Wed Jan 1 07:49:50 UTC 2014 ################################################################################ # EOL (END OF LIFE) FOR SLACKWARE ARM v13.37 # # # # Effective January 1st, 2014, security patches will no longer be provided for # # Slackware ARM v13.37. # # # # If you are still running this version, you should consider upgrading to the # # the latest stable release (currently Slackware 14.1 at the time of writing). # # Alternately, you may make arrangements to handle your own security patches. # ################################################################################ +--------------------------+ Sun Dec 22 19:44:35 UTC 2013 patches/packages/gnupg-1.4.16-arm-1_slack13.37.tgz: Upgraded. Fixed the RSA Key Extraction via Low-Bandwidth Acoustic Cryptanalysis attack as described by Genkin, Shamir, and Tromer. For more information, see: http://www.cs.tau.ac.il/~tromer/acoustic/ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4576 (* Security fix *) +--------------------------+ Wed Dec 18 21:46:54 UTC 2013 patches/packages/libjpeg-v8a-arm-2_slack13.37.tgz: Rebuilt. Fix use of uninitialized memory when decoding images with missing SOS data for the luminance component (Y) in presence of valid chroma data (Cr, Cb). This could allow remote attackers to obtain sensitive information from uninitialized memory locations via a crafted JPEG image. For more information, see: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-6629 (* Security fix *) patches/packages/libiodbc-3.52.8-arm-1_slack13.37.tgz: Upgraded. This update fixes an rpath pointing to a location in /tmp that was found in two test programs (iodbctest and iodbctestw). This could have allowed a local attacker with write access to /tmp to add modified libraries (and execute arbitrary code) as any user running the test programs. Thanks to Christopher Oliver for the bug report. (* Security fix *) patches/packages/ruby-1.9.3_p484-arm-1_slack13.37.tgz: Upgraded. This update fixes a heap overflow in floating point parsing. A specially crafted string could cause a heap overflow leading to a denial of service attack via segmentation faults and possibly arbitrary code execution. For more information, see: https://www.ruby-lang.org/en/news/2013/11/22/heap-overflow-in-floating-point-parsing-cve-2013-4164/ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4164 (* Security fix *) +--------------------------+ Sat Oct 19 19:53:41 UTC 2013 patches/packages/hplip-3.11.3a-arm-3_slack13.37.tgz: Rebuilt. This fixes a polkit race condition that could allow local users to bypass intended access restrictions. For more information, see: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4325 (* Security fix *) +--------------------------+ Fri Oct 18 08:06:11 UTC 2013 patches/packages/libtiff-3.9.7-arm-1_slack13.37.tgz: Upgraded. Patched overflows, crashes, and out of bounds writes. Thanks to mancha for the backported patches. For more information, see: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-2088 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-2113 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-4447 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-4564 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-1960 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-1961 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4231 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4232 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4244 (* Security fix *) +--------------------------+ Wed Oct 16 21:40:20 UTC 2013 patches/packages/gnupg-1.4.15-arm-1_slack13.37.tgz: Upgraded. Fixed possible infinite recursion in the compressed packet parser. [CVE-2013-4402] Protect against rogue keyservers sending secret keys. For more information, see: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4402 (* Security fix *) patches/packages/gnupg2-2.0.22-arm-1_slack13.37.tgz: Upgraded. Fixed possible infinite recursion in the compressed packet parser. [CVE-2013-4402] Protect against rogue keyservers sending secret keys. For more information, see: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4402 (* Security fix *) patches/packages/gnutls-2.10.5-arm-2_slack13.37.tgz: Rebuilt. [Updated to the correct version to fix fetching the "latest" from gnu.org] This update prevents a side-channel attack which may allow remote attackers to conduct distinguishing attacks and plaintext recovery attacks using statistical analysis of timing data for crafted packets. Other minor security issues are patched as well. Thanks to mancha for backporting these patches. For more information, see: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-4128 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-1569 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-1573 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-1619 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-2116 (* Security fix *) patches/packages/libgpg-error-1.11-arm-1_slack13.37.tgz: Upgraded. This package upgrade was needed by the new version of gnupg2. patches/packages/xorg-server-1.9.5-arm-3_slack13.37.tgz: Rebuilt. Patched a use-after-free bug that can cause an X server crash or memory corruption. For more information, see: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4396 (* Security fix *) patches/packages/xorg-server-xephyr-1.9.5-arm-3_slack13.37.tgz: Rebuilt. patches/packages/xorg-server-xnest-1.9.5-arm-3_slack13.37.tgz: Rebuilt. patches/packages/xorg-server-xvfb-1.9.5-arm-3_slack13.37.tgz: Rebuilt. +--------------------------+ Thu Oct 3 07:59:26 UTC 2013 patches/packages/ca-certificates-20130906-noarch-1_slack13.37.tgz: Upgraded. This package updates to the latest CA certificates. +--------------------------+ Sun Sep 29 08:43:14 UTC 2013 patches/packages/lm_sensors-3.3.4-arm-1_slack13.37.tgz: Upgraded. This update fixes issues with sensors-detect that may cause serious trouble on recent hardware (most notably laptops.) The symptoms are that the display starts misbehaving (wrong resolution or wrong gamma factor.) The risk is mitigated in this package by changing the default behavior of sensors-detect to no longer touch EDID EEPROMs and then to no longer probe graphics adapters at all unless the user asks for it. +--------------------------+ Wed Sep 18 19:57:41 UTC 2013 patches/packages/glibc-2.13-arm-6_slack13.37.tgz: Rebuilt. Patched to fix integer overflows in pvalloc, valloc, and posix_memalign/memalign/aligned_alloc. Thanks to mancha for the backported patch. For more information, see: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4332 (* Security fix *) patches/packages/glibc-i18n-2.13-arm-6_slack13.37.tgz: Rebuilt. patches/packages/glibc-profile-2.13-arm-6_slack13.37.tgz: Rebuilt. patches/packages/glibc-solibs-2.13-arm-6_slack13.37.tgz: Rebuilt. patches/packages/glibc-zoneinfo-2013d-noarch-6_slack13.37.tgz: Rebuilt. +--------------------------+ Fri Aug 23 07:39:25 UTC 2013 patches/packages/hplip-3.11.3a-arm-2_slack13.37.tgz: Rebuilt. This update fixes a stack-based buffer overflow in the hpmud_get_pml function that can allow remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via a crafted SNMP response with a large length value. For more information, see: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-4267 (* Security fix *) patches/packages/xpdf-3.03-arm-1_slack13.37.tgz: Upgraded. Sanitize error messages to remove escape sequences that could be used to exploit vulnerable terminal emulators. For more information, see: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-2142 Thanks to mancha. (* Security fix *) +--------------------------+ Wed Aug 7 06:34:39 UTC 2013 patches/packages/bind-9.8.5_P2-arm-1_slack13.37.tgz: Upgraded. This update fixes a security issue where a specially crafted query can cause BIND to terminate abnormally, resulting in a denial of service. For more information, see: https://kb.isc.org/article/AA-01015 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4854 (* Security fix *) patches/packages/httpd-2.2.25-arm-1_slack13.37.tgz: Upgraded. This update addresses two security issues: * SECURITY: CVE-2013-1862 (cve.mitre.org) mod_rewrite: Ensure that client data written to the RewriteLog is escaped to prevent terminal escape sequences from entering the log file. * SECURITY: CVE-2013-1896 (cve.mitre.org) mod_dav: Sending a MERGE request against a URI handled by mod_dav_svn with the source href (sent as part of the request body as XML) pointing to a URI that is not configured for DAV will trigger a segfault. For more information, see: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-1862 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-1896 (* Security fix *) patches/packages/samba-3.5.22-arm-1_slack13.37.tgz: Upgraded. This update fixes missing integer wrap protection in an EA list reading that can allow authenticated or guest connections to cause the server to loop, resulting in a denial of service. For more information, see: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4124 (* Security fix *) +--------------------------+ Mon Aug 5 19:25:23 UTC 2013 patches/packages/gnupg-1.4.14-arm-1_slack13.37.tgz: Upgraded. Mitigate the Yarom/Falkner flush+reload side-channel attack on RSA secret keys. For more information, see: http://eprint.iacr.org/2013/448 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4242 (* Security fix *) patches/packages/libgcrypt-1.5.3-arm-1_slack13.37.tgz: Upgraded. Mitigate the Yarom/Falkner flush+reload side-channel attack on RSA secret keys. For more information, see: http://eprint.iacr.org/2013/448 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4242 (* Security fix *) +--------------------------+ Thu Jul 18 06:39:33 UTC 2013 patches/packages/php-5.3.27-arm-1_slack13.37.tgz: Upgraded. This update fixes an issue where XML in PHP does not properly consider parsing depth, which allows remote attackers to cause a denial of service (heap memory corruption) or possibly have unspecified other impact via a crafted document that is processed by the xml_parse_into_struct function. For more information, see: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4113 (* Security fix *) +--------------------------+ Fri Jun 28 08:01:37 UTC 2013 patches/packages/ruby-1.9.3_p448-arm-1_slack13.37.tgz: Upgraded. This update patches a vulnerability in Ruby's SSL client that could allow man-in-the-middle attackers to spoof SSL servers via a valid certificate issued by a trusted certification authority. For more information, see: http://www.ruby-lang.org/en/news/2013/06/27/hostname-check-bypassing-vulnerability-in-openssl-client-cve-2013-4073/ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4073 (* Security fix *) +--------------------------+ Tue Jun 25 20:14:43 UTC 2013 patches/packages/curl-7.21.4-arm-2_slack13.37.tgz: Rebuilt. This fixes a minor security issue where a decode buffer boundary flaw in libcurl could lead to heap corruption. For more information, see: http://curl.haxx.se/docs/adv_20130622.html http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-2174 (* Security fix *) +--------------------------+ Tue Jun 11 20:40:46 UTC 2013 patches/packages/php-5.3.26-arm-1_slack13.37.tgz: Upgraded. This is a bugfix release. It also fixes a security issue -- a heap-based overflow in the quoted_printable_encode() function, which could be used by a remote attacker to crash PHP or execute code as the 'apache' user. For more information, see: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-2110 (* Security fix *) +--------------------------+ Sun May 19 20:43:12 UTC 2013 patches/packages/ruby-1.9.3_p429-arm-1_slack13.37.tgz: Upgraded. This update fixes a security issue in DL and Fiddle included in Ruby where tainted strings can be used by system calls regardless of the $SAFE level setting. For more information, see: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-2065 http://www.ruby-lang.org/en/news/2013/05/14/taint-bypass-dl-fiddle-cve-2013-2065/ (* Security fix *) +--------------------------+ Sat Apr 20 18:28:28 UTC 2013 patches/packages/xorg-server-1.9.5-arm-2_slack13.37.tgz: Rebuilt. This update fixes an input flush bug with evdev. Under exceptional conditions (keyboard input during device hotplugging), this could leak a small amount of information intended for the X server. This issue was evaluated to be of low impact. For more information, see: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-1940 http://lists.x.org/archives/xorg-devel/2013-April/036014.html (* Security fix *) patches/packages/xorg-server-xephyr-1.9.5-arm-2_slack13.37.tgz: Rebuilt. patches/packages/xorg-server-xnest-1.9.5-arm-2_slack13.37.tgz: Rebuilt. patches/packages/xorg-server-xvfb-1.9.5-arm-2_slack13.37.tgz: Rebuilt. +--------------------------+ Fri Apr 5 18:51:44 UTC 2013 patches/packages/subversion-1.6.21-arm-1_slack13.37.tgz: Upgraded. This update fixes some denial of service bugs: mod_dav_svn excessive memory usage from property changes mod_dav_svn crashes on LOCK requests against activity URLs mod_dav_svn crashes on LOCK requests against non-existant URLs mod_dav_svn crashes on PROPFIND requests against activity URLs For more information, see: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-1845 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-1846 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-1847 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-1849 (* Security fix *) +--------------------------+ Wed Mar 27 18:15:42 UTC 2013 patches/packages/bind-9.8.4_P2-arm-1_slack13.37.tgz: Upgraded. This update fixes a critical defect in BIND 9 that allows an attacker to cause excessive memory consumption in named or other programs linked to libdns. For more information, see: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-2266 https://kb.isc.org/article/AA-00871 (* Security fix *) patches/packages/dhcp-4.2.5_P1-arm-1_slack13.37.tgz: Upgraded. This update replaces the included BIND 9 code that the DHCP programs link against. Those contained a defect that could possibly lead to excessive memory consumption and a denial of service. For more information, see: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-2266 (* Security fix *) +--------------------------+ Sun Mar 24 15:33:43 UTC 2013 patches/packages/php-5.3.23-arm-1_slack13.37.tgz: Upgraded. This release fixes two security issues in SOAP: Added check that soap.wsdl_cache_dir conforms to open_basedir. Disabled external entities loading. For more information, see: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-1635 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-1643 (* Security fix *) +--------------------------+ Sun Mar 17 08:49:47 UTC 2013 patches/packages/libyaml-0.1.4-arm-1_slack13.37.tgz: Upgraded. This is needed for Psych (YAML wrapper) in the new Ruby package. patches/packages/ruby-1.9.3_p392-arm-1_slack13.37.tgz: Upgraded. This release includes security fixes about bundled JSON and REXML. For more information, see: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-0269 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-1821 (* Security fix *) +--------------------------+ Thu Mar 14 18:59:10 UTC 2013 patches/packages/perl-5.12.3-arm-2_slack13.37.tgz: Rebuilt. This update fixes a flaw in the rehashing code that can be exploited to carry out a denial of service attack against code that uses arbitrary user input as hash keys. For more information, see: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-1667 (* Security fix *) +--------------------------+ Tue Mar 12 19:16:40 UTC 2013 patches/packages/glibc-zoneinfo-2013b-noarch-1_slack13.37.tgz: Upgraded. This package provides the latest timezone updates. +--------------------------+ Thu Mar 7 19:10:18 UTC 2013 patches/packages/sudo-1.7.10p7-arm-1_slack13.37.tgz: Upgraded. This update fixes security issues that could allow a user to run commands without authenticating after the password timeout has already expired. Note that the vulnerability did not permit a user to run commands other than those allowed by the sudoers policy. For more information, see: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-1775 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-1776 (* Security fix *) +--------------------------+ Mon Mar 4 19:33:40 UTC 2013 patches/packages/httpd-2.2.24-arm-1_slack13.37.tgz: Upgraded. This update provides bugfixes and enhancements. Two security issues are fixed: * Various XSS flaws due to unescaped hostnames and URIs HTML output in mod_info, mod_status, mod_imagemap, mod_ldap, and mod_proxy_ftp. [Jim Jagielski, Stefan Fritsch, Niels Heinen ] * XSS in mod_proxy_balancer manager interface. [Jim Jagielski, Niels Heinen ] For more information, see: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-3499 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-4558 (* Security fix *) +--------------------------+ Sun Feb 17 22:52:23 UTC 2013 patches/packages/pidgin-2.10.7-arm-2_slack13.37.tgz: Rebuilt. Fixed linking libirc.so with libsasl2. Added Makefile.in and Makefile to the patch, and applied it after running ./configure. Using autoreconf is not an option since most versions of Slackware aren't using the same libtools versions as the Pidgin developers are. Thanks to Willy Sudiarto Raharjo. +--------------------------+ Fri Feb 15 18:00:01 UTC 2013 patches/packages/make-3.82-arm-4_slack13.37.tgz: Rebuilt. Applied patch containing upstream bugfixes. patches/packages/pidgin-2.10.7-arm-1_slack13.37.tgz: Upgraded. This update fixes several security issues: Remote MXit user could specify local file path. MXit buffer overflow reading data from network. Sametime crash with long user IDs. Crash when receiving a UPnP response with abnormally long values. For more information, see: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-0271 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-0272 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-0273 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-0274 (* Security fix *) +--------------------------+ Sun Feb 10 10:33:10 UTC 2013 patches/packages/openssl-0.9.8y-arm-1_slack13.37.tgz: Upgraded. Make the decoding of SSLv3, TLS and DTLS CBC records constant time. This addresses the flaw in CBC record processing discovered by Nadhem Alfardan and Kenny Paterson. Details of this attack can be found at: http://www.isg.rhul.ac.uk/tls/ Thanks go to Nadhem Alfardan and Kenny Paterson of the Information Security Group at Royal Holloway, University of London (www.isg.rhul.ac.uk) for discovering this flaw and Adam Langley and Emilia Käsper for the initial patch. (CVE-2013-0169) [Emilia Käsper, Adam Langley, Ben Laurie, Andy Polyakov, Steve Henson] Return an error when checking OCSP signatures when key is NULL. This fixes a DoS attack. (CVE-2013-0166) [Steve Henson] For more information, see: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-0166 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-0169 (* Security fix *) patches/packages/openssl-solibs-0.9.8y-arm-1_slack13.37.tgz: Upgraded. (* Security fix *) patches/packages/slocate-3.1-arm-3_slack13.37.tgz: Rebuilt. Fixed incorrect ownerships and permissions. Thanks to Guan Xin. +--------------------------+ Fri Feb 8 21:34:41 UTC 2013 patches/packages/sdl-1.2.14-arm-6_slack13.37.tgz: Rebuilt. Patched mouse clicking bug. +--------------------------+ Wed Jan 23 19:17:36 UTC 2013 patches/packages/mysql-5.1.67-arm-1_slack14.0.tgz: Upgraded. Upgraded to the latest upstream version to fix security issues and provide other bug fixes and improvements. Note that some of the changes may possibly introduce incompatibilities with the previous package. (* Security fix *) +--------------------------+ Wed Jan 16 19:14:57 UTC 2013 patches/packages/freetype-2.4.11-arm-1_slack13.37.tgz: Upgraded. This release fixes several security bugs that could cause freetype to crash or run programs upon opening a specially crafted file. For more information, see: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-5668 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-5669 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-5670 (* Security fix *) +--------------------------+ Mon Dec 10 19:25:13 UTC 2012 patches/packages/bind-9.8.4_P1-arm-1_slack13.37.tgz: Upgraded. IMPORTANT NOTE: This package updates BIND from 9.7.6_P4 to 9.8.4_P1 since the 9.7 series is no longer supported. It is possible that some changes may be required to your local configuration. This release addresses some denial-of-service and other bugs. For more information, see: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-5688 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-5166 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-3817 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-1667 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-3868 (* Security fix *) patches/packages/libxml2-2.7.8-arm-5_slack13.37.tgz: Rebuilt. Patched a heap-based buffer underflow in the xmlParseAttValueComplex function in parser.c in libxml2 2.9.0 and earlier that could allow a remote attacker to cause a denial of service or possibly execute arbitrary code via crafted entities in an XML document. For more information, see: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-5134 (* Security fix *) patches/packages/ruby-1.9.3_p327-arm-1_slack13.37.tgz: Upgraded. This release fixes a hash-flooding DoS vulnerability and many other bugs. For more information, see: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-5371 (* Security fix *) +--------------------------+ Thu Oct 11 18:16:41 UTC 2012 patches/packages/bind-9.7.6_P4-arm-1_slack13.37.tgz: Upgraded. This update fixes a security issue where a certain combination of records in the RBT could cause named to hang while populating the additional section of a response. [RT #31090] (* Security fix *) +--------------------------+ Fri Sep 21 18:06:53 UTC 2012 patches/packages/patch-2.7-arm-2_slack13.37.tgz: Rebuilt. Applied two upstream git commits to fix bugs which could cause target files to be removed or truncated. Thanks to Qun-Ying. +--------------------------+ Mon Sep 17 19:23:07 UTC 2012 patches/packages/bind-9.7.6_P3-arm-1_slack13.37.tgz: Upgraded. This update fixes a security issue where named could crash on a specially crafted record. [RT #30416] (* Security fix *) patches/packages/dhcp-4.2.4_P2-arm-1_slack13.37.tgz: Upgraded. An issue with the use of lease times was found and fixed. Making certain changes to the end time of an IPv6 lease could cause the server to abort. Thanks to Glen Eustace of Massey University, New Zealand for finding this issue. [ISC-Bugs #30281] For more information, see: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-3955 (* Security fix *) patches/packages/patch-2.7-arm-1_slack13.37.tgz: Upgraded. This version of patch ignores destination filenames that are absolute or that contain a component of "..", unless such a filename is provided as an argument. For more information, see: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-4651 (* Security fix *) patches/packages/php-5.3.17-arm-1_slack13.37.tgz: Upgraded. This is a bugfix release. +--------------------------+ Fri Aug 31 19:15:45 UTC 2012 patches/packages/glibc-2.13-arm-5_slack13.37.tgz: Rebuilt. strtod_l functions in stdlib in the GNU C Library allow local users to cause a denial of service (application crash) and possibly execute arbitrary code via a long string, which triggers a stack-based buffer overflow. For more information, see: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-3480 (* Security fix *) patches/packages/glibc-i18n-2.13-arm-5_slack13.37.tgz: Rebuilt. patches/packages/glibc-profile-2.13-arm-5_slack13.37.tgz: Rebuilt. patches/packages/glibc-solibs-2.13-arm-5_slack13.37.tgz: Rebuilt. patches/packages/glibc-zoneinfo-2.13-noarch-5_slack13.37.tgz: Rebuilt. patches/packages/slocate-3.1-arm-2_slack13.37.tgz: Rebuilt. Patched to use lstat64 and -D_LARGEFILE64_SOURCE. Thanks to Mancha+. Patched to fix information leak of filenames in protected directories. For more information, see: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-0227 (* Security fix *) +--------------------------+ Sat Aug 25 14:19:53 UTC 2012 patches/packages/php-5.3.16-arm-1_slack13.37.tgz: Upgraded. This is a bugfix release. patches/packages/dhcp-4.2.4_P1-arm-1_slack13.37.tgz: Upgraded. This fixes memory leaks, denial of service vulnerabilities, and disallows packets with zero length client ids (not valid according to RFC 2132 section 9.14). For more information, see: https://kb.isc.org/article/AA-00736 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-4539 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-4868 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-3954 (* Security fix *) +--------------------------+ Thu Aug 16 20:46:05 UTC 2012 patches/packages/emacs-23.3-arm-2_slack13.37.tgz: Rebuilt. Patched to fix a security flaw in the file-local variables code. When the Emacs user option `enable-local-variables' is set to `:safe' (the default value is t), Emacs should automatically refuse to evaluate `eval' forms in file-local variable sections. Due to the bug, Emacs instead automatically evaluates such `eval' forms. Thus, if the user changes the value of `enable-local-variables' to `:safe', visiting a malicious file can cause automatic execution of arbitrary Emacs Lisp code with the permissions of the user. Bug discovered by Paul Ling. For more information, see: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-3479 (* Security fix *) patches/packages/t1lib-5.1.2-arm-3_slack13.37.tgz: Rebuilt. Patched various overflows, crashes, and pointer bugs. For more information, see: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-2642 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-0764 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-1552 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-1553 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-1554 (* Security fix *) +--------------------------+ Fri Aug 3 19:40:51 UTC 2012 patches/packages/bind-9.7.6_P2-arm-1_slack13.37.tgz: Upgraded. Prevents a named assert (crash) when validating caused by using "Bad cache" data before it has been initialized. [RT #30025] ISC_QUEUE handling for recursive clients was updated to address a race condition that could cause a memory leak. This rarely occurred with UDP clients, but could be a significant problem for a server handling a steady rate of TCP queries. [RT #29539 & #30233] Under heavy incoming TCP query loads named could experience a memory leak which could lead to significant reductions in query response or cause the server to be terminated on systems with "out of memory" killers. [RT #29539] A condition has been corrected where improper handling of zero-length RDATA could cause undesirable behavior, including termination of the named process. [RT #29644] (* Security fix *) patches/packages/libpng-1.4.12-arm-1_slack13.37.tgz: Upgraded. Fixed incorrect type (int copy should be png_size_t copy) in png_inflate() (fixes CVE-2011-3045). Revised png_set_text_2() to avoid potential memory corruption (fixes CVE-2011-3048). Changed "a+w" to "u+w" in Makefile.in to fix CVE-2012-3386. For more information, see: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-3045 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-3048 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-3386 (* Security fix *) +--------------------------+ Mon Jul 23 19:40:52 UTC 2012 patches/packages/php-5.3.15-arm-1_slack13.37.tgz: Upgraded. Fixed potential overflow in _php_stream_scandir (CVE-2012-2688). (Thanks to Jason Powell, Stas) For more information, see: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-2688 (* Security fix *) +--------------------------+ Wed Jul 18 07:53:16 UTC 2012 patches/packages/libexif-0.6.21-arm-1_slack13.37.tgz: Upgraded. This update fixes a number of remotely exploitable issues in libexif with effects ranging from information leakage to potential remote code execution. For more information, see: http://sourceforge.net/mailarchive/message.php?msg_id=29534027 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-2812 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-2813 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-2814 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-2836 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-2837 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-2840 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-2841 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-2845 (* Security fix *) +--------------------------+ Mon Jul 16 21:26:23 UTC 2012 patches/packages/php-5.3.14-arm-1_slack13.37.tgz: Upgraded. This release fixes a weakness in the DES implementation of crypt and a heap overflow issue in the phar extension. (* Security fix *) patches/packages/pidgin-2.10.6-arm-1_slack13.37.tgz: Upgraded. Fixes a security issue for users of MXit: Incorrect handing of inline images in incoming instant messages can cause a buffer overflow and in some cases can be exploited to execute arbitrary code. For more information, see: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-3374 (* Security fix *) +--------------------------+ Mon Jun 25 07:49:07 UTC 2012 patches/packages/freetype-2.4.10-arm-1_slack13.37.tgz: Upgraded. Since freetype-2.4.8 many fixes were made to better handle invalid fonts. Many of them are vulnerabilities (see CVE-2012-1126 up to CVE-2012-1144 and SA48320) so all users should upgrade. (* Security fix *) +--------------------------+ Thu Jun 14 21:25:13 UTC 2012 patches/packages/bind-9.7.6_P1-arm-1_slack13.37.tgz: Upgraded. This release fixes an issue that could crash BIND, leading to a denial of service. It also fixes the so-called "ghost names attack" whereby a remote attacker may trigger continued resolvability of revoked domain names. For more information, see: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-1033 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-1667 (* Security fix *) +--------------------------+ Thu May 24 06:29:54 UTC 2012 patches/packages/libxml2-2.7.8-arm-4_slack13.37.tgz: Rebuilt. Patched an off-by-one error in XPointer that could lead to a crash or possibly the execution of arbitrary code. For more information, see: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-3102 (* Security fix *) +--------------------------+ Mon May 21 05:59:08 UTC 2012 patches/packages/openssl-0.9.8x-arm-1_slack13.37.tgz: Upgraded. This is a very minor security fix: o Fix DTLS record length checking bug CVE-2012-2333 For more information, see: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-2333 (* Security fix *) patches/packages/openssl-solibs-0.9.8x-arm-1_slack13.37.tgz: Upgraded. This is a very minor security fix: o Fix DTLS record length checking bug CVE-2012-2333 For more information, see: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-2333 (* Security fix *) +--------------------------+ Mon May 14 21:15:31 UTC 2012 patches/packages/wicd-1.7.2.4-arm-2_slack_13.37.tgz: Rebuilt. Fixed an input sanitization bug that breaks accepting a passphrase for a new password protected access point. Patch from upstream. Thanks to Willy Sudiarto Raharjo for the notice. +--------------------------+ Wed May 9 21:27:59 UTC 2012 patches/packages/php-5.3.13-arm-1_slack13.37.tgz: Upgraded. This release completes a fix for a vulnerability in CGI-based setups. Note: mod_php and php-fpm are not vulnerable to this attack. For more information, see: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-2311 (* Security fix *) +--------------------------+ Tue May 8 07:13:14 UTC 2012 patches/packages/pidgin-2.10.4-arm-1_slack13.37.tgz: Upgraded. Fixed possible MSN remote crash. Fixed XMPP remote crash. For more information, see: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-2214 (* Security fix *) +--------------------------+ Wed May 2 21:37:40 UTC 2012 patches/packages/wicd-1.7.2.4-arm-1_slack_13.37.tgz: Upgraded. Correct the fix for CVE-2012-2095 (and fix other new bugs). For more information, see: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-2095 (* Security fix *) +--------------------------+ Fri Apr 27 09:33:27 UTC 2012 patches/packages/openssl-solibs-0.9.8w-arm-1_slack13.37.tgz: Upgraded. Fixes some potentially exploitable buffer overflows. Thanks to Tavis Ormandy, Google Security Team, for discovering this issue and to Adam Langley for fixing it. For more information, see: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-2110 (* Security fix *) patches/packages/openssl-0.9.8w-arm-1_slack13.37.tgz: Upgraded. Fixes some potentially exploitable buffer overflows. Thanks to Tavis Ormandy, Google Security Team, for discovering this issue and to Adam Langley for fixing it. For more information, see: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-2110 (* Security fix *) +--------------------------+ Tue Apr 24 19:52:36 UTC 2012 extra/wicd/wicd-1.7.2.1-arm-1.tgz: Upgraded. This fixes a local privilege escalation that allows a user to set arbitrary pre/post-connection scripts through D-Bus which are then executed as the wicd user (generally root). For more information, see: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-2095 Thanks to dapal for the workaround allowing us to skip the pybabel requirement (for now), and to Robby Workman for the script update. (* Security fix *) patches/packages/openssl-0.9.8v-arm-1_slack13.37.tgz: Upgraded. Fixes some potentially exploitable buffer overflows. Thanks to Tavis Ormandy, Google Security Team, for discovering this issue and to Adam Langley for fixing it. For more information, see: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-2110 (* Security fix *) patches/packages/openssl-solibs-0.9.8v-arm-1_slack13.37.tgz: Upgraded. Fixes some potentially exploitable buffer overflows. Thanks to Tavis Ormandy, Google Security Team, for discovering this issue and to Adam Langley for fixing it. For more information, see: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-2110 (* Security fix *) +--------------------------+ Thu Apr 12 21:19:09 UTC 2012 patches/packages/pidgin-2.10.3-arm-1_slack13.37.tgz: Upgraded. This update fixes several remotely triggerable crash bugs. For more information, see: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-2943 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-3184 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-3185 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-3594 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-4601 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-4602 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-4603 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-4939 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-1178 (* Security fix *) patches/packages/samba-3.5.14-arm-1_slack13.37.tgz: Upgraded. This is a security release in order to address a vulnerability that allows remote code execution as the "root" user. All sites running a Samba server should update to the new Samba package and restart Samba. For more information, see: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-1182 (* Security fix *) +--------------------------+ Sun Apr 8 15:35:36 UTC 2012 patches/packages/libtiff-3.9.6-arm-1_slack13.37.tgz: Upgraded. Patched overflows that could lead to arbitrary code execution when parsing a malformed image file. For more information, see: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-1173 (* Security fix *) +--------------------------+ Wed Mar 21 07:59:17 UTC 2012 patches/packages/mozilla-firefox-3.6.28-armv5t-1_slack13.37.tgz: Upgraded. This release contains security fixes and improvements. For more information, see: http://www.mozilla.org/security/known-vulnerabilities/firefox.html (* Security fix *) patches/packages/mozilla-thunderbird-3.1.20-armv5t-1_slack13.37.tgz: Upgraded. This release contains security fixes and improvements. For more information, see: http://www.mozilla.org/security/known-vulnerabilities/thunderbird.html (* Security fix *) +--------------------------+ Fri Feb 24 18:37:57 UTC 2012 patches/packages/libpng-1.4.9-arm-1_slack13.37.tgz: Upgraded. All branches of libpng prior to versions 1.5.9, 1.4.9, 1.2.47, and 1.0.57, respectively, fail to correctly validate a heap allocation in png_decompress_chunk(), which can lead to a buffer-overrun and the possibility of execution of hostile code on 32-bit systems. For more information, see: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-3026 (* Security fix *) patches/packages/mozilla-firefox-3.6.27-armv5t-1_slack13.37.tgz: Upgraded. This fixes some security issues. For more information, see: http://www.mozilla.org/security/known-vulnerabilities/firefox36.html (* Security fix *) patches/packages/mozilla-thunderbird-3.1.19-armv5t-1_slack13.37.tgz: Upgraded. This release contains security fixes and improvements. For more information, see: http://www.mozilla.org/security/known-vulnerabilities/thunderbird31.html (* Security fix *) +--------------------------+ Fri Feb 10 20:02:42 UTC 2012 patches/packages/apr-util-1.4.1-arm-1_slack13.37.tgz: Upgraded. Version bump for httpd upgrade. patches/packages/httpd-2.2.22-arm-1_slack13.37.tgz: Upgraded. *) SECURITY: CVE-2011-3368 (cve.mitre.org) Reject requests where the request-URI does not match the HTTP specification, preventing unexpected expansion of target URLs in some reverse proxy configurations. [Joe Orton] *) SECURITY: CVE-2011-3607 (cve.mitre.org) Fix integer overflow in ap_pregsub() which, when the mod_setenvif module is enabled, could allow local users to gain privileges via a .htaccess file. [Stefan Fritsch, Greg Ames] *) SECURITY: CVE-2011-4317 (cve.mitre.org) Resolve additional cases of URL rewriting with ProxyPassMatch or RewriteRule, where particular request-URIs could result in undesired backend network exposure in some configurations. [Joe Orton] *) SECURITY: CVE-2012-0021 (cve.mitre.org) mod_log_config: Fix segfault (crash) when the '%{cookiename}C' log format string is in use and a client sends a nameless, valueless cookie, causing a denial of service. The issue existed since version 2.2.17. PR 52256. [Rainer Canavan ] *) SECURITY: CVE-2012-0031 (cve.mitre.org) Fix scoreboard issue which could allow an unprivileged child process could cause the parent to crash at shutdown rather than terminate cleanly. [Joe Orton] *) SECURITY: CVE-2012-0053 (cve.mitre.org) Fix an issue in error responses that could expose "httpOnly" cookies when no custom ErrorDocument is specified for status code 400. [Eric Covener] For more information, see: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-3368 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-3607 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-4317 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-0021 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-0031 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-0053 (* Security fix *) patches/packages/php-5.3.10-arm-1_slack13.37.tgz: Upgraded. Fixed arbitrary remote code execution vulnerability reported by Stefan Esser, CVE-2012-0830. (Stas, Dmitry) For more information, see: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-0830 (* Security fix *) patches/packages/proftpd-1.3.4a-arm-1_slack13.37.tgz: Upgraded. This update fixes a use-after-free() memory corruption error, and possibly other unspecified issues. For more information, see: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-4130 (* Security fix *) patches/packages/vsftpd-2.3.5-arm-1_slack13.37.tgz: Upgraded. Minor version bump, this also works around a hard to trigger heap overflow in glibc (glibc zoneinfo caching vuln). For there to be any possibility to trigger the glibc bug within vsftpd, the non-default option "chroot_local_user" must be set in /etc/vsftpd.conf. Considered 1) low severity (hard to exploit) and 2) not a vsftpd bug :-) Nevertheless: (* Security fix *) +--------------------------+ Sat Feb 4 09:54:14 UTC 2012 patches/packages/ca-certificates-20111211-noarch-1_slack13.37.tgz: Upgraded. Removes DigiNotar and other untrusted certificates. (* Security fix *) patches/packages/coreutils-8.15-arm-1_slack13.37.tgz: Upgraded. This will be provided as a patch to fix some important issues with ext4. Thanks to Georgy Salnikov for the notification. patches/packages/freetype-2.4.8-arm-1_slack13.37.tgz: Upgraded. Some vulnerabilities in handling CID-keyed PostScript fonts have been fixed. For more information, see: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-3439 (* Security fix *) patches/packages/mozilla-firefox-3.6.26-armv5t-1_slack13.37.tgz: Upgraded. This fixes some security issues. For more information, see: http://www.mozilla.org/security/known-vulnerabilities/firefox36.html (* Security fix *) patches/packages/mozilla-thunderbird-3.1.18-armv5t-1_slack13.37.tgz: Upgraded. This release contains security fixes and improvements. For more information, see: http://www.mozilla.org/security/known-vulnerabilities/thunderbird31.html (* Security fix *) +--------------------------+ Wed Jan 25 21:33:01 UTC 2012 patches/packages/openssl-0.9.8t-arm-1_slack13.37.tgz: Upgraded. This fixes a bug where DTLS applications were not properly supported. This bug could have allowed remote attackers to cause a denial of service via unspecified vectors. CVE-2012-0050 has been assigned to this issue. For more details see: http://openssl.org/news/secadv_20120118.txt (* Security fix *) patches/packages/openssl-solibs-0.9.8t-arm-1_slack13.37.tgz: Upgraded. (* Security fix *) +--------------------------+ Mon Jan 9 17:13:37 UTC 2012 patches/packages/glibc-2.13-arm-4_slack13.37.tgz: Rebuilt. patches/packages/glibc-i18n-2.13-arm-4_slack13.37.tgz: Rebuilt. patches/packages/glibc-profile-2.13-arm-4_slack13.37.tgz: Rebuilt. patches/packages/glibc-solibs-2.13-arm-4_slack13.37.tgz: Rebuilt. Patched to fix an integer overflow in the __tzfile_read function (time zone handling) that can cause a heap overrun/corruption. CVE-2009-5029 has been assigned to this issue. For more details see: http://sourceware.org/bugzilla/show_bug.cgi?id=13506 (* Security fix *) +--------------------------+ Mon Nov 28 09:48:30 UTC 2011 patches/packages/mozilla-firefox-3.6.24-armv5t-1_slack13.37.tgz: Upgraded. This fixes some security issues. For more information, see: http://www.mozilla.org/security/known-vulnerabilities/firefox36.html (* Security fix *) patches/packages/mozilla-thunderbird-3.1.16-armv5t-1_slack13.37.tgz: Upgraded. This release contains security fixes and improvements. For more information, see: http://www.mozilla.org/security/known-vulnerabilities/thunderbird31.html (* Security fix *) patches/packages/yasm-1.2.0-arm-1_slack13.37.tgz: Upgraded. +--------------------------+ Thu Nov 24 09:53:08 UTC 2011 patches/packages/make-3.82-arm-3_slack13.37.tgz: Rebuilt. Patched a free() crash when building Android. Thanks to Troy Unrau. +--------------------------+ Fri Nov 18 15:36:59 UTC 2011 patches/packages/bind-9.7.4_P1-arm-1_slack13.37.tgz: Upgraded. --- 9.7.4-P1 released --- 3218. [security] Cache lookup could return RRSIG data associated with nonexistent records, leading to an assertion failure. [RT #26590] (* Security fix *) patches/packages/glibc-zoneinfo-2011i_2011n-noarch-1_slack13.37.tgz: Upgraded. New upstream homepage: http://www.iana.org/time-zones +--------------------------+ Tue Nov 8 09:15:50 UTC 2011 patches/packages/openssh-5.9p1-arm-2_slack13.37.tgz: Rebuilt. Upstream different timestamp, size, ChangeLog. GPG verifies on both this newer one and what we had before (?). +--------------------------+ Sun Oct 23 09:55:33 UTC 2011 patches/packages/minicom-2.5-arm-2_slack13.37.tgz: Rebuilt. Added a carriage return to '/etc/minirc.dfl' to prevent minicom from hanging. +--------------------------+ Thu Oct 13 21:28:11 UTC 2011 patches/packages/file-5.09-arm-1_slack13.37.tgz: Upgraded. +--------------------------+ Thu Oct 6 20:17:14 UTC 2011 patches/packages/httpd-2.2.21-arm-1_slack13.37.tgz: Upgraded. Respond with HTTP_NOT_IMPLEMENTED when the method is not recognized. [Jean-Frederic Clere] SECURITY: CVE-2011-3348 Fix a regression introduced by the CVE-2011-3192 byterange fix in 2.2.20. PR 51748. [] For more information, see: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-3348 (* Security fix *) +--------------------------+ Wed Sep 7 21:09:49 UTC 2011 patches/packages/httpd-2.2.20-arm-1_slack13.37.tgz: Upgraded. SECURITY: CVE-2011-3192 (cve.mitre.org) core: Fix handling of byte-range requests to use less memory, to avoid denial of service. If the sum of all ranges in a request is larger than the original file, ignore the ranges and send the complete file. PR 51714. [Stefan Fritsch, Jim Jagielski, Ruediger Pluem, Eric Covener] For more information, see: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-3192 (* Security fix *) patches/packages/mozilla-firefox-3.6.22-armv5t-1_slack13.37.tgz: Upgraded. This release contains security fixes and improvements. For more information, see: http://www.mozilla.org/security/known-vulnerabilities/firefox36.html http://www.mozilla.org/security/known-vulnerabilities/firefox.html http://www.mozilla.org/security/announce/2011/mfsa2011-34.html (* Security fix *) patches/packages/mozilla-thunderbird-3.1.13-armv5t-1_slack13.37.tgz: Upgraded. This release contains security fixes and improvements. For more information, see: http://www.mozilla.org/security/known-vulnerabilities/thunderbird31.html http://www.mozilla.org/security/announce/2011/mfsa2011-34.html (* Security fix *) +--------------------------+ Fri Aug 26 21:05:18 UTC 2011 patches/packages/php-5.3.8-arm-1_slack13.37.tgz: Upgraded. Security fixes vs. 5.3.6 (5.3.7 was not usable): Updated crypt_blowfish to 1.2. (CVE-2011-2483) Fixed crash in error_log(). Reported by Mateusz Kocielski Fixed buffer overflow on overlog salt in crypt(). Fixed bug #54939 (File path injection vulnerability in RFC1867 File upload filename). Reported by Krzysztof Kotowicz. (CVE-2011-2202) Fixed stack buffer overflow in socket_connect(). (CVE-2011-1938) Fixed bug #54238 (use-after-free in substr_replace()). (CVE-2011-1148) For more information, see: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-1148 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-1938 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-2202 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-2483 For those upgrading from PHP 5.2.x, be aware that quite a bit has changed, and it will very likely not 'drop in', but PHP 5.2.x is not supported by php.net any longer, so there wasn't a lot of choice in the matter. We're not able to support a security fork of PHP 5.2.x here either, so you'll have to just bite the bullet on this. You'll be better off in the long run. :) (* Security fix *) +--------------------------+ Sun Aug 14 21:15:11 UTC 2011 patches/packages/bind-9.7.4-arm-1_slack13.37.tgz: Upgraded. This BIND update addresses a couple of security issues: * named, set up to be a caching resolver, is vulnerable to a user querying a domain with very large resource record sets (RRSets) when trying to negatively cache the response. Due to an off-by-one error, caching the response could cause named to crash. [RT #24650] [CVE-2011-1910] * Change #2912 (see CHANGES) exposed a latent bug in the DNS message processing code that could allow certain UPDATE requests to crash named. [RT #24777] [CVE-2011-2464] For more information, see: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-1910 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-2464 (* Security fix *) +--------------------------+ Sun Jul 31 11:46:21 UTC 2011 patches/packages/dhcpcd-5.2.12-arm-1_slack13.37.tgz: Upgraded. Sanitize the host name provided by the DHCP server to insure that it does not contain any shell metacharacters. For more information, see: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-0996 (* Security fix *) patches/packages/libpng-1.4.8-arm-1_slack13.37.tgz: Upgraded. Fixed uninitialized memory read in png_format_buffer() (Bug report by Frank Busse, related to CVE-2004-0421). For more information, see: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-0421 (* Security fix *) patches/packages/samba-3.5.10-arm-1_slack13.37.tgz: Upgraded. Fixed cross-site request forgery and cross-site scripting vulnerability in SWAT (the Samba Web Administration Tool). For more information, see: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-2522 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-2694 (* Security fix *) +--------------------------+ Sun Jul 17 14:26:37 UTC 2011 patches/packages/mozilla-firefox-3.6.19-armv5t-1_slack13.37.tgz: Upgraded. This release contains security fixes and improvements. For more information, see: http://www.mozilla.org/security/known-vulnerabilities/firefox36.html (* Security fix *) +--------------------------+ Mon Jul 11 06:01:18 UTC 2011 patches/packages/bind-9.7.3_P3-arm-1_slack13.37.tgz: Upgraded. A specially constructed packet will cause BIND 9 ("named") to exit, affecting DNS service. The issue exists in BIND 9.6.3 and newer. "Change #2912 (see CHANGES) exposed a latent bug in the DNS message processing code that could allow certain UPDATE requests to crash named. This was fixed by disambiguating internal database representation vs DNS wire format data. [RT #24777] [CVE-2011-2464]" For more information, see: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-2464 (* Security fix *) patches/packages/mozilla-thunderbird-3.1.11-armv5t-1_slack13.37.tgz: Upgraded. This release contains security fixes and improvements. For more information, see: http://www.mozilla.org/security/known-vulnerabilities/thunderbird30.html (* Security fix *) +--------------------------+ Sat Jul 2 18:55:06 UTC 2011 patches/packages/ghostscript-9.02-arm-1_slack13.37.tgz: Upgraded. Ghostscript 9.02 is being supplied as a non-security update for Slackware 13.37 to address a regression that could cause corrupted output. We've also been advised that CUPS will be increasing a cache memory setting in future releases, so if this doesn't solve all the issues, try adding this to /etc/cups/cupsd.conf: RIPCache 128m patches/packages/pidgin-2.9.0-arm-1_slack13.37.tgz: Upgraded. Fixed a remote denial of service. A remote attacker could set a specially crafted GIF file as their buddy icon causing vulerable versions of pidgin to crash due to excessive memory use. For more information, see: http://pidgin.im/news/security/?id=52 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-2485 (* Security fix *) +--------------------------+ Sat Jun 25 08:09:28 UTC 2011 patches/packages/mozilla-firefox-3.6.18-armv5t-1_slack13.37.tgz: Upgraded. This release contains security fixes and improvements. For more information, see: http://www.mozilla.org/security/known-vulnerabilities/firefox36.html (* Security fix *) +--------------------------+ Thu Jun 23 19:21:15 UTC 2011 patches/packages/fetchmail-6.3.20-arm-1_slack13.37.tgz: Upgraded. This release fixes a denial of service in STARTTLS protocol phases. For more information, see: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-1947 http://www.fetchmail.info/fetchmail-SA-2011-01.txt (* Security fix *) +--------------------------+ Wed Jun 8 08:20:39 UTC 2011 patches/packages/php-5.3.6-arm-3_slack13.37.tgz: Rebuilt. Install missing /usr/bin/php-cgi. Thanks to Michael Langfinger for the report. +--------------------------+ Mon Jun 6 11:21:03 UTC 2011 patches/packages/apr-1.4.5-arm-1_slack13.37.tgz: Upgraded. This fixes a possible denial of service due to a problem with a loop in the new apr_fnmatch() implementation consuming CPU. For more information, see: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-1928 (* Security fix *) patches/packages/apr-util-1.3.12-arm-1_slack13.37.tgz: Upgraded. Fix crash because of NULL cleanup registered by apr_ldap_rebind_init(). patches/packages/bind-9.7.3_P1-arm-1_slack13.37.tgz: Upgraded. This release fixes security issues: * A large RRSET from a remote authoritative server that results in the recursive resolver trying to negatively cache the response can hit an off by one code error in named, resulting in named crashing. [RT #24650] [CVE-2011-1910] * Zones that have a DS record in the parent zone but are also listed in a DLV and won't validate without DLV could fail to validate. [RT #24631] For more information, see: http://www.isc.org/software/bind/advisories/cve-2011-1910 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-1910 (* Security fix *) patches/packages/httpd-2.2.19-arm-1_slack13.37.tgz: Upgraded. Revert ABI breakage in 2.2.18 caused by the function signature change of ap_unescape_url_keep2f(). This release restores the signature from 2.2.17 and prior, and introduces ap_unescape_url_keep2f_ex(). Apache httpd-2.2.18 is considered abandoned. All users must upgrade. +--------------------------+ Sat May 14 09:00:08 UTC 2011 patches/packages/apr-1.4.4-arm-1_slack13.37.tgz: Upgraded. This fixes a possible denial of service due to an unconstrained, recursive invocation of apr_fnmatch(). This function has been reimplemented using a non-recursive algorithm. Thanks to William Rowe. For more information, see: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-0419 (* Security fix *) patches/packages/apr-util-1.3.11-arm-1_slack13.37.tgz: Upgraded. patches/packages/httpd-2.2.18-arm-1_slack13.37.tgz: Upgraded. This is a bug fix release, but since the upgrades to apr/apr-util require at least an httpd recompile we opted to upgrade to the newest httpd. +--------------------------+ Wed May 4 18:38:19 UTC 2011 patches/packages/mozilla-firefox-3.6.17-armv5t-1_slack13.37.tgz: Upgraded. This release contains security fixes and improvements. For more information, see: http://www.mozilla.org/security/known-vulnerabilities/firefox36.html (* Security fix *) patches/packages/mozilla-thunderbird-3.1.10-armv5t-1_slack13.37.tgz: Upgraded. This release contains security fixes and improvements. For more information, see: http://www.mozilla.org/security/known-vulnerabilities/thunderbird31.html (* Security fix *) +--------------------------+ Sun May 1 06:43:09 UTC 2011 Slackware 13.37 ARM stable is released! Thanks to everybody who has helped (folks on the mailing list and IRC channel), and of course to everybody involved in the production and release of Slackware for x86. If you are running Slackware 13.1 ARM, you can upgrade to this release by following the instructions included "UPGRADE.TXT" document. Note that the KDE shipped with this release is known-broken. We've tried to fix it for some time now but without success. However, given the low usage of KDE on the ARM platform, I don't think it should hold up a release. If we can fix it in the future, the updates will appear in "patches". Enjoy! Stuart. +--------------------------+ Wed Apr 27 18:38:57 UTC 2011 UPGRADE.TXT: Added. Added the Slackware ARM 13.1 -> 13.37 conversion document. The upgrade has been tested successfully on a SheevaPlug that was originally running Slackware ARM 13.1. INSTALL_KIRKWOOD.TXT: Updated. Added the u-boot configuration line to boot from an internal SATA drive on an OpenRD Client. Thanks to Glyn Davies. l/sdl-1.2.14-arm-5.tgz: Rebuilt. Patched to fix a crash related to a changed struct in the Linux kernel. Thanks to wadsworth. +--------------------------+ Mon Apr 25 06:26:12 UTC 2011 a/mtd-utils-240411-arm-1.tgz: Upgraded. a/sysvinit-scripts-1.2-noarch-13.tgz: Rebuilt. The block loop device has long been built into the Slackware kernel (since 1993, in fact), but we plan to make it modular in future kernels in the main tree, and it already is modular in the /testing kernels. To avoid surprises, we'll load it at boot time if it is modular and not loaded already. /etc/rc.d/rc.loop: Added a simple script to load the loop device module. /etc/rc.d/rc.S: Run the rc.loop script if it is executable. a/u-boot-tools-2011.03-arm-1.tgz: Upgraded. extra/fvwm/fvwm-2.6.1-arm-1.tgz: Added. The location for the system config file moves to /etc, and there isn't one included yet for fvwm-2.6.x. But that makes it more fun, right? :-) isolinux/*: Rebuilt. Updated mtd-utils. +--------------------------+ Sat Apr 23 08:21:23 UTC 2011 This is Slackware ARM 13.37 release candidate 3. There'll probably be a few other package updates prior to the release but nothing substantial. I've tested an update from Slackware ARM 13.1 to -current which worked perfectly, so as far as I'm concerned all that remains is to check and update the docs! a/aaa_elflibs-13.37-arm-5.tgz: Rebuilt. a/kernel-firmware-2.6.38.4-noarch-1.tgz: Upgraded. a/kernel-modules-kirkwood-2.6.38.4_kirkwood-arm-1.tgz: Upgraded. a/kernel-modules-versatile-2.6.38.4_versatile-arm-1.tgz: Upgraded. a/kernel_kirkwood-2.6.38.4-arm-1.tgz: Upgraded. a/kernel_versatile-2.6.38.4-arm-1.tgz: Upgraded. a/pkgtools-13.37-noarch-6.tgz: Rebuilt. Set LC_MESSAGES=C in installpkg. Thanks to guanx. Clear locale environment variables and then export LANG=C. Thanks to guanx and rg3. ap/mpg123-1.13.3-arm-1.tgz: Upgraded. k/kernel-source-2.6.38.4-arm-1.tgz: Upgraded. l/glib2-2.28.6-arm-1.tgz: Upgraded. Thanks to Steve Kennedy for pointing this out, as it fixes a possible crash. isolinux/*: Rebuilt. Fixed GPT support for {amiraid,ataraid,cciss,ida,rd} controllers. Thanks again to Greg Chandler for quick testing. kernels/*: Upgraded. +--------------------------+ Thu Apr 21 21:51:18 UTC 2011 xap/rdesktop-1.6.0-arm-2.tgz: Rebuilt. Patched a traversal vulnerability (disallow /.. requests). http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-1595 (* Security fix *) isolinux/*.img: Rebuilt. Support GPT on RAID devices. Thanks to Greg Chandler. +--------------------------+ Wed Apr 20 20:11:15 UTC 2011 a/aaa_elflibs-13.37-arm-4.tgz: Rebuilt. a/acl-2.2.50-arm-1.tgz: Upgraded. Fix the --physical option in setfacl and getfacl to prevent symlink attacks. Thanks to Martijn Dekker for the notification. For more information, see: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-4411 (* Security fix *) a/attr-2.4.45-arm-1.tgz: Upgraded. l/polkit-0.101-arm-2.tgz: Rebuilt. Patched to fix a race condition that could allow a local user to execute arbitrary code as root. Thanks to Neel Mehta of Google. For more information, see: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-1485 (* Security fix *) extra/bash-completion/bash-completion-1.3-noarch-4.tgz: Rebuilt. Fixed slapt file and added --terse support for pkgtools. Thanks to _GArik_. +--------------------------+ Sun Apr 17 09:20:31 UTC 2011 This is release candidate 2. a/acpid-2.0.9-arm-1.tgz: Upgraded. a/coreutils-8.11-arm-1.tgz: Upgraded. Thanks to Cal Peake for DIR_COLORS fixes and updates. a/glibc-solibs-2.13-arm-3.tgz: Rebuilt. a/glibc-zoneinfo-2.13-noarch-3.tgz: Rebuilt. a/kernel-firmware-2.6.38.3-noarch-1.tgz: Upgraded. a/kernel-modules-kirkwood-2.6.38.3_kirkwood-arm-1.tgz: Upgraded. a/kernel-modules-versatile-2.6.38.3_versatile-arm-1.tgz: Upgraded. a/kernel_kirkwood-2.6.38.3-arm-1.tgz: Upgraded. a/kernel_versatile-2.6.38.3-arm-1.tgz: Upgraded. a/less-443-arm-1.tgz: Upgraded. a/lrzip-0.602-arm-1.tgz: Added. This seems like a safe little last-minute addition. a/sysvinit-scripts-1.2-noarch-12.tgz: Rebuilt. In rc.6 and rc.K, wait no more than 5 seconds for processes holding an NFS mount open to exit. Use both -l (lazy) and -f (force) when unmounting remote filesystems. a/tar-1.26-arm-1.tgz: Upgraded. ap/dvd+rw-tools-7.1-arm-2.tgz: Rebuilt. ap/mc-4.7.5.2-arm-1.tgz: Upgraded. d/git-1.7.4.4-arm-1.tgz: Upgraded. d/kernel-headers-2.6.38.3-arm-1.tgz: Upgraded. k/kernel-source-2.6.38.3-arm-1.tgz: Upgraded. l/glibc-2.13-arm-3.tgz: Rebuilt. Built against Linux Kernel headers 2.6.38.3. l/glibc-i18n-2.13-arm-3.tgz: Rebuilt. l/glibc-profile-2.13-arm-3.tgz: Rebuilt. l/gst-plugins-good-0.10.28-arm-2.tgz: Rebuilt. Applied upstream patch to fix capture from interlaced video devices. Thanks to Virgil Bucoci. l/libsndfile-1.0.24-arm-1.tgz: Upgraded. Bugfix release. The diff from .23 appears safe. n/dhcp-4.2.1_P1-arm-1.tgz: Rebuilt. The previous build had "-" in the version number which broke the package naming convention. n/lftp-4.2.2-arm-1.tgz: Upgraded. n/php-5.3.6-arm-2.tgz: Rebuilt. Patched php.ini-development and php.ini-production to set session.save_path = "/var/lib/php" Thanks to jrecortel, ponce, and Matteo Bernardini. x/libX11-1.4.3-arm-2.tgz: Rebuilt. Restored XKeysymDB. x/xaw3d-20110415git-arm-1.tgz: Upgraded. Thanks to Markus Steinborn and winfried. x/xf86-video-intel-2.15.0-arm-1.tgz: Upgraded. xap/gv-3.7.1-arm-2.tgz: Rebuilt. Patched to fix key bindings when XKeysymDB is not present. Thanks to Iain M Hall. isolinux/*: Rebuilt. Include the new kernel modules and the latest Slackware installer. kernels/: Upgraded. +--------------------------+ Thu Apr 14 21:18:46 UTC 2011 a/kernel-firmware-2.6.38.2-noarch-3.tgz: Rebuilt. a/kernel-modules-kirkwood-2.6.38.2_kirkwood-arm-3.tgz: Rebuilt. a/kernel-modules-versatile-2.6.38.2_versatile-arm-3.tgz: Rebuilt. a/kernel_kirkwood-2.6.38.2-arm-3.tgz: Rebuilt. Added "Non-standard serial port support", setting CONFIG_N_HDLC to be compiled as a module. This enables "rp-pppoe" from the "ppp" package to behave as on the X86. Thanks to Thorsten Mühlfelder a/kernel_versatile-2.6.38.2-arm-3.tgz: Rebuilt. isolinux/*: Rebuilt. kernels/*: Rebuilt. +--------------------------+ Mon Apr 11 20:51:36 UTC 2011 a/apmd-3.2.2-arm-2.tgz: Rebuilt. Removed obsolete /usr/bin/on_ac_power script. a/pkgtools-13.37-noarch-5.tgz: Rebuilt. Fixed installpkg where the pathname contains whitespace. Thanks to Corrado Franco. a/shadow-4.1.4.3-arm-2.tgz: Rebuilt. Corrected a packaging error where incorrect permissions on /usr/sbin/lastlog and /usr/sbin/faillog allow any user to set login failure limits on any other user (including root), potentially leading to a denial of service. Thanks to pyllyukko for discovering and reporting this vulnerability. (* Security fix *) a/sysvinit-scripts-1.2-noarch-11.tgz: Rebuilt. In rc.6 and rc.K, use umount -l when unmounting remote filesystems. Thanks to crocket. l/gdk-pixbuf2-2.23.3-arm-1.tgz: Upgraded. l/v4l-utils-0.8.3-arm-2.tgz: Rebuilt. Moved 70-infrared.rules to /lib/udev/rules.d/. Thanks to Robby Workman. isolinux/*: Rebuilt. Allow adjusting user filesystem access level for FAT partitions. Thanks to Andrzej Szelachowski. +--------------------------+ Sat Apr 9 09:51:53 UTC 2011 I'm expecting Linux 2.6.38.3 to appear soon, so I'll upgrade the kernel package which will then be built with the latest initrd scripts. Also, I'm curious whether anybody has tested a Slackware ARM 13.1 to 13.37 (-current) upgrade using the standard instructions for x86? The upgrade process should be pretty much identical. a/dosfstools-3.0.11-arm-2.tgz: Rebuilt. Added /sbin/fsck.* symlinks. Thanks to Andrzej Szelachowski. a/mdadm-3.1.5-arm-1.tgz: Upgraded. a/pkgtools-13.37-noarch-4.tgz: Rebuilt. Use du -sh to calculate package sizes. Corrected the cutoff points for converting uncompressed package size from kilobytes to megabytes in installpkg. Thanks to Audrius Kazukauskas for pointing out the bug. Get correct size when installing a symlink to a package. Thanks to chrisretusn on LQ for the bug report and analysis. d/gdb-7.2-arm-2.tgz: Rebuilt. Disabled --with-python (not yet working). Thanks to Thorsten M?hlfelder. l/djvulibre-3.5.24-arm-1.tgz: Upgraded. Thanks to Mikhail Zotov. l/libtiff-3.9.4-arm-2.tgz: Rebuilt. Patched overflows that could lead to arbitrary code execution when parsing a malformed image file. For more information, see: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-0192 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-1167 (* Security fix *) l/pango-1.28.4-arm-1.tgz: Upgraded. l/poppler-0.16.4-arm-1.tgz: Upgraded. n/dhcp-4.2.1-P1-arm-1.tgz: Added. In dhclient, check the data for some string options for reasonableness before passing it along to the script that interfaces with the OS. This prevents some possible attacks by a hostile DHCP server. For more information, see: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-0997 (* Security fix *) x/xkeyboard-config-2.2.1-noarch-1.tgz: Upgraded. Thanks to Didier Spaier for getting this in under the wire. testing/packages/mozilla-firefox-4.0-armv5t-1.tgz: Upgraded. testing/packages/seamonkey-2.1b3-armv5t-1.tgz: Upgraded. These are both in the testing section because they're not quite ready for prime time yet. We've had to disable JIT for JavaScript otherwise Firefox and Seamonkey both segfault (Seamonkey 2.1 is based on the Firefox 4 code base). Both of these packages have had patches applied to revert some code which only works for ARMv7+ CPUs (SheevaPlug et al are ARMv5). Thanks to John O'Donnell for working with the Mozilla developers, organising the required patches and doing the testing. +--------------------------+ Wed Apr 6 21:59:05 UTC 2011 a/aaa_elflibs-13.37-arm-3.tgz: Rebuilt. a/dialog-1.1_20100428-arm-2.tgz: Rebuilt. a/kernel-firmware-2.6.38.2-noarch-2.tgz: Rebuilt. a/kernel-modules-kirkwood-2.6.38.2_kirkwood-arm-2.tgz: Rebuilt. a/kernel-modules-versatile-2.6.38.2_versatile-arm-2.tgz: Rebuilt. a/kernel_kirkwood-2.6.38.2-arm-2.tgz: Rebuilt. a/kernel_versatile-2.6.38.2-arm-2.tgz: Rebuilt. Added "Legacy (BSD) PTY support" (CONFIG_LEGACY_PTYS=y) Thanks to John O'Donnell for the suggestion. This makes (most likely amongst other things) the "xap/xxgdb" package work! a/mkinitrd-1.4.6-arm-7.tgz: Rebuilt. Copy kernel modules even if they already exist in the initrd-tree. a/pkgtools-13.37-noarch-3.tgz: Rebuilt. Patched to work around a possible bug calculating package size. a/xz-5.0.2-arm-1.tgz: Upgraded. ap/madplay-0.15.2b-arm-2.tgz: Rebuilt. ap/mysql-5.1.56-arm-1.tgz: Upgraded. ap/slackpkg-2.82.0-arm-2.tgz: Rebuilt. Patched a couple of regex bugs. Thanks to David Somero and Piter Punk. ap/sox-14.3.2-arm-1.tgz: Upgraded. ap/vim-7.3.154-arm-1.tgz: Upgraded. d/git-1.7.4.3-arm-1.tgz: Upgraded. d/mercurial-1.8.2-arm-1.tgz: Upgraded. k/kernel-source-2.6.38.2-arm-2.tgz: Rebuilt. kde/kdebase-4.5.5-arm-4.tgz: Rebuilt. Patched kconsole to fix closing tabs. Thanks to Vincent Batts. kde/kdevelop-4.2.2-arm-1.tgz: Upgraded. kde/kdevplatform-1.2.2-arm-1.tgz: Upgraded. l/glib2-2.28.5-arm-1.tgz: Upgraded. l/gtk+2-2.24.4-arm-1.tgz: Upgraded. l/libgsf-1.14.20-arm-1.tgz: Upgraded. l/mpfr-3.0.1-arm-1.tgz: Upgraded. l/ncurses-5.9-arm-1.tgz: Upgraded. l/v4l-utils-0.8.3-arm-1.tgz: Upgraded. n/fetchmail-6.3.19-arm-1.tgz: Upgraded. n/getmail-4.20.0-arm-1.tgz: Upgraded. n/netkit-rsh-0.17-arm-2.tgz: Rebuilt. Fixed "command too long" error. Thanks to John O'Donnell for the patch. n/proftpd-1.3.3e-arm-1.tgz: Upgraded. Fixes CVE-2011-1137 (badly formed SSH messages cause DoS). For more information, see: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-1137 (* Security fix *) n/stunnel-4.35-arm-1.tgz: Upgraded. x/compiz-0.8.8-arm-1.tgz: Upgraded. x/libX11-1.4.3-arm-1.tgz: Upgraded. x/util-macros-1.13.0-noarch-1.tgz: Upgraded. x/xorg-sgml-doctools-1.7-arm-1.tgz: Upgraded. x/xrdb-1.0.9-arm-1.tgz: Upgraded. This fixes a security issue where improperly sanitized input could lead to privilege escalation or arbitrary command execution as root. For more information, see: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-0465 (* Security fix *) xap/vim-gvim-7.3.154-arm-1.tgz: Upgraded. xap/xxgdb-1.12-arm-2.tgz: Rebuilt. Merged many bugfix patches. kernels/*: Rebuilt +--------------------------+ Fri Apr 1 18:21:36 UTC 2011 This is Slackware ARM version 13.37 release candidate 1 - no joke!! :-) Please get testing! a/aaa_base-13.37-arm-2.tgz: Rebuilt. Fixed a dangling /var/X11 symlink on a fresh installation. Thanks to Joerg Germeroth. a/aaa_elflibs-13.37-arm-2.tgz: Rebuilt. a/btrfs-progs-20110327-arm-1.tgz: Upgraded. Added fsck.btrfs script to fix problem with fsck at boot. In the fsck.btrfs script, don't check a filesystem that's mounted as /, even if it is mounted read-only. This fix allows using btrfs as a root filesystem, but /boot will still need to be on another partition using ext2 (or some other filesystem) as btrfs is tricky to boot directly. Thanks to gerasimos_h. a/glibc-solibs-2.13-arm-2.tgz: Rebuilt. a/glibc-zoneinfo-2.13-noarch-2.tgz: Rebuilt. Upgraded to tzcode2011d and tzdata2011d. a/jfsutils-1.1.15-arm-1.tgz: Upgraded. a/kernel-firmware-2.6.38.2-noarch-1.tgz: Upgraded. a/kernel-modules-kirkwood-2.6.38.2_kirkwood-arm-1.tgz: Upgraded. a/kernel-modules-versatile-2.6.38.2_versatile-arm-1.tgz: Upgraded. a/kernel_kirkwood-2.6.38.2-arm-1.tgz: Upgraded. a/kernel_versatile-2.6.38.2-arm-1.tgz: Upgraded. a/mkinitrd-1.4.6-arm-6.tgz: Rebuilt. Use --resolve-names=never when starting udevd in the initrd. Thanks to crocket. Use "mdadm -S -s" in the init script to fix device numbers. Thanks to Eric Hameleers. Poke the kernel with fdisk after assembling RAID. Thanks to Csaba Biegl. Allow relative paths for -s option. Thanks to GazL on LQ. Upgraded to busybox-1.18.4. Avoid an infinite loop copying libraries to the initrd-tree in the case that preload or LD_PRELOAD are used. Thanks to David Somero and Ozan Türkyilmaz for the bug report & to Eric Hameleers for the patch. Fixed unify_libs() function and loop. Thanks to Francisco Ambrozio and zux for the bug report, and Eric Hameleers for the patch. a/openssl-solibs-0.9.8r-arm-2.tgz: Rebuilt. Fix installation of certwatch.new. Thanks to Thom1b on LQ. a/pkgtools-13.37-noarch-2.tgz: Rebuilt. Add --terse one-line output mode to installpkg and accept non-standard slack-desc. a/procps-3.2.8-arm-2.tgz: Rebuilt. Patched to support cgroups. Upgraded to psmisc-22.13. a/shadow-4.1.4.3-arm-1.tgz: Upgraded. This release fixes a security issue where local users may be able to add themselves to NIS groups through chfn and chsh. For more information, see: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-0721 (* Security fix *) Thanks to Gary Langshaw for collecting important additional patches from svn. a/sysvinit-scripts-1.2-noarch-10.tgz: Rebuilt. In /etc/inittab.new open tty1-6 for all of runlevels 1-5. In rc.6 and rc.6, use -f when unmounting remote filesystems to avoid getting stuck in the case of a dead server. In rc.M, start /etc/rc.d/rc.autofs if it is executable. Thanks to Csaba Biegl. a/usbutils-002-arm-1.tgz: Upgraded. a/xfsprogs-3.1.4-arm-1.tgz: Upgraded. ap/dmidecode-2.11-arm-1.tgz: Upgraded. ap/ghostscript-9.00-arm-3.tgz: Rebuilt. Fixed some build script issues which were preventing some data files from being included in the package. ap/hplip-3.11.3a-arm-1.tgz: Upgraded. ap/linuxdoc-tools-0.9.66-arm-8.tgz: Rebuilt. Upgraded to gnome-doc-utils-0.20.4. ap/man-1.6g-arm-1.tgz: Upgraded. ap/mc-4.7.5.1-arm-2.tgz: Rebuilt. Fixed smb (cifs?) filesystem ./configure options. Thanks to Ferenc Deak. ap/slackpkg-2.82.0-arm-1.tgz: Upgraded. Updated mirrors, all blank lines in blacklist, better regex docs. Thanks to Piter Punk. ap/sqlite-3.7.5-arm-1.tgz: Upgraded. ap/vim-7.3.146-arm-1.tgz: Upgraded. ap/zsh-4.3.11-arm-1.tgz: Upgraded. d/cmake-2.8.4-arm-1.tgz: Upgraded. d/gcc-4.5.2-arm-3.tgz: Rebuilt. Rebuilt with the latest Debian patch set. d/gcc-g++-4.5.2-arm-3.tgz: Rebuilt. d/gcc-gfortran-4.5.2-arm-3.tgz: Rebuilt. d/gcc-java-4.5.2-arm-3.tgz: Rebuilt. d/gcc-objc-4.5.2-arm-3.tgz: Rebuilt. d/git-1.7.4.2-arm-1.tgz: Upgraded. d/kernel-headers-2.6.38.2-arm-1.tgz: Upgraded. d/mercurial-1.8.1-arm-1.tgz: Upgraded. f/linux-howtos-20110327-noarch-1.tgz: Upgraded. k/kernel-source-2.6.38.2-arm-1.tgz: Upgraded. kde/kdegraphics-4.5.5-arm-3.tgz: Rebuilt. Recompiled against poppler-0.16.3. kde/kdelibs-4.5.5-arm-2.tgz: Rebuilt. Patched CVE-2011-1168. For more information, see: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-1168 (* Security fix *) kde/koffice-2.3.3-arm-2.tgz: Rebuilt. Recompiled against poppler-0.16.3. kde/polkit-kde-1-r1145544-arm-2.tgz: Rebuilt. Patched to prevent an annoying crash report at logout/shutdown. kde/polkit-qt-1-r1145513-arm-8.tgz: Rebuilt. Patched to fix a crash at logout. l/QScintilla-2.4.5-arm-2.tgz: Rebuilt. Recompiled to update the sip module API. Thanks to David Somero. l/akonadi-1.4.1-arm-3.tgz: Rebuilt. Fixed sqlite3 plugin path. Thanks to Kris Karas. l/cairo-1.10.2-arm-2.tgz: Rebuilt. Added configure option --enable-tee. l/chmlib-0.40-arm-2.tgz: Rebuilt. Enabled building the example programs. l/gamin-0.1.10-arm-2.tgz: Rebuilt. Install a /etc/gamin/gaminrc with reasonable defaults. Thanks to Niels Horn. l/gdk-pixbuf2-2.23.1-arm-1.tgz: Upgraded. l/glib2-2.28.4-arm-1.tgz: Upgraded. Fixed setenv syntax in /etc/profile.d/libglib2.csh. Thanks to crocket. l/glibc-2.13-arm-2.tgz: Rebuilt. Rebuilt with new build of gcc & against Linux 2.6.38.2 kernel headers. l/glibc-i18n-2.13-arm-2.tgz: Rebuilt. l/glibc-profile-2.13-arm-2.tgz: Rebuilt. l/gst-plugins-good-0.10.28-arm-1.tgz: Upgraded. l/gtk+2-2.24.3-arm-1.tgz: Upgraded. l/libelf-0.8.13-arm-2.tgz: Rebuilt. Enabled the static library. Thanks to Ozan Türkyilmaz. l/libusb-1.0.8-arm-2.tgz: Rebuilt. Patched debug log level. Thanks to Heinz Wiesinger for a link to a patch. l/pcre-8.12-arm-1.tgz: Upgraded. l/poppler-0.16.3-arm-1.tgz: Upgraded. This (again) bumps the major number of the library requiring everything that uses it to be recompiled. :/ Probably a good idea to upgrade though. l/pycups-1.9.55-arm-1.tgz: Upgraded. l/qt-4.7.0_7abde40-arm-3.tgz: Rebuilt. Fixed .la and .pc files to remove incorrect references to -ljscore and -L../JavaScriptCore/release. Thanks to Niels Horn. l/system-config-printer-1.2.7-arm-1.tgz: Upgraded. l/t1lib-5.1.2-arm-2.tgz: Rebuilt. n/bind-9.7.3-arm-1.tgz: Upgraded. Recompiled to link with idnkit. Thanks to Tobias Poschwatta. n/bluez-4.91-arm-1.tgz: Upgraded. n/curl-7.21.4-arm-1.tgz: Upgraded. Fixes PHP curl extension. Thanks to Korneliusz Jarzebski. n/dhcp-4.2.1-arm-2.tgz: Rebuilt. Create empty leases files in the package. Thanks to Stéphane Berthelot. n/dnsmasq-2.57-arm-1.tgz: Upgraded. n/ethtool-2.6.36-arm-1.tgz: Upgraded. Thanks to Luiz Gustavo Zuliani for testing ethtool, iputils, mtr, and traceroute updates and making sure they were bumped in time for 13.37. n/idnkit-1.0-arm-1.tgz: Added. The idnkit package supports internationalized domain names. n/iproute2-2.6.37-arm-1.tgz: Upgraded. n/iputils-s20101006-arm-1.tgz: Upgraded. n/mtr-0.80-arm-1.tgz: Upgraded. n/net-snmp-5.6.1-arm-1.tgz: Upgraded. n/nfs-utils-1.2.3-arm-3.tgz: Rebuilt. Added /etc/nfsmount.conf set to protocol version 3 by default. Thanks to Niels Horn. n/openssl-0.9.8r-arm-2.tgz: Rebuilt. n/openvpn-2.1.4-arm-2.tgz: Rebuilt. Added --enable-iproute2. Thanks to crocket. n/php-5.3.6-arm-1.tgz: Upgraded. This release of PHP fixes several security issues: Enforce security in the fastcgi protocol parsing with fpm SAPI. Fixed bug #54247 (format-string vulnerability on Phar). (CVE-2011-1153) Fixed bug #54193 (Integer overflow in shmop_read()). (CVE-2011-1092) Fixed bug #54055 (buffer overrun with high values for precision ini setting). Fixed bug #54002 (crash on crafted tag in exif). (CVE-2011-0708) Fixed bug #53885 (ZipArchive segfault with FL_UNCHANGED on empty archive). (CVE-2011-0421) For more information, see: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-0421 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-0708 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-1092 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-1153 (* Security fix *) n/rsync-3.0.8-arm-1.tgz: Upgraded. n/traceroute-2.0.17-arm-1.tgz: Upgraded. n/whois-5.0.11-arm-1.tgz: Upgraded. n/wpa_supplicant-0.7.3-arm-3.tgz: Rebuilt. Included a patch from git that will be needed by NetworkManager-0.9. Thanks to Robby Workman. x/dejavu-fonts-ttf-2.33-noarch-1.tgz: Upgraded. x/libX11-1.4.2-arm-1.tgz: Upgraded. x/libXi-1.4.2-arm-1.tgz: Upgraded. x/liberation-fonts-ttf-1.06.0.20100721-noarch-2.tgz: Rebuilt. Removed obsolete /etc/fonts/conf.avail/60-liberation.conf. Thanks to Dugan Chen. Brought back the 60-liberation.conf with Courier New added. x/libhangul-0.0.12-arm-1.tgz: Upgraded. x/mesa-7.9.2-arm-1.tgz: Upgraded. x/scim-1.4.9-arm-2.tgz: Rebuilt. Address stability issues with Firefox and other applications. Thanks to Bruce Hill for the patches. x/scim-bridge-0.4.16-arm-3.tgz: Rebuilt. Address stability issues with Firefox and other applications. Thanks to Bruce Hill for the patches. x/xf86-input-keyboard-1.6.0-arm-1.tgz: Upgraded. x/xf86-input-mouse-1.7.0-arm-1.tgz: Upgraded. x/xf86-input-wacom-0.10.11-arm-1.tgz: Upgraded. x/xf86-video-ati-6.14.1-arm-1.tgz: Upgraded. x/xorg-server-1.9.5-arm-1.tgz: Upgraded. x/xorg-server-xephyr-1.9.5-arm-1.tgz: Upgraded. x/xorg-server-xnest-1.9.5-arm-1.tgz: Upgraded. x/xorg-server-xvfb-1.9.5-arm-1.tgz: Upgraded. x/xproto-7.0.21-noarch-1.tgz: Upgraded. xap/gimp-2.6.11-arm-3.tgz: Rebuilt. Recompiled against poppler-0.16.3. xap/gnuchess-5.08-arm-2.tgz: Rebuilt. Upgraded to xboard-4.5.1. Fixed xboard.desktop. Thanks to Eric Hameleers. xap/gnuplot-4.4.3-arm-1.tgz: Upgraded. xap/gucharmap-2.33.2-arm-1.tgz: Upgraded. xap/mozilla-firefox-3.6.16-armv5t-1.tgz: Upgraded. Firefox version 4 was tried, and patched to reinstate support for ARMv5 CPUs (Thanks to John O'Donnell for the help there), but Firefox crashes immediately upon execution. The Firefox 4 build scripts are available in source/xap/mozilla-firefox4, if anybody wants to have a go at getting it to work! xap/mozilla-thunderbird-3.1.9-armv5t-2.tgz: Rebuilt. Use --enable-startup-notification. Thanks to V'yacheslav Stetskevych. xap/sane-1.0.22-arm-2.tgz: Rebuilt. Configured backends with --enable-libusb_1_0. Thanks to Heinz Wiesinger. xap/vim-gvim-7.3.146-arm-1.tgz: Upgraded. xap/xfce-4.6.2-arm-5.tgz: Rebuilt. In Thunar, do not consider files ending in ~ to be hidden. Thanks to Robby Workman. xap/xgames-0.3-arm-2.tgz: Rebuilt. Upgraded to xsnow-1.42. :) xap/xlockmore-5.32-arm-1.tgz: Upgraded. xap/xpdf-3.02pl6-arm-1.tgz: Upgraded. Added --without-t1-library. Thanks to Petri Kaukasoina. xap/xscreensaver-5.12-arm-1.tgz: Upgraded. extra/bash-completion/bash-completion-1.3-noarch-3.tgz: Rebuilt. Complete on 'sh' the same as stock bash. Thanks to Robby Workman. isolinux/*: Rebuilt. Added "terse" installer prompting mode. This does the same thing as the "full" install mode, but outputs a single description line (with size info) as each package is installed. I liked this from Slackware versions 1.00 through 1.1.1 and it's nice to see it make a comeback! I'm betting this will work better for Speakup installs, too. Thanks to Skaperen on LQ. Added the "ubi* tools from mtd-utils. Suggested by Robby Workman. kernels/*: Upgraded. +--------------------------+ Mon Mar 14 22:55:31 UTC 2011 a/aaa_base-13.37-arm-1.tgz: Upgraded. Bump /etc/slackware-version. Fixed a bug that creates /usr/X11R6.bak/ on a fresh installation. Thanks to Cal Peake. a/aaa_elflibs-13.37-arm-1.tgz: Upgraded. a/aaa_terminfo-5.8-arm-1.tgz: Upgraded. a/bash-4.1.010-arm-1.tgz: Upgraded. a/btrfs-progs-20110301-arm-1.tgz: Added. a/cpio-2.11-arm-1.tgz: Upgraded. a/gdisk-0.6.14-arm-1.tgz: Added. GPT fdisk is used to partition disks using GPT instead of MBR. a/kernel-firmware-2.6.38rc8-noarch-1.tgz: Upgraded. a/kernel-modules-kirkwood-2.6.38rc8_kirkwood-arm-1.tgz: Upgraded. a/kernel-modules-versatile-2.6.38rc8_versatile-arm-1.tgz: Upgraded. a/kernel_kirkwood-2.6.38rc8-arm-1.tgz: Upgraded. a/kernel_versatile-2.6.38rc8-arm-1.tgz: Upgraded. a/libcgroup-0.37.1-arm-1.tgz: Upgraded. Fixed a heap-based buffer overflow that could allow privilege escalation. For more information, see: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-1006 (* Security fix *) a/mkinitrd-1.4.6-arm-5.tgz: Rebuilt. Updated mkinitrd_command_generator.sh. Thanks to Eric Hameleers. Search for libraries in /lib and /lib64, not /lib*. Upgraded to busybox-1.18.3. Blacklist some things in /lib/udev. Thanks to Robby Workman. a/pciutils-3.1.7-arm-1.tgz: Upgraded. a/pcmciautils-017-arm-1.tgz: Upgraded. a/pkgtools-13.37-noarch-1.tgz: Upgraded. Provide a better mount example in pkgtool. Changed the output of installpkg's --warn option to be useful for making a backup and documented this usage in the man page. Thanks to Oda. a/sysvinit-scripts-1.2-noarch-9.tgz: Rebuilt. In rc.M, set permissions of /var/log/dmesg according to /proc/sys/kernel/dmesg_restrict. Thanks to Robby Workman. a/usbutils-001-arm-2.tgz: Rebuilt. Updated usb.ids. ap/flac-1.2.1-arm-1.tgz: Upgraded. Recompiled to add XMMS plugin. ap/mc-4.7.5.1-arm-1.tgz: Upgraded. ap/mpg123-1.13.2-arm-1.tgz: Upgraded. ap/nano-2.3.0-arm-1.tgz: Upgraded. ap/vim-7.3.138-arm-1.tgz: Upgraded. d/m4-1.4.16-arm-1.tgz: Upgraded. d/ruby-1.9.1_p431-arm-1.tgz: Upgraded. d/subversion-1.6.16-arm-1.tgz: Upgraded. Fixed a remotely triggerable NULL-pointer dereference in mod_dav_svn. For more information, see: http://subversion.apache.org/security/CVE-2011-0715-advisory.txt http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-0715 (* Security fix *) e/emacs-23.3-arm-1.tgz: Upgraded. k/kernel-source-2.6.38rc8-arm-1.tgz: Upgraded. kde/guidance-power-manager-4.4.0-arm-7.tgz: Removed. kde/kdeadmin-4.5.5-arm-2.tgz: Rebuilt. Patched knetworkconf for Slackware 13.37.0. kde/kdebase-4.5.5-arm-3.tgz: Rebuilt. Patched a bug where the right click context menu would be broken after closing a Konsole tab. Thanks to Vincent Batts. kde/kdevelop-4.2.0-arm-1.tgz: Upgraded. kde/kdevplatform-1.2.0-arm-1.tgz: Upgraded. kde/koffice-2.3.3-arm-1.tgz: Upgraded. kdei/koffice-l10n-*-2.3.2-noarch-1.tgz: Upgraded. l/glib2-2.28.2-arm-1.tgz: Upgraded. l/iso-codes-3.24.2-arm-1.tgz: Upgraded. l/libao-1.1.0-arm-1.tgz: Upgraded. l/libogg-1.2.2-arm-1.tgz: Upgraded. l/liboggz-1.1.1-arm-1.tgz: Added. This is a library and tools to edit, inspect, and validate OGG files. l/ncurses-5.8-arm-1.tgz: Upgraded. l/neon-0.29.5-arm-1.tgz: Upgraded. l/polkit-0.101-arm-1.tgz: Upgraded. l/polkit-gnome-0.101-arm-1.tgz: Upgraded. l/raptor2-2.0.0-arm-1.tgz: Removed. This was breaking some things that do not like the raptor2 interfaces. Revert everything to versions using raptor1 for now. l/rasqal-0.9.24-arm-1.tgz: Reverted. Backed away from newer rasqal versions that require raptor2 for now. l/redland-1.0.12-arm-1.tgz: Upgraded. Don't use 1.0.13 which links raptor2 and is causing compile problems. l/sdl-1.2.14-arm-4.tgz: Rebuilt. n/bluez-4.89-arm-1.tgz: Upgraded. n/bluez-hcidump-2.0-arm-1.tgz: Upgraded. n/dhcp-4.2.1-arm-1.tgz: Upgraded. n/dhcpcd-5.2.11-arm-1.tgz: Upgraded. n/dirmngr-1.1.0-arm-1.tgz: Upgraded. n/gnupg-1.4.11-arm-1.tgz: Upgraded. n/gnupg2-2.0.17-arm-1.tgz: Upgraded. n/gnutls-2.10.5-arm-1.tgz: Upgraded. n/gpgme-1.3.0-arm-1.tgz: Upgraded. n/iptraf-3.0.0-arm-2.tgz: Removed. n/iptraf-ng-1.0.2-arm-1.tgz: Added. n/iwlwifi-100-ucode-39.31.5.1-fw-1.tgz: Added. Microcode to support the Intel Centrino Wireless-N chipset. n/iwlwifi-5000-ucode-8.83.5.1-fw-1.tgz: Upgraded. n/iwlwifi-6000-ucode-9.221.4.1-fw-1.tgz: Upgraded. n/iwlwifi-6xxx-ucode-41.28.5.1-fw-1.tgz: Added. Microcode to support Intel 6000G2A, 6000G2B, 6150BGN, and 6250AGN wifi. n/libksba-1.2.0-arm-1.tgz: Upgraded. n/mcabber-0.10.1-arm-1.tgz: Upgraded. n/nfs-utils-1.2.3-arm-1.tgz: Upgraded. In rc.nfsd, test for nfsd support in the kernel before trying to modprobe. Thanks to Vincent Batts. n/nmap-5.51-arm-1.tgz: Upgraded. n/openvpn-2.1.4-arm-1.tgz: Upgraded. n/pinentry-0.8.1-arm-1.tgz: Upgraded. n/samba-3.5.8-arm-1.tgz: Upgraded. Fix memory corruption denial of service issue. For more information, see: http://www.samba.org/samba/security/CVE-2011-0719 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-0719 (* Security fix *) n/vsftpd-2.3.4-arm-1.tgz: Upgraded. n/yptools-2.12-arm-2.tgz: Rebuilt. Upgraded to ypbind-mt-1.32 and ypserv-2.24. x/compiz-50c061b29c-arm-1.tgz: Upgraded. x/fixesproto-5.0-arm-1.tgz: Upgraded. x/libXfixes-5.0-arm-1.tgz: Upgraded. x/libXt-1.1.1-arm-1.tgz: Upgraded. x/radeon_ucode-20110302-noarch-1.tgz: Upgraded. x/util-macros-1.12.0-noarch-1.tgz: Upgraded. x/x11-skel-7.4-arm-3.tgz: Rebuilt. Fixed a bug that creates /usr/X11R6.bak/ on a fresh installation. Thanks to Cal Peake. Added a default xorg.conf for the OpenRD client. This configuration will be automatically selected if this package is installed on such a device. x/xcompmgr-1.1.5-arm-1.tgz: Upgraded. x/xextproto-7.2.0-arm-1.tgz: Upgraded. x/xf86-input-synaptics-1.4.0-arm-1.tgz: Upgraded. x/xf86-video-chips-1.2.4-arm-1.tgz: Upgraded. x/xf86-video-radeonhd-1.3.0-arm-1.tgz: Upgraded. x/xf86-video-siliconmotion-1.7.5-arm-1.tgz: Upgraded. x/xkbcomp-1.2.1-arm-1.tgz: Upgraded. x/xorg-server-1.9.4-arm-1.tgz: Upgraded. Applied upstream patch to fix EXA color tiling bug. x/xorg-server-xephyr-1.9.4-arm-1.tgz: Upgraded. x/xorg-server-xnest-1.9.4-arm-1.tgz: Upgraded. x/xorg-server-xvfb-1.9.4-arm-1.tgz: Upgraded. xap/audacious-2.4.4-arm-1.tgz: Upgraded. xap/audacious-plugins-2.4.4-arm-1.tgz: Upgraded. xap/blackbox-0.70.1-arm-3.tgz: Rebuilt. Support ConsoleKit. Thanks to Robby Workman. xap/blueman-r708-arm-1.tgz: Upgraded. xap/fluxbox-1.3.1-arm-1.tgz: Upgraded. Support ConsoleKit. Thanks to Robby Workman. xap/fvwm-2.4.20-arm-2.tgz: Rebuilt. Support ConsoleKit. Thanks to Robby Workman. xap/geeqie-1.0-arm-3.tgz: Rebuilt. Recompiled with -D_FILE_OFFSET_BITS=64 to fix reading from CIFS shares. Thanks to Bartosz Oudekerk. xap/mozilla-firefox-3.6.15-armv5t-1.tgz: Upgraded. Firefox 3.6.15 is a security and stability update to Firefox 3.6.x. (* Security fix *) xap/mozilla-thunderbird-3.1.9-armv5t-1.tgz: Upgraded. Thunderbird 3.1.9 is a security and stability update. (* Security fix *) xap/pidgin-2.7.11-arm-1.tgz: Upgraded. Fixed denials of service caused by NULL pointer dereferences due to improper handling of malformed YMSG packets. For more information, see: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-1091 (* Security fix *) xap/sane-1.0.22-arm-1.tgz: Upgraded. xap/vim-gvim-7.3.138-arm-1.tgz: Upgraded. xap/windowmaker-20060427cvs-arm-3.tgz: Rebuilt. Support ConsoleKit. Thanks to Robby Workman. xap/xfce-4.6.2-arm-4.tgz: Rebuilt. Start kde4 services instead of kde3. Load $HOME/.Xmodmap after /etc/X11/xinit/.Xmodmap. Thanks to Niels Horn. xap/xsane-0.998-arm-1.tgz: Upgraded. extra/bash-completion/bash-completion-1.3-noarch-2.tgz: Rebuilt. There have been reports of strange side effects from the contrib scripts (as well as problems with a buggy script shipped with acroread, but there's not much we can do about that). It seems best to go vanilla on this one and ship the contrib scripts in with the documentation. extra/kde3-compat/: Removed. isolinux/*: Rebuilt to include the new Kernel modules. kernels/*: Upgraded. +--------------------------+ Sun Feb 27 19:49:05 UTC 2011 a/dosfstools-3.0.11-arm-1.tgz: Upgraded. ap/ddrescue-1.14-arm-1.tgz: Added. l/glib-1.2.10-arm-2.tgz: Rebuilt. l/glib2-2.28.1-arm-1.tgz: Upgraded. l/gtk+2-2.24.1-arm-1.tgz: Upgraded. l/libwnck-2.30.6-arm-1.tgz: Upgraded. n/bind-9.7.3-arm-1.tgz: Upgraded. Fixes "Server Lockup Upon IXFR or DDNS Update Combined with High Query Rate". For more information, see: http://www.isc.org/software/bind/advisories/cve-2011-0414 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-0414 (* Security fix *) n/tin-1.8.3-arm-2.tgz: Rebuilt. Fixed keyboard input for UTF-8 locales. Thanks to Thomas Morper. n/wpa_supplicant-0.7.3-arm-2.tgz: Rebuilt. Add options CONFIG_CTRL_IFACE_DBUS_NEW=y and CONFIG_CTRL_IFACE_DBUS_INTRO=y. Use upstream dbus service file (with fixed paths). Thanks to Andrew Brouwers. x/xterm-267-arm-1.tgz: Reverted. Went back to version 267 since the Alt-Enter fullscreen feature introduced in 268 is causing problems for mc and other programs. Thanks to Mikhail Zotov. This same issue is addressed in 269, but presently that does not compile. It is probably a safer bet to just use 267 which had plenty of testing here. xap/pan-0.134-arm-1.tgz: Upgraded. xap/pidgin-2.7.10-arm-1.tgz: Upgraded. Fixed potential information disclosure issue in libpurple. (* Security fix *) xap/xfce-4.6.2-arm-3.tgz: Rebuilt. Patch: Don't make panel insensitive during plugin moves. Thanks to Robby Workman. +--------------------------+ Sat Feb 19 14:13:18 UTC 2011 a/coreutils-8.10-arm-1.tgz: Upgraded. a/glibc-solibs-2.13-arm-1.tgz: Upgraded. a/glibc-zoneinfo-2.13-noarch-1.tgz: Upgraded. Upgraded to tzcode2011b and tzdata2011b. a/lvm2-2.02.84-arm-1.tgz: Upgraded. a/minicom-2.5-arm-1.tgz: Upgraded. a/mkinitrd-1.4.6-arm-3.tgz: Rebuilt. Added udevadm settle to init in initrd to fix LVM issues. Thanks to Gary Langshaw. a/openssl-solibs-0.9.8r-arm-1.tgz: Upgraded. (* Security fix *) a/sharutils-4.11-arm-1.tgz: Upgraded. a/sysvinit-scripts-1.2-noarch-8.tgz: Rebuilt. In rc.6 and rc.K, kill any processes holding NFS volumes open before unmounting those volumes. Thanks to Jonathan Woithe. Mount Control Groups in rc.S. a/util-linux-ng-2.18-arm-2.tgz: Removed. a/util-linux-2.19-arm-1.tgz: Added. ap/alsa-utils-1.0.24.2-arm-1.tgz: Upgraded. ap/lxc-0.7.3-arm-1.tgz: Added. Support for Linux Containers based on Control Groups. Thanks to Johannes Schöpfer for assistance. This is an older release than the version in Slackware x86 at this time, because the newer version does not compile on ARM. ap/mysql-5.1.55-arm-1.tgz: Upgraded. ap/sudo-1.7.4p6-arm-1.tgz: Upgraded. Fix Runas group password checking. For more information, see the included CHANGES and NEWS files, and: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-0010 (* Security fix *) d/gcc-4.5.2-arm-2.tgz: Rebuilt. Recompiled against mpfr-3.0.0p08. d/gcc-g++-4.5.2-arm-2.tgz: Rebuilt. d/gcc-gfortran-4.5.2-arm-2.tgz: Rebuilt. d/gcc-java-4.5.2-arm-2.tgz: Rebuilt. d/gcc-objc-4.5.2-arm-2.tgz: Rebuilt. d/git-1.7.4.1-arm-1.tgz: Upgraded. kde/kdeartwork-4.5.5-arm-2.tgz: Rebuilt. kde/kdebase-runtime-4.5.5-arm-3.tgz: Rebuilt. kde/kdebindings-4.5.5-arm-3.tgz: Rebuilt. kde/kdegraphics-4.5.5-arm-2.tgz: Rebuilt. kde/kdepim-4.4.10-arm-1.tgz: Upgraded. kde/kdepim-runtime-4.4.10-arm-1.tgz: Upgraded. kde/koffice-2.3.1-arm-1.tgz: Upgraded. kdei/koffice-*-2.3.1-noarch-1.tgz: Upgraded. l/alsa-lib-1.0.24.1-arm-1.tgz: Upgraded. l/apr-1.4.2-arm-2.tgz: Rebuilt. l/apr-util-1.3.10-arm-1.tgz: Upgraded. Fixes a memory leak and DoS in apr_brigade_split_line(). For more information, see: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-1623 (* Security fix *) l/exiv2-0.21.1-arm-1.tgz: Upgraded. l/expat-2.0.1-arm-2.tgz: Rebuilt. Fixed various crash and hang bugs. For more information, see: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-2625 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-3560 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-3720 (* Security fix *) l/glib2-2.26.1-arm-3.tgz: Rebuilt. l/glibc-2.13-arm-1.tgz: Upgraded. l/glibc-i18n-2.13-arm-1.tgz: Upgraded. l/glibc-profile-2.13-arm-1.tgz: Upgraded. l/libcap-2.20-arm-1.tgz: Upgraded. Include in . Thanks to Steve. l/libexif-0.6.20-arm-1.tgz: Upgraded. l/libid3tag-0.15.1b-arm-2.tgz: Rebuilt. l/libmpc-0.8.2-arm-2.tgz: Rebuilt. l/libxklavier-5.1-arm-1.tgz: Upgraded. l/mpfr-3.0.0p08-arm-1.tgz: Upgraded. l/poppler-0.16.2-arm-1.tgz: Upgraded. l/redland-1.0.13-arm-1.tgz: Upgraded. l/seamonkey-solibs-2.1b1-arm-4.tgz: Rebuilt. l/strigi-0.7.2-arm-3.tgz: Rebuilt. l/vte-0.26.2-arm-1.tgz: Upgraded. l/zlib-1.2.5-arm-4.tgz: Rebuilt. n/httpd-2.2.17-arm-2.tgz: Rebuilt. n/openssh-5.8p1-arm-1.tgz: Upgraded. This OpenSSL update fixes an "OCSP stapling vulnerability". For more information, see the included CHANGES and NEWS files, and: http://www.openssl.org/news/secadv_20110208.txt http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-0014 (* Security fix *) Patched certwatch to work with recent versions of "file". Thanks to Ulrich Schäfer and Jan Rafaj. n/openssl-0.9.8r-arm-1.tgz: Upgraded. x/libpciaccess-0.12.1-arm-1.tgz: Upgraded. x/mesa-7.9_ccc11aa-arm-1.tgz: Upgraded. x/xf86-video-ati-6.14.0-arm-1.tgz: Upgraded. x/xorg-server-1.9.4-arm-1.tgz: Upgraded. x/xorg-server-xephyr-1.9.4-arm-1.tgz: Upgraded. x/xorg-server-xnest-1.9.4-arm-1.tgz: Upgraded. x/xorg-server-xvfb-1.9.4-arm-1.tgz: Upgraded. x/xrdb-1.0.8-arm-1.tgz: Upgraded. x/xterm-268-arm-1.tgz: Upgraded. xap/geeqie-1.0-arm-2.tgz: Rebuilt. xap/gimp-2.6.11-arm-2.tgz: Rebuilt. xap/gkrellm-2.3.5-arm-1.tgz: Upgraded. xap/seamonkey-2.1b1-arm-4.tgz: Rebuilt. Tried beta2 but it will not compile on ARM. xap/xfce-4.6.2-arm-2.tgz: Rebuilt. Upgraded to Terminal-0.4.6 and xfce4-dev-tools-4.8.0. Recompiled against libxklavier-5.1. xap/xfce4-notifyd-0.1.1-arm-1.tgz: Upgraded. extra/bash-completion/bash-completion-1.3-noarch-1.tgz: Upgraded. isolinux/*.img: Rebuilt Support GUID Partition Table (GPT). +--------------------------+ Wed Feb 2 21:04:22 UTC 2011 x/dmxproto-2.3.1-noarch-1.tgz: Upgraded. x/evieext-1.1.1-noarch-1.tgz: Upgraded. x/libX11-1.4.1-arm-1.tgz: Upgraded. x/libXaw-1.0.9-arm-1.tgz: Upgraded. x/libXi-1.4.1-arm-1.tgz: Upgraded. x/libXp-1.0.1-arm-1.tgz: Upgraded. x/libXxf86misc-1.0.3-arm-1.tgz: Upgraded. x/pixman-0.20.2-arm-1.tgz: Upgraded. x/printproto-1.0.5-noarch-1.tgz: Upgraded. x/rendercheck-1.4-arm-1.tgz: Upgraded. x/resourceproto-1.1.1-noarch-1.tgz: Upgraded. x/twm-1.0.6-arm-1.tgz: Upgraded. x/x11perf-1.5.3-arm-1.tgz: Upgraded. x/xbacklight-1.1.2-arm-1.tgz: Upgraded. x/xbiff-1.0.3-arm-1.tgz: Upgraded. x/xbitmaps-1.1.1-arm-1.tgz: Upgraded. x/xcalc-1.0.4.1-arm-1.tgz: Upgraded. x/xdg-user-dirs-0.13-arm-1.tgz: Added. x/xdg-utils-1.1.0_rc1-arm-1.tgz: Added. Strictly this isn't an addition, but as far as the package tools go, it is because the previous package had a "-" in the version name, breaking the package naming convention. x/xeyes-1.1.1-arm-1.tgz: Upgraded. x/xf86-input-evdev-2.6.0-arm-1.tgz: Upgraded. x/xf86-input-synaptics-1.3.0-arm-2.tgz: Rebuilt. x/xf86-video-intel-2.14.0-arm-1.tgz: Upgraded. x/xf86-video-savage-2.3.2-arm-1.tgz: Upgraded. x/xf86driproto-2.1.1-noarch-1.tgz: Upgraded. x/xf86vidmodeproto-2.3.1-noarch-1.tgz: Upgraded. x/xineramaproto-1.2.1-noarch-1.tgz: Upgraded. x/xkbevd-1.1.2-arm-1.tgz: Upgraded. x/xkbprint-1.0.3-arm-1.tgz: Upgraded. x/xorg-cf-files-1.0.4-noarch-1.tgz: Upgraded. x/xorg-docs-1.6-noarch-1.tgz: Upgraded. x/xorg-server-1.9.3-arm-1.tgz: Upgraded. x/xorg-server-xephyr-1.9.3-arm-1.tgz: Upgraded. x/xorg-server-xnest-1.9.3-arm-1.tgz: Upgraded. x/xorg-server-xvfb-1.9.3-arm-1.tgz: Upgraded. x/xorg-sgml-doctools-1.6-arm-1.tgz: Upgraded. x/xproto-7.0.20-noarch-1.tgz: Upgraded. Thanks to Robby Workman for these X updates! xap/x11-ssh-askpass-1.2.4.1-arm-2.tgz: Rebuilt. Added a couple of docs. +--------------------------+ Tue Feb 1 22:21:25 UTC 2011 a/file-5.05-arm-1.tgz: Upgraded. a/hdparm-9.37-arm-1.tgz: Upgraded. a/lvm2-2.02.82-arm-1.tgz: Upgraded. a/ntfs-3g-2011.1.15-arm-1.tgz: Upgraded. a/smartmontools-5.40-arm-1.tgz: Upgraded. a/usb_modeswitch-1.1.6-arm-1.tgz: Upgraded. ap/groff-1.21-arm-1.tgz: Upgraded. ap/hplip-3.11.1-arm-1.tgz: Upgraded. ap/linuxdoc-tools-0.9.66-arm-7.tgz: Rebuilt. ap/sox-14.3.1-arm-3.tgz: Rebuilt. Recompiled to link with libsndfile. Thanks to David Somero. d/git-1.7.3.5-arm-2.tgz: Rebuilt. d/perl-5.12.3-arm-1.tgz: Upgraded. d/subversion-1.6.15-arm-2.tgz: Rebuilt. d/swig-1.3.38-arm-2.tgz: Rebuilt. kde/k3b-2.0.2-arm-2.tgz: Rebuilt. Recompiled to include k3blibsndfiledecoder.so. Thanks to David Somero. kde/kdebindings-4.5.5-arm-2.tgz: Rebuilt. l/cairo-1.10.2-arm-1.tgz: Upgraded. l/eggdbus-0.6-arm-1.tgz: Removed. This is no longer used by anything. Thanks to Andrew Brouwers. l/fuse-2.8.5-arm-1.tgz: Upgraded. l/gst-plugins-base-0.10.32-arm-1.tgz: Upgraded. l/gst-plugins-good-0.10.27-arm-1.tgz: Upgraded. l/gstreamer-0.10.32-arm-1.tgz: Upgraded. l/libpng-1.4.5-arm-1.tgz: Upgraded. l/libsamplerate-0.1.7-arm-2.tgz: Rebuilt. Linked sndfile-resample with libsndfile. Thanks to David Somero. l/pilot-link-0.12.5-arm-4.tgz: Rebuilt. l/seamonkey-solibs-2.1b1-arm-3.tgz: Rebuilt. Added libnssdbm3.chk and libnssdbm3.so. Thanks to crocket. n/bluez-4.87-arm-1.tgz: Upgraded. n/irssi-0.8.15-arm-3.tgz: Rebuilt. n/net-snmp-5.6-arm-2.tgz: Rebuilt. n/ntp-4.2.6p3-arm-1.tgz: Upgraded. In the sample ntp.conf, correct and then comment out the lines for multicast so that they do not interfere with normal use. Improve the comments. Thanks to Marin Glibic and Xavier Belanger. n/obexftp-0.23-arm-5.tgz: Rebuilt. n/openssh-5.7p1-arm-1.tgz: Upgraded. Generate ECSDA key in rc.sshd. Thanks to ponce on LQ. x/libdrm-2.4.23-arm-1.tgz: Upgraded. x/mesa-7.10_84b857e-arm-1.tgz: Upgraded. xap/gnuchess-5.08-arm-1.tgz: Upgraded. Upgraded to gnuchess-5.08 and xboard-4.4.4. xap/imagemagick-6.6.6_10-arm-1.tgz: Upgraded. xap/pidgin-2.7.9-arm-3.tgz: Rebuilt. xap/seamonkey-2.1b1-arm-3.tgz: Rebuilt. xap/xchat-2.8.8-arm-3.tgz: Rebuilt. +--------------------------+ Tue Jan 25 21:25:12 UTC 2011 a/coreutils-8.9-arm-1.tgz: Upgraded. a/cryptsetup-1.2.0-arm-1.tgz: Upgraded. a/cups-1.4.6-arm-1.tgz: Upgraded. a/kernel-firmware-2.6.36.3-noarch-2.tgz: Rebuilt. a/kernel-modules-kirkwood-2.6.36.3_kirkwood-arm-2.tgz: Rebuilt. a/kernel-modules-versatile-2.6.36.3_versatile-arm-2.tgz: Rebuilt. a/kernel_kirkwood-2.6.36.3-arm-2.tgz: Rebuilt. a/kernel_versatile-2.6.36.3-arm-2.tgz: Rebuilt. a/lvm2-2.02.81-arm-1.tgz: Upgraded. a/mdadm-3.1.4-arm-1.tgz: Upgraded. a/sysvinit-scripts-1.2-noarch-7.tgz: Rebuilt. Fixed unlocking non-root encrypted partitions in rc.S. Thanks to Mikhail Zotov. Updated /sbin/rescan-scsi-bus. a/util-linux-ng-2.18-arm-2.tgz: Rebuilt. Fix partition type entry in cfdisk. Thanks to Mario. ap/moc-2.5.0_alpha4-arm-1.tgz: Added. This is the MOC console audio player. ap/pm-utils-1.4.1-arm-2.tgz: Rebuilt. Set better performance after waking the hard drive. Thanks to Robby Workman. d/git-1.7.3.5-arm-1.tgz: Upgraded. k/kernel-source-2.6.36.3-arm-2.tgz: Rebuilt. kde/k3b-2.0.2-arm-1.tgz: Upgraded. l/aalib-1.4rc5-arm-2.tgz: Rebuilt. l/libsndfile-1.0.23-arm-1.tgz: Added. Needed for WAV support in audacious and moc. l/shared-mime-info-0.90-arm-1.tgz: Upgraded. n/lftp-4.1.3-arm-1.tgz: Upgraded. n/ncftp-3.2.5-arm-1.tgz: Upgraded. n/pssh-2.2-arm-1.tgz: Upgraded. Install psshlib to proper directory. Thanks to Matteo Bernardini. n/rfkill-0.4-arm-1.tgz: Added. x/xdg-utils-1.1.0-rc1-noarch-1.tgz: Upgraded. xap/audacious-2.4.3-arm-1.tgz: Upgraded. xap/audacious-plugins-2.4.3-arm-1.tgz: Upgraded. isolinux/*: Rebuilt. kernels/*: Rebuilt. +--------------------------+ Tue Jan 18 21:23:03 UTC 2011 kde/amarok-2.4.0-arm-1.tgz: Upgraded. kde/k3b-2.0.2-arm-1.tgz: Upgraded. l/libgpod-0.8.0-arm-1.tgz: Upgraded. Disable HAL and use udev instead. l/liblastfm-0.3.3_f0b3239-arm-1.tgz: Upgraded. l/libplist-1.3-arm-1.tgz: Added. x/xf86-video-xgi-1.6.0-arm-2.tgz: Rebuilt. This is a snapshot from git but with the same version as previously. The previous version had a missing symbol which prevented X from loading. Thanks to Jim Hawkins for help with this one. +--------------------------+ Fri Jan 14 18:03:22 UTC 2011 kde/kdebase-4.5.5-arm-2.tgz: Rebuilt. kde/kdebase-runtime-4.5.5-arm-2.tgz: Rebuilt. Applied a patch from Ubuntu which fixes a crash. Applied a patch to not start the "stringi" service if your machine has <1GB of RAM (ie all ARM boxes on the market right now); but KDE still won't start up :-( +--------------------------+ Thu Jan 13 19:11:12 UTC 2011 KDE 4.5.5 still breaks in mostly the same way as 4.5.4 and so far we've been unable to fix it. I'm uploading these broken packages with the thought that if someone cares about KDE and knows how to fix it, then they can give it a go. I'll keep an eye out for KDE patches at the same time. a/cxxlibs-6.0.14-arm-1.tgz: Upgraded. a/kernel-firmware-2.6.36.3-noarch-1.tgz: Upgraded. a/kernel-modules-kirkwood-2.6.36.3_kirkwood-arm-1.tgz: Upgraded. a/kernel-modules-versatile-2.6.36.3_versatile-arm-1.tgz: Upgraded. a/kernel_kirkwood-2.6.36.3-arm-1.tgz: Upgraded. Linux 2.6.37 was tried but I found NFS client access to be quite broken. There's a thread on LKML about it. My server is running Linux 2.6.33.3 with an "experimental" NFSv4 Server enabled, which may contribute to the problem. I will re-try 2.6.37 when the first point release comes out, and try NFS mounting explicitly with NFSv3. a/kernel_versatile-2.6.36.3-arm-1.tgz: Upgraded. a/libcgroup-0.37-arm-1.tgz: Added. a/udev-165-arm-2.tgz: Rebuilt. Revert patch to use ata_id, not scsi_id, on ATAPI devices. Using ata_id on ATAPI devices can crash the kernel when udev starts at boot. Thanks to EdGr on LQ for tracking down the responsible commit. d/binutils-2.21-arm-2.tgz: Rebuilt. d/ccache-3.1.4-arm-1.tgz: Upgraded. d/doxygen-1.7.3-arm-1.tgz: Upgraded. d/gcc-4.5.2-arm-1.tgz: Upgraded. d/gcc-g++-4.5.2-arm-1.tgz: Upgraded. d/gcc-gfortran-4.5.2-arm-1.tgz: Upgraded. d/gcc-java-4.5.2-arm-1.tgz: Upgraded. d/gcc-objc-4.5.2-arm-1.tgz: Upgraded. d/guile-1.8.8-arm-1.tgz: Upgraded. d/intltool-0.41.1-arm-1.tgz: Upgraded. d/mercurial-1.7.3-arm-1.tgz: Upgraded. d/nasm-2.09.04-arm-1.tgz: Upgraded. d/oprofile-0.9.6-arm-4.tgz: Rebuilt. d/yasm-1.1.0-arm-1.tgz: Added. k/kernel-source-2.6.36.3-arm-1.tgz: Upgraded. kde/amarok-2.3.2-arm-2.tgz: Rebuilt. kde/guidance-power-manager-4.4.0-arm-7.tgz: Rebuilt. kde/k3b-2.0.1-arm-7.tgz: Rebuilt. kde/kaudiocreator-r1118889-arm-6.tgz: Removed. This does not compile and we can't figure out why. kde/kdeaccessibility-4.5.5-arm-1.tgz: Upgraded. kde/kdeadmin-4.5.5-arm-1.tgz: Upgraded. kde/kdeartwork-4.5.5-arm-1.tgz: Upgraded. kde/kdebase-4.5.5-arm-1.tgz: Upgraded. kde/kdebase-runtime-4.5.5-arm-1.tgz: Upgraded. kde/kdebase-workspace-4.5.5-arm-1.tgz: Upgraded. kde/kdebindings-4.5.5-arm-1.tgz: Upgraded. kde/kdeedu-4.5.5-arm-1.tgz: Upgraded. kde/kdegames-4.5.5-arm-1.tgz: Upgraded. kde/kdegraphics-4.5.5-arm-1.tgz: Upgraded. kde/kdelibs-4.5.5-arm-1.tgz: Upgraded. kde/kdemultimedia-4.5.5-arm-1.tgz: Upgraded. kde/kdenetwork-4.5.5-arm-1.tgz: Upgraded. kde/kdepim-4.4.9-arm-1.tgz: Upgraded. kde/kdepim-runtime-4.4.9-arm-2.tgz: Rebuilt. kde/kdepimlibs-4.5.5-arm-1.tgz: Upgraded. kde/kdeplasma-addons-4.5.5-arm-1.tgz: Upgraded. kde/kdesdk-4.5.5-arm-1.tgz: Upgraded. kde/kdetoys-4.5.5-arm-1.tgz: Upgraded. kde/kdeutils-4.5.5-arm-1.tgz: Upgraded. kde/kdevelop-4.1.2-arm-1.tgz: Upgraded. kde/kdevplatform-1.1.2-arm-1.tgz: Upgraded. kde/kdewebdev-4.5.5-arm-1.tgz: Upgraded. kde/koffice-2.3.0-arm-2.tgz: Rebuilt. kde/konq-plugins-4.4.0-arm-7.tgz: Rebuilt. kde/kopete-cryptography-1.3.0_kde4.4.0-arm-7.tgz: Rebuilt. kde/ktorrent-4.0.5-arm-1.tgz: Upgraded. kde/libktorrent-1.0.5_3-arm-1.tgz: Upgraded. kde/oxygen-icons-4.5.5-arm-1.tgz: Upgraded. kde/polkit-kde-1-r1145544-arm-1.tgz: Upgraded. kde/polkit-qt-1-r1145513-arm-7.tgz: Rebuilt. kde/skanlite-0.7-arm-1.tgz: Upgraded. kdei/*: Upgraded. l/libxml2-2.7.8-arm-2.tgz: Rebuilt. l/qt-4.7.0_7abde40-arm-2.tgz: Rebuilt. Added an upstream patch for QSortFilterProxyModel. l/zlib-1.2.5-arm-3.tgz: Rebuilt. Patched to address a problem with zlib/libxml2 interaction. n/php-5.3.5-arm-1.tgz: Upgraded. This update fixes an infinite loop with conversions from string to double that may result in a denial of service. For more information, see: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-4645 (* Security fix *) xap/xchat-2.8.8-arm-2.tgz: Rebuilt. isolinux/*: Upgraded kernel. kernels/*: Upgraded. +--------------------------+ Fri Jan 7 19:34:15 UTC 2011 ap/foomatic-filters-4.0.6-arm-1.tgz: Upgraded. ap/hplip-3.10.9-arm-2.tgz: Rebuilt. ap/linuxdoc-tools-0.9.66-arm-6.tgz: Rebuilt. ap/powertop-1.13-arm-1.tgz: Upgraded. ap/vim-7.3.094-arm-1.tgz: Upgraded. d/binutils-2.21-arm-1.tgz: Upgraded. Ian Lance Taylor's new ELF linker called 'gold' is now included in the binutils package. The traditional GNU ld remains the default. To use the gold linker instead, change the /usr/bin/ld symlink to point to ld.gold. Note that gold can not (yet) compile a working Linux kernel. d/cmake-2.8.3-arm-1.tgz: Upgraded. d/git-1.7.3.4-arm-2.tgz: Rebuilt. d/perl-5.12.2-arm-1.tgz: Upgraded. d/ruby-1.9.1_p430-arm-1.tgz: Upgraded. d/subversion-1.6.15-arm-1.tgz: Upgraded. kde/kdebindings-4.5.4-arm-3.tgz: Rebuilt. l/pilot-link-0.12.5-arm-3.tgz: Rebuilt. l/slang-2.2.3-arm-1.tgz: Upgraded. l/taglib-1.6.3-arm-1.tgz: Upgraded. n/gnutls-2.10.4-arm-1.tgz: Upgraded. n/irssi-0.8.15-arm-2.tgz: Rebuilt. n/net-snmp-5.6-arm-1.tgz: Upgraded. n/ntp-4.2.6p2-arm-1.tgz: Upgraded. n/obexftp-0.23-arm-4.tgz: Rebuilt. n/openldap-client-2.4.23-arm-1.tgz: Upgraded. xap/audacious-2.4.2-arm-1.tgz: Upgraded. xap/audacious-plugins-2.4.2-arm-1.tgz: Upgraded. xap/imagemagick-6.6.6_9-arm-1.tgz: Upgraded. xap/pidgin-2.7.9-arm-2.tgz: Rebuilt. xap/vim-gvim-7.3.094-arm-1.tgz: Upgraded. +--------------------------+ Sat Jan 1 20:39:59 UTC 2011 a/coreutils-8.8-arm-1.tgz: Upgraded. a/e2fsprogs-1.41.14-arm-1.tgz: Upgraded. ap/gphoto2-2.4.10-arm-1.tgz: Upgraded. ap/lsscsi-0.24-arm-1.tgz: Upgraded. ap/mpg123-1.13.0-arm-1.tgz: Upgraded. kde/koffice-2.3.0-arm-1.tgz: Upgraded. kdei/koffice-l10n-*2.3.0-noarch-1.tgz: Upgraded. l/libgphoto2-2.4.10.1-arm-1.tgz: Upgraded. l/system-config-printer-1.2.5-arm-1.tgz: Upgraded. n/dhcpcd-5.2.9-arm-1.tgz: Upgraded. +--------------------------+ Thu Dec 30 11:48:38 UTC 2010 ap/ghostscript-9.00-arm-2.tgz: Rebuilt. Added upstream patch to fix joining PDF files. Thanks to rvdboom on LQ. kde/kdebindings-4.5.4-arm-2.tgz: Rebuilt. kde/kdepim-4.4.9-arm-1.tgz: Upgraded. kde/kdepim-runtime-4.4.9-arm-1.tgz: Upgraded. n/bluez-4.84-arm-1.tgz: Upgraded. +--------------------------+ Mon Dec 27 22:06:12 UTC 2010 a/mdadm-3.1.4-arm-1.tgz: Upgraded. xap/pidgin-2.7.9-arm-1.tgz: Upgraded. Fixed denial-of-service flaw in the MSN protocol. (* Security fix *) +--------------------------+ Fri Dec 24 20:51:12 UTC 2010 a/acpid-2.0.7-arm-1.tgz: Upgraded. a/dbus-1.4.1-arm-1.tgz: Upgraded. a/lvm2-2.02.79-arm-1.tgz: Upgraded. a/mkinitrd-1.4.6-arm-2.tgz: Rebuilt. Properly handle module options. Thanks to crocket. l/freetype-2.4.4-arm-1.tgz: Upgraded. n/bluez-4.81-arm-1.tgz: Upgraded. n/php-5.3.4-arm-1.tgz: Upgraded. This fixes many bugs, including some security issues. For more information, see: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-2950 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3436 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3710 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-4150 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-4409 (* Security fix *) n/proftpd-1.3.3d-arm-1.tgz: Upgraded. This update fixes an unbounded copy operation in sql_prepare_where() that could be exploited to execute arbitrary code. However, this only affects servers that use the sql_mod module (which Slackware does not ship), and in addition the ability to exploit this depends on an SQL injection bug that was already fixed in proftpd-1.3.2rc2 (this according to upstream). So in theory, this fix should only be of academic interest. But in practice, better safe than sorry. (* Security fix *) +--------------------------+ Wed Dec 22 19:55:50 UTC 2010 I'm aware that the KDE packages in this tree are duff; John O'Donnell has reported the errors on the Slackware ARM mailing list. There are a number of posts I've found on the web with similar or identical errors, but I haven't found any patches yet. If anybody does find patches, please let me know and I'll apply them and rebuild KDE. ap/cdrtools-3.01a02-arm-1.tgz: Upgraded. l/seamonkey-solibs-2.1b1-arm-2.tgz: Rebuilt. Added libmozsqlite3.so, needed by rpm. xap/seamonkey-2.1b1-arm-2.tgz: Rebuilt. +--------------------------+ Mon Dec 20 19:52:37 UTC 2010 l/gtk+2-2.22.1-arm-4.tgz: Rebuilt. Moved /etc/gtk-2.0/gtk.immodules back to where it's supposed to be: etc/gtk-2.0/arm-slackware-linux-gnueabi/gtk.immodules x/glew-1.5.7-arm-2.tgz: Rebuilt. x/mesa-7.9-arm-3.tgz: Rebuilt. Previously we were building DRI support because Slackware's xorg-server package is configured to require it. This new package still provides DRI modules and header files, but has the default driver as "xlib", as it should be for ARM. +--------------------------+ Sun Dec 19 10:30:29 UTC 2010 a/udev-165-arm-1.tgz: Upgraded. l/ConsoleKit-0.4.3-arm-1.tgz: Upgraded. xap/MPlayer-20101218-arm-1.tgz: Upgraded. +--------------------------+ Sat Dec 18 10:27:38 UTC 2010 a/aaa_elflibs-13.2-arm-4.tgz: Rebuilt. a/cups-1.4.5-arm-2.tgz: Rebuilt. Patched a locking bug that could cause print dialog crashes in Firefox if gnome-vfs is installed. a/e2fsprogs-1.41.13-arm-1.tgz: Upgraded. a/lvm2-2.02.78-arm-1.tgz: Upgraded. a/udev-164-arm-3.tgz: Rebuilt. Fixed /dev/root creation in rc.udev. Thanks to Corrado Franco and Emanuele Tomasi from slacky.eu. a/usbutils-001-arm-1.tgz: Upgraded. ap/man-pages-3.32-noarch-1.tgz: Upgraded. d/git-1.7.3.4-arm-1.tgz: Upgraded. Fixes XSS in gitweb. For more information, see: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3906 (* Security fix *) l/glib2-2.26.1-arm-2.tgz: Rebuilt. Add schema compilation to the install script. l/gtk+2-2.22.1-arm-3.tgz: Rebuilt. Moved system gtkrc to /etc/gtk-2.0/. This fixes some issues with KDE. l/libnotify-0.5.2-arm-1.tgz: Upgraded. l/phonon-mplayer-20101213-arm-1.tgz: Added. To use this, go into the KDE system settings > Multimedia > Phonon > Backend, and move the mplayer phonon backend to the highest priority. Thanks to Eric Hameleers. n/bind-9.7.2_P3-arm-1.tgz: Upgraded. This update fixes some security issues. For more information, see: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3613 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3614 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3615 (* Security fix *) n/dhcp-4.2.0_P2-arm-1.tgz: Upgraded. n/lftp-4.1.1-arm-1.tgz: Upgraded. xap/xfce-4.6.2-arm-1.tgz: Upgraded. Thanks to Robby Workman. xap/xfce4-notifyd-0077b29e-arm-1.tgz: Upgraded. +--------------------------+ Sat Dec 11 11:33:42 UTC 2010 The "mini root" file system for -current has also been rebuilt and now contains the latest packages in this update. a/aaa_elflibs-13.2-arm-3.tgz: Rebuilt. Added libltdl.so.7.3.0. a/coreutils-8.7-arm-1.tgz: Upgraded. a/cups-1.4.5-arm-1.tgz: Upgraded. Fixed a memory corruption bug that could lead to a denial of service or possibly execution of arbitrary code through a crafted IPP request. http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-2941 (* Security fix *) a/openssl-solibs-0.9.8q-arm-1.tgz: Upgraded. (* Security fix *) a/sysvinit-scripts-1.2-noarch-6.tgz: Rebuilt. Removed unnecessary (and broken) LVM umount section of rc.6. Thanks to Gary Langshaw. In rc.m, try to start rc.consolekit. ap/ghostscript-9.00-arm-1.tgz: Upgraded. ap/gutenprint-5.2.6-arm-1.tgz: Upgraded. ap/hplip-3.10.9-arm-1.tgz: Upgraded. ap/rpm-4.8.1-arm-1.tgz: Upgraded. ap/sqlite-3.7.3-arm-1.tgz: Upgraded. d/gdb-7.2-arm-1.tgz: Upgraded. d/gcc-4.5.1-arm-3.tgz: Rebuilt. Updated the patch set in order to fix a couple of compilation problems. d/gcc-g++-4.5.1-arm-3.tgz: Rebuilt. d/gcc-gfortran-4.5.1-arm-3.tgz: Rebuilt. d/gcc-java-4.5.1-arm-3.tgz: Rebuilt. d/gcc-objc-4.5.1-arm-3.tgz: Rebuilt. d/python-2.6.6-arm-1.tgz: Upgraded. kde/amarok-2.3.2-arm-1.tgz: Upgraded. kde/guidance-power-manager-4.4.0-arm-6.tgz: Rebuilt. kde/k3b-2.0.1-arm-6.tgz: Rebuilt. kde/kaudiocreator-r1118889-arm-6.tgz: Rebuilt. kde/kdeaccessibility-4.5.4-arm-1.tgz: Upgraded. kde/kdeadmin-4.5.4-arm-1.tgz: Upgraded. kde/kdeartwork-4.5.4-arm-1.tgz: Upgraded. kde/kdebase-4.5.4-arm-1.tgz: Upgraded. kde/kdebase-runtime-4.5.4-arm-1.tgz: Upgraded. kde/kdebase-workspace-4.5.4-arm-1.tgz: Upgraded. kde/kdebindings-4.5.4-arm-1.tgz: Upgraded. kde/kdeedu-4.5.4-arm-1.tgz: Upgraded. kde/kdegames-4.5.4-arm-1.tgz: Upgraded. kde/kdegraphics-4.5.4-arm-1.tgz: Upgraded. kde/kdelibs-4.5.4-arm-1.tgz: Upgraded. kde/kdemultimedia-4.5.4-arm-1.tgz: Upgraded. kde/kdenetwork-4.5.4-arm-1.tgz: Upgraded. kde/kdepim-4.4.7-arm-1.tgz: Upgraded. kde/kdepim-runtime-4.4.7-arm-6.tgz: Rebuilt. kde/kdepimlibs-4.5.4-arm-1.tgz: Upgraded. kde/kdeplasma-addons-4.5.4-arm-1.tgz: Upgraded. kde/kdesdk-4.5.4-arm-1.tgz: Upgraded. kde/kdetoys-4.5.4-arm-1.tgz: Upgraded. kde/kdeutils-4.5.4-arm-1.tgz: Upgraded. kde/kdevelop-4.1.1-arm-1.tgz: Upgraded. kde/kdevplatform-1.1.1-arm-1.tgz: Upgraded. kde/kdewebdev-4.5.4-arm-1.tgz: Upgraded. kde/koffice-2.2.2-arm-6.tgz: Rebuilt. kde/konq-plugins-4.4.0-arm-6.tgz: Rebuilt. kde/kopete-cryptography-1.3.0_kde4.4.0-arm-6.tgz: Rebuilt. kde/ktorrent-4.0.4-arm-6.tgz: Rebuilt. kde/libktorrent-1.0.4-arm-1.tgz: Upgraded. kde/oxygen-icons-4.5.4-arm-1.tgz: Upgraded. kde/polkit-kde-1-r1145544-arm-6.tgz: Rebuilt. kde/polkit-qt-1-r1145513-arm-6.tgz: Rebuilt. kde/skanlite-0.4_kde4.4.0-arm-6.tgz: Rebuilt. +kdei/*: Upgraded. KOffice's packages have been rebuilt. l/ConsoleKit-0.4.2-arm-1.tgz: Upgraded. l/PyQt-4.8.1-arm-1.tgz: Upgraded. l/QScintilla-2.4.5-arm-1.tgz: Upgraded. l/akonadi-1.4.1-arm-2.tgz: Rebuilt. Recompiled against boost-1.45.0. l/boost-1.45.0-arm-2.tgz: Upgraded. l/gst-plugins-base-0.10.31-arm-1.tgz: Upgraded. l/gstreamer-0.10.31-arm-1.tgz: Upgraded. l/libarchive-2.8.4-arm-1.tgz: Upgraded. l/libgsf-1.14.19-arm-1.tgz: Upgraded. l/libspectre-0.2.5-arm-2.tgz: Rebuilt. Recompiled against ghostscript-9.00. l/libxml2-2.7.8-arm-1.tgz: Upgraded. l/phonon-4.4.3-arm-1.tgz: Upgraded. l/polkit-0.99-arm-1.tgz: Upgraded. l/polkit-gnome-0.99-arm-1.tgz: Upgraded. l/rasqal-0.9.20-arm-1.tgz: Upgraded. l/redland-1.0.12-arm-1.tgz: Upgraded. l/seamonkey-solibs-2.1b1-arm-1.tgz: Upgraded. l/sip-4.11.2-arm-1.tgz: Upgraded. l/zlib-1.2.5-arm-2.tgz: Rebuilt. Added zlib.pc. n/openssl-0.9.8q-arm-1.tgz: Upgraded. This OpenSSL update contains some security related bugfixes. For more information, see the included CHANGES and NEWS files, and: http://www.openssl.org/news/secadv_20101202.txt http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-4180 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-4252 (* Security fix *) n/wpa_supplicant-0.7.3-arm-1.tgz: Upgraded. x/xf86-video-xgi-1.6.0-arm-1.tgz: Upgraded. This hopefully will make X work with a decent resolution on the OpenRD systems. However, I suspect we need to get the console's VGA working again first. x/xterm-267-arm-1.tgz: Upgraded. xap/gv-3.7.1-arm-1.tgz: Upgraded. xap/imagemagick-6.6.6_1-arm-1.tgz: Upgraded. xap/mozilla-firefox-3.6.13-armv5t-1.tgz: Upgraded. This fixes some security issues. For more information, see: http://www.mozilla.org/security/known-vulnerabilities/firefox36.html (* Security fix *) xap/mozilla-thunderbird-3.1.7-armv5t-1.tgz: Upgraded. This upgrade fixes some more security bugs. For more information, see: http://www.mozilla.org/security/known-vulnerabilities/thunderbird31.html (* Security fix *) xap/pidgin-2.7.7-arm-1.tgz: Upgraded. This update fixes connection issues for AIM and MSN. xap/seamonkey-2.1b1-arm-1.tgz: Upgraded. xap/gxine-0.5.903-arm-1.tgz: Removed. Gxine uses some really old, long deprecated, and now finally dropped features of libmozjs.so, and no longer runs or compiles. Unless someone wants to port it to the new Ja:gerMonkey engine, it might be dead. +--------------------------+ Fri Nov 26 07:08:09 UTC 2010 a/openssl-solibs-0.9.8p-arm-1.tgz: Upgraded. (* Security fix *) a/udev-164-arm-2.tgz: Rebuilt. Restored a chunk of rc.udev to generate add events on coldplug. ap/mysql-5.1.53-arm-1.tgz: Upgraded. ap/nano-2.2.6-arm-1.tgz: Upgraded. l/akonadi-1.4.1-arm-1.tgz: Upgraded. l/gtk+2-2.22.1-arm-2.tgz: Rebuilt. Fixed the post install script to use "slackware-linux-gnueabi" in the config location. Thanks to Robby Workman for the report. l/libdbusmenu-qt-0.6.4-arm-1.tgz: Upgraded. l/qt-4.7.0_7abde40-arm-1.tgz: Upgraded. l/soprano-2.5.2-arm-1.tgz: Upgraded. n/bluez-4.79-arm-1.tgz: Upgraded. n/iproute2-2.6.35-arm-2.tgz: Rebuilt. Patched to fix "ip route get x.x.x.x returns NULL". Thanks to Alan Brantley. n/openssl-0.9.8p-arm-1.tgz: Upgraded. This OpenSSL update contains some security related bugfixes. For more information, see the included CHANGES and NEWS files, and: http://www.openssl.org/news/secadv_20101116.txt http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-2939 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3864 (* Security fix *) x/mesa-7.9-arm-2.tgz: Rebuilt. Added --enable-xcb and --enable-gallium-nouveau. x/xorg-server-1.9.2-arm-2.tgz: Rebuilt. Patched to try nouveau before nv. x/xorg-server-xephyr-1.9.2-arm-2.tgz: Rebuilt. x/xorg-server-xnest-1.9.2-arm-2.tgz: Rebuilt. x/xorg-server-xvfb-1.9.2-arm-2.tgz: Rebuilt. xap/xpdf-3.02pl5-arm-1.tgz: Upgraded. This update fixes security issues that could lead to an application crash, or execution of arbitrary code. For more information, see: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3702 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3703 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3704 (* Security fix *) kernels/README.txt: Added a note referring to the documentation contained in /usr/doc/mkinitrd*/ which explains the use of initrd in Slackware ARM, and how to cutomise it. +--------------------------+ Fri Nov 19 07:57:20 UTC 2010 X11 has had a short test using X11VNC (in /extra) and seems to work. However, I've performed a local test on the OpenRD client (which has a VGA port), but the display does not work; also the console framebuffer driver looks "interlaced" too, so there's something to fix there. I haven't been able to test the local console on the OpenRD for a while -- my immediate hunch is that the problem may be because of changing the XGI graphics driver to be compiled as a kernel module rather than compiled into the kernel. I don't have regular access to do the local tests at the moment -- I will have to wait a couple of months to look at this issue further. a/aaa_elflibs-13.2-arm-2.tgz: Rebuilt. Added libtalloc.so.2. Upgraded libfreetype, libglib-2.0, libgmodule-2.0, libgobject-2.0, and libgthread-2.0. a/acpid-2.0.6-arm-1.tgz: Upgraded. a/coreutils-8.6-arm-1.tgz: Upgraded. a/cryptsetup-1.1.3-arm-1.tgz: Upgraded. a/dbus-1.4.0-arm-1.tgz: Upgraded. a/e2fsprogs-1.41.12-arm-1.tgz: Upgraded. a/gettext-0.18.1.1-arm-1.tgz: Upgraded. a/lvm2-2.02.76-arm-1.tgz: Upgraded. a/mkinitrd-1.4.6-arm-1.tgz: Upgraded. Upgraded to busybox-1.17.3. Use modprobe instead of insmod. Enable udev on the initrd by default. Copy /etc/modprobe.d/* to initrd (and add a new option to NOT do that). Thanks to Robby Workman. a/module-init-tools-3.12-arm-2.tgz: Rebuilt. Move deprecated /etc/modprobe.conf to /etc/modprobe.conf.obsolete, and remove the symbolic link to /etc/modprobe.conf. a/mtd-utils-111110-arm-1.tgz: Upgraded to a snapshot taken on 11/11/2010. a/ntfs-3g-2010.10.2-arm-1.tgz: Upgraded. a/sdparm-1.06-arm-1.tgz: Upgraded. a/sysvinit-scripts-1.2-noarch-5.tgz: Rebuilt. Change crond log level to 'notice'. Thanks to Michiel Broek. Only mount usbfs if it is in /etc/fstab. Thanks to David Somero. a/tar-1.25-arm-1.tgz: Upgraded. a/u-boot-tools-2010.12rc1-arm-1.tgz: Upgraded. Upgraded sheeva-uboot-tools to a snapshot taken on 11/11/2010. a/udev-164-arm-1.tgz: Upgraded. a/usbutils-0.90-arm-1.tgz: Upgraded. a/util-linux-ng-2.18-arm-1.tgz: Upgraded. a/xfsprogs-3.1.3-arm-1.tgz: Upgraded. ap/cdrtools-3.00-arm-1.tgz: Upgraded. ap/linuxdoc-tools-0.9.66-arm-5.tgz: Rebuilt. Upgraded to gnome-doc-utils-0.20.2 and asciidoc-8.6.2. Thanks to Stuart Winter. Patched a problem with gtk-doc and vim. Thanks to Trev Carey-Smith and Robby Workman. Patched asciidoc to fix a problem processing the git docs. ap/man-pages-3.30-noarch-1.tgz: Upgraded. ap/mc-4.7.0.10-arm-1.tgz: Upgraded. ap/pm-utils-1.4.1-arm-1.tgz: Upgraded. ap/rpm-4.8.0-arm-2.tgz: Rebuilt. ap/sox-14.3.1-arm-2.tgz: Rebuilt. d/autoconf-2.68-noarch-1.tgz: Upgraded. d/bison-2.4.3-arm-1.tgz: Upgraded. d/doxygen-1.7.2-arm-1.tgz: Upgraded. d/gettext-tools-0.18.1.1-arm-1.tgz: Upgraded. d/git-1.7.3.2-arm-1.tgz: Upgraded. d/libtool-2.4-arm-1.tgz: Upgraded. d/m4-1.4.15-arm-1.tgz: Upgraded. d/slacktrack-2.08-arm-1.tgz: Upgraded. Moved from /extra. d/subversion-1.6.13-arm-1.tgz: Upgraded. kde/amarok-2.3.1-arm-5.tgz: Rebuilt. kde/guidance-power-manager-4.4.0-arm-5.tgz: Rebuilt. kde/k3b-2.0.1-arm-5.tgz: Rebuilt. kde/kaudiocreator-r1118889-arm-5.tgz: Rebuilt. kde/kdeaccessibility-4.5.1-arm-5.tgz: Rebuilt. kde/kdeadmin-4.5.1-arm-5.tgz: Rebuilt. kde/kdeartwork-4.5.1-arm-5.tgz: Rebuilt. kde/kdebase-4.5.1-arm-5.tgz: Rebuilt. kde/kdebase-runtime-4.5.1-arm-5.tgz: Rebuilt. kde/kdebase-workspace-4.5.1-arm-5.tgz: Rebuilt. kde/kdebindings-4.5.1-arm-5.tgz: Rebuilt. kde/kdeedu-4.5.1-arm-5.tgz: Rebuilt. kde/kdegames-4.5.1-arm-5.tgz: Rebuilt. kde/kdegraphics-4.5.1-arm-5.tgz: Rebuilt. kde/kdelibs-4.5.1-arm-5.tgz: Rebuilt. kde/kdemultimedia-4.5.1-arm-5.tgz: Rebuilt. kde/kdenetwork-4.5.1-arm-5.tgz: Rebuilt. kde/kdepim-4.4.5-arm-5.tgz: Rebuilt. kde/kdepim-runtime-4.4.5-arm-5.tgz: Rebuilt. kde/kdepimlibs-4.5.1-arm-5.tgz: Rebuilt. kde/kdeplasma-addons-4.5.1-arm-5.tgz: Rebuilt. kde/kdesdk-4.5.1-arm-5.tgz: Rebuilt. kde/kdetoys-4.5.1-arm-5.tgz: Rebuilt. kde/kdeutils-4.5.1-arm-5.tgz: Rebuilt. kde/kdevelop-4.0.2-arm-5.tgz: Rebuilt. kde/kdevplatform-1.0.2-arm-5.tgz: Rebuilt. kde/kdewebdev-4.5.1-arm-5.tgz: Rebuilt. kde/koffice-2.2.2-arm-5.tgz: Rebuilt. kde/konq-plugins-4.4.0-arm-5.tgz: Rebuilt. kde/kopete-cryptography-1.3.0_kde4.4.0-arm-5.tgz: Rebuilt. kde/ktorrent-4.0.4-arm-5.tgz: Rebuilt. kde/libktorrent-1.0.2-arm-5.tgz: Rebuilt. kde/oxygen-icons-4.5.1-arm-5.tgz: Rebuilt. kde/polkit-kde-1-r1145544-arm-5.tgz: Rebuilt. kde/polkit-qt-1-r1145513-arm-5.tgz: Rebuilt. kde/skanlite-0.4_kde4.4.0-arm-5.tgz: Rebuilt. l/atk-1.32.0-arm-1.tgz: Upgraded. l/babl-0.1.2-arm-1.tgz: Upgraded. l/cairo-1.10.0-arm-1.tgz: Upgraded. l/dbus-glib-0.88-arm-1.tgz: Upgraded. l/freetype-2.4.3-arm-1.tgz: Upgraded. l/gdk-pixbuf2-2.22.1-arm-1.tgz: Added. l/gegl-0.1.2-arm-1.tgz: Upgraded. l/glib2-2.26.1-arm-1.tgz: Upgraded. l/gnome-icon-theme-2.31.0-noarch-1.tgz: Upgraded. l/gst-plugins-base-0.10.30.2-arm-1.tgz: Upgraded. l/gst-plugins-good-0.10.25-arm-1.tgz: Upgraded. l/gstreamer-0.10.30.2-arm-1.tgz: Upgraded. l/gtk+2-2.22.1-arm-1.tgz: Upgraded. l/hal-0.5.14-arm-3.tgz: Rebuilt. Applied upstream crash fix. Thanks to Robby Workman. l/libarchive-2.8.0-arm-2.tgz: Rebuilt. l/librsvg-2.32.0-arm-1.tgz: Upgraded. l/libusb-1.0.8-arm-1.tgz: Upgraded. l/libvorbis-1.3.2-arm-1.tgz: Upgraded. l/virtuoso-ose-6.1.2-arm-2.tgz: Rebuilt. l/libwnck-2.30.5-arm-1.tgz: Upgraded. l/pango-1.28.3-arm-1.tgz: Upgraded. l/parted-2.3-arm-1.tgz: Upgraded. l/poppler-0.14.5-arm-1.tgz: Upgraded. l/poppler-data-0.4.4-noarch-1.tgz: Upgraded. l/pycairo-1.8.10-arm-1.tgz: Upgraded. l/pygobject-2.26.0-arm-1.tgz: Upgraded. l/pygtk-2.22.0-arm-1.tgz: Upgraded. l/v4l-utils-0.8.1-arm-1.tgz: Upgraded. l/vte-0.26.1-arm-1.tgz: Upgraded. n/bluez-4.78-arm-1.tgz: Upgraded. n/ca-certificates-20090814-noarch-1.tgz: Added. n/dhcp-4.2.0_P1-arm-1.tgz: Upgraded. n/epic5-1.1.2-arm-2.tgz: Upgraded. n/httpd-2.2.17-arm-1.tgz: Upgraded. Fixed logrotate script. Thanks to allend on LQ. n/iproute2-2.6.35-arm-1.tgz: Upgraded. n/iptables-1.4.10-arm-1.tgz: Upgraded. n/obex-data-server-0.4.5-arm-2.tgz: Rebuilt. n/openssh-5.6p1-arm-1.tgz: Upgraded. n/samba-3.5.6-arm-1.tgz: Upgraded. n/vsftpd-2.3.2-arm-1.tgz: Upgraded. tcl/tcl-8.5.9-arm-1.tgz: Upgraded. tcl/tk-8.5.9-arm-1.tgz: Upgraded. x/appres-1.0.3-arm-1.tgz: Upgraded. x/bdftopcf-1.0.3-arm-1.tgz: Upgraded. x/beforelight-1.0.4-arm-1.tgz: Upgraded. x/bigreqsproto-1.1.1-noarch-1.tgz: Upgraded. x/bitmap-1.0.5-arm-1.tgz: Upgraded. x/compiz-0.8.6-arm-2.tgz: Upgraded. x/compositeproto-0.4.2-noarch-1.tgz: Upgraded. x/damageproto-1.2.1-noarch-1.tgz: Upgraded. x/dmxproto-2.3-noarch-1.tgz: Upgraded. x/dri2proto-2.3-arm-1.tgz: Upgraded. x/editres-1.0.5-arm-1.tgz: Upgraded. x/encodings-1.0.4-noarch-1.tgz: Upgraded. x/evieext-1.1.0-noarch-1.tgz: Upgraded. x/fixesproto-4.1.2-noarch-1.tgz: Upgraded. x/font-adobe-100dpi-1.0.3-noarch-1.tgz: Upgraded. x/font-adobe-75dpi-1.0.3-noarch-1.tgz: Upgraded. x/font-adobe-utopia-100dpi-1.0.4-noarch-1.tgz: Upgraded. x/font-adobe-utopia-75dpi-1.0.4-noarch-1.tgz: Upgraded. x/font-adobe-utopia-type1-1.0.4-noarch-1.tgz: Upgraded. x/font-alias-1.0.3-noarch-1.tgz: Upgraded. x/font-arabic-misc-1.0.3-noarch-1.tgz: Upgraded. x/font-bh-100dpi-1.0.3-noarch-1.tgz: Upgraded. x/font-bh-75dpi-1.0.3-noarch-1.tgz: Upgraded. x/font-bh-lucidatypewriter-100dpi-1.0.3-noarch-1.tgz: Upgraded. x/font-bh-lucidatypewriter-75dpi-1.0.3-noarch-1.tgz: Upgraded. x/font-bh-ttf-1.0.3-noarch-1.tgz: Upgraded. x/font-bh-type1-1.0.3-noarch-1.tgz: Upgraded. x/font-bitstream-100dpi-1.0.3-noarch-1.tgz: Upgraded. x/font-bitstream-75dpi-1.0.3-noarch-1.tgz: Upgraded. x/font-bitstream-speedo-1.0.2-noarch-1.tgz: Upgraded. x/font-bitstream-type1-1.0.3-noarch-1.tgz: Upgraded. x/font-cronyx-cyrillic-1.0.3-noarch-1.tgz: Upgraded. x/font-cursor-misc-1.0.3-noarch-1.tgz: Upgraded. x/font-daewoo-misc-1.0.3-noarch-1.tgz: Upgraded. x/font-dec-misc-1.0.3-noarch-1.tgz: Upgraded. x/font-ibm-type1-1.0.3-noarch-1.tgz: Upgraded. x/font-isas-misc-1.0.3-noarch-1.tgz: Upgraded. x/font-jis-misc-1.0.3-noarch-1.tgz: Upgraded. x/font-micro-misc-1.0.3-noarch-1.tgz: Upgraded. x/font-misc-cyrillic-1.0.3-noarch-1.tgz: Upgraded. x/font-misc-ethiopic-1.0.3-noarch-1.tgz: Upgraded. x/font-misc-meltho-1.0.3-noarch-1.tgz: Upgraded. x/font-misc-misc-1.1.2-noarch-1.tgz: Upgraded. x/font-mutt-misc-1.0.3-noarch-1.tgz: Upgraded. x/font-schumacher-misc-1.1.2-noarch-1.tgz: Upgraded. x/font-screen-cyrillic-1.0.4-noarch-1.tgz: Upgraded. x/font-sony-misc-1.0.3-noarch-1.tgz: Upgraded. x/font-sun-misc-1.0.3-noarch-1.tgz: Upgraded. x/font-util-1.2.0-arm-1.tgz: Upgraded. x/font-winitzki-cyrillic-1.0.3-noarch-1.tgz: Upgraded. x/font-xfree86-type1-1.0.4-noarch-1.tgz: Upgraded. x/fontcacheproto-0.1.3-noarch-1.tgz: Upgraded. x/fontsproto-2.1.1-noarch-1.tgz: Upgraded. x/fonttosfnt-1.0.4-arm-1.tgz: Upgraded. x/fslsfonts-1.0.3-arm-1.tgz: Upgraded. x/fstobdf-1.0.4-arm-1.tgz: Upgraded. x/gccmakedep-1.0.2-noarch-1.tgz: Upgraded. x/glew-1.5.7-arm-1.tgz: Upgraded. x/glproto-1.4.12-noarch-1.tgz: Upgraded. x/iceauth-1.0.4-arm-1.tgz: Upgraded. x/ico-1.0.3-arm-1.tgz: Upgraded. x/imake-1.0.4-arm-1.tgz: Upgraded. x/inputproto-2.0.1-noarch-1.tgz: Upgraded. x/intel-gpu-tools-1.0.2-arm-1.tgz: Upgraded. x/kbproto-1.0.5-noarch-1.tgz: Upgraded. x/libFS-1.0.3-arm-1.tgz: Upgraded. x/libICE-1.0.7-arm-1.tgz: Upgraded. x/libSM-1.2.0-arm-1.tgz: Upgraded. x/libX11-1.3.6-arm-1.tgz: Upgraded. x/libXScrnSaver-1.2.1-arm-1.tgz: Upgraded. x/libXau-1.0.6-arm-1.tgz: Upgraded. x/libXaw-1.0.8-arm-1.tgz: Upgraded. x/libXcomposite-0.4.3-arm-1.tgz: Upgraded. x/libXcursor-1.1.11-arm-1.tgz: Upgraded. x/libXdamage-1.1.3-arm-1.tgz: Upgraded. x/libXdmcp-1.1.0-arm-1.tgz: Upgraded. x/libXevie-1.0.3-arm-1.tgz: Upgraded. x/libXext-1.2.0-arm-1.tgz: Upgraded. x/libXfixes-4.0.5-arm-1.tgz: Upgraded. x/libXfont-1.4.3-arm-1.tgz: Upgraded. x/libXfontcache-1.0.5-arm-1.tgz: Upgraded. x/libXft-2.2.0-arm-1.tgz: Upgraded. x/libXi-1.4.0-arm-1.tgz: Upgraded. x/libXinerama-1.1.1-arm-1.tgz: Upgraded. x/libXmu-1.1.0-arm-1.tgz: Upgraded. x/libXp-1.0.0-arm-1.tgz: Upgraded. x/libXpm-3.5.9-arm-1.tgz: Upgraded. x/libXrandr-1.3.1-arm-1.tgz: Upgraded. x/libXrender-0.9.6-arm-1.tgz: Upgraded. x/libXres-1.0.5-arm-1.tgz: Upgraded. x/libXt-1.0.9-arm-1.tgz: Upgraded. x/libXtst-1.2.0-arm-1.tgz: Upgraded. x/libXv-1.0.6-arm-1.tgz: Upgraded. x/libXvMC-1.0.6-arm-1.tgz: Upgraded. x/libXxf86dga-1.1.2-arm-1.tgz: Upgraded. x/libXxf86misc-1.0.2-arm-1.tgz: Upgraded. x/libXxf86vm-1.1.1-arm-1.tgz: Upgraded. x/libdmx-1.1.1-arm-1.tgz: Upgraded. x/libdrm-2.4.22-arm-1.tgz: Upgraded. x/liberation-fonts-ttf-1.06.0.20100721-noarch-1.tgz: Upgraded. x/libfontenc-1.1.0-arm-1.tgz: Upgraded. x/libpciaccess-0.12.0-arm-1.tgz: Upgraded. x/libpthread-stubs-0.3-noarch-1.tgz: Upgraded. x/libxcb-1.7-arm-1.tgz: Upgraded. x/libxkbfile-1.0.7-arm-1.tgz: Upgraded. x/listres-1.0.2-arm-1.tgz: Upgraded. x/lndir-1.0.2-arm-1.tgz: Upgraded. x/luit-1.1.0-arm-1.tgz: Upgraded. x/makedepend-1.0.3-arm-1.tgz: Upgraded. x/mesa-7.9-arm-1.tgz: Upgraded. x/mkcomposecache-1.2.1-arm-1.tgz: Upgraded. x/mkfontdir-1.0.6-noarch-1.tgz: Upgraded. x/mkfontscale-1.0.8-arm-1.tgz: Upgraded. x/oclock-1.0.2-arm-1.tgz: Upgraded. x/pixman-0.20.0-arm-1.tgz: Upgraded. x/printproto-1.0.4-noarch-1.tgz: Upgraded. x/radeon_ucode-20100902-noarch-1.tgz: Added. x/randrproto-1.3.2-noarch-1.tgz: Upgraded. x/recordproto-1.14.1-noarch-1.tgz: Upgraded. x/rendercheck-1.3-arm-1.tgz: Upgraded. x/renderproto-0.11.1-noarch-1.tgz: Upgraded. x/resourceproto-1.1.0-noarch-1.tgz: Upgraded. x/rgb-1.0.4-arm-1.tgz: Upgraded. x/scrnsaverproto-1.2.1-noarch-1.tgz: Upgraded. x/sessreg-1.0.6-arm-1.tgz: Upgraded. x/setxkbmap-1.2.0-arm-1.tgz: Upgraded. x/showfont-1.0.3-arm-1.tgz: Upgraded. x/smproxy-1.0.4-arm-1.tgz: Upgraded. x/tibmachuni-font-ttf-1.901b-noarch-1.tgz: Upgraded. x/twm-1.0.5-arm-1.tgz: Upgraded. x/util-macros-1.11.0-noarch-1.tgz: Upgraded. x/videoproto-2.3.1-noarch-1.tgz: Upgraded. x/viewres-1.0.3-arm-1.tgz: Upgraded. x/x11perf-1.5.2-arm-1.tgz: Upgraded. x/xauth-1.0.5-arm-1.tgz: Upgraded. x/xbacklight-1.1.1-arm-1.tgz: Upgraded. x/xbiff-1.0.2-arm-1.tgz: Upgraded. x/xbitmaps-1.1.0-noarch-1.tgz: Upgraded. x/xcalc-1.0.3-arm-1.tgz: Upgraded. x/xcb-proto-1.6-noarch-1.tgz: Upgraded. x/xcb-util-0.3.6-arm-1.tgz: Upgraded. x/xclipboard-1.1.1-arm-1.tgz: Upgraded. x/xclock-1.0.5-arm-1.tgz: Upgraded. x/xcmiscproto-1.2.1-noarch-1.tgz: Upgraded. x/xcmsdb-1.0.3-arm-1.tgz: Upgraded. x/xcompmgr-1.1.5-arm-1.tgz: Upgraded. x/xconsole-1.0.4-arm-1.tgz: Upgraded. x/xcursor-themes-1.0.3-noarch-1.tgz: Upgraded. x/xcursorgen-1.0.4-arm-1.tgz: Upgraded. x/xdbedizzy-1.1.0-arm-1.tgz: Upgraded. x/xdg-utils-20101104cvs-noarch-1.tgz: Upgraded. x/xditview-1.0.2-arm-1.tgz: Upgraded. x/xdm-1.1.10-arm-1.tgz: Upgraded. x/xdpyinfo-1.2.0-arm-1.tgz: Upgraded. x/xdriinfo-1.0.4-arm-1.tgz: Upgraded. x/xedit-1.2.0-arm-1.tgz: Upgraded. x/xev-1.1.0-arm-1.tgz: Upgraded. x/xextproto-7.1.2-noarch-1.tgz: Upgraded. x/xeyes-1.1.0-arm-1.tgz: Upgraded. x/xf86-input-acecad-1.4.0-arm-1.tgz: Upgraded. x/xf86-input-aiptek-1.3.1-arm-1.tgz: Upgraded. x/xf86-input-evdev-2.5.0-arm-1.tgz: Upgraded. x/xf86-input-joystick-1.5.0-arm-1.tgz: Upgraded. x/xf86-input-keyboard-1.5.0-arm-1.tgz: Upgraded. x/xf86-input-mouse-1.6.0-arm-1.tgz: Upgraded. x/xf86-input-penmount-1.4.1-arm-1.tgz: Upgraded. x/xf86-input-synaptics-1.3.0-arm-1.tgz: Upgraded. x/xf86-input-void-1.3.1-arm-1.tgz: Upgraded. x/xf86-input-wacom-0.10.8-arm-1.tgz: Upgraded. x/xf86-video-apm-1.2.3-arm-1.tgz: Upgraded. x/xf86-video-ark-0.7.3-arm-1.tgz: Upgraded. x/xf86-video-ast-0.91.10-arm-1.tgz: Upgraded. x/xf86-video-ati-6.13.2-arm-1.tgz: Upgraded. x/xf86-video-chips-1.2.3-arm-1.tgz: Upgraded. x/xf86-video-cirrus-1.3.2-arm-1.tgz: Upgraded. x/xf86-video-dummy-0.3.4-arm-1.tgz: Upgraded. x/xf86-video-fbdev-0.4.2-arm-2.tgz: Rebuilt. x/xf86-video-glint-1.2.5-arm-1.tgz: Upgraded. x/xf86-video-i128-1.3.4-arm-1.tgz: Upgraded. x/xf86-video-i740-1.3.2-arm-1.tgz: Upgraded. x/xf86-video-intel-2.13.0-arm-1.tgz: Upgraded. x/xf86-video-mach64-6.8.2-arm-1.tgz: Upgraded. x/xf86-video-mga-1.4.13-arm-1.tgz: Upgraded. x/xf86-video-neomagic-1.2.5-arm-1.tgz: Upgraded. x/xf86-video-nouveau-git_065576d5df0d-arm-1.tgz: Upgraded. x/xf86-video-nv-2.1.18-arm-1.tgz: Upgraded. x/xf86-video-openchrome-0.2.904-arm-1.tgz: Upgraded. x/xf86-video-r128-6.8.1-arm-1.tgz: Upgraded. x/xf86-video-rendition-4.2.4-arm-1.tgz: Upgraded. x/xf86-video-s3-0.6.3-arm-1.tgz: Upgraded. x/xf86-video-s3virge-1.10.4-arm-1.tgz: Upgraded. x/xf86-video-savage-2.3.1-arm-1.tgz: Upgraded. x/xf86-video-siliconmotion-1.7.4-arm-1.tgz: Upgraded. x/xf86-video-sis-0.10.3-arm-1.tgz: Upgraded. x/xf86-video-sisusb-0.9.4-arm-1.tgz: Upgraded. x/xf86-video-tdfx-1.4.3-arm-1.tgz: Upgraded. x/xf86-video-tga-1.2.1-arm-1.tgz: Upgraded. x/xf86-video-trident-1.3.4-arm-1.tgz: Upgraded. x/xf86-video-tseng-1.2.4-arm-1.tgz: Upgraded. x/xf86-video-v4l-0.2.0-arm-1.tgz: Upgraded. x/xf86-video-vesa-2.3.0-arm-1.tgz: Upgraded. x/xf86-video-vmware-11.0.3-arm-1.tgz: Upgraded. x/xf86-video-voodoo-1.2.4-arm-1.tgz: Upgraded. x/xf86bigfontproto-1.2.0-noarch-1.tgz: Upgraded. x/xf86dga-1.0.3-arm-1.tgz: Upgraded. x/xf86dgaproto-2.1-noarch-1.tgz: Upgraded. x/xf86driproto-2.1.0-noarch-1.tgz: Upgraded. x/xf86miscproto-0.9.3-noarch-1.tgz: Upgraded. x/xf86vidmodeproto-2.3-noarch-1.tgz: Upgraded. x/xfd-1.1.0-arm-1.tgz: Upgraded. x/xfontsel-1.0.3-arm-1.tgz: Upgraded. x/xfs-1.1.1-arm-1.tgz: Upgraded. x/xfsinfo-1.0.3-arm-1.tgz: Upgraded. x/xgamma-1.0.4-arm-1.tgz: Upgraded. x/xgc-1.0.3-arm-1.tgz: Upgraded. x/xhost-1.0.4-arm-1.tgz: Upgraded. x/xineramaproto-1.2-noarch-1.tgz: Upgraded. x/xinit-1.3.0-arm-1.tgz: Upgraded. x/xinput-1.5.3-arm-1.tgz: Upgraded. x/xkbcomp-1.2.0-arm-1.tgz: Upgraded. x/xkbevd-1.1.1-arm-1.tgz: Upgraded. x/xkbprint-1.0.2-arm-1.tgz: Upgraded. x/xkbutils-1.0.3-arm-1.tgz: Upgraded. x/xkeyboard-config-1.8-noarch-1.tgz: Upgraded. x/xkill-1.0.3-arm-1.tgz: Upgraded. x/xload-1.1.0-arm-1.tgz: Upgraded. x/xlogo-1.0.3-arm-1.tgz: Upgraded. x/xlsatoms-1.1.0-arm-1.tgz: Upgraded. x/xlsclients-1.1.1-arm-1.tgz: Upgraded. x/xlsfonts-1.0.3-arm-1.tgz: Upgraded. x/xmag-1.0.4-arm-1.tgz: Upgraded. x/xman-1.1.1-arm-1.tgz: Upgraded. x/xmessage-1.0.3-arm-1.tgz: Upgraded. x/xmh-1.0.2-arm-1.tgz: Upgraded. x/xmodmap-1.0.5-arm-1.tgz: Upgraded. x/xmore-1.0.2-arm-1.tgz: Upgraded. x/xorg-cf-files-1.0.3-noarch-1.tgz: Upgraded. x/xorg-docs-1.5-noarch-1.tgz: Upgraded. x/xorg-server-1.9.2-arm-1.tgz: Upgraded. x/xorg-server-xephyr-1.9.2-arm-1.tgz: Upgraded. x/xorg-server-xnest-1.9.2-arm-1.tgz: Upgraded. x/xorg-server-xvfb-1.9.2-arm-1.tgz: Upgraded. x/xorg-sgml-doctools-1.5-noarch-1.tgz: Upgraded. x/xpr-1.0.3-arm-1.tgz: Upgraded. x/xprop-1.2.0-arm-1.tgz: Upgraded. x/xproto-7.0.19-noarch-1.tgz: Upgraded. x/xpyb-1.2-arm-1.tgz: Upgraded. x/xrandr-1.3.4-arm-1.tgz: Upgraded. x/xrdb-1.0.7-arm-1.tgz: Upgraded. x/xrefresh-1.0.4-arm-1.tgz: Upgraded. x/xscope-1.3-arm-1.tgz: Upgraded. x/xset-1.2.1-arm-1.tgz: Upgraded. x/xsetroot-1.1.0-arm-1.tgz: Upgraded. x/xsm-1.0.2-arm-1.tgz: Upgraded. x/xstdcmap-1.0.2-arm-1.tgz: Upgraded. x/xterm-266-arm-1.tgz: Upgraded. x/xtrans-1.2.6-noarch-1.tgz: Upgraded. x/xvidtune-1.0.2-arm-1.tgz: Upgraded. x/xvinfo-1.1.1-arm-1.tgz: Upgraded. x/xwd-1.0.4-arm-1.tgz: Upgraded. x/xwininfo-1.1.1-arm-1.tgz: Upgraded. x/xwud-1.0.3-arm-1.tgz: Upgraded. x/libXTrap-1.0.0-arm-1.tgz: Removed. x/libXprintAppUtil-1.0.1-arm-1.tgz: Removed. x/libXprintUtil-1.0.1-arm-1.tgz: Removed. x/libxkbui-1.0.2-arm-1.tgz: Removed. x/rstart-1.0.3-arm-1.tgz: Removed. x/trapproto-3.4.3-noarch-1.tgz: Removed. x/xf86rushproto-1.1.2-noarch-1.tgz: Removed. x/xfindproxy-1.0.1-arm-1.tgz: Removed. x/xfwp-1.0.1-arm-1.tgz: Removed. x/xplsprinters-1.0.1-arm-1.tgz: Removed. x/xprehashprinterlist-1.0.1-arm-1.tgz: Removed. x/xproxymanagementprotocol-1.0.3-noarch-1.tgz: Removed. x/xsetmode-1.0.0-arm-1.tgz: Removed. x/xsetpointer-1.0.1-arm-1.tgz: Removed. x/xtrap-1.0.2-arm-1.tgz: Removed. xap/gimp-2.6.11-arm-1.tgz: Upgraded. xap/imagemagick-6.6.5_6-arm-1.tgz: Upgraded. xap/mozilla-thunderbird-3.1.6-armv5t-1.tgz: Upgraded. This upgrade fixes some more security bugs. For more information, see: http://www.mozilla.org/security/known-vulnerabilities/thunderbird31.html (* Security fix *) xap/xchat-2.8.8-arm-1.tgz: Upgraded. xap/xine-lib-1.1.19-arm-1.tgz: Upgraded. +--------------------------+ Tue Nov 2 21:19:52 UTC 2010 n/proftpd-1.3.3c-arm-1.tgz: Upgraded. Fixed Telnet IAC stack overflow vulnerability (ZDI-CAN-925), which can allow remote execution of arbitrary code as the user running the ProFTPD daemon. Thanks to TippingPoint and the Zero Day Initiative (ZDI). For more information, see: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3867 (* Security fix *) xap/pidgin-2.7.5-arm-1.tgz: Upgraded. This update addresses some denial of service bugs. For more information, see: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3711 (* Security fix *) +--------------------------+ Mon Nov 1 19:07:47 UTC 2010 d/oprofile-0.9.6-arm-3.tgz: Rebuilt. l/seamonkey-solibs-2.0.10-arm-1.tgz: Upgraded. xap/seamonkey-2.0.10-arm-1.tgz: Upgraded. This release fixes some more security vulnerabilities. For more information, see: http://www.mozilla.org/security/known-vulnerabilities/seamonkey20.html (* Security fix *) +--------------------------+ Fri Oct 29 19:20:54 UTC 2010 a/glibc-solibs-2.12.1-arm-3.tgz: Rebuilt. Patched "The GNU C library dynamic linker will dlopen arbitrary DSOs during setuid loads." This security issue allows a local attacker to gain root by specifying an unsafe DSO in the library search path to be used with a setuid binary in LD_AUDIT mode. Bug found by Tavis Ormandy (with thanks to Ben Hawkes and Julien Tinnes). For more information, see: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3856 http://seclists.org/fulldisclosure/2010/Oct/344 (* Security fix *) a/glibc-zoneinfo-2.12.1-noarch-3.tgz: Rebuilt. Upgraded to tzcode2010n and tzdata2010n. a/grep-2.7-arm-1.tgz: Upgraded. a/xz-5.0.0-arm-1.tgz: Upgraded. ap/alsa-utils-1.0.23-arm-3.tgz: Rebuilt. Don't try to load ALSA OSS modules if they aren't available. Thanks to John Fitzgerald for the patch. l/glibc-2.12.1-arm-3.tgz: Rebuilt. For more information, see: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3856 http://seclists.org/fulldisclosure/2010/Oct/344 (* Security fix *) l/glibc-i18n-2.12.1-arm-3.tgz: Rebuilt. l/glibc-profile-2.12.1-arm-3.tgz: Rebuilt. xap/mozilla-firefox-3.6.12-armv5t-1.tgz: Upgraded. This fixes some security issues. For more information, see: http://www.mozilla.org/security/known-vulnerabilities/firefox36.html (* Security fix *) +--------------------------+ Wed Oct 27 18:55:31 UTC 2010 /INSTALL_KIRKWOOD.TXT: Renumbered the udev rules file so that the /dev/{sheevaplug,openrd} block specials are created on Slackware v13.1 and above. Thanks to Niels Horn for investigating and finding the solution. l/boost-1.42.0-arm-2.tgz: Rebuilt. Patched to work with gcc-4.5.1. l/seamonkey-solibs-2.0.9-arm-1.tgz: Upgraded. n/mutt-1.5.21-arm-1.tgz: Upgraded. Thanks to Audrius Kazukauskas for the gpgme patch. xap/seamonkey-2.0.9-arm-1.tgz: Upgraded. This release fixes some more security vulnerabilities. For more information, see: http://www.mozilla.org/security/known-vulnerabilities/seamonkey20.html (* Security fix *) +--------------------------+ Sun Oct 24 12:04:54 UTC 2010 a/kernel-firmware-2.6.36-noarch-2.tgz: Rebuilt. a/kernel-modules-kirkwood-2.6.36_kirkwood-arm-2.tgz: Rebuilt. a/kernel-modules-versatile-2.6.36_versatile-arm-2.tgz: Rebuilt. a/kernel_kirkwood-2.6.36-arm-2.tgz: Rebuilt. Patched Marvell ethernet driver 'mv643xx_eth' because it was not passing network traffic on the GuruPlug. Hopefully it works now! Thanks to Robby Workman for finding the patch. a/kernel_versatile-2.6.36-arm-2.tgz: Rebuilt. k/kernel-source-2.6.36-arm-2.tgz: Rebuilt. isolinux/*: Rebuilt. kernels/*: Rebuilt. +--------------------------+ Sat Oct 23 18:16:10 UTC 2010 a/sysklogd-1.5-arm-3.tgz: Rebuilt. +--------------------------+ Fri Oct 22 19:29:34 UTC 2010 a/aaa_elflibs-13.2-arm-1.tgz: Upgraded. Added libelf.so.0.8.13. a/glibc-solibs-2.12.1-arm-2.tgz: Rebuilt. Patched "dynamic linker expands $ORIGIN in setuid library search path". This security issue allows a local attacker to gain root if they can create a hard link to a setuid root binary. Thanks to Tavis Ormandy. For more information, see: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3847 http://seclists.org/fulldisclosure/2010/Oct/257 (* Security fix *) a/glibc-zoneinfo-2.12.1-noarch-2.tgz: Rebuilt. a/kernel-firmware-2.6.36-noarch-1.tgz: Upgraded. a/kernel-modules-kirkwood-2.6.36_kirkwood-arm-1.tgz: Upgraded. a/kernel-modules-versatile-2.6.36_versatile-arm-1.tgz: Upgraded. a/kernel_kirkwood-2.6.36-arm-1.tgz: Upgraded. a/kernel_versatile-2.6.36-arm-1.tgz: Upgraded. a/sysklogd-1.5-arm-2.tgz: Rebuilt. d/gcc-4.5.1-arm-2.tgz: Rebuilt. Added support for LTO (Link Time Optimization). d/gcc-g++-4.5.1-arm-2.tgz: Rebuilt. d/gcc-gfortran-4.5.1-arm-2.tgz: Rebuilt. d/gcc-java-4.5.1-arm-2.tgz: Rebuilt. d/gcc-objc-4.5.1-arm-2.tgz: Rebuilt. d/kernel-headers-2.6.36-arm-1.tgz: Upgraded. k/kernel-source-2.6.36-arm-1.tgz: Upgraded. l/glibc-2.12.1-arm-2.tgz: Rebuilt. l/glibc-i18n-2.12.1-arm-2.tgz: Rebuilt. l/glibc-profile-2.12.1-arm-2.tgz: Rebuilt. l/libelf-0.8.13-arm-1.tgz: Added. This is needed to enable LTO support in GCC. xap/mozilla-firefox-3.6.11-armv5t-1.tgz: Upgraded. This fixes some security issues. For more information, see: http://www.mozilla.org/security/known-vulnerabilities/firefox36.html (* Security fix *) xap/mozilla-thunderbird-3.1.5-armv5t-1.tgz: Upgraded. This upgrade fixes some more security bugs. For more information, see: http://www.mozilla.org/security/known-vulnerabilities/thunderbird31.html (* Security fix *) xap/xaos-3.5-arm-1.tgz: Added. Added as a tribute to the late Dr. Benoit Mandelbrot. isolinux/*: Rebuilt. kernels/*: Upgraded. +--------------------------+ Fri Oct 15 18:54:39 UTC 2010 a/glibc-solibs-2.12.1-arm-1.tgz: Upgraded. a/glibc-zoneinfo-2.12.1-noarch-1.tgz: Upgraded. a/hdparm-9.33-arm-1.tgz: Upgraded. a/kernel-firmware-2.6.36rc7-noarch-1.tgz: Upgraded. a/kernel-modules-kirkwood-2.6.36rc7_kirkwood-arm-1.tgz: Upgraded. a/kernel-modules-versatile-2.6.36rc7_versatile-arm-1.tgz: Upgraded. a/kernel_kirkwood-2.6.36rc7-arm-1.tgz: Upgraded. Made xgifb (driver for the XGI Video chipset used on the OpenRD systems) into a module, rather than being compiled in. The module is loaded from the initrd. a/kernel_versatile-2.6.36rc7-arm-1.tgz: Upgraded. d/binutils-2.20.51.0.11-arm-1.tgz: Upgraded. d/gcc-4.5.1-arm-1.tgz: Upgraded. d/gcc-g++-4.5.1-arm-1.tgz: Upgraded. d/gcc-gfortran-4.5.1-arm-1.tgz: Upgraded. d/gcc-java-4.5.1-arm-1.tgz: Upgraded. d/gcc-objc-4.5.1-arm-1.tgz: Upgraded. d/kernel-headers-2.6.36rc7-arm-1.tgz: Upgraded. d/make-3.82-arm-2.tgz: Rebuilt. Removed make-3.80 because it was segfaulting, replacing it with make-3.81. make-3.80 had been kept around because older glibc versions and some libraries wouldn't build on ARM with newer versions of 'make', but this hasn't been the case for years now. However, glibc-2.12.1 isn't building with make-3.82 but will with 3.81. k/kernel-source-2.6.36rc7-arm-1.tgz: Upgraded. kde/ktorrent-4.0.3-arm-1.tgz: Upgraded. John O'Donnell reported that version 4.0.2 was seg faulting. The change log of this version mentions some crash fixes. l/glibc-2.12.1-arm-1.tgz: Upgraded. l/glibc-i18n-2.12.1-arm-1.tgz: Upgraded. l/glibc-profile-2.12.1-arm-1.tgz: Upgraded. x/dejavu-fonts-ttf-2.32-noarch-1.tgz: Upgraded. isolinux/*: Updated installer. Adjusted wording used to describe how to exit the installer. "control+alt+del" is now suggested along with the "reboot" command, since most ARM devices do not have a keyboard attached. When choosing to exit the setup menu, you will now be presented with a dialog box asking whether you want to reboot or drop to shell. Adjusted /etc/inittab to kill dropbear (sshd) to prevent remote SSH logins (which is the suggested method of installation) from lingering. kernels/*: Upgraded. source/l/jre: Added a packaging script to build a Slackware package of the SUN/Oracle Embedded JRE for ARM. We cannot ship the binary since we don't have a licence, but if anybody wants a slightly easier time installing it on their systems, then the build script should help here. The README.TXT file in this directory has more detail. Along these lines, I've been thinking about the open source versions of Java for ARM - OpenJDK - but my initial investigations are that there is a lot of work to do this, and I'm not sure that the implementation is worth using on ARM. If anybody knows how to build the open source Java stack then I'll be interested, though! +--------------------------+ Tue Sep 21 06:50:24 UTC 2010 a/bzip2-1.0.6-arm-1.tgz: Upgraded. This update fixes an integer overflow that could allow a specially crafted bzip2 archive to cause a crash (denial of service), or execute arbitrary code. For more information, see: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0405 (* Security fix *) extra/x11vnc/x11vnc-0.9.12-arm-1.tgz: Upgraded. +--------------------------+ Sat Sep 18 09:08:09 UTC 2010 l/seamonkey-solibs-2.0.8-arm-1.tgz: Upgraded. xap/mozilla-firefox-3.6.10-armv5t-1.tgz: Upgraded. xap/mozilla-thunderbird-3.1.4-armv5t-1.tgz: Upgraded. xap/seamonkey-2.0.8-arm-1.tgz: Upgraded. +--------------------------+ Wed Sep 15 13:41:41 UTC 2010 ap/sudo-1.7.4p4-arm-1.tgz: Upgraded. This fixes a flaw that could lead to privilege escalation. For more information, see: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-2956 (* Security fix *) kde/kdeedu-4.5.1-arm-1.tgz: Upgraded. Thanks to Niels Horn for the build fix. n/samba-3.5.5-arm-1.tgz: Upgraded. This upgrade fixes a buffer overflow in the sid_parse() function. For more information, see: http://www.samba.org/samba/security/CVE-2010-3069 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3069 (* Security fix *) +--------------------------+ Sun Sep 12 17:06:54 UTC 2010 d/ccache-3.0.1-arm-1.tgz: Upgraded. d/mercurial-1.6.3-arm-1.tgz: Upgraded. kde/amarok-2.3.1-arm-2.tgz: Upgraded. kde/guidance-power-manager-4.4.0-arm-1.tgz: Upgraded. kde/k3b-2.0.1-arm-1.tgz: Upgraded. kde/kaudiocreator-r1118889-arm-2.tgz: Rebuilt. kde/kdeaccessibility-4.5.1-arm-1.tgz: Upgraded. kde/kdeadmin-4.5.1-arm-1.tgz: Upgraded. kde/kdeartwork-4.5.1-arm-1.tgz: Upgraded. kde/kdebase-4.5.1-arm-1.tgz: Upgraded. kde/kdebase-runtime-4.5.1-arm-1.tgz: Upgraded. kde/kdebase-workspace-4.5.1-arm-1.tgz: Upgraded. kde/kdebindings-4.5.1-arm-1.tgz: Upgraded. kde/kdeedu-4.4.5-arm-1.tgz: Removed. kdeedu-4.5.1 will not build yet. Will re-try later when a patch materialises. kde/kdegames-4.5.1-arm-1.tgz: Upgraded. kde/kdegraphics-4.5.1-arm-1.tgz: Upgraded. kde/kdelibs-4.5.1-arm-1.tgz: Upgraded. kde/kdemultimedia-4.5.1-arm-1.tgz: Upgraded. kde/kdenetwork-4.5.1-arm-1.tgz: Upgraded. kde/kdepim-4.4.5-arm-2.tgz: Rebuilt. kde/kdepim-runtime-4.4.5-arm-2.tgz: Rebuilt. kde/kdepimlibs-4.5.1-arm-1.tgz: Upgraded. kde/kdeplasma-addons-4.5.1-arm-1.tgz: Upgraded. kde/kdesdk-4.5.1-arm-1.tgz: Upgraded. kde/kdetoys-4.5.1-arm-1.tgz: Upgraded. kde/kdeutils-4.5.1-arm-1.tgz: Upgraded. kde/kdevelop-4.0.2-arm-1.tgz: Upgraded. kde/kdevplatform-1.0.2-arm-1.tgz: Upgraded. kde/kdewebdev-4.5.1-arm-1.tgz: Upgraded. kde/koffice-2.2.2-arm-1.tgz: Upgraded. kde/konq-plugins-4.4.0-arm-1.tgz: Upgraded. kde/kopete-cryptography-1.3.0_kde4.4.0-arm-2.tgz: Rebuilt. kde/ktorrent-4.0.2-arm-2.tgz: Upgraded. kde/libktorrent-1.0.2-arm-2.tgz: Upgraded. kde/oxygen-icons-4.5.1-arm-1.tgz: Upgraded. kde/polkit-kde-1-r1145544-arm-2.tgz: Rebuilt. kde/polkit-qt-1-r1145513-arm-2.tgz: Rebuilt. kde/skanlite-0.4_kde4.4.0-arm-2.tgz: Upgraded. kdei/*: Upgraded. l/libdbusmenu-qt-0.6.1-arm-1.tgz: Added. l/seamonkey-solibs-2.0.7-arm-1.tgz: Upgraded. xap/audacious-2.4.0-arm-1.tgz: Upgraded. xap/audacious-plugins-2.4.0-arm-1.tgz: Upgraded. xap/gnuplot-4.4.0-arm-1.tgz: Upgraded. xap/mozilla-firefox-3.6.9-armv5t-1.tgz: Upgraded. This fixes some security issues. For more information, see: http://www.mozilla.org/security/known-vulnerabilities/firefox36.html (* Security fix *) xap/mozilla-thunderbird-3.1.3-armv5t-1.tgz: Upgraded. This upgrade fixes some more security bugs. For more information, see: http://www.mozilla.org/security/known-vulnerabilities/thunderbird31.html (* Security fix *) xap/seamonkey-2.0.7-arm-1.tgz: Upgraded. This release fixes some more security vulnerabilities. For more information, see: http://www.mozilla.org/security/known-vulnerabilities/seamonkey20.html (* Security fix *) +--------------------------+ Sun Aug 29 18:56:28 UTC 2010 d/perl-5.10.1-arm-2.tgz: Rebuilt. The perllocal.pod.new file was in the wrong directory. Thanks to Thorsten Mühlfelder. l/esound-0.2.41-arm-2.tgz: Rebuilt. The etc/esd.conf file is now named ".new" so that it does not clobber the existing config file. +--------------------------+ Sun Aug 29 10:57:52 UTC 2010 a/grep-2.6.3-arm-2.tgz: Rebuilt. Restored -P option that went missing with the upgrade to 2.6.x. Thanks to Rich. a/kernel-firmware-2.6.35-noarch-1.tgz: Upgraded. a/kernel-modules-kirkwood-2.6.35_kirkwood-arm-1.tgz: Upgraded. a/kernel-modules-versatile-2.6.35_versatile-arm-1.tgz: Upgraded. a/kernel_kirkwood-2.6.35-arm-1.tgz: Upgraded. Removed experimental support to run old ABI binaries. a/kernel_versatile-2.6.35-arm-1.tgz: Upgraded. Removed experimental support to run old ABI binaries. a/rpm2tgz-1.2.2-arm-1.tgz: Upgraded. Add support for .txz packages and rpm2txz symlink. Avoid (none) values in slack-desc. Add -c option (this works similar to makepkg -c y). Thanks to Igor Murzov for the bugfixes and improvements. ap/vim-7.3.003-arm-1.tgz: Upgraded. Upgraded to ctags-5.8. k/kernel-source-2.6.35-arm-1.tgz: Upgraded. kde/koffice-2.2.1-arm-1.tgz: Upgraded. l/M2Crypto-0.20.2-arm-1.tgz: Upgraded. l/akonadi-1.4.0-arm-1.tgz: Upgraded. l/audiofile-0.2.7-arm-1.tgz: Upgraded. l/gtkspell-2.0.16-arm-1.tgz: Upgraded. l/ilmbase-1.0.2-arm-1.tgz: Upgraded. l/libart_lgpl-2.3.21-arm-1.tgz: Upgraded. l/libcddb-1.3.2-arm-1.tgz: Upgraded. l/libical-0.44-arm-1.tgz: Upgraded. l/libidl-0.8.14-arm-1.tgz: Upgraded. l/libidn-1.19-arm-1.tgz: Upgraded. l/libmcs-0.7.2-arm-1.tgz: Upgraded. l/libmowgli-0.7.1-arm-1.tgz: Upgraded. l/libmpc-0.8.2-arm-1.tgz: Added. l/libnjb-2.2.6-arm-2.tgz: Rebuilt. l/liboil-0.3.17-arm-1.tgz: Upgraded. l/libpcap-1.1.1-arm-1.tgz: Added. (split from tcpdump package) l/libxml2-2.7.7-arm-1.tgz: Upgraded. l/libzip-0.9.3-arm-1.tgz: Upgraded. l/lzo-2.03-arm-1.tgz: Upgraded. l/mhash-0.9.9.9-arm-1.tgz: Upgraded. l/ncurses-5.7-arm-2.tgz: Rebuilt. l/openexr-1.7.0-arm-1.tgz: Upgraded. l/pyrex-0.9.9-arm-1.tgz: Upgraded. l/sdl-1.2.14-arm-3.tgz: Rebuilt. Removed bogus libmikmod dep from libSDL_mixer.la. Thanks to Niels Horn. Upgraded to SDL_ttf-2.0.10. l/wavpack-4.60.1-arm-1.tgz: Upgraded. l/zlib-1.2.5-arm-1.tgz: Upgraded. n/bridge-utils-1.4-arm-1.tgz: Upgraded. n/dhcpcd-5.2.7-arm-1.tgz: Upgraded. n/gnupg2-2.0.16-arm-1.tgz: Upgraded. Patched to fix "Realloc Bug with X.509 certificates in GnuPG". For more information, see: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-2547 (* Security fix *) n/gnutls-2.10.1-arm-1.tgz: Upgraded. n/httpd-2.2.16-arm-1.tgz: Upgraded. Fix Handling of requests without a path segment. For more information, see: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-1452 (* Security fix *) n/iptraf-3.0.0-arm-2.tgz: Rebuilt. n/iw-0.9.20-arm-1.tgz: Upgraded. n/lftp-4.0.9-arm-1.tgz: Upgraded. n/libassuan-2.0.1-arm-1.tgz: Upgraded. n/libgcrypt-1.4.6-arm-1.tgz: Upgraded. n/libgpg-error-1.9-arm-1.tgz: Upgraded. n/libksba-1.0.8-arm-1.tgz: Upgraded. n/metamail-2.7-arm-2.tgz: Rebuilt. n/mutt-1.5.20-arm-1.tgz: Upgraded. Thanks to Chip Cuccio for help with the new ./configure options. n/net-tools-1.60-arm-2.tgz: Rebuilt. n/php-5.2.14-arm-1.tgz: Upgraded. Fixed several security issues. For more information, see: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-1917 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-2225 http://www.php-security.org/2010/05/31/mops-2010-060-php-session-serializer-session-data-injection-vulnerability/index.html http://www.php-security.org/2010/06/25/mops-2010-061-php-splobjectstorage-deserialization-use-after-free-vulnerability/index.html (* Security fix *) n/tcpdump-4.1.1-arm-1.tgz: Upgraded. This requires the new libpcap package. n/tin-1.8.3-arm-1.tgz: Upgraded. n/wpa_supplicant-0.6.10-arm-2.tgz: Rebuilt. Added a missing [D-BUS Service] file. Thanks to Robby Workman. tcl/expect-5.44.1.15-arm-1.tgz: Upgraded. x/anthy-9100h-arm-1.tgz: Upgraded. x/glew-1.5.5-arm-1.tgz: Upgraded. x/libhangul-0.0.11-arm-1.tgz: Upgraded. x/m17n-lib-1.6.1-arm-1.tgz: Upgraded. x/xorg-server-1.7.7-arm-2.tgz: Rebuilt. Patched to prevent overwriting stack memory and bypassing security mechanisms on systems that use a 2.6 Linux kernel. Reported by Rafal Wojtczuk. For more information, see: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-2240 (* Security fix *) x/xorg-server-xephyr-1.7.7-arm-2.tgz: Rebuilt. x/xorg-server-xnest-1.7.7-arm-2.tgz: Rebuilt. x/xorg-server-xvfb-1.7.7-arm-2.tgz: Rebuilt. xap/audacious-2.3-arm-2.tgz: Rebuilt. xap/gimp-2.6.10-arm-1.tgz: Upgraded. xap/mozilla-thunderbird-3.1.2-armv5t-1.tgz: Upgraded. xap/pidgin-2.7.3-arm-1.tgz: Upgraded. This fixes a crash due to malformed X-Status messages. For more information, see: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-2528 (* Security fix *) xap/vim-gvim-7.3.003-arm-1.tgz: Upgraded. isolinux/*: Rebuilt. kernels/*: Upgraded. +--------------------------+ Fri Jul 30 21:12:21 UTC 2010 a/aaa_terminfo-5.7-arm-2.tgz: Rebuilt. a/dialog-1.1_20100428-arm-1.tgz: Upgraded. a/ed-1.4-arm-1.tgz: Upgraded. a/grep-2.6.3-arm-1.tgz: Upgraded. a/hdparm-9.29-arm-1.tgz: Upgraded. a/mtx-1.3.12-arm-1.tgz: Upgraded. a/ncompress-4.2.4.3-arm-1.tgz: Upgraded. a/patch-2.6.1-arm-1.tgz: Upgraded. a/procps-3.2.8-arm-1.tgz: Upgraded. a/sharutils-4.9-arm-1.tgz: Upgraded. a/tcsh-6.17.00-arm-1.tgz: Upgraded. a/tree-1.5.3-arm-1.tgz: Upgraded. a/utempter-1.1.5-arm-1.tgz: Upgraded. a/zoo-2.10_22-arm-1.tgz: Upgraded. ap/a2ps-4.14-arm-2.tgz: Rebuilt. ap/acct-6.5.4-arm-1.tgz: Upgraded. ap/at-3.1.12-arm-1.tgz: Upgraded. ap/aumix-2.9.1-arm-1.tgz: Upgraded. ap/cdrdao-1.2.3-arm-1.tgz: Upgraded. ap/diffstat-1.53-arm-1.tgz: Upgraded. ap/enscript-1.6.5.2-arm-1.tgz: Upgraded. ap/groff-1.20.1-arm-2.tgz: Rebuilt. Patched a bug in doc.tmac. Thanks to Willy Sudiarto Raharjo. ap/joe-3.7-arm-1.tgz: Upgraded. ap/jove-4.16.0.73-arm-1.tgz: Upgraded. ap/ksh93-2010_07_01-arm-1.tgz: Upgraded. ap/lsscsi-0.24b1-arm-1.tgz: Upgraded. ap/sc-7.16-arm-2.tgz: Rebuilt. ap/sox-14.3.1-arm-1.tgz: Upgraded. ap/texinfo-4.13a-arm-2.tgz: Upgraded. ap/vorbis-tools-1.4.0-arm-1.tgz: Upgraded. ap/workbone-2.40-arm-2.tgz: Rebuilt. d/gperf-3.0.4-arm-1.tgz: Upgraded. d/make-3.82-arm-1.tgz: Upgraded. d/pkg-config-0.25-arm-1.tgz: Upgraded. d/strace-4.5.20-arm-1.tgz: Upgraded. l/libao-1.0.0-arm-1.tgz: Upgraded. l/libogg-1.2.0-arm-1.tgz: Upgraded. l/libvorbis-1.3.1-arm-1.tgz: Upgraded. l/soprano-2.4.64-arm-1.tgz: Upgraded. l/virtuoso-ose-6.1.2-arm-1.tgz: Upgraded. n/samba-3.5.4-arm-1.tgz: Upgraded. +--------------------------+ Tue Jul 27 21:38:23 UTC 2010 a/kernel-firmware-2.6.35rc6-noarch-1.tgz: Added. Device firmware has been split out of the "kernel-modules" package into its own package as it is in Slackware x86. a/kernel-modules-kirkwood-2.6.35rc6_kirkwood-arm-1.tgz: Upgraded. a/kernel-modules-versatile-2.6.35rc6_versatile-arm-1.tgz: Upgraded. Removed device firmware from both kernel-modules packages - see note above. a/kernel_kirkwood-2.6.35rc6-arm-1.tgz: Upgraded. a/kernel_versatile-2.6.35rc6-arm-1.tgz: Upgraded. k/kernel-source-2.6.35rc6-arm-1.tgz: Upgraded. kde/amarok-2.3.1-arm-1.tgz: Upgraded. kde/k3b-2.0.0-arm-1.tgz: Upgraded. kde/kaudiocreator-r1118889-arm-1.tgz: Upgraded. These KDE upgrades were missed during the last KDE update because koffice failed to build and I didn't notice until now that these packages were missing. Koffice is still missing because a patch hasn't yet materialised. tcl/expect-5.44.1.11-arm-2.tgz: Rebuilt. Removed symlink /usr/lib/libexpect.so because it was dead, and is no longer included in the Slackware x86 package. isolinux/*: Rebuilt. kernels/*: Upgraded. +--------------------------+ Mon Jul 26 22:19:42 UTC 2010 ap/linuxdoc-tools-0.9.66-arm-3.tgz: Rebuilt. * Upgraded to gtk-doc-1.15 * Upgraded to asciidoc-8.5.3 * Upgraded to gnome-doc-tools-0.20.1 xap/mozilla-firefox-3.6.8-armv5t-1.tgz: Upgraded. This fixes a regression in Firefox 3.6.7. For more information, see: http://www.mozilla.org/security/known-vulnerabilities/firefox36.html (* Security fix *) +--------------------------+ Thu Jul 22 21:42:29 UTC 2010 KDE 4.4.5 update -- thanks to Eric Hameleers. KOffice has been removed temporarily because it does not build. It will be built once a patch is available. a/u-boot-tools-2010.06-arm-1.tgz: Upgraded. kde/guidance-power-manager-4.4.0-arm-1.tgz: Upgraded. kde/kdeaccessibility-4.4.5-arm-1.tgz: Upgraded. kde/kdeadmin-4.4.5-arm-1.tgz: Upgraded. kde/kdeartwork-4.4.5-arm-1.tgz: Upgraded. kde/kdebase-4.4.5-arm-1.tgz: Upgraded. kde/kdebase-runtime-4.4.5-arm-1.tgz: Upgraded. kde/kdebase-workspace-4.4.5-arm-1.tgz: Upgraded. kde/kdebindings-4.4.5-arm-1.tgz: Upgraded. kde/kdeedu-4.4.5-arm-1.tgz: Upgraded. kde/kdegames-4.4.5-arm-1.tgz: Upgraded. kde/kdegraphics-4.4.5-arm-1.tgz: Upgraded. kde/kdelibs-4.4.5-arm-1.tgz: Upgraded. kde/kdemultimedia-4.4.5-arm-1.tgz: Upgraded. kde/kdenetwork-4.4.5-arm-1.tgz: Upgraded. kde/kdepim-4.4.5-arm-1.tgz: Upgraded. kde/kdepim-runtime-4.4.5-arm-1.tgz: Upgraded. kde/kdepimlibs-4.4.5-arm-1.tgz: Upgraded. kde/kdeplasma-addons-4.4.5-arm-1.tgz: Upgraded. kde/kdesdk-4.4.5-arm-1.tgz: Upgraded. kde/kdetoys-4.4.5-arm-1.tgz: Upgraded. kde/kdeutils-4.4.5-arm-1.tgz: Upgraded. kde/kdevelop-4.0.1-arm-1.tgz: Upgraded. kde/kdevplatform-1.0.1-arm-1.tgz: Upgraded. kde/kdewebdev-4.4.5-arm-1.tgz: Upgraded. kde/konq-plugins-4.4.0-arm-1.tgz: Upgraded. kde/kopete-cryptography-1.3.0_kde4.4.0-arm-1.tgz: Upgraded. kde/ktorrent-4.0.2-arm-1.tgz: Upgraded. This now requires libktorrent. kde/libktorrent-1.0.2-arm-1.tgz: Added. kde/oxygen-icons-4.4.5-arm-1.tgz: Upgraded. kde/polkit-kde-1-r1145544-arm-1.tgz: Upgraded. kde/polkit-qt-1-r1145513-arm-1.tgz: Upgraded. kde/skanlite-0.4_kde4.4.0-arm-1.tgz: Upgraded. kdei/*: Upgraded. l/akonadi-1.3.90-arm-1.tgz: Upgraded. l/attica-0.1.4-arm-1.tgz: Upgraded. l/phonon-4.4.2-arm-1.tgz: Upgraded. l/polkit-1_a2edcef-arm-1.tgz: Upgraded. l/qimageblitz-0.0.6-arm-1.tgz: Upgraded. l/qt-4.6.3_ef2e850-arm-1.tgz: Upgraded. l/seamonkey-solibs-2.0.6-arm-1.tgz: Upgraded. l/shared-desktop-ontologies-0.5-arm-1.tgz: Upgraded. l/soprano-2.4.63-arm-1.tgz: Upgraded. n/bind-9.7.1_P2-arm-1.tgz: Upgraded. This reverses a change that was introduced in BIND 9.7.1 that could cause cause the server to enter an endless query loop resulting in a denial of service. (-current only, does not affect any released Slackware) Thanks to Grigorios Bouzakis for pointing out this BIND update. (* Security fix *) xap/mozilla-firefox-3.6.7-armv5t-1.tgz: Upgraded. This fixes some security issues. For more information, see: http://www.mozilla.org/security/known-vulnerabilities/firefox36.html (* Security fix *) xap/mozilla-thunderbird-3.1.1-armv5t-1.tgz: Upgraded. This upgrade fixes some more security bugs. (* Security fix *) xap/seamonkey-2.0.6-arm-1.tgz: Upgraded. This release fixes some more security vulnerabilities. For more information, see: http://www.mozilla.org/security/known-vulnerabilities/seamonkey20.html (* Security fix *) +--------------------------+ Mon Jul 19 19:25:31 UTC 2010 /INSTALL_KIRKWOOD.TXT: When configuring "minicom", explain how to enable line wrap, which is required to paste in the long U-Boot commands. Thanks to Chris Newport for the suggestion. a/dbus-1.2.24-arm-2.tgz: Rebuilt. Fixed missing permissions and ownerships. Thanks to Robby Workman for the report. a/kernel-modules-kirkwood-2.6.35rc5_kirkwood-arm-2.tgz: Rebuilt. a/kernel-modules-versatile-2.6.35rc5_versatile-arm-2.tgz: Rebuilt. a/kernel_kirkwood-2.6.35rc5-arm-2.tgz: Rebuilt. Added the XGI graphics driver which enables console VGA on the OpenRD "Client" and hopefully OpenRD "Ultimate" systems. Thanks to Chris Newport for letting me know that it was missing. a/kernel_versatile-2.6.35rc5-arm-2.tgz: Rebuilt. k/kernel-source-2.6.35rc5-arm-2.tgz: Rebuilt. isolinux/*: Rebuilt. kernels/*: Rebuilt. +--------------------------+ Sun Jul 18 10:02:22 UTC 2010 a/kernel-modules-kirkwood-2.6.35rc5_kirkwood-arm-1.tgz: Upgraded. a/kernel-modules-versatile-2.6.35rc5_versatile-arm-1.tgz: Upgraded. a/kernel_kirkwood-2.6.35rc5-arm-1.tgz: Upgraded. Added support for the OpenRD "Ultimate" system. Thanks to Cédric VINCENT for the help in building this kernel release. a/kernel_versatile-2.6.35rc5-arm-1.tgz: Upgraded. k/kernel-source-2.6.35rc5-arm-1.tgz: Upgraded. isolinux/*: Rebuilt. kernels/*: Upgraded. +--------------------------+ Tue Jul 13 19:16:33 UTC 2010 a/kernel-modules-kirkwood-2.6.33.6_kirkwood-arm-1.tgz: Upgraded. a/kernel-modules-versatile-2.6.33.6_versatile-arm-1.tgz: Upgraded. a/kernel_kirkwood-2.6.33.6-arm-1.tgz: Upgraded. a/kernel_versatile-2.6.33.6-arm-1.tgz: Upgraded. For both kernels, unconfigured kernel option "CONFIG_MTD_NAND_VERIFY_WRITE" based on the advice here: http://www.linux-mtd.infradead.org/faq/ubi.html#L_subpage_verify_fail Thanks to Cédric VINCENT for the report. k/kernel-source-2.6.33.6-arm-1.tgz: Upgraded. isolinux/*: Rebuilt. kernels/*: Upgraded. +--------------------------+ Wed Jun 30 13:18:52 UTC 2010 l/libpng-1.4.3-arm-1.tgz: Upgraded. Upgraded to libpng-1.2.44 and libpng-1.4.3. This fixes out-of-bounds memory write bugs that could lead to crashes or the execution of arbitrary code, and a memory leak bug which could lead to application crashes. For more information, see: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-1205 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-2249 (* Security fix *) l/libtiff-3.9.4-arm-1.tgz: Upgraded. This fixes image structure handling bugs that could lead to crashes or execution of arbitrary code if a specially-crafted TIFF image is loaded. For more information, see: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-1411 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-2065 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-2067 (* Security fix *) +--------------------------+ Mon Jun 28 07:40:58 UTC 2010 xap/mozilla-firefox-3.6.6-armv5t-1.tgz: Upgraded. This changes the crash protection feature to increase the timeout before a plugin is considered non-responsive. +--------------------------+ Sun Jun 27 08:00:02 UTC 2010 a/cups-1.4.4-arm-1.tgz: Upgraded. Fixed a memory allocation error in texttops. Fixed a Cross-Site Request Forgery (CSRF) that could allow a remote attacker to reconfigure or disable CUPS if a CUPS admin logged into the web interface visited a specially-crafted website. Fixed a bug where uninitialized memory from the cupsd process could reveal sensitive information. For more information, see: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0540 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0542 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-1748 (* Security fix *) ap/ghostscript-8.71-arm-3.tgz: Rebuilt. Merged an upstream patch from Till Kamppeter to fix printing black pages with CUPS and certain printers. d/ccache-3.0-arm-1.tgz: Upgraded. d/gdb-7.1-arm-2.tgz: Rebuilt. Added --with-python=no to fix errors about missing backtrace.py, which is not yet in stable glib. Thanks to David Woodfall. l/seamonkey-solibs-2.0.5-arm-1.tgz: Upgraded. n/bind-9.7.1-arm-1.tgz: Upgraded. This fixes possible DNS cache poisoning attacks when DNSSEC is enabled and checking is disabled (CD). For more information, see: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-4022 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0097 (* Security fix *) Thanks to Rob McGee for help with the upgrade to BIND 9.7.x. xap/mozilla-firefox-3.6.4-armv5t-1.tgz: Upgraded. This fixes some security issues. For more information, see: http://www.mozilla.org/security/known-vulnerabilities/firefox36.html (* Security fix *) xap/mozilla-thunderbird-3.1-armv5t-1.tgz: Upgraded. (* Security fix *) Thunderbird 3.1 now only builds for a minimum target of ARMv5, so this package won't work on a system which has an older CPU. xap/seamonkey-2.0.5-arm-1.tgz: Upgraded. This release fixes some more security vulnerabilities. For more information, see: http://www.mozilla.org/security/known-vulnerabilities/seamonkey20.html (* Security fix *) +--------------------------+ Mon Jun 21 06:51:14 UTC 2010 kde/kdebase-workspace-4.4.3-arm-2.tgz: Rebuilt. Patched xinitrc.kde to launch with ck-launch-session only if the DESKTOP_SESSION variable is empty. This fixes a bug where a ck-aware login manager such as KDM may have already launched a ConsoleKit session, causing the xinitrc to launch another one and marking the first one inactive. This can lead to auth failures. Thanks to Robby Workman. l/jasper-1.900.1-arm-3.tgz: Rebuilt. Fixed missing package name in the /usr/doc directory. l/liboil-0.3.16-arm-2.tgz: Rebuilt. Fixed missing package name in the /usr/doc directory. n/samba-3.5.3-arm-1.tgz: Upgraded. tcl/tk-8.5.8-arm-2.tgz: Rebuilt. Fixed directory permissions. Thanks to Markus Rinne for the report. x/scim-tables-0.5.9-arm-2.tgz: Rebuilt. Fixed missing package name in the /usr/doc directory. Thanks to Peter Wang for the reports about the missing package names in /usr/doc. xap/xfce-4.6.1-arm-4.tgz: Rebuilt. Patched xinitrc.xfce to launch with ck-launch-session only if the DESKTOP_SESSION variable is empty. Thanks to Robby Workman. isolinux/*: Rebuilt. Added support for mounting DVDs & CD file systems, which allows you to install the packages from DVD or CDROM. However, you will not be able to boot from it because u-boot does not support this. Whilst we don't ship DVD ISOs, you can visit the URL below for instructions to create your own. http://www.armedslack.org/doku.php?id=getslack +--------------------------+ Mon Jun 14 08:32:02 UTC 2010 Slackware ARM v13.1 is released! It's been a long time since the last stable release: we skipped 13.0 to start work on this new EABI port; and I think it's been well worth the wait! Thanks to everyone who has been involved with testing and contributing feedback for this release. Special thanks to Jim Hawkins who is often fixing build problems, and helping me tidy up behind the scenes. If you like Slackware ARM, please let us know! If you want to help fund the Slackware project, please visit the Slackware store at http://store.slackware.com Enjoy this release! Stuart Winter