Fri Apr 25 18:37:44 UTC 2014 a/bash-4.3.011-arm-1.tgz: Upgraded. a/gawk-4.1.1-arm-1.txz: Upgraded. a/grep-2.18-arm-1.txz: Upgraded. ap/vim-7.4.258-arm-1.txz: Upgraded. l/libyaml-0.1.6-arm-1.txz: Upgraded. This update fixes a heap overflow in URI escape parsing of YAML in Ruby, where a specially crafted string could cause a heap overflow leading to arbitrary code execution. For more information, see: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-2525 https://www.ruby-lang.org/en/news/2014/03/29/heap-overflow-in-yaml-uri-escape-parsing-cve-2014-2525/ (* Security fix *) n/openssh-6.6p1-arm-2.txz: Rebuilt. Fixed a bug with curve25519-sha256 that caused a key exchange failure in about 1 in 512 connection attempts. n/php-5.4.27-arm-1.txz: Upgraded. This update fixes a security issue in the in the awk script detector which allows context-dependent attackers to cause a denial of service (CPU consumption) via a crafted ASCII file that triggers a large amount of backtracking. For more information, see: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-7345 (* Security fix *) xap/vim-gvim-7.4.258-arm-1.txz: Upgraded. +--------------------------+ Tue Apr 8 19:58:55 UTC 2014 a/openssl-solibs-1.0.1g-arm-1.txz: Upgraded. n/openssl-1.0.1g-arm-1.txz: Upgraded. This update fixes two security issues: A missing bounds check in the handling of the TLS heartbeat extension can be used to reveal up to 64k of memory to a connected client or server. Thanks for Neel Mehta of Google Security for discovering this bug and to Adam Langley and Bodo Moeller for preparing the fix. Fix for the attack described in the paper "Recovering OpenSSL ECDSA Nonces Using the FLUSH+RELOAD Cache Side-channel Attack" by Yuval Yarom and Naomi Benger. Details can be obtained from: http://eprint.iacr.org/2014/140 For more information, see: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-0160 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-0076 (* Security fix *) +--------------------------+ Wed Apr 2 19:31:23 UTC 2014 a/kernel-modules-armv7-3.13.7_armv7-arm-1.tgz: Upgraded. a/kernel-modules-kirkwood-3.13.7_kirkwood-arm-1.tgz: Upgraded. a/kernel_armv7-3.13.7-arm-1.txz: Upgraded. a/kernel_kirkwood-3.13.7-arm-1.txz: Upgraded. ap/mpg123-1.18.0-arm-1.tgz: Upgraded. k/kernel-source-3.13.7-arm-1.txz: Upgraded. l/apr-1.5.0-arm-1.txz: Upgraded. l/apr-util-1.5.3-arm-1.txz: Upgraded. l/mozilla-nss-3.16-arm-1.txz: Upgraded. This update fixes a security issue: The cert_TestHostName function in lib/certdb/certdb.c in the certificate-checking implementation in Mozilla Network Security Services (NSS) before 3.16 accepts a wildcard character that is embedded in an internationalized domain name's U-label, which might allow man-in-the-middle attackers to spoof SSL servers via a crafted certificate. For more information, see: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-1492 (* Security fix *) n/curl-7.36.0-arm-1.txz: Upgraded. This update fixes four security issues. For more information, see: http://curl.haxx.se/docs/adv_20140326A.html http://curl.haxx.se/docs/adv_20140326B.html http://curl.haxx.se/docs/adv_20140326C.html http://curl.haxx.se/docs/adv_20140326D.html http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-0138 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-0139 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-1263 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-2522 (* Security fix *) n/httpd-2.4.9-arm-1.txz: Upgraded. This update addresses two security issues. Segfaults with truncated cookie logging. mod_log_config: Prevent segfaults when logging truncated cookies. Clean up the cookie logging parser to recognize only the cookie=value pairs, not valueless cookies. mod_dav: Keep track of length of cdata properly when removing leading spaces. Eliminates a potential denial of service from specifically crafted DAV WRITE requests. For more information, see: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-0098 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-6438 (* Security fix *) n/openssh-6.6p1-arm-1.txz: Upgraded. This update fixes a security issue when using environment passing with a sshd_config(5) AcceptEnv pattern with a wildcard. OpenSSH could be tricked into accepting any environment variable that contains the characters before the wildcard character. For more information, see: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-2532 (* Security fix *) n/tin-2.2.0-arm-1.txz: Upgraded. isolinux/*: Rebuilt. tar is now version 1.26. kernels/*: Upgraded. +--------------------------+ Tue Mar 18 08:13:31 UTC 2014 a/udisks-1.0.5-arm-1.tgz: Upgraded. This update fixes a stack-based buffer overflow when handling long path names. A malicious, local user could use this flaw to create a specially-crafted directory structure that could lead to arbitrary code execution with the privileges of the udisks daemon (root). For more information, see: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-0004 (* Security fix *) a/udisks2-2.1.3-arm-1.tgz: Upgraded. This update fixes a stack-based buffer overflow when handling long path names. A malicious, local user could use this flaw to create a specially-crafted directory structure that could lead to arbitrary code execution with the privileges of the udisks daemon (root). For more information, see: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-0004 (* Security fix *) n/gnutls-3.1.22-arm-1.tgz: Upgraded. Fixed a security issue where a specially crafted certificate could bypass certificate validation checks. For more information, see: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-0092 (* Security fix *) n/mutt-1.5.23-arm-1.tgz: Upgraded. This update fixes a buffer overflow where malformed RFC2047 header lines could result in denial of service or potentially the execution of arbitrary code as the user running mutt. For more information, see: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-0467 (* Security fix *) n/php-5.4.26-arm-1.tgz: Upgraded. This update fixes a flaw where a specially crafted data file may cause a segfault or 100% CPU consumption when a web page uses fileinfo() on it. For more information, see: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-1943 (* Security fix *) n/samba-4.1.6-arm-1.tgz: Upgraded. This update fixes two security issues: CVE-2013-4496: Samba versions 3.4.0 and above allow the administrator to implement locking out Samba accounts after a number of bad password attempts. However, all released versions of Samba did not implement this check for password changes, such as are available over multiple SAMR and RAP interfaces, allowing password guessing attacks. CVE-2013-6442: Samba versions 4.0.0 and above have a flaw in the smbcacls command. If smbcacls is used with the "-C|--chown name" or "-G|--chgrp name" command options it will remove the existing ACL on the object being modified, leaving the file or directory unprotected. For more information, see: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4496 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-6442 (* Security fix *) +--------------------------+ Fri Feb 28 21:51:20 UTC 2014 d/subversion-1.7.16-arm-1.tgz: Upgraded. Fix denial of service bugs. For more information, see: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4505 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4558 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-0032 (* Security fix *) +--------------------------+ Tue Feb 25 20:34:37 UTC 2014 a/kernel-firmware-20140224git-noarch-1.tgz: Upgraded. a/kernel-modules-armv7-3.13.5_armv7-arm-1.tgz: Upgraded. a/kernel-modules-kirkwood-3.13.5_kirkwood-arm-1.tgz: Upgraded. a/kernel_armv7-3.13.5-arm-1.tgz: Upgraded. a/kernel_kirkwood-3.13.5-arm-1.tgz: Upgraded. a/shadow-4.1.5.1-arm-3.tgz: Rebuilt. Shadow 4.1.5 addressed a tty-hijacking vulnerability in "su -c" (CVE-2005-4890) by detaching the controlling terminal in the non-PAM case via a TIOCNOTTY request. Bi-directional protection is excessive and breaks a commonly-used methods for privilege escalation on non-PAM systems (e.g. xterm -e /bin/su -s /bin/bash -c /bin/bash myscript). This update relaxes the restriction and only detaches the controlling tty when the callee is not root (which is, after all, the threat vector). Thanks to mancha for the patch (and the above information). ap/mariadb-5.5.35-arm-1.tgz: Upgraded. This update fixes a buffer overflow in the mysql command line client which may allow malicious or compromised database servers to cause a denial of service (crash) and possibly execute arbitrary code via a long server version string. For more information, see: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-0001 (* Security fix *) k/kernel-source-3.13.5-arm-1.tgz: Upgraded. n/gnutls-3.1.21-arm-1.tgz: Upgraded. This update fixes a flaw where a version 1 intermediate certificate would be considered as a CA certificate by GnuTLS by default. For more information, see: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-1959 (* Security fix *) isolinux/*: Rebuilt. kernels/*: Upgraded. +--------------------------+ Sat Feb 15 22:57:55 UTC 2014 a/kernel-modules-armv7-3.13.3_armv7-arm-1.tgz: Upgraded. a/kernel-modules-kirkwood-3.13.3_kirkwood-arm-1.tgz: Upgraded. a/kernel_armv7-3.13.3-arm-1.tgz: Upgraded. a/kernel_kirkwood-3.13.3-arm-1.tgz: Upgraded. k/kernel-source-3.13.3-arm-1.tgz: Upgraded. isolinux/*: Rebuilt. kernels/*: Upgraded. +--------------------------+ Fri Feb 14 19:30:33 UTC 2014 n/curl-7.35.0-arm-1.tgz: Upgraded. This update fixes a flaw where libcurl could, in some circumstances, reuse the wrong connection when asked to do an NTLM-authenticated HTTP or HTTPS request. For more information, see: http://curl.haxx.se/docs/adv_20140129.html http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-0015 (* Security fix *) n/ntp-4.2.6p5-arm-5.tgz: Rebuilt. All stable versions of NTP remain vulnerable to a remote attack where the "ntpdc -c monlist" command can be used to amplify network traffic as part of a denial of service attack. By default, Slackware is not vulnerable since it includes "noquery" as a default restriction. However, it is vulnerable if this restriction is removed. To help mitigate this flaw, "disable monitor" has been added to the default ntp.conf (which will disable the monlist command even if other queries are allowed), and the default restrictions have been extended to IPv6 as well. All users of the NTP daemon should make sure that their ntp.conf contains "disable monitor" to prevent misuse of the NTP service. The new ntp.conf file will be installed as /etc/ntp.conf.new with a package upgrade, but the changes will need to be merged into any existing ntp.conf file by the admin. For more information, see: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-5211 http://www.kb.cert.org/vuls/id/348126 (* Security fix *) n/openssh-6.5p1-arm-1.tgz: Upgraded. xap/pidgin-2.10.9-arm-1.tgz: Upgraded. This update fixes various security issues and other bugs. For more information, see: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-6152 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-6477 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-6478 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-6479 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-6481 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-6482 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-6483 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-6484 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-6485 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-6486 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-6487 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-6489 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-6490 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-0020 (* Security fix *) +--------------------------+ Wed Jan 29 19:03:38 UTC 2014 a/pkgtools-14.1-noarch-3.tgz: Rebuilt. Removed broken symlink sbin/makebootdisk. This tool is not shipped with ARM since it is not relevant. l/mozilla-nss-3.15.4-arm-1.tgz: Upgraded. Upgraded to nss-3.15.4 and nspr-4.10.3. Fixes a possible man-in-the-middle issue. For more information, see: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-1740 (* Security fix *) n/bind-9.9.4_P2-arm-1.tgz: Upgraded. This update fixes a defect in the handling of NSEC3-signed zones that can cause BIND to be crashed by a specific set of queries. NOTE: According to the second link below, Slackware is probably not vulnerable since we aren't using glibc-2.18 yet. Might as well fix it anyway, though. For more information, see: https://kb.isc.org/article/AA-01078 https://kb.isc.org/article/AA-01085 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-0591 (* Security fix *) +--------------------------+ Sun Jan 26 19:29:30 UTC 2014 a/kernel-modules-armv7-3.12.9_armv7-arm-1.tgz: Upgraded. a/kernel-modules-kirkwood-3.12.9_kirkwood-arm-1.tgz: Upgraded. a/kernel_armv7-3.12.9-arm-1.tgz: Upgraded. a/kernel_kirkwood-3.12.9-arm-1.tgz: Upgraded. k/kernel-source-3.12.9-arm-1.tgz: Upgraded. isolinux/*: Rebuilt. kernels/*: Upgraded. +--------------------------+ Tue Jan 14 23:12:29 UTC 2014 a/openssl-solibs-1.0.1f-arm-1.tgz: Upgraded. d/llvm-3.4-arm-1.tgz: Upgraded. n/openssl-1.0.1f-arm-1.tgz: Upgraded. This update fixes the following security issues: Fix for TLS record tampering bug CVE-2013-4353 Fix for TLS version checking bug CVE-2013-6449 Fix for DTLS retransmission bug CVE-2013-6450 For more information, see: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4353 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-6449 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-6450 (* Security fix *) n/php-5.4.24-arm-1.tgz: Upgraded. The asn1_time_to_time_t function in ext/openssl/openssl.c in PHP before 5.3.28, 5.4.x before 5.4.23, and 5.5.x before 5.5.7 does not properly parse (1) notBefore and (2) notAfter timestamps in X.509 certificates, which allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted certificate that is not properly handled by the openssl_x509_parse function. For more information, see: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-6420 (* Security fix *) n/samba-4.1.4-arm-1.tgz: Upgraded. This update fixes a heap-based buffer overflow that may allow AD domain controllers to execute arbitrary code via an invalid fragment length in a DCE-RPC packet. For more information, see: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4408 (* Security fix *) x/libXfont-1.4.7-arm-1.tgz: Upgraded. This update fixes a stack overflow when reading a BDF font file containing a longer than expected string, which could lead to crashes or privilege escalation. For more information, see: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-6462 (* Security fix *) +--------------------------+ Sat Jan 11 18:01:07 UTC 2014 a/kernel-modules-armv7-3.12.7_armv7-arm-1.tgz: Upgraded. a/kernel-modules-kirkwood-3.12.7_kirkwood-arm-1.tgz: Upgraded. a/kernel_armv7-3.12.7-arm-1.tgz: Upgraded. a/kernel_kirkwood-3.12.7-arm-1.tgz: Upgraded. k/kernel-source-3.12.7-arm-1.tgz: Upgraded. isolinux/*: Rebuilt. kernels/*: Upgraded. +--------------------------+ Sat Jan 4 09:23:44 UTC 2014 d/gcc-4.8.2-arm-2.tgz: Rebuilt. Include latest patch set. d/gcc-g++-4.8.2-arm-2.tgz: Rebuilt. d/gcc-gfortran-4.8.2-arm-2.tgz: Rebuilt. d/gcc-gnat-4.8.2-arm-2.tgz: Rebuilt. d/gcc-go-4.8.2-arm-2.tgz: Rebuilt. d/gcc-java-4.8.2-arm-2.tgz: Rebuilt. d/gcc-objc-4.8.2-arm-2.tgz: Rebuilt. +--------------------------+ Fri Jan 3 09:52:06 UTC 2014 a/kernel-modules-armv7-3.12.6_armv7-arm-1.tgz: Upgraded. a/kernel-modules-kirkwood-3.12.6_kirkwood-arm-1.tgz: Upgraded. a/kernel_armv7-3.12.6-arm-1.tgz: Upgraded. a/kernel_kirkwood-3.12.6-arm-1.tgz: Upgraded. k/kernel-source-3.12.6-arm-1.tgz: Upgraded. isolinux/*: Rebuilt. kernels/*: Upgraded. +--------------------------+ Sun Dec 22 19:46:32 UTC 2013 n/gnupg-1.4.16-arm-1.tgz: Upgraded. Fixed the RSA Key Extraction via Low-Bandwidth Acoustic Cryptanalysis attack as described by Genkin, Shamir, and Tromer. For more information, see: http://www.cs.tau.ac.il/~tromer/acoustic/ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4576 (* Security fix *) +--------------------------+ Thu Dec 19 19:12:23 UTC 2013 d/llvm-3.3-arm-3.tgz: Rebuilt. The LLVM package included binaries with an rpath pointing to the build location. This allows an attacker with write access to that location to add modified libraries (and execute arbitrary code) as any user running the LLVM binaries. This updated package rebuilds LLVM to exclude the build directories from the rpath information. Thanks to Christopher Oliver for the bug report. (* Security fix *) d/ruby-1.9.3_p484-arm-1.tgz: Upgraded. This update fixes a heap overflow in floating point parsing. A specially crafted string could cause a heap overflow leading to a denial of service attack via segmentation faults and possibly arbitrary code execution. For more information, see: https://www.ruby-lang.org/en/news/2013/11/22/heap-overflow-in-floating-point-parsing-cve-2013-4164/ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4164 (* Security fix *) kde/calligra-2.7.5-arm-1.tgz: Upgraded. kdei/calligra-l10n-bs-2.7.5-noarch-1.tgz: Upgraded. kdei/calligra-l10n-ca-2.7.5-noarch-1.tgz: Upgraded. kdei/calligra-l10n-ca@valencia-2.7.5-noarch-1.tgz: Upgraded. kdei/calligra-l10n-cs-2.7.5-noarch-1.tgz: Upgraded. kdei/calligra-l10n-da-2.7.5-noarch-1.tgz: Upgraded. kdei/calligra-l10n-de-2.7.5-noarch-1.tgz: Upgraded. kdei/calligra-l10n-el-2.7.5-noarch-1.tgz: Upgraded. kdei/calligra-l10n-es-2.7.5-noarch-1.tgz: Upgraded. kdei/calligra-l10n-et-2.7.5-noarch-1.tgz: Upgraded. kdei/calligra-l10n-fi-2.7.5-noarch-1.tgz: Upgraded. kdei/calligra-l10n-fr-2.7.5-noarch-1.tgz: Upgraded. kdei/calligra-l10n-gl-2.7.5-noarch-1.tgz: Upgraded. kdei/calligra-l10n-hu-2.7.5-noarch-1.tgz: Upgraded. kdei/calligra-l10n-ia-2.7.5-noarch-1.tgz: Upgraded. kdei/calligra-l10n-it-2.7.5-noarch-1.tgz: Upgraded. kdei/calligra-l10n-kk-2.7.5-noarch-1.tgz: Upgraded. kdei/calligra-l10n-nb-2.7.5-noarch-1.tgz: Upgraded. kdei/calligra-l10n-nds-2.7.5-noarch-1.tgz: Upgraded. kdei/calligra-l10n-nl-2.7.5-noarch-1.tgz: Upgraded. kdei/calligra-l10n-pl-2.7.5-noarch-1.tgz: Upgraded. kdei/calligra-l10n-pt-2.7.5-noarch-1.tgz: Upgraded. kdei/calligra-l10n-pt_BR-2.7.5-noarch-1.tgz: Upgraded. kdei/calligra-l10n-ru-2.7.5-noarch-1.tgz: Upgraded. kdei/calligra-l10n-sk-2.7.5-noarch-1.tgz: Upgraded. kdei/calligra-l10n-sl-2.7.5-noarch-1.tgz: Upgraded. kdei/calligra-l10n-sv-2.7.5-noarch-1.tgz: Upgraded. kdei/calligra-l10n-tr-2.7.5-noarch-1.tgz: Upgraded. kdei/calligra-l10n-uk-2.7.5-noarch-1.tgz: Upgraded. kdei/calligra-l10n-zh_CN-2.7.5-noarch-1.tgz: Upgraded. kdei/calligra-l10n-zh_TW-2.7.5-noarch-1.tgz: Upgraded. l/cairo-1.12.16-arm-1.tgz: Upgraded. Removed --enable-xcb-shm (may cause instability with GTK+3). Removed --enable-xlib-xcb (causes GIMP slowdown). Added --enable-ft and --enable-gl. l/libiodbc-3.52.8-arm-1.tgz: Upgraded. This update fixes an rpath pointing to a location in /tmp that was found in two test programs (iodbctest and iodbctestw). This could have allowed a local attacker with write access to /tmp to add modified libraries (and execute arbitrary code) as any user running the test programs. Thanks to Christopher Oliver for the bug report. (* Security fix *) l/libjpeg-v8a-arm-3.tgz: Rebuilt. Fix use of uninitialized memory when decoding images with missing SOS data for the luminance component (Y) in presence of valid chroma data (Cr, Cb). This could allow remote attackers to obtain sensitive information from uninitialized memory locations via a crafted JPEG image. For more information, see: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-6629 (* Security fix *) l/mozilla-nss-3.15.3-arm-1.tgz: Upgraded. This update contains security fixes and improvements. For more information, see: http://www.mozilla.org/security/announce/2013/mfsa2013-103.html (* Security fix *) xap/gimp-2.8.10-arm-1.tgz: Upgraded. +--------------------------+ Wed Dec 4 19:09:31 UTC 2013 With this release, I've been making preparations for supporting multiple devices with the ARMv7 kernel and upgrading to Linux 3.12. Whilst I was at it, I discovered that once again, the Versatile kernel no longer worked with QEMU. However, this turned out to be a good thing: the Versatile platform is an emulation of a very old device which only supported 256MB RAM, so was of little use anyway, IMO. QEMU can now be used to emulate the 'ARM Versatile Express' board, using the ARMv7 generic kernel. For some information about QEMU and Liux, see https://wiki.linaro.org/PeterMaydell/QemuVersatileExpress There are limitations with it - particularly that there is currently no graphics support in Linux for it, but this may come in the future. For now, the Slackware installer can be installed using the serial console and subsequently logged into remotely. /INSTALL_TEGRA.TXT: Removed. /INSTALL_TRIMSLICE.TXT: Added. This is the 'INSTALL_TEGRA.TXT' document, renamed. Since the installation instructions are most likely specific to the Trimslice rather than any particular Tegra device, it makes sense to name it specifically. Installation is now performed entirely from the serial console - SSH is not needed. This is because I've fixed up the installer to work properly with the serial console. /INSTALL_KIRKWOOD.TXT: Updated. Installation is now performed entirely from the serial console - SSH is not needed. This is because I've fixed up the installer to work properly with the serial console. /INSTALL_QEMU.TXT: Updated. QEMU and its supporting package 'device-tree-compiler' are now to be fetched from slackbuilds.org - thanks to Robby Workman. Updated from the ARM VersatilePB platform to ARM Versatile Express. a/etc-14.1-arm-3.tgz: Rebuilt. Added ttyAMA0 and ttyAMA1 to /etc/securetty so that you can login as root from the serial console on the ARM Versatile Express and Raspberry Pi. a/kernel_versatile-3.10.17-arm-2.tgz: Removed. a/kernel-modules-versatile-3.10.17_versatile-arm-2.tgz: Removed. a/kernel_armv7-3.12.2-arm-1.tgz: Upgraded. Added /boot/zImage-armv7 for devices that do not use U-Boot, and to enable users to create a uImage with a load address different from 0x00008000 (required by the 'Trimslice' computer). Added many more modules for a whole range of hardware so it's going to be easier to support various ARMv7 machines in the future. a/kernel_kirkwood-3.12.2-arm-1.tgz: Upgraded. Most of the Kirkwood support had been moved into Flattened Device Tree, however it seems not to be fully baked: the kernel would not boot on the SheevaPlug with FTD enabled, as the kernel would not recognise the hardware. The kernel paniced on the OpenRD client (not currently supported by FDT) with FDT enabled, but worked without it. Therefore, the Kirkwood device support has been restored directly using a patch from doozan.com: http://forum.doozan.com/read.php?2,12096 I'll keep an eye on this as I'd like to use FTD for the SheevaPlugs, although I don't think there will ever be a version of U-Boot that supports FDT for the OpenRD devices. k/kernel-source-3.12.2-arm-1.tgz: Upgraded. n/openssh-6.4p1-arm-1.tgz: Upgraded. sshd(8): fix a memory corruption problem triggered during rekeying when an AES-GCM cipher is selected. For more information, see: http://www.openssh.com/txt/gcmrekey.adv http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4548 (* Security fix *) n/php-5.4.22-arm-1.tgz: Upgraded. This is a bugfix release. n/samba-4.1.1-arm-1.tgz: Upgraded. This update fixes two security issues: * Samba versions 3.2.0 and above do not check the underlying file or directory ACL when opening an alternate data stream. * In setups which provide ldap(s) and/or https services, the private key for SSL/TLS encryption might be world readable. This typically happens in active directory domain controller setups. For more information, see: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4475 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4476 (* Security fix *) Added tdb.h, tdb.pc, and a libtdb.so symlink. Thanks to Matteo Bernardini. x/scim-1.4.14-arm-5.tgz: Rebuilt. --prefix=/usr had been omitted from the build-time configuration, resulting in some files being placed into /usr/local. Thanks to Jérôme Pinot isolinux/initrd-versatile.img: Removed. isolinux/uinitrd-armv7.img: Rebuilt. Added a lot of hardware support (kernel modules) to help with making it easier to support new ARMv7 machines in the future. isolinux/*: Rebuilt. kernels/versatile: Removed. kernels/*: Upgraded. pasture/*: Removed. The old content can be found in slackwarearm-14.1/pasture/ +--------------------------+ Mon Nov 4 19:50:32 UTC 2013 Slackware 14.1 ARM stable is released! It's been another interesting release cycle here at Slackware bringing updated compilers and development tools, the switch from MySQL to MariaDB, and many more improvements throughout the system. Thanks to the team, the upstream developers, the dedicated Slackware community, and everyone else who pitched in to help make this release a reality. Please consider supporting the Slackware project by purchasing goodies from the Slackware Store - http://store.slackware.com If you're an x86/x86_64 user, you can pick up a DVD copy and a subscription too! For donations to Slackware ARM specifically, a donations function exists via PayPal: http://arm.slackware.com/sponsor/ Enjoy this release!