Aggancia questa barra allo schermo |  Disattiva gli effetti grafici

Analytical cookies are used to understand how visitors interact with the website. These cookies help provide information on metrics the number of visitors, bounce rate, traffic source, etc.

Slackware Linux e risoluzione di problemi, di Andrea Peluso


ChangeLog repository

Repository Rss

blender-3.0.1-x86_64-1_ap.txz:  Upgraded.

ChangeLog Slackware current

ChangeLog x86 Rss - ChangeLog x86_64 Rss

a/cracklib-2.10.1-x86_64-1.txz:  Upgraded.
a/kernel-firmware-20240726_8bdce1c-noarch-1.txz:  Upgraded.
l/pangomm2-2.54.0-x86_64-1.txz:  Upgraded.
n/NetworkManager-1.48.6-x86_64-1.txz:  Upgraded.
n/nmap-7.95-x86_64-2.txz:  Rebuilt.
  Make sure zenmap.desktop has an icon in /usr/share/pixmaps.
  Thanks to USUARIONUEVO.
n/rpcbind-1.2.7-x86_64-1.txz:  Upgraded.
x/ibus-libpinyin-1.15.8-x86_64-1.txz:  Upgraded.
x/ibus-m17n-1.4.31-x86_64-1.txz:  Upgraded.
xap/blueman-2.4.3-x86_64-1.txz:  Upgraded.

Enjoy your shiny new vmlinuz-6.9.11-generic!
Thanks again to LuckyCyborg for teaching me about the path of least resistance.
a/grub-2.12-x86_64-14.txz:  Rebuilt.
  Don't mention 09_slackware_linux in the /etc/default/grub comments.
a/kernel-generic-6.9.11-x86_64-1.txz:  Upgraded.
a/kernel-huge-6.9.11-x86_64-1.txz:  Upgraded.
a/kernel-modules-6.9.11-x86_64-1.txz:  Upgraded.
a/mkinitrd-1.4.11-x86_64-35.txz:  Rebuilt.
d/kernel-headers-6.9.11-x86-1.txz:  Upgraded.
d/rust-1.80.0-x86_64-1.txz:  Upgraded.
k/kernel-source-6.9.11-noarch-1.txz:  Upgraded.
l/xapian-core-1.4.26-x86_64-1.txz:  Upgraded.
isolinux/initrd.img:  Rebuilt.
kernels/*:  Upgraded.
usb-and-pxe-installers/usbboot.img:  Rebuilt.

testing/packages/grub-2.12-x86_64-13.txz:  Rebuilt.
  Support the GRUB_DISABLE_KERNEL_SYMLINKS variable in 10_linux.
  Thanks to Daedra.

ChangeLog Slackware arm 64 current

ChangeLog arm 64 Rss

a/cracklib-2.10.1-aarch64-1.txz:  Upgraded.
a/grub-2.12-aarch64-4.txz:  Rebuilt.
a/kernel-firmware-20240726_8bdce1c-noarch-1.txz:  Upgraded.
a/mkinitrd-1.4.11-aarch64-26.txz:  Rebuilt.
d/rust-1.80.0-aarch64-1.txz:  Upgraded.
l/pangomm2-2.54.0-aarch64-1.txz:  Upgraded.
l/xapian-core-1.4.26-aarch64-1.txz:  Upgraded.
n/NetworkManager-1.48.6-aarch64-1.txz:  Upgraded.
n/nmap-7.95-aarch64-2.txz:  Rebuilt.
  Make sure zenmap.desktop has an icon in /usr/share/pixmaps.
  Thanks to USUARIONUEVO.
n/rpcbind-1.2.7-aarch64-1.txz:  Upgraded.
x/ibus-libpinyin-1.15.8-aarch64-1.txz:  Upgraded.
x/ibus-m17n-1.4.31-aarch64-1.txz:  Upgraded.
xap/blueman-2.4.3-aarch64-1.txz:  Upgraded.


Happy Friday.

If you're enjoying what we're doing with Slackware Linux on ARM, we'd love your
support! Donations help us keep the lights on, maintain our hardware, and
continue developing this awesome open-source project. A big shoutout and thanks
to everyone who's already chipped in!

You'll find the ways you can help here:
  https://arm.slackware.com/sponsor/

Thanks to everyone who has already donated.

Stuart Winter <mozes@slackware>
Brent Earl <el0226@slackware>

a/kernel-firmware-20240723_b37d247-noarch-1.txz:  Upgraded.
a/kernel-modules-armv8-6.9.11_armv8-aarch64-1.txz:  Upgraded.
a/kernel_armv8-6.9.11-aarch64-1.txz:  Upgraded.
ap/mpg123-1.32.6-aarch64-2.txz:  Rebuilt.
d/kernel-headers-6.9.11-aarch64-1.txz:  Upgraded.
k/kernel-source-6.9.11-aarch64-1.txz:  Upgraded.
l/libxml2-2.13.3-aarch64-1.txz:  Upgraded.
  This update fixes a security issue:
  Fix XXE protection in downstream code.
  For more information, see:
    https://www.cve.org/CVERecord?id=CVE-2024-40896
  (* Security fix *)
l/mozilla-nss-3.102.1-aarch64-1.txz:  Upgraded.
l/nodejs-20.16.0-aarch64-1.txz:  Upgraded.
l/python-importlib_metadata-8.2.0-aarch64-1.txz:  Upgraded.
l/v4l-utils-1.28.1-aarch64-1.txz:  Upgraded.
n/c-ares-1.32.3-aarch64-1.txz:  Upgraded.
n/curl-8.9.0-aarch64-1.txz:  Upgraded.
n/htdig-3.2.0b6-aarch64-7.txz:  Rebuilt.
  Patch XSS vulnerability. Thanks to jayjwa.
  Get this out of cgi-bin. Thanks to LuckyCyborg.
  For more information, see:
    https://www.cve.org/CVERecord?id=CVE-2007-6110
  (* Security fix *)
n/libtirpc-1.3.5-aarch64-1.txz:  Upgraded.
extra/fltk/fltk-1.3.9-aarch64-2.txz:  Rebuilt.
extra/tigervnc/tigervnc-1.13.1-aarch64-6.txz:  Rebuilt.
installer/*:  Rebuilt.
kernels/*:  Upgraded.

a/aaa_glibc-solibs-2.40-aarch64-1.txz:  Upgraded.
a/libblockdev-3.1.1_1-aarch64-2.txz:  Rebuilt.
  Fix build against recent ext2fs.h. Thanks to shipujin.
a/xfsprogs-6.9.0-aarch64-1.txz:  Upgraded.
ap/rpm-4.19.1.1-aarch64-3.txz:  Rebuilt.
ap/slackpkg-15.0.10-noarch-6.txz:  Rebuilt.
  Prefer gpg1 again. Going with the modern gpg with more dependencies was
  a mistake in this case. (now we know why gnupg-1 is still around :-)
  Thanks to Petri Kaukasoina.
d/binutils-2.42-aarch64-3.txz:  Rebuilt.
d/cargo-vendor-filterer-0.5.14-aarch64-2.txz:  Rebuilt.
d/cbindgen-0.26.0-aarch64-2.txz:  Rebuilt.
d/ccache-4.10.2-aarch64-1.txz:  Upgraded.
d/cmake-3.30.1-aarch64-2.txz:  Rebuilt.
d/gcc-14.1.0-aarch64-2.txz:  Rebuilt.
d/gcc-g++-14.1.0-aarch64-2.txz:  Rebuilt.
d/gcc-gdc-14.1.0-aarch64-2.txz:  Rebuilt.
d/gcc-gfortran-14.1.0-aarch64-2.txz:  Rebuilt.
d/gcc-gm2-14.1.0-aarch64-2.txz:  Rebuilt.
d/gcc-gnat-14.1.0-aarch64-2.txz:  Rebuilt.
d/gcc-go-14.1.0-aarch64-2.txz:  Rebuilt.
d/gcc-objc-14.1.0-aarch64-2.txz:  Rebuilt.
d/libgccjit-14.1.0-aarch64-2.txz:  Rebuilt.
d/libtool-2.4.7-aarch64-7.txz:  Rebuilt.
d/parallel-20240722-noarch-1.txz:  Upgraded.
d/pkg-config-0.29.2-aarch64-6.txz:  Rebuilt.
d/python-setuptools-71.1.0-aarch64-1.txz:  Upgraded.
d/ruby-3.3.4-aarch64-2.txz:  Rebuilt.
d/rust-bindgen-0.69.4-aarch64-2.txz:  Rebuilt.
d/strace-6.10-aarch64-1.txz:  Upgraded.
d/subversion-1.14.3-aarch64-3.txz:  Rebuilt.
e/emacs-29.4-aarch64-2.txz:  Rebuilt.
l/PyQt-builder-1.16.4-aarch64-2.txz:  Rebuilt.
l/PyQt5-5.15.11-aarch64-1.txz:  Upgraded.
l/PyQt5_sip-12.15.0-aarch64-2.txz:  Rebuilt.
l/argon2-20190702-aarch64-4.txz:  Rebuilt.
l/ffmpeg-6.1.1-aarch64-5.txz:  Rebuilt.
l/glibc-2.40-aarch64-1.txz:  Upgraded.
  This update fixes security issues:
  nscd: Stack-based buffer overflow in netgroup cache.
  nscd: Null pointer crash after notfound response.
  nscd: netgroup cache may terminate daemon on memory allocation failure.
  nscd: netgroup cache assumes NSS callback uses in-buffer strings.
  These vulnerabilities were only present in the nscd binary.
  For more information, see:
    https://www.cve.org/CVERecord?id=CVE-2024-33599
    https://www.cve.org/CVERecord?id=CVE-2024-33600
    https://www.cve.org/CVERecord?id=CVE-2024-33601
    https://www.cve.org/CVERecord?id=CVE-2024-33602
  (* Security fix *)
l/glibc-i18n-2.40-aarch64-1.txz:  Upgraded.
l/glibc-profile-2.40-aarch64-1.txz:  Upgraded.
l/gst-plugins-good-1.24.5-aarch64-2.txz:  Rebuilt.
l/libcdio-paranoia-10.2+2.0.2-aarch64-1.txz:  Upgraded.
l/libclc-18.1.8-aarch64-2.txz:  Rebuilt.
l/libproxy-0.5.8-aarch64-1.txz:  Upgraded.
l/lz4-1.10.0-aarch64-1.txz:  Upgraded.
l/poppler-24.07.0-aarch64-2.txz:  Rebuilt.
l/python-importlib_metadata-8.1.0-aarch64-1.txz:  Upgraded.
l/python-sphinx-7.4.7-aarch64-1.txz:  Upgraded.
l/qt5-5.15.14_20240716_ae0c8451-aarch64-1.txz:  Upgraded.
l/qt5-webkit-5.212.0_alpha4-aarch64-12.txz:  Rebuilt.
l/qt6-6.7.2_20240610_3f005f1e-aarch64-3.txz:  Rebuilt.
l/sip-6.8.6-aarch64-2.txz:  Rebuilt.
l/spirv-llvm-translator-18.1.2-aarch64-2.txz:  Rebuilt.
l/v4l-utils-1.28.0-aarch64-1.txz:  Upgraded.
n/bind-9.18.28-aarch64-1.txz:  Upgraded.
  This update fixes security issues:
  Remove SIG(0) support from named as a countermeasure for CVE-2024-1975.
  qctx-zversion was not being cleared when it should have been leading to
  an assertion failure if it needed to be reused.
  An excessively large number of rrtypes per owner can slow down database query
  processing, so a limit has been placed on the number of rrtypes that can be
  stored per owner (node) in a cache or zone database. This is configured with
  the new "max-rrtypes-per-name" option, and defaults to 100.
  Excessively large rdatasets can slow down database query processing, so a
  limit has been placed on the number of records that can be stored per
  rdataset in a cache or zone database. This is configured with the new
  "max-records-per-type" option, and defaults to 100.
  Malicious DNS client that sends many queries over TCP but never reads
  responses can cause server to respond slowly or not respond at all for other
  clients.
  For more information, see:
    https://www.cve.org/CVERecord?id=CVE-2024-1975
    https://www.cve.org/CVERecord?id=CVE-2024-4076
    https://www.cve.org/CVERecord?id=CVE-2024-1737
    https://www.cve.org/CVERecord?id=CVE-2024-0760
  (* Security fix *)
n/fetchmail-6.4.39-aarch64-1.txz:  Upgraded.
n/obexftp-0.24.2-aarch64-14.txz:  Rebuilt.
n/pinentry-1.3.1-aarch64-2.txz:  Rebuilt.
n/wpa_supplicant-2.11-aarch64-1.txz:  Upgraded.
x/fcitx5-qt-5.1.6-aarch64-3.txz:  Rebuilt.
x/ibus-m17n-1.4.30-aarch64-1.txz:  Upgraded.
x/libdrm-2.4.122-aarch64-2.txz:  Rebuilt.
x/marisa-0.2.6-aarch64-10.txz:  Rebuilt.
x/mesa-24.1.4-aarch64-2.txz:  Rebuilt.
x/vulkan-sdk-1.3.275.0-aarch64-3.txz:  Rebuilt.
xap/audacious-4.4-aarch64-2.txz:  Rebuilt.
xap/audacious-plugins-4.4-aarch64-2.txz:  Rebuilt.
xap/mozilla-thunderbird-128.0.1esr-aarch64-1.txz:  Upgraded.
  This is a bugfix release.
  For more information, see:
    https://www.mozilla.org/en-US/thunderbird/128.0.1esr/releasenotes/
xap/xaos-4.3.2-aarch64-2.txz:  Rebuilt.
extra/emacs-regular-build/emacs-29.4-aarch64-2_regular.txz:  Rebuilt.

ChangeLog Slackware stable

ChangeLog x86 Rss - ChangeLog x86_64 Rss

patches/packages/curl-8.9.0-x86_64-1_slack15.0.txz:  Upgraded.
  This is a bugfix release.
patches/packages/htdig-3.2.0b6-x86_64-10_slack15.0.txz:  Rebuilt.
  Patch XSS vulnerability. Thanks to jayjwa.
  Get this out of cgi-bin. Thanks to LuckyCyborg.
  For more information, see:
    https://www.cve.org/CVERecord?id=CVE-2007-6110
  (* Security fix *)
patches/packages/libxml2-2.11.9-x86_64-1_slack15.0.txz:  Upgraded.
  This update fixes a security issue:
  Fix XXE protection in downstream code.
  For more information, see:
    https://www.cve.org/CVERecord?id=CVE-2024-40896
  (* Security fix *)

patches/packages/bind-9.18.28-x86_64-1_slack15.0.txz:  Upgraded.
  Please note that we have moved to the 9.18 branch, as 9.16 is EOL.
  This update fixes security issues:
  Remove SIG(0) support from named as a countermeasure for CVE-2024-1975.
  qctx-zversion was not being cleared when it should have been leading to
  an assertion failure if it needed to be reused.
  An excessively large number of rrtypes per owner can slow down database query
  processing, so a limit has been placed on the number of rrtypes that can be
  stored per owner (node) in a cache or zone database. This is configured with
  the new "max-rrtypes-per-name" option, and defaults to 100.
  Excessively large rdatasets can slow down database query processing, so a
  limit has been placed on the number of records that can be stored per
  rdataset in a cache or zone database. This is configured with the new
  "max-records-per-type" option, and defaults to 100.
  Malicious DNS client that sends many queries over TCP but never reads
  responses can cause server to respond slowly or not respond at all for other
  clients.
  For more information, see:
    https://www.cve.org/CVERecord?id=CVE-2024-1975
    https://www.cve.org/CVERecord?id=CVE-2024-4076
    https://www.cve.org/CVERecord?id=CVE-2024-1737
    https://www.cve.org/CVERecord?id=CVE-2024-0760
  (* Security fix *)
patches/packages/aaa_glibc-solibs-2.33-x86_64-7_slack15.0.txz:  Rebuilt.
patches/packages/glibc-2.33-x86_64-7_slack15.0.txz:  Rebuilt.
  This update fixes security issues:
  nscd: Stack-based buffer overflow in netgroup cache.
  nscd: Null pointer crash after notfound response.
  nscd: netgroup cache may terminate daemon on memory allocation failure.
  nscd: netgroup cache assumes NSS callback uses in-buffer strings.
  These vulnerabilities were only present in the nscd binary.
  For more information, see:
    https://www.cve.org/CVERecord?id=CVE-2024-33599
    https://www.cve.org/CVERecord?id=CVE-2024-33600
    https://www.cve.org/CVERecord?id=CVE-2024-33601
    https://www.cve.org/CVERecord?id=CVE-2024-33602
  (* Security fix *)
patches/packages/glibc-i18n-2.33-x86_64-7_slack15.0.txz:  Rebuilt.
patches/packages/glibc-profile-2.33-x86_64-7_slack15.0.txz:  Rebuilt.
patches/packages/mozilla-thunderbird-115.13.0-x86_64-1_slack15.0.txz:  Upgraded.
  This release contains security fixes and improvements.
  For more information, see:
    https://www.mozilla.org/en-US/thunderbird/115.13.0/releasenotes/
    https://www.mozilla.org/en-US/security/advisories/mfsa2024-31/
    https://www.cve.org/CVERecord?id=CVE-2024-6600
    https://www.cve.org/CVERecord?id=CVE-2024-6601
    https://www.cve.org/CVERecord?id=CVE-2024-6602
    https://www.cve.org/CVERecord?id=CVE-2024-6603
    https://www.cve.org/CVERecord?id=CVE-2024-6604
  (* Security fix *)

patches/packages/httpd-2.4.62-x86_64-1_slack15.0.txz:  Upgraded.
  This release contains security fixes and improvements.
  The first CVE is for Windows, but the second one is an additional fix for
  the source code disclosure regression when using AddType.
  Users are recommended to upgrade to version 2.4.62 which fixes this issue.
  For more information, see:
    https://downloads.apache.org/httpd/CHANGES_2.4.62
    https://www.cve.org/CVERecord?id=CVE-2024-40898
    https://www.cve.org/CVERecord?id=CVE-2024-40725
  (* Security fix *)

ChangeLog Slackware arm stable

ChangeLog arm Rss

patches/packages/curl-8.9.0-arm-1_slack15.0.txz:  Upgraded.
  This is a bugfix release.
patches/packages/htdig-3.2.0b6-arm-7_slack15.0.txz:  Rebuilt.
  Patch XSS vulnerability. Thanks to jayjwa.
  Get this out of cgi-bin. Thanks to LuckyCyborg.
  For more information, see:
    https://www.cve.org/CVERecord?id=CVE-2007-6110
  (* Security fix *)
patches/packages/libxml2-2.11.9-arm-1_slack15.0.txz:  Upgraded.
  This update fixes a security issue:
  Fix XXE protection in downstream code.
  For more information, see:
    https://www.cve.org/CVERecord?id=CVE-2024-40896
  (* Security fix *)

patches/packages/linux-5.15.163/*:  Upgraded.
  /boot/initrd-armv7/[load_kernel_modules.src/platform/arm/allwinnerA20]:
  Load Kernel module 'sunxi-mmc' to light up the MMC on the Banana Pi.
  Thanks to saxa.

patches/packages/aaa_glibc-solibs-2.33-arm-7_slack15.0.txz:  Rebuilt.
patches/packages/bind-9.18.28-arm-1_slack15.0.txz:  Upgraded.
  Please note that we have moved to the 9.18 branch, as 9.16 is EOL.
  This update fixes security issues:
  Remove SIG(0) support from named as a countermeasure for CVE-2024-1975.
  qctx-zversion was not being cleared when it should have been leading to
  an assertion failure if it needed to be reused.
  An excessively large number of rrtypes per owner can slow down database query
  processing, so a limit has been placed on the number of rrtypes that can be
  stored per owner (node) in a cache or zone database. This is configured with
  the new "max-rrtypes-per-name" option, and defaults to 100.
  Excessively large rdatasets can slow down database query processing, so a
  limit has been placed on the number of records that can be stored per
  rdataset in a cache or zone database. This is configured with the new
  "max-records-per-type" option, and defaults to 100.
  Malicious DNS client that sends many queries over TCP but never reads
  responses can cause server to respond slowly or not respond at all for other
  clients.
  For more information, see:
    https://www.cve.org/CVERecord?id=CVE-2024-1975
    https://www.cve.org/CVERecord?id=CVE-2024-4076
    https://www.cve.org/CVERecord?id=CVE-2024-1737
    https://www.cve.org/CVERecord?id=CVE-2024-0760
  (* Security fix *)
patches/packages/glibc-2.33-arm-7_slack15.0.txz:  Rebuilt.
  This update fixes security issues:
  nscd: Stack-based buffer overflow in netgroup cache.
  nscd: Null pointer crash after notfound response.
  nscd: netgroup cache may terminate daemon on memory allocation failure.
  nscd: netgroup cache assumes NSS callback uses in-buffer strings.
  These vulnerabilities were only present in the nscd binary.
  For more information, see:
    https://www.cve.org/CVERecord?id=CVE-2024-33599
    https://www.cve.org/CVERecord?id=CVE-2024-33600
    https://www.cve.org/CVERecord?id=CVE-2024-33601
    https://www.cve.org/CVERecord?id=CVE-2024-33602
  (* Security fix *)
patches/packages/glibc-i18n-2.33-arm-7_slack15.0.txz:  Rebuilt.
patches/packages/glibc-profile-2.33-arm-7_slack15.0.txz:  Rebuilt.

Aggiornamenti

Rss

Aggiornamenti di script e guide

24/02/2022: Aggiornato HowTo Automatizzare l'aggiornamento di Slackware
15/12/2015: Aggiornato HowTo automatizzare la compilazione del kernel
15/12/2015: Aggiornato HowTo Automatizzare l'aggiornamento di Slackware current
24/11/2015: Aggiornato HowTo automatizzare la compilazione del kernel
22/11/2015: Aggiornato HowTo Automatizzare l'aggiornamento di Slackware current
07/11/2015: Aggiornato HowTo automatizzare la compilazione del kernel
05/11/2015: Nuovo HowTo Automatizzare l'aggiornamento di Slackware current
30/10/2015: Aggiornato HowTo Automatizzare la prima configurazione di Slackware
26/05/2015: Aggiornato HowTo mini Slackware su pendrive
07/05/2015: Aggiornato HowTo automatizzare la compilazione del kernel
13/04/2015: Aggiornato HowTo automatizzare la compilazione del kernel
02/04/2015: Aggiornato HowTo automatizzare la compilazione del kernel



Automatizzare l'aggiornamento di Slackware current

Questo script provvede ad aggiornare Slackware o Slackware64 all'ultima current in maniera del tutto autonoma, dalla ricerca di aggiornamenti all'aggiornamento del bootloader.

script

Scarica la lista dei pacchetti e la confronta con quelli installati, dopodiché controlla se i nuovi pacchetti sono presenti in un eventuale DVD già montato altrimenti li scarica da internet.

Lo script può gestire anche un sistema multilib, infatti se...

Leggi tutto...

Automatizzare la prima configurazione di Slackware

Uno script da eseguire al primo avvio di Slackware.

script

Mi capita spesso di fare nuove installazioni di Slackware e di ripetere sempre le stesse operazioni atte ad una prima configurazione di base, come ad esempio l'italianizzazione o l'impostazione della corretta risoluzione framebuffer.

Per cui ho deciso di raggruppare tutte queste operazioni di base, che possono...

Leggi tutto...

Semplice sistema di sorveglianza

Ecco che la bash ci viene in aiuto anche per realizzare un semplice sistema di video sorveglianza molto economico. script

Questo script scatta una foto dalla webcam impostata nella variabile DEV con mplayer, ne fa una copia con la data corrente come nome del file per conservare una copia di tutte le foto scattate e per sapere a prima vista a quando risalgono. Dopodiché carica entrambe le copie della foto sul server ftp...

Leggi tutto...

Logitech RX1000 pulsante 5

Spesso i produttori di hardware ottengono costi di produzione più bassi utilizzando componenti con capacità superiori in dispositivi non progettati per sfruttarle piuttosto che utilizzando componenti su misura, questo è anche il caso del mio mouse Logitech RX1000. hardware

Aprendo il mouse e guardando le piste stampate sul retro della scheda si nota che il controller ha un pin inutilizzato, quindi leggendo il codice (CY7C63813) sul chip e trovandone il...

Leggi tutto...

Automatizzare la compilazione del kernel

Compilare il kernel Linux non è certamente cosa difficile, ma chi è alle prime armi spesso è spaventato da questa procedura e anche per chi è pratico a volte diventa scocciante aggiornare ad ogni release. info

Dunque ho scritto questo script bash che automatizza la procedura: rileva quanti core ha il proprio processore per decidere in quanti processi paralleli eseguire la compilazione in modo da ottimizzarne i tempi, poi controlla se la versione scelta...

Leggi tutto...



   articoli più recenti >>

Condividi sui tuoi social preferiti!

Telegram Facebook Linkedin Twitter Pinterest
.