rlh   img   mp3   nfo   pro  
./nfo/linux/slackware/slackwarearm-14.0.changelog.inc
Slackwarearm-14.0 ChangeLog Fri, 19 Apr 2024 06:54:18 +0200
arm.slackware.com
Tue May 5 19:59:16 UTC 2015

################################################################################
#          EOL (END OF LIFE) FOR SLACKWARE ARM v14.0                           #
#                                                                              #
#    Effective May 5th, 2015, security patches and fixes are no longer         #
#    provided for Slackware ARM v14.0.                                         #
#                                                                              #
# If you are still running this version, you should consider upgrading to the  #
# the latest stable release (currently Slackware 14.1 at the time of writing). #
# Alternately, you may make arrangements to handle your own security patches.  #
################################################################################

Wed Apr 29 21:18:18 UTC 2015
patches/packages/gnupg-1.4.19-arm-2_slack14.0.txz:  Rebuilt.
  Patched to fix spurious debug messages that may break sbopkg and slackpkg.
  Thanks to Willy Sudiarto Raharjo.
+--------------------------+
Thu Apr 23 21:19:06 UTC 2015
patches/packages/bind-9.9.6_P2-arm-1_slack14.0.txz:  Upgraded.
  Fix some denial-of-service and other security issues.
  For more information, see:
    https://kb.isc.org/article/AA-01166/
    https://kb.isc.org/article/AA-01161/
    https://kb.isc.org/article/AA-01167/
    http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-1349
    http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-8500
    http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-8680
    http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3214
  (* Security fix *)
patches/packages/gnupg-1.4.19-arm-1_slack14.0.txz:  Upgraded.
  * Use ciphertext blinding for Elgamal decryption [CVE-2014-3591].
    See http://www.cs.tau.ac.il/~tromer/radioexp/ for details.
  * Fixed data-dependent timing variations in modular exponentiation
    [related to CVE-2015-0837, Last-Level Cache Side-Channel Attacks
    are Practical].
  For more information, see:
    http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3591
    http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-0837
  (* Security fix *)
patches/packages/httpd-2.4.12-arm-1_slack14.0.txz:  Upgraded.
  This update fixes the following security issues:
   * CVE-2014-3583 mod_proxy_fcgi:  Fix a potential crash due to buffer
     over-read, with response headers' size above 8K.
   * CVE-2014-3581 mod_cache:  Avoid a crash when Content-Type has an
     empty value.  PR 56924.
   * CVE-2014-8109 mod_lua:  Fix handling of the Require line when a
     LuaAuthzProvider is used in multiple Require directives with
     different arguments.  PR57204.
   * CVE-2013-5704 core:  HTTP trailers could be used to replace HTTP
     headers late during request processing, potentially undoing or
     otherwise confusing modules that examined or modified request
     headers earlier.  Adds "MergeTrailers" directive to restore legacy
     behavior.
  For more information, see:
    http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3583
    http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3581
    http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-8109
    http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-5704
  (* Security fix *)
patches/packages/libssh-0.6.4-arm-1_slack14.0.txz:  Upgraded.
  This update fixes some security issues.
  For more information, see:
    http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-0017
    http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-8132
  (* Security fix *)
patches/packages/mutt-1.5.23-arm-2_slack14.0.txz:  Rebuilt.
  Patched a vulnerability where malformed headers can cause mutt to crash.
  For more information, see:
    http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-9116
  (* Security fix *)
patches/packages/ntp-4.2.8p2-arm-1_slack14.0.txz:  Upgraded.
  In addition to bug fixes and enhancements, this release fixes the
  following medium-severity vulnerabilities involving private key
  authentication:
  * ntpd accepts unauthenticated packets with symmetric key crypto.
  * Authentication doesn't protect symmetric associations against DoS attacks.
  For more information, see:
    http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-1798
    http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-1799
  (* Security fix *)
patches/packages/openssl-1.0.1m-arm-1_slack14.0.txz:  Upgraded.
  Fixes several bugs and security issues:
   o Segmentation fault in ASN1_TYPE_cmp fix (CVE-2015-0286)
   o ASN.1 structure reuse memory corruption fix (CVE-2015-0287)
   o PKCS7 NULL pointer dereferences fix (CVE-2015-0289)
   o DoS via reachable assert in SSLv2 servers fix (CVE-2015-0293)
   o Use After Free following d2i_ECPrivatekey error fix (CVE-2015-0209)
   o X509_to_X509_REQ NULL pointer deref fix (CVE-2015-0288)
   o Removed the export ciphers from the DEFAULT ciphers
  For more information, see:
    http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-0286
    http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-0287
    http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-0289
    http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-0293
    http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-0209
    http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-0288
  (* Security fix *)
patches/packages/openssl-solibs-1.0.1m-arm-1_slack14.0.txz:  Upgraded.
patches/packages/php-5.4.40-arm-1_slack14.0.txz:  Upgraded.
  This update fixes some security issues.
  Please note that this package build also moves the configuration files
  from /etc/httpd to /etc, /etc/php.d, and /etc/php-fpm.d.
  For more information, see:
    http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-9709
    http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-0231
    http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-1351
    http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-1352
    http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-2301
    http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-2305
    http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-2331
    http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-2783
    http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-3330
  (* Security fix *)
patches/packages/ppp-2.4.5-arm-3_slack14.0.txz:  Rebuilt.
  Fixed a potential security issue in parsing option files.
  Fixed remotely triggerable PID overflow that causes pppd to crash.
  For more information, see:
    http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3158
    http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-3310
  (* Security fix *)
patches/packages/proftpd-1.3.4e-arm-1_slack14.0.txz:  Upgraded.
  Patched an issue where mod_copy allowed unauthenticated copying
  of files via SITE CPFR/CPTO.
  For more information, see:
    http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-3306
  (* Security fix *)
+--------------------------+
Wed Feb 18 21:10:38 UTC 2015
patches/packages/patch-2.7.4-arm-1_slack14.0.txz:  Upgraded.
  Patch no longer follows symbolic links to input and output files.  This
  ensures that symbolic links created by git-style patches cannot cause
  patch to write outside the working directory.
  For more information, see:
    http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-1196
  (* Security fix *)
patches/packages/sudo-1.8.12-arm-1_slack14.0.txz:  Upgraded.
  This update fixes a potential security issue by only passing the TZ
  environment variable it is considered safe.  This prevents exploiting bugs
  in glibc's TZ parser that could be used to read files that the user does
  not have access to, or to cause a denial of service.
  For more information, see:
    http://www.sudo.ws/sudo/alerts/tz.html
    http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-9680
  (* Security fix *)
+--------------------------+
Thu Jan 29 20:31:35 UTC 2015
patches/packages/glibc-2.15-arm-10_slack14.0.txz:  Rebuilt.
  This update patches a security issue __nss_hostname_digits_dots() function
  of glibc which may be triggered through the gethostbyname*() set of
  functions.  This flaw could allow local or remote attackers to take control
  of a machine running a vulnerable version of glibc.  Thanks to Qualys for
  discovering this issue (also known as the GHOST vulnerability.)
  For more information, see:
    https://www.qualys.com/research/security-advisories/GHOST-CVE-2015-0235.txt
    http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-0235
  (* Security fix *)
patches/packages/glibc-i18n-2.15-arm-10_slack14.0.txz:  Rebuilt.
patches/packages/glibc-profile-2.15-arm-10_slack14.0.txz:  Rebuilt.
patches/packages/glibc-zoneinfo-2014j-noarch-1.txz:  Upgraded.
  Upgraded to tzcode2014j and tzdata2014j.
+--------------------------+
Sun Jan 25 11:50:40 UTC 2015
patches/packages/freetype-2.5.5-arm-1_slack14.0.txz:  Upgraded.
+--------------------------+
Mon Jan 12 21:22:13 UTC 2015
patches/packages/openssl-solibs-1.0.1k-arm-1_slack14.0.txz:  Upgraded.
  (* Security fix *)
patches/packages/openssl-1.0.1k-arm-1_slack14.0.txz:  Upgraded.
  This update fixes several security issues:
    DTLS segmentation fault in dtls1_get_record (CVE-2014-3571)
    DTLS memory leak in dtls1_buffer_record (CVE-2015-0206)
    no-ssl3 configuration sets method to NULL (CVE-2014-3569)
    ECDHE silently downgrades to ECDH [Client] (CVE-2014-3572)
    RSA silently downgrades to EXPORT_RSA [Client] (CVE-2015-0204)
    DH client certificates accepted without verification [Server] (CVE-2015-0205)
    Certificate fingerprints can be modified (CVE-2014-8275)
    Bignum squaring may produce incorrect results (CVE-2014-3570)
  For more information, see:
    https://www.openssl.org/news/secadv_20150108.txt
    http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3571
    http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-0206
    http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3569
    http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3572
    http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-0204
    http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-0205
    http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-8275
    http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3570
  (* Security fix *)
+--------------------------+
Sat Dec 27 09:30:48 UTC 2014
patches/packages/ntp-4.2.8-arm-1_slack14.0.txz:  Upgraded.
  In addition to bug fixes and enhancements, this release fixes
  several high-severity vulnerabilities discovered by Neel Mehta
  and Stephen Roettger of the Google Security Team.
  For more information, see:
    https://www.kb.cert.org/vuls/id/852879
    http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-9293
    http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-9294
    http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-9295
    http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-9296
  (* Security fix *)
patches/packages/php-5.4.36-arm-1_slack14.0.txz:  Upgraded.
  This update fixes bugs and security issues.
  #68545 (NULL pointer dereference in unserialize.c).
  #68594 (Use after free vulnerability in unserialize()). (CVE-2014-8142)
  #68283 (fileinfo: out-of-bounds read in elf note headers). (CVE-2014-3710)
  For more information, see:
    http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3710
    http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-8142
  (* Security fix *)
+--------------------------+
Tue Dec 16 19:07:14 UTC 2014
patches/packages/bind-9.9.6_P1-arm-1_slack14.0.txz:  Upgraded.
  This update fixes a security issue where a failure to place limits on
  delegation chaining can allow an attacker to crash BIND or cause memory
  exhaustion.
  For more information, see:
    https://kb.isc.org/article/AA-01216
    http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-8500
  (* Security fix *)
patches/packages/openssh-6.7p1-arm-2_slack14.0.txz:  Rebuilt.
  Restored support for tcpwrappers that was dropped by upstream.
  Thanks to mancha.
patches/packages/openvpn-2.3.6-arm-1_slack14.0.txz:  Upgraded.
  This update fixes a security issue that allows remote authenticated
  users to cause a denial of service (server crash) via a small control
  channel packet.
  For more information, see:
    https://community.openvpn.net/openvpn/wiki/SecurityAnnouncement-97597e732b
    http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-8104
  (* Security fix *)
patches/packages/pidgin-2.10.11-arm-1_slack14.0.txz:  Upgraded.
  This update contains login fixes for MSN and some XMPP servers.
patches/packages/wpa_supplicant-1.0-arm-2_slack14.0.txz:  Rebuilt.
  This update fixes a remote command-execution vulnerability caused by a
  failure to adequately sanitize user-supplied input.
  For more information, see:
    http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3686
  (* Security fix *)
+--------------------------+
Fri Nov 14 19:58:42 UTC 2014
patches/packages/pidgin-2.10.10-arm-2_slack14.0.txz:  Rebuilt.
  Fix Gadu-Gadu protocol when GnuTLS is not used.  Thanks to mancha.
+--------------------------+
Sat Nov  8 16:31:51 UTC 2014
patches/packages/bash-4.2.053-arm-1_slack14.0.txz:  Upgraded.
  Applied all upstream patches.  The previously applied patch requiring
  a specific prefix/suffix in order to parse variables for functions
  closed all of the known vulnerabilities anyway, but it's clear that
  until all the patches were applied that the "is this still vulnerable"
  questions were not going to end...
+--------------------------+
Thu Nov  6 21:17:28 UTC 2014
patches/packages/php-5.4.34-arm-1_slack14.0.txz:  Upgraded.
  This update fixes bugs and security issues.
  #68044 (Integer overflow in unserialize() (32-bits only)). (CVE-2014-3669)
  #68113 (Heap corruption in exif_thumbnail()). (CVE-2014-3670)
  #68027 (Global buffer overflow in mkgmtime() function). (CVE-2014-3668)
  For more information, see:
    http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3669
    http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3670
    http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3668
  (* Security fix *)
patches/packages/wget-1.14-arm-2_slack14.0.txz:  Rebuilt.
  This update fixes a symlink vulnerability that could allow an attacker
  to write outside of the expected directory.
  For more information, see:
    http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-4877
  (* Security fix *)
+--------------------------+
Fri Oct 24 21:43:12 UTC 2014
patches/packages/glibc-zoneinfo-2014i-noarch-1_slack14.0.txz:  Upgraded.
  This package provides the latest timezone updates.
patches/packages/pidgin-2.10.10-arm-1_slack14.0.txz:  Upgraded.
  This update fixes several security issues:
  Insufficient SSL certificate validation (CVE-2014-3694)
  Remote crash parsing malformed MXit emoticon (CVE-2014-3695)
  Remote crash parsing malformed Groupwise message (CVE-2014-3696)
  Malicious smiley themes could alter arbitrary files (CVE-2014-3697)
  Potential information leak from XMPP (CVE-2014-3698)
    For more information, see:
    http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3694
    http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3695
    http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3696
    http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3697
    http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3698
  (* Security fix *)
+--------------------------+
Wed Oct 22 08:01:21 UTC 2014
patches/packages/openssh-6.7p1-arm-1_slack14.0.txz:  Upgraded.
  This update fixes a security issue that allows remote servers to trigger
  the skipping of SSHFP DNS RR checking by presenting an unacceptable
  HostCertificate.
  For more information, see:
    http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-2653
  (* Security fix *)
+--------------------------+
Fri Oct 17 11:23:49 UTC 2014
patches/packages/openssl-solibs-1.0.1j-arm-1_slack14.0.txz:  Upgraded.
  (* Security fix *)
patches/packages/openssl-1.0.1j-arm-1_slack14.0.txz:  Upgraded.
  This update fixes several security issues:
  SRTP Memory Leak (CVE-2014-3513):
    A flaw in the DTLS SRTP extension parsing code allows an attacker, who
    sends a carefully crafted handshake message, to cause OpenSSL to fail
    to free up to 64k of memory causing a memory leak. This could be
    exploited in a Denial Of Service attack.
  Session Ticket Memory Leak (CVE-2014-3567):
    When an OpenSSL SSL/TLS/DTLS server receives a session ticket the
    integrity of that ticket is first verified. In the event of a session
    ticket integrity check failing, OpenSSL will fail to free memory
    causing a memory leak. By sending a large number of invalid session
    tickets an attacker could exploit this issue in a Denial Of Service
    attack.
  SSL 3.0 Fallback protection:
    OpenSSL has added support for TLS_FALLBACK_SCSV to allow applications
    to block the ability for a MITM attacker to force a protocol
    downgrade.
    Some client applications (such as browsers) will reconnect using a
    downgraded protocol to work around interoperability bugs in older
    servers. This could be exploited by an active man-in-the-middle to
    downgrade connections to SSL 3.0 even if both sides of the connection
    support higher protocols. SSL 3.0 contains a number of weaknesses
    including POODLE (CVE-2014-3566).
  Build option no-ssl3 is incomplete (CVE-2014-3568):
    When OpenSSL is configured with "no-ssl3" as a build option, servers
    could accept and complete a SSL 3.0 handshake, and clients could be
    configured to send them.
  For more information, see:
    https://www.openssl.org/news/secadv_20141015.txt
    http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3513
    http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3566
    http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3567
    http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3568
  (* Security fix *)
+--------------------------+
Tue Sep 30 17:12:51 UTC 2014
patches/packages/bash-4.2.050-arm-1_slack14.0.txz:  Upgraded.
  Another bash update.  Here's some information included with the patch:
    "This patch changes the encoding bash uses for exported functions to avoid
    clashes with shell variables and to avoid depending only on an environment
    variable's contents to determine whether or not to interpret it as a shell
    function."
  After this update, an environment variable will not go through the parser
  unless it follows this naming structure:  BASH_FUNC_*%%
  Most scripts never expected to import functions from environment variables,
  so this change (although not backwards compatible) is not likely to break
  many existing scripts.  It will, however, close off access to the parser as
  an attack surface in the vast majority of cases.  There's already another
  vulnerability similar to CVE-2014-6271 for which there is not yet a fix,
  but this hardening patch prevents it (and likely many more similar ones).
  Thanks to Florian Weimer and Chet Ramey.
  (* Security fix *)
+--------------------------+
Sat Sep 27 14:08:07 UTC 2014
patches/packages/bash-4.2.049-arm-1_slack14.0.txz:  Upgraded.
  This is essentially a rebuild as the preliminary patch for CVE-2014-7169
  has been accepted by upstream and is now signed.  This also bumps the
  patchlevel, making it easy to tell this is the fixed version.
  Possibly more changes to come, given the ongoing discussions on oss-sec.
+--------------------------+
Thu Sep 25 21:50:00 UTC 2014
patches/packages/bash-4.2.048-arm-2_slack14.0.txz:  Rebuilt.
  Patched an additional trailing string processing vulnerability discovered
  by Tavis Ormandy.
  For more information, see:
    http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-7169
  (* Security fix *)
+--------------------------+
Thu Sep 25 17:27:12 UTC 2014
patches/packages/bash-4.2.048-arm-1_slack14.0.txz:  Upgraded.
  This update fixes a vulnerability in bash related to how environment
  variables are processed:  trailing code in function definitions was
  executed, independent of the variable name.  In many common configurations
  (such as the use of CGI scripts), this vulnerability is exploitable over
  the network.  Thanks to Stephane Chazelas for discovering this issue.
  For more information, see:
    http://seclists.org/oss-sec/2014/q3/650
    http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-6271
  (* Security fix *)
patches/packages/mozilla-nss-3.16.5-arm-1_slack14.0.txz:  Upgraded.
  Fixed an RSA Signature Forgery vulnerability.
  For more information, see:
    https://www.mozilla.org/security/announce/2014/mfsa2014-73.html
  (* Security fix *)
+--------------------------+
Mon Sep  8 10:27:02 UTC 2014
patches/packages/mozilla-nss-3.16.4-arm-1_slack14.0.txz:  Upgraded.
  Upgraded to nss-3.16.4 and nspr-4.10.7.
patches/packages/php-5.4.32-arm-1_slack14.0.txz:  Upgraded.
  This update fixes bugs and security issues.
  For more information, see:
    http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-2497
    http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3538
    http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3587
    http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3597
    http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-4670
    http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-4698
    http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-5120
  (* Security fix *)
+--------------------------+
Sun Aug 10 07:43:09 UTC 2014
patches/packages/dhcpcd-5.5.6-arm-2_slack14.0.txz:  Rebuilt.
  This update fixes a security issue where a specially crafted packet
  received from a malicious DHCP server causes dhcpcd to enter an infinite
  loop causing a denial of service.
  Thanks to Tobias Stoeckmann for the bug report.
  (* Security fix *)
patches/packages/openssl-1.0.1i-arm-1_slack14.0.txz:  Upgraded.
  This update fixes several security issues:
  Double Free when processing DTLS packets (CVE-2014-3505)
  DTLS memory exhaustion (CVE-2014-3506)
  DTLS memory leak from zero-length fragments (CVE-2014-3507)
  Information leak in pretty printing functions (CVE-2014-3508)
  Race condition in ssl_parse_serverhello_tlsext (CVE-2014-3509)
  OpenSSL DTLS anonymous EC(DH) denial of service (CVE-2014-3510)
  OpenSSL TLS protocol downgrade attack (CVE-2014-3511)
  SRP buffer overrun (CVE-2014-3512)
  Crash with SRP ciphersuite in Server Hello message (CVE-2014-5139)
  For more information, see:
    https://www.openssl.org/news/secadv_20140806.txt
    http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3505
    http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3506
    http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3507
    http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3508
    http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3509
    http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3510
    http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3511
    http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3512
    http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-5139
  (* Security fix *)
patches/packages/openssl-solibs-1.0.1i-arm-1_slack14.0.txz:  Upgraded.
  (* Security fix *)
+--------------------------+
Sun Jul 27 17:47:38 UTC 2014
patches/packages/httpd-2.4.10-arm-1_slack14.0.txz:  Upgraded.
  This update fixes the following security issues:
  *) SECURITY: CVE-2014-0117 (cve.mitre.org)
     mod_proxy: Fix crash in Connection header handling which
     allowed a denial of service attack against a reverse proxy
     with a threaded MPM.  [Ben Reser]
  *) SECURITY: CVE-2014-0118 (cve.mitre.org)
     mod_deflate: The DEFLATE input filter (inflates request bodies) now
     limits the length and compression ratio of inflated request bodies to
     avoid denial of sevice via highly compressed bodies.  See directives
     DeflateInflateLimitRequestBody, DeflateInflateRatioLimit,
     and DeflateInflateRatioBurst. [Yann Ylavic, Eric Covener]
  *) SECURITY: CVE-2014-0226 (cve.mitre.org)
     Fix a race condition in scoreboard handling, which could lead to
     a heap buffer overflow.  [Joe Orton, Eric Covener]
  *) SECURITY: CVE-2014-0231 (cve.mitre.org)
     mod_cgid: Fix a denial of service against CGI scripts that do
     not consume stdin that could lead to lingering HTTPD child processes
     filling up the scoreboard and eventually hanging the server.  By
     default, the client I/O timeout (Timeout directive) now applies to
     communication with scripts.  The CGIDScriptTimeout directive can be
     used to set a different timeout for communication with scripts.
     [Rainer Jung, Eric Covener, Yann Ylavic]
  For more information, see:
    http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-0117
    http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-0118
    http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-0226
    http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-0231
  (* Security fix *)
+--------------------------+
Tue Jul 15 06:47:45 UTC 2014
patches/packages/php-5.4.30-arm-1_slack14.0.txz:  Upgraded.
  This update fixes bugs and security issues.
  For more information, see:
    http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-0207
    http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3478
    http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3479
    http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3480
    http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3487
    http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3515
    http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3981
    http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-4049
  (* Security fix *)
+--------------------------+
Sat Jun 28 09:05:06 UTC 2014
patches/packages/bind-9.9.5_P1-arm-1_slack14.0.txz:  Upgraded.
  This fixes security issues and other bugs.  Please note that the first
  CVE only affects Windows, and the second one was claimed to be fixed by
  an earlier version of BIND.  But we'll update anyway just in case.  :-)
  For more information, see:
    http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-6230
    http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-0591
  (* Security fix *)
patches/packages/gnupg-1.4.17-arm-1_slack14.0.txz:  Upgraded.
  This release includes a security fix to stop a denial of service using
  garbled compressed data packets which can be used to put gpg into an
  infinite loop.
  For more information, see:
    http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-4617
  (* Security fix *)
patches/packages/gnupg2-2.0.24-arm-1_slack14.0.txz:  Upgraded.
  This release includes a security fix to stop a denial of service using
  garbled compressed data packets which can be used to put gpg into an
  infinite loop.
  For more information, see:
    http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-4617
  (* Security fix *)
patches/packages/samba-3.6.24-arm-1_slack14.0.txz:  Upgraded.
  This update fixes bugs and security issues, including a flaw in Samba's
  internal DNS server which can be exploited to cause a denial of service,
  a flaw in SRV_SNAPSHOT_ARRAY that permits attackers to leverage
  configurations that use shadow_copy* for vfs objects to reveal potentially
  private server information, a denial of service on the nmbd NetBIOS name
  services daemon, and a denial of service crash involving overwriting
  memory on an authenticated connection to the smbd file server.
  For more information, see:
    http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-0178
    http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-0239
    http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-0244
    http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3493
  (* Security fix *)
+--------------------------+
Mon Jun 16 17:13:57 UTC 2014
/GPG-KEY:  Replaced.
  The previous PGP key used an @armedslack.org email address, which is set to
  be retired.

  All packages for supported versions of Slackware ARM have now been re-signed
  with the new PGP key. 

  For reference, the old ARMedslack PGP key used to sign the packages can be
  found here:
  http://arm.slackware.com/pgp-keys/GPG-KEY-armedslack

patches/packages/slackpkg-2.82.0-noarch-4_slack14.0.txz:  Rebuilt.
  Changed the default config to recognise the new Slackware ARM GPG key.
+--------------------------+
Thu Jun 12 05:12:41 UTC 2014
patches/packages/php-5.4.29-arm-1_slack14.0.txz:  Upgraded.
  This update fixes bugs and security issues, including a possible denial
  of service, and an issue where insecure default permissions on the FPM
  socket may allow local users to run arbitrary code as the apache user.
  For more information, see:
    http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-0185
    http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-0237
    http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-0238
  (* Security fix *)
+--------------------------+
Fri Jun  6 17:49:10 UTC 2014
patches/packages/gnutls-3.0.32-arm-1_slack14.0.txz:  Upgraded.
  A security issue has been corrected in gnutls.  This vulnerability
  affects the client side of the gnutls library.  A server that sends
  a specially crafted ServerHello could corrupt the memory of a requesting
  client.  This may allow a remote attacker to execute arbitrary code.
  Additional vulnerabilities in the embedded libtasn1 library have also
  been patched.
  Thanks to mancha for the backported patches.
  For more information, see:
    http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3465
    http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3466
    http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3467
    http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3468
    http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3469
  (* Security fix *)
patches/packages/libtasn1-2.14-arm-1_slack14.0.txz:  Upgraded.
  Multiple security issues have been corrected in the libtasn1 library.
  These errors allow a remote attacker to cause a denial of service, or
  possibly to execute arbitrary code.
  For more information, see:
    http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3467
    http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3468
    http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3469
  (* Security fix *)
patches/packages/openssl-1.0.1h-arm-1_slack14.0.txz:  Upgraded.
  Multiple security issues have been corrected, including a possible
  man-in-the-middle attack where weak keying material is forced, denial
  of service, and the execution of arbitrary code.
  For more information, see:
    http://www.openssl.org/news/secadv_20140605.txt
    http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-5298
    http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-0195
    http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-0198
    http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-0221
    http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-0224
    http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3470
  (* Security fix *)
patches/packages/openssl-solibs-1.0.1h-arm-1_slack14.0.txz:  Upgraded.
  (* Security fix *)
patches/packages/sendmail-8.14.9-arm-1_slack14.0.txz:  Upgraded.
  This release fixes one security related bug by properly closing file
  descriptors (except stdin, stdout, and stderr) before executing programs.
  This bug could enable local users to interfere with an open SMTP
  connection if they can execute their own program for mail delivery
  (e.g., via procmail or the prog mailer).
  For more information, see:
    http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3956
  (* Security fix *)
patches/packages/sendmail-cf-8.14.9-noarch-1_slack14.0.txz:  Upgraded.
+--------------------------+
Fri Apr 25 18:36:23 UTC 2014
patches/packages/libyaml-0.1.6-arm-1_slack14.0.txz:  Upgraded.
  This update fixes a heap overflow in URI escape parsing of YAML in Ruby,
  where a specially crafted string could cause a heap overflow leading to
  arbitrary code execution.
  For more information, see:
    http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-2525
    https://www.ruby-lang.org/en/news/2014/03/29/heap-overflow-in-yaml-uri-escape-parsing-cve-2014-2525/
  (* Security fix *)
patches/packages/openssh-6.6p1-arm-2_slack14.0.txz:  Rebuilt.
  Fixed a bug with curve25519-sha256 that caused a key exchange failure in
  about 1 in 512 connection attempts.
patches/packages/php-5.4.27-arm-1_slack14.0.txz:  Upgraded.
  This update fixes a security issue in the in the awk script detector
  which allows context-dependent attackers to cause a denial of service
  (CPU consumption) via a crafted ASCII file that triggers a large amount
  of backtracking.
  For more information, see:
    http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-7345
  (* Security fix *)
+--------------------------+
Tue Apr  8 19:00:39 UTC 2014
patches/packages/openssl-1.0.1g-arm-1_slack14.0.txz:  Upgraded.
  This update fixes two security issues:
  A missing bounds check in the handling of the TLS heartbeat extension
  can be used to reveal up to 64k of memory to a connected client or server.
  Thanks for Neel Mehta of Google Security for discovering this bug and to
  Adam Langley <agl@chromium.org> and Bodo Moeller <bmoeller@acm.org> for
  preparing the fix.
  Fix for the attack described in the paper "Recovering OpenSSL
  ECDSA Nonces Using the FLUSH+RELOAD Cache Side-channel Attack"
  by Yuval Yarom and Naomi Benger. Details can be obtained from:
  http://eprint.iacr.org/2014/140
  For more information, see:
    http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-0160
    http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-0076
  (* Security fix *)
patches/packages/openssl-solibs-1.0.1g-arm-1_slack14.0.txz:  Upgraded.
+--------------------------+
Wed Apr  2 19:23:10 UTC 2014
patches/packages/apr-1.5.0-arm-1_slack14.0.txz:  Upgraded.
patches/packages/apr-util-1.5.3-arm-1_slack14.0.txz:  Upgraded.
patches/packages/curl-7.36.0-arm-1_slack14.0.txz:  Upgraded.
  This update fixes four security issues.
  For more information, see:
    http://curl.haxx.se/docs/adv_20140326A.html
    http://curl.haxx.se/docs/adv_20140326B.html
    http://curl.haxx.se/docs/adv_20140326C.html
    http://curl.haxx.se/docs/adv_20140326D.html
    http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-0138
    http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-0139
    http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-1263
    http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-2522
  (* Security fix *)
patches/packages/httpd-2.4.9-arm-1_slack14.0.txz:  Upgraded.
  This update addresses two security issues.
  Segfaults with truncated cookie logging. mod_log_config:  Prevent segfaults
    when logging truncated cookies.  Clean up the cookie logging parser to
    recognize only the cookie=value pairs, not valueless cookies.
  mod_dav:  Keep track of length of cdata properly when removing leading
    spaces. Eliminates a potential denial of service from specifically crafted
    DAV WRITE requests.
  For more information, see:
    http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-0098
    http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-6438
  (* Security fix *)
patches/packages/mozilla-nss-3.16-arm-1_slack14.0.txz:  Upgraded.
  This update fixes a security issue:
  The cert_TestHostName function in lib/certdb/certdb.c in the
  certificate-checking implementation in Mozilla Network Security Services
  (NSS) before 3.16 accepts a wildcard character that is embedded in an
  internationalized domain name's U-label, which might allow man-in-the-middle
  attackers to spoof SSL servers via a crafted certificate.
  For more information, see:
    http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-1492
  (* Security fix *)
patches/packages/openssh-6.6p1-arm-1_slack14.0.txz:  Upgraded.
  This update fixes a security issue when using environment passing with
  a sshd_config(5) AcceptEnv pattern with a wildcard.  OpenSSH could be
  tricked into accepting any environment variable that contains the
  characters before the wildcard character.
  For more information, see:
    http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-2532
  (* Security fix *)
+--------------------------+
Tue Mar 18 07:52:52 UTC 2014
patches/packages/gnutls-3.0.31-arm-3_slack14.0.tgz:  Rebuilt.
  Fixed a security issue where a specially crafted certificate could
  bypass certificate validation checks.
  Thanks to mancha for the backported patch.
  For more information, see:
    http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-0092
  (* Security fix *)
patches/packages/mutt-1.5.23-arm-1_slack14.0.tgz:  Upgraded.
  This update fixes a buffer overflow where malformed RFC2047 header
  lines could result in denial of service or potentially the execution
  of arbitrary code as the user running mutt.
  For more information, see:
    http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-0467
  (* Security fix *)
patches/packages/php-5.4.26-arm-1_slack14.0.tgz:  Upgraded.
  This update fixes a flaw where a specially crafted data file may cause a
  segfault or 100% CPU consumption when a web page uses fileinfo() on it.
  For more information, see:
    http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-1943
  (* Security fix *)
patches/packages/samba-3.6.23-arm-1_slack14.0.tgz:  Upgraded.
  This update fixes two security issues:
  CVE-2013-4496:
  Samba versions 3.4.0 and above allow the administrator to implement
  locking out Samba accounts after a number of bad password attempts.
  However, all released versions of Samba did not implement this check for
  password changes, such as are available over multiple SAMR and RAP
  interfaces, allowing password guessing attacks.
  CVE-2013-6442:
  Samba versions 4.0.0 and above have a flaw in the smbcacls command. If
  smbcacls is used with the "-C|--chown name" or "-G|--chgrp name"
  command options it will remove the existing ACL on the object being
  modified, leaving the file or directory unprotected.
  For more information, see:
    http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4496
    http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-6442
  (* Security fix *)
patches/packages/udisks-1.0.5-arm-1_slack14.0.tgz:  Upgraded.
  This update fixes a stack-based buffer overflow when handling long path
  names.  A malicious, local user could use this flaw to create a
  specially-crafted directory structure that could lead to arbitrary code
  execution with the privileges of the udisks daemon (root).
  For more information, see:
    http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-0004
  (* Security fix *)
patches/packages/udisks2-1.98.0-arm-2_slack14.0.tgz:  Rebuilt.
  This update fixes a stack-based buffer overflow when handling long path
  names.  A malicious, local user could use this flaw to create a
  specially-crafted directory structure that could lead to arbitrary code
  execution with the privileges of the udisks daemon (root).
  For more information, see:
    http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-0004
  (* Security fix *)
+--------------------------+
Fri Feb 28 21:52:12 UTC 2014
patches/packages/subversion-1.7.16-arm-1_slack14.0.tgz:  Upgraded.
  Fix denial of service bugs.
  For more information, see:
    http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4505
    http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4558
    http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-0032
  (* Security fix *)
+--------------------------+
Tue Feb 25 20:53:28 UTC 2014
patches/packages/gnutls-3.0.31-arm-2_slack14.0.tgz:  Rebuilt.
  This update fixes a flaw where a version 1 intermediate certificate would be
  considered as a CA certificate by GnuTLS by default.
  For more information, see:
    http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-1959
  (* Security fix *)
patches/packages/mysql-5.5.36-arm-1_slack14.0.tgz:  Upgraded.
  This update fixes a buffer overflow in the mysql command line client which
  may allow malicious or compromised database servers to cause a denial of
  service (crash) and possibly execute arbitrary code via a long server
  version string.
  For more information, see:
    http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-0001
  (* Security fix *)
+--------------------------+
Fri Feb 14 19:32:57 UTC 2014
patches/packages/curl-7.35.0-arm-1_slack14.0.tgz:  Upgraded.
  This update fixes a flaw where libcurl could, in some circumstances, reuse
  the wrong connection when asked to do an NTLM-authenticated HTTP or HTTPS
  request.
  For more information, see:
    http://curl.haxx.se/docs/adv_20140129.html
    http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-0015
  (* Security fix *)
patches/packages/ntp-4.2.6p5-arm-3_slack14.0.tgz:  Rebuilt.
  All stable versions of NTP remain vulnerable to a remote attack where the
  "ntpdc -c monlist" command can be used to amplify network traffic as part
  of a denial of service attack.  By default, Slackware is not vulnerable
  since it includes "noquery" as a default restriction.  However, it is
  vulnerable if this restriction is removed.  To help mitigate this flaw,
  "disable monitor" has been added to the default ntp.conf (which will disable
  the monlist command even if other queries are allowed), and the default
  restrictions have been extended to IPv6 as well.
  All users of the NTP daemon should make sure that their ntp.conf contains
  "disable monitor" to prevent misuse of the NTP service.  The new ntp.conf
  file will be installed as /etc/ntp.conf.new with a package upgrade, but the
  changes will need to be merged into any existing ntp.conf file by the admin.
  For more information, see:
    http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-5211
    http://www.kb.cert.org/vuls/id/348126
  (* Security fix *)
patches/packages/pidgin-2.10.9-arm-1_slack14.0.tgz:  Upgraded.
  This update fixes various security issues and other bugs.
  For more information, see:
    http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-6152
    http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-6477
    http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-6478
    http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-6479
    http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-6481
    http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-6482
    http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-6483
    http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-6484
    http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-6485
    http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-6486
    http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-6487
    http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-6489
    http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-6490
    http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-0020
  (* Security fix *)
+--------------------------+
Wed Jan 29 19:06:59 UTC 2014
patches/packages/bind-9.9.4_P2-arm-1_slack14.0.tgz:  Upgraded.
  This update fixes a defect in the handling of NSEC3-signed zones that can
  cause BIND to be crashed by a specific set of queries.
  NOTE:  According to the second link below, Slackware is probably not
  vulnerable since we aren't using glibc-2.18 yet.  Might as well fix it
  anyway, though.
  For more information, see:
    https://kb.isc.org/article/AA-01078
    https://kb.isc.org/article/AA-01085
    http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-0591
  (* Security fix *)
patches/packages/mozilla-nss-3.15.4-arm-1_slack14.0.tgz:  Upgraded.
  Upgraded to nss-3.15.4 and nspr-4.10.3.
  Fixes a possible man-in-the-middle issue.
  For more information, see:
    http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-1740
  (* Security fix *)
+--------------------------+
Thu Jan 16 19:39:01 UTC 2014
patches/packages/libXfont-1.4.7-arm-1_slack14.0.tgz:  Upgraded.
  This update fixes a stack overflow when reading a BDF font file containing
  a longer than expected string, which could lead to crashes or privilege
  escalation.
  For more information, see:
    http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-6462
  (* Security fix *)
patches/packages/openssl-1.0.1f-arm-1_slack14.0.tgz:  Upgraded.
  This update fixes the following security issues:
    Fix for TLS record tampering bug CVE-2013-4353
    Fix for TLS version checking bug CVE-2013-6449
    Fix for DTLS retransmission bug CVE-2013-6450
  For more information, see:
    http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4353
    http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-6449
    http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-6450
  (* Security fix *)
patches/packages/openssl-solibs-1.0.1f-arm-1_slack14.0.tgz:  Upgraded.
patches/packages/php-5.4.24-arm-1_slack14.0.tgz:  Upgraded.
  The asn1_time_to_time_t function in ext/openssl/openssl.c in PHP before
  5.3.28, 5.4.x before 5.4.23, and 5.5.x before 5.5.7 does not properly
  parse (1) notBefore and (2) notAfter timestamps in X.509 certificates,
  which allows remote attackers to execute arbitrary code or cause a denial
  of service (memory corruption) via a crafted certificate that is not
  properly handled by the openssl_x509_parse function.
  For more information, see:
    http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-6420
  (* Security fix *)
+--------------------------+
Sun Dec 22 19:45:29 UTC 2013
patches/packages/gnupg-1.4.16-arm-1_slack14.0.tgz:  Upgraded.
  Fixed the RSA Key Extraction via Low-Bandwidth Acoustic
  Cryptanalysis attack as described by Genkin, Shamir, and Tromer.
  For more information, see:
    http://www.cs.tau.ac.il/~tromer/acoustic/
    http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4576
  (* Security fix *)
+--------------------------+
Thu Dec 19 19:09:21 UTC 2013
patches/packages/libiodbc-3.52.8-arm-1_slack14.0.tgz:  Upgraded.
  This update fixes an rpath pointing to a location in /tmp that was found in
  two test programs (iodbctest and iodbctestw).  This could have allowed a
  local attacker with write access to /tmp to add modified libraries (and
  execute arbitrary code) as any user running the test programs.
  Thanks to Christopher Oliver for the bug report.
  (* Security fix *)
patches/packages/libjpeg-v8a-arm-3_slack14.0.tgz:  Rebuilt.
  Fix use of uninitialized memory when decoding images with missing SOS data
  for the luminance component (Y) in presence of valid chroma data (Cr, Cb).
  This could allow remote attackers to obtain sensitive information from
  uninitialized memory locations via a crafted JPEG image.
  For more information, see:
    http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-6629
  (* Security fix *)
patches/packages/llvm-3.0-arm-2_slack14.0.tgz:  Rebuilt.
  The LLVM package included binaries with an rpath pointing to the build
  location in /tmp.   This allows an attacker with write access to /tmp to
  add modified libraries (and execute arbitrary code) as any user running
  the LLVM binaries.  This updated package rebuilds LLVM to exclude the
  build directories from the rpath information.
  Thanks to Christopher Oliver for the bug report.
  (* Security fix *)
patches/packages/ruby-1.9.3_p484-arm-1_slack14.0.tgz:  Upgraded.
  This update fixes a heap overflow in floating point parsing.  A specially
  crafted string could cause a heap overflow leading to a denial of service
  attack via segmentation faults and possibly arbitrary code execution.
  For more information, see:
    https://www.ruby-lang.org/en/news/2013/11/22/heap-overflow-in-floating-point-parsing-cve-2013-4164/
    http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4164
  (* Security fix *)
+--------------------------+
Fri Dec  6 19:25:14 UTC 2013
patches/packages/hplip-3.12.9-arm-4_slack14.0.tgz:  Rebuilt.
  This update disables the automatic upgrade feature which can be easily
  fooled into downloading an arbitrary binary and executing it.  This
  issue affects only Slackware 14.0 (earlier versions do not have the
  feature, and newer ones had already disabled it).
  For more information, see:
    http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-6427
  (* Security fix *)
patches/packages/mozilla-nss-3.15.3-arm-1_slack14.0.tgz:  Upgraded.
  This update contains security fixes and improvements.
  For more information, see:
    http://www.mozilla.org/security/announce/2013/mfsa2013-103.html
  (* Security fix *)
+--------------------------+
Wed Nov 20 23:49:20 UTC 2013
patches/packages/php-5.4.22-arm-1_slack14.0.tgz:  Upgraded.
  This is a bugfix release.
patches/packages/samba-3.6.20-arm-1_slack14.0.tgz:  Upgraded.
  This update fixes two security issues:
  * Samba versions 3.2.0 and above do not check the underlying file or
    directory ACL when opening an alternate data stream.
  * In setups which provide ldap(s) and/or https services, the private key
    for SSL/TLS encryption might be world readable.  This typically happens
    in active directory domain controller setups.
  For more information, see:
    http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4475
    http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4476
  (* Security fix *)
+--------------------------+
Sat Oct 19 19:54:24 UTC 2013
patches/packages/hplip-3.12.9-arm-3_slack14.0.tgz:  Rebuilt.
  This fixes a polkit race condition that could allow local users to bypass
  intended access restrictions.
  For more information, see:
    http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4325
  (* Security fix *)
+--------------------------+
Fri Oct 18 08:07:11 UTC 2013
patches/packages/libtiff-3.9.7-arm-1_slack14.0.tgz:  Upgraded.
  Patched overflows, crashes, and out of bounds writes.
  Thanks to mancha for the backported patches.
  For more information, see:
    http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-2088
    http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-2113
    http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-4447
    http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-4564
    http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-1960
    http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-1961
    http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4231
    http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4232
    http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4244
  (* Security fix *)
+--------------------------+
Wed Oct 16 21:42:30 UTC 2013
patches/packages/gnupg-1.4.15-arm-1_slack14.0.tgz:  Upgraded.
  Fixed possible infinite recursion in the compressed packet
  parser. [CVE-2013-4402]
  Protect against rogue keyservers sending secret keys.
  For more information, see:
    http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4402
  (* Security fix *)
patches/packages/gnupg2-2.0.22-arm-1_slack14.0.tgz:  Upgraded.
  Fixed possible infinite recursion in the compressed packet
  parser. [CVE-2013-4402]
  Protect against rogue keyservers sending secret keys.
  For more information, see:
    http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4402
  (* Security fix *)
patches/packages/libgpg-error-1.11-arm-1_slack14.0.tgz:  Upgraded.
  This package upgrade was needed by the new version of gnupg2.
patches/packages/xorg-server-1.12.4-arm-2_slack14.0.tgz:  Rebuilt.
  Patched a use-after-free bug that can cause an X server crash or
  memory corruption.
  For more information, see:
    http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4396
  (* Security fix *)
patches/packages/xorg-server-xephyr-1.12.4-arm-2_slack14.0.tgz:  Rebuilt.
patches/packages/xorg-server-xnest-1.12.4-arm-2_slack14.0.tgz:  Rebuilt.
patches/packages/xorg-server-xvfb-1.12.4-arm-2_slack14.0.tgz:  Rebuilt.
+--------------------------+
Thu Oct  3 07:58:26 UTC 2013
patches/packages/ca-certificates-20130906-noarch-1_slack14.0.tgz:  Upgraded.
  This package updates to the latest CA certificates.
patches/packages/mozilla-nss-3.15.2-arm-1_slack14.0.tgz:  Upgraded.
  Upgraded to nss-3.15.2 and nspr-4.10.1.
+--------------------------+
Sun Sep 29 08:42:21 UTC 2013
patches/packages/lm_sensors-3.3.4-arm-1_slack14.0.tgz:  Upgraded.
  This update fixes issues with sensors-detect that may cause serious trouble
  on recent hardware (most notably laptops.)  The symptoms are that the
  display starts misbehaving (wrong resolution or wrong gamma factor.)
  The risk is mitigated in this package by changing the default behavior of
  sensors-detect to no longer touch EDID EEPROMs and then to no longer probe
  graphics adapters at all unless the user asks for it.
+--------------------------+
Wed Sep 18 19:30:24 UTC 2013
patches/packages/glibc-2.15-arm-9_slack14.0.tgz:  Rebuilt.
  Patched to fix integer overflows in pvalloc, valloc, and
  posix_memalign/memalign/aligned_alloc.
  Thanks to mancha for the backported patch.
  For more information, see:
    http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4332
  (* Security fix *)
  Also, as long as these packages were being respun anyway, I added a patch
  to fix the check for AVX opcodes.  This was causing crashes on Xen.
  Thanks to Dale Gallagher.
patches/packages/glibc-i18n-2.15-arm-9_slack14.0.tgz:  Rebuilt.
patches/packages/glibc-profile-2.15-arm-9_slack14.0.tgz:  Rebuilt.
patches/packages/glibc-solibs-2.15-arm-9_slack14.0.tgz:  Rebuilt.
patches/packages/glibc-zoneinfo-2013d_2013d-noarch-9_slack14.0.tgz:  Rebuilt.
+--------------------------+
Wed Sep 11 19:14:52 UTC 2013
patches/packages/subversion-1.7.13-arm-1_slack14.0.tgz:  Upgraded.
  This update fixes a local privilege escalation vulnerability via
  symlink attack.
  For more information, see:
    http://subversion.apache.org/security/CVE-2013-4277-advisory.txt
    http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4277
  (* Security fix *)
+--------------------------+
Sat Aug 31 15:30:16 UTC 2013
patches/packages/gnutls-3.0.31-arm-1_slack14.0.tgz:  Upgraded.
  This update prevents a side-channel attack which may allow remote attackers
  to conduct distinguishing attacks and plaintext recovery attacks using
  statistical analysis of timing data for crafted packets.
  For more information, see:
    http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-1619
  (* Security fix *)
patches/packages/php-5.4.19-arm-1_slack14.0.tgz:  Upgraded.
  Fixed handling null bytes in subjectAltName (CVE-2013-4248).
  For more information, see:
    http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4248
  (* Security fix *)
patches/packages/samba-3.6.18-arm-1_slack14.0.tgz:  Upgraded.
  This is a bugfix release.
+--------------------------+
Fri Aug 23 07:38:05 UTC 2013
patches/packages/hplip-3.12.9-arm-2_slack14.0.tgz:  Rebuilt.
  This update fixes a stack-based buffer overflow in the hpmud_get_pml
  function that can allow remote attackers to cause a denial of service
  (crash) and possibly execute arbitrary code via a crafted SNMP response
  with a large length value.
  For more information, see:
    http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-4267
  (* Security fix *)
patches/packages/poppler-0.20.2-arm-2_slack14.0.tgz:  Rebuilt.
  Sanitize error messages to remove escape sequences that could be used to
  exploit vulnerable terminal emulators.
  For more information, see:
    http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-2142
  (* Security fix *)
patches/packages/xpdf-3.03-arm-1_slack14.0.tgz:  Upgraded.
  Sanitize error messages to remove escape sequences that could be used to
  exploit vulnerable terminal emulators.
  For more information, see:
    http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-2142
  Thanks to mancha.
  (* Security fix *)
+--------------------------+
Wed Aug  7 06:33:47 UTC 2013
patches/packages/bind-9.9.3_P2-arm-1_slack14.0.tgz:  Upgraded.
  This update fixes a security issue where a specially crafted query can cause
  BIND to terminate abnormally, resulting in a denial of service.
  For more information, see:
    https://kb.isc.org/article/AA-01015
    http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4854
  (* Security fix *)
patches/packages/httpd-2.4.6-arm-1_slack14.0.tgz:  Upgraded.
  This update addresses two security issues:
  * SECURITY: CVE-2013-1896 (cve.mitre.org) Sending a MERGE request against
    a URI handled by mod_dav_svn with the source href (sent as part of the
    request body as XML) pointing to a URI that is not configured for DAV
    will trigger a segfault.
  * SECURITY: CVE-2013-2249 (cve.mitre.org) mod_session_dbd: Make sure that
    dirty flag is respected when saving sessions, and ensure the session ID
    is changed each time the session changes.  This changes the format of the
    updatesession SQL statement.  Existing configurations must be changed.
  For more information, see:
    http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-1896
    http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-2249
  (* Security fix *)
patches/packages/samba-3.6.17-arm-1_slack13.37.tgz:  Upgraded.
  This update fixes missing integer wrap protection in an EA list reading
  that can allow authenticated or guest connections to cause the server to
  loop, resulting in a denial of service.
  For more information, see:
    http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4124
  (* Security fix *)
+--------------------------+
Mon Aug  5 19:13:39 UTC 2013
patches/packages/gnupg-1.4.14-arm-1_slack14.0.tgz:  Upgraded.
  Mitigate the Yarom/Falkner flush+reload side-channel attack on RSA
  secret keys.
  For more information, see:
    http://eprint.iacr.org/2013/448
    http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4242
  (* Security fix *)
patches/packages/libgcrypt-1.5.3-arm-1_slack14.0.tgz:  Upgraded.
  Mitigate the Yarom/Falkner flush+reload side-channel attack on RSA
  secret keys.
  For more information, see:
    http://eprint.iacr.org/2013/448
    http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4242
  (* Security fix *)
+--------------------------+
Wed Jul 17 20:58:12 UTC 2013
patches/packages/php-5.4.17-arm-1_slack14.0.tgz:  Upgraded.
  This update fixes an issue where XML in PHP does not properly consider
  parsing depth, which allows remote attackers to cause a denial of service
  (heap memory corruption) or possibly have unspecified other impact via a
  crafted document that is processed by the xml_parse_into_struct function.
  For more information, see:
    http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4113
  (* Security fix *)
+--------------------------+
Mon Jul 15 19:39:18 UTC 2013

The mini root filesystem for Slackware ARM 14.0 has been updated:
 ftp://ftp.arm.slackware.com/slackwarearm/slackwarearm-devtools/minirootfs/
'vim' has been replaced with 'elvis' because 'vim' required more dependencies
than are appropriate for the mini root.  Thanks to Davide for the report.
The included packages include the most recent versions (at the time of writing)
from '/patches', but note that unless there's a fault with the mini root, this
is a one-time update.
+--------------------------+
Thu Jul 11 19:03:56 UTC 2013
patches/packages/dbus-1.4.20-arm-4_slack14.0.tgz:  Rebuilt.
  This update fixes a security issue where misuse of va_list could be used to
  cause a denial of service for system services.
  Vulnerability reported by Alexandru Cornea.
  For more information, see:
    http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-2168
  (* Security fix *)
patches/packages/httpd-2.4.4-arm-2_slack14.0.tgz:  Rebuilt.
  Patched htpasswd hash generation bug.
  Thanks to MadMaverick9.
+--------------------------+
Fri Jun 28 08:01:09 UTC 2013
patches/packages/ruby-1.9.3_p448-arm-1_slack14.0.tgz:  Upgraded.
  This update patches a vulnerability in Ruby's SSL client that could allow
  man-in-the-middle attackers to spoof SSL servers via a valid certificate
  issued by a trusted certification authority.
  For more information, see:
    http://www.ruby-lang.org/en/news/2013/06/27/hostname-check-bypassing-vulnerability-in-openssl-client-cve-2013-4073/
    http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4073
  (* Security fix *)
+--------------------------+
Tue Jun 25 20:14:12 UTC 2013
patches/packages/curl-7.29.0-arm-3_slack14.0.tgz:  Rebuilt.
  This fixes a minor security issue where a decode buffer boundary flaw in
  libcurl could lead to heap corruption.
  For more information, see:
    http://curl.haxx.se/docs/adv_20130622.html
    http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-2174
  (* Security fix *)
+--------------------------+
Sun Jun 16 08:56:38 UTC 2013
/INSTALL_RASPBERRYPI.TXT:  Updated.
  The Raspberry Pi support information has been moved to the ARM section of
  the Slackware Documentation Project, so that it can be maintained by the
  community:
    http://docs.slackware.com/howtos:hardware:arm:raspberrypi
+--------------------------+
Tue Jun 11 19:48:32 UTC 2013
patches/packages/php-5.4.16-arm-1_slack14.0.tgz:  Upgraded.
  This is a bugfix release.  It also fixes a security issue -- a heap-based
  overflow in the quoted_printable_encode() function, which could be used by
  a remote attacker to crash PHP or execute code as the 'apache' user.
  For more information, see:
    http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-2110
  (* Security fix *)
+--------------------------+
Sun May 19 20:43:47 UTC 2013
patches/packages/ruby-1.9.3_p429-arm-1_slack14.0.tgz:  Upgraded.
  This update fixes a security issue in DL and Fiddle included in Ruby where
  tainted strings can be used by system calls regardless of the $SAFE level
  setting.
  For more information, see:
    http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-2065
    http://www.ruby-lang.org/en/news/2013/05/14/taint-bypass-dl-fiddle-cve-2013-2065/
  (* Security fix *)
+--------------------------+
Sat Apr 20 18:10:58 UTC 2013
patches/packages/xorg-server-1.12.4-arm-1_slack14.0.tgz:  Upgraded.
  This update fixes an input flush bug with evdev.  Under exceptional
  conditions (keyboard input during device hotplugging), this could leak
  a small amount of information intended for the X server.
  This issue was evaluated to be of low impact.
  For more information, see:
    http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-1940
    http://lists.x.org/archives/xorg-devel/2013-April/036014.html
  (* Security fix *)
patches/packages/xorg-server-xephyr-1.12.4-arm-1_slack14.0.tgz:  Upgraded.
patches/packages/xorg-server-xnest-1.12.4-arm-1_slack14.0.tgz:  Upgraded.
patches/packages/xorg-server-xvfb-1.12.4-arm-1_slack14.0.tgz:  Upgraded.
+--------------------------+
Fri Apr  5 18:52:15 UTC 2013
patches/packages/subversion-1.7.9-arm-1_slack14.0.tgz:  Upgraded.
  This update fixes some denial of service bugs:
    mod_dav_svn excessive memory usage from property changes
    mod_dav_svn crashes on LOCK requests against activity URLs
    mod_dav_svn crashes on LOCK requests against non-existant URLs
    mod_dav_svn crashes on PROPFIND requests against activity URLs
    mod_dav_svn crashes on out of range limit in log REPORT request
  For more information, see:
    http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-1845
    http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-1846
    http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-1847
    http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-1849
    http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-1884
  (* Security fix *)
+--------------------------+
Fri Mar 29 20:18:23 UTC 2013
patches/packages/libssh-0.5.4-arm-1_slack14.0.tgz:  Upgraded.
  This update fixes a possible denial of service issue.
  For more information, see:
    http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-0176
  (* Security fix *)
patches/packages/tumbler-0.1.25-arm-2_slack14.0.tgz:  Rebuilt.
  Patched a bug that caused tumbler to hold files open preventing volumes from
  being ejected.
+--------------------------+
Wed Mar 27 18:15:04 UTC 2013
patches/packages/bind-9.9.2_P2-arm-1_slack14.0.tgz:  Upgraded.
  This update fixes a critical defect in BIND 9 that allows an attacker
  to cause excessive memory consumption in named or other programs linked
  to libdns.
  For more information, see:
    http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-2266
    https://kb.isc.org/article/AA-00871
  (* Security fix *)
patches/packages/dhcp-4.2.5_P1-arm-1_slack14.0.tgz:  Upgraded.
  This update replaces the included BIND 9 code that the DHCP programs
  link against.  Those contained a defect that could possibly lead to
  excessive memory consumption and a denial of service.
  For more information, see:
    http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-2266
  (* Security fix *)
+--------------------------+
Sun Mar 24 15:33:18 UTC 2013
patches/packages/php-5.4.13-arm-1_slack14.0.tgz:  Upgraded.
  This release fixes two security issues in SOAP:
  Added check that soap.wsdl_cache_dir conforms to open_basedir.
  Disabled external entities loading.
  For more information, see:
    http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-1635
    http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-1643
  (* Security fix *)
+--------------------------+
Sun Mar 17 08:50:18 UTC 2013
patches/packages/ruby-1.9.3_p392-arm-1_slack14.0.tgz:  Upgraded.
  This release includes security fixes about bundled JSON and REXML.
  For more information, see:
    http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-0269
    http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-1821
  (* Security fix *)
+--------------------------+
Thu Mar 14 19:59:43 UTC 2013
patches/packages/perl-5.16.3-arm-1_slack14.0.tgz:  Upgraded.
  This update fixes a flaw in the rehashing code that can be exploited
  to carry out a denial of service attack against code that uses arbitrary
  user input as hash keys.
  For more information, see:
    http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-1667
  (* Security fix *)
+--------------------------+
Tue Mar 12 19:16:13 UTC 2013
patches/packages/glibc-zoneinfo-2013b-noarch-1_slack14.0.tgz:  Upgraded.
  This package provides the latest timezone updates.
+--------------------------+
Thu Mar  7 19:09:47 UTC 2013
patches/packages/sudo-1.8.6p7-arm-1_slack14.0.tgz:  Upgraded.
  This update fixes security issues that could allow a user to run commands
  without authenticating after the password timeout has already expired.
  Note that the vulnerability did not permit a user to run commands other
  than those allowed by the sudoers policy.
  For more information, see:
    http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-1775
    http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-1776
  (* Security fix *)
+--------------------------+
Mon Mar  4 19:30:30 UTC 2013
patches/packages/httpd-2.4.4-arm-1_slack14.0.tgz:  Upgraded.
  This update provides bugfixes and enhancements.
  Two security issues are fixed:
  *  Various XSS flaws due to unescaped hostnames and URIs HTML output in
     mod_info, mod_status, mod_imagemap, mod_ldap, and mod_proxy_ftp.
     [Jim Jagielski, Stefan Fritsch, Niels Heinen <heinenn google com>]
  *  XSS in mod_proxy_balancer manager interface. [Jim Jagielski,
     Niels Heinen <heinenn google com>]
  For more information, see:
    http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-3499
    http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-4558
  (* Security fix *)
+--------------------------+
Wed Feb 20 07:48:48 UTC 2013
patches/packages/openjdk-7u13_b20-armhfp-1_slack14.0.txz:  Upgraded.
  Please note that these packages are named "hfp" because I believe that, from
  testing, they only run on machines with a hardware floating point unit.  
  We've been unable to help determine why these packages do not work nor build 
  on armv5 machines.
  Thanks to Richard Lapointe for confirming that these packages run on the
  ARMv6 CPU (tested on a Raspberry Pi).

  These OpenJDK/JRE packages fix many security issues:
  S6563318, CVE-2013-0424: RMI data sanitization.
  S6664509, CVE-2013-0425: Add logging context.
  S6664528, CVE-2013-0426: Find log level matching its name or value given
                           at construction time.
  S6776941, CVE-2013-0427: Improve thread pool shutdown.
  S7141694, CVE-2013-0429: Improving CORBA internals.
  S7173145: Improve in-memory representation of splashscreens.
  S7186945: Unpack200 improvement.
  S7186946: Refine unpacker resource usage.
  S7186948: Improve Swing data validation.
  S7186952, CVE-2013-0432: Improve clipboard access.
  S7186954: Improve connection performance.
  S7186957: Improve Pack200 data validation.
  S7192392, CVE-2013-0443: Better validation of client keys.
  S7192393, CVE-2013-0440: Better Checking of order of TLS Messages.
  S7192977, CVE-2013-0442: Issue in toolkit thread.
  S7197546, CVE-2013-0428: (proxy) Reflect about creating reflective proxies.
  S7200491: Tighten up JTable layout code.
  S7200500: Launcher better input validation.
  S7201064: Better dialogue checking.
  S7201066, CVE-2013-0441: Change modifiers on unused fields.
  S7201068, CVE-2013-0435: Better handling of UI elements.
  S7201070: Serialization to conform to protocol.
  S7201071, CVE-2013-0433: InetSocketAddress serialization issue.
  S8000210: Improve JarFile code quality.
  S8000537, CVE-2013-0450: Contextualize RequiredModelMBean class.
  S8000540, CVE-2013-1475: Improve IIOP type reuse management.
  S8000631, CVE-2013-1476: Restrict access to class constructor.
  S8001235, CVE-2013-0434: Improve JAXP HTTP handling.
  S8001242: Improve RMI HTTP conformance.
  S8001307: Modify ACC_SUPER behavior.
  S8001972, CVE-2013-1478: Improve image processing.
  S8002325, CVE-2013-1480: Improve management of images.
  (* Security fix *)
patches/packages/openjre-7u13_b20-armhfp-1_slack14.0.txz:  Upgraded.
  (* Security fix *)
+--------------------------+
Mon Feb 18 07:30:23 UTC 2013
patches/packages/pidgin-2.10.7-arm-2_slack14.0.tgz:  Rebuilt.
  Fixed linking libirc.so with libsasl2.
  Added Makefile.in and Makefile to the patch, and applied it after
  running ./configure.  Using autoreconf is not an option since most
  versions of Slackware aren't using the same libtools versions as the
  Pidgin developers are.
  Thanks to Willy Sudiarto Raharjo.
patches/packages/polkit-0.105-arm-4_slack14.0.tgz:  Rebuilt.
  Reverted a patch that set the members of the wheel group as the
  authorized administrators.  On Slackware, root is the administrator
  and the wheel group is mostly unused.  Thanks to G?rard Monpontet.
+--------------------------+
Fri Feb 15 18:02:53 UTC 2013
patches/packages/make-3.82-arm-4_slack14.0.tgz:  Rebuilt.
  Applied patch containing upstream bugfixes.
patches/packages/pidgin-2.10.7-arm-1_slack14.0.tgz:  Upgraded.
  This update fixes several security issues:
  Remote MXit user could specify local file path.
  MXit buffer overflow reading data from network.
  Sametime crash with long user IDs.
  Crash when receiving a UPnP response with abnormally long values.
  For more information, see:
    http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-0271
    http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-0272
    http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-0273
    http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-0274
  (* Security fix *)
+--------------------------+
Wed Feb 13 19:29:30 UTC 2013
patches/packages/curl-7.29.0-arm-2_slack14.0.tgz:  Rebuilt.
  Patched to fix a segfault when closing an unused multi.
  Thanks to Willy Sudiarto Raharjo.
+--------------------------+
Tue Feb 12 19:15:56 UTC 2013
patches/packages/openssl-1.0.1e-arm-1_slack14.0.tgz:  Upgraded.
  This release fixes a regression in openssl-1.0.1d, where the fix for
  CVE-2013-0169 caused data corruption on CPUs with AES-NI support.
patches/packages/openssl-solibs-1.0.1e-arm-1_slack14.0.tgz:  Upgraded.
+--------------------------+
Sun Feb 10 10:14:03 UTC 2013
patches/packages/openssl-1.0.1d-arm-1_slack14.0.tgz:  Upgraded.
    Make the decoding of SSLv3, TLS and DTLS CBC records constant time.
  This addresses the flaw in CBC record processing discovered by
  Nadhem Alfardan and Kenny Paterson. Details of this attack can be found
  at: http://www.isg.rhul.ac.uk/tls/
  Thanks go to Nadhem Alfardan and Kenny Paterson of the Information
  Security Group at Royal Holloway, University of London
  (www.isg.rhul.ac.uk) for discovering this flaw and Adam Langley and
  Emilia K?sper for the initial patch.
  (CVE-2013-0169)
  [Emilia K?sper, Adam Langley, Ben Laurie, Andy Polyakov, Steve Henson]
    Fix flaw in AESNI handling of TLS 1.2 and 1.1 records for CBC mode
  ciphersuites which can be exploited in a denial of service attack.
  Thanks go to and to Adam Langley <agl@chromium.org> for discovering
  and detecting this bug and to Wolfgang Ettlinger
  <wolfgang.ettlinger@gmail.com> for independently discovering this issue.
  (CVE-2012-2686)
  [Adam Langley]
    Return an error when checking OCSP signatures when key is NULL.
  This fixes a DoS attack. (CVE-2013-0166)
  [Steve Henson]
  For more information, see:
    http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-2686
    http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-0166
    http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-0169
  (* Security fix *)
patches/packages/openssl-solibs-1.0.1d-arm-1_slack14.0.tgz:  Upgraded.
  (* Security fix *)
patches/packages/slocate-3.1-arm-4_slack14.0.tgz:  Rebuilt.
  Fixed incorrect ownerships and permissions.
  Thanks to Guan Xin.
+--------------------------+
Fri Feb  8 21:35:08 UTC 2013
patches/packages/curl-7.29.0-arm-1_slack14.0.tgz:  Upgraded.
  When negotiating SASL DIGEST-MD5 authentication, the function
  Curl_sasl_create_digest_md5_message() uses the data provided from the
  server without doing the proper length checks and that data is then
  appended to a local fixed-size buffer on the stack.  This vulnerability
  can be exploited by someone who is in control of a server that a libcurl
  based program is accessing with POP3, SMTP or IMAP.  For applications
  that accept user provided URLs, it is also thinkable that a malicious
  user would feed an application with a URL to a server hosting code
  targeting this flaw.
  Affected versions: curl 7.26.0 to and including 7.28.1
  For more information, see:
    http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-0249
  (* Security fix *)
patches/packages/sdl-1.2.14-arm-7_slack14.0.tgz:  Rebuilt.
  Patched mouse clicking bug.
+--------------------------+
Fri Jan 25 19:37:21 UTC 2013
patches/packages/gtk+2-2.24.10-arm-3_slack14.0.tgz:  Rebuilt.
  Added missing /etc/profile.d shell profile scripts.
+--------------------------+
Wed Jan 23 19:17:03 UTC 2013
patches/packages/mysql-5.5.29-arm-1_slack14.0.tgz:  Upgraded.
  Upgraded to the latest upstream version to fix security issues and provide
  other bug fixes and improvements.  Note that some of the changes may
  possibly introduce incompatibilities with the previous package.
  (* Security fix *)
+--------------------------+
Fri Jan 18 19:51:33 UTC 2013

The previous builds were marked as 'arm', but it has surfaced that these and the
previous packages only work on machines with a hardware floating point, so the
packages have been re-classifed as such.  I haven't been able to determine how
or what to change in order to get them building for machines without an FPU;
may be when time permits I'll look further into it.

patches/packages/openjdk-7u9_b30-armhfp-2_slack14.0.txz:  Rebuilt.
  This release fixes issues with an improper permission check in the
  reflection API in OpenJDK.  An untrusted Java application or applet
  could use these flaws to bypass Java sandbox restrictions.
  For more information, see:
    http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-0422
    http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-3174
  (* Security fix *)
patches/packages/openjre-7u9_b30-armhfp-2_slack14.0.txz:  Rebuilt.
  This release fixes issues with an improper permission check in the
  reflection API in OpenJDK.  An untrusted Java application or applet
  could use these flaws to bypass Java sandbox restrictions.
  For more information, see:
    http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-0422
    http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-3174
  (* Security fix *)
+--------------------------+
Wed Jan 16 19:15:32 UTC 2013
patches/packages/freetype-2.4.11-arm-1_slack14.0.tgz:  Upgraded.
  This release fixes several security bugs that could cause freetype to
  crash or run programs upon opening a specially crafted file.
  For more information, see:
    http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-5668
    http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-5669
    http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-5670
  (* Security fix *)
+--------------------------+
Sat Jan 12 18:00:16 UTC 2013

Please note that there will be no further updates for any of the Mozilla suite
of packages ('FireFox', 'Thunderbird' and 'Seamonkey').  This is due to these
applications not supporting the ARMv5 platform.  I cannot build versions greater
than 17.x, so I have removed them from Slackware ARM.  I've considered the ESR
versions of Firefox but these just postpone the inevitable removal, since at
a later point in time, we'd still be trying to build a newer release of an
app that does not compile.
The previous updates will remain in 'patches', but be aware that they are now
not considered 'secure'.

extra/autoconf213/autoconf-2.13-noarch-2.tgz:  Rebuilt.
  Added versioned symlinks as some apps search for them explicitly.  Note that
  this is in 'extra' rather than 'patches', as this is not an upgrade or 
  replacement for version 2.69 of autoconf in the 'd' series.  Some packages
  have not been updated and still require autoconf 2.13, so this package is
  provided to ease building of such packages.
patches/packages/php-5.4.7-arm-2_slack14.0.tgz:  Rebuilt.
  Corrected the permissions on /var/lib/php (chmod 770).
  Thanks to Hans de Bruin.
+--------------------------+
Mon Jan  7 18:19:33 UTC 2013
patches/packages/binutils-2.22.52.0.2-arm-4_slack14.0.tgz:  Rebuilt.
  Removed "/usr/bin/windres".
  This was causing some builds to fail, as on ARM it fails with
  "cannot detect architecture".
  Thanks to Richard Lapointe.
+--------------------------+
Fri Dec  7 19:57:34 UTC 2012
patches/packages/bind-9.9.2_P1-arm-1_slack14.0.tgz:  Upgraded.
  IMPORTANT NOTE:  This package updates BIND from 9.7.6_P4 to
  9.8.4_P1 since the 9.7 series is no longer supported.  It is
  possible that some changes may be required to your local
  configuration.
  This release addresses some denial-of-service and other bugs.
  For more information, see:
    http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-5688
    http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-5166
    http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-3817
    http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-1667
    http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-3868
  (* Security fix *)
patches/packages/libssh-0.5.3-arm-1_slack14.0.tgz:  Upgraded.
  This release fixes several security bugs.
  For more information, see:
    http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-4559
    http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-4560
    http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-4561
    http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-4562
  (* Security fix *)
patches/packages/libxml2-2.8.0-arm-2_slack14.0.tgz:  Rebuilt.
  Patched a heap-based buffer underflow in the xmlParseAttValueComplex
  function in parser.c in libxml2 2.9.0 and earlier that could allow a
  remote attacker to cause a denial of service or possibly execute
  arbitrary code via crafted entities in an XML document.
  For more information, see:
    http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-5134
  (* Security fix *)
patches/packages/ruby-1.9.3_p327-arm-1_slack14.0.tgz:  Upgraded.
  This release fixes a hash-flooding DoS vulnerability and many other bugs.
  For more information, see:
    http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-5371
  (* Security fix *)
patches/packages/sqlite-3.7.14.1-arm-1_slack14.0.tgz:  Upgraded.
  This is a bugfix release.
+--------------------------+
Thu Dec  6 07:31:49 UTC 2012
patches/packages/seamonkey-solibs-2.14.1-armhfp-1_slack14.0.tgz:  Upgraded.
  This package was missed in the last batch.
  Thanks to DEF.
+--------------------------+
Wed Dec  5 19:55:38 UTC 2012
patches/packages/mozilla-firefox-17.0.1-armv6j-1_slack14.0.tgz:  Upgraded.
  This is a bugfix release.
patches/packages/seamonkey-2.14.1-armhfp-1_slack14.0.tgz:  Upgraded.
  This is a bugfix release.
+--------------------------+
Fri Nov 23 18:01:58 UTC 2012
patches/packages/mozilla-firefox-17.0-armhfp-1_slack14.0.tgz:  Upgraded.
  This release contains security fixes and improvements.
  For more information, see:
    http://www.mozilla.org/security/known-vulnerabilities/firefox.html
  (* Security fix *)
patches/packages/mozilla-thunderbird-17.0-armhfp-1_slack14.0.tgz:  Upgraded.
  This release contains security fixes and improvements.
  For more information, see:
    http://www.mozilla.org/security/known-vulnerabilities/thunderbird.html
  (* Security fix *)
patches/packages/seamonkey-solibs-2.14-armhfp-1_slack14.0.tgz:  Upgraded.
patches/packages/seamonkey-2.14-armhfp-1_slack14.0.tgz:  Upgraded.
  This update contains security fixes and improvements.
  For more information, see:
    http://www.mozilla.org/security/known-vulnerabilities/seamonkey.html
  (* Security fix *)
+--------------------------+
Fri Nov  9 18:37:17 UTC 2012

I've added OpenJDK (Java Development Kit) and OpenJRE (Java Runtime Environment)
packages.  Thanks to Eric Hameleers.

patches/packages/openjdk-7u9_b30-arm-1_slack14.0.txz:  Added.
  The Java Development Kit. If you want to develop in Java, this package plus
  'rhino' (below) will suit your needs.
patches/packages/openjre-7u9_b30-arm-1_slack14.0.txz:  Added.
  The Java Runtime Environment.  Unless you're developing Java code, this package
  will plus 'rhino' (below) suffice to run Java binaries.
patches/packages/icedtea-web-20120225-arm-1_slack14.0.txz:  Added.
  This is a web browser plugin to enable the execution of Java Applets.
patches/packages/rhino-1_7R3-noarch-1_slack14.0.txz:  Added.
  This is a run-time dependency for OpenJDK/OpenJRE.
+--------------------------+
Wed Oct 31 18:41:37 UTC 2012
patches/packages/mozilla-thunderbird-16.0.2-armhfp-1_slack14.0.tgz:  Upgraded.
  This release contains security fixes and improvements.
  For more information, see:
    http://www.mozilla.org/security/known-vulnerabilities/thunderbird.html
  (* Security fix *)
patches/packages/seamonkey-solibs-2.13.2-armhfp-1_slack14.0.tgz:  Upgraded.
patches/packages/seamonkey-2.13.2-armhfp-1_slack14.0.tgz:  Upgraded.
  This update contains security fixes and improvements.
  For more information, see:
    http://www.mozilla.org/security/known-vulnerabilities/seamonkey.html
  (* Security fix *)
+--------------------------+
Tue Oct 30 19:32:00 UTC 2012
patches/packages/kernel-firmware-20121030git-noarch-1_slack14.0.tgz:  Upgraded.
  Rather than take the firmware blobs from the kernel source tree, we now
  re-package the firmware package from Slackware x86, which takes its firmware
  from a different repository that includes additional firmware blobs.
  Thanks to Frank Donkers.
+--------------------------+
Tue Oct 30 18:29:35 UTC 2012
patches/packages/pssh-2.3.1-arm-2_slack14.0.tgz:  Rebuilt.
  Correctly place docs into /usr/doc rather than /doc
  Thanks to Jirtme Pinot.
+--------------------------+
Mon Oct 29 18:55:26 UTC 2012
patches/packages/mozilla-firefox-16.0.2-armhfp-1_slack14.0.tgz:  Upgraded.
  This release contains security fixes and improvements.
  For more information, see:
    http://www.mozilla.org/security/known-vulnerabilities/firefox.html
  (* Security fix *)
patches/packages/tightvnc-1.3.10-arm-4_slack14.0.tgz:  Rebuilt.
  Added missing 'Xvnc'.
  Thanks to Frank Boehm for the report and bug fix.
+--------------------------+
Wed Oct 17 19:32:33 UTC 2012
patches/packages/seamonkey-solibs-2.13.1-armhfp-1_slack14.0.tgz:  Upgraded.
patches/packages/seamonkey-2.13.1-armhfp-1_slack14.0.tgz:  Upgraded.
  This update contains security fixes and improvements.
  For more information, see:
    http://www.mozilla.org/security/known-vulnerabilities/seamonkey.html
  (* Security fix *)
+--------------------------+
Fri Oct 12 18:43:04 UTC 2012
patches/packages/mozilla-firefox-16.0.1-armhfp-1_slack14.0.tgz:  Upgraded.
  This update fixes a security vulnerability that could allow a malicious
  site to potentially determine which websites users have visited and have
  access to the URL or URL parameters.
  (* Security fix *)
patches/packages/mozilla-thunderbird-16.0.1-armhfp-1_slack14.0.tgz:  Upgraded.
  This release contains security fixes and improvements.
  For more information, see:
    http://www.mozilla.org/security/known-vulnerabilities/thunderbird.html
  (* Security fix *)
+--------------------------+
Thu Oct 11 18:17:14 UTC 2012
patches/packages/bind-9.9.1_P4-arm-1_slack14.0.tgz:  Upgraded.
  This update fixes a security issue where a certain combination of records
  in the RBT could cause named to hang while populating the additional
  section of a response. [RT #31090]
  (* Security fix *)
patches/packages/iptables-1.4.14-arm-2_slack14.0.tgz:  Rebuilt.
  Patched to fix a compiler related bug in iptables-restore.
  Thanks to linuxxer for the report and David Somero for a link to the patch.
+--------------------------+
Thu Oct  4 19:15:56 UTC 2012
/INSTALL_KIRKWOOD.TXT:  Amended.
  Minor adjustments in the U-Boot configuration parameters to assume that the
  'Plug' devices are running the upstream 'DENX' U-Boot rather than the older
  releases from 'Marvell'.  The Marvell versions of U-Boot (and even some older
  versions of the upstream releases) are not so robust in some situations, so it
  makes sense (particularly for new Slackware ARM users) to upgrade their U-Boot
  to a known-good release.

  If you are using a GuruPlug, or SheevaPlug eSATA you are recommended to upgrade
  U-Boot if it's older than the recommended version.  This is due to a bug in
  older U-Boot releases that may cause trouble booting newer Linux kernels such
  as the version in Slackware ARM 14.0.

  However, if you are happy with the version of U-Boot on your plugs, there's no
  need to upgrade U-Boot: if you're going to reformat and reinstall with the same
  disk partitioning scheme, you can boot the Slackware installer and reinstall
  without changing any U-Boot configuration.  If you've already installed
  Slackware 14.0 on your system and it's working, you won't need to upgrade
  U-Boot unless you are having some intermittent problems and would like to see
  whether these are fixed by the new version.

  Martin Michlmayr from Debian has always maintained a page with the stable
  release of U-Boot for the Plugs, so it makes sense to me be refer to his
  work in this area.

  For details about upgrading U-Boot on your Plug, see
     http://www.armedslack.org/maint_kirkwooduboot/

  Thanks to Michael Langfinger for the suggestion.
patches/packages/openssl-1.0.1c-arm-3_slack14.0.tgz:  Rebuilt.
patches/packages/openssl-solibs-1.0.1c-arm-3_slack14.0.tgz:  Rebuilt.
 Rebuilt to use ARM assembler optimisations which provides impressive
 performance increases.
 For more details see http://www.raspberrypi.org/phpBB3/viewtopic.php?f=66&t=8433
 Thanks to Michael Langfinger for the suggestion.
+--------------------------+
Wed Sep 26 07:50:13 UTC 2012

Slackware 14.0 ARM stable is released!

We're perfectionists here at Slackware, so this release has been a long time
a-brewing.  But we think you'll agree that it was worth the wait. 
Slackware 14.0 combines modern components, ease of use, and flexible
configuration... our "KISS" philosophy demands it.

Once you find yourself enjoying using the ARM port of Slackware, please take a
few moments to show your appreciation by sponsoring through Paypal.  
Please visit the URL below to learn more:

  http://www.armedslack.org/sponsor/

  Thanks to those who have already made donations!

Thanks to everyone who helped make this happen.  The Slackware team, the
upstream developers, and (of course) the awesome Slackware user community.

Have fun!  :-)

+--------------------------+
Tue Sep 25 19:52:58 UTC 2012
a/sysvinit-scripts-2.0-noarch-9.tgz:  Rebuilt.
  Changed the path in rc.M for wicd from relative to absolute.  It works
  either way, but it should be an absolute path just to be consistent with
  the rest of the script.
+--------------------------+
Tue Sep 25 07:55:32 UTC 2012
a/e2fsprogs-1.42.6-arm-1.tgz:  Upgraded.
  This is a bugfix release.
a/sysvinit-scripts-2.0-noarch-8.tgz:  Rebuilt.
  In rc.M, don't run rc.wicd if /usr/sbin/wicd does not exist.  This change
  prevents a leftover rc.wicd from blocking NetworkManager startup.
l/gamin-0.1.10-arm-4.tgz:  Rebuilt.
  Patched to fix a deadlock bug, and to fix building against recent libraries.
  Thanks to sberthelot, sombragris, and ponce on LQ.
l/mozilla-nss-3.13.5-arm-2.tgz:  Rebuilt.
  Added libcrmf.a to the package, needed to compile xulrunner.
  Thanks to Robby Workman.
isolinux/*:  Rebuilt.
  Upgraded to e2fsprogs-1.42.6.
+--------------------------+
Thu Sep 20 06:32:59 UTC 2012

This is Slackware ARM v14.0, release candidate 5.

a/glibc-solibs-2.15-arm-8.tgz:  Rebuilt.
a/glibc-zoneinfo-2012f_2012f-noarch-8.tgz:  Rebuilt.
  Upgraded to tzcode2012f and tzdata2012f.
a/patch-2.7-arm-2.tgz:  Rebuilt.
  Applied two upstream git commits to fix bugs which could cause target
  files to be removed or truncated.  Thanks to Qun-Ying.
d/git-1.7.12.1-arm-1.tgz:  Upgraded.
  This is a bugfix release.
d/slacktrack-2.12-arm-1.tgz:  Upgraded.
d/subversion-1.7.6-arm-1.tgz:  Upgraded.
  This is a bugfix release.
l/glibc-2.15-arm-8.tgz:  Rebuilt.
l/glibc-i18n-2.15-arm-8.tgz:  Rebuilt.
l/glibc-profile-2.15-arm-8.tgz:  Rebuilt.
n/samba-3.6.8-arm-1.tgz:  Upgraded.
  This is a bugfix release.
n/vsftpd-3.0.2-arm-1.tgz:  Upgraded.
  This update contains a seccomp sandbox policy fix which stops session
  crashes when listing large directories logged in as a real local user.
  Thanks to Martin.
+--------------------------+
Mon Sep 17 18:24:21 UTC 2012
a/glibc-solibs-2.15-arm-7.tgz:  Rebuilt.
a/glibc-zoneinfo-2012e_2012e-noarch-7.tgz:  Rebuilt.
a/kernel-firmware-3.4.11-noarch-1.tgz:  Upgraded.
a/kernel-modules-kirkwood-3.4.11_kirkwood-arm-1.tgz:  Upgraded.
a/kernel-modules-tegra-3.4.11_tegra-arm-1.tgz:  Upgraded.
a/kernel-modules-versatile-3.4.11_versatile-arm-1.tgz:  Upgraded.
a/kernel_kirkwood-3.4.11-arm-1.tgz:  Upgraded.
a/kernel_tegra-3.4.11-arm-1.tgz:  Upgraded.
a/kernel_versatile-3.4.11-arm-1.tgz:  Upgraded.
d/kernel-headers-3.4.11-arm-1.tgz:  Upgraded.
k/kernel-source-3.4.11-arm-1.tgz:  Upgraded.
l/glibc-2.15-arm-7.tgz:  Rebuilt.
  Rebuilt against Linux Kernel version 3.4.11 headers.
l/glibc-i18n-2.15-arm-7.tgz:  Rebuilt.
l/glibc-profile-2.15-arm-7.tgz:  Rebuilt.
n/dhcp-4.2.4_P2-arm-1.tgz:  Upgraded.
  An issue with the use of lease times was found and fixed.  Making certain
  changes to the end time of an IPv6 lease could cause the server to abort.
  Thanks to Glen Eustace of Massey University, New Zealand for finding this
  issue.  [ISC-Bugs #30281]
  For more information, see:
    http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-3955
  (* Security fix *)
n/php-5.4.7-arm-1.tgz:  Upgraded.
  This is a bugfix release.
isolinux/*:  Rebuilt.
kernels/*:  Upgraded.
+--------------------------+
Fri Sep 14 20:12:28 UTC 2012
a/less-451-arm-1.tgz:  Upgraded.
  This is a bugfix release.
a/patch-2.7-arm-1.tgz:  Upgraded.
  This version of patch ignores destination filenames that are absolute or
  that contain a component of "..", unless such a filename is provided as
  an argument.
  For more information, see:
    http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-4651
  (* Security fix *)
a/shadow-4.1.4.3-arm-6.tgz:  Rebuilt.
  Fixed adduser and login.defs to add or suggest group "scanner", which
  might still be required by third party scanner drivers.
  Thanks to Alex Baer.
a/sysvinit-scripts-2.0-noarch-7.tgz:  Rebuilt.
  Removed old RiscPC checks regarding the Real Time Clock.
  Use start parameter when running /etc/rc.d/rc.atalk.
  Edited rc.S to talk about the 3.x kernel in the udev comments.
  Edited rc.M to run rc.udev in all cases again, not just when returning
  from runlevel 1.  Even if udev is running already, the additional
  trigger may be required in order to get some devices working.  The
  comment that indicated it should only be run when returning from
  runlevel 1 came from a time when the only purpose for rc.udev was to
  start it if it wasn't running.  The behavior has changed since then, so
  the comment has been fixed.
l/libsoup-2.38.1-arm-2.tgz:  Rebuilt.
  Added the .la files back, as it's not yet safe to eliminate them in this
  package.  Thanks to Erik Hanson.
n/bind-9.9.1_P3-arm-1.tgz:  Upgraded.
  This update fixes a security issue where named could crash on a specially
  crafted record.  [RT #30416]
  (* Security fix *)
n/ca-certificates-20120623-noarch-2.tgz:  Rebuilt.
  Use an installer script to make sure that update-ca-certificates works on
  a fresh installation.  Thanks to DarkVision on LQ.
n/netatalk-2.2.3-arm-3.tgz:  Rebuilt.
  Switched to a better rc.atalk that parses the contents of netatalk.conf.
  Thanks to gerasimos_h.
  Fix the install script so that it leaves rc.atalk.new when the package is
  upgraded instead of deleting it and leaving nothing but the old rc.atalk.
  Thanks to Sorin Mitrica.
+--------------------------+
Tue Sep 11 09:25:00 UTC 2012
a/sysvinit-scripts-2.0-noarch-6.tgz:  Rebuilt.
  In rc.M, make sure we are actually returning from runlevel 1 before trying to
  restart udev.  Thanks to Cal Peake.
a/udev-182-arm-3.tgz:  Rebuilt.
  Don't enable autosuspend for some HID devices.  With a 3.5+ kernel, this
  might cause these input devices to become non-responsive.
  Thanks to Patrick Verner.
ap/alsa-utils-1.0.26-arm-1.tgz:  Upgraded.
  Removed alsaconf, which does not work with kmod.
ap/hplip-3.12.9-arm-1.tgz:  Upgraded.
  This update fixes some known scanning bugs.
  Thanks to Ken Zalewski.
ap/mc-4.8.4-arm-1.tgz:  Upgraded.
  The stable verson of mc has several known, annoying bugs.  They are fixed in
  this version...  hopefully without too many new ones.
  Patched file save problem caused by a missing '/' in the tmp directory path.
  Thanks to guanx on LQ.
l/alsa-lib-1.0.26-arm-1.tgz:  Upgraded.
  Patched update-gdk-pixbuf-loaders to fix output on multilib systems.
  Thanks to Cal Peake.
l/gdk-pixbuf2-2.26.1-arm-2.tgz:  Rebuilt.
l/seamonkey-solibs-2.12.1-armhfp-1.tgz:  Upgraded.
  This is a bugfix release.
n/bluez-4.99-arm-2.tgz:  Rebuilt.
x/scim-1.4.14-arm-2.tgz:  Rebuilt.
xap/mozilla-thunderbird-15.0.1-armhfp-1.tgz:  Upgraded.
  This is a bugfix release.
xap/seamonkey-2.12.1-armhfp-1.tgz:  Upgraded.
  This is a bugfix release.
xap/xine-lib-1.1.21-arm-1.tgz:  Upgraded.
  This is a bugfix release, and had flown under the radar here due to previous
  1.2.x releases.
  Thanks to Willy Sudiarto Raharjo.
xap/xine-ui-0.99.6-arm-1.tgz:  Downgraded.
  Slackware ARM had v0.99.7 since August because the version in x86 at the time
  did not compile.  Slackware x86 is now using v0.99.6+build fixes, so we're now
  in sync with x86.
extra/emacspeak/emacspeak-36.0-arm-1.tgz:  Upgraded.
+--------------------------+
Sat Sep  8 20:09:10 UTC 2012
a/aaa_base-14.0-arm-4.tgz:  Rebuilt.
a/dcron-4.5-arm-3.tgz:  Rebuilt.
  After following the discussion about it on LQ, it seems better to not
  direct script output in run-parts to /dev/null, since the default crontab
  does that already.  That way if someone wants to get cron job output
  mailed to them it's easy to do by editing the crontab.  Thanks to NoStressHQ.
a/sysvinit-scripts-2.0-noarch-5.tgz:  Rebuilt.
  Updated rescan-scsi-bus and patched around a test that fails.
  Thanks to slacktroll on LQ.
  In rc.S, don't run cryptsetup three times in a loop, since it will already
  allow three password attempts by default.
  Thanks to Michael L. Semon.
xap/mozilla-firefox-15.0.1-armhfp-1.tgz:  Upgraded.
  This is a bugfix release.
extra/tightvnc/tightvnc-1.3.10-arm-3.tgz:  Rebuilt.
isolinux/uinitrd-tegra.img:  Rebuilt.
  Updated /sbin/rescan-scsi-bus.
+--------------------------+
Wed Sep  5 15:04:16 UTC 2012
/README_REMOVED_PACKAGES.TXT:  Updated.
  Updated the missing packages list.
  Thanks to DEF.
a/aaa_elflibs-14.0-arm-2.tgz:  Rebuilt.
a/coreutils-8.19-arm-1.tgz:  Upgraded.
  Upgraded for some important bugfixes, including possible data loss in
  "sort" output.
a/eject-2.1.5-arm-4.tgz:  Rebuilt.
  Fixed "eject -T".  Thanks to Darrell Anderson.
a/etc-14.0-arm-1.tgz:  Upgraded.
  Fixed root $path in /etc/csh.login.new.
  Thanks to Goran Lazic.
a/grep-2.14-arm-1.tgz:  Upgraded.
  Upgraded for some important bugfixes.  This fixes a matching bug when
  using a multibyte locale, and merges a more refined patch from upstream
  for the false detection of small text files as binary on certain
  filesystems (including Btrfs).
l/pygobject-2.28.6-arm-2.tgz:  Rebuilt.
  Patched type mismatch.
  Thanks to wadsworth on LQ.
n/gnutls-3.0.23-arm-1.tgz:  Upgraded.
  Upgraded for some important bugfixes.
n/netatalk-2.2.3-arm-2.tgz:  Rebuilt.
  Handle atalkd.conf.new and papd.conf.new in doinst.sh.
  Thanks to elyk on LQ.
isolinux/*:  Rebuilt.
  Fixed size of a full installation in setup (7.3GB).
  Added comment=x-gvfs-show to /dev/cdrom line in /etc/fstab.
+--------------------------+
Fri Aug 31 19:16:48 UTC 2012

This is Slackware ARM 14.0 release candidate 4.

a/cpio-2.11-arm-2.tgz:  Rebuilt.
  Fix CRC evaluation.
  Thanks to appzer0 and Nekrodes.
a/dbus-1.4.20-arm-3.tgz:  Rebuilt.
  Patched to set HOME properly to avoid a /.config directory.  The fix is
  a little ugly, but seems harmless enough (and is less ugly than /.config).
a/glibc-solibs-2.15-arm-6.tgz:  Rebuilt.
a/glibc-zoneinfo-2012e_2012e-noarch-6.tgz:  Rebuilt.
a/kernel-firmware-3.4.10-noarch-1.tgz:  Upgraded.
a/kernel-modules-kirkwood-3.4.10_kirkwood-arm-1.tgz:  Upgraded.
a/kernel-modules-tegra-3.4.10_tegra-arm-1.tgz:  Upgraded.
a/kernel-modules-versatile-3.4.10_versatile-arm-1.tgz:  Upgraded.
a/kernel_kirkwood-3.4.10-arm-1.tgz:  Upgraded.
a/kernel_tegra-3.4.10-arm-1.tgz:  Upgraded.
a/kernel_versatile-3.4.10-arm-1.tgz:  Upgraded.
a/pkgtools-14.0-noarch-2.tgz:  Rebuilt.
  In setup.services, don't say that D-Bus is needed by HAL.
a/slocate-3.1-arm-3.tgz:  Rebuilt.
  Patched to use lstat64 and -D_LARGEFILE64_SOURCE.  Thanks to Mancha+.
  Patched to fix information leak of filenames in protected directories.
  For more information, see:
    http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-0227
  (* Security fix *)
ap/mysql-5.5.27-arm-1.tgz:  Upgraded.
  Thanks to Ken Zalewski.
ap/vim-7.3.645-arm-1.tgz:  Upgraded.
  Upgraded to the latest patchlevel.
d/git-1.7.12-arm-1.tgz:  Upgraded.
d/kernel-headers-3.4.10-arm-1.tgz:  Upgraded.
e/emacs-24.2-arm-1.tgz:  Upgraded.
k/kernel-source-3.4.10-arm-1.tgz:  Upgraded.
l/glibc-2.15-arm-6.tgz:  Rebuilt.
  Built against Linux Kernel version 3.4.10 headers.
  Patched multiple integer overflows in the strtod, strtof, strtold, and
  strtod_l functions in stdlib in the GNU C Library allow local users to
  cause a denial of service (application crash) and possibly execute
  arbitrary code via a long string, which triggers a stack-based buffer
  overflow.
   For more information, see:
     http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-3480
   (* Security fix *)
l/glibc-i18n-2.15-arm-6.tgz:  Rebuilt.
l/glibc-profile-2.15-arm-6.tgz:  Rebuilt.
l/keybinder-0.3.0-arm-2.tgz:  Rebuilt.
  Disabled the python module which isn't currently used by anything and
  causes a crash when trying to get a module list from help('modules').
l/qt-4.8.2-arm-5.tgz:  Rebuilt.
  Reverted JIT patch that was causing kwin crashes.
l/seamonkey-solibs-2.12-armv7a-1.tgz:  Upgraded.
n/gpa-0.9.3-arm-1.tgz:  Upgraded.
  Fixes a crash.  Thanks to ponce on LQ.
n/openssh-6.1p1-arm-1.tgz:  Upgraded.
x/xf86-input-citron-2.2.2-arm-1.tgz:  Removed.
x/xf86-input-elographics-1.2.3-arm-1.tgz:  Removed.
x/xf86-input-fpit-1.3.0-arm-1.tgz:  Removed.
x/xf86-input-hyperpen-1.3.0-arm-1.tgz:  Removed.
x/xf86-input-mutouch-1.2.1-arm-1.tgz:  Removed.
  These are no longer in Slackware x86 - their removal must have escaped my
  notice.  Thanks to DEF for the report.
xap/fvwm-2.6.5-arm-4.tgz:  Rebuilt.
  Added back the icons from ancient-icons.tar.gz, which are still used in
  the system.fvwm2rc-sample-95 example.  Thanks to Jens Rottmann.
xap/gimp-2.8.2-arm-1.tgz:  Upgraded.
xap/mozilla-firefox-15.0-armhfp-1.tgz:  Upgraded.
  This release contains security fixes and improvements.
  For more information, see:
    http://www.mozilla.org/security/known-vulnerabilities/firefox.html
  (* Security fix *)
xap/mozilla-thunderbird-15.0-armhfp-1.tgz:  Upgraded.
  This release contains security fixes and improvements.
  For more information, see:
    http://www.mozilla.org/security/known-vulnerabilities/thunderbird.html
  (* Security fix *)
xap/seamonkey-2.12-armhfp-1.tgz:  Upgraded.
  This release contains security fixes and improvements.
  For more information, see:
    http://www.mozilla.org/security/known-vulnerabilities/seamonkey.html
  (* Security fix *)
xap/vim-gvim-7.3.645-arm-1.tgz:  Upgraded.
isolinux/*:  Rebuilt.
kernels/*:  Upgraded.
+--------------------------+
Mon Aug 27 09:02:16 UTC 2012

This is Slackware ARM 14.0 release candidate 3.

* Important: ARMedslack has now been renamed (almost entirely) to "Slackware ARM"
  Please adjust your mirror scripts to download from
  FTP: ftp.armedslack.org/slackwarearm/
  rsync: ftp.armedslack.org::slackwarearm

  The "armedslack" rsync module will remain active on the primary server for a
  while to allow the mirrors to continue syncing, but will be removed shortly
  following the release of Slackware 14.0 *


The mini root filesystem for -current has been updated.
ftp://ftp.armedslack.org/slackwarearm/slackwarearm-devtools/minirootfs/

/INSTALL_TEGRA.TXT:  Amended.
  Fixed a typo.  Thanks to DEF.
a/aaa_base-14.0-arm-3.tgz:  Rebuilt.
  Added /etc/os-release.
a/btrfs-progs-20120821-arm-1.tgz:  Upgraded.
a/e2fsprogs-1.42.5-arm-1.tgz:  Upgraded.
a/glibc-solibs-2.15-arm-5.tgz:  Rebuilt.
a/glibc-zoneinfo-2012e_2012e-noarch-5.tgz:  Rebuilt.
  Upgraded to tzcode2012e and tzdata2012e.
a/kbd-1.15.3-arm-2.tgz:  Rebuilt.
a/mkinitrd-1.4.7-arm-2.tgz:  Rebuilt.
  Added a -B option to scan for Btrfs multi-device filesystems.
  Thanks to Aaron W. Hsu.
  Fixed grep to build load_kernel_modules script correctly.
  Thanks to burdi01 on LQ.
a/shadow-4.1.4.3-arm-5.tgz:  Rebuilt.
  Patched adduser to add "lp" (needed for scanning).
  Thanks to Niki Kovacs.
a/sysvinit-scripts-2.0-noarch-4.tgz:  Rebuilt.
 If the package is installed on ARM Versatile systems, configure /etc/inittab
 to start a login process on /dev/ttyAMA0 rather than /dev/ttyS0.
 This stops INIT from erroring with "s0 respawning too fast", and allows
 QEMU/ARM Versatile users to have a functioning serial console login.
 I'm aware that the RaspberryPi also uses /dev/ttyAMA0 but I don't see
 anything in /proc/cpuinfo that can 100% accurately identify the machine
 as such.
a/udev-182-arm-2.tgz:  Rebuilt.
  Commented out the entries in /lib/modprobe.d/isapnp.conf to fix
  the error attempting to load rtc_cmos.  Thanks to GazL.
ap/cdrtools-3.01a08-arm-1.tgz:  Upgraded.
  Fixes a bug where ISO images do not conform to the ECMA119 standard.
  Thanks to Ady.
ap/mc-4.8.1.4-arm-1.tgz:  Upgraded.
ap/powertop-2.1-arm-1.tgz:  Upgraded.
  Thanks to bnguyen on LQ.
ap/slackpkg-2.82.0-arm-3.tgz:  Rebuilt.
  Removed list of mirrors leaving only the master FTP site in place for both
  the newly renamed 'slackwarearm-current' and 'slackwarearm-14.0'.
  Before Slackware ARM 14.0 is released I'll check whether the mirror servers
  have been updated to host the new name of 'slackwarearm'.
ap/soma-2.8.5-noarch-1.tgz:  Upgraded.
  Thanks to David Woodfall.
ap/sqlite-3.7.13-arm-1.tgz:  Upgraded.
d/gdb-7.5-arm-1.tgz:  Upgraded.
d/kernel-headers-3.4.9-arm-1.tgz:  Upgraded.
d/nasm-2.10.04-arm-1.tgz:  Upgraded.
d/perl-5.16.1-arm-1.tgz:  Upgraded.
  Also upgraded to DBI-1.622 and XML-Simple2.20.
l/QScintilla-2.6.1-arm-3.tgz:  Rebuilt.
  Linked shared libraries into /usr/lib${LIBDIRSUFFIX}, fixing some apps
  compiled with cmake.  Thanks to Dhaby Xiloj.
l/db48-4.8.30-arm-2.tgz:  Rebuilt.
  Removed broken (and unneeded) /usr/include/db4 symlink.
  Thanks to Francisco Ambrozio.
l/glibc-2.15-arm-5.tgz:  Rebuilt.
  Built against Linux Kernel version 3.4.9 headers.
l/glibc-i18n-2.15-arm-5.tgz:  Rebuilt.
l/glibc-profile-2.15-arm-5.tgz:  Rebuilt.
l/qt-4.8.2-arm-4.tgz:  Rebuilt.
  Patched crash bugs in JIT.
  Thanks to Heinz Wiesinger.
n/curl-7.27.0-arm-2.tgz:  Rebuilt.
n/dhcp-4.2.4_P1-arm-1.tgz:  Upgraded.
  This fixes memory leaks, denial of service vulnerabilities, and
  disallows packets with zero length client ids (not valid according to
  RFC 2132 section 9.14).
  For more information, see:
    https://kb.isc.org/article/AA-00736
    http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-4539
    http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-4868
    http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-3954
  (* Security fix *)
n/httpd-2.4.3-arm-1.tgz:  Upgraded.
  Fixes many bugs and these security issues:
  *) SECURITY: CVE-2012-3502  (cve.mitre.org)
     mod_proxy_ajp, mod_proxy_http: Fix an issue in back end
     connection closing which could lead to privacy issues due
     to a response mixup. PR 53727. [Rainer Jung]
  *) SECURITY: CVE-2012-2687 (cve.mitre.org)
     mod_negotiation: Escape filenames in variant list to prevent an
     possible XSS for a site where untrusted users can upload files to
     a location with MultiViews enabled. [Niels Heinen <heinenn google.com>]
  For more information, see:
    http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-2687
    http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-3502
  (* Security fix *)
n/netatalk-2.2.3-arm-1.tgz:  Upgraded.
  This branch of netatalk is required to operate with OS X 10.7 or higher.
  I used --enable-ddp to keep AppleTalk services, but is anyone using that?
  Thanks to Winston Niles.
n/php-5.4.6-arm-2.tgz:  Rebuilt.
n/samba-3.6.7-arm-1.tgz:  Upgraded.
n/wireless-tools-29-arm-5.tgz:  Rebuilt.
x/xorg-server-1.12.3-arm-2.tgz:  Rebuilt.
  Changed Build Operating System to "Slackware 14.0 Slackware Linux Project".
  Thanks to lotar on LQ.
x/xorg-server-xephyr-1.12.3-arm-2.tgz:  Rebuilt.
x/xorg-server-xnest-1.12.3-arm-2.tgz:  Rebuilt.
x/xorg-server-xvfb-1.12.3-arm-2.tgz:  Rebuilt.
xap/audacious-3.3.1-arm-2.tgz:  Rebuilt.
  Include the duplicated AUTHORS and COPYING files, as the "About Audacious"
  menu choice requires them.  Thanks to tomac.pl on LQ.
xap/gnuplot-4.6.0-arm-1.tgz:  Upgraded.
  Seems like a safe enough last-minute request.
  Thanks to Greg Tourte.
+--------------------------+
Thu Aug 16 20:37:44 UTC 2012

This is Slackware ARM 14.0 release candidate 2.

The mini root filesystem for -current has been updated.
ftp://ftp.armedslack.org/armedslack/armedslack-devtools/minirootfs/

/INSTALL_RASPBERRYPI.TXT:  Added.
  This document provides the URL to David Spencer's work on getting
  Slackware ARM on the Raspberry Pi.
  I am really impressed by David's work and urge anybody who's considering
  investing time in providing documentation on getting Slackware on to devices
  not supported in the main tree, to use David's work as a template.
a/bash-4.2.037-arm-1.tgz:  Upgraded.
  Added all the patches on ftp.gnu.org and rebuilt.
  Thanks to Willy Sudiarto Raharjo.
a/btrfs-progs-20120810-arm-1.tgz:  Upgraded.
a/coreutils-8.18-arm-1.tgz:  Upgraded.
a/devs-2.3.1-arm-2.tgz:  Rebuilt.
  Added device nodes (/dev/mmcblk*) for MMC/SD cards that are useful for most
  ARM systems, /dev/usbdev1 and /dev/ttyAMA0 that are required for the
  Raspberry Pi.
  Thanks to David Spencer.
a/grep-2.13-arm-2.tgz:  Rebuilt.
  Merged upstream patches to fix problems with sparse or compressed files,
  and with filesystems that store tiny files within the metadata.  This
  should fix issues with compiling on filesystems such as btrfs and zfs.
  Thanks to Robert Easter for the bug report.
a/kernel-firmware-3.4.9-noarch-1.tgz:  Upgraded.
a/kernel-modules-kirkwood-3.4.9_kirkwood-arm-1.tgz:  Upgraded.
a/kernel-modules-tegra-3.4.9_tegra-arm-1.tgz:  Upgraded.
a/kernel-modules-versatile-3.4.9_versatile-arm-1.tgz:  Upgraded.
a/kernel_kirkwood-3.4.9-arm-1.tgz:  Upgraded.
a/kernel_tegra-3.4.9-arm-1.tgz:  Upgraded.
a/kernel_versatile-3.4.9-arm-1.tgz:  Upgraded.
a/logrotate-3.8.2-arm-1.tgz:  Upgraded.
a/minicom-2.6-arm-1.tgz:  Upgraded.
  Thanks to Luiz Gustavo Zuliani for build script fixes.
a/shadow-4.1.4.3-arm-4.tgz:  Rebuilt.
  Patched a bug where locale variables would be improperly sanitized from
  the shell environment.  Thanks to Serg Bormant.
a/smartmontools-5.43-arm-1.tgz:  Upgraded.
a/sysvinit-scripts-2.0-noarch-3.tgz:  Rebuilt.
  In rc.6, run rc.yp (if executable) to shut down YP services.
  In rc.6, fix comment and output notification of SIGTERM/SIGKILL.
  Thanks to Jonathan Woithe.
a/usb_modeswitch-1.2.4-arm-1.tgz:  Upgraded.
a/util-linux-2.21.2-arm-3.tgz:  Rebuilt.
  Patched segfault in "column" when using long options.
  Thanks to B Watson.
ap/mpg123-1.14.4-arm-1.tgz:  Upgraded.
ap/rpm-4.10.0-arm-1.tgz:  Upgraded.
  Thanks to Robby Workman.
d/ccache-3.1.8-arm-1.tgz:  Upgraded.
  Thanks to Erik Jan Tromp.
d/libtool-2.4.2-arm-1.tgz:  Upgraded.
  Thanks to Robby Workman.
e/emacs-24.1-arm-4.tgz:  Rebuilt.
  Patched to fix a security flaw in the file-local variables code.
  When the Emacs user option `enable-local-variables' is set to `:safe'
  (the default value is t), Emacs should automatically refuse to evaluate
  `eval' forms in file-local variable sections.  Due to the bug, Emacs
  instead automatically evaluates such `eval' forms.  Thus, if the user
  changes the value of `enable-local-variables' to `:safe', visiting a
  malicious file can cause automatic execution of arbitrary Emacs Lisp
  code with the permissions of the user.  Bug discovered by Paul Ling.
  For more information, see:
    http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-3479
  (* Security fix *)
k/kernel-source-3.4.9-arm-1.tgz:  Upgraded.
kde/amarok-2.6.0-arm-1.tgz:  Upgraded.
  Thanks to Heinz Wiesinger.
l/db44-4.4.20-arm-3.tgz:  Rebuilt.
  Renamed binaries to contain "db44" to avoid overlap with db48.
l/db48-4.8.30-arm-1.tgz:  Added.
l/gst-plugins-base-0.10.36-arm-2.tgz:  Rebuilt.
l/gst-plugins-good-0.10.31-arm-2.tgz:  Rebuilt.
  Added gio and soup plugins to enable playing files over http.
  Thanks to Heinz Wiesinger.
l/gtk+2-2.24.10-arm-2.tgz:  Rebuilt.
  Don't run "make install" in the SlackBuild, since $DESTDIR is now properly
  handled for /etc/gtk-2.0/.  Thanks to Adrien Nader.
l/liblastfm-1.0.1-arm-1.tgz:  Upgraded.
  Thanks to Heinz Wiesinger.
l/libmtp-1.1.3-arm-2.tgz:  Rebuilt.
  Removed empty 90-libmtp.rules.
  Thanks to Iouri Kharon.
l/phonon-gstreamer-4.6.2-arm-1.tgz:  Upgraded.
l/polkit-0.105-arm-3.tgz:  Rebuilt.
  Fixed typo in 20-plugdev-group-mount-override.pkla.
  Thanks to Chess Griffin.
l/shared-mime-info-1.0-arm-3.tgz:  Rebuilt.
  Minor fix to the install script.
  Thanks to Citramonum on LQ.
l/t1lib-5.1.2-arm-4.tgz:  Rebuilt.
  Patched various overflows, crashes, and pointer bugs.
  For more information, see:
    http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-2642
    http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-0764
    http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-1552
    http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-1553
    http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-1554
  (* Security fix *)
n/NetworkManager-0.9.4.0-arm-2.tgz:  Rebuilt.
  Patched to fix nmcli.  Thanks to parcox on LQ.
n/gnutls-3.0.22-arm-1.tgz:  Upgraded.
n/network-scripts-14.00-noarch-3.tgz:  Rebuilt.
  In rc.inet2, run rc.yp rather than sourcing it.
n/wget-1.14-arm-1.tgz:  Upgraded.
n/yptools-2.12-arm-4.tgz:  Rebuilt.
  Switched to a new rc.yp script supporting start|stop|restart.
  If there's an existing script, it will be installed as a .new with the same
  permissions as the existing rc.yp, which had defaulted to executable since
  without editing it did nothing.  Unless you plan to use YP, be aware that
  moving the new script into place with 755 perms will cause a line of
  (harmless) noise telling you that YP has not configured yet.
  Thanks to Jonathan Woithe.
x/scim-1.4.14-arm-1.tgz:  Upgraded.
  Thanks to Robby Workman.
xap/audacious-3.3.1-arm-1.tgz:  Upgraded.
xap/audacious-plugins-3.3.1-arm-1.tgz:  Upgraded.
xap/fvwm-2.6.5-arm-3.tgz:  Rebuilt.
  Since we run dbus-launch in the startup script, don't start it in xinitrc.
  Thanks to Robby Workman.
xap/geeqie-1.1-arm-1.tgz:  Upgraded.
xap/sane-1.0.22-arm-5.tgz:  Rebuilt.
  Added pkgconfig file for sane-backends.
  Thanks to Johannes Schvpfer and Jonathan Woithe.
xap/windowmaker-0.95.3-arm-3.tgz:  Rebuilt.
  Fixed incorrect hard-coded paths in the menu generator code.
  Thanks to Gary Langshaw.
pasture/seamonkey-2.9.1-arm-1.tgz:  Added.
  This is the last Mozilla browsing app that still builds and runs on ARMv5, so
  I've added it.  This version has been long superceded in terms of security
  updates, but it's possibly better than having no Mozilla-based browser for
  ARMv5 machines at all!
isolinux/*:  Rebuilt.
  Bind mount /dev in SeTconfig.
  Support virtual devices such as /dev/vda and /dev/xvda in /sbin/probe.
  Thanks to Ken Treadway.
kernels/*:  Upgraded.
+--------------------------+
Fri Aug 10 19:25:57 UTC 2012

This is Slackware ARM 14.0 release candidate 1.

Help support the Slackware ARM project!

  I really enjoy working on the ARM port of Slackware, and hope you enjoy using it!
  Maintainance of the Slackware ARM port takes not only a lot of time, but also has
  financial costs such as the on-going use of electricity, Internet hosting and
  purchasing and maintainance of ARM hardware.

  Once you find yourself enjoying using the ARM port of Slackware, please take a few
  moments to show your appreciation by sponsoring through Paypal and 'ad-clicking'.
  Please visit the URL below to learn more.

  http://www.armedslack.org/doku.php?id=sponsor

  Thanks to those who have already made donations!

Stuart.

The mini root filesystem for -current has been updated.
ftp://ftp.armedslack.org/armedslack/armedslack-devtools/minirootfs/

All packages that can be (apart from a handful that won't build without significant
effort) are now compiled for armv5te.

a/aaa_base-14.0-arm-2.tgz:  Rebuilt.
  Adjusted the formatting of the 'From' date so that ALPINE will open the
  mails (PINE used to without a problem).
a/cups-1.5.4-arm-1.tgz:  Upgraded.
a/dbus-1.4.20-arm-2.tgz:  Rebuilt.
  Patched rc.messagebus to restart the system D-Bus daemon even if a user
  daemon is running (as it does now with X11 sessions).
  Thanks to Darren Austin.
a/dcron-4.5-arm-2.tgz:  Rebuilt.
  Fixed error handling in /usr/bin/run-parts.
  Thanks to NoStressHQ.
a/ed-1.6-arm-1.tgz:  Upgraded.
a/etc-13.013-arm-3.tgz:  Rebuilt.
  Get rid of broken /etc/skel/.xsession.  Thanks to GazL.
a/gdisk-0.6.14-arm-1.tgz:  Removed.
  The name of this package has been changed to "gptfdisk".
a/gptfdisk-0.8.5-arm-1.tgz:  Added.
  This is the updated version of gdisk, which got a name change upstream.
  It has added two new programs: cgfdisk, which is a menu driven GPT fdisk
  similar to cfdisk, and fixparts, a tool for repairing corrupted GPT tables.
  Thanks to Robert Easter for the heads-up on this.
a/kernel-firmware-3.4.8-noarch-1.tgz:  Upgraded.
a/kernel-modules-kirkwood-3.4.8_kirkwood-arm-1.tgz:  Upgraded.
a/kernel-modules-tegra-3.4.8_tegra-arm-1.tgz:  Upgraded.
a/kernel-modules-versatile-3.4.8_versatile-arm-1.tgz:  Upgraded.
a/kernel_kirkwood-3.4.8-arm-1.tgz:  Upgraded.
a/kernel_tegra-3.4.8-arm-1.tgz:  Upgraded.
a/kernel_versatile-3.4.8-arm-1.tgz:  Upgraded.
a/kmod-9-arm-2.tgz:  Rebuilt.
  Fixed paths in man pages.
  Thanks to Robby Workman.
a/logrotate-3.8.1-arm-2.tgz:  Rebuilt.
  Fixed cron script to not log an error when there wasn't one.
  Thanks to NoStressHQ and GazL on LQ.
a/lvm2-2.02.96-arm-2.tgz:  Rebuilt.
  Recompiled for udev-182.
a/mtd-utils-080812-arm-1.tgz:  Upgraded.
a/openssl-solibs-1.0.1c-arm-2.tgz:  Rebuilt.
a/pkgtools-14.0-noarch-1.tgz:  Upgraded.
  Updated version number in pkgtool.
a/sysvinit-2.88dsf-arm-2.tgz:  Rebuilt.
  Fixed paths.h for /etc/forcefsck and /etc/fastboot.
  Thanks to Ken Milmore.
a/sysvinit-scripts-2.0-noarch-2.tgz:  Rebuilt.
a/udev-182-arm-1.tgz:  Upgraded.
a/udisks2-1.98.0-arm-1.tgz:  Upgraded.
a/util-linux-2.21.2-arm-2.tgz:  Rebuilt.
  Use /bin/hostname from the git version of net-tools.
  Added an upstream patch to fix loop encryption in mount.
  Thanks to Kris Karas.
  Added back "line" utility.  Thanks to Marco Arioli.
  Added an upstream patch to fix sector granularity in fdisk.
  Thanks to Robby Workman.
ap/a2ps-4.14-arm-3.tgz:  Rebuilt.
ap/acct-6.5.4-arm-2.tgz:  Rebuilt.
ap/amp-0.7.6-arm-2.tgz:  Rebuilt.
ap/ash-0.4.0-arm-3.tgz:  Rebuilt.
ap/at-3.1.12-arm-2.tgz:  Rebuilt.
ap/aumix-2.9.1-arm-2.tgz:  Rebuilt.
ap/bc-1.06.95-arm-2.tgz:  Rebuilt.
ap/bpe-2.01.00-arm-2.tgz:  Rebuilt.
ap/cdparanoia-III_10.2-arm-2.tgz:  Rebuilt.
ap/dc3dd-6.12.3-arm-2.tgz:  Rebuilt.
ap/diffstat-1.53-arm-2.tgz:  Rebuilt.
ap/dmapi-2.2.10-arm-2.tgz:  Rebuilt.
ap/dvd+rw-tools-7.1-arm-3.tgz:  Rebuilt.
ap/enscript-1.6.5.2-arm-2.tgz:  Rebuilt.
ap/flac-1.2.1-arm-2.tgz:  Rebuilt.
ap/foomatic-filters-4.0.12-arm-2.tgz:  Rebuilt.
ap/groff-1.21-arm-2.tgz:  Rebuilt.
ap/jed-0.99_19-arm-2.tgz:  Rebuilt.
ap/joe-3.7-arm-2.tgz:  Rebuilt.
ap/jove-4.16.0.73-arm-2.tgz:  Rebuilt.
ap/ksh93-2012_07_27-arm-1.tgz:  Upgraded.
ap/lm_sensors-3.3.2-arm-1.tgz:  Upgraded.
ap/lsof-4.86-arm-1.tgz:  Upgraded.
ap/lxc-0.8.0rc1-arm-1.tgz:  Upgraded.
ap/madplay-0.15.2b-arm-3.tgz:  Rebuilt.
ap/man-1.6g-arm-2.tgz:  Rebuilt.
ap/most-5.0.0a-arm-2.tgz:  Rebuilt.
ap/mpg123-1.13.3-arm-2.tgz:  Rebuilt.
ap/mysql-5.5.25a-arm-2.tgz:  Rebuilt.
  Change the private header installation to match what MariaDB is now doing.
  Thanks to Heinz Wiesinger.
ap/normalize-0.7.7-arm-2.tgz:  Rebuilt.
ap/pm-utils-1.4.1-arm-3.tgz:  Rebuilt.
ap/radeontool-1.6.1-arm-2.tgz:  Rebuilt.
ap/rexima-1.4-arm-2.tgz:  Rebuilt.
ap/rzip-2.1-arm-2.tgz:  Rebuilt.
ap/sc-7.16-arm-3.tgz:  Rebuilt.
ap/screen-4.0.3-arm-3.tgz:  Rebuilt.
ap/soma-2.7.1-noarch-2.tgz:  Rebuilt.
ap/sysstat-9.0.6.1-arm-2.tgz:  Rebuilt.
ap/texinfo-4.13a-arm-3.tgz:  Rebuilt.
ap/vorbis-tools-1.4.0-arm-2.tgz:  Rebuilt.
ap/xfsdump-3.0.4-arm-2.tgz:  Rebuilt.
ap/zsh-5.0.0-arm-2.tgz:  Rebuilt.
d/binutils-2.22.52.0.2-arm-3.tgz:  Rebuilt.
e/emacs-24.1-arm-3.tgz:  Rebuilt.
  Don't use GConf.
  Recompiled --without-gsettings, which should fix runtime complaints.
  Thanks to GazL on LQ.
f/linux-howtos-20120707-noarch-1.tgz:  Upgraded.
k/kernel-source-3.4.8-arm-1.tgz:  Upgraded.
kde/amarok-2.5.0-arm-9.tgz:  Rebuilt.
kde/analitza-4.8.5-arm-1.tgz:  Upgraded.
kde/ark-4.8.5-arm-1.tgz:  Upgraded.
kde/blinken-4.8.5-arm-1.tgz:  Upgraded.
kde/bluedevil-1.2.3-arm-2.tgz:  Rebuilt.
kde/calligra-2.4.3-arm-4.tgz:  Rebuilt.
  Patched an overflow in Calligra Words.
  For more information, see:
    http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-3456
  (* Security fix *)
kde/cantor-4.8.5-arm-1.tgz:  Upgraded.
kde/filelight-4.8.5-arm-1.tgz:  Upgraded.
kde/gwenview-4.8.5-arm-1.tgz:  Upgraded.
kde/k3b-2.0.2_20120226.git-arm-2.tgz:  Rebuilt.
kde/kaccessible-4.8.5-arm-1.tgz:  Upgraded.
kde/kactivities-4.8.5-arm-1.tgz:  Upgraded.
kde/kalgebra-4.8.5-arm-1.tgz:  Upgraded.
kde/kalzium-4.8.5-arm-1.tgz:  Upgraded.
kde/kamera-4.8.5-arm-1.tgz:  Upgraded.
kde/kanagram-4.8.5-arm-1.tgz:  Upgraded.
kde/kate-4.8.5-arm-1.tgz:  Upgraded.
kde/kaudiocreator-1.3-arm-2.tgz:  Rebuilt.
kde/kbruch-4.8.5-arm-1.tgz:  Upgraded.
kde/kcalc-4.8.5-arm-1.tgz:  Upgraded.
kde/kcharselect-4.8.5-arm-1.tgz:  Upgraded.
kde/kcolorchooser-4.8.5-arm-1.tgz:  Upgraded.
kde/kde-baseapps-4.8.5-arm-1.tgz:  Upgraded.
kde/kde-runtime-4.8.5-arm-1.tgz:  Upgraded.
kde/kde-wallpapers-4.8.5-noarch-1.tgz:  Upgraded.
kde/kde-workspace-4.8.5-arm-1.tgz:  Upgraded.
kde/kdeadmin-4.8.5-arm-1.tgz:  Upgraded.
kde/kdeartwork-4.8.5-arm-1.tgz:  Upgraded.
kde/kdegames-4.8.5-arm-1.tgz:  Upgraded.
kde/kdegraphics-mobipocket-4.8.5-arm-1.tgz:  Upgraded.
kde/kdegraphics-strigi-analyzer-4.8.5-arm-1.tgz:  Upgraded.
kde/kdegraphics-thumbnailers-4.8.5-arm-1.tgz:  Upgraded.
kde/kdelibs-4.8.5-arm-1.tgz:  Upgraded.
kde/kdemultimedia-4.8.5-arm-1.tgz:  Upgraded.
kde/kdenetwork-4.8.5-arm-1.tgz:  Upgraded.
kde/kdepim-4.8.5-arm-1.tgz:  Upgraded.
kde/kdepim-runtime-4.8.5-arm-1.tgz:  Upgraded.
kde/kdepimlibs-4.8.5-arm-1.tgz:  Upgraded.
kde/kdeplasma-addons-4.8.5-arm-1.tgz:  Upgraded.
kde/kdesdk-4.8.5-arm-1.tgz:  Upgraded.
kde/kdetoys-4.8.5-arm-1.tgz:  Upgraded.
kde/kdevelop-4.3.1-arm-2.tgz:  Rebuilt.
kde/kdevelop-pg-qt-1.0.0-arm-2.tgz:  Rebuilt.
kde/kdevplatform-1.3.1-arm-2.tgz:  Rebuilt.
kde/kdewebdev-4.8.5-arm-1.tgz:  Upgraded.
kde/kdf-4.8.5-arm-1.tgz:  Upgraded.
kde/kfloppy-4.8.5-arm-1.tgz:  Upgraded.
kde/kgamma-4.8.5-arm-1.tgz:  Upgraded.
kde/kgeography-4.8.5-arm-1.tgz:  Upgraded.
kde/kgpg-4.8.5-arm-1.tgz:  Upgraded.
kde/khangman-4.8.5-arm-1.tgz:  Upgraded.
kde/kig-4.8.5-arm-1.tgz:  Upgraded.
kde/kiten-4.8.5-arm-1.tgz:  Upgraded.
kde/klettres-4.8.5-arm-1.tgz:  Upgraded.
kde/kmag-4.8.5-arm-1.tgz:  Upgraded.
kde/kmousetool-4.8.5-arm-1.tgz:  Upgraded.
kde/kmouth-4.8.5-arm-1.tgz:  Upgraded.
kde/kmplot-4.8.5-arm-1.tgz:  Upgraded.
kde/kolourpaint-4.8.5-arm-1.tgz:  Upgraded.
kde/konsole-4.8.5-arm-1.tgz:  Upgraded.
kde/korundum-4.8.5-arm-1.tgz:  Upgraded.
kde/kplayer-0.7.2-arm-2.tgz:  Rebuilt.
kde/kremotecontrol-4.8.5-arm-1.tgz:  Upgraded.
kde/kruler-4.8.5-arm-1.tgz:  Upgraded.
kde/ksaneplugin-4.8.5-arm-1.tgz:  Upgraded.
kde/ksecrets-4.8.5-arm-1.tgz:  Upgraded.
kde/ksnapshot-4.8.5-arm-1.tgz:  Upgraded.
kde/kstars-4.8.5-arm-1.tgz:  Upgraded.
kde/ktimer-4.8.5-arm-1.tgz:  Upgraded.
kde/ktorrent-4.2.1-arm-2.tgz:  Rebuilt.
kde/ktouch-4.8.5-arm-1.tgz:  Upgraded.
kde/kturtle-4.8.5-arm-1.tgz:  Upgraded.
kde/kwallet-4.8.5-arm-1.tgz:  Upgraded.
kde/kwebkitpart-1.2.0_20111116git-arm-2.tgz:  Rebuilt.
kde/kwordquiz-4.8.5-arm-1.tgz:  Upgraded.
kde/libkdcraw-4.8.5-arm-1.tgz:  Upgraded.
kde/libkdeedu-4.8.5-arm-1.tgz:  Upgraded.
kde/libkexiv2-4.8.5-arm-1.tgz:  Upgraded.
kde/libkipi-4.8.5-arm-1.tgz:  Upgraded.
kde/libksane-4.8.5-arm-1.tgz:  Upgraded.
kde/libktorrent-1.2.1_2-arm-4.tgz:  Rebuilt.
kde/marble-4.8.5-arm-1.tgz:  Upgraded.
kde/networkmanagement-0.9.0-arm-2.tgz:  Rebuilt.
kde/okular-4.8.5-arm-1.tgz:  Upgraded.
kde/oxygen-gtk2-1.3.0-arm-1.tgz:  Upgraded.
kde/oxygen-icons-4.8.5-arm-1.tgz:  Upgraded.
kde/parley-4.8.5-arm-1.tgz:  Upgraded.
kde/perlkde-4.8.5-arm-1.tgz:  Upgraded.
kde/perlqt-4.8.5-arm-1.tgz:  Upgraded.
kde/polkit-kde-agent-1-9d74ae3_20120104git-arm-2.tgz:  Rebuilt.
kde/polkit-kde-kcmodules-1-001bdf7_20120111git-arm-2.tgz:  Rebuilt.
kde/printer-applet-4.8.5-arm-1.tgz:  Upgraded.
kde/qtruby-4.8.5-arm-1.tgz:  Upgraded.
kde/quanta-29a3f8e_20111223git-arm-2.tgz:  Rebuilt.
kde/rocs-4.8.5-arm-1.tgz:  Upgraded.
kde/skanlite-0.8-arm-2.tgz:  Rebuilt.
kde/smokegen-4.8.5-arm-1.tgz:  Upgraded.
kde/smokekde-4.8.5-arm-1.tgz:  Upgraded.
kde/smokeqt-4.8.5-arm-1.tgz:  Upgraded.
kde/step-4.8.5-arm-1.tgz:  Upgraded.
kde/superkaramba-4.8.5-arm-1.tgz:  Upgraded.
kde/svgpart-4.8.5-arm-1.tgz:  Upgraded.
kde/sweeper-4.8.5-arm-1.tgz:  Upgraded.
kde/wicd-kde-0.3.0_bcf27d8-arm-2.tgz:  Rebuilt.
kdei/kde-l10n-ar-4.8.5-noarch-1.tgz:  Upgraded.
kdei/kde-l10n-bg-4.8.5-noarch-1.tgz:  Upgraded.
kdei/kde-l10n-bs-4.8.5-noarch-1.tgz:  Upgraded.
kdei/kde-l10n-ca-4.8.5-noarch-1.tgz:  Upgraded.
kdei/kde-l10n-ca@valencia-4.8.5-noarch-1.tgz:  Upgraded.
kdei/kde-l10n-cs-4.8.5-noarch-1.tgz:  Upgraded.
kdei/kde-l10n-da-4.8.5-noarch-1.tgz:  Upgraded.
kdei/kde-l10n-de-4.8.5-noarch-1.tgz:  Upgraded.
kdei/kde-l10n-el-4.8.5-noarch-1.tgz:  Upgraded.
kdei/kde-l10n-en_GB-4.8.5-noarch-1.tgz:  Upgraded.
kdei/kde-l10n-es-4.8.5-noarch-1.tgz:  Upgraded.
kdei/kde-l10n-et-4.8.5-noarch-1.tgz:  Upgraded.
kdei/kde-l10n-eu-4.8.5-noarch-1.tgz:  Upgraded.
kdei/kde-l10n-fa-4.8.5-noarch-1.tgz:  Upgraded.
kdei/kde-l10n-fi-4.8.5-noarch-1.tgz:  Upgraded.
kdei/kde-l10n-fr-4.8.5-noarch-1.tgz:  Upgraded.
kdei/kde-l10n-ga-4.8.5-noarch-1.tgz:  Upgraded.
kdei/kde-l10n-gl-4.8.5-noarch-1.tgz:  Upgraded.
kdei/kde-l10n-he-4.8.5-noarch-1.tgz:  Upgraded.
kdei/kde-l10n-hr-4.8.5-noarch-1.tgz:  Upgraded.
kdei/kde-l10n-hu-4.8.5-noarch-1.tgz:  Upgraded.
kdei/kde-l10n-ia-4.8.5-noarch-1.tgz:  Upgraded.
kdei/kde-l10n-id-4.8.5-noarch-1.tgz:  Upgraded.
kdei/kde-l10n-is-4.8.5-noarch-1.tgz:  Upgraded.
kdei/kde-l10n-it-4.8.5-noarch-1.tgz:  Upgraded.
kdei/kde-l10n-ja-4.8.5-noarch-1.tgz:  Upgraded.
kdei/kde-l10n-kk-4.8.5-noarch-1.tgz:  Upgraded.
kdei/kde-l10n-km-4.8.5-noarch-1.tgz:  Upgraded.
kdei/kde-l10n-ko-4.8.5-noarch-1.tgz:  Upgraded.
kdei/kde-l10n-lt-4.8.5-noarch-1.tgz:  Upgraded.
kdei/kde-l10n-lv-4.8.5-noarch-1.tgz:  Upgraded.
kdei/kde-l10n-nb-4.8.5-noarch-1.tgz:  Upgraded.
kdei/kde-l10n-nds-4.8.5-noarch-1.tgz:  Upgraded.
kdei/kde-l10n-nl-4.8.5-noarch-1.tgz:  Upgraded.
kdei/kde-l10n-nn-4.8.5-noarch-1.tgz:  Upgraded.
kdei/kde-l10n-pa-4.8.5-noarch-1.tgz:  Upgraded.
kdei/kde-l10n-pl-4.8.5-noarch-1.tgz:  Upgraded.
kdei/kde-l10n-pt-4.8.5-noarch-1.tgz:  Upgraded.
kdei/kde-l10n-pt_BR-4.8.5-noarch-1.tgz:  Upgraded.
kdei/kde-l10n-ro-4.8.5-noarch-1.tgz:  Upgraded.
kdei/kde-l10n-ru-4.8.5-noarch-1.tgz:  Upgraded.
kdei/kde-l10n-si-4.8.5-noarch-1.tgz:  Upgraded.
kdei/kde-l10n-sk-4.8.5-noarch-1.tgz:  Upgraded.
kdei/kde-l10n-sl-4.8.5-noarch-1.tgz:  Upgraded.
kdei/kde-l10n-sr-4.8.5-noarch-1.tgz:  Upgraded.
kdei/kde-l10n-sv-4.8.5-noarch-1.tgz:  Upgraded.
kdei/kde-l10n-tg-4.8.5-noarch-1.tgz:  Upgraded.
kdei/kde-l10n-th-4.8.5-noarch-1.tgz:  Upgraded.
kdei/kde-l10n-tr-4.8.5-noarch-1.tgz:  Upgraded.
kdei/kde-l10n-ug-4.8.5-noarch-1.tgz:  Upgraded.
kdei/kde-l10n-uk-4.8.5-noarch-1.tgz:  Upgraded.
kdei/kde-l10n-vi-4.8.5-noarch-1.tgz:  Upgraded.
kdei/kde-l10n-wa-4.8.5-noarch-1.tgz:  Upgraded.
kdei/kde-l10n-zh_CN-4.8.5-noarch-1.tgz:  Upgraded.
kdei/kde-l10n-zh_TW-4.8.5-noarch-1.tgz:  Upgraded.
l/GConf-3.2.5-arm-1.tgz:  Added.
l/aalib-1.4rc5-arm-3.tgz:  Rebuilt.
l/audiofile-0.2.7-arm-2.tgz:  Rebuilt.
l/automoc4-0.9.88-arm-3.tgz:  Rebuilt.
l/boost-1.49.0-arm-2.tgz:  Rebuilt.
  Linked against icu4c.  The built script was also upgraded to account for
  changes in the way boost is configured, and to only build the parts needed.
  Thanks to Heinz Wiesinger.
l/cairo-1.10.2-arm-3.tgz:  Rebuilt.
l/chmlib-0.40-arm-3.tgz:  Rebuilt.
l/eigen2-2.0.10-arm-2.tgz:  Rebuilt.
l/enchant-1.5.0-arm-2.tgz:  Rebuilt.
l/esound-0.2.41-arm-3.tgz:  Rebuilt.
l/exiv2-0.23-arm-1.tgz:  Upgraded.
l/expat-2.0.1-arm-3.tgz:  Rebuilt.
l/fftw-3.2.2-arm-2.tgz:  Rebuilt.
l/gcr-3.4.1-arm-1.tgz:  Upgraded.
l/gd-2.0.35-arm-3.tgz:  Rebuilt.
l/giflib-4.1.6-arm-2.tgz:  Rebuilt.
l/glade3-3.8.1-arm-1.tgz:  Upgraded.
l/glib-1.2.10-arm-3.tgz:  Rebuilt.
l/glib-networking-2.32.3-arm-1.tgz:  Upgraded.
l/glib2-2.32.4-arm-1.tgz:  Upgraded.
l/gmime-2.4.15-arm-2.tgz:  Rebuilt.
l/gmm-3.1-arm-2.tgz:  Rebuilt.
l/gnome-keyring-3.4.1-arm-2.tgz:  Rebuilt.
  Fixed improper password/passphrase caching.
  For more information, see:
    https://bugzilla.gnome.org/show_bug.cgi?id=681081
    http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-3466
  (* Security fix *)
l/gsettings-desktop-schemas-3.4.2-arm-1.tgz:  Upgraded.
l/gtk+-1.2.10-arm-2.tgz:  Rebuilt.
l/gtk+3-3.4.4-arm-1.tgz:  Upgraded.
l/gtkspell-2.0.16-arm-2.tgz:  Rebuilt.
l/gvfs-1.12.3-arm-1.tgz:  Upgraded.
l/icon-naming-utils-0.8.90-arm-2.tgz:  Rebuilt.
l/icu4c-49.1.2-arm-1.tgz:  Added.
  Thanks to Heinz Wiesinger.
l/ilmbase-1.0.2-arm-2.tgz:  Rebuilt.
l/iso-codes-3.24.2-arm-2.tgz:  Rebuilt.
l/jasper-1.900.1-arm-4.tgz:  Rebuilt.
l/js185-1.0.0-arm-1.tgz:  Added.
  This had previously been incorrectly placed inside its own directory, so
  strictly counts as "Added" since it may not have been noticed before.
l/keybinder-0.3.0-arm-1.tgz:  Upgraded.
l/lesstif-0.95.2-arm-2.tgz:  Rebuilt.
l/libaio-0.3.109-arm-2.tgz:  Rebuilt.
l/libao-1.1.0-arm-2.tgz:  Rebuilt.
l/libart_lgpl-2.3.21-arm-2.tgz:  Rebuilt.
l/libcanberra-0.29-arm-1.tgz:  Upgraded.
l/libdbusmenu-qt-0.9.2-arm-2.tgz:  Rebuilt.
  Relocate documentation.
l/libdiscid-0.2.2-arm-2.tgz:  Rebuilt.
l/libelf-0.8.13-arm-3.tgz:  Rebuilt.
l/libglade-2.6.4-arm-4.tgz:  Rebuilt.
l/libgnome-keyring-3.4.1-arm-1.tgz:  Upgraded.
l/libid3tag-0.15.1b-arm-3.tgz:  Rebuilt.
l/libidl-0.8.14-arm-2.tgz:  Rebuilt.
l/libiodbc-3.52.7-arm-2.tgz:  Rebuilt.
l/libmad-0.15.1b-arm-2.tgz:  Rebuilt.
l/libmcrypt-2.5.8-arm-2.tgz:  Rebuilt.
l/libmcs-0.7.2-arm-2.tgz:  Rebuilt.
l/libmng-1.0.10-arm-3.tgz:  Rebuilt.
l/libmowgli-0.7.1-arm-2.tgz:  Rebuilt.
l/libnjb-2.2.6-arm-3.tgz:  Rebuilt.
l/libnl-1.1-arm-2.tgz:  Rebuilt.
l/liboggz-1.1.1-arm-2.tgz:  Rebuilt.
l/liboil-0.3.17-arm-2.tgz:  Rebuilt.
l/libpng-1.4.12-arm-1.tgz:  Upgraded.
  Fixed incorrect type (int copy should be png_size_t copy) in png_inflate()
  (fixes CVE-2011-3045).
  Revised png_set_text_2() to avoid potential memory corruption (fixes
    CVE-2011-3048).
  Changed "a+w" to "u+w" in Makefile.in to fix CVE-2012-3386.
  For more information, see:
    http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-3045
    http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-3048
    http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-3386
  (* Security fix *)
l/libproxy-0.4.7-arm-1.tgz:  Upgraded.
l/libraw1394-2.0.7-arm-1.tgz:  Upgraded.
l/libsamplerate-0.1.7-arm-3.tgz:  Rebuilt.
l/libsndfile-1.0.24-arm-2.tgz:  Rebuilt.
l/libsoup-2.38.1-arm-1.tgz:  Upgraded.
l/libtasn1-2.12-arm-1.tgz:  Upgraded.
l/libtermcap-1.2.3-arm-2.tgz:  Rebuilt.
l/libvisual-0.4.0-arm-3.tgz:  Rebuilt.
l/libvisual-plugins-0.4.0-arm-2.tgz:  Rebuilt.
l/libwmf-0.2.8.4-arm-3.tgz:  Rebuilt.
l/libwmf-docs-0.2.8.4-noarch-3.tgz:  Rebuilt.
l/libwpd-0.9.4-arm-1.tgz:  Upgraded.
  Thanks to Heinz Wiesinger.
l/libzip-0.9.3-arm-2.tgz:  Rebuilt.
l/lzo-2.03-arm-2.tgz:  Rebuilt.
l/media-player-info-17-arm-1.tgz:  Upgraded.
l/mhash-0.9.9.9-arm-2.tgz:  Rebuilt.
l/mm-1.4.2-arm-2.tgz:  Rebuilt.
l/openexr-1.7.0-arm-2.tgz:  Rebuilt.
l/parted-2.3-arm-2.tgz:  Rebuilt.
l/pcre-8.12-arm-2.tgz:  Rebuilt.
l/polkit-0.105-arm-2.tgz:  Rebuilt.
  Added default policy files for udisks2 and NetworkManager events.  These
  along with GazL's xinitrc/startup script improvements seem to prevent
  ConsoleKit, PolicyKit, and D-Bus from being stupid most of the time.
  GazL's fix _should_ have been enough, but you know what they say about
  the difference between theory and practice.  :-)  The NetworkManager .pkla
  file seems to be needed anyway to allow users in the netdev group to
  modify network settings without being bothered to enter the root password.
  Thanks much to Chess Griffin.
l/poppler-0.20.2-arm-1.tgz:  Upgraded.
  Thanks to Eric Hameleers.
l/qca-cyrus-sasl-2.0.0_beta3-arm-3.tgz:  Rebuilt.
l/qca-gnupg-2.0.0_beta3-arm-3.tgz:  Rebuilt.
l/qimageblitz-0.0.6-arm-2.tgz:  Rebuilt.
l/qt-4.8.2-arm-3.tgz:  Rebuilt.
  Patched libQtWebKit.la and QtWebKit.pc to remove a false dependency on
  libwebcore.a, which is used internally at build time.
  Thanks to Fridrich von Stauffenberg and Eric Hameleers.
l/raptor2-2.0.8-arm-1.tgz:  Upgraded.
  Thanks to Heinz Wiesinger.
l/sdl-1.2.14-arm-6.tgz:  Rebuilt.
l/shared-mime-info-1.0-arm-2.tgz:  Rebuilt.
l/slang-2.2.3-arm-2.tgz:  Rebuilt.
l/slang1-1.4.9-arm-2.tgz:  Rebuilt.
l/sound-theme-freedesktop-0.7-arm-1.tgz:  Upgraded.
l/strigi-0.7.7-arm-2.tgz:  Rebuilt.
l/svgalib-1.3.1-arm-2.tgz:  Rebuilt.
l/t1lib-5.1.2-arm-3.tgz:  Rebuilt.
l/taglib-extras-1.0.1-arm-2.tgz:  Rebuilt.
l/tango-icon-theme-0.8.90-noarch-2.tgz:  Rebuilt.
l/tango-icon-theme-extras-0.1.0-noarch-2.tgz:  Rebuilt.
l/vte-0.28.2-arm-2.tgz:  Rebuilt.
  Patched to fix high CPU usage that can be triggered by escape sequences.
  Thanks to Mancha.
l/wavpack-4.60.1-arm-2.tgz:  Rebuilt.
n/ModemManager-0.5.2.0-arm-1.tgz:  Upgraded.
n/biff+comsat-0.17-arm-2.tgz:  Rebuilt.
n/bind-9.9.1_P2-arm-1.tgz:  Upgraded.
  Prevents a named assert (crash) when validating caused by using
  "Bad cache" data before it has been initialized.  [RT #30025]
  ISC_QUEUE handling for recursive clients was updated to address a
  race condition that could cause a memory leak.  This rarely occurred
  with UDP clients, but could be a significant problem for a server
  handling a steady rate of TCP queries.  [RT #29539 & #30233]
  Under heavy incoming TCP query loads named could experience a
  memory leak which could lead to significant reductions in query
  response or cause the server to be terminated on systems with
  "out of memory" killers. [RT #29539]
  A condition has been corrected where improper handling of zero-length
  RDATA could cause undesirable behavior, including termination of
  the named process.  [RT #29644]
  (* Security fix *)
n/bluez-firmware-1.2-arm-2.tgz:  Rebuilt.
n/bootp-2.4.3-arm-2.tgz:  Rebuilt.
n/bridge-utils-1.4-arm-2.tgz:  Rebuilt.
n/bsd-finger-0.17-arm-2.tgz:  Rebuilt.
n/crda-1.1.1-arm-2.tgz:  Rebuilt.
n/curl-7.27.0-arm-1.tgz:  Upgraded.
n/dirmngr-1.1.0-arm-2.tgz:  Rebuilt.
n/dnsmasq-2.57-arm-2.tgz:  Rebuilt.
n/elm-2.5.8-arm-1.tgz:  Upgraded.
n/ethtool-2.6.36-arm-2.tgz:  Rebuilt.
n/icmpinfo-1.11-arm-2.tgz:  Rebuilt.
n/idnkit-1.0-arm-2.tgz:  Rebuilt.
n/inetd-1.79s-arm-2.tgz:  Rebuilt.
n/iproute2-3.4.0-arm-2.tgz:  Rebuilt.
  Removed unused config files in wrong (/usr/etc) location.
  Thanks to Lars Lindqvist.
n/iptraf-ng-1.0.2-arm-2.tgz:  Rebuilt.
n/iputils-s20101006-arm-3.tgz:  Rebuilt.
n/lftp-4.3.8-arm-2.tgz:  Rebuilt.
n/libksba-1.2.0-arm-2.tgz:  Rebuilt.
n/mcabber-0.10.1-arm-2.tgz:  Rebuilt.
n/metamail-2.7-arm-3.tgz:  Rebuilt.
n/nc-1.10-arm-2.tgz:  Rebuilt.
n/ncftp-3.2.5-arm-2.tgz:  Rebuilt.
n/net-tools-1.60.20120726git-arm-1.tgz:  Upgraded.
  ifconfig was broken when using CIDR notation, fixed by switching to the
  git version of net-tools.  Thanks to Igor Alov.
n/netdate-bsd4-arm-2.tgz:  Rebuilt.
n/netkit-bootparamd-0.17-arm-2.tgz:  Rebuilt.
n/netkit-ftp-0.17-arm-2.tgz:  Rebuilt.
n/netkit-ntalk-0.17-arm-2.tgz:  Rebuilt.
n/netkit-routed-0.17-arm-2.tgz:  Rebuilt.
n/netkit-rsh-0.17-arm-3.tgz:  Rebuilt.
n/netkit-rusers-0.17-arm-2.tgz:  Rebuilt.
n/netkit-rwall-0.17-arm-2.tgz:  Rebuilt.
n/netkit-rwho-0.17-arm-2.tgz:  Rebuilt.
n/netkit-timed-0.17-arm-2.tgz:  Rebuilt.
n/netpipes-4.2-arm-2.tgz:  Rebuilt.
n/netwatch-1.3.0_1-arm-2.tgz:  Rebuilt.
n/network-scripts-14.00-noarch-2.tgz:  Rebuilt.
  Patched rc.inet1 to handle slightly changed ifconfig output.
  Thanks to Darrell Anderson.
n/netwrite-0.17-arm-2.tgz:  Rebuilt.
n/nn-6.7.3-arm-3.tgz:  Rebuilt.
n/obex-data-server-0.4.6-arm-2.tgz:  Rebuilt.
n/obexfs-0.12-arm-2.tgz:  Rebuilt.
n/openobex-1.5-arm-2.tgz:  Rebuilt.
n/openssl-1.0.1c-arm-2.tgz:  Rebuilt.
  Patched the certwatch script to stop warning about expired certificates
  in /etc/ssl/certs/ca-certificates.crt.  The script was intended to warn
  when your personal certificates are about to expire, but it trips over
  this one that bundles the CA certs.  Thanks to ponce.
n/php-5.4.5-arm-2.tgz:  Rebuilt.
  Added support for intl module.
  Thanks to Heinz Wiesinger.
n/pinentry-0.8.1-arm-2.tgz:  Rebuilt.
n/portmap-6.0-arm-2.tgz:  Rebuilt.
n/procmail-3.22-arm-2.tgz:  Rebuilt.
n/pth-2.0.7-arm-2.tgz:  Rebuilt.
n/rfkill-0.4-arm-2.tgz:  Rebuilt.
n/rp-pppoe-3.10-arm-2.tgz:  Rebuilt.
n/tcp_wrappers-7.6-arm-2.tgz:  Rebuilt.
n/telnet-0.17-arm-2.tgz:  Rebuilt.
n/tftp-hpa-0.49-arm-2.tgz:  Rebuilt.
n/tin-1.8.3-arm-3.tgz:  Rebuilt.
n/trn-3.6-arm-2.tgz:  Rebuilt.
n/uucp-1.07-arm-2.tgz:  Rebuilt.
n/vlan-1.9-arm-2.tgz:  Rebuilt.
n/wireless-tools-29-arm-4.tgz:  Rebuilt.
  Don't use the directory /sys/class/netdev_name/wireless/ directory to
  detect wireless cards in rc.wireless as it depends on
  CONFIG_WIRELESS_EXT_SYSFS=y in the kernel, which is deprecated and will
  be removed in future kernels.  Perhaps this was the cause of some of the
  reports of non-functional wireless interfaces?
  Thanks to Konrad Rzepecki.
n/yptools-2.12-arm-3.tgz:  Rebuilt.
n/ytalk-3.3.0-arm-2.tgz:  Rebuilt.
t/transfig-3.2.4-arm-3.tgz:  Rebuilt.
tcl/hfsutils-3.2.6-arm-2.tgz:  Rebuilt.
x/anthy-9100h-arm-2.tgz:  Rebuilt.
x/glew-1.5.7-arm-3.tgz:  Rebuilt.
x/m17n-lib-1.6.1-arm-2.tgz:  Rebuilt.
x/scim-1.4.9-arm-3.tgz:  Rebuilt.
x/scim-anthy-1.2.4-arm-2.tgz:  Rebuilt.
x/scim-bridge-0.4.16-arm-4.tgz:  Rebuilt.
x/scim-input-pad-0.1.2-arm-2.tgz:  Rebuilt.
x/scim-m17n-0.2.3-arm-2.tgz:  Rebuilt.
x/scim-pinyin-0.5.91-arm-2.tgz:  Rebuilt.
x/scim-tables-0.5.9-arm-3.tgz:  Rebuilt.
x/x11-skel-7.7-arm-1.tgz:  Upgraded.
  In xwmconfig, write a $HOME/.xsession in addition to $HOME/.xinitrc,
  allowing users to choose a default window manager when using XDM.
  Thanks to GazL.
  Removed the ARM xorg.conf-<machinetype> files as these are no longer
  needed with the current release of the X.Org server.  If anybody
  still wants them, they remain in the source/x/x11-skel/arm/OLD directory.
x/xdg-utils-1.1.0_rc1-arm-2.tgz:  Rebuilt.
x/xf86-video-fbdev-0.4.3-arm-1.tgz:  Upgraded.
x/xf86-video-nv-2.1.20-arm-1.tgz:  Upgraded.
  This driver was supposedly deprecated a couple of years ago, but there's a
  new version out and so we'll upgrade since some people still use this simple
  non-KMS driver and there's been a report of a segfault with the previous
  version.  Thanks to Ken L.
x/xf86-video-xgi-1.6.0git_2012_08_06-arm-1.tgz:  Added.
  This package was removed a few batches ago because it would not compile 
  against the new XOrg.  I've pulled the latest GIT tree and applied the old
  set of patches.  Just in time for the release! :-)
x/xterm-281-arm-1.tgz:  Upgraded.
  Thanks to Robby Workman.
xap/blackbox-0.70.1-arm-5.tgz:  Rebuilt.
  Start D-Bus in the xinitrc.
  Created a new startup script "startblackbox" called from xinitrc.blackbox
  to allow running dbus-launch within ck-session-launch.  This fixes Thunar
  device mounting without breaking XDM.  Thanks much to GazL!
xap/electricsheep-20090306-arm-3.tgz:  Rebuilt.
xap/fluxbox-1.3.2-arm-2.tgz:  Rebuilt.
  Start D-Bus in the xinitrc.
  Start dbus-launch in startfluxbox.  Thanks to GazL.
xap/fvwm-2.6.5-arm-2.tgz:  Rebuilt.
  Start D-Bus in the xinitrc.
  Created a new startup script "startfvwm2" called from xinitrc.fvwm2 to allow
  running dbus-launch within ck-session-launch.  Thanks to GazL.
xap/geeqie-1.0-arm-4.tgz:  Rebuilt.
xap/gimp-2.8.0-arm-2.tgz:  Rebuilt.
xap/gnuchess-5.08-arm-3.tgz:  Rebuilt.
xap/gnuplot-4.4.3-arm-2.tgz:  Rebuilt.
xap/network-manager-applet-0.9.4.1-arm-1.tgz:  Upgraded.
xap/rxvt-2.7.10-arm-2.tgz:  Rebuilt.
xap/seyon-2.20c-arm-2.tgz:  Rebuilt.
xap/windowmaker-0.95.3-arm-2.tgz:  Rebuilt.
  Start D-Bus in the xinitrc.
  Removed OpenSUSE menu.
xap/x11-ssh-askpass-1.2.4.1-arm-3.tgz:  Rebuilt.
xap/xaos-3.5-arm-2.tgz:  Rebuilt.
xap/xgames-0.3-arm-3.tgz:  Rebuilt.
xap/xine-ui-0.99.7-arm-1.tgz:  Upgraded.
xap/xmms-1.2.11-arm-3.tgz:  Rebuilt.
xap/xpaint-2.8.16-arm-1.tgz:  Upgraded.
xap/xpdf-3.02pl6-arm-2.tgz:  Rebuilt.
  Patched to fix slow scrolling caused by a quirk exposed in newer versions
  of gcc.  Patch by Michael Gilbert.  Thanks to LQ for pointing it out.
xap/xv-3.10a-arm-3.tgz:  Rebuilt.
xap/xxgdb-1.12-arm-3.tgz:  Rebuilt.
xfce/Terminal-0.4.8-arm-1.tgz:  Upgraded.
xfce/Thunar-1.4.0-arm-1.tgz:  Upgraded.
xfce/exo-0.8.0-arm-1.tgz:  Upgraded.
xfce/garcon-0.2.0-arm-1.tgz:  Upgraded.
xfce/gtk-xfce-engine-3.0.0-arm-1.tgz:  Upgraded.
xfce/libxfce4ui-4.10.0-arm-1.tgz:  Upgraded.
xfce/libxfce4util-4.10.0-arm-1.tgz:  Upgraded.
xfce/libxfcegui4-4.10.0-arm-1.tgz:  Upgraded.
xfce/orage-4.8.3-arm-1.tgz:  Upgraded.
xfce/thunar-volman-0.8.0-arm-1.tgz:  Upgraded.
xfce/tumbler-0.1.25-arm-1.tgz:  Upgraded.
xfce/xfce4-appfinder-4.10.0-arm-1.tgz:  Upgraded.
xfce/xfce4-clipman-plugin-1.2.3-arm-1.tgz:  Upgraded.
xfce/xfce4-dev-tools-4.10.0-arm-1.tgz:  Upgraded.
xfce/xfce4-mixer-4.8.0-arm-1.tgz:  Upgraded.
xfce/xfce4-notifyd-0.2.2-arm-1.tgz:  Upgraded.
xfce/xfce4-panel-4.10.0-arm-1.tgz:  Upgraded.
xfce/xfce4-power-manager-1.2.0-arm-1.tgz:  Upgraded.
xfce/xfce4-screenshooter-1.8.1-arm-1.tgz:  Upgraded.
xfce/xfce4-session-4.10.0-arm-1.tgz:  Upgraded.
xfce/xfce4-settings-4.10.0-arm-1.tgz:  Upgraded.
xfce/xfce4-systemload-plugin-1.1.1-arm-1.tgz:  Upgraded.
xfce/xfce4-taskmanager-1.0.0-arm-1.tgz:  Upgraded.
xfce/xfce4-volumed-0.1.13-arm-1.tgz:  Upgraded.
xfce/xfce4-weather-plugin-0.8.1-arm-1.tgz:  Upgraded.
xfce/xfconf-4.10.0-arm-1.tgz:  Upgraded.
xfce/xfdesktop-4.10.0-arm-1.tgz:  Upgraded.
xfce/xfwm4-4.10.0-arm-1.tgz:  Upgraded.
xfce/xfwm4-themes-4.10.0-arm-1.tgz:  Upgraded.
extra/bash-completion/bash-completion-2.0-noarch-2.tgz:  Rebuilt.
  Updated the slackpkg and slapt-get completions for the XFCE series.
  Thanks to Igor Murzov.
isolinux/*:  Rebuilt.
  Support XFCE series.
  Fixed missing space in SeTnet.  Thanks to John Pullan.
  Use -s option for eject.
  Added new gptfdisk utilities.
  Added /lib/modprobe.d/ and default blacklist files.
  Added MMC support to /sbin/probe.  Thanks to David Spencer.
kernels/*:  Upgraded.
+--------------------------+
Mon Jul 23 19:41:58 UTC 2012

XFCE will come in the next batch, once it's had time to settle on x86.

a/sysvinit-scripts-2.0-noarch-1.tgz:  Upgraded.
  Show the date after setting the system clock.
  Thanks to Darrell Anderson.
  Shut down udev in rc.6.  Thanks to Robby Workman.
  In rc.S, determine the actual root partition and insert it into /etc/mtab
  so that "/dev/root" isn't shown when booting a kernel without an initrd.
ap/foomatic-filters-4.0.12-arm-1.tgz:  Upgraded.
ap/gutenprint-5.2.9-arm-1.tgz:  Upgraded.
ap/slackpkg-2.82.0-arm-2.tgz:  Rebuilt.
  Support XFCE series.  This will then be in place in time for the next batch that
  contains the new XFCE.
l/loudmouth-1.4.3-arm-3.tgz:  Rebuilt.
  Rebuilt with --enable-debug=yes, which I hear disables debugging messages on
  the console.  Go figure.  :-)  Thanks to Youjie Zhou.
n/php-5.4.5-arm-1.tgz:  Upgraded.
  Fixed potential overflow in _php_stream_scandir (CVE-2012-2688).
  (Thanks to Jason Powell, Stas)
  For more information, see:
    http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-2688
  (* Security fix *)
x/xf86-video-fbdev-0.4.2-arm-6.tgz:  Rebuilt.
x/xf86-video-dummy-0.3.5-arm-2.tgz:  Rebuilt.
  Thanks for jdetring for letting me know that this needed a rebuild.
  I'm not sure why these drivers need a rebuild after the X server upgrade -- they
  (apparently) work fine on X86.  If you know why, or know how to easily test whether
  they need a rebuild (without trying them all in xorg.conf) let me know!
+--------------------------+
Sun Jul 22 06:39:18 UTC 2012
kdei/calligra-l10n-ca-2.4.3-noarch-2.tgz:  Rebuilt.
kdei/calligra-l10n-ca@valencia-2.4.3-noarch-2.tgz:  Rebuilt.
kdei/calligra-l10n-cs-2.4.3-noarch-2.tgz:  Rebuilt.
kdei/calligra-l10n-da-2.4.3-noarch-2.tgz:  Rebuilt.
kdei/calligra-l10n-de-2.4.3-noarch-2.tgz:  Rebuilt.
kdei/calligra-l10n-el-2.4.3-noarch-2.tgz:  Rebuilt.
kdei/calligra-l10n-en_GB-2.4.3-noarch-2.tgz:  Rebuilt.
kdei/calligra-l10n-es-2.4.3-noarch-2.tgz:  Rebuilt.
kdei/calligra-l10n-et-2.4.3-noarch-2.tgz:  Rebuilt.
kdei/calligra-l10n-fi-2.4.3-noarch-2.tgz:  Rebuilt.
kdei/calligra-l10n-fr-2.4.3-noarch-2.tgz:  Rebuilt.
kdei/calligra-l10n-hu-2.4.3-noarch-2.tgz:  Rebuilt.
kdei/calligra-l10n-it-2.4.3-noarch-2.tgz:  Rebuilt.
kdei/calligra-l10n-kk-2.4.3-noarch-2.tgz:  Rebuilt.
kdei/calligra-l10n-nb-2.4.3-noarch-2.tgz:  Rebuilt.
kdei/calligra-l10n-nds-2.4.3-noarch-2.tgz:  Rebuilt.
kdei/calligra-l10n-nl-2.4.3-noarch-2.tgz:  Rebuilt.
kdei/calligra-l10n-pl-2.4.3-noarch-2.tgz:  Rebuilt.
kdei/calligra-l10n-pt-2.4.3-noarch-2.tgz:  Rebuilt.
kdei/calligra-l10n-pt_BR-2.4.3-noarch-2.tgz:  Rebuilt.
kdei/calligra-l10n-ru-2.4.3-noarch-2.tgz:  Rebuilt.
kdei/calligra-l10n-sk-2.4.3-noarch-2.tgz:  Rebuilt.
kdei/calligra-l10n-sv-2.4.3-noarch-2.tgz:  Rebuilt.
kdei/calligra-l10n-uk-2.4.3-noarch-2.tgz:  Rebuilt.
kdei/calligra-l10n-zh_CN-2.4.3-noarch-2.tgz:  Rebuilt.
kdei/calligra-l10n-zh_TW-2.4.3-noarch-2.tgz:  Rebuilt.
  All of the calligra internationalisation packages were missing their slack-descs
  due to a build script merge issue.
xap/xfce-4.6.2-arm-6.tgz:  Removed.
  Thanks to DEF for pointing out that XFCE was more broken than I had previously
  realised ;-)  XFCE will be upgraded soon, so it makes sense to me to remove
  the broken packages until then.
xap/thunar-volman-0.3.80-arm-1.tgz:  Removed from XAP series.
xap/xfce4-notifyd-0.1.1-arm-1.tgz:  Removed from XAP series.
xap/xfce4-power-manager-0.8.5-arm-1.tgz:  Removed from XAP series.
+--------------------------+
Fri Jul 20 07:36:22 UTC 2012

The mini root filesystem for -current has been updated.
ftp://ftp.armedslack.org/armedslack/armedslack-devtools/minirootfs/

Upgrade notes for this batch:

[1] We have switched to using openssl-1.0.1c, which changes the major number
    for the crypto and ssl libraries from .0 to .1, meaning everything linked
    with the previous version of openssl will need to be recompiled. 

[2] To upgrade this batch, rather than logging in via SSH, I'd suggest logging in
    from a serial line (easily achieved for most ARM devices) or telnet
    (if you're on a secure LAN). This is to avoid any problems with SSH when you
    upgrade OpenSSL.

    Whether you perform a manual or automated upgrade, begin with:

    # upgradepkg a/openssl-solibs*t?z n/openssl-*t?z

    If you're using slackpkg to upgrade:
    in /etc/slackpkg/slackpkg.conf,   set: DOWNLOAD_ALL=on
    # upgradepkg n/wget-*t?z
    then continue using slackpkg as you would normally.

  Once the upgrade is complete, reboot the system to bring it to a steady state.

a/aaa_elflibs-14.0-arm-1.tgz:  Upgraded.
a/cryptsetup-1.4.3-arm-1.tgz:  Upgraded.
a/cups-1.5.3-arm-2.tgz:  Rebuilt.
a/cxxlibs-6.0.17-arm-1.tgz:  Upgraded.
a/dbus-1.4.20-arm-1.tgz:  Upgraded.
a/grep-2.13-arm-1.tgz:  Upgraded.
a/gzip-1.5-arm-1.tgz:  Upgraded.
a/kernel-firmware-3.4.5-noarch-1.tgz:  Upgraded.
a/kernel-modules-kirkwood-3.4.5_kirkwood-arm-1.tgz:  Upgraded.
a/kernel-modules-tegra-3.4.5_tegra-arm-1.tgz:  Upgraded.
a/kernel-modules-versatile-3.4.5_versatile-arm-1.tgz:  Upgraded.
a/kernel_kirkwood-3.4.5-arm-1.tgz:  Upgraded.
a/kernel_tegra-3.4.5-arm-1.tgz:  Upgraded.
a/kernel_versatile-3.4.5-arm-1.tgz:  Upgraded.
a/lvm2-2.02.96-arm-1.tgz:  Upgraded.
  Removed static libraries.
  Fixed /lib/udev/rules.d/13-dm-disk.rules.
  Fixed broken /usr/lib64/libdevmapper-event-lvm2raid.so symlink.
  Thanks to Patrick Verner.
a/mdadm-3.2.5-arm-1.tgz:  Upgraded.
a/mkinitrd-1.4.7-arm-1.tgz:  Upgraded.
  Thanks to Robby Workman.
  Added mdmon to initrd if RAID=1.  Thanks to Marek Wodzinski.
  Add firmware needed by modules.  Thanks to ecd102 on LQ.
  According to rworkman, udev is indeed required now in early boot for any
  system using an initrd, so we'll set UDEV=1 in mkinitrd (leaving -u as a
  no-op).  This should clear up the issues with the /init script that
  expected udevadm to be present.
  Use ldconfig -l to ensure all shared libraries have the correct symlinks.
  Thanks to Olek on LQ.
  Issue /sbin/ldconfig differently to avoid linking to old library versions
  that might be present on the system.
  Added support for loading gzipped kernel modules with kmod (which replaces
  the old 'modprobe' from the 'module-init-tools' package).
  Thanks to Stuart Winter.
a/ntfs-3g-2012.1.15-arm-2.tgz:  Rebuilt.
  Made /bin/ntfs-3g setuid root, because otherwise it refuses to allow
  non-root users to mount volumes now, even if /etc/fstab allows it.
a/openssl-solibs-1.0.1c-arm-1.tgz:  Upgraded.
a/sysvinit-2.88dsf-arm-1.tgz:  Upgraded.
a/sysvinit-scripts-1.2-noarch-16.tgz:  Rebuilt.
  Changed /etc/inittab to clear consoles after logout (actually before
  starting /bin/login from agetty *except* for the first console with the boot
  messages.  This seems a good compromise, and also prevents getting locked
  out of the machine if someone drops back to an earlier version of util-linux
  for some reason.  
a/udev-175-arm-1.tgz:  Upgraded.
  Applied a patch to /lib/udev/write_net_rules to ensure no duplicate MAC entries 
  are added to the /etc/udev/rules.d/70-persistent-net.rules file, as this was
  causing my machine (with only one NIC!) to have its eth0 renamed as eth1.
  Thanks to Robby Workman for finding the work-around.
a/upower-0.9.17-arm-1.tgz:  Upgraded.
a/util-linux-2.21.2-arm-1.tgz:  Upgraded.
  Use --enable-libmount-mount, not --enable-new-mount.  The latter option
  breaks umount for users, even when /etc/fstab should allow it.
  Thanks to Chris Vine for the bug report.
ap/cdrdao-1.2.3-arm-2.tgz:  Rebuilt.
ap/cdrtools-3.01a07-arm-1.tgz:  Upgraded.
ap/ghostscript-9.05-arm-2.tgz:  Rebuilt.
ap/gphoto2-2.4.14-arm-1.tgz:  Upgraded.
ap/gutenprint-5.2.8-arm-2.tgz:  Rebuilt.
ap/hplip-3.12.6-arm-2.tgz:  Rebuilt.
ap/man-pages-3.41-noarch-1.tgz:  Upgraded.
ap/mc-4.8.1.3-arm-1.tgz:  Upgraded.
ap/moc-2.5.0_alpha4-arm-2.tgz:  Rebuilt.
ap/mysql-5.5.25a-arm-1.tgz:  Upgraded.
ap/rpm-4.8.1-arm-3.tgz:  Rebuilt.
  Rebuilt against the new 'mozilla-nss' package rather than 'seamonkey'.
ap/sox-14.4.0-arm-1.tgz:  Upgraded.
d/cmake-2.8.8-arm-2.tgz:  Rebuilt.
d/doxygen-1.8.1.1-arm-1.tgz:  Upgraded.
d/gcc-4.7.1-arm-2.tgz:  Rebuilt.
d/gcc-g++-4.7.1-arm-2.tgz:  Rebuilt.
d/gcc-gfortran-4.7.1-arm-2.tgz:  Rebuilt.
d/gcc-gnat-4.7.1-arm-2.tgz:  Rebuilt.
d/gcc-java-4.7.1-arm-2.tgz:  Rebuilt.
d/gcc-objc-4.7.1-arm-2.tgz:  Rebuilt.
d/git-1.7.11.1-arm-1.tgz:  Upgraded.
d/perl-5.16.0-arm-2.tgz:  Rebuilt.
d/python-2.7.3-arm-2.tgz:  Rebuilt.
d/ruby-1.9.3_p194-arm-2.tgz:  Rebuilt.
d/subversion-1.7.5-arm-3.tgz:  Rebuilt.
e/emacs-24.1-arm-2.tgz:  Rebuilt.
k/kernel-source-3.4.5-arm-1.tgz:  Upgraded.
kde/amarok-2.5.0-arm-8.tgz:  Rebuilt.
kde/calligra-2.4.3-arm-2.tgz:  Rebuilt.
kde/kdelibs-4.8.4-arm-1.tgz:  Upgraded.
kde/kdemultimedia-4.8.4-arm-2.tgz:  Rebuilt.
kde/kdepim-4.8.4-arm-2.tgz:  Rebuilt.
kde/kdepimlibs-4.8.4-arm-2.tgz:  Rebuilt.
kde/perlqt-4.8.4-arm-2.tgz:  Rebuilt.
kde/qtruby-4.8.4-arm-2.tgz:  Rebuilt.
kde/rocs-4.8.4-arm-2.tgz:  Rebuilt.
kde/smokeqt-4.8.4-arm-2.tgz:  Rebuilt.
kdei/calligra-l10n-ca-2.4.3-noarch-1.tgz:  Upgraded. 
kdei/calligra-l10n-ca@valencia-2.4.3-noarch-1.tgz:  Upgraded. 
kdei/calligra-l10n-cs-2.4.3-noarch-1.tgz:  Upgraded. 
kdei/calligra-l10n-da-2.4.3-noarch-1.tgz:  Upgraded. 
kdei/calligra-l10n-de-2.4.3-noarch-1.tgz:  Upgraded. 
kdei/calligra-l10n-el-2.4.3-noarch-1.tgz:  Upgraded. 
kdei/calligra-l10n-en_GB-2.4.3-noarch-1.tgz:  Upgraded. 
kdei/calligra-l10n-es-2.4.3-noarch-1.tgz:  Upgraded. 
kdei/calligra-l10n-et-2.4.3-noarch-1.tgz:  Upgraded. 
kdei/calligra-l10n-fi-2.4.3-noarch-1.tgz:  Upgraded. 
kdei/calligra-l10n-fr-2.4.3-noarch-1.tgz:  Upgraded. 
kdei/calligra-l10n-hu-2.4.3-noarch-1.tgz:  Upgraded. 
kdei/calligra-l10n-it-2.4.3-noarch-1.tgz:  Upgraded. 
kdei/calligra-l10n-kk-2.4.3-noarch-1.tgz:  Upgraded. 
kdei/calligra-l10n-nb-2.4.3-noarch-1.tgz:  Upgraded. 
kdei/calligra-l10n-nds-2.4.3-noarch-1.tgz:  Upgraded. 
kdei/calligra-l10n-nl-2.4.3-noarch-1.tgz:  Upgraded. 
kdei/calligra-l10n-pl-2.4.3-noarch-1.tgz:  Upgraded. 
kdei/calligra-l10n-pt-2.4.3-noarch-1.tgz:  Upgraded. 
kdei/calligra-l10n-pt_BR-2.4.3-noarch-1.tgz:  Upgraded. 
kdei/calligra-l10n-ru-2.4.3-noarch-1.tgz:  Upgraded. 
kdei/calligra-l10n-sk-2.4.3-noarch-1.tgz:  Upgraded. 
kdei/calligra-l10n-sv-2.4.3-noarch-1.tgz:  Upgraded. 
kdei/calligra-l10n-uk-2.4.3-noarch-1.tgz:  Upgraded. 
kdei/calligra-l10n-zh_CN-2.4.3-noarch-1.tgz:  Upgraded. 
kdei/calligra-l10n-zh_TW-2.4.3-noarch-1.tgz:  Upgraded. 
l/ConsoleKit-0.4.5-arm-1.tgz:  Upgraded.
l/M2Crypto-0.21.1-arm-2.tgz:  Rebuilt.
l/apr-util-1.4.1-arm-3.tgz:  Rebuilt.
l/atk-2.4.0-arm-1.tgz:  Upgraded.
l/babl-0.1.10-arm-1.tgz:  Upgraded.
l/dbus-glib-0.98-arm-1.tgz:  Upgraded.
l/dbus-python-1.1.0-arm-1.tgz:  Upgraded.
l/desktop-file-utils-0.20-arm-1.tgz:  Upgraded.
l/fribidi-0.19.2-arm-2.tgz:  Rebuilt.
  Patched headers for compatibility with the new glib2 package.
  Thanks to Darrell Anderson.
l/gdbm-1.8.3-arm-2.tgz:  Rebuilt.
l/gdk-pixbuf2-2.26.1-arm-1.tgz:  Upgraded.
l/gegl-0.2.0-arm-1.tgz:  Upgraded.
l/glib2-2.32.3-arm-1.tgz:  Upgraded.
l/gnome-icon-theme-3.4.0-noarch-1.tgz:  Upgraded.
l/gobject-introspection-1.32.1-arm-1.tgz:  Added. 
l/gst-plugins-base-0.10.36-arm-1.tgz:  Upgraded.
l/gst-plugins-good-0.10.31-arm-1.tgz:  Upgraded.
l/gstreamer-0.10.36-arm-2.tgz:  Rebuilt.
l/gtk+2-2.24.10-arm-1.tgz:  Upgraded.
l/gtk+3-3.4.3-arm-1.tgz:  Added. 
l/hal-0.5.14-arm-3.tgz:  Removed.
l/hal-info-20091130-noarch-1.tgz:  Removed.
l/hicolor-icon-theme-0.12-noarch-2.tgz:  Rebuilt.
  Don't update (create) icon theme caches unless they exist already.
  Once created, these icon registries cause problems unless they are
  rebuilt every time new icons are added.  If you have any
  icon-theme.cache files under /usr/share/icons, it would be a good
  idea to get rid of them (unless you're planning to handle keeping
  them up to date).
l/libarchive-2.8.5-arm-1.tgz:  Upgraded.
l/libcddb-1.3.2-arm-2.tgz:  Rebuilt.
l/libcdio-0.83-arm-1.tgz:  Upgraded.
l/libcroco-0.6.5-arm-1.tgz:  Added. 
l/libexif-0.6.21-arm-1.tgz:  Upgraded.
  This update fixes a number of remotely exploitable issues in libexif
   with effects ranging from information leakage to potential remote
   code execution.
  For more information, see:
    http://sourceforge.net/mailarchive/message.php?msg_id=29534027
    http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-2812
    http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-2813
    http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-2814
    http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-2836
    http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-2837
    http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-2840
    http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-2841
    http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-2845
  (* Security fix *)
l/libgphoto2-2.4.14-arm-1.tgz:  Upgraded.
  Fixed to generate correct udev rules.
  Thanks to Brad Hermanson.
l/libmsn-4.2.1-arm-2.tgz:  Rebuilt.
l/libmtp-1.1.3-arm-1.tgz:  Upgraded.
l/libnl3-3.2.11-arm-1.tgz:  Added. 
l/libnotify-0.7.5-arm-1.tgz:  Upgraded.
l/libogg-1.3.0-arm-1.tgz:  Upgraded.
l/libpcap-1.3.0-arm-1.tgz:  Upgraded.
l/librsvg-2.36.1-arm-1.tgz:  Upgraded.
l/libspectre-0.2.6-arm-1.tgz:  Upgraded.
l/libvisual-0.4.0-arm-2.tgz:  Rebuilt.
  Patched header for compatibility with the new glib2 package.
  Thanks to Darrell Anderson.
l/libvncserver-0.9.9-arm-3.tgz:  Rebuilt.
l/libvorbis-1.3.3-arm-1.tgz:  Upgraded.
l/libwnck-2.30.7-arm-3.tgz:  Rebuilt.
l/libxklavier-5.2.1-arm-1.tgz:  Upgraded.
l/libyaml-0.1.4-arm-1.tgz:  Added. 
  Thanks to Vincent Batts.
l/loudmouth-1.4.3-arm-2.tgz:  Rebuilt.
l/mozilla-nss-3.13.5-arm-1.tgz:  Added.
  Added Mozilla nspr-4.9.1 and nss-3.13.5.
l/neon-0.29.6-arm-2.tgz:  Rebuilt.
l/notify-python-0.1.1-arm-3.tgz:  Rebuilt.
l/pango-1.30.1-arm-1.tgz:  Upgraded.
l/polkit-0.105-arm-1.tgz:  Upgraded.
l/polkit-gnome-0.102-arm-1.tgz:  Upgraded.
l/poppler-0.18.4-arm-1.tgz:  Upgraded.
l/poppler-data-0.4.5-noarch-1.tgz:  Upgraded.
l/pycurl-7.19.0-arm-2.tgz:  Rebuilt.
l/pygobject-2.28.6-arm-1.tgz:  Upgraded.
l/pygtk-2.24.0-arm-1.tgz:  Upgraded.
l/qca-ossl-2.0.0_beta3-arm-3.tgz:  Rebuilt.
l/qt-4.8.2-arm-2.tgz:  Rebuilt.
l/redland-1.0.15-arm-3.tgz:  Rebuilt.
l/seamonkey-solibs-2.11-armv7a-1.tgz:  Upgraded.
  This release contains security fixes and improvements.
  For more information, see:
    http://www.mozilla.org/security/known-vulnerabilities/seamonkey.html
  (* Security fix *)
  Note: as with the rest of the Mozilla suite, this package no longer runs
  on armv5 machines.
l/shared-mime-info-1.0-arm-1.tgz:  Upgraded.
l/v4l-utils-0.8.8-arm-1.tgz:  Upgraded.
l/virtuoso-ose-6.1.3-arm-3.tgz:  Rebuilt.
l/wv2-0.4.2-arm-1.tgz:  Removed.
  Calligra doesn't require this (it bundles a forked version), nor does
  anything else in Slackware.  It is unmaintained upstream and requires
  patching to compile with the recent glib2.  Perhaps SlackBuilds.org
  should take it over?  If so, change all occurances of:
  #include <glib/*> to #include <glib.h>
n/NetworkManager-0.9.4.0-arm-1.tgz:  Upgraded.
n/alpine-2.02-arm-1.tgz:  Upgraded.
  Now using the re-alpine sources.
n/bind-9.9.1_P1-arm-2.tgz:  Rebuilt.
n/bluez-4.99-arm-1.tgz:  Upgraded.
n/bluez-hcidump-2.4-arm-1.tgz:  Upgraded.
n/ca-certificates-20120623-noarch-1.tgz:  Upgraded.
n/curl-7.26.0-arm-2.tgz:  Rebuilt.
n/cyrus-sasl-2.1.23-arm-3.tgz:  Rebuilt.
n/dhcp-4.2.4-arm-1.tgz:  Upgraded.
n/dhcpcd-5.5.6-arm-1.tgz:  Upgraded.
n/epic5-1.1.3-arm-1.tgz:  Upgraded.
n/fetchmail-6.3.21-arm-2.tgz:  Rebuilt.
n/gnupg-1.4.12-arm-1.tgz:  Upgraded.
n/gnupg2-2.0.19-arm-1.tgz:  Upgraded.
n/gnutls-3.0.21-arm-1.tgz:  Upgraded.
n/gpa-0.9.2-arm-1.tgz:  Upgraded.
n/gpgme-1.3.2-arm-1.tgz:  Upgraded.
n/htdig-3.2.0b6-arm-2.tgz:  Rebuilt.
n/httpd-2.4.2-arm-2.tgz:  Rebuilt.
n/imapd-2.02-arm-1.tgz:  Upgraded.
  Now using the re-alpine sources.
n/iproute2-3.4.0-arm-1.tgz:  Upgraded.
n/iptables-1.4.14-arm-1.tgz:  Upgraded.
n/iputils-s20101006-arm-2.tgz:  Rebuilt.
n/irssi-0.8.15-arm-6.tgz:  Rebuilt.
n/iw-3.5-arm-1.tgz:  Upgraded.
n/lftp-4.3.8-arm-1.tgz:  Upgraded.
n/libassuan-2.0.3-arm-1.tgz:  Upgraded.
n/libgcrypt-1.5.0-arm-1.tgz:  Upgraded.
n/libgpg-error-1.10-arm-1.tgz:  Upgraded.
n/links-2.7-arm-1.tgz:  Upgraded.
n/lynx-2.8.7-arm-3.tgz:  Rebuilt.
n/mailx-12.5-arm-1.tgz:  Upgraded.
n/mutt-1.5.21-arm-2.tgz:  Rebuilt.
n/net-snmp-5.6.1-arm-5.tgz:  Rebuilt.
n/netatalk-2.0.5-arm-3.tgz:  Rebuilt.
n/nettle-2.5-arm-1.tgz:  Added. 
n/nmap-6.01-arm-2.tgz:  Rebuilt.
n/ntp-4.2.6p5-arm-2.tgz:  Rebuilt.
n/openldap-client-2.4.31-arm-2.tgz:  Rebuilt.
n/openssh-6.0p1-arm-2.tgz:  Rebuilt.
n/openssl-1.0.1c-arm-1.tgz:  Upgraded.
n/openvpn-2.2.2-arm-1.tgz:  Upgraded.
n/p11-kit-0.12-arm-1.tgz:  Added. 
n/php-5.4.4-arm-1.tgz:  Upgraded.
  This release fixes a weakness in the DES implementation of crypt
  and a heap overflow issue in the phar extension.
  (* Security fix *)
n/pidentd-3.0.19-arm-2.tgz:  Rebuilt.
n/popa3d-1.0.2-arm-2.tgz:  Rebuilt.
n/proftpd-1.3.4a-arm-2.tgz:  Rebuilt.
n/samba-3.6.6-arm-1.tgz:  Upgraded.
n/sendmail-8.14.5-arm-3.tgz:  Rebuilt.
n/sendmail-cf-8.14.5-noarch-3.tgz:  Rebuilt.
n/slrn-0.9.9p1-arm-3.tgz:  Rebuilt.
n/snownews-1.5.12-arm-2.tgz:  Rebuilt.
n/stunnel-4.53-arm-1.tgz:  Upgraded.
n/tcpdump-4.3.0-arm-1.tgz:  Upgraded.
n/vsftpd-3.0.0-arm-2.tgz:  Rebuilt.
n/wget-1.13.4-arm-1.tgz:  Upgraded.
  Prefer linking with OpenSSL, since the license allows it.
  This is less of a moving target than GnuTLS.
n/wpa_supplicant-1.0-arm-1.tgz:  Upgraded.
x/intel-gpu-tools-1.0.2-arm-1.tgz:  Removed.
  This requires libdrm_intel.so.1 which is no longer provided by the
  x/libdrm package (as the package refuses to build Intel support on ARM).
x/mesa-8.0.4-arm-1.tgz:  Upgraded.
x/xdg-user-dirs-0.14-arm-1.tgz:  Upgraded.
x/xf86-video-fbdev-0.4.2-arm-5.tgz:  Added. 
x/xorg-server-1.12.3-arm-1.tgz:  Upgraded.
x/xorg-server-xephyr-1.12.3-arm-1.tgz:  Upgraded.
x/xorg-server-xnest-1.12.3-arm-1.tgz:  Upgraded.
x/xorg-server-xvfb-1.12.3-arm-1.tgz:  Upgraded.
xap/audacious-3.2.4-arm-1.tgz:  Upgraded.
xap/audacious-plugins-3.2.4-arm-1.tgz:  Upgraded.
xap/fluxbox-1.3.2-arm-1.tgz:  Upgraded.
xap/fvwm-2.6.5-arm-1.tgz:  Upgraded.
xap/gftp-2.0.19-arm-3.tgz:  Rebuilt.
xap/gimp-2.8.0-arm-1.tgz:  Upgraded.
xap/gkrellm-2.3.5-arm-2.tgz:  Rebuilt.
xap/gucharmap-3.4.1-arm-1.tgz:  Upgraded.
xap/mozilla-firefox-14.0.1-armv7a-1.tgz:  Upgraded.
  This release contains security fixes and improvements.
  For more information, see:
    http://www.mozilla.org/security/known-vulnerabilities/firefox.html
  (* Security fix *)
xap/mozilla-thunderbird-14.0-armv7a-1.tgz:  Upgraded.
  This release contains security fixes and improvements.
  For more information, see:
    http://www.mozilla.org/security/known-vulnerabilities/thunderbird.html
  (* Security fix *)
xap/pan-0.139-arm-1.tgz:  Upgraded.
xap/pidgin-2.10.6-arm-1.tgz:  Upgraded.
  Link with Mozilla NSS rather than GnuTLS.
  Fixes a security issue for users of MXit:  Incorrect handing of inline
  images in incoming instant messages can cause a buffer overflow and in
  some cases can be exploited to execute arbitrary code.
  For more information, see:
    http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-3374
  (* Security fix *)
xap/rdesktop-1.7.1-arm-2.tgz:  Rebuilt.
xap/sane-1.0.22-arm-4.tgz:  Rebuilt.
xap/seamonkey-2.11-armv7a-1.tgz:  Upgraded.
  This release contains security fixes and improvements.
  For more information, see:
    http://www.mozilla.org/security/known-vulnerabilities/seamonkey.html
  (* Security fix *)
  Removed nss.pc and nspr.pc symlinks.
  Note: as with the rest of the Mozilla suite, this package no longer runs
  on armv5 machines.  I've been holding off upgrading Seamonkey for some time 
  since other packages linked against its libraries; but with the addition of the
  mozilla-nss package, we can upgrade to the latest Seamonkey and keep up to date
  with the security releases.  As this was the last Mozilla type Web Browser 
  available, if there's any demand I will recompile Seamonkey-2.9.1
  (the last version that works on armv5) and put it into /pasture.
xap/windowmaker-0.95.3-arm-1.tgz:  Upgraded.
xap/x3270-3.3.12ga7-arm-2.tgz:  Rebuilt.
xap/xchat-2.8.8-arm-6.tgz:  Rebuilt.
xap/xsane-0.998-arm-3.tgz:  Rebuilt.
xap/MPlayer-1.1_20120701-arm-2.tgz:  Rebuilt.
  Don't update (create) icon theme caches unless they exist already.
  Once created, these icon registries cause problems unless they are
  rebuilt every time new icons are added.  If you have any
  icon-theme.cache files under /usr/share/icons, it would be a good
  idea to get rid of them (unless you're planning to handle keeping
  them up to date).extra/x11vnc/x11vnc-0.9.13-arm-1.tgz:  Upgraded.
isolinux/*:  Rebuilt.
  Use fixed 13-dm-disk.rules.
  Added top-level /run directory.
kernels/*:  Upgraded.
+--------------------------+
Thu Jul  5 07:56:34 UTC 2012

The mini root filesystem for -current has been updated.
ftp://ftp.armedslack.org/armedslack/armedslack-devtools/minirootfs/

KDE has been updated to version 4.8.2 but has an issue with kwin crashing upon startup
which I haven't yet been able to address.  However, once you close the crash window boxes
KDE seems stable.  If anybody knows how to fix the problem, let me know!
(the crash window gives a backtrace to help debugging).

/INSTALL_TEGRA.TXT:  Added.
  This describes the process of installing Slackware ARM on to Compulab's TrimSlice Pro -
  a product that uses the NVidia Tegra CPU.  For more details see http://trimslice.com/ 
a/aaa_base-14.0-arm-1.tgz:  Upgraded.
  Bumped slackware-version to 14.0.
  Added top level /run directory.
a/acl-2.2.51-arm-1.tgz:  Upgraded.
a/apmd-3.2.2-arm-3.tgz:  Rebuilt.
a/attr-2.4.46-arm-1.tgz:  Upgraded.
a/bin-11.1-arm-2.tgz:  Rebuilt.
a/btrfs-progs-20110327-arm-2.tgz:  Rebuilt.
a/coreutils-8.17-arm-1.tgz:  Upgraded.
a/cpufrequtils-008-arm-2.tgz:  Rebuilt.
a/cryptsetup-1.2.0-arm-2.tgz:  Rebuilt.
a/cups-1.5.3-arm-1.tgz:  Upgraded.
a/dbus-1.4.1-arm-2.tgz:  Rebuilt.
a/dcron-4.5-arm-1.tgz:  Upgraded.
a/dosfstools-3.0.11-arm-3.tgz:  Rebuilt.
a/e2fsprogs-1.42.4-arm-1.tgz:  Upgraded.
a/ed-1.4-arm-2.tgz:  Rebuilt.
a/eject-2.1.5-arm-3.tgz:  Rebuilt.
a/elvis-2.2-arm-2.tgz:  Rebuilt.
a/file-5.11-arm-1.tgz:  Upgraded.
a/findutils-4.4.2-arm-2.tgz:  Rebuilt.
a/gettext-0.18.1.1-arm-4.tgz:  Rebuilt.
a/getty-ps-2.1.0b-arm-2.tgz:  Rebuilt.
a/glibc-solibs-2.15-arm-4.tgz:  Rebuilt.
a/glibc-zoneinfo-2012b_2012c-noarch-4.tgz:  Rebuilt.
a/gpm-1.20.6-arm-1.tgz:  Upgraded.
a/grep-2.12-arm-1.tgz:  Upgraded.
a/infozip-6.0-arm-2.tgz:  Rebuilt.
a/inotify-tools-3.14-arm-2.tgz:  Rebuilt.
a/jfsutils-1.1.15-arm-2.tgz:  Rebuilt.
a/kbd-1.15.3-arm-1.tgz:  Upgraded.
a/kernel-firmware-3.4.4-noarch-1.tgz:  Upgraded.
a/kernel-modules-kirkwood-3.4.4_kirkwood-arm-1.tgz:  Upgraded.
a/kernel-modules-tegra-3.4.4_tegra-arm-1.tgz:  Upgraded.
a/kernel-modules-versatile-3.4.4_versatile-arm-1.tgz:  Upgraded.
a/kernel_kirkwood-3.4.4-arm-1.tgz:  Upgraded.
a/kernel_tegra-3.4.4-arm-1.tgz:  Upgraded.
  Added CONFIG_MACH_PAZ00=y, "Paz00 board" which adds support for the
  "Toshiba AC100/Dynabook AZ netbook".
  Thanks to Davide for the suggestion.
a/kernel_versatile-3.4.4-arm-1.tgz:  Upgraded.
  Added the following config options:
  CONFIG_SERIAL_AMBA_PL011=y
  CONFIG_SERIAL_AMBA_PL011_CONSOLE=y
  Patched to fix the issue described here:
    http://www.spinics.net/lists/arm-kernel/msg177442.html
  Thanks to BratSinot for the report and Jim Hawkins for writing the patch.


  For all Kernels listed above, the following options have been added:
  Added CONFIG_DEVTMPFS=y
  CONFIG_DEVTMPFS_MOUNT=y
  Thanks to Robby Workman for the suggestion (these are in the Slackware x86
  kernels so should also be present here).

a/kmod-9-arm-1.tgz:  Added.
  This is the new replacement for module-init-tools.
a/module-init-tools-3.16-arm-1.tgz:  Removed.
a/less-444-arm-1.tgz:  Upgraded.
a/lha-114i-arm-2.tgz:  Rebuilt.
a/libcgroup-0.38-arm-1.tgz:  Upgraded.
a/logrotate-3.8.1-arm-1.tgz:  Upgraded.
a/lrzip-0.602-arm-2.tgz:  Rebuilt.
a/lvm2-2.02.84-arm-2.tgz:  Rebuilt.
a/mdadm-3.1.5-arm-2.tgz:  Rebuilt.
a/minicom-2.5-arm-3.tgz:  Rebuilt.
a/mkinitrd-1.4.6-arm-8.tgz:  Rebuilt.
  Upgraded to busybox-1.20.1.
a/mt-st-0.9b-arm-2.tgz:  Rebuilt.
a/mtx-1.3.12-arm-2.tgz:  Rebuilt.
a/ncompress-4.2.4.3-arm-2.tgz:  Rebuilt.
a/ntfs-3g-2012.1.15-arm-1.tgz:  Upgraded.
  This merges in the tools from ntfsprogs.
  Created a mount.ntfs symlink to mount.ntfs-3g, so that the ntfs-3g
  filesystem will always be used for mounting NTFS volumes.
ap/ntfsprogs-2.0.0-arm-1.tgz:  Removed.
a/patch-2.6.1-arm-2.tgz:  Rebuilt.
a/pciutils-3.1.9-arm-1.tgz:  Upgraded.
  Moved the location of pci.ids to /usr/share/hwdata.
a/pcmciautils-017-arm-2.tgz:  Rebuilt.
a/procps-3.2.8-arm-3.tgz:  Rebuilt.
a/quota-3.17-arm-2.tgz:  Rebuilt.
a/reiserfsprogs-3.6.21-arm-2.tgz:  Rebuilt.
a/rpm2tgz-1.2.2-arm-2.tgz:  Rebuilt.
a/sdparm-1.07-arm-1.tgz:  Upgraded.
a/shadow-4.1.4.3-arm-3.tgz:  Rebuilt.
  Default to SHA256 encryption for /etc/shadow on new installations.
  HINT:  You might want to make this change in an existing /etc/login.defs:
    ENCRYPT_METHOD SHA256
  or even this, if the increased CPU time is not an issue:
    ENCRYPT_METHOD SHA512
  Added "lp" to CONSOLE_GROUPS (needed for scanning).
  To enable scanning:  mv /etc/login.defs.new /etc/login.defs
a/sharutils-4.11-arm-2.tgz:  Rebuilt.
a/slocate-3.1-arm-2.tgz:  Rebuilt.
a/splitvt-1.6.5-arm-2.tgz:  Rebuilt.
a/sysfsutils-2.1.0-arm-2.tgz:  Rebuilt.
a/sysklogd-1.5-arm-4.tgz:  Rebuilt.
a/time-1.7-arm-2.tgz:  Rebuilt.
a/udev-165-arm-3.tgz:  Rebuilt.
a/unarj-265-arm-2.tgz:  Rebuilt.
a/upower-0.9.16-arm-1.tgz:  Upgraded.
a/usb_modeswitch-1.1.6-arm-2.tgz:  Rebuilt.
a/usbutils-005-arm-1.tgz:  Upgraded.
  Moved the location of usb.ids to /usr/share/hwdata.
a/utempter-1.1.5-arm-2.tgz:  Rebuilt.
a/which-2.20-arm-2.tgz:  Rebuilt.
a/xfsprogs-3.1.8-arm-1.tgz:  Upgraded.
a/xz-5.0.4-arm-1.tgz:  Upgraded.
a/zoo-2.10_22-arm-2.tgz:  Rebuilt.
ap/diffutils-3.2-arm-1.tgz:  Upgraded.
ap/ghostscript-9.05-arm-1.tgz:  Upgraded.
ap/gutenprint-5.2.8-arm-1.tgz:  Upgraded.
ap/hplip-3.12.6-arm-1.tgz:  Upgraded.
ap/linuxdoc-tools-0.9.67-arm-2.tgz:  Rebuilt.
ap/lsscsi-0.26-arm-1.tgz:  Upgraded.
ap/rpm-4.8.1-arm-2.tgz:  Rebuilt.
ap/sudo-1.8.5p2-arm-1.tgz:  Upgraded.
ap/vim-7.3.556-arm-1.tgz:  Upgraded.
d/automake-1.11.5-noarch-1.tgz:  Upgraded.
  Use automake-1.11.5 as the 1.12 series breaks a lot of things for now.
  Patch to avoid prototype errors with recent perl (the reason that I'd
  tried to use 1.12.1).
  Thanks to Willy Sudiarto Raharjo, Robby Workman, and Matt Burgess.
d/bison-2.5.1-arm-1.tgz:  Upgraded.
d/cmake-2.8.8-arm-1.tgz:  Upgraded.
d/distcc-3.1-arm-3.tgz:  Rebuilt.
d/gcc-4.7.1-arm-1.tgz:  Upgraded.
d/gcc-g++-4.7.1-arm-1.tgz:  Upgraded.
d/gcc-gfortran-4.7.1-arm-1.tgz:  Upgraded.
d/gcc-gnat-4.7.1-arm-1.tgz:  Upgraded.
d/gcc-java-4.7.1-arm-1.tgz:  Upgraded.
  Remove shared libffi which will interfere with the new system package.
d/gcc-objc-4.7.1-arm-1.tgz:  Upgraded.
d/gdb-7.4.1-arm-2.tgz:  Rebuilt.
d/gettext-tools-0.18.1.1-arm-4.tgz:  Rebuilt.
d/git-1.7.11-arm-1.tgz:  Upgraded.
d/intltool-0.50.2-arm-1.tgz:  Upgraded.
d/mercurial-2.2.2-arm-1.tgz:  Upgraded.
d/python-2.7.3-arm-1.tgz:  Upgraded.
d/subversion-1.7.5-arm-2.tgz:  Rebuilt.
d/yasm-1.2.0-arm-2.tgz:  Rebuilt.
k/kernel-source-3.4.4-arm-1.tgz:  Upgraded.
kde/amarok-2.5.0-arm-7.tgz:  Rebuilt.
kde/analitza-4.8.4-arm-1.tgz:  Upgraded.
kde/ark-4.8.4-arm-1.tgz:  Upgraded.
kde/blinken-4.8.4-arm-1.tgz:  Upgraded.
kde/bluedevil-1.2.3-arm-1.tgz:  Upgraded.
kde/calligra-2.4.3-arm-1.tgz:  Upgraded.
kde/cantor-4.8.4-arm-1.tgz:  Upgraded.
kde/filelight-4.8.4-arm-1.tgz:  Upgraded.
kde/gwenview-4.8.4-arm-1.tgz:  Upgraded.
kde/k3b-2.0.2_20120226.git-arm-1.tgz:  Upgraded.
kde/kaccessible-4.8.4-arm-1.tgz:  Upgraded.
kde/kactivities-4.8.4-arm-1.tgz:  Upgraded.
kde/kalgebra-4.8.4-arm-1.tgz:  Upgraded.
kde/kalzium-4.8.4-arm-1.tgz:  Upgraded.
kde/kamera-4.8.4-arm-1.tgz:  Upgraded.
kde/kanagram-4.8.4-arm-1.tgz:  Upgraded.
kde/kate-4.8.4-arm-1.tgz:  Upgraded.
kde/kaudiocreator-1.3-arm-1.tgz:  Upgraded.
kde/kbruch-4.8.4-arm-1.tgz:  Upgraded.
kde/kcalc-4.8.4-arm-1.tgz:  Upgraded.
kde/kcharselect-4.8.4-arm-1.tgz:  Upgraded.
kde/kcolorchooser-4.8.4-arm-1.tgz:  Upgraded.
kde/kde-baseapps-4.8.4-arm-1.tgz:  Upgraded.
kde/kde-runtime-4.8.4-arm-1.tgz:  Upgraded.
kde/kde-wallpapers-4.8.4-noarch-1.tgz:  Upgraded.
kde/kde-workspace-4.8.4-arm-1.tgz:  Upgraded.
kde/kdeadmin-4.8.4-arm-1.tgz:  Upgraded.
kde/kdeartwork-4.8.4-arm-1.tgz:  Upgraded.
kde/kdegames-4.8.4-arm-1.tgz:  Upgraded.
kde/kdegraphics-mobipocket-4.8.4-arm-1.tgz:  Upgraded.
kde/kdegraphics-strigi-analyzer-4.8.4-arm-1.tgz:  Upgraded.
kde/kdegraphics-thumbnailers-4.8.4-arm-1.tgz:  Upgraded.
kde/kdelibs-4.8.4-arm-1.tgz:  Upgraded.
kde/kdemultimedia-4.8.4-arm-1.tgz:  Upgraded.
kde/kdenetwork-4.8.4-arm-1.tgz:  Upgraded.
kde/kdepim-4.8.4-arm-1.tgz:  Upgraded.
kde/kdepim-runtime-4.8.4-arm-1.tgz:  Upgraded.
kde/kdepimlibs-4.8.4-arm-1.tgz:  Upgraded.
kde/kdeplasma-addons-4.8.4-arm-1.tgz:  Upgraded.
kde/kdesdk-4.8.4-arm-1.tgz:  Upgraded.
kde/kdetoys-4.8.4-arm-1.tgz:  Upgraded.
kde/kdevelop-4.3.1-arm-1.tgz:  Upgraded.
kde/kdevelop-pg-qt-1.0.0-arm-1.tgz:  Upgraded.
kde/kdevplatform-1.3.1-arm-1.tgz:  Upgraded.
kde/kdewebdev-4.8.4-arm-1.tgz:  Upgraded.
kde/kdf-4.8.4-arm-1.tgz:  Upgraded.
kde/kfloppy-4.8.4-arm-1.tgz:  Upgraded.
kde/kgamma-4.8.4-arm-1.tgz:  Upgraded.
kde/kgeography-4.8.4-arm-1.tgz:  Upgraded.
kde/kgpg-4.8.4-arm-1.tgz:  Upgraded.
kde/khangman-4.8.4-arm-1.tgz:  Upgraded.
kde/kig-4.8.4-arm-1.tgz:  Upgraded.
kde/kiten-4.8.4-arm-1.tgz:  Upgraded.
kde/klettres-4.8.4-arm-1.tgz:  Upgraded.
kde/kmag-4.8.4-arm-1.tgz:  Upgraded.
kde/kmousetool-4.8.4-arm-1.tgz:  Upgraded.
kde/kmouth-4.8.4-arm-1.tgz:  Upgraded.
kde/kmplot-4.8.4-arm-1.tgz:  Upgraded.
kde/kolourpaint-4.8.4-arm-1.tgz:  Upgraded.
kde/konsole-4.8.4-arm-1.tgz:  Upgraded.
kde/korundum-4.8.4-arm-1.tgz:  Upgraded.
kde/kplayer-0.7.2-arm-1.tgz:  Upgraded.
kde/kremotecontrol-4.8.4-arm-1.tgz:  Upgraded.
kde/kruler-4.8.4-arm-1.tgz:  Upgraded.
kde/ksaneplugin-4.8.4-arm-1.tgz:  Upgraded.
kde/ksecrets-4.8.4-arm-1.tgz:  Upgraded.
kde/ksnapshot-4.8.4-arm-1.tgz:  Upgraded.
kde/kstars-4.8.4-arm-1.tgz:  Upgraded.
kde/ktimer-4.8.4-arm-1.tgz:  Upgraded.
kde/ktorrent-4.2.1-arm-1.tgz:  Upgraded.
kde/ktouch-4.8.4-arm-1.tgz:  Upgraded.
kde/kturtle-4.8.4-arm-1.tgz:  Upgraded.
kde/kwallet-4.8.4-arm-1.tgz:  Upgraded.
kde/kwebkitpart-1.2.0_20111116git-arm-1.tgz:  Upgraded.
kde/kwordquiz-4.8.4-arm-1.tgz:  Upgraded.
kde/libkdcraw-4.8.4-arm-1.tgz:  Upgraded.
kde/libkdeedu-4.8.4-arm-1.tgz:  Upgraded.
kde/libkexiv2-4.8.4-arm-1.tgz:  Upgraded.
kde/libkipi-4.8.4-arm-1.tgz:  Upgraded.
kde/libksane-4.8.4-arm-1.tgz:  Upgraded.
kde/libktorrent-1.2.1_2-arm-1.tgz:  Upgraded.
kde/marble-4.8.4-arm-1.tgz:  Upgraded.
kde/networkmanagement-0.9.0-arm-1.tgz:  Upgraded.
kde/okular-4.8.4-arm-1.tgz:  Upgraded.
kde/oxygen-gtk2-1.2.5-arm-1.tgz:  Upgraded.
kde/oxygen-icons-4.8.4-arm-1.tgz:  Upgraded.
kde/parley-4.8.4-arm-1.tgz:  Upgraded.
kde/perlkde-4.8.4-arm-1.tgz:  Upgraded.
kde/perlqt-4.8.4-arm-1.tgz:  Upgraded.
kde/polkit-kde-agent-1-9d74ae3_20120104git-arm-1.tgz:  Upgraded.
kde/polkit-kde-kcmodules-1-001bdf7_20120111git-arm-1.tgz:  Upgraded.
kde/printer-applet-4.8.4-arm-1.tgz:  Upgraded.
kde/qtruby-4.8.4-arm-1.tgz:  Upgraded.
kde/quanta-29a3f8e_20111223git-arm-1.tgz:  Upgraded.
kde/rocs-4.8.4-arm-1.tgz:  Upgraded.
kde/skanlite-0.8-arm-1.tgz:  Upgraded.
kde/smokegen-4.8.4-arm-1.tgz:  Upgraded.
kde/smokekde-4.8.4-arm-1.tgz:  Upgraded.
kde/smokeqt-4.8.4-arm-1.tgz:  Upgraded.
kde/step-4.8.4-arm-1.tgz:  Upgraded.
kde/superkaramba-4.8.4-arm-1.tgz:  Upgraded.
kde/svgpart-4.8.4-arm-1.tgz:  Upgraded.
kde/sweeper-4.8.4-arm-1.tgz:  Upgraded.
kde/wicd-kde-0.3.0_bcf27d8-arm-1.tgz:  Upgraded.
kdei/kde-l10n-*4.8.4-noarch-1.tgz:  Upgraded.

  The kdei/calligra updates are coming in the next batch of upgrades to
  -current.  The old packages have been removed from the 'kdei' directory
  until then.

l/M2Crypto-0.21.1-arm-1.tgz:  Upgraded.
l/PyQt-4.9.1-arm-2.tgz:  Rebuilt.
l/QScintilla-2.6.1-arm-2.tgz:  Rebuilt.
l/alsa-lib-1.0.25-arm-2.tgz:  Rebuilt.
l/attica-0.4.0-arm-1.tgz:  Upgraded.
l/boost-1.49.0-arm-2.tgz:  Rebuilt.
l/dbus-python-0.83.1-arm-2.tgz:  Rebuilt.
l/djvulibre-3.5.25.3-arm-1.tgz:  Upgraded.
l/freetype-2.4.10-arm-1.tgz:  Upgraded.
  Since freetype-2.4.8 many fixes were made to better handle invalid fonts.
  Many of them are vulnerabilities (see CVE-2012-1126 up to CVE-2012-1144
  and SA48320) so all users should upgrade.
  (* Security fix *)
l/gamin-0.1.10-arm-3.tgz:  Rebuilt.
l/glibc-2.15-arm-4.tgz:  Rebuilt.
  Revert a patch included in 2.15 that causes breakage (c5a0802a)
  Thanks to Chris Vine.
l/glibc-i18n-2.15-arm-4.tgz:  Rebuilt.
l/glibc-profile-2.15-arm-4.tgz:  Rebuilt.
l/imlib-1.9.15-arm-4.tgz:  Rebuilt.
l/keyutils-1.5.5-arm-1.tgz:  Added. 
l/lcms-1.19-arm-2.tgz:  Rebuilt.
l/libatasmart-0.19-arm-1.tgz:  Upgraded.
l/libcaca-0.99.beta18-arm-2.tgz:  Rebuilt.
l/libcap-2.22-arm-1.tgz:  Upgraded.
l/libffi-3.0.11-arm-1.tgz:  Added. 
l/libgpod-0.8.2-arm-1.tgz:  Upgraded.
l/libgsf-1.14.20-arm-2.tgz:  Rebuilt.
l/libical-0.48-arm-1.tgz:  Upgraded.
l/libidn-1.25-arm-2.tgz:  Rebuilt.
l/libieee1284-0.2.11-arm-2.tgz:  Rebuilt.
l/libplist-1.4-arm-1.tgz:  Upgraded.
l/libusb-1.0.9-arm-1.tgz:  Upgraded.
l/libusb-compat-0.1.4-arm-1.tgz:  Added.
  Split from libusb and upgraded.
l/libwnck-2.30.7-arm-2.tgz:  Rebuilt.
  Fix an incorrect reference to libxcb-aux in the .la linker files.
  Thanks to David Spencer for the report.
l/libxml2-2.8.0-arm-1.tgz:  Upgraded.
l/libxslt-1.1.26-arm-2.tgz:  Rebuilt.
l/notify-python-0.1.1-arm-2.tgz:  Rebuilt.
l/pil-1.1.7-arm-2.tgz:  Rebuilt.
l/pilot-link-0.12.5-arm-7.tgz:  Rebuilt.
l/pycairo-1.8.10-arm-2.tgz:  Rebuilt.
l/pycups-1.9.61-arm-1.tgz:  Upgraded.
l/pycurl-7.19.0-arm-1.tgz:  Added. 
l/pygobject-2.26.0-arm-2.tgz:  Rebuilt.
l/pygtk-2.22.0-arm-2.tgz:  Rebuilt.
l/pyrex-0.9.9-arm-2.tgz:  Rebuilt.
l/qt-4.8.2-arm-1.tgz:  Upgraded.
l/rasqal-0.9.29-arm-1.tgz:  Upgraded.
l/sip-4.13.2-arm-2.tgz:  Rebuilt.
l/soprano-2.7.6-arm-1.tgz:  Upgraded.
l/startup-notification-0.12-arm-2.tgz:  Rebuilt.
  Fix an incorrect reference to libxcb-aux in the .la linker files
  Thanks to David Spencer for the report.
l/system-config-printer-1.3.9-arm-1.tgz:  Upgraded.
l/taglib-1.7.2-arm-1.tgz:  Upgraded.
l/urwid-1.0.1-arm-1.tgz:  Upgraded.
l/virtuoso-ose-6.1.3-arm-2.tgz:  Rebuilt.
l/vte-0.28.2-arm-1.tgz:  Upgraded.
n/cifs-utils-5.5-arm-1.tgz:  Added.
n/curl-7.26.0-arm-1.tgz:  Upgraded.
n/cyrus-sasl-2.1.23-arm-2.tgz:  Rebuilt.
n/fetchmail-6.3.21-arm-1.tgz:  Upgraded.
n/getmail-4.30.1-arm-1.tgz:  Upgraded.
n/iwlwifi-100-ucode-39.31.5.1-fw-1.tgz:  Removed.
n/iwlwifi-1000-ucode-128.50.3.1-fw-1.tgz:  Removed.
n/iwlwifi-3945-ucode-15.28.2.8-fw-1.tgz:  Removed.
n/iwlwifi-4965-ucode-228.57.2.21-fw-1.tgz:  Removed.
n/iwlwifi-5000-ucode-8.83.5.1-fw-1.tgz:  Removed.
n/iwlwifi-5150-ucode-8.24.2.2-fw-1.tgz:  Removed.
n/iwlwifi-6000-ucode-9.221.4.1-fw-1.tgz:  Removed.
n/iwlwifi-6xxx-ucode-41.28.5.1-fw-1.tgz:  Removed.
n/lynx-2.8.7-arm-2.tgz:  Rebuilt.
  Added --enable-ipv6.  Thanks to DrBerlin.
n/mobile-broadband-provider-info-20120614-arm-1.tgz:  Upgraded.
n/netatalk-2.0.5-arm-2.tgz:  Rebuilt.
n/network-scripts-14.00-noarch-1.tgz:  Upgraded.
  Fixed handling of unique options for DHCP on multiple interfaces.
  Thanks to irfan.acar and FeyFre.
  Added support for bridging.  Thanks to alienBOB.
n/nfs-utils-1.2.3-arm-4.tgz:  Rebuilt.
n/nmap-6.01-arm-1.tgz:  Upgraded.
  Configured using --without-nmap-update to avoid linking with APR
  and subversion libraries.  Thanks to Kirils Solovjovs.
n/obexftp-0.23-arm-8.tgz:  Rebuilt.
n/pssh-2.3.1-arm-1.tgz:  Upgraded.
n/rt2860-firmware-26-fw-1.tgz:  Removed.
n/rt2870-firmware-22-fw-1.tgz:  Removed.
n/rt61-firmware-1.2-fw-1.tgz:  Removed.
n/rt71w-firmware-1.8-fw-1.tgz:  Removed.
n/samba-3.6.5-arm-1.tgz:  Upgraded.
x/fontconfig-2.9.0-arm-1.tgz:  Upgraded.
x/liberation-fonts-ttf-1.07.2-noarch-1.tgz:  Upgraded.
x/libxcb-1.8.1-arm-3.tgz:  Rebuilt.
x/mesa-8.0.3-arm-2.tgz:  Rebuilt.
  The mesa package now contains 'libGLESv2.so' which may help running some 3rd
  party applications.
  ./configure options, added:
   --with-gallium-drivers=" nouveau r600 r300 svga"
   --enable-gles1 --enable-gles2 --enable-openvg --enable-gallium-egl
  removed: --disable-egl
  I'm not yet sure whether I'll keep this configuration because this adds about
  7MB to the package size, but the additional libraries may prove useful.
x/pixman-0.26.2-arm-1.tgz:  Upgraded.
x/xcb-proto-1.7.1-arm-3.tgz:  Rebuilt.
x/xf86-input-evdev-2.7.0-arm-1.tgz:  Upgraded.
x/xf86-input-keyboard-1.6.1-arm-2.tgz:  Rebuilt.
  This needed rebuilding against xorg-server-1.12.2.
  Thanks to Davide & David Spencer for the report.
x/xf86-input-mouse-1.7.2-arm-2.tgz:  Rebuilt.
  This needed rebuilding against xorg-server-1.12.2.
  Thanks to Davide & David Spencer for the report.
x/xf86-video-fbdev-0.4.2-arm-4.tgz:  Rebuilt.
x/xf86-video-intel-2.15.0-arm-1.tgz:  Removed.
  This will not build without libdrm_intel, which is no longer supplied
  by the 'libdrm' package (currently libdrm-2.4.33).  The build log indicates
  that libdrm_intel isn't supposed to be built on ARM, and I doubt there are many
  (any?) Intel graphics chipsets on the ARM systems on which Slackware ARM is
  going to be deployed.
x/xf86-video-modesetting-0.4.0-arm-1.tgz:  Upgraded.
x/xf86-video-xgi-1.6.0-arm-3.tgz:  Removed.
  This driver no longer builds with the new version of Xorg and since
  it has no upstream maintainer, it's now dead.
  Unfortunately the OpenRD client has the XGI graphics chipset, so
  I've added this driver to my "find patches" radar.  However, I'm wondering
  whether the OpenRD client can use the "fbdev" driver instead.
x/radeon_ucode-20110302-noarch-1.tgz:  Removed.
x/xpyb-1.3.1-arm-2.tgz:  Rebuilt.
xap/MPlayer-1.1_20120701-arm-1.tgz:  Upgraded.
  Latest 1.1 branch checkout.  Thanks to alienBOB.
xap/blueman-r708-arm-2.tgz:  Rebuilt.
xap/gftp-2.0.19-arm-2.tgz:  Rebuilt.
xap/imagemagick-6.7.7_10-arm-1.tgz:  Upgraded.
  Removed obsolete/broken .la files.
xap/pidgin-2.10.4-arm-3.tgz:  Rebuilt.
xap/rdesktop-1.7.1-arm-1.tgz:  Upgraded.
  Added --enable-ipv6.  Thanks to Zhu Qun-Ying.
xap/sane-1.0.22-arm-3.tgz:  Rebuilt.
  Patched to fix compiling against v4l-utils.
  Changed udev rules to use group lp instead of scanner.  It turns out that
  this is likely what's been interfering with printer detection since we
  switched CUPS to use libusb instead of the usblp kernel module.  SANE
  would come along and switch the group on multifunction printer/scanners
  to "scanner", and then CUPS would no longer be able to use them.  The
  kernel module wasn't affected by this since it didn't use the raw USB
  device node and didn't care who owned it.  Anyway, making this switch
  gets things pretty close to how they were before.  The good news is that
  printers should be detected and configurable without having to look at
  lsusb output or writing custom udev rules, however, users will need to
  be in group lp in order to use the scanner.  We'll do this automatically
  for console logins.
xap/vim-gvim-7.3.556-arm-1.tgz:  Upgraded.
xap/xfce-4.6.2-arm-6.tgz:  Rebuilt.
xap/xsane-0.998-arm-2.tgz:  Rebuilt.
xap/xscreensaver-5.15-arm-2.tgz:  Rebuilt.
extra/bash-completion/bash-completion-2.0-noarch-1.tgz:  Upgraded.
extra/bittornado/bittornado-0.3.18-arm-2.tgz:  Rebuilt.
extra/bittorrent/bittorrent-4.4.0-arm-2.tgz:  Rebuilt.
extra/brltty/brltty-4.4-arm-1.tgz:  Upgraded.
extra/recordmydesktop/recordmydesktop-0.3.8.1-arm-1.tgz:  Upgraded.
extra/wicd/wicd-1.7.2.4-arm-3.tgz:  Rebuilt.
isolinux/*:  Rebuilt.
  Change location of usb.ids and pci.ids to /usr/share/hwdata.
  Patched busybox to fix wget -P option.  Thanks to Kirill Smirnoff.
  Allow nic=auto for headless installs.  Thanks to alienBOB.
  Fixed /sbin/probe for systems that mix HP RAID with regular hard drives.
  Thanks to mario.
kernels/*:  Upgraded.
+--------------------------+
Mon Jun 18 08:07:25 UTC 2012
ap/nano-2.3.1-arm-2.tgz:  Rebuilt.
  Disable wrapping when the root user is editing files with long lines.
  Install an /etc/nanorc file to enable colour syntax highlighting.  This config
  file loads all of the defaults found in /usr/share/nano.
xap/mozilla-firefox-13.0.1-armv7a-1.tgz:  Upgraded.
  This is a bugfix release, addressing issues with recent versions of Flash,
  Hotmail, and rendering of Hebrew text.
xap/mozilla-thunderbird-13.0.1-armv7a-1.tgz:  Upgraded.
  This is a bugfix release, addressing issues with the new Filelink feature,
  and miscellaneous other stability and display updates.
+--------------------------+
Fri Jun 15 07:35:34 UTC 2012
a/kernel-firmware-3.4.2-noarch-1.tgz:  Upgraded.
a/kernel-modules-kirkwood-3.4.2_kirkwood-arm-1.tgz:  Upgraded.
a/kernel-modules-tegra-3.4.2_tegra-arm-1.tgz:  Upgraded.
a/kernel-modules-versatile-3.4.2_versatile-arm-1.tgz:  Upgraded.
a/kernel_kirkwood-3.4.2-arm-1.tgz:  Upgraded.
a/kernel_tegra-3.4.2-arm-1.tgz:  Upgraded.
a/kernel_versatile-3.4.2-arm-1.tgz:  Upgraded.
a/mtd-utils-070612-arm-1.tgz:  Upgraded.
a/u-boot-tools-2012.04.01-arm-1.tgz:  Upgraded.
ap/ddrescue-1.16-arm-1.tgz:  Upgraded.
d/autoconf-2.69-noarch-1.tgz:  Upgraded.
d/automake-1.12.1-noarch-1.tgz:  Upgraded.
e/emacs-24.1-arm-1.tgz:  Upgraded.
k/kernel-source-3.4.2-arm-1.tgz:  Upgraded.
l/libdvdread-4.2.0-arm-1.tgz:  Upgraded.
l/seamonkey-solibs-2.9.1-arm-1.tgz:  Upgraded.
n/bind-9.9.1_P1-arm-1.tgz:  Upgraded.
  This release fixes an issue that could crash BIND, leading to a denial of
  service.  It also fixes the so-called "ghost names attack" whereby a
  remote attacker may trigger continued resolvability of revoked domain names.
  For more information, see:
    http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-1033
    http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-1667
  (* Security fix *)
n/vsftpd-3.0.0-arm-1.tgz:  Upgraded.
x/libX11-1.5.0-arm-1.tgz:  Upgraded.
x/libXaw-1.0.11-arm-1.tgz:  Upgraded.
x/libXft-2.3.1-arm-1.tgz:  Upgraded.
x/pixman-0.26.0-arm-1.tgz:  Upgraded.
x/transset-1.0.0-arm-1.tgz:  Added.
x/xcb-util-image-0.3.9-arm-1.tgz:  Upgraded.
x/xcb-util-keysyms-0.3.9-arm-1.tgz:  Upgraded.
x/xcb-util-wm-0.3.9-arm-1.tgz:  Upgraded.
x/xf86-input-synaptics-1.6.2-arm-1.tgz:  Upgraded.
x/xkeyboard-config-2.6-arm-1.tgz:  Upgraded.
x/xorg-docs-1.7-arm-1.tgz:  Upgraded.
x/xorg-server-1.12.2-arm-1.tgz:  Upgraded.
x/xorg-server-xephyr-1.12.2-arm-1.tgz:  Upgraded.
x/xorg-server-xnest-1.12.2-arm-1.tgz:  Upgraded.
x/xorg-server-xvfb-1.12.2-arm-1.tgz:  Upgraded.
x/xorg-sgml-doctools-1.11-arm-1.tgz:  Upgraded.
xap/mozilla-firefox-13.0-armv7a-1.tgz:  Upgraded.
  This release contains security fixes and improvements.
  For more information, see:
    http://www.mozilla.org/security/known-vulnerabilities/firefox.html
  (* Security fix *)
xap/mozilla-thunderbird-13.0-armv7a-1.tgz:  Upgraded.
  This release contains security fixes and improvements.
  For more information, see:
    http://www.mozilla.org/security/known-vulnerabilities/thunderbird.html
  (* Security fix *)
xap/seamonkey-2.9.1-arm-1.tgz:  Upgraded.
isolinux/*:  Rebuilt.
kernels/*:  Upgraded.
+--------------------------+
Sat Jun  2 18:33:58 UTC 2012
l/libpcap-1.2.1-arm-1.tgz:  Upgraded.
n/iftop-1.0pre2-arm-1.tgz:  Added.
  Iftop is used to display bandwidth usage on an interface.
n/tcpdump-4.2.1-arm-1.tgz:  Upgraded.
+--------------------------+
Fri Jun  1 06:17:42 UTC 2012

The mini root filesystem for -current has also been updated.
ftp://ftp.armedslack.org/armedslack/armedslack-devtools/minirootfs/

a/gettext-0.18.1.1-arm-3.tgz:  Rebuilt.
a/glibc-solibs-2.15-arm-3.tgz:  Rebuilt.
a/glibc-zoneinfo-2012b_2012b-noarch-3.tgz:  Rebuilt.
  Upgraded to tzdata2012c.
a/kernel-firmware-3.3.7-noarch-1.tgz:  Upgraded.
a/kernel-modules-kirkwood-3.3.7_kirkwood-arm-1.tgz:  Upgraded.
a/kernel-modules-tegra-3.3.7_tegra-arm-1.tgz:  Upgraded.
a/kernel-modules-versatile-3.3.7_versatile-arm-1.tgz:  Upgraded.
a/kernel_kirkwood-3.3.7-arm-1.tgz:  Upgraded.
a/kernel_tegra-3.3.7-arm-1.tgz:  Upgraded.
a/kernel_versatile-3.3.7-arm-1.tgz:  Upgraded.
a/openssl-solibs-0.9.8x-arm-1.tgz:  Upgraded.
  This is a very minor security fix:
  o Fix DTLS record length checking bug CVE-2012-2333
  For more information, see:
    http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-2333
  (* Security fix *)
ap/linuxdoc-tools-0.9.67-arm-1.tgz:  Upgraded.
  Also upgraded component packages:
  gnome-doc-utils 0.20.10
  xmlto-0.0.25
  AsciiDoc-8.6.7
ap/mysql-5.5.24-arm-1.tgz:  Upgraded.
  Change default layout to "RPM" to avoid problems with relative paths.
  Move mysqlaccess.conf from /usr/bin to /etc (and handle in doinst.sh).
  Thanks to Heinz Wiesinger.
ap/powertop-2.0-arm-1.tgz:  Upgraded.
  Looks like the man page and most translations are gone now.  :/
  Thanks to Willy Sudiarto Raharjo for the updated build script.
d/binutils-2.22.52.0.2-arm-2.tgz:  Rebuilt.
  Unbreak /usr/arm-slackware-linux-gnueabi/lib/scripts symlink to
  /usr/lib/ldscripts/
d/gcc-4.7.0-arm-4.tgz:  Rebuilt.
d/gcc-g++-4.7.0-arm-4.tgz:  Rebuilt.
d/gcc-gfortran-4.7.0-arm-4.tgz:  Rebuilt.
d/gcc-gnat-4.7.0-arm-4.tgz:  Added.
  We now have a working GNAT compiler!  Thanks to Patrick Volkerding for 
  reviewing his notes and letting me know how the Slackware x86 packages were
  originally built.
d/gcc-java-4.7.0-arm-4.tgz:  Rebuilt.
d/gcc-objc-4.7.0-arm-4.tgz:  Rebuilt.
d/gettext-tools-0.18.1.1-arm-3.tgz:  Rebuilt.
d/git-1.7.10.3-arm-1.tgz:  Upgraded.
d/kernel-headers-3.3.7-arm-1.tgz:  Upgraded.
d/perl-5.16.0-arm-1.tgz:  Upgraded.
  Upgraded bundled perl modules:  DBD-mysql-4.021, DBI-1.620, URI-1.60,
  and XML-Parser-2.41.
d/ruby-1.9.3_p194-arm-1.tgz:  Upgraded.
  Thanks to Vincent Batts.
d/slacktrack-2.11-arm-1.tgz:  Upgraded.
  Don't track files in /var/lib/NetworkManager.
d/subversion-1.7.5-arm-1.tgz:  Upgraded.
d/swig-2.0.6-arm-1.tgz:  Upgraded.
k/kernel-source-3.3.7-arm-1.tgz:  Upgraded.
kde/amarok-2.5.0-arm-6.tgz:  Rebuilt.
  Compiled against mysql-5.5.24.
l/apr-1.4.6-arm-1.tgz:  Upgraded.
l/apr-util-1.4.1-arm-2.tgz:  Rebuilt.
l/glibc-2.15-arm-3.tgz:  Rebuilt.
  Patched to fix a race condition when not running nscd.
  Hopefully this will fix some reported crash issues.
  Rebuilt against Linux 3.3.7 kernel headers.
l/glibc-i18n-2.15-arm-3.tgz:  Rebuilt.
l/glibc-profile-2.15-arm-3.tgz:  Rebuilt.
l/gmp-5.0.5-arm-1.tgz:  Upgraded.
l/libcaca-0.99.beta18-arm-1.tgz:  Upgraded.
l/libidn-1.25-arm-1.tgz:  Upgraded.
l/libxml2-2.7.8-arm-3.tgz:  Rebuilt.
  Patched an off-by-one error in XPointer that could lead to a crash or
  possibly the execution of arbitrary code.
  For more information, see:
    http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-3102
  (* Security fix *)
l/neon-0.29.6-arm-1.tgz:  Upgraded.
l/pilot-link-0.12.5-arm-6.tgz:  Rebuilt.
l/qt-4.8.1-arm-2.tgz:  Rebuilt.
  Compiled against mysql-5.5.24.
l/redland-1.0.15-arm-2.tgz:  Rebuilt.
  Compiled against mysql-5.5.24.
  Don't use db-4.2 (this was the last thing linked to it).
n/httpd-2.4.2-arm-1.tgz:  Upgraded.
  Changes to ./configure:
  Added: --enable-mpms-shared=all
  Removed: --enable-proxy-balancer
    This is built by default but requires additional configuration or httpd
    will not run, so we have commented it out in httpd.conf.
  Removed: --disable-speling
    This is built and commented out in httpd.conf by default.
  Moved the location of httpd.pid from /var/run/httpd/ to /var/run in
  preparation for /var/run eventually pointing to a tmpfs.
  Thanks to Frank Gingras for preparing the initial upgrade to httpd-2.4.2.
n/irssi-0.8.15-arm-5.tgz:  Rebuilt.
  Recompiled to fix perl plugin.
n/net-snmp-5.6.1-arm-3.tgz:  Rebuilt.
n/net-tools-1.60-arm-3.tgz:  Rebuilt.
  Increased netstat output buffer to fix missing information.
  Thanks to Morten Langlo.
n/obexftp-0.23-arm-7.tgz:  Rebuilt.
n/openldap-client-2.4.31-arm-1.tgz:  Upgraded.
n/openssl-0.9.8x-arm-1.tgz:  Upgraded.
  This is a very minor security fix:
  o Fix DTLS record length checking bug CVE-2012-2333
  For more information, see:
    http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-2333
  (* Security fix *)
n/php-5.4.3-arm-1.tgz:  Upgraded.
  ./configure option changes:
  --enable-maintainer-zts
  --disable-sigchild (fixes pear and pecl).  Thanks to Matteo Bernardini.
  --enable-dom
  Added php-fpm PHP interpreter.  Thanks to Laurens Vets.
  Relocate /usr/lib{,64}/build/ directory to /usr/lib{,64}/php/build/.
  Thanks to Matteo Bernardini.

  Build all the sapi modules in a single pass, fixing API mismatches.
  Clean up obsolete ./configure options.
  Move the --datadir under /usr/share/.
  Install an init script for php-fpm.
  Handle php-fpm.conf in doinst.sh and patch it to work out of the box
  with the init script.
  Huge thanks to Heinz Wiesinger for these fixes!
n/traceroute-2.0.18-arm-1.tgz:  Upgraded.
tcl/tcl-8.5.11-arm-1.tgz:  Upgraded.
tcl/tk-8.5.11-arm-1.tgz:  Upgraded.
x/libX11-1.4.99.902-arm-1.tgz:  Upgraded.
x/libXaw3d-1.6.2-arm-3.tgz:  Rebuilt.
x/libhangul-0.1.0-arm-1.tgz:  Upgraded.
x/mesa-8.0.3-arm-1.tgz:  Upgraded.
  Thanks to Robby Workman for this and other X related updates.
x/pixman-0.25.6-arm-1.tgz:  Upgraded.
x/scim-hangul-0.3.2-arm-2.tgz:  Rebuilt.
x/xcb-proto-1.7.1-arm-2.tgz:  Rebuilt.
x/xdm-1.1.11-arm-2.tgz:  Rebuilt.
x/xf86-input-synaptics-1.6.1-arm-1.tgz:  Upgraded.
x/xf86-input-wacom-0.15.0-arm-2.tgz:  Rebuilt.
x/xf86-video-apm-1.2.4-arm-2.tgz:  Rebuilt.
x/xf86-video-i740-1.3.3-arm-2.tgz:  Rebuilt.
x/xf86-video-modesetting-0.3.0-arm-1.tgz:  Upgraded.
x/xf86-video-openchrome-0.2.906-arm-1.tgz:  Upgraded.
x/xf86-video-s3-0.6.4-arm-2.tgz:  Rebuilt.
x/xf86-video-s3virge-1.10.5-arm-1.tgz:  Upgraded.
x/xinput-1.6.0-arm-1.tgz:  Upgraded.
xap/MPlayer-20120514-arm-1.tgz:  Upgraded.
xap/gv-3.7.3-arm-2.tgz:  Rebuilt.
xap/imagemagick-6.7.7_0-arm-1.tgz:  Upgraded.
xap/pan-0.137-arm-1.tgz:  Upgraded.
xap/pidgin-2.10.4-arm-2.tgz:  Rebuilt.
xap/xchat-2.8.8-arm-5.tgz:  Rebuilt.
  Recompiled to fix perl plugin.
xap/xlockmore-5.39-arm-1.tgz:  Upgraded.
xap/xscreensaver-5.15-arm-1.tgz:  Upgraded.
  Use the xscreensaver-getimage-file from xscreensaver-5.14.  The script
  in this version of xscreensaver requires libwww-perl, which has been
  unbundled into 14 separate modules.  Maybe we'll consider it eventually.
extra/wicd/wicd-1.7.2.4-arm-2.tgz:  Rebuilt.
  Fixed an input sanitization bug that breaks accepting a passphrase for a new
  password protected access point.  Patch from upstream.
  Thanks to Willy Sudiarto Raharjo for the notice.
isolinux/*:  Rebuilt.
kernels/*:  Upgraded.
+--------------------------+
Wed May  9 16:38:15 UTC 2012
a/kernel-firmware-3.3.5-noarch-1.tgz:  Upgraded.
a/kernel-modules-kirkwood-3.3.5_kirkwood-arm-1.tgz:  Upgraded.
a/kernel-modules-tegra-3.3.5_tegra-arm-1.tgz:  Upgraded.
a/kernel-modules-versatile-3.3.5_versatile-arm-1.tgz:  Upgraded.
a/kernel_kirkwood-3.3.5-arm-1.tgz:  Upgraded.
a/kernel_tegra-3.3.5-arm-1.tgz:  Upgraded.
a/kernel_versatile-3.3.5-arm-1.tgz:  Upgraded.
d/gcc-4.7.0-arm-3.tgz:  Rebuilt.
  Rebuilt with the latest upstream patches, taken from the Debian patch set.
  I tried to enable 'Go' support but we need to wait for glibc v2.16 before
  it's ready to use, according to:
   http://sourceware.org/ml/libc-ports/2012-02/msg00079.html
d/gcc-g++-4.7.0-arm-3.tgz:  Rebuilt.
d/gcc-gfortran-4.7.0-arm-3.tgz:  Rebuilt.
d/gcc-java-4.7.0-arm-3.tgz:  Rebuilt.
d/gcc-objc-4.7.0-arm-3.tgz:  Rebuilt.
k/kernel-source-3.3.5-arm-1.tgz:  Upgraded.
n/php-5.3.13-arm-1.tgz:  Upgraded.
  This release completes a fix for a vulnerability in CGI-based setups.
  Note: mod_php and php-fpm are not vulnerable to this attack.
  For more information, see:
    http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-2311
  (* Security fix *)
x/pixman-0.25.2-arm-1.tgz:  Upgraded.
isolinux/*:  Rebuilt.
kernels/*:  Upgraded.
+--------------------------+
Tue May  8 07:05:40 UTC 2012
a/tcsh-6.18.01-arm-1.tgz:  Upgraded.
a/tree-1.6.0-arm-1.tgz:  Upgraded.
d/binutils-2.22.52.0.2-arm-1.tgz:  Upgraded.
d/doxygen-1.8.0-arm-1.tgz:  Upgraded.
d/llvm-3.0-arm-1.tgz:  Added.
d/oprofile-0.9.7-arm-2.tgz:  Rebuilt.
kde/amarok-2.5.0-arm-1.tgz:  Upgraded.
  This was missed in the previous KDE upgrade.
kde/bluedevil-1.2.3-arm-1.tgz:  Upgraded.
l/fribidi-0.19.2-arm-1.tgz:  Upgraded.
l/libbluedevil-1.9.2-arm-1.tgz:  Upgraded.
l/libvncserver-0.9.9-arm-1.tgz:  Upgraded.
l/libwnck-2.30.7-arm-1.tgz:  Upgraded.
l/startup-notification-0.12-arm-1.tgz:  Upgraded.
n/network-scripts-13.42-noarch-1.tgz:  Upgraded.
  Add a 'NetworkManager' option to netconfig.
  Copy the hostname into NetworkManager.conf.  Thanks to SqdnGuns.
n/openssh-6.0p1-arm-1.tgz:  Upgraded.
x/bigreqsproto-1.1.2-noarch-1.tgz:  Upgraded.
x/bitmap-1.0.6-arm-1.tgz:  Upgraded.
x/dri2proto-2.6-arm-1.tgz:  Upgraded.
x/font-util-1.3.0-arm-1.tgz:  Upgraded.
x/fontsproto-2.1.2-noarch-1.tgz:  Upgraded.
x/freeglut-2.8.0-arm-1.tgz:  Added.
x/fslsfonts-1.0.4-arm-1.tgz:  Upgraded.
x/fstobdf-1.0.5-arm-1.tgz:  Upgraded.
x/glproto-1.4.15-noarch-1.tgz:  Upgraded.
x/iceauth-1.0.5-arm-1.tgz:  Upgraded.
x/imake-1.0.5-arm-1.tgz:  Upgraded.
x/inputproto-2.2-noarch-1.tgz:  Upgraded.
x/kbproto-1.0.6-noarch-1.tgz:  Upgraded.
x/libFS-1.0.4-arm-1.tgz:  Upgraded.
x/libICE-1.0.8-arm-1.tgz:  Upgraded.
x/libSM-1.2.1-arm-1.tgz:  Upgraded.
x/libX11-1.4.99.901-arm-1.tgz:  Upgraded.
x/libXScrnSaver-1.2.2-arm-1.tgz:  Upgraded.
x/libXau-1.0.7-arm-1.tgz:  Upgraded.
x/libXaw-1.0.10-arm-1.tgz:  Upgraded.
  Added some ./configure options to fix segfaults in gv.
  Thanks to Richard David Sherman.
x/libXaw3d-1.6.2-arm-1.tgz:  Added.
x/libXcm-0.5.0-arm-1.tgz:  Added.
x/libXcursor-1.1.13-arm-1.tgz:  Upgraded.
x/libXdmcp-1.1.1-arm-1.tgz:  Upgraded.
x/libXext-1.3.1-arm-1.tgz:  Upgraded.
x/libXfont-1.4.5-arm-1.tgz:  Upgraded.
x/libXft-2.3.0-arm-1.tgz:  Upgraded.
x/libXi-1.6.1-arm-1.tgz:  Upgraded.
x/libXinerama-1.1.2-arm-1.tgz:  Upgraded.
x/libXmu-1.1.1-arm-1.tgz:  Upgraded.
x/libXpm-3.5.10-arm-1.tgz:  Upgraded.
x/libXrandr-1.3.2-arm-1.tgz:  Upgraded.
x/libXrender-0.9.7-arm-1.tgz:  Upgraded.
x/libXres-1.0.6-arm-1.tgz:  Upgraded.
x/libXt-1.1.3-arm-1.tgz:  Upgraded.
x/libXtst-1.2.1-arm-1.tgz:  Upgraded.
x/libXv-1.0.7-arm-1.tgz:  Upgraded.
x/libXvMC-1.0.7-arm-1.tgz:  Upgraded.
x/libXxf86dga-1.1.3-arm-1.tgz:  Upgraded.
x/libXxf86vm-1.1.2-arm-1.tgz:  Upgraded.
x/libdmx-1.1.2-arm-1.tgz:  Upgraded.
x/libdrm-2.4.33-arm-1.tgz:  Upgraded.
x/libfontenc-1.1.1-arm-1.tgz:  Upgraded.
x/libpciaccess-0.13.1-arm-1.tgz:  Upgraded.
x/libxcb-1.8.1-arm-1.tgz:  Upgraded.
x/libxkbfile-1.0.8-arm-1.tgz:  Upgraded.
x/listres-1.0.3-arm-1.tgz:  Upgraded.
x/lndir-1.0.3-arm-1.tgz:  Upgraded.
x/luit-1.1.1-arm-1.tgz:  Upgraded.
x/makedepend-1.0.4-arm-1.tgz:  Upgraded.
x/mesa-8.0.2-arm-1.tgz:  Upgraded.
x/mkfontdir-1.0.7-noarch-1.tgz:  Upgraded.
x/mkfontscale-1.1.0-arm-1.tgz:  Upgraded.
x/mtdev-1.1.2-arm-1.tgz:  Added.
  This is a multitouch library needed by the evdev and synaptics drivers.
x/oclock-1.0.3-arm-1.tgz:  Upgraded.
x/recordproto-1.14.2-noarch-1.tgz:  Upgraded.
x/resourceproto-1.2.0-noarch-1.tgz:  Upgraded.
x/scrnsaverproto-1.2.2-noarch-1.tgz:  Upgraded.
x/sessreg-1.0.7-arm-1.tgz:  Upgraded.
x/setxkbmap-1.3.0-arm-1.tgz:  Upgraded.
x/smproxy-1.0.5-arm-1.tgz:  Upgraded.
x/twm-1.0.7-arm-1.tgz:  Upgraded.
x/util-macros-1.17-noarch-1.tgz:  Upgraded.
x/x11perf-1.5.4-arm-1.tgz:  Upgraded.
x/xauth-1.0.7-arm-1.tgz:  Upgraded.
x/xcb-proto-1.7.1-noarch-1.tgz:  Upgraded.
  Changed from "noarch".
x/xcb-util-0.3.8-arm-1.tgz:  Upgraded.
x/xcb-util-image-0.3.8-arm-1.tgz:  Added.
x/xcb-util-keysyms-0.3.8-arm-1.tgz:  Upgraded.
x/xcb-util-renderutil-0.3.8-arm-1.tgz:  Upgraded.
x/xcb-util-wm-0.3.8-arm-1.tgz:  Upgraded.
x/xclipboard-1.1.2-arm-1.tgz:  Upgraded.
x/xclock-1.0.6-arm-1.tgz:  Upgraded.
x/xcmiscproto-1.2.2-noarch-1.tgz:  Upgraded.
x/xcmsdb-1.0.4-arm-1.tgz:  Upgraded.
x/xcompmgr-1.1.6-arm-1.tgz:  Upgraded.
x/xcursorgen-1.0.5-arm-1.tgz:  Upgraded.
x/xdm-1.1.11-arm-1.tgz:  Upgraded.
x/xdpyinfo-1.3.0-arm-1.tgz:  Upgraded.
x/xev-1.2.0-arm-1.tgz:  Upgraded.
x/xextproto-7.2.1-arm-1.tgz:  Upgraded.
x/xf86-input-acecad-1.5.0-arm-1.tgz:  Upgraded.
x/xf86-input-keyboard-1.6.1-arm-1.tgz:  Upgraded.
x/xf86-input-mouse-1.7.2-arm-1.tgz:  Upgraded.
x/xf86-input-synaptics-1.6.0-arm-1.tgz:  Upgraded.
x/xf86-input-wacom-0.15.0-arm-1.tgz:  Upgraded.
  Added udev rules.  Thanks to Jim Diamond.
x/xf86-video-apm-1.2.3-arm-1.tgz:  Upgraded.
x/xf86-video-ark-0.7.4-arm-1.tgz:  Upgraded.
x/xf86-video-ast-0.95.00-arm-1.tgz:  Upgraded.
x/xf86-video-ati-6.14.4-arm-1.tgz:  Upgraded.
x/xf86-video-chips-1.2.4-arm-1.tgz:  Upgraded.
x/xf86-video-cirrus-1.4.0-arm-1.tgz:  Upgraded.
x/xf86-video-dummy-0.3.5-arm-1.tgz:  Upgraded.
x/xf86-video-fbdev-0.4.2-arm-3.tgz:  Rebuilt.
x/xf86-video-glint-1.2.7-arm-1.tgz:  Upgraded.
x/xf86-video-i128-1.3.5-arm-1.tgz:  Upgraded.
x/xf86-video-i740-1.3.2-arm-1.tgz:  Upgraded.
x/xf86-video-mach64-6.9.1-arm-1.tgz:  Upgraded.
x/xf86-video-mga-1.5.0-arm-1.tgz:  Upgraded.
x/xf86-video-modesetting-0.1.0-arm-1.tgz:  Added.
x/xf86-video-neomagic-1.2.6-arm-1.tgz:  Upgraded.
x/xf86-video-nouveau-git_20120323_efd7a52-arm-1.tgz:  Upgraded.
x/xf86-video-nv-2.1.18-arm-1.tgz:  Upgraded.
x/xf86-video-openchrome-0.2.905-arm-1.tgz:  Upgraded.
x/xf86-video-r128-6.8.2-arm-1.tgz:  Upgraded.
x/xf86-video-rendition-4.2.4+-arm-1.tgz:  Upgraded.
x/xf86-video-s3-0.6.3-arm-1.tgz:  Upgraded.
x/xf86-video-s3virge-1.10.4+-arm-1.tgz:  Upgraded.
x/xf86-video-savage-2.3.4-arm-1.tgz:  Upgraded.
x/xf86-video-siliconmotion-1.7.6-arm-1.tgz:  Upgraded.
x/xf86-video-sis-0.10.4-arm-1.tgz:  Upgraded.
x/xf86-video-tdfx-1.4.4-arm-1.tgz:  Upgraded.
x/xf86-video-tga-1.2.1-arm-1.tgz:  Upgraded.
x/xf86-video-trident-1.3.5-arm-1.tgz:  Upgraded.
x/xf86-video-v4l-0.2.0-arm-1.tgz:  Upgraded.
x/xf86-video-vesa-2.3.1-arm-1.tgz:  Upgraded.
x/xf86-video-vmware-12.0.2-arm-1.tgz:  Upgraded.
x/xf86-video-voodoo-1.2.4-arm-1.tgz:  Upgraded.
x/xf86-video-xgi-1.6.0-arm-3.tgz:  Rebuilt.
  This has been removed from Slackware x86 because the upstream source does not
  compile.  Slackware ARM has been using a patched version for a couple of years
  for this reason. We keep this package around because the XGI driver is
  required for graphics support on the OpenRD Client system.
x/xfd-1.1.1-arm-1.tgz:  Upgraded.
x/xfontsel-1.0.4-arm-1.tgz:  Upgraded.
x/xfs-1.1.2-arm-1.tgz:  Upgraded.
x/xgamma-1.0.5-arm-1.tgz:  Upgraded.
x/xhost-1.0.5-arm-1.tgz:  Upgraded.
x/xinit-1.3.2-arm-1.tgz:  Upgraded.
x/xinput-1.5.99.901-arm-1.tgz:  Upgraded.
x/xkbcomp-1.2.4-arm-1.tgz:  Upgraded.
x/xkbevd-1.1.3-arm-1.tgz:  Upgraded.
x/xkeyboard-config-2.5.1-noarch-1.tgz:  Upgraded.
x/xload-1.1.1-arm-1.tgz:  Upgraded.
x/xlogo-1.0.4-arm-1.tgz:  Upgraded.
x/xlsatoms-1.1.1-arm-1.tgz:  Upgraded.
x/xlsclients-1.1.2-arm-1.tgz:  Upgraded.
x/xlsfonts-1.0.4-arm-1.tgz:  Upgraded.
x/xman-1.1.2-arm-1.tgz:  Upgraded.
x/xmodmap-1.0.7-arm-1.tgz:  Upgraded.
x/xorg-docs-1.6.99.901-noarch-1.tgz:  Upgraded.
x/xorg-sgml-doctools-1.10.99.901-arm-1.tgz:  Upgraded.
x/xprop-1.2.1-arm-1.tgz:  Upgraded.
x/xproto-7.0.23-noarch-1.tgz:  Upgraded.
x/xpyb-1.3.1-arm-1.tgz:  Upgraded.
x/xrandr-1.3.5-arm-1.tgz:  Upgraded.
x/xscope-1.3.1-arm-1.tgz:  Upgraded.
x/xset-1.2.2-arm-1.tgz:  Upgraded.
x/xterm-278-arm-1.tgz:  Upgraded.
x/xtrans-1.2.7-noarch-1.tgz:  Upgraded.
x/xwd-1.0.5-arm-1.tgz:  Upgraded.
x/xwininfo-1.1.2-arm-1.tgz:  Upgraded.
x/xwud-1.0.4-arm-1.tgz:  Upgraded.
x/scripts-1.0.1-noarch-1.tgz:  Removed.
x/xf86-video-radeonhd-1.3.0-arm-1.tgz:  Removed.
x/xaw3d-20110415git-arm-1.tgz:  Removed.
x/xf86-video-sisusb-0.9.4-arm-1.tgz:  Removed.
x/xf86-video-tseng-1.2.4-arm-1.tgz:  Removed.
xap/mozilla-thunderbird-12.0.1-armv7a-1.tgz:  Upgraded.
  This is a bugfix release.
  Fixed POP3 filters that move mail to IMAP folders.
  Fixed loading message body in sub-folders that use fetch headers only.
  Addressed mail notification issues.
  Fixed crash in nMsgDatabase.
xap/pidgin-2.10.4-arm-1.tgz:  Upgraded.
  Fixed possible MSN remote crash.
  Fixed XMPP remote crash.
  For more information, see:
    http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-2214
  (* Security fix *)
extra/wicd/wicd-1.7.2.4-arm-1.tgz:  Upgraded.
  Correct the fix for CVE-2012-2095 (and fix other new bugs).
  For more information, see:
    http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-2095
  (* Security fix *)
+--------------------------+
Mon Apr 30 19:14:56 UTC 2012
a/kernel-firmware-3.3.4-noarch-1.tgz:  Upgraded.
a/kernel-modules-kirkwood-3.3.4_kirkwood-arm-1.tgz:  Upgraded.
a/kernel-modules-tegra-3.3.4_tegra-arm-1.tgz:  Upgraded.
a/kernel-modules-versatile-3.3.4_versatile-arm-1.tgz:  Upgraded.
a/kernel_kirkwood-3.3.4-arm-1.tgz:  Upgraded.
a/kernel_tegra-3.3.4-arm-1.tgz:  Upgraded.
a/kernel_versatile-3.3.4-arm-1.tgz:  Upgraded.
k/kernel-source-3.3.4-arm-1.tgz:  Upgraded.
isolinux/*:  Rebuilt.
kernels/*:  Upgraded.
+--------------------------+
Fri Apr 27 18:19:33 UTC 2012
Hey folks!  We've merged KDE 4.8.2 and a bunch of new packages that it
depends upon into -current, thanks in large part to months of work and
testing by Eric Hameleers.  Note that NetworkManager is included.  If
you want to use this, make sure to move the new rc.M into place,
make /etc/rc.d/rc.networkmanager executable, and then add the KDE
"Network Manager" widget to your desktop.  Have fun!  :-)
NOTE:  After upgrading, the following obsolete KDE packages should be removed:
  kdeaccessibility, kdebase, kdebase-runtime, kdebase-workspace,
  kdebindings, kdeedu, kdegraphics, kdeutils, koffice, konq-plugins,
  kopete-cryptography, polkit-kde-1, and all koffice-l10n-*.

Whilst I don't expect KDE to be very performant on the ARM platform, some of
its applications can be used with lighter weight Window Managers such as 
WindowMaker.

a/openssl-solibs-0.9.8w-arm-1.tgz:  Upgraded.
 Fixed exploitable integer overflow (incomplete fix for CVE-2012-2110)
  For more information, see:
    http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-2131
  (* Security fix *)
a/sysvinit-scripts-1.2-noarch-15.tgz:  Rebuilt.
  rc.S: Handle a top-level /run directory, if it exists.
  rc.M: Handle rc.networkmanager.
a/udisks-1.0.4-arm-1.tgz:  Added.
a/upower-0.9.15-arm-1.tgz:  Added.
ap/htop-1.0.1-arm-1.tgz:  Upgraded.
d/gdb-7.4.1-arm-1.tgz:  Upgraded.
  Changed to --with-python, requested by Benjamin Trigona-Harany.
  The last time this was tried it caused some problems, as noted in this bug:
    http://bugs.gentoo.org/show_bug.cgi?id=291328
d/oprofile-0.9.7-arm-1.tgz:  Upgraded.
kde/analitza-4.8.2-arm-1.tgz:  Upgraded.
kde/ark-4.8.2-arm-1.tgz:  Upgraded.
kde/blinken-4.8.2-arm-1.tgz:  Upgraded.
kde/bluedevil-1.2.2-arm-1.tgz:  Upgraded.
kde/calligra-2.4.0-arm-1.tgz:  Upgraded.
kde/cantor-4.8.2-arm-1.tgz:  Upgraded.
kde/filelight-4.8.2-arm-1.tgz:  Upgraded.
kde/gwenview-4.8.2-arm-1.tgz:  Upgraded.
kde/k3b-2.0.2_20120226.git-arm-1.tgz:  Upgraded.
kde/kaccessible-4.8.2-arm-1.tgz:  Upgraded.
kde/kactivities-4.8.2-arm-1.tgz:  Upgraded.
kde/kalgebra-4.8.2-arm-1.tgz:  Upgraded.
kde/kalzium-4.8.2-arm-1.tgz:  Upgraded.
kde/kamera-4.8.2-arm-1.tgz:  Upgraded.
kde/kanagram-4.8.2-arm-1.tgz:  Upgraded.
kde/kate-4.8.2-arm-1.tgz:  Upgraded.
kde/kaudiocreator-1.3-arm-1.tgz:  Upgraded.
kde/kbruch-4.8.2-arm-1.tgz:  Upgraded.
kde/kcalc-4.8.2-arm-1.tgz:  Upgraded.
kde/kcharselect-4.8.2-arm-1.tgz:  Upgraded.
kde/kcolorchooser-4.8.2-arm-1.tgz:  Upgraded.
kde/kde-baseapps-4.8.2-arm-1.tgz:  Upgraded.
kde/kde-runtime-4.8.2-arm-1.tgz:  Upgraded.
kde/kde-wallpapers-4.8.2-noarch-1.tgz:  Upgraded.
kde/kde-workspace-4.8.2-arm-1.tgz:  Upgraded.
kde/kde-workspace-4.8.2-arm-2.tgz:  Rebuilt.
kde/kdeadmin-4.8.2-arm-1.tgz:  Upgraded.
kde/kdeartwork-4.8.2-arm-1.tgz:  Upgraded.
kde/kdegames-4.8.2-arm-1.tgz:  Upgraded.
kde/kdegraphics-mobipocket-4.8.2-arm-1.tgz:  Upgraded.
kde/kdegraphics-strigi-analyzer-4.8.2-arm-1.tgz:  Upgraded.
kde/kdegraphics-thumbnailers-4.8.2-arm-1.tgz:  Upgraded.
kde/kdelibs-4.8.2-arm-1.tgz:  Upgraded.
kde/kdemultimedia-4.8.2-arm-1.tgz:  Upgraded.
kde/kdenetwork-4.8.2-arm-1.tgz:  Upgraded.
kde/kdepim-4.8.2-arm-1.tgz:  Upgraded.
kde/kdepim-runtime-4.8.2-arm-1.tgz:  Upgraded.
kde/kdepimlibs-4.8.2-arm-1.tgz:  Upgraded.
kde/kdeplasma-addons-4.8.2-arm-1.tgz:  Upgraded.
kde/kdesdk-4.8.2-arm-1.tgz:  Upgraded.
kde/kdetoys-4.8.2-arm-1.tgz:  Upgraded.
kde/kdevelop-4.3.1-arm-1.tgz:  Upgraded.
kde/kdevelop-pg-qt-1.0.0-arm-1.tgz:  Upgraded.
kde/kdevplatform-1.3.1-arm-1.tgz:  Upgraded.
kde/kdewebdev-4.8.2-arm-1.tgz:  Upgraded.
kde/kdf-4.8.2-arm-1.tgz:  Upgraded.
kde/kfloppy-4.8.2-arm-1.tgz:  Upgraded.
kde/kgamma-4.8.2-arm-1.tgz:  Upgraded.
kde/kgeography-4.8.2-arm-1.tgz:  Upgraded.
kde/kgpg-4.8.2-arm-1.tgz:  Upgraded.
kde/khangman-4.8.2-arm-1.tgz:  Upgraded.
kde/kig-4.8.2-arm-1.tgz:  Upgraded.
kde/kiten-4.8.2-arm-1.tgz:  Upgraded.
kde/klettres-4.8.2-arm-1.tgz:  Upgraded.
kde/kmag-4.8.2-arm-1.tgz:  Upgraded.
kde/kmousetool-4.8.2-arm-1.tgz:  Upgraded.
kde/kmouth-4.8.2-arm-1.tgz:  Upgraded.
kde/kmplot-4.8.2-arm-1.tgz:  Upgraded.
kde/kolourpaint-4.8.2-arm-1.tgz:  Upgraded.
kde/konsole-4.8.2-arm-1.tgz:  Upgraded.
kde/korundum-4.8.2-arm-1.tgz:  Upgraded.
kde/kplayer-0.7.2-arm-1.tgz:  Upgraded.
kde/kremotecontrol-4.8.2-arm-1.tgz:  Upgraded.
kde/kruler-4.8.2-arm-1.tgz:  Upgraded.
kde/ksaneplugin-4.8.2-arm-1.tgz:  Upgraded.
kde/ksecrets-4.8.2-arm-1.tgz:  Upgraded.
kde/ksnapshot-4.8.2-arm-1.tgz:  Upgraded.
kde/kstars-4.8.2-arm-1.tgz:  Upgraded.
kde/ktimer-4.8.2-arm-1.tgz:  Upgraded.
kde/ktorrent-4.2.0-arm-1.tgz:  Upgraded.
kde/ktouch-4.8.2-arm-1.tgz:  Upgraded.
kde/kturtle-4.8.2-arm-1.tgz:  Upgraded.
kde/kwallet-4.8.2-arm-1.tgz:  Upgraded.
kde/kwebkitpart-1.2.0_20111116git-arm-1.tgz:  Upgraded.
kde/kwordquiz-4.8.2-arm-1.tgz:  Upgraded.
kde/libkdcraw-4.8.2-arm-1.tgz:  Upgraded.
kde/libkdeedu-4.8.2-arm-1.tgz:  Upgraded.
kde/libkexiv2-4.8.2-arm-1.tgz:  Upgraded.
kde/libkipi-4.8.2-arm-1.tgz:  Upgraded.
kde/libksane-4.8.2-arm-1.tgz:  Upgraded.
kde/libktorrent-1.2.0-arm-1.tgz:  Upgraded.
kde/marble-4.8.2-arm-1.tgz:  Upgraded.
kde/networkmanagement-0.9.0-arm-1.tgz:  Upgraded.
kde/okular-4.8.2-arm-1.tgz:  Upgraded.
kde/oxygen-gtk2-1.2.3-arm-1.tgz:  Upgraded.
kde/oxygen-icons-4.8.2-arm-1.tgz:  Upgraded.
kde/parley-4.8.2-arm-1.tgz:  Upgraded.
kde/perlkde-4.8.2-arm-1.tgz:  Upgraded.
kde/perlqt-4.8.2-arm-1.tgz:  Upgraded.
kde/polkit-kde-agent-1-9d74ae3_20120104git-arm-1.tgz:  Upgraded.
kde/polkit-kde-kcmodules-1-001bdf7_20120111git-arm-1.tgz:  Upgraded.
kde/printer-applet-4.8.2-arm-1.tgz:  Upgraded.
kde/qtruby-4.8.2-arm-1.tgz:  Upgraded.
kde/quanta-29a3f8e_20111223git-arm-1.tgz:  Upgraded.
kde/rocs-4.8.2-arm-1.tgz:  Upgraded.
kde/skanlite-0.8-arm-1.tgz:  Upgraded.
kde/smokegen-4.8.2-arm-1.tgz:  Upgraded.
kde/smokekde-4.8.2-arm-1.tgz:  Upgraded.
kde/smokeqt-4.8.2-arm-1.tgz:  Upgraded.
kde/step-4.8.2-arm-1.tgz:  Upgraded.
kde/superkaramba-4.8.2-arm-1.tgz:  Upgraded.
kde/svgpart-4.8.2-arm-1.tgz:  Upgraded.
kde/sweeper-4.8.2-arm-1.tgz:  Upgraded.
kde/wicd-kde-0.3.0_bcf27d8-arm-1.tgz:  Upgraded.
kdei/calligra*:  Added.
kdei/kde-l10n-*-4.8.2-noarch-1.tgz:  Upgraded.
l/PyQt-4.9.1-arm-1.tgz:  Upgraded.
l/QScintilla-2.6.1-arm-1.tgz:  Upgraded.
l/akonadi-1.7.2-arm-1.tgz:  Upgraded.
l/attica-0.3.0-arm-1.tgz:  Upgraded.
l/boost-1.49.0-arm-1.tgz:  Upgraded.
l/clucene-2.3.3.4-arm-1.tgz:  Upgraded.
l/ebook-tools-0.2.1-arm-1.tgz:  Upgraded.
l/grantlee-0.2.0-arm-1.tgz:  Added. 
l/gstreamer-0.10.36-arm-1.tgz:  Upgraded.
l/herqq-1.0.0-arm-1.tgz:  Added. 
l/hunspell-1.3.2-arm-1.tgz:  Upgraded.
l/lcms2-2.3-arm-1.tgz:  Added. 
l/libatasmart-0.18-arm-1.tgz:  Added. 
l/libbluedevil-1.9.1-arm-1.tgz:  Added. 
l/libdbusmenu-qt-0.9.2-arm-1.tgz:  Upgraded.
l/libssh-0.5.2-arm-1.tgz:  Added. 
l/libvncserver-0.9.8.2-arm-1.tgz:  Upgraded.
l/phonon-4.6.0-arm-1.tgz:  Upgraded.
l/phonon-gstreamer-4.6.0-arm-1.tgz:  Added. 
l/phonon-mplayer-1b1fd1f_20110823git-arm-1.tgz:  Upgraded.
l/polkit-qt-1-0.103.0-arm-1.tgz:  Upgraded.  Moved from kde/.
l/qt-4.8.1-arm-1.tgz:  Upgraded.
l/raptor2-2.0.7-arm-1.tgz:  Added. 
  This package is no longer used -- everything links to raptor2 instead.
  Plus, it overlaps with raptor2's /usr/bin/rapper binary, so make sure
  after removing it that you've got the right copy of that, reinstalling
  raptor2 if needed.  Thanks to Girard Monpontet.
l/rasqal-0.9.28-arm-1.tgz:  Upgraded.
l/redland-1.0.15-arm-1.tgz:  Upgraded.
l/sg3_utils-1.33-arm-1.tgz:  Added. 
l/shared-desktop-ontologies-0.9.0-arm-1.tgz:  Upgraded.
l/sip-4.13.2-arm-1.tgz:  Upgraded.
l/soprano-2.7.5-arm-1.tgz:  Upgraded.
l/strigi-0.7.7-arm-1.tgz:  Upgraded.
l/system-config-printer-1.3.2-arm-1.tgz:  Upgraded.
n/ModemManager-0.5-arm-1.tgz:  Added. 
n/NetworkManager-0.9.2.0-arm-1.tgz:  Added. 
n/lftp-4.3.6-arm-1.tgz:  Upgraded.
n/mobile-broadband-provider-info-20120117-arm-1.tgz:  Added. 
n/openssl-0.9.8w-arm-1.tgz:  Upgraded.
  Fixed exploitable integer overflow (incomplete fix for CVE-2012-2110)
  For more information, see:
    http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-2131
  (* Security fix *)
n/sendmail-8.14.5-arm-2.tgz:  Rebuilt.
  Applied an upstream patch to fix SMTP AUTH.
  Thanks to Alex B?r for the notice.
n/sendmail-cf-8.14.5-noarch-2.tgz:  Rebuilt.
n/whois-5.0.15-arm-1.tgz:  Upgraded.
xap/mozilla-firefox-12.0-armv7a-1.tgz:  Upgraded.
  This release contains security fixes and improvements.
  For more information, see:
    http://www.mozilla.org/security/known-vulnerabilities/firefox.html
  (* Security fix *)
  Removed --enable-system-cairo in order for the package to build.
xap/mozilla-thunderbird-12.0-armv7a-1.tgz:  Upgraded.
  This release contains security fixes and improvements.
  For more information, see:
    http://www.mozilla.org/security/known-vulnerabilities/thunderbird.html
  (* Security fix *)
  Removed --enable-system-cairo in order for the package to build.
extra/autoconf213/autoconf-2.13-noarch-1.tgz:  Added.
  This old version of Autoconf has been added because some packages such as
  those from Mozilla aren't able to be 'autoreconf'ed with the latest version
  in the 'slackware/d' series.  If you want to use this version of autoconf, you
  need to 'upgradepkg' to this release, build the software then 'upgradepkg'
  back to the version in 'slackware/d'.
extra/wicd/wicd-1.7.2.1-arm-1.tgz:  Upgraded.
  This fixes a local privilege escalation that allows a user to set arbitrary
  pre/post-connection scripts through D-Bus which are then executed as the
  wicd user (generally root).
  For more information, see:
    http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-2095
  Thanks to dapal for the workaround allowing us to skip the pybabel
  requirement (for now), and to Robby Workman for the script update.
  (* Security fix *)
+--------------------------+
Thu Apr 12 21:19:43 UTC 2012
n/samba-3.5.14-arm-1.tgz:  Upgraded.
  This is a security release in order to address a vulnerability that allows
  remote code execution as the "root" user.  All sites running a Samba
  server should update to the new Samba package and restart Samba.
  For more information, see:
    http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-1182
  (* Security fix *)
+--------------------------+
Sun Apr  8 15:35:59 UTC 2012
l/libmsn-4.2.1-arm-1.tgz:  Upgraded.
l/libtiff-3.9.6-arm-1.tgz:  Upgraded.
  Patched overflows that could lead to arbitrary code execution when parsing
  a malformed image file.
  For more information, see:
    http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-1173
  (* Security fix *)
n/curl-7.25.0-arm-1.tgz:  Upgraded.
n/ntp-4.2.6p5-arm-1.tgz:  Upgraded.
xap/pidgin-2.10.3-arm-1.tgz:  Upgraded.
  This update fixes several remotely triggerable crash bugs.
  For more information, see:
    http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-2943
    http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-3184
    http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-3185
    http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-3594
    http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-4601
    http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-4602
    http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-4603
    http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-4939
    http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-1178
  (* Security fix *)
+--------------------------+
Sat Apr  7 16:53:19 UTC 2012
a/acpid-2.0.16-arm-1.tgz:  Upgraded.
d/gcc-4.7.0-arm-2.tgz:  Rebuilt.
d/gcc-g++-4.7.0-arm-2.tgz:  Rebuilt.
d/gcc-gfortran-4.7.0-arm-2.tgz:  Rebuilt.
d/gcc-java-4.7.0-arm-2.tgz:  Rebuilt.
d/gcc-objc-4.7.0-arm-2.tgz:  Rebuilt.
l/qtscriptgenerator-0.2.0-arm-1.tgz:  Upgraded.
xap/mozilla-thunderbird-11.0.1-armv7a-1.tgz:  Upgraded.
  This release contains security fixes and improvements.
  For more information, see:
    http://www.mozilla.org/security/known-vulnerabilities/thunderbird.html
  (* Security fix *)
+--------------------------+
Fri Mar 30 10:07:41 UTC 2012
a/e2fsprogs-1.42.2-arm-1.tgz:  Upgraded.
a/xz-5.0.3-arm-2.tgz:  Rebuilt.
l/seamonkey-solibs-2.7.2-arm-2.tgz:  Rebuilt.
xap/imagemagick-6.7.6_1-arm-2.tgz:  Rebuilt.
xap/mozilla-firefox-11.0-armv7a-1.tgz:  Upgraded.
  This release contains security fixes and improvements.
  For more information, see:
    http://www.mozilla.org/security/known-vulnerabilities/firefox.html
  (* Security fix *)
xap/seamonkey-2.7.2-arm-2.tgz:  Rebuilt.
  It looks as if version 2.8 no longer works on armv5, so we'll need to stick to
  this version because other packages link against seamonkey.
+--------------------------+
Wed Mar 28 15:18:06 UTC 2012
a/glibc-solibs-2.15-arm-2.tgz:  Rebuilt.
  Upstream glibc fix for crashes: "Sort objects before relocations"
  git commit 6ee65ed6ddbf04402fad0bec6aa9c73b9d982ae4
a/glibc-zoneinfo-2012b_2012b-noarch-2.tgz:  Rebuilt.
l/glibc-2.15-arm-2.tgz:  Rebuilt.
l/glibc-i18n-2.15-arm-2.tgz:  Rebuilt.
l/glibc-profile-2.15-arm-2.tgz:  Rebuilt.
isolinux/*:  Rebuilt.
  Include the updated glibc.
+--------------------------+
Tue Mar 27 07:24:59 UTC 2012
a/acpid-2.0.15-arm-1.tgz:  Upgraded.
a/bash-4.2.024-arm-1.tgz:  Upgraded.
a/e2fsprogs-1.42.1-arm-1.tgz:  Upgraded.
a/glibc-solibs-2.15-arm-1.tgz:  Upgraded.
a/glibc-zoneinfo-2012b_2012b-noarch-1.tgz:  Upgraded.
  Upgraded to tzcode2012b and tzdata2012b.
a/kernel-firmware-3.2.13-noarch-1.tgz:  Upgraded.
a/kernel-modules-kirkwood-3.2.13_kirkwood-arm-1.tgz:  Upgraded.
a/kernel-modules-tegra-3.2.13_tegra-arm-1.tgz:  Upgraded.
a/kernel-modules-versatile-3.2.13_versatile-arm-1.tgz:  Upgraded.
a/kernel_kirkwood-3.2.13-arm-1.tgz:  Upgraded.
a/kernel_tegra-3.2.13-arm-1.tgz:  Upgraded.
a/kernel_versatile-3.2.13-arm-1.tgz:  Upgraded.
a/module-init-tools-3.16-arm-1.tgz:  Upgraded.
a/xz-5.0.3-arm-1.tgz:  Upgraded.
d/binutils-2.22.52.0.1-arm-1.tgz:  Upgraded.
d/ccache-3.1.7-arm-1.tgz:  Upgraded.
d/gcc-4.7.0-arm-1.tgz:  Upgraded.
d/gcc-g++-4.7.0-arm-1.tgz:  Upgraded.
d/gcc-gfortran-4.7.0-arm-1.tgz:  Upgraded.
d/gcc-java-4.7.0-arm-1.tgz:  Upgraded.
d/gcc-objc-4.7.0-arm-1.tgz:  Upgraded.
d/kernel-headers-3.2.13-arm-1.tgz:  Upgraded.
k/kernel-source-3.2.13-arm-1.tgz:  Upgraded.
l/glibc-2.15-arm-1.tgz:  Upgraded.
l/glibc-i18n-2.15-arm-1.tgz:  Upgraded.
l/glibc-profile-2.15-arm-1.tgz:  Upgraded.
l/gmp-5.0.4-arm-1.tgz:  Upgraded.
l/mpfr-3.1.0-arm-2.tgz:  Rebuilt.
l/virtuoso-ose-6.1.3-arm-1.tgz:  Upgraded.
l/zlib-1.2.6-arm-1.tgz:  Upgraded.
  Moved shared library to /lib{,64} for kmod.
n/bind-9.9.0-arm-1.tgz:  Upgraded.
n/mtr-0.82-arm-1.tgz:  Upgraded.
n/obex-data-server-0.4.6-arm-1.tgz:  Upgraded.
n/rsync-3.0.9-arm-1.tgz:  Upgraded.
xap/imagemagick-6.7.6_1-arm-1.tgz:  Upgraded.
  Libraries got a major version number bump, which will require recompiling
  and/or upgrading obex-data-server, virtuoso-ose, and xine-lib.
xap/xine-lib-1.1.19-arm-2.tgz:  Rebuilt.
y/bsd-games-2.13-arm-3.tgz:  Rebuilt.
isolinux/*:  Rebuilt.
  In SeTpartitions, use -d single -m single as it increases performance by
  about 15%, and multiple metadata copies are useless when using a btrfs
  filesystem consisting of a single device or partition (which is all the
  installer currently supports).  Thanks to Luigi Genoni.
kernels/*:  Upgraded.
+--------------------------+
Tue Feb 21 20:59:54 UTC 2012
l/libpng-1.4.9-arm-1.tgz:  Upgraded.
  All branches of libpng prior to versions 1.5.9, 1.4.9, 1.2.47, and 1.0.57,
  respectively, fail to correctly validate a heap allocation in
  png_decompress_chunk(), which can lead to a buffer-overrun and the
  possibility of execution of hostile code on 32-bit systems.
  For more information, see:
    http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-3026
  (* Security fix *)
l/seamonkey-solibs-2.7.2-arm-1.tgz:  Upgraded.
  This release contains security fixes and improvements.
  For more information, see:
    http://www.mozilla.org/security/known-vulnerabilities/seamonkey.html
  (* Security fix *)
xap/mozilla-firefox-10.0.2-armv7a-1.tgz:  Upgraded.
  This release contains security fixes and improvements.
  For more information, see:
    http://www.mozilla.org/security/known-vulnerabilities/firefox.html
  (* Security fix *)
xap/mozilla-thunderbird-10.0.2-armv7a-1.tgz:  Upgraded.
  This release contains security fixes and improvements.
  For more information, see:
    http://www.mozilla.org/security/known-vulnerabilities/thunderbird.html
  (* Security fix *)
xap/seamonkey-2.7.2-arm-1.tgz:  Upgraded.
  This release contains security fixes and improvements.
  For more information, see:
    http://www.mozilla.org/security/known-vulnerabilities/seamonkey.html
  (* Security fix *)
+--------------------------+
Wed Feb 15 21:46:19 UTC 2012
a/glibc-solibs-2.14.1-arm-1.tgz:  Upgraded.
a/glibc-zoneinfo-2011i_2011n-noarch-1.tgz:  Upgraded.
a/kernel-firmware-3.2.6-noarch-1.tgz:  Upgraded.
a/kernel-modules-kirkwood-3.2.6_kirkwood-arm-1.tgz:  Upgraded.
a/kernel-modules-tegra-3.2.6_tegra-arm-1.tgz:  Upgraded.
a/kernel-modules-versatile-3.2.6_versatile-arm-1.tgz:  Upgraded.
a/kernel_kirkwood-3.2.6-arm-1.tgz:  Upgraded.
a/kernel_tegra-3.2.6-arm-1.tgz:  Upgraded.
a/kernel_versatile-3.2.6-arm-1.tgz:  Upgraded.
d/binutils-2.22-arm-2.tgz:  Rebuilt.
  Added an ARM patch from upstream.
d/gcc-4.6.2-arm-2.tgz:  Rebuilt.
  Added some new patches from upstream.
d/gcc-g++-4.6.2-arm-2.tgz:  Rebuilt.
d/gcc-gfortran-4.6.2-arm-2.tgz:  Rebuilt.
d/gcc-java-4.6.2-arm-2.tgz:  Rebuilt.
d/gcc-objc-4.6.2-arm-2.tgz:  Rebuilt.
d/kernel-headers-3.2.6-arm-1.tgz:  Upgraded.
k/kernel-source-3.2.6-arm-1.tgz:  Upgraded.
l/glibc-2.14.1-arm-1.tgz:  Upgraded.
  Rebuilt against Kernel headers 3.2.6
l/glibc-i18n-2.14.1-arm-1.tgz:  Upgraded.
l/glibc-profile-2.14.1-arm-1.tgz:  Upgraded.
xap/mozilla-firefox-10.0.1-armv7a-1.tgz:  Upgraded.
xap/mozilla-thunderbird-10.0-armv7a-1.tgz:  Upgraded.
  This release contains security fixes and improvements.
  For more information, see:
    http://www.mozilla.org/security/known-vulnerabilities/thunderbird.html
  (* Security fix *)

 * Note: *
 Firefox & Thunderbird 10.0 do not support ARMv5te, at least on ARMedslack on
 my machines. On an ARMv5tel machine this version will segfault both when building and
 attempting to start. These versions, despite being configured to build for armv5te will
 only build and run on an armv7 system.  
 Therefore the resulting packages are now targeted for armv7 only.  This means
 that these packages will no longer run on the 'Plug' systems.
 A core dump reveals that the segfault is in /lib/libpthread.so.0 but I haven't
 been able to figure out anything else from there.
 If somebody knows how to get these packages working on an armv5tel machine, please
 let me know.
l/seamonkey-solibs-2.7.1-arm-1.tgz:  Upgraded.
  This release contains security fixes and improvements.
  For more information, see:
    http://www.mozilla.org/security/known-vulnerabilities/seamonkey.html
  (* Security fix *)
xap/seamonkey-2.7.1-arm-1.tgz:  Upgraded.
  This release contains security fixes and improvements.
  For more information, see:
    http://www.mozilla.org/security/known-vulnerabilities/seamonkey.html
  (* Security fix *)
isolinux/*:  Rebuilt.
kernels/*:  Upgraded.
+--------------------------+
Fri Feb 10 20:44:49 UTC 2012
a/cups-1.4.8-arm-1.tgz:  Upgraded.
a/kernel-firmware-3.2.5-noarch-1.tgz:  Upgraded.
a/kernel-modules-kirkwood-3.2.5_kirkwood-arm-1.tgz:  Upgraded.
a/kernel-modules-tegra-3.2.5_tegra-arm-1.tgz:  Upgraded.
a/kernel-modules-versatile-3.2.5_versatile-arm-1.tgz:  Upgraded.
a/kernel_kirkwood-3.2.5-arm-1.tgz:  Upgraded.
a/kernel_tegra-3.2.5-arm-1.tgz:  Upgraded.
a/kernel_versatile-3.2.5-arm-1.tgz:  Upgraded.
ap/alsa-utils-1.0.25-arm-1.tgz:  Upgraded.
ap/hplip-3.11.12-arm-1.tgz:  Upgraded.
ap/sqlite-3.7.10-arm-1.tgz:  Upgraded.
e/emacs-23.4-arm-1.tgz:  Upgraded.
k/kernel-source-3.2.5-arm-1.tgz:  Upgraded.
l/alsa-lib-1.0.25-arm-1.tgz:  Upgraded.
l/alsa-oss-1.0.25-arm-1.tgz:  Upgraded.
l/apr-util-1.4.1-arm-1.tgz:  Upgraded.
l/seamonkey-solibs-2.7-arm-1.tgz:  Upgraded.
n/httpd-2.2.22-arm-1.tgz:  Upgraded.
  *) SECURITY: CVE-2011-3368 (cve.mitre.org)
     Reject requests where the request-URI does not match the HTTP
     specification, preventing unexpected expansion of target URLs in
     some reverse proxy configurations.  [Joe Orton]
  *) SECURITY: CVE-2011-3607 (cve.mitre.org)
     Fix integer overflow in ap_pregsub() which, when the mod_setenvif module
     is enabled, could allow local users to gain privileges via a .htaccess
     file. [Stefan Fritsch, Greg Ames]
  *) SECURITY: CVE-2011-4317 (cve.mitre.org)
     Resolve additional cases of URL rewriting with ProxyPassMatch or
     RewriteRule, where particular request-URIs could result in undesired
     backend network exposure in some configurations.
     [Joe Orton]
  *) SECURITY: CVE-2012-0021 (cve.mitre.org)
     mod_log_config: Fix segfault (crash) when the '%{cookiename}C' log format
     string is in use and a client sends a nameless, valueless cookie, causing
     a denial of service. The issue existed since version 2.2.17. PR 52256.
     [Rainer Canavan <rainer-apache 7val com>]
  *) SECURITY: CVE-2012-0031 (cve.mitre.org)
     Fix scoreboard issue which could allow an unprivileged child process
     could cause the parent to crash at shutdown rather than terminate
     cleanly.  [Joe Orton]
  *) SECURITY: CVE-2012-0053 (cve.mitre.org)
     Fix an issue in error responses that could expose "httpOnly" cookies
     when no custom ErrorDocument is specified for status code 400.
     [Eric Covener]
  For more information, see:
    http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-3368
    http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-3607
    http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-4317
    http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-0021
    http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-0031
    http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-0053
  (* Security fix *)
n/php-5.3.10-arm-1.tgz:  Upgraded.
  Fixed arbitrary remote code execution vulnerability reported by Stefan
  Esser, CVE-2012-0830. (Stas, Dmitry)
  For more information, see:
    http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-0830
  (* Security fix *)
n/proftpd-1.3.4a-arm-1.tgz:  Upgraded.
  This update fixes a use-after-free() memory corruption error,
  and possibly other unspecified issues.
  For more information, see:
    http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-4130
  (* Security fix *)
n/vsftpd-2.3.5-arm-1.tgz:  Upgraded.
  Minor version bump, this also works around a hard to trigger heap overflow
  in glibc (glibc zoneinfo caching vuln).  For there to be any possibility
  to trigger the glibc bug within vsftpd, the non-default option
  "chroot_local_user" must be set in /etc/vsftpd.conf.
  Considered 1) low severity (hard to exploit) and 2) not a vsftpd bug :-)
  Nevertheless:
  (* Security fix *)
xap/mozilla-firefox-9.0.1-arm-2.tgz:  Rebuilt.
xap/mozilla-thunderbird-9.0.1-arm-1.tgz:  Upgraded.
  Firefox & Thunderbird version 10 were tried but both build for ARMv7 targets
  despite being configured to build for armv5te.
  An example build failure is:
  media/libtheora/lib/armloop-gnu.s:367: Error: selected processor does not support ARM mode `uqadd8 r14,r5,r2'
  The build script for both are in 
  armedslack-current/source/xap/mozilla-{thunderbird,firefox}-10
  If anybody knows how to build it for armv5te, please let me know!
  A quick way to check whether there are any binaries compiled for ARMv7 is:
     cd <package root dir>
     find . -type f -print | while read file ; do
       readelf -A "$file" 2>/dev/null | egrep -q "Tag_CPU.*7" && echo $file
     done
xap/seamonkey-2.7-arm-1.tgz:  Upgraded.
  This release contains security fixes and improvements.
  For more information, see:
    http://www.mozilla.org/security/known-vulnerabilities/seamonkey.html
  (* Security fix *)
isolinux/*:  Rebuilt.
kernels/*:  Upgraded.
+--------------------------+
Sat Jan 28 08:28:22 UTC 2012
a/kernel-firmware-3.2.2-noarch-1.tgz:  Upgraded.
a/kernel-modules-kirkwood-3.2.2_kirkwood-arm-1.tgz:  Upgraded.
a/kernel-modules-tegra-3.2.2_tegra-arm-1.tgz:  Upgraded.
a/kernel-modules-versatile-3.2.2_versatile-arm-1.tgz:  Upgraded.
a/kernel_kirkwood-3.2.2-arm-1.tgz:  Upgraded.
a/kernel_tegra-3.2.2-arm-1.tgz:  Upgraded.
a/kernel_versatile-3.2.2-arm-1.tgz:  Upgraded.
k/kernel-source-3.2.2-arm-1.tgz:  Upgraded.
isolinux/*:  Rebuilt.
kernels/*:  Upgraded.
+--------------------------+
Thu Jan 19 20:28:46 UTC 2012
a/coreutils-8.15-arm-1.tgz:  Upgraded.
  This will be provided as a patch to fix some important issues with ext4.
  Thanks to Georgy Salnikov for the notification.
a/glibc-solibs-2.13-arm-7.tgz:  Rebuilt.
a/glibc-zoneinfo-2011i_2011n-noarch-7.tgz:  Rebuilt.
a/kernel-firmware-3.2.1-noarch-1.tgz:  Upgraded.
a/kernel-modules-kirkwood-3.2.1_kirkwood-arm-1.tgz:  Upgraded.
a/kernel-modules-tegra-3.2.1_tegra-arm-1.tgz:  Upgraded.
  I've now got this running on the TrimSlice.  The installation documents are not yet
  written and there are still some oddities such as using ext4 *and* a swap partition results
  in USB resets and random failures, where as ext3 and a swap partiton does not.
  A basic nuts and bolts set of notes can be found here:
  ftp://ftp.armedslack.org/armedslack/armedslack-devtools/tegra/booting.txt
a/kernel-modules-versatile-3.2.1_versatile-arm-1.tgz:  Upgraded.
a/kernel_kirkwood-3.2.1-arm-1.tgz:  Upgraded.
a/kernel_tegra-3.2.1-arm-1.tgz:  Upgraded.
a/kernel_versatile-3.2.1-arm-1.tgz:  Upgraded.
a/openssl-solibs-0.9.8t-arm-1.tgz:  Upgraded.
  This fixes a bug where DTLS applications were not properly supported.  This
  bug could have allowed remote attackers to cause a denial of service via
  unspecified vectors.
  CVE-2012-0050 has been assigned to this issue.
  For more details see:
  http://openssl.org/news/secadv_20120118.txt
  (* Security fix *)
ap/htop-1.0-arm-1.tgz:  Upgraded.
d/binutils-2.22-arm-1.tgz:  Upgraded.
  Added patches from Debian.  This fixes compilation on ARMv7 machines.
d/gcc-4.6.2-arm-1.tgz:  Upgraded.
d/gcc-g++-4.6.2-arm-1.tgz:  Upgraded.
d/gcc-gfortran-4.6.2-arm-1.tgz:  Upgraded.
d/gcc-java-4.6.2-arm-1.tgz:  Upgraded.
d/gcc-objc-4.6.2-arm-1.tgz:  Upgraded.
d/kernel-headers-3.2.1-arm-1.tgz:  Upgraded.
d/oprofile-0.9.6-arm-5.tgz:  Rebuilt.
  Added some ARM patches from Ubuntu and rebuilt against the new binutils.
e/emacs-23.3b-arm-1.tgz:  Upgraded.
k/kernel-source-3.2.1-arm-1.tgz:  Upgraded.
l/freetype-2.4.8-arm-1.tgz:  Upgraded.
  Some vulnerabilities in handling CID-keyed PostScript fonts have
  been fixed.
  For more information, see:
    http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-3439
  (* Security fix *)
l/glibc-2.13-arm-7.tgz:  Rebuilt.
l/glibc-i18n-2.13-arm-7.tgz:  Rebuilt.
l/glibc-profile-2.13-arm-7.tgz:  Rebuilt.
l/gmp-5.0.2-arm-1.tgz:  Upgraded.
l/libmpc-0.9-arm-1.tgz:  Upgraded.
l/mpfr-3.1.0-arm-1.tgz:  Upgraded.
l/seamonkey-solibs-2.6.1-arm-2.tgz:  Rebuilt.
n/ca-certificates-20111211-noarch-1.tgz:  Upgraded.
  Removes DigiNotar and other untrusted certificates.
  (* Security fix *)
n/openssl-0.9.8t-arm-1.tgz:  Upgraded.
  This fixes a bug where DTLS applications were not properly supported.  This
  bug could have allowed remote attackers to cause a denial of service via
  unspecified vectors.
  CVE-2012-0050 has been assigned to this issue.
  For more details see:
  http://openssl.org/news/secadv_20120118.txt
  (* Security fix *)
n/sendmail-8.14.5-arm-1.tgz:  Upgraded.
n/sendmail-cf-8.14.5-noarch-1.tgz:  Upgraded.
xap/seamonkey-2.6.1-arm-2.tgz:  Rebuilt.
  Added missing .pc file.
  This update contains security fixes and improvements.
  For more information, see:
    http://www.mozilla.org/security/announce/
  (* Security fix *)
xap/x3270-3.3.12ga7-arm-1.tgz:  Upgraded.
xap/xfractint-20.04p11-arm-1.tgz:  Upgraded.
isolinux/*:  Rebuilt.
kernels/*:  Upgraded.
+--------------------------+
Mon Jan  9 21:25:22 UTC 2012
a/glibc-solibs-2.13-arm-6.tgz:  Rebuilt.
a/glibc-zoneinfo-2.13-noarch-6.tgz:  Rebuilt.
  This package contains the following time zone data:  
  tzcode 2011i
  tzdata 2011n
a/kernel-firmware-3.2.0-noarch-1.tgz:  Upgraded.
a/kernel-modules-kirkwood-3.2.0_kirkwood-arm-1.tgz:  Upgraded.
a/kernel-modules-tegra-3.2.0_tegra-arm-1.tgz:  Upgraded.
a/kernel-modules-versatile-3.2.0_versatile-arm-1.tgz:  Upgraded.
a/kernel_kirkwood-3.2.0-arm-1.tgz:  Upgraded.
a/kernel_tegra-3.2.0-arm-1.tgz:  Upgraded.
a/kernel_versatile-3.2.0-arm-1.tgz:  Upgraded.
d/kernel-headers-3.2.0-arm-1.tgz:  Upgraded.
k/kernel-source-3.2.0-arm-1.tgz:  Upgraded.
l/glibc-2.13-arm-6.tgz:  Rebuilt.
  Rebuilt against Linux 3.2 Kernel headers.
  Patched to fix an integer overflow in the __tzfile_read function (time zone
  handling) that can cause a heap overrun/corruption.
  CVE-2009-5029 has been assigned to this issue.
  For more details see:
  http://sourceware.org/bugzilla/show_bug.cgi?id=13506
  (* Security fix *)
l/glibc-i18n-2.13-arm-6.tgz:  Rebuilt.
l/glibc-profile-2.13-arm-6.tgz:  Rebuilt.
l/seamonkey-solibs-2.6.1-arm-1.tgz:  Upgraded.
xap/mozilla-firefox-9.0.1-arm-1.tgz:  Upgraded.
xap/seamonkey-2.6.1-arm-1.tgz:  Upgraded.
isolinux/*:  Rebuilt.
kernels/*:  Upgraded.
+--------------------------+
Mon Jan  2 18:45:08 UTC 2012
a/bash-4.2.010-arm-1.tgz:  Upgraded.
a/kernel-firmware-3.2.0rc7-noarch-1.tgz:  Upgraded.
a/kernel-modules-kirkwood-3.2.0rc7_kirkwood-arm-1.tgz:  Upgraded.
a/kernel-modules-tegra-3.2.0rc7_tegra-arm-1.tgz:  Upgraded.
a/kernel-modules-versatile-3.2.0rc7_versatile-arm-1.tgz:  Upgraded.
a/kernel_kirkwood-3.2.0rc7-arm-1.tgz:  Upgraded.
a/kernel_tegra-3.2.0rc7-arm-1.tgz:  Upgraded.
a/kernel_versatile-3.2.0rc7-arm-1.tgz:  Upgraded.
k/kernel-source-3.2.0rc7-arm-1.tgz:  Upgraded.
isolinux/*: Rebuilt.
kernels/*: Upgraded.
+--------------------------+
Sun Dec 18 11:17:36 UTC 2011

From this update onwards, all Slackware ARM packages will be compiled for
armv5te.  This means that old ARM devices with an ARMv4T CPU can no longer use
this tree - they will need to use Slackware ARM 13.37.
I've taken this step because the vast majority of the Slackware ARM user base
uses hardware that has an ARMv5te CPU.  Slackware ARM only officially supports
Kernels for systems that have ARMv5te CPUs, therefore it makes sense to change
the userland to match the supported systems.

I've rebuilt most of the primary packages as armv5te, and the rest will follow
as the packages get upgraded.

a/bash-4.1.010-arm-2.tgz:  Rebuilt.
a/bzip2-1.0.6-arm-2.tgz:  Rebuilt.
a/coreutils-8.12-arm-2.tgz:  Rebuilt.
a/dialog-1.1_20100428-arm-3.tgz:  Rebuilt.
a/e2fsprogs-1.41.14-arm-2.tgz:  Rebuilt.
a/etc-13.013-arm-2.tgz:  Rebuilt.
  Allow root logins on ttyS0 in /etc/securetty.  Previously this was restricted
  to devices manufactured by "Marvell"- such as SheevaPlug, OpenRD client.  
  However, this configuration is useful on all ARM devices so this setting will
  now be configured on all ARM devices regardless of the device name/type.
a/gawk-3.1.8-arm-2.tgz:  Rebuilt.
a/gettext-0.18.1.1-arm-2.tgz:  Rebuilt.
a/glibc-solibs-2.13-arm-5.tgz:  Rebuilt.
a/grep-2.7-arm-2.tgz:  Rebuilt.
a/gzip-1.4-arm-2.tgz:  Rebuilt.
a/kernel-firmware-3.1.5-noarch-1.tgz:  Upgraded.
a/kernel-modules-kirkwood-3.1.5_kirkwood-arm-1.tgz:  Upgraded.
a/kernel-modules-tegra-3.1.5_tegra-arm-1.tgz:  Added.
a/kernel-modules-versatile-3.1.5_versatile-arm-1.tgz:  Upgraded.
a/kernel_kirkwood-3.1.5-arm-1.tgz:  Upgraded.
a/kernel_tegra-3.1.5-arm-1.tgz:  Added.
  Added support for a new ARM system called the 'Trimslice'.
  "[The] Trim-Slice is based on NVIDIA Tegra 2 - a dual-core ARM Cortex A9 @ 1 GHz
   with ultra-low-power GeForce GPU with 1 GB DDR2 RAM soldered on-board."
  See http://www.trimslice.com for more details.
  This Kernel does not contain video support because the kernel.org mainline tree
  does not yet contain the support, but this will be added once it's available.
  I've created a document that contains a few useful nuggets of information about
  booting the Slackware installer on the Trimslice:
  ftp://ftp.armedslack.org/armedslack/armedslack-devtools/tegra/booting.txt

  I think that my Trimslice has a problem with it either with the SSD or the USB bus,
  so I may need to RMA it.  However, the kernel boots and I can install upon an external
  USB drive for the time being.
  Once I have a stable system, I'll prepare some installation notes in the same format
  as the 'INSTALL_KIRKWOOD' document.

  I'm interested to hear whether anybody else who wants to use Slackware on the Trimslice
  finds that this Kernel works for them!  I expect there to be a handful of releases
  of the Kernel for this system.

a/kernel_versatile-3.1.5-arm-1.tgz:  Upgraded.
a/openssl-solibs-0.9.8r-arm-3.tgz:  Rebuilt.
a/sed-4.2.1-arm-2.tgz:  Rebuilt.
a/sysvinit-scripts-1.2-noarch-14.tgz:  Rebuilt.
  In /etc/inittab spawn a console on ttyS0 for all ARM devices - see the note
  above for the 'etc' package.
a/tar-1.26-arm-2.tgz:  Rebuilt.
a/util-linux-2.19-arm-2.tgz:  Rebuilt.
a/xz-5.0.2-arm-2.tgz:  Rebuilt.
d/binutils-2.21.53.0.2-arm-2.tgz:  Rebuilt.
d/distcc-3.1-arm-2.tgz:  Rebuilt.
d/gcc-4.5.3-arm-3.tgz:  Rebuilt.
d/gcc-g++-4.5.3-arm-3.tgz:  Rebuilt.
d/gcc-gfortran-4.5.3-arm-3.tgz:  Rebuilt.
d/gcc-java-4.5.3-arm-3.tgz:  Rebuilt.
d/gcc-objc-4.5.3-arm-3.tgz:  Rebuilt.
d/gettext-tools-0.18.1.1-arm-2.tgz:  Rebuilt.
d/kernel-headers-3.1.5-arm-1.tgz:  Upgraded.
d/perl-5.14.0-arm-2.tgz:  Rebuilt.
d/python-2.6.6-arm-2.tgz:  Rebuilt.
d/ruby-1.9.1_p431-arm-2.tgz:  Rebuilt.
d/subversion-1.7.2-arm-1.tgz:  Upgraded.
  This update fixes an issue with "git svn clone" being broken.
  Thanks to Francesco Allertsen for the heads-up.
k/kernel-source-3.1.5-arm-1.tgz:  Upgraded.
l/db42-4.2.52-arm-2.tgz:  Rebuilt.
l/db44-4.4.20-arm-2.tgz:  Rebuilt.
l/glibc-2.13-arm-5.tgz:  Rebuilt.
  Rebuilt against Linux 3.1.5 Kernel headers.
  I'm aware that Slackware x86 is using glibc-2.14 but this hasn't been proven on ARM yet
  so we're sticking with v2.13.
l/glibc-i18n-2.13-arm-5.tgz:  Rebuilt.
l/glibc-profile-2.13-arm-5.tgz:  Rebuilt.
l/libjpeg-v8a-arm-2.tgz:  Rebuilt.
l/libpng-1.4.8-arm-2.tgz:  Rebuilt.
l/ncurses-5.9-arm-2.tgz:  Rebuilt.
l/neon-0.29.5-arm-2.tgz:  Rebuilt.
l/popt-1.7-arm-3.tgz:  Rebuilt.
l/readline-5.2-arm-2.tgz:  Rebuilt.
l/zlib-1.2.5-arm-5.tgz:  Rebuilt.
n/openssh-5.9p1-arm-3.tgz:  Rebuilt.
n/openssl-0.9.8r-arm-3.tgz:  Rebuilt.
xap/blackbox-0.70.1-arm-4.tgz:  Rebuilt.
  This one hadn't been rebuilt in over a year because it wouldn't compile
  without patches.
isolinux/*:  Rebuilt.
kernels/*:  Upgraded.
isolinux/uinitrd-tegra.img:  Added Slackware installer for the Trimslice system.
kernels/tegra/*:  Added Kernels for the Trimslice system.
+--------------------------+
Sun Dec  4 09:16:30 UTC 2011
a/kernel-firmware-3.1.4-noarch-1.tgz:  Upgraded.
a/kernel-modules-kirkwood-3.1.4_kirkwood-arm-1.tgz:  Upgraded.
a/kernel-modules-versatile-3.1.4_versatile-arm-1.tgz:  Upgraded.
a/kernel_kirkwood-3.1.4-arm-1.tgz:  Upgraded.
a/kernel_versatile-3.1.4-arm-1.tgz:  Upgraded.
k/kernel-source-3.1.4-arm-1.tgz:  Upgraded.
isolinux/*: Rebuilt.
kernels/*:  Upgraded.
  This upgrade is more about preliminary work for supporting the "Trimslice" 
  desktop computer.  I've made a first pass at upgrading the Kernel build script,
  and have prepared two Kernel config files (source/k/configs).  However, it
  doesn't look like the Trimslice support in the kernel.org linux-3.1.4 tree is
  ready for the prime time just yet (I had a compile failure when building the
  USB support).  I'll be putting more focus on supporting this device when I have
  my hands on it in a couple of weeks' time.
+--------------------------+
Tue Nov 29 23:47:08 UTC 2011
d/yasm-1.2.0-arm-1.tgz:  Upgraded.
xap/mozilla-firefox-8.0.1-arm-1.tgz:  Upgraded.
  This release contains security fixes and improvements.
  For more information, see:
    http://www.mozilla.org/security/known-vulnerabilities/firefox.html
  (* Security fix *)
xap/mozilla-thunderbird-8.0-arm-1.tgz:  Upgraded.
  This release contains security fixes and improvements.
  For more information, see:
    http://www.mozilla.org/security/known-vulnerabilities/thunderbird.html
  (* Security fix *)
+--------------------------+
Fri Nov 25 09:33:13 UTC 2011
a/kernel-firmware-3.1.2-noarch-1.tgz:  Upgraded.
a/kernel-modules-kirkwood-3.1.2_kirkwood-arm-1.tgz:  Upgraded.
a/kernel-modules-versatile-3.1.2_versatile-arm-1.tgz:  Upgraded.
a/kernel_kirkwood-3.1.2-arm-1.tgz:  Upgraded.
a/kernel_versatile-3.1.2-arm-1.tgz:  Upgraded.
d/make-3.82-arm-3.tgz:  Rebuilt.
  Patched a free() crash when building Android.  Thanks to Troy Unrau.
k/kernel-source-3.1.2-arm-1.tgz:  Upgraded.
isolinux/*:  Rebuilt.
kernels/*:  Upgraded.
+--------------------------+
Fri Nov 18 15:36:15 UTC 2011
a/glibc-zoneinfo-2011i_2011n-noarch-1.tgz:  Upgraded.
  New upstream homepage:  http://www.iana.org/time-zones
d/slacktrack-2.10-arm-1.tgz:  Upgraded.
n/bind-9.7.4_P1-arm-1.tgz:  Upgraded.
        --- 9.7.4-P1 released ---
3218.   [security]      Cache lookup could return RRSIG data associated with
                        nonexistent records, leading to an assertion
                        failure. [RT #26590]
  (* Security fix *)
+--------------------------+
Tue Nov  8 11:47:50 UTC 2011
xap/mozilla-firefox-8.0-arm-1.tgz:  Upgraded.
+--------------------------+
Sun Nov  6 17:47:43 UTC 2011
xap/mozilla-firefox-8.0b6-arm-1.tgz:  Upgraded.
+--------------------------+
Tue Oct 25 18:44:28 UTC 2011
a/kernel-firmware-3.1.0-noarch-1.tgz:  Upgraded.
a/kernel-modules-kirkwood-3.1.0_kirkwood-arm-1.tgz:  Upgraded.
a/kernel-modules-versatile-3.1.0_versatile-arm-1.tgz:  Upgraded.
a/kernel_kirkwood-3.1.0-arm-1.tgz:  Upgraded.
a/kernel_versatile-3.1.0-arm-1.tgz:  Upgraded.
k/kernel-source-3.1.0-arm-1.tgz:  Upgraded.
isolinux/*:  Rebuilt.
  New kernel modules and upgraded the included component tools to the
  latest versions in -current.
kernels/*:  Upgraded.
+--------------------------+
Sun Oct 23 09:47:55 UTC 2011
a/minicom-2.5-arm-2.tgz:  Rebuilt.
  Added a carriage return to '/etc/minirc.dfl' to prevent minicom from hanging.
+--------------------------+
Sat Oct 22 10:32:47 UTC 2011
a/mtd-utils-221011-arm-1.tgz:  Upgraded.
a/u-boot-tools-2011.09-arm-1.tgz:  Upgraded.
n/openssh-5.9p1-arm-2.tgz:  Rebuilt.
+--------------------------+
Sat Oct 15 09:20:44 UTC 2011
a/file-5.09-arm-1.tgz:  Upgraded.
+--------------------------+
Thu Oct  6 20:03:30 UTC 2011
ap/linuxdoc-tools-0.9.66-arm-10.tgz:  Rebuilt.
  Removed the files that were overlapping with the 'Python' and 'git' packages.
  Upgraded to AsciiDoc-8.6.6
  Upgraded to DocBook XSL Stylesheets 1.76.1
  Upgraded to gnome-doc-utils 0.20.6
  Upgraded to gtk-doc-1.18
  Upgraded to xmlto-0.0.24
d/slacktrack-2.09-arm-1.tgz:  Upgraded.
n/httpd-2.2.21-arm-1.tgz:  Upgraded.
  Respond with HTTP_NOT_IMPLEMENTED when the method is not
  recognized.  [Jean-Frederic Clere]  SECURITY: CVE-2011-3348
  Fix a regression introduced by the CVE-2011-3192 byterange fix in 2.2.20.
  PR 51748. [<lowprio20 gmail.com>]
  For more information, see:
    http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-3348
  (* Security fix *)
xap/mozilla-firefox-7.0.1-arm-1.tgz:  Upgraded.
+--------------------------+
Thu Sep  8 21:42:36 UTC 2011
n/httpd-2.2.20-arm-1.tgz:  Upgraded.
  SECURITY: CVE-2011-3192 (cve.mitre.org)
  core: Fix handling of byte-range requests to use less memory, to avoid
  denial of service. If the sum of all ranges in a request is larger than
  the original file, ignore the ranges and send the complete file.
  PR 51714. [Stefan Fritsch, Jim Jagielski, Ruediger Pluem, Eric Covener]
  For more information, see:
    http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-3192
  (* Security fix *)
xap/mozilla-firefox-7.0b4-arm-1.tgz:  Upgraded.
+--------------------------+
Tue Sep  6 20:03:06 UTC 2011
n/openssh-5.9p1-arm-1.tgz:  Upgraded.
xap/mozilla-firefox-7.0b3-arm-1.tgz:  Upgraded.
xap/mozilla-thunderbird-5.0-arm-1.tgz:  Upgraded.
+--------------------------+
Tue Aug 30 21:09:43 UTC 2011
a/kernel-firmware-3.0.4-noarch-1.tgz:  Upgraded.
a/kernel-modules-kirkwood-3.0.4_kirkwood-arm-1.tgz:  Upgraded.
a/kernel-modules-versatile-3.0.4_versatile-arm-1.tgz:  Upgraded.
a/kernel_kirkwood-3.0.4-arm-1.tgz:  Upgraded.
a/kernel_versatile-3.0.4-arm-1.tgz:  Upgraded.
a/module-init-tools-3.16-arm-1_test.tgz:  Upgraded.
  This upgrade is required for Linux 3.0.  Slackware x86 is currently
  on an older version and will be upgraded soon: this package will 
  receive a build re-qualification (from '_test') at that point.
  Thanks to Robby Workman.
k/kernel-source-3.0.4-arm-1.tgz:  Upgraded.
isolinux/*:  Rebuilt.
  Upgraded Linux kernel.
kernels/*:  Upgraded.
+--------------------------+
Mon Aug 29 14:22:25 UTC 2011
ap/linuxdoc-tools-0.9.66-arm-9.tgz:  Rebuilt.
  This needed rebuilding after the perl-5.14.0 upgrade.
+--------------------------+
Fri Aug 26 21:44:43 UTC 2011
ap/soma-2.7.1-noarch-1.tgz:  Added.
  Soma is a command line/dialog Internet radio player.
  Thanks to David Woodfall.
n/php-5.3.8-arm-1.tgz:  Upgraded.
  Updated crypt_blowfish to 1.2. (CVE-2011-2483)
  Fixed crash in error_log(). Reported by Mateusz Kocielski
  Fixed buffer overflow on overlog salt in crypt().
  Fixed bug #54939 (File path injection vulnerability in RFC1867
  File upload filename). Reported by Krzysztof Kotowicz. (CVE-2011-2202)
  Fixed stack buffer overflow in socket_connect(). (CVE-2011-1938)
  Fixed bug #54238 (use-after-free in substr_replace()). (CVE-2011-1148)
  For more information, see:
    http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-1148
    http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-1938
    http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-2202
    http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-2483
  (* Security fix *)
+--------------------------+
Thu Aug 18 21:43:00 UTC 2011
xap/mozilla-firefox-6.0-armv5t-1.tgz:  Upgraded.
+--------------------------+
Sun Aug 14 21:13:56 UTC 2011
ap/htop-0.9-arm-1.tgz:  Added.
  htop is an ncurses-based interactive process viewer.
  Thanks to Michal Dorocinski for the suggestion.
ap/sqlite-3.7.7.1-arm-1.tgz:  Upgraded.
  Added options: -DSQLITE_ENABLE_FTS3 -DSQLITE_ENABLE_FTS3_PARENTHESIS=1
d/binutils-2.21.53.0.2-arm-1.tgz:  Upgraded.
e/emacs-23.3a-arm-1.tgz:  Upgraded.
n/bind-9.7.4-arm-1.tgz:  Upgraded.
  This BIND update addresses a couple of security issues:
  * named, set up to be a caching resolver, is vulnerable to a user
    querying a domain with very large resource record sets (RRSets)
    when trying to negatively cache the response. Due to an off-by-one
    error, caching the response could cause named to crash. [RT #24650]
    [CVE-2011-1910]
  * Change #2912 (see CHANGES) exposed a latent bug in the DNS message
    processing code that could allow certain UPDATE requests to crash
    named. [RT #24777] [CVE-2011-2464]
  For more information, see:
    http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-1910
    http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-2464
  (* Security fix *)
n/wget-1.13-arm-1.tgz:  Upgraded.
+--------------------------+
Fri Aug  5 19:34:14 UTC 2011
a/kernel-firmware-2.6.39.4-noarch-1.tgz:  Upgraded.
a/kernel-modules-kirkwood-2.6.39.4_kirkwood-arm-1.tgz:  Upgraded.
a/kernel-modules-versatile-2.6.39.4_versatile-arm-1.tgz:  Upgraded.
a/kernel_kirkwood-2.6.39.4-arm-1.tgz:  Upgraded.
a/kernel_versatile-2.6.39.4-arm-1.tgz:  Upgraded.
k/kernel-source-2.6.39.4-arm-1.tgz:  Upgraded.
isolinux/*:  Upgraded.
kernels/*:  Upgraded.
+--------------------------+
Sun Jul 31 11:44:57 UTC 2011
n/dhcpcd-5.2.12-arm-1.tgz:  Upgraded.
  Sanitize the host name provided by the DHCP server to insure that it does
  not contain any shell metacharacters.
  For more information, see:
    http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-0996
  (* Security fix *)
n/samba-3.5.10-arm-1.tgz:  Upgraded.
  Fixed cross-site request forgery and cross-site scripting vulnerability
  in SWAT (the Samba Web Administration Tool).
  For more information, see:
    http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-2522
    http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-2694
  (* Security fix *)
+--------------------------+
Mon Jul 25 21:40:36 UTC 2011
ap/screen-4.0.3-arm-2.tgz:  Rebuilt.
  Use a larger buffer for the termtype variable to fix crashes with long
  names (e.g. rxvt-unicode-256color).
  Thanks to cteg.
l/libpng-1.4.8-arm-1.tgz:  Upgraded.
  Upgraded to libpng-1.2.46 and libpng-1.4.8.
  Fixed uninitialized memory read in png_format_buffer()
  (Bug report by Frank Busse, related to CVE-2004-0421).
  For more information, see:
    http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-0421
  (* Security fix *)
+--------------------------+
Sun Jul 17 18:32:35 UTC 2011
a/kernel-firmware-2.6.39.3-noarch-1.tgz:  Upgraded.
a/kernel-modules-kirkwood-2.6.39.3_kirkwood-arm-1.tgz:  Upgraded.
a/kernel-modules-versatile-2.6.39.3_versatile-arm-1.tgz:  Upgraded.
a/kernel_kirkwood-2.6.39.3-arm-1.tgz:  Upgraded.
a/kernel_versatile-2.6.39.3-arm-1.tgz:  Upgraded.
k/kernel-source-2.6.39.3-arm-1.tgz:  Upgraded.
xap/mozilla-firefox-5.0.1-armv5t-1.tgz:  Upgraded.
  Finally, after a week I got the magic combination of configure options,
  patches and work-arounds :-)
  I'll look at Thunderbird v5 soon.
isolinux/*:  Upgraded.
kernels/*:  Upgraded.
+--------------------------+
Mon Jul 11 06:02:03 UTC 2011
d/gcc-4.5.3-arm-2.tgz:  Rebuilt.
d/gcc-g++-4.5.3-arm-2.tgz:  Rebuilt.
d/gcc-gfortran-4.5.3-arm-2.tgz:  Rebuilt.
d/gcc-java-4.5.3-arm-2.tgz:  Rebuilt.
d/gcc-objc-4.5.3-arm-2.tgz:  Rebuilt.
n/bind-9.7.3_P3-arm-1.tgz:  Upgraded.
  A specially constructed packet will cause BIND 9 ("named") to exit,
  affecting DNS service.  The issue exists in BIND 9.6.3 and newer.
   "Change #2912 (see CHANGES) exposed a latent bug in the DNS message
    processing code that could allow certain UPDATE requests to crash
   named. This was fixed by disambiguating internal database
   representation vs DNS wire format data. [RT #24777] [CVE-2011-2464]"
   For more information, see:
    http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-2464
  (* Security fix *)
xap/mozilla-thunderbird-3.1.11-armv5t-1.tgz:  Upgraded.
  This release contains security fixes and improvements.
  For more information, see:
    http://www.mozilla.org/security/known-vulnerabilities/thunderbird30.html
  (* Security fix *)
+--------------------------+
Fri Jul  1 09:56:20 UTC 2011
ap/ghostscript-9.02-arm-2.tgz:  Rebuilt.
  Provide pstoraster -> gstoraster symlink.
  Include latest History file, but not all the old ones.
n/gnutls-2.12.7-arm-1.tgz:  Upgraded.
xap/pidgin-2.9.0-arm-1.tgz:  Upgraded.
  Fixed a remote denial of service.  A remote attacker could set a specially
  crafted GIF file as their buddy icon causing vulerable versions of pidgin
  to crash due to excessive memory use.
  For more information, see:
    http://pidgin.im/news/security/?id=52
    http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-2485
  (* Security fix *)
+--------------------------+
Sun Jun 26 09:35:29 UTC 2011
ap/ghostscript-9.02-arm-1.tgz:  Upgraded.
n/fetchmail-6.3.20-arm-1.tgz:  Upgraded.
  This release fixes a denial of service in STARTTLS protocol phases.
  For more information, see:
    http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-1947
    http://www.fetchmail.info/fetchmail-SA-2011-01.txt
  (* Security fix *)
n/getmail-4.20.3-arm-1.tgz:  Upgraded.
xap/mozilla-firefox-3.6.18-armv5t-1.tgz:  Upgraded.
  This release contains security fixes and improvements.
  For more information, see:
    http://www.mozilla.org/security/known-vulnerabilities/firefox36.html
  (* Security fix *)
+--------------------------+
Mon Jun 13 17:50:15 UTC 2011
a/cxxlibs-6.0.14-arm-2.tgz:  Rebuilt.
a/file-5.07-arm-1.tgz:  Upgraded.
a/kernel-firmware-2.6.39.1-noarch-1.tgz:  Upgraded.
a/kernel-modules-kirkwood-2.6.39.1_kirkwood-arm-1.tgz:  Upgraded.
a/kernel-modules-versatile-2.6.39.1_versatile-arm-1.tgz:  Upgraded.
a/kernel_kirkwood-2.6.39.1-arm-1.tgz:  Upgraded.
a/kernel_versatile-2.6.39.1-arm-1.tgz:  Upgraded.
ap/nano-2.3.1-arm-1.tgz:  Upgraded.
d/gcc-4.5.3-arm-1.tgz:  Upgraded.
d/gcc-g++-4.5.3-arm-1.tgz:  Upgraded.
d/gcc-gfortran-4.5.3-arm-1.tgz:  Upgraded.
d/gcc-java-4.5.3-arm-1.tgz:  Upgraded.
d/gcc-objc-4.5.3-arm-1.tgz:  Upgraded.
  Added --enable-objc-gc option to enable Objective-C garbage collection.
  Thanks to Luca De Pandis.
d/git-1.7.5.1-arm-1.tgz:  Upgraded.
d/kernel-headers-2.6.39.1-arm-1.tgz:  Upgraded.
d/perl-5.14.0-arm-1.tgz:  Upgraded.
d/subversion-1.6.16-arm-2.tgz:  Rebuilt.
k/kernel-source-2.6.39.1-arm-1.tgz:  Upgraded.
kde/kdebindings-4.5.5-arm-4.tgz:  Rebuilt.
l/apr-1.4.5-arm-1.tgz:  Upgraded.
  This fixes a possible denial of service due to a problem with a loop in
  the new apr_fnmatch() implementation consuming CPU.
  For more information, see:
    http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-1928
  (* Security fix *)
l/apr-util-1.3.12-arm-1.tgz:  Upgraded.
  Fix crash because of NULL cleanup registered by apr_ldap_rebind_init().
l/libidn-1.22-arm-1.tgz:  Upgraded.
l/virtuoso-ose-6.1.2-arm-3.tgz:  Rebuilt.
n/bind-9.7.3_P1-arm-1.tgz:  Upgraded.
  This release fixes security issues:
     * A large RRSET from a remote authoritative server that results in
       the recursive resolver trying to negatively cache the response can
       hit an off by one code error in named, resulting in named crashing.
       [RT #24650] [CVE-2011-1910]
     * Zones that have a DS record in the parent zone but are also listed
       in a DLV and won't validate without DLV could fail to validate. [RT
       #24631]
  For more information, see:
    http://www.isc.org/software/bind/advisories/cve-2011-1910
    http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-1910
  (* Security fix *)
n/gnutls-2.12.5-arm-1.tgz:  Upgraded.
n/httpd-2.2.19-arm-1.tgz:  Upgraded.
  Revert ABI breakage in 2.2.18 caused by the function signature change
  of ap_unescape_url_keep2f().  This release restores the signature from
  2.2.17 and prior, and introduces ap_unescape_url_keep2f_ex().
  Apache httpd-2.2.18 is considered abandoned.  All users must upgrade.
n/irssi-0.8.15-arm-4.tgz:  Rebuilt.
n/net-snmp-5.6.1-arm-2.tgz:  Rebuilt.
n/ntp-4.2.6p3-arm-2.tgz:  Rebuilt.
n/obexftp-0.23-arm-6.tgz:  Rebuilt.
n/php-5.3.6-arm-3.tgz:  Rebuilt.
  Install missing /usr/bin/php-cgi.
  Thanks to Michael Langfinger for the report.
x/libdrm-2.4.25-arm-1.tgz:  Upgraded.
x/mesa-7.10.2-arm-1.tgz:  Upgraded.
x/xf86-video-nouveau-git_20110515_8378443-arm-1.tgz:  Upgraded.
xap/gv-3.7.2-arm-1.tgz:  Upgraded.
xap/imagemagick-6.6.9_8-arm-1.tgz:  Upgraded.
xap/pidgin-2.7.11-arm-2.tgz:  Rebuilt.
xap/xchat-2.8.8-arm-4.tgz:  Rebuilt.
isolinux/*:  Upgraded.
kernels/*:  Upgraded.
+--------------------------+
Sat May 14 09:00:52 UTC 2011
a/coreutils-8.12-arm-1.tgz:  Upgraded.
l/apr-1.4.4-arm-1.tgz:  Upgraded.
  This fixes a possible denial of service due to an unconstrained, recursive
  invocation of apr_fnmatch().  This function has bee