Friday 8 April 2020 mozilla-thunderbird-68.6.0-i686-1slint.txz: Removed. The Slackware package will be used instead. +--------------------------+ Saturday 14 March 2019 mozilla-thunderbird-68.6.0-i686-1slint.txz: Upgraded. This release contains security fixes and improvements. For more information, see: https://www.mozilla.org/en-US/thunderbird/68.6.0/releasenotes/ https://www.mozilla.org/en-US/security/advisories/mfsa2020-10/ https://www.mozilla.org/en-US/security/advisories/mfsa2020-10/#CVE-2020-6805 https://www.mozilla.org/en-US/security/advisories/mfsa2020-10/#CVE-2020-6806 https://www.mozilla.org/en-US/security/advisories/mfsa2020-10/#CVE-2020-6807 https://www.mozilla.org/en-US/security/advisories/mfsa2020-10/#CVE-2020-6811 https://www.mozilla.org/en-US/security/advisories/mfsa2020-10/#CVE-2019-20503 https://www.mozilla.org/en-US/security/advisories/mfsa2020-10/#CVE-2020-6812 https://www.mozilla.org/en-US/security/advisories/mfsa2020-10/#CVE-2020-6814 Security fix. WARNING: start this new version the first time like this: thunderbird -P to use your current profile instead of creating a new one. +--------------------------+ Wednesday 2 February 2020 mozilla-thunderbird-68.5.0-i686-1slint.txz: Upgraded. This release contains security fixes and improvements. For more information, see: https://www.mozilla.org/en-US/thunderbird/68.5.0/releasenotes/ https://www.mozilla.org/en-US/security/advisories/mfsa2020-07/ https://www.mozilla.org/en-US/security/advisories/mfsa2020-07/#CVE-2020-6793 https://www.mozilla.org/en-US/security/advisories/mfsa2020-07/#CVE-2020-6794 https://www.mozilla.org/en-US/security/advisories/mfsa2020-07/#CVE-2020-6795 https://www.mozilla.org/en-US/security/advisories/mfsa2020-07/#CVE-2020-6797 https://www.mozilla.org/en-US/security/advisories/mfsa2020-07/#CVE-2020-6798 https://www.mozilla.org/en-US/security/advisories/mfsa2020-07/#CVE-2020-6792 https://www.mozilla.org/en-US/security/advisories/mfsa2020-07/#CVE-2020-6800 Security fix. WARNING: start this new version the first time like this: thunderbird -P to use your current profile instead of creating a new one. +--------------------------+ Saturday 11 January 2019 mozilla-thunderbird-68.4.1-i686-1slint: Upgraded. This release contains security fixes and improvements. For more information, read: https://www.mozilla.org/en-US/thunderbird/68.4.1/releasenotes/ https://www.mozilla.org/security/known-vulnerabilities/thunderbird.html https://www.mozilla.org/en-US/security/advisories/mfsa2020-04/ https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-17026 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-17015 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-17016 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-17017 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-17021 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-17022 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-17024 Security fix. WARNING: start this new version the first time like this: thunderbird -P to use your current profile instead of creating a new one. +--------------------------+ Wednesday 4 December 2019 mozilla-thunderbird-68.3.0-i686-1: Upgraded. Bugfix release. For more information, read: https://www.mozilla.org/en-US/thunderbird/68.3.0/releasenotes/ WARNING: start this new version once like this: mozilla-thunderbird -p to use your current profile instead of creating a new one. +--------------------------+ Wednesday 13 November 2019 mozilla-thunderbird-68.2.2-i686-1: Upgraded. Bugfix release. For more information, read: https://www.mozilla.org/en-US/thunderbird/68.2.2/releasenotes/ +--------------------------+ Monday 4 November 2019 mozilla-thunderbird-68.2.1-i686-1: Upgraded. This release contains security fixes (since 60.8.0), bug fixes and improvements. To know more read: https://www.thunderbird.net/en-US/thunderbird/68.2.1/releasenotes/ +--------------------------+ Thursday 11 July 2019 mozilla-thunderbird-60.8.0-i686-1: Upgraded. +--------------------------+ Friday 21 June 2019 mozilla-thunderbird-60.7.2-i686-1: Upgraded. This release contains security fixes and improvements. For more information, see: https://www.mozilla.org/en-US/thunderbird/60.7.2/releasenotes/ https://www.mozilla.org/en-US/security/advisories/mfsa2019-20/ https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-11707 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-11708 Security fix +--------------------------+ Friday 14 June 2019 mozilla-thunderbird-60.7.1-i686-1_slint: Upgraded. This release contains security fixes and improvements. For more information, see: https://www.mozilla.org/en-US/thunderbird/60.7.1/releasenotes/ https://www.mozilla.org/en-US/security/advisories/mfsa2019-17/ https://www.mozilla.org/en-US/security/advisories/mfsa2019-17/#CVE-2019-11703 https://www.mozilla.org/en-US/security/advisories/mfsa2019-17/#CVE-2019-11704 https://www.mozilla.org/en-US/security/advisories/mfsa2019-17/#CVE-2019-11705 https://www.mozilla.org/en-US/security/advisories/mfsa2019-17/#CVE-2019-11706 Security fix +--------------------------+ mozilla-thunderbird-60.7.1-i686-1_slint: Upgraded. This release contains security fixes and improvements. For more information, see: https://www.mozilla.org/en-US/thunderbird/60.7.1/releasenotes/ https://www.mozilla.org/en-US/security/advisories/mfsa2019-17/ https://www.mozilla.org/en-US/security/advisories/mfsa2019-17/#CVE-2019-11703 https://www.mozilla.org/en-US/security/advisories/mfsa2019-17/#CVE-2019-11704 https://www.mozilla.org/en-US/security/advisories/mfsa2019-17/#CVE-2019-11705 https://www.mozilla.org/en-US/security/advisories/mfsa2019-17/#CVE-2019-11706 Security fix +--------------------------+ Wednesday 22 May 2019 mozilla-thunderbird-60.7.0-i686-1slint: Upgraded. This release contains security fixes and improvements. Some of the patched flaws are considered critical. In general, these flaws cannot be exploited through email in the Thunderbird product because scripting is disabled when reading mail, but are potentially risks in browser or browser-like contexts. For more information, see: https://www.thunderbird.net/en-US/thunderbird/60.7.0/releasenotes/ https://www.mozilla.org/en-US/security/known-vulnerabilities/thunderbird/ https://www.mozilla.org/en-US/security/advisories/mfsa2019-14/ https://www.mozilla.org/en-US/security/advisories/mfsa2019-14/#CVE-2019-9815 https://www.mozilla.org/en-US/security/advisories/mfsa2019-14/#CVE-2019-9816 https://www.mozilla.org/en-US/security/advisories/mfsa2019-14/#CVE-2019-9817 https://www.mozilla.org/en-US/security/advisories/mfsa2019-14/#CVE-2019-9818 https://www.mozilla.org/en-US/security/advisories/mfsa2019-14/#CVE-2019-9819 https://www.mozilla.org/en-US/security/advisories/mfsa2019-14/#CVE-2019-9820 https://www.mozilla.org/en-US/security/advisories/mfsa2019-14/#CVE-2019-11691 https://www.mozilla.org/en-US/security/advisories/mfsa2019-14/#CVE-2019-11692 https://www.mozilla.org/en-US/security/advisories/mfsa2019-14/#CVE-2019-11693 https://www.mozilla.org/en-US/security/advisories/mfsa2019-14/#CVE-2019-7317 https://www.mozilla.org/en-US/security/advisories/mfsa2019-14/#CVE-2019-9797 https://www.mozilla.org/en-US/security/advisories/mfsa2019-14/#CVE-2018-18511 https://www.mozilla.org/en-US/security/advisories/mfsa2019-14/#CVE-2019-11694 https://www.mozilla.org/en-US/security/advisories/mfsa2019-14/#CVE-2019-11698 https://www.mozilla.org/en-US/security/advisories/mfsa2019-14/#CVE-2019-5798 https://www.mozilla.org/en-US/security/advisories/mfsa2019-14/#CVE-2019-9800 +--------------------------+ Tuesday 26 March 2019 mozilla-thunderbird-60.6.1-i686-1slint: Upgraded. This release contains security fixes and improvements. For more information, see: https://www.mozilla.org/en-US/thunderbird/60.6.1/releasenotes/ https://www.mozilla.org/en-US/security/advisories/mfsa2019-12/ +--------------------------+ Monday 18 February 2019 mozilla-thunderbird-60.5.1-i686-1slint.txz: Upgraded. This release contains security fixes and improvements. For more information, see: https://www.mozilla.org/en-US/thunderbird/60.5.1/releasenotes/ https://www.mozilla.org/security/known-vulnerabilities/thunderbird.html https://www.mozilla.org/en-US/security/advisories/mfsa2019-06/ https://www.mozilla.org/en-US/security/advisories/mfsa2019-06/#CVE-2018-18356 https://www.mozilla.org/en-US/security/advisories/mfsa2019-06/#CVE-2019-5785 https://www.mozilla.org/en-US/security/advisories/mfsa2019-06/#CVE-2018-18335 https://www.mozilla.org/en-US/security/advisories/mfsa2019-06/#CVE-2018-18509 (* Security fix *) +--------------------------+ Wednesday 30 January 2019 mozilla-thunderbird-60.5.0-i686-1slint.txz: Upgraded This release contains security fixes and improvements. This includes security fixes for: CVE-2016-5824 CVE-2018-18500 CVE-2018-18501 CVE-2018-18505 Monday 01 January 2019 mozilla-thunderbird-60.4.0-x86_64-1slint.txz: Upgraded This is a bugfix release. For more information, see: https://www.mozilla.org/en-US/thunderbird/60.4.0/releasenotes/ Monday 01 January 2019 mozilla-thunderbird-60.4.0-i686-1slint.txz: Upgraded This is a bugfix release. For more information, see: https://www.mozilla.org/en-US/thunderbird/60.4.0/releasenotes/ +-------------------------+ Saturday 08 December 2018 mozilla-thunderbird-60.3.3-i686-1slint.txz: Upgraded This is a bugfix release. For more information, see: https://www.mozilla.org/en-US/thunderbird/60.3.3/releasenotes/ +-------------------------+ Thursday 06 December 2018 mozilla-thunderbird-60.3.2-i686-1slint.txz: Upgraded This is a bugfix release. For more information, see: https://www.mozilla.org/en-US/thunderbird/60.3.2/releasenotes/ +-------------------------+ Tuesday 20 November 2018 mozilla-thunderbird-60.3.1-i686-1slint.txz: Upgraded. This is a bugfix release. For more information, see: https://www.mozilla.org/en-US/thunderbird/60.3.1/releasenotes/ +-------------------------+ Thursday 01 November 2018 mozilla-thunderbird-60.3.0-i686-1slint.txz: Upgraded. This is a bugfix release. For more information, see: https://www.mozilla.org/en-US/thunderbird/60.3.0/releasenotes/ +-------------------------+ Thursday 04 October 2018 mozilla-thunderbird-60.2.1-i686-1slint.txz: Upgraded. This is a bugfix release. For more information, see: https://www.mozilla.org/en-US/thunderbird/60.2.1/releasenotes/ +-------------------------+ Tuesday 10 July 2018 mozilla-thunderbird-52.9.1-i686-1slint.txz: Upgraded. This release contains security fixes and improvements. It fixes "Deleting or detaching attachments corrupted messages under certain circumstances" For more information, read: https://www.mozilla.org/en-US/thunderbird/52.9.1/releasenotes/ +-------------------------+ Friday 06 July 2018 mozilla-thunderbird-52.9.0-i686-1slint.txz: Upgraded. This release contains security fixes and improvements. This includes security fixes for: CVE-2018-5188 CVE-2018-12359 CVE-2018-12360 CVE-2018-12362 CVE-2018-12363 CVE-2018-12364 CVE-2018-12365 CVE-2018-12366 CVE-2018-12368 CVE-2018-12372 CVE-2018-12373 CVE-2018-12374 For more information, read: https://www.mozilla.org/en-US/thunderbird/52.9.0/releasenotes/ https://www.mozilla.org/en-US/security/advisories/mfsa2018-19/ Security fix. +-------------------------+ Wednesday 07 February 2017 NOTE: new kernels version 4.4.115 have been provided by Slackware(TM) as security fixes, apply the upgrade following these instructions: http://slackware.uk/slint/x86_64/slint-14.2.1/doc/KernelSecurityUpgrades Let's quote the Slackware ChangeLog on Wed Feb 7 04:28:48 UTC 2018: patches/packages/linux-4.4.115/*: Upgraded. This kernel includes full retpoline mitigation for the Spectre (variant 2) speculative side channel attack. Please note that this kernel was compiled with gcc-5.5.0, also provided as an update for Slackware 14.2. You'll need to install the updated gcc in order to compile kernel modules that will load into this updated kernel. slapt-get -u && slapt-get --upgrade will upgrade gcc. +-------------------------+ Tuesday 02 January 2018 Happy new year everybody! salixtools-gtk-1.5.5-noarch-1slint.txz: Ugraded. salixtools-1.11.3-noarch-1slint.txz: Ugraded. +-------------------------+ Friday 22 December 2017 mozilla-thunderbird-52.5.2-i686-1slint.txz: Upgraded. Security fix. +-------------------------+ Sunday 26 November 2017 mozilla-thunderbird-52.5.0-i686-1slint.txz: Upgraded +-------------------------+ Saturday 07 October 2017 mozilla-thunderbird-52.4.0-i686-1slint.txz: Upgraded Security fix. +-------------------------+ Friday 07 July 2017 slapt-get-0.10.2t-i586-5slint.txz: Rebuilt. Use upgradepkg instead of spkg as back end of 'slapt-get --upgrade' to avoid that upgrading the package glibc-solibs fails. Install it with these commands: slapt-get -u slapt-get -s -i slapt-get # to check the version of the new package slapt-get -i slapt-get +-------------------------+ Monday 27 June 2017 mozilla-thunderbird-52.2.1-i686-1slint.txz: Upgraded. +-------------------------+ Monday 19 June 2017 mozilla-thunderbird-52.2.0-i686-1slint.txz: Upgraded. +-------------------------+ Thursday 8 May 2017 mozilla-thunderbird-52.1.1-i686-1slint.txz: Upgraded. +-------------------------+ Tuesday 07 March 2017 mozilla-thunderbird-45.8.0-i686-1slint.txz: Upgraded. +-------------------------+ Saturday 11 February 2017 brltty-5.4-i486-2slint.txz: Rebuilt. fvwm-2.6.7-i586-16slint.txz: Rebuilt. mozilla-thunderbird-45.7.1-i686-1slint.txz: Upgraded. +-------------------------+ Thursday 26 January 2017 mozilla-thunderbird-45.7.0-i686-1slint.txz: Upgraded This release contains security fixes and improvements. For more information, see: https://www.mozilla.org/en-US/security/known-vulnerabilities/thunderbird/ +-------------------------+ Thursday 19 January 2017 blackbox-0.70.1-i486-18slint.txz: Rebuilt. Include the refreshed xdg menu in the root menu when blackbox starts slapt-get-0.10.2t-i586-4slint.txz: Rebuilt. Include the Slackware extra/ repository in slapt-getrc slint-user-settings-14.2-noarch-59slint.txz: Rebuilt. Include the refreshed xdg menu in the root menu when blackbox starts x11-skel-7.7-i486-10slint.txz: Rebuilt. Make fvwm2 the default WM in xwmconfig if no default is set yet zzz-settings-14.2-noarch-slint.txz: Rebuilt. Delete the symlink created installing xinit, as we don't want that KDE be proposed as window manager by default running xwmconfig at end of Slint installation. That this package have no build number does not matter as it is useless after installation. +-------------------------+ Wednesday 18 January 2017 elilo-3.16-i586-3slint.txz: Rebuilt. Handle NVMe devices fvwm-2.6.7-i586-15slint.txz: Rebuilt installer/installer-translations-14.2-noarch-20170117slint.txz: Rebuilt. Norwegian translation reviewed. nano-2.7.4-i586-1slint.txz: Upgraded. nvme-cli-1.1-i586-1slint.txz: Added. User space tooling for NVMe devices. slint-translations-14.2-noarch-20170117slint.txz: Rebuilt. Norwegian translation reviewed. slint-user-settings-14.2-noarch-58slint.txz: Rebuilt Minor tweaks. wm-logout-0.1-noarch-1slint.txz: Added. Includes a modified xlogout to work even when /tmp/.X0-lock is empty or missing. xterm-327-i586-1slint.txz: Upgraded. +-------------------------+ Thursday 12 January 2017 installer/installer-translations-14.2-noarch-20170110slint.txz: Rebuilt German and Polish are complete, Norwegian has been reviewed. libfm-1.2.5-i486-1slint.txz: Upgraded. libfm-extra-1.2.5-i486-1slint.txz: Upgraded. lxdm-0.5.3-i486-13slint.txz: Rebuilt. Useless keyboard field removed from the UI lxpanel-0.9.2-i486-1slint.txz: Upgraded. pcmanfm-1.2.5-i486-1slint.txz: Upgraded. nano-2.7.3-i586-1slint.txz: Added. salixtools-1.11.1-noarch-6slint.txz: Rebuilt. Default config mode in netsetup is now NetworkManager. sed-4.3-i486-1slint.txz: Added. slint-control-center-14.2-noarch-14slint.txz: rebuilt. slint-translations-14.2-noarch-20170110slint.txz: Rebuilt German and Polish are complete, Norwegian has been reviewed. slint-user-settings-14.2-noarch-57slint.txz: Rebuilt. wmaker's, fvwm's, lxpanel configs tweaked. +-------------------------+ Saturday 31 December 2016 mozilla-thunderbird-45.6.0-x86_64-1slint.txz: Upgraded This version provides security fixes and improvements. +-------------------------+ Friday 23 December 2016 This batch of updates prepares the release of Slint-14.2rc aaa_base-14.2-i586-1slint.txz: Rebuilt blackbox-0.70.1-i486-17slint.txz: Added. brltty-5.4-i486-1slint.txz: Upgraded. convtags-0.1-noarch-1slint.txz: Added. dialog-1.2_20130523-i486-slint.txz: Rebuilt. elilo-3.16-i586-2slint.txz: Rebuilt. fluxbox-1.3.7-i486-5slint.txz: Added. fontconfig-2.11.1-i486-1slint.txz: Rebuilt. fontforge-20150824-i486-1slint.txz: Added. fvwm-2.6.7-i586-14slint.txz: Added. gparted-0.27.0-i586-1slint.txz: Added. gpm-1.20.7-i486-4slint.txz: Rebuilt. hplip-3.16.10-i586-1slint.txz: Added. installer/brltty.installer-5.4-i486-1slint.txz: Upgraded installer/installer-translations-14.2-noarch-20161221slint.txz: Rebuilt json-glib-1.2.0-i586-1slint.txz: Added. libfm-1.2.4-i486-2slint.txz: Added. libfm-extra-1.2.4-i486-1slint.txz: Added. lilo-24.2-i586-1slint.txz: Rebuilt lxdm-0.5.3-i486-12slint.txz: Added. lxpanel-0.8.2-i486-5slint.txz: Added. man-2.7.5-i586-1slint.txz: Added (man-db, named man) mkfontdir-1.0.7-noarch-1slint.txz: Rebuilt mozilla-thunderbird-45.5.1-i586-1slint.txz: Added. network-scripts-14.2-noarch-2slint.txz: Rebuilt. pcmanfm-1.2.4-i486-1slint.txz: Added. pkgtools-14.2-noarch-3slint.txz: Upgraded po4a-0.47-i486-1slint.txz: Rebuilt. qcontrolcenter-0.2-noarch-2slint.txz: Added. salixtools-1.11.1-noarch-5slint.txz: Added. salixtools-gtk-1.5.2-noarch-1slint.txz: Added. shadow-4.2.1-i486-1slint.txz: Rebuilt. slackpkg-2.82.1-noarch-4slint.txz: Added slackware-docs-14.2-noarch-1slint.txz: Added. slapt-get-0.10.2t-i586-3slint.txz: Added. slapt-src-0.3.2i-i586-3slint.txz: Added. slint-control-center-14.2-noarch-13slint.txz: Added. slint-docs-14.2-noarch-4slint.txz: Rebuilt: Added. slint-translations-14.2-noarch-20161221slint.txz: Rebuilt slint-user-settings-14.2-noarch-56slint.txz: Added. sysvinit-scripts-2.0-noarch-41slint.txz: Rebuilt. tmux-2.2-i586-1slint.txz: Rebuilt. twm-1.0.9-i486-15slint.txz: Added. v4l-utils-1.10.0-i586-1.txz: Added (Slackware package) windowmaker-0.95.7-i586-5slint.txz: Added. wpa_supplicant-2.5-i586-1.txz: Added (Slackware package) x11-skel-7.7-i486-9slint.txz: Rebuilt. xterm-325-i586-1slint.txz: Added. zzz-settings-14.2-noarch-slint.txz: Added. +-------------------------+ Saturday 18 juin 2016 pkgtools-14.2-noarch-3ds.txz: Rebuilt. In removepkg, fix package name matching so that (for example) "removepkg s" will not remove a package whose name begins and ends with "s". Thanks to Andreas Guldstrand. Enhancements to setup.80.makebootstick. Thanks to Richard Narron sysvinit-scripts-2.0-noarch-20160618ds.txz: Rebuilt. Enhancemets to rc.S. Thanks to Nathan Wallace. glibc-zoneinfo-2016e-noarch-1ds.txz: Upgraded tmux-2.2-i586-2ds.txz: rebuilt. Added /usr/share/terminfo/tmux{,-256color}. Thanks to dugan. +-------------------------+ Thursday, 07 June 2016 LucenePlusPlus-3.0.7-i486-1ds.txz: Added. aaa_base-14.2-i586-1ds.txz: Added. avfs-1.0.3-i486-1ds.txz: Added. bicon-0.5-i486-1ds.txz: Added. brltty-20160211-i486-1ds.txz: Added. cld2-20150821-i486-1ds.txz: Added. depcheck-4.0-noarch-1gv.txz: Added. depfinder-1.4.3-i586-1gv.txz: Added. dialog-1.2_20130523-i486-1ds.txz: Added. dotnew-1.1.0-noarch-1gv.txz: Added. elilo-3.16-i586-1ds.txz: Added. fakeroot-1.20.2-i486-1ds.txz: Added. fbterm-1.7-i486-1ds.txz: Added. fontconfig-2.11.1-i486-1ds.txz: Added. geany-1.27-i586-1gv.txz: Added. geany-plugins-1.27-i486-1ds.txz: Added. glibc-zoneinfo-2016d-noarch-1ds.txz: Added. gpm-1.20.7-i486-1ds.txz: Added. gslapt-0.5.4b-i586-1gv.txz: Added. ktsuss-20160517-i586-1gv.txz: Added. libburn-1.4.2-i586-1gv.txz: Added. libisoburn-1.4.2-i586-1gv.txz: Added. libisofs-1.4.2-i586-1gv.txz: Added. libreoffice-5.1.3-i586-1dj.txz: Added. libwebp-0.5.0-i586-1gv.txz: Added. lilo-24.2-i586-1ds.txz: Added. man-slackpkg-l10n-2.82.1-noarch-20160603ds.txz: Added. mkfontdir-1.0.7-noarch-1ds.txz: Added. mlterm-3.7.1-i486-1ds.txz: Added. mozilla-firefox-45.2.0esr-i586-1gv.txz: Added. mozilla-thunderbird-45.1.1-i586-1ds.txz: Added. network-scripts-14.2-noarch-2ds.txz: Added. pandoc-1.17.0.3-i686-1ds.txz: Added. perl-MIME-Charset-1.012-i586-1ds.txz: Added. perl-Module-Build-0.4216-i586-1gv.txz: Added. perl-Unicode-LineBreak-2016.003-i586-1ds.txz: Added. perl-inc-latest-0.500-i586-1gv.txz: Added. pkgtools-14.2-noarch-2ds.txz: Added. po4a-0.47-i586-1ds.txz: Added. poedit-1.8.8-i586-1gv.txz: Added. pysimpleconfig-0.2-i586-2gv.txz: Added. pyxdg-0.25-i586-2gv.txz: Added. salix-update-notifier-0.6.0-noarch-3ds.txz: Added. salixtools-20160508-noarch-1ds.txz: Added. seahorse-3.20.0-i486-1ds.txz: Added. shadow-4.2.1-i486-1ds.txz: Added. slapt-get-20160418-i586-2ds.txz: Added. slapt-src-0.3.2h-i586-1gv.txz: Added. slint-docs-14.2-noarch-20160605ds.txz: Added. slint-translations-14.2-noarch-20160515ds.txz: Added. sourcery-0.9.5-noarch-1gv.txz: Added. spi-0.5-noarch-1gv.txz: Added. spkg-1.0s2-i586-1gv.txz: Added. stalonetray-0.8.3-i586-1ds.txz: Added. sysvinit-scripts-2.0-noarch-20160529ds.txz: Added. tmux-2.2-i586-1ds.txz: Added. transifex-client-0.11-i586-1gv.txz: Added. txt2tags-20160601-i486-1ds.txz: Added. webkitgtk-2.4.11-i586-1gv.txz: Added. worker-3.8.3-i486-1ds.txz: Added. wxGTK-3.0.2-i586-1rl.txz: Added. x11-skel-7.7-i486-1ds.txz: Added. xdgmenumaker-0.9-noarch-1gv.txz: Added. yad-0.36.3-i486-1ds.txz: Added. locales/aspell---i586-.txz 81 packages. locales/libreoffice-help--5.1.3-x86_64-1dj.txz: Added. 58 packages. locales/libreoffice-l10n--5.1.3-x86_64-1dj.txz: Added. 110 packages. locales/mozilla-firefox-l10n--45esr-x86_64-2gv.txz: Added. 45 packages (the other ones are bundled in mozilla-firefox).