-arm-1.txz: Upgraded.
ap/man-db-2.8.1-arm-1.txz: Upgraded.
man-db.conf: Don't list /usr/share/man in $MANPATH, since it's a duplicate
link to /usr/man.
man-db.cron: Unset $MANPATH before updating the database for consistent
results even if man-db.cron is manually invoked.
Thanks to GazL.
ap/mariadb-10.2.13-arm-1.txz: Upgraded.
This update fixes bugs and security issues.
For more information, see:
https://mariadb.com/kb/en/mariadb-10213-release-notes/
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-2562
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-2622
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-2640
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-2665
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-2668
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-2612
(* Security fix *)
ap/vim-8.0.1519-arm-1.txz: Upgraded.
d/git-2.16.2-arm-1.txz: Upgraded.
d/kernel-headers-4.14.20-arm-1.txz: Upgraded.
d/strace-4.21-arm-1.txz: Upgraded.
k/kernel-source-4.14.20-arm-1.txz: Upgraded.
l/LibRaw-0.18.7-arm-1.txz: Upgraded.
l/ffmpeg-3.4.2-arm-1.txz: Upgraded.
l/freetype-2.9-arm-1.txz: Upgraded.
l/gc-7.6.4-arm-1.txz: Upgraded.
l/gtk+3-3.22.28-arm-1.txz: Upgraded.
l/libwebp-0.6.1-arm-1.txz: Upgraded.
l/ocl-icd-2.2.12-arm-1.txz: Upgraded.
l/pcre2-10.31-arm-1.txz: Upgraded.
l/seamonkey-solibs-2.49.2-arm-1.txz: Upgraded.
l/v4l-utils-1.14.2-arm-1.txz: Upgraded.
n/NetworkManager-1.10.4-arm-1.txz: Upgraded.
n/gnutls-3.6.2-arm-1.txz: Upgraded.
n/irssi-1.1.1-arm-1.txz: Upgraded.
This update fixes bugs and security issues.
For more information, see:
https://irssi.org/security/html/irssi_sa_2018_02
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-7054
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-7053
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-7050
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-7052
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-7051
(* Security fix *)
n/network-scripts-15.0-noarch-3.txz: Rebuilt.
rc.inet1: set the broadcast address, and flush the ip address from interfaces
when shutting them down. Thanks to Markus Wiesner.
netconfig: don't write hostname to NetworkManager.conf.
Thanks to Andrzej Telszewski.
n/whois-5.3.0-arm-1.txz: Upgraded.
tcl/expect-5.45.4-arm-1.txz: Upgraded.
x/libdrm-2.4.90-arm-1.txz: Upgraded.
x/libinput-1.10.0-arm-1.txz: Upgraded.
x/libva-2.1.0-arm-1.txz: Upgraded.
x/libva-utils-2.1.0-arm-1.txz: Upgraded.
x/mesa-17.3.5-arm-1.txz: Upgraded.
x/xf86-video-vesa-2.4.0-arm-1.txz: Upgraded.
xap/seamonkey-2.49.2-arm-1.txz: Upgraded.
xap/vim-gvim-8.0.1519-arm-1.txz: Upgraded.
xfce/Thunar-1.6.14-arm-1.txz: Upgraded.
xfce/exo-0.12.0-arm-1.txz: Upgraded.
isolinux/*: Rebuilt.
kernels/*: Upgraded.
+--------------------------+
Wed Feb 14 08:08:08 UTC 2018
a/dbus-1.12.4-arm-1.txz: Upgraded.
a/e2fsprogs-1.43.9-arm-1.txz: Upgraded.
ap/man-db-2.8.0-arm-2.txz: Rebuilt.
Fixed ownership of the man2html script.
ap/qpdf-7.1.1-arm-1.txz: Upgraded.
d/nasm-2.13.03-arm-1.txz: Upgraded.
l/ffmpeg-3.4.1-arm-4.txz: Rebuilt.
Recompiled against libcdio-2.0.0.
l/gvfs-1.34.2-arm-2.txz: Rebuilt.
Recompiled against libcdio-2.0.0.
l/libcddb-1.3.2-arm-2.txz: Rebuilt.
Recompiled against libcdio-2.0.0.
l/libcdio-2.0.0-arm-1.txz: Upgraded.
Shared library .so-version bump.
l/libcdio-paranoia-10.2+0.94+2-arm-2.txz: Rebuilt.
Recompiled against libcdio-2.0.0.
l/mpfr-4.0.1-arm-1.txz: Upgraded.
n/samba-4.7.5-arm-1.txz: Upgraded.
tcl/tcl-8.6.8-arm-2.txz: Rebuilt.
Recompiled to drop reference to -lieee in tcl.pc. That was just a dummy
library, provided for things that expected it, but removed from glibc-2.27.
Let me know if you spot anything else that needs it, but a quick scan here
didn't turn up anything.
x/xset-1.2.3-arm-2.txz: Rebuilt.
Rebuilt to drop dependency on libXfontcache.
Thanks to Jerome Pinot.
xap/MPlayer-1.3_20180208-arm-1.txz: Upgraded.
Recompiled against libcdio-2.0.0.
xap/audacious-plugins-3.9-arm-2.txz: Rebuilt.
Recompiled against libcdio-2.0.0.
xap/mozilla-firefox-58.0.2-arm-1.txz: Upgraded.
+--------------------------+
Wed Feb 07 08:08:08 UTC 2018
a/glibc-solibs-2.27-arm-1.txz: Upgraded.
a/hdparm-9.54-arm-1.txz: Upgraded.
a/kernel-firmware-20180201_2aa2ac2-noarch-1.txz: Upgraded.
a/patch-2.7.6-arm-1.txz: Upgraded.
ap/htop-2.1.0-arm-1.txz: Upgraded.
ap/man-db-2.8.0-arm-1.txz: Upgraded.
d/python-setuptools-38.5.1-arm-1.txz: Upgraded.
l/glibc-2.27-arm-1.txz: Upgraded.
l/glibc-i18n-2.27-arm-1.txz: Upgraded.
l/glibc-profile-2.27-arm-1.txz: Upgraded.
l/gvfs-1.34.2-arm-1.txz: Upgraded.
l/libgphoto2-2.5.16-arm-2.txz: Rebuilt.
Generate rules and hwdb for udev >= 201. Thanks to gmgf.
+--------------------------+
Tue Feb 06 08:08:08 UTC 2018
d/clisp-2.49.20180203.ca011c249da5-arm-1.txz: Upgraded.
l/imagemagick-6.9.9_34-arm-1.txz: Upgraded.
n/crda-3.18-arm-3.txz: Rebuilt.
Upgraded to wireless-regdb-2017.12.23.
+--------------------------+
Mon Feb 05 08:08:08 UTC 2018
a/btrfs-progs-v4.15-arm-1.txz: Upgraded.
ap/man-pages-4.15-noarch-1.txz: Upgraded.
ap/workbone-2.40-arm-1.txz: Removed.
This compiles, but hasn't actually worked in a long time. I think it requires
kernel interfaces that were removed in linux-2.6.x.
d/mercurial-4.5-arm-1.txz: Upgraded.
d/python-setuptools-38.4.1-arm-1.txz: Upgraded.
l/M2Crypto-0.27.0-arm-2.txz: Rebuilt.
Include required typing module.
l/dbus-python-1.2.6-arm-1.txz: Upgraded.
l/glib-1.2.10-arm-2.txz: Rebuilt.
Patched to fix builds with glib-1.x.
l/gtk+-1.2.10-arm-2.txz: Rebuilt.
Patched to fix builds with gtk+-1.x.
l/librsvg-2.42.2-arm-1.txz: Upgraded.
l/v4l-utils-1.14.1-arm-1.txz: Upgraded.
n/ethtool-4.15-arm-1.txz: Upgraded.
n/iptables-1.6.2-arm-1.txz: Upgraded.
n/nfs-utils-2.3.1-arm-1.txz: Upgraded.
n/nftables-0.8.2-arm-1.txz: Upgraded.
n/php-7.2.2-arm-1.txz: Upgraded.
n/rpcbind-0.2.4-arm-3.txz: Rebuilt.
Move some more configuration to /etc/default/rpc.
x/xterm-331-arm-2.txz: Rebuilt.
Add options --enable-regis-graphics and --enable-sixel-graphics.
Thanks to saahriktu.
+--------------------------+
Sat Feb 03 08:08:08 UTC 2018
a/bash-4.4.018-arm-1.txz: Upgraded.
ap/cups-filters-1.20.0-arm-1.txz: Upgraded.
ap/mariadb-10.2.12-arm-1.txz: Upgraded.
d/gdb-8.1-arm-1.txz: Upgraded.
d/perl-5.26.1-arm-2.txz: Rebuilt.
Removed dangling c2ph symlinks. Thanks to Tim Thomas.
Updated to DBD-mysql-4.044, DBI-1.640, URI-1.73, and libnet-3.11.
l/dbus-glib-0.110-arm-1.txz: Upgraded.
l/harfbuzz-1.7.5-arm-1.txz: Upgraded.
l/libdvdnav-6.0.0-arm-1.txz: Upgraded.
l/libdvdread-6.0.0-arm-1.txz: Upgraded.
l/libunwind-1.2.1-arm-2.txz: Rebuilt.
Removed dangling .a symlink. Thanks to Tim Thomas.
l/sip-4.19.7-arm-1.txz: Upgraded.
n/dhcp-4.4.0-arm-1.txz: Upgraded.
n/dovecot-2.3.0-arm-1.txz: Upgraded.
n/postfix-3.2.5-arm-1.txz: Upgraded.
n/rsync-3.1.3-arm-1.txz: Upgraded.
This update fixes two security issues:
Fixed a buffer overrun in the protocol's handling of xattr names and
ensure that the received name is null terminated.
Fix an issue with --protect-args where the user could specify the arg in
the protected-arg list and short-circuit some of the arg-sanitizing code.
For more information, see:
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-16548
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5764
(* Security fix *)
x/libevdev-1.5.8-arm-1.txz: Upgraded.
+--------------------------+
Tue Jan 30 08:08:08 UTC 2018

The mini root filesystem for -current has been updated:
ftp://ftp.arm.slackware.com/slackwarearm/slackwarearm-devtools/minirootfs/

ap/nano-2.9.3-arm-1.txz: Upgraded.
n/dhcpcd-7.0.1-arm-1.txz: Upgraded.
n/iproute2-4.15.0-arm-1.txz: Upgraded.
+--------------------------+
Mon Jan 29 08:08:08 UTC 2018
a/aaa_elflibs-14.2-arm-12.txz: Rebuilt.
a/btrfs-progs-v4.14.1-arm-1.txz: Upgraded.
a/gawk-4.2.0-arm-3.txz: Rebuilt.
Recompiled against mpfr-4.0.0.
a/glibc-solibs-2.26-arm-5.txz: Rebuilt.
a/glibc-zoneinfo-2018c-arm-1.txz: Upgraded.
a/hdparm-9.53-arm-1.txz: Upgraded.
a/kernel-firmware-20180118_2a713be-noarch-1.txz: Upgraded.
a/kernel-modules-armv7-4.14.15_armv7-arm-1.txz: Upgraded.
a/kernel_armv7-4.14.15-arm-1.txz: Upgraded.
a/kmod-25-arm-1.txz: Upgraded.
a/u-boot-tools-v2018.01-arm-1.txz: Upgraded.
ap/cups-filters-1.19.0-arm-1.txz: Upgraded.
ap/ghostscript-9.22-arm-2.txz: Rebuilt.
ap/itstool-2.0.4-arm-1.txz: Upgraded.
Fixed a memory exhaustion crash bug.
ap/linuxdoc-tools-0.9.72-arm-5.txz: Rebuilt.
ap/man-db-2.7.6.1-arm-2.txz: Rebuilt.
Include Thomas Dickey's man2html script.
Thanks to Robby Workman, and to Willy Sudiarto Raharjo for the bug report.
ap/rpm-4.14.1-arm-1.txz: Upgraded.
ap/slackpkg-2.82.2-noarch-6.txz: Removed.
Moved to /testing.
Due to some issues reported, I began using slackpkg myself.
I've found unpredictable and unexpected results. For example: not finding
'Added' packages, not upgrading existing packages, packages (that had not been
modified in months) removed unexpectedly. The supporting files (CHECKSUMS,
MANIFESTS, etc.) should be the same as x86, and broadly the ChangeLog.txt, so
I'm not sure what or where the issues could be. I don't have time to determine
what the causes might be, so it's moved to /testing until somebody has the time
to debug and fix it.
ap/sqlite-3.22.0-arm-1.txz: Upgraded.
ap/sudo-1.8.22-arm-1.txz: Upgraded.
ap/sysstat-11.6.2-arm-1.txz: Upgraded.
ap/texinfo-6.5-arm-3.txz: Rebuilt.
ap/vim-8.0.1428-arm-1.txz: Upgraded.
Cleaned up the gvim.desktop file. Thanks to Didier Spaier.
d/cmake-3.10.2-arm-1.txz: Upgraded.
d/doxygen-1.8.14-arm-1.txz: Upgraded.
Compiled against xapian-core-1.4.5.
Build script updated for CMake. Thanks to Robby Workman.

Note: The PDF version of the Doxygen manual will not build, so I've patched it
out. I've spent quite a while digging in to it, but haven't been able to
determine where the problem lies. The SlackBuild has some notes.
Fixes welcome!
d/flex-2.6.4-arm-1.txz: Upgraded.
d/gcc-7.3.0-arm-1.txz: Upgraded.
This compiler supports -mindirect-branch=thunk-extern, allowing full
mitigation of Spectre v2 in the kernel (once RETPOLINE is available for ARM).
Compiled against mpfr-4.0.0.
d/gcc-g++-7.3.0-arm-1.txz: Upgraded.
Compiled against mpfr-4.0.0.
d/gcc-gfortran-7.3.0-arm-1.txz: Upgraded.
Compiled against mpfr-4.0.0.
d/gcc-gnat-7.3.0-arm-1.txz: Upgraded.
Compiled against mpfr-4.0.0.
d/gcc-go-7.3.0-arm-1.txz: Upgraded.
Compiled against mpfr-4.0.0.
d/gcc-objc-7.3.0-arm-1.txz: Upgraded.
Compiled against mpfr-4.0.0.
d/git-2.16.1-arm-1.txz: Upgraded.
d/kernel-headers-4.14.15-arm-1.txz: Upgraded.
d/oprofile-1.2.0-arm-3.txz: Rebuilt.
Recompiled against binutils-2.30.
d/python-setuptools-38.4.0-arm-1.txz: Upgraded.
d/rust-1.23.0-arm-1.txz: Upgraded.
This is now building with NEON instructions, despite being set not to. I've
checked the other distributions, and none are applying any patches to prevent
it. I've had a good look at it, but have not yet been able to figure it out.
The SlackBuild has some futile attempts to disable NEON.
Fixes welcome!
k/kernel-source-4.14.15-arm-1.txz: Upgraded.
.config changes (thanks to ivandi):
-CONFIG_NFS_V2=m
+# CONFIG_NFS_V2 is not set
-CONFIG_NFS_V4_1_MIGRATION=y
+# CONFIG_NFS_V4_1_MIGRATION is not set
-CONFIG_CIFS_DEBUG=y
-CONFIG_CIFS_DEBUG2=y
-# CONFIG_CIFS_DEBUG_DUMP_KEYS is not set
+# CONFIG_CIFS_DEBUG is not set
kde/baloo-4.14.3-arm-1.txz: Upgraded.
Recompiled against xapian-core-1.4.5.
l/cairo-1.14.12-arm-2.txz: Rebuilt.
l/expat-2.2.5-arm-2.txz: Rebuilt.
l/ffmpeg-3.4.1-arm-3.txz: Rebuilt.
Recompiled against libvpx-1.7.0.
l/freetype-2.8-arm-2.txz: Rebuilt.
l/glib2-2.54.3-arm-1.txz: Upgraded.
Applied upstream patch from git (94b38beff, gmain: Partial revert of recent
wakeup changes to gmain.c) to address CPU usage issues with LibreOffice.
l/glibc-2.26-arm-5.txz: Rebuilt.
l/glibc-i18n-2.26-arm-5.txz: Rebuilt.
l/glibc-profile-2.26-arm-5.txz: Rebuilt.
l/gst-plugins-good-1.12.4-arm-3.txz: Rebuilt.
Recompiled against libvpx-1.7.0.
l/gtk+2-2.24.32-arm-1.txz: Upgraded.
l/gvfs-1.34.1-arm-3.txz: Rebuilt.
Applied upstream bugfix patches from git:
Fix a bug in gvfs<-->udev interaction
Fix reads past EOF on Android devices
Fix crashes on recent file changes
Fix relative trash paths
Thanks to Robby Workman.
l/harfbuzz-1.7.4-arm-2.txz: Rebuilt.
l/libmpc-1.1.0-arm-1.txz: Upgraded.
Compiled against mpfr-4.0.0.
l/librsvg-2.42.1-arm-1.txz: Upgraded.
l/libsigsegv-2.12-arm-1.txz: Upgraded.
l/libsoup-2.60.3-arm-1.txz: Upgraded.
l/libtasn1-4.13-arm-1.txz: Upgraded.
l/libunwind-1.2.1-arm-1.txz: Added.
The latest intel-gpu-tools requires this library.
l/libvpx-1.7.0-arm-1.txz: Upgraded.
Shared library .so-version bump.
l/libzip-1.4.0-arm-1.txz: Upgraded.
l/mpfr-4.0.0-arm-1.txz: Upgraded.
Shared library .so-version bump.
Removed static libmpfr.a library. I'm not sure why that was there, but it
probably wouldn't have worked anyway without a static libgmp.a to go with it.
l/poppler-0.62.0-arm-2.txz: Rebuilt.
l/python-certifi-2018.1.18-arm-1.txz: Upgraded.
l/rasqal-0.9.33-arm-2.txz: Rebuilt.
Recompiled against mpfr-4.0.0.
l/redland-1.0.17-arm-3.txz: Rebuilt.
Removed librdf.la that was still referencing the removed mpfr.la file.
Thanks to Matteo Bernardini.
l/system-config-printer-1.5.11-arm-1.txz: Upgraded.
l/talloc-2.1.11-arm-1.txz: Upgraded.
l/xapian-core-1.4.5-arm-1.txz: Upgraded.
Shared library .so-version bump.
n/ModemManager-1.6.12-arm-1.txz: Upgraded.
n/bind-9.11.2_P1-arm-1.txz: Upgraded.
This update fixes a high severity security issue:
Improper sequencing during cleanup can lead to a use-after-free error,
triggering an assertion failure and crash in named.
For more information, see:
https://kb.isc.org/article/AA-01542
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-3145
(* Security fix *)
n/ca-certificates-20170717-noarch-1.txz: Upgraded.
n/curl-7.58.0-arm-1.txz: Upgraded.
This update fixes security issues:
HTTP authentication leak in redirects
HTTP/2 trailer out-of-bounds read
For more information, see:
https://curl.haxx.se/docs/adv_2018-b3bf.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-1000007
https://curl.haxx.se/docs/adv_2018-824a.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-1000005
(* Security fix *)
Compiled using --with-libssh2, which is evidently no longer a default
option. Thanks to Markus Wiesner.
n/ipset-6.35-arm-1.txz: Upgraded.
n/irssi-1.1.0-arm-1.txz: Upgraded.
n/iw-4.14-arm-1.txz: Upgraded.
n/libmbim-1.16.0-arm-1.txz: Upgraded.
n/libnftnl-1.0.9-arm-1.txz: Upgraded.
n/libqmi-1.20.0-arm-1.txz: Upgraded.
n/mutt-1.9.3-arm-1.txz: Upgraded.
n/nftables-0.8.1-arm-1.txz: Upgraded.
n/tin-2.4.2-arm-1.txz: Upgraded.
n/wget-1.19.4-arm-1.txz: Upgraded.
More bug fixes:
A major bug that caused GZip'ed pages to never be decompressed has been fixed
Support for Content-Encoding and Transfer-Encoding have been marked as
experimental and disabled by default
t/texlive-2017.171108-arm-3.txz: Rebuilt.
Recompiled against mpfr-4.0.0.
x/libwacom-0.27-arm-1.txz: Upgraded.
x/mesa-17.3.3-arm-1.txz: Upgraded.
x/xf86-input-wacom-0.36.0-arm-1.txz: Upgraded.
xap/geeqie-1.4-arm-1.txz: Upgraded.
xap/mozilla-firefox-58.0.1-arm-1.txz: Upgraded.
This release contains security fixes and improvements.
For more information, see:
https://www.mozilla.org/en-US/security/advisories/mfsa2018-05/
https://www.mozilla.org/security/known-vulnerabilities/firefox.html
(* Security fix *)

Thanks to Matteo Bernardini for the build script update to use mach.

Note: This package will not work on machines without NEON instructions, such as
the Tegra20. I've tried to patch it, but without success. On top of that,
rust is also building with NEON instructions, despite be compiled not to, so
if you want to try and build Firefox without NEON for yourself, you'll probably
need to fix 'rust' first.
xap/mozilla-thunderbird-52.6.0-arm-1.txz: Upgraded.
This release contains security fixes and improvements.
For more information, see:
https://www.mozilla.org/en-US/thunderbird/52.6.0/releasenotes/
(* Security fix *)
xap/vim-gvim-8.0.1428-arm-1.txz: Upgraded.
Cleaned up the gvim.desktop file. Thanks to Didier Spaier.
xap/xine-lib-1.2.9-arm-1.txz: Upgraded.
Compiled against libvpx-1.7.0.
xap/xine-ui-0.99.10-arm-1.txz: Upgraded.
isolinux/*: Rebuilt.
kernels/*: Upgraded.
testing/packages/slackpkg-2.82.2-noarch-6.txz: Moved.
Moved from ap/ series - see note above.
+--------------------------+
Thu Jan 11 08:08:08 UTC 2018

The installation documentation has been renamed according to the SoC rather
than a branded product. This is because there are now more distinct branded
products using a particular SoC. U-Boot binaries have also been moved in to
new locations on the FTP site.

installdocs/INSTALL_AllWinner_A20.TXT: Added.
Renamed from '/INSTALL_BANANAPI.TXT'
installdocs/INSTALL_AllWinner_H3.TXT: Added.
Renamed from '/INSTALL_ORANGEPI.TXT'
installdocs/INSTALL_QEMU.TXT: Moved.
Moved from /
installdocs/INSTALL_RASPBERRYPI.TXT: Moved.
Moved from /
installdocs/INSTALL_Tegra20.TXT: Added.
Renamed from '/INSTALL_TRIMSLICE.TXT'

a/kernel-modules-armv7-4.14.13_armv7-arm-1.txz: Upgraded.
a/kernel_armv7-4.14.13-arm-1.txz: Upgraded.
d/kernel-headers-4.14.13-arm-1.txz: Upgraded.
k/kernel-source-4.14.13-arm-1.txz: Upgraded.
isolinux/*: Rebuilt.
kernels/*: Upgraded.
+--------------------------+
Wed Jan 10 08:08:08 UTC 2018
xap/easytag-2.4.2-arm-1.txz: Upgraded.
Downgraded to 2.4.2 since 2.4.3 has a bug that can corrupt Ogg containers
(commonly used to store Vorbis and Opus streams) when a tag is written.
Thanks to arcctgx for the heads-up.
+--------------------------+
Tue Jan 09 08:08:08 UTC 2018
a/gzip-1.9-arm-1.txz: Upgraded.
a/kernel-firmware-20180104_65b1c68-noarch-1.txz: Upgraded.
a/sysvinit-scripts-2.1-noarch-1.txz: Upgraded.
rc.S: Fix grep match when displaying mounts. Thanks to Markus Wiesner.
ap/cups-filters-1.18.0-arm-2.txz: Rebuilt.
Fixed install script. Thanks to DarkVision.
l/id3lib-3.8.3-arm-1.txz: Added.
Thanks to alienBOB for hints on the build script.
n/irssi-1.0.6-arm-1.txz: Upgraded.
This update fixes multiple security vulnerabilities.
For more information, see:
https://irssi.org/security/irssi_sa_2018_01.txt
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5205
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5206
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5207
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5208
(* Security fix *)
xap/easytag-2.4.3-arm-1.txz: Added.
+--------------------------+
Mon Jan 08 08:08:08 UTC 2018

The mini root filesystem for -current has been updated:
ftp://ftp.arm.slackware.com/slackwarearm/slackwarearm-devtools/minirootfs/

a/u-boot-tools-v2018.01_rc3-arm-1.txz: Upgraded.
+--------------------------+
Sun Jan 07 08:08:08 UTC 2018
a/mtd-utils-060118-arm-1.txz: Upgraded.
a/vboot-utils-20170302-arm-1.txz: Upgraded.
+--------------------------+
Sat Jan 06 08:08:08 UTC 2018
a/kernel-modules-armv7-4.14.12_armv7-arm-2.txz: Rebuilt.
a/kernel_armv7-4.14.12-arm-2.txz: Rebuilt.
Added modules for ipset. Thanks to Robby Workman for the suggestion.
k/kernel-source-4.14.12-arm-1.txz: Upgraded.
isolinux/*: Rebuilt.
kernels/*: Rebuilt.
+--------------------------+
Fri Jan 05 08:08:08 UTC 2018
/INSTALL_ORANGEPI.TXT: Upgraded.
Added support for Orange Pi Plus 2E v1.1 (H3) model.
This board does not have eSATA, so USB installation hard diskinstallation
option is documented.
a/kernel-modules-armv7-4.14.12_armv7-arm-1.txz: Upgraded.
a/kernel_armv7-4.14.12-arm-1.txz: Upgraded.
d/kernel-headers-4.14.12-arm-1.txz: Upgraded.
k/kernel-source-4.14.12-arm-1.txz: Upgraded.
n/php-7.2.1-arm-1.txz: Upgraded.
xap/mozilla-firefox-57.0.4-arm-1.txz: Upgraded.
This release contains security fixes and improvements, in particular a
mitigation for a speculative execution side-channel attack ("Spectre").
For more information, see:
https://www.mozilla.org/en-US/security/advisories/mfsa2018-01/
https://www.mozilla.org/security/known-vulnerabilities/firefox.html
(* Security fix *)
isolinux/*: Rebuilt.
kernels/*: Upgraded.
+--------------------------+
Thu Jan 04 08:08:08 UTC 2018
a/e2fsprogs-1.43.8-arm-1.txz: Upgraded.
a/kernel-firmware-20180102git-noarch-1.txz: Upgraded.
a/kernel-modules-armv7-4.14.11_armv7-arm-1.txz: Upgraded.
a/kernel_armv7-4.14.11-arm-1.txz: Upgraded.
ap/nano-2.9.2-arm-1.txz: Upgraded.
d/kernel-headers-4.14.11-arm-1.txz: Upgraded.
k/kernel-source-4.14.11-arm-1.txz: Upgraded.
n/dhcpcd-7.0.0-arm-1.txz: Upgraded.
x/xterm-331-arm-1.txz: Upgraded.
isolinux/*: Rebuilt.
kernels/*: Upgraded.
+--------------------------+
Tue Jan 02 08:08:08 UTC 2018
a/coreutils-8.29-arm-1.txz: Upgraded.
n/bluez-5.48-arm-1.txz: Upgraded.
xap/mozilla-firefox-57.0.3-arm-1.txz: Upgraded.
+--------------------------+
Fri Dec 29 08:08:08 UTC 2017
a/kernel-modules-armv7-4.14.9_armv7-arm-1.txz: Upgraded.
a/kernel_armv7-4.14.9-arm-1.txz: Upgraded.
Enabled Atheros Ethernet devices, plus "just a few" others.
Thanks to SCerovec on LQ for the suggestion.
CONFIG_MAC80211_DEBUGFS=y
CONFIG_NET_VENDOR_ATHEROS=y
CONFIG_ATL2=m
CONFIG_ATL1=m
CONFIG_ATL1E=m
CONFIG_ATL1C=m
CONFIG_ALX=m
CONFIG_NET_VENDOR_AURORA=y
CONFIG_AURORA_NB8800=m
CONFIG_MACB=m
CONFIG_MACB_USE_HWSTAMP=y
CONFIG_MACB_PCI=m
CONFIG_ATH_COMMON=m
CONFIG_ATH5K=m
CONFIG_ATH5K_PCI=y
CONFIG_ATH9K_HW=m
CONFIG_ATH9K_COMMON=m
CONFIG_ATH9K_COMMON_DEBUG=y
CONFIG_ATH9K_BTCOEX_SUPPORT=y
CONFIG_ATH9K=m
CONFIG_ATH9K_PCI=y
CONFIG_ATH9K_AHB=y
CONFIG_ATH9K_DEBUGFS=y
CONFIG_ATH9K_DYNACK=y
CONFIG_ATH9K_WOW=y
CONFIG_ATH9K_RFKILL=y
CONFIG_ATH9K_CHANNEL_CONTEXT=y
CONFIG_ATH9K_PCOEM=y
CONFIG_ATH9K_HTC=m
CONFIG_ATH9K_HWRNG=y
CONFIG_CARL9170=m
CONFIG_CARL9170_LEDS=y
CONFIG_CARL9170_DEBUGFS=y
CONFIG_CARL9170_WPC=y
CONFIG_CARL9170_HWRNG=y
CONFIG_ATH6KL=m
CONFIG_ATH6KL_SDIO=m
CONFIG_ATH6KL_USB=m
CONFIG_AR5523=m
CONFIG_WIL6210=m
CONFIG_WIL6210_ISR_COR=y
CONFIG_WIL6210_TRACING=y
CONFIG_WIL6210_DEBUGFS=y
CONFIG_ATH10K=m
CONFIG_ATH10K_PCI=m
CONFIG_ATH10K_AHB=y
CONFIG_ATH10K_SDIO=m
CONFIG_ATH10K_USB=m
CONFIG_WCN36XX=m
CONFIG_LIBERTAS_SPI=m
CONFIG_WL1251=m
CONFIG_WL1251_SPI=m
CONFIG_WL1251_SDIO=m
CONFIG_WL12XX=m
CONFIG_WL18XX=m
CONFIG_WLCORE=m
CONFIG_WLCORE_SPI=m
CONFIG_WLCORE_SDIO=m
CONFIG_WILINK_PLATFORM_DATA=y
ap/slackpkg-2.82.2-noarch-6.txz: Rebuilt.
Added a new mirror to the sample list. Thanks to Robby Workman.
d/kernel-headers-4.14.9-arm-1.txz: Upgraded.
k/kernel-source-4.14.9-arm-1.txz: Upgraded.
isolinux/*: Rebuilt.
kernels/*: Upgraded.
+--------------------------+
Tue Dec 26 08:08:08 UTC 2017
a/coreutils-8.28-arm-3.txz: Rebuilt.
Added .opus extension to /etc/DIR_COLORS.
ap/cups-filters-1.18.0-arm-1.txz: Upgraded.
ap/moc-2.5.2-arm-2.txz: Rebuilt.
Recompiled to add decoder plugins for Speex and FFmpeg.
ap/opus-tools-0.1.10-arm-1.txz: Added.
ap/vorbis-tools-1.4.0-arm-2.txz: Rebuilt.
Added Opus support to ogg123.
d/cmake-3.10.1-arm-1.txz: Upgraded.
d/llvm-5.0.1-arm-1.txz: Upgraded.
Added libcxx and libcxxabi.
Built using llvm rather than gcc.
l/Mako-1.0.7-arm-1.txz: Added.
Mako is needed by the new version of Mesa.
l/ffmpeg-3.4.1-arm-2.txz: Rebuilt.
Recompiled to add support for Speex and Opus.
l/gst-plugins-base-1.12.4-arm-2.txz: Rebuilt.
Recompiled to add support for Opus.
l/gst-plugins-good-1.12.4-arm-2.txz: Rebuilt.
Recompiled to add support for Speex.
l/harfbuzz-1.7.4-arm-1.txz: Upgraded.
l/icu4c-60.2-arm-1.txz: Upgraded.
l/libjpeg-turbo-1.5.3-arm-1.txz: Upgraded.
l/opus-1.3_beta-arm-1.txz: Added.
l/opusfile-0.9-arm-1.txz: Added.
l/speex-1.2.0-arm-1.txz: Added.
n/autofs-5.1.4-arm-1.txz: Upgraded.
n/gnupg2-2.2.4-arm-1.txz: Upgraded.
n/samba-4.7.4-arm-1.txz: Upgraded.
tcl/tcl-8.6.8-arm-1.txz: Upgraded.
tcl/tk-8.6.8-arm-1.txz: Upgraded.
xap/mozilla-thunderbird-52.5.2-arm-1.txz: Upgraded.
This release contains security fixes and improvements.
For more information, see:
https://www.mozilla.org/en-US/thunderbird/52.5.2/releasenotes/
(* Security fix *)
x/libdrm-2.4.89-arm-1.txz: Upgraded.
x/mesa-17.3.1-arm-1.txz: Upgraded.
x/xorg-server-1.19.6-arm-2.txz: Rebuilt.
Bumped Slackware version number reported by xorg-server to 15.0.
x/xorg-server-xephyr-1.19.6-arm-2.txz: Rebuilt.
x/xorg-server-xnest-1.19.6-arm-2.txz: Rebuilt.
x/xorg-server-xvfb-1.19.6-arm-2.txz: Rebuilt.
xap/mozilla-thunderbird-52.5.2-arm-1.txz: Upgraded.
This release contains security fixes and improvements.
For more information, see:
https://www.mozilla.org/en-US/thunderbird/52.5.2/releasenotes/
(* Security fix *)
xap/network-manager-applet-1.8.10-arm-3.txz: Rebuilt.
Merged upstream patches that may fix the openvpn breakage.
Thanks to Robby Workman.
xap/xscreensaver-5.38-arm-1.txz: Upgraded.
extra/x11vnc/x11vnc-0.9.14-arm-1.txz: Upgraded.
+--------------------------+
Thu Dec 21 08:08:09 UTC 2017
/INSTALL_ORANGEPI.TXT: Upgraded.
Added support for Orange Pi (A20) v1.2 model. Moved this
from the INSTALL_BANANAPI.TXT, as in fact the A20 model is supported
by DTBs and U-Boot specifically for this model.
a/kernel-modules-armv7-4.14.8_armv7-arm-1.txz: Upgraded.
a/kernel_armv7-4.14.8-arm-1.txz: Upgraded.
a/util-linux-2.31.1-arm-1.txz: Upgraded.
ap/pamixer-1.3.1-arm-5.txz: Rebuilt.
Recompiled against boost-1.66.0.
ap/vim-8.0.1415-arm-1.txz: Upgraded.
d/kernel-headers-4.14.8-arm-1.txz: Upgraded.
d/meson-0.44.0-arm-1.txz: Upgraded.
d/python3-3.6.4-arm-1.txz: Upgraded.
d/ruby-2.4.3-arm-1.txz: Upgraded.
This update fixes a security issue:
Net::FTP#get, getbinaryfile, gettextfile, put, putbinaryfile, and puttextfile
use Kernel#open to open a local file. If the localfile argument starts with
the pipe character "|", the command following the pipe character is executed.
The default value of localfile is File.basename(remotefile), so malicious FTP
servers could cause arbitrary command execution.
For more information, see:
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-17405
(* Security fix *)
k/kernel-source-4.14.8-arm-1.txz: Upgraded.
kde/calligra-2.9.11-arm-15.txz: Rebuilt.
Recompiled against boost-1.66.0.
kde/kig-4.14.3-arm-5.txz: Rebuilt.
Recompiled against boost-1.66.0.
l/LibRaw-0.18.6-arm-1.txz: Upgraded.
l/akonadi-1.13.0-arm-8.txz: Rebuilt.
Recompiled against boost-1.66.0.
l/boost-1.66.0-arm-1.txz: Upgraded.
Shared library .so-version bump.
l/ffmpeg-3.4.1-arm-1.txz: Upgraded.
l/gmime-2.6.23-arm-1.txz: Upgraded.
Revert to gmime-2 until the issues with pan are worked out. Nothing else in
Slackware is using this library.
l/gst-plugins-base-1.12.4-arm-1.txz: Upgraded.
l/gst-plugins-good-1.12.4-arm-1.txz: Upgraded.
l/gst-plugins-libav-1.12.4-arm-1.txz: Upgraded.
l/gstreamer-1.12.4-arm-1.txz: Upgraded.
l/lcms2-2.9-arm-1.txz: Upgraded.
l/libogg-1.3.3-arm-1.txz: Upgraded.
l/librsvg-2.40.20-arm-1.txz: Upgraded.
l/libsodium-1.0.16-arm-1.txz: Upgraded.
l/pygobject-2.28.7-arm-1.txz: Upgraded.
n/NetworkManager-1.10.2-arm-1.txz: Upgraded.
n/gpgme-1.10.0-arm-1.txz: Upgraded.
n/libassuan-2.5.1-arm-1.txz: Upgraded.
n/libgcrypt-1.8.2-arm-1.txz: Upgraded.
n/mutt-1.9.2-arm-1.txz: Upgraded.
n/pinentry-1.1.0-arm-1.txz: Upgraded.
n/wpa_supplicant-2.6-arm-3.txz: Rebuilt.
Added options and patches from Fedora that may help with reconnection
issues. Thanks to Robby Workman.
x/mesa-17.2.7-arm-1.txz: Upgraded.
x/xf86-video-armsoc-1.4.1-arm-11.txz: Rebuilt.
x/xf86-video-fbdev-110.e0bce0d-arm-9.txz: Rebuilt.
x/xf86-video-fbturbo-199.f9a6ed7-arm-12.txz: Rebuilt.
x/xf86-video-opentegra-0.7.0-arm-11.txz: Rebuilt.
x/xorg-server-1.19.6-arm-1.txz: Upgraded.
x/xorg-server-xephyr-1.19.6-arm-1.txz: Upgraded.
x/xorg-server-xnest-1.19.6-arm-1.txz: Upgraded.
x/xorg-server-xvfb-1.19.6-arm-1.txz: Upgraded.
xap/network-manager-applet-1.8.10-arm-2.txz: Rebuilt.
Patched to fix crash with NetworkManager-openvpn. Thanks to USUARIONUEVO.
xap/pan-0.143-arm-2.txz: Rebuilt.
Recompiled against gmime-2.
xap/vim-gvim-8.0.1415-arm-1.txz: Upgraded.
xfce/xfce4-notifyd-0.4.1-arm-1.txz: Upgraded.
xfce/xfce4-panel-4.12.2-arm-1.txz: Upgraded.
isolinux/*: Rebuilt.
kernels/*: Upgraded.
+--------------------------+
Mon Dec 11 08:08:08 UTC 2017

The mini root filesystem for -current has been updated:
ftp://ftp.arm.slackware.com/slackwarearm/slackwarearm-devtools/minirootfs/

a/btrfs-progs-v4.14-arm-1.txz: Upgraded.
a/kernel-firmware-20171130git-noarch-1.txz: Upgraded.
a/kernel-modules-armv7-4.14.4_armv7-arm-1.txz: Upgraded.
a/kernel_armv7-4.14.4-arm-1.txz: Upgraded.
a/logrotate-3.13.0-arm-1.txz: Upgraded.
a/mtd-utils-111217-arm-1.txz: Upgraded.
a/openssl-solibs-1.0.2n-arm-1.txz: Upgraded.
a/pciutils-3.5.6-arm-1.txz: Upgraded.
a/reiserfsprogs-3.6.27-arm-1.txz: Upgraded.
a/xfsprogs-4.14.0-arm-1.txz: Upgraded.
ap/cups-filters-1.17.9-arm-2.txz: Rebuilt.
Recompiled against poppler-0.62.0.
ap/itstool-2.0.4-arm-1.txz: Upgraded.
ap/mariadb-10.2.11-arm-2.txz: Rebuilt.
Removed a Darwin-only symbol from the TOKUDB_OK cmake test to fix TokuDB.
ap/mpg123-1.25.8-arm-1.txz: Upgraded.
ap/soma-2.12.3-noarch-1.txz: Upgraded.
ap/sqlite-3.21.0-arm-2.txz: Rebuilt.
Recompiled against icu4c-60.1.
ap/xfsdump-3.1.8-arm-1.txz: Upgraded.
d/gdb-8.0.1-arm-3.txz: Rebuilt.
Compiled --without-guile until guile-2.2 support is fixed.
d/guile-2.2.3-arm-1.txz: Upgraded.
Shared library .so-version bump.
d/kernel-headers-4.14.4-arm-1.txz: Upgraded.
d/make-4.2.1-arm-2.txz: Rebuilt.
Recompiled against libguile-2.2.
d/mercurial-4.4.2-arm-1.txz: Upgraded.
d/nasm-2.13.02-arm-1.txz: Upgraded.
d/python-setuptools-38.2.4-arm-1.txz: Upgraded.
d/subversion-1.9.7-arm-2.txz: Rebuilt.
Recompiled against icu4c-60.1.
k/kernel-source-4.14.4-arm-1.txz: Upgraded.
kde/calligra-2.9.11-arm-14.txz: Rebuilt.
Recompiled against icu4c-60.1 and poppler-0.62.0.
kde/kdepimlibs-4.14.10-arm-4.txz: Rebuilt.
Recompiled against libical-3.0.1.
l/M2Crypto-0.27.0-arm-1.txz: Upgraded.
l/adwaita-icon-theme-3.26.1-arm-1.txz: Upgraded.
l/apr-util-1.6.1-arm-2.txz: Rebuilt.
Recompiled against icu4c-60.1.
l/babl-0.1.38-arm-1.txz: Upgraded.
l/boost-1.65.1-arm-2.txz: Rebuilt.
Recompiled against icu4c-60.1.
l/cairo-1.14.12-arm-1.txz: Upgraded.
l/eigen3-3.2.10-arm-1.txz: Upgraded.
l/fftw-3.3.7-arm-1.txz: Upgraded.
l/gmime-3.0.5-arm-1.txz: Upgraded.
Shared library .so-version bump.
l/gvfs-1.34.1-arm-2.txz: Rebuilt.
Recompiled against icu4c-60.1.
l/harfbuzz-1.7.2-arm-1.txz: Upgraded.
Compiled against icu4c-60.1.
l/icu4c-60.1-arm-1.txz: Upgraded.
Shared library .so-version bump.
l/libgpod-0.8.3-arm-2.txz: Rebuilt.
Recompiled against icu4c-60.1.
l/libical-3.0.1-arm-1.txz: Upgraded.
Shared library .so-version bump.
Compiled against icu4c-60.1.
l/libsodium-1.0.15-arm-1.txz: Added.
l/libunistring-0.9.8-arm-1.txz: Upgraded.
l/libvisio-0.1.6-arm-1.txz: Upgraded.
Compiled against icu4c-60.1.
l/libzip-1.3.2-arm-2.txz: Rebuilt.
Restored missing zipconf.h. Thanks to orbea.
l/poppler-0.62.0-arm-1.txz: Upgraded.
Shared library .so-version bump.
l/python-six-1.11.0-arm-1.txz: Upgraded.
l/qt-4.8.7-arm-4.txz: Rebuilt.
Don't warn if libicu* appears to be missing at runtime.
l/raptor2-2.0.15-arm-2.txz: Rebuilt.
Recompiled against icu4c-60.1.
l/shared-mime-info-1.9-arm-1.txz: Upgraded.
l/vte-0.50.2-arm-2.txz: Rebuilt.
n/NetworkManager-1.10.0-arm-2.txz: Rebuilt.
Recompiled against icu4c-60.1.
n/autofs-5.1.3-arm-2.txz: Rebuilt.
Fixed incorrect /etc/default/autofs.{,new}. Thanks to alienBOB.
n/bluez-5.47-arm-3.txz: Rebuilt.
Recompiled against icu4c-60.1.
Recompiled against libical-3.0.1.
n/dovecot-2.2.33.2-arm-2.txz: Rebuilt.
Recompiled against icu4c-60.1.
n/getmail-5.4-arm-1.txz: Upgraded.
n/gnutls-3.6.1-arm-2.txz: Rebuilt.
Recompiled against libguile-2.2.
n/httpd-2.4.29-arm-2.txz: Rebuilt.
Recompiled against icu4c-60.1.
n/openssl-1.0.2n-arm-1.txz: Upgraded.
This update fixes security issues:
Read/write after SSL object in error state
rsaz_1024_mul_avx2 overflow bug on x86_64
For more information, see:
https://www.openssl.org/news/secadv/20171207.txt
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-3737
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-3738
(* Security fix *)
n/php-7.2.0-arm-1.txz: Upgraded.
Upgraded from php-5.6.32.
Compiled against icu4c-60.1.
Compiled against libsodium-1.0.15.
n/postfix-3.2.4-arm-2.txz: Rebuilt.
Recompiled against icu4c-60.1.
n/sshfs-2.10-arm-1.txz: Upgraded.
n/stunnel-5.44-arm-1.txz: Upgraded.
n/tin-2.4.1-arm-2.txz: Rebuilt.
Recompiled against icu4c-60.1.
n/traceroute-2.1.0-arm-1.txz: Upgraded.
n/whois-5.2.18-arm-2.txz: Rebuilt.
Ship the mkpasswd program. Thanks to Adrien Nader.
t/texlive-2017.171108-arm-2.txz: Rebuilt.
Recompiled against icu4c-60.1.
tcl/expect-5.45.3-arm-2.txz: Rebuilt.
Rename the mkpasswd program to "mkpasswd.expect", to avoid conflicting
with the mkpasswd now shipped in the 'n/whois' package.
These two mkpasswd programs are for entirely different purposes.
x/motif-2.3.8-arm-1.txz: Upgraded.
xap/mozilla-firefox-57.0.2-arm-1.txz: Upgraded.
xap/network-manager-applet-1.8.6-arm-2.txz: Rebuilt.
Recompiled against icu4c-60.1.
xap/pan-0.143-arm-1.txz: Upgraded.
Recompiled against gmime-3.0.5.
xfce/orage-4.12.1-arm-2.txz: Rebuilt.
Recompiled against icu4c-60.1.
Recompiled against libical-3.0.1.
xfce/tumbler-0.2.0-arm-3.txz: Rebuilt.
Recompiled against poppler-0.62.0.
xfce/xfce4-screenshooter-1.8.2-arm-2.txz: Rebuilt.
Recompiled against icu4c-60.1.
xfce/xfce4-terminal-0.8.6-arm-2.txz: Rebuilt.
Applied upstream patch to add utempter support. Thanks to Robby Workman.
xfce/xfce4-weather-plugin-0.8.10-arm-2.txz: Rebuilt.
Recompiled against icu4c-60.1.
isolinux/*: Rebuilt.
kernels/*: Upgraded.
+--------------------------+
Sat Dec 02 08:08:08 UTC 2017
a/kernel-modules-armv7-4.14.3_armv7-arm-1.txz: Upgraded.
a/kernel_armv7-4.14.3-arm-1.txz: Upgraded.
d/kernel-headers-4.14.3-arm-1.txz: Upgraded.
k/kernel-source-4.14.3-arm-1.txz: Upgraded.
isolinux/*: Rebuilt.
kernels/*: Upgraded.
+--------------------------+
Fri Dec 01 08:08:08 UTC 2017
a/lzlib-1.9-arm-1.txz: Added.
a/plzip-1.6-arm-1.txz: Added.
ap/man-1.6g-arm-1.txz: Removed.
ap/man-db-2.7.6.1-arm-1.txz: Added.
This package replaces the good old man package. Thanks to B. Watson.
To upgrade: upgradepkg man%man-db*t?z
+--------------------------+
Thu Nov 30 08:08:08 UTC 2017
a/coreutils-8.28-arm-2.txz: Rebuilt.
Removed ancient (1992) aliases "dir, vdir, d, v" from the profile scripts.
a/eudev-3.2.5-arm-1.txz: Upgraded.
a/usbutils-009-arm-1.txz: Upgraded.
ap/hplip-3.17.11-arm-2.txz: Rebuilt.
Fixed a few Python scripts that did not have a proper python3 shebang.
Thanks to dugan.
ap/lxc-2.0.9-arm-1.txz: Upgraded.
ap/man-pages-4.14-noarch-1.txz: Upgraded.
Don't ship a whatis database, since man-db doesn't need one.
ap/mariadb-10.2.11-arm-1.txz: Upgraded.
ap/mc-4.8.20-arm-1.txz: Upgraded.
ap/nano-2.9.1-arm-1.txz: Upgraded.
d/git-2.15.1-arm-1.txz: Upgraded.
d/python-setuptools-38.2.3-arm-1.txz: Upgraded.
kde/konsole-4.14.3-arm-1.txz: Upgraded.
Fixed scrollUp behavior. Thanks to Andrzej Telszewski.
l/QScintilla-2.10.2-arm-1.txz: Upgraded.
l/ffmpeg-3.4-arm-2.txz: Rebuilt.
Recompiled against libva.so.2.0.0.
l/sip-4.19.6-arm-1.txz: Upgraded.
l/talloc-2.1.10-arm-1.txz: Added.
l/tdb-1.3.15-arm-1.txz: Added.
l/tevent-0.9.34-arm-1.txz: Added.
n/curl-7.57.0-arm-1.txz: Upgraded.
This update fixes security issues:
SSL out of buffer access
FTP wildcard out of bounds read
NTLM buffer overflow via integer overflow
For more information, see:
https://curl.haxx.se/docs/adv_2017-af0a.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-8818
https://curl.haxx.se/docs/adv_2017-ae72.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-8817
https://curl.haxx.se/docs/adv_2017-12e7.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-8816
(* Security fix *)
n/cyrus-sasl-2.1.26-arm-3.txz: Rebuilt.
Use /dev/urandom rather than /dev/random to avoid entropy starvation.
Thanks to mr.spuratic.
n/dhcpcd-6.11.5-arm-2.txz: Rebuilt.
Use hostname_short in dhcpcd.conf. Thanks to KewlCat.
n/network-scripts-15.0-noarch-2.txz: Rebuilt.
Script cleanups from Jakub Jankowski:
netconfig: Add comment to netconfig-generated rc.inet1.conf
rc.inet1: Check for iface in /sys/class/net, not /proc/net/dev
rc.inet1: Remove unnecessary unset num
rc.inet1: Factor DEBUG_ETH_UP logging to a separate function
rc.inet1: Use ${array[*]} not ${array[@]} to produce a string
rc.inet1: Avoid de-/configuring ifaces with indexes >=MAXNICS
rc.inet1: Avoid code duplication by combining case/esac
rc.inet1: Add missing 'dev' keyword
rc.inet1: Remove unnecessary $(echo)
rc.inet1*: Simplify virtif_* code, add note to example config
rc.inet1: Test for loopback being "state UNKNOWN" too.
rc.inet1: Use simple test (-n/-z) for non-empty/empty
rc.inet1: Replace [ test1 -a test2 ] with [ test1 ] && [ test2 ]
n/openldap-client-2.4.45-arm-1.txz: Upgraded.
n/samba-4.7.3-arm-1.txz: Upgraded.
This is a security release in order to address the following defects:
CVE-2017-14746 (Use-after-free vulnerability.)
All versions of Samba from 4.0.0 onwards are vulnerable to a use after
free vulnerability, where a malicious SMB1 request can be used to
control the contents of heap memory via a deallocated heap pointer. It
is possible this may be used to compromise the SMB server.
CVE-2017-15275 (Server heap memory information leak.)
All versions of Samba from 3.6.0 onwards are vulnerable to a heap
memory information leak, where server allocated heap memory may be
returned to the client without being cleared.
For more information, see:
https://www.samba.org/samba/security/CVE-2017-14746.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-14746
https://www.samba.org/samba/security/CVE-2017-15275.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-15275
(* Security fix *)
x/libXcursor-1.1.15-arm-1.txz: Upgraded.
Fix heap overflows when parsing malicious files. (CVE-2017-16612)
It is possible to trigger heap overflows due to an integer overflow
while parsing images and a signedness issue while parsing comments.
The integer overflow occurs because the chosen limit 0x10000 for
dimensions is too large for 32 bit systems, because each pixel takes
4 bytes. Properly chosen values allow an overflow which in turn will
lead to less allocated memory than needed for subsequent reads.
The signedness bug is triggered by reading the length of a comment
as unsigned int, but casting it to int when calling the function
XcursorCommentCreate. Turning length into a negative value allows the
check against XCURSOR_COMMENT_MAX_LEN to pass, and the following
addition of sizeof (XcursorComment) + 1 makes it possible to allocate
less memory than needed for subsequent reads.
For more information, see:
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-16612
(* Security fix *)
x/libXfont-1.5.3-arm-1.txz: Removed.
x/libXfont2-2.0.3-arm-1.txz: Upgraded.
Open files with O_NOFOLLOW. (CVE-2017-16611)
A non-privileged X client can instruct X server running under root
to open any file by creating own directory with "fonts.dir",
"fonts.alias" or any font file being a symbolic link to any other
file in the system. X server will then open it. This can be issue
with special files such as /dev/watchdog (which could then reboot
the system).
For more information, see:
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-16611
(* Security fix *)
x/libva-2.0.0-arm-1.txz: Upgraded.
Shared library .so-version bump.
x/libva-utils-2.0.0-arm-1.txz: Added.
x/mesa-17.2.6-arm-1.txz: Upgraded.
x/xf86-video-armsoc-1.4.1-arm-10.txz: Rebuilt.
x/xf86-video-fbdev-110.e0bce0d-arm-8.txz: Rebuilt.
x/xf86-video-fbturbo-199.f9a6ed7-arm-11.txz: Rebuilt.
x/xf86-video-opentegra-0.7.0-arm-10.txz: Rebuilt.
x/xfs-1.2.0-arm-1.txz: Upgraded.
x/xkeyboard-config-2.22-arm-1.txz: Upgraded.
xap/gparted-0.30.0-arm-1.txz: Upgraded.
xap/xine-lib-1.2.8-arm-4.txz: Rebuilt.
Recompiled against libva.so.2.0.0.
xfce/Thunar-1.6.13-arm-1.txz: Upgraded.
+--------------------------+
Tue Nov 28 08:08:08 UTC 2017
a/kernel-firmware-20171124git-noarch-1.txz: Upgraded.
a/kernel-modules-armv7-4.14.2_armv7-arm-1.txz: Upgraded.
a/kernel_armv7-4.14.2-arm-1.txz: Upgraded.
ap/hplip-3.17.11-arm-1.txz: Upgraded.
d/kernel-headers-4.14.2-arm-1.txz: Upgraded.
d/rust-1.22.1-arm-1.txz: Upgraded.
k/kernel-source-4.14.2-arm-1.txz: Upgraded.
l/libclc-20171115_3d994f2-arm-1.txz: Upgraded.
l/libfakekey-0.3-arm-1.txz: Upgraded.
l/system-config-printer-1.5.9-arm-2.txz: Rebuilt.
n/bluez-5.47-arm-2.txz: Rebuilt.
xap/blueman-2.0.5-arm-2.txz: Rebuilt.
xap/mozilla-firefox-57.0-arm-2.txz: Rebuilt.
Disbable building using NEON instructions so that Firefox can run on
architectures without NEON support, such as the Tegra20.
Thanks to dreadbit on LQ for the report.
xap/mozilla-thunderbird-52.5.0-arm-1.txz: Upgraded.
isolinux/*: Rebuilt.
kernels/*: Upgraded.
+--------------------------+
Fri Nov 24 08:08:08 UTC 2017
l/PyQt-4.12.1-arm-2.txz: Rebuilt.
l/dbus-python-1.2.4-arm-4.txz: Rebuilt.
dbus support module for Python 2.7 was missing. Thanks to abga on
LQ for the report.
+--------------------------+
Thu Nov 23 08:08:08 UTC 2017

The mini root filesystem for -current has been updated:
ftp://ftp.arm.slackware.com/slackwarearm/slackwarearm-devtools/minirootfs/

/INSTALL_BANANAPI.TXT: Upgraded.
/INSTALL_ORANGEPI.TXT: Upgraded.
Note that the Orange Pi A20 model is also supported. The Orange Pi A20 model
is for all intents and purposes, an original Banana Pi.
/INSTALL_QEMU.TXT: Upgraded.
/INSTALL_TRIMSLICE.TXT: Upgraded.
To all 'INSTALL' documentation, added note about enabling SSH root logins.
Thanks to Tomas Kolousek for the suggestion.
a/aaa_elflibs-14.2-arm-11.txz: Rebuilt.
a/dbus-1.12.2-arm-1.txz: Upgraded.
a/eject-2.1.5-arm-1.txz: Removed.
The eject tool has been moved in to the util-linux package.
a/etc-15.0-arm-1.txz: Upgraded.
/etc/passwd: Added postfix (UID 91), postdrop (UID 92), dovecot (UID 94),
and dovenull (UID 95).
/etc/group: Added postfix (GID 91), postdrop (GID 92), dovecot (GID 94),
and dovenull (GID 95).
a/eudev-3.2.4-arm-3.txz: Rebuilt.
Blacklist all EDAC modules by default as they make some systems unstable.
a/hostname-3.18-arm-1.txz: Added.
This is the latest version of the hostname utility, broken out into a new
package to get rid of duplication between util-linux and net-tools.
a/kernel-firmware-20171109git-noarch-1.txz: Upgraded.
a/kernel-modules-armv7-4.13.15_armv7-arm-1.txz: Upgraded.
a/kernel_armv7-4.13.15-arm-1.txz: Upgraded.
a/lvm2-2.02.176-arm-1.txz: Upgraded.
a/mt-st-1.3-arm-1.txz: Upgraded.
a/pkgtools-15.0-noarch-1.txz: Upgraded.
a/shadow-4.2.1-arm-3.txz: Rebuilt.
Patched to display the short hostname on the login prompt.
a/smartmontools-6.6-arm-1.txz: Upgraded.
a/sysvinit-scripts-2.0-noarch-7.txz: Rebuilt.
rc.M: If rc.sendmail is not present and executable, try rc.postfix.
rc.M: Run rc.dovecot if it is executable.
rc.M: Don't try to run rc.sendmail unless /usr/sbin/makemap is present.
rc.M: Don't try to run rc.postfix unless /usr/sbin/postdrop is present.
rc.S: Source /etc/default/adjtimex.
rc.*: Don't source any init scripts.
inittab: Have agetty display the FQDN, since /bin/login does.
a/time-1.8-arm-1.txz: Upgraded.
a/util-linux-2.31-arm-2.txz: Rebuilt.
Don't add hostname, domainname, dnsdomainname, nisdomainname, or ypdomainname
to the util-linux package. These are provided by the new hostname package.
Allow the eject utility to build.
ap/alsa-utils-1.1.5-arm-1.txz: Upgraded.
ap/cgmanager-0.41-arm-2.txz: Rebuilt.
Prevent the rc.cgmanger script from killing itself at shutdown.
ap/joe-4.5-arm-1.txz: Upgraded.
ap/nano-2.9.0-arm-1.txz: Upgraded.
ap/soma-2.11.3-noarch-1.txz: Upgraded.
ap/sysstat-11.6.1-arm-1.txz: Upgraded.
d/Cython-0.27.3-arm-1.txz: Upgraded.
d/cmake-3.10.0-arm-1.txz: Upgraded.
d/kernel-headers-4.13.15-arm-1.txz: Upgraded.
d/re2c-1.0.3-arm-1.txz: Upgraded.
d/scons-3.0.1-arm-1.txz: Upgraded.
d/strace-4.20-arm-1.txz: Upgraded.
k/kernel-source-4.13.15-arm-1.txz: Upgraded.
kde/kdelibs-4.14.38-arm-1.txz: Upgraded.
l/SDL2_image-2.0.2-arm-1.txz: Upgraded.
l/alsa-lib-1.1.5-arm-1.txz: Upgraded.
l/alsa-plugins-1.1.5-arm-1.txz: Upgraded.
l/at-spi2-atk-2.26.1-arm-1.txz: Upgraded.
l/at-spi2-core-2.26.2-arm-1.txz: Upgraded.
l/dconf-editor-3.26.2-arm-1.txz: Upgraded.
l/elfutils-0.170-arm-1.txz: Upgraded.
Moved the shared libraries to /lib{,64}. Thanks to ivandi.
l/glib-networking-2.54.1-arm-1.txz: Upgraded.
l/glib2-2.54.2-arm-1.txz: Upgraded.
l/gtk+2-2.24.31-arm-3.txz: Rebuilt.
Added more patches from upstream git. Thanks to Robby Workman.
l/gtk+3-3.22.26-arm-1.txz: Upgraded.
l/harfbuzz-1.7.1-arm-1.txz: Upgraded.
l/libgsf-1.14.42-arm-1.txz: Upgraded.
l/libplist-2.0.0-arm-1.txz: Upgraded.
This update fixes several security issues.
For more information, see:
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-6440
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-6439
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-6438
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-6437
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-6436
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-6435
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-5836
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-5835
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-5834
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-5545
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-5209
(* Security fix *)
l/libsoup-2.60.2-arm-1.txz: Upgraded.
l/libtiff-4.0.9-arm-1.txz: Upgraded.
This release contains security fixes and improvements.
For more information, see:
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-8128
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-5318
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-10095
(* Security fix *)
l/libxml2-2.9.7-arm-1.txz: Upgraded.
l/libxslt-1.1.32-arm-1.txz: Upgraded.
l/libzip-1.3.2-arm-1.txz: Upgraded.
l/mozilla-nss-3.34-arm-1.txz: Upgraded.
Upgraded to nss-3.34 and nspr-4.17.
l/orc-0.4.28-arm-1.txz: Upgraded.
l/pango-1.40.14-arm-1.txz: Upgraded.
l/pygobject3-3.26.1-arm-1.txz: Upgraded.
l/sip-4.19.5-arm-1.txz: Upgraded.
l/vte-0.50.2-arm-1.txz: Upgraded.
n/NetworkManager-1.10.0-arm-1.txz: Upgraded.
Use the FQDN (Fully Qualified Domain Name) for the hostname as reported by
"hostname" with no arguments.
n/cyrus-sasl-2.1.26-arm-2.txz: Rebuilt.
Create /etc/sasl2 configuration directory.
n/dovecot-2.2.33.2-arm-1.txz: Added.
This will be the new IMAP/POP3 server in the next Slackware release.
Thanks to Alan Hicks, Mario Preksavec, and /dev/rob0 for assistance.
rc.dovecot: Use doveadm to shut down the service. Add status option.
Thanks to Thom1b.
n/ethtool-4.13-arm-1.txz: Upgraded.
n/gnupg2-2.2.3-arm-1.txz: Upgraded.
n/imapd-2.21-arm-1.txz: Removed.
n/inetd-1.79s-arm-2.txz: Rebuilt.
Do not run inetd (rc.inetd is now shipped non-executable), or open any ports
in inetd.conf by default.
n/iproute2-4.14.1-arm-1.txz: Upgraded.
n/iptables-1.6.1-arm-2.txz: Rebuilt.
n/libmilter-8.15.2-arm-1.txz: Added.
This is a compile-time dependency of Postfix.
n/libmnl-1.0.4-arm-2.txz: Rebuilt.
n/libnetfilter_queue-1.0.3-arm-1.txz: Upgraded.
n/libnftnl-1.0.8-arm-1.txz: Upgraded.
Moved the shared library to /lib{,64}. Thanks to ivandi.
n/net-tools-20170208_479bb4a-arm-1.txz: Upgraded.
Don't include hostname, domainname, dnsdomainname, nisdomainname,
or ypdomainname. These are provided by the new hostname package.
n/nettle-3.4-arm-1.txz: Upgraded.
n/network-scripts-15.0-noarch-1.txz: Upgraded.
Switch to using ip instead of ifconfig and route.
Supports create/destroy of virtual tun/tap interfaces and adding
them to bridges.
Supports additional IP addresses added to interfaces in a way
that's compatible with net-tools.
Thanks to Robby Workman.
n/nftables-0.8-arm-1.txz: Upgraded.
n/ntp-4.2.8p10-arm-3.txz: Rebuilt.
Fixed a missing "}" in the logrotate file. Thanks to Jakub Jankowski.
n/postfix-3.2.4-arm-1.txz: Added.
This will be the default MTA in the next Slackware release. Thanks to
Alan Hicks, Mario Preksavec, and /dev/rob0 for assistance.
n/samba-4.6.10-arm-1.txz: Upgraded.
n/sendmail-8.15.2-arm-1.txz: Removed.
Moved to /extra.
n/sendmail-cf-8.15.2-noarch-1.txz: Removed.
Moved to /extra.
n/stunnel-5.43-arm-1.txz: Upgraded.
n/wireless-tools-29-arm-2.txz: Rebuilt.
Use ip instead of ifconfig. Thanks to Robby Workman.
n/yptools-2.14-arm-3.txz: Rebuilt.
rc.yp: Fix setting nisdomainname.
t/texlive-2017.171108-arm-1.txz: Upgraded.
Fixes, cleanups, and logging support in texmf_get.sh.
Support for many more languages.
More manpages and info files included.
TeX packages moved to texlive-extra (hosted on slackbuilds.org): cc-pl,
cmexb, cs, ghsystem, kerkis, pl, quran, tipa, and udesoftec.
Tex packages excluded as obsolete: aleph and its support files, and cslatex.
PDF files removed from koma-script docs.
Compiled with --disable-dump-share for better performance.
TeXLive fonts are now optionally available to other system applications
through a fontconfig file (/etc/fonts/conf.avail/09-texlive.conf).
Thanks to Johannes Schoepfer for all of these improvements.
x/bdftopcf-1.1-arm-1.txz: Upgraded.
x/libXfont-1.5.3-arm-1.txz: Upgraded.
x/libdrm-2.4.88-arm-1.txz: Upgraded.
x/libpciaccess-0.14-arm-1.txz: Upgraded.
x/mesa-17.2.5-arm-1.txz: Upgraded.
xap/blueman-2.0.5-arm-1.txz: Upgraded.
xap/gnuplot-5.2.2-arm-1.txz: Upgraded.
xap/gucharmap-10.0.3-arm-1.txz: Upgraded.
xap/mozilla-firefox-57.0-arm-1.txz: Upgraded.
This release contains security fixes and improvements.
For more information, see:
https://www.mozilla.org/security/known-vulnerabilities/firefox.html
(* Security fix *)
xap/network-manager-applet-1.8.6-arm-1.txz: Upgraded.
xap/xpaint-2.10.2-arm-1.txz: Upgraded.
extra/bash-completion/bash-completion-2.7-noarch-2.txz: Rebuilt.
Applied some patches from upstream git, including one that unclobbers the
rfkill completion from util-linux. Don't clobber mount and umount
completions from util-linux. Thanks to ill323 on LQ for the heads-up.
extra/sendmail/sendmail-8.15.2-arm-1.txz: Added.
Moved here from the N series. This is still a solid choice for an MTA, and
probably the most flexible (although it can be difficult to configure - it
has been said that the M4 macro language resembles line noise).
Thanks to Eric Allman and everyone at Sendmail for all the years of work.
extra/sendmail/sendmail-cf-8.15.2-noarch-1.txz: Added.
Moved here from the N series.
extra/tigervnc/tigervnc-1.8.0-arm-3.txz: Rebuilt.
Rebuilt against xorg-server-1.19.5.
isolinux/*: Rebuilt.
kernels/*: Upgraded.
+--------------------------+
Thu Nov 09 08:08:08 UTC 2017

The mini root filesystem for -current has been updated:
ftp://ftp.arm.slackware.com/slackwarearm/slackwarearm-devtools/minirootfs/

a/aaa_elflibs-14.2-arm-11.txz: Rebuilt.
a/glibc-solibs-2.26-arm-4.txz: Rebuilt.
a/kernel-modules-armv7-4.13.12_armv7-arm-1.txz: Upgraded.
a/kernel_armv7-4.13.12-arm-1.txz: Upgraded.
ap/linuxdoc-tools-0.9.72-arm-4.txz: Rebuilt.
Upgraded to DocBook XSL Stylesheets 1.79.2 and applied patch to Fix Bus error
with xsltproc. Thanks to ecd102 on LQ for the report.
d/binutils-2.29.1-arm-2.txz: Rebuilt.
d/gcc-7.2.0-arm-3.txz: Rebuilt.
Removed all patches that had been applied from Debian's patch set. We'd been
carrying Debian patches since 2004, but having had a good look through them,
I can't see anything required for ARM, thus there appears to be no reason to
keep them. Slackware ARM's gcc package now has only the patches applied to x86
Slackware. One of the benefits of this is that if there is a compiler error,
you can safely report it upstream. Thanks to stormtracknole on LQ for the
inspiration.
d/gcc-g++-7.2.0-arm-3.txz: Rebuilt.
d/gcc-gfortran-7.2.0-arm-3.txz: Rebuilt.
d/gcc-gnat-7.2.0-arm-3.txz: Rebuilt.
d/gcc-go-7.2.0-arm-3.txz: Rebuilt.
d/gcc-objc-7.2.0-arm-3.txz: Rebuilt.
d/kernel-headers-4.13.12-arm-1.txz: Upgraded.
d/libtool-2.4.6-arm-5.txz: Rebuilt.
d/oprofile-1.2.0-arm-2.txz: Rebuilt.
k/kernel-source-4.13.12-arm-1.txz: Upgraded.
l/glibc-2.26-arm-4.txz: Rebuilt.
l/glibc-i18n-2.26-arm-4.txz: Rebuilt.
l/glibc-profile-2.26-arm-4.txz: Rebuilt.
isolinux/*: Rebuilt.
kernels/*: Upgraded.
+--------------------------+
Mon Nov 06 08:08:08 UTC 2017
a/openssl-solibs-1.0.2m-arm-1.txz: Upgraded.
a/sysvinit-scripts-2.0-noarch-6.txz: Rebuilt.
Check that rc.mysqld is executable before attempting to shut down the
database server. Checking for the mysql.pid is not enough, as /var/run/mysql
might be bind mounted into a container. Thanks to Jakub Jankowski.
ap/cups-2.2.6-arm-1.txz: Upgraded.
ap/mariadb-10.2.10-arm-1.txz: Upgraded.
This update fixes bugs and security issues.
For more information, see:
https://jira.mariadb.org/browse/MDEV-13819
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-10268
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-10378
(* Security fix *)
d/libtool-2.4.6-arm-4.txz: Rebuilt.
Needed a rebuild after changing target architecture quadlet.
l/expat-2.2.5-arm-1.txz: Upgraded.
l/gegl-0.2.0-arm-4.txz: Rebuilt.
Replaced deprecated functions in ff-load module. Thanks to Theodore Kilgore.
n/openssl-1.0.2m-arm-1.txz: Upgraded.
This update fixes a security issue:
There is a carry propagating bug in the x64 Montgomery squaring procedure.
No EC algorithms are affected. Analysis suggests that attacks against RSA
and DSA as a result of this defect would be very difficult to perform and
are not believed likely. Attacks against DH are considered just feasible
(although very difficult) because most of the work necessary to deduce
information about a private key may be performed offline. The amount of
resources required for such an attack would be very significant and likely
only accessible to a limited number of attackers. An attacker would
additionally need online access to an unpatched system using the target
private key in a scenario with persistent DH parameters and a private
key that is shared between multiple clients.
This only affects processors that support the BMI1, BMI2 and ADX extensions
like Intel Broadwell (5th generation) and later or AMD Ryzen.
For more information, see:
https://www.openssl.org/news/secadv/20171102.txt
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-3736
(* Security fix *)
+--------------------------+
Thu Nov 02 08:08:08 UTC 2017

The mini root filesystem for -current has been updated:
ftp://ftp.arm.slackware.com/slackwarearm/slackwarearm-devtools/minirootfs/

a/aaa_elflibs-14.2-arm-10.txz: Rebuilt.
Added libatomic, and updated versions of libcurl, libexpat, libglib-2.0,
libgmodule-2.0, libgobject-2.0, libgthread-2.0, libidn2, libmpfr, and
libpng16.
x/libdrm-2.4.87-arm-1.txz: Upgraded.
x/mesa-17.2.4-arm-1.txz: Upgraded.
+--------------------------+
Tue Oct 31 08:08:08 UTC 2017
ap/rpm-4.14.0-arm-2.txz: Rebuilt.
l/libmcs-0.7.2-arm-1.txz: Removed.
l/libmowgli-1.0.0-arm-1.txz: Removed.
l/pyrex-0.9.9-arm-1.txz: Removed.
l/SDL2_mixer-2.0.2-arm-1.txz: Upgraded.
n/php-5.6.32-arm-1.txz: Upgraded.
Several security bugs were fixed in this release:
Out of bounds read in timelib_meridian().
The arcfour encryption stream filter crashes PHP.
Applied upstream patch for PCRE (CVE-2016-1283).
For more information, see:
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1283
(* Security fix *)
n/ppp-2.4.7-arm-2.txz: Rebuilt.
Added "pppsetup" which had been missing due to a build script bug.
Thanks to janas03 on LQ for the report.
n/wget-1.19.2-arm-1.txz: Upgraded.
This update fixes stack and heap overflows in in HTTP protocol handling.
For more information, see:
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13089
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13090
(* Security fix *)
+--------------------------+
Thu Oct 26 08:08:08 UTC 2017
a/btrfs-progs-v4.13.3-arm-1.txz: Upgraded.
a/e2fsprogs-1.43.7-arm-1.txz: Upgraded.
a/gawk-4.2.0-arm-2.txz: Rebuilt.
Put the profile scripts in the right place. Thanks to gmgf.
a/glibc-zoneinfo-2017c-arm-1.txz: Upgraded.
ap/hplip-3.17.10-arm-1.txz: Upgraded.
ap/rpm-4.14.0-arm-1.txz: Upgraded.
ap/sqlite-3.21.0-arm-1.txz: Upgraded.
d/git-2.14.2-arm-1.txz: Upgraded.
d/scons-3.0.0-arm-1.txz: Upgraded.
l/SDL2-2.0.7-arm-1.txz: Upgraded.
l/apr-1.6.3-arm-1.txz: Upgraded.
l/apr-util-1.6.1-arm-1.txz: Upgraded.
l/atk-2.26.1-arm-1.txz: Upgraded.
l/imagemagick-6.9.9_20-arm-1.txz: Upgraded.
l/lame-3.100-arm-1.txz: Upgraded.
l/libgphoto2-2.5.16-arm-1.txz: Upgraded.
l/libsoup-2.60.1-arm-1.txz: Upgraded.
l/polkit-qt-1-0.112.0-arm-1.txz: Upgraded.
n/ModemManager-1.6.10-arm-1.txz: Upgraded.
n/gnutls-3.6.1-arm-1.txz: Upgraded.
n/httpd-2.4.29-arm-1.txz: Upgraded.
n/irssi-1.0.5-arm-1.txz: Upgraded.
This update fixes some remote denial of service issues.
For more information, see:
https://irssi.org/security/irssi_sa_2017_10.txt
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-15228
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-15227
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-15721
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-15723
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-15722
(* Security fix *)
tcl/expect-5.45.3-arm-1.txz: Upgraded.
x/libdrm-2.4.85-arm-1.txz: Upgraded.
xfce/xfce4-notifyd-0.4.0-arm-1.txz: Upgraded.
xfce/xfce4-weather-plugin-0.8.10-arm-1.txz: Upgraded.
This has a bugfix related to setting the location:
https://bugzilla.xfce.org/show_bug.cgi?id=13877
+--------------------------+
Wed Oct 25 08:08:08 UTC 2017
a/kernel-modules-armv7-4.13.9_armv7-arm-1.txz: Upgraded.
a/kernel_armv7-4.13.9-arm-1.txz: Upgraded.
a/util-linux-2.31-arm-1.txz: Upgraded.
ap/screen-4.6.2-arm-1.txz: Upgraded.
d/kernel-headers-4.13.9-arm-1.txz: Upgraded.
k/kernel-source-4.13.9-arm-1.txz: Upgraded.
l/seamonkey-solibs-2.49.1-arm-1.txz: Upgraded.
n/curl-7.56.1-arm-1.txz: Upgraded.
This update fixes a security issue:
IMAP FETCH response out of bounds read may cause a crash or information leak.
For more information, see:
https://curl.haxx.se/docs/adv_20171023.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-1000257
(* Security fix *)
n/rfkill-0.5-arm-1.txz: Removed.
Now included with util-linux.
xap/seamonkey-2.49.1-arm-1.txz: Upgraded.
isolinux/*: Rebuilt.
kernels/*: Upgraded.
+--------------------------+
Sat Oct 21 08:08:08 UTC 2017
a/gawk-4.2.0-arm-1.txz: Upgraded.
d/patchelf-0.9-arm-1.txz: Added.
d/rust-1.21.0-arm-1.txz: Upgraded.
l/ffmpeg-3.4-arm-1.txz: Upgraded.
x/libdrm-2.4.84-arm-1.txz: Upgraded.
x/mesa-17.2.3-arm-1.txz: Upgraded.
+--------------------------+
Thu Oct 19 08:08:08 UTC 2017

The mini root filesystem for -current has been updated:
ftp://ftp.arm.slackware.com/slackwarearm/slackwarearm-devtools/minirootfs/

ap/cups-2.2.5-arm-1.txz: Upgraded.
n/wpa_supplicant-2.6-arm-2.txz: Rebuilt.
This update includes patches to mitigate the WPA2 protocol issues known
as "KRACK" (Key Reinstallation AttaCK), which may be used to decrypt data,
hijack TCP connections, and to forge and inject packets. This is the
list of vulnerabilities that are addressed here:
CVE-2017-13077: Reinstallation of the pairwise encryption key (PTK-TK) in the
4-way handshake.
CVE-2017-13078: Reinstallation of the group key (GTK) in the 4-way handshake.
CVE-2017-13079: Reinstallation of the integrity group key (IGTK) in the 4-way
handshake.
CVE-2017-13080: Reinstallation of the group key (GTK) in the group key
handshake.
CVE-2017-13081: Reinstallation of the integrity group key (IGTK) in the group
key handshake.
CVE-2017-13082: Accepting a retransmitted Fast BSS Transition (FT)
Reassociation Request and reinstalling the pairwise encryption key (PTK-TK)
while processing it.
CVE-2017-13084: Reinstallation of the STK key in the PeerKey handshake.
CVE-2017-13086: reinstallation of the Tunneled Direct-Link Setup (TDLS)
PeerKey (TPK) key in the TDLS handshake.
CVE-2017-13087: reinstallation of the group key (GTK) when processing a
Wireless Network Management (WNM) Sleep Mode Response frame.
CVE-2017-13088: reinstallation of the integrity group key (IGTK) when
processing a Wireless Network Management (WNM) Sleep Mode Response frame.
For more information, see:
https://www.krackattacks.com/
https://w1.fi/security/2017-1/wpa-packet-number-reuse-with-replayed-messages.txt
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13077
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13078
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13079
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13080
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13081
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13082
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13084
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13086
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13087
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13088
(* Security fix *)
x/libXfont2-2.0.2-arm-1.txz: Upgraded.
This update is a collection of minor fixes since 2.0.1, including
CVE-2017-13720 and CVE-2017-13722.
For more information, see:
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13720
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13722
(* Security fix *)
x/libXres-1.2.0-arm-1.txz: Upgraded.
Integer overflows may allow X servers to trigger allocation of insufficient
memory and a buffer overflow via vectors related to the (1)
XResQueryClients and (2) XResQueryClientResources functions.
For more information, see:
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-1988
(* Security fix *)
x/xf86-video-armsoc-1.4.1-arm-9.txz: Rebuilt.
x/xf86-video-fbdev-110.e0bce0d-arm-7.txz: Rebuilt.
x/xf86-video-fbturbo-199.f9a6ed7-arm-10.txz: Rebuilt.
x/xf86-video-opentegra-0.7.0-arm-9.txz: Rebuilt.
x/xorg-server-1.19.5-arm-1.txz: Upgraded.
This update fixes integer overflows and other possible security issues.
For more information, see:
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-12176
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-12177
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-12178
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-12179
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-12180
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-12181
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-12182
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-12183
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-12184
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-12185
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-12186
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-12187
(* Security fix *)
x/xorg-server-xephyr-1.19.5-arm-1.txz: Upgraded.
x/xorg-server-xnest-1.19.5-arm-1.txz: Upgraded.
x/xorg-server-xvfb-1.19.5-arm-1.txz: Upgraded.
+--------------------------+
Wed Oct 11 08:08:08 UTC 2017

The mini root filesystem for -current has been updated:
Switched a/openssl-solibs with n/openssl to obtain the 'c_rehash' tool.
Added l/libunistring as a dependency for wget.
Added n/ca-certificates for the SSL certificate store.
Added d/perl as a dependency for ca-certificates.
Thanks to Linux.tar.gz for the heads up about the lack of CA cert store.
ftp://ftp.arm.slackware.com/slackwarearm/slackwarearm-devtools/minirootfs/

a/eudev-3.2.4-arm-2.txz: Rebuilt.
Fixed a typo in configure.ac. Thanks to Robby Workman.
a/lvm2-2.02.175-arm-1.txz: Upgraded.
a/mkinitrd-1.4.11-arm-6.txz: Rebuilt.
Save a copy of the command line used to create the initrd as "command_line"
in /boot/initrd-tree/ and within the initrd itself. Also save a copy of
/etc/mkinitrd.conf if it exists.
ap/slackpkg-2.82.2-noarch-5.txz: Rebuilt.
Updated mirrors-x86*.sample to remove dead mirrors and clarify
intent to use mirrors.slackware.com.
Add /usr/share/vim/ and /var/yp/ to search path for .new files.
Minor tweaks to default blacklist file.
Minor tweaks to manual pages.
Thanks to Robby Workman.
ap/tmux-2.6-arm-1.txz: Upgraded.
d/meson-0.43.0-arm-1.txz: Upgraded.
kde/perlqt-4.14.3-arm-4.txz: Rebuilt.
Added support for QScintilla. Thanks to oneforall.
l/ffmpeg-3.3.4-arm-2.txz: Rebuilt.
Patched to build against openjpeg-2.3.0. Thanks to Matteo Bernardini.
l/glib2-2.54.1-arm-2.txz: Rebuilt.
Applied an upstream patch to fix a race condition. Thanks to Robby Workman.
l/herqq-1.0.0-arm-1.txz: Removed.
l/imagemagick-6.9.9_19-arm-1.txz: Upgraded.
l/libnl3-3.4.0-arm-1.txz: Upgraded.
n/lftp-4.8.3-arm-1.txz: Upgraded.
+--------------------------+
Mon Oct 09 08:08:08 UTC 2017
The mini root filesystem for -current has been updated:
ftp://ftp.arm.slackware.com/slackwarearm/slackwarearm-devtools/minirootfs/

a/btrfs-progs-4.13.2-arm-1.txz: Upgraded.
ap/cups-filters-1.17.9-arm-1.txz: Upgraded.
ap/ghostscript-9.22-arm-1.txz: Upgraded.
ap/texinfo-6.5-arm-2.txz: Rebuilt.
Rebuilt for perl-5.26.1.
ap/vim-8.0.1175-arm-1.txz: Upgraded.
Compiled using libperl.so from perl-5.26.1.
d/cmake-3.9.4-arm-1.txz: Upgraded.
d/perl-5.26.1-arm-1.txz: Upgraded.
Added the following perl modules to support git send-email (thanks to
Xsane): Authen-SASL-2.16, MIME-Base64-3.15, and Net-SMTP-SSL-1.04.
Replaced Net-SMTP-SSL-1.04 (deprecated upstream) with libnet-3.10.
Thanks to Matteo Bernardini.
Don't install a perllocal.pod with information on the vendor_perl bundled
modules (that file is for local additions) -- ship the file as
vendor_perl.pod instead. Thanks to Robby Workman.
d/python3-3.6.3-arm-1.txz: Upgraded.
kde/perlkde-4.14.3-arm-3.txz: Rebuilt.
Recompiled using libperl.so from perl-5.26.1.
kde/perlqt-4.14.3-arm-3.txz: Rebuilt.
Recompiled using libperl.so from perl-5.26.1.
l/gtk+3-3.22.24-arm-1.txz: Upgraded.
l/imagemagick-6.9.9_18-arm-1.txz: Upgraded.
l/libmtp-1.1.14-arm-1.txz: Upgraded.
l/librsvg-2.40.19-arm-1.txz: Upgraded.
l/libxml2-2.9.6-arm-1.txz: Upgraded.
l/libxslt-1.1.31-arm-1.txz: Upgraded.
l/openjpeg-2.3.0-arm-1.txz: Upgraded.
This update fixes security issues which may lead to a denial of service
or possibly remote code execution.
For more information, see:
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-9572
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-9573
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-9580
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-9581
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-12982
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-14039
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-14040
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-14041
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-14151
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-14152
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-14164
(* Security fix *)
l/vte-0.50.1-arm-1.txz: Upgraded.
n/curl-7.56.0-arm-1.txz: Upgraded.
This update fixes a security issue:
libcurl may read outside of a heap allocated buffer when doing FTP.
For more information, see:
https://curl.haxx.se/docs/adv_20171004.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-1000254
(* Security fix *)
n/epic5-2.0.1-arm-2.txz: Rebuilt.
Recompiled using libperl.so from perl-5.26.1.
n/irssi-1.0.4-arm-2.txz: Rebuilt.
Recompiled using libperl.so from perl-5.26.1.
n/net-snmp-5.7.3-arm-4.txz: Rebuilt.
Recompiled using libperl.so from perl-5.26.1.
n/ntp-4.2.8p10-arm-2.txz: Rebuilt.
Recompiled using libperl.so from perl-5.26.1.
n/p11-kit-0.23.9-arm-1.txz: Upgraded.
x/libinput-1.8.3-arm-1.txz: Upgraded.
x/xf86-video-armsoc-1.4.1-arm-8.txz: Rebuilt.
x/xf86-video-fbdev-110.e0bce0d-arm-6.txz: Rebuilt.
x/xf86-video-fbturbo-199.f9a6ed7-arm-9.txz: Rebuilt.
x/xf86-video-opentegra-0.7.0-arm-8.txz: Rebuilt.
x/xorg-server-1.19.4-arm-1.txz: Upgraded.
This update fixes two security issues:
Xext/shm: Validate shmseg resource id, otherwise it can belong to a
non-existing client and abort X server with FatalError "client not
in use", or overwrite existing segment of another existing client.
Generating strings for XKB data used a single shared static buffer,
which offered several opportunities for errors. Use a ring of
resizable buffers instead, to avoid problems when strings end up
longer than anticipated.
For more information, see:
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13721
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13723
(* Security fix *)
x/xorg-server-xephyr-1.19.4-arm-1.txz: Upgraded.
x/xorg-server-xnest-1.19.4-arm-1.txz: Upgraded.
x/xorg-server-xvfb-1.19.4-arm-1.txz: Upgraded.
xap/hexchat-2.12.4-arm-2.txz: Rebuilt.
Recompiled using libperl.so from perl-5.26.1.
Built with --enable-python=python3.
xap/mozilla-thunderbird-52.4.0-arm-1.txz: Upgraded.
xap/pidgin-2.12.0-arm-2.txz: Rebuilt.
Recompiled using libperl.so from perl-5.26.1.
xap/vim-gvim-8.0.1175-arm-1.txz: Upgraded.
Compiled using libperl.so from perl-5.26.1.
+--------------------------+
Fri Oct 06 08:08:08 UTC 2017
a/kernel-modules-armv7-4.13.5_armv7-arm-1.txz: Upgraded.
a/kernel_armv7-4.13.5-arm-1.txz: Upgraded.
d/kernel-headers-4.13.5-arm-1.txz: Upgraded.
k/kernel-source-4.13.5-arm-1.txz: Upgraded.
l/seamonkey-solibs-2.48-arm-2.txz: Rebuilt.
xap/mozilla-firefox-56.0-arm-1.txz: Upgraded.
Added --enable-accessibility and Google API support.
This release contains security fixes and improvements.
For more information, see:
https://www.mozilla.org/security/known-vulnerabilities/firefox.html
(* Security fix *)
xap/seamonkey-2.48-arm-2.txz: Rebuilt.
Recompiled with --enable-accessibility and Google API support.
Thanks to Didier Spaier.
isolinux/*: Rebuilt.
kernels/*: Upgraded.
When doing a network install, don't download a package if the tagfile is
going to skip installing it. Thanks to ivandi.
+--------------------------+
Thu Oct 05 08:08:08 UTC 2017
ap/a2ps-4.14-arm-2.txz: Rebuilt.
Removed embedded copy of psutils (already included in TeXLive).
ap/gphoto2-2.5.15-arm-1.txz: Upgraded.
l/dconf-0.26.1-arm-1.txz: Upgraded.
l/dconf-editor-3.26.1-arm-1.txz: Upgraded.
l/gdk-pixbuf2-2.36.11-arm-1.txz: Upgraded.
l/glib2-2.54.1-arm-1.txz: Upgraded.
l/gobject-introspection-1.54.1-arm-1.txz: Upgraded.
l/gtk+3-3.22.22-arm-1.txz: Upgraded.
l/gvfs-1.34.1-arm-1.txz: Upgraded.
l/libgphoto2-2.5.15-arm-1.txz: Upgraded.
n/openssh-7.6p1-arm-1.txz: Upgraded.
t/tetex-3.0-arm-1.txz: Removed.
Thanks to Thomas Esser -- teTeX had a good long run. :-)
t/tetex-doc-3.0-arm-1.txz: Removed.
t/texlive-2017.170622-arm-1.txz: Added.
Thanks very much to Johannes Schoepfer for the great work on this!
Also thanks to Robby Workman for adjustments and testing.
x/mesa-17.2.2-arm-1.txz: Upgraded.
xap/gucharmap-10.0.2-arm-1.txz: Upgraded.
xap/mozilla-thunderbird-52.3.0-arm-2.txz: Rebuilt.
Recompiled with --enable-accessibility and Google API support.
Thanks to Didier Spaier.
+--------------------------+
Wed Oct 04 08:08:08 UTC 2017
n/dnsmasq-2.78-arm-1.txz: Upgraded.
This update fixes bugs and remotely exploitable security issues that may
have impacts including denial of service, information leak, and execution
of arbitrary code. Thanks to Felix Wilhelm, Fermin J. Serna, Gabriel Campana,
Kevin Hamacher, Ron Bowes, and Gynvael Coldwind of the Google Security Team.
For more information, see:
https://security.googleblog.com/2017/10/behind-masq-yet-more-dns-and-dhcp.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13704
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-14491
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-14492
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-14493
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-14494
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-14495
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-14496
(* Security fix *)
+--------------------------+
Tue Oct 03 08:08:08 UTC 2017

Thanks to Robby Workman for preparing nearly all of the updates in this batch.

a/hwdata-0.304-arm-1.txz: Upgraded.
a/lvm2-2.02.174-arm-1.txz: Upgraded.
a/xfsprogs-4.13.1-arm-1.txz: Upgraded.
ap/cups-filters-1.17.8-arm-1.txz: Upgraded.
ap/mariadb-10.2.9-arm-1.txz: Upgraded.
ap/mpg123-1.25.7-arm-1.txz: Upgraded.
ap/sysstat-11.6.0-arm-1.txz: Upgraded.
d/Cython-0.27-arm-1.txz: Upgraded.
l/adwaita-icon-theme-3.26.0-arm-1.txz: Upgraded.
l/at-spi2-atk-2.26.0-arm-1.txz: Upgraded.
l/at-spi2-core-2.26.0-arm-1.txz: Upgraded.
l/atk-2.26.0-arm-1.txz: Upgraded.
l/babl-0.1.30-arm-1.txz: Upgraded.
l/gc-7.6.0-arm-1.txz: Upgraded.
l/gegl-0.2.0-arm-3.txz: Rebuilt.
Patched integer overflows in operations/external/ppm-load.c that could allow
a denial of service (application crash) or possibly the execution of
arbitrary code via a large width or height value in a ppm image.
For more information, see:
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-4433
(* Security fix *)
l/glib-networking-2.54.0-arm-1.txz: Upgraded.
l/glib2-2.54.0-arm-1.txz: Upgraded.
l/glibmm-2.54.1-arm-1.txz: Upgraded.
l/gobject-introspection-1.54.0-arm-1.txz: Upgraded.
l/gsettings-desktop-schemas-3.24.1-arm-1.txz: Upgraded.
l/gst-plugins-base-1.12.3-arm-1.txz: Upgraded.
l/gst-plugins-good-1.12.3-arm-1.txz: Upgraded.
l/gst-plugins-libav-1.12.3-arm-1.txz: Upgraded.
l/gstreamer-1.12.3-arm-1.txz: Upgraded.
l/gtkmm3-3.22.2-arm-1.txz: Upgraded.
l/hicolor-icon-theme-0.17-noarch-1.txz: Upgraded.
l/hunspell-1.6.2-arm-1.txz: Upgraded.
l/iso-codes-3.76-arm-1.txz: Upgraded.
l/libpng-1.6.34-arm-1.txz: Upgraded.
l/libsoup-2.60.0-arm-1.txz: Upgraded.
l/media-player-info-23-arm-1.txz: Upgraded.
l/openexr-2.2.0-arm-2.txz: Rebuilt.
Patched bugs that may lead to program crashes or possibly execution of
arbitrary code. Thanks to Thomas Choi for the patch.
For more information, see:
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-9110
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-9111
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-9112
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-9113
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-9114
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-9115
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-9116
(* Security fix *)
l/pcre2-10.30-arm-1.txz: Added.
Thanks to Larry Hajali.
l/pygobject3-3.26.0-arm-1.txz: Upgraded.
l/qca-2.1.3-arm-1.txz: Upgraded.
n/cifs-utils-6.7-arm-1.txz: Upgraded.
n/gnupg2-2.2.1-arm-1.txz: Upgraded.
n/ipset-6.34-arm-1.txz: Upgraded.
n/libmbim-1.14.2-arm-1.txz: Upgraded.
n/net-snmp-5.7.3-arm-3.txz: Rebuilt.
Recompiled with MariaDB support. Thanks to Kris Karas.
n/openvpn-2.4.4-arm-1.txz: Upgraded.
n/p11-kit-0.23.8-arm-1.txz: Upgraded.
x/libwacom-0.26-arm-1.txz: Upgraded.
xap/gnuplot-5.2.0-arm-1.txz: Upgraded.
Thanks to Johannes Schoepfer for the path fixes.
xap/gucharmap-10.0.1-arm-1.txz: Upgraded.
xap/xpdf-4.00-arm-1.txz: Upgraded.
xfce/xfce4-clipman-plugin-1.4.2-arm-1.txz: Upgraded.
+--------------------------+
Fri Sep 29 08:08:08 UTC 2017

Good hello! Python 3 has made its entry into -current. :-) Huge thanks are due
to Heinz Wiesinger for a great effort maintaining and testing this on the side
for months now, and for queuing it up for an easy merge without all that many
changes needed, and to Audrius Kažukauskas for maintaining the Python 3
build scripts on slackbuilds.org for years (on which our Python 3 SlackBuild
was based). Enjoy!

a/kernel-modules-armv7-4.13.4_armv7-arm-1.txz: Upgraded.
a/kernel_armv7-4.13.4-arm-1.txz: Upgraded.
a/kmod-24-arm-2.txz: Rebuilt.
Added python3 version.
a/os-prober-1.76-arm-1.txz: Upgraded.
a/util-linux-2.30.2-arm-1.txz: Upgraded.
Added python3 bindings.
Renamed old BSD version of strings to "strings-BSD".
ap/cups-filters-1.17.7-arm-1.txz: Upgraded.
ap/hplip-3.17.9-arm-1.txz: Upgraded.
Switch to using python3.
ap/pamixer-1.3.1-arm-4.txz: Rebuilt.
Compiled against boost-1.65.1.
ap/qpdf-7.0.0-arm-1.txz: Upgraded.
Shared library .so-version bump.
ap/rpm-4.13.0.1-arm-1.txz: Upgraded.
d/Cython-0.26.1-arm-1.txz: Upgraded.
d/binutils-2.29.1-arm-1.txz: Upgraded.
Shared library .so-version bump.
Don't rename strings to "strings-GNU", but provide a symlink from strings-GNU
to strings in case any user-created scripts are using the name we gave the
GNU version of strings for many years. The GNU version of strings has more
features and is what most scripts expect to find installed. Any existing
scripts that use BSD specific options may need to be patched to use
equivalent GNU options (or to use strings-BSD instead).
d/cmake-3.9.3-arm-1.txz: Upgraded.
d/gdb-8.0.1-arm-2.txz: Rebuilt.
Switch to using python3.
d/help2man-1.47.5-arm-1.txz: Upgraded.
d/kernel-headers-4.13.3-arm-1.txz: Upgraded.
d/meson-0.42.1-arm-1.txz: Added.
Thanks to Heinz Wiesinger.
d/ninja-1.8.2-arm-1.txz: Added.
Thanks to alienBOB.
d/oprofile-1.2.0-arm-1.txz: Upgraded.
Compiled against binutils-2.29.1.
d/python-2.7.14-arm-1.txz: Upgraded.
Updated to the latest 2.7.x release.
This fixes some security issues related to the bundled expat library.
For more information, see:
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-0718
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-4472
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-9063
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-9233
(* Security fix *)
d/python-pip-9.0.1-arm-1.txz: Added.
d/python-setuptools-36.5.0-arm-1.txz: Upgraded.
d/python3-3.6.2-arm-1.txz: Added.
d/re2c-1.0.2-arm-1.txz: Added.
Thanks to LukenShiro.
k/kernel-source-4.13.4-arm-1.txz: Upgraded.
kde/calligra-2.9.11-arm-13.txz: Rebuilt.
Compiled against boost-1.65.1.
Recompiled against poppler-0.59.0.
kde/kdev-python-1.7.3-arm-1.txz: Upgraded.
kde/kdevelop-4.7.4-arm-1.txz: Upgraded.
kde/kdevelop-php-1.7.4-arm-1.txz: Upgraded.
kde/kdevelop-php-docs-1.7.4-arm-1.txz: Upgraded.
kde/kdevplatform-1.7.4-arm-1.txz: Upgraded.
kde/kig-4.14.3-arm-4.txz: Rebuilt.
Compiled against boost-1.65.1.
kde/pykde4-4.14.3-arm-4.txz: Rebuilt.
Added python3 version.
l/LibRaw-0.18.5-arm-1.txz: Upgraded.
l/M2Crypto-0.26.2-arm-1.txz: Upgraded.
l/PyQt-4.12.1-arm-1.txz: Upgraded.
Added python3 version.
l/QScintilla-2.10.1-arm-1.txz: Upgraded.
l/SDL2-2.0.6-arm-1.txz: Upgraded.
l/akonadi-1.13.0-arm-7.txz: Rebuilt.
Compiled against boost-1.65.1.
l/boost-1.65.1-arm-1.txz: Upgraded.
Added libboost_python3.
Shared library .so-version bump.
l/dbus-python-1.2.4-arm-3.txz: Rebuilt.
Added python3 version.
l/glibc-2.26-arm-3.txz: Rebuilt.
l/glibc-i18n-2.26-arm-3.txz: Rebuilt.
l/glibc-profile-2.26-arm-3.txz: Rebuilt.
l/gobject-introspection-1.52.1-arm-2.txz: Rebuilt.
l/imagemagick-6.9.9_15-arm-1.txz: Upgraded.
l/libcaca-0.99.beta19-arm-2.txz: Rebuilt.
Added python3 bindings.
l/libcap-ng-0.7.8-arm-3.txz: Rebuilt.
Added python3 bindings.
l/libproxy-0.4.15-arm-1.txz: Upgraded.
l/libwebp-0.6.0-arm-2.txz: Rebuilt.
Added python3 bindings.
l/libxml2-2.9.5-arm-1.txz: Upgraded.
Added python3 version.
This release fixes some security issues:
Detect infinite recursion in parameter entities (Nick Wellnhofer),
Fix handling of parameter-entity references (Nick Wellnhofer),
Disallow namespace nodes in XPointer ranges (Nick Wellnhofer),
Fix XPointer paths beginning with range-to (Nick Wellnhofer).
(* Security fix *)
l/libxslt-1.1.30-arm-1.txz: Upgraded.
l/newt-0.52.20-arm-2.txz: Rebuilt.
Added python3 bindings.
l/poppler-0.59.0-arm-1.txz: Upgraded.
Shared library .so-version bump.
l/pulseaudio-11.1-arm-1.txz: Upgraded.
l/pycairo-1.15.3-arm-1.txz: Upgraded.
Added python3 bindings.
l/pycups-1.9.73-arm-3.txz: Rebuilt.
Added python3 bindings.
l/pycurl-7.43.0-arm-3.txz: Rebuilt.
Added python3 bindings.
l/pygobject-2.28.6-arm-3.txz: Rebuilt.
Added python3 bindings.
l/pygobject3-3.24.1-arm-2.txz: Rebuilt.
l/pygtk-2.24.0-arm-3.txz: Rebuilt.
l/pyparsing-2.2.0-arm-1.txz: Added.
l/python-appdirs-1.4.3-arm-1.txz: Added.
l/python-certifi-2017.7.27.1-arm-1.txz: Added.
l/python-chardet-3.0.4-arm-1.txz: Added.
l/python-docutils-0.14-arm-1.txz: Added.
l/python-idna-2.6-arm-1.txz: Added.
l/python-packaging-16.8-arm-1.txz: Added.
l/python-pillow-4.2.1-arm-1.txz: Upgraded.
l/python-requests-2.18.4-arm-1.txz: Added.
l/python-sane-2.8.3-arm-1.txz: Added.
l/python-six-1.10.0-arm-2.txz: Rebuilt.
l/python-urllib3-1.22-arm-1.txz: Added.
l/sip-4.19.3-arm-1.txz: Upgraded.
l/system-config-printer-1.5.9-arm-1.txz: Upgraded.
l/taglib-1.11.1-arm-2.txz: Rebuilt.
Compiled against boost-1.65.1.
l/urwid-1.0.3-arm-2.txz: Rebuilt.
Added python3 bindings.
n/NetworkManager-1.8.4-arm-1.txz: Upgraded.
n/getmail-5.1-arm-1.txz: Upgraded.
n/gpgme-1.9.0-arm-2.txz: Rebuilt.
Added python3 bindings.
n/obexftp-0.24.2-arm-2.txz: Rebuilt.
Added python3 version.
n/pssh-2.3.1-arm-2.txz: Rebuilt.
Switch to using python3.
x/fontconfig-2.12.6-arm-1.txz: Upgraded.
x/vulkan-sdk-1.0.61.1-arm-1.txz: Upgraded.
x/xcb-proto-1.12-arm-4.txz: Rebuilt.
Added python3 version.
xap/audacious-3.9-arm-1.txz: Upgraded.
xap/audacious-plugins-3.9-arm-1.txz: Upgraded.
xap/blueman-2.0.4-arm-3.txz: Rebuilt.
Switch to using python3.
Don't autostart applet in KDE. Thanks to Robby Workman.
xap/network-manager-applet-1.8.4-arm-1.txz: Upgraded.
xfce/tumbler-0.2.0-arm-2.txz: Rebuilt.
Recompiled against poppler-0.59.0.
isolinux/*: Rebuilt.
kernels/*: Upgraded.
+--------------------------+
Fri Sep 22 08:08:08 UTC 2017
a/kernel-modules-armv7-4.13.3_armv7-arm-1.txz: Upgraded.
a/kernel_armv7-4.13.3-arm-1.txz: Upgraded.
d/kernel-headers-4.13.3-arm-1.txz: Upgraded.
k/kernel-source-4.13.3-arm-1.txz: Upgraded.
isolinux/*: Rebuilt.
kernels/*: Upgraded.
+--------------------------+
Thu Sep 21 08:08:08 UTC 2017

The mini root filesystem for -current has been updated:
ftp://ftp.arm.slackware.com/slackwarearm/slackwarearm-devtools/minirootfs/

a/libgudev-232-arm-1.txz: Upgraded.
a/usb_modeswitch-2.5.1-arm-1.txz: Upgraded.
ap/man-pages-4.13-noarch-1.txz: Upgraded.
d/cmake-3.9.2-arm-1.txz: Upgraded.
d/ruby-2.4.2-arm-1.txz: Upgraded.
This release includes several security fixes.
For more information, see:
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-0898
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-0899
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-0900
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-0901
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-0902
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-10784
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-14033
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-14064
(* Security fix *)
l/akonadi-1.13.0-arm-6.txz: Rebuilt.
Fixed using akonadi with an external database. Thanks to Heinz Wiesinger.
n/httpd-2.4.27-arm-3.txz: Rebuilt.
This update patches a security issue ("Optionsbleed") with the OPTIONS http
method which may leak arbitrary pieces of memory to a potential attacker.
Thanks to Hanno Bo:ck.
For more information, see:
http://seclists.org/oss-sec/2017/q3/477
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-9798
(* Security fix *)
n/samba-4.6.8-arm-1.txz: Upgraded.
This is a security release in order to address the following defects:
SMB1/2/3 connections may not require signing where they should. A man in the
middle attack may hijack client connections.
SMB3 connections don't keep encryption across DFS redirects. A man in the
middle attack can read and may alter confidential documents transferred via
a client connection, which are reached via DFS redirect when the original
connection used SMB3.
Server memory information leak over SMB1. Client with write access to a share
can cause server memory contents to be written into a file or printer.
For more information, see:
https://www.samba.org/samba/security/CVE-2017-12150.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-12150
https://www.samba.org/samba/security/CVE-2017-12151.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-12151
https://www.samba.org/samba/security/CVE-2017-12163.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-12163
(* Security fix *)
x/fontconfig-2.12.5-arm-1.txz: Upgraded.
x/libinput-1.8.2-arm-1.txz: Upgraded.
x/mesa-17.2.1-arm-1.txz: Upgraded.
x/xf86-input-libinput-0.26.0-arm-1.txz: Upgraded.
+--------------------------+
Sun Sep 17 08:08:08 UTC 2017
a/kernel-firmware-20170917git-noarch-1.txz: Upgraded.
a/kernel-modules-armv7-4.13.2_armv7-arm-1.txz: Upgraded.
Fixed BlueBorne vulnerability in bluetooth.ko module.
For more information, see:
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-1000251
https://www.armis.com/blueborne
(* Security fix *)
a/kernel_armv7-4.13.2-arm-1.txz: Upgraded.
This update fixes the security vulnerability known as "BlueBorne".
The native Bluetooth stack in the Linux Kernel (BlueZ), starting at
Linux kernel version 3.3-rc1 is vulnerable to a stack overflow in
the processing of L2CAP configuration responses resulting in remote
code execution in kernel space.
For more information, see:
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-1000251
https://www.armis.com/blueborne
(* Security fix *)
ap/texinfo-6.5-arm-1.txz: Upgraded.
ap/xorriso-1.4.8-arm-1.txz: Added.
d/kernel-headers-4.13.2-arm-1.txz: Upgraded.
k/kernel-source-4.13.2-arm-1.txz: Upgraded.
l/ffmpeg-3.3.4-arm-1.txz: Upgraded.
l/gvfs-1.34.0-arm-1.txz: Upgraded.
Don't set AutoMount=false in network.mount (fixes tree view in Thunar).
Thanks to PROBLEMCHYLD.
n/bluez-5.47-arm-1.txz: Upgraded.
Fixed an information disclosure vulnerability which allows remote attackers
to obtain sensitive information from the bluetoothd process memory. This
vulnerability lies in the processing of SDP search attribute requests.
For more information, see:
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-1000250
(* Security fix *)
x/xf86-video-vmware-13.2.1-arm-4.txz: Rebuilt.
isolinux/*: Rebuilt.
kernels/*: Upgraded.
+--------------------------+
Thu Sep 14 08:08:08 UTC 2017
ap/cups-filters-1.17.4-arm-1.txz: Upgraded.
d/llvm-5.0.0-arm-1.txz: Upgraded.
e/emacs-25.3-arm-1.txz: Upgraded.
This update fixes a security vulnerability in Emacs. Gnus no longer
supports "richtext" and "enriched" inline MIME objects. This support
was disabled to avoid evaluation of arbitrary Lisp code contained in
email messages and news articles.
For more information, see:
http://seclists.org/oss-sec/2017/q3/422
https://bugs.gnu.org/28350
(* Security fix *)
l/ebook-tools-0.2.2-arm-2.txz: Rebuilt.
l/gdk-pixbuf2-2.36.10-arm-1.txz: Upgraded.
l/libzip-1.3.0-arm-1.txz: Upgraded.
Fix a denial of service and possible code execution issue.
Shared library .so-version bump.
For more information, see:
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-12858
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-14107
(* Security fix *)
x/mesa-17.2.0-arm-2.txz: Rebuilt.
+--------------------------+
Wed Sep 13 08:08:08 UTC 2017
a/btrfs-progs-4.13-arm-1.txz: Upgraded.
ap/ash-0.4.0-arm-1.txz: Removed.
ap/dash-0.5.9.1-arm-1.txz: Added.
ap/zsh-5.4.2-arm-1.txz: Upgraded.
d/strace-4.19-arm-1.txz: Upgraded.
l/expat-2.2.4-arm-1.txz: Upgraded.
l/glibmm-2.52.1-arm-1.txz: Upgraded.
l/gtk+3-3.22.21-arm-1.txz: Upgraded.
l/pango-1.40.12-arm-1.txz: Upgraded.
x/xf86-video-amdgpu-1.4.0-arm-1.txz: Upgraded.
x/xf86-video-ati-7.10.0-arm-1.txz: Upgraded.
+--------------------------+
Tue Sep 12 08:08:08 UTC 2017
a/coreutils-8.28-arm-1.txz: Upgraded.
A bug in the embedded gnulib allows "date" and "touch" to overwrite the
heap with large user specified TZ values, possibly executing arbitrary
code. Bug introduced in coreutils-8.27.
For more information, see:
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-7476
(* Security fix *)
a/file-5.32-arm-1.txz: Upgraded.
ap/mariadb-10.2.8-arm-2.txz: Rebuilt.
ap/sudo-1.8.21p2-arm-1.txz: Upgraded.
d/gdb-8.0.1-arm-1.txz: Upgraded.
d/gnu-cobol-1.1-arm-2.txz: Removed.
d/gnucobol-2.2-arm-1.txz: Added.
Package upgraded and renamed to new upstream name "gnucobol".
d/rust-1.20.0-arm-1.txz: Added.
Thanks to Andrew Clemons.
kde/kdelibs-4.14.36-arm-1.txz: Upgraded.
l/harfbuzz-1.5.1-arm-1.txz: Upgraded.
l/libidn2-2.0.4-arm-1.txz: Upgraded.
l/libvpx-1.6.1-arm-2.txz: Rebuilt.
l/mozilla-nss-3.31.1-arm-1.txz: Upgraded.
Upgraded to nss-3.31.1 and nspr-4.16.
l/mpfr-3.1.6-arm-1.txz: Upgraded.
n/iproute2-4.13.0-arm-1.txz: Upgraded.
n/tcpdump-4.9.2-arm-1.txz: Upgraded.
This update fixes bugs and many security issues (see the included
CHANGES file).
For more information, see:
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-11541
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-11541
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-11542
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-11542
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-11543
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-11543
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-12893
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-12894
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-12895
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-12896
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-12897
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-12898
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-12899
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-12900
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-12901
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-12902
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-12985
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-12986
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-12987
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-12988
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-12989
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-12990
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-12991
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-12992
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-12993
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-12994
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-12995
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-12996
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-12997
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-12998
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-12999
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13000
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13001
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13002
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13003
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13004
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13005
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13006
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13007
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13008
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13009
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13010
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13011
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13012
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13013
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13014
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13015
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13016
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13017
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13018
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13019
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13020
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13021
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13022
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13023
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13024
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13025
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13026
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13027
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13028
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13029
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13030
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13031
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13032
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13033
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13034
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13035
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13036
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13037
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13038
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13039
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13040
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13041
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13042
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13043
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13044
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13045
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13046
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13047
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13048
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13049
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13050
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13051
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13052
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13053
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13054
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13055
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13687
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13688
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13689
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13690
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13725
(* Security fix *)
x/mesa-17.2.0-arm-1.txz: Upgraded.
xap/mozilla-firefox-55.0.3-arm-1.txz: Upgraded.
+--------------------------+
Thu Sep 07 08:08:08 UTC 2017

The mini root filesystem for -current has been updated:
ftp://ftp.arm.slackware.com/slackwarearm/slackwarearm-devtools/minirootfs/

a/aaa_elflibs-14.2-arm-9.txz: Rebuilt.
a/e2fsprogs-1.43.6-arm-1.txz: Upgraded.
a/glibc-solibs-2.26-arm-2.txz: Rebuilt.
a/kernel-modules-armv7-4.13.0rc3_armv7-arm-2.txz: Rebuilt.
a/kernel_armv7-4.13.0rc3-arm-2.txz: Rebuilt.
a/logrotate-3.12.3-arm-1.txz: Upgraded.
Thanks to Robby Workman.
a/openssl-solibs-1.0.2l-arm-2.txz: Rebuilt.
ap/cups-filters-1.17.2-arm-1.txz: Upgraded.
ap/mariadb-10.2.8-arm-1.txz: Upgraded.
Shared library .so-version bump / change.
Thanks to Heinz Wiesinger.
ap/nano-2.8.7-arm-1.txz: Upgraded.
ap/sqlite-3.20.1-arm-1.txz: Upgraded.
d/binutils-2.29-arm-3.txz: Rebuilt.
d/gcc-7.2.0-arm-2.txz: Rebuilt.
Updated to the latest patch set.
Changed the architecture triplet (actually a quadlet) from
arm-slackware-linux-gnueabi -> arm-slackware-linux-gnueabihf
I had pondered this at the beginning of the hard float port, but it
didn't make much difference at the time. However, llvm and rust
(and probably others in the future) are using the "hf" suffix to
decide whether to build for soft or hard float, so it's probably best to
adjust the quadlet at this point.
d/gcc-g++-7.2.0-arm-2.txz: Rebuilt.
d/gcc-gfortran-7.2.0-arm-2.txz: Rebuilt.
d/gcc-gnat-7.2.0-arm-2.txz: Rebuilt.
d/gcc-go-7.2.0-arm-2.txz: Rebuilt.
d/gcc-objc-7.2.0-arm-2.txz: Rebuilt.
d/gdb-8.0-arm-2.txz: Rebuilt.
d/kernel-headers-4.13.0rc3-arm-2.txz: Rebuilt.
d/llvm-4.0.1-arm-3.txz: Rebuilt.
Build using the new architecture target quadlet "arm-slackware-linux-gnueabihf"
so that 'ld' can find the libraries, and make llvm emit binaries built
for the hard float ABI.
Thanks to caffe on LQ for the bug report.
d/oprofile-1.1.0-arm-5.txz: Rebuilt.
d/perl-5.24.0-arm-2.txz: Rebuilt.
Recompiled against mariadb-10.2.8.
Upgraded to DBD-mysql-4.043, DBI-1.637, URI-1.72, and XML-Simple-2.24.
d/pkg-config-0.29.2-arm-2.txz: Rebuilt.
e/emacs-25.2-arm-4.txz: Rebuilt.
k/kernel-source-4.13.0rc3-arm-1.txz: Upgraded.
kde/amarok-2.8.0-arm-1.txz: Upgraded.
Recompiled against mariadb-10.2.8.
kde/calligra-2.9.11-arm-12.txz: Rebuilt.
Recompiled against mariadb-10.2.8.
l/akonadi-1.13.0-arm-5.txz: Rebuilt.
Merged an upstream patch and global config change to allow akonadi to work
properly with mariadb-10.2.8. Thanks to Heinz Wiesinger.
l/glade3-3.8.6-arm-1.txz: Upgraded.
l/glib2-2.52.3-arm-2.txz: Rebuilt.
Fixed a race condition bug when using /etc/mtab. Thanks to ChrisVV.
l/glibc-2.26-arm-2.txz: Rebuilt.
l/glibc-i18n-2.26-arm-2.txz: Rebuilt.
l/glibc-profile-2.26-arm-2.txz: Rebuilt.
l/jemalloc-4.5.0-arm-1.txz: Upgraded.
l/libcap-2.25-arm-1.txz: Upgraded.
l/libpng-1.6.32-arm-1.txz: Upgraded.
l/qt-4.8.7-arm-3.txz: Rebuilt.
Recompiled against mariadb-10.2.8.
l/redland-1.0.17-arm-2.txz: Rebuilt.
Recompiled against mariadb-10.2.8.
n/libgcrypt-1.8.1-arm-1.txz: Upgraded.
n/openssl-1.0.2l-arm-2.txz: Rebuilt.
n/sshfs-2.8-arm-2.txz: Rebuilt.
n/ulogd-2.0.5-arm-2.txz: Rebuilt.
Recompiled against mariadb-10.2.8.
x/mesa-17.1.8-arm-1.txz: Upgraded.
isolinux/*: Rebuilt.
kernels/*: Rebuilt.
+--------------------------+
Tue Aug 29 08:08:08 UTC 2017
a/aaa_elflibs-14.2-arm-8.txz: Rebuilt.
a/dialog-1.3_20170509-arm-1.txz: Upgraded.
ap/cups-filters-1.17.0-arm-1.txz: Upgraded.
ap/sudo-1.8.21-arm-1.txz: Upgraded.
d/gcc-7.2.0-arm-1.txz: Upgraded.
d/gcc-g++-7.2.0-arm-1.txz: Upgraded.
d/gcc-gfortran-7.2.0-arm-1.txz: Upgraded.
d/gcc-gnat-7.2.0-arm-1.txz: Upgraded.
d/gcc-go-7.2.0-arm-1.txz: Upgraded.
d/gcc-objc-7.2.0-arm-1.txz: Upgraded.
d/libtool-2.4.6-arm-3.txz: Rebuilt.
Recompiled to update embedded GCC version number.
kde/kdelibs-4.14.35-arm-1.txz: Upgraded.
l/gtk+3-3.22.19-arm-1.txz: Upgraded.
l/harfbuzz-1.5.0-arm-1.txz: Upgraded.
l/libcdio-paranoia-10.2+0.94+2-arm-1.txz: Upgraded.
l/libedit-20170329_3.1-arm-1.txz: Upgraded.
n/bsd-finger-0.17-arm-2.txz: Rebuilt.
Patched to fix segfault with glibc-2.26.
Thanks to Karl Magnus Kolstø.
n/gnutls-3.6.0-arm-1.txz: Upgraded.
n/whois-5.2.18-arm-1.txz: Upgraded.
x/libdrm-2.4.83-arm-1.txz: Upgraded.
x/mesa-17.1.7-arm-1.txz: Upgraded.
+--------------------------+
Mon Aug 21 08:08:08 UTC 2017
d/llvm-4.0.1-arm-2.txz: Rebuilt.
Fixed garbled output from lldb. Thanks to Ebben Aries.
Patched to compile with glibc-2.26.
xap/mozilla-thunderbird-52.3.0-arm-1.txz: Upgraded.
+--------------------------+
Wed Aug 16 08:08:08 UTC 2017
ap/cups-2.2.4-arm-2.txz: Rebuilt.
Don't return an empty printer list when there is no default printer.
Thanks to Jurgen Van Ham.
l/poppler-data-0.4.8-noarch-1.txz: Upgraded.
x/xorg-server-1.19.3-arm-2.txz: Rebuilt.
This update fixes two security issues:
A user authenticated to an X Session could crash or execute code in the
context of the X Server by exploiting a stack overflow in the endianness
conversion of X Events.
Uninitialized data in endianness conversion in the XEvent handling of the
X.Org X Server allowed authenticated malicious users to access potentially
privileged data from the X server.
For more information, see:
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-10971
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-10972
(* Security fix *)
x/xorg-server-xephyr-1.19.3-arm-2.txz: Rebuilt.
x/xorg-server-xnest-1.19.3-arm-2.txz: Rebuilt.
x/xorg-server-xvfb-1.19.3-arm-2.txz: Rebuilt.
+--------------------------+
Tue Aug 15 08:08:08 UTC 2017
ap/cups-filters-1.16.1-arm-1.txz: Upgraded.
ap/mariadb-10.0.32-arm-1.txz: Upgraded.
ap/mpg123-1.25.6-arm-1.txz: Upgraded.
d/cmake-3.9.1-arm-1.txz: Upgraded.
d/git-2.14.1-arm-1.txz: Upgraded.
Fixes security issues:
A "ssh://..." URL can result in a "ssh" command line with a hostname that
begins with a dash "-", which would cause the "ssh" command to instead
(mis)treat it as an option. This is now prevented by forbidding such a
hostname (which should not impact any real-world usage).
Similarly, when GIT_PROXY_COMMAND is configured, the command is run with
host and port that are parsed out from "ssh://..." URL; a poorly written
GIT_PROXY_COMMAND could be tricked into treating a string that begins with a
dash "-" as an option. This is now prevented by forbidding such a hostname
and port number (again, which should not impact any real-world usage).
For more information, see:
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-1000117
(* Security fix *)
d/mercurial-4.3.1-arm-1.txz: Upgraded.
Fixes security issues:
Mercurial's symlink auditing was incomplete prior to 4.3, and could
be abused to write to files outside the repository.
Mercurial was not sanitizing hostnames passed to ssh, allowing
shell injection attacks on clients by specifying a hostname starting
with -oProxyCommand.
For more information, see:
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-1000115
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-1000116
(* Security fix *)
d/subversion-1.9.7-arm-1.txz: Upgraded.
Fixed client side arbitrary code execution vulnerability.
For more information, see:
https://subversion.apache.org/security/CVE-2017-9800-advisory.txt
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-9800
(* Security fix *)
l/libsoup-2.58.2-arm-1.txz: Upgraded.
Fixed a chunked decoding buffer overrun that could be exploited against
either clients or servers.
For more information, see:
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-2885
(* Security fix *)
n/samba-4.6.7-arm-1.txz: Upgraded.
tcl/tcl-8.6.7-arm-1.txz: Upgraded.
tcl/tk-8.6.7-arm-1.txz: Upgraded.
+--------------------------+
Fri Aug 11 08:08:08 UTC 2017
ap/cups-filters-1.16.0-arm-2.txz: Rebuilt.
Linked against poppler-0.57.0.
ap/mpg123-1.25.5-arm-1.txz: Upgraded.
ap/slackpkg-2.82.1-noarch-4.txz: Rebuilt.
Detect whether the system time is at UNIX epoch (1970), and quit with an
explanation. This patch was applied years ago, but the build script had a
typo and it failed to be applied to recent builds.
This is particularly useful for systems without an RTC.
kde/calligra-2.9.11-arm-11.txz: Rebuilt.
Linked against glew-2.1.0 and poppler-0.57.0.
l/gdk-pixbuf2-2.36.8-arm-1.txz: Upgraded.
l/gtk+3-3.22.18-arm-1.txz: Upgraded.
l/harfbuzz-1.4.8-arm-1.txz: Upgraded.
l/libxslt-1.1.29-arm-2.txz: Rebuilt.
Don't include xlocale.h in libxslt/xsltlocale.h, as it has been removed from
glibc-2.26. Thanks to Matteo Bernardini.
l/pango-1.40.9-arm-1.txz: Upgraded.
l/poppler-0.57.0-arm-1.txz: Upgraded.
Shared library .so-version bump.
n/curl-7.55.0-arm-1.txz: Upgraded.
This update fixes three security issues:
URL globbing out of bounds read
TFTP sends more than buffer size
FILE buffer read out of bounds
For more information, see:
https://curl.haxx.se/docs/adv_20170809A.html
https://curl.haxx.se/docs/adv_20170809B.html
https://curl.haxx.se/docs/adv_20170809C.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-1000101
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-1000100
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-1000099
(* Security fix *)
n/httpd-2.4.27-arm-2.txz: Rebuilt.
Recompiled against glibc-2.26 to fix relocation error.
Thanks to Willy Sudiarto Raharjo.
x/glew-2.1.0-arm-1.txz: Upgraded.
Shared library .so-version bump.
x/libdrm-2.4.82-arm-1.txz: Upgraded.
x/mesa-17.1.6-arm-1.txz: Upgraded.
Linked against glew-2.1.0.
xap/gparted-0.29.0-arm-1.txz: Upgraded.
xap/mozilla-firefox-52.3.0esr-arm-1.txz: Upgraded.
This release contains security fixes and improvements.
For more information, see:
https://www.mozilla.org/security/known-vulnerabilities/firefoxESR.html
(* Security fix *)
xfce/tumbler-0.2.0-arm-1.txz: Upgraded.
Linked against poppler-0.57.0.
+--------------------------+
Wed Aug 09 08:08:08 UTC 2017

The mini root filesystem for -current has been updated:
ftp://ftp.arm.slackware.com/slackwarearm/slackwarearm-devtools/minirootfs/

a/mtd-utils-090817-arm-1.txz: Upgraded.
+--------------------------+
Sun Aug 06 08:08:08 UTC 2017
a/e2fsprogs-1.43.5-arm-1.txz: Upgraded.
a/glibc-solibs-2.26-arm-1.txz: Upgraded.
ap/vim-8.0.0876-arm-1.txz: Upgraded.
d/git-2.14.0-arm-1.txz: Upgraded.
l/glibc-2.26-arm-1.txz: Upgraded.
l/glibc-i18n-2.26-arm-1.txz: Upgraded.
l/glibc-profile-2.26-arm-1.txz: Upgraded.
xap/vim-gvim-8.0.0876-arm-1.txz: Upgraded.
isolinux/*: Rebuilt.
+--------------------------+
Sat Aug 05 08:08:08 UTC 2017
a/btrfs-progs-4.12-arm-1.txz: Upgraded.
a/dbus-1.10.22-arm-1.txz: Upgraded.
a/gptfdisk-1.0.3-arm-1.txz: Upgraded.
a/kernel-modules-armv7-4.13.0rc3_armv7-arm-1.txz: Upgraded.
a/kernel_armv7-4.13.0rc3-arm-1.txz: Upgraded.
a/mkinitrd-1.4.11-arm-5.txz: Rebuilt.
Upgraded to busybox-1.27.1.
ap/cups-filters-1.16.0-arm-1.txz: Upgraded.
ap/hplip-3.17.7-arm-1.txz: Upgraded.
ap/sqlite-3.20.0-arm-1.txz: Upgraded.
ap/squashfs-tools-4.3-arm-2.txz: Rebuilt.
Patched a couple of denial of service issues and other bugs.
For more information, see:
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-4645
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-4646
(* Security fix *)
d/binutils-2.29-arm-2.txz: Rebuilt.
d/gcc-7.1.0-arm-2.txz: Rebuilt.
Updated to latest patch set.
d/gcc-g++-7.1.0-arm-2.txz: Rebuilt.
d/gcc-gfortran-7.1.0-arm-2.txz: Rebuilt.
d/gcc-gnat-7.1.0-arm-2.txz: Rebuilt.
d/gcc-go-7.1.0-arm-2.txz: Rebuilt.
d/gcc-objc-7.1.0-arm-2.txz: Rebuilt.
d/kernel-headers-4.13.0rc3-arm-1.txz: Upgraded.
d/oprofile-1.1.0-arm-4.txz: Rebuilt.
k/kernel-source-4.13.0rc3-arm-1.txz: Upgraded.
l/ffmpeg-3.3.3-arm-1.txz: Upgraded.
l/imagemagick-6.9.9_5-arm-1.txz: Upgraded.
l/libpng-1.6.31-arm-1.txz: Upgraded.
l/pango-1.40.7-arm-2.txz: Rebuilt.
Patched to fix Unicode emoji handling issue caused by width changes in glibc.
l/seamonkey-solibs-2.48-arm-1.txz: Upgraded.
n/bind-9.11.2-arm-1.txz: Upgraded.
n/bluez-5.46-arm-1.txz: Upgraded.
Added /usr/bin/gatttool.
n/dhcp-4.3.6-arm-1.txz: Upgraded.
n/gnupg-1.4.22-arm-1.txz: Upgraded.
Mitigate a flush+reload side-channel attack on RSA secret keys dubbed
"Sliding right into disaster".
For more information, see:
https://eprint.iacr.org/2017/627
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-7526
(* Security fix *)
n/gnupg2-2.1.22-arm-1.txz: Upgraded.
n/nmap-7.60-arm-1.txz: Upgraded.
x/xf86-input-wacom-0.35.0-arm-1.txz: Upgraded.
xap/seamonkey-2.48-arm-1.txz: Upgraded.
kernels/*: Upgraded.
+--------------------------+
Fri Jul 28 08:08:08 UTC 2017
a/dbus-1.10.20-arm-2.txz: Rebuilt.
Don't demand high-quality entropy from expat-2.2.2+ because 1) dbus doesn't
need it and 2) it can cause the boot process to hang if dbus times out.
Thanks to SeB for a link to the bug report and patch.
a/kernel-modules-armv7-4.13.0rc2next20170728_armv7-arm-1.txz: Upgraded.
a/kernel_armv7-4.13.0rc2next20170728-arm-1.txz: Upgraded.
Since the Linux 4.11 Kernel we were using is now EOL, I tried to upgrade
to 4.12, but the AllWinner H3 network support patch would no longer apply
since most of the code had been upstreamed already and finding a patch
that would apply to 4.12 was not a valuable use of time.
Upgrading to a new major Kernel release is always fraught with challenges,
from machines kernel panicing, kernels failing to boot, hardware support
disappearing or machines hanging under high load or from being idle!
Fortunately this Kernel has been tested on all of my build machines and is
now stable. I'll probably update to the latest rc's as they come.
If anybody has a suggestion for a Kernel upgrade ritual, let me know.
I have sticks, stones and the ability to hallucinate all manner of whatever's
thought to be useful! ;-)
a/lvm2-2.02.173-arm-1.txz: Upgraded.
a/xfsprogs-4.12.0-arm-1.txz: Upgraded.
ap/man-pages-4.12-noarch-1.txz: Upgraded.
ap/mpg123-1.25.4-arm-1.txz: Upgraded.
ap/nano-2.8.6-arm-1.txz: Upgraded.
ap/vim-8.0.0771-arm-1.txz: Upgraded.
d/binutils-2.29-arm-1.txz: Upgraded.
d/kernel-headers-4.13.0rc2next20170728-arm-1.txz: Upgraded.
d/oprofile-1.1.0-arm-3.txz: Rebuilt.
Recompiled against new libbfd from binutils-2.29.
e/emacs-25.2-arm-3.txz: Rebuilt.
Linked against imagemagick-6.9.9-3 and gtk+3-3.22.17.
k/kernel-source-4.13.0rc2next20170728-arm-1.txz: Upgraded.
l/gdk-pixbuf2-2.36.7-arm-2.txz: Rebuilt.
Restored greyscale support. Thanks to brobr.
Fixed handling cache updates on multilib. Thanks to SeB.
l/imagemagick-6.9.9_3-arm-1.txz: Upgraded.
Compiled with --enable-hdri option.
Shared library .so-version bump.
l/libidn2-2.0.3-arm-1.txz: Upgraded.
l/virtuoso-ose-6.1.8-arm-5.txz: Rebuilt.
Linked against imagemagick-6.9.9-3.
n/bind-9.11.1_P3-arm-1.txz: Upgraded.
Fix a regression in the previous BIND release that broke verification
of TSIG signed TCP message sequences where not all the messages contain
TSIG records.
Compiled to use libidn rather than the deprecated (and broken) idnkit.
n/idnkit-1.0-arm-1.txz: Removed.
n/tcpdump-4.9.1-arm-1.txz: Upgraded.
This update fixes an issue where tcpdump 4.9.0 allows remote attackers
to cause a denial of service (heap-based buffer over-read and application
crash) via crafted packet data.
For more information, see:
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-11108
(* Security fix *)
xap/gnuchess-6.2.5-arm-1.txz: Upgraded.
xap/pan-0.142-arm-1.txz: Upgraded.
xap/vim-gvim-8.0.0771-arm-1.txz: Upgraded.
Linked against gtk+3-3.22.17.
xap/xine-lib-1.2.8-arm-3.txz: Rebuilt.
Linked against imagemagick-6.9.9-3.
xap/xlockmore-5.54-arm-2.txz: Rebuilt.
Linked against imagemagick-6.9.9-3.
isolinux/*: Rebuilt.
The installer image is now 2MB larger than previously. During the Kernel
upgrade, it became apparent that additional modules are now required to
support SCSI devices, so I added a whole bunch of other drivers to try
and make Kernel upgrades smoother in future.
kernels/*: Upgraded.
+--------------------------+
Sat Jul 22 08:08:08 UTC 2017
kde/kde-runtime-4.14.3-arm-4.txz: Rebuilt.
Linked against exiv2-0.26 and libwebp-0.6.0.
+--------------------------+
Fri Jul 21 08:08:08 UTC 2017
a/kernel-modules-armv7-4.11.11_armv7-arm-1.txz: Upgraded.
a/kernel_armv7-4.11.11-arm-1.txz: Upgraded.
a/mkinitrd-1.4.11-arm-4.txz: Rebuilt.
Support btrfs and ocfs2 volume ids in busybox. Thanks to bam80.
Handle rootflags in init script. Thanks to davjohn.
a/openssl-solibs-1.0.2l-arm-1.txz: Upgraded.
a/util-linux-2.30.1-arm-1.txz: Upgraded.
ap/gutenprint-5.2.13-arm-1.txz: Upgraded.
d/cmake-3.9.0-arm-1.txz: Upgraded.
d/kernel-headers-4.11.11-arm-1.txz: Upgraded.
e/emacs-25.2-arm-2.txz: Rebuilt.
Linked against imagemagick-6.9.9-0.
k/kernel-source-4.11.11-arm-1.txz: Upgraded.
kde/calligra-2.9.11-arm-10.txz: Rebuilt.
Linked against exiv2-0.26.
kde/gwenview-4.14.3-arm-3.txz: Rebuilt.
Linked against exiv2-0.26.
kde/kdelibs-4.14.34-arm-1.txz: Upgraded.
kde/kfilemetadata-4.14.3-arm-2.txz: Rebuilt.
Linked against exiv2-0.26.
kde/libkexiv2-4.14.3-arm-2.txz: Rebuilt.
Linked against exiv2-0.26.
kde/nepomuk-core-4.14.3-arm-2.txz: Rebuilt.
Linked against exiv2-0.26.
l/SDL2_image-2.0.1-arm-2.txz: Rebuilt.
Linked against libwebp-0.6.0.
l/exiv2-0.26-arm-1.txz: Upgraded.
Shared library .so-version bump.
l/expat-2.2.2-arm-1.txz: Upgraded.
Fixes security issues including:
External entity infinite loop DoS
For more information, see:
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-9233
https://libexpat.github.io/doc/cve-2017-9233/
(* Security fix *)
l/ffmpeg-3.3.2-arm-2.txz: Rebuilt.
Linked against libwebp-0.6.0.
l/gd-2.2.4-arm-1.txz: Upgraded.
Linked against libwebp-0.6.0.
Fixes security issues:
gdImageCreate() doesn't check for oversized images and as such is prone to
DoS vulnerabilities. (CVE-2016-9317)
double-free in gdImageWebPtr() (CVE-2016-6912)
potential unsigned underflow in gd_interpolation.c (CVE-2016-10166)
DOS vulnerability in gdImageCreateFromGd2Ctx() (CVE-2016-10167)
Signed Integer Overflow gd_io.c (CVE-2016-10168)
For more information, see:
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-9317
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-6912
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-10166
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-10167
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-10168
(* Security fix *)
l/gdk-pixbuf2-2.36.7-arm-1.txz: Upgraded.
l/gtk+3-3.22.17-arm-1.txz: Upgraded.
l/harfbuzz-1.4.7-arm-1.txz: Upgraded.
l/imagemagick-6.9.9_0-arm-1.txz: Upgraded.
Linked against libwebp-0.6.0.
Shared library .so-version bump.
l/lcms2-2.8-arm-1.txz: Upgraded.
l/libpng-1.6.30-arm-1.txz: Upgraded.
l/librsvg-2.40.18-arm-1.txz: Upgraded.
l/libwebp-0.6.0-arm-1.txz: Added.
Thanks to powtrix.
l/orc-0.4.27-arm-1.txz: Upgraded.
l/pango-1.40.7-arm-1.txz: Upgraded.
l/strigi-0.7.8-arm-2.txz: Rebuilt.
Linked against exiv2-0.26.
l/virtuoso-ose-6.1.8-arm-4.txz: Rebuilt.
Linked against imagemagick-6.9.9-0.
n/bluez-5.46-arm-1.txz: Upgraded.
n/libgcrypt-1.8.0-arm-1.txz: Upgraded.
n/libtirpc-1.0.2-arm-1.txz: Upgraded.
n/nfs-utils-1.3.4-arm-2.txz: Rebuilt.
Added /etc/default/nfs config file for setting additional options.
Thanks to shasta and Robby Workman.
n/openssh-7.5p1-arm-2.txz: Rebuilt.
Added /etc/default/sshd config file for setting additional options.
Thanks to shasta and Robby Workman.
n/openssl-1.0.2l-arm-1.txz: Upgraded.
n/rpcbind-0.2.4-arm-2.txz: Rebuilt.
Fixed a bug in a previous patch where a svc_freeargs() call ended up freeing
a static pointer causing rpcbind to crash. Thanks to Jonathan Woithe,
Rafael Jorge Csura Szendrodi, and Robby Workman for identifying the problem
and helping to test a fix.
Added /etc/default/rpc config file (useful for setting static port
assignments). Thanks to shasta and Robby Workman.
n/stunnel-5.42-arm-1.txz: Upgraded.
n/yptools-2.14-arm-2.txz: Rebuilt.
Added /etc/default/yp config file for setting additional options.
Thanks to shasta and Robby Workman.
x/libinput-1.8.1-arm-1.txz: Upgraded.
xap/geeqie-1.3-arm-2.txz: Rebuilt.
Linked against exiv2-0.26.
xap/xine-lib-1.2.8-arm-2.txz: Rebuilt.
Linked against imagemagick-6.9.9-0.
xap/xlockmore-5.54-arm-1.txz: Upgraded.
Linked against imagemagick-6.9.9-0.
xfce/xfce4-terminal-0.8.6-arm-1.txz: Upgraded.
isolinux/*: Rebuilt.
kernels/*: Upgraded.
+--------------------------+
Sun Jul 16 08:08:08 UTC 2017

The mini root filesystem for -current has been updated:
ftp://ftp.arm.slackware.com/slackwarearm/slackwarearm-devtools/minirootfs/

ap/mariadb-10.0.31-arm-1.txz: Upgraded.
This update fixes bugs and security issues.
For more information, see:
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-3308
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-3309
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-3453
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-3456
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-3464
(* Security fix *)
l/gst-plugins-base-1.12.2-arm-1.txz: Upgraded.
l/gst-plugins-good-1.12.2-arm-1.txz: Upgraded.
l/gst-plugins-libav-1.12.2-arm-1.txz: Upgraded.
l/gstreamer-1.12.2-arm-1.txz: Upgraded.
l/libjpeg-turbo-1.5.2-arm-1.txz: Upgraded.
n/samba-4.6.6-arm-1.txz: Upgraded.
This update fixes an authentication validation bypass security issue:
"Orpheus' Lyre mutual authentication validation bypass"
All versions of Samba from 4.0.0 onwards using embedded Heimdal
Kerberos are vulnerable to a man-in-the-middle attack impersonating
a trusted server, who may gain elevated access to the domain by
returning malicious replication or authorization data.
Samba binaries built against MIT Kerberos are not vulnerable.
For more information, see:
https://www.samba.org/samba/security/CVE-2017-11103.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-11103
(* Security fix *)
x/mesa-17.1.5-arm-1.txz: Upgraded.
+--------------------------+
Fri Jul 14 08:08:08 UTC 2017
a/mkinitrd-1.4.11-arm-3.txz: Rebuilt.
Process initrd output filename template strings %KVER% and %SLACKVER%
after processing all other options to prevent depending on the command
line order for proper functioning. Thanks to SeB.
n/httpd-2.4.27-arm-1.txz: Upgraded.
This update fixes two security issues:
Read after free in mod_http2 (CVE-2017-9789)
Uninitialized memory reflection in mod_auth_digest (CVE-2017-9788)
Thanks to Robert Swiecki for reporting these issues.
For more information, see:
https://httpd.apache.org/security/vulnerabilities_24.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-9789
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-9788
(* Security fix *)
+--------------------------+
Thu Jul 13 08:08:08 UTC 2017
a/aaa_elflibs-14.2-arm-7.txz: Rebuilt.
Added libidn2.so.0.
a/dbus-1.10.20-arm-1.txz: Upgraded.
a/gettext-0.19.8.1-arm-4.txz: Rebuilt.
Linked against libidn2-2.0.2 and libunistring-0.9.7.
a/kernel-modules-armv7-4.11.10_armv7-arm-1.txz: Upgraded.
a/kernel_armv7-4.11.10-arm-1.txz: Upgraded.
a/logrotate-3.12.2-arm-1.txz: Upgraded.
Thanks to Robby Workman.
a/lvm2-2.02.172-arm-1.txz: Upgraded.
a/mkinitrd-1.4.11-arm-2.txz: Rebuilt.
Added support for including template strings %KVER% (kernel version) and
%SLACKVER% (Slackware version) in the output filename. Thanks to SeB.
a/pciutils-3.5.5-arm-1.txz: Upgraded.
a/sysvinit-scripts-2.0-noarch-5.txz: Rebuilt.
rc.cpufreq: document "schedutil" CPU scaling governor.
Thanks to Paul Blazejowski.
ap/cgmanager-0.41-arm-1.txz: Upgraded.
Maybe we don't really need this, but it likely doesn't hurt.
ap/diffstat-1.61-arm-1.txz: Upgraded.
ap/ghostscript-9.21-arm-1.txz: Upgraded.
ap/gutenprint-5.2.12-arm-2.txz: Rebuilt.
Linked against libidn2-2.0.2 and libunistring-0.9.7.
ap/hplip-3.17.6-arm-1.txz: Upgraded.
ap/lxc-2.0.8-arm-2.txz: Rebuilt.
Linked against libidn2-2.0.2 and libunistring-0.9.7.
ap/mpg123-1.25.2-arm-1.txz: Upgraded.
ap/screen-4.6.1-arm-1.txz: Upgraded.
ap/sysstat-11.4.4-arm-1.txz: Upgraded.
ap/texinfo-6.4-arm-1.txz: Upgraded.
d/cmake-3.8.2-arm-2.txz: Rebuilt.
d/gettext-tools-0.19.8.1-arm-4.txz: Rebuilt.
Linked against libidn2-2.0.2 and libunistring-0.9.7.
d/git-2.13.2-arm-1.txz: Upgraded.
d/guile-2.0.14-arm-2.txz: Rebuilt.
Linked against libunistring-0.9.7.
d/help2man-1.46.6-arm-1.txz: Upgraded.
d/kernel-headers-4.11.10-arm-1.txz: Upgraded.
d/mercurial-4.2.2-arm-1.txz: Upgraded.
d/strace-4.18-arm-1.txz: Upgraded.
k/kernel-source-4.11.10-arm-1.txz: Upgraded.
l/cairomm-1.12.2-arm-1.txz: Upgraded.
l/fftw-3.3.6_pl2-arm-1.txz: Upgraded.
l/fuse-2.9.7-arm-1.txz: Upgraded.
l/gc-7.4.4-arm-1.txz: Upgraded.
l/gcr-3.20.0-arm-1.txz: Upgraded.
l/glib-networking-2.50.0-arm-2.txz: Rebuilt.
Linked against libidn2-2.0.2 and libunistring-0.9.7.
l/gmm-4.3-noarch-1.txz: Upgraded.
l/gmp-6.1.2-arm-1.txz: Upgraded.
l/gnome-keyring-3.20.1-arm-1.txz: Upgraded.
l/gtk+2-2.24.31-arm-2.txz: Rebuilt.
Linked against libidn2-2.0.2 and libunistring-0.9.7.
l/gtk+3-3.22.16-arm-2.txz: Rebuilt.
Linked against libidn2-2.0.2 and libunistring-0.9.7.
l/hunspell-1.6.1-arm-1.txz: Upgraded.
l/libaio-0.3.110-arm-1.txz: Upgraded.
l/libao-1.2.2-arm-1.txz: Upgraded.
l/libarchive-3.3.2-arm-1.txz: Upgraded.
l/libcap-ng-0.7.8-arm-1.txz: Upgraded.
l/libidn2-2.0.2-arm-1.txz: Added.
l/libmowgli-1.0.0-arm-1.txz: Upgraded.
l/libnl3-3.3.0-arm-1.txz: Upgraded.
l/libtiff-4.0.8-arm-1.txz: Upgraded.
l/libunistring-0.9.7-arm-1.txz: Upgraded.
Shared library .so-version bump.
l/libvncserver-0.9.11-arm-2.txz: Rebuilt.
Linked against libidn2-2.0.2 and libunistring-0.9.7.
l/libyaml-0.1.7-arm-1.txz: Upgraded.
l/lzo-2.10-arm-1.txz: Upgraded.
l/pcre-8.41-arm-1.txz: Upgraded.
l/shared-mime-info-1.8-arm-1.txz: Upgraded.
l/vte-0.44.3-arm-2.txz: Rebuilt.
Linked against libidn2-2.0.2 and libunistring-0.9.7.
n/NetworkManager-1.8.2-arm-1.txz: Upgraded.
n/ca-certificates-20161130-noarch-1.txz: Upgraded.
n/crda-3.18-arm-2.txz: Rebuilt.
Rebuilt using wireless-regdb-2017.03.07. Thanks to Robby Workman.
n/curl-7.54.1-arm-1.txz: Upgraded.
n/dhcp-4.3.5-arm-1.txz: Upgraded.
n/dnsmasq-2.77-arm-1.txz: Upgraded.
Linked against libidn2-2.0.2 and libunistring-0.9.7.
n/ethtool-4.11-arm-1.txz: Upgraded.
n/gnutls-3.5.14-arm-1.txz: Upgraded.
Linked against libidn2-2.0.2 and libunistring-0.9.7.
n/iproute2-4.12.0-arm-1.txz: Upgraded.
n/ipset-6.32-arm-1.txz: Upgraded.
n/irssi-1.0.4-arm-1.txz: Upgraded.
This release fixes two remote crash issues as well as a few bugs.
For more information, see:
https://irssi.org/security/irssi_sa_2017_07.txt
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-10965
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-10966
(* Security fix *)
n/lftp-4.7.7-arm-1.txz: Upgraded.
n/libmnl-1.0.4-arm-1.txz: Upgraded.
n/libqmi-1.18.0-arm-1.txz: Upgraded.
n/libtirpc-1.0.1-arm-2.txz: Rebuilt.
Patched a bug which can cause a denial of service through memory exhaustion.
Thanks to Robby Workman.
For more information, see:
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-8779
(* Security fix *)
n/mtr-0.92-arm-1.txz: Upgraded.
n/nfs-utils-1.3.4-arm-1.txz: Upgraded.
n/php-5.6.31-arm-1.txz: Upgraded.
This release fixes bugs and security issues.
For more information, see:
https://php.net/ChangeLog-5.php#5.6.31
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-9224
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-9226
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-9227
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-9228
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-9229
(* Security fix *)
n/rpcbind-0.2.4-arm-1.txz: Upgraded.
Patched a bug which can cause a denial of service through memory exhaustion.
Thanks to Robby Workman.
For more information, see:
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-8779
(* Security fix *)
n/wget-1.19.1-arm-2.txz: Rebuilt.
Linked against libidn2-2.0.2 and libunistring-0.9.7.
n/whois-5.2.16-arm-1.txz: Upgraded.
Linked against libidn2-2.0.2 and libunistring-0.9.7.
x/fontconfig-2.12.4-arm-1.txz: Upgraded.
x/libinput-1.8.0-arm-1.txz: Upgraded.
x/motif-2.3.7-arm-2.txz: Rebuilt.
x/xterm-330-arm-1.txz: Upgraded.
xap/xscreensaver-5.37-arm-1.txz: Upgraded.
xfce/Thunar-1.6.12-arm-1.txz: Upgraded.
extra/bash-completion/bash-completion-2.7-noarch-1.txz: Upgraded.
extra/tigervnc/tigervnc-1.8.0-arm-2.txz: Rebuilt.
Linked against libidn2-2.0.2 and libunistring-0.9.7.
isolinux/*: Rebuilt.
kernels/*: Upgraded.
+--------------------------+
Wed Jul 05 08:08:08 UTC 2017
a/grep-3.1-arm-1.txz: Upgraded.
ap/acct-6.6.4-arm-1.txz: Upgraded.
ap/cups-2.2.4-arm-1.txz: Upgraded.
ap/cups-filters-1.14.1-arm-1.txz: Upgraded.
ap/gphoto2-2.5.14-arm-1.txz: Upgraded.
ap/tmux-2.5-arm-1.txz: Upgraded.
l/apr-1.6.2-arm-1.txz: Upgraded.
l/apr-util-1.6.0-arm-1.txz: Upgraded.
l/libgphoto2-2.5.14-arm-1.txz: Upgraded.
l/sound-theme-freedesktop-0.8-arm-1.txz: Upgraded.
x/mesa-17.1.4-arm-1.txz: Upgraded.
+--------------------------+
Sat Jul 01 08:08:08 UTC 2017
a/glibc-solibs-2.25-arm-2.txz: Rebuilt.
(* Security fix *)
a/kernel-modules-armv7-4.11.8_armv7-arm-1.txz: Upgraded.
(* Security fix *)
a/kernel_armv7-4.11.8-arm-1.txz: Upgraded.
This kernel fixes security issues that include possible stack exhaustion,
memory corruption, and arbitrary code execution.
For more information, see:
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-7482
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-1000365
(* Security fix *)
a/mkinitrd-1.4.10-arm-1.txz: Upgraded.
Added support for -P option and MICROCODE_ARCH in mkinitrd.conf to specify
a microcode archive to be prepended to the initrd for early CPU microcode
patching by the kernel. Thanks to SeB.
ap/nano-2.8.5-arm-1.txz: Upgraded.
ap/screen-4.6.0-arm-1.txz: Upgraded.
d/kernel-headers-4.11.8-arm-1.txz: Upgraded.
k/kernel-source-4.11.8-arm-1.txz: Upgraded.
l/glibc-2.25-arm-2.txz: Rebuilt.
Applied upstream security hardening patches from git.
For more information, see:
https://sourceware.org/git/?p=glibc.git;a=commit;h=3c7cd21290cabdadd72984fb69bc51e64ff1002d
https://sourceware.org/git/?p=glibc.git;a=commit;h=46703a3995aa3ca2b816814aa4ad05ed524194dd
https://sourceware.org/git/?p=glibc.git;a=commit;h=c69d4a0f680a24fdbe323764a50382ad324041e9
https://sourceware.org/git/?p=glibc.git;a=commit;h=3776f38fcd267c127ba5eb222e2c614c191744aa
https://sourceware.org/git/?p=glibc.git;a=commit;h=adc7e06fb412a2a1ee52f8cb788caf436335b9f3
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-1000366
(* Security fix *)
l/glibc-i18n-2.25-arm-2.txz: Rebuilt.
l/glibc-profile-2.25-arm-2.txz: Rebuilt.
(* Security fix *)
l/pcre-8.40-arm-1.txz: Upgraded.
l/readline-7.0.003-arm-1.txz: Upgraded.
n/bind-9.11.1_P2-arm-1.txz: Upgraded.
This update fixes a high severity security issue:
An error in TSIG handling could permit unauthorized zone transfers
or zone updates.
For more information, see:
https://kb.isc.org/article/AA-01503/0
https://kb.isc.org/article/AA-01504/0
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-3142
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-3143
(* Security fix *)
n/httpd-2.4.26-arm-1.txz: Upgraded.
This update fixes security issues which may lead to an authentication bypass
or a denial of service:
important: ap_get_basic_auth_pw() Authentication Bypass CVE-2017-3167
important: mod_ssl Null Pointer Dereference CVE-2017-3169
important: mod_http2 Null Pointer Dereference CVE-2017-7659
important: ap_find_token() Buffer Overread CVE-2017-7668
important: mod_mime Buffer Overread CVE-2017-7679
For more information, see:
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-3167
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-3169
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-7659
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-7668
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-7679
(* Security fix *)
n/libgcrypt-1.7.8-arm-1.txz: Upgraded.
Mitigate a local flush+reload side-channel attack on RSA secret keys
dubbed "Sliding right into disaster".
For more information, see:
https://eprint.iacr.org/2017/627
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-7526
(* Security fix *)
xfce/xfdesktop-4.12.4-arm-1.txz: Upgraded.
isolinux/*: Rebuilt.
kernels/*: Upgraded.
+--------------------------+
Wed Jun 28 08:08:08 UTC 2017
a/kernel-firmware-20170627git-noarch-1.txz: Upgraded.
a/lrzip-0.631-arm-1.txz: Upgraded.
a/lvm2-2.02.171-arm-1.txz: Upgraded.
a/time-1.7.2-arm-1.txz: Upgraded.
a/util-linux-2.30-arm-2.txz: Rebuilt.
Reverted an agetty commit that breaks backspacing over the first character
entered at the login prompt. Thanks to GazL.
ap/mpg123-1.25.0-arm-1.txz: Upgraded.
l/glib2-2.52.3-arm-1.txz: Upgraded.
l/glibmm-2.52.0-arm-1.txz: Upgraded.
l/gtkmm3-3.22.1-arm-1.txz: Upgraded.
xap/gkrellm-2.3.10-arm-2.txz: Rebuilt.
Upgraded to gkrellm-countdown-0.1.1. Thanks to jmccue.
xap/mozilla-thunderbird-52.2.1-arm-1.txz: Upgraded.
+--------------------------+
Mon Jun 26 08:08:08 UTC 2017
a/dosfstools-4.1-arm-1.txz: Upgraded.
Thanks to Robby Workman.
a/file-5.31-arm-1.txz: Upgraded.
a/os-prober-1.75-arm-1.txz: Upgraded.
a/xfsprogs-4.11.0-arm-1.txz: Upgraded.
ap/at-3.1.20-arm-1.txz: Upgraded.
ap/diffutils-3.6-arm-1.txz: Upgraded.
d/automake-1.15.1-noarch-1.txz: Upgraded.
l/gst-plugins-base-1.12.1-arm-1.txz: Upgraded.
l/gst-plugins-good-1.12.1-arm-1.txz: Upgraded.
l/gst-plugins-libav-1.12.1-arm-1.txz: Upgraded.
l/gstreamer-1.12.1-arm-1.txz: Upgraded.
l/gtk+3-3.22.16-arm-1.txz: Upgraded.
l/gtkmm2-2.24.5-arm-1.txz: Upgraded.
l/poppler-0.56.0-arm-1.txz: Upgraded.
+--------------------------+
Sun Jun 25 08:08:08 UTC 2017
a/kernel-modules-armv7-4.11.7_armv7-arm-1.txz: Upgraded.
a/kernel_armv7-4.11.7-arm-1.txz: Upgraded.
"Stack Clash" fixes -- see below.
(* Security fix *)
d/kernel-headers-4.11.7-arm-1.txz: Upgraded.
k/kernel-source-4.11.7-arm-1.txz: Upgraded.
This kernel fixes two "Stack Clash" vulnerabilities reported by Qualys.
The first issue may allow attackers to execute arbitrary code with elevated
privileges. Failed attack attempts will likely result in denial-of-service
conditions. The second issue can be exploited to bypass certain security
restrictions and perform unauthorized actions.
For more information, see:
https://www.qualys.com/2017/06/19/stack-clash/stack-clash.txt
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-1000364
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-1000365
(* Security fix *)
isolinux/*: Rebuilt.
kernels/*: Upgraded.
+--------------------------+
Thu Jun 22 08:08:08 UTC 2017
a/udisks2-2.6.5-arm-1.txz: Upgraded.
Thanks to Robby Workman.
ap/lxc-2.0.8-arm-1.txz: Upgraded.
rc.lxc: Don't use screen for container startup. Thanks to franzen.
Added additional default container packages: cyrus-sasl, db48, gnutls,
iproute2, kmod, libcap-ng, libffi, libmnl, libtasn1, libunistring, nettle,
and p11-kit. Thanks to CTM.
Use configure option --enable-cgmanager=no. Thanks to Didier Spaier.
d/libtool-2.4.6-arm-2.txz: Rebuilt.
Recompiled to fix wrong embedded GCC version number.
Thanks to B Watson.
d/nasm-2.13.01-arm-1.txz: Upgraded.
kde/calligra-2.9.11-arm-9.txz: Rebuilt.
Recompiled against gsl-2.4.
kde/step-4.14.3-arm-2.txz: Rebuilt.
Recompiled against gsl-2.4.
l/cairo-1.14.10-arm-1.txz: Upgraded.
l/gsl-2.4-arm-1.txz: Upgraded.
Shared library .so-version bump.
l/libbluray-1.0.1-arm-1.txz: Upgraded.
l/polkit-0.113-arm-2.txz: Rebuilt.
Added upstream patches to fix a memory leak and increase security when
using GIO. Thanks to Robby Workman.
n/ModemManager-1.6.8-arm-1.txz: Upgraded.
n/gnupg2-2.1.21-arm-2.txz: Rebuilt.
If the machine does not have smart card devices, do not issue a warning about
a missing smart card. Thanks to Willy Sudiarto Raharjo.
n/nmap-7.50-arm-1.txz: Upgraded.
n/openvpn-2.4.3-arm-1.txz: Upgraded.
This update fixes several denial of service issues discovered
by Guido Vranken.
For more information, see:
https://community.openvpn.net/openvpn/wiki/VulnerabilitiesFixedInOpenVPN243
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-7508
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-7520
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-7521
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-7512
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-7522
(* Security fix *)
x/libepoxy-1.4.3-arm-1.txz: Upgraded.
x/libinput-1.7.3-arm-1.txz: Upgraded.
x/libwacom-0.25-arm-1.txz: Upgraded.
xap/gnuplot-5.0.6-arm-1.txz: Upgraded.
xap/mozilla-firefox-52.2.0esr-arm-1.txz: Upgraded.
This release contains security fixes and improvements.
For more information, see:
https://www.mozilla.org/security/known-vulnerabilities/firefoxESR.html
(* Security fix *)
xfce/garcon-0.6.1-arm-1.txz: Upgraded.
xfce/tumbler-0.1.32-arm-1.txz: Upgraded.
+--------------------------+
Sun Jun 11 08:08:08 UTC 2017
a/kernel-modules-armv7-4.11.6_armv7-arm-1.txz: Upgraded.
a/kernel_armv7-4.11.6-arm-1.txz: Upgraded.
a/sysvinit-scripts-2.0-noarch-4.txz: Rebuilt.
In rc.6, rc.K, and rc.S, use this path setting:
PATH=/usr/local/sbin:/usr/sbin:/sbin:/usr/local/bin:/usr/bin:/bin
Thanks to GazL.
ap/linuxdoc-tools-0.9.72-arm-3.txz: Rebuilt.
Removed .la files. Thanks to Patrick Volkerding for the suggestion.
ap/sqlite-3.19.3-arm-1.txz: Upgraded.
d/kernel-headers-4.11.6-arm-1.txz: Upgraded.
k/kernel-source-4.11.6-arm-1.txz: Upgraded.
kde/calligra-2.9.11-arm-8.txz: Rebuilt.
Recompiled against libGLEW.so.2.0.0.
kde/kde-runtime-4.14.3-arm-3.txz: Rebuilt.
Recompiled to drop libgpgme-pthread dependency.
kde/kdepim-4.14.10-arm-3.txz: Rebuilt.
Recompiled to drop libgpgme-pthread dependency.
kde/kdepim-runtime-4.14.10-arm-2.txz: Rebuilt.
Recompiled to drop libgpgme-pthread dependency.
kde/kdepimlibs-4.14.10-arm-3.txz: Rebuilt.
Recompiled to drop libgpgme-pthread dependency.
kde/kget-4.14.3-arm-2.txz: Rebuilt.
kde/kopete-4.14.3-arm-3.txz: Rebuilt.
l/ffmpeg-3.3.2-arm-1.txz: Upgraded.
l/gmime-2.6.23-arm-2.txz: Rebuilt.
Recompiled to drop libgpgme-pthread dependency.
n/NetworkManager-1.8.0-arm-2.txz: Rebuilt.
Applied upstream patches from git. Thanks to Robby Workman.
n/bind-9.11.1_P1-arm-1.txz: Upgraded.
Fixed denial of service security issue:
Some RPZ configurations could go into an infinite query loop when
encountering responses with TTL=0.
For more information, see:
https://kb.isc.org/article/AA-01495
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-3140
(* Security fix *)
n/dirmngr-1.1.1-arm-1.txz: Removed.
n/gnupg2-2.1.21-arm-1.txz: Upgraded.
n/gpgme-1.9.0-arm-1.txz: Upgraded.
This eliminates the libgpgme-pthread library, so anything using that will
need to be recompiled.
n/libgcrypt-1.7.7-arm-1.txz: Upgraded.
n/libgpg-error-1.27-arm-1.txz: Upgraded.
n/npth-1.5-arm-1.txz: Added.
n/pth-2.0.7-arm-1.txz: Removed.
n/samba-4.6.5-arm-1.txz: Upgraded.
x/glew-2.0.0-arm-1.txz: Upgraded.
Shared library .so-version bump.
Fixed glew.pc. Thanks to Willy Sudiarto Raharjo.
x/mesa-17.1.2-arm-2.txz: Rebuilt.
Recompiled against libGLEW.so.2.0.0.
xap/fluxbox-1.3.7-arm-2.txz: Rebuilt.
Fixed volume settings in keys file. Thanks to i720.
xap/mozilla-thunderbird-52.2.0-arm-1.txz: Upgraded.
Switched to using GTK+ v3.
xap/network-manager-applet-1.8.2-arm-1.txz: Upgraded.
isolinux/*: Rebuilt.
kernels/*: Upgraded.
+--------------------------+
Fri Jun 9 08:08:08 UTC 2017
a/kernel-modules-armv7-4.11.4_armv7-arm-1.txz: Upgraded.
a/kernel_armv7-4.11.4-arm-1.txz: Upgraded.
a/mtd-utils-090617-arm-1.txz: Upgraded.
d/kernel-headers-4.11.4-arm-1.txz: Upgraded.
k/kernel-source-4.11.4-arm-1.txz: Upgraded.
isolinux/*: Rebuilt.
kernels/*: Upgraded.
+--------------------------+
Thu Jun 8 08:08:08 UTC 2017
a/util-linux-2.30-arm-1.txz: Upgraded.
ap/joe-4.4-arm-1.txz: Upgraded.
ap/linuxdoc-tools-0.9.72-arm-2.txz: Rebuilt.
* Upgraded to perl-XML-NamespaceSupport-1.12
* Upgraded to perl-XML-SAX-Base-1.09
* Updated build script to work with bash 4.4. Thanks to Heinz Wiesinger.
* Support '.conf.new' for config files within /etc/asciidoc
Thanks to franzen on LQ for the suggestion.
ap/sqlite-3.19.2-arm-1.txz: Upgraded.
Fixed OPT_FEATURE_FLAGS in ./configure. Thanks to Heinz Wiesinger.
d/cmake-3.8.2-arm-1.txz: Upgraded.
d/gdb-8.0-arm-1.txz: Upgraded.
d/slacktrack-2.18-arm-1.txz: Upgraded.
l/alsa-lib-1.1.4.1-arm-1.txz: Upgraded.
l/elfutils-0.169-arm-1.txz: Upgraded.
l/libtasn1-4.12-arm-1.txz: Upgraded.
n/irssi-1.0.3-arm-1.txz: Upgraded.
Fixed security issues that may result in a denial of service.
For more information, see:
https://irssi.org/security/irssi_sa_2017_06.txt
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-9468
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-9469
(* Security fix *)
n/mutt-1.8.3-arm-1.txz: Upgraded.
x/libdrm-2.4.81-arm-1.txz: Upgraded.
x/mesa-17.1.2-arm-1.txz: Upgraded.
x/xdm-1.1.11-arm-2.txz: Rebuilt.
In /etc/X11/xdm/xdm-config, specify MIT-MAGIC-COOKIE-1 authorization, as
the default XDM-AUTHORIZATION-1 doesn't work. This fixes issues with SDL2
apps as well as other authorization bugs when using XDM.
Thanks to Dan Church.
x/xkeyboard-config-2.21-arm-1.txz: Upgraded.
x/xterm-328-arm-1.txz: Upgraded.
xap/gucharmap-3.18.2-arm-1.txz: Upgraded.
xap/sane-1.0.27-arm-1.txz: Upgraded.
+--------------------------+
Thu Jun 1 08:08:08 UTC 2017
ap/sudo-1.8.20p2-arm-1.txz: Upgraded.
This is a bugfix release:
Fixed a bug parsing /proc/pid/stat when the process name contains
a newline. This is not exploitable due to the /dev traversal changes
made in sudo 1.8.20p1.
+--------------------------+
Wed May 31 01:20:10 UTC 2017
ap/sudo-1.8.20p1-arm-1.txz: Upgraded.
This update fixes a potential overwrite of arbitrary system files.
This bug was discovered and analyzed by Qualys, Inc.
For more information, see:
https://www.sudo.ws/alerts/linux_tty.html
http://www.openwall.com/lists/oss-security/2017/05/30/16
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-1000367
(* Security fix *)
n/lynx-2.8.8rel.2-arm-3.txz: Rebuilt.
Fixed lynx startup without a URL by correcting STARTFILE in lynx.cfg to use
the new URL for the Lynx homepage. Thanks to John David Yost.
+--------------------------+
Mon May 29 06:05:04 UTC 2017
a/aaa_elflibs-14.2-arm-6.txz: Rebuilt.
a/aaa_terminfo-6.0-arm-1.txz: Upgraded.
a/bash-4.4.012-arm-1.txz: Upgraded.
a/kernel-modules-armv7-4.11.3_armv7-arm-1.txz: Upgraded.
a/kernel_armv7-4.11.3-arm-1.txz: Upgraded.
a/less-487-arm-1.txz: Upgraded.
Support .tar.lz in lesspipe.sh.
a/lzip-1.19-arm-2.txz: Rebuilt.
CXXFLAGS need to be placed after ./configure to take effect.
Thanks to Matias Fonzo.
a/sysvinit-scripts-2.0-noarch-3.txz: Rebuilt.
rc.4: Support a custom rc.4.local display manager startup script.
Thanks to Robby Workman.
ap/alsa-utils-1.1.4-arm-1.txz: Upgraded.
ap/nano-2.8.4-arm-1.txz: Upgraded.
ap/slackpkg-2.82.1-noarch-3.txz: Rebuilt.
Added mirror.slackbuilds.org to the list.
Thanks to Robby Workman for setting it up.
ap/sqlite-3.19.0-arm-1.txz: Upgraded.
ap/tmux-2.4-arm-2.txz: Rebuilt.
Added /etc/tmux.conf.new to set TERM=tmux-256color.
Removed tmux terminfo files, as these are packaged with ncurses.
ap/vim-8.0.0600-arm-1.txz: Upgraded.
d/ccache-3.3.4-arm-1.txz: Upgraded.
d/kernel-headers-4.11.3-arm-1.txz: Upgraded.
k/kernel-source-4.11.3-arm-1.txz: Upgraded.
l/alsa-lib-1.1.4-arm-1.txz: Upgraded.
l/alsa-plugins-1.1.4-arm-1.txz: Upgraded.
l/ffmpeg-3.3.1-arm-1.txz: Upgraded.
l/glib2-2.52.2-arm-2.txz: Rebuilt.
Added some patches from upstream git, one of which fixes a problem with
LibreOffice. Thanks to PeeBee.
l/ncurses-6.0-arm-2.txz: Rebuilt.
Drop --with-xterm-kbs=DEL option, taking the upstream default of ^H.
Added a modified tmux terminfo, setting kbs=\177, as it expects.
Default to upstream versions of everything else in the terminfo database.
Thanks to Xsane and GazL for some insights on a more correct configuration.
l/newt-0.52.20-arm-1.txz: Upgraded.
l/pango-1.40.6-arm-1.txz: Upgraded.
l/slang-2.3.1a-arm-1.txz: Upgraded.
n/NetworkManager-1.8.0-arm-1.txz: Upgraded.
rc.networkmanager: Set XDG_CACHE_HOME=/root/.cache before starting.
Thanks to allend.
n/samba-4.6.4-arm-1.txz: Upgraded.
This update fixes a remote code execution vulnerability, allowing a
malicious client to upload a shared library to a writable share, and
then cause the server to load and execute it.
For more information, see:
https://www.samba.org/samba/security/CVE-2017-7494.html
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-7494
(* Security fix *)
tcl/tcl-8.6.6-arm-1.txz: Upgraded.
tcl/tk-8.6.6-arm-1.txz: Upgraded.
x/mesa-17.1.1-arm-1.txz: Upgraded.
Enabled Vulkan drivers for Intel and Radeon.
x/vulkan-sdk-1.0.26.0-arm-1.txz: Added.
Thanks to Heinz Wiesinger.
xap/gkrellm-2.3.10-arm-1.txz: Upgraded.
xap/mozilla-firefox-52.1.2esr-arm-1.txz: Upgraded.
xap/network-manager-applet-1.8.0-arm-1.txz: Upgraded.
xap/vim-gvim-8.0.0600-arm-1.txz: Upgraded.
xfce/xfce4-terminal-0.8.5.1-arm-1.txz: Upgraded.
extra/tigervnc/tigervnc-1.8.0-arm-1.txz: Upgraded.
isolinux/*: Rebuilt.
kernels/*: Upgraded.
+--------------------------+
Thu May 18 01:02:03 UTC 2017

The mini root filesystem for -current has been updated:
ftp://ftp.arm.slackware.com/slackwarearm/slackwarearm-devtools/minirootfs/

xap/mozilla-thunderbird-52.1.1-arm-1.txz: Upgraded.
+--------------------------+
Wed May 17 21:22:23 UTC 2017
a/btrfs-progs-4.10.2-arm-2.txz: Rebuilt.
Ship libbtrfs shared library. Thanks to Vincent Batts.
a/eudev-3.2.2-arm-2.txz: Rebuilt.
Added another watchdog module to the blacklist. Thanks to Robby Workman.
a/gettext-0.19.8.1-arm-3.txz: Rebuilt.
a/glibc-solibs-2.25-arm-1.txz: Upgraded.
a/hdparm-9.52-arm-1.txz: Upgraded.
a/kernel-firmware-20170509git-noarch-1.txz: Upgraded.
a/kernel-modules-armv7-4.11.1_armv7-arm-1.txz: Upgraded.
a/kernel_armv7-4.11.1-arm-1.txz: Upgraded.
a/lzip-1.19-arm-1.txz: Upgraded.
Moved from ap/ series.
a/mkinitrd-1.4.9-arm-2.txz: Rebuilt.
Mount devtmpfs with -o size=8M option.
Mount tmpfs on /run with -o size=32M,nodev,nosuid,noexec options.
Thanks to Robby Workman.
Fix error message when /lukstrim is missing. Thanks to _RDS_.
Add rules.d/85-regulatory.rules to LIBUDEV_BLACKLIST. Thanks to GazL.
a/sysvinit-scripts-2.0-noarch-2.txz: Rebuilt.
Cosmetic changes to make the output from "mount" and "df -h" look better:
rc.S: where "/sys/fs/cgroup" is mounted as a tmpfs, add "size=8M" to the
mount options.
rc.S: where /run is mounted, add "size=32M,nodev,nosuid,noexec" to the
mount options.
Thanks to Robby Workman.
ap/cdrdao-1.2.3-arm-2.txz: Rebuilt.
Recompiled to support libmp3lame.
ap/cups-filters-1.13.5-arm-1.txz: Upgraded.
ap/nano-2.8.2-arm-1.txz: Upgraded.
ap/sox-14.4.2-arm-2.txz: Rebuilt.
Recompiled to support libmp3lame.
d/cmake-3.8.1-arm-1.txz: Upgraded.
d/flex-2.6.4-arm-1.txz: Upgraded.
d/gcc-7.1.0-arm-1.txz: Upgraded.
d/gcc-g++-7.1.0-arm-1.txz: Upgraded.
d/gcc-gfortran-7.1.0-arm-1.txz: Upgraded.
Shared library .so-version bump.
d/gcc-gnat-7.1.0-arm-1.txz: Upgraded.
Shared library .so-version bump.
d/gcc-go-7.1.0-arm-1.txz: Upgraded.
Shared library .so-version bump.
d/gcc-java-5.4.0-arm-1.txz: Removed.
d/gcc-objc-7.1.0-arm-1.txz: Upgraded.
d/gettext-tools-0.19.8.1-arm-3.txz: Rebuilt.
d/git-2.13.0-arm-1.txz: Upgraded.
d/kernel-headers-4.11.1-arm-1.txz: Upgraded.
k/kernel-source-4.11.1-arm-1.txz: Upgraded.
9P_FS_POSIX_ACL n -> y
kde/k3b-2.0.3-arm-1.txz: Upgraded.
Patched to build with ffmpeg3 and gcc7.
kde/kdelibs-4.14.32-arm-1.txz: Upgraded.
This update fixes a security issue with KAuth that can lead to gaining
root from an unprivileged account.
For more information, see:
http://www.openwall.com/lists/oss-security/2017/05/10/3
https://www.kde.org/info/security/advisory-20170510-1.txt
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-8422
(* Security fix *)
l/at-spi2-atk-2.24.1-arm-1.txz: Upgraded.
l/at-spi2-core-2.24.1-arm-1.txz: Upgraded.
l/ffmpeg-3.3-arm-1.txz: Upgraded.
Recompiled to support libmp3lame.
l/freetype-2.8-arm-1.txz: Upgraded.
This update fixes an out-of-bounds write caused by a heap-based buffer
overflow related to the t1_builder_close_contour function in psaux/psobjs.c.
For more information, see:
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-8287
(* Security fix *)
l/glib2-2.52.2-arm-1.txz: Upgraded.
l/glibc-2.25-arm-1.txz: Upgraded.
l/glibc-i18n-2.25-arm-1.txz: Upgraded.
l/glibc-profile-2.25-arm-1.txz: Upgraded.
l/gst-plugins-base-1.12.0-arm-1.txz: Upgraded.
l/gst-plugins-good-1.12.0-arm-1.txz: Upgraded.
l/gst-plugins-libav-1.12.0-arm-1.txz: Upgraded.
l/gstreamer-1.12.0-arm-1.txz: Upgraded.
l/gtk+3-3.22.15-arm-1.txz: Upgraded.
l/lame-3.99.5-arm-1.txz: Added.
l/libsoup-2.58.1-arm-1.txz: Upgraded.
l/qt-4.8.7-arm-2.txz: Rebuilt.
Patched to fix moc problems with glibc-2.25 (parse error at "defined",
line 52 of a random header file).
Use -std=gnu++98 and patches to build with gcc-7.1.0.
n/bluez-5.45-arm-1.txz: Upgraded.
x/libevdev-1.5.7-arm-1.txz: Upgraded.
x/mesa-17.1.0-arm-1.txz: Upgraded.
x/xdg-utils-1.1.2-arm-1.txz: Upgraded.
x/xf86-input-libinput-0.25.1-arm-1.txz: Upgraded.
x/xkbcomp-1.4.0-arm-1.txz: Upgraded.
xap/MPlayer-1.3_20170208-arm-4.txz: Rebuilt.
Recompiled to support libmp3lame.
xap/audacious-plugins-3.8.2-arm-3.txz: Rebuilt.
Recompiled to support libmp3lame.
xap/gimp-2.8.22-arm-1.txz: Upgraded.
isolinux/*: Rebuilt.
Use nosuid,nodev,noexec mount options for /dev/shm in installer-created
/etc/fstab. Thanks to Robby Workman.
Replace hardcoded /mnt with ${T_PX} in many places. Thanks to alienBOB.
kernels/*: Upgraded.
+--------------------------+
Wed May 3 22:23:24 UTC 2017
a/btrfs-progs-4.10.2-arm-1.txz: Upgraded.
a/cryptsetup-1.7.5-arm-1.txz: Upgraded.
a/lvm2-2.02.170-arm-1.txz: Upgraded.
a/xfsprogs-4.10.0-arm-1.txz: Upgraded.
ap/dmapi-2.2.12-arm-2.txz: Rebuilt.
ap/tmux-2.4-arm-1.txz: Upgraded.
d/swig-3.0.12-arm-1.txz: Upgraded.
kde/pykde4-4.14.3-arm-3.txz: Rebuilt.
Patched to work with PyQt-4.12. Thanks to Heinz Wiesinger.
de/qtruby-4.14.3-arm-3.txz: Rebuilt.
Reconfigured to compile with QScintilla-2.10. Thanks to Heinz Wiesinger.
kde/smokeqt-4.14.3-arm-2.txz: Rebuilt.
Reconfigured to compile with QScintilla-2.10. Thanks to Heinz Wiesinger.
l/GConf-3.2.6-arm-2.txz: Rebuilt.
l/PyQt-4.12-arm-1.txz: Upgraded.
l/QScintilla-2.10-arm-1.txz: Upgraded.
Thanks to Heinz Wiesinger.
l/adwaita-icon-theme-3.24.0-arm-1.txz: Upgraded.
l/at-spi2-atk-2.24.0-arm-1.txz: Upgraded.
l/at-spi2-core-2.24.0-arm-1.txz: Upgraded.
l/atk-2.24.0-arm-1.txz: Upgraded.
l/dconf-0.26.0-arm-1.txz: Upgraded.
l/dconf-editor-3.22.3-arm-1.txz: Upgraded.
l/freetype-2.7.1-arm-1.txz: Upgraded.
Don't define anything in freetype.{csh,sh} by default, letting the new
minimal hinting method be automatically selected. Thanks to GazL.
Applied upstream patches from git that disable long family names for PCF
fonts. You'll need to run "fc-cache -f" to get the old names back.
l/gdk-pixbuf2-2.36.6-arm-1.txz: Upgraded.
l/glib-networking-2.50.0-arm-1.txz: Upgraded.
l/glib2-2.52.1-arm-1.txz: Upgraded.
l/glibmm-2.50.1-arm-1.txz: Upgraded.
l/gnome-themes-standard-3.22.3-arm-1.txz: Upgraded.
l/gobject-introspection-1.52.1-arm-1.txz: Upgraded.
l/gsettings-desktop-schemas-3.24.0-arm-1.txz: Upgraded.
l/gtk+3-3.22.12-arm-1.txz: Upgraded.
l/gtkmm3-3.22.0-arm-1.txz: Upgraded.
l/gvfs-1.32.1-arm-1.txz: Upgraded.
l/harfbuzz-1.4.6-arm-1.txz: Upgraded.
l/keyutils-1.5.10-arm-1.txz: Upgraded.
l/libcroco-0.6.12-arm-1.txz: Upgraded.
l/libgsf-1.14.41-arm-1.txz: Upgraded.
l/libnotify-0.7.7-arm-1.txz: Upgraded.
l/librsvg-2.40.17-arm-1.txz: Upgraded.
l/libsigc++-2.10.0-arm-1.txz: Upgraded.
l/libsoup-2.58.0-arm-1.txz: Upgraded.
l/libssh-0.7.5-arm-1.txz: Upgraded.
l/libssh2-1.8.0-arm-1.txz: Upgraded.
l/pango-1.40.5-arm-1.txz: Upgraded.
l/pangomm-2.40.1-arm-1.txz: Upgraded.
l/pygobject3-3.24.1-arm-1.txz: Upgraded.
l/shared-mime-info-1.7-arm-1.txz: Upgraded.
l/sip-4.19.2-arm-1.txz: Upgraded.
l/vte-0.44.3-arm-1.txz: Upgraded.
n/bluez-5.44-arm-1.txz: Upgraded.
n/iproute2-4.10.0-arm-1.txz: Upgraded.
x/dejavu-fonts-ttf-2.37-noarch-2.txz: Rebuilt.
Rename 57-* fontconfig files to 61-* to avoid overriding font preferences
in fontconfig's 60-latin.conf.
x/fontconfig-2.12.1-arm-3.txz: Rebuilt.
Prefer Liberation fonts in 60-latin.conf.
x/libepoxy-1.4.2-arm-1.txz: Upgraded.
x/liberation-fonts-ttf-2.00.1-noarch-1.txz: Upgraded.
x/libevdev-1.5.6-arm-1.txz: Upgraded.
x/mesa-17.0.5-arm-1.txz: Upgraded.
x/urw-core35-fonts-otf-20160712_79bcdfb_git-noarch-1.txz: Added.
These are the URW++ core35 fonts also found in the ghostscript-fonts
package, but provided in OpenType Format for programs such as
LibreOffice which no longer support PostScript Type 1 fonts.
Thanks to Jonathan Woithe.
x/wqy-zenhei-font-ttf-0.8.38_1-noarch-2.txz: Rebuilt.
Rename 44-wqy-zenhei.conf to 64-wqy-zenhei.conf to avoid overriding
font preferences in fontconfig's 60-latin.conf.
Prefer Liberation over DejaVu in 64-wqy-zenhei.conf.
x/xf86-video-nouveau-1.0.15-arm-1.txz: Upgraded.
xap/gparted-0.28.1-arm-1.txz: Upgraded.
xap/mozilla-thunderbird-52.1.0-arm-1.txz: Upgraded.
xap/rxvt-2.7.10-arm-2.txz: Rebuilt.
Patched an integer overflow that can crash rxvt with an escape sequence,
or possibly have unspecified other impact.
For more information, see:
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-7483
(* Security fix *)
xfce/garcon-0.6.0-arm-1.txz: Upgraded.
xfce/xfce4-pulseaudio-plugin-0.2.5-arm-1.txz: Upgraded.
xfce/xfce4-systemload-plugin-1.2.1-arm-1.txz: Upgraded.
xfce/xfce4-taskmanager-1.2.0-arm-1.txz: Upgraded.
xfce/xfce4-terminal-0.8.4-arm-1.txz: Upgraded.
xfce/xfce4-weather-plugin-0.8.9-arm-1.txz: Upgraded.
+--------------------------+
Tue Apr 25 19:20:21 UTC 2017
a/cryptsetup-1.7.4-arm-1.txz: Upgraded.
a/eudev-3.2.2-arm-1.txz: Upgraded.
a/kernel-modules-armv7-4.11.0rc8_armv7-arm-1.txz: Upgraded.
a/kernel_armv7-4.11.0rc8-arm-1.txz: Upgraded.
a/mdadm-4.0-arm-1.txz: Upgraded.
ap/vim-8.0.0586-arm-1.txz: Upgraded.
e/emacs-25.2-arm-1.txz: Upgraded.
k/kernel-source-4.11.0rc8-arm-1.txz: Upgraded.
xap/mozilla-firefox-52.1.0esr-arm-1.txz: Upgraded.
This release contains security fixes and improvements.
For more information, see:
https://www.mozilla.org/security/known-vulnerabilities/firefoxESR.html
(* Security fix *)
xap/vim-gvim-8.0.0586-arm-1.txz: Upgraded.
isolinux/*: Rebuilt.
kernels/*: Upgraded.
+--------------------------+
Mon Apr 24 01:02:03 UTC 2017
kde/calligra-2.9.11-arm-7.txz: Rebuilt.
kde/gwenview-4.14.3-arm-2.txz: Rebuilt.
kde/kdelibs-4.14.30-arm-1.txz: Upgraded.
kde/kopete-4.14.3-arm-2.txz: Rebuilt.
kde/krdc-4.14.3-arm-2.txz: Rebuilt.
kde/libkdcraw-4.14.3-arm-2.txz: Rebuilt.
xap/audacious-plugins-3.8.2-arm-2.txz: Rebuilt.
+--------------------------+
Sat Apr 22 19:20:21 UTC 2017
a/etc-14.2-arm-3.txz: Rebuilt.
Added user:group for NTP (UID 44/GID 44).
a/minicom-2.7.1-arm-1.txz: Upgraded.
Fix an out of bounds data access that can lead to remote code execution.
This issue was found by Solar Designer of Openwall during a security audit
of the Virtuozzo 7 product, which contains derived downstream code in its
prl-vzvncserver component.
For more information, see:
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-7467
(* Security fix *)
a/ntfs-3g-2017.3.23-arm-1.txz: Upgraded.
a/usb_modeswitch-2.5.0-arm-1.txz: Upgraded.
ap/acct-6.6.3-arm-1.txz: Upgraded.
ap/bc-1.07.1-arm-1.txz: Upgraded.
ap/cups-2.2.3-arm-1.txz: Upgraded.
ap/cups-filters-1.13.4-arm-1.txz: Upgraded.
ap/dc3dd-7.2.646-arm-1.txz: Upgraded.
ap/gutenprint-5.2.12-arm-1.txz: Upgraded.
ap/hplip-3.17.4-arm-1.txz: Upgraded.
ap/nano-2.8.1-arm-1.txz: Upgraded.
ap/sudo-1.8.19p2-arm-1.txz: Upgraded.
d/git-2.12.2-arm-1.txz: Upgraded.
d/mercurial-4.1.3-arm-1.txz: Upgraded.
e/emacs-25.1-arm-3.txz: Rebuilt.
kde/calligra-2.9.11-arm-6.txz: Rebuilt.
l/LibRaw-0.18.2-arm-1.txz: Upgraded.
l/babl-0.1.24-arm-1.txz: Upgraded.
l/enchant-1.6.1-arm-1.txz: Upgraded.
l/ffmpeg-3.2.4-arm-4.txz: Rebuilt.
l/gegl-0.2.0-arm-2.txz: Rebuilt.
l/giflib-5.1.4-arm-1.txz: Upgraded.
l/gvfs-1.26.3-arm-2.txz: Rebuilt.
l/imagemagick-6.9.8_3-arm-1.txz: Upgraded.
Shared library .so-version bump.
Moved from xap/ series.
l/jasper-2.0.12-arm-1.txz: Upgraded.
Shared library .so-version bump.
Thanks to Heinz Wiesinger.
l/libarchive-3.3.1-arm-1.txz: Upgraded.
l/libbluray-1.0.0-arm-1.txz: Added.
Built with support for BD-J menus, but without the necessary .jar
file to use it. Thanks to Heinz Wiesinger.
l/libdiscid-0.6.2-arm-1.txz: Upgraded.
l/libgphoto2-2.5.13-arm-1.txz: Upgraded.
l/libmtp-1.1.13-arm-1.txz: Upgraded.
l/libraw1394-2.1.2-arm-1.txz: Upgraded.
Shared library .so-version bump.
l/libsamplerate-0.1.9-arm-1.txz: Upgraded.
l/libsndfile-1.0.28-arm-1.txz: Upgraded.
l/libspectre-0.2.8-arm-1.txz: Upgraded.
l/libtiff-4.0.7-arm-1.txz: Upgraded.
This release contains security fixes and improvements.
For more information, see:
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-8127
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-8665
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-8683
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-3622
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-3623
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-3658
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-5321
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-5323
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-5652
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-5875
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-9273
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-9448
(* Security fix *)
l/libvncserver-0.9.11-arm-1.txz: Upgraded.
Shared library .so-version bump.
l/poppler-0.53.0-arm-1.txz: Upgraded.
Shared library .so-version bump.
l/virtuoso-ose-6.1.8-arm-3.txz: Rebuilt.
l/wavpack-5.1.0-arm-1.txz: Upgraded.
n/bind-9.11.0_P5-arm-1.txz: Upgraded.
Fixed denial of service security issues.
For more information, see:
https://kb.isc.org/article/AA-01465
https://kb.isc.org/article/AA-01466
https://kb.isc.org/article/AA-01471
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-3136
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-3137
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-3138
(* Security fix *)
n/curl-7.54.0-arm-1.txz: Upgraded.
This update fixes a security issue:
Switch off SSL session id when client cert is used.
For more information, see:
https://curl.haxx.se/docs/adv_20170419.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-7468
(* Security fix *)
n/dhcpcd-6.11.5-arm-1.txz: Upgraded.
Thanks to Robby Workman.
n/ethtool-4.10-arm-1.txz: Upgraded.
n/getmail-4.54.0-arm-1.txz: Upgraded.
n/mutt-1.8.1-arm-1.txz: Upgraded.
n/ntp-4.2.8p10-arm-1.txz: Upgraded.
In addition to bug fixes and enhancements, this release fixes security
issues of medium and low severity:
Denial of Service via Malformed Config (Medium)
Authenticated DoS via Malicious Config Option (Medium)
Potential Overflows in ctl_put() functions (Medium)
Buffer Overflow in ntpq when fetching reslist from a malicious ntpd (Medium)
0rigin DoS (Medium)
Buffer Overflow in DPTS Clock (Low)
Improper use of snprintf() in mx4200_send() (Low)
The following issues do not apply to Linux systems:
Privileged execution of User Library code (WINDOWS PPSAPI ONLY) (Low)
Stack Buffer Overflow from Command Line (WINDOWS installer ONLY) (Low)
Data Structure terminated insufficiently (WINDOWS installer ONLY) (Low)
For more information, see:
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-6464
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-6463
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-6458
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-6460
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-9042
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-6462
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-6451
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-6455
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-6452
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-6459
(* Security fix *)
n/openvpn-2.4.1-arm-1.txz: Upgraded.
n/proftpd-1.3.6-arm-1.txz: Upgraded.
This release fixes a security issue:
AllowChrootSymlinks off does not check entire DefaultRoot path for symlinks.
For more information, see:
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-7418
(* Security fix *)
x/libdrm-2.4.80-arm-1.txz: Upgraded.
x/libinput-1.7.0-arm-1.txz: Upgraded.
x/libpciaccess-0.13.5-arm-1.txz: Upgraded.
x/libva-1.8.0-arm-1.txz: Upgraded.
x/m17n-lib-1.7.0-arm-1.txz: Upgraded.
x/mesa-17.0.4-arm-1.txz: Upgraded.
x/motif-2.3.7-arm-1.txz: Upgraded.
xap/MPlayer-1.3_20170208-arm-3.txz: Rebuilt.
xap/gimp-2.8.20-arm-2.txz: Rebuilt.
xap/mozilla-thunderbird-52.0.1-arm-1.txz: Upgraded.
xap/xine-lib-1.2.8-arm-1.txz: Upgraded.
Thanks to Heinz Wiesinger.
xap/xlockmore-5.51-arm-1.txz: Upgraded.
xap/xv-3.10a-arm-2.txz: Rebuilt.
xfce/tumbler-0.1.31-arm-3.txz: Rebuilt.
Fixed ffmpegthumbnailer bug. Thanks to Robby Workman.
+--------------------------+
Wed Apr 5 17:37:23 UTC 2017
ap/nano-2.8.0-arm-1.txz: Upgraded.
n/samba-4.6.2-arm-1.txz: Upgraded.
This is a bug fix release to address a regression introduced by the security
fixes for CVE-2017-2619 (Symlink race allows access outside share definition).
Please see https://bugzilla.samba.org/show_bug.cgi?id=12721 for details.
+--------------------------+
Fri Mar 31 03:04:05 UTC 2017
l/ffmpeg-3.2.4-arm-3.txz: Rebuilt.
Recompiled against libcdio-paranoia-10.2+0.94+1.
x/libwacom-0.24-arm-1.txz: Upgraded.
xap/MPlayer-1.3_20170208-arm-2.txz: Rebuilt.
Recompiled against libcdio-paranoia-10.2+0.94+1.
+--------------------------+
Wed Mar 29 21:22:23 UTC 2017
ap/mariadb-10.0.30-arm-1.txz: Upgraded.
This update fixes security issues:
Crash in libmysqlclient.so.
Difficult to exploit vulnerability allows low privileged attacker with
logon to compromise the server. Successful attacks of this vulnerability
can result in unauthorized access to data.
For more information, see:
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-3302
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-3313
(* Security fix *)
d/pkg-config-0.29.2-arm-1.txz: Upgraded.
l/libcdio-paranoia-10.2+0.94+1-arm-1.txz: Upgraded.
n/openssh-7.5p1-arm-1.txz: Upgraded.
This release deprecates the sshd_config UsePrivilegeSeparation option,
thereby making privilege separation mandatory. Note that privilege
separation has been on by default for almost 15 years and sandboxing
has been on by default for almost the last five, so this shouldn't
change anything for most users.
xap/mozilla-firefox-52.0.2-arm-1.txz: Upgraded.
This is a bugfix release.
xfce/xfce4-notifyd-0.3.6-arm-1.txz: Upgraded.
+--------------------------+
Sat Mar 25 08:07:08 UTC 2017

The mini root filesystem for -current has been updated:
ftp://ftp.arm.slackware.com/slackwarearm/slackwarearm-devtools/minirootfs/

a/glibc-zoneinfo-2017b-arm-1.txz: Upgraded.
a/libgudev-231-arm-1.txz: Upgraded.
d/cmake-3.7.2-arm-1.txz: Upgraded.
d/ruby-2.4.1-arm-1.txz: Upgraded.
n/mcabber-1.0.5-arm-1.txz: Upgraded.
This update fixes a security issue:
An incorrect implementation of XEP-0280: Message Carbons in multiple XMPP
clients allows a remote attacker to impersonate any user, including
contacts, in the vulnerable application's display. This allows for various
kinds of social engineering attacks.
For more information, see:
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-5604
(* Security fix *)
n/samba-4.6.1-arm-1.txz: Upgraded.
This update fixes a security issue:
All versions of Samba prior to 4.6.1, 4.5.7, 4.4.12 are vulnerable to
a malicious client using a symlink race to allow access to areas of
the server file system not exported under the share definition.
For more information, see:
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-2619
(* Security fix *)
+--------------------------+
Wed Mar 22 19:19:19 UTC 2017
a/dbus-1.10.16-arm-1.txz: Upgraded.
a/e2fsprogs-1.43.4-arm-1.txz: Upgraded.
a/file-5.30-arm-1.txz: Upgraded.
a/mkinitrd-1.4.9-arm-1.txz: Upgraded.
Support FSTRIM on LUKS devices unlocked at boot. Note that the expected name
of a root LUKS device has changed -- please see the revised README_CRYPT.TXT.
Thanks to Mason Loring Bliss for the initial patch, and Robby Workman
for a few adjustments and documentation.
a/pciutils-3.5.4-arm-1.txz: Upgraded.
a/udisks2-2.1.8-arm-1.txz: Upgraded.
ap/man-pages-4.10-noarch-1.txz: Upgraded.
l/SDL2-2.0.5-arm-1.txz: Added.
l/SDL2_gfx-1.0.3-arm-1.txz: Added.
l/SDL2_image-2.0.1-arm-1.txz: Added.
l/SDL2_mixer-2.0.1-arm-1.txz: Added.
l/SDL2_net-2.0.1-arm-1.txz: Added.
l/SDL2_ttf-2.0.14-arm-1.txz: Added.
l/ffmpeg-3.2.4-arm-2.txz: Rebuilt.
The package now includes ffplay, which required the SDL2 libraries.
l/gst-plugins-base-1.10.4-arm-1.txz: Upgraded.
l/gst-plugins-good-1.10.4-arm-1.txz: Upgraded.
l/gst-plugins-libav-1.10.4-arm-1.txz: Upgraded.
l/gstreamer-1.10.4-arm-1.txz: Upgraded.
l/libpng-1.6.29-arm-1.txz: Upgraded.
l/libusb-1.0.21-arm-1.txz: Upgraded.
l/zlib-1.2.11-arm-1.txz: Upgraded.
n/alpine-2.21-arm-1.txz: Upgraded.
n/gnutls-3.5.10-arm-1.txz: Upgraded.
n/imapd-2.21-arm-1.txz: Upgraded.
n/mobile-broadband-provider-info-20170310-arm-1.txz: Upgraded.
x/dejavu-fonts-ttf-2.37-noarch-1.txz: Upgraded.
x/mesa-17.0.2-arm-1.txz: Upgraded.
x/xf86-video-armsoc-1.4.1-arm-7.txz: Rebuilt.
x/xf86-video-fbdev-110.e0bce0d-arm-5.txz: Rebuilt.
x/xf86-video-fbturbo-199.f9a6ed7-arm-8.txz: Rebuilt.
x/xf86-video-opentegra-0.7.0-arm-7.txz: Rebuilt.
xap/audacious-3.8.2-arm-1.txz: Upgraded.
xap/audacious-plugins-3.8.2-arm-1.txz: Upgraded.
Added ffmpeg support. Thanks to franzen.
xap/windowmaker-0.95.8-arm-1.txz: Upgraded.
xfce/Thunar-1.6.11-arm-1.txz: Upgraded.
+--------------------------+
Sat Mar 18 12:12:12 UTC 2017
a/mlocate-0.26-arm-1.txz: Added.
This replaces slocate as the system locate/updatedb utilities.
Be sure to move the new /etc/updatedb.conf into place when installing
this package.
a/slocate-3.1-arm-1.txz: Removed.
ap/jove-4.16.0.73-arm-3.txz: Rebuilt.
Ensure that the teach-jove file is installed. Thanks to bassmadrigal.
d/llvm-4.0.0-arm-1.txz: Upgraded.
l/gdbm-1.13-arm-1.txz: Upgraded.
n/irssi-1.0.2-arm-1.txz: Upgraded.
x/mesa-17.0.1-arm-2.txz: Rebuilt.
x/xf86-input-libinput-0.25.0-arm-1.txz: Upgraded.
x/xf86-video-armsoc-1.4.1-arm-4.txz: Rebuilt.
x/xf86-video-fbdev-110.e0bce0d-arm-2.txz: Rebuilt.
x/xf86-video-fbturbo-199.f9a6ed7-arm-5.txz: Rebuilt.
x/xf86-video-nouveau-1.0.14-arm-1.txz: Upgraded.
x/xf86-video-opentegra-0.7.0-arm-4.txz: Rebuilt.
x/xf86-video-vmware-13.2.1-arm-2.txz: Rebuilt.
Recompiled against libLLVM-4.0.so.
x/xorg-server-1.19.3-arm-1.txz: Upgraded.
x/xorg-server-xephyr-1.19.3-arm-1.txz: Upgraded.
x/xorg-server-xnest-1.19.3-arm-1.txz: Upgraded.
x/xorg-server-xvfb-1.19.3-arm-1.txz: Upgraded.
xap/mozilla-firefox-52.0.1-arm-1.txz: Upgraded.
This release contains security fixes and improvements.
For more information, see:
https://www.mozilla.org/security/known-vulnerabilities/firefox.html
(* Security fix *)
xap/pidgin-2.12.0-arm-1.txz: Upgraded.
This update fixes a minor security issue (out of bounds memory read in
purple_markup_unescape_entity).
For more information, see:
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-2640
(* Security fix *)
xfce/xfwm4-4.12.4-arm-1.txz: Upgraded.
+--------------------------+
Mon Mar 13 19:20:21 UTC 2017
a/coreutils-8.27-arm-1.txz: Upgraded.
a/kmod-24-arm-1.txz: Upgraded.
ap/mc-4.8.19-arm-1.txz: Upgraded.
d/binutils-2.28-arm-1.txz: Upgraded.
d/oprofile-1.1.0-arm-2.txz: Rebuilt.
Recompiled against new libbfd from binutils-2.28.
l/cairo-1.14.8-arm-2.txz: Rebuilt.
l/ffmpeg-3.2.4-arm-1.txz: Upgraded.
Autodetect more optional dependencies in the build script.
Thanks to Heinz Wiesinger.
l/harfbuzz-1.4.4-arm-1.txz: Upgraded.
l/pango-1.38.1-arm-2.txz: Rebuilt.
x/fontconfig-2.12.1-arm-2.txz: Rebuilt.
x/libepoxy-1.4.1-arm-1.txz: Upgraded.
x/libinput-1.6.3-arm-1.txz: Upgraded.
x/mesa-17.0.1-arm-1.txz: Upgraded.
x/motif-2.3.6-arm-1.txz: Upgraded.
x/xf86-video-armsoc-1.4.1-arm-3.txz: Rebuilt.
x/xf86-video-fbdev-110.e0bce0d-arm-1.txz: Upgraded.
x/xf86-video-fbturbo-199.f9a6ed7-arm-4.txz: Rebuilt.
x/xf86-video-opentegra-0.7.0-arm-3.txz: Rebuilt.
xap/gimp-2.8.20-arm-1.txz: Upgraded.
xap/mozilla-firefox-52.0-arm-1.txz: Upgraded.
This release contains security fixes and improvements.
For more information, see:
https://www.mozilla.org/security/known-vulnerabilities/firefox.html
(* Security fix *)
Compiled with --enable-alsa option. Without this, there is no fallback
support for ALSA if PulseAudio is not present. Thanks to Ivan Kalvatchev.
xap/mozilla-thunderbird-45.8.0-arm-1.txz: Upgraded.
This release contains security fixes and improvements.
For more information, see:
https://www.mozilla.org/security/known-vulnerabilities/thunderbird.html
(* Security fix *)
xap/network-manager-applet-1.4.6-arm-1.txz: Upgraded.
+--------------------------+
Thu Mar 2 20:21:22 UTC 2017
a/ed-1.14.2-arm-1.txz: Upgraded.
a/etc-14.2-arm-2.txz: Rebuilt.
Added cgred group to /etc/group.new. (cgred:x:41:)
a/glibc-zoneinfo-2017a-arm-1.txz: Upgraded.
a/libcgroup-0.41-arm-1.txz: Upgraded.
Fixed rc.cgred to source the correct config file.
Changed /usr/bin/cgexec from setuid root to setgid cgred.
Don't remove the entire cgroup file system with "rc.cgconfig stop".
Thanks to chris.willing.
a/shadow-4.2.1-arm-2.txz: Rebuilt.
Patched a potential security issue that allows any local user to send
SIGKILL to other processes with root privileges. Note that Slackware
is not vulnerable since the bug only affects systems that use PAM.
For more information, see:
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-2616
(* Security fix *)
a/util-linux-2.29.2-arm-1.txz: Upgraded.
This update fixes a potential security issue that allows any local user
to send SIGKILL to other processes with root privileges. Note that
Slackware is not vulnerable since we do not use /bin/su from util-linux,
and the bug only affects systems that use PAM.
For more information, see:
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-2616
(* Security fix *)
ap/nano-2.7.5-arm-1.txz: Upgraded.
ap/screen-4.5.1-arm-1.txz: Upgraded.
l/cairo-1.14.8-arm-1.txz: Upgraded.
l/fftw-3.3.6_pl1-arm-1.txz: Upgraded.
l/libimobiledevice-1.2.0-arm-2.txz: Rebuilt.
Patched to fix mounting iOS 10 devices. Thanks to qunying.
l/libsigsegv-2.11-arm-1.txz: Upgraded.
n/ModemManager-1.6.4-arm-1.txz: Upgraded.
n/NetworkManager-1.6.2-arm-1.txz: Upgraded.
n/curl-7.53.1-arm-1.txz: Upgraded.
Fixes SSL_VERIFYSTATUS ignored security issue.
(Issue only existed in Slackware -current, not in any -stable releases)
For more information, see:
https://curl.haxx.se/docs/adv_20170222.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-2629
(* Security fix *)
n/libmbim-1.14.0-arm-1.txz: Upgraded.
n/libqmi-1.16.2-arm-1.txz: Upgraded.
Shared library .so-version bump.
xap/windowmaker-0.95.7-arm-2.txz: Rebuilt.
Disabled overly verbose logging of warnings to syslog. Thanks to B Watson.
+--------------------------+
Fri Feb 24 23:23:24 UTC 2017

The mini root filesystem for -current has been updated:
ftp://ftp.arm.slackware.com/slackwarearm/slackwarearm-devtools/minirootfs/

/INSTALL_ORANGEPI.TXT: Added.
Added installation documentation for the Orange Pi (Allwinner H3) Plus v1.1
and Orange Pi PC v1.2.

Installation method requires U-Boot on a Micro SD card and eSATA.
If you'd like to help extend the documentation, please reply to the discussion
thread on the Slackware ARM LinuxQuestions forum:
http://www.linuxquestions.org/questions/slackware-arm-108/orange-pi-h3-support-now-available-in-current-4175600523/

Thanks to the kind folks at www.orangepi.org for donating the hardware used to
develop this support.

Big thanks to Corentin Labbe who has been developing the 'stmmac' Ethernet
driver and has been helping me get it working on the Orange Pi's.

Consider this 'alpha' stage support: Read the '# Issues & To Do list:' section
at the head of the document.

I'll be developing an installer image that can be dd'd to a USB stick, avoiding
the necessity to set up a tftp server and so on. This support will be extended
for all devices (Banana Pi, Tegra, etc.).

a/kernel-modules-armv7-4.10.0next20170224_armv7-arm-1.txz: Upgraded.
a/kernel_armv7-4.10.0next20170224-arm-1.txz: Upgraded.
Added Allwinner H3 support (amongst other features) to enable the 'Orange Pi'.
k/kernel-source-4.10.0next20170224-arm-1.txz: Upgraded.
isolinux/*: Rebuilt.
kernels/*: Upgraded.
+--------------------------+
Mon Feb 20 19:20:21 UTC 2017
a/aaa_elflibs-14.2-arm-5.txz: Rebuilt.
a/coreutils-8.26-arm-2.txz: Rebuilt.
Added a few more file extensions to /etc/DIR_COLORS, including .lz.
a/grep-3.0-arm-1.txz: Upgraded.
a/hdparm-9.51-arm-1.txz: Upgraded.
a/kernel-modules-armv7-4.10.0rc8_armv7-arm-1.txz: Upgraded.
a/kernel_armv7-4.10.0rc8-arm-1.txz: Upgraded.
a/openssl-solibs-1.0.2k-arm-1.txz: Upgraded.
a/sed-4.4-arm-1.txz: Upgraded.
a/util-linux-2.29.1-arm-1.txz: Upgraded.
ap/ddrescue-1.22-arm-1.txz: Upgraded.
ap/flac-1.3.2-arm-1.txz: Upgraded.
ap/sqlite-3160200-arm-1.txz: Upgraded.
ap/tmux-2.3-arm-2.txz: Rebuilt.
Recompiled against libevent-2.1.8.
d/guile-2.0.14-arm-1.txz: Upgraded.
d/llvm-3.9.1-arm-1.txz: Upgraded.
Shared library .so-version bump.
Added support for lldb and openmp to the package.
Thanks to Heinz Wiesinger.
d/opencl-headers-2.1-arm-1.txz: Added.
d/scons-2.5.1-arm-1.txz: Upgraded.
k/kernel-source-4.10.0rc8-arm-1.txz: Upgraded.
l/ffmpeg-3.2.3-arm-1.txz: Added.
Thanks to Heinz Wiesinger.
l/gmime-2.6.23-arm-1.txz: Upgraded.
l/gst-plugins-base-1.10.3-arm-1.txz: Upgraded.
l/gst-plugins-good-1.10.3-arm-1.txz: Upgraded.
l/gst-plugins-libav-1.10.3-arm-1.txz: Added.
Thanks to alienBOB.
l/gstreamer-1.10.3-arm-1.txz: Upgraded.
l/json-c-0.12-arm-1.txz: Removed.
This had been a required dep for PulseAudio, but has become optional. Since
being added to Slackware, a few other packages had begun to use it
(NetworkManager, BIND), but it's not really critical there either so we're
removing it from the main tree. If you require json-c for something, it is
expected that SBo will be picking it up.
l/libclc-20160921_520743b-arm-1.txz: Added.
Thanks to Heinz Wiesinger.
l/libedit-20160903_3.1-arm-1.txz: Added.
This is needed by lldb.
l/libevent-2.1.8-arm-1.txz: Upgraded.
Shared library .so-version bump.
l/libjpeg-turbo-1.5.1-arm-1.txz: Upgraded.
l/libnl3-3.2.29-arm-1.txz: Upgraded.
l/libpcap-1.8.1-arm-1.txz: Upgraded.
l/libvpx-1.6.1-arm-1.txz: Upgraded.
Shared library .so-version bump.
l/libzip-1.1.3-arm-1.txz: Upgraded.
l/ocl-icd-2.2.11-arm-1.txz: Added.
l/openjpeg-2.1.2-arm-1.txz: Upgraded.
l/pulseaudio-10.0-arm-1.txz: Upgraded.
l/python-six-1.10.0-arm-1.txz: Added.
This is needed by lldb.
l/rasqal-0.9.33-arm-1.txz: Upgraded.
l/redland-1.0.17-arm-1.txz: Upgraded.
l/serf-1.3.9-arm-1.txz: Upgraded.
n/NetworkManager-1.6.0-arm-1.txz: Upgraded.
n/bind-9.11.0_P3-arm-1.txz: Upgraded.
This update fixes a denial-of-service vulnerability. Under some conditions
when using both DNS64 and RPZ to rewrite query responses, query processing
can resume in an inconsistent state leading to either an INSIST assertion
failure or an attempt to read through a NULL pointer.
For more information, see:
https://kb.isc.org/article/AA-01453
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-3135
(* Security fix *)
n/iproute2-4.9.0-arm-1.txz: Upgraded.
n/iptables-1.6.1-arm-1.txz: Upgraded.
Shared library .so-version bump.
n/links-2.14-arm-2.txz: Rebuilt.
Recompiled against libevent-2.1.8.
n/mutt-1.7.2-arm-2.txz: Rebuilt.
Recompiled with --enable-sidebar option. Thanks to Corrado Franco.
n/nftables-0.7-arm-2.txz: Rebuilt.
Recompiled against iptables-1.6.1. Added libxtables support.
n/ntp-4.2.8p9-arm-3.txz: Rebuilt.
Recompiled against libevent-2.1.8.
n/openssl-1.0.2k-arm-1.txz: Upgraded.
This update fixes security issues:
Truncated packet could crash via OOB read (CVE-2017-3731)
BN_mod_exp may produce incorrect results on x86_64 (CVE-2017-3732)
Montgomery multiplication may produce incorrect results (CVE-2016-7055)
For more information, see:
https://www.openssl.org/news/secadv/20170126.txt
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-3731
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-3732
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-7055
(* Security fix *)
n/php-5.6.30-arm-1.txz: Upgraded.
This release fixes bugs and security issues.
For more information, see:
https://php.net/ChangeLog-5.php#5.6.30
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-10158
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-10167
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-10168
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-10159
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-10160
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-10161
(* Security fix *)
n/samba-4.5.5-arm-1.txz: Upgraded.
n/tcpdump-4.9.0-arm-1.txz: Upgraded.
Fixed bugs which allow an attacker to crash tcpdump (denial of service).
For more information, see:
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-7922
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-7923
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-7924
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-7925
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-7926
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-7927
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-7928
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-7929
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-7930
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-7931
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-7932
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-7933
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-7934
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-7935
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-7936
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-7937
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-7938
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-7939
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-7940
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-7973
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-7974
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-7975
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-7983
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-7984
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-7985
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-7986
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-7992
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-7993
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-8574
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-8575
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-5202
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-5203
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-5204
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-5205
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-5341
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-5342
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-5482
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-5483
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-5484
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-5485
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-5486
(* Security fix *)
n/wget-1.19.1-arm-1.txz: Upgraded.
n/zd1211-firmware-1.5-fw-1.txz: Upgraded.
x/fontconfig-2.12.1-arm-1.txz: Upgraded.
x/libdrm-2.4.75-arm-1.txz: Upgraded.
x/libinput-1.6.0-arm-1.txz: Upgraded.
x/mesa-13.0.4-arm-1.txz: Upgraded.
x/xf86-video-vmware-13.2.1-arm-2.txz: Rebuilt.
xap/MPlayer-20170208-arm-1.txz: Upgraded.
Upgraded to 1.3 branch, compiled against system ffmpeg-3.2.3.
Thanks to Heinz Wiesinger.
xap/mozilla-thunderbird-45.7.1-arm-1.txz: Upgraded.
Fixed crash when viewing certain IMAP messages (introduced in 45.7.0)
xap/network-manager-applet-1.4.4-arm-1.txz: Upgraded.
xap/xine-lib-1.2.6-arm-3.txz: Rebuilt.
Recompiled against system ffmpeg-3.2.3.
isolinux/*: Rebuilt.
kernels/*: Upgraded.
+--------------------------+
Tue Jan 31 12:12:12 UTC 2017
a/kernel-modules-armv7-4.10.0rc6_armv7-arm-1.txz: Upgraded.
a/kernel_armv7-4.10.0rc6-arm-1.txz: Upgraded.
k/kernel-source-4.10.0rc6-arm-1.txz: Upgraded.
x/xf86-input-libinput-0.23.0-arm-1.txz: Added.
xap/mozilla-firefox-51.0.1-arm-1.txz: Upgraded.
Fixed geolocation problems with Firefox 51.0.
xap/mozilla-thunderbird-45.7.0-arm-1.txz: Upgraded.
This release contains security fixes and improvements.
For more information, see:
https://www.mozilla.org/security/known-vulnerabilities/thunderbird.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-5375
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-5376
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-5378
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-5380
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-5390
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-5396
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-5383
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-5386
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-5373
(* Security fix *)
isolinux/*: Rebuilt.
kernels/*: Upgraded.
+--------------------------+
Tue Jan 24 19:19:19 UTC 2017
a/kernel-modules-armv7-4.10.0rc5_armv7-arm-1.txz: Upgraded.
a/kernel_armv7-4.10.0rc5-arm-1.txz: Upgraded.
d/gdb-7.12.1-arm-1.txz: Upgraded.
k/kernel-source-4.10.0rc5-arm-1.txz: Upgraded.
xap/fvwm-2.6.7-arm-2.txz: Rebuilt.
Reverted an upstream patch that causes some broken symlinks to be installed.
Thanks to GazL.
xap/mozilla-firefox-51.0-arm-1.txz: Upgraded.
This release contains security fixes and improvements.
For more information, see:
https://www.mozilla.org/security/known-vulnerabilities/firefox.html
(* Security fix *)
isolinux/*: Rebuilt.
kernels/*: Upgraded.
+--------------------------+
Thu Jan 19 22:22:22 UTC 2017
a/kernel-modules-armv7-4.10.0rc4_armv7-arm-1.txz: Upgraded.
a/kernel_armv7-4.10.0rc4-arm-1.txz: Upgraded.
k/kernel-source-4.10.0rc4-arm-1.txz: Upgraded.
isolinux/*: Rebuilt.
kernels/*: Upgraded.
+--------------------------+
Wed Jan 18 23:32:23 UTC 2017

The mini root filesystem for -current has been updated:
ftp://ftp.arm.slackware.com/slackwarearm/slackwarearm-devtools/minirootfs/

a/aaa_elflibs-14.2-arm-4.txz: Rebuilt.
Upgraded libcap.so.2.25, liblzma.so.5.2.3, and libz.so.1.2.10.
a/bash-4.4.005-arm-2.txz: Rebuilt.
a/btrfs-progs-4.9-arm-1.txz: Upgraded.
a/cryptsetup-1.7.3-arm-2.txz: Rebuilt.
Recompiled with --enable-cryptsetup-reencrypt option.
Thanks to Jakub Jankowski for the suggestion.
a/dialog-1.3_20160828-arm-1.txz: Upgraded.
a/ed-1.14.1-arm-1.txz: Upgraded.
a/elvis-2.2_0-arm-1.txz: Upgraded.
a/file-5.29-arm-1.txz: Upgraded.
a/gawk-4.1.4-arm-2.txz: Rebuilt.
a/gettext-0.19.8.1-arm-2.txz: Rebuilt.
a/getty-ps-2.1.0b-arm-2.txz: Rebuilt.
a/gpm-1.20.7-arm-2.txz: Rebuilt.
a/gptfdisk-1.0.1-arm-1.txz: Upgraded.
a/hwdata-0.291-arm-1.txz: Upgraded.
a/less-481-arm-2.txz: Rebuilt.
a/minicom-2.7-arm-1.txz: Upgraded.
a/procps-ng-3.3.12-arm-1.txz: Upgraded.
a/sed-4.3-arm-1.txz: Upgraded.
a/splitvt-1.6.6-arm-1.txz: Upgraded.
a/tcsh-6.20.00-arm-1.txz: Upgraded.
a/util-linux-2.29-arm-1.txz: Upgraded.
a/xfsprogs-4.8.0-arm-1.txz: Upgraded.
a/xz-5.2.3-arm-1.txz: Upgraded.
ap/alsa-utils-1.1.3-arm-1.txz: Upgraded.
ap/bc-1.06.95-arm-2.txz: Rebuilt.
ap/bpe-2.01.00-arm-2.txz: Rebuilt.
ap/cups-filters-1.13.2-arm-1.txz: Upgraded.
ap/ghostscript-9.20-arm-2.txz: Rebuilt.
Restored /usr/bin/ijs-config.
ap/gphoto2-2.5.11-arm-1.txz: Upgraded.
ap/gutenprint-5.2.11-arm-2.txz: Rebuilt.
ap/hplip-3.16.11-arm-1.txz: Upgraded.
ap/htop-2.0.2-arm-1.txz: Upgraded.
ap/ispell-3.4.00-arm-2.txz: Rebuilt.
ap/joe-4.3-arm-1.txz: Upgraded.
ap/jove-4.16.0.73-arm-2.txz: Rebuilt.
ap/mariadb-10.0.29-arm-1.txz: Upgraded.
This update fixes several security issues.
For more information, see:
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-6664
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-3238
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-3243
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-3244
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-3257
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-3258
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-3265
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-3291
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-3312
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-3317
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-3318
(* Security fix *)
ap/mc-4.8.18-arm-1.txz: Upgraded.
ap/moc-2.5.2-arm-1.txz: Upgraded.
ap/nano-2.7.4-arm-1.txz: Upgraded.
ap/pamixer-1.3.1-arm-3.txz: Rebuilt.
ap/powertop-2.8-arm-2.txz: Rebuilt.
ap/sc-7.16-arm-2.txz: Rebuilt.
ap/screen-4.5.0-arm-1.txz: Upgraded.
ap/sqlite-3160100-arm-1.txz: Upgraded.
ap/texinfo-6.3-arm-2.txz: Rebuilt.
ap/tmux-2.3-arm-1.txz: Upgraded.
ap/vim-8.0.0161-arm-1.txz: Upgraded.
ap/xfsdump-3.1.6-arm-2.txz: Rebuilt.
ap/zsh-5.3.1-arm-1.txz: Upgraded.
d/clisp-2.49.20161111hg-arm-1.txz: Upgraded.
d/cmake-3.7.1-arm-1.txz: Upgraded.
d/cscope-15.8b-arm-2.txz: Rebuilt.
d/flex-2.6.3-arm-1.txz: Upgraded.
d/gdb-7.12-arm-2.txz: Rebuilt.
d/gettext-tools-0.19.8.1-arm-2.txz: Rebuilt.
d/gnu-cobol-1.1-arm-2.txz: Rebuilt.
d/gperf-3.1-arm-1.txz: Upgraded.
d/guile-2.0.13-arm-2.txz: Rebuilt.
d/m4-1.4.18-arm-1.txz: Upgraded.
d/make-4.2.1-arm-1.txz: Upgraded.
d/perl-5.24.0-arm-1.txz: Upgraded.
Also upgraded to DBD-mysql-4.041 and TermReadKey-2.37.
d/ruby-2.4.0-arm-1.txz: Upgraded.
d/subversion-1.9.5-arm-1.txz: Upgraded.
e/emacs-25.1-arm-2.txz: Rebuilt.
kde/analitza-4.14.3-arm-2.txz: Rebuilt.
kde/calligra-2.9.11-arm-5.txz: Rebuilt.
kde/kdelibs-4.14.27-arm-1.txz: Upgraded.
kde/kig-4.14.3-arm-3.txz: Rebuilt.
kde/korundum-4.14.3-arm-2.txz: Rebuilt.
kde/lokalize-4.14.3-arm-2.txz: Rebuilt.
kde/perlkde-4.14.3-arm-2.txz: Rebuilt.
kde/perlqt-4.14.3-arm-2.txz: Rebuilt.
kde/qtruby-4.14.3-arm-2.txz: Rebuilt.
l/akonadi-1.13.0-arm-4.txz: Rebuilt.
l/alsa-lib-1.1.3-arm-1.txz: Upgraded.
l/aspell-0.60.6.1-arm-2.txz: Rebuilt.
l/boost-1.63.0-arm-1.txz: Upgraded.
Shared library .so-version bump.
l/elfutils-0.168-arm-1.txz: Upgraded.
l/enchant-1.6.0-arm-2.txz: Rebuilt.
l/hunspell-1.6.0-arm-1.txz: Upgraded.
Shared library .so-version bump.
l/libcaca-0.99.beta19-arm-1.txz: Upgraded.
l/libcap-2.25-arm-1.txz: Upgraded.
l/libcdio-0.94-arm-2.txz: Rebuilt.
l/libgphoto2-2.5.11-arm-1.txz: Upgraded.
l/libnjb-2.2.7-arm-1.txz: Upgraded.
l/libpng-1.6.27-arm-1.txz: Upgraded.
This release fixes an old NULL pointer dereference bug in png_set_text_2()
discovered and patched by Patrick Keshishian. The potential "NULL
dereference" bug has existed in libpng since version 0.71 of June 26, 1995.
To be vulnerable, an application has to load a text chunk into the png
structure, then delete all text, then add another text chunk to the same
png structure, which seems to be an unlikely sequence, but it has happened.
For more information, see:
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-10087
(* Security fix *)
l/libproxy-0.4.13-arm-1.txz: Upgraded.
l/libtasn1-4.10-arm-1.txz: Upgraded.
l/parted-3.2-arm-3.txz: Rebuilt.
l/pilot-link-0.12.5-arm-3.txz: Rebuilt.
l/poppler-0.50.0-arm-1.txz: Upgraded.
Shared library .so-version bump.
l/seamonkey-solibs-2.46-arm-1.txz: Upgraded.
This update contains security fixes and improvements.
For more information, see:
http://www.seamonkey-project.org/releases/seamonkey2.46
(* Security fix *)
l/taglib-1.11.1-arm-1.txz: Upgraded.
l/virtuoso-ose-6.1.8-arm-2.txz: Rebuilt.
l/vte-0.28.2-arm-2.txz: Rebuilt.
l/wavpack-5.0.0-arm-1.txz: Upgraded.
l/zlib-1.2.10-arm-1.txz: Upgraded.
n/NetworkManager-1.2.6-arm-2.txz: Rebuilt.
n/alpine-2.20-arm-2.txz: Rebuilt.
n/bind-9.11.0_P2-arm-1.txz: Upgraded.
This update fixes a denial-of-service vulnerability. An error in handling
certain queries can cause an assertion failure when a server is using the
nxdomain-redirect feature to cover a zone for which it is also providing
authoritative service. A vulnerable server could be intentionally stopped
by an attacker if it was using a configuration that met the criteria for
the vulnerability and if the attacker could cause it to accept a query
that possessed the required attributes.
Please note: This vulnerability affects the "nxdomain-redirect" feature,
which is one of two methods of handling NXDOMAIN redirection, and is only
available in certain versions of BIND. Redirection using zones of type
"redirect" is not affected by this vulnerability.
For more information, see:
https://kb.isc.org/article/AA-01442
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-9778
(* Security fix *)
n/bluez-5.43-arm-1.txz: Upgraded.
n/elm-2.5.8-arm-2.txz: Rebuilt.
n/epic5-2.0.1-arm-1.txz: Upgraded.
n/gnupg-1.4.21-arm-2.txz: Rebuilt.
n/gnupg2-2.0.30-arm-2.txz: Rebuilt.
n/gnutls-3.5.8-arm-1.txz: Upgraded.
This update fixes some bugs and security issues.
For more information, see:
https://gnutls.org/security.html#GNUTLS-SA-2017-1
https://gnutls.org/security.html#GNUTLS-SA-2017-2
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-5334
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-5335
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-5336
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-5337
(* Security fix *)
n/iftop-1.0pre4-arm-1.txz: Upgraded.
n/imapd-2.20-arm-2.txz: Rebuilt.
n/iptraf-ng-1.1.4-arm-2.txz: Rebuilt.
n/irssi-0.8.21-arm-1.txz: Upgraded.
Fixed security issues that may result in a denial of service.
For more information, see:
https://irssi.org/security/irssi_sa_2017_01.txt
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-5193
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-5194
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-5195
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-5196
(* Security fix *)
n/iw-4.9-arm-1.txz: Upgraded.
n/lftp-4.7.5-arm-1.txz: Upgraded.
n/libnftnl-1.0.7-arm-1.txz: Upgraded.
n/links-2.14-arm-1.txz: Upgraded.
n/lynx-2.8.8rel.2-arm-2.txz: Rebuilt.
n/mcabber-1.0.4-arm-2.txz: Rebuilt.
n/metamail-2.7-arm-2.txz: Rebuilt.
n/mtr-0.87-arm-1.txz: Upgraded.
n/mutt-1.7.2-arm-1.txz: Upgraded.
n/ncftp-3.2.6-arm-1.txz: Upgraded.
n/net-snmp-5.7.3-arm-2.txz: Rebuilt.
n/netkit-ftp-0.17-arm-2.txz: Rebuilt.
n/netkit-ntalk-0.17-arm-2.txz: Rebuilt.
n/netwatch-1.3.1_2-arm-2.txz: Rebuilt.
n/nftables-0.7-arm-1.txz: Upgraded.
n/nn-6.7.3-arm-1.txz: Upgraded.
n/ntp-4.2.8p9-arm-2.txz: Rebuilt.
n/obexftp-0.24.2-arm-1.txz: Upgraded.
n/openobex-1.7.2-arm-1.txz: Upgraded.
n/openvpn-2.4.0-arm-1.txz: Upgraded.
n/pinentry-1.0.0-arm-2.txz: Rebuilt.
n/proftpd-1.3.5b-arm-2.txz: Rebuilt.
n/snownews-1.5.12-arm-2.txz: Rebuilt.
n/tftp-hpa-5.2-arm-2.txz: Rebuilt.
n/tin-2.4.1-arm-1.txz: Upgraded.
+n/trn-3.6-arm-1.txz: Removed.
n/wpa_supplicant-2.6-arm-1.txz: Upgraded.
n/ytalk-3.3.0-arm-2.txz: Rebuilt.
x/libdrm-2.4.74-arm-1.txz: Upgraded.
x/libinput-1.5.4-arm-1.txz: Added.
This is the new generic X.Org input driver which replaces evdev for most
purposes. It does not (for now) replace xf86-input-synaptics or
xf86-input-vmmouse. If this driver package is missing then X will fall
back to using xf86-input-evdev as before.
Thanks to Robby Workman.
x/libwacom-0.22-arm-1.txz: Added.
This is needed for libinput.
x/mesa-13.0.2-arm-1.txz: Upgraded.
x/scim-1.4.17-arm-1.txz: Upgraded.
x/xf86-video-armsoc-1.4.1-arm-2.txz: Rebuilt.
x/xf86-video-fbdev-0.4.4-arm-3.txz: Rebuilt.
x/xf86-video-fbturbo-199.f9a6ed7-arm-3.txz: Rebuilt.
x/xf86-video-opentegra-0.7.0-arm-2.txz: Rebuilt.
x/xorg-server-1.19.1-arm-1.txz: Upgraded.
Rename 90-keyboard-layout.conf to 90-keyboard-layout-evdev.conf.
x/xorg-server-xephyr-1.19.1-arm-1.txz: Upgraded.
x/xorg-server-xnest-1.19.1-arm-1.txz: Upgraded.
x/xorg-server-xvfb-1.19.1-arm-1.txz: Upgraded.
x/xterm-327-arm-1.txz: Upgraded.
xap/MPlayer-20160125-arm-2.txz: Rebuilt.
Upgraded to ffmpeg-2.8.10.
xap/ddd-3.3.12-arm-2.txz: Rebuilt.
xap/fvwm-2.6.7-arm-1.txz: Upgraded.
xap/gftp-2.0.19-arm-2.txz: Rebuilt.
xap/gparted-0.27.0-arm-1.txz: Upgraded.
xap/hexchat-2.12.4-arm-1.txz: Upgraded.
xap/imagemagick-6.9.7_3-arm-1.txz: Upgraded.
Shared library .so-version bump.
xap/mozilla-thunderbird-45.6.0-arm-1.txz: Upgraded.
This release contains security fixes and improvements.
For more information, see:
https://www.mozilla.org/security/known-vulnerabilities/thunderbird.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-9899
(* Security fix *)
xap/pidgin-2.11.0-arm-2.txz: Rebuilt.
xap/seamonkey-2.46-arm-1.txz: Upgraded.
This update contains security fixes and improvements.
For more information, see:
http://www.seamonkey-project.org/releases/seamonkey2.46
(* Security fix *)
xap/vim-gvim-8.0.0161-arm-1.txz: Upgraded.
xap/xine-lib-1.2.6-arm-2.txz: Rebuilt.
Upgraded to ffmpeg-2.8.10.
xap/xine-ui-0.99.9-arm-2.txz: Rebuilt.
xap/xlockmore-5.50-arm-1.txz: Upgraded.
xfce/tumbler-0.1.31-arm-2.txz: Rebuilt.
xfce/xfce4-panel-4.12.1-arm-1.txz: Upgraded.
xfce/xfce4-settings-4.12.1-arm-1.txz: Upgraded.
xfce/xfconf-4.12.1-arm-1.txz: Upgraded.
extra/brltty/brltty-5.4-arm-2.txz: Rebuilt.
Patched /lib/udev/rules.d/40-usb-brltty.rules to fix a syntax error.
Thanks to Willy Sudiarto Raharjo.
extra/tigervnc/tigervnc-1.7.0-arm-2.txz: Rebuilt.
Recompiled for xorg-server-1.19.1.
isolinux/*: Rebuilt.
kernels/*: Upgraded.
+--------------------------+
Thu Dec 29 19:20:21 UTC 2016

The mini root filesystem for -current has been updated:
ftp://ftp.arm.slackware.com/slackwarearm/slackwarearm-devtools/minirootfs/

The tested upgrade path for this batch is:
# upgradepkg a/aaa_elflibs-*.t?z
# upgradepkg l/ncurses-*.t?z
# removepkg libtermcap
# ldconfig
Then upgrade the rest of them as you would usually.

a/aaa_elflibs-14.2-arm-2.txz: Rebuilt.
Added libform.so.6.0, libformw.so.6.0, libhistory.so.7.0, libmenu.so.6.0,
libmenuw.so.6.0, libncurses.so.6.0, libncursesw.so.6.0, libpanel.so.6.0,
libpanelw.so.6.0, libreadline.so.7.0, and libtinfo.so.6.0.
a/kernel-modules-armv7-4.8.15_armv7-arm-1.txz: Upgraded.
a/kernel_armv7-4.8.15-arm-1.txz: Upgraded.
ap/nano-2.7.3-arm-1.txz: Upgraded.
d/kernel-headers-4.8.15-arm-1.txz: Upgraded.
d/python-2.7.13-arm-1.txz: Upgraded.
This release fixes security issues:
Issue #27850: Remove 3DES from ssl module's default cipher list to counter
measure sweet32 attack (CVE-2016-2183).
Issue #27568: Prevent HTTPoxy attack (CVE-2016-1000110). Ignore the
HTTP_PROXY variable when REQUEST_METHOD environment is set, which indicates
that the script is in CGI mode.
For more information, see:
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2183
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1000110
(* Security fix *)
k/kernel-source-4.8.15-arm-1.txz: Upgraded.
l/expat-2.2.0-arm-1.txz: Upgraded.
This update fixes bugs and security issues:
Multiple integer overflows in XML_GetBuffer.
Fix crash on malformed input.
Improve insufficient fix to CVE-2015-1283 / CVE-2015-2716.
Use more entropy for hash initialization.
Resolve troublesome internal call to srand.
For more information, see:
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-1283
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-0718
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-4472
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-5300
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-6702
(* Security fix *)
l/libtermcap-1.2.3-arm-1.txz: Removed.
Replaced by equivalent functionality in the ncurses package.
l/ncurses-6.0-arm-1.txz: Upgraded.
Shared library .so-version bump.
Rebuild of linked binaries pending, but the old library versions are
in the aaa_elflibs package.
l/readline-7.0-arm-1.txz: Upgraded.
Shared library .so-version bump.
Rebuild of linked binaries pending, but the old library versions are
in the aaa_elflibs package.
n/curl-7.52.1-arm-1.txz: Upgraded.
n/gpa-0.9.10-arm-1.txz: Upgraded.
n/gpgme-1.7.1-arm-1.txz: Upgraded.
n/httpd-2.4.25-arm-1.txz: Upgraded.
This update fixes the following security issues:
* CVE-2016-8740: mod_http2: Mitigate DoS memory exhaustion via endless
CONTINUATION frames.
* CVE-2016-5387: core: Mitigate [f]cgi "httpoxy" issues.
* CVE-2016-2161: mod_auth_digest: Prevent segfaults during client entry
allocation when the shared memory space is exhausted.
* CVE-2016-0736: mod_session_crypto: Authenticate the session data/cookie
with a MAC (SipHash) to prevent deciphering or tampering with a padding
oracle attack.
* CVE-2016-8743: Enforce HTTP request grammar corresponding to RFC7230 for
request lines and request headers, to prevent response splitting and
cache pollution by malicious clients or downstream proxies.
For more information, see:
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-8740
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-5387
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2161
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-0736
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-8743
(* Security fix *)
n/lftp-4.7.4-arm-1.txz: Upgraded.
n/libassuan-2.4.3-arm-1.txz: Upgraded.
n/libgcrypt-1.7.5-arm-1.txz: Upgraded.
n/libksba-1.3.5-arm-1.txz: Upgraded.
n/nettle-3.3-arm-1.txz: Upgraded.
n/nmap-7.40-arm-1.txz: Upgraded.
n/openssh-7.4p1-arm-1.txz: Upgraded.
This is primarily a bugfix release, and also addresses security issues.
ssh-agent(1): Will now refuse to load PKCS#11 modules from paths outside
a trusted whitelist.
sshd(8): When privilege separation is disabled, forwarded Unix-domain
sockets would be created by sshd(8) with the privileges of 'root'.
sshd(8): Avoid theoretical leak of host private key material to
privilege-separated child processes via realloc().
sshd(8): The shared memory manager used by pre-authentication compression
support had a bounds checks that could be elided by some optimising
compilers to potentially allow attacks against the privileged monitor.
process from the sandboxed privilege-separation process.
sshd(8): Validate address ranges for AllowUser and DenyUsers directives at
configuration load time and refuse to accept invalid ones. It was
previously possible to specify invalid CIDR address ranges
(e.g. user@127.1.2.3/55) and these would always match, possibly resulting
in granting access where it was not intended.
For more information, see:
https://www.openssh.com/txt/release-7.4
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-10009
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-10010
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-10011
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-10012
(* Security fix *)
n/pinentry-1.0.0-arm-1.txz: Upgraded.
n/samba-4.5.3-arm-1.txz: Upgraded.
This release fixes security issues:
CVE-2016-2123 (Samba NDR Parsing ndr_pull_dnsp_name Heap-based Buffer
Overflow Remote Code Execution Vulnerability).
CVE-2016-2125 (Unconditional privilege delegation to Kerberos servers
in trusted realms).
CVE-2016-2126 (Flaws in Kerberos PAC validation can trigger privilege
elevation).
For more information, see:
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2123
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2125
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2126
(* Security fix *)
xfce/xfce4-weather-plugin-0.8.8-arm-1.txz: Upgraded.
Package upgraded to fix the API used to fetch weather data.
Thanks to Robby Workman.
isolinux/*: Rebuilt.
kernels/*: Upgraded.
+--------------------------+
Tue Dec 20 12:13:14 UTC 2016
a/u-boot-tools-2016.11-arm-1.txz: Upgraded.
+--------------------------+
Sun Dec 18 19:03:45 UTC 2016
a/glibc-zoneinfo-2016j-arm-1.txz: Upgraded.
+--------------------------+
Thu Dec 15 02:03:04 UTC 2016

The mini root filesystem for -current has been updated:
ftp://ftp.arm.slackware.com/slackwarearm/slackwarearm-devtools/minirootfs/

Thanks to Robby Workman for most of these updates.
a/acpid-2.0.28-arm-1.txz: Upgraded.
a/cryptsetup-1.7.3-arm-1.txz: Upgraded.
a/dbus-1.10.14-arm-1.txz: Upgraded.
a/lvm2-2.02.168-arm-1.txz: Upgraded.
ap/alsa-utils-1.1.2-arm-1.txz: Upgraded.
ap/man-pages-4.09-noarch-1.txz: Upgraded.
d/device-tree-compiler-1.4.2-arm-1.txz: Upgraded.
d/git-2.11.0-arm-1.txz: Upgraded.
l/alsa-lib-1.1.2-arm-1.txz: Upgraded.
l/dbus-glib-0.108-arm-1.txz: Upgraded.
n/NetworkManager-1.2.6-arm-1.txz: Upgraded.
n/bluez-5.42-arm-1.txz: Upgraded.
n/conntrack-tools-1.4.4-arm-1.txz: Upgraded.
n/libnetfilter_acct-1.0.3-arm-1.txz: Upgraded.
n/libnetfilter_conntrack-1.0.6-arm-1.txz: Upgraded.
n/nfacct-1.0.2-arm-1.txz: Upgraded.
xap/mozilla-firefox-50.1.0-arm-1.txz: Upgraded.
This release contains security fixes and improvements.
For more information, see:
https://www.mozilla.org/security/known-vulnerabilities/firefox.html
(* Security fix *)
xap/network-manager-applet-1.2.6-arm-1.txz: Upgraded.
+--------------------------+
Wed Dec 14 05:06:07 UTC 2016
a/coreutils-8.26-arm-1.txz: Upgraded.
a/grep-2.27-arm-1.txz: Upgraded.
a/kernel-firmware-20161211git-noarch-1.txz: Upgraded.
a/kernel-modules-armv7-4.8.14_armv7-arm-1.txz: Upgraded.
a/kernel_armv7-4.8.14-arm-1.txz: Upgraded.
This kernel fixes a security issue with a race condition in
net/packet/af_packet.c that can be exploited to gain kernel code execution
from unprivileged processes.
Thanks to Philip Pettersson for discovering the bug and providing a patch.
For more information, see:
https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=84ac7260236a49c79eede91617700174c2c19b0c
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-8655
(* Security fix *)
ap/nano-2.7.2-arm-1.txz: Upgraded.
k/kernel-source-4.8.14-arm-1.txz: Upgraded.
l/loudmouth-1.5.3-arm-1.txz: Upgraded.
n/mcabber-1.0.4-arm-1.txz: Upgraded.
This update fixes a security issue which can lead to a malicious actor
MITMing a conversation, or adding themselves as an entity on a third
parties roster (thereby granting themselves the associated priviledges
such as observing when the user is online).
For more information, see:
https://gultsch.de/gajim_roster_push_and_message_interception.html
(* Security fix *)
n/php-5.6.29-arm-1.txz: Upgraded.
This release fixes bugs and security issues.
For more information, see:
https://php.net/ChangeLog-5.php#5.6.29
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-9933
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-9934
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-9935
(* Security fix *)
isolinux/*: Rebuilt.
kernels/*: Upgraded.
+--------------------------+
Tue Dec 6 21:22:23 UTC 2016
a/mtd-utils-061216-arm-1.txz: Upgraded.
isolinux/u-boot_tftp/bananapi: Added.
isolinux/u-boot_tftp/bananapipro: Added.
isolinux/u-boot_tftp/trimslicepro: Added.
isolinux/u-boot_tftp/build_tftp_uboot_scripts.sh: Added.
Added Slackware Installer boot scripts that can be sourced via tftp and will
boot in to the installer using the same settings found in the INSTALL_<system>
documentation.
Currently the purpose of this is purely to save pasting so many commands in to
the U-Boot console, which on the Banana Pi has irritated me for a long time due
to the small amount of text that can be pasted in to it in one go (contrasted
with the Trimslice where I can paste paragraphs of commands separated by semi
colons).

I may extend this to set more configuration so that you can follow a
pre-defined model of how your system should be, and have less work to do at
the U-Boot console. It'd be not too dissimilar to the "images" that other
distributions supply, in the sense that you don't need as much experience to
get a known configuration on a supported device working for you.

Currently there is no mention of this in the INSTALL_ documentation, but I'll add
that in later once I figure out what else I might do in this space.

Thanks to the contributors of this thread for inspiration and research:
http://www.linuxquestions.org/questions/slackware-arm-108/tftp-u-boot-script-4175591119/

A few people have emailed me expressing an interest in this (please don't email
me about development ideas - post on the forum -- I do read it), and expanding
it to make U-Boot automatically find the OS configuration (contained
within one of these U-Boot scripts) and boot it. Most of the U-Boot configurations
by default attempt to locate such a script and boot it, so it's quite possible
to make a 'liloconfig' type script for the known devices, but will require
some research and coding.

If you're interested, please post on that forum.
+--------------------------+
Sun Dec 4 18:19:20 UTC 2016
d/intltool-0.51.0-arm-2.txz: Rebuilt.
Added a patch to fix issues when $(builddir) != $(srcdir). This avoids
possible build failures when intltool is used with automake >= 1.15.
Thanks to Willy Sudiarto Raharjo.
xap/mozilla-firefox-50.0.2-arm-1.txz: Upgraded.
This release contains security fixes and improvements.
For more information, see:
https://www.mozilla.org/security/known-vulnerabilities/firefox.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-9078
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-9079
(* Security fix *)
xap/mozilla-thunderbird-45.5.1-arm-1.txz: Upgraded.
This release contains security fixes and improvements.
For more information, see:
https://www.mozilla.org/security/known-vulnerabilities/thunderbird.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-9079
(* Security fix *)
+--------------------------+
Wed Nov 30 21:22:23 UTC 2016
a/kernel-modules-armv7-4.8.11_armv7-arm-1.txz: Upgraded.
a/kernel_armv7-4.8.11-arm-1.txz: Upgraded.
k/kernel-source-4.8.11-arm-1.txz: Upgraded.
isolinux/*: Rebuilt.
kernels/*: Upgraded.
+--------------------------+
Tue Nov 22 23:23:23 UTC 2016
a/bash-4.4.005-arm-1.txz: Upgraded.
a/grep-2.26-arm-2.txz: Rebuilt.
Reverted a speedup patch that is causing regressions when output is directed
to /dev/null. Thanks to SeB.
a/kernel-firmware-20161118git-noarch-1.txz: Upgraded.
ap/ghostscript-9.20-arm-1.txz: Upgraded.
n/nmap-7.31-arm-1.txz: Upgraded.
n/ntp-4.2.8p9-arm-1.txz: Upgraded.
In addition to bug fixes and enhancements, this release fixes the
following 1 high- (Windows only :-), 2 medium-, 2 medium-/low, and
5 low-severity vulnerabilities, and provides 28 other non-security
fixes and improvements.
CVE-2016-9311: Trap crash
CVE-2016-9310: Mode 6 unauthenticated trap info disclosure and DDoS vector
CVE-2016-7427: Broadcast Mode Replay Prevention DoS
CVE-2016-7428: Broadcast Mode Poll Interval Enforcement DoS
CVE-2016-9312: Windows: ntpd DoS by oversized UDP packet
CVE-2016-7431: Regression: 010-origin: Zero Origin Timestamp Bypass
CVE-2016-7434: Null pointer dereference in _IO_str_init_static_internal()
CVE-2016-7429: Interface selection attack
CVE-2016-7426: Client rate limiting and server responses
CVE-2016-7433: Reboot sync calculation problem
For more information, see:
https://www.kb.cert.org/vuls/id/633847
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-9311
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-9310
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-7427
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-7428
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-9312
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-7431
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-7434
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-7429
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-7426
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-7433
(* Security fix *)
n/samba-4.5.1-arm-1.txz: Upgraded.
x/freeglut-3.0.0-arm-1.txz: Upgraded.
x/libXfont2-2.0.1-arm-1.txz: Added.
x/libdrm-2.4.73-arm-1.txz: Upgraded.
x/libxcb-1.12-arm-1.txz: Upgraded.
x/mesa-13.0.1-arm-1.txz: Upgraded.
x/xcb-proto-1.12-arm-1.txz: Upgraded.
x/xcb-util-cursor-0.1.3-arm-1.txz: Upgraded.
x/xf86-input-acecad-1.5.0-arm-2.txz: Rebuilt.
x/xf86-input-evdev-2.10.4-arm-1.txz: Upgraded.
x/xf86-input-joystick-1.6.3-arm-1.txz: Upgraded.
x/xf86-input-keyboard-1.9.0-arm-1.txz: Upgraded.
x/xf86-input-mouse-1.9.2-arm-1.txz: Upgraded.
x/xf86-input-penmount-1.5.0-arm-2.txz: Rebuilt.
x/xf86-input-synaptics-1.9.0-arm-1.txz: Upgraded.
x/xf86-input-void-1.4.0-arm-2.txz: Rebuilt.
x/xf86-input-wacom-0.33.0-arm-2.txz: Rebuilt.
x/xf86-video-amdgpu-1.2.0-arm-1.txz: Upgraded.
x/xf86-video-apm-1.2.5-arm-2.txz: Rebuilt.
x/xf86-video-ark-0.7.5-arm-2.txz: Rebuilt.
x/xf86-video-armsoc-1.4.1-arm-1.txz: Upgraded.
x/xf86-video-ast-1.1.5-arm-2.txz: Rebuilt.
x/xf86-video-ati-7.8.0-arm-1.txz: Upgraded.
x/xf86-video-cirrus-1.5.3-arm-2.txz: Rebuilt.
x/xf86-video-dummy-0.3.7-arm-2.txz: Rebuilt.
x/xf86-video-fbdev-0.4.4-arm-2.txz: Rebuilt.
x/xf86-video-fbturbo-199.f9a6ed7-arm-2.txz: Rebuilt.
x/xf86-video-i128-1.3.6-arm-2.txz: Rebuilt.
x/xf86-video-mach64-6.9.5-arm-2.txz: Rebuilt.
x/xf86-video-neomagic-1.2.9-arm-2.txz: Rebuilt.
x/xf86-video-nouveau-1.0.13-arm-1.txz: Upgraded.
x/xf86-video-openchrome-0.5.0-arm-2.txz: Rebuilt.
x/xf86-video-opentegra-0.7.0-arm-1.txz: Upgraded.
x/xf86-video-rendition-4.2.6-arm-2.txz: Rebuilt.
x/xf86-video-s3-0.6.5-arm-2.txz: Rebuilt.
x/xf86-video-s3virge-1.10.7-arm-2.txz: Rebuilt.
x/xf86-video-sisusb-0.9.6-arm-2.txz: Rebuilt.
x/xf86-video-tga-1.2.2-arm-2.txz: Rebuilt.
x/xf86-video-tseng-1.2.5-arm-2.txz: Rebuilt.
x/xf86-video-v4l-0.2.0-arm-2.txz: Rebuilt.
x/xf86-video-vesa-2.3.4-arm-2.txz: Rebuilt.
x/xf86-video-vmware-13.2.1-arm-1.txz: Upgraded.
x/xf86-video-voodoo-1.2.5-arm-2.txz: Rebuilt.
x/xf86-video-chips-1.2.6-arm-1.txz: Removed.
x/xf86-video-glint-1.2.8-arm-1.txz: Removed.
x/xf86-video-i740-1.3.5-arm-1.txz: Removed.
x/xf86-video-mga-1.6.4-arm-1.txz: Removed.
x/xf86-video-nv-2.1.20-arm-1.txz: Removed.
x/xf86-video-r128-6.10.1-arm-1.txz: Removed.
x/xf86-video-savage-2.3.8-arm-1.txz: Removed.
x/xf86-video-siliconmotion-1.7.8-arm-1.txz: Removed.
x/xf86-video-sis-0.10.8-arm-1.txz: Removed.
x/xf86-video-tdfx-1.4.6-arm-1.txz: Removed.
x/xf86-video-trident-1.3.7-arm-1.txz: Removed.
x/xf86-video-xgi-1.6.0git_2012_08_06-arm-1.txz: Removed.
This had been kept patched in Slackware ARM 14.2 for the armv5 OpenRD Client system,
but is now redundant.
x/xf86-video-xgixp-1.8.1-arm-1.txz: Removed.
x/xorg-server-1.19.0-arm-1.txz: Upgraded.
x/xorg-server-xephyr-1.19.0-arm-1.txz: Upgraded.
x/xorg-server-xnest-1.19.0-arm-1.txz: Upgraded.
x/xorg-server-xvfb-1.19.0-arm-1.txz: Upgraded.
x/xproto-7.0.31-arm-1.txz: Upgraded.
x/xterm-326-arm-1.txz: Upgraded.
xap/mozilla-firefox-50.0-arm-1.txz: Upgraded.
This release contains security fixes and improvements.
For more information, see:
http://www.mozilla.org/security/known-vulnerabilities/firefox.html
(* Security fix *)
extra/tigervnc/tigervnc-1.7.0-arm-1.txz: Upgraded.
+--------------------------+
Fri Nov 4 13:31:13 UTC 2016
a/glibc-zoneinfo-2016i-arm-1.txz: Upgraded.
ap/nano-2.7.1-arm-1.txz: Upgraded.
ap/vim-8.0.0055-arm-1.txz: Upgraded.
l/libcdio-paranoia-10.2+0.93+1-arm-2.txz: Rebuilt.
n/bind-9.10.4_P4-arm-1.txz: Upgraded.
This update fixes a denial-of-service vulnerability. A defect in BIND's
handling of responses containing a DNAME answer can cause a resolver to exit
after encountering an assertion failure in db.c or resolver.c. A server
encountering either of these error conditions will stop, resulting in denial
of service to clients. The risk to authoritative servers is minimal;
recursive servers are chiefly at risk.
For more information, see:
https://kb.isc.org/article/AA-01434
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-8864
(* Security fix *)
n/curl-7.51.0-arm-1.txz: Upgraded.
This release fixes security issues:
CVE-2016-8615: cookie injection for other servers
CVE-2016-8616: case insensitive password comparison
CVE-2016-8617: OOB write via unchecked multiplication
CVE-2016-8618: double-free in curl_maprintf
CVE-2016-8619: double-free in krb5 code
CVE-2016-8620: glob parser write/read out of bounds
CVE-2016-8621: curl_getdate read out of bounds
CVE-2016-8622: URL unescape heap overflow via integer truncation
CVE-2016-8623: Use-after-free via shared cookies
CVE-2016-8624: invalid URL parsing with '#'
CVE-2016-8625: IDNA 2003 makes curl use wrong host
For more information, see:
https://curl.haxx.se/docs/adv_20161102A.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-8615
https://curl.haxx.se/docs/adv_20161102B.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-8616
https://curl.haxx.se/docs/adv_20161102C.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-8617
https://curl.haxx.se/docs/adv_20161102D.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-8618
https://curl.haxx.se/docs/adv_20161102E.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-8619
https://curl.haxx.se/docs/adv_20161102F.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-8620
https://curl.haxx.se/docs/adv_20161102G.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-8621
https://curl.haxx.se/docs/adv_20161102H.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-8622
https://curl.haxx.se/docs/adv_20161102I.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-8623
https://curl.haxx.se/docs/adv_20161102J.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-8624
https://curl.haxx.se/docs/adv_20161102K.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-8625
(* Security fix *)
xap/gnuchess-6.2.4-arm-1.txz: Upgraded.
xap/vim-gvim-8.0.0055-arm-1.txz: Upgraded.
xap/xscreensaver-5.36-arm-1.txz: Upgraded.
+--------------------------+
Tue Nov 1 18:19:20 UTC 2016
ap/mariadb-10.0.28-arm-1.txz: Upgraded.
This update fixes several security issues.
For more information, see:
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-5616
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-5624
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-5626
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-3492
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-5629
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-8283
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-7440
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-5584
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-6663
(* Security fix *)
l/libcdio-0.94-arm-1.txz: Upgraded.
n/php-5.6.27-arm-1.txz: Upgraded.
This release fixes bugs and security issues.
For more information, see:
https://php.net/ChangeLog-5.php#5.6.27
(* Security fix *)
x/libX11-1.6.4-arm-1.txz: Upgraded.
Insufficient validation of data from the X server can cause out of boundary
memory read in XGetImage() or write in XListFonts().
Affected versions libX11 <= 1.6.3.
For more information, see:
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-7942
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-7943
(* Security fix *)
x/libXfixes-5.0.3-arm-1.txz: Upgraded.
Insufficient validation of data from the X server can cause an integer
overflow on 32 bit architectures.
Affected versions : libXfixes <= 5.0.2.
For more information, see:
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-7944
(* Security fix *)
x/libXi-1.7.8-arm-1.txz: Upgraded.
Insufficient validation of data from the X server can cause out of boundary
memory access or endless loops (Denial of Service).
Affected versions libXi <= 1.7.6.
For more information, see:
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-7945
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-7946
(* Security fix *)
x/libXrandr-1.5.1-arm-1.txz: Upgraded.
Insufficient validation of data from the X server can cause out of boundary
memory writes.
Affected versions: libXrandr <= 1.5.0.
For more information, see:
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-7947
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-7948
(* Security fix *)
x/libXrender-0.9.10-arm-1.txz: Upgraded.
Insufficient validation of data from the X server can cause out of boundary
memory writes.
Affected version: libXrender <= 0.9.9.
For more information, see:
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-7949
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-7950
(* Security fix *)
x/libXtst-1.2.3-arm-1.txz: Upgraded.
Insufficient validation of data from the X server can cause out of boundary
memory access or endless loops (Denial of Service).
Affected version libXtst <= 1.2.2.
For more information, see:
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-7951
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-7952
(* Security fix *)
x/libXv-1.0.11-arm-1.txz: Upgraded.
Insufficient validation of data from the X server can cause out of boundary
memory and memory corruption.
Affected version libXv <= 1.0.10.
For more information, see:
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-5407
(* Security fix *)
x/libXvMC-1.0.10-arm-1.txz: Upgraded.
Insufficient validation of data from the X server can cause a one byte buffer
read underrun.
Affected version: libXvMC <= 1.0.9.
For more information, see:
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-7953
(* Security fix *)
xap/mozilla-firefox-49.0.2-arm-1.txz: Upgraded.
This release contains security fixes and improvements.
For more information, see:
http://www.mozilla.org/security/known-vulnerabilities/firefox.html
(* Security fix *)
+--------------------------+
Mon Oct 24 17:18:19 UTC 2016
a/grep-2.26-arm-1.txz: Upgraded.
a/kernel-modules-armv7-4.8.4_armv7-arm-1.txz: Upgraded.
a/kernel_armv7-4.8.4-arm-1.txz: Upgraded.
A race condition was found in the way the Linux kernel's memory subsystem
handled the copy-on-write (COW) breakage of private read-only memory mappings.
An unprivileged local user could use this flaw to gain write access to
otherwise read-only memory mappings and thus increase their privileges on
the system.
For more information, see:
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-5195
(* Security fix *)
d/gdb-7.12-arm-1.txz: Upgraded.
d/guile-2.0.13-arm-1.txz: Upgraded.
k/kernel-source-4.8.4-arm-1.txz: Upgraded.
n/nmap-7.30-arm-1.txz: Upgraded.
isolinux/*: Rebuilt.
kernels/*: Upgraded.
+--------------------------+
Fri Oct 14 16:17:18 UTC 2016
a/kernel-modules-armv7-4.8.1_armv7-arm-1.txz: Upgraded.
a/kernel_armv7-4.8.1-arm-1.txz: Upgraded.
Re-added AXP20 power regulator and USB support to enable USB on the Banana Pi.
Thanks to SCerovec on LQ for the report.
isolinux/*: Rebuilt.
kernels/*: Upgraded.
+--------------------------+
Tue Oct 4 19:20:21 UTC 2016
a/kernel-firmware-20161001git-noarch-1.txz: Upgraded.
a/kernel-modules-armv7-4.7.6_armv7-arm-1.txz: Upgraded.
a/kernel_armv7-4.7.6-arm-1.txz: Upgraded.
Added CONFIG_DRM_VC4=m for RPi3 support.
Added CONFIG_ARCH_BCM2835=y for RPi3 video.
Thanks to franzen on LQ.
a/lvm2-2.02.166-arm-1.txz: Upgraded.
k/kernel-source-4.7.6-arm-1.txz: Upgraded.
n/mutt-1.7.0-arm-1.txz: Upgraded.
x/mesa-12.0.2-arm-2.txz: Rebuilt.
Added vc4 gallium driver for RPi3.
Thanks to franzen on LQ.
xap/mozilla-thunderbird-45.4.0-arm-1.txz: Upgraded.
This release contains security fixes and improvements.
For more information, see:
http://www.mozilla.org/security/known-vulnerabilities/thunderbird.html
(* Security fix *)
isolinux/*: Rebuilt.
kernels/*: Upgraded.
+--------------------------+
Fri Sep 30 01:02:03 UTC 2016
a/glibc-zoneinfo-2016g-arm-1.txz: Upgraded.
This package provides the latest timezone updates.
ap/hplip-3.16.9-arm-1.txz: Upgraded.
Reenabled parallel port support. Thanks to Jas for the bug report.
l/mpfr-3.1.5-arm-1.txz: Upgraded.
n/bind-9.10.4_P3-arm-1.txz: Upgraded.
This update fixes a denial-of-service vulnerability. Testing by ISC has
uncovered a critical error condition which can occur when a nameserver is
constructing a response. A defect in the rendering of messages into
packets can cause named to exit with an assertion failure in buffer.c while
constructing a response to a query that meets certain criteria.
For more information, see:
https://kb.isc.org/article/AA-01419/0
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2776
(* Security fix *)
xap/gnuchess-6.2.3-arm-1.txz: Upgraded.
Upgraded to gnuchess-6.2.3 and xboard-4.9.1.
+--------------------------+
Tue Sep 27 08:04:02 UTC 2016
a/aaa_base-14.2-arm-2.txz: Rebuilt.
/boot/README-kernels.txt: Updated and removed ARMv5/Kirkwood.
a/kernel-firmware-20160924git-noarch-1.txz: Upgraded.
a/kernel-modules-armv7-4.7.5_armv7-arm-1.txz: Upgraded.
a/kernel_armv7-4.7.5-arm-1.txz: Upgraded.
a/mkinitrd-1.4.8-arm-3.txz: Rebuilt.
/usr/doc/mkinitrd-<version>/README.initrd: Updated and removed ARMv5/Kirkwood.
Thanks to Davide for the report.
a/openssl-solibs-1.0.2j-arm-1.txz: Upgraded.
a/pkgtools-14.2-noarch-3.txz: Rebuilt.
removepkg: Fixed removing filenames containing "%".
Thanks to SeB for the bug report, and to Jim Hawkins for the patch.
k/kernel-source-4.7.5-arm-1.txz: Upgraded.
n/openssl-1.0.2j-arm-1.txz: Upgraded.
This update fixes a security issue:
Missing CRL sanity check (CVE-2016-7052)
For more information, see:
https://www.openssl.org/news/secadv/20160926.txt
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-7052
(* Security fix *)
n/sshfs-2.8-arm-1.txz: Added.
Thanks to Heinz Wiesinger.
isolinux/*: Rebuilt.
kernels/*: Upgraded.
+--------------------------+
Sat Sep 24 16:18:17 UTC 2016
n/php-5.6.26-arm-1.txz: Upgraded.
This release fixes bugs and security issues.
For more information, see:
https://php.net/ChangeLog-5.php#5.6.26
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-7416
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-7412
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-7414
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-7417
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-7411
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-7413
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-7418
(* Security fix *)
+--------------------------+
Fri Sep 23 17:18:19 UTC 2016
a/mkinitrd-1.4.8-arm-2.txz: Rebuilt.
When generating the initrd, include dmsetup whenever LUKS is requested.
Thanks to TracyTiger for the bug report and Eric Hameleers for the patch.
a/openssl-solibs-1.0.2i-arm-1.txz: Upgraded.
e/emacs-25.1-arm-1.txz: Upgraded.
n/irssi-0.8.20-arm-1.txz: Upgraded.
This update fixes two remote crash and heap corruption vulnerabilites
in Irssi's format parsing code. Impact: Remote crash and heap
corruption. Remote code execution seems difficult since only Nuls are
written. Bugs discovered by, and patches provided by Gabriel Campana
and Adrien Guinet from Quarkslab.
For more information, see:
https://irssi.org/security/irssi_sa_2016.txt
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-7044
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-7045
(* Security fix *)
n/network-scripts-14.2-noarch-2.txz: Rebuilt.
rc.inet1.new: Use return (not continue) to leave the if_up() function.
Thanks to Tim Thomas for the bug report.
n/openssl-1.0.2i-arm-1.txz: Upgraded.
This update fixes denial-of-service and other security issues.
For more information, see:
https://www.openssl.org/news/secadv/20160922.txt
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-6304
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-6305
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2183
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-6303
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-6302
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2182
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2180
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2177
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2178
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2179
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2181
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-6306
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-6307
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-6308
(* Security fix *)
xap/mozilla-firefox-49.0-arm-1.txz: Upgraded.
This release contains security fixes and improvements.
For more information, see:
http://www.mozilla.org/security/known-vulnerabilities/firefox.html
(* Security fix *)
xap/pidgin-2.11.0-arm-1.txz: Upgraded.
This release fixes bugs and security issues.
For more information, see:
https://www.pidgin.im/news/security/
(* Security fix *)
+--------------------------+
Tue Sep 20 01:02:03 UTC 2016

The mini root filesystem for -current has been updated:
ftp://ftp.arm.slackware.com/slackwarearm/slackwarearm-devtools/minirootfs/
"links" has been removed due to missing dependencies that numbered too
many to be included in a "mini" root.
Thanks to Davide for the report.

ap/cups-2.1.4-arm-2.txz: Rebuilt.
/etc/rc.d/rc.cups.new was missing due to the sysvinit-scripts functions being
picked up during build time.
Thanks to Davide for the report.
+--------------------------+
Tue Sep 20 09:26:14 UTC 2016
a/kernel-modules-armv7-4.7.4_armv7-arm-1.txz: Upgraded.
a/kernel_armv7-4.7.4-arm-1.txz: Upgraded.
ap/slackpkg-2.82.1-noarch-2.txz: Rebuilt.
Commented out all but the master host URL for the "current" branch.
Thanks to Davide.
k/kernel-source-4.7.4-arm-1.txz: Upgraded.
isolinux/*: Rebuilt.
kernels/*: Upgraded.
+--------------------------+
Sat Sep 17 11:06:08 UTC 2016
a/bash-4.4.0-arm-1.txz: Upgraded.
a/btrfs-progs-4.7.2-arm-1.txz: Upgraded.
a/e2fsprogs-1.43.3-arm-1.txz: Upgraded.
a/pkgtools-14.2-noarch-2.txz: Rebuilt.
removepkg: Fixed removing packages with >= 3 hyphens in the package name
when using just the package name rather than the full name including
version, arch, and build.
Thanks to coralfang for the bug report, Jim Hawkins and Stuart Winter for
the patch, and SeB for testing and feedback.
removepkg: Handle filenames that contain backslashes.
Thanks to aaazen for the bug report and patch.
ap/vim-8.0.0005-arm-1.txz: Upgraded.
n/curl-7.50.3-arm-1.txz: Upgraded.
Fixed heap overflows in four libcurl functions: curl_escape(),
curl_easy_escape(), curl_unescape() and curl_easy_unescape().
For more information, see:
https://curl.haxx.se/docs/adv_20160914.html
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-7167
(* Security fix *)
xap/vim-gvim-8.0.0005-arm-1.txz: Upgraded.
+--------------------------+
Thu Sep 15 19:20:21 UTC 2016
ap/mariadb-10.0.27-arm-1.txz: Upgraded.
This update fixes a critical vulnerability which can allow local and
remote attackers to inject malicious settings into MySQL configuration
files (my.cnf). A successful exploitation could allow attackers to
execute arbitrary code with root privileges which would then allow them
to fully compromise the server.
This issue was discovered and reported by Dawid Golunski.
For more information, see:
http://legalhackers.com/advisories/MySQL-Exploit-Remote-Root-Code-Execution-Privesc-CVE-2016-6662.html
https://jira.mariadb.org/browse/MDEV-10465
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-6662
(* Security fix *)
ap/texinfo-6.3-arm-1.txz: Upgraded.
ap/vim-8.0.0003-arm-1.txz: Upgraded.
d/guile-2.0.12-arm-2.txz: Rebuilt.
Match timestamps across all $ARCH on *.go and *.scm files, otherwise
on multilib systems the compiled (go) files may be detected as older
than the source (scm) files, causing guile to attempt to recompile
itself with every use.
l/sdl-1.2.15-arm-2.txz: Rebuilt.
Fixed a regression that broke MOD support. Thanks to B Watson.
x/libXfont-1.5.2-arm-1.txz: Upgraded.
x/mesa-12.0.2-arm-1.txz: Upgraded.
xap/vim-gvim-8.0.0003-arm-1.txz: Upgraded.
+--------------------------+
Sun Sep 11 16:17:18 UTC 2016
/INSTALL_RASPBERRYPI.TXT: Updated.
Adjusted the URL for RPI documentation - now point directly to:-
http://sarpi.fatdog.eu/
Huge thanks to Exaga for maintaining this and updating it so quickly after the
release of the hard float tree.
a/kernel-modules-armv7-4.7.3_armv7-arm-1.txz: Upgraded.
a/kernel_armv7-4.7.3-arm-1.txz: Upgraded.
a/kmod-23-arm-2.txz: Rebuilt.
a/mtd-utils-110916-arm-1.txz: Upgraded.
a/u-boot-tools-2016.05-arm-2.txz: Rebuilt.
Removed sheevaplug tools since these are not required for the supported h/w.
a/util-linux-2.28.2-arm-1.txz: Upgraded.
ap/hplip-3.16.8-arm-1.txz: Upgraded.
ap/nano-2.7.0-arm-1.txz: Upgraded.
ap/pamixer-1.3.1-arm-2.txz: Rebuilt.
ap/rpm-4.12.0.1-arm-2.txz: Rebuilt.
ap/vim-7.4.2342-arm-1.txz: Upgraded.
d/Cython-0.24.1-arm-1.txz: Upgraded.
d/gdb-7.11.1-arm-2.txz: Rebuilt.
d/mercurial-3.9.1-arm-1.txz: Upgraded.
d/python-2.7.12-arm-1.txz: Upgraded.
Compiled using --enable-unicode=ucs4.
The upstream default for Python Unicode is ucs2, but ucs4 is more widely
used and recommended now. Any Python scripts or binaries that use UCS-2
will need to be recompiled. These can be identified with the following
grep command: grep -r -l PyUnicodeUCS2 /usr 2> /dev/null
k/kernel-source-4.7.3-arm-1.txz: Upgraded.
kde/calligra-2.9.11-arm-2.txz: Rebuilt.
kde/kate-4.14.3-arm-2.txz: Rebuilt.
kde/kdev-python-1.7.2-arm-2.txz: Rebuilt.
kde/kig-4.14.3-arm-2.txz: Rebuilt.
kde/kross-interpreters-4.14.3-arm-2.txz: Rebuilt.
kde/pykde4-4.14.3-arm-2.txz: Rebuilt.
kde/superkaramba-4.14.3-arm-2.txz: Rebuilt.
l/PyQt-4.11.4-arm-2.txz: Rebuilt.
l/akonadi-1.13.0-arm-2.txz: Rebuilt.
l/boost-1.61.0-arm-1.txz: Upgraded.
Shared library .so-version bump.
l/dbus-python-1.2.4-arm-2.txz: Rebuilt.
l/gdbm-1.12-arm-2.txz: Rebuilt.
l/glib2-2.46.2-arm-2.txz: Rebuilt.
l/gobject-introspection-1.46.0-arm-2.txz: Rebuilt.
l/gtk+2-2.24.31-arm-1.txz: Upgraded.
This update fixes a security issue: Integer overflow in the
gdk_cairo_set_source_pixbuf function in gdk/gdkcairo.c allows remote
attackers to cause a denial of service (crash) via a large image file,
which triggers a large memory allocation.
For more information, see:
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-7447
(* Security fix *)
l/libxml2-2.9.4-arm-2.txz: Rebuilt.
l/pilot-link-0.12.5-arm-2.txz: Rebuilt.
l/pycups-1.9.73-arm-2.txz: Rebuilt.
l/pycurl-7.43.0-arm-2.txz: Rebuilt.
l/pygobject-2.28.6-arm-2.txz: Rebuilt.
l/pygobject3-3.18.2-arm-2.txz: Rebuilt.
l/pygtk-2.24.0-arm-2.txz: Rebuilt.
l/python-pillow-3.0.0-arm-2.txz: Rebuilt.
l/sip-4.18.1-arm-1.txz: Upgraded.
n/gnutls-3.4.15-arm-1.txz: Upgraded.
libgnutls: Corrected the comparison of the serial size in OCSP response.
Previously the OCSP certificate check wouldn't verify the serial length
and could succeed in cases it shouldn't (GNUTLS-SA-2016-3).
Reported by Stefan Buehler.
For more information, see:
https://www.gnutls.org/security.html
(* Security fix *)
n/php-5.6.25-arm-1.txz: Upgraded.
This release fixes bugs and security issues.
For more information, see:
http://php.net/ChangeLog-5.php#5.6.25
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-7125
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-7126
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-7127
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-7128
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-7129
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-7130
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-7131
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-7132
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-7133
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-7134
(* Security fix *)
n/samba-4.5.0-arm-1.txz: Upgraded.
xap/blueman-2.0.4-arm-2.txz: Rebuilt.
xap/gimp-2.8.18-arm-2.txz: Rebuilt.
xap/vim-gvim-7.4.2342-arm-1.txz: Upgraded.
extra/brltty/brltty-5.4-arm-1.txz: Upgraded.
isolinux/*: Rebuilt.
kernels/*: Upgraded.
+--------------------------+
Fri Sep 2 08:09:10 UTC 2016
l/gsl-2.2.1-arm-1.txz: Upgraded.
xap/mozilla-thunderbird-45.3.0-arm-1.txz: Upgraded.
This release contains security fixes and improvements.
For more information, see:
http://www.mozilla.org/security/known-vulnerabilities/thunderbird.html
(* Security fix *)
+--------------------------+
Wed Aug 31 06:05:04 UTC 2016
a/gawk-4.1.4-arm-1.txz: Upgraded.
l/gsl-2.2-arm-1.txz: Upgraded.
+--------------------------+
Sun Aug 28 08:09:10 UTC 2016
a/glibc-solibs-2.24-arm-2.txz: Rebuilt.
d/kernel-headers-4.7.2-arm-1.txz: Upgraded.
l/glibc-2.24-arm-2.txz: Rebuilt.
Removed two unnecessary patches.
Built against Linux Kernel headers 4.7.2.
l/glibc-i18n-2.24-arm-2.txz: Rebuilt.
l/glibc-profile-2.24-arm-2.txz: Rebuilt.
+--------------------------+
Sat Aug 27 08:09:10 UTC 2016
a/kernel-modules-armv7-4.7.2_armv7-arm-1.txz: Upgraded.
a/kernel_armv7-4.7.2-arm-1.txz: Upgraded.
k/kernel-source-4.7.2-arm-1.txz: Upgraded.
isolinux/*: Rebuilt.
kernels/*: Upgraded.
+--------------------------+
Thu Aug 25 03:02:01 UTC 2016
xap/mozilla-firefox-48.0.2-arm-1.txz: Upgraded.
+--------------------------+
Wed Aug 24 01:02:03 UTC 2016

Hello!

Slackware ARM -current and onwards is now a hard float OS!

To those of you whom are reading this after having let an automated tool
upgrade a soft float "-current" installation, and have found their system
has been destroyed:-
I did think of several ways to mitigate this by patching slackpkg, but it's not
fool proof so I've tried to mitigate such issues by deliberately wiping the soft
float port contents >2 months ahead of time in order to break your tools and cause
you to read the Change Log and take action.
Slackware is not designed to have automated packaging upgrade tools, so there's
no 100% fool proof way.

Like a phoenix rising from the ashes, and after several weeks of development
flavoured with other appropriate but overused marketing metaphors, the
Slackware ARM hard float port has landed! (see what I did there? ;-) )

What's important is that this port is built from the same soft float port source
tree, so is already based upon its success and stability over the last 10 years.
A few bugs have been fixed along the way, and the source tree updated to abstract
out as much architecture-specific stuff as possible (removing armv5 CFLAGS from
almost 1000 build scripts was not a lot of fun!).

The OS has been rebuilt over ~25 passes, so the core OS has been well excercised.
I've been testing as much as I can for the last few weeks and everything
looks in good order. I cannot test everything though, so expect breakages.
Please report anything in the usual place:
http://www.linuxquestions.org/questions/slackware-arm-108/

The currently supported systems that have been tested are:
Trimslice Pro
Banana Pi
Versatile (QEMU emulation)

This is Day Zero of the release - the community projects will need their time
to update images, documentation and so on.

The mini root filesystem for -current is also available:
ftp://ftp.arm.slackware.com/slackwarearm/slackwarearm-devtools/minirootfs/

If you were previously using the Mozilla suite: these were moved out of tree
for the soft float port (since they only supported hard float), but are now
present once again in the 'xap' series.

Thanks to everyone who has made donations. As well as being an encouragement,
it's enabled the purchase of two new Banana Pi's to support maintenance of
stable release. Please also know that whilst within the Slackware team, I
do contribute back to the x86 project with enhancements and fixes that benefit
both ARM and x86, from a volume point of view Slackware ARM is chiefly a
downstream consumer and would not exist without the work of the small and
dedicated Slackware team, and of course Patrick. We love working on Slackware,
and donations encourage us particulatly when it becomes an uphill slog for
periods of time.

Please help support the project to keep it alive in the public domain!

Cheers and enjoy. Apparently people have been waiting for a hard float port
for some time! ;-)


Stuart.

a/aaa_base-14.2-arm-1.txz: Added.
a/aaa_elflibs-14.2-arm-1.txz: Added.
a/aaa_terminfo-5.8-arm-1.txz: Added.
a/acl-2.2.52-arm-1.txz: Added.
a/acpid-2.0.26-arm-1.txz: Added.
a/attr-2.4.47-arm-1.txz: Added.
a/bash-4.3.046-arm-1.txz: Added.
a/bin-11.1-arm-1.txz: Added.
a/btrfs-progs-4.5.3-arm-1.txz: Added.
a/bzip2-1.0.6-arm-1.txz: Added.
a/coreutils-8.25-arm-1.txz: Added.
a/cpio-2.12-arm-1.txz: Added.
a/cpufrequtils-008-arm-1.txz: Added.
a/cryptsetup-1.7.1-arm-1.txz: Added.
a/dbus-1.10.8-arm-1.txz: Added.
a/dcron-4.5-arm-1.txz: Added.
a/devs-2.3.1-arm-1.txz: Added.
a/dialog-1.3_20160424-arm-1.txz: Added.
a/dosfstools-3.0.28-arm-1.txz: Added.
a/e2fsprogs-1.43.1-arm-1.txz: Added.
a/ed-1.13-arm-1.txz: Added.
a/eject-2.1.5-arm-1.txz: Added.
a/elvis-2.2-arm-1.txz: Added.
a/etc-14.2-arm-1.txz: Added.
a/eudev-3.1.5-arm-1.txz: Added.
a/file-5.28-arm-1.txz: Added.
a/findutils-4.4.2-arm-1.txz: Added.
a/floppy-5.5-arm-1.txz: Added.
a/gawk-4.1.3-arm-1.txz: Added.
a/genpower-1.0.5-arm-1.txz: Added.
a/gettext-0.19.8.1-arm-1.txz: Added.
a/getty-ps-2.1.0b-arm-1.txz: Added.
a/glibc-solibs-2.24-arm-1.txz: Added.
a/glibc-zoneinfo-2016f-arm-1.txz: Added.
a/gpm-1.20.7-arm-1.txz: Added.
a/gptfdisk-1.0.0-arm-1.txz: Added.
a/grep-2.25-arm-1.txz: Added.
a/gzip-1.8-arm-1.txz: Added.
a/hdparm-9.48-arm-1.txz: Added.
a/hwdata-0.284-arm-1.txz: Added.
a/infozip-6.0-arm-1.txz: Added.
a/inotify-tools-3.14-arm-1.txz: Added.
a/jfsutils-1.1.15-arm-1.txz: Added.
a/kbd-1.15.3-arm-1.txz: Added.
a/kernel-firmware-20160823git-noarch-1.txz: Added.
a/kernel-modules-armv7-4.4.19_armv7-arm-1.txz: Added.
a/kernel_armv7-4.4.19-arm-1.txz: Added.
a/kmod-23-arm-1.txz: Added.
a/less-481-arm-1.txz: Added.
a/lha-114i-arm-1.txz: Added.
a/libcgroup-0.41-arm-1.txz: Added.
a/libgudev-230-arm-1.txz: Added.
a/logrotate-3.8.9-arm-1.txz: Added.
a/lrzip-0.621-arm-1.txz: Added.
a/lvm2-2.02.161-arm-1.txz: Added.
a/mdadm-3.3.4-arm-1.txz: Added.
a/minicom-2.6.2-arm-1.txz: Added.
a/mkinitrd-1.4.8-arm-1.txz: Added.
a/mt-st-0.9b-arm-1.txz: Added.
a/mtd-utils-220516-arm-1.txz: Added.
a/mtx-1.3.12-arm-1.txz: Added.
a/ncompress-4.2.4.4-arm-1.txz: Added.
a/ntfs-3g-2016.2.22-arm-1.txz: Added.
a/openssl-solibs-1.0.2h-arm-1.txz: Added.
a/os-prober-1.70-arm-1.txz: Added.
a/patch-2.7.5-arm-1.txz: Added.
a/pciutils-3.4.1-arm-1.txz: Added.
a/pkgtools-14.2-noarch-1.txz: Added.
a/procps-ng-3.3.11-arm-1.txz: Added.
a/quota-4.03-arm-1.txz: Added.
a/reiserfsprogs-3.6.24-arm-1.txz: Added.
a/rpm2tgz-1.2.2-arm-1.txz: Added.
a/sdparm-1.10-arm-1.txz: Added.
a/sed-4.2.2-arm-1.txz: Added.
a/shadow-4.2.1-arm-1.txz: Added.
a/sharutils-4.15.2-arm-1.txz: Added.
a/slocate-3.1-arm-1.txz: Added.
a/smartmontools-6.5-arm-1.txz: Added.
a/splitvt-1.6.5-arm-1.txz: Added.
a/sysfsutils-2.1.0-arm-1.txz: Added.
a/sysklogd-1.5.1-arm-1.txz: Added.
a/sysvinit-2.88dsf-arm-1.txz: Added.
a/sysvinit-functions-8.53-arm-1.txz: Added.
a/sysvinit-scripts-2.0-noarch-1.txz: Added.
a/tar-1.29-arm-1.txz: Added.
a/tcsh-6.19.00-arm-1.txz: Added.
a/time-1.7-arm-1.txz: Added.
a/tree-1.7.0-arm-1.txz: Added.
a/u-boot-tools-2016.05-arm-1.txz: Added.
a/udisks-1.0.5-arm-1.txz: Added.
a/udisks2-2.1.5-arm-1.txz: Added.
a/unarj-265-arm-1.txz: Added.
a/upower-0.9.23-arm-1.txz: Added.
a/usb_modeswitch-2.2.6-arm-1.txz: Added.
a/usbutils-008-arm-1.txz: Added.
a/utempter-1.1.6-arm-1.txz: Added.
a/util-linux-2.28-arm-1.txz: Added.
a/vboot-utils-20130222gite6cf2c2-arm-1.txz: Added.
a/which-2.21-arm-1.txz: Added.
a/xfsprogs-4.3.0-arm-1.txz: Added.
a/xz-5.2.2-arm-1.txz: Added.
a/zoo-2.10_22-arm-1.txz: Added.
ap/a2ps-4.14-arm-1.txz: Added.
ap/acct-6.5.4-arm-1.txz: Added.
ap/alsa-utils-1.1.1-arm-1.txz: Added.
ap/amp-0.7.6-arm-1.txz: Added.
ap/ash-0.4.0-arm-1.txz: Added.
ap/at-3.1.19-arm-1.txz: Added.
ap/bc-1.06.95-arm-1.txz: Added.
ap/bpe-2.01.00-arm-1.txz: Added.
ap/cdparanoia-III_10.2-arm-1.txz: Added.
ap/cdrdao-1.2.3-arm-1.txz: Added.
ap/cdrtools-3.01-arm-1.txz: Added.
ap/cgmanager-0.39-arm-1.txz: Added.
ap/cups-2.1.4-arm-1.txz: Added.
ap/cups-filters-1.9.0-arm-1.txz: Added.
ap/dc3dd-7.2.641-arm-1.txz: Added.
ap/ddrescue-1.21-arm-1.txz: Added.
ap/diffstat-1.60-arm-1.txz: Added.
ap/diffutils-3.5-arm-1.txz: Added.
ap/dmapi-2.2.12-arm-1.txz: Added.
ap/dmidecode-3.0-arm-1.txz: Added.
ap/dvd+rw-tools-7.1-arm-1.txz: Added.
ap/enscript-1.6.6-arm-1.txz: Added.
ap/flac-1.3.1-arm-1.txz: Added.
ap/ghostscript-9.19-arm-1.txz: Added.
ap/ghostscript-fonts-std-8.11-noarch-1.txz: Added.
ap/gphoto2-2.5.10-arm-1.txz: Added.
ap/groff-1.22.3-arm-1.txz: Added.
ap/gutenprint-5.2.11-arm-1.txz: Added.
ap/hplip-3.16.5-arm-1.txz: Added.
ap/htop-2.0.1-arm-1.txz: Added.
ap/ispell-3.4.00-arm-1.txz: Added.
ap/itstool-2.0.2-arm-1.txz: Added.
ap/jed-0.99_19-arm-1.txz: Added.
ap/joe-4.1-arm-1.txz: Added.
ap/jove-4.16.0.73-arm-1.txz: Added.
ap/ksh93-2012_08_01-arm-1.txz: Added.
ap/linuxdoc-tools-0.9.72-arm-1.txz: Added.
ap/lm_sensors-3.4.0-arm-1.txz: Added.
ap/lsof-4.89-arm-1.txz: Added.
ap/lsscsi-0.28-arm-1.txz: Added.
ap/lxc-2.0.1-arm-1.txz: Added.
ap/lzip-1.16-arm-1.txz: Added.
ap/madplay-0.15.2b-arm-1.txz: Added.
ap/man-1.6g-arm-1.txz: Added.
ap/man-pages-4.06-noarch-1.txz: Added.
ap/mariadb-10.0.26-arm-1.txz: Added.
ap/mc-4.8.16-arm-1.txz: Added.
ap/moc-2.5.1-arm-1.txz: Added.
ap/most-5.0.0a-arm-1.txz: Added.
ap/mpg123-1.23.4-arm-1.txz: Added.
ap/nano-2.6.0-arm-1.txz: Added.
ap/normalize-0.7.7-arm-1.txz: Added.
ap/pamixer-1.3.1-arm-1.txz: Added.
ap/pm-utils-1.4.1-arm-1.txz: Added.
ap/powertop-2.8-arm-1.txz: Added.
ap/qpdf-6.0.0-arm-1.txz: Added.
ap/radeontool-1.6.3-arm-1.txz: Added.
ap/rpm-4.12.0.1-arm-1.txz: Added.
ap/rzip-2.1-arm-1.txz: Added.
ap/sc-7.16-arm-1.txz: Added.
ap/screen-4.4.0-arm-1.txz: Added.
ap/slackpkg-2.82.1-noarch-1.txz: Added.
ap/soma-2.10.4-noarch-1.txz: Added.
ap/sox-14.4.2-arm-1.txz: Added.
ap/sqlite-3130000-arm-1.txz: Added.
ap/squashfs-tools-4.3-arm-1.txz: Added.
ap/sudo-1.8.16-arm-1.txz: Added.
ap/sysstat-11.2.1.1-arm-1.txz: Added.
ap/terminus-font-4.40-noarch-1.txz: Added.
ap/texinfo-6.1-arm-1.txz: Added.
ap/tmux-2.2-arm-1.txz: Added.
ap/usbmuxd-1.1.0-arm-1.txz: Added.
ap/vim-7.4.2196-arm-1.txz: Added.
ap/vorbis-tools-1.4.0-arm-1.txz: Added.
ap/workbone-2.40-arm-1.txz: Added.
ap/xfsdump-3.1.6-arm-1.txz: Added.
ap/zsh-5.2-arm-1.txz: Added.
d/Cython-0.23.4-arm-1.txz: Added.
d/autoconf-2.69-noarch-1.txz: Added.
d/automake-1.15-noarch-1.txz: Added.
d/binutils-2.27-arm-1.txz: Added.
d/bison-3.0.4-arm-1.txz: Added.
d/ccache-3.2.4-arm-1.txz: Added.
d/clisp-2.49-arm-1.txz: Added.
d/cmake-3.5.2-arm-1.txz: Added.
d/cscope-15.8b-arm-1.txz: Added.
d/cvs-1.11.23-arm-1.txz: Added.
d/device-tree-compiler-1.4.1-arm-1.txz: Added.
d/distcc-3.1-arm-1.txz: Added.
d/doxygen-1.8.11-arm-1.txz: Added.
d/flex-2.6.0-arm-1.txz: Added.
d/gcc-5.4.0-arm-1.txz: Added.
d/gcc-g++-5.4.0-arm-1.txz: Added.
d/gcc-gfortran-5.4.0-arm-1.txz: Added.
d/gcc-gnat-5.4.0-arm-1.txz: Added.
d/gcc-go-5.4.0-arm-1.txz: Added.
d/gcc-java-5.4.0-arm-1.txz: Added.
d/gcc-objc-5.4.0-arm-1.txz: Added.
d/gdb-7.11.1-arm-1.txz: Added.
d/gettext-tools-0.19.8.1-arm-1.txz: Added.
d/git-2.9.2-arm-1.txz: Added.
d/gnu-cobol-1.1-arm-1.txz: Added.
d/gperf-3.0.4-arm-1.txz: Added.
d/guile-2.0.12-arm-1.txz: Added.
d/help2man-1.46.5-arm-1.txz: Added.
d/indent-2.2.10-arm-1.txz: Added.
d/intltool-0.51.0-arm-1.txz: Added.
d/kernel-headers-4.4.19-arm-1.txz: Added.
d/libtool-2.4.6-arm-1.txz: Added.
d/llvm-3.8.1-arm-1.txz: Added.
d/m4-1.4.17-arm-1.txz: Added.
d/make-4.1-arm-1.txz: Added.
d/mercurial-3.8.2-arm-1.txz: Added.
d/nasm-2.12.01-arm-1.txz: Added.
d/oprofile-1.1.0-arm-1.txz: Added.
d/p2c-1.21alpha2-arm-1.txz: Added.
d/perl-5.22.2-arm-1.txz: Added.
d/pkg-config-0.29.1-arm-1.txz: Added.
d/pmake-1.111-arm-1.txz: Added.
d/python-2.7.11-arm-1.txz: Added.
d/python-setuptools-22.0.5-arm-1.txz: Added.
d/rcs-5.9.4-arm-1.txz: Added.
d/ruby-2.2.5-arm-1.txz: Added.
d/scons-2.4.1-arm-1.txz: Added.
d/slacktrack-2.17-arm-1.txz: Added.
d/strace-4.11-arm-1.txz: Added.
d/subversion-1.9.4-arm-1.txz: Added.
d/swig-3.0.7-arm-1.txz: Added.
d/yasm-1.3.0-arm-1.txz: Added.
e/emacs-24.5-arm-1.txz: Added.
f/linux-faqs-20030919-noarch-1.txz: Added.
f/linux-howtos-20160401-noarch-1.txz: Added.
k/kernel-source-4.4.19-arm-1.txz: Added.
kde/amarok-2.8.0-arm-1.txz: Added.
kde/amor-4.14.3-arm-1.txz: Added.
kde/analitza-4.14.3-arm-1.txz: Added.
kde/ark-4.14.3-arm-1.txz: Added.
kde/artikulate-4.14.3-arm-1.txz: Added.
kde/audiocd-kio-4.14.3-arm-1.txz: Added.
kde/baloo-4.14.3-arm-1.txz: Added.
kde/baloo-widgets-4.14.3-arm-1.txz: Added.
kde/blinken-4.14.3-arm-1.txz: Added.
kde/bluedevil-2.1.1-arm-1.txz: Added.
kde/bomber-4.14.3-arm-1.txz: Added.
kde/bovo-4.14.3-arm-1.txz: Added.
kde/calligra-2.9.11-arm-1.txz: Added.
kde/cantor-4.14.3-arm-1.txz: Added.
kde/cervisia-4.14.3-arm-1.txz: Added.
kde/dolphin-plugins-4.14.3-arm-1.txz: Added.
kde/dragon-4.14.3-arm-1.txz: Added.
kde/filelight-4.14.3-arm-1.txz: Added.
kde/granatier-4.14.3-arm-1.txz: Added.
kde/gwenview-4.14.3-arm-1.txz: Added.
kde/juk-4.14.3-arm-1.txz: Added.
kde/k3b-2.0.3-arm-1.txz: Added.
kde/kaccessible-4.14.3-arm-1.txz: Added.
kde/kactivities-4.13.3-arm-1.txz: Added.
kde/kajongg-4.14.3-arm-1.txz: Added.
kde/kalgebra-4.14.3-arm-1.txz: Added.
kde/kalzium-4.14.3-arm-1.txz: Added.
kde/kamera-4.14.3-arm-1.txz: Added.
kde/kanagram-4.14.3-arm-1.txz: Added.
kde/kapman-4.14.3-arm-1.txz: Added.
kde/kapptemplate-4.14.3-arm-1.txz: Added.
kde/kate-4.14.3-arm-1.txz: Added.
kde/katomic-4.14.3-arm-1.txz: Added.
kde/kaudiocreator-1.3-arm-1.txz: Added.
kde/kblackbox-4.14.3-arm-1.txz: Added.
kde/kblocks-4.14.3-arm-1.txz: Added.
kde/kbounce-4.14.3-arm-1.txz: Added.
kde/kbreakout-4.14.3-arm-1.txz: Added.
kde/kbruch-4.14.3-arm-1.txz: Added.
kde/kcachegrind-4.14.3-arm-1.txz: Added.
kde/kcalc-4.14.3-arm-1.txz: Added.
kde/kcharselect-4.14.3-arm-1.txz: Added.
kde/kcolorchooser-4.14.3-arm-1.txz: Added.
kde/kcron-4.14.3-arm-1.txz: Added.
kde/kde-base-artwork-4.14.3-arm-1.txz: Added.
kde/kde-baseapps-4.14.3-arm-1.txz: Added.
kde/kde-dev-scripts-4.14.3-arm-1.txz: Added.
kde/kde-dev-utils-4.15.12-arm-1.txz: Added.
kde/kde-runtime-4.14.3-arm-1.txz: Added.
kde/kde-wallpapers-4.14.3-noarch-1.txz: Added.
kde/kde-workspace-4.11.22-arm-1.txz: Added.
kde/kdeartwork-4.14.3-arm-1.txz: Added.
kde/kdeconnect-kde-0.8-arm-1.txz: Added.
kde/kdegraphics-mobipocket-4.14.3-arm-1.txz: Added.
kde/kdegraphics-strigi-analyzer-4.14.3-arm-1.txz: Added.
kde/kdegraphics-thumbnailers-4.14.3-arm-1.txz: Added.
kde/kdelibs-4.14.21-arm-1.txz: Added.
kde/kdenetwork-filesharing-4.14.3-arm-1.txz: Added.
kde/kdenetwork-strigi-analyzers-4.14.3-arm-1.txz: Added.
kde/kdepim-4.14.10-arm-1.txz: Added.
kde/kdepim-runtime-4.14.10-arm-1.txz: Added.
kde/kdepimlibs-4.14.10-arm-1.txz: Added.
kde/kdeplasma-addons-4.14.3-arm-1.txz: Added.
kde/kdesdk-kioslaves-4.14.3-arm-1.txz: Added.
kde/kdesdk-strigi-analyzers-4.14.3-arm-1.txz: Added.
kde/kdesdk-thumbnailers-4.14.3-arm-1.txz: Added.
kde/kdev-python-1.7.2-arm-1.txz: Added.
kde/kdevelop-4.7.2-arm-1.txz: Added.
kde/kdevelop-pg-qt-1.0.0-arm-1.txz: Added.
kde/kdevelop-php-1.7.2-arm-1.txz: Added.
kde/kdevelop-php-docs-1.7.2-arm-1.txz: Added.
kde/kdevplatform-1.7.2-arm-1.txz: Added.
kde/kdewebdev-4.14.3-arm-1.txz: Added.
kde/kdf-4.14.3-arm-1.txz: Added.
kde/kdiamond-4.14.3-arm-1.txz: Added.
kde/kfilemetadata-4.14.3-arm-1.txz: Added.
kde/kfloppy-4.14.3-arm-1.txz: Added.
kde/kfourinline-4.14.3-arm-1.txz: Added.
kde/kgamma-4.14.3-arm-1.txz: Added.
kde/kgeography-4.14.3-arm-1.txz: Added.
kde/kget-4.14.3-arm-1.txz: Added.
kde/kgoldrunner-4.14.3-arm-1.txz: Added.
kde/kgpg-4.14.3-arm-1.txz: Added.
kde/khangman-4.14.3-arm-1.txz: Added.
kde/kig-4.14.3-arm-1.txz: Added.
kde/kigo-4.14.3-arm-1.txz: Added.
kde/killbots-4.14.3-arm-1.txz: Added.
kde/kio-mtp-2063e75_20131020git-arm-1.txz: Added.
kde/kiriki-4.14.3-arm-1.txz: Added.
kde/kiten-4.14.3-arm-1.txz: Added.
kde/kjumpingcube-4.14.3-arm-1.txz: Added.
kde/klettres-4.14.3-arm-1.txz: Added.
kde/klickety-4.14.3-arm-1.txz: Added.
kde/klines-4.14.3-arm-1.txz: Added.
kde/kmag-4.14.3-arm-1.txz: Added.
kde/kmahjongg-4.14.3-arm-1.txz: Added.
kde/kmines-4.14.3-arm-1.txz: Added.
kde/kmix-4.14.3-arm-1.txz: Added.
kde/kmousetool-4.14.3-arm-1.txz: Added.
kde/kmouth-4.14.3-arm-1.txz: Added.
kde/kmplot-4.14.3-arm-1.txz: Added.
kde/knavalbattle-4.14.3-arm-1.txz: Added.
kde/knetwalk-4.14.3-arm-1.txz: Added.
kde/kolf-4.14.3-arm-1.txz: Added.
kde/kollision-4.14.3-arm-1.txz: Added.
kde/kolourpaint-4.14.3-arm-1.txz: Added.
kde/kompare-4.14.3-arm-1.txz: Added.
kde/konquest-4.14.3-arm-1.txz: Added.
kde/konsole-4.14.3-arm-1.txz: Added.
kde/kopete-4.14.3-arm-1.txz: Added.
kde/korundum-4.14.3-arm-1.txz: Added.
kde/kpat-4.14.3-arm-1.txz: Added.
kde/kplayer-0.7.2-arm-1.txz: Added.
kde/kppp-4.14.3-arm-1.txz: Added.
kde/kqtquickcharts-4.14.3-arm-1.txz: Added.
kde/krdc-4.14.3-arm-1.txz: Added.
kde/kremotecontrol-4.14.3-arm-1.txz: Added.
kde/kreversi-4.14.3-arm-1.txz: Added.
kde/krfb-4.14.3-arm-1.txz: Added.
kde/kross-interpreters-4.14.3-arm-1.txz: Added.
kde/kruler-4.14.3-arm-1.txz: Added.
kde/ksaneplugin-4.14.3-arm-1.txz: Added.
kde/kscreen-1.0.2.1-arm-1.txz: Added.
kde/kshisen-4.14.3-arm-1.txz: Added.
kde/ksirk-4.14.3-arm-1.txz: Added.
kde/ksnakeduel-4.14.3-arm-1.txz: Added.
kde/ksnapshot-4.14.3-arm-1.txz: Added.
kde/kspaceduel-4.14.3-arm-1.txz: Added.
kde/ksquares-4.14.3-arm-1.txz: Added.
kde/kstars-4.14.3-arm-1.txz: Added.
kde/ksudoku-4.14.3-arm-1.txz: Added.
kde/ksystemlog-4.14.3-arm-1.txz: Added.
kde/kteatime-4.14.3-arm-1.txz: Added.
kde/ktimer-4.14.3-arm-1.txz: Added.
kde/ktorrent-4.3.1-arm-1.txz: Added.
kde/ktouch-4.14.3-arm-1.txz: Added.
kde/ktuberling-4.14.3-arm-1.txz: Added.
kde/kturtle-4.14.3-arm-1.txz: Added.
kde/ktux-4.14.3-arm-1.txz: Added.
kde/kubrick-4.14.3-arm-1.txz: Added.
kde/kuser-4.14.3-arm-1.txz: Added.
kde/kwalletmanager-4.14.3-arm-1.txz: Added.
kde/kwebkitpart-1.3.4-arm-1.txz: Added.
kde/kwordquiz-4.14.3-arm-1.txz: Added.
kde/libkcddb-4.14.3-arm-1.txz: Added.
kde/libkcompactdisc-4.14.3-arm-1.txz: Added.
kde/libkdcraw-4.14.3-arm-1.txz: Added.
kde/libkdeedu-4.14.3-arm-1.txz: Added.
kde/libkdegames-4.14.3-arm-1.txz: Added.
kde/libkexiv2-4.14.3-arm-1.txz: Added.
kde/libkipi-4.14.3-arm-1.txz: Added.
kde/libkmahjongg-4.14.3-arm-1.txz: Added.
kde/libkomparediff2-4.14.3-arm-1.txz: Added.
kde/libksane-4.14.3-arm-1.txz: Added.
kde/libkscreen-1.0.5-arm-1.txz: Added.
kde/libktorrent-1.3.1-arm-1.txz: Added.
kde/libmm-qt-1.0.1-arm-1.txz: Added.
kde/libnm-qt-0.9.8.3-arm-1.txz: Added.
kde/lokalize-4.14.3-arm-1.txz: Added.
kde/lskat-4.14.3-arm-1.txz: Added.
kde/marble-4.14.3-arm-1.txz: Added.
kde/mplayerthumbs-4.14.3-arm-1.txz: Added.
kde/nepomuk-core-4.14.3-arm-1.txz: Added.
kde/nepomuk-widgets-4.14.3-arm-1.txz: Added.
kde/okteta-4.14.3-arm-1.txz: Added.
kde/okular-4.14.3-arm-1.txz: Added.
kde/oxygen-gtk2-1.4.6-arm-1.txz: Added.
kde/oxygen-icons-4.14.3-arm-1.txz: Added.
kde/pairs-4.14.3-arm-1.txz: Added.
kde/palapeli-4.14.3-arm-1.txz: Added.
kde/parley-4.14.3-arm-1.txz: Added.
kde/partitionmanager-1.1.1-arm-1.txz: Added.
kde/perlkde-4.14.3-arm-1.txz: Added.
kde/perlqt-4.14.3-arm-1.txz: Added.
kde/picmi-4.14.3-arm-1.txz: Added.
kde/plasma-nm-0.9.3.6-arm-1.txz: Added.
kde/polkit-kde-agent-1-9d74ae3_20120104git-arm-1.txz: Added.
kde/polkit-kde-kcmodules-1-001bdf7_20120111git-arm-1.txz: Added.
kde/poxml-4.14.3-arm-1.txz: Added.
kde/print-manager-4.14.3-arm-1.txz: Added.
kde/pykde4-4.14.3-arm-1.txz: Added.
kde/qtruby-4.14.3-arm-1.txz: Added.
kde/rocs-4.14.3-arm-1.txz: Added.
kde/skanlite-1.1-arm-1.txz: Added.
kde/smokegen-4.14.3-arm-1.txz: Added.
kde/smokekde-4.14.3-arm-1.txz: Added.
kde/smokeqt-4.14.3-arm-1.txz: Added.
kde/step-4.14.3-arm-1.txz: Added.
kde/superkaramba-4.14.3-arm-1.txz: Added.
kde/svgpart-4.14.3-arm-1.txz: Added.
kde/sweeper-4.14.3-arm-1.txz: Added.
kde/umbrello-4.14.3-arm-1.txz: Added.
kde/wicd-kde-0.3.0_bcf27d8-arm-1.txz: Added.
kde/zeroconf-ioslave-4.14.3-arm-1.txz: Added.
kdei/calligra-l10n-bs-2.9.11-noarch-1.txz: Added.
kdei/calligra-l10n-ca-2.9.11-noarch-1.txz: Added.
kdei/calligra-l10n-ca@valencia-2.9.11-noarch-1.txz: Added.
kdei/calligra-l10n-cs-2.9.11-noarch-1.txz: Added.
kdei/calligra-l10n-da-2.9.11-noarch-1.txz: Added.
kdei/calligra-l10n-de-2.9.11-noarch-1.txz: Added.
kdei/calligra-l10n-el-2.9.11-noarch-1.txz: Added.
kdei/calligra-l10n-en_GB-2.9.11-noarch-1.txz: Added.
kdei/calligra-l10n-es-2.9.11-noarch-1.txz: Added.
kdei/calligra-l10n-et-2.9.11-noarch-1.txz: Added.
kdei/calligra-l10n-fi-2.9.11-noarch-1.txz: Added.
kdei/calligra-l10n-fr-2.9.11-noarch-1.txz: Added.
kdei/calligra-l10n-gl-2.9.11-noarch-1.txz: Added.
kdei/calligra-l10n-hu-2.9.11-noarch-1.txz: Added.
kdei/calligra-l10n-it-2.9.11-noarch-1.txz: Added.
kdei/calligra-l10n-ja-2.9.11-noarch-1.txz: Added.
kdei/calligra-l10n-kk-2.9.11-noarch-1.txz: Added.
kdei/calligra-l10n-nb-2.9.11-noarch-1.txz: Added.
kdei/calligra-l10n-nl-2.9.11-noarch-1.txz: Added.
kdei/calligra-l10n-pl-2.9.11-noarch-1.txz: Added.
kdei/calligra-l10n-pt-2.9.11-noarch-1.txz: Added.
kdei/calligra-l10n-pt_BR-2.9.11-noarch-1.txz: Added.
kdei/calligra-l10n-ru-2.9.11-noarch-1.txz: Added.
kdei/calligra-l10n-sk-2.9.11-noarch-1.txz: Added.
kdei/calligra-l10n-sv-2.9.11-noarch-1.txz: Added.
kdei/calligra-l10n-tr-2.9.11-noarch-1.txz: Added.
kdei/calligra-l10n-uk-2.9.11-noarch-1.txz: Added.
kdei/calligra-l10n-zh_CN-2.9.11-noarch-1.txz: Added.
kdei/calligra-l10n-zh_TW-2.9.11-noarch-1.txz: Added.
kdei/kde-l10n-ar-4.14.3-noarch-1.txz: Added.
kdei/kde-l10n-bg-4.14.3-noarch-1.txz: Added.
kdei/kde-l10n-bs-4.14.3-noarch-1.txz: Added.
kdei/kde-l10n-ca-4.14.3-noarch-1.txz: Added.
kdei/kde-l10n-ca@valencia-4.14.3-noarch-1.txz: Added.
kdei/kde-l10n-cs-4.14.3-noarch-1.txz: Added.
kdei/kde-l10n-da-4.14.3-noarch-1.txz: Added.
kdei/kde-l10n-de-4.14.3-noarch-1.txz: Added.
kdei/kde-l10n-el-4.14.3-noarch-1.txz: Added.
kdei/kde-l10n-en_GB-4.14.3-noarch-1.txz: Added.
kdei/kde-l10n-es-4.14.3-noarch-1.txz: Added.
kdei/kde-l10n-et-4.14.3-noarch-1.txz: Added.
kdei/kde-l10n-eu-4.14.3-noarch-1.txz: Added.
kdei/kde-l10n-fa-4.14.3-noarch-1.txz: Added.
kdei/kde-l10n-fi-4.14.3-noarch-1.txz: Added.
kdei/kde-l10n-fr-4.14.3-noarch-1.txz: Added.
kdei/kde-l10n-ga-4.14.3-noarch-1.txz: Added.
kdei/kde-l10n-gl-4.14.3-noarch-1.txz: Added.
kdei/kde-l10n-he-4.14.3-noarch-1.txz: Added.
kdei/kde-l10n-hi-4.14.3-noarch-1.txz: Added.
kdei/kde-l10n-hr-4.14.3-noarch-1.txz: Added.
kdei/kde-l10n-hu-4.14.3-noarch-1.txz: Added.
kdei/kde-l10n-ia-4.14.3-noarch-1.txz: Added.
kdei/kde-l10n-id-4.14.3-noarch-1.txz: Added.
kdei/kde-l10n-is-4.14.3-noarch-1.txz: Added.
kdei/kde-l10n-it-4.14.3-noarch-1.txz: Added.
kdei/kde-l10n-ja-4.14.3-noarch-1.txz: Added.
kdei/kde-l10n-kk-4.14.3-noarch-1.txz: Added.
kdei/kde-l10n-km-4.14.3-noarch-1.txz: Added.
kdei/kde-l10n-ko-4.14.3-noarch-1.txz: Added.
kdei/kde-l10n-lt-4.14.3-noarch-1.txz: Added.
kdei/kde-l10n-lv-4.14.3-noarch-1.txz: Added.
kdei/kde-l10n-mr-4.14.3-noarch-1.txz: Added.
kdei/kde-l10n-nb-4.14.3-noarch-1.txz: Added.
kdei/kde-l10n-nds-4.14.3-noarch-1.txz: Added.
kdei/kde-l10n-nl-4.14.3-noarch-1.txz: Added.
kdei/kde-l10n-nn-4.14.3-noarch-1.txz: Added.
kdei/kde-l10n-pa-4.14.3-noarch-1.txz: Added.
kdei/kde-l10n-pl-4.14.3-noarch-1.txz: Added.
kdei/kde-l10n-pt-4.14.3-noarch-1.txz: Added.
kdei/kde-l10n-pt_BR-4.14.3-noarch-1.txz: Added.
kdei/kde-l10n-ro-4.14.3-noarch-1.txz: Added.
kdei/kde-l10n-ru-4.14.3-noarch-1.txz: Added.
kdei/kde-l10n-sk-4.14.3-noarch-1.txz: Added.
kdei/kde-l10n-sl-4.14.3-noarch-1.txz: Added.
kdei/kde-l10n-sr-4.14.3-noarch-1.txz: Added.
kdei/kde-l10n-sv-4.14.3-noarch-1.txz: Added.
kdei/kde-l10n-tr-4.14.3-noarch-1.txz: Added.
kdei/kde-l10n-ug-4.14.3-noarch-1.txz: Added.
kdei/kde-l10n-uk-4.14.3-noarch-1.txz: Added.
kdei/kde-l10n-wa-4.14.3-noarch-1.txz: Added.
kdei/kde-l10n-zh_CN-4.14.3-noarch-1.txz: Added.
kdei/kde-l10n-zh_TW-4.14.3-noarch-1.txz: Added.
l/ConsoleKit2-1.0.0-arm-1.txz: Added.
l/GConf-3.2.6-arm-1.txz: Added.
l/LibRaw-0.17.2-arm-1.txz: Added.
l/M2Crypto-0.23.0-arm-1.txz: Added.
l/PyQt-4.11.4-arm-1.txz: Added.
l/QScintilla-2.9.1-arm-1.txz: Added.
l/a52dec-0.7.4-arm-1.txz: Added.
l/aalib-1.4rc5-arm-1.txz: Added.
l/adwaita-icon-theme-3.18.0-arm-1.txz: Added.
l/akonadi-1.13.0-arm-1.txz: Added.
l/alsa-lib-1.1.1-arm-1.txz: Added.
l/alsa-oss-1.0.28-arm-1.txz: Added.
l/alsa-plugins-1.1.1-arm-1.txz: Added.
l/apr-1.5.2-arm-1.txz: Added.
l/apr-util-1.5.4-arm-1.txz: Added.
l/aspell-0.60.6.1-arm-1.txz: Added.
l/aspell-en-7.1_0-arm-1.txz: Added.
l/at-spi2-atk-2.18.1-arm-1.txz: Added.
l/at-spi2-core-2.18.3-arm-1.txz: Added.
l/atk-2.18.0-arm-1.txz: Added.
l/atkmm-2.24.2-arm-1.txz: Added.
l/attica-0.4.2-arm-1.txz: Added.
l/audiofile-0.3.6-arm-1.txz: Added.
l/automoc4-0.9.88-arm-1.txz: Added.
l/babl-0.1.14-arm-1.txz: Added.
l/boost-1.59.0-arm-1.txz: Added.
l/cairo-1.14.6-arm-1.txz: Added.
l/cairomm-1.12.0-arm-1.txz: Added.
l/chmlib-0.40-arm-1.txz: Added.
l/clucene-2.3.3.4-arm-1.txz: Added.
l/db42-4.2.52-arm-1.txz: Added.
l/db44-4.4.20-arm-1.txz: Added.
l/db48-4.8.30-arm-1.txz: Added.
l/dbus-glib-0.106-arm-1.txz: Added.
l/dbus-python-1.2.4-arm-1.txz: Added.
l/dconf-0.24.0-arm-1.txz: Added.
l/dconf-editor-3.18.2-arm-1.txz: Added.
l/desktop-file-utils-0.23-arm-1.txz: Added.
l/djvulibre-3.5.27-arm-1.txz: Added.
l/ebook-tools-0.2.2-arm-1.txz: Added.
l/eigen2-2.0.17-arm-1.txz: Added.
l/eigen3-3.2.7-arm-1.txz: Added.
l/elfutils-0.163-arm-1.txz: Added.
l/enchant-1.6.0-arm-1.txz: Added.
l/esound-0.2.41-arm-1.txz: Added.
l/exiv2-0.25-arm-1.txz: Added.
l/expat-2.1.0-arm-1.txz: Added.
l/fftw-3.3.4-arm-1.txz: Added.
l/freetype-2.6.5-arm-1.txz: Added.
l/fribidi-0.19.7-arm-1.txz: Added.
l/fuse-2.9.5-arm-1.txz: Added.
l/gamin-0.1.10-arm-1.txz: Added.
l/gc-7.4.2-arm-1.txz: Added.
l/gcr-3.16.0-arm-1.txz: Added.
l/gd-2.2.1-arm-1.txz: Added.
l/gdbm-1.12-arm-1.txz: Added.
l/gdk-pixbuf2-2.32.3-arm-1.txz: Added.
l/gegl-0.2.0-arm-1.txz: Added.
l/giflib-5.1.1-arm-1.txz: Added.
l/glade3-3.8.5-arm-1.txz: Added.
l/glib-1.2.10-arm-1.txz: Added.
l/glib-networking-2.46.1-arm-1.txz: Added.
l/glib2-2.46.2-arm-1.txz: Added.
l/glibc-2.24-arm-1.txz: Added.
l/glibc-i18n-2.24-arm-1.txz: Added.
l/glibc-profile-2.24-arm-1.txz: Added.
l/glibmm-2.46.4-arm-1.txz: Added.
l/gmime-2.6.20-arm-1.txz: Added.
l/gmm-4.2-noarch-1.txz: Added.
l/gmp-6.1.1-arm-1.txz: Added.
l/gnome-keyring-3.16.0-arm-1.txz: Added.
l/gnome-themes-standard-3.18.0-arm-1.txz: Added.
l/gobject-introspection-1.46.0-arm-1.txz: Added.
l/grantlee-0.5.1-arm-1.txz: Added.
l/gsettings-desktop-schemas-3.18.1-arm-1.txz: Added.
l/gsl-2.1-arm-1.txz: Added.
l/gst-plugins-base-1.6.4-arm-1.txz: Added.
l/gst-plugins-base0-0.10.36-arm-1.txz: Added.
l/gst-plugins-good-1.6.4-arm-1.txz: Added.
l/gst-plugins-good0-0.10.31-arm-1.txz: Added.
l/gstreamer-1.6.4-arm-1.txz: Added.
l/gstreamer0-0.10.36-arm-1.txz: Added.
l/gtk+-1.2.10-arm-1.txz: Added.
l/gtk+2-2.24.30-arm-1.txz: Added.
l/gtk+3-3.18.9-arm-1.txz: Added.
l/gtkmm2-2.24.4-arm-1.txz: Added.
l/gtkmm3-3.18.1-arm-1.txz: Added.
l/gtkspell-2.0.16-arm-1.txz: Added.
l/gvfs-1.26.3-arm-1.txz: Added.
l/harfbuzz-1.3.0-arm-1.txz: Added.
l/herqq-1.0.0-arm-1.txz: Added.
l/hicolor-icon-theme-0.15-noarch-1.txz: Added.
l/hunspell-1.3.3-arm-1.txz: Added.
l/icon-naming-utils-0.8.90-arm-1.txz: Added.
l/icu4c-56.1-arm-1.txz: Added.
l/ilmbase-2.2.0-arm-1.txz: Added.
l/iso-codes-3.67-arm-1.txz: Added.
l/jasper-1.900.1-arm-1.txz: Added.
l/jemalloc-3.6.0-arm-1.txz: Added.
l/js185-1.0.0-arm-1.txz: Added.
l/json-c-0.12-arm-1.txz: Added.
l/judy-1.0.5-arm-1.txz: Added.
l/keybinder-0.3.1-arm-1.txz: Added.
l/keyutils-1.5.9-arm-1.txz: Added.
l/lcms-1.19-arm-1.txz: Added.
l/lcms2-2.7-arm-1.txz: Added.
l/libaio-0.3.109-arm-1.txz: Added.
l/libao-1.2.0-arm-1.txz: Added.
l/libarchive-3.2.1-arm-1.txz: Added.
l/libart_lgpl-2.3.21-arm-1.txz: Added.
l/libasyncns-0.8-arm-1.txz: Added.
l/libatasmart-0.19-arm-1.txz: Added.
l/libbluedevil-2.1-arm-1.txz: Added.
l/libcaca-0.99.beta18-arm-1.txz: Added.
l/libcanberra-0.30-arm-1.txz: Added.
l/libcap-2.22-arm-1.txz: Added.
l/libcap-ng-0.7.7-arm-1.txz: Added.
l/libcddb-1.3.2-arm-1.txz: Added.
l/libcdio-0.93-arm-1.txz: Added.
l/libcdio-paranoia-10.2+0.93+1-arm-1.txz: Added.
l/libcroco-0.6.11-arm-1.txz: Added.
l/libdbusmenu-qt-0.9.2-arm-1.txz: Added.
l/libdiscid-0.6.1-arm-1.txz: Added.
l/libdvdnav-5.0.3-arm-1.txz: Added.
l/libdvdread-5.0.3-arm-1.txz: Added.
l/libevent-2.0.22-arm-1.txz: Added.
l/libexif-0.6.21-arm-1.txz: Added.
l/libfakekey-0.1-arm-1.txz: Added.
l/libffi-3.2.1-arm-1.txz: Added.
l/libglade-2.6.4-arm-1.txz: Added.
l/libgnome-keyring-3.12.0-arm-1.txz: Added.
l/libgphoto2-2.5.10-arm-1.txz: Added.
l/libgpod-0.8.3-arm-1.txz: Added.
l/libgsf-1.14.36-arm-1.txz: Added.
l/libical-2.0.0-arm-1.txz: Added.
l/libid3tag-0.15.1b-arm-1.txz: Added.
l/libidl-0.8.14-arm-1.txz: Added.
l/libidn-1.33-arm-1.txz: Added.
l/libieee1284-0.2.11-arm-1.txz: Added.
l/libimobiledevice-1.2.0-arm-1.txz: Added.
l/libiodbc-3.52.10-arm-1.txz: Added.
l/libjpeg-turbo-1.5.0-arm-1.txz: Added.
l/libkarma-0.1.1-arm-1.txz: Added.
l/liblastfm-1.0.9-arm-1.txz: Added.
l/libmad-0.15.1b-arm-1.txz: Added.
l/libmcrypt-2.5.8-arm-1.txz: Added.
l/libmcs-0.7.2-arm-1.txz: Added.
l/libmng-2.0.3-arm-1.txz: Added.
l/libmowgli-0.7.1-arm-1.txz: Added.
l/libmpc-1.0.3-arm-1.txz: Added.
l/libmsn-4.2.1-arm-1.txz: Added.
l/libmtp-1.1.11-arm-1.txz: Added.
l/libnih-1.0.3-arm-1.txz: Added.
l/libnjb-2.2.6-arm-1.txz: Added.
l/libnl-1.1.4-arm-1.txz: Added.
l/libnl3-3.2.27-arm-1.txz: Added.
l/libnotify-0.7.6-arm-1.txz: Added.
l/libodfgen-0.1.6-arm-1.txz: Added.
l/libogg-1.3.2-arm-1.txz: Added.
l/liboggz-1.1.1-arm-1.txz: Added.
l/liboil-0.3.17-arm-1.txz: Added.
l/libpcap-1.7.4-arm-1.txz: Added.
l/libplist-1.12-arm-1.txz: Added.
l/libpng-1.6.23-arm-1.txz: Added.
l/libproxy-0.4.12-arm-1.txz: Added.
l/libraw1394-2.1.1-arm-1.txz: Added.
l/librevenge-0.0.4-arm-1.txz: Added.
l/librsvg-2.40.16-arm-1.txz: Added.
l/libsamplerate-0.1.8-arm-1.txz: Added.
l/libsecret-0.18.5-arm-1.txz: Added.
l/libsigc++-2.6.2-arm-1.txz: Added.
l/libsigsegv-2.10-arm-1.txz: Added.
l/libsndfile-1.0.26-arm-1.txz: Added.
l/libsoup-2.52.2-arm-1.txz: Added.
l/libspectre-0.2.7-arm-1.txz: Added.
l/libssh-0.7.3-arm-1.txz: Added.
l/libssh2-1.7.0-arm-1.txz: Added.
l/libtasn1-4.9-arm-1.txz: Added.
l/libtermcap-1.2.3-arm-1.txz: Added.
l/libtheora-1.1.1-arm-1.txz: Added.
l/libtiff-4.0.6-arm-1.txz: Added.
l/libunistring-0.9.3-arm-1.txz: Added.
l/libusb-1.0.20-arm-1.txz: Added.
l/libusb-compat-0.1.5-arm-1.txz: Added.
l/libusbmuxd-1.0.10-arm-1.txz: Added.
l/libvisio-0.1.5-arm-1.txz: Added.
l/libvisual-0.4.0-arm-1.txz: Added.
l/libvisual-plugins-0.4.0-arm-1.txz: Added.
l/libvncserver-0.9.10-arm-1.txz: Added.
l/libvorbis-1.3.5-arm-1.txz: Added.
l/libvpx-1.5.0-arm-1.txz: Added.
l/libwmf-0.2.8.4-arm-1.txz: Added.
l/libwmf-docs-0.2.8.4-noarch-1.txz: Added.
l/libwnck-2.31.0-arm-1.txz: Added.
l/libwpd-0.10.1-arm-1.txz: Added.
l/libwpg-0.3.1-arm-1.txz: Added.
l/libxklavier-5.4-arm-1.txz: Added.
l/libxml2-2.9.4-arm-1.txz: Added.
l/libxslt-1.1.29-arm-1.txz: Added.
l/libyaml-0.1.6-arm-1.txz: Added.
l/libzip-1.0.1-arm-1.txz: Added.
l/loudmouth-1.5.1-arm-1.txz: Added.
l/lzo-2.09-arm-1.txz: Added.
l/media-player-info-18-arm-1.txz: Added.
l/mhash-0.9.9.9-arm-1.txz: Added.
l/mm-1.4.2-arm-1.txz: Added.
l/mozilla-nss-3.23-arm-1.txz: Added.
l/mpfr-3.1.4-arm-1.txz: Added.
l/ncurses-5.9-arm-1.txz: Added.
l/neon-0.30.1-arm-1.txz: Added.
l/netpbm-10.66.02-arm-1.txz: Added.
l/newt-0.52.19-arm-1.txz: Added.
l/notify-python-0.1.1-arm-1.txz: Added.
l/openexr-2.2.0-arm-1.txz: Added.
l/openjpeg-2.1.0-arm-1.txz: Added.
l/orc-0.4.24-arm-1.txz: Added.
l/pango-1.38.1-arm-1.txz: Added.
l/pangomm-2.38.1-arm-1.txz: Added.
l/parted-3.2-arm-1.txz: Added.
l/pcre-8.39-arm-1.txz: Added.
l/phonon-4.8.3-arm-1.txz: Added.
l/phonon-gstreamer-4.8.2-arm-1.txz: Added.
l/pilot-link-0.12.5-arm-1.txz: Added.
l/polkit-0.113-arm-1.txz: Added.
l/polkit-gnome-0.105-arm-1.txz: Added.
l/polkit-qt-1-0.103.0-arm-1.txz: Added.
l/poppler-0.45.0-arm-1.txz: Added.
l/poppler-data-0.4.7-noarch-1.txz: Added.
l/popt-1.16-arm-1.txz: Added.
l/pulseaudio-9.0-arm-1.txz: Added.
l/pycairo-1.10.0-arm-1.txz: Added.
l/pycups-1.9.73-arm-1.txz: Added.
l/pycurl-7.43.0-arm-1.txz: Added.
l/pygobject-2.28.6-arm-1.txz: Added.
l/pygobject3-3.18.2-arm-1.txz: Added.
l/pygtk-2.24.0-arm-1.txz: Added.
l/pyrex-0.9.9-arm-1.txz: Added.
l/python-pillow-3.0.0-arm-1.txz: Added.
l/qca-2.1.1-arm-1.txz: Added.
l/qimageblitz-0.0.6-arm-1.txz: Added.
l/qjson-0.8.1-arm-1.txz: Added.
l/qt-4.8.7-arm-1.txz: Added.
l/qt-gstreamer-1.2.0-arm-1.txz: Added.
l/qtscriptgenerator-0.2.0-arm-1.txz: Added.
l/raptor2-2.0.15-arm-1.txz: Added.
l/rasqal-0.9.30-arm-1.txz: Added.
l/readline-6.3-arm-1.txz: Added.
l/redland-1.0.16-arm-1.txz: Added.
l/sbc-1.3-arm-1.txz: Added.
l/sdl-1.2.15-arm-1.txz: Added.
l/seamonkey-solibs-2.40-arm-1.txz: Added.
l/serf-1.3.8-arm-1.txz: Added.
l/sg3_utils-1.42-arm-1.txz: Added.
l/shared-desktop-ontologies-0.11.0-arm-1.txz: Added.
l/shared-mime-info-1.6-arm-1.txz: Added.
l/sip-4.18-arm-1.txz: Added.
l/slang-2.3.0-arm-1.txz: Added.
l/slang1-1.4.9-arm-1.txz: Added.
l/soprano-2.9.4-arm-1.txz: Added.
l/sound-theme-freedesktop-0.7-arm-1.txz: Added.
l/speexdsp-1.2rc3-arm-1.txz: Added.
l/startup-notification-0.12-arm-1.txz: Added.
l/strigi-0.7.8-arm-1.txz: Added.
l/svgalib-1.4.0-arm-1.txz: Added.
l/system-config-printer-1.3.13-arm-1.txz: Added.
l/t1lib-5.1.2-arm-1.txz: Added.
l/taglib-1.10-arm-1.txz: Added.
l/taglib-extras-1.0.1-arm-1.txz: Added.
l/tango-icon-theme-0.8.90-noarch-1.txz: Added.
l/tango-icon-theme-extras-0.1.0-noarch-1.txz: Added.
l/urwid-1.0.3-arm-1.txz: Added.
l/v4l-utils-1.10.1-arm-1.txz: Added.
l/virtuoso-ose-6.1.8-arm-1.txz: Added.
l/vte-0.28.2-arm-1.txz: Added.
l/wavpack-4.75.2-arm-1.txz: Added.
l/xapian-core-1.2.22-arm-1.txz: Added.
l/zlib-1.2.8-arm-1.txz: Added.
n/ModemManager-1.4.14-arm-1.txz: Added.
n/NetworkManager-1.2.2-arm-1.txz: Added.
n/alpine-2.20-arm-1.txz: Added.
n/autofs-5.0.7-arm-1.txz: Added.
n/biff+comsat-0.17-arm-1.txz: Added.
n/bind-9.10.4_P2-arm-1.txz: Added.
n/bluez-5.41-arm-1.txz: Added.
n/bluez-firmware-1.2-arm-1.txz: Added.
n/bootp-2.4.3-arm-1.txz: Added.
n/bridge-utils-1.5-arm-1.txz: Added.
n/bsd-finger-0.17-arm-1.txz: Added.
n/ca-certificates-20160104-noarch-1.txz: Added.
n/cifs-utils-6.4-arm-1.txz: Added.
n/conntrack-tools-1.4.3-arm-1.txz: Added.
n/crda-3.18-arm-1.txz: Added.
n/curl-7.50.1-arm-1.txz: Added.
n/cyrus-sasl-2.1.26-arm-1.txz: Added.
n/dhcp-4.3.4-arm-1.txz: Added.
n/dhcpcd-6.8.2-arm-1.txz: Added.
n/dirmngr-1.1.1-arm-1.txz: Added.
n/dnsmasq-2.76-arm-1.txz: Added.
n/ebtables-2.0.10-arm-1.txz: Added.
n/elm-2.5.8-arm-1.txz: Added.
n/epic5-2.0-arm-1.txz: Added.
n/ethtool-4.5-arm-1.txz: Added.
n/fetchmail-6.3.26-arm-1.txz: Added.
n/getmail-4.47.0-arm-1.txz: Added.
n/gnupg-1.4.21-arm-1.txz: Added.
n/gnupg2-2.0.30-arm-1.txz: Added.
n/gnutls-3.4.13-arm-1.txz: Added.
n/gpa-0.9.9-arm-1.txz: Added.
n/gpgme-1.6.0-arm-1.txz: Added.
n/htdig-3.2.0b6-arm-1.txz: Added.
n/httpd-2.4.23-arm-1.txz: Added.
n/icmpinfo-1.11-arm-1.txz: Added.
n/idnkit-1.0-arm-1.txz: Added.
n/iftop-1.0pre2-arm-1.txz: Added.
n/imapd-2.20-arm-1.txz: Added.
n/inetd-1.79s-arm-1.txz: Added.
n/iproute2-4.4.0-arm-1.txz: Added.
n/ipset-6.20-arm-1.txz: Added.
n/iptables-1.6.0-arm-1.txz: Added.
n/iptraf-ng-1.1.4-arm-1.txz: Added.
n/iputils-s20140519-arm-1.txz: Added.
n/ipw2100-fw-1.3-fw-1.txz: Added.
n/ipw2200-fw-3.1-fw-1.txz: Added.
n/irssi-0.8.19-arm-1.txz: Added.
n/iw-4.3-arm-1.txz: Added.
n/lftp-4.7.3-arm-1.txz: Added.
n/libassuan-2.4.2-arm-1.txz: Added.
n/libgcrypt-1.7.3-arm-1.txz: Added.
n/libgpg-error-1.23-arm-1.txz: Added.
n/libksba-1.3.3-arm-1.txz: Added.
n/libmbim-1.12.2-arm-1.txz: Added.
n/libmnl-1.0.3-arm-1.txz: Added.
n/libndp-1.6-arm-1.txz: Added.
n/libnetfilter_acct-1.0.2-arm-1.txz: Added.
n/libnetfilter_conntrack-1.0.5-arm-1.txz: Added.
n/libnetfilter_cthelper-1.0.0-arm-1.txz: Added.
n/libnetfilter_cttimeout-1.0.0-arm-1.txz: Added.
n/libnetfilter_log-1.0.1-arm-1.txz: Added.
n/libnetfilter_queue-1.0.2-arm-1.txz: Added.
n/libnfnetlink-1.0.1-arm-1.txz: Added.
n/libnftnl-1.0.6-arm-1.txz: Added.
n/libqmi-1.12.6-arm-1.txz: Added.
n/libtirpc-1.0.1-arm-1.txz: Added.
n/links-2.13-arm-1.txz: Added.
n/lynx-2.8.8rel.2-arm-1.txz: Added.
n/mailx-12.5-arm-1.txz: Added.
n/mcabber-1.0.1-arm-1.txz: Added.
n/metamail-2.7-arm-1.txz: Added.
n/mobile-broadband-provider-info-20151214-arm-1.txz: Added.
n/mtr-0.86-arm-1.txz: Added.
n/mutt-1.6.2-arm-1.txz: Added.
n/nc-1.10-arm-1.txz: Added.
n/ncftp-3.2.5-arm-1.txz: Added.
n/net-snmp-5.7.3-arm-1.txz: Added.
n/net-tools-2.73cef8a-arm-1.txz: Added.
n/netatalk-2.2.3-arm-1.txz: Added.
n/netdate-bsd4-arm-1.txz: Added.
n/netkit-bootparamd-0.17-arm-1.txz: Added.
n/netkit-ftp-0.17-arm-1.txz: Added.
n/netkit-ntalk-0.17-arm-1.txz: Added.
n/netkit-routed-0.17-arm-1.txz: Added.
n/netkit-rsh-0.17-arm-1.txz: Added.
n/netkit-rusers-0.17-arm-1.txz: Added.
n/netkit-rwall-0.17-arm-1.txz: Added.
n/netkit-rwho-0.17-arm-1.txz: Added.
n/netkit-timed-0.17-arm-1.txz: Added.
n/netpipes-4.2-arm-1.txz: Added.
n/nettle-3.2-arm-1.txz: Added.
n/netwatch-1.3.1_2-arm-1.txz: Added.
n/network-scripts-14.2-noarch-1.txz: Added.
n/netwrite-0.17-arm-1.txz: Added.
n/newspost-2.1.1-arm-1.txz: Added.
n/nfacct-1.0.1-arm-1.txz: Added.
n/nfs-utils-1.3.3-arm-1.txz: Added.
n/nftables-0.6-arm-1.txz: Added.
n/nmap-7.12-arm-1.txz: Added.
n/nn-6.7.3-arm-1.txz: Added.
n/ntp-4.2.8p8-arm-1.txz: Added.
n/obexftp-0.24-arm-1.txz: Added.
n/openldap-client-2.4.42-arm-1.txz: Added.
n/openobex-1.7.1-arm-1.txz: Added.
n/openssh-7.3p1-arm-1.txz: Added.
n/openssl-1.0.2h-arm-1.txz: Added.
n/openvpn-2.3.11-arm-1.txz: Added.
n/p11-kit-0.23.2-arm-1.txz: Added.
n/php-5.6.24-arm-1.txz: Added.
n/pidentd-3.0.19-arm-1.txz: Added.
n/pinentry-0.9.7-arm-1.txz: Added.
n/popa3d-1.0.3-arm-1.txz: Added.
n/ppp-2.4.7-arm-1.txz: Added.
n/procmail-3.22-arm-1.txz: Added.
n/proftpd-1.3.5b-arm-1.txz: Added.
n/pssh-2.3.1-arm-1.txz: Added.
n/pth-2.0.7-arm-1.txz: Added.
n/rdist-6.1.5-arm-1.txz: Added.
n/rfkill-0.5-arm-1.txz: Added.
n/rp-pppoe-3.12-arm-1.txz: Added.
n/rpcbind-0.2.3-arm-1.txz: Added.
n/rsync-3.1.2-arm-1.txz: Added.
n/samba-4.4.5-arm-1.txz: Added.
n/sendmail-8.15.2-arm-1.txz: Added.
n/sendmail-cf-8.15.2-noarch-1.txz: Added.
n/slrn-1.0.2-arm-1.txz: Added.
n/snownews-1.5.12-arm-1.txz: Added.
n/stunnel-5.35-arm-1.txz: Added.
n/tcp_wrappers-7.6-arm-1.txz: Added.
n/tcpdump-4.7.4-arm-1.txz: Added.
n/telnet-0.17-arm-1.txz: Added.
n/tftp-hpa-5.2-arm-1.txz: Added.
n/tin-2.2.1-arm-1.txz: Added.
n/traceroute-2.0.21-arm-1.txz: Added.
n/trn-3.6-arm-1.txz: Added.
n/ulogd-2.0.5-arm-1.txz: Added.
n/uucp-1.07-arm-1.txz: Added.
n/vlan-1.9-arm-1.txz: Added.
n/vsftpd-3.0.3-arm-1.txz: Added.
n/wget-1.18-arm-1.txz: Added.
n/whois-5.2.12-arm-1.txz: Added.
n/wireless-tools-29-arm-1.txz: Added.
n/wpa_supplicant-2.5-arm-1.txz: Added.
n/yptools-2.14-arm-1.txz: Added.
n/ytalk-3.3.0-arm-1.txz: Added.
n/zd1211-firmware-1.4-fw-1.txz: Added.
t/tetex-3.0-arm-1.txz: Added.
t/tetex-doc-3.0-arm-1.txz: Added.
t/transfig-3.2.5e-arm-1.txz: Added.
t/xfig-3.2.5c-arm-1.txz: Added.
tcl/expect-5.45-arm-1.txz: Added.
tcl/hfsutils-3.2.6-arm-1.txz: Added.
tcl/tcl-8.6.5-arm-1.txz: Added.
tcl/tclx-8.4.1-arm-1.txz: Added.
tcl/tix-8.4.3-arm-1.txz: Added.
tcl/tk-8.6.5-arm-1.txz: Added.
x/anthy-9100h-arm-1.txz: Added.
x/appres-1.0.4-arm-1.txz: Added.
x/bdftopcf-1.0.5-arm-1.txz: Added.
x/beforelight-1.0.5-arm-1.txz: Added.
x/bigreqsproto-1.1.2-arm-1.txz: Added.
x/bitmap-1.0.8-arm-1.txz: Added.
x/compiz-0.8.8-arm-1.txz: Added.
x/compositeproto-0.4.2-arm-1.txz: Added.
x/damageproto-1.2.1-arm-1.txz: Added.
x/dejavu-fonts-ttf-2.34-noarch-1.txz: Added.
x/dmxproto-2.3.1-arm-1.txz: Added.
x/dri2proto-2.8-arm-1.txz: Added.
x/dri3proto-1.0-arm-1.txz: Added.
x/editres-1.0.6-arm-1.txz: Added.
x/encodings-1.0.4-arm-1.txz: Added.
x/evieext-1.1.1-arm-1.txz: Added.
x/fixesproto-5.0-arm-1.txz: Added.
x/font-adobe-100dpi-1.0.3-arm-1.txz: Added.
x/font-adobe-75dpi-1.0.3-arm-1.txz: Added.
x/font-adobe-utopia-100dpi-1.0.4-arm-1.txz: Added.
x/font-adobe-utopia-75dpi-1.0.4-arm-1.txz: Added.
x/font-adobe-utopia-type1-1.0.4-arm-1.txz: Added.
x/font-alias-1.0.3-arm-1.txz: Added.
x/font-arabic-misc-1.0.3-arm-1.txz: Added.
x/font-bh-100dpi-1.0.3-arm-1.txz: Added.
x/font-bh-75dpi-1.0.3-arm-1.txz: Added.
x/font-bh-lucidatypewriter-100dpi-1.0.3-arm-1.txz: Added.
x/font-bh-lucidatypewriter-75dpi-1.0.3-arm-1.txz: Added.
x/font-bh-ttf-1.0.3-arm-1.txz: Added.
x/font-bh-type1-1.0.3-arm-1.txz: Added.
x/font-bitstream-100dpi-1.0.3-arm-1.txz: Added.
x/font-bitstream-75dpi-1.0.3-arm-1.txz: Added.
x/font-bitstream-speedo-1.0.2-arm-1.txz: Added.
x/font-bitstream-type1-1.0.3-arm-1.txz: Added.
x/font-cronyx-cyrillic-1.0.3-arm-1.txz: Added.
x/font-cursor-misc-1.0.3-arm-1.txz: Added.
x/font-daewoo-misc-1.0.3-arm-1.txz: Added.
x/font-dec-misc-1.0.3-arm-1.txz: Added.
x/font-ibm-type1-1.0.3-arm-1.txz: Added.
x/font-isas-misc-1.0.3-arm-1.txz: Added.
x/font-jis-misc-1.0.3-arm-1.txz: Added.
x/font-micro-misc-1.0.3-arm-1.txz: Added.
x/font-misc-cyrillic-1.0.3-arm-1.txz: Added.
x/font-misc-ethiopic-1.0.3-arm-1.txz: Added.
x/font-misc-meltho-1.0.3-arm-1.txz: Added.
x/font-misc-misc-1.1.2-arm-1.txz: Added.
x/font-mutt-misc-1.0.3-arm-1.txz: Added.
x/font-schumacher-misc-1.1.2-arm-1.txz: Added.
x/font-screen-cyrillic-1.0.4-arm-1.txz: Added.
x/font-sony-misc-1.0.3-arm-1.txz: Added.
x/font-sun-misc-1.0.3-arm-1.txz: Added.
x/font-util-1.3.1-arm-1.txz: Added.
x/font-winitzki-cyrillic-1.0.3-arm-1.txz: Added.
x/font-xfree86-type1-1.0.4-arm-1.txz: Added.
x/fontcacheproto-0.1.3-arm-1.txz: Added.
x/fontconfig-2.11.1-arm-1.txz: Added.
x/fontsproto-2.1.3-arm-1.txz: Added.
x/fonttosfnt-1.0.4-arm-1.txz: Added.
x/freeglut-2.8.1-arm-1.txz: Added.
x/fslsfonts-1.0.5-arm-1.txz: Added.
x/fstobdf-1.0.6-arm-1.txz: Added.
x/gccmakedep-1.0.3-arm-1.txz: Added.
x/glew-1.13.0-arm-1.txz: Added.
x/glproto-1.4.17-arm-1.txz: Added.
x/glu-9.0.0-arm-1.txz: Added.
x/iceauth-1.0.7-arm-1.txz: Added.
x/ico-1.0.4-arm-1.txz: Added.
x/imake-1.0.7-arm-1.txz: Added.
x/inputproto-2.3.2-arm-1.txz: Added.
x/kbproto-1.0.7-arm-1.txz: Added.
x/libFS-1.0.7-arm-1.txz: Added.
x/libICE-1.0.9-arm-1.txz: Added.
x/libSM-1.2.2-arm-1.txz: Added.
x/libX11-1.6.3-arm-1.txz: Added.
x/libXScrnSaver-1.2.2-arm-1.txz: Added.
x/libXau-1.0.8-arm-1.txz: Added.
x/libXaw-1.0.13-arm-1.txz: Added.
x/libXaw3d-1.6.2-arm-1.txz: Added.
x/libXaw3dXft-1.6.2d-arm-1.txz: Added.
x/libXcm-0.5.2-arm-1.txz: Added.
x/libXcomposite-0.4.4-arm-1.txz: Added.
x/libXcursor-1.1.14-arm-1.txz: Added.
x/libXdamage-1.1.4-arm-1.txz: Added.
x/libXdmcp-1.1.2-arm-1.txz: Added.
x/libXevie-1.0.3-arm-1.txz: Added.
x/libXext-1.3.3-arm-1.txz: Added.
x/libXfixes-5.0.2-arm-1.txz: Added.
x/libXfont-1.5.1-arm-1.txz: Added.
x/libXfontcache-1.0.5-arm-1.txz: Added.
x/libXft-2.3.2-arm-1.txz: Added.
x/libXi-1.7.6-arm-1.txz: Added.
x/libXinerama-1.1.3-arm-1.txz: Added.
x/libXmu-1.1.2-arm-1.txz: Added.
x/libXp-1.0.3-arm-1.txz: Added.
x/libXpm-3.5.11-arm-1.txz: Added.
x/libXpresent-1.0.0-arm-1.txz: Added.
x/libXrandr-1.5.0-arm-1.txz: Added.
x/libXrender-0.9.9-arm-1.txz: Added.
x/libXres-1.0.7-arm-1.txz: Added.
x/libXt-1.1.5-arm-1.txz: Added.
x/libXtst-1.2.2-arm-1.txz: Added.
x/libXv-1.0.10-arm-1.txz: Added.
x/libXvMC-1.0.9-arm-1.txz: Added.
x/libXxf86dga-1.1.4-arm-1.txz: Added.
x/libXxf86misc-1.0.3-arm-1.txz: Added.
x/libXxf86vm-1.1.4-arm-1.txz: Added.
x/libdmx-1.1.3-arm-1.txz: Added.
x/libdrm-2.4.68-arm-1.txz: Added.
x/libepoxy-1.3.1-arm-1.txz: Added.
x/liberation-fonts-ttf-1.07.4-noarch-1.txz: Added.
x/libevdev-1.4.1-arm-1.txz: Added.
x/libfontenc-1.1.3-arm-1.txz: Added.
x/libhangul-0.1.0-arm-1.txz: Added.
x/libpciaccess-0.13.4-arm-1.txz: Added.
x/libpthread-stubs-0.3-arm-1.txz: Added.
x/libva-1.6.2-arm-1.txz: Added.
x/libvdpau-1.1.1-arm-1.txz: Added.
x/libxcb-1.11.1-arm-1.txz: Added.
x/libxkbfile-1.0.9-arm-1.txz: Added.
x/libxshmfence-1.2-arm-1.txz: Added.
x/listres-1.0.3-arm-1.txz: Added.
x/lndir-1.0.3-arm-1.txz: Added.
x/luit-1.1.1-arm-1.txz: Added.
x/m17n-lib-1.6.1-arm-1.txz: Added.
x/makedepend-1.0.5-arm-1.txz: Added.
x/mesa-12.0.1-arm-1.txz: Added.
x/mkcomposecache-1.2.1-arm-1.txz: Added.
x/mkfontdir-1.0.7-arm-1.txz: Added.
x/mkfontscale-1.1.2-arm-1.txz: Added.
x/motif-2.3.5-arm-1.txz: Added.
x/mtdev-1.1.5-arm-1.txz: Added.
x/oclock-1.0.3-arm-1.txz: Added.
x/pixman-0.34.0-arm-1.txz: Added.
x/presentproto-1.0-arm-1.txz: Added.
x/printproto-1.0.5-arm-1.txz: Added.
x/randrproto-1.5.0-arm-1.txz: Added.
x/recordproto-1.14.2-arm-1.txz: Added.
x/rendercheck-1.5-arm-1.txz: Added.
x/renderproto-0.11.1-arm-1.txz: Added.
x/resourceproto-1.2.0-arm-1.txz: Added.
x/rgb-1.0.6-arm-1.txz: Added.
x/sazanami-fonts-ttf-20040629-noarch-1.txz: Added.
x/scim-1.4.15-arm-1.txz: Added.
x/scim-anthy-1.2.7-arm-1.txz: Added.
x/scim-hangul-0.4.0-arm-1.txz: Added.
x/scim-input-pad-0.1.3.1-arm-1.txz: Added.
x/scim-m17n-0.2.3-arm-1.txz: Added.
x/scim-pinyin-0.5.92-arm-1.txz: Added.
x/scim-tables-0.5.14.1-arm-1.txz: Added.
x/scrnsaverproto-1.2.2-arm-1.txz: Added.
x/sessreg-1.1.0-arm-1.txz: Added.
x/setxkbmap-1.3.1-arm-1.txz: Added.
x/showfont-1.0.5-arm-1.txz: Added.
x/sinhala_lklug-font-ttf-20060929-noarch-1.txz: Added.
x/smproxy-1.0.6-arm-1.txz: Added.
x/tibmachuni-font-ttf-1.901b-noarch-1.txz: Added.
x/transset-1.0.1-arm-1.txz: Added.
x/ttf-indic-fonts-0.5.14-arm-1.txz: Added.
x/twm-1.0.9-arm-1.txz: Added.
x/util-macros-1.19.0-arm-1.txz: Added.
x/videoproto-2.3.3-arm-1.txz: Added.
x/viewres-1.0.4-arm-1.txz: Added.
x/wqy-zenhei-font-ttf-0.8.38_1-noarch-1.txz: Added.
x/x11-skel-7.7-arm-1.txz: Added.
x/x11perf-1.6.0-arm-1.txz: Added.
x/xauth-1.0.9-arm-1.txz: Added.
x/xbacklight-1.2.1-arm-1.txz: Added.
x/xbiff-1.0.3-arm-1.txz: Added.
x/xbitmaps-1.1.1-arm-1.txz: Added.
x/xcalc-1.0.6-arm-1.txz: Added.
x/xcb-proto-1.11-arm-1.txz: Added.
x/xcb-util-0.4.0-arm-1.txz: Added.
x/xcb-util-cursor-0.1.2-arm-1.txz: Added.
x/xcb-util-errors-1.0-arm-1.txz: Added.
x/xcb-util-image-0.4.0-arm-1.txz: Added.
x/xcb-util-keysyms-0.4.0-arm-1.txz: Added.
x/xcb-util-renderutil-0.3.9-arm-1.txz: Added.
x/xcb-util-wm-0.4.1-arm-1.txz: Added.
x/xclipboard-1.1.3-arm-1.txz: Added.
x/xclock-1.0.7-arm-1.txz: Added.
x/xcm-0.5.2-arm-1.txz: Added.
x/xcmiscproto-1.2.2-arm-1.txz: Added.
x/xcmsdb-1.0.5-arm-1.txz: Added.
x/xcompmgr-1.1.7-arm-1.txz: Added.
x/xconsole-1.0.6-arm-1.txz: Added.
x/xcursor-themes-1.0.4-arm-1.txz: Added.
x/xcursorgen-1.0.6-arm-1.txz: Added.
x/xdbedizzy-1.1.0-arm-1.txz: Added.
x/xdg-user-dirs-0.15-arm-1.txz: Added.
x/xdg-utils-1.1.1-arm-1.txz: Added.
x/xditview-1.0.4-arm-1.txz: Added.
x/xdm-1.1.11-arm-1.txz: Added.
x/xdpyinfo-1.3.2-arm-1.txz: Added.
x/xdriinfo-1.0.5-arm-1.txz: Added.
x/xedit-1.2.2-arm-1.txz: Added.
x/xev-1.2.2-arm-1.txz: Added.
x/xextproto-7.3.0-arm-1.txz: Added.
x/xeyes-1.1.1-arm-1.txz: Added.
x/xf86-input-acecad-1.5.0-arm-1.txz: Added.
x/xf86-input-evdev-2.10.3-arm-1.txz: Added.
x/xf86-input-joystick-1.6.1-arm-1.txz: Added.
x/xf86-input-keyboard-1.8.1-arm-1.txz: Added.
x/xf86-input-mouse-1.9.1-arm-1.txz: Added.
x/xf86-input-penmount-1.5.0-arm-1.txz: Added.
x/xf86-input-synaptics-1.8.3-arm-1.txz: Added.
x/xf86-input-void-1.4.0-arm-1.txz: Added.
x/xf86-input-wacom-0.33.0-arm-1.txz: Added.
x/xf86-video-amdgpu-1.1.0-arm-1.txz: Added.
x/xf86-video-apm-1.2.5-arm-1.txz: Added.
x/xf86-video-ark-0.7.5-arm-1.txz: Added.
x/xf86-video-armsoc-1.4.0-arm-1.txz: Added.
x/xf86-video-ast-1.1.5-arm-1.txz: Added.
x/xf86-video-ati-7.7.0-arm-1.txz: Added.
x/xf86-video-chips-1.2.6-arm-1.txz: Added.
x/xf86-video-cirrus-1.5.3-arm-1.txz: Added.
x/xf86-video-dummy-0.3.7-arm-1.txz: Added.
x/xf86-video-fbdev-0.4.4-arm-1.txz: Added.
x/xf86-video-fbturbo-199.f9a6ed7-arm-1.txz: Added.
x/xf86-video-glint-1.2.8-arm-1.txz: Added.
x/xf86-video-i128-1.3.6-arm-1.txz: Added.
x/xf86-video-i740-1.3.5-arm-1.txz: Added.
x/xf86-video-mach64-6.9.5-arm-1.txz: Added.
x/xf86-video-mga-1.6.4-arm-1.txz: Added.
x/xf86-video-neomagic-1.2.9-arm-1.txz: Added.
x/xf86-video-nouveau-1.0.12-arm-1.txz: Added.
x/xf86-video-nv-2.1.20-arm-1.txz: Added.
x/xf86-video-openchrome-0.5.0-arm-1.txz: Added.
x/xf86-video-opentegra-1.5158a25-arm-1.txz: Added.
x/xf86-video-r128-6.10.1-arm-1.txz: Added.
x/xf86-video-rendition-4.2.6-arm-1.txz: Added.
x/xf86-video-s3-0.6.5-arm-1.txz: Added.
x/xf86-video-s3virge-1.10.7-arm-1.txz: Added.
x/xf86-video-savage-2.3.8-arm-1.txz: Added.
x/xf86-video-siliconmotion-1.7.8-arm-1.txz: Added.
x/xf86-video-sis-0.10.8-arm-1.txz: Added.
x/xf86-video-sisusb-0.9.6-arm-1.txz: Added.
x/xf86-video-tdfx-1.4.6-arm-1.txz: Added.
x/xf86-video-tga-1.2.2-arm-1.txz: Added.
x/xf86-video-trident-1.3.7-arm-1.txz: Added.
x/xf86-video-tseng-1.2.5-arm-1.txz: Added.
x/xf86-video-v4l-0.2.0-arm-1.txz: Added.
x/xf86-video-vesa-2.3.4-arm-1.txz: Added.
x/xf86-video-vmware-13.1.0-arm-1.txz: Added.
x/xf86-video-voodoo-1.2.5-arm-1.txz: Added.
x/xf86-video-xgi-1.6.0git_2012_08_06-arm-1.txz: Added.
x/xf86-video-xgixp-1.8.1-arm-1.txz: Added.
x/xf86bigfontproto-1.2.0-arm-1.txz: Added.
x/xf86dga-1.0.3-arm-1.txz: Added.
x/xf86dgaproto-2.1-arm-1.txz: Added.
x/xf86driproto-2.1.1-arm-1.txz: Added.
x/xf86miscproto-0.9.3-arm-1.txz: Added.
x/xf86vidmodeproto-2.3.1-arm-1.txz: Added.
x/xfd-1.1.2-arm-1.txz: Added.
x/xfontsel-1.0.5-arm-1.txz: Added.
x/xfs-1.1.4-arm-1.txz: Added.
x/xfsinfo-1.0.5-arm-1.txz: Added.
x/xgamma-1.0.6-arm-1.txz: Added.
x/xgc-1.0.5-arm-1.txz: Added.
x/xhost-1.0.7-arm-1.txz: Added.
x/xineramaproto-1.2.1-arm-1.txz: Added.
x/xinit-1.3.4-arm-1.txz: Added.
x/xinput-1.6.2-arm-1.txz: Added.
x/xkbcomp-1.3.0-arm-1.txz: Added.
x/xkbevd-1.1.4-arm-1.txz: Added.
x/xkbprint-1.0.4-arm-1.txz: Added.
x/xkbutils-1.0.4-arm-1.txz: Added.
x/xkeyboard-config-2.18-arm-1.txz: Added.
x/xkill-1.0.4-arm-1.txz: Added.
x/xload-1.1.2-arm-1.txz: Added.
x/xlogo-1.0.4-arm-1.txz: Added.
x/xlsatoms-1.1.2-arm-1.txz: Added.
x/xlsclients-1.1.3-arm-1.txz: Added.
x/xlsfonts-1.0.5-arm-1.txz: Added.
x/xmag-1.0.6-arm-1.txz: Added.
x/xman-1.1.4-arm-1.txz: Added.
x/xmessage-1.0.4-arm-1.txz: Added.
x/xmh-1.0.3-arm-1.txz: Added.
x/xmodmap-1.0.9-arm-1.txz: Added.
x/xmore-1.0.2-arm-1.txz: Added.
x/xorg-cf-files-1.0.6-arm-1.txz: Added.
x/xorg-docs-1.7.1-arm-1.txz: Added.
x/xorg-server-1.18.4-arm-1.txz: Added.
x/xorg-server-xephyr-1.18.4-arm-1.txz: Added.
x/xorg-server-xnest-1.18.4-arm-1.txz: Added.
x/xorg-server-xvfb-1.18.4-arm-1.txz: Added.
x/xorg-sgml-doctools-1.11-arm-1.txz: Added.
x/xpr-1.0.4-arm-1.txz: Added.
x/xprop-1.2.2-arm-1.txz: Added.
x/xproto-7.0.29-arm-1.txz: Added.
x/xpyb-1.3.1-arm-1.txz: Added.
x/xrandr-1.5.0-arm-1.txz: Added.
x/xrdb-1.1.0-arm-1.txz: Added.
x/xrefresh-1.0.5-arm-1.txz: Added.
x/xscope-1.4.1-arm-1.txz: Added.
x/xset-1.2.3-arm-1.txz: Added.
x/xsetroot-1.1.1-arm-1.txz: Added.
x/xsm-1.0.3-arm-1.txz: Added.
x/xstdcmap-1.0.3-arm-1.txz: Added.
x/xterm-325-arm-1.txz: Added.
x/xtrans-1.3.5-arm-1.txz: Added.
x/xvidtune-1.0.3-arm-1.txz: Added.
x/xvinfo-1.1.3-arm-1.txz: Added.
x/xwd-1.0.6-arm-1.txz: Added.
x/xwininfo-1.1.3-arm-1.txz: Added.
x/xwud-1.0.4-arm-1.txz: Added.
xap/MPlayer-20160125-arm-1.txz: Added.
xap/audacious-3.7.2-arm-1.txz: Added.
xap/audacious-plugins-3.7.2-arm-1.txz: Added.
xap/blackbox-0.70.1-arm-1.txz: Added.
xap/blueman-2.0.4-arm-1.txz: Added.
xap/ddd-3.3.12-arm-1.txz: Added.
xap/electricsheep-20090306-arm-1.txz: Added.
xap/fluxbox-1.3.7-arm-1.txz: Added.
xap/fvwm-2.6.6-arm-1.txz: Added.
xap/geeqie-1.3-arm-1.txz: Added.
xap/gftp-2.0.19-arm-1.txz: Added.
xap/gimp-2.8.18-arm-1.txz: Added.
xap/gkrellm-2.3.7-arm-1.txz: Added.
xap/gnuchess-6.2.2-arm-1.txz: Added.
xap/gnuplot-5.0.3-arm-1.txz: Added.
xap/gparted-0.26.1-arm-1.txz: Added.
xap/gucharmap-3.12.1-arm-1.txz: Added.
xap/gv-3.7.4-arm-1.txz: Added.
xap/hexchat-2.12.1-arm-1.txz: Added.
xap/imagemagick-6.9.4_9-arm-1.txz: Added.
xap/mozilla-firefox-48.0.1-arm-1.txz: Added.
xap/mozilla-thunderbird-45.1.1-arm-1.txz: Added.
xap/network-manager-applet-1.2.2-arm-1.txz: Added.
xap/pan-0.139-arm-1.txz: Added.
xap/pavucontrol-3.0-arm-1.txz: Added.
xap/pidgin-2.10.12-arm-1.txz: Added.
xap/rdesktop-1.8.3-arm-1.txz: Added.
xap/rxvt-2.7.10-arm-1.txz: Added.
xap/sane-1.0.25-arm-1.txz: Added.
xap/seamonkey-2.40-arm-1.txz: Added.
xap/seyon-2.20c-arm-1.txz: Added.
xap/vim-gvim-7.4.2196-arm-1.txz: Added.
xap/windowmaker-0.95.7-arm-1.txz: Added.
xap/x11-ssh-askpass-1.2.4.1-arm-1.txz: Added.
xap/x3270-3.3.12ga7-arm-1.txz: Added.
xap/xaos-3.6-arm-1.txz: Added.
xap/xfractint-20.04p13-arm-1.txz: Added.
xap/xgames-0.3-arm-1.txz: Added.
xap/xine-lib-1.2.6-arm-1.txz: Added.
xap/xine-ui-0.99.9-arm-1.txz: Added.
xap/xlockmore-5.46-arm-1.txz: Added.
xap/xmms-1.2.11-arm-1.txz: Added.
xap/xpaint-2.9.10.3-arm-1.txz: Added.
xap/xpdf-3.04-arm-1.txz: Added.
xap/xsane-0.999-arm-1.txz: Added.
xap/xscreensaver-5.35-arm-1.txz: Added.
xap/xv-3.10a-arm-1.txz: Added.
xfce/Thunar-1.6.10-arm-1.txz: Added.
xfce/exo-0.10.7-arm-1.txz: Added.
xfce/garcon-0.4.0-arm-1.txz: Added.
xfce/gtk-xfce-engine-2.10.1-arm-1.txz: Added.
xfce/libxfce4ui-4.12.1-arm-1.txz: Added.
xfce/libxfce4util-4.12.1-arm-1.txz: Added.
xfce/orage-4.12.1-arm-1.txz: Added.
xfce/thunar-volman-0.8.1-arm-1.txz: Added.
xfce/tumbler-0.1.31-arm-1.txz: Added.
xfce/xfce4-appfinder-4.12.0-arm-1.txz: Added.
xfce/xfce4-clipman-plugin-1.2.6-arm-1.txz: Added.
xfce/xfce4-dev-tools-4.12.0-arm-1.txz: Added.
xfce/xfce4-notifyd-0.2.4-arm-1.txz: Added.
xfce/xfce4-panel-4.12.0-arm-1.txz: Added.
xfce/xfce4-power-manager-1.4.4-arm-1.txz: Added.
xfce/xfce4-pulseaudio-plugin-0.2.4-arm-1.txz: Added.
xfce/xfce4-screenshooter-1.8.2-arm-1.txz: Added.
xfce/xfce4-session-4.12.1-arm-1.txz: Added.
xfce/xfce4-settings-4.12.0-arm-1.txz: Added.
xfce/xfce4-systemload-plugin-1.1.2-arm-1.txz: Added.
xfce/xfce4-taskmanager-1.1.0-arm-1.txz: Added.
xfce/xfce4-terminal-0.6.3-arm-1.txz: Added.
xfce/xfce4-weather-plugin-0.8.7-arm-1.txz: Added.
xfce/xfconf-4.12.0-arm-1.txz: Added.
xfce/xfdesktop-4.12.3-arm-1.txz: Added.
xfce/xfwm4-4.12.3-arm-1.txz: Added.
y/bsd-games-2.13-arm-1.txz: Added.
extra/aspell-word-lists/aspell-af-0.50_0-arm-1.txz: Added.
extra/aspell-word-lists/aspell-am-0.03_1-arm-1.txz: Added.
extra/aspell-word-lists/aspell-az-0.02_0-arm-1.txz: Added.
extra/aspell-word-lists/aspell-be-0.01-arm-1.txz: Added.
extra/aspell-word-lists/aspell-bg-4.1_0-arm-1.txz: Added.
extra/aspell-word-lists/aspell-bn-0.01.1_1-arm-1.txz: Added.
extra/aspell-word-lists/aspell-br-0.50_2-arm-1.txz: Added.
extra/aspell-word-lists/aspell-ca-20040130_1-arm-1.txz: Added.
extra/aspell-word-lists/aspell-cs-20040614_1-arm-1.txz: Added.
extra/aspell-word-lists/aspell-csb-0.02_0-arm-1.txz: Added.
extra/aspell-word-lists/aspell-cy-0.50_3-arm-1.txz: Added.
extra/aspell-word-lists/aspell-da-1.4.42_1-arm-1.txz: Added.
extra/aspell-word-lists/aspell-de-20030222_1-arm-1.txz: Added.
extra/aspell-word-lists/aspell-el-0.50_3-arm-1.txz: Added.
extra/aspell-word-lists/aspell-eo-2.1.20000225a_2-arm-1.txz: Added.
extra/aspell-word-lists/aspell-es-1.11_2-arm-1.txz: Added.
extra/aspell-word-lists/aspell-et-0.1.21_1-arm-1.txz: Added.
extra/aspell-word-lists/aspell-fa-0.11_0-arm-1.txz: Added.
extra/aspell-word-lists/aspell-fi-0.7_0-arm-1.txz: Added.
extra/aspell-word-lists/aspell-fo-0.2.16_1-arm-1.txz: Added.
extra/aspell-word-lists/aspell-fr-0.50_3-arm-1.txz: Added.
extra/aspell-word-lists/aspell-ga-4.5_0-arm-1.txz: Added.
extra/aspell-word-lists/aspell-gd-0.1.1_1-arm-1.txz: Added.
extra/aspell-word-lists/aspell-gl-0.5a_2-arm-1.txz: Added.
extra/aspell-word-lists/aspell-gu-0.03_0-arm-1.txz: Added.
extra/aspell-word-lists/aspell-gv-0.50_0-arm-1.txz: Added.
extra/aspell-word-lists/aspell-he-1.0_0-arm-1.txz: Added.
extra/aspell-word-lists/aspell-hi-0.02_0-arm-1.txz: Added.
extra/aspell-word-lists/aspell-hil-0.11_0-arm-1.txz: Added.
extra/aspell-word-lists/aspell-hr-0.51_0-arm-1.txz: Added.
extra/aspell-word-lists/aspell-hsb-0.02_0-arm-1.txz: Added.
extra/aspell-word-lists/aspell-hu-0.99.4.2_0-arm-1.txz: Added.
extra/aspell-word-lists/aspell-ia-0.50_1-arm-1.txz: Added.
extra/aspell-word-lists/aspell-id-1.2_0-arm-1.txz: Added.
extra/aspell-word-lists/aspell-is-0.51.1_0-arm-1.txz: Added.
extra/aspell-word-lists/aspell-it-2.2_20050523_0-arm-1.txz: Added.
extra/aspell-word-lists/aspell-ku-0.20_1-arm-1.txz: Added.
extra/aspell-word-lists/aspell-la-20020503_0-arm-1.txz: Added.
extra/aspell-word-lists/aspell-lt-1.2.1_0-arm-1.txz: Added.
extra/aspell-word-lists/aspell-lv-0.5.5_1-arm-1.txz: Added.
extra/aspell-word-lists/aspell-mg-0.03_0-arm-1.txz: Added.
extra/aspell-word-lists/aspell-mi-0.50_0-arm-1.txz: Added.
extra/aspell-word-lists/aspell-mk-0.50_0-arm-1.txz: Added.
extra/aspell-word-lists/aspell-mn-0.06_2-arm-1.txz: Added.
extra/aspell-word-lists/aspell-mr-0.10_0-arm-1.txz: Added.
extra/aspell-word-lists/aspell-ms-0.50_0-arm-1.txz: Added.
extra/aspell-word-lists/aspell-mt-0.50_0-arm-1.txz: Added.
extra/aspell-word-lists/aspell-nb-0.50.1_0-arm-1.txz: Added.
extra/aspell-word-lists/aspell-nds-0.01_0-arm-1.txz: Added.
extra/aspell-word-lists/aspell-nl-0.50_2-arm-1.txz: Added.
extra/aspell-word-lists/aspell-nn-0.50.1_1-arm-1.txz: Added.
extra/aspell-word-lists/aspell-no-0.50_2-arm-1.txz: Added.
extra/aspell-word-lists/aspell-ny-0.01_0-arm-1.txz: Added.
extra/aspell-word-lists/aspell-or-0.03_1-arm-1.txz: Added.
extra/aspell-word-lists/aspell-pa-0.01_1-arm-1.txz: Added.
extra/aspell-word-lists/aspell-pl-6.0_20061121_0-arm-1.txz: Added.
extra/aspell-word-lists/aspell-pt-0.50_2-arm-1.txz: Added.
extra/aspell-word-lists/aspell-pt_BR-20090702_0-arm-1.txz: Added.
extra/aspell-word-lists/aspell-qu-0.02_0-arm-1.txz: Added.
extra/aspell-word-lists/aspell-ro-3.3_2-arm-1.txz: Added.
extra/aspell-word-lists/aspell-ru-0.99f7_1-arm-1.txz: Added.
extra/aspell-word-lists/aspell-rw-0.50_0-arm-1.txz: Added.
extra/aspell-word-lists/aspell-sc-1.0-arm-1.txz: Added.
extra/aspell-word-lists/aspell-sk-2.01_2-arm-1.txz: Added.
extra/aspell-word-lists/aspell-sl-0.50_0-arm-1.txz: Added.
extra/aspell-word-lists/aspell-sr-0.02-arm-1.txz: Added.
extra/aspell-word-lists/aspell-sv-0.51_0-arm-1.txz: Added.
extra/aspell-word-lists/aspell-sw-0.50_0-arm-1.txz: Added.
extra/aspell-word-lists/aspell-ta-20040424_1-arm-1.txz: Added.
extra/aspell-word-lists/aspell-te-0.01_2-arm-1.txz: Added.
extra/aspell-word-lists/aspell-tet-0.1.1-arm-1.txz: Added.
extra/aspell-word-lists/aspell-tl-0.02_1-arm-1.txz: Added.
extra/aspell-word-lists/aspell-tn-1.0.1_0-arm-1.txz: Added.
extra/aspell-word-lists/aspell-tr-0.50_0-arm-1.txz: Added.
extra/aspell-word-lists/aspell-uk-1.4.0_0-arm-1.txz: Added.
extra/aspell-word-lists/aspell-uz-0.6_0-arm-1.txz: Added.
extra/aspell-word-lists/aspell-vi-0.01.1_1-arm-1.txz: Added.
extra/aspell-word-lists/aspell-wa-0.50_0-arm-1.txz: Added.
extra/aspell-word-lists/aspell-yi-0.01.1_1-arm-1.txz: Added.
extra/aspell-word-lists/aspell-zu-0.50_0-arm-1.txz: Added.
extra/autoconf213/autoconf-2.13-noarch-1.txz: Added.
extra/autoconf264/autoconf-2.64-noarch-1.txz: Added.
extra/bash-completion/bash-completion-2.2-noarch-1.txz: Added.
extra/bittornado/bittornado-0.3.18-arm-1.txz: Added.
extra/bittorrent/bittorrent-4.4.0-arm-1.txz: Added.
extra/brltty/brltty-5.3.1-arm-1.txz: Added.
extra/emacspeak/emacspeak-38.0-arm-1.txz: Added.
extra/fltk/fltk-1.3.3-arm-1.txz: Added.
extra/kpartx/kpartx-0.5.0-arm-1.txz: Added.
extra/recordmydesktop/recordmydesktop-0.3.8.1-arm-1.txz: Added.
extra/tigervnc/tigervnc-1.6.0-arm-1.txz: Added.
extra/wicd/wicd-1.7.4-arm-1.txz: Added.
extra/x11vnc/x11vnc-0.9.13-arm-1.txz: Added.
isolinux/*: Added.
kernels/*: Added.
+--------------------------+
Mon Aug 8 20:21:22 BST 2016

Almost there! Everything has now been built and what remains is some testing and
a couple of bug fixes identified along the way.

If you have not already, you need to move any automatic updating tools to use the
14.2 tree, otherwise you're going to have a bad day.

+--------------------------+
Sun Jul 24 18:18:18 BST 2016

Hello!

The 32-bit hard float port is almost complete. I'll probably push it out to the
FTP site in September unless the auto builder completes within the next couple
of weeks, and I'm satisfied with the tests.

The plan is to maintain in the same fashion as the soft float port: a small set
of "officially supported" devices (currently it's what the soft float port had,
minus kirkwood (so Trimslice, Banana Pi and QEMU)), and the community will
continue to support "Device du jour".

OS maintenance will be the same as the soft float port: the last stable release
plus between 4-6 months support for the previous stable release (so for example
14.1 would be maintained for 4-6 months after 14.2 is released), ad infinitum.

I'll probably add support for new devices that look like nice toys as time and
money permits: I have Orange PI One (Allwinner A20 - same SoC as the Banana Pi)
and Orange Pi H3 versions that the OrangePi company sent as samples. I started
playing with the A20 version today, and once the H3 support hits the mainstream
kernel, I'll look in to that.

I have some plans to further automate the build and maintenance process so that
I can continue to maintain it, but more efficiently than with the soft float port.

The OS is built for armv7 minimum target. The main C flags are:
-march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard


Development consists of a couple of machines that act as "-current" (lead
builder and the "oh s*it!" builder), plus a couple of machines to maintain
stable releases; so I need to buy a few more machines to do that.

If you would like to donate to this project, please sponsor it:
http://arm.slackware.com/sponsor/

Discussion thread:

http://www.linuxquestions.org/questions/slackware-arm-108/donations-being-accepted-for-32bit-hard-float-port-4175585417/

Cheers,
Stuart
+--------------------------+
Tue Jul 19 22:25:49 UTC 2016

The Slackware ARM soft float port tree has been removed.

+--------------------------+
Fri Jul 8 19:20:21 UTC 2016

If you are still syncing from this tree, please switch over to the 14.2
tree for security updates. The "current" tree will have its content
wiped out from the mirrors in a few weeks' time.

I already have the hard float port bootstrapped, and if I release it
I need to have people who are using the soft float port already
switched over to the 14.2 tree: The hard float packages are ABI
incompatible with the 14.2 (and previous "current") packages -- updating
to them will destroy your OS! It therefore seems prudent to remove
the -current tree and cause people's scripts to break so that they
take note.

The port isn't in any way ready to release, but I have a build machine
busy for the next few weeks!

root@platano:~/ac/source# cat /etc/slackware-version
Slackware 14.2
root@platano:~/ac/source# readelf -h /bin/bash | grep floa | cut -d, -f3-
hard-float ABI
root@platano:~/ac/source# cat /tmp/r2b-status-current
Fri Jul 8 15:50:03 UTC 2016
*** Building package n/wget [ 8 of 649 ( build pass 1/5 ) ] ***
Failed count : 2 [ recently: n/yptools , n/wpa_supplicant ]
Success count: 5 [ recently: y/bsd-games , n/zd1211-firmware , n/ytalk , n/wireless-tools , n/whois ]

Thanks
Stuart.