summaryrefslogtreecommitdiffstats
diff options
context:
space:
mode:
author Patrick J Volkerding <volkerdi@slackware.com>2024-07-23 18:54:25 +0000
committer Eric Hameleers <alien@slackware.com>2024-07-23 22:50:05 +0200
commitc9ced48b11b4756c10bb485d940ab7d5d1680c33 (patch)
treed6446e95192902891edc2ae8921ff6cd86cb4630
parentf32788a2aece5631b37846857b9212e4a5231f65 (diff)
downloadcurrent-c9ced48b11b4756c10bb485d940ab7d5d1680c33.tar.gz
current-c9ced48b11b4756c10bb485d940ab7d5d1680c33.tar.xz
Tue Jul 23 18:54:25 UTC 202420240723185425
Hey folks, we got a new glibc and are beginning the process of baking the new default compile flags into the toolchain, the graphics stack, and whatever else happens along. Enjoy! :-) a/aaa_glibc-solibs-2.40-x86_64-1.txz: Upgraded. a/libblockdev-3.1.1_1-x86_64-2.txz: Rebuilt. Fix build against recent ext2fs.h. Thanks to shipujin. a/xfsprogs-6.9.0-x86_64-1.txz: Upgraded. ap/rpm-4.19.1.1-x86_64-3.txz: Rebuilt. ap/slackpkg-15.0.10-noarch-4.txz: Rebuilt. Prefer gpg1 again. Going with the modern gpg with more dependencies was a mistake in this case. (now we know why gnupg-1 is still around :-) Thanks to Petri Kaukasoina. d/binutils-2.42-x86_64-3.txz: Rebuilt. d/cargo-vendor-filterer-0.5.14-x86_64-2.txz: Rebuilt. d/cbindgen-0.26.0-x86_64-2.txz: Rebuilt. d/ccache-4.10.2-x86_64-1.txz: Upgraded. d/cmake-3.30.1-x86_64-2.txz: Rebuilt. d/gcc-14.1.0-x86_64-2.txz: Rebuilt. d/gcc-g++-14.1.0-x86_64-2.txz: Rebuilt. d/gcc-gdc-14.1.0-x86_64-2.txz: Rebuilt. d/gcc-gfortran-14.1.0-x86_64-2.txz: Rebuilt. d/gcc-gm2-14.1.0-x86_64-2.txz: Rebuilt. d/gcc-gnat-14.1.0-x86_64-2.txz: Rebuilt. d/gcc-go-14.1.0-x86_64-2.txz: Rebuilt. d/gcc-objc-14.1.0-x86_64-2.txz: Rebuilt. d/libgccjit-14.1.0-x86_64-2.txz: Rebuilt. d/libtool-2.4.7-x86_64-8.txz: Rebuilt. d/parallel-20240722-noarch-1.txz: Upgraded. d/pkg-config-0.29.2-x86_64-5.txz: Rebuilt. d/python-setuptools-71.1.0-x86_64-1.txz: Upgraded. d/ruby-3.3.4-x86_64-2.txz: Rebuilt. d/rust-bindgen-0.69.4-x86_64-2.txz: Rebuilt. d/strace-6.10-x86_64-1.txz: Upgraded. d/subversion-1.14.3-x86_64-3.txz: Rebuilt. e/emacs-29.4-x86_64-2.txz: Rebuilt. l/PyQt-builder-1.16.4-x86_64-2.txz: Rebuilt. l/PyQt5-5.15.11-x86_64-1.txz: Upgraded. l/PyQt5_sip-12.15.0-x86_64-2.txz: Rebuilt. l/argon2-20190702-x86_64-6.txz: Rebuilt. l/ffmpeg-6.1.1-x86_64-5.txz: Rebuilt. l/glibc-2.40-x86_64-1.txz: Upgraded. This update fixes security issues: nscd: Stack-based buffer overflow in netgroup cache. nscd: Null pointer crash after notfound response. nscd: netgroup cache may terminate daemon on memory allocation failure. nscd: netgroup cache assumes NSS callback uses in-buffer strings. These vulnerabilities were only present in the nscd binary. For more information, see: https://www.cve.org/CVERecord?id=CVE-2024-33599 https://www.cve.org/CVERecord?id=CVE-2024-33600 https://www.cve.org/CVERecord?id=CVE-2024-33601 https://www.cve.org/CVERecord?id=CVE-2024-33602 (* Security fix *) l/glibc-i18n-2.40-x86_64-1.txz: Upgraded. l/glibc-profile-2.40-x86_64-1.txz: Upgraded. l/gst-plugins-good-1.24.5-x86_64-2.txz: Rebuilt. l/libcdio-paranoia-10.2+2.0.2-x86_64-1.txz: Upgraded. l/libclc-18.1.8-x86_64-3.txz: Rebuilt. l/libproxy-0.5.8-x86_64-1.txz: Upgraded. l/lz4-1.10.0-x86_64-1.txz: Upgraded. l/poppler-24.07.0-x86_64-2.txz: Rebuilt. l/python-importlib_metadata-8.1.0-x86_64-1.txz: Upgraded. l/python-sphinx-7.4.7-x86_64-1.txz: Upgraded. l/qt5-5.15.14_20240716_ae0c8451-x86_64-1.txz: Upgraded. l/qt5-webkit-5.212.0_alpha4-x86_64-13.txz: Rebuilt. l/qt6-6.7.2_20240610_3f005f1e-x86_64-3.txz: Rebuilt. l/sip-6.8.6-x86_64-2.txz: Rebuilt. l/spirv-llvm-translator-18.1.2-x86_64-2.txz: Rebuilt. l/v4l-utils-1.28.0-x86_64-1.txz: Upgraded. n/bind-9.18.28-x86_64-1.txz: Upgraded. This update fixes security issues: Remove SIG(0) support from named as a countermeasure for CVE-2024-1975. qctx-zversion was not being cleared when it should have been leading to an assertion failure if it needed to be reused. An excessively large number of rrtypes per owner can slow down database query processing, so a limit has been placed on the number of rrtypes that can be stored per owner (node) in a cache or zone database. This is configured with the new "max-rrtypes-per-name" option, and defaults to 100. Excessively large rdatasets can slow down database query processing, so a limit has been placed on the number of records that can be stored per rdataset in a cache or zone database. This is configured with the new "max-records-per-type" option, and defaults to 100. Malicious DNS client that sends many queries over TCP but never reads responses can cause server to respond slowly or not respond at all for other clients. For more information, see: https://www.cve.org/CVERecord?id=CVE-2024-1975 https://www.cve.org/CVERecord?id=CVE-2024-4076 https://www.cve.org/CVERecord?id=CVE-2024-1737 https://www.cve.org/CVERecord?id=CVE-2024-0760 (* Security fix *) n/fetchmail-6.4.39-x86_64-1.txz: Upgraded. n/obexftp-0.24.2-x86_64-13.txz: Rebuilt. n/pinentry-1.3.1-x86_64-2.txz: Rebuilt. n/wpa_supplicant-2.11-x86_64-1.txz: Upgraded. x/fcitx5-qt-5.1.6-x86_64-3.txz: Rebuilt. x/ibus-m17n-1.4.30-x86_64-1.txz: Upgraded. x/libdrm-2.4.122-x86_64-2.txz: Rebuilt. x/marisa-0.2.6-x86_64-10.txz: Rebuilt. x/mesa-24.1.4-x86_64-2.txz: Rebuilt. x/vulkan-sdk-1.3.275.0-x86_64-3.txz: Rebuilt. xap/audacious-4.4-x86_64-2.txz: Rebuilt. xap/audacious-plugins-4.4-x86_64-2.txz: Rebuilt. xap/mozilla-thunderbird-128.0.1esr-x86_64-1.txz: Upgraded. This is a bugfix release. For more information, see: https://www.mozilla.org/en-US/thunderbird/128.0.1esr/releasenotes/ xap/xaos-4.3.2-x86_64-2.txz: Rebuilt. extra/emacs-regular-build/emacs-29.4-x86_64-2_regular.txz: Rebuilt.
-rw-r--r--ChangeLog.rss123
-rw-r--r--ChangeLog.txt111
-rw-r--r--FILELIST.TXT699
-rwxr-xr-xrecompress.sh3
-rwxr-xr-xsource/a/libblockdev/libblockdev.SlackBuild12
-rwxr-xr-xsource/a/xfsprogs/xfsprogs.SlackBuild8
-rwxr-xr-xsource/ap/rpm/rpm.SlackBuild8
-rw-r--r--source/ap/slackpkg/files/core-functions.sh21
-rwxr-xr-xsource/ap/slackpkg/slackpkg.SlackBuild2
-rwxr-xr-xsource/d/binutils/binutils.SlackBuild8
-rwxr-xr-xsource/d/cargo-vendor-filterer/cargo-vendor-filterer.SlackBuild13
-rwxr-xr-xsource/d/cbindgen/cbindgen.SlackBuild11
-rwxr-xr-xsource/d/ccache/ccache.SlackBuild19
-rwxr-xr-xsource/d/cmake/cmake.SlackBuild7
-rwxr-xr-xsource/d/distcc/distcc.SlackBuild1
-rwxr-xr-xsource/d/gcc/gcc.SlackBuild12
-rwxr-xr-xsource/d/gcc/libgccjit.SlackBuild8
-rwxr-xr-xsource/d/libtool/libtool.SlackBuild8
-rwxr-xr-xsource/d/llvm/libclc.SlackBuild9
-rwxr-xr-xsource/d/parallel/parallel.SlackBuild6
-rwxr-xr-xsource/d/pkg-config/pkg-config.SlackBuild11
-rwxr-xr-xsource/d/python-setuptools/python-setuptools.SlackBuild2
-rwxr-xr-xsource/d/ruby/ruby.SlackBuild23
-rwxr-xr-xsource/d/rust-bindgen/rust-bindgen.SlackBuild11
-rwxr-xr-xsource/d/strace/strace.SlackBuild8
-rw-r--r--source/d/strace/strace.url2
-rwxr-xr-xsource/d/subversion/subversion.SlackBuild10
-rwxr-xr-xsource/e/emacs/emacs.SlackBuild8
-rw-r--r--source/kde/kde/kde.options7
-rwxr-xr-xsource/l/PyQt-builder/PyQt-builder.SlackBuild8
-rwxr-xr-xsource/l/PyQt5/PyQt5.SlackBuild13
-rwxr-xr-xsource/l/PyQt5_sip/PyQt5_sip.SlackBuild8
-rwxr-xr-xsource/l/argon2/argon2.SlackBuild12
-rwxr-xr-xsource/l/ffmpeg/ffmpeg.SlackBuild13
-rwxr-xr-xsource/l/glibc/glibc.SlackBuild17
-rw-r--r--source/l/glibc/patches/CVE-2024-2961_glibc2.39.patch217
-rwxr-xr-xsource/l/gst-plugins-good/gst-plugins-good.SlackBuild10
-rwxr-xr-xsource/l/libcdio-paranoia/libcdio-paranoia.SlackBuild10
-rwxr-xr-xsource/l/libproxy/libproxy.SlackBuild6
-rwxr-xr-xsource/l/lz4/lz4.SlackBuild9
-rwxr-xr-xsource/l/mozjs115/mozjs115.SlackBuild4
-rwxr-xr-xsource/l/poppler/poppler.SlackBuild9
-rwxr-xr-xsource/l/python-importlib_metadata/python-importlib_metadata.SlackBuild2
-rwxr-xr-xsource/l/python-sphinx/python-sphinx.SlackBuild2
-rwxr-xr-xsource/l/qt5-webkit/qt5-webkit.SlackBuild11
-rw-r--r--source/l/qt5-webkit/qtwebkit-fix-build-gcc14.patch15
-rwxr-xr-xsource/l/qt5/qt5.SlackBuild10
-rwxr-xr-xsource/l/qt6/qt6.SlackBuild7
-rwxr-xr-xsource/l/sip/sip.SlackBuild8
-rwxr-xr-xsource/l/spirv-llvm-translator/spirv-llvm-translator.SlackBuild9
-rwxr-xr-xsource/l/v4l-utils/v4l-utils.SlackBuild13
-rwxr-xr-xsource/n/bind/bind.SlackBuild8
-rwxr-xr-xsource/n/fetchmail/fetchmail.SlackBuild10
-rwxr-xr-xsource/n/obexftp/obexftp.SlackBuild10
-rwxr-xr-xsource/n/pinentry/pinentry.SlackBuild7
-rw-r--r--source/n/wpa_supplicant/patches/8e6485a1bcb0baffdea9e55255a81270b768439c.patch210
-rwxr-xr-xsource/n/wpa_supplicant/wpa_supplicant.SlackBuild19
-rwxr-xr-xsource/x/fcitx5-qt/fcitx5-qt.SlackBuild7
-rwxr-xr-xsource/x/ibus-m17n/ibus-m17n.SlackBuild6
-rwxr-xr-xsource/x/libdrm/libdrm.SlackBuild9
-rwxr-xr-xsource/x/marisa/marisa.SlackBuild10
-rwxr-xr-xsource/x/mesa/mesa.SlackBuild9
-rwxr-xr-xsource/x/vulkan-sdk/vulkan-sdk.SlackBuild10
-rwxr-xr-xsource/xap/audacious-plugins/audacious-plugins.SlackBuild7
-rwxr-xr-xsource/xap/audacious-plugins/audacious-plugins.SlackBuild.meson8
-rwxr-xr-xsource/xap/audacious/audacious.SlackBuild7
-rwxr-xr-xsource/xap/audacious/audacious.SlackBuild.meson8
-rwxr-xr-xsource/xap/mozilla-thunderbird/mozilla-thunderbird.SlackBuild4
-rwxr-xr-xsource/xap/xaos/xaos.SlackBuild8
69 files changed, 893 insertions, 1048 deletions
diff --git a/ChangeLog.rss b/ChangeLog.rss
index fde1c13e4..753a13864 100644
--- a/ChangeLog.rss
+++ b/ChangeLog.rss
@@ -11,10 +11,129 @@
<description>Tracking Slackware development in git.</description>
<language>en-us</language>
<id xmlns="http://www.w3.org/2005/Atom">urn:uuid:c964f45e-6732-11e8-bbe5-107b4450212f</id>
- <pubDate>Fri, 19 Jul 2024 20:08:29 GMT</pubDate>
- <lastBuildDate>Fri, 19 Jul 2024 20:42:04 GMT</lastBuildDate>
+ <pubDate>Tue, 23 Jul 2024 18:54:25 GMT</pubDate>
+ <lastBuildDate>Tue, 23 Jul 2024 20:49:55 GMT</lastBuildDate>
<generator>maintain_current_git.sh v 1.17</generator>
<item>
+ <title>Tue, 23 Jul 2024 18:54:25 GMT</title>
+ <pubDate>Tue, 23 Jul 2024 18:54:25 GMT</pubDate>
+ <link>https://git.slackware.nl/current/tag/?h=20240723185425</link>
+ <guid isPermaLink="false">20240723185425</guid>
+ <description>
+ <![CDATA[<pre>
+Hey folks, we got a new glibc and are beginning the process of baking the new
+default compile flags into the toolchain, the graphics stack, and whatever else
+happens along. Enjoy! :-)
+a/aaa_glibc-solibs-2.40-x86_64-1.txz: Upgraded.
+a/libblockdev-3.1.1_1-x86_64-2.txz: Rebuilt.
+ Fix build against recent ext2fs.h. Thanks to shipujin.
+a/xfsprogs-6.9.0-x86_64-1.txz: Upgraded.
+ap/rpm-4.19.1.1-x86_64-3.txz: Rebuilt.
+ap/slackpkg-15.0.10-noarch-4.txz: Rebuilt.
+ Prefer gpg1 again. Going with the modern gpg with more dependencies was
+ a mistake in this case. (now we know why gnupg-1 is still around :-)
+ Thanks to Petri Kaukasoina.
+d/binutils-2.42-x86_64-3.txz: Rebuilt.
+d/cargo-vendor-filterer-0.5.14-x86_64-2.txz: Rebuilt.
+d/cbindgen-0.26.0-x86_64-2.txz: Rebuilt.
+d/ccache-4.10.2-x86_64-1.txz: Upgraded.
+d/cmake-3.30.1-x86_64-2.txz: Rebuilt.
+d/gcc-14.1.0-x86_64-2.txz: Rebuilt.
+d/gcc-g++-14.1.0-x86_64-2.txz: Rebuilt.
+d/gcc-gdc-14.1.0-x86_64-2.txz: Rebuilt.
+d/gcc-gfortran-14.1.0-x86_64-2.txz: Rebuilt.
+d/gcc-gm2-14.1.0-x86_64-2.txz: Rebuilt.
+d/gcc-gnat-14.1.0-x86_64-2.txz: Rebuilt.
+d/gcc-go-14.1.0-x86_64-2.txz: Rebuilt.
+d/gcc-objc-14.1.0-x86_64-2.txz: Rebuilt.
+d/libgccjit-14.1.0-x86_64-2.txz: Rebuilt.
+d/libtool-2.4.7-x86_64-8.txz: Rebuilt.
+d/parallel-20240722-noarch-1.txz: Upgraded.
+d/pkg-config-0.29.2-x86_64-5.txz: Rebuilt.
+d/python-setuptools-71.1.0-x86_64-1.txz: Upgraded.
+d/ruby-3.3.4-x86_64-2.txz: Rebuilt.
+d/rust-bindgen-0.69.4-x86_64-2.txz: Rebuilt.
+d/strace-6.10-x86_64-1.txz: Upgraded.
+d/subversion-1.14.3-x86_64-3.txz: Rebuilt.
+e/emacs-29.4-x86_64-2.txz: Rebuilt.
+l/PyQt-builder-1.16.4-x86_64-2.txz: Rebuilt.
+l/PyQt5-5.15.11-x86_64-1.txz: Upgraded.
+l/PyQt5_sip-12.15.0-x86_64-2.txz: Rebuilt.
+l/argon2-20190702-x86_64-6.txz: Rebuilt.
+l/ffmpeg-6.1.1-x86_64-5.txz: Rebuilt.
+l/glibc-2.40-x86_64-1.txz: Upgraded.
+ This update fixes security issues:
+ nscd: Stack-based buffer overflow in netgroup cache.
+ nscd: Null pointer crash after notfound response.
+ nscd: netgroup cache may terminate daemon on memory allocation failure.
+ nscd: netgroup cache assumes NSS callback uses in-buffer strings.
+ These vulnerabilities were only present in the nscd binary.
+ For more information, see:
+ https://www.cve.org/CVERecord?id=CVE-2024-33599
+ https://www.cve.org/CVERecord?id=CVE-2024-33600
+ https://www.cve.org/CVERecord?id=CVE-2024-33601
+ https://www.cve.org/CVERecord?id=CVE-2024-33602
+ (* Security fix *)
+l/glibc-i18n-2.40-x86_64-1.txz: Upgraded.
+l/glibc-profile-2.40-x86_64-1.txz: Upgraded.
+l/gst-plugins-good-1.24.5-x86_64-2.txz: Rebuilt.
+l/libcdio-paranoia-10.2+2.0.2-x86_64-1.txz: Upgraded.
+l/libclc-18.1.8-x86_64-3.txz: Rebuilt.
+l/libproxy-0.5.8-x86_64-1.txz: Upgraded.
+l/lz4-1.10.0-x86_64-1.txz: Upgraded.
+l/poppler-24.07.0-x86_64-2.txz: Rebuilt.
+l/python-importlib_metadata-8.1.0-x86_64-1.txz: Upgraded.
+l/python-sphinx-7.4.7-x86_64-1.txz: Upgraded.
+l/qt5-5.15.14_20240716_ae0c8451-x86_64-1.txz: Upgraded.
+l/qt5-webkit-5.212.0_alpha4-x86_64-13.txz: Rebuilt.
+l/qt6-6.7.2_20240610_3f005f1e-x86_64-3.txz: Rebuilt.
+l/sip-6.8.6-x86_64-2.txz: Rebuilt.
+l/spirv-llvm-translator-18.1.2-x86_64-2.txz: Rebuilt.
+l/v4l-utils-1.28.0-x86_64-1.txz: Upgraded.
+n/bind-9.18.28-x86_64-1.txz: Upgraded.
+ This update fixes security issues:
+ Remove SIG(0) support from named as a countermeasure for CVE-2024-1975.
+ qctx-zversion was not being cleared when it should have been leading to
+ an assertion failure if it needed to be reused.
+ An excessively large number of rrtypes per owner can slow down database query
+ processing, so a limit has been placed on the number of rrtypes that can be
+ stored per owner (node) in a cache or zone database. This is configured with
+ the new "max-rrtypes-per-name" option, and defaults to 100.
+ Excessively large rdatasets can slow down database query processing, so a
+ limit has been placed on the number of records that can be stored per
+ rdataset in a cache or zone database. This is configured with the new
+ "max-records-per-type" option, and defaults to 100.
+ Malicious DNS client that sends many queries over TCP but never reads
+ responses can cause server to respond slowly or not respond at all for other
+ clients.
+ For more information, see:
+ https://www.cve.org/CVERecord?id=CVE-2024-1975
+ https://www.cve.org/CVERecord?id=CVE-2024-4076
+ https://www.cve.org/CVERecord?id=CVE-2024-1737
+ https://www.cve.org/CVERecord?id=CVE-2024-0760
+ (* Security fix *)
+n/fetchmail-6.4.39-x86_64-1.txz: Upgraded.
+n/obexftp-0.24.2-x86_64-13.txz: Rebuilt.
+n/pinentry-1.3.1-x86_64-2.txz: Rebuilt.
+n/wpa_supplicant-2.11-x86_64-1.txz: Upgraded.
+x/fcitx5-qt-5.1.6-x86_64-3.txz: Rebuilt.
+x/ibus-m17n-1.4.30-x86_64-1.txz: Upgraded.
+x/libdrm-2.4.122-x86_64-2.txz: Rebuilt.
+x/marisa-0.2.6-x86_64-10.txz: Rebuilt.
+x/mesa-24.1.4-x86_64-2.txz: Rebuilt.
+x/vulkan-sdk-1.3.275.0-x86_64-3.txz: Rebuilt.
+xap/audacious-4.4-x86_64-2.txz: Rebuilt.
+xap/audacious-plugins-4.4-x86_64-2.txz: Rebuilt.
+xap/mozilla-thunderbird-128.0.1esr-x86_64-1.txz: Upgraded.
+ This is a bugfix release.
+ For more information, see:
+ https://www.mozilla.org/en-US/thunderbird/128.0.1esr/releasenotes/
+xap/xaos-4.3.2-x86_64-2.txz: Rebuilt.
+extra/emacs-regular-build/emacs-29.4-x86_64-2_regular.txz: Rebuilt.
+ </pre>]]>
+ </description>
+ </item>
+ <item>
<title>Fri, 19 Jul 2024 20:08:29 GMT</title>
<pubDate>Fri, 19 Jul 2024 20:08:29 GMT</pubDate>
<link>https://git.slackware.nl/current/tag/?h=20240719200829</link>
diff --git a/ChangeLog.txt b/ChangeLog.txt
index 1fe413a8f..6f0ede293 100644
--- a/ChangeLog.txt
+++ b/ChangeLog.txt
@@ -1,3 +1,114 @@
+Tue Jul 23 18:54:25 UTC 2024
+Hey folks, we got a new glibc and are beginning the process of baking the new
+default compile flags into the toolchain, the graphics stack, and whatever else
+happens along. Enjoy! :-)
+a/aaa_glibc-solibs-2.40-x86_64-1.txz: Upgraded.
+a/libblockdev-3.1.1_1-x86_64-2.txz: Rebuilt.
+ Fix build against recent ext2fs.h. Thanks to shipujin.
+a/xfsprogs-6.9.0-x86_64-1.txz: Upgraded.
+ap/rpm-4.19.1.1-x86_64-3.txz: Rebuilt.
+ap/slackpkg-15.0.10-noarch-4.txz: Rebuilt.
+ Prefer gpg1 again. Going with the modern gpg with more dependencies was
+ a mistake in this case. (now we know why gnupg-1 is still around :-)
+ Thanks to Petri Kaukasoina.
+d/binutils-2.42-x86_64-3.txz: Rebuilt.
+d/cargo-vendor-filterer-0.5.14-x86_64-2.txz: Rebuilt.
+d/cbindgen-0.26.0-x86_64-2.txz: Rebuilt.
+d/ccache-4.10.2-x86_64-1.txz: Upgraded.
+d/cmake-3.30.1-x86_64-2.txz: Rebuilt.
+d/gcc-14.1.0-x86_64-2.txz: Rebuilt.
+d/gcc-g++-14.1.0-x86_64-2.txz: Rebuilt.
+d/gcc-gdc-14.1.0-x86_64-2.txz: Rebuilt.
+d/gcc-gfortran-14.1.0-x86_64-2.txz: Rebuilt.
+d/gcc-gm2-14.1.0-x86_64-2.txz: Rebuilt.
+d/gcc-gnat-14.1.0-x86_64-2.txz: Rebuilt.
+d/gcc-go-14.1.0-x86_64-2.txz: Rebuilt.
+d/gcc-objc-14.1.0-x86_64-2.txz: Rebuilt.
+d/libgccjit-14.1.0-x86_64-2.txz: Rebuilt.
+d/libtool-2.4.7-x86_64-8.txz: Rebuilt.
+d/parallel-20240722-noarch-1.txz: Upgraded.
+d/pkg-config-0.29.2-x86_64-5.txz: Rebuilt.
+d/python-setuptools-71.1.0-x86_64-1.txz: Upgraded.
+d/ruby-3.3.4-x86_64-2.txz: Rebuilt.
+d/rust-bindgen-0.69.4-x86_64-2.txz: Rebuilt.
+d/strace-6.10-x86_64-1.txz: Upgraded.
+d/subversion-1.14.3-x86_64-3.txz: Rebuilt.
+e/emacs-29.4-x86_64-2.txz: Rebuilt.
+l/PyQt-builder-1.16.4-x86_64-2.txz: Rebuilt.
+l/PyQt5-5.15.11-x86_64-1.txz: Upgraded.
+l/PyQt5_sip-12.15.0-x86_64-2.txz: Rebuilt.
+l/argon2-20190702-x86_64-6.txz: Rebuilt.
+l/ffmpeg-6.1.1-x86_64-5.txz: Rebuilt.
+l/glibc-2.40-x86_64-1.txz: Upgraded.
+ This update fixes security issues:
+ nscd: Stack-based buffer overflow in netgroup cache.
+ nscd: Null pointer crash after notfound response.
+ nscd: netgroup cache may terminate daemon on memory allocation failure.
+ nscd: netgroup cache assumes NSS callback uses in-buffer strings.
+ These vulnerabilities were only present in the nscd binary.
+ For more information, see:
+ https://www.cve.org/CVERecord?id=CVE-2024-33599
+ https://www.cve.org/CVERecord?id=CVE-2024-33600
+ https://www.cve.org/CVERecord?id=CVE-2024-33601
+ https://www.cve.org/CVERecord?id=CVE-2024-33602
+ (* Security fix *)
+l/glibc-i18n-2.40-x86_64-1.txz: Upgraded.
+l/glibc-profile-2.40-x86_64-1.txz: Upgraded.
+l/gst-plugins-good-1.24.5-x86_64-2.txz: Rebuilt.
+l/libcdio-paranoia-10.2+2.0.2-x86_64-1.txz: Upgraded.
+l/libclc-18.1.8-x86_64-3.txz: Rebuilt.
+l/libproxy-0.5.8-x86_64-1.txz: Upgraded.
+l/lz4-1.10.0-x86_64-1.txz: Upgraded.
+l/poppler-24.07.0-x86_64-2.txz: Rebuilt.
+l/python-importlib_metadata-8.1.0-x86_64-1.txz: Upgraded.
+l/python-sphinx-7.4.7-x86_64-1.txz: Upgraded.
+l/qt5-5.15.14_20240716_ae0c8451-x86_64-1.txz: Upgraded.
+l/qt5-webkit-5.212.0_alpha4-x86_64-13.txz: Rebuilt.
+l/qt6-6.7.2_20240610_3f005f1e-x86_64-3.txz: Rebuilt.
+l/sip-6.8.6-x86_64-2.txz: Rebuilt.
+l/spirv-llvm-translator-18.1.2-x86_64-2.txz: Rebuilt.
+l/v4l-utils-1.28.0-x86_64-1.txz: Upgraded.
+n/bind-9.18.28-x86_64-1.txz: Upgraded.
+ This update fixes security issues:
+ Remove SIG(0) support from named as a countermeasure for CVE-2024-1975.
+ qctx-zversion was not being cleared when it should have been leading to
+ an assertion failure if it needed to be reused.
+ An excessively large number of rrtypes per owner can slow down database query
+ processing, so a limit has been placed on the number of rrtypes that can be
+ stored per owner (node) in a cache or zone database. This is configured with
+ the new "max-rrtypes-per-name" option, and defaults to 100.
+ Excessively large rdatasets can slow down database query processing, so a
+ limit has been placed on the number of records that can be stored per
+ rdataset in a cache or zone database. This is configured with the new
+ "max-records-per-type" option, and defaults to 100.
+ Malicious DNS client that sends many queries over TCP but never reads
+ responses can cause server to respond slowly or not respond at all for other
+ clients.
+ For more information, see:
+ https://www.cve.org/CVERecord?id=CVE-2024-1975
+ https://www.cve.org/CVERecord?id=CVE-2024-4076
+ https://www.cve.org/CVERecord?id=CVE-2024-1737
+ https://www.cve.org/CVERecord?id=CVE-2024-0760
+ (* Security fix *)
+n/fetchmail-6.4.39-x86_64-1.txz: Upgraded.
+n/obexftp-0.24.2-x86_64-13.txz: Rebuilt.
+n/pinentry-1.3.1-x86_64-2.txz: Rebuilt.
+n/wpa_supplicant-2.11-x86_64-1.txz: Upgraded.
+x/fcitx5-qt-5.1.6-x86_64-3.txz: Rebuilt.
+x/ibus-m17n-1.4.30-x86_64-1.txz: Upgraded.
+x/libdrm-2.4.122-x86_64-2.txz: Rebuilt.
+x/marisa-0.2.6-x86_64-10.txz: Rebuilt.
+x/mesa-24.1.4-x86_64-2.txz: Rebuilt.
+x/vulkan-sdk-1.3.275.0-x86_64-3.txz: Rebuilt.
+xap/audacious-4.4-x86_64-2.txz: Rebuilt.
+xap/audacious-plugins-4.4-x86_64-2.txz: Rebuilt.
+xap/mozilla-thunderbird-128.0.1esr-x86_64-1.txz: Upgraded.
+ This is a bugfix release.
+ For more information, see:
+ https://www.mozilla.org/en-US/thunderbird/128.0.1esr/releasenotes/
+xap/xaos-4.3.2-x86_64-2.txz: Rebuilt.
+extra/emacs-regular-build/emacs-29.4-x86_64-2_regular.txz: Rebuilt.
++--------------------------+
Fri Jul 19 20:08:29 UTC 2024
a/aaa_libraries-15.1-x86_64-32.txz: Rebuilt.
Added: libgpg-error.so.0.37.0.
diff --git a/FILELIST.TXT b/FILELIST.TXT
index aea81c729..4890e2382 100644
--- a/FILELIST.TXT
+++ b/FILELIST.TXT
@@ -1,20 +1,20 @@
-Fri Jul 19 20:12:23 UTC 2024
+Tue Jul 23 19:33:16 UTC 2024
Here is the file list for this directory. If you are using a
mirror site and find missing or extra files in the disk
subdirectories, please have the archive administrator refresh
the mirror.
-drwxr-xr-x 12 root root 4096 2024-07-19 20:08 .
+drwxr-xr-x 12 root root 4096 2024-07-23 19:02 .
-rw-r--r-- 1 root root 5767 2022-02-02 22:44 ./ANNOUNCE.15.0
-rw-r--r-- 1 root root 16617 2022-02-02 23:27 ./CHANGES_AND_HINTS.TXT
--rw-r--r-- 1 root root 1155020 2024-07-18 20:07 ./CHECKSUMS.md5
--rw-r--r-- 1 root root 195 2024-07-18 20:07 ./CHECKSUMS.md5.asc
+-rw-r--r-- 1 root root 1154829 2024-07-23 19:02 ./CHECKSUMS.md5
+-rw-r--r-- 1 root root 195 2024-07-23 19:02 ./CHECKSUMS.md5.asc
-rw-r--r-- 1 root root 17976 1994-06-10 02:28 ./COPYING
-rw-r--r-- 1 root root 35147 2007-06-30 04:21 ./COPYING3
-rw-r--r-- 1 root root 19573 2016-06-23 20:08 ./COPYRIGHT.TXT
-rw-r--r-- 1 root root 616 2006-10-02 04:37 ./CRYPTO_NOTICE.TXT
--rw-r--r-- 1 root root 1126907 2024-07-19 20:08 ./ChangeLog.txt
+-rw-r--r-- 1 root root 1132271 2024-07-23 19:33 ./ChangeLog.txt
drwxr-xr-x 3 root root 4096 2013-03-20 22:17 ./EFI
drwxr-xr-x 2 root root 4096 2024-07-18 19:17 ./EFI/BOOT
-rw-r--r-- 1 root root 1200128 2024-06-23 18:50 ./EFI/BOOT/bootx64.efi
@@ -25,9 +25,9 @@ drwxr-xr-x 2 root root 4096 2024-07-18 19:17 ./EFI/BOOT
-rwxr-xr-x 1 root root 2504 2019-07-05 18:54 ./EFI/BOOT/make-grub.sh
-rw-r--r-- 1 root root 10722 2013-09-21 19:02 ./EFI/BOOT/osdetect.cfg
-rw-r--r-- 1 root root 1273 2013-08-12 21:08 ./EFI/BOOT/tools.cfg
--rw-r--r-- 1 root root 1511787 2024-07-18 20:06 ./FILELIST.TXT
+-rw-r--r-- 1 root root 1511563 2024-07-23 19:02 ./FILELIST.TXT
-rw-r--r-- 1 root root 1572 2012-08-29 18:27 ./GPG-KEY
--rw-r--r-- 1 root root 913364 2024-07-19 20:11 ./PACKAGES.TXT
+-rw-r--r-- 1 root root 913369 2024-07-23 19:01 ./PACKAGES.TXT
-rw-r--r-- 1 root root 8034 2022-02-02 03:36 ./README.TXT
-rw-r--r-- 1 root root 3629 2024-07-18 19:02 ./README.initrd
-rw-r--r-- 1 root root 34114 2023-12-11 20:35 ./README_CRYPT.TXT
@@ -39,12 +39,12 @@ drwxr-xr-x 2 root root 4096 2024-07-18 19:17 ./EFI/BOOT
-rw-r--r-- 1 root root 17294 2008-12-08 18:13 ./SPEAK_INSTALL.TXT
-rw-r--r-- 1 root root 57187 2022-02-01 19:37 ./Slackware-HOWTO
-rw-r--r-- 1 root root 8700 2022-01-26 05:44 ./UPGRADE.TXT
-drwxr-xr-x 16 root root 4096 2024-06-26 20:09 ./extra
--rw-r--r-- 1 root root 45934 2024-06-26 20:09 ./extra/CHECKSUMS.md5
--rw-r--r-- 1 root root 195 2024-06-26 20:09 ./extra/CHECKSUMS.md5.asc
--rw-r--r-- 1 root root 57020 2024-06-26 20:09 ./extra/FILE_LIST
--rw-r--r-- 1 root root 153577 2024-06-26 20:09 ./extra/MANIFEST.bz2
--rw-r--r-- 1 root root 34901 2024-06-26 20:09 ./extra/PACKAGES.TXT
+drwxr-xr-x 16 root root 4096 2024-07-23 19:00 ./extra
+-rw-r--r-- 1 root root 45934 2024-07-23 19:00 ./extra/CHECKSUMS.md5
+-rw-r--r-- 1 root root 195 2024-07-23 19:00 ./extra/CHECKSUMS.md5.asc
+-rw-r--r-- 1 root root 57020 2024-07-23 18:59 ./extra/FILE_LIST
+-rw-r--r-- 1 root root 150091 2024-07-23 18:59 ./extra/MANIFEST.bz2
+-rw-r--r-- 1 root root 34901 2024-07-23 18:59 ./extra/PACKAGES.TXT
-rw-r--r-- 1 root root 149 2002-02-09 00:18 ./extra/README.TXT
drwxr-xr-x 2 root root 20480 2020-05-26 20:38 ./extra/aspell-word-lists
-rw-r--r-- 1 root root 171 2016-06-06 20:10 ./extra/aspell-word-lists/aspell-af-0.50_0-x86_64-5.txt
@@ -331,11 +331,11 @@ drwxr-xr-x 2 root root 4096 2024-03-30 18:10 ./extra/brltty
-rw-r--r-- 1 root root 360 2024-03-30 18:07 ./extra/brltty/brltty-6.6-x86_64-4.txt
-rw-r--r-- 1 root root 2220748 2024-03-30 18:07 ./extra/brltty/brltty-6.6-x86_64-4.txz
-rw-r--r-- 1 root root 195 2024-03-30 18:07 ./extra/brltty/brltty-6.6-x86_64-4.txz.asc
-drwxr-xr-x 2 root root 4096 2024-06-22 20:09 ./extra/emacs-regular-build
+drwxr-xr-x 2 root root 4096 2024-07-23 18:59 ./extra/emacs-regular-build
-rw-r--r-- 1 root root 414 2024-04-23 19:13 ./extra/emacs-regular-build/README
--rw-r--r-- 1 root root 456 2024-06-22 19:09 ./extra/emacs-regular-build/emacs-29.4-x86_64-1_regular.txt
--rw-r--r-- 1 root root 44062536 2024-06-22 19:09 ./extra/emacs-regular-build/emacs-29.4-x86_64-1_regular.txz
--rw-r--r-- 1 root root 195 2024-06-22 19:09 ./extra/emacs-regular-build/emacs-29.4-x86_64-1_regular.txz.asc
+-rw-r--r-- 1 root root 456 2024-07-21 02:57 ./extra/emacs-regular-build/emacs-29.4-x86_64-2_regular.txt
+-rw-r--r-- 1 root root 44063204 2024-07-21 02:57 ./extra/emacs-regular-build/emacs-29.4-x86_64-2_regular.txz
+-rw-r--r-- 1 root root 195 2024-07-21 02:57 ./extra/emacs-regular-build/emacs-29.4-x86_64-2_regular.txz.asc
drwxr-xr-x 2 root root 4096 2023-12-10 20:14 ./extra/fltk
-rw-r--r-- 1 root root 490 2023-12-10 20:02 ./extra/fltk/fltk-1.3.9-x86_64-1.txt
-rw-r--r-- 1 root root 951996 2023-12-10 20:02 ./extra/fltk/fltk-1.3.9-x86_64-1.txz
@@ -662,19 +662,19 @@ drwxr-xr-x 2 root root 4096 2022-02-03 07:02 ./patches
-rw-r--r-- 1 root root 575 2022-02-03 07:02 ./patches/FILE_LIST
-rw-r--r-- 1 root root 14 2022-02-03 07:02 ./patches/MANIFEST.bz2
-rw-r--r-- 1 root root 224 2022-02-03 07:02 ./patches/PACKAGES.TXT
-drwxr-xr-x 17 root root 4096 2024-07-19 20:11 ./slackware64
--rw-r--r-- 1 root root 356282 2024-07-19 20:11 ./slackware64/CHECKSUMS.md5
--rw-r--r-- 1 root root 195 2024-07-19 20:11 ./slackware64/CHECKSUMS.md5.asc
--rw-r--r-- 1 root root 441211 2024-07-19 20:10 ./slackware64/FILE_LIST
--rw-r--r-- 1 root root 4711929 2024-07-19 20:11 ./slackware64/MANIFEST.bz2
+drwxr-xr-x 17 root root 4096 2024-07-23 19:02 ./slackware64
+-rw-r--r-- 1 root root 356297 2024-07-23 19:02 ./slackware64/CHECKSUMS.md5
+-rw-r--r-- 1 root root 195 2024-07-23 19:02 ./slackware64/CHECKSUMS.md5.asc
+-rw-r--r-- 1 root root 441226 2024-07-23 19:00 ./slackware64/FILE_LIST
+-rw-r--r-- 1 root root 4706878 2024-07-23 19:00 ./slackware64/MANIFEST.bz2
lrwxrwxrwx 1 root root 15 2009-08-23 23:34 ./slackware64/PACKAGES.TXT -> ../PACKAGES.TXT
-drwxr-xr-x 2 root root 32768 2024-07-19 20:10 ./slackware64/a
+drwxr-xr-x 2 root root 32768 2024-07-23 19:00 ./slackware64/a
-rw-r--r-- 1 root root 327 2022-02-15 18:16 ./slackware64/a/aaa_base-15.1-x86_64-2.txt
-rw-r--r-- 1 root root 10720 2022-02-15 18:16 ./slackware64/a/aaa_base-15.1-x86_64-2.txz
-rw-r--r-- 1 root root 163 2022-02-15 18:16 ./slackware64/a/aaa_base-15.1-x86_64-2.txz.asc
--rw-r--r-- 1 root root 371 2024-04-18 18:25 ./slackware64/a/aaa_glibc-solibs-2.39-x86_64-2.txt
--rw-r--r-- 1 root root 2966680 2024-04-18 18:25 ./slackware64/a/aaa_glibc-solibs-2.39-x86_64-2.txz
--rw-r--r-- 1 root root 195 2024-04-18 18:25 ./slackware64/a/aaa_glibc-solibs-2.39-x86_64-2.txz.asc
+-rw-r--r-- 1 root root 371 2024-07-22 20:56 ./slackware64/a/aaa_glibc-solibs-2.40-x86_64-1.txt
+-rw-r--r-- 1 root root 2994464 2024-07-22 20:56 ./slackware64/a/aaa_glibc-solibs-2.40-x86_64-1.txz
+-rw-r--r-- 1 root root 195 2024-07-22 20:56 ./slackware64/a/aaa_glibc-solibs-2.40-x86_64-1.txz.asc
-rw-r--r-- 1 root root 413 2024-07-19 19:41 ./slackware64/a/aaa_libraries-15.1-x86_64-32.txt
-rw-r--r-- 1 root root 9484928 2024-07-19 19:41 ./slackware64/a/aaa_libraries-15.1-x86_64-32.txz
-rw-r--r-- 1 root root 195 2024-07-19 19:41 ./slackware64/a/aaa_libraries-15.1-x86_64-32.txz.asc
@@ -857,9 +857,9 @@ drwxr-xr-x 2 root root 32768 2024-07-19 20:10 ./slackware64/a
-rw-r--r-- 1 root root 393 2023-05-16 02:51 ./slackware64/a/lhasa-0.4.0-x86_64-1.txt
-rw-r--r-- 1 root root 39704 2023-05-16 02:51 ./slackware64/a/lhasa-0.4.0-x86_64-1.txz
-rw-r--r-- 1 root root 163 2023-05-16 02:51 ./slackware64/a/lhasa-0.4.0-x86_64-1.txz.asc
--rw-r--r-- 1 root root 307 2024-04-11 18:37 ./slackware64/a/libblockdev-3.1.1_1-x86_64-1.txt
--rw-r--r-- 1 root root 403976 2024-04-11 18:37 ./slackware64/a/libblockdev-3.1.1_1-x86_64-1.txz
--rw-r--r-- 1 root root 195 2024-04-11 18:37 ./slackware64/a/libblockdev-3.1.1_1-x86_64-1.txz.asc
+-rw-r--r-- 1 root root 307 2024-07-22 18:02 ./slackware64/a/libblockdev-3.1.1_1-x86_64-2.txt
+-rw-r--r-- 1 root root 403672 2024-07-22 18:02 ./slackware64/a/libblockdev-3.1.1_1-x86_64-2.txz
+-rw-r--r-- 1 root root 195 2024-07-22 18:02 ./slackware64/a/libblockdev-3.1.1_1-x86_64-2.txz.asc
-rw-r--r-- 1 root root 342 2024-04-11 18:38 ./slackware64/a/libbytesize-2.10-x86_64-1.txt
-rw-r--r-- 1 root root 44472 2024-04-11 18:38 ./slackware64/a/libbytesize-2.10-x86_64-1.txz
-rw-r--r-- 1 root root 195 2024-04-11 18:38 ./slackware64/a/libbytesize-2.10-x86_64-1.txz.asc
@@ -1046,9 +1046,9 @@ drwxr-xr-x 2 root root 32768 2024-07-19 20:10 ./slackware64/a
-rw-r--r-- 1 root root 579 2021-02-13 11:21 ./slackware64/a/which-2.21-x86_64-4.txt
-rw-r--r-- 1 root root 29912 2021-02-13 11:21 ./slackware64/a/which-2.21-x86_64-4.txz
-rw-r--r-- 1 root root 163 2021-02-13 11:21 ./slackware64/a/which-2.21-x86_64-4.txz.asc
--rw-r--r-- 1 root root 494 2024-05-17 18:16 ./slackware64/a/xfsprogs-6.8.0-x86_64-1.txt
--rw-r--r-- 1 root root 1092968 2024-05-17 18:16 ./slackware64/a/xfsprogs-6.8.0-x86_64-1.txz
--rw-r--r-- 1 root root 195 2024-05-17 18:16 ./slackware64/a/xfsprogs-6.8.0-x86_64-1.txz.asc
+-rw-r--r-- 1 root root 494 2024-07-22 18:24 ./slackware64/a/xfsprogs-6.9.0-x86_64-1.txt
+-rw-r--r-- 1 root root 1108940 2024-07-22 18:24 ./slackware64/a/xfsprogs-6.9.0-x86_64-1.txz
+-rw-r--r-- 1 root root 195 2024-07-22 18:24 ./slackware64/a/xfsprogs-6.9.0-x86_64-1.txz.asc
-rw-r--r-- 1 root root 490 2024-05-29 22:44 ./slackware64/a/xz-5.6.2-x86_64-1.txt
-rw-r--r-- 1 root root 589248 2024-05-29 22:44 ./slackware64/a/xz-5.6.2-x86_64-1.txz
-rw-r--r-- 1 root root 195 2024-05-29 22:44 ./slackware64/a/xz-5.6.2-x86_64-1.txz.asc
@@ -1058,7 +1058,7 @@ drwxr-xr-x 2 root root 32768 2024-07-19 20:10 ./slackware64/a
-rw-r--r-- 1 root root 540 2024-01-15 21:54 ./slackware64/a/zoo-2.10_28-x86_64-1.txt
-rw-r--r-- 1 root root 55448 2024-01-15 21:54 ./slackware64/a/zoo-2.10_28-x86_64-1.txz
-rw-r--r-- 1 root root 163 2024-01-15 21:54 ./slackware64/a/zoo-2.10_28-x86_64-1.txz.asc
-drwxr-xr-x 2 root root 20480 2024-07-17 19:33 ./slackware64/ap
+drwxr-xr-x 2 root root 20480 2024-07-23 19:00 ./slackware64/ap
-rw-r--r-- 1 root root 291 2024-03-14 19:01 ./slackware64/ap/a2ps-4.15.6-x86_64-1.txt
-rw-r--r-- 1 root root 675492 2024-03-14 19:01 ./slackware64/ap/a2ps-4.15.6-x86_64-1.txz
-rw-r--r-- 1 root root 195 2024-03-14 19:01 ./slackware64/ap/a2ps-4.15.6-x86_64-1.txz.asc
@@ -1246,9 +1246,9 @@ drwxr-xr-x 2 root root 20480 2024-07-17 19:33 ./slackware64/ap
-rw-r--r-- 1 root root 371 2023-11-10 18:29 ./slackware64/ap/rdfind-1.6.0-x86_64-1.txt
-rw-r--r-- 1 root root 50224 2023-11-10 18:29 ./slackware64/ap/rdfind-1.6.0-x86_64-1.txz
-rw-r--r-- 1 root root 163 2023-11-10 18:29 ./slackware64/ap/rdfind-1.6.0-x86_64-1.txz.asc
--rw-r--r-- 1 root root 491 2024-03-29 04:33 ./slackware64/ap/rpm-4.19.1.1-x86_64-2.txt
--rw-r--r-- 1 root root 900584 2024-03-29 04:33 ./slackware64/ap/rpm-4.19.1.1-x86_64-2.txz
--rw-r--r-- 1 root root 195 2024-03-29 04:33 ./slackware64/ap/rpm-4.19.1.1-x86_64-2.txz.asc
+-rw-r--r-- 1 root root 491 2024-07-22 03:06 ./slackware64/ap/rpm-4.19.1.1-x86_64-3.txt
+-rw-r--r-- 1 root root 902640 2024-07-22 03:06 ./slackware64/ap/rpm-4.19.1.1-x86_64-3.txz
+-rw-r--r-- 1 root root 195 2024-07-22 03:06 ./slackware64/ap/rpm-4.19.1.1-x86_64-3.txz.asc
-rw-r--r-- 1 root root 268 2021-02-13 11:42 ./slackware64/ap/rzip-2.1-x86_64-4.txt
-rw-r--r-- 1 root root 20312 2021-02-13 11:42 ./slackware64/ap/rzip-2.1-x86_64-4.txz
-rw-r--r-- 1 root root 163 2021-02-13 11:42 ./slackware64/ap/rzip-2.1-x86_64-4.txz.asc
@@ -1264,9 +1264,9 @@ drwxr-xr-x 2 root root 20480 2024-07-17 19:33 ./slackware64/ap
-rw-r--r-- 1 root root 452 2021-02-13 11:43 ./slackware64/ap/seejpeg-1.10-x86_64-4.txt
-rw-r--r-- 1 root root 56116 2021-02-13 11:43 ./slackware64/ap/seejpeg-1.10-x86_64-4.txz
-rw-r--r-- 1 root root 163 2021-02-13 11:43 ./slackware64/ap/seejpeg-1.10-x86_64-4.txz.asc
--rw-r--r-- 1 root root 556 2024-03-07 19:27 ./slackware64/ap/slackpkg-15.0.10-noarch-3.txt
--rw-r--r-- 1 root root 179752 2024-03-07 19:27 ./slackware64/ap/slackpkg-15.0.10-noarch-3.txz
--rw-r--r-- 1 root root 195 2024-03-07 19:27 ./slackware64/ap/slackpkg-15.0.10-noarch-3.txz.asc
+-rw-r--r-- 1 root root 556 2024-07-20 17:09 ./slackware64/ap/slackpkg-15.0.10-noarch-4.txt
+-rw-r--r-- 1 root root 179912 2024-07-20 17:09 ./slackware64/ap/slackpkg-15.0.10-noarch-4.txz
+-rw-r--r-- 1 root root 195 2024-07-20 17:09 ./slackware64/ap/slackpkg-15.0.10-noarch-4.txz.asc
-rw-r--r-- 1 root root 298 2024-02-16 19:59 ./slackware64/ap/soma-3.3.7-noarch-3.txt
-rw-r--r-- 1 root root 31040 2024-02-16 19:59 ./slackware64/ap/soma-3.3.7-noarch-3.txz
-rw-r--r-- 1 root root 163 2024-02-16 19:59 ./slackware64/ap/soma-3.3.7-noarch-3.txz.asc
@@ -1325,7 +1325,7 @@ drwxr-xr-x 2 root root 20480 2024-07-17 19:33 ./slackware64/ap
-rw-r--r-- 1 root root 506 2022-05-15 17:09 ./slackware64/ap/zsh-5.9-x86_64-1.txt
-rw-r--r-- 1 root root 3156392 2022-05-15 17:09 ./slackware64/ap/zsh-5.9-x86_64-1.txz
-rw-r--r-- 1 root root 163 2022-05-15 17:09 ./slackware64/ap/zsh-5.9-x86_64-1.txz.asc
-drwxr-xr-x 2 root root 20480 2024-07-19 20:10 ./slackware64/d
+drwxr-xr-x 2 root root 20480 2024-07-23 19:00 ./slackware64/d
-rw-r--r-- 1 root root 360 2024-03-30 21:20 ./slackware64/d/Cython-3.0.10-x86_64-1.txt
-rw-r--r-- 1 root root 4305292 2024-03-30 21:20 ./slackware64/d/Cython-3.0.10-x86_64-1.txz
-rw-r--r-- 1 root root 195 2024-03-30 21:20 ./slackware64/d/Cython-3.0.10-x86_64-1.txz.asc
@@ -1338,21 +1338,21 @@ drwxr-xr-x 2 root root 20480 2024-07-19 20:10 ./slackware64/d
-rw-r--r-- 1 root root 621 2024-07-12 20:22 ./slackware64/d/automake-1.17-noarch-1.txt
-rw-r--r-- 1 root root 677124 2024-07-12 20:22 ./slackware64/d/automake-1.17-noarch-1.txz
-rw-r--r-- 1 root root 195 2024-07-12 20:22 ./slackware64/d/automake-1.17-noarch-1.txz.asc
--rw-r--r-- 1 root root 442 2024-06-26 17:34 ./slackware64/d/binutils-2.42-x86_64-2.txt
--rw-r--r-- 1 root root 10228588 2024-06-26 17:34 ./slackware64/d/binutils-2.42-x86_64-2.txz
--rw-r--r-- 1 root root 195 2024-06-26 17:34 ./slackware64/d/binutils-2.42-x86_64-2.txz.asc
+-rw-r--r-- 1 root root 442 2024-07-21 01:31 ./slackware64/d/binutils-2.42-x86_64-3.txt
+-rw-r--r-- 1 root root 10227744 2024-07-21 01:31 ./slackware64/d/binutils-2.42-x86_64-3.txz
+-rw-r--r-- 1 root root 195 2024-07-21 01:31 ./slackware64/d/binutils-2.42-x86_64-3.txz.asc
-rw-r--r-- 1 root root 513 2021-09-25 16:55 ./slackware64/d/bison-3.8.2-x86_64-1.txt
-rw-r--r-- 1 root root 717412 2021-09-25 16:55 ./slackware64/d/bison-3.8.2-x86_64-1.txz
-rw-r--r-- 1 root root 163 2021-09-25 16:55 ./slackware64/d/bison-3.8.2-x86_64-1.txz.asc
--rw-r--r-- 1 root root 552 2024-04-05 17:22 ./slackware64/d/cargo-vendor-filterer-0.5.14-x86_64-1.txt
--rw-r--r-- 1 root root 648628 2024-04-05 17:22 ./slackware64/d/cargo-vendor-filterer-0.5.14-x86_64-1.txz
--rw-r--r-- 1 root root 195 2024-04-05 17:22 ./slackware64/d/cargo-vendor-filterer-0.5.14-x86_64-1.txz.asc
--rw-r--r-- 1 root root 662 2023-09-13 18:45 ./slackware64/d/cbindgen-0.26.0-x86_64-1.txt
--rw-r--r-- 1 root root 1417032 2023-09-13 18:45 ./slackware64/d/cbindgen-0.26.0-x86_64-1.txz
--rw-r--r-- 1 root root 163 2023-09-13 18:45 ./slackware64/d/cbindgen-0.26.0-x86_64-1.txz.asc
--rw-r--r-- 1 root root 350 2024-07-01 19:02 ./slackware64/d/ccache-4.10.1-x86_64-1.txt
--rw-r--r-- 1 root root 591052 2024-07-01 19:02 ./slackware64/d/ccache-4.10.1-x86_64-1.txz
--rw-r--r-- 1 root root 195 2024-07-01 19:02 ./slackware64/d/ccache-4.10.1-x86_64-1.txz.asc
+-rw-r--r-- 1 root root 552 2024-07-22 18:13 ./slackware64/d/cargo-vendor-filterer-0.5.14-x86_64-2.txt
+-rw-r--r-- 1 root root 654612 2024-07-22 18:13 ./slackware64/d/cargo-vendor-filterer-0.5.14-x86_64-2.txz
+-rw-r--r-- 1 root root 195 2024-07-22 18:13 ./slackware64/d/cargo-vendor-filterer-0.5.14-x86_64-2.txz.asc
+-rw-r--r-- 1 root root 662 2024-07-22 18:16 ./slackware64/d/cbindgen-0.26.0-x86_64-2.txt
+-rw-r--r-- 1 root root 1383548 2024-07-22 18:16 ./slackware64/d/cbindgen-0.26.0-x86_64-2.txz
+-rw-r--r-- 1 root root 195 2024-07-22 18:16 ./slackware64/d/cbindgen-0.26.0-x86_64-2.txz.asc
+-rw-r--r-- 1 root root 350 2024-07-22 18:19 ./slackware64/d/ccache-4.10.2-x86_64-1.txt
+-rw-r--r-- 1 root root 599500 2024-07-22 18:19 ./slackware64/d/ccache-4.10.2-x86_64-1.txz
+-rw-r--r-- 1 root root 195 2024-07-22 18:19 ./slackware64/d/ccache-4.10.2-x86_64-1.txz.asc
-rw-r--r-- 1 root root 516 2021-02-13 09:10 ./slackware64/d/check-0.15.2-x86_64-3.txt
-rw-r--r-- 1 root root 102104 2021-02-13 09:10 ./slackware64/d/check-0.15.2-x86_64-3.txz
-rw-r--r-- 1 root root 163 2021-02-13 09:10 ./slackware64/d/check-0.15.2-x86_64-3.txz.asc
@@ -1362,9 +1362,9 @@ drwxr-xr-x 2 root root 20480 2024-07-19 20:10 ./slackware64/d
-rw-r--r-- 1 root root 663 2024-05-04 01:49 ./slackware64/d/clisp-2.50_20230718_669249717-x86_64-2.txt
-rw-r--r-- 1 root root 3135972 2024-05-04 01:49 ./slackware64/d/clisp-2.50_20230718_669249717-x86_64-2.txz
-rw-r--r-- 1 root root 195 2024-05-04 01:49 ./slackware64/d/clisp-2.50_20230718_669249717-x86_64-2.txz.asc
--rw-r--r-- 1 root root 379 2024-07-18 18:08 ./slackware64/d/cmake-3.30.1-x86_64-1.txt
--rw-r--r-- 1 root root 10509856 2024-07-18 18:08 ./slackware64/d/cmake-3.30.1-x86_64-1.txz
--rw-r--r-- 1 root root 195 2024-07-18 18:08 ./slackware64/d/cmake-3.30.1-x86_64-1.txz.asc
+-rw-r--r-- 1 root root 379 2024-07-21 17:02 ./slackware64/d/cmake-3.30.1-x86_64-2.txt
+-rw-r--r-- 1 root root 10514572 2024-07-21 17:02 ./slackware64/d/cmake-3.30.1-x86_64-2.txz
+-rw-r--r-- 1 root root 195 2024-07-21 17:02 ./slackware64/d/cmake-3.30.1-x86_64-2.txz.asc
-rw-r--r-- 1 root root 332 2024-05-04 01:49 ./slackware64/d/cscope-15.9-x86_64-4.txt
-rw-r--r-- 1 root root 143444 2024-05-04 01:49 ./slackware64/d/cscope-15.9-x86_64-4.txz
-rw-r--r-- 1 root root 195 2024-05-04 01:49 ./slackware64/d/cscope-15.9-x86_64-4.txz.asc
@@ -1383,30 +1383,30 @@ drwxr-xr-x 2 root root 20480 2024-07-19 20:10 ./slackware64/d
-rw-r--r-- 1 root root 371 2021-02-13 09:16 ./slackware64/d/flex-2.6.4-x86_64-5.txt
-rw-r--r-- 1 root root 282436 2021-02-13 09:16 ./slackware64/d/flex-2.6.4-x86_64-5.txz
-rw-r--r-- 1 root root 163 2021-02-13 09:16 ./slackware64/d/flex-2.6.4-x86_64-5.txz.asc
--rw-r--r-- 1 root root 313 2024-05-14 05:38 ./slackware64/d/gcc-14.1.0-x86_64-1.txt
--rw-r--r-- 1 root root 34192044 2024-05-14 05:38 ./slackware64/d/gcc-14.1.0-x86_64-1.txz
--rw-r--r-- 1 root root 195 2024-05-14 05:38 ./slackware64/d/gcc-14.1.0-x86_64-1.txz.asc
--rw-r--r-- 1 root root 255 2024-05-14 05:39 ./slackware64/d/gcc-g++-14.1.0-x86_64-1.txt
--rw-r--r-- 1 root root 14832720 2024-05-14 05:39 ./slackware64/d/gcc-g++-14.1.0-x86_64-1.txz
--rw-r--r-- 1 root root 195 2024-05-14 05:39 ./slackware64/d/gcc-g++-14.1.0-x86_64-1.txz.asc
--rw-r--r-- 1 root root 275 2024-05-14 05:41 ./slackware64/d/gcc-gdc-14.1.0-x86_64-1.txt
--rw-r--r-- 1 root root 17612292 2024-05-14 05:41 ./slackware64/d/gcc-gdc-14.1.0-x86_64-1.txz
--rw-r--r-- 1 root root 195 2024-05-14 05:41 ./slackware64/d/gcc-gdc-14.1.0-x86_64-1.txz.asc
--rw-r--r-- 1 root root 584 2024-05-14 05:39 ./slackware64/d/gcc-gfortran-14.1.0-x86_64-1.txt
--rw-r--r-- 1 root root 12626788 2024-05-14 05:39 ./slackware64/d/gcc-gfortran-14.1.0-x86_64-1.txz
--rw-r--r-- 1 root root 195 2024-05-14 05:39 ./slackware64/d/gcc-gfortran-14.1.0-x86_64-1.txz.asc
--rw-r--r-- 1 root root 333 2024-05-14 05:41 ./slackware64/d/gcc-gm2-14.1.0-x86_64-1.txt
--rw-r--r-- 1 root root 11275416 2024-05-14 05:41 ./slackware64/d/gcc-gm2-14.1.0-x86_64-1.txz
--rw-r--r-- 1 root root 195 2024-05-14 05:41 ./slackware64/d/gcc-gm2-14.1.0-x86_64-1.txz.asc
--rw-r--r-- 1 root root 424 2024-05-14 05:39 ./slackware64/d/gcc-gnat-14.1.0-x86_64-1.txt
--rw-r--r-- 1 root root 20526404 2024-05-14 05:39 ./slackware64/d/gcc-gnat-14.1.0-x86_64-1.txz
--rw-r--r-- 1 root root 195 2024-05-14 05:39 ./slackware64/d/gcc-gnat-14.1.0-x86_64-1.txz.asc
--rw-r--r-- 1 root root 572 2024-05-14 05:40 ./slackware64/d/gcc-go-14.1.0-x86_64-1.txt
--rw-r--r-- 1 root root 19054596 2024-05-14 05:40 ./slackware64/d/gcc-go-14.1.0-x86_64-1.txz
--rw-r--r-- 1 root root 195 2024-05-14 05:40 ./slackware64/d/gcc-go-14.1.0-x86_64-1.txz.asc
--rw-r--r-- 1 root root 489 2024-05-14 05:40 ./slackware64/d/gcc-objc-14.1.0-x86_64-1.txt
--rw-r--r-- 1 root root 15144276 2024-05-14 05:40 ./slackware64/d/gcc-objc-14.1.0-x86_64-1.txz
--rw-r--r-- 1 root root 195 2024-05-14 05:40 ./slackware64/d/gcc-objc-14.1.0-x86_64-1.txz.asc
+-rw-r--r-- 1 root root 313 2024-07-21 02:31 ./slackware64/d/gcc-14.1.0-x86_64-2.txt
+-rw-r--r-- 1 root root 34194392 2024-07-21 02:31 ./slackware64/d/gcc-14.1.0-x86_64-2.txz
+-rw-r--r-- 1 root root 195 2024-07-21 02:31 ./slackware64/d/gcc-14.1.0-x86_64-2.txz.asc
+-rw-r--r-- 1 root root 255 2024-07-21 02:32 ./slackware64/d/gcc-g++-14.1.0-x86_64-2.txt
+-rw-r--r-- 1 root root 14837352 2024-07-21 02:32 ./slackware64/d/gcc-g++-14.1.0-x86_64-2.txz
+-rw-r--r-- 1 root root 195 2024-07-21 02:32 ./slackware64/d/gcc-g++-14.1.0-x86_64-2.txz.asc
+-rw-r--r-- 1 root root 275 2024-07-21 02:34 ./slackware64/d/gcc-gdc-14.1.0-x86_64-2.txt
+-rw-r--r-- 1 root root 17604508 2024-07-21 02:34 ./slackware64/d/gcc-gdc-14.1.0-x86_64-2.txz
+-rw-r--r-- 1 root root 195 2024-07-21 02:34 ./slackware64/d/gcc-gdc-14.1.0-x86_64-2.txz.asc
+-rw-r--r-- 1 root root 584 2024-07-21 02:32 ./slackware64/d/gcc-gfortran-14.1.0-x86_64-2.txt
+-rw-r--r-- 1 root root 12625016 2024-07-21 02:32 ./slackware64/d/gcc-gfortran-14.1.0-x86_64-2.txz
+-rw-r--r-- 1 root root 195 2024-07-21 02:32 ./slackware64/d/gcc-gfortran-14.1.0-x86_64-2.txz.asc
+-rw-r--r-- 1 root root 333 2024-07-21 02:34 ./slackware64/d/gcc-gm2-14.1.0-x86_64-2.txt
+-rw-r--r-- 1 root root 11276376 2024-07-21 02:34 ./slackware64/d/gcc-gm2-14.1.0-x86_64-2.txz
+-rw-r--r-- 1 root root 195 2024-07-21 02:34 ./slackware64/d/gcc-gm2-14.1.0-x86_64-2.txz.asc
+-rw-r--r-- 1 root root 424 2024-07-21 02:32 ./slackware64/d/gcc-gnat-14.1.0-x86_64-2.txt
+-rw-r--r-- 1 root root 20526388 2024-07-21 02:32 ./slackware64/d/gcc-gnat-14.1.0-x86_64-2.txz
+-rw-r--r-- 1 root root 195 2024-07-21 02:32 ./slackware64/d/gcc-gnat-14.1.0-x86_64-2.txz.asc
+-rw-r--r-- 1 root root 572 2024-07-21 02:33 ./slackware64/d/gcc-go-14.1.0-x86_64-2.txt
+-rw-r--r-- 1 root root 19009628 2024-07-21 02:33 ./slackware64/d/gcc-go-14.1.0-x86_64-2.txz
+-rw-r--r-- 1 root root 195 2024-07-21 02:33 ./slackware64/d/gcc-go-14.1.0-x86_64-2.txz.asc
+-rw-r--r-- 1 root root 489 2024-07-21 02:33 ./slackware64/d/gcc-objc-14.1.0-x86_64-2.txt
+-rw-r--r-- 1 root root 15153120 2024-07-21 02:33 ./slackware64/d/gcc-objc-14.1.0-x86_64-2.txz
+-rw-r--r-- 1 root root 195 2024-07-21 02:33 ./slackware64/d/gcc-objc-14.1.0-x86_64-2.txz.asc
-rw-r--r-- 1 root root 749 2024-07-07 18:27 ./slackware64/d/gdb-15.1-x86_64-1.txt
-rw-r--r-- 1 root root 5348948 2024-07-07 18:27 ./slackware64/d/gdb-15.1-x86_64-1.txz
-rw-r--r-- 1 root root 195 2024-07-07 18:27 ./slackware64/d/gdb-15.1-x86_64-1.txz.asc
@@ -1445,12 +1445,12 @@ drwxr-xr-x 2 root root 20480 2024-07-19 20:10 ./slackware64/d
-rw-r--r-- 1 root root 332 2024-07-18 18:36 ./slackware64/d/kernel-headers-6.9.10-x86-1.txt
-rw-r--r-- 1 root root 1195552 2024-07-18 18:36 ./slackware64/d/kernel-headers-6.9.10-x86-1.txz
-rw-r--r-- 1 root root 195 2024-07-18 18:36 ./slackware64/d/kernel-headers-6.9.10-x86-1.txz.asc
--rw-r--r-- 1 root root 312 2024-05-14 06:17 ./slackware64/d/libgccjit-14.1.0-x86_64-1.txt
--rw-r--r-- 1 root root 10425804 2024-05-14 06:17 ./slackware64/d/libgccjit-14.1.0-x86_64-1.txz
--rw-r--r-- 1 root root 195 2024-05-14 06:17 ./slackware64/d/libgccjit-14.1.0-x86_64-1.txz.asc
--rw-r--r-- 1 root root 498 2024-05-14 05:45 ./slackware64/d/libtool-2.4.7-x86_64-7.txt
--rw-r--r-- 1 root root 437992 2024-05-14 05:45 ./slackware64/d/libtool-2.4.7-x86_64-7.txz
--rw-r--r-- 1 root root 195 2024-05-14 05:45 ./slackware64/d/libtool-2.4.7-x86_64-7.txz.asc
+-rw-r--r-- 1 root root 312 2024-07-21 05:08 ./slackware64/d/libgccjit-14.1.0-x86_64-2.txt
+-rw-r--r-- 1 root root 10430760 2024-07-21 05:08 ./slackware64/d/libgccjit-14.1.0-x86_64-2.txz
+-rw-r--r-- 1 root root 195 2024-07-21 05:08 ./slackware64/d/libgccjit-14.1.0-x86_64-2.txz.asc
+-rw-r--r-- 1 root root 498 2024-07-21 03:00 ./slackware64/d/libtool-2.4.7-x86_64-8.txt
+-rw-r--r-- 1 root root 438060 2024-07-21 03:00 ./slackware64/d/libtool-2.4.7-x86_64-8.txz
+-rw-r--r-- 1 root root 195 2024-07-21 03:00 ./slackware64/d/libtool-2.4.7-x86_64-8.txz.asc
-rw-r--r-- 1 root root 346 2024-07-19 19:16 ./slackware64/d/llvm-18.1.8-x86_64-2.txt
-rw-r--r-- 1 root root 240049468 2024-07-19 19:16 ./slackware64/d/llvm-18.1.8-x86_64-2.txz
-rw-r--r-- 1 root root 195 2024-07-19 19:16 ./slackware64/d/llvm-18.1.8-x86_64-2.txz.asc
@@ -1495,18 +1495,18 @@ drwxr-xr-x 2 root root 20480 2024-07-19 20:10 ./slackware64/d
-rw-r--r-- 1 root root 529 2024-06-12 16:57 ./slackware64/d/pahole-1.27-x86_64-1.txt
-rw-r--r-- 1 root root 351048 2024-06-12 16:57 ./slackware64/d/pahole-1.27-x86_64-1.txz
-rw-r--r-- 1 root root 195 2024-06-12 16:57 ./slackware64/d/pahole-1.27-x86_64-1.txz.asc
--rw-r--r-- 1 root root 398 2024-06-24 17:23 ./slackware64/d/parallel-20240622-noarch-1.txt
--rw-r--r-- 1 root root 518128 2024-06-24 17:23 ./slackware64/d/parallel-20240622-noarch-1.txz
--rw-r--r-- 1 root root 195 2024-06-24 17:23 ./slackware64/d/parallel-20240622-noarch-1.txz.asc
+-rw-r--r-- 1 root root 398 2024-07-21 17:45 ./slackware64/d/parallel-20240722-noarch-1.txt
+-rw-r--r-- 1 root root 525508 2024-07-21 17:45 ./slackware64/d/parallel-20240722-noarch-1.txz
+-rw-r--r-- 1 root root 195 2024-07-21 17:45 ./slackware64/d/parallel-20240722-noarch-1.txz.asc
-rw-r--r-- 1 root root 469 2023-04-24 19:58 ./slackware64/d/patchelf-0.18.0-x86_64-1.txt
-rw-r--r-- 1 root root 94892 2023-04-24 19:58 ./slackware64/d/patchelf-0.18.0-x86_64-1.txz
-rw-r--r-- 1 root root 163 2023-04-24 19:58 ./slackware64/d/patchelf-0.18.0-x86_64-1.txz.asc
-rw-r--r-- 1 root root 544 2024-06-10 17:32 ./slackware64/d/perl-5.40.0-x86_64-1.txt
-rw-r--r-- 1 root root 17561760 2024-06-10 17:32 ./slackware64/d/perl-5.40.0-x86_64-1.txz
-rw-r--r-- 1 root root 195 2024-06-10 17:32 ./slackware64/d/perl-5.40.0-x86_64-1.txz.asc
--rw-r--r-- 1 root root 444 2021-02-13 10:44 ./slackware64/d/pkg-config-0.29.2-x86_64-4.txt
--rw-r--r-- 1 root root 55712 2021-02-13 10:44 ./slackware64/d/pkg-config-0.29.2-x86_64-4.txz
--rw-r--r-- 1 root root 163 2021-02-13 10:44 ./slackware64/d/pkg-config-0.29.2-x86_64-4.txz.asc
+-rw-r--r-- 1 root root 444 2024-07-21 02:36 ./slackware64/d/pkg-config-0.29.2-x86_64-5.txt
+-rw-r--r-- 1 root root 56980 2024-07-21 02:36 ./slackware64/d/pkg-config-0.29.2-x86_64-5.txz
+-rw-r--r-- 1 root root 195 2024-07-21 02:36 ./slackware64/d/pkg-config-0.29.2-x86_64-5.txz.asc
-rw-r--r-- 1 root root 337 2021-02-13 10:44 ./slackware64/d/pmake-1.111-x86_64-7.txt
-rw-r--r-- 1 root root 120656 2021-02-13 10:44 ./slackware64/d/pmake-1.111-x86_64-7.txz
-rw-r--r-- 1 root root 163 2021-02-13 10:44 ./slackware64/d/pmake-1.111-x86_64-7.txz.asc
@@ -1516,9 +1516,9 @@ drwxr-xr-x 2 root root 20480 2024-07-19 20:10 ./slackware64/d
-rw-r--r-- 1 root root 270 2024-07-08 17:38 ./slackware64/d/python-pip-24.1.2-x86_64-1.txt
-rw-r--r-- 1 root root 2413792 2024-07-08 17:38 ./slackware64/d/python-pip-24.1.2-x86_64-1.txz
-rw-r--r-- 1 root root 195 2024-07-08 17:38 ./slackware64/d/python-pip-24.1.2-x86_64-1.txz.asc
--rw-r--r-- 1 root root 562 2024-07-18 18:12 ./slackware64/d/python-setuptools-71.0.3-x86_64-1.txt
--rw-r--r-- 1 root root 2519792 2024-07-18 18:12 ./slackware64/d/python-setuptools-71.0.3-x86_64-1.txz
--rw-r--r-- 1 root root 195 2024-07-18 18:12 ./slackware64/d/python-setuptools-71.0.3-x86_64-1.txz.asc
+-rw-r--r-- 1 root root 562 2024-07-23 18:15 ./slackware64/d/python-setuptools-71.1.0-x86_64-1.txt
+-rw-r--r-- 1 root root 2520040 2024-07-23 18:15 ./slackware64/d/python-setuptools-71.1.0-x86_64-1.txz
+-rw-r--r-- 1 root root 195 2024-07-23 18:15 ./slackware64/d/python-setuptools-71.1.0-x86_64-1.txz.asc
-rw-r--r-- 1 root root 484 2024-03-31 22:38 ./slackware64/d/python2-2.7.18-x86_64-8.txt
-rw-r--r-- 1 root root 14689084 2024-03-31 22:38 ./slackware64/d/python2-2.7.18-x86_64-8.txz
-rw-r--r-- 1 root root 195 2024-03-31 22:38 ./slackware64/d/python2-2.7.18-x86_64-8.txz.asc
@@ -1534,15 +1534,15 @@ drwxr-xr-x 2 root root 20480 2024-07-19 20:10 ./slackware64/d
-rw-r--r-- 1 root root 488 2024-07-10 17:12 ./slackware64/d/rinutils-0.10.3-x86_64-1.txt
-rw-r--r-- 1 root root 6876 2024-07-10 17:12 ./slackware64/d/rinutils-0.10.3-x86_64-1.txz
-rw-r--r-- 1 root root 195 2024-07-10 17:12 ./slackware64/d/rinutils-0.10.3-x86_64-1.txz.asc
--rw-r--r-- 1 root root 386 2024-07-09 17:35 ./slackware64/d/ruby-3.3.4-x86_64-1.txt
--rw-r--r-- 1 root root 9620164 2024-07-09 17:35 ./slackware64/d/ruby-3.3.4-x86_64-1.txz
--rw-r--r-- 1 root root 195 2024-07-09 17:35 ./slackware64/d/ruby-3.3.4-x86_64-1.txz.asc
+-rw-r--r-- 1 root root 386 2024-07-22 03:05 ./slackware64/d/ruby-3.3.4-x86_64-2.txt
+-rw-r--r-- 1 root root 9386540 2024-07-22 03:05 ./slackware64/d/ruby-3.3.4-x86_64-2.txz
+-rw-r--r-- 1 root root 195 2024-07-22 03:05 ./slackware64/d/ruby-3.3.4-x86_64-2.txz.asc
-rw-r--r-- 1 root root 426 2024-06-13 18:38 ./slackware64/d/rust-1.79.0-x86_64-1.txt
-rw-r--r-- 1 root root 111459708 2024-06-13 18:38 ./slackware64/d/rust-1.79.0-x86_64-1.txz
-rw-r--r-- 1 root root 195 2024-06-13 18:38 ./slackware64/d/rust-1.79.0-x86_64-1.txz.asc
--rw-r--r-- 1 root root 352 2024-02-04 19:06 ./slackware64/d/rust-bindgen-0.69.4-x86_64-1.txt
--rw-r--r-- 1 root root 1720036 2024-02-04 19:06 ./slackware64/d/rust-bindgen-0.69.4-x86_64-1.txz
--rw-r--r-- 1 root root 163 2024-02-04 19:06 ./slackware64/d/rust-bindgen-0.69.4-x86_64-1.txz.asc
+-rw-r--r-- 1 root root 352 2024-07-22 18:15 ./slackware64/d/rust-bindgen-0.69.4-x86_64-2.txt
+-rw-r--r-- 1 root root 1699788 2024-07-22 18:15 ./slackware64/d/rust-bindgen-0.69.4-x86_64-2.txz
+-rw-r--r-- 1 root root 195 2024-07-22 18:15 ./slackware64/d/rust-bindgen-0.69.4-x86_64-2.txz.asc
-rw-r--r-- 1 root root 309 2021-05-21 18:57 ./slackware64/d/sassc-3.6.2-x86_64-1.txt
-rw-r--r-- 1 root root 7420 2021-05-21 18:57 ./slackware64/d/sassc-3.6.2-x86_64-1.txz
-rw-r--r-- 1 root root 163 2021-05-21 18:57 ./slackware64/d/sassc-3.6.2-x86_64-1.txz.asc
@@ -1552,12 +1552,12 @@ drwxr-xr-x 2 root root 20480 2024-07-19 20:10 ./slackware64/d
-rw-r--r-- 1 root root 467 2022-09-07 18:35 ./slackware64/d/slacktrack-2.23-x86_64-1.txt
-rw-r--r-- 1 root root 100516 2022-09-07 18:35 ./slackware64/d/slacktrack-2.23-x86_64-1.txz
-rw-r--r-- 1 root root 163 2022-09-07 18:35 ./slackware64/d/slacktrack-2.23-x86_64-1.txz.asc
--rw-r--r-- 1 root root 547 2024-05-15 22:58 ./slackware64/d/strace-6.9-x86_64-1.txt
--rw-r--r-- 1 root root 473604 2024-05-15 22:58 ./slackware64/d/strace-6.9-x86_64-1.txz
--rw-r--r-- 1 root root 195 2024-05-15 22:58 ./slackware64/d/strace-6.9-x86_64-1.txz.asc
--rw-r--r-- 1 root root 547 2024-06-10 17:59 ./slackware64/d/subversion-1.14.3-x86_64-2.txt
--rw-r--r-- 1 root root 4163400 2024-06-10 17:59 ./slackware64/d/subversion-1.14.3-x86_64-2.txz
--rw-r--r-- 1 root root 195 2024-06-10 17:59 ./slackware64/d/subversion-1.14.3-x86_64-2.txz.asc
+-rw-r--r-- 1 root root 547 2024-07-21 17:53 ./slackware64/d/strace-6.10-x86_64-1.txt
+-rw-r--r-- 1 root root 480948 2024-07-21 17:53 ./slackware64/d/strace-6.10-x86_64-1.txz
+-rw-r--r-- 1 root root 195 2024-07-21 17:53 ./slackware64/d/strace-6.10-x86_64-1.txz.asc
+-rw-r--r-- 1 root root 547 2024-07-22 03:08 ./slackware64/d/subversion-1.14.3-x86_64-3.txt
+-rw-r--r-- 1 root root 4162116 2024-07-22 03:08 ./slackware64/d/subversion-1.14.3-x86_64-3.txz
+-rw-r--r-- 1 root root 195 2024-07-22 03:08 ./slackware64/d/subversion-1.14.3-x86_64-3.txz.asc
-rw-r--r-- 1 root root 559 2024-02-26 19:46 ./slackware64/d/swig-4.2.1-x86_64-1.txt
-rw-r--r-- 1 root root 2790884 2024-02-26 19:46 ./slackware64/d/swig-4.2.1-x86_64-1.txz
-rw-r--r-- 1 root root 163 2024-02-26 19:46 ./slackware64/d/swig-4.2.1-x86_64-1.txz.asc
@@ -1574,10 +1574,10 @@ drwxr-xr-x 2 root root 20480 2024-07-19 20:10 ./slackware64/d
-rw-r--r-- 1 root root 591 2021-02-13 10:54 ./slackware64/d/yasm-1.3.0-x86_64-4.txt
-rw-r--r-- 1 root root 523832 2021-02-13 10:54 ./slackware64/d/yasm-1.3.0-x86_64-4.txz
-rw-r--r-- 1 root root 163 2021-02-13 10:54 ./slackware64/d/yasm-1.3.0-x86_64-4.txz.asc
-drwxr-xr-x 2 root root 4096 2024-06-22 20:09 ./slackware64/e
--rw-r--r-- 1 root root 456 2024-06-22 19:02 ./slackware64/e/emacs-29.4-x86_64-1.txt
--rw-r--r-- 1 root root 67884136 2024-06-22 19:02 ./slackware64/e/emacs-29.4-x86_64-1.txz
--rw-r--r-- 1 root root 195 2024-06-22 19:02 ./slackware64/e/emacs-29.4-x86_64-1.txz.asc
+drwxr-xr-x 2 root root 4096 2024-07-23 19:00 ./slackware64/e
+-rw-r--r-- 1 root root 456 2024-07-21 05:21 ./slackware64/e/emacs-29.4-x86_64-2.txt
+-rw-r--r-- 1 root root 67908252 2024-07-21 05:21 ./slackware64/e/emacs-29.4-x86_64-2.txz
+-rw-r--r-- 1 root root 195 2024-07-21 05:21 ./slackware64/e/emacs-29.4-x86_64-2.txz.asc
-rw-r--r-- 1 root root 663 2024-05-25 03:02 ./slackware64/e/emacspeak-60.0-x86_64-2.txt
-rw-r--r-- 1 root root 2942872 2024-05-25 03:02 ./slackware64/e/emacspeak-60.0-x86_64-2.txz
-rw-r--r-- 1 root root 195 2024-05-25 03:02 ./slackware64/e/emacspeak-60.0-x86_64-2.txz.asc
@@ -2780,7 +2780,7 @@ drwxr-xr-x 2 root root 86016 2024-07-18 20:05 ./slackware64/kde
-rw-r--r-- 1 root root 517 2024-02-15 21:47 ./slackware64/kde/zanshin-23.08.5-x86_64-1.txt
-rw-r--r-- 1 root root 686104 2024-02-15 21:47 ./slackware64/kde/zanshin-23.08.5-x86_64-1.txz
-rw-r--r-- 1 root root 163 2024-02-15 21:47 ./slackware64/kde/zanshin-23.08.5-x86_64-1.txz.asc
-drwxr-xr-x 2 root root 102400 2024-07-19 20:10 ./slackware64/l
+drwxr-xr-x 2 root root 102400 2024-07-23 19:00 ./slackware64/l
-rw-r--r-- 1 root root 329 2022-03-06 20:00 ./slackware64/l/GConf-3.2.6-x86_64-8.txt
-rw-r--r-- 1 root root 928144 2022-03-06 20:00 ./slackware64/l/GConf-3.2.6-x86_64-8.txz
-rw-r--r-- 1 root root 163 2022-03-06 20:00 ./slackware64/l/GConf-3.2.6-x86_64-8.txz.asc
@@ -2796,15 +2796,15 @@ drwxr-xr-x 2 root root 102400 2024-07-19 20:10 ./slackware64/l
-rw-r--r-- 1 root root 477 2024-06-02 03:04 ./slackware64/l/Mako-1.3.5-x86_64-1.txt
-rw-r--r-- 1 root root 160784 2024-06-02 03:04 ./slackware64/l/Mako-1.3.5-x86_64-1.txz
-rw-r--r-- 1 root root 195 2024-06-02 03:04 ./slackware64/l/Mako-1.3.5-x86_64-1.txz.asc
--rw-r--r-- 1 root root 484 2024-07-12 17:35 ./slackware64/l/PyQt-builder-1.16.4-x86_64-1.txt
--rw-r--r-- 1 root root 79620 2024-07-12 17:35 ./slackware64/l/PyQt-builder-1.16.4-x86_64-1.txz
--rw-r--r-- 1 root root 195 2024-07-12 17:35 ./slackware64/l/PyQt-builder-1.16.4-x86_64-1.txz.asc
--rw-r--r-- 1 root root 290 2024-03-29 04:52 ./slackware64/l/PyQt5-5.15.10-x86_64-2.txt
--rw-r--r-- 1 root root 4061464 2024-03-29 04:52 ./slackware64/l/PyQt5-5.15.10-x86_64-2.txz
--rw-r--r-- 1 root root 195 2024-03-29 04:52 ./slackware64/l/PyQt5-5.15.10-x86_64-2.txz.asc
--rw-r--r-- 1 root root 271 2024-07-13 23:32 ./slackware64/l/PyQt5_sip-12.15.0-x86_64-1.txt
--rw-r--r-- 1 root root 54364 2024-07-13 23:32 ./slackware64/l/PyQt5_sip-12.15.0-x86_64-1.txz
--rw-r--r-- 1 root root 195 2024-07-13 23:32 ./slackware64/l/PyQt5_sip-12.15.0-x86_64-1.txz.asc
+-rw-r--r-- 1 root root 484 2024-07-21 18:38 ./slackware64/l/PyQt-builder-1.16.4-x86_64-2.txt
+-rw-r--r-- 1 root root 79612 2024-07-21 18:38 ./slackware64/l/PyQt-builder-1.16.4-x86_64-2.txz
+-rw-r--r-- 1 root root 195 2024-07-21 18:38 ./slackware64/l/PyQt-builder-1.16.4-x86_64-2.txz.asc
+-rw-r--r-- 1 root root 290 2024-07-21 18:50 ./slackware64/l/PyQt5-5.15.11-x86_64-1.txt
+-rw-r--r-- 1 root root 4072016 2024-07-21 18:50 ./slackware64/l/PyQt5-5.15.11-x86_64-1.txz
+-rw-r--r-- 1 root root 195 2024-07-21 18:50 ./slackware64/l/PyQt5-5.15.11-x86_64-1.txz.asc
+-rw-r--r-- 1 root root 271 2024-07-21 18:34 ./slackware64/l/PyQt5_sip-12.15.0-x86_64-2.txt
+-rw-r--r-- 1 root root 54488 2024-07-21 18:34 ./slackware64/l/PyQt5_sip-12.15.0-x86_64-2.txz
+-rw-r--r-- 1 root root 195 2024-07-21 18:34 ./slackware64/l/PyQt5_sip-12.15.0-x86_64-2.txz.asc
-rw-r--r-- 1 root root 667 2024-03-29 04:53 ./slackware64/l/QScintilla-2.14.1-x86_64-3.txt
-rw-r--r-- 1 root root 2127176 2024-03-29 04:53 ./slackware64/l/QScintilla-2.14.1-x86_64-3.txz
-rw-r--r-- 1 root root 195 2024-03-29 04:53 ./slackware64/l/QScintilla-2.14.1-x86_64-3.txz.asc
@@ -2862,9 +2862,9 @@ drwxr-xr-x 2 root root 102400 2024-07-19 20:10 ./slackware64/l
-rw-r--r-- 1 root root 483 2023-02-01 21:45 ./slackware64/l/apr-util-1.6.3-x86_64-1.txt
-rw-r--r-- 1 root root 139604 2023-02-01 21:45 ./slackware64/l/apr-util-1.6.3-x86_64-1.txz
-rw-r--r-- 1 root root 163 2023-02-01 21:45 ./slackware64/l/apr-util-1.6.3-x86_64-1.txz.asc
--rw-r--r-- 1 root root 534 2021-02-13 06:13 ./slackware64/l/argon2-20190702-x86_64-5.txt
--rw-r--r-- 1 root root 32236 2021-02-13 06:13 ./slackware64/l/argon2-20190702-x86_64-5.txz
--rw-r--r-- 1 root root 163 2021-02-13 06:13 ./slackware64/l/argon2-20190702-x86_64-5.txz.asc
+-rw-r--r-- 1 root root 534 2024-07-21 16:50 ./slackware64/l/argon2-20190702-x86_64-6.txt
+-rw-r--r-- 1 root root 31828 2024-07-21 16:50 ./slackware64/l/argon2-20190702-x86_64-6.txz
+-rw-r--r-- 1 root root 195 2024-07-21 16:50 ./slackware64/l/argon2-20190702-x86_64-6.txz.asc
-rw-r--r-- 1 root root 251 2023-12-20 04:19 ./slackware64/l/aspell-0.60.8.1-x86_64-1.txt
-rw-r--r-- 1 root root 665256 2023-12-20 04:19 ./slackware64/l/aspell-0.60.8.1-x86_64-1.txz
-rw-r--r-- 1 root root 163 2023-12-20 04:19 ./slackware64/l/aspell-0.60.8.1-x86_64-1.txz.asc
@@ -2988,9 +2988,9 @@ drwxr-xr-x 2 root root 102400 2024-07-19 20:10 ./slackware64/l
-rw-r--r-- 1 root root 315 2021-02-13 06:27 ./slackware64/l/farstream-0.2.9-x86_64-3.txt
-rw-r--r-- 1 root root 268080 2021-02-13 06:27 ./slackware64/l/farstream-0.2.9-x86_64-3.txz
-rw-r--r-- 1 root root 163 2021-02-13 06:27 ./slackware64/l/farstream-0.2.9-x86_64-3.txz.asc
--rw-r--r-- 1 root root 490 2024-07-02 17:52 ./slackware64/l/ffmpeg-6.1.1-x86_64-4.txt
--rw-r--r-- 1 root root 10965732 2024-07-02 17:52 ./slackware64/l/ffmpeg-6.1.1-x86_64-4.txz
--rw-r--r-- 1 root root 195 2024-07-02 17:52 ./slackware64/l/ffmpeg-6.1.1-x86_64-4.txz.asc
+-rw-r--r-- 1 root root 490 2024-07-22 19:49 ./slackware64/l/ffmpeg-6.1.1-x86_64-5.txt
+-rw-r--r-- 1 root root 10969024 2024-07-22 19:49 ./slackware64/l/ffmpeg-6.1.1-x86_64-5.txz
+-rw-r--r-- 1 root root 195 2024-07-22 19:49 ./slackware64/l/ffmpeg-6.1.1-x86_64-5.txz.asc
-rw-r--r-- 1 root root 502 2023-10-05 20:05 ./slackware64/l/fftw-3.3.10-x86_64-2.txt
-rw-r--r-- 1 root root 2323336 2023-10-05 20:05 ./slackware64/l/fftw-3.3.10-x86_64-2.txz
-rw-r--r-- 1 root root 163 2023-10-05 20:05 ./slackware64/l/fftw-3.3.10-x86_64-2.txz.asc
@@ -3066,15 +3066,15 @@ drwxr-xr-x 2 root root 102400 2024-07-19 20:10 ./slackware64/l
-rw-r--r-- 1 root root 407 2024-07-09 17:17 ./slackware64/l/glib2-2.80.4-x86_64-1.txt
-rw-r--r-- 1 root root 3929376 2024-07-09 17:17 ./slackware64/l/glib2-2.80.4-x86_64-1.txz
-rw-r--r-- 1 root root 195 2024-07-09 17:17 ./slackware64/l/glib2-2.80.4-x86_64-1.txz.asc
--rw-r--r-- 1 root root 313 2024-04-18 18:25 ./slackware64/l/glibc-2.39-x86_64-2.txt
--rw-r--r-- 1 root root 5638944 2024-04-18 18:25 ./slackware64/l/glibc-2.39-x86_64-2.txz
--rw-r--r-- 1 root root 195 2024-04-18 18:25 ./slackware64/l/glibc-2.39-x86_64-2.txz.asc
--rw-r--r-- 1 root root 353 2024-04-18 18:25 ./slackware64/l/glibc-i18n-2.39-x86_64-2.txt
--rw-r--r-- 1 root root 12264512 2024-04-18 18:25 ./slackware64/l/glibc-i18n-2.39-x86_64-2.txz
--rw-r--r-- 1 root root 195 2024-04-18 18:25 ./slackware64/l/glibc-i18n-2.39-x86_64-2.txz.asc
--rw-r--r-- 1 root root 507 2024-04-18 18:25 ./slackware64/l/glibc-profile-2.39-x86_64-2.txt
--rw-r--r-- 1 root root 1586604 2024-04-18 18:25 ./slackware64/l/glibc-profile-2.39-x86_64-2.txz
--rw-r--r-- 1 root root 195 2024-04-18 18:25 ./slackware64/l/glibc-profile-2.39-x86_64-2.txz.asc
+-rw-r--r-- 1 root root 313 2024-07-22 20:56 ./slackware64/l/glibc-2.40-x86_64-1.txt
+-rw-r--r-- 1 root root 5710764 2024-07-22 20:56 ./slackware64/l/glibc-2.40-x86_64-1.txz
+-rw-r--r-- 1 root root 195 2024-07-22 20:56 ./slackware64/l/glibc-2.40-x86_64-1.txz.asc
+-rw-r--r-- 1 root root 353 2024-07-22 20:56 ./slackware64/l/glibc-i18n-2.40-x86_64-1.txt
+-rw-r--r-- 1 root root 12349684 2024-07-22 20:56 ./slackware64/l/glibc-i18n-2.40-x86_64-1.txz
+-rw-r--r-- 1 root root 195 2024-07-22 20:56 ./slackware64/l/glibc-i18n-2.40-x86_64-1.txz.asc
+-rw-r--r-- 1 root root 507 2024-07-22 20:55 ./slackware64/l/glibc-profile-2.40-x86_64-1.txt
+-rw-r--r-- 1 root root 1602264 2024-07-22 20:55 ./slackware64/l/glibc-profile-2.40-x86_64-1.txz
+-rw-r--r-- 1 root root 195 2024-07-22 20:55 ./slackware64/l/glibc-profile-2.40-x86_64-1.txz.asc
-rw-r--r-- 1 root root 358 2024-03-22 17:39 ./slackware64/l/glibmm-2.66.7-x86_64-1.txt
-rw-r--r-- 1 root root 1026320 2024-03-22 17:39 ./slackware64/l/glibmm-2.66.7-x86_64-1.txz
-rw-r--r-- 1 root root 195 2024-03-22 17:39 ./slackware64/l/glibmm-2.66.7-x86_64-1.txz.asc
@@ -3123,9 +3123,9 @@ drwxr-xr-x 2 root root 102400 2024-07-19 20:10 ./slackware64/l
-rw-r--r-- 1 root root 607 2024-06-20 17:29 ./slackware64/l/gst-plugins-base-1.24.5-x86_64-1.txt
-rw-r--r-- 1 root root 2550008 2024-06-20 17:29 ./slackware64/l/gst-plugins-base-1.24.5-x86_64-1.txz
-rw-r--r-- 1 root root 195 2024-06-20 17:29 ./slackware64/l/gst-plugins-base-1.24.5-x86_64-1.txz.asc
--rw-r--r-- 1 root root 444 2024-06-20 17:34 ./slackware64/l/gst-plugins-good-1.24.5-x86_64-1.txt
--rw-r--r-- 1 root root 2330924 2024-06-20 17:34 ./slackware64/l/gst-plugins-good-1.24.5-x86_64-1.txz
--rw-r--r-- 1 root root 195 2024-06-20 17:34 ./slackware64/l/gst-plugins-good-1.24.5-x86_64-1.txz.asc
+-rw-r--r-- 1 root root 444 2024-07-21 17:06 ./slackware64/l/gst-plugins-good-1.24.5-x86_64-2.txt
+-rw-r--r-- 1 root root 2329596 2024-07-21 17:06 ./slackware64/l/gst-plugins-good-1.24.5-x86_64-2.txz
+-rw-r--r-- 1 root root 195 2024-07-21 17:06 ./slackware64/l/gst-plugins-good-1.24.5-x86_64-2.txz.asc
-rw-r--r-- 1 root root 472 2024-06-20 17:35 ./slackware64/l/gst-plugins-libav-1.24.5-x86_64-1.txt
-rw-r--r-- 1 root root 140088 2024-06-20 17:35 ./slackware64/l/gst-plugins-libav-1.24.5-x86_64-1.txz
-rw-r--r-- 1 root root 195 2024-06-20 17:35 ./slackware64/l/gst-plugins-libav-1.24.5-x86_64-1.txz.asc
@@ -3290,12 +3290,12 @@ drwxr-xr-x 2 root root 102400 2024-07-19 20:10 ./slackware64/l
-rw-r--r-- 1 root root 552 2024-05-04 01:40 ./slackware64/l/libcdio-2.1.0-x86_64-4.txt
-rw-r--r-- 1 root root 280496 2024-05-04 01:40 ./slackware64/l/libcdio-2.1.0-x86_64-4.txz
-rw-r--r-- 1 root root 195 2024-05-04 01:40 ./slackware64/l/libcdio-2.1.0-x86_64-4.txz.asc
--rw-r--r-- 1 root root 461 2021-02-13 06:58 ./slackware64/l/libcdio-paranoia-10.2+2.0.1-x86_64-3.txt
--rw-r--r-- 1 root root 84636 2021-02-13 06:58 ./slackware64/l/libcdio-paranoia-10.2+2.0.1-x86_64-3.txz
--rw-r--r-- 1 root root 163 2021-02-13 06:58 ./slackware64/l/libcdio-paranoia-10.2+2.0.1-x86_64-3.txz.asc
--rw-r--r-- 1 root root 327 2024-06-21 17:49 ./slackware64/l/libclc-18.1.8-x86_64-2.txt
--rw-r--r-- 1 root root 6657172 2024-06-21 17:49 ./slackware64/l/libclc-18.1.8-x86_64-2.txz
--rw-r--r-- 1 root root 195 2024-06-21 17:49 ./slackware64/l/libclc-18.1.8-x86_64-2.txz.asc
+-rw-r--r-- 1 root root 461 2024-07-21 17:36 ./slackware64/l/libcdio-paranoia-10.2+2.0.2-x86_64-1.txt
+-rw-r--r-- 1 root root 87936 2024-07-21 17:36 ./slackware64/l/libcdio-paranoia-10.2+2.0.2-x86_64-1.txz
+-rw-r--r-- 1 root root 195 2024-07-21 17:36 ./slackware64/l/libcdio-paranoia-10.2+2.0.2-x86_64-1.txz.asc
+-rw-r--r-- 1 root root 327 2024-07-21 06:51 ./slackware64/l/libclc-18.1.8-x86_64-3.txt
+-rw-r--r-- 1 root root 6667552 2024-07-21 06:51 ./slackware64/l/libclc-18.1.8-x86_64-3.txz
+-rw-r--r-- 1 root root 195 2024-07-21 06:51 ./slackware64/l/libclc-18.1.8-x86_64-3.txz.asc
-rw-r--r-- 1 root root 464 2023-10-11 20:06 ./slackware64/l/libcue-2.3.0-x86_64-1.txt
-rw-r--r-- 1 root root 27944 2023-10-11 20:06 ./slackware64/l/libcue-2.3.0-x86_64-1.txz
-rw-r--r-- 1 root root 163 2023-10-11 20:06 ./slackware64/l/libcue-2.3.0-x86_64-1.txz.asc
@@ -3482,9 +3482,9 @@ drwxr-xr-x 2 root root 102400 2024-07-19 20:10 ./slackware64/l
-rw-r--r-- 1 root root 282 2024-04-26 18:32 ./slackware64/l/libppd-2.0.0-x86_64-1.txt
-rw-r--r-- 1 root root 265632 2024-04-26 18:32 ./slackware64/l/libppd-2.0.0-x86_64-1.txz
-rw-r--r-- 1 root root 195 2024-04-26 18:32 ./slackware64/l/libppd-2.0.0-x86_64-1.txz.asc
--rw-r--r-- 1 root root 499 2024-06-19 17:14 ./slackware64/l/libproxy-0.5.7-x86_64-1.txt
--rw-r--r-- 1 root root 32808 2024-06-19 17:14 ./slackware64/l/libproxy-0.5.7-x86_64-1.txz
--rw-r--r-- 1 root root 195 2024-06-19 17:14 ./slackware64/l/libproxy-0.5.7-x86_64-1.txz.asc
+-rw-r--r-- 1 root root 499 2024-07-20 17:35 ./slackware64/l/libproxy-0.5.8-x86_64-1.txt
+-rw-r--r-- 1 root root 32668 2024-07-20 17:35 ./slackware64/l/libproxy-0.5.8-x86_64-1.txz
+-rw-r--r-- 1 root root 195 2024-07-20 17:35 ./slackware64/l/libproxy-0.5.8-x86_64-1.txz.asc
-rw-r--r-- 1 root root 600 2024-01-14 19:04 ./slackware64/l/libpsl-0.21.5-x86_64-1.txt
-rw-r--r-- 1 root root 158948 2024-01-14 19:04 ./slackware64/l/libpsl-0.21.5-x86_64-1.txz
-rw-r--r-- 1 root root 163 2024-01-14 19:04 ./slackware64/l/libpsl-0.21.5-x86_64-1.txz.asc
@@ -3638,9 +3638,9 @@ drwxr-xr-x 2 root root 102400 2024-07-19 20:10 ./slackware64/l
-rw-r--r-- 1 root root 442 2023-03-05 21:01 ./slackware64/l/loudmouth-1.5.4-x86_64-3.txt
-rw-r--r-- 1 root root 58952 2023-03-05 21:01 ./slackware64/l/loudmouth-1.5.4-x86_64-3.txz
-rw-r--r-- 1 root root 163 2023-03-05 21:01 ./slackware64/l/loudmouth-1.5.4-x86_64-3.txz.asc
--rw-r--r-- 1 root root 390 2022-08-16 16:57 ./slackware64/l/lz4-1.9.4-x86_64-1.txt
--rw-r--r-- 1 root root 134680 2022-08-16 16:57 ./slackware64/l/lz4-1.9.4-x86_64-1.txz
--rw-r--r-- 1 root root 163 2022-08-16 16:57 ./slackware64/l/lz4-1.9.4-x86_64-1.txz.asc
+-rw-r--r-- 1 root root 390 2024-07-22 17:43 ./slackware64/l/lz4-1.10.0-x86_64-1.txt
+-rw-r--r-- 1 root root 151148 2024-07-22 17:43 ./slackware64/l/lz4-1.10.0-x86_64-1.txz
+-rw-r--r-- 1 root root 195 2024-07-22 17:43 ./slackware64/l/lz4-1.10.0-x86_64-1.txz.asc
-rw-r--r-- 1 root root 272 2021-02-13 07:20 ./slackware64/l/lzo-2.10-x86_64-4.txt
-rw-r--r-- 1 root root 85240 2021-02-13 07:20 ./slackware64/l/lzo-2.10-x86_64-4.txz
-rw-r--r-- 1 root root 163 2021-02-13 07:20 ./slackware64/l/lzo-2.10-x86_64-4.txz.asc
@@ -3754,9 +3754,9 @@ drwxr-xr-x 2 root root 102400 2024-07-19 20:10 ./slackware64/l
-rw-r--r-- 1 root root 463 2024-06-25 18:18 ./slackware64/l/polkit-qt-1-0.200.0-x86_64-1.txt
-rw-r--r-- 1 root root 77676 2024-06-25 18:18 ./slackware64/l/polkit-qt-1-0.200.0-x86_64-1.txz
-rw-r--r-- 1 root root 195 2024-06-25 18:18 ./slackware64/l/polkit-qt-1-0.200.0-x86_64-1.txz.asc
--rw-r--r-- 1 root root 534 2024-07-02 17:56 ./slackware64/l/poppler-24.07.0-x86_64-1.txt
--rw-r--r-- 1 root root 2050400 2024-07-02 17:56 ./slackware64/l/poppler-24.07.0-x86_64-1.txz
--rw-r--r-- 1 root root 195 2024-07-02 17:56 ./slackware64/l/poppler-24.07.0-x86_64-1.txz.asc
+-rw-r--r-- 1 root root 534 2024-07-21 17:04 ./slackware64/l/poppler-24.07.0-x86_64-2.txt
+-rw-r--r-- 1 root root 2051556 2024-07-21 17:04 ./slackware64/l/poppler-24.07.0-x86_64-2.txz
+-rw-r--r-- 1 root root 195 2024-07-21 17:04 ./slackware64/l/poppler-24.07.0-x86_64-2.txz.asc
-rw-r--r-- 1 root root 639 2023-02-03 04:19 ./slackware64/l/poppler-data-0.4.12-noarch-1.txt
-rw-r--r-- 1 root root 1586252 2023-02-03 04:19 ./slackware64/l/poppler-data-0.4.12-noarch-1.txz
-rw-r--r-- 1 root root 163 2023-02-03 04:19 ./slackware64/l/poppler-data-0.4.12-noarch-1.txz.asc
@@ -3865,9 +3865,9 @@ drwxr-xr-x 2 root root 102400 2024-07-19 20:10 ./slackware64/l
-rw-r--r-- 1 root root 480 2024-03-29 04:28 ./slackware64/l/python-imagesize-1.4.1-x86_64-2.txt
-rw-r--r-- 1 root root 12268 2024-03-29 04:28 ./slackware64/l/python-imagesize-1.4.1-x86_64-2.txz
-rw-r--r-- 1 root root 195 2024-03-29 04:28 ./slackware64/l/python-imagesize-1.4.1-x86_64-2.txz.asc
--rw-r--r-- 1 root root 597 2024-06-26 19:04 ./slackware64/l/python-importlib_metadata-8.0.0-x86_64-1.txt
--rw-r--r-- 1 root root 49252 2024-06-26 19:04 ./slackware64/l/python-importlib_metadata-8.0.0-x86_64-1.txz
--rw-r--r-- 1 root root 195 2024-06-26 19:04 ./slackware64/l/python-importlib_metadata-8.0.0-x86_64-1.txz.asc
+-rw-r--r-- 1 root root 597 2024-07-23 18:14 ./slackware64/l/python-importlib_metadata-8.1.0-x86_64-1.txt
+-rw-r--r-- 1 root root 51496 2024-07-23 18:14 ./slackware64/l/python-importlib_metadata-8.1.0-x86_64-1.txz
+-rw-r--r-- 1 root root 195 2024-07-23 18:14 ./slackware64/l/python-importlib_metadata-8.1.0-x86_64-1.txz.asc
-rw-r--r-- 1 root root 461 2024-03-31 22:35 ./slackware64/l/python-installer-0.7.0-x86_64-3.txt
-rw-r--r-- 1 root root 38808 2024-03-31 22:35 ./slackware64/l/python-installer-0.7.0-x86_64-3.txz
-rw-r--r-- 1 root root 195 2024-03-31 22:35 ./slackware64/l/python-installer-0.7.0-x86_64-3.txz.asc
@@ -3934,9 +3934,9 @@ drwxr-xr-x 2 root root 102400 2024-07-19 20:10 ./slackware64/l
-rw-r--r-- 1 root root 647 2024-03-29 04:30 ./slackware64/l/python-snowballstemmer-2.2.0-x86_64-2.txt
-rw-r--r-- 1 root root 191972 2024-03-29 04:30 ./slackware64/l/python-snowballstemmer-2.2.0-x86_64-2.txz
-rw-r--r-- 1 root root 195 2024-03-29 04:30 ./slackware64/l/python-snowballstemmer-2.2.0-x86_64-2.txz.asc
--rw-r--r-- 1 root root 637 2024-07-18 18:13 ./slackware64/l/python-sphinx-7.4.6-x86_64-1.txt
--rw-r--r-- 1 root root 2465232 2024-07-18 18:13 ./slackware64/l/python-sphinx-7.4.6-x86_64-1.txz
--rw-r--r-- 1 root root 195 2024-07-18 18:13 ./slackware64/l/python-sphinx-7.4.6-x86_64-1.txz.asc
+-rw-r--r-- 1 root root 637 2024-07-20 17:38 ./slackware64/l/python-sphinx-7.4.7-x86_64-1.txt
+-rw-r--r-- 1 root root 2443480 2024-07-20 17:38 ./slackware64/l/python-sphinx-7.4.7-x86_64-1.txz
+-rw-r--r-- 1 root root 195 2024-07-20 17:38 ./slackware64/l/python-sphinx-7.4.7-x86_64-1.txz.asc
-rw-r--r-- 1 root root 603 2024-03-29 04:30 ./slackware64/l/python-sphinx_rtd_theme-2.0.0-x86_64-2.txt
-rw-r--r-- 1 root root 2588132 2024-03-29 04:30 ./slackware64/l/python-sphinx_rtd_theme-2.0.0-x86_64-2.txz
-rw-r--r-- 1 root root 195 2024-03-29 04:30 ./slackware64/l/python-sphinx_rtd_theme-2.0.0-x86_64-2.txz.asc
@@ -3967,15 +3967,15 @@ drwxr-xr-x 2 root root 102400 2024-07-19 20:10 ./slackware64/l
-rw-r--r-- 1 root root 437 2021-02-13 07:44 ./slackware64/l/qrencode-4.1.1-x86_64-3.txt
-rw-r--r-- 1 root root 58388 2021-02-13 07:44 ./slackware64/l/qrencode-4.1.1-x86_64-3.txz
-rw-r--r-- 1 root root 163 2021-02-13 07:44 ./slackware64/l/qrencode-4.1.1-x86_64-3.txz.asc
--rw-r--r-- 1 root root 247 2024-06-14 19:59 ./slackware64/l/qt5-5.15.14_20240607_570f5b21-x86_64-1.txt
--rw-r--r-- 1 root root 98642220 2024-06-14 19:59 ./slackware64/l/qt5-5.15.14_20240607_570f5b21-x86_64-1.txz
--rw-r--r-- 1 root root 195 2024-06-14 19:59 ./slackware64/l/qt5-5.15.14_20240607_570f5b21-x86_64-1.txz.asc
--rw-r--r-- 1 root root 470 2023-11-01 21:02 ./slackware64/l/qt5-webkit-5.212.0_alpha4-x86_64-12.txt
--rw-r--r-- 1 root root 16248568 2023-11-01 21:02 ./slackware64/l/qt5-webkit-5.212.0_alpha4-x86_64-12.txz
--rw-r--r-- 1 root root 163 2023-11-01 21:02 ./slackware64/l/qt5-webkit-5.212.0_alpha4-x86_64-12.txz.asc
--rw-r--r-- 1 root root 247 2024-07-09 18:49 ./slackware64/l/qt6-6.7.2_20240610_3f005f1e-x86_64-2.txt
--rw-r--r-- 1 root root 148147008 2024-07-09 18:49 ./slackware64/l/qt6-6.7.2_20240610_3f005f1e-x86_64-2.txz
--rw-r--r-- 1 root root 195 2024-07-09 18:49 ./slackware64/l/qt6-6.7.2_20240610_3f005f1e-x86_64-2.txz.asc
+-rw-r--r-- 1 root root 247 2024-07-20 22:07 ./slackware64/l/qt5-5.15.14_20240716_ae0c8451-x86_64-1.txt
+-rw-r--r-- 1 root root 98639128 2024-07-20 22:07 ./slackware64/l/qt5-5.15.14_20240716_ae0c8451-x86_64-1.txz
+-rw-r--r-- 1 root root 195 2024-07-20 22:07 ./slackware64/l/qt5-5.15.14_20240716_ae0c8451-x86_64-1.txz.asc
+-rw-r--r-- 1 root root 470 2024-07-22 08:13 ./slackware64/l/qt5-webkit-5.212.0_alpha4-x86_64-13.txt
+-rw-r--r-- 1 root root 16371000 2024-07-22 08:13 ./slackware64/l/qt5-webkit-5.212.0_alpha4-x86_64-13.txz
+-rw-r--r-- 1 root root 195 2024-07-22 08:13 ./slackware64/l/qt5-webkit-5.212.0_alpha4-x86_64-13.txz.asc
+-rw-r--r-- 1 root root 247 2024-07-21 18:43 ./slackware64/l/qt6-6.7.2_20240610_3f005f1e-x86_64-3.txt
+-rw-r--r-- 1 root root 149084240 2024-07-21 18:43 ./slackware64/l/qt6-6.7.2_20240610_3f005f1e-x86_64-3.txz
+-rw-r--r-- 1 root root 195 2024-07-21 18:43 ./slackware64/l/qt6-6.7.2_20240610_3f005f1e-x86_64-3.txz.asc
-rw-r--r-- 1 root root 402 2024-05-04 17:16 ./slackware64/l/qtkeychain-0.14.3-x86_64-1.txt
-rw-r--r-- 1 root root 54912 2024-05-04 17:16 ./slackware64/l/qtkeychain-0.14.3-x86_64-1.txz
-rw-r--r-- 1 root root 195 2024-05-04 17:16 ./slackware64/l/qtkeychain-0.14.3-x86_64-1.txz.asc
@@ -4012,9 +4012,9 @@ drwxr-xr-x 2 root root 102400 2024-07-19 20:10 ./slackware64/l
-rw-r--r-- 1 root root 487 2023-11-12 18:31 ./slackware64/l/shared-mime-info-2.4-x86_64-1.txt
-rw-r--r-- 1 root root 583716 2023-11-12 18:31 ./slackware64/l/shared-mime-info-2.4-x86_64-1.txz
-rw-r--r-- 1 root root 163 2023-11-12 18:31 ./slackware64/l/shared-mime-info-2.4-x86_64-1.txz.asc
--rw-r--r-- 1 root root 393 2024-07-12 17:36 ./slackware64/l/sip-6.8.6-x86_64-1.txt
--rw-r--r-- 1 root root 575140 2024-07-12 17:36 ./slackware64/l/sip-6.8.6-x86_64-1.txz
--rw-r--r-- 1 root root 195 2024-07-12 17:36 ./slackware64/l/sip-6.8.6-x86_64-1.txz.asc
+-rw-r--r-- 1 root root 393 2024-07-21 18:33 ./slackware64/l/sip-6.8.6-x86_64-2.txt
+-rw-r--r-- 1 root root 575188 2024-07-21 18:33 ./slackware64/l/sip-6.8.6-x86_64-2.txz
+-rw-r--r-- 1 root root 195 2024-07-21 18:33 ./slackware64/l/sip-6.8.6-x86_64-2.txz.asc
-rw-r--r-- 1 root root 576 2022-09-06 18:23 ./slackware64/l/slang-2.3.3-x86_64-1.txt
-rw-r--r-- 1 root root 575736 2022-09-06 18:23 ./slackware64/l/slang-2.3.3-x86_64-1.txz
-rw-r--r-- 1 root root 163 2022-09-06 18:23 ./slackware64/l/slang-2.3.3-x86_64-1.txz.asc
@@ -4036,9 +4036,9 @@ drwxr-xr-x 2 root root 102400 2024-07-19 20:10 ./slackware64/l
-rw-r--r-- 1 root root 231 2022-06-23 04:55 ./slackware64/l/speexdsp-1.2.1-x86_64-1.txt
-rw-r--r-- 1 root root 459820 2022-06-23 04:55 ./slackware64/l/speexdsp-1.2.1-x86_64-1.txz
-rw-r--r-- 1 root root 163 2022-06-23 04:55 ./slackware64/l/speexdsp-1.2.1-x86_64-1.txz.asc
--rw-r--r-- 1 root root 493 2024-07-01 19:28 ./slackware64/l/spirv-llvm-translator-18.1.2-x86_64-1.txt
--rw-r--r-- 1 root root 939512 2024-07-01 19:28 ./slackware64/l/spirv-llvm-translator-18.1.2-x86_64-1.txz
--rw-r--r-- 1 root root 195 2024-07-01 19:28 ./slackware64/l/spirv-llvm-translator-18.1.2-x86_64-1.txz.asc
+-rw-r--r-- 1 root root 493 2024-07-21 06:54 ./slackware64/l/spirv-llvm-translator-18.1.2-x86_64-2.txt
+-rw-r--r-- 1 root root 937824 2024-07-21 06:54 ./slackware64/l/spirv-llvm-translator-18.1.2-x86_64-2.txz
+-rw-r--r-- 1 root root 195 2024-07-21 06:54 ./slackware64/l/spirv-llvm-translator-18.1.2-x86_64-2.txz.asc
-rw-r--r-- 1 root root 359 2021-02-13 09:01 ./slackware64/l/startup-notification-0.12-x86_64-5.txt
-rw-r--r-- 1 root root 29900 2021-02-13 09:01 ./slackware64/l/startup-notification-0.12-x86_64-5.txz
-rw-r--r-- 1 root root 163 2021-02-13 09:01 ./slackware64/l/startup-notification-0.12-x86_64-5.txz.asc
@@ -4079,9 +4079,9 @@ drwxr-xr-x 2 root root 102400 2024-07-19 20:10 ./slackware64/l
-rw-r--r-- 1 root root 590 2023-10-21 18:48 ./slackware64/l/utf8proc-2.9.0-x86_64-1.txt
-rw-r--r-- 1 root root 64284 2023-10-21 18:48 ./slackware64/l/utf8proc-2.9.0-x86_64-1.txz
-rw-r--r-- 1 root root 163 2023-10-21 18:48 ./slackware64/l/utf8proc-2.9.0-x86_64-1.txz.asc
--rw-r--r-- 1 root root 550 2023-12-13 19:46 ./slackware64/l/v4l-utils-1.26.1-x86_64-1.txt
--rw-r--r-- 1 root root 1418388 2023-12-13 19:46 ./slackware64/l/v4l-utils-1.26.1-x86_64-1.txz
--rw-r--r-- 1 root root 163 2023-12-13 19:46 ./slackware64/l/v4l-utils-1.26.1-x86_64-1.txz.asc
+-rw-r--r-- 1 root root 550 2024-07-20 17:45 ./slackware64/l/v4l-utils-1.28.0-x86_64-1.txt
+-rw-r--r-- 1 root root 1464660 2024-07-20 17:45 ./slackware64/l/v4l-utils-1.28.0-x86_64-1.txz
+-rw-r--r-- 1 root root 195 2024-07-20 17:45 ./slackware64/l/v4l-utils-1.28.0-x86_64-1.txz.asc
-rw-r--r-- 1 root root 577 2023-10-28 22:01 ./slackware64/l/vid.stab-1.1.1-x86_64-1.txt
-rw-r--r-- 1 root root 49028 2023-10-28 22:01 ./slackware64/l/vid.stab-1.1.1-x86_64-1.txz
-rw-r--r-- 1 root root 163 2023-10-28 22:01 ./slackware64/l/vid.stab-1.1.1-x86_64-1.txz.asc
@@ -4115,7 +4115,7 @@ drwxr-xr-x 2 root root 102400 2024-07-19 20:10 ./slackware64/l
-rw-r--r-- 1 root root 403 2023-12-11 22:02 ./slackware64/l/zxing-cpp-2.2.1-x86_64-1.txt
-rw-r--r-- 1 root root 773596 2023-12-11 22:02 ./slackware64/l/zxing-cpp-2.2.1-x86_64-1.txz
-rw-r--r-- 1 root root 163 2023-12-11 22:02 ./slackware64/l/zxing-cpp-2.2.1-x86_64-1.txz.asc
-drwxr-xr-x 2 root root 36864 2024-07-18 20:05 ./slackware64/n
+drwxr-xr-x 2 root root 36864 2024-07-23 19:00 ./slackware64/n
-rw-r--r-- 1 root root 357 2023-03-09 19:11 ./slackware64/n/ModemManager-1.20.6-x86_64-1.txt
-rw-r--r-- 1 root root 1517848 2023-03-09 19:11 ./slackware64/n/ModemManager-1.20.6-x86_64-1.txz
-rw-r--r-- 1 root root 163 2023-03-09 19:11 ./slackware64/n/ModemManager-1.20.6-x86_64-1.txz.asc
@@ -4131,9 +4131,9 @@ drwxr-xr-x 2 root root 36864 2024-07-18 20:05 ./slackware64/n
-rw-r--r-- 1 root root 683 2021-02-13 11:55 ./slackware64/n/biff+comsat-0.17-x86_64-4.txt
-rw-r--r-- 1 root root 11280 2021-02-13 11:55 ./slackware64/n/biff+comsat-0.17-x86_64-4.txz
-rw-r--r-- 1 root root 163 2021-02-13 11:55 ./slackware64/n/biff+comsat-0.17-x86_64-4.txz.asc
--rw-r--r-- 1 root root 334 2024-05-15 22:36 ./slackware64/n/bind-9.18.27-x86_64-1.txt
--rw-r--r-- 1 root root 2463332 2024-05-15 22:36 ./slackware64/n/bind-9.18.27-x86_64-1.txz
--rw-r--r-- 1 root root 195 2024-05-15 22:36 ./slackware64/n/bind-9.18.27-x86_64-1.txz.asc
+-rw-r--r-- 1 root root 334 2024-07-23 17:54 ./slackware64/n/bind-9.18.28-x86_64-1.txt
+-rw-r--r-- 1 root root 2469040 2024-07-23 17:54 ./slackware64/n/bind-9.18.28-x86_64-1.txz
+-rw-r--r-- 1 root root 195 2024-07-23 17:54 ./slackware64/n/bind-9.18.28-x86_64-1.txz.asc
-rw-r--r-- 1 root root 333 2024-07-09 00:37 ./slackware64/n/bluez-5.77-x86_64-1.txt
-rw-r--r-- 1 root root 1409896 2024-07-09 00:37 ./slackware64/n/bluez-5.77-x86_64-1.txz
-rw-r--r-- 1 root root 195 2024-07-09 00:37 ./slackware64/n/bluez-5.77-x86_64-1.txz.asc
@@ -4197,9 +4197,9 @@ drwxr-xr-x 2 root root 36864 2024-07-18 20:05 ./slackware64/n
-rw-r--r-- 1 root root 440 2022-08-23 02:53 ./slackware64/n/ethtool-5.19-x86_64-1.txt
-rw-r--r-- 1 root root 182852 2022-08-23 02:53 ./slackware64/n/ethtool-5.19-x86_64-1.txz
-rw-r--r-- 1 root root 163 2022-08-23 02:53 ./slackware64/n/ethtool-5.19-x86_64-1.txz.asc
--rw-r--r-- 1 root root 604 2024-03-29 04:58 ./slackware64/n/fetchmail-6.4.38-x86_64-2.txt
--rw-r--r-- 1 root root 603072 2024-03-29 04:58 ./slackware64/n/fetchmail-6.4.38-x86_64-2.txz
--rw-r--r-- 1 root root 195 2024-03-29 04:58 ./slackware64/n/fetchmail-6.4.38-x86_64-2.txz.asc
+-rw-r--r-- 1 root root 604 2024-07-20 17:32 ./slackware64/n/fetchmail-6.4.39-x86_64-1.txt
+-rw-r--r-- 1 root root 604324 2024-07-20 17:32 ./slackware64/n/fetchmail-6.4.39-x86_64-1.txz
+-rw-r--r-- 1 root root 195 2024-07-20 17:32 ./slackware64/n/fetchmail-6.4.39-x86_64-1.txz.asc
-rw-r--r-- 1 root root 362 2024-07-09 17:09 ./slackware64/n/getmail-6.19.03-x86_64-1.txt
-rw-r--r-- 1 root root 219960 2024-07-09 17:09 ./slackware64/n/getmail-6.19.03-x86_64-1.txz
-rw-r--r-- 1 root root 195 2024-07-09 17:09 ./slackware64/n/getmail-6.19.03-x86_64-1.txz.asc
@@ -4444,9 +4444,9 @@ drwxr-xr-x 2 root root 36864 2024-07-18 20:05 ./slackware64/n
-rw-r--r-- 1 root root 562 2024-07-16 18:01 ./slackware64/n/ntp-4.2.8p18-x86_64-5.txt
-rw-r--r-- 1 root root 2057084 2024-07-16 18:01 ./slackware64/n/ntp-4.2.8p18-x86_64-5.txz
-rw-r--r-- 1 root root 195 2024-07-16 18:01 ./slackware64/n/ntp-4.2.8p18-x86_64-5.txz.asc
--rw-r--r-- 1 root root 531 2024-03-29 05:01 ./slackware64/n/obexftp-0.24.2-x86_64-12.txt
--rw-r--r-- 1 root root 93792 2024-03-29 05:01 ./slackware64/n/obexftp-0.24.2-x86_64-12.txz
--rw-r--r-- 1 root root 195 2024-03-29 05:01 ./slackware64/n/obexftp-0.24.2-x86_64-12.txz.asc
+-rw-r--r-- 1 root root 531 2024-07-22 03:06 ./slackware64/n/obexftp-0.24.2-x86_64-13.txt
+-rw-r--r-- 1 root root 93096 2024-07-22 03:06 ./slackware64/n/obexftp-0.24.2-x86_64-13.txz
+-rw-r--r-- 1 root root 195 2024-07-22 03:06 ./slackware64/n/obexftp-0.24.2-x86_64-13.txz.asc
-rw-r--r-- 1 root root 479 2024-06-10 18:12 ./slackware64/n/openldap-2.6.8-x86_64-2.txt
-rw-r--r-- 1 root root 2551004 2024-06-10 18:12 ./slackware64/n/openldap-2.6.8-x86_64-2.txz
-rw-r--r-- 1 root root 195 2024-06-10 18:12 ./slackware64/n/openldap-2.6.8-x86_64-2.txz.asc
@@ -4480,9 +4480,9 @@ drwxr-xr-x 2 root root 36864 2024-07-18 20:05 ./slackware64/n
-rw-r--r-- 1 root root 576 2023-03-08 02:28 ./slackware64/n/pidentd-3.0.19-x86_64-7.txt
-rw-r--r-- 1 root root 42376 2023-03-08 02:28 ./slackware64/n/pidentd-3.0.19-x86_64-7.txz
-rw-r--r-- 1 root root 163 2023-03-08 02:28 ./slackware64/n/pidentd-3.0.19-x86_64-7.txz.asc
--rw-r--r-- 1 root root 315 2024-07-03 18:25 ./slackware64/n/pinentry-1.3.1-x86_64-1.txt
--rw-r--r-- 1 root root 190056 2024-07-03 18:25 ./slackware64/n/pinentry-1.3.1-x86_64-1.txz
--rw-r--r-- 1 root root 195 2024-07-03 18:25 ./slackware64/n/pinentry-1.3.1-x86_64-1.txz.asc
+-rw-r--r-- 1 root root 315 2024-07-21 17:04 ./slackware64/n/pinentry-1.3.1-x86_64-2.txt
+-rw-r--r-- 1 root root 190100 2024-07-21 17:04 ./slackware64/n/pinentry-1.3.1-x86_64-2.txz
+-rw-r--r-- 1 root root 195 2024-07-21 17:04 ./slackware64/n/pinentry-1.3.1-x86_64-2.txz.asc
-rw-r--r-- 1 root root 543 2024-05-16 00:44 ./slackware64/n/popa3d-1.0.3-x86_64-8.txt
-rw-r--r-- 1 root root 21520 2024-05-16 00:44 ./slackware64/n/popa3d-1.0.3-x86_64-8.txz
-rw-r--r-- 1 root root 195 2024-05-16 00:44 ./slackware64/n/popa3d-1.0.3-x86_64-8.txz.asc
@@ -4583,9 +4583,9 @@ drwxr-xr-x 2 root root 36864 2024-07-18 20:05 ./slackware64/n
-rw-r--r-- 1 root root 677 2021-03-18 23:31 ./slackware64/n/wireless_tools-30.pre9-x86_64-5.txt
-rw-r--r-- 1 root root 134520 2021-03-18 23:31 ./slackware64/n/wireless_tools-30.pre9-x86_64-5.txz
-rw-r--r-- 1 root root 163 2021-03-18 23:31 ./slackware64/n/wireless_tools-30.pre9-x86_64-5.txz.asc
--rw-r--r-- 1 root root 600 2024-07-06 18:05 ./slackware64/n/wpa_supplicant-2.10-x86_64-5.txt
--rw-r--r-- 1 root root 1326688 2024-07-06 18:05 ./slackware64/n/wpa_supplicant-2.10-x86_64-5.txz
--rw-r--r-- 1 root root 195 2024-07-06 18:05 ./slackware64/n/wpa_supplicant-2.10-x86_64-5.txz.asc
+-rw-r--r-- 1 root root 600 2024-07-21 17:57 ./slackware64/n/wpa_supplicant-2.11-x86_64-1.txt
+-rw-r--r-- 1 root root 1413204 2024-07-21 17:57 ./slackware64/n/wpa_supplicant-2.11-x86_64-1.txz
+-rw-r--r-- 1 root root 195 2024-07-21 17:57 ./slackware64/n/wpa_supplicant-2.11-x86_64-1.txz.asc
-rw-r--r-- 1 root root 491 2024-05-24 19:41 ./slackware64/n/wsdd2-1.8.7-x86_64-1.txt
-rw-r--r-- 1 root root 34404 2024-05-24 19:41 ./slackware64/n/wsdd2-1.8.7-x86_64-1.txz
-rw-r--r-- 1 root root 195 2024-05-24 19:41 ./slackware64/n/wsdd2-1.8.7-x86_64-1.txz.asc
@@ -4637,7 +4637,7 @@ drwxr-xr-x 2 root root 4096 2024-03-01 22:17 ./slackware64/tcl
-rw-r--r-- 1 root root 227 2024-03-01 18:55 ./slackware64/tcl/tk-8.6.14-x86_64-1.txt
-rw-r--r-- 1 root root 1806636 2024-03-01 18:55 ./slackware64/tcl/tk-8.6.14-x86_64-1.txz
-rw-r--r-- 1 root root 163 2024-03-01 18:55 ./slackware64/tcl/tk-8.6.14-x86_64-1.txz.asc
-drwxr-xr-x 2 root root 65536 2024-07-19 20:10 ./slackware64/x
+drwxr-xr-x 2 root root 65536 2024-07-23 19:00 ./slackware64/x
-rw-r--r-- 1 root root 440 2023-10-17 18:03 ./slackware64/x/OpenCC-1.1.7-x86_64-1.txt
-rw-r--r-- 1 root root 644060 2023-10-17 18:03 ./slackware64/x/OpenCC-1.1.7-x86_64-1.txz
-rw-r--r-- 1 root root 163 2023-10-17 18:03 ./slackware64/x/OpenCC-1.1.7-x86_64-1.txz.asc
@@ -4698,9 +4698,9 @@ drwxr-xr-x 2 root root 65536 2024-07-19 20:10 ./slackware64/x
-rw-r--r-- 1 root root 280 2024-04-23 17:18 ./slackware64/x/fcitx5-m17n-5.1.1-x86_64-1.txt
-rw-r--r-- 1 root root 94120 2024-04-23 17:18 ./slackware64/x/fcitx5-m17n-5.1.1-x86_64-1.txz
-rw-r--r-- 1 root root 195 2024-04-23 17:18 ./slackware64/x/fcitx5-m17n-5.1.1-x86_64-1.txz.asc
--rw-r--r-- 1 root root 226 2024-06-09 18:23 ./slackware64/x/fcitx5-qt-5.1.6-x86_64-2.txt
--rw-r--r-- 1 root root 442168 2024-06-09 18:23 ./slackware64/x/fcitx5-qt-5.1.6-x86_64-2.txz
--rw-r--r-- 1 root root 195 2024-06-09 18:23 ./slackware64/x/fcitx5-qt-5.1.6-x86_64-2.txz.asc
+-rw-r--r-- 1 root root 226 2024-07-21 17:07 ./slackware64/x/fcitx5-qt-5.1.6-x86_64-3.txt
+-rw-r--r-- 1 root root 441952 2024-07-21 17:07 ./slackware64/x/fcitx5-qt-5.1.6-x86_64-3.txz
+-rw-r--r-- 1 root root 195 2024-07-21 17:07 ./slackware64/x/fcitx5-qt-5.1.6-x86_64-3.txz.asc
-rw-r--r-- 1 root root 292 2024-04-23 17:20 ./slackware64/x/fcitx5-sayura-5.1.2-x86_64-1.txt
-rw-r--r-- 1 root root 27180 2024-04-23 17:20 ./slackware64/x/fcitx5-sayura-5.1.2-x86_64-1.txz
-rw-r--r-- 1 root root 195 2024-04-23 17:20 ./slackware64/x/fcitx5-sayura-5.1.2-x86_64-1.txz.asc
@@ -4866,9 +4866,9 @@ drwxr-xr-x 2 root root 65536 2024-07-19 20:10 ./slackware64/x
-rw-r--r-- 1 root root 393 2024-03-29 05:05 ./slackware64/x/ibus-libpinyin-1.15.7-x86_64-2.txt
-rw-r--r-- 1 root root 745084 2024-03-29 05:05 ./slackware64/x/ibus-libpinyin-1.15.7-x86_64-2.txz
-rw-r--r-- 1 root root 195 2024-03-29 05:05 ./slackware64/x/ibus-libpinyin-1.15.7-x86_64-2.txz.asc
--rw-r--r-- 1 root root 220 2024-04-11 16:50 ./slackware64/x/ibus-m17n-1.4.29-x86_64-1.txt
--rw-r--r-- 1 root root 171884 2024-04-11 16:50 ./slackware64/x/ibus-m17n-1.4.29-x86_64-1.txz
--rw-r--r-- 1 root root 195 2024-04-11 16:50 ./slackware64/x/ibus-m17n-1.4.29-x86_64-1.txz.asc
+-rw-r--r-- 1 root root 220 2024-07-21 17:25 ./slackware64/x/ibus-m17n-1.4.30-x86_64-1.txt
+-rw-r--r-- 1 root root 171956 2024-07-21 17:25 ./slackware64/x/ibus-m17n-1.4.30-x86_64-1.txz
+-rw-r--r-- 1 root root 195 2024-07-21 17:25 ./slackware64/x/ibus-m17n-1.4.30-x86_64-1.txz.asc
-rw-r--r-- 1 root root 391 2024-06-28 16:58 ./slackware64/x/ibus-table-1.17.6-x86_64-1.txt
-rw-r--r-- 1 root root 1253304 2024-06-28 16:58 ./slackware64/x/ibus-table-1.17.6-x86_64-1.txz
-rw-r--r-- 1 root root 195 2024-06-28 16:58 ./slackware64/x/ibus-table-1.17.6-x86_64-1.txz.asc
@@ -5003,9 +5003,9 @@ drwxr-xr-x 2 root root 65536 2024-07-19 20:10 ./slackware64/x
-rw-r--r-- 1 root root 320 2023-06-04 18:34 ./slackware64/x/libdmx-1.1.5-x86_64-1.txt
-rw-r--r-- 1 root root 45752 2023-06-04 18:34 ./slackware64/x/libdmx-1.1.5-x86_64-1.txz
-rw-r--r-- 1 root root 163 2023-06-04 18:34 ./slackware64/x/libdmx-1.1.5-x86_64-1.txz.asc
--rw-r--r-- 1 root root 259 2024-06-26 18:26 ./slackware64/x/libdrm-2.4.122-x86_64-1.txt
--rw-r--r-- 1 root root 281808 2024-06-26 18:26 ./slackware64/x/libdrm-2.4.122-x86_64-1.txz
--rw-r--r-- 1 root root 195 2024-06-26 18:26 ./slackware64/x/libdrm-2.4.122-x86_64-1.txz.asc
+-rw-r--r-- 1 root root 259 2024-07-21 02:50 ./slackware64/x/libdrm-2.4.122-x86_64-2.txt
+-rw-r--r-- 1 root root 281768 2024-07-21 02:50 ./slackware64/x/libdrm-2.4.122-x86_64-2.txz
+-rw-r--r-- 1 root root 195 2024-07-21 02:50 ./slackware64/x/libdrm-2.4.122-x86_64-2.txz.asc
-rw-r--r-- 1 root root 277 2022-03-19 18:33 ./slackware64/x/libepoxy-1.5.10-x86_64-1.txt
-rw-r--r-- 1 root root 299660 2022-03-19 18:33 ./slackware64/x/libepoxy-1.5.10-x86_64-1.txz
-rw-r--r-- 1 root root 163 2022-03-19 18:33 ./slackware64/x/libepoxy-1.5.10-x86_64-1.txz.asc
@@ -5092,12 +5092,12 @@ drwxr-xr-x 2 root root 65536 2024-07-19 20:10 ./slackware64/x
-rw-r--r-- 1 root root 163 2024-02-05 19:19 ./slackware64/x/makedepend-1.0.9-x86_64-1.txz.asc
-rw-r--r-- 1 root root 22932 2024-06-10 19:21 ./slackware64/x/maketag
-rw-r--r-- 1 root root 22932 2024-06-10 19:21 ./slackware64/x/maketag.ez
--rw-r--r-- 1 root root 485 2024-03-29 05:07 ./slackware64/x/marisa-0.2.6-x86_64-9.txt
--rw-r--r-- 1 root root 161912 2024-03-29 05:07 ./slackware64/x/marisa-0.2.6-x86_64-9.txz
--rw-r--r-- 1 root root 195 2024-03-29 05:07 ./slackware64/x/marisa-0.2.6-x86_64-9.txz.asc
--rw-r--r-- 1 root root 362 2024-07-17 18:11 ./slackware64/x/mesa-24.1.4-x86_64-1.txt
--rw-r--r-- 1 root root 35047000 2024-07-17 18:11 ./slackware64/x/mesa-24.1.4-x86_64-1.txz
--rw-r--r-- 1 root root 195 2024-07-17 18:11 ./slackware64/x/mesa-24.1.4-x86_64-1.txz.asc
+-rw-r--r-- 1 root root 485 2024-07-22 03:34 ./slackware64/x/marisa-0.2.6-x86_64-10.txt
+-rw-r--r-- 1 root root 162568 2024-07-22 03:34 ./slackware64/x/marisa-0.2.6-x86_64-10.txz
+-rw-r--r-- 1 root root 195 2024-07-22 03:34 ./slackware64/x/marisa-0.2.6-x86_64-10.txz.asc
+-rw-r--r-- 1 root root 362 2024-07-21 02:58 ./slackware64/x/mesa-24.1.4-x86_64-2.txt
+-rw-r--r-- 1 root root 35044936 2024-07-21 02:58 ./slackware64/x/mesa-24.1.4-x86_64-2.txz
+-rw-r--r-- 1 root root 195 2024-07-21 02:58 ./slackware64/x/mesa-24.1.4-x86_64-2.txz.asc
-rw-r--r-- 1 root root 425 2022-04-04 18:48 ./slackware64/x/mkcomposecache-1.2.2-x86_64-1.txt
-rw-r--r-- 1 root root 13532 2022-04-04 18:48 ./slackware64/x/mkcomposecache-1.2.2-x86_64-1.txz
-rw-r--r-- 1 root root 163 2022-04-04 18:48 ./slackware64/x/mkcomposecache-1.2.2-x86_64-1.txz.asc
@@ -5183,9 +5183,9 @@ drwxr-xr-x 2 root root 65536 2024-07-19 20:10 ./slackware64/x
-rw-r--r-- 1 root root 338 2022-10-15 19:51 ./slackware64/x/viewres-1.0.7-x86_64-1.txt
-rw-r--r-- 1 root root 26808 2022-10-15 19:51 ./slackware64/x/viewres-1.0.7-x86_64-1.txz
-rw-r--r-- 1 root root 163 2022-10-15 19:51 ./slackware64/x/viewres-1.0.7-x86_64-1.txz.asc
--rw-r--r-- 1 root root 527 2024-03-18 20:04 ./slackware64/x/vulkan-sdk-1.3.275.0-x86_64-2.txt
--rw-r--r-- 1 root root 29217276 2024-03-18 20:04 ./slackware64/x/vulkan-sdk-1.3.275.0-x86_64-2.txz
--rw-r--r-- 1 root root 195 2024-03-18 20:04 ./slackware64/x/vulkan-sdk-1.3.275.0-x86_64-2.txz.asc
+-rw-r--r-- 1 root root 527 2024-07-22 19:47 ./slackware64/x/vulkan-sdk-1.3.275.0-x86_64-3.txt
+-rw-r--r-- 1 root root 29941016 2024-07-22 19:47 ./slackware64/x/vulkan-sdk-1.3.275.0-x86_64-3.txz
+-rw-r--r-- 1 root root 195 2024-07-22 19:47 ./slackware64/x/vulkan-sdk-1.3.275.0-x86_64-3.txz.asc
-rw-r--r-- 1 root root 551 2024-05-30 22:30 ./slackware64/x/wayland-1.23.0-x86_64-1.txt
-rw-r--r-- 1 root root 137872 2024-05-30 22:30 ./slackware64/x/wayland-1.23.0-x86_64-1.txz
-rw-r--r-- 1 root root 195 2024-05-30 22:30 ./slackware64/x/wayland-1.23.0-x86_64-1.txz.asc
@@ -5522,19 +5522,19 @@ drwxr-xr-x 2 root root 65536 2024-07-19 20:10 ./slackware64/x
-rw-r--r-- 1 root root 213 2022-07-11 18:36 ./slackware64/x/xwud-1.0.6-x86_64-1.txt
-rw-r--r-- 1 root root 25896 2022-07-11 18:36 ./slackware64/x/xwud-1.0.6-x86_64-1.txz
-rw-r--r-- 1 root root 163 2022-07-11 18:36 ./slackware64/x/xwud-1.0.6-x86_64-1.txz.asc
-drwxr-xr-x 2 root root 16384 2024-07-17 19:33 ./slackware64/xap
+drwxr-xr-x 2 root root 16384 2024-07-23 19:00 ./slackware64/xap
-rw-r--r-- 1 root root 625 2024-05-04 01:48 ./slackware64/xap/MPlayer-20240403-x86_64-2.txt
-rw-r--r-- 1 root root 2705916 2024-05-04 01:48 ./slackware64/xap/MPlayer-20240403-x86_64-2.txz
-rw-r--r-- 1 root root 195 2024-05-04 01:48 ./slackware64/xap/MPlayer-20240403-x86_64-2.txz.asc
-rw-r--r-- 1 root root 524 2024-06-24 17:31 ./slackware64/xap/NetworkManager-openvpn-1.12.0-x86_64-1.txt
-rw-r--r-- 1 root root 264600 2024-06-24 17:31 ./slackware64/xap/NetworkManager-openvpn-1.12.0-x86_64-1.txz
-rw-r--r-- 1 root root 195 2024-06-24 17:31 ./slackware64/xap/NetworkManager-openvpn-1.12.0-x86_64-1.txz.asc
--rw-r--r-- 1 root root 592 2024-06-14 17:08 ./slackware64/xap/audacious-4.4-x86_64-1.txt
--rw-r--r-- 1 root root 622080 2024-06-14 17:08 ./slackware64/xap/audacious-4.4-x86_64-1.txz
--rw-r--r-- 1 root root 195 2024-06-14 17:08 ./slackware64/xap/audacious-4.4-x86_64-1.txz.asc
--rw-r--r-- 1 root root 404 2024-06-14 17:09 ./slackware64/xap/audacious-plugins-4.4-x86_64-1.txt
--rw-r--r-- 1 root root 1574588 2024-06-14 17:09 ./slackware64/xap/audacious-plugins-4.4-x86_64-1.txz
--rw-r--r-- 1 root root 195 2024-06-14 17:09 ./slackware64/xap/audacious-plugins-4.4-x86_64-1.txz.asc
+-rw-r--r-- 1 root root 592 2024-07-21 17:09 ./slackware64/xap/audacious-4.4-x86_64-2.txt
+-rw-r--r-- 1 root root 621632 2024-07-21 17:09 ./slackware64/xap/audacious-4.4-x86_64-2.txz
+-rw-r--r-- 1 root root 195 2024-07-21 17:09 ./slackware64/xap/audacious-4.4-x86_64-2.txz.asc
+-rw-r--r-- 1 root root 404 2024-07-21 17:10 ./slackware64/xap/audacious-plugins-4.4-x86_64-2.txt
+-rw-r--r-- 1 root root 1574576 2024-07-21 17:10 ./slackware64/xap/audacious-plugins-4.4-x86_64-2.txz
+-rw-r--r-- 1 root root 195 2024-07-21 17:10 ./slackware64/xap/audacious-plugins-4.4-x86_64-2.txz.asc
-rw-r--r-- 1 root root 431 2021-08-05 05:16 ./slackware64/xap/blackbox-0.77-x86_64-1.txt
-rw-r--r-- 1 root root 393060 2021-08-05 05:16 ./slackware64/xap/blackbox-0.77-x86_64-1.txz
-rw-r--r-- 1 root root 163 2021-08-05 05:16 ./slackware64/xap/blackbox-0.77-x86_64-1.txz.asc
@@ -5602,9 +5602,9 @@ drwxr-xr-x 2 root root 16384 2024-07-17 19:33 ./slackware64/xap
-rw-r--r-- 1 root root 570 2024-07-09 17:17 ./slackware64/xap/mozilla-firefox-128.0esr-x86_64-1.txt
-rw-r--r-- 1 root root 61891836 2024-07-09 17:17 ./slackware64/xap/mozilla-firefox-128.0esr-x86_64-1.txz
-rw-r--r-- 1 root root 195 2024-07-09 17:17 ./slackware64/xap/mozilla-firefox-128.0esr-x86_64-1.txz.asc
--rw-r--r-- 1 root root 663 2024-07-13 18:11 ./slackware64/xap/mozilla-thunderbird-128.0esr-x86_64-1.txt
--rw-r--r-- 1 root root 64680972 2024-07-13 18:11 ./slackware64/xap/mozilla-thunderbird-128.0esr-x86_64-1.txz
--rw-r--r-- 1 root root 195 2024-07-13 18:11 ./slackware64/xap/mozilla-thunderbird-128.0esr-x86_64-1.txz.asc
+-rw-r--r-- 1 root root 663 2024-07-20 12:31 ./slackware64/xap/mozilla-thunderbird-128.0.1esr-x86_64-1.txt
+-rw-r--r-- 1 root root 64681252 2024-07-20 12:31 ./slackware64/xap/mozilla-thunderbird-128.0.1esr-x86_64-1.txz
+-rw-r--r-- 1 root root 195 2024-07-20 12:31 ./slackware64/xap/mozilla-thunderbird-128.0.1esr-x86_64-1.txz.asc
-rw-r--r-- 1 root root 470 2024-07-02 17:53 ./slackware64/xap/mpv-0.38.0-x86_64-4.txt
-rw-r--r-- 1 root root 1372852 2024-07-02 17:53 ./slackware64/xap/mpv-0.38.0-x86_64-4.txz
-rw-r--r-- 1 root root 195 2024-07-02 17:53 ./slackware64/xap/mpv-0.38.0-x86_64-4.txz.asc
@@ -5651,9 +5651,9 @@ drwxr-xr-x 2 root root 16384 2024-07-17 19:33 ./slackware64/xap
-rw-r--r-- 1 root root 309 2024-07-08 17:43 ./slackware64/xap/x3270-4.3ga9-x86_64-1.txt
-rw-r--r-- 1 root root 1452064 2024-07-08 17:43 ./slackware64/xap/x3270-4.3ga9-x86_64-1.txz
-rw-r--r-- 1 root root 195 2024-07-08 17:43 ./slackware64/xap/x3270-4.3ga9-x86_64-1.txz.asc
--rw-r--r-- 1 root root 426 2024-03-11 18:14 ./slackware64/xap/xaos-4.3.2-x86_64-1.txt
--rw-r--r-- 1 root root 580084 2024-03-11 18:14 ./slackware64/xap/xaos-4.3.2-x86_64-1.txz
--rw-r--r-- 1 root root 195 2024-03-11 18:14 ./slackware64/xap/xaos-4.3.2-x86_64-1.txz.asc
+-rw-r--r-- 1 root root 426 2024-07-21 17:11 ./slackware64/xap/xaos-4.3.2-x86_64-2.txt
+-rw-r--r-- 1 root root 572700 2024-07-21 17:11 ./slackware64/xap/xaos-4.3.2-x86_64-2.txz
+-rw-r--r-- 1 root root 195 2024-07-21 17:11 ./slackware64/xap/xaos-4.3.2-x86_64-2.txz.asc
-rw-r--r-- 1 root root 239 2021-02-13 13:43 ./slackware64/xap/xgames-0.3-x86_64-8.txt
-rw-r--r-- 1 root root 93540 2021-02-13 13:43 ./slackware64/xap/xgames-0.3-x86_64-8.txz
-rw-r--r-- 1 root root 163 2021-02-13 13:43 ./slackware64/xap/xgames-0.3-x86_64-8.txz.asc
@@ -5792,11 +5792,11 @@ drwxr-xr-x 2 root root 4096 2024-05-05 18:37 ./slackware64/y
-rw-r--r-- 1 root root 1488844 2024-05-05 17:22 ./slackware64/y/nethack-3.6.7-x86_64-2.txz
-rw-r--r-- 1 root root 195 2024-05-05 17:22 ./slackware64/y/nethack-3.6.7-x86_64-2.txz.asc
-rw-r--r-- 1 root root 26 2020-12-30 21:55 ./slackware64/y/tagfile
-drwxr-xr-x 18 root root 4096 2024-07-19 20:12 ./source
--rw-r--r-- 1 root root 622658 2024-07-19 20:12 ./source/CHECKSUMS.md5
--rw-r--r-- 1 root root 195 2024-07-19 20:12 ./source/CHECKSUMS.md5.asc
--rw-r--r-- 1 root root 868118 2024-07-19 20:12 ./source/FILE_LIST
--rw-r--r-- 1 root root 29737007 2024-07-19 20:12 ./source/MANIFEST.bz2
+drwxr-xr-x 18 root root 4096 2024-07-23 19:02 ./source
+-rw-r--r-- 1 root root 622552 2024-07-23 19:02 ./source/CHECKSUMS.md5
+-rw-r--r-- 1 root root 195 2024-07-23 19:02 ./source/CHECKSUMS.md5.asc
+-rw-r--r-- 1 root root 867999 2024-07-23 19:02 ./source/FILE_LIST
+-rw-r--r-- 1 root root 29748963 2024-07-23 19:02 ./source/MANIFEST.bz2
-rw-r--r-- 1 root root 828 2022-02-02 04:43 ./source/README.TXT
drwxr-xr-x 124 root root 4096 2024-06-23 18:42 ./source/a
-rw-r--r-- 1 root root 339 2023-09-28 19:06 ./source/a/FTBFSlog
@@ -6361,7 +6361,7 @@ drwxr-xr-x 2 root root 4096 2023-05-16 02:51 ./source/a/lhasa
drwxr-xr-x 2 root root 4096 2024-04-11 19:09 ./source/a/libblockdev
-rw-r--r-- 1 root root 297 2024-04-11 18:36 ./source/a/libblockdev/doinst.sh.gz
-rw-r--r-- 1 root root 340913 2024-03-26 09:49 ./source/a/libblockdev/libblockdev-3.1.1-1.tar.lz
--rwxr-xr-x 1 root root 4879 2024-04-11 18:36 ./source/a/libblockdev/libblockdev.SlackBuild
+-rwxr-xr-x 1 root root 5103 2024-07-22 18:02 ./source/a/libblockdev/libblockdev.SlackBuild
-rw-r--r-- 1 root root 43 2020-10-28 19:18 ./source/a/libblockdev/libblockdev.url
-rw-r--r-- 1 root root 799 2017-06-16 16:20 ./source/a/libblockdev/slack-desc
drwxr-xr-x 2 root root 4096 2024-04-11 18:38 ./source/a/libbytesize
@@ -6911,11 +6911,11 @@ drwxr-xr-x 2 root root 4096 2021-02-13 05:31 ./source/a/which
-rw-r--r-- 1 root root 149305 2015-03-20 16:38 ./source/a/which/which-2.21.tar.gz
-rw-r--r-- 1 root root 152 2015-03-20 16:38 ./source/a/which/which-2.21.tar.gz.sig
-rwxr-xr-x 1 root root 3493 2021-02-13 05:31 ./source/a/which/which.SlackBuild
-drwxr-xr-x 2 root root 4096 2024-05-17 18:16 ./source/a/xfsprogs
+drwxr-xr-x 2 root root 4096 2024-07-22 18:23 ./source/a/xfsprogs
-rw-r--r-- 1 root root 950 2018-02-27 06:13 ./source/a/xfsprogs/slack-desc
--rw-r--r-- 1 root root 293 2024-05-17 11:38 ./source/a/xfsprogs/xfsprogs-6.8.0.tar.sign
--rw-r--r-- 1 root root 1367196 2024-05-17 11:38 ./source/a/xfsprogs/xfsprogs-6.8.0.tar.xz
--rwxr-xr-x 1 root root 5032 2024-02-05 19:29 ./source/a/xfsprogs/xfsprogs.SlackBuild
+-rw-r--r-- 1 root root 293 2024-07-22 09:15 ./source/a/xfsprogs/xfsprogs-6.9.0.tar.sign
+-rw-r--r-- 1 root root 1383116 2024-07-22 09:15 ./source/a/xfsprogs/xfsprogs-6.9.0.tar.xz
+-rwxr-xr-x 1 root root 5068 2024-07-22 18:23 ./source/a/xfsprogs/xfsprogs.SlackBuild
-rw-r--r-- 1 root root 42 2017-09-27 22:21 ./source/a/xfsprogs/xfsprogs.url
drwxr-xr-x 2 root root 4096 2024-05-29 22:44 ./source/a/xz
-rw-r--r-- 1 root root 940 2024-02-24 19:17 ./source/a/xz/slack-desc
@@ -6936,7 +6936,7 @@ drwxr-xr-x 2 root root 4096 2024-05-11 06:35 ./source/a/zoo
-rwxr-xr-x 1 root root 3232 2024-05-11 06:35 ./source/a/zoo/zoo.SlackBuild
-rw-r--r-- 1 root root 249 2024-05-11 06:35 ./source/a/zoo/zoo.gcc14.diff.gz
-rw-r--r-- 1 root root 14984 2015-12-16 15:31 ./source/a/zoo/zoo_2.10-28.debian.tar.xz
-drwxr-xr-x 89 root root 4096 2024-06-28 18:56 ./source/ap
+drwxr-xr-x 89 root root 4096 2024-07-20 17:09 ./source/ap
-rw-r--r-- 1 root root 363 2023-03-01 20:06 ./source/ap/FTBFSlog
drwxr-xr-x 2 root root 4096 2024-03-14 19:01 ./source/ap/a2ps
-rw-r--r-- 1 root root 1806744 2024-03-13 18:12 ./source/ap/a2ps/a2ps-4.15.6.tar.lz
@@ -7347,7 +7347,7 @@ drwxr-xr-x 2 root root 4096 2024-03-29 03:06 ./source/ap/rpm
-rw-r--r-- 1 root root 133 2009-11-27 18:09 ./source/ap/rpm/Packages.gz
-rw-r--r-- 1 root root 132 2009-11-27 18:09 ./source/ap/rpm/doinst.sh.gz
-rw-r--r-- 1 root root 5301761 2024-02-07 14:48 ./source/ap/rpm/rpm-4.19.1.1.tar.lz
--rwxr-xr-x 1 root root 5323 2024-03-29 03:06 ./source/ap/rpm/rpm.SlackBuild
+-rwxr-xr-x 1 root root 5359 2024-07-22 03:03 ./source/ap/rpm/rpm.SlackBuild
-rw-r--r-- 1 root root 28 2019-09-28 18:42 ./source/ap/rpm/rpm.url
-rw-r--r-- 1 root root 943 2018-02-27 06:12 ./source/ap/rpm/slack-desc
drwxr-xr-x 2 root root 4096 2021-02-13 05:31 ./source/ap/rzip
@@ -7389,12 +7389,12 @@ drwxr-xr-x 2 root root 4096 2021-02-13 05:31 ./source/ap/seejpeg
drwxr-xr-x 3 root root 4096 2022-09-18 18:32 ./source/ap/slackpkg
-rw-r--r-- 1 root root 261 2021-07-07 03:38 ./source/ap/slackpkg/README.md
-rw-r--r-- 1 root root 1063 2021-10-12 05:34 ./source/ap/slackpkg/doinst.sh
-drwxr-xr-x 4 root root 4096 2022-09-18 18:31 ./source/ap/slackpkg/files
+drwxr-xr-x 4 root root 4096 2024-07-20 17:09 ./source/ap/slackpkg/files
-rw-r--r-- 1 root root 62099 2022-01-17 06:41 ./source/ap/slackpkg/files/ChangeLog
-rw-r--r-- 1 root root 17992 2021-02-12 23:30 ./source/ap/slackpkg/files/GPL
-rw-r--r-- 1 root root 2922 2021-02-12 23:30 ./source/ap/slackpkg/files/README
-rw-r--r-- 1 root root 1326 2021-05-31 20:24 ./source/ap/slackpkg/files/blacklist.new
--rw-r--r-- 1 root root 41357 2024-03-07 19:26 ./source/ap/slackpkg/files/core-functions.sh
+-rw-r--r-- 1 root root 41678 2024-07-20 17:06 ./source/ap/slackpkg/files/core-functions.sh
-rw-r--r-- 1 root root 46 2021-05-31 20:24 ./source/ap/slackpkg/files/cutpkg.awk
-rw-r--r-- 1 root root 2456 2021-02-12 23:30 ./source/ap/slackpkg/files/dialog-functions.sh
-rw-r--r-- 1 root root 424 2021-02-12 23:30 ./source/ap/slackpkg/files/filelist.awk
@@ -7447,7 +7447,7 @@ drwxr-xr-x 2 root root 4096 2021-06-05 03:50 ./source/ap/slackpkg/files/s
-rw-r--r-- 1 root root 8945 2021-05-31 20:24 ./source/ap/slackpkg/files/slackpkg.conf.5
-rw-r--r-- 1 root root 6109 2021-05-31 20:24 ./source/ap/slackpkg/files/slackpkg.conf.new
-rw-r--r-- 1 root root 1008 2021-05-31 20:24 ./source/ap/slackpkg/slack-desc
--rwxr-xr-x 1 root root 4408 2024-03-07 19:27 ./source/ap/slackpkg/slackpkg.SlackBuild
+-rwxr-xr-x 1 root root 4408 2024-07-20 17:09 ./source/ap/slackpkg/slackpkg.SlackBuild
drwxr-xr-x 2 root root 4096 2024-02-16 19:58 ./source/ap/soma
-rw-r--r-- 1 root root 3364 2020-08-21 17:24 ./source/ap/soma/README
-rw-r--r-- 1 root root 336 2020-06-16 06:05 ./source/ap/soma/doinst.sh.gz
@@ -7595,7 +7595,7 @@ drwxr-xr-x 2 root root 4096 2024-07-12 20:22 ./source/d/automake
drwxr-xr-x 3 root root 4096 2024-01-29 19:37 ./source/d/binutils
-rw-r--r-- 1 root root 27112996 2024-01-29 15:23 ./source/d/binutils/binutils-2.42.tar.lz
-rw-r--r-- 1 root root 833 2024-01-29 15:23 ./source/d/binutils/binutils-2.42.tar.lz.sig
--rwxr-xr-x 1 root root 10011 2024-06-26 17:32 ./source/d/binutils/binutils.SlackBuild
+-rwxr-xr-x 1 root root 10047 2024-07-21 01:30 ./source/d/binutils/binutils.SlackBuild
drwxr-xr-x 2 root root 4096 2024-01-29 19:47 ./source/d/binutils/patches
-rw-r--r-- 1 root root 345 2021-08-19 15:31 ./source/d/binutils/patches/binutils-2.27-aarch64-ifunc.patch.gz
-rw-r--r-- 1 root root 933 2021-08-19 15:31 ./source/d/binutils/patches/binutils-do-not-link-with-static-libstdc++.patch.gz
@@ -7621,19 +7621,19 @@ drwxr-xr-x 2 root root 4096 2021-09-25 16:54 ./source/d/bison
drwxr-xr-x 2 root root 4096 2024-04-05 17:22 ./source/d/cargo-vendor-filterer
-rw-r--r-- 1 root root 2762693 2024-04-05 17:21 ./source/d/cargo-vendor-filterer/cargo-cargo-vendor-filterer-0.5.14.tar.lz
-rw-r--r-- 1 root root 25360 2024-04-05 17:21 ./source/d/cargo-vendor-filterer/cargo-vendor-filterer-0.5.14.tar.lz
--rwxr-xr-x 1 root root 3856 2023-04-19 18:21 ./source/d/cargo-vendor-filterer/cargo-vendor-filterer.SlackBuild
+-rwxr-xr-x 1 root root 3818 2024-07-22 18:13 ./source/d/cargo-vendor-filterer/cargo-vendor-filterer.SlackBuild
-rwxr-xr-x 1 root root 1229 2024-04-05 17:21 ./source/d/cargo-vendor-filterer/fetch-sources.sh
-rw-r--r-- 1 root root 1053 2022-12-07 17:52 ./source/d/cargo-vendor-filterer/slack-desc
drwxr-xr-x 2 root root 4096 2023-09-13 18:44 ./source/d/cbindgen
-rw-r--r-- 1 root root 1377219 2023-09-13 18:44 ./source/d/cbindgen/cargo-cbindgen-0.26.0.tar.lz
-rw-r--r-- 1 root root 164355 2023-09-13 18:44 ./source/d/cbindgen/cbindgen-0.26.0.tar.lz
--rwxr-xr-x 1 root root 3865 2022-12-07 18:28 ./source/d/cbindgen/cbindgen.SlackBuild
+-rwxr-xr-x 1 root root 3821 2024-07-22 18:15 ./source/d/cbindgen/cbindgen.SlackBuild
-rwxr-xr-x 1 root root 831 2023-09-13 18:44 ./source/d/cbindgen/fetch-sources.sh
-rw-r--r-- 1 root root 1150 2022-12-07 17:56 ./source/d/cbindgen/slack-desc
-drwxr-xr-x 2 root root 4096 2024-07-01 20:19 ./source/d/ccache
--rw-r--r-- 1 root root 485228 2024-06-30 19:04 ./source/d/ccache/ccache-4.10.1.tar.xz
--rw-r--r-- 1 root root 833 2024-06-30 19:04 ./source/d/ccache/ccache-4.10.1.tar.xz.asc
--rwxr-xr-x 1 root root 3835 2024-07-01 18:52 ./source/d/ccache/ccache.SlackBuild
+drwxr-xr-x 2 root root 4096 2024-07-22 18:17 ./source/d/ccache
+-rw-r--r-- 1 root root 485460 2024-07-22 14:38 ./source/d/ccache/ccache-4.10.2.tar.xz
+-rw-r--r-- 1 root root 833 2024-07-22 14:38 ./source/d/ccache/ccache-4.10.2.tar.xz.asc
+-rwxr-xr-x 1 root root 4254 2024-07-22 18:18 ./source/d/ccache/ccache.SlackBuild
-rw-r--r-- 1 root root 60127 2023-03-15 12:39 ./source/d/ccache/doctest.h.gz
-rw-r--r-- 1 root root 71 2024-06-10 18:34 ./source/d/ccache/doctest.h.url
-rw-r--r-- 1 root root 804 2018-02-27 06:13 ./source/d/ccache/slack-desc
@@ -7656,7 +7656,7 @@ drwxr-xr-x 2 root root 4096 2024-05-10 22:01 ./source/d/clisp
-rwxr-xr-x 1 root root 1890 2020-07-09 18:37 ./source/d/clisp/source.download
drwxr-xr-x 2 root root 4096 2024-07-18 17:56 ./source/d/cmake
-rw-r--r-- 1 root root 7697237 2024-07-18 14:48 ./source/d/cmake/cmake-3.30.1.tar.lz
--rwxr-xr-x 1 root root 4364 2024-06-05 04:47 ./source/d/cmake/cmake.SlackBuild
+-rwxr-xr-x 1 root root 4267 2024-07-21 16:59 ./source/d/cmake/cmake.SlackBuild
-rw-r--r-- 1 root root 121 2024-07-18 17:55 ./source/d/cmake/cmake.url
-rw-r--r-- 1 root root 832 2018-11-29 19:16 ./source/d/cmake/slack-desc
drwxr-xr-x 2 root root 4096 2024-05-04 00:01 ./source/d/cscope
@@ -7676,7 +7676,7 @@ drwxr-xr-x 2 root root 4096 2022-11-21 20:13 ./source/d/dev86
-rw-r--r-- 1 root root 475 2018-02-27 06:13 ./source/d/dev86/slack-desc
drwxr-xr-x 2 root root 4096 2024-03-29 03:06 ./source/d/distcc
-rw-r--r-- 1 root root 757566 2021-05-11 17:26 ./source/d/distcc/distcc-3.4.tar.lz
--rwxr-xr-x 1 root root 4691 2024-03-29 03:06 ./source/d/distcc/distcc.SlackBuild
+-rwxr-xr-x 1 root root 4631 2024-07-21 22:32 ./source/d/distcc/distcc.SlackBuild
-rw-r--r-- 1 root root 33 2018-03-10 19:45 ./source/d/distcc/distcc.url
-rw-r--r-- 1 root root 295 2013-03-31 22:26 ./source/d/distcc/doinst.sh.gz
-rw-r--r-- 1 root root 935 2018-02-27 06:13 ./source/d/distcc/slack-desc
@@ -7695,8 +7695,8 @@ drwxr-xr-x 3 root root 4096 2024-05-14 04:49 ./source/d/gcc
-rw-r--r-- 1 root root 215 2015-08-03 18:13 ./source/d/gcc/c99.sh
-rw-r--r-- 1 root root 92265736 2024-05-07 08:10 ./source/d/gcc/gcc-14.1.0.tar.xz
-rw-r--r-- 1 root root 543 2024-05-07 08:10 ./source/d/gcc/gcc-14.1.0.tar.xz.sig
--rwxr-xr-x 1 root root 22940 2024-02-12 19:15 ./source/d/gcc/gcc.SlackBuild
--rwxr-xr-x 1 root root 6465 2024-02-12 19:21 ./source/d/gcc/libgccjit.SlackBuild
+-rwxr-xr-x 1 root root 23287 2024-07-21 22:03 ./source/d/gcc/gcc.SlackBuild
+-rwxr-xr-x 1 root root 6513 2024-07-21 04:27 ./source/d/gcc/libgccjit.SlackBuild
drwxr-xr-x 2 root root 4096 2022-08-19 17:30 ./source/d/gcc/patches
-rw-r--r-- 1 root root 559 2023-04-26 18:41 ./source/d/gcc/patches/gcc-no_fixincludes.diff.gz
-rw-r--r-- 1 root root 764 2021-01-19 21:38 ./source/d/gcc/slack-desc.gcc
@@ -7777,12 +7777,12 @@ drwxr-xr-x 2 root root 4096 2022-09-06 18:30 ./source/d/libtool
-rw-r--r-- 1 root root 385 2022-09-06 18:30 ./source/d/libtool/doinst.sh.gz
-rw-r--r-- 1 root root 1016040 2022-03-17 04:23 ./source/d/libtool/libtool-2.4.7.tar.xz
-rw-r--r-- 1 root root 659 2022-03-17 04:23 ./source/d/libtool/libtool-2.4.7.tar.xz.sig
--rwxr-xr-x 1 root root 3667 2024-05-14 05:02 ./source/d/libtool/libtool.SlackBuild
+-rwxr-xr-x 1 root root 3703 2024-07-21 03:00 ./source/d/libtool/libtool.SlackBuild
-rw-r--r-- 1 root root 522 2014-10-28 16:01 ./source/d/libtool/libtool.no.moved.warning.diff.gz
-rw-r--r-- 1 root root 953 2018-02-27 06:13 ./source/d/libtool/slack-desc
drwxr-xr-x 2 root root 4096 2024-07-19 18:38 ./source/d/llvm
-rw-r--r-- 1 root root 275 2024-03-06 20:03 ./source/d/llvm/clang.toolchains.32-bit.triple.diff.gz
--rwxr-xr-x 1 root root 4140 2024-06-21 17:25 ./source/d/llvm/libclc.SlackBuild
+-rwxr-xr-x 1 root root 4268 2024-07-21 06:48 ./source/d/llvm/libclc.SlackBuild
-rwxr-xr-x 1 root root 8062 2024-07-19 18:38 ./source/d/llvm/llvm.SlackBuild
-rw-r--r-- 1 root root 77 2024-06-20 02:16 ./source/d/llvm/llvm.url
-rw-r--r-- 1 root root 122282653 2024-06-15 17:21 ./source/d/llvm/llvmorg-18.1.8.tar.lz
@@ -7856,9 +7856,9 @@ drwxr-xr-x 2 root root 4096 2024-06-12 16:57 ./source/d/pahole
-rwxr-xr-x 1 root root 3820 2022-05-23 18:28 ./source/d/pahole/pahole.SlackBuild
-rw-r--r-- 1 root root 52 2022-05-23 18:20 ./source/d/pahole/pahole.url
-rw-r--r-- 1 root root 1015 2022-05-23 18:32 ./source/d/pahole/slack-desc
-drwxr-xr-x 2 root root 4096 2024-06-24 17:23 ./source/d/parallel
--rw-r--r-- 1 root root 2042263 2024-06-24 17:11 ./source/d/parallel/parallel-20240622.tar.lz
--rwxr-xr-x 1 root root 4535 2022-09-06 18:27 ./source/d/parallel/parallel.SlackBuild
+drwxr-xr-x 2 root root 4096 2024-07-21 17:44 ./source/d/parallel
+-rw-r--r-- 1 root root 2078288 2024-07-21 03:11 ./source/d/parallel/parallel-20240722.tar.lz
+-rwxr-xr-x 1 root root 4583 2024-07-21 17:44 ./source/d/parallel/parallel.SlackBuild
-rw-r--r-- 1 root root 857 2018-04-21 03:27 ./source/d/parallel/slack-desc
drwxr-xr-x 2 root root 4096 2023-04-24 19:57 ./source/d/patchelf
-rw-r--r-- 1 root root 286397 2023-04-23 11:31 ./source/d/patchelf/patchelf-0.18.0.tar.lz
@@ -7894,7 +7894,7 @@ drwxr-xr-x 2 root root 4096 2024-06-10 17:18 ./source/d/perl
drwxr-xr-x 3 root root 4096 2021-02-13 05:31 ./source/d/pkg-config
-rw-r--r-- 1 root root 252 2015-04-17 18:25 ./source/d/pkg-config/doinst.sh.gz
-rw-r--r-- 1 root root 1098512 2017-03-20 17:08 ./source/d/pkg-config/pkg-config-0.29.2.tar.xz
--rwxr-xr-x 1 root root 4193 2021-02-13 05:31 ./source/d/pkg-config/pkg-config.SlackBuild
+-rwxr-xr-x 1 root root 4327 2024-07-21 02:36 ./source/d/pkg-config/pkg-config.SlackBuild
drwxr-xr-x 2 root root 4096 2006-08-20 04:13 ./source/d/pkg-config/scripts
-rwxr-xr-x 1 root root 269 2016-06-04 18:22 ./source/d/pkg-config/scripts/pkgconfig.csh
-rwxr-xr-x 1 root root 279 2016-06-04 18:22 ./source/d/pkg-config/scripts/pkgconfig.sh
@@ -7918,9 +7918,9 @@ drwxr-xr-x 2 root root 4096 2024-07-08 17:38 ./source/d/python-pip
-rw-r--r-- 1 root root 33 2018-03-29 06:10 ./source/d/python-pip/pip.url
-rwxr-xr-x 1 root root 3283 2024-06-21 17:09 ./source/d/python-pip/python-pip.SlackBuild
-rw-r--r-- 1 root root 760 2018-02-27 06:13 ./source/d/python-pip/slack-desc
-drwxr-xr-x 2 root root 4096 2024-07-18 18:11 ./source/d/python-setuptools
--rwxr-xr-x 1 root root 3502 2024-04-13 17:12 ./source/d/python-setuptools/python-setuptools.SlackBuild
--rw-r--r-- 1 root root 1555917 2024-07-18 17:07 ./source/d/python-setuptools/setuptools-71.0.3.tar.lz
+drwxr-xr-x 2 root root 4096 2024-07-23 18:15 ./source/d/python-setuptools
+-rwxr-xr-x 1 root root 3502 2024-07-23 18:15 ./source/d/python-setuptools/python-setuptools.SlackBuild
+-rw-r--r-- 1 root root 1555785 2024-07-21 16:21 ./source/d/python-setuptools/setuptools-71.1.0.tar.lz
-rw-r--r-- 1 root root 40 2017-11-28 22:11 ./source/d/python-setuptools/setuptools.url
-rw-r--r-- 1 root root 1059 2018-02-27 06:13 ./source/d/python-setuptools/slack-desc
drwxr-xr-x 2 root root 4096 2024-03-21 21:57 ./source/d/python2
@@ -7959,14 +7959,14 @@ drwxr-xr-x 2 root root 4096 2024-07-10 17:12 ./source/d/rinutils
-rw-r--r-- 1 root root 944 2020-11-12 20:33 ./source/d/rinutils/slack-desc
drwxr-xr-x 2 root root 4096 2024-07-09 17:32 ./source/d/ruby
-rw-r--r-- 1 root root 15906058 2024-07-09 00:27 ./source/d/ruby/ruby-3.3.4.tar.lz
--rwxr-xr-x 1 root root 4885 2024-05-31 18:39 ./source/d/ruby/ruby.SlackBuild
+-rwxr-xr-x 1 root root 4550 2024-07-21 22:50 ./source/d/ruby/ruby.SlackBuild
-rw-r--r-- 1 root root 838 2024-01-31 01:32 ./source/d/ruby/slack-desc
drwxr-xr-x 2 root root 4096 2024-06-13 17:14 ./source/d/rust
drwxr-xr-x 2 root root 4096 2024-02-04 19:06 ./source/d/rust-bindgen
-rw-r--r-- 1 root root 2417095 2024-02-04 19:05 ./source/d/rust-bindgen/cargo-rust-bindgen-0.69.4.tar.lz
-rwxr-xr-x 1 root root 898 2024-02-04 19:05 ./source/d/rust-bindgen/fetch-sources.sh
-rw-r--r-- 1 root root 1888117 2024-02-04 19:05 ./source/d/rust-bindgen/rust-bindgen-0.69.4.tar.lz
--rwxr-xr-x 1 root root 3865 2022-12-07 18:28 ./source/d/rust-bindgen/rust-bindgen.SlackBuild
+-rwxr-xr-x 1 root root 3821 2024-07-22 18:14 ./source/d/rust-bindgen/rust-bindgen.SlackBuild
-rw-r--r-- 1 root root 844 2022-12-07 17:56 ./source/d/rust-bindgen/slack-desc
-rw-r--r-- 1 root root 944 2024-04-03 16:29 ./source/d/rust/0004-compiler-Use-wasm-ld-for-wasm-targets.patch
-rw-r--r-- 1 root root 261 2020-11-19 19:46 ./source/d/rust/link_libffi.diff.gz
@@ -7988,18 +7988,18 @@ drwxr-xr-x 2 root root 4096 2022-09-07 11:33 ./source/d/slacktrack
-rw-r--r-- 1 root root 27340 2009-05-15 22:42 ./source/d/slacktrack/OVERVIEW
-rw-r--r-- 1 root root 91808 2022-09-07 11:31 ./source/d/slacktrack/slacktrack-2.23-source.tar.xz
-rwxr-xr-x 1 root root 1033 2022-09-07 11:34 ./source/d/slacktrack/slacktrack.SlackBuild
-drwxr-xr-x 2 root root 4096 2024-05-15 22:57 ./source/d/strace
+drwxr-xr-x 2 root root 4096 2024-07-21 17:48 ./source/d/strace
-rwxr-xr-x 1 root root 1929 2020-07-09 18:37 ./source/d/strace/get-strace.sh
-rw-r--r-- 1 root root 1001 2018-02-27 06:13 ./source/d/strace/slack-desc
--rw-r--r-- 1 root root 2466252 2024-05-14 21:58 ./source/d/strace/strace-6.9.tar.xz
--rw-r--r-- 1 root root 801 2024-05-14 21:58 ./source/d/strace/strace-6.9.tar.xz.asc
--rwxr-xr-x 1 root root 3545 2021-02-18 19:04 ./source/d/strace/strace.SlackBuild
--rw-r--r-- 1 root root 107 2024-05-15 22:57 ./source/d/strace/strace.url
+-rw-r--r-- 1 root root 2600864 2024-07-21 12:44 ./source/d/strace/strace-6.10.tar.xz
+-rw-r--r-- 1 root root 801 2024-07-21 12:44 ./source/d/strace/strace-6.10.tar.xz.asc
+-rwxr-xr-x 1 root root 3581 2024-07-21 17:48 ./source/d/strace/strace.SlackBuild
+-rw-r--r-- 1 root root 109 2024-07-21 17:48 ./source/d/strace/strace.url
drwxr-xr-x 2 root root 4096 2023-12-29 20:10 ./source/d/subversion
-rwxr-xr-x 1 root root 211 2020-05-27 22:59 ./source/d/subversion/get-svn-book.sh
-rw-r--r-- 1 root root 1005 2018-07-23 18:17 ./source/d/subversion/slack-desc
-rw-r--r-- 1 root root 6609112 2023-12-28 05:18 ./source/d/subversion/subversion-1.14.3.tar.lz
--rwxr-xr-x 1 root root 6792 2024-06-10 17:57 ./source/d/subversion/subversion.SlackBuild
+-rwxr-xr-x 1 root root 6828 2024-07-22 03:06 ./source/d/subversion/subversion.SlackBuild
-rw-r--r-- 1 root root 470922 2023-12-29 02:00 ./source/d/subversion/svn-book-html.tar.bz2
drwxr-xr-x 2 root root 4096 2024-02-26 19:45 ./source/d/swig
-rw-r--r-- 1 root root 1013 2018-02-27 06:13 ./source/d/swig/slack-desc
@@ -8034,7 +8034,7 @@ drwxr-xr-x 2 root root 4096 2024-06-22 18:49 ./source/e/emacs
-rw-r--r-- 1 root root 312 2008-04-06 03:10 ./source/e/emacs/doinst.sh.gz
-rw-r--r-- 1 root root 52210344 2024-06-22 15:10 ./source/e/emacs/emacs-29.4.tar.xz
-rw-r--r-- 1 root root 520 2024-06-22 15:10 ./source/e/emacs/emacs-29.4.tar.xz.sig
--rwxr-xr-x 1 root root 7317 2024-04-23 18:53 ./source/e/emacs/emacs.SlackBuild
+-rwxr-xr-x 1 root root 7353 2024-07-21 02:37 ./source/e/emacs/emacs.SlackBuild
-rwxr-xr-x 1 root root 1414 2024-04-23 18:57 ./source/e/emacs/emacs.SlackBuild.regular-build
lrwxrwxrwx 1 root root 16 2024-02-14 21:27 ./source/e/emacs/emacs.SlackBuild.with-native-compilation -> emacs.SlackBuild
-rw-r--r-- 1 root root 909 2024-02-14 20:42 ./source/e/emacs/slack-desc
@@ -8655,7 +8655,7 @@ drwxr-xr-x 2 root root 4096 2024-01-11 19:48 ./source/kde/kde/doinst.sh
-rw-r--r-- 1 root root 129 2011-07-28 15:07 ./source/kde/kde/doinst.sh/skanlite
-rw-r--r-- 1 root root 129 2011-07-28 14:43 ./source/kde/kde/doinst.sh/step
-rwxr-xr-x 1 root root 20171 2022-04-22 05:49 ./source/kde/kde/kde.SlackBuild
--rw-r--r-- 1 root root 1979 2023-04-23 20:11 ./source/kde/kde/kde.options
+-rw-r--r-- 1 root root 2127 2024-07-20 19:50 ./source/kde/kde/kde.options
drwxr-xr-x 2 root root 4096 2023-06-10 20:08 ./source/kde/kde/make
-rw-r--r-- 1 root root 148 2015-02-16 14:49 ./source/kde/kde/make/katepart4
-rw-r--r-- 1 root root 206 2015-05-29 22:34 ./source/kde/kde/make/kdeconnect4
@@ -10061,7 +10061,7 @@ drwxr-xr-x 2 root root 4096 2024-05-15 22:59 ./source/kde/wcslib
-rw-r--r-- 1 root root 2655446 2024-05-13 16:35 ./source/kde/wcslib/wcslib-8.3.tar.lz
-rwxr-xr-x 1 root root 4611 2023-10-22 00:57 ./source/kde/wcslib/wcslib.SlackBuild
-rw-r--r-- 1 root root 44 2023-11-17 18:29 ./source/kde/wcslib/wcslib.url
-drwxr-xr-x 440 root root 16384 2024-07-19 20:04 ./source/l
+drwxr-xr-x 440 root root 16384 2024-07-21 18:35 ./source/l
-rw-r--r-- 1 root root 2653 2024-03-22 18:04 ./source/l/FTBFSlog
drwxr-xr-x 3 root root 4096 2022-03-06 19:58 ./source/l/GConf
-rw-r--r-- 1 root root 1559904 2013-01-22 02:48 ./source/l/GConf/GConf-3.2.6.tar.xz
@@ -10094,18 +10094,18 @@ drwxr-xr-x 2 root root 4096 2024-06-02 03:04 ./source/l/Mako
-rw-r--r-- 1 root root 33 2018-11-26 21:01 ./source/l/Mako/Mako.url
-rw-r--r-- 1 root root 961 2018-02-27 06:12 ./source/l/Mako/slack-desc
drwxr-xr-x 2 root root 4096 2024-07-12 17:35 ./source/l/PyQt-builder
--rwxr-xr-x 1 root root 3722 2024-04-25 16:57 ./source/l/PyQt-builder/PyQt-builder.SlackBuild
+-rwxr-xr-x 1 root root 3758 2024-07-21 18:38 ./source/l/PyQt-builder/PyQt-builder.SlackBuild
-rw-r--r-- 1 root root 39 2023-12-14 00:01 ./source/l/PyQt-builder/PyQt-builder.url
-rw-r--r-- 1 root root 2729656 2024-07-12 16:08 ./source/l/PyQt-builder/pyqt_builder-1.16.4.tar.lz
-rw-r--r-- 1 root root 944 2023-12-14 00:04 ./source/l/PyQt-builder/slack-desc
-drwxr-xr-x 2 root root 4096 2024-03-29 03:06 ./source/l/PyQt5
--rw-r--r-- 1 root root 2280266 2023-10-14 10:27 ./source/l/PyQt5/PyQt5-5.15.10.tar.lz
--rwxr-xr-x 1 root root 4787 2024-03-29 03:06 ./source/l/PyQt5/PyQt5.SlackBuild
+drwxr-xr-x 2 root root 4096 2024-07-19 19:19 ./source/l/PyQt5
+-rw-r--r-- 1 root root 2262061 2024-07-19 08:40 ./source/l/PyQt5/PyQt5-5.15.11.tar.lz
+-rwxr-xr-x 1 root root 4731 2024-07-21 00:24 ./source/l/PyQt5/PyQt5.SlackBuild
-rw-r--r-- 1 root root 31 2020-06-09 20:41 ./source/l/PyQt5/PyQt5.url
-rw-r--r-- 1 root root 744 2020-03-19 20:00 ./source/l/PyQt5/slack-desc
drwxr-xr-x 2 root root 4096 2024-07-13 23:32 ./source/l/PyQt5_sip
-rw-r--r-- 1 root root 78719 2024-07-12 15:38 ./source/l/PyQt5_sip/PyQt5_sip-12.15.0.tar.lz
--rwxr-xr-x 1 root root 3905 2024-07-13 23:32 ./source/l/PyQt5_sip/PyQt5_sip.SlackBuild
+-rwxr-xr-x 1 root root 3941 2024-07-21 18:34 ./source/l/PyQt5_sip/PyQt5_sip.SlackBuild
-rw-r--r-- 1 root root 36 2023-12-10 19:05 ./source/l/PyQt5_sip/PyQt5_sip.url
-rw-r--r-- 1 root root 728 2023-12-14 01:48 ./source/l/PyQt5_sip/slack-desc
drwxr-xr-x 2 root root 4096 2024-03-29 03:06 ./source/l/QScintilla
@@ -10215,7 +10215,7 @@ drwxr-xr-x 2 root root 4096 2023-02-01 21:28 ./source/l/apr-util
-rw-r--r-- 1 root root 726 2018-02-27 06:12 ./source/l/apr/slack-desc
drwxr-xr-x 2 root root 4096 2022-09-06 18:27 ./source/l/argon2
-rw-r--r-- 1 root root 1185533 2019-07-04 18:35 ./source/l/argon2/20190702.tar.lz
--rwxr-xr-x 1 root root 4121 2022-09-06 18:27 ./source/l/argon2/argon2.SlackBuild
+-rwxr-xr-x 1 root root 4161 2024-07-21 16:50 ./source/l/argon2/argon2.SlackBuild
-rw-r--r-- 1 root root 991 2019-01-10 20:02 ./source/l/argon2/slack-desc
drwxr-xr-x 2 root root 4096 2023-12-20 04:18 ./source/l/aspell
-rw-r--r-- 1 root root 1539829 2023-12-19 23:29 ./source/l/aspell/aspell-0.60.8.1.tar.lz
@@ -10446,7 +10446,7 @@ drwxr-xr-x 2 root root 4096 2024-05-27 01:09 ./source/l/ffmpeg
-rw-r--r-- 1 root root 542 2022-10-03 17:27 ./source/l/ffmpeg/add-av_stream_get_first_dts-for-chromium.patch.gz
-rw-r--r-- 1 root root 10458600 2023-12-31 00:07 ./source/l/ffmpeg/ffmpeg-6.1.1.tar.xz
-rw-r--r-- 1 root root 520 2023-12-31 01:01 ./source/l/ffmpeg/ffmpeg-6.1.1.tar.xz.asc
--rwxr-xr-x 1 root root 13945 2024-07-02 17:51 ./source/l/ffmpeg/ffmpeg.SlackBuild
+-rwxr-xr-x 1 root root 13883 2024-07-22 18:40 ./source/l/ffmpeg/ffmpeg.SlackBuild
-rw-r--r-- 1 root root 463 2023-08-29 18:13 ./source/l/ffmpeg/ffmpeg.vulkan.diff.gz
-rw-r--r-- 1 root root 944 2018-12-10 19:57 ./source/l/ffmpeg/slack-desc
drwxr-xr-x 2 root root 4096 2022-11-21 20:13 ./source/l/fftw
@@ -10598,21 +10598,20 @@ drwxr-xr-x 2 root root 4096 2024-07-09 17:16 ./source/l/glib2
-rw-r--r-- 1 root root 913 2021-09-02 23:31 ./source/l/glib2/libglib2.csh
-rw-r--r-- 1 root root 909 2021-09-01 17:51 ./source/l/glib2/libglib2.sh
-rw-r--r-- 1 root root 860 2018-11-15 04:21 ./source/l/glib2/slack-desc
-drwxr-xr-x 4 root root 4096 2024-02-01 20:26 ./source/l/glibc
+drwxr-xr-x 4 root root 4096 2024-07-22 20:46 ./source/l/glibc
-rw-r--r-- 1 root root 5930 2023-09-26 20:37 ./source/l/glibc/doinst.sh-aaa_glibc-solibs
-rw-r--r-- 1 root root 6032 2023-09-26 20:36 ./source/l/glibc/doinst.sh-glibc
-rw-r--r-- 1 root root 415 2021-01-17 00:43 ./source/l/glibc/glibc-2.32.en_US.no.am.pm.date.format.diff.gz
--rw-r--r-- 1 root root 18520988 2024-01-31 22:06 ./source/l/glibc/glibc-2.39.tar.xz
--rw-r--r-- 1 root root 833 2024-01-31 22:06 ./source/l/glibc/glibc-2.39.tar.xz.sig
+-rw-r--r-- 1 root root 18752204 2024-07-22 11:59 ./source/l/glibc/glibc-2.40.tar.xz
+-rw-r--r-- 1 root root 833 2024-07-22 11:59 ./source/l/glibc/glibc-2.40.tar.xz.sig
-rwxr-xr-x 1 root root 174 2004-08-09 06:21 ./source/l/glibc/glibc-cvs-checkout.sh
--rwxr-xr-x 1 root root 18684 2024-04-18 18:15 ./source/l/glibc/glibc.SlackBuild
+-rwxr-xr-x 1 root root 18698 2024-07-22 20:47 ./source/l/glibc/glibc.SlackBuild
-rw-r--r-- 1 root root 312 2019-02-16 20:06 ./source/l/glibc/glibc.locale.no-archive.diff.gz
-rw-r--r-- 1 root root 213 2006-08-22 06:33 ./source/l/glibc/glibc.ru_RU.CP1251.diff.gz
-rw-r--r-- 1 root root 392462 2023-09-17 19:27 ./source/l/glibc/libxcrypt-4.4.36.tar.lz
--rwxr-xr-x 1 root root 3955 2023-10-13 20:32 ./source/l/glibc/libxcrypt.build
+-rwxr-xr-x 1 root root 3955 2024-07-21 01:18 ./source/l/glibc/libxcrypt.build
-rw-r--r-- 1 root root 38 2023-09-17 19:27 ./source/l/glibc/libxcrypt.url
-drwxr-xr-x 2 root root 4096 2024-04-18 18:15 ./source/l/glibc/patches
--rw-r--r-- 1 root root 2757 2024-04-18 17:58 ./source/l/glibc/patches/CVE-2024-2961_glibc2.39.patch.gz
+drwxr-xr-x 2 root root 4096 2024-07-22 20:49 ./source/l/glibc/patches
-rw-r--r-- 1 root root 1349 2023-08-07 21:56 ./source/l/glibc/patches/reenable_DT_HASH.patch.gz
drwxr-xr-x 2 root root 4096 2006-09-14 06:32 ./source/l/glibc/profile.d
-rwxr-xr-x 1 root root 328 2011-03-27 21:19 ./source/l/glibc/profile.d/glibc.csh.new
@@ -10705,7 +10704,7 @@ drwxr-xr-x 2 root root 4096 2024-06-20 17:28 ./source/l/gst-plugins-base
drwxr-xr-x 2 root root 4096 2024-06-20 17:33 ./source/l/gst-plugins-good
-rw-r--r-- 1 root root 2917136 2024-06-20 12:02 ./source/l/gst-plugins-good/gst-plugins-good-1.24.5.tar.xz
-rw-r--r-- 1 root root 833 2024-06-20 12:02 ./source/l/gst-plugins-good/gst-plugins-good-1.24.5.tar.xz.asc
--rwxr-xr-x 1 root root 4746 2024-05-29 18:14 ./source/l/gst-plugins-good/gst-plugins-good.SlackBuild
+-rwxr-xr-x 1 root root 4557 2024-07-21 17:05 ./source/l/gst-plugins-good/gst-plugins-good.SlackBuild
-rw-r--r-- 1 root root 39 2018-05-17 19:07 ./source/l/gst-plugins-good/gst-plugins-good.url
-rw-r--r-- 1 root root 908 2021-09-25 04:02 ./source/l/gst-plugins-good/slack-desc
drwxr-xr-x 2 root root 4096 2024-06-20 17:34 ./source/l/gst-plugins-libav
@@ -11020,9 +11019,9 @@ drwxr-xr-x 2 root root 4096 2021-02-13 05:31 ./source/l/libcddb
-rwxr-xr-x 1 root root 4366 2024-05-10 23:30 ./source/l/libcddb/libcddb.SlackBuild
-rw-r--r-- 1 root root 782 2018-02-27 06:12 ./source/l/libcddb/slack-desc
drwxr-xr-x 2 root root 4096 2024-05-04 00:01 ./source/l/libcdio
-drwxr-xr-x 2 root root 4096 2021-02-13 05:31 ./source/l/libcdio-paranoia
--rw-r--r-- 1 root root 433315 2019-12-03 19:32 ./source/l/libcdio-paranoia/libcdio-paranoia-10.2+2.0.1.tar.lz
--rwxr-xr-x 1 root root 4048 2021-02-13 05:31 ./source/l/libcdio-paranoia/libcdio-paranoia.SlackBuild
+drwxr-xr-x 2 root root 4096 2024-07-21 17:33 ./source/l/libcdio-paranoia
+-rw-r--r-- 1 root root 2166668 2024-07-20 12:37 ./source/l/libcdio-paranoia/libcdio-paranoia-10.2+2.0.2.tar.lz
+-rwxr-xr-x 1 root root 4084 2024-07-21 17:34 ./source/l/libcdio-paranoia/libcdio-paranoia.SlackBuild
-rw-r--r-- 1 root root 32 2012-05-26 03:12 ./source/l/libcdio-paranoia/libcdio-paranoia.url
-rw-r--r-- 1 root root 925 2018-02-27 06:12 ./source/l/libcdio-paranoia/slack-desc
-rw-r--r-- 1 root root 1105925 2019-04-18 01:30 ./source/l/libcdio/libcdio-2.1.0.tar.lz
@@ -11326,9 +11325,9 @@ drwxr-xr-x 2 root root 4096 2024-04-26 17:07 ./source/l/libppd
-rwxr-xr-x 1 root root 4533 2024-04-26 17:10 ./source/l/libppd/libppd.SlackBuild
-rw-r--r-- 1 root root 39 2023-10-23 18:34 ./source/l/libppd/libppd.url
-rw-r--r-- 1 root root 768 2023-10-23 18:43 ./source/l/libppd/slack-desc
-drwxr-xr-x 2 root root 4096 2024-06-19 17:13 ./source/l/libproxy
--rw-r--r-- 1 root root 48948 2024-06-18 07:16 ./source/l/libproxy/libproxy-0.5.7.tar.lz
--rwxr-xr-x 1 root root 3993 2024-04-05 17:28 ./source/l/libproxy/libproxy.SlackBuild
+drwxr-xr-x 2 root root 4096 2024-07-20 17:34 ./source/l/libproxy
+-rw-r--r-- 1 root root 48965 2024-07-19 19:33 ./source/l/libproxy/libproxy-0.5.8.tar.lz
+-rwxr-xr-x 1 root root 4029 2024-07-20 17:35 ./source/l/libproxy/libproxy.SlackBuild
-rw-r--r-- 1 root root 37 2017-04-12 20:20 ./source/l/libproxy/libproxy.url
-rw-r--r-- 1 root root 954 2018-02-27 06:12 ./source/l/libproxy/slack-desc
drwxr-xr-x 2 root root 4096 2024-01-14 19:03 ./source/l/libpsl
@@ -11585,9 +11584,9 @@ drwxr-xr-x 2 root root 4096 2023-03-05 20:50 ./source/l/loudmouth
-rw-r--r-- 1 root root 315956 2021-01-25 20:55 ./source/l/loudmouth/loudmouth-1.5.4.tar.lz
-rwxr-xr-x 1 root root 4563 2023-03-05 20:50 ./source/l/loudmouth/loudmouth.SlackBuild
-rw-r--r-- 1 root root 899 2018-02-27 06:12 ./source/l/loudmouth/slack-desc
-drwxr-xr-x 2 root root 4096 2022-08-16 16:56 ./source/l/lz4
--rw-r--r-- 1 root root 237908 2022-08-15 22:45 ./source/l/lz4/lz4-1.9.4.tar.lz
--rwxr-xr-x 1 root root 3504 2022-08-16 16:57 ./source/l/lz4/lz4.SlackBuild
+drwxr-xr-x 2 root root 4096 2024-07-22 17:41 ./source/l/lz4
+-rw-r--r-- 1 root root 267318 2024-07-22 15:23 ./source/l/lz4/lz4-1.10.0.tar.lz
+-rwxr-xr-x 1 root root 3507 2024-07-22 17:43 ./source/l/lz4/lz4.SlackBuild
-rw-r--r-- 1 root root 27 2022-08-16 16:56 ./source/l/lz4/lz4.url
-rw-r--r-- 1 root root 874 2020-06-23 19:16 ./source/l/lz4/slack-desc
drwxr-xr-x 2 root root 4096 2022-11-21 20:13 ./source/l/lzo
@@ -11630,7 +11629,7 @@ drwxr-xr-x 2 root root 4096 2016-07-03 18:05 ./source/l/mozjs115/autoconf
-rw-r--r-- 1 root root 238 2024-03-19 23:56 ./source/l/mozjs115/double_t.x86.diff.gz
-rw-r--r-- 1 root root 510571488 2024-07-08 13:59 ./source/l/mozjs115/firefox-115.13.0esr.source.tar.xz
-rw-r--r-- 1 root root 833 2024-07-08 13:59 ./source/l/mozjs115/firefox-115.13.0esr.source.tar.xz.asc
--rwxr-xr-x 1 root root 6664 2024-03-23 17:55 ./source/l/mozjs115/mozjs115.SlackBuild
+-rwxr-xr-x 1 root root 6700 2024-07-21 16:58 ./source/l/mozjs115/mozjs115.SlackBuild
drwxr-xr-x 2 root root 4096 2024-03-19 22:51 ./source/l/mozjs115/patches
-rw-r--r-- 1 root root 715 2022-11-15 21:49 ./source/l/mozjs115/patches/0001-Skip-failing-tests-on-ppc64-and-s390x.patch.gz
-rw-r--r-- 1 root root 727 2022-11-15 21:49 ./source/l/mozjs115/patches/copy-headers.patch.gz
@@ -11853,7 +11852,7 @@ drwxr-xr-x 2 root root 4096 2023-02-03 04:19 ./source/l/poppler-data
-rw-r--r-- 1 root root 1099 2020-11-04 18:47 ./source/l/poppler-data/slack-desc
-rw-r--r-- 1 root root 1913256 2024-07-01 21:49 ./source/l/poppler/poppler-24.07.0.tar.xz
-rw-r--r-- 1 root root 833 2024-07-01 21:49 ./source/l/poppler/poppler-24.07.0.tar.xz.sig
--rwxr-xr-x 1 root root 4773 2024-05-22 11:09 ./source/l/poppler/poppler.SlackBuild
+-rwxr-xr-x 1 root root 4689 2024-07-21 19:03 ./source/l/poppler/poppler.SlackBuild
-rw-r--r-- 1 root root 989 2023-05-03 17:28 ./source/l/poppler/slack-desc
drwxr-xr-x 2 root root 4096 2022-09-17 18:29 ./source/l/popt
-rw-r--r-- 1 root root 418498 2022-09-16 07:08 ./source/l/popt/popt-1.19.tar.lz
@@ -12047,10 +12046,10 @@ drwxr-xr-x 2 root root 4096 2024-03-29 03:06 ./source/l/python-imagesize
-rw-r--r-- 1 root root 35 2022-04-29 18:20 ./source/l/python-imagesize/imagesize.url
-rwxr-xr-x 1 root root 2924 2024-03-29 03:06 ./source/l/python-imagesize/python-imagesize.SlackBuild
-rw-r--r-- 1 root root 976 2022-04-29 18:25 ./source/l/python-imagesize/slack-desc
-drwxr-xr-x 2 root root 4096 2024-06-26 19:04 ./source/l/python-importlib_metadata
--rw-r--r-- 1 root root 52667 2024-06-25 18:38 ./source/l/python-importlib_metadata/importlib_metadata-8.0.0.tar.gz
+drwxr-xr-x 2 root root 4096 2024-07-23 18:13 ./source/l/python-importlib_metadata
+-rw-r--r-- 1 root root 53881 2024-07-23 13:10 ./source/l/python-importlib_metadata/importlib_metadata-8.1.0.tar.gz
-rw-r--r-- 1 root root 44 2022-04-29 18:26 ./source/l/python-importlib_metadata/importlib_metadata.url
--rwxr-xr-x 1 root root 2936 2024-06-20 20:03 ./source/l/python-importlib_metadata/python-importlib_metadata.SlackBuild
+-rwxr-xr-x 1 root root 2936 2024-07-23 18:14 ./source/l/python-importlib_metadata/python-importlib_metadata.SlackBuild
-rw-r--r-- 1 root root 1102 2022-04-29 18:30 ./source/l/python-importlib_metadata/slack-desc
drwxr-xr-x 2 root root 4096 2024-03-29 03:06 ./source/l/python-installer
-rw-r--r-- 1 root root 220807 2023-04-10 02:47 ./source/l/python-installer/installer-0.7.0.tar.lz
@@ -12161,7 +12160,7 @@ drwxr-xr-x 2 root root 4096 2024-03-29 03:06 ./source/l/python-snowballst
-rw-r--r-- 1 root root 1149 2022-04-29 18:59 ./source/l/python-snowballstemmer/slack-desc
-rw-r--r-- 1 root root 86699 2021-11-16 18:38 ./source/l/python-snowballstemmer/snowballstemmer-2.2.0.tar.gz
-rw-r--r-- 1 root root 41 2022-04-29 18:55 ./source/l/python-snowballstemmer/snowballstemmer.url
-drwxr-xr-x 3 root root 4096 2024-07-18 18:13 ./source/l/python-sphinx
+drwxr-xr-x 3 root root 4096 2024-07-20 17:38 ./source/l/python-sphinx
drwxr-xr-x 2 root root 4096 2024-01-24 20:30 ./source/l/python-sphinx/extensions
-rw-r--r-- 1 root root 122331 2023-04-11 07:35 ./source/l/python-sphinx/extensions/sphinxcontrib-jquery-4.1.tar.gz
-rw-r--r-- 1 root root 5787 2020-02-26 17:53 ./source/l/python-sphinx/extensions/sphinxcontrib-jsmath-1.0.1.tar.gz
@@ -12170,9 +12169,9 @@ drwxr-xr-x 2 root root 4096 2024-01-24 20:30 ./source/l/python-sphinx/ext
-rw-r--r-- 1 root root 21925 2024-01-13 03:06 ./source/l/python-sphinx/extensions/sphinxcontrib_htmlhelp-2.0.5.tar.gz
-rw-r--r-- 1 root root 16685 2024-01-13 03:07 ./source/l/python-sphinx/extensions/sphinxcontrib_qthelp-1.0.7.tar.gz
-rw-r--r-- 1 root root 15592 2024-01-13 02:51 ./source/l/python-sphinx/extensions/sphinxcontrib_serializinghtml-1.1.10.tar.gz
--rwxr-xr-x 1 root root 4206 2024-07-15 17:15 ./source/l/python-sphinx/python-sphinx.SlackBuild
+-rwxr-xr-x 1 root root 4206 2024-07-23 18:16 ./source/l/python-sphinx/python-sphinx.SlackBuild
-rw-r--r-- 1 root root 1131 2022-04-28 18:22 ./source/l/python-sphinx/slack-desc
--rw-r--r-- 1 root root 4160887 2024-07-18 12:29 ./source/l/python-sphinx/sphinx-7.4.6.tar.lz
+-rw-r--r-- 1 root root 4139884 2024-07-20 14:47 ./source/l/python-sphinx/sphinx-7.4.7.tar.lz
-rw-r--r-- 1 root root 369 2024-01-24 20:30 ./source/l/python-sphinx/sphinx.url
drwxr-xr-x 2 root root 4096 2024-03-29 03:06 ./source/l/python-sphinx_rtd_theme
-rwxr-xr-x 1 root root 2858 2024-03-29 03:06 ./source/l/python-sphinx_rtd_theme/python-sphinx_rtd_theme.SlackBuild
@@ -12225,16 +12224,17 @@ drwxr-xr-x 2 root root 4096 2022-09-06 18:27 ./source/l/qrencode
-rwxr-xr-- 1 root root 4450 2022-09-06 18:27 ./source/l/qrencode/qrencode.SlackBuild
-rw-r--r-- 1 root root 34 2020-08-23 18:07 ./source/l/qrencode/qrencode.url
-rw-r--r-- 1 root root 925 2020-11-01 20:04 ./source/l/qrencode/slack-desc
-drwxr-xr-x 4 root root 4096 2024-06-14 17:42 ./source/l/qt5
-drwxr-xr-x 2 root root 4096 2024-05-12 18:25 ./source/l/qt5-webkit
+drwxr-xr-x 4 root root 4096 2024-07-20 20:11 ./source/l/qt5
+drwxr-xr-x 2 root root 4096 2024-07-22 07:09 ./source/l/qt5-webkit
-rw-r--r-- 1 root root 1485 2024-03-22 17:40 ./source/l/qt5-webkit/icu68.patch.gz
-rw-r--r-- 1 root root 882 2024-03-22 17:40 ./source/l/qt5-webkit/qt5-webkit-bison-3.7.patch.gz
-rw-r--r-- 1 root root 652 2024-03-22 17:40 ./source/l/qt5-webkit/qt5-webkit-python-3.9.patch.gz
--rwxr-xr-x 1 root root 5103 2024-03-22 18:04 ./source/l/qt5-webkit/qt5-webkit.SlackBuild
+-rwxr-xr-x 1 root root 5245 2024-07-22 07:10 ./source/l/qt5-webkit/qt5-webkit.SlackBuild
-rw-r--r-- 1 root root 211 2023-05-04 03:19 ./source/l/qt5-webkit/qt5-webkit.gcc13.diff.gz
-rw-r--r-- 1 root root 255 2021-04-04 18:49 ./source/l/qt5-webkit/qt5-webkit.glib-2.68.0.diff.gz
-rw-r--r-- 1 root root 90 2020-02-16 20:03 ./source/l/qt5-webkit/qt5-webkit.url
-rw-r--r-- 1 root root 12528508 2020-03-10 04:17 ./source/l/qt5-webkit/qtwebkit-5.212.0-alpha4.tar.xz
+-rw-r--r-- 1 root root 431 2024-07-22 07:09 ./source/l/qt5-webkit/qtwebkit-fix-build-gcc14.patch.gz
-rw-r--r-- 1 root root 961 2020-02-16 20:04 ./source/l/qt5-webkit/slack-desc
-rw-r--r-- 1 root root 1003 2023-02-05 20:06 ./source/l/qt5-webkit/webkit-offlineasm-warnings-ruby27.patch.gz
-rw-r--r-- 1 root root 172 2013-12-17 17:08 ./source/l/qt5/doinst.sh.gz
@@ -12251,8 +12251,8 @@ drwxr-xr-x 2 root root 4096 2024-06-14 19:22 ./source/l/qt5/patches
drwxr-xr-x 2 root root 4096 2022-03-20 19:27 ./source/l/qt5/profile.d
-rw-r--r-- 1 root root 1102 2022-03-20 19:27 ./source/l/qt5/profile.d/qt5.csh
-rw-r--r-- 1 root root 971 2022-03-15 20:00 ./source/l/qt5/profile.d/qt5.sh
--rw-r--r-- 1 root root 642445896 2024-06-07 13:38 ./source/l/qt5/qt-everywhere-src-5.15.14_20240607_570f5b21.tar.lz
--rwxr-xr-x 1 root root 12371 2024-06-16 21:32 ./source/l/qt5/qt5.SlackBuild
+-rw-r--r-- 1 root root 642440588 2024-07-16 23:46 ./source/l/qt5/qt-everywhere-src-5.15.14_20240716_ae0c8451.tar.lz
+-rwxr-xr-x 1 root root 12521 2024-07-20 19:48 ./source/l/qt5/qt5.SlackBuild
-rw-r--r-- 1 root root 698 2024-02-27 19:56 ./source/l/qt5/slack-desc
drwxr-xr-x 4 root root 4096 2024-06-20 18:49 ./source/l/qt6
-rw-r--r-- 1 root root 319 2013-12-17 17:08 ./source/l/qt6/doinst.sh
@@ -12268,7 +12268,7 @@ drwxr-xr-x 2 root root 4096 2024-01-14 19:31 ./source/l/qt6/profile.d
-rw-r--r-- 1 root root 1102 2023-10-04 12:20 ./source/l/qt6/profile.d/qt6.csh
-rw-r--r-- 1 root root 971 2023-10-04 12:19 ./source/l/qt6/profile.d/qt6.sh
-rw-r--r-- 1 root root 965390861 2024-06-10 19:56 ./source/l/qt6/qt-everywhere-src-6.7.2_20240610_3f005f1e.tar.lz
--rwxr-xr-x 1 root root 13589 2024-07-10 02:29 ./source/l/qt6/qt6.SlackBuild
+-rwxr-xr-x 1 root root 13492 2024-07-21 17:12 ./source/l/qt6/qt6.SlackBuild
-rw-r--r-- 1 root root 698 2024-02-27 19:56 ./source/l/qt6/slack-desc
drwxr-xr-x 2 root root 4096 2024-05-04 17:16 ./source/l/qtkeychain
-rw-r--r-- 1 root root 43196 2024-05-03 19:10 ./source/l/qtkeychain/qtkeychain-0.14.3.tar.lz
@@ -12362,7 +12362,7 @@ drwxr-xr-x 2 root root 4096 2023-11-12 18:30 ./source/l/shared-mime-info
-rw-r--r-- 1 root root 951 2018-02-27 06:12 ./source/l/shared-mime-info/slack-desc
drwxr-xr-x 2 root root 4096 2024-07-12 17:36 ./source/l/sip
-rw-r--r-- 1 root root 252335 2024-07-12 11:26 ./source/l/sip/sip-6.8.6.tar.lz
--rwxr-xr-x 1 root root 3789 2024-06-21 17:16 ./source/l/sip/sip.SlackBuild
+-rwxr-xr-x 1 root root 3825 2024-07-21 18:33 ./source/l/sip/sip.SlackBuild
-rw-r--r-- 1 root root 30 2023-12-10 18:42 ./source/l/sip/sip.url
-rw-r--r-- 1 root root 844 2018-11-29 19:17 ./source/l/sip/slack-desc
drwxr-xr-x 2 root root 4096 2022-09-06 18:22 ./source/l/slang
@@ -12405,7 +12405,7 @@ drwxr-xr-x 2 root root 4096 2024-07-01 19:27 ./source/l/spirv-llvm-transl
-rw-r--r-- 1 root root 54 2021-10-16 16:53 ./source/l/spirv-llvm-translator/SPIRV-LLVM-Translator.url
-rwxr-xr-x 1 root root 2094 2021-10-15 03:16 ./source/l/spirv-llvm-translator/fetch-SPIRV-LLVM-Translator.sh
-rw-r--r-- 1 root root 962 2021-06-14 13:13 ./source/l/spirv-llvm-translator/slack-desc
--rwxr-xr-x 1 root root 4326 2023-09-24 22:44 ./source/l/spirv-llvm-translator/spirv-llvm-translator.SlackBuild
+-rwxr-xr-x 1 root root 4454 2024-07-21 06:53 ./source/l/spirv-llvm-translator/spirv-llvm-translator.SlackBuild
-rw-r--r-- 1 root root 54 2023-09-24 20:02 ./source/l/spirv-llvm-translator/spirv-llvm-translator.url
drwxr-xr-x 2 root root 4096 2021-02-13 05:32 ./source/l/startup-notification
-rw-r--r-- 1 root root 827 2018-02-27 06:12 ./source/l/startup-notification/slack-desc
@@ -12479,11 +12479,11 @@ drwxr-xr-x 2 root root 4096 2023-10-21 18:48 ./source/l/utf8proc
-rw-r--r-- 1 root root 115873 2023-10-20 21:16 ./source/l/utf8proc/utf8proc-2.9.0.tar.lz
-rwxr-xr-x 1 root root 4485 2022-09-06 18:27 ./source/l/utf8proc/utf8proc.SlackBuild
-rw-r--r-- 1 root root 41 2018-07-14 21:26 ./source/l/utf8proc/utf8proc.url
-drwxr-xr-x 2 root root 4096 2023-12-13 19:45 ./source/l/v4l-utils
+drwxr-xr-x 2 root root 4096 2024-07-20 17:40 ./source/l/v4l-utils
-rw-r--r-- 1 root root 1006 2018-02-27 06:12 ./source/l/v4l-utils/slack-desc
--rw-r--r-- 1 root root 1192312 2023-12-12 21:43 ./source/l/v4l-utils/v4l-utils-1.26.1.tar.xz
--rw-r--r-- 1 root root 833 2023-12-12 21:47 ./source/l/v4l-utils/v4l-utils-1.26.1.tar.xz.asc
--rwxr-xr-x 1 root root 4814 2023-12-13 19:45 ./source/l/v4l-utils/v4l-utils.SlackBuild
+-rw-r--r-- 1 root root 1246424 2024-07-19 19:51 ./source/l/v4l-utils/v4l-utils-1.28.0.tar.xz
+-rw-r--r-- 1 root root 833 2024-07-19 19:51 ./source/l/v4l-utils/v4l-utils-1.28.0.tar.xz.asc
+-rwxr-xr-x 1 root root 5121 2024-07-20 17:45 ./source/l/v4l-utils/v4l-utils.SlackBuild
-rw-r--r-- 1 root root 597 2023-12-03 18:52 ./source/l/v4l-utils/v4l-utils.gconv.link.patch
-rw-r--r-- 1 root root 41 2018-02-16 22:14 ./source/l/v4l-utils/v4l-utils.url
drwxr-xr-x 2 root root 4096 2023-10-28 21:11 ./source/l/vid.stab
@@ -12546,7 +12546,7 @@ drwxr-xr-x 2 root root 4096 2023-12-11 22:02 ./source/l/zxing-cpp
-rwxr-xr-x 1 root root 3872 2023-04-20 20:52 ./source/l/zxing-cpp/zxing-cpp.SlackBuild
-rw-r--r-- 1 root root 39 2023-04-20 20:51 ./source/l/zxing-cpp/zxing-cpp.url
-rwxr-xr-x 1 root root 14793 2022-06-07 03:16 ./source/make_world.sh
-drwxr-xr-x 161 root root 4096 2024-07-17 18:47 ./source/n
+drwxr-xr-x 161 root root 4096 2024-07-21 17:57 ./source/n
-rw-r--r-- 1 root root 832 2024-05-20 18:05 ./source/n/FTBFSlog
drwxr-xr-x 2 root root 4096 2023-03-09 19:09 ./source/n/ModemManager
-rw-r--r-- 1 root root 1280407 2023-03-09 19:09 ./source/n/ModemManager/ModemManager-1.20.6.tar.lz
@@ -12594,11 +12594,11 @@ drwxr-xr-x 2 root root 4096 2021-02-13 05:32 ./source/n/biff+comsat
-rw-r--r-- 1 root root 729 2004-06-21 20:51 ./source/n/biff+comsat/biff+comsat.badutmp.diff.gz
-rw-r--r-- 1 root root 1222 2001-06-03 08:32 ./source/n/biff+comsat/biff+comsat.offset.diff.gz
-rw-r--r-- 1 root root 1142 2018-02-27 06:13 ./source/n/biff+comsat/slack-desc
-drwxr-xr-x 3 root root 4096 2024-05-15 22:35 ./source/n/bind
+drwxr-xr-x 3 root root 4096 2024-07-23 17:52 ./source/n/bind
-rw-r--r-- 1 root root 5120 2007-06-08 04:48 ./source/n/bind/3link.sh
--rw-r--r-- 1 root root 5524000 2024-05-15 15:52 ./source/n/bind/bind-9.18.27.tar.xz
--rw-r--r-- 1 root root 833 2024-05-15 15:52 ./source/n/bind/bind-9.18.27.tar.xz.asc
--rwxr-xr-x 1 root root 5838 2023-12-21 19:02 ./source/n/bind/bind.SlackBuild
+-rw-r--r-- 1 root root 5533340 2024-07-23 13:02 ./source/n/bind/bind-9.18.28.tar.xz
+-rw-r--r-- 1 root root 833 2024-07-23 13:02 ./source/n/bind/bind-9.18.28.tar.xz.asc
+-rwxr-xr-x 1 root root 5874 2024-07-23 17:53 ./source/n/bind/bind.SlackBuild
drwxr-xr-x 2 root root 4096 2024-04-18 17:15 ./source/n/bind/caching-example
-rw-r--r-- 1 root root 195 2001-05-18 02:03 ./source/n/bind/caching-example/localhost.zone
-rw-r--r-- 1 root root 3313 2023-11-07 19:15 ./source/n/bind/caching-example/named.ca
@@ -12769,10 +12769,10 @@ drwxr-xr-x 2 root root 4096 2022-08-23 02:53 ./source/n/ethtool
-rwxr-xr-x 1 root root 3251 2021-05-03 18:16 ./source/n/ethtool/ethtool.SlackBuild
-rw-r--r-- 1 root root 53 2018-02-03 23:15 ./source/n/ethtool/ethtool.url
-rw-r--r-- 1 root root 895 2018-02-27 06:13 ./source/n/ethtool/slack-desc
-drwxr-xr-x 2 root root 4096 2024-03-29 03:06 ./source/n/fetchmail
--rw-r--r-- 1 root root 1218545 2024-01-31 20:49 ./source/n/fetchmail/fetchmail-6.4.38.tar.lz
--rw-r--r-- 1 root root 833 2024-01-31 20:50 ./source/n/fetchmail/fetchmail-6.4.38.tar.lz.asc
--rwxr-xr-x 1 root root 3596 2024-03-29 03:06 ./source/n/fetchmail/fetchmail.SlackBuild
+drwxr-xr-x 2 root root 4096 2024-07-20 17:30 ./source/n/fetchmail
+-rw-r--r-- 1 root root 1219155 2024-07-20 09:35 ./source/n/fetchmail/fetchmail-6.4.39.tar.lz
+-rw-r--r-- 1 root root 833 2024-07-20 09:35 ./source/n/fetchmail/fetchmail-6.4.39.tar.lz.asc
+-rwxr-xr-x 1 root root 3632 2024-07-20 17:31 ./source/n/fetchmail/fetchmail.SlackBuild
-rw-r--r-- 1 root root 42 2019-09-28 19:00 ./source/n/fetchmail/fetchmail.url
-rw-r--r-- 1 root root 1061 2018-02-27 06:13 ./source/n/fetchmail/slack-desc
drwxr-xr-x 2 root root 4096 2024-07-09 17:09 ./source/n/getmail
@@ -13322,7 +13322,7 @@ drwxr-xr-x 2 root root 4096 2024-07-16 17:59 ./source/n/ntp
-rw-r--r-- 1 root root 1013 2023-06-02 18:24 ./source/n/ntp/slack-desc
drwxr-xr-x 3 root root 4096 2024-03-29 03:06 ./source/n/obexftp
-rw-r--r-- 1 root root 88880 2016-04-07 21:05 ./source/n/obexftp/obexftp-0.24.2-Source.tar.xz
--rwxr-xr-x 1 root root 5737 2024-05-11 18:44 ./source/n/obexftp/obexftp.SlackBuild
+-rwxr-xr-x 1 root root 5773 2024-07-22 03:06 ./source/n/obexftp/obexftp.SlackBuild
drwxr-xr-x 2 root root 4096 2017-01-08 20:26 ./source/n/obexftp/patches
-rw-r--r-- 1 root root 377 2015-06-17 23:38 ./source/n/obexftp/patches/obexftp-0.24-fix-absurd-install-path.patch.gz
-rw-r--r-- 1 root root 388 2015-06-17 23:38 ./source/n/obexftp/patches/obexftp-norpath.patch.gz
@@ -13421,7 +13421,7 @@ drwxr-xr-x 2 root root 4096 2023-03-07 21:39 ./source/n/pidentd
-rw-r--r-- 1 root root 1031 2018-02-27 06:13 ./source/n/pidentd/slack-desc
drwxr-xr-x 2 root root 4096 2024-07-03 18:24 ./source/n/pinentry
-rw-r--r-- 1 root root 422138 2024-07-03 09:35 ./source/n/pinentry/pinentry-1.3.1.tar.lz
--rwxr-xr-x 1 root root 4396 2024-07-03 18:45 ./source/n/pinentry/pinentry.SlackBuild
+-rwxr-xr-x 1 root root 4320 2024-07-21 17:03 ./source/n/pinentry/pinentry.SlackBuild
-rw-r--r-- 1 root root 771 2021-01-23 03:59 ./source/n/pinentry/slack-desc
drwxr-xr-x 2 root root 4096 2024-05-16 00:44 ./source/n/popa3d
-rw-r--r-- 1 root root 164 2006-09-30 23:56 ./source/n/popa3d/doinst.sh.gz
@@ -13672,7 +13672,7 @@ drwxr-xr-x 2 root root 4096 2017-11-14 23:02 ./source/n/wireless_tools/sc
-rwxr-xr-x 1 root root 4055 2021-03-10 04:16 ./source/n/wireless_tools/wireless_tools.SlackBuild
-rw-r--r-- 1 root root 227 2005-07-14 05:20 ./source/n/wireless_tools/wireless_tools.nowhine.diff.gz
-rw-r--r-- 1 root root 59 2018-12-31 19:59 ./source/n/wireless_tools/wireless_tools.url
-drwxr-xr-x 4 root root 4096 2024-05-04 00:01 ./source/n/wpa_supplicant
+drwxr-xr-x 4 root root 4096 2024-07-21 17:54 ./source/n/wpa_supplicant
-rw-r--r-- 1 root root 2080 2005-08-06 20:17 ./source/n/wpa_supplicant/README.slackware
drwxr-xr-x 2 root root 4096 2021-06-09 18:33 ./source/n/wpa_supplicant/config
-rw-r--r-- 1 root root 22874 2021-06-09 18:33 ./source/n/wpa_supplicant/config/dot.config
@@ -13681,14 +13681,13 @@ drwxr-xr-x 2 root root 4096 2021-06-09 18:33 ./source/n/wpa_supplicant/co
-rw-r--r-- 1 root root 65 2012-05-06 07:08 ./source/n/wpa_supplicant/config/wpa_supplicant.conf
-rw-r--r-- 1 root root 100 2012-05-06 07:05 ./source/n/wpa_supplicant/config/wpa_supplicant.logrotate
-rw-r--r-- 1 root root 284 2012-05-06 07:31 ./source/n/wpa_supplicant/doinst.sh.gz
-drwxr-xr-x 2 root root 4096 2024-02-28 18:01 ./source/n/wpa_supplicant/patches
--rw-r--r-- 1 root root 2815 2024-02-28 18:00 ./source/n/wpa_supplicant/patches/8e6485a1bcb0baffdea9e55255a81270b768439c.patch.gz
+drwxr-xr-x 2 root root 4096 2024-07-21 17:56 ./source/n/wpa_supplicant/patches
-rw-r--r-- 1 root root 454 2018-12-15 14:31 ./source/n/wpa_supplicant/patches/allow-tlsv1.patch.gz
-rw-r--r-- 1 root root 687 2018-12-18 16:36 ./source/n/wpa_supplicant/patches/wpa_supplicant-gui-qt4.patch.gz
-rw-r--r-- 1 root root 625 2018-12-18 16:36 ./source/n/wpa_supplicant/patches/wpa_supplicant-quiet-scan-results-message.patch.gz
-rw-r--r-- 1 root root 1061 2018-12-06 20:13 ./source/n/wpa_supplicant/slack-desc
--rw-r--r-- 1 root root 2372460 2022-01-16 21:11 ./source/n/wpa_supplicant/wpa_supplicant-2.10.tar.xz
--rwxr-xr-x 1 root root 6189 2024-07-06 18:05 ./source/n/wpa_supplicant/wpa_supplicant.SlackBuild
+-rw-r--r-- 1 root root 2571326 2024-07-20 18:19 ./source/n/wpa_supplicant/wpa_supplicant-2.11.tar.lz
+-rwxr-xr-x 1 root root 6104 2024-07-21 17:56 ./source/n/wpa_supplicant/wpa_supplicant.SlackBuild
-rw-r--r-- 1 root root 30 2022-01-19 17:10 ./source/n/wpa_supplicant/wpa_supplicant.url
drwxr-xr-x 2 root root 4096 2024-05-24 19:37 ./source/n/wsdd2
-rw-r--r-- 1 root root 614 2022-03-11 05:34 ./source/n/wsdd2/doinst.sh
@@ -13860,7 +13859,7 @@ drwxr-xr-x 2 root root 4096 2024-04-23 17:18 ./source/x/fcitx5-m17n
drwxr-xr-x 2 root root 4096 2024-04-23 17:19 ./source/x/fcitx5-qt
-rw-r--r-- 1 root root 127978 2024-04-23 08:00 ./source/x/fcitx5-qt/fcitx5-qt-5.1.6.tar.zst
-rw-r--r-- 1 root root 310 2024-04-23 08:00 ./source/x/fcitx5-qt/fcitx5-qt-5.1.6.tar.zst.sig
--rwxr-xr-x 1 root root 3582 2024-06-09 18:37 ./source/x/fcitx5-qt/fcitx5-qt.SlackBuild
+-rwxr-xr-x 1 root root 3506 2024-07-21 17:06 ./source/x/fcitx5-qt/fcitx5-qt.SlackBuild
-rw-r--r-- 1 root root 48 2022-05-15 15:20 ./source/x/fcitx5-qt/fcitx5-qt.url
-rw-r--r-- 1 root root 716 2024-06-10 00:44 ./source/x/fcitx5-qt/slack-desc
drwxr-xr-x 2 root root 4096 2024-04-23 17:20 ./source/x/fcitx5-sayura
@@ -13965,9 +13964,9 @@ drwxr-xr-x 2 root root 4096 2024-03-29 03:06 ./source/x/ibus-libpinyin
-rwxr-xr-x 1 root root 3682 2024-03-29 03:06 ./source/x/ibus-libpinyin/ibus-libpinyin.SlackBuild
-rw-r--r-- 1 root root 142 2024-02-03 18:33 ./source/x/ibus-libpinyin/ibus-libpinyin.url
-rw-r--r-- 1 root root 888 2017-03-26 10:01 ./source/x/ibus-libpinyin/slack-desc
-drwxr-xr-x 2 root root 4096 2024-04-11 16:50 ./source/x/ibus-m17n
--rw-r--r-- 1 root root 641262 2024-04-10 16:01 ./source/x/ibus-m17n/ibus-m17n-1.4.29.tar.lz
--rwxr-xr-x 1 root root 3611 2021-04-07 19:46 ./source/x/ibus-m17n/ibus-m17n.SlackBuild
+drwxr-xr-x 2 root root 4096 2024-07-21 17:21 ./source/x/ibus-m17n
+-rw-r--r-- 1 root root 641330 2024-07-20 15:47 ./source/x/ibus-m17n/ibus-m17n-1.4.30.tar.lz
+-rwxr-xr-x 1 root root 3659 2024-07-21 17:22 ./source/x/ibus-m17n/ibus-m17n.SlackBuild
-rw-r--r-- 1 root root 710 2017-03-22 21:41 ./source/x/ibus-m17n/slack-desc
drwxr-xr-x 2 root root 4096 2024-06-28 16:57 ./source/x/ibus-table
-rw-r--r-- 1 root root 112 2017-03-18 17:08 ./source/x/ibus-table/doinst.sh.gz
@@ -14008,7 +14007,7 @@ drwxr-xr-x 2 root root 4096 2021-02-13 05:32 ./source/x/libXcm
drwxr-xr-x 2 root root 4096 2024-06-26 18:26 ./source/x/libdrm
-rw-r--r-- 1 root root 481012 2024-06-26 08:14 ./source/x/libdrm/libdrm-2.4.122.tar.xz
-rw-r--r-- 1 root root 566 2024-06-26 08:14 ./source/x/libdrm/libdrm-2.4.122.tar.xz.sig
--rwxr-xr-x 1 root root 4244 2023-11-20 18:54 ./source/x/libdrm/libdrm.SlackBuild
+-rwxr-xr-x 1 root root 4372 2024-07-21 02:50 ./source/x/libdrm/libdrm.SlackBuild
-rw-r--r-- 1 root root 36 2017-04-17 19:01 ./source/x/libdrm/libdrm.url
-rw-r--r-- 1 root root 713 2018-02-27 06:13 ./source/x/libdrm/slack-desc
drwxr-xr-x 2 root root 4096 2022-03-19 18:33 ./source/x/libepoxy
@@ -14115,7 +14114,7 @@ drwxr-xr-x 2 root root 4096 2023-08-27 18:19 ./source/x/m17n-lib
-rw-r--r-- 1 root root 870 2018-02-27 06:13 ./source/x/m17n-lib/slack-desc
drwxr-xr-x 2 root root 4096 2024-03-29 03:06 ./source/x/marisa
-rw-r--r-- 1 root root 111401 2020-06-14 08:41 ./source/x/marisa/marisa-trie-0.2.6.tar.lz
--rwxr-xr-x 1 root root 4803 2024-03-29 03:06 ./source/x/marisa/marisa.SlackBuild
+-rwxr-xr-x 1 root root 4840 2024-07-22 03:15 ./source/x/marisa/marisa.SlackBuild
-rw-r--r-- 1 root root 38 2020-12-08 18:39 ./source/x/marisa/marisa.url
-rw-r--r-- 1 root root 972 2020-11-28 00:57 ./source/x/marisa/slack-desc
drwxr-xr-x 5 root root 4096 2024-07-17 18:05 ./source/x/mesa
@@ -14134,7 +14133,7 @@ drwxr-xr-x 2 root root 4096 2021-03-12 01:31 ./source/x/mesa/amber/patche
-rw-r--r-- 1 root root 7322153 2022-05-30 14:26 ./source/x/mesa/mesa-demos-8.5.0.tar.lz
-rwxr-xr-x 1 root root 1590 2023-08-24 13:39 ./source/x/mesa/mesa-demos.build
-rw-r--r-- 1 root root 884838 2024-06-19 17:37 ./source/x/mesa/mesa-subprojects.tar.lz
--rwxr-xr-x 1 root root 6827 2024-06-19 19:23 ./source/x/mesa/mesa.SlackBuild
+-rwxr-xr-x 1 root root 6955 2024-07-21 02:52 ./source/x/mesa/mesa.SlackBuild
-rw-r--r-- 1 root root 78 2010-10-01 04:23 ./source/x/mesa/mesa.url
drwxr-xr-x 2 root root 4096 2023-11-30 19:16 ./source/x/mesa/patches
drwxr-xr-x 2 root root 4096 2022-08-08 18:00 ./source/x/mesa/patches-revert
@@ -14256,7 +14255,7 @@ drwxr-xr-x 2 root root 4096 2024-03-06 04:21 ./source/x/vulkan-sdk
-rw-r--r-- 1 root root 1017 2018-02-27 06:13 ./source/x/vulkan-sdk/slack-desc
-rw-r--r-- 1 root root 548598 2024-03-06 03:49 ./source/x/vulkan-sdk/valijson-v1.0.1.tar.lz
-rw-r--r-- 1 root root 33660 2024-03-06 03:51 ./source/x/vulkan-sdk/volk-vulkan-sdk-1.3.275.tar.lz
--rwxr-xr-x 1 root root 32541 2024-03-18 19:49 ./source/x/vulkan-sdk/vulkan-sdk.SlackBuild
+-rwxr-xr-x 1 root root 32577 2024-07-22 19:24 ./source/x/vulkan-sdk/vulkan-sdk.SlackBuild
drwxr-xr-x 2 root root 4096 2024-05-30 22:29 ./source/x/wayland
drwxr-xr-x 2 root root 4096 2024-04-26 18:05 ./source/x/wayland-protocols
-rw-r--r-- 1 root root 1063 2020-02-19 20:00 ./source/x/wayland-protocols/slack-desc
@@ -15272,8 +15271,8 @@ drwxr-xr-x 2 root root 4096 2024-04-17 18:00 ./source/x/x11/src/lib
-rw-r--r-- 1 root root 482040 2024-03-02 19:03 ./source/x/x11/src/lib/libXaw3d-1.6.6.tar.xz
-rw-r--r-- 1 root root 265596 2022-12-04 22:07 ./source/x/x11/src/lib/libXcomposite-0.4.6.tar.xz
-rw-r--r-- 1 root root 289536 2024-03-02 21:01 ./source/x/x11/src/lib/libXcursor-1.2.2.tar.xz
--rw-r--r-- 1 root root 257532 2022-12-04 23:12 ./source/x/x11/src/lib/libXdamage-1.1.6.tar.xz
--rw-r--r-- 1 root root 297596 2024-03-02 21:37 ./source/x/x11/src/lib/libXdmcp-1.1.5.tar.xz
+-rw-r--r-- 1 root root 257532 2022-12-04 23:12 ./source/x/x11/src/lib/libXdamage-1.1.6.tar.xz
+-rw-r--r-- 1 root root 297596 2024-03-02 21:37 ./source/x/x11/src/lib/libXdmcp-1.1.5.tar.xz
-rw-r--r-- 1 root root 212200 2010-10-31 16:46 ./source/x/x11/src/lib/libXevie-1.0.3.tar.xz
-rw-r--r-- 1 root root 341092 2024-02-04 21:43 ./source/x/x11/src/lib/libXext-1.3.6.tar.xz
-rw-r--r-- 1 root root 265636 2023-04-09 20:32 ./source/x/x11/src/lib/libXfixes-6.0.1.tar.xz
@@ -15387,12 +15386,12 @@ drwxr-xr-x 2 root root 4096 2024-06-24 17:27 ./source/xap/NetworkManager-o
drwxr-xr-x 2 root root 4096 2024-06-14 17:07 ./source/xap/audacious
drwxr-xr-x 2 root root 4096 2024-06-14 17:08 ./source/xap/audacious-plugins
-rw-r--r-- 1 root root 1398111 2024-06-12 20:34 ./source/xap/audacious-plugins/audacious-plugins-4.4.tar.lz
--rwxr-xr-x 1 root root 4718 2024-06-14 20:27 ./source/xap/audacious-plugins/audacious-plugins.SlackBuild
--rwxr-xr-x 1 root root 4666 2022-07-10 18:26 ./source/xap/audacious-plugins/audacious-plugins.SlackBuild.meson
+-rwxr-xr-x 1 root root 4648 2024-07-21 17:09 ./source/xap/audacious-plugins/audacious-plugins.SlackBuild
+-rwxr-xr-x 1 root root 4708 2024-07-21 17:10 ./source/xap/audacious-plugins/audacious-plugins.SlackBuild.meson
-rw-r--r-- 1 root root 869 2022-07-10 18:25 ./source/xap/audacious-plugins/slack-desc
-rw-r--r-- 1 root root 563249 2024-06-12 20:30 ./source/xap/audacious/audacious-4.4.tar.lz
--rwxr-xr-x 1 root root 4795 2024-06-14 20:30 ./source/xap/audacious/audacious.SlackBuild
--rwxr-xr-x 1 root root 4636 2020-03-22 18:08 ./source/xap/audacious/audacious.SlackBuild.meson
+-rwxr-xr-x 1 root root 4719 2024-07-21 17:07 ./source/xap/audacious/audacious.SlackBuild
+-rwxr-xr-x 1 root root 4672 2024-07-21 17:08 ./source/xap/audacious/audacious.SlackBuild.meson
-rw-r--r-- 1 root root 121 2010-04-09 21:15 ./source/xap/audacious/doinst.sh.gz
-rw-r--r-- 1 root root 1049 2022-07-10 18:24 ./source/xap/audacious/slack-desc
drwxr-xr-x 2 root root 4096 2022-10-09 20:10 ./source/xap/blackbox
@@ -15557,7 +15556,7 @@ drwxr-xr-x 2 root root 4096 2016-07-03 18:05 ./source/xap/mozilla-firefox/
-rw-r--r-- 1 root root 680 2009-07-01 13:28 ./source/xap/mozilla-firefox/mozilla-firefox-mimeTypes-fix.diff.gz
-rwxr-xr-x 1 root root 16029 2024-04-19 16:55 ./source/xap/mozilla-firefox/mozilla-firefox.SlackBuild
-rw-r--r-- 1 root root 1033 2024-02-23 03:12 ./source/xap/mozilla-firefox/slack-desc
-drwxr-xr-x 4 root root 4096 2024-07-13 17:04 ./source/xap/mozilla-thunderbird
+drwxr-xr-x 4 root root 4096 2024-07-20 03:36 ./source/xap/mozilla-thunderbird
-rw-r--r-- 1 root root 266 2022-08-06 19:40 ./source/xap/mozilla-thunderbird/arc4random_buf.glibc-2.36.diff.gz
drwxr-xr-x 2 root root 4096 2016-07-03 18:05 ./source/xap/mozilla-thunderbird/autoconf
-rw-r--r-- 2 root root 5869 2016-07-03 18:04 ./source/xap/mozilla-thunderbird/autoconf/autoconf-2.13-consolidated_fixes-1.patch.gz
@@ -15570,11 +15569,11 @@ drwxr-xr-x 2 root root 4096 2016-07-03 18:05 ./source/xap/mozilla-thunderb
-rw-r--r-- 2 root root 300116 1999-01-15 21:03 ./source/xap/mozilla-thunderbird/build-deps/autoconf/autoconf-2.13.tar.xz
-rwxr-xr-x 1 root root 2502 2019-08-27 19:46 ./source/xap/mozilla-thunderbird/build-deps/autoconf/autoconf.build
-rw-r--r-- 1 root root 263 2022-06-30 18:42 ./source/xap/mozilla-thunderbird/double_t.x86.diff.gz
--rwxr-xr-x 1 root root 13193 2024-07-13 17:32 ./source/xap/mozilla-thunderbird/mozilla-thunderbird.SlackBuild
+-rwxr-xr-x 1 root root 13253 2024-07-20 03:34 ./source/xap/mozilla-thunderbird/mozilla-thunderbird.SlackBuild
-rw-r--r-- 1 root root 1130 2018-02-27 06:47 ./source/xap/mozilla-thunderbird/slack-desc
-rw-r--r-- 1 root root 330 2019-08-27 16:35 ./source/xap/mozilla-thunderbird/tb.ui.scrollToClick.diff.gz
--rw-r--r-- 1 root root 673307208 2024-07-11 02:43 ./source/xap/mozilla-thunderbird/thunderbird-128.0esr.source.tar.xz
--rw-r--r-- 1 root root 833 2024-07-11 02:43 ./source/xap/mozilla-thunderbird/thunderbird-128.0esr.source.tar.xz.asc
+-rw-r--r-- 1 root root 675570992 2024-07-19 16:50 ./source/xap/mozilla-thunderbird/thunderbird-128.0.1esr.source.tar.xz
+-rw-r--r-- 1 root root 833 2024-07-19 16:50 ./source/xap/mozilla-thunderbird/thunderbird-128.0.1esr.source.tar.xz.asc
-rw-r--r-- 1 root root 3378 2005-03-08 05:13 ./source/xap/mozilla-thunderbird/thunderbird.desktop
drwxr-xr-x 2 root root 4096 2024-05-31 22:01 ./source/xap/mpv
-rw-r--r-- 1 root root 731 2024-05-30 21:48 ./source/xap/mpv/doinst.sh
@@ -15681,7 +15680,7 @@ drwxr-xr-x 2 root root 4096 2024-03-11 18:09 ./source/xap/xaos
-rw-r--r-- 1 root root 10815668 2024-01-22 09:25 ./source/xap/xaos/XaoS-4.3.2-cmake2.tar.lz
-rw-r--r-- 1 root root 878 2020-03-22 00:13 ./source/xap/xaos/slack-desc
-rw-r--r-- 1 root root 2796 2010-10-16 19:47 ./source/xap/xaos/xaos.6.gz
--rwxr-xr-x 1 root root 4291 2024-06-05 17:52 ./source/xap/xaos/xaos.SlackBuild
+-rwxr-xr-x 1 root root 4143 2024-07-21 17:11 ./source/xap/xaos/xaos.SlackBuild
drwxr-xr-x 2 root root 4096 2024-05-11 22:18 ./source/xap/xgames
-rw-r--r-- 1 root root 269 1999-08-04 18:49 ./source/xap/xgames/maze.diff.gz
-rw-r--r-- 1 root root 7376 1994-10-22 00:44 ./source/xap/xgames/maze.tar.lz
diff --git a/recompress.sh b/recompress.sh
index 7a2c37efc..7deb25dbd 100755
--- a/recompress.sh
+++ b/recompress.sh
@@ -493,7 +493,6 @@ gzip ./source/n/nc/nc.diff
gzip ./source/n/wpa_supplicant/patches/wpa_supplicant-quiet-scan-results-message.patch
gzip ./source/n/wpa_supplicant/patches/wpa_supplicant-gui-qt4.patch
gzip ./source/n/wpa_supplicant/patches/allow-tlsv1.patch
-gzip ./source/n/wpa_supplicant/patches/8e6485a1bcb0baffdea9e55255a81270b768439c.patch
gzip ./source/n/wpa_supplicant/doinst.sh
gzip ./source/n/php/php-fpm.conf.diff
gzip ./source/n/php/doinst.sh
@@ -645,7 +644,6 @@ gzip ./source/t/xfig/xfig.fig.ad.diff
gzip ./source/l/glibc/glibc.ru_RU.CP1251.diff
gzip ./source/l/glibc/glibc.locale.no-archive.diff
gzip ./source/l/glibc/patches/reenable_DT_HASH.patch
-gzip ./source/l/glibc/patches/CVE-2024-2961_glibc2.39.patch
gzip ./source/l/glibc/glibc-2.32.en_US.no.am.pm.date.format.diff
gzip ./source/l/fuse/fuse2-0007-util-ulockmgr_server.c-conditionally-define-closefro.patch
gzip ./source/l/fuse/doinst.sh
@@ -757,6 +755,7 @@ gzip ./source/l/gdk-pixbuf2/doinst.sh
gzip ./source/l/qt5-webkit/webkit-offlineasm-warnings-ruby27.patch
gzip ./source/l/qt5-webkit/qt5-webkit.glib-2.68.0.diff
gzip ./source/l/qt5-webkit/icu68.patch
+gzip ./source/l/qt5-webkit/qtwebkit-fix-build-gcc14.patch
gzip ./source/l/qt5-webkit/qt5-webkit-bison-3.7.patch
gzip ./source/l/qt5-webkit/qt5-webkit-python-3.9.patch
gzip ./source/l/qt5-webkit/qt5-webkit.gcc13.diff
diff --git a/source/a/libblockdev/libblockdev.SlackBuild b/source/a/libblockdev/libblockdev.SlackBuild
index aed678d5e..8f4510767 100755
--- a/source/a/libblockdev/libblockdev.SlackBuild
+++ b/source/a/libblockdev/libblockdev.SlackBuild
@@ -25,12 +25,12 @@ cd $(dirname $0) ; CWD=$(pwd)
PKGNAM=libblockdev
VERSION=${VERSION:-$(echo $PKGNAM-*.tar.?z | rev | cut -f 3- -d . | rev | cut -f 2- -d -)}
-BUILD=${BUILD:-1}
+BUILD=${BUILD:-2}
# Automatically determine the architecture we're building on:
if [ -z "$ARCH" ]; then
case "$(uname -m)" in
- i?86) ARCH=i586 ;;
+ i?86) ARCH=i686 ;;
arm*) readelf /usr/bin/file -A | grep -E -q "Tag_CPU.*[4,5]" && ARCH=arm || ARCH=armv7hl ;;
# Unless $ARCH is already set, use uname -m for all other archs:
*) ARCH=$(uname -m) ;;
@@ -52,13 +52,13 @@ if [ "$ARCH" = "i586" ]; then
SLKCFLAGS="-O2 -march=i586 -mtune=i686"
LIBDIRSUFFIX=""
elif [ "$ARCH" = "i686" ]; then
- SLKCFLAGS="-O2 -march=i686"
+ SLKCFLAGS="-O2 -march=pentium4 -mtune=generic"
LIBDIRSUFFIX=""
elif [ "$ARCH" = "s390" ]; then
SLKCFLAGS="-O2"
LIBDIRSUFFIX=""
elif [ "$ARCH" = "x86_64" ]; then
- SLKCFLAGS="-O2 -fPIC"
+ SLKCFLAGS="-O2 -march=x86-64 -mtune=generic -fPIC"
LIBDIRSUFFIX="64"
elif [ "$ARCH" = "armv7hl" ]; then
SLKCFLAGS="-O3 -march=armv7-a -mfpu=vfpv3-d16"
@@ -86,6 +86,10 @@ find . \
\( -perm 666 -o -perm 664 -o -perm 600 -o -perm 444 -o -perm 440 -o -perm 400 \) \
-exec chmod 644 {} \+
+# Don't use -Werror. It fails the build with recent libext2fs.
+find -name Makefile.am -exec sed -i "s/-Werror//" {} \;
+find -name Makefile.in -exec sed -i "s/-Werror//" {} \;
+
# Configure, build, and install:
if [ ! -r configure ]; then
if [ -x ./autogen.sh ]; then
diff --git a/source/a/xfsprogs/xfsprogs.SlackBuild b/source/a/xfsprogs/xfsprogs.SlackBuild
index 8c79ed459..07c2b6df6 100755
--- a/source/a/xfsprogs/xfsprogs.SlackBuild
+++ b/source/a/xfsprogs/xfsprogs.SlackBuild
@@ -31,7 +31,7 @@ NUMJOBS=${NUMJOBS:-" -j$(expr $(nproc) + 1) "}
# Automatically determine the architecture we're building on:
if [ -z "$ARCH" ]; then
case "$( uname -m )" in
- i?86) export ARCH=i586 ;;
+ i?86) export ARCH=i686 ;;
arm*) export ARCH=arm ;;
# Unless $ARCH is already set, use uname -m for all other archs:
*) export ARCH=$( uname -m ) ;;
@@ -49,14 +49,14 @@ fi
TMP=${TMP:-/tmp}
PKG=$TMP/package-xfsprogs
-if [ "$ARCH" = "i586" ]; then
- SLKCFLAGS="-O2 -march=i586 -mtune=i686"
+if [ "$ARCH" = "i686" ]; then
+ SLKCFLAGS="-O2 -march=pentium4 -mtune=generic"
LIBDIRSUFFIX=""
elif [ "$ARCH" = "s390" ]; then
SLKCFLAGS="-O2"
LIBDIRSUFFIX=""
elif [ "$ARCH" = "x86_64" ]; then
- SLKCFLAGS="-O2 -fPIC"
+ SLKCFLAGS="-O2 -march=x86-64 -mtune=generic -fPIC"
LIBDIRSUFFIX="64"
else
SLKCFLAGS="-O2"
diff --git a/source/ap/rpm/rpm.SlackBuild b/source/ap/rpm/rpm.SlackBuild
index 400832a04..48ed1fbeb 100755
--- a/source/ap/rpm/rpm.SlackBuild
+++ b/source/ap/rpm/rpm.SlackBuild
@@ -26,14 +26,14 @@ cd $(dirname $0) ; CWD=$(pwd)
PKGNAM=rpm
VERSION=${VERSION:-$(echo $PKGNAM-*.tar.?z* | rev | cut -f 3- -d . | cut -f 1 -d - | rev)}
-BUILD=${BUILD:-2}
+BUILD=${BUILD:-3}
NUMJOBS=${NUMJOBS:-" -j$(expr $(nproc) + 1) "}
# Automatically determine the architecture we're building on:
if [ -z "$ARCH" ]; then
case "$( uname -m )" in
- i?86) export ARCH=i586 ;;
+ i?86) export ARCH=i686 ;;
arm*) export ARCH=arm ;;
# Unless $ARCH is already set, use uname -m for all other archs:
*) export ARCH=$( uname -m ) ;;
@@ -52,10 +52,10 @@ if [ "$ARCH" = "i586" ]; then
SLKCFLAGS="-O2 -march=i586 -mtune=i686"
LIBDIRSUFFIX=""
elif [ "$ARCH" = "i686" ]; then
- SLKCFLAGS="-O2 -march=i686 -mtune=i686"
+ SLKCFLAGS="-O2 -march=pentium4 -mtune=generic"
LIBDIRSUFFIX=""
elif [ "$ARCH" = "x86_64" ]; then
- SLKCFLAGS="-O2 -fPIC"
+ SLKCFLAGS="-O2 -march=x86-64 -mtune=generic -fPIC"
LIBDIRSUFFIX="64"
elif [ "$ARCH" = "arm" ]; then
SLKCFLAGS="-O2 -march=armv4 -mtune=xscale"
diff --git a/source/ap/slackpkg/files/core-functions.sh b/source/ap/slackpkg/files/core-functions.sh
index ede3d3f42..626a9b8e8 100644
--- a/source/ap/slackpkg/files/core-functions.sh
+++ b/source/ap/slackpkg/files/core-functions.sh
@@ -31,6 +31,17 @@ One or more errors occurred while slackpkg was running:
}
trap 'cleanup' 2 14 15 # trap CTRL+C and kill
+# Define which version of gnupg to use. We'll prefer gpg1 since it has fewer
+# dependencies, then gpg2, and if we don't find that we'll blindly set this
+# to gpg and deal with it later.
+if which gpg1 > /dev/null 2> /dev/null ; then
+ GPG=gpg1
+elif which gpg2 > /dev/null 2> /dev/null ; then
+ GPG=gpg2
+else
+ GPG=gpg
+fi
+
# This create an spinning bar
spinning() {
local WAITFILE
@@ -371,7 +382,7 @@ as slackpkg cannot function without awk.\n"
# Check if gpg is enabled but no GPG command are found.
#
- if ! [ "$(which gpg2 2>/dev/null)" ] && [ "${CHECKGPG}" = "on" ]; then
+ if ! [ "$(which $GPG 2>/dev/null)" ] && [ "${CHECKGPG}" = "on" ]; then
CHECKGPG=off
echo -e "\n\
gpg package not found! Please disable GPG in ${CONF}/slackpkg.conf or install\n\
@@ -384,7 +395,7 @@ file distributed with slackpkg.\n"
# Check if the Slackware GPG key are found in the system
#
- GPGFIRSTTIME="$(gpg2 --list-keys \"$SLACKKEY\" 2>/dev/null \
+ GPGFIRSTTIME="$($GPG --list-keys \"$SLACKKEY\" 2>/dev/null \
| grep -c "$SLACKKEY")"
if [ "$GPGFIRSTTIME" = "0" ] && \
[ "$CMD" != "search" ] && \
@@ -546,7 +557,7 @@ function checkmd5() {
# Verify the GPG signature of files/packages
#
function checkgpg() {
- gpg2 --verify ${1}.asc ${1} 2>/dev/null && echo "1" || echo "0"
+ $GPG --verify ${1}.asc ${1} 2>/dev/null && echo "1" || echo "0"
}
# Fetch $SLACKKEY from a trusted source
@@ -585,8 +596,8 @@ Do you want to import the GPG key from this source? (YES|NO)\n"
# Import $SLACKKEY
function import_gpg_key() {
mkdir -p ~/.gnupg
- gpg2 --yes --batch --delete-key "$SLACKKEY" &>/dev/null
- gpg2 --import $TMPDIR/gpgkey &>/dev/null && \
+ $GPG --yes --batch --delete-key "$SLACKKEY" &>/dev/null
+ $GPG --import $TMPDIR/gpgkey &>/dev/null && \
echo -e "\t\t\tSlackware Linux Project's GPG key added"
}
diff --git a/source/ap/slackpkg/slackpkg.SlackBuild b/source/ap/slackpkg/slackpkg.SlackBuild
index eab285bb4..fa8cc2c92 100755
--- a/source/ap/slackpkg/slackpkg.SlackBuild
+++ b/source/ap/slackpkg/slackpkg.SlackBuild
@@ -25,7 +25,7 @@ cd $(dirname $0) ; CWD=$(pwd)
PKGNAM=slackpkg
VERSION=${VERSION:-15.0.10}
ARCH="noarch"
-BUILD=${BUILD:-3}
+BUILD=${BUILD:-4}
# If the variable PRINT_PACKAGE_NAME is set, then this script will report what
# the name of the created package would be, and then exit. This information
diff --git a/source/d/binutils/binutils.SlackBuild b/source/d/binutils/binutils.SlackBuild
index 7a0fe620a..bbaa6c4b5 100755
--- a/source/d/binutils/binutils.SlackBuild
+++ b/source/d/binutils/binutils.SlackBuild
@@ -26,13 +26,13 @@ cd $(dirname $0) ; CWD=$(pwd)
PKGNAM=binutils
VERSION=${VERSION:-$(echo $PKGNAM-*.tar.?z | rev | cut -f 3- -d . | cut -f 1 -d - | rev)}
-BUILD=${BUILD:-2}
+BUILD=${BUILD:-3}
# Automatically determine the architecture we're building on:
MARCH=$( uname -m )
if [ -z "$ARCH" ]; then
case "$MARCH" in
- i?86) export ARCH=i586 ;;
+ i?86) export ARCH=i686 ;;
armv7hl) export ARCH=$MARCH ;;
arm*) export ARCH=arm ;;
# Unless $ARCH is already set, use uname -m for all other archs:
@@ -59,7 +59,7 @@ if [ "$ARCH" = "i586" ]; then
WERROR="--enable-werror=no"
LIBDIRSUFFIX=""
elif [ "$ARCH" = "i686" ]; then
- SLKCFLAGS="-O2 -march=i686 -mtune=i686"
+ SLKCFLAGS="-O2 -march=pentium4 -mtune=generic"
# The config option below is currently needed to compile on x86:
WERROR="--enable-werror=no"
LIBDIRSUFFIX=""
@@ -67,7 +67,7 @@ elif [ "$ARCH" = "s390" ]; then
SLKCFLAGS="-O2"
LIBDIRSUFFIX=""
elif [ "$ARCH" = "x86_64" ]; then
- SLKCFLAGS="-O2 -fPIC"
+ SLKCFLAGS="-O2 -march=x86-64 -mtune=generic -fPIC"
LIBDIRSUFFIX="64"
elif [ "$ARCH" = "armv7hl" ]; then
SLKCFLAGS="-O2 -march=armv7-a -mfpu=vfpv3-d16"
diff --git a/source/d/cargo-vendor-filterer/cargo-vendor-filterer.SlackBuild b/source/d/cargo-vendor-filterer/cargo-vendor-filterer.SlackBuild
index 74eaedbbb..e4dbae916 100755
--- a/source/d/cargo-vendor-filterer/cargo-vendor-filterer.SlackBuild
+++ b/source/d/cargo-vendor-filterer/cargo-vendor-filterer.SlackBuild
@@ -1,6 +1,6 @@
#!/bin/bash
-# Copyright 2022 Patrick J. Volkerding, Sebeka, MN, USA
+# Copyright 2022, 2024 Patrick J. Volkerding, Sebeka, MN, USA
# Copyright 2022 Heinz Wiesinger, Amsterdam, The Netherlands
# All rights reserved.
#
@@ -25,7 +25,7 @@ cd $(dirname $0) ; CWD=$(pwd)
PKGNAM=cargo-vendor-filterer
VERSION=${VERSION:-$(echo $PKGNAM-*.tar.?z | rev | cut -f 3- -d . | cut -f 1 -d - | rev)}
-BUILD=${BUILD:-1}
+BUILD=${BUILD:-2}
# Automatically determine the architecture we're building on:
if [ -z "$ARCH" ]; then
@@ -48,17 +48,14 @@ fi
NUMJOBS=${NUMJOBS:-" -j$(expr $(nproc) + 1) "}
-if [ "$ARCH" = "i586" ]; then
- SLKCFLAGS="-O2 -march=i586 -mtune=i686"
- LIBDIRSUFFIX=""
-elif [ "$ARCH" = "i686" ]; then
- SLKCFLAGS="-O2 -march=i686"
+if [ "$ARCH" = "i686" ]; then
+ SLKCFLAGS="-O2 -march=pentium4 -mtune=generic"
LIBDIRSUFFIX=""
elif [ "$ARCH" = "s390" ]; then
SLKCFLAGS="-O2"
LIBDIRSUFFIX=""
elif [ "$ARCH" = "x86_64" ]; then
- SLKCFLAGS="-O2 -fPIC"
+ SLKCFLAGS="-O2 -march=x86-64 -mtune=generic -fPIC"
LIBDIRSUFFIX="64"
elif [ "$ARCH" = "armv7hl" ]; then
SLKCFLAGS="-O3 -march=armv7-a -mfpu=vfpv3-d16"
diff --git a/source/d/cbindgen/cbindgen.SlackBuild b/source/d/cbindgen/cbindgen.SlackBuild
index eafbb61a0..37d9a8528 100755
--- a/source/d/cbindgen/cbindgen.SlackBuild
+++ b/source/d/cbindgen/cbindgen.SlackBuild
@@ -25,7 +25,7 @@ cd $(dirname $0) ; CWD=$(pwd)
PKGNAM=cbindgen
VERSION=${VERSION:-$(echo $PKGNAM-*.tar.?z | rev | cut -f 3- -d . | cut -f 1 -d - | rev)}
-BUILD=${BUILD:-1}
+BUILD=${BUILD:-2}
# Automatically determine the architecture we're building on:
if [ -z "$ARCH" ]; then
@@ -48,17 +48,14 @@ fi
NUMJOBS=${NUMJOBS:-" -j$(expr $(nproc) + 1) "}
-if [ "$ARCH" = "i586" ]; then
- SLKCFLAGS="-O2 -march=i586 -mtune=i686"
- LIBDIRSUFFIX=""
-elif [ "$ARCH" = "i686" ]; then
- SLKCFLAGS="-O2 -march=i686"
+if [ "$ARCH" = "i686" ]; then
+ SLKCFLAGS="-O2 -march=pentium4 -mtune=generic"
LIBDIRSUFFIX=""
elif [ "$ARCH" = "s390" ]; then
SLKCFLAGS="-O2"
LIBDIRSUFFIX=""
elif [ "$ARCH" = "x86_64" ]; then
- SLKCFLAGS="-O2 -fPIC"
+ SLKCFLAGS="-O2 -march=x86-64 -mtune=generic -fPIC"
LIBDIRSUFFIX="64"
elif [ "$ARCH" = "armv7hl" ]; then
SLKCFLAGS="-O3 -march=armv7-a -mfpu=vfpv3-d16"
diff --git a/source/d/ccache/ccache.SlackBuild b/source/d/ccache/ccache.SlackBuild
index 87a937fc8..8ea328d73 100755
--- a/source/d/ccache/ccache.SlackBuild
+++ b/source/d/ccache/ccache.SlackBuild
@@ -29,13 +29,30 @@ BUILD=${BUILD:-1}
# Automatically determine the architecture we're building on:
if [ -z "$ARCH" ]; then
case "$( uname -m )" in
- i?86) export ARCH=i586 ;;
+ i?86) export ARCH=i686 ;;
arm*) export ARCH=arm ;;
# Unless $ARCH is already set, use uname -m for all other archs:
*) export ARCH=$( uname -m ) ;;
esac
fi
+if [ "$ARCH" = "i686" ]; then
+ SLKCFLAGS="-O2 -march=pentium4 -mtune=generic"
+ LIBDIRSUFFIX=""
+elif [ "$ARCH" = "s390" ]; then
+ SLKCFLAGS="-O2"
+ LIBDIRSUFFIX=""
+elif [ "$ARCH" = "x86_64" ]; then
+ SLKCFLAGS="-O2 -march=x86-64 -mtune=generic -fPIC"
+ LIBDIRSUFFIX="64"
+elif [ "$ARCH" = "armv7hl" ]; then
+ SLKCFLAGS="-O3 -march=armv7-a -mfpu=vfpv3-d16"
+ LIBDIRSUFFIX=""
+else
+ SLKCFLAGS="-O2"
+ LIBDIRSUFFIX=""
+fi
+
# If the variable PRINT_PACKAGE_NAME is set, then this script will report what
# the name of the created package would be, and then exit. This information
# could be useful to other scripts.
diff --git a/source/d/cmake/cmake.SlackBuild b/source/d/cmake/cmake.SlackBuild
index 4ac050abb..e67e0481c 100755
--- a/source/d/cmake/cmake.SlackBuild
+++ b/source/d/cmake/cmake.SlackBuild
@@ -24,7 +24,7 @@ cd $(dirname $0) ; CWD=$(pwd)
PKGNAM=cmake
VERSION=${VERSION:-$(echo $PKGNAM-*.tar.?z | rev | cut -f 3- -d . | cut -f 1 -d - | rev)}
-BUILD=${BUILD:-1}
+BUILD=${BUILD:-2}
# Automatically determine the architecture we're building on:
if [ -z "$ARCH" ]; then
@@ -49,12 +49,11 @@ NUMJOBS=${NUMJOBS:-" -j$(expr $(nproc) + 1) "}
if [ "$ARCH" = "i586" ]; then
SLKCFLAGS="-O2 -m32 -march=i586 -mtune=i686"
elif [ "$ARCH" = "i686" ]; then
- # Looks like this is baseline now... maybe time to bump everything to at least i686
- SLKCFLAGS="-O2 -march=i686 -mtune=i686 -mfpmath=sse -msse -msse2 -fcf-protection=none"
+ SLKCFLAGS="-O2 -march=pentium4 -mtune=generic"
elif [ "$ARCH" = "s390" ]; then
SLKCFLAGS="-O2"
elif [ "$ARCH" = "x86_64" ]; then
- SLKCFLAGS="-O2 -fPIC"
+ SLKCFLAGS="-O2 -march=x86-64 -mtune=generic -fPIC"
else
SLKCFLAGS="-O2"
fi
diff --git a/source/d/distcc/distcc.SlackBuild b/source/d/distcc/distcc.SlackBuild
index f4893f60a..9ea1072ba 100755
--- a/source/d/distcc/distcc.SlackBuild
+++ b/source/d/distcc/distcc.SlackBuild
@@ -110,7 +110,6 @@ mkdir -p $PKG//usr/lib/distcc
ln -sf ../../bin/distcc gcc-$GCCVER
ln -sf ../../bin/distcc $ARCH-slackware-linux-g++
ln -sf ../../bin/distcc $ARCH-slackware-linux-gcc
- ln -sf ../../bin/distcc $ARCH-slackware-linux-gcc-$GCCVER
)
# If needed, make a symlink from /usr/lib${LIBDIRSUFFIX}/distcc -> /usr/lib/distcc:
diff --git a/source/d/gcc/gcc.SlackBuild b/source/d/gcc/gcc.SlackBuild
index f4c17cdcc..cafc78be8 100755
--- a/source/d/gcc/gcc.SlackBuild
+++ b/source/d/gcc/gcc.SlackBuild
@@ -57,7 +57,7 @@ cd $(dirname $0) ; CWD=$(pwd)
PKGNAM=gcc
SRCVER=${VERSION:-$(echo $PKGNAM-*.tar.?z | rev | cut -f 3- -d . | cut -f 1 -d - | rev)}
VERSION=$(echo $SRCVER | cut -f 1 -d _)
-BUILD=${BUILD:-1}
+BUILD=${BUILD:-2}
# How many jobs to run in parallel:
NUMJOBS=${NUMJOBS:-" -j$(expr $(nproc) + 1) "}
@@ -65,7 +65,7 @@ NUMJOBS=${NUMJOBS:-" -j$(expr $(nproc) + 1) "}
# Automatically determine the architecture we're building on:
if [ -z "$ARCH" ]; then
case "$(uname -m)" in
- i?86) ARCH=i586 ;;
+ i?86) ARCH=i686 ;;
arm*) readelf /usr/bin/file -A | grep -E -q "Tag_CPU.*[4,5]" && ARCH=arm || ARCH=armv7hl ;;
# Unless $ARCH is already set, use uname -m for all other archs:
*) ARCH=$(uname -m) ;;
@@ -101,7 +101,7 @@ elif [ "$ARCH" = "i586" ]; then
LIBDIRSUFFIX=""
LIB_ARCH=i386
elif [ "$ARCH" = "i686" ]; then
- SLKCFLAGS="-O2 -march=i686"
+ SLKCFLAGS="-O2 -march=pentium4 -mtune=generic"
LIBDIRSUFFIX=""
LIB_ARCH=i386
elif [ "$ARCH" = "s390" ]; then
@@ -109,7 +109,7 @@ elif [ "$ARCH" = "s390" ]; then
LIBDIRSUFFIX=""
LIB_ARCH=s390
elif [ "$ARCH" = "x86_64" ]; then
- SLKCFLAGS="-O2 -fPIC"
+ SLKCFLAGS="-O2 -march=x86-64 -mtune=generic -fPIC"
LIBDIRSUFFIX="64"
LIB_ARCH=amd64
elif [ "$ARCH" = "armv7hl" ]; then
@@ -522,6 +522,10 @@ rm -f $PKG1/{,usr/}lib${LIBDIRSUFFIX}/*.la
mv $PKG1/usr/share/gdb usr/share
mkdir -p usr/share/gcc-$VERSION/python
mv $PKG1/usr/share/gcc-$VERSION/python/libstdcxx usr/share/gcc-$VERSION/python
+ if [ -d $PKG2/usr/include/c++/$VERSION/i686-slackware-linux -a ! -e $PKG2/usr/include/c++/$VERSION/i586-slackware-linux ]; then
+ # This symlink will ease the headaches associated with changing our target:
+ ln -sf i686-slackware-linux $PKG2/usr/include/c++/$VERSION/i586-slackware-linux
+ fi
)
# gcc-gfortran:
diff --git a/source/d/gcc/libgccjit.SlackBuild b/source/d/gcc/libgccjit.SlackBuild
index e5cd32666..159b8043d 100755
--- a/source/d/gcc/libgccjit.SlackBuild
+++ b/source/d/gcc/libgccjit.SlackBuild
@@ -34,7 +34,7 @@ PKGNAM=libgccjit
SRCNAM=gcc
SRCVER=${VERSION:-$(echo $SRCNAM-*.tar.?z | rev | cut -f 3- -d . | cut -f 1 -d - | rev)}
VERSION=$(echo $SRCVER | cut -f 1 -d _)
-BUILD=${BUILD:-1}
+BUILD=${BUILD:-2}
# How many jobs to run in parallel:
NUMJOBS=${NUMJOBS:-" -j$(expr $(nproc) + 1) "}
@@ -42,7 +42,7 @@ NUMJOBS=${NUMJOBS:-" -j$(expr $(nproc) + 1) "}
# Automatically determine the architecture we're building on:
if [ -z "$ARCH" ]; then
case "$(uname -m)" in
- i?86) ARCH=i586 ;;
+ i?86) ARCH=i686 ;;
arm*) readelf /usr/bin/file -A | grep -E -q "Tag_CPU.*[4,5]" && ARCH=arm || ARCH=armv7hl ;;
# Unless $ARCH is already set, use uname -m for all other archs:
*) ARCH=$(uname -m) ;;
@@ -71,7 +71,7 @@ elif [ "$ARCH" = "i586" ]; then
LIBDIRSUFFIX=""
LIB_ARCH=i386
elif [ "$ARCH" = "i686" ]; then
- SLKCFLAGS="-O2 -march=i686"
+ SLKCFLAGS="-O2 -march=pentium4 -mtune=generic"
LIBDIRSUFFIX=""
LIB_ARCH=i386
elif [ "$ARCH" = "s390" ]; then
@@ -79,7 +79,7 @@ elif [ "$ARCH" = "s390" ]; then
LIBDIRSUFFIX=""
LIB_ARCH=s390
elif [ "$ARCH" = "x86_64" ]; then
- SLKCFLAGS="-O2 -fPIC"
+ SLKCFLAGS="-O2 -march=x86-64 -mtune=generic -fPIC"
LIBDIRSUFFIX="64"
LIB_ARCH=amd64
elif [ "$ARCH" = "armv7hl" ]; then
diff --git a/source/d/libtool/libtool.SlackBuild b/source/d/libtool/libtool.SlackBuild
index 1da8be0e3..d6b174f23 100755
--- a/source/d/libtool/libtool.SlackBuild
+++ b/source/d/libtool/libtool.SlackBuild
@@ -24,14 +24,14 @@ cd $(dirname $0) ; CWD=$(pwd)
PKGNAM=libtool
VERSION=${VERSION:-$(echo libtool-*.tar.xz | rev | cut -f 3- -d . | cut -f 1 -d - | rev)}
-BUILD=${BUILD:-7}
+BUILD=${BUILD:-8}
NUMJOBS=${NUMJOBS:-" -j$(expr $(nproc) + 1) "}
# Automatically determine the architecture we're building on:
if [ -z "$ARCH" ]; then
case "$( uname -m )" in
- i?86) export ARCH=i586 ;;
+ i?86) export ARCH=i686 ;;
arm*) export ARCH=arm ;;
# Unless $ARCH is already set, use uname -m for all other archs:
*) export ARCH=$( uname -m ) ;;
@@ -53,10 +53,10 @@ if [ "$ARCH" = "i586" ]; then
SLKCFLAGS="-O2 -march=i586 -mtune=i686"
LIBDIRSUFFIX=""
elif [ "$ARCH" = "i686" ]; then
- SLKCFLAGS="-O2 -march=i686 -mtune=i686"
+ SLKCFLAGS="-O2 -march=pentium4 -mtune=generic"
LIBDIRSUFFIX=""
elif [ "$ARCH" = "x86_64" ]; then
- SLKCFLAGS="-O2 -fPIC"
+ SLKCFLAGS="-O2 -march=x86-64 -mtune=generic -fPIC"
LIBDIRSUFFIX="64"
else
SLKCFLAGS="-O2"
diff --git a/source/d/llvm/libclc.SlackBuild b/source/d/llvm/libclc.SlackBuild
index 1af560e2d..48b61fbd3 100755
--- a/source/d/llvm/libclc.SlackBuild
+++ b/source/d/llvm/libclc.SlackBuild
@@ -27,7 +27,7 @@ cd $(dirname $0) ; CWD=$(pwd)
PKGNAM=libclc
VERSION=${VERSION:-$(echo llvmorg-*.tar.?z | rev | cut -f 3- -d . | cut -f 1 -d - | rev)}
-BUILD=${BUILD:-2}
+BUILD=${BUILD:-3}
NUMJOBS=${NUMJOBS:-" -j$(expr $(nproc) + 1) "}
@@ -35,7 +35,7 @@ NUMJOBS=${NUMJOBS:-" -j$(expr $(nproc) + 1) "}
MARCH=$( uname -m )
if [ -z "$ARCH" ]; then
case "$MARCH" in
- i?86) export ARCH=i586 ;;
+ i?86) export ARCH=i686 ;;
armv7hl) export ARCH=$MARCH ;;
arm*) export ARCH=arm ;;
# Unless $ARCH is already set, use uname -m for all other archs:
@@ -54,11 +54,14 @@ fi
if [ "$ARCH" = "i586" ]; then
SLKCFLAGS="-O2 -march=i586 -mtune=i686"
LIBDIRSUFFIX=""
+elif [ "$ARCH" = "i686" ]; then
+ SLKCFLAGS="-O2 -march=pentium4 -mtune=generic"
+ LIBDIRSUFFIX=""
elif [ "$ARCH" = "s390" ]; then
SLKCFLAGS="-O2"
LIBDIRSUFFIX=""
elif [ "$ARCH" = "x86_64" ]; then
- SLKCFLAGS="-O2 -fPIC"
+ SLKCFLAGS="-O2 -march=x86-64 -mtune=generic -fPIC"
LIBDIRSUFFIX="64"
elif [ "$ARCH" = "armv7hl" ]; then
SLKCFLAGS="-O2 -march=armv7-a -mfpu=vfpv3-d16"
diff --git a/source/d/parallel/parallel.SlackBuild b/source/d/parallel/parallel.SlackBuild
index d95113840..8bf6cbb4b 100755
--- a/source/d/parallel/parallel.SlackBuild
+++ b/source/d/parallel/parallel.SlackBuild
@@ -29,7 +29,7 @@ BUILD=${BUILD:-1}
# Automatically determine the architecture we're building on:
if [ -z "$ARCH" ]; then
case "$(uname -m)" in
- i?86) ARCH=i586 ;;
+ i?86) ARCH=i686 ;;
arm*) readelf /usr/bin/file -A | grep -E -q "Tag_CPU.*[4,5]" && ARCH=arm || ARCH=armv7hl ;;
# Unless $ARCH is already set, use uname -m for all other archs:
*) ARCH=$(uname -m) ;;
@@ -43,13 +43,13 @@ if [ "$ARCH" = "i586" ]; then
SLKCFLAGS="-O2 -march=i586 -mtune=i686"
LIBDIRSUFFIX=""
elif [ "$ARCH" = "i686" ]; then
- SLKCFLAGS="-O2 -march=i686"
+ SLKCFLAGS="-O2 -march=pentium4 -mtune=generic"
LIBDIRSUFFIX=""
elif [ "$ARCH" = "s390" ]; then
SLKCFLAGS="-O2"
LIBDIRSUFFIX=""
elif [ "$ARCH" = "x86_64" ]; then
- SLKCFLAGS="-O2 -fPIC"
+ SLKCFLAGS="-O2 -march=x86-64 -mtune=generic -fPIC"
LIBDIRSUFFIX="64"
elif [ "$ARCH" = "armv7hl" ]; then
SLKCFLAGS="-O3 -march=armv7-a -mfpu=vfpv3-d16"
diff --git a/source/d/pkg-config/pkg-config.SlackBuild b/source/d/pkg-config/pkg-config.SlackBuild
index 4a98cbde8..621d69aac 100755
--- a/source/d/pkg-config/pkg-config.SlackBuild
+++ b/source/d/pkg-config/pkg-config.SlackBuild
@@ -1,6 +1,6 @@
#!/bin/bash
-# Copyright 2008, 2009, 2010, 2017, 2018 Patrick J. Volkerding, Sebeka, Minnesota, USA
+# Copyright 2008, 2009, 2010, 2017, 2018, 2024 Patrick J. Volkerding, Sebeka, Minnesota, USA
# All rights reserved.
#
# Redistribution and use of this script, with or without modification, is
@@ -24,12 +24,12 @@ cd $(dirname $0) ; CWD=$(pwd)
PKGNAM=pkg-config
VERSION=${VERSION:-$(echo $PKGNAM-*.tar.?z* | rev | cut -f 3- -d . | cut -f 1 -d - | rev)}
-BUILD=${BUILD:-4}
+BUILD=${BUILD:-5}
# Automatically determine the architecture we're building on:
if [ -z "$ARCH" ]; then
case "$( uname -m )" in
- i?86) export ARCH=i586 ;;
+ i?86) export ARCH=i686 ;;
arm*) export ARCH=arm ;;
# Unless $ARCH is already set, use uname -m for all other archs:
*) export ARCH=$( uname -m ) ;;
@@ -54,11 +54,14 @@ mkdir -p $TMP $PKG/usr
if [ "$ARCH" = "i586" ]; then
SLKCFLAGS="-O2 -march=i586 -mtune=i686"
LIBDIRSUFFIX=""
+elif [ "$ARCH" = "i686" ]; then
+ SLKCFLAGS="-O2 -march=pentium4 -mtune=generic"
+ LIBDIRSUFFIX=""
elif [ "$ARCH" = "s390" ]; then
SLKCFLAGS="-O2"
LIBDIRSUFFIX=""
elif [ "$ARCH" = "x86_64" ]; then
- SLKCFLAGS="-O2 -fPIC"
+ SLKCFLAGS="-O2 -march=x86-64 -mtune=generic -fPIC"
LIBDIRSUFFIX="64"
elif [ "$ARCH" = "arm" ]; then
SLKCFLAGS="-O2 -march=armv4 -mtune=xscale"
diff --git a/source/d/python-setuptools/python-setuptools.SlackBuild b/source/d/python-setuptools/python-setuptools.SlackBuild
index 2c5b99d13..080f9dc64 100755
--- a/source/d/python-setuptools/python-setuptools.SlackBuild
+++ b/source/d/python-setuptools/python-setuptools.SlackBuild
@@ -31,7 +31,7 @@ SRCNAM=setuptools
if [ -z "$ARCH" ]; then
case "$( uname -m )" in
- i?86) ARCH=i586 ;;
+ i?86) ARCH=i686 ;;
arm*) ARCH=arm ;;
*) ARCH=$( uname -m ) ;;
esac
diff --git a/source/d/ruby/ruby.SlackBuild b/source/d/ruby/ruby.SlackBuild
index ee4eaba1b..393f45cbe 100755
--- a/source/d/ruby/ruby.SlackBuild
+++ b/source/d/ruby/ruby.SlackBuild
@@ -32,12 +32,12 @@ else
VERSION=$(echo $PKGNAM-*.tar.?z | rev | cut -f 3- -d . | cut -f 1 -d - | rev)
fi
-BUILD=${BUILD:-1}
+BUILD=${BUILD:-2}
# Automatically determine the architecture we're building on:
if [ -z "$ARCH" ]; then
case "$( uname -m )" in
- i?86) export ARCH=i586 ;;
+ i?86) export ARCH=i686 ;;
arm*) export ARCH=arm ;;
# Unless $ARCH is already set, use uname -m for all other archs:
*) export ARCH=$( uname -m ) ;;
@@ -57,22 +57,17 @@ NUMJOBS=${NUMJOBS:-" -j$(expr $(nproc) + 1) "}
TMP=${TMP:-/tmp}
PKG=$TMP/package-ruby
-if [ "$ARCH" = "i586" ]; then
- # -O3 works around a compile failure due to a miniruby segfault
- # when trying to build ruby with gcc-4.4 or newer. Evidently
- # -O0 also works, but...
- # other distributions also use -fno-strict-aliasing which helps stability
- SLKCFLAGS="-march=i586 -mtune=i686 -O3 -fno-strict-aliasing"
- OPTFLAGS=-O3
+if [ "$ARCH" = "i686" ]; then
+ SLKCFLAGS="-O2 -march=pentium4 -mtune=generic"
+ OPTFLAGS=-O2
LIBDIRSUFFIX=""
elif [ "$ARCH" = "s390" ]; then
- # Unknown if s390 also needs -O3. Check to see if it compiles with -O2.
- SLKCFLAGS="-O3 -fno-strict-aliasing"
- OPTFLAGS=-O3
+ SLKCFLAGS="-O2"
+ OPTFLAGS=-O2
LIBDIRSUFFIX=""
elif [ "$ARCH" = "x86_64" ]; then
- SLKCFLAGS="-O3 -fPIC -fno-strict-aliasing"
- OPTFLAGS=-O3
+ SLKCFLAGS="-O2 -march=x86-64 -mtune=generic -fPIC"
+ OPTFLAGS=-O2
LIBDIRSUFFIX="64"
fi
diff --git a/source/d/rust-bindgen/rust-bindgen.SlackBuild b/source/d/rust-bindgen/rust-bindgen.SlackBuild
index cc39557f1..d750eaf9e 100755
--- a/source/d/rust-bindgen/rust-bindgen.SlackBuild
+++ b/source/d/rust-bindgen/rust-bindgen.SlackBuild
@@ -25,7 +25,7 @@ cd $(dirname $0) ; CWD=$(pwd)
PKGNAM=rust-bindgen
VERSION=${VERSION:-$(echo $PKGNAM-*.tar.?z | rev | cut -f 3- -d . | cut -f 1 -d - | rev)}
-BUILD=${BUILD:-1}
+BUILD=${BUILD:-2}
# Automatically determine the architecture we're building on:
if [ -z "$ARCH" ]; then
@@ -48,17 +48,14 @@ fi
NUMJOBS=${NUMJOBS:-" -j$(expr $(nproc) + 1) "}
-if [ "$ARCH" = "i586" ]; then
- SLKCFLAGS="-O2 -march=i586 -mtune=i686"
- LIBDIRSUFFIX=""
-elif [ "$ARCH" = "i686" ]; then
- SLKCFLAGS="-O2 -march=i686"
+if [ "$ARCH" = "i686" ]; then
+ SLKCFLAGS="-O2 -march=pentium4 -mtune=generic"
LIBDIRSUFFIX=""
elif [ "$ARCH" = "s390" ]; then
SLKCFLAGS="-O2"
LIBDIRSUFFIX=""
elif [ "$ARCH" = "x86_64" ]; then
- SLKCFLAGS="-O2 -fPIC"
+ SLKCFLAGS="-O2 -march=x86-64 -mtune=generic -fPIC"
LIBDIRSUFFIX="64"
elif [ "$ARCH" = "armv7hl" ]; then
SLKCFLAGS="-O3 -march=armv7-a -mfpu=vfpv3-d16"
diff --git a/source/d/strace/strace.SlackBuild b/source/d/strace/strace.SlackBuild
index 0e6690ad8..1fcd1dda1 100755
--- a/source/d/strace/strace.SlackBuild
+++ b/source/d/strace/strace.SlackBuild
@@ -29,7 +29,7 @@ BUILD=${BUILD:-1}
# Automatically determine the architecture we're building on:
if [ -z "$ARCH" ]; then
case "$( uname -m )" in
- i?86) export ARCH=i586 ;;
+ i?86) export ARCH=i686 ;;
arm*) export ARCH=arm ;;
# Unless $ARCH is already set, use uname -m for all other archs:
*) export ARCH=$( uname -m ) ;;
@@ -46,12 +46,12 @@ fi
NUMJOBS=${NUMJOBS:-" -j$(expr $(nproc) + 1) "}
-if [ "$ARCH" = "i586" ]; then
- SLKCFLAGS="-O2 -march=i586 -mtune=i686"
+if [ "$ARCH" = "i686" ]; then
+ SLKCFLAGS="-O2 -march=pentium4 -mtune=generic"
elif [ "$ARCH" = "s390" ]; then
SLKCFLAGS="-O2"
elif [ "$ARCH" = "x86_64" ]; then
- SLKCFLAGS="-O2 -fPIC"
+ SLKCFLAGS="-O2 -march=x86-64 -mtune=generic -fPIC"
else
SLKCFLAGS="-O2"
fi
diff --git a/source/d/strace/strace.url b/source/d/strace/strace.url
index 845787a44..eb4072871 100644
--- a/source/d/strace/strace.url
+++ b/source/d/strace/strace.url
@@ -1,2 +1,2 @@
https://github.com/strace/strace
-https://github.com/strace/strace/releases/download/v6.9/strace-6.9.tar.xz
+https://github.com/strace/strace/releases/download/v6.10/strace-6.10.tar.xz
diff --git a/source/d/subversion/subversion.SlackBuild b/source/d/subversion/subversion.SlackBuild
index acf3204e9..bc075d7a5 100755
--- a/source/d/subversion/subversion.SlackBuild
+++ b/source/d/subversion/subversion.SlackBuild
@@ -24,12 +24,12 @@ cd $(dirname $0) ; CWD=$(pwd)
PKGNAM=subversion
VERSION=${VERSION:-$(echo subversion-*.tar.?z* | rev | cut -f 3- -d . | cut -f 1 -d - | rev)}
-BUILD=${BUILD:-2}
+BUILD=${BUILD:-3}
# Automatically determine the architecture we're building on:
if [ -z "$ARCH" ]; then
case "$( uname -m )" in
- i?86) export ARCH=i586 ;;
+ i?86) export ARCH=i686 ;;
arm*) export ARCH=arm ;;
# Unless $ARCH is already set, use uname -m for all other archs:
*) export ARCH=$( uname -m ) ;;
@@ -46,14 +46,14 @@ fi
NUMJOBS=${NUMJOBS:-" -j$(expr $(nproc) + 1) "}
-if [ "$ARCH" = "i586" ]; then
- SLKCFLAGS="-O2 -march=i586 -mtune=i686"
+if [ "$ARCH" = "i686" ]; then
+ SLKCFLAGS="-O2 -march=pentium4 -mtune=generic"
LIBDIRSUFFIX=""
elif [ "$ARCH" = "s390" ]; then
SLKCFLAGS="-O2"
LIBDIRSUFFIX=""
elif [ "$ARCH" = "x86_64" ]; then
- SLKCFLAGS="-O2 -fPIC"
+ SLKCFLAGS="-O2 -march=x86-64 -mtune=generic -fPIC"
LIBDIRSUFFIX="64"
else
SLKCFLAGS="-O2"
diff --git a/source/e/emacs/emacs.SlackBuild b/source/e/emacs/emacs.SlackBuild
index 3933a61c9..94e12e5a4 100755
--- a/source/e/emacs/emacs.SlackBuild
+++ b/source/e/emacs/emacs.SlackBuild
@@ -28,7 +28,7 @@ cd $(dirname $0) ; CWD=$(pwd)
PKGNAM=${PKGNAM:-emacs}
SRCNAM=emacs
-BUILD=${BUILD:-1}
+BUILD=${BUILD:-2}
# Determine version number the tarball is labeled with:
TARBALLVER=${TARBALLVER:-$(echo $SRCNAM-*.tar.xz | rev | cut -f 3- -d . | cut -f 1 -d - | rev)}
# OK, now what's being used as the source directory version number... account
@@ -70,7 +70,7 @@ fi
# Automatically determine the architecture we're building on:
if [ -z "$ARCH" ]; then
case "$(uname -m)" in
- i?86) ARCH=i586 ;;
+ i?86) ARCH=i686 ;;
arm*) readelf /usr/bin/file -A | grep -E -q "Tag_CPU.*[4,5]" && ARCH=arm || ARCH=armv7hl ;;
# Unless $ARCH is already set, use uname -m for all other archs:
*) ARCH=$(uname -m) ;;
@@ -89,11 +89,11 @@ fi
if [ "$ARCH" = "i586" ]; then
SLKCFLAGS="-O2 -march=i586 -mtune=i686"
elif [ "$ARCH" = "i686" ]; then
- SLKCFLAGS="-O2 -march=i686 -mtune=i686"
+ SLKCFLAGS="-O2 -march=pentium4 -mtune=generic"
elif [ "$ARCH" = "s390" ]; then
SLKCFLAGS="-O2"
elif [ "$ARCH" = "x86_64" ]; then
- SLKCFLAGS="-O2 -fPIC"
+ SLKCFLAGS="-O2 -march=x86-64 -mtune=generic -fPIC"
elif [ "$ARCH" = "armv7hl" ]; then
SLKCFLAGS="-O2 -march=armv7-a -mfpu=vfpv3-d16"
else
diff --git a/source/kde/kde/kde.options b/source/kde/kde/kde.options
index 38d0a01f8..3fd48146f 100644
--- a/source/kde/kde/kde.options
+++ b/source/kde/kde/kde.options
@@ -6,7 +6,7 @@
# Automatically determine the architecture we're building on:
if [ -z "$ARCH" ]; then
case "$(uname -m)" in
- i?86) ARCH=i586 ;;
+ i?86) ARCH=i686 ;;
arm*) readelf /usr/bin/file -A | egrep -q "Tag_CPU.*[4,5]" && ARCH=arm || ARCH=armv7hl ;;
# Unless $ARCH is already set, use uname -m for all other archs:
*) ARCH=$(uname -m) ;;
@@ -24,11 +24,14 @@ if [ -z "$SLKCFLAGS" ]; then
elif [ "$ARCH" = "i586" ]; then
export SLKCFLAGS="-O2 -march=i586 -mtune=i686"
export LIBDIRSUFFIX=""
+ elif [ "$ARCH" = "i686" ]; then
+ export SLKCFLAGS="-O2 -march=pentium4 -mtune=generic"
+ export LIBDIRSUFFIX=""
elif [ "$ARCH" = "s390" ]; then
export SLKCFLAGS="-O2"
export LIBDIRSUFFIX=""
elif [ "$ARCH" = "x86_64" ]; then
- export SLKCFLAGS="-O2 -fPIC"
+ export SLKCFLAGS="-O2 -march=x86-64 -mtune=generic -fPIC"
export LIBDIRSUFFIX="64"
elif [ "$ARCH" = "arm" ]; then
export SLKCFLAGS="-O2 -march=armv4 -mtune=xscale"
diff --git a/source/l/PyQt-builder/PyQt-builder.SlackBuild b/source/l/PyQt-builder/PyQt-builder.SlackBuild
index ff82a960f..4636f9459 100755
--- a/source/l/PyQt-builder/PyQt-builder.SlackBuild
+++ b/source/l/PyQt-builder/PyQt-builder.SlackBuild
@@ -25,14 +25,14 @@ cd $(dirname $0) ; CWD=$(pwd)
PKGNAM=PyQt-builder
SRCNAM=pyqt_builder
VERSION=${VERSION:-$(echo $SRCNAM-*.tar.?z | rev | cut -f 3- -d . | cut -f 1 -d - | rev)}
-BUILD=${BUILD:-1}
+BUILD=${BUILD:-2}
NUMJOBS=${NUMJOBS:-" -j$(expr $(nproc) + 1) "}
# Automatically determine the architecture we're building on:
if [ -z "$ARCH" ]; then
case "$(uname -m)" in
- i?86) ARCH=i586 ;;
+ i?86) ARCH=i686 ;;
arm*) readelf /usr/bin/file -A | grep -E -q "Tag_CPU.*[4,5]" && ARCH=arm || ARCH=armv7hl ;;
# Unless $ARCH is already set, use uname -m for all other archs:
*) ARCH=$(uname -m) ;;
@@ -51,9 +51,9 @@ fi
if [ "$ARCH" = "i586" ]; then
SLKCFLAGS="-O2 -march=i586 -mtune=i686"
elif [ "$ARCH" = "i686" ]; then
- SLKCFLAGS="-O2 -march=i686 -mtune=i686"
+ SLKCFLAGS="-O2 -march=pentium4 -mtune=generic"
elif [ "$ARCH" = "x86_64" ]; then
- SLKCFLAGS="-O2 -fPIC"
+ SLKCFLAGS="-O2 -march=x86-64 -mtune=generic -fPIC"
elif [ "$ARCH" = "armv7hl" ]; then
SLKCFLAGS="-O2 -march=armv7-a -mfpu=vfpv3-d16"
else
diff --git a/source/l/PyQt5/PyQt5.SlackBuild b/source/l/PyQt5/PyQt5.SlackBuild
index 8e0094677..b5035cd21 100755
--- a/source/l/PyQt5/PyQt5.SlackBuild
+++ b/source/l/PyQt5/PyQt5.SlackBuild
@@ -28,12 +28,12 @@ cd $(dirname $0) ; CWD=$(pwd)
PKGNAM=PyQt5
VERSION=${VERSION:-$(echo $PKGNAM-*.tar.?z | rev | cut -f 3- -d . | cut -f 1 -d - | rev)}
-BUILD=${BUILD:-2}
+BUILD=${BUILD:-1}
# Automatically determine the architecture we're building on:
if [ -z "$ARCH" ]; then
case "$(uname -m)" in
- i?86) ARCH=i586 ;;
+ i?86) ARCH=i686 ;;
arm*) readelf /usr/bin/file -A | grep -E -q "Tag_CPU.*[4,5]" && ARCH=arm || ARCH=armv7hl ;;
# Unless $ARCH is already set, use uname -m for all other archs:
*) ARCH=$(uname -m) ;;
@@ -41,17 +41,14 @@ if [ -z "$ARCH" ]; then
export ARCH
fi
-if [ "$ARCH" = "i486" ]; then
- SLKCFLAGS="-O2 -march=i486 -mtune=i686"
- LIBDIRSUFFIX=""
-elif [ "$ARCH" = "i586" ]; then
+if [ "$ARCH" = "i586" ]; then
SLKCFLAGS="-O2 -march=i586 -mtune=i686"
LIBDIRSUFFIX=""
elif [ "$ARCH" = "i686" ]; then
- SLKCFLAGS="-O2 -march=i686 -mtune=i686"
+ SLKCFLAGS="-O2 -march=pentium4 -mtune=generic"
LIBDIRSUFFIX=""
elif [ "$ARCH" = "x86_64" ]; then
- SLKCFLAGS="-O2 -fPIC"
+ SLKCFLAGS="-O2 -march=x86-64 -mtune=generic -fPIC"
LIBDIRSUFFIX="64"
elif [ "$ARCH" = "armv7hl" ]; then
SLKCFLAGS="-O2 -march=armv7-a -mfpu=vfpv3-d16"
diff --git a/source/l/PyQt5_sip/PyQt5_sip.SlackBuild b/source/l/PyQt5_sip/PyQt5_sip.SlackBuild
index 7c31ae234..3502d3286 100755
--- a/source/l/PyQt5_sip/PyQt5_sip.SlackBuild
+++ b/source/l/PyQt5_sip/PyQt5_sip.SlackBuild
@@ -29,14 +29,14 @@ cd $(dirname $0) ; CWD=$(pwd)
PKGNAM=PyQt5_sip
SRCNAM=PyQt5_sip
VERSION=${VERSION:-$(echo $SRCNAM-*.tar.?z | rev | cut -f 3- -d . | cut -f 1 -d - | rev)}
-BUILD=${BUILD:-1}
+BUILD=${BUILD:-2}
NUMJOBS=${NUMJOBS:-" -j$(expr $(nproc) + 1) "}
# Automatically determine the architecture we're building on:
if [ -z "$ARCH" ]; then
case "$(uname -m)" in
- i?86) ARCH=i586 ;;
+ i?86) ARCH=i686 ;;
arm*) readelf /usr/bin/file -A | grep -E -q "Tag_CPU.*[4,5]" && ARCH=arm || ARCH=armv7hl ;;
# Unless $ARCH is already set, use uname -m for all other archs:
*) ARCH=$(uname -m) ;;
@@ -55,9 +55,9 @@ fi
if [ "$ARCH" = "i586" ]; then
SLKCFLAGS="-O2 -march=i586 -mtune=i686"
elif [ "$ARCH" = "i686" ]; then
- SLKCFLAGS="-O2 -march=i686 -mtune=i686"
+ SLKCFLAGS="-O2 -march=pentium4 -mtune=generic"
elif [ "$ARCH" = "x86_64" ]; then
- SLKCFLAGS="-O2 -fPIC"
+ SLKCFLAGS="-O2 -march=x86-64 -mtune=generic -fPIC"
elif [ "$ARCH" = "armv7hl" ]; then
SLKCFLAGS="-O2 -march=armv7-a -mfpu=vfpv3-d16"
else
diff --git a/source/l/argon2/argon2.SlackBuild b/source/l/argon2/argon2.SlackBuild
index 0e6fa6faf..f7ae62911 100755
--- a/source/l/argon2/argon2.SlackBuild
+++ b/source/l/argon2/argon2.SlackBuild
@@ -1,6 +1,6 @@
#!/bin/bash
-# Copyright 2019, 2020 Patrick J. Volkerding, Sebeka, Minnesota, USA
+# Copyright 2019, 2020, 2024 Patrick J. Volkerding, Sebeka, Minnesota, USA
# All rights reserved.
#
# Redistribution and use of this script, with or without modification, is
@@ -24,12 +24,12 @@ cd $(dirname $0) ; CWD=$(pwd)
PKGNAM=argon2
VERSION=${VERSION:-$(echo *.tar.?z | cut -f 1 -d .)}
-BUILD=${BUILD:-5}
+BUILD=${BUILD:-6}
# Automatically determine the architecture we're building on:
if [ -z "$ARCH" ]; then
case "$(uname -m)" in
- i?86) ARCH=i586 ;;
+ i?86) ARCH=i686 ;;
arm*) readelf /usr/bin/file -A | grep -E -q "Tag_CPU.*[4,5]" && ARCH=arm || ARCH=armv7hl ;;
# Unless $ARCH is already set, use uname -m for all other archs:
*) ARCH=$(uname -m) ;;
@@ -49,16 +49,16 @@ fi
#NUMJOBS=${NUMJOBS:-" -j$(expr $(nproc) + 1) "}
if [ "$ARCH" = "i586" ]; then
- SLKCFLAGS="-O2 -march=i586 -mtune=i686 -msse3"
+ SLKCFLAGS="-O2 -march=i586 -mtune=i686"
LIBDIRSUFFIX=""
elif [ "$ARCH" = "i686" ]; then
- SLKCFLAGS="-O2 -march=i686 -msse3"
+ SLKCFLAGS="-O2 -march=pentium4 -mtune=generic"
LIBDIRSUFFIX=""
elif [ "$ARCH" = "s390" ]; then
SLKCFLAGS="-O2"
LIBDIRSUFFIX=""
elif [ "$ARCH" = "x86_64" ]; then
- SLKCFLAGS="-O2 -fPIC"
+ SLKCFLAGS="-O2 -march=x86-64 -mtune=generic -fPIC"
LIBDIRSUFFIX="64"
elif [ "$ARCH" = "armv7hl" ]; then
SLKCFLAGS="-O3 -march=armv7-a -mfpu=vfpv3-d16"
diff --git a/source/l/ffmpeg/ffmpeg.SlackBuild b/source/l/ffmpeg/ffmpeg.SlackBuild
index d6ff3a62f..27c61eee2 100755
--- a/source/l/ffmpeg/ffmpeg.SlackBuild
+++ b/source/l/ffmpeg/ffmpeg.SlackBuild
@@ -30,11 +30,11 @@ cd $(dirname $0) ; CWD=$(pwd)
PKGNAM=ffmpeg
VERSION=${VERSION:-$(echo $PKGNAM-*.tar.xz | rev | cut -f 3- -d . | cut -f 1 -d - | rev)}
-BUILD=${BUILD:-4}
+BUILD=${BUILD:-5}
if [ -z "$ARCH" ]; then
case "$( uname -m )" in
- i?86) ARCH=i586 ;;
+ i?86) ARCH=i686 ;;
arm*) ARCH=arm ;;
*) ARCH=$( uname -m ) ;;
esac
@@ -45,14 +45,11 @@ PKG=$TMP/package-$PKGNAM
NUMJOBS=${NUMJOBS:-" -j$(expr $(nproc) + 1) "}
-if [ "$ARCH" = "i586" ]; then
- SLKCFLAGS="-O2 -march=i586 -mtune=i686 -fPIC"
- LIBDIRSUFFIX=""
-elif [ "$ARCH" = "i686" ]; then
- SLKCFLAGS="-O2 -march=i686 -mtune=i686 -fPIC"
+if [ "$ARCH" = "i686" ]; then
+ SLKCFLAGS="-O2 -march=pentium4 -mtune=generic -fPIC"
LIBDIRSUFFIX=""
elif [ "$ARCH" = "x86_64" ]; then
- SLKCFLAGS="-O2 -fPIC"
+ SLKCFLAGS="-O2 -march=x86-64 -mtune=generic -fPIC"
LIBDIRSUFFIX="64"
else
SLKCFLAGS="-O2"
diff --git a/source/l/glibc/glibc.SlackBuild b/source/l/glibc/glibc.SlackBuild
index d226405b7..72c111661 100755
--- a/source/l/glibc/glibc.SlackBuild
+++ b/source/l/glibc/glibc.SlackBuild
@@ -25,16 +25,15 @@ cd $(dirname $0) ; CWD=$(pwd)
PKGNAM=glibc
VERSION=${VERSION:-$(echo glibc-*.tar.xz | rev | cut -f 3- -d . | cut -f 1 -d - | rev)}
CHECKOUT=${CHECKOUT:-""}
-BUILD=${BUILD:-2}
+BUILD=${BUILD:-1}
# I was considering disabling NSCD, but MoZes talked me out of it. :)
#DISABLE_NSCD=" --disable-nscd "
-# $ARCH may be preset, otherwise i586 compatibility with i686 binary
-# structuring is the Slackware default.
+# $ARCH may be preset, otherwise i686 (pentium4) is the Slackware default.
if [ -z "$ARCH" ]; then
case "$( uname -m )" in
- i?86) export ARCH=i586 ;;
+ i?86) export ARCH=i686 ;;
arm*) export ARCH=arm ;;
# Unless $ARCH is already set, use uname -m for all other archs:
*) export ARCH=$( uname -m ) ;;
@@ -80,7 +79,7 @@ case $ARCH in
LIBDIRSUFFIX=""
;;
i686)
- OPTIMIZ="-O3 -march=i686"
+ OPTIMIZ="-O3 -march=pentium4 -mtune=generic"
LIBDIRSUFFIX=""
;;
athlon)
@@ -92,7 +91,7 @@ case $ARCH in
LIBDIRSUFFIX=""
;;
x86_64)
- OPTIMIZ="-O3 -fPIC"
+ OPTIMIZ="-O3 -march=x86-64 -mtune=generic -fPIC"
LIBDIRSUFFIX="64"
;;
*)
@@ -105,9 +104,9 @@ case $ARCH in
x86_64)
TARGET=${TARGET:-x86_64}
;;
- i586)
- # This should be i586 for all 32-bit x86 arch:
- TARGET=${TARGET:-i586}
+ i686)
+ # This should be i686 for all 32-bit x86 arch:
+ TARGET=${TARGET:-i686}
;;
esac
diff --git a/source/l/glibc/patches/CVE-2024-2961_glibc2.39.patch b/source/l/glibc/patches/CVE-2024-2961_glibc2.39.patch
deleted file mode 100644
index 5a8c179a6..000000000
--- a/source/l/glibc/patches/CVE-2024-2961_glibc2.39.patch
+++ /dev/null
@@ -1,217 +0,0 @@
-From 31da30f23cddd36db29d5b6a1c7619361b271fb4 Mon Sep 17 00:00:00 2001
-From: Charles Fol <folcharles@gmail.com>
-Date: Thu, 28 Mar 2024 12:25:38 -0300
-Subject: [PATCH] iconv: ISO-2022-CN-EXT: fix out-of-bound writes when writing
- escape sequence (CVE-2024-2961)
-
-ISO-2022-CN-EXT uses escape sequences to indicate character set changes
-(as specified by RFC 1922). While the SOdesignation has the expected
-bounds checks, neither SS2designation nor SS3designation have its;
-allowing a write overflow of 1, 2, or 3 bytes with fixed values:
-'$+I', '$+J', '$+K', '$+L', '$+M', or '$*H'.
-
-Checked on aarch64-linux-gnu.
-
-Co-authored-by: Adhemerval Zanella <adhemerval.zanella@linaro.org>
-Reviewed-by: Carlos O'Donell <carlos@redhat.com>
-Tested-by: Carlos O'Donell <carlos@redhat.com>
-
-(cherry picked from commit f9dc609e06b1136bb0408be9605ce7973a767ada)
----
- iconvdata/Makefile | 5 +-
- iconvdata/iso-2022-cn-ext.c | 12 +++
- iconvdata/tst-iconv-iso-2022-cn-ext.c | 128 ++++++++++++++++++++++++++
- 3 files changed, 144 insertions(+), 1 deletion(-)
- create mode 100644 iconvdata/tst-iconv-iso-2022-cn-ext.c
-
-diff --git a/iconvdata/Makefile b/iconvdata/Makefile
-index ea019ce5c0..7196a8744b 100644
---- a/iconvdata/Makefile
-+++ b/iconvdata/Makefile
-@@ -75,7 +75,8 @@ ifeq (yes,$(build-shared))
- tests = bug-iconv1 bug-iconv2 tst-loading tst-e2big tst-iconv4 bug-iconv4 \
- tst-iconv6 bug-iconv5 bug-iconv6 tst-iconv7 bug-iconv8 bug-iconv9 \
- bug-iconv10 bug-iconv11 bug-iconv12 tst-iconv-big5-hkscs-to-2ucs4 \
-- bug-iconv13 bug-iconv14 bug-iconv15
-+ bug-iconv13 bug-iconv14 bug-iconv15 \
-+ tst-iconv-iso-2022-cn-ext
- ifeq ($(have-thread-library),yes)
- tests += bug-iconv3
- endif
-@@ -330,6 +331,8 @@ $(objpfx)bug-iconv14.out: $(addprefix $(objpfx), $(gconv-modules)) \
- $(addprefix $(objpfx),$(modules.so))
- $(objpfx)bug-iconv15.out: $(addprefix $(objpfx), $(gconv-modules)) \
- $(addprefix $(objpfx),$(modules.so))
-+$(objpfx)tst-iconv-iso-2022-cn-ext.out: $(addprefix $(objpfx), $(gconv-modules)) \
-+ $(addprefix $(objpfx),$(modules.so))
-
- $(objpfx)iconv-test.out: run-iconv-test.sh \
- $(addprefix $(objpfx), $(gconv-modules)) \
-diff --git a/iconvdata/iso-2022-cn-ext.c b/iconvdata/iso-2022-cn-ext.c
-index b34c8a36f4..cce29b1969 100644
---- a/iconvdata/iso-2022-cn-ext.c
-+++ b/iconvdata/iso-2022-cn-ext.c
-@@ -574,6 +574,12 @@ DIAG_IGNORE_Os_NEEDS_COMMENT (5, "-Wmaybe-uninitialized");
- { \
- const char *escseq; \
- \
-+ if (outptr + 4 > outend) \
-+ { \
-+ result = __GCONV_FULL_OUTPUT; \
-+ break; \
-+ } \
-+ \
- assert (used == CNS11643_2_set); /* XXX */ \
- escseq = "*H"; \
- *outptr++ = ESC; \
-@@ -587,6 +593,12 @@ DIAG_IGNORE_Os_NEEDS_COMMENT (5, "-Wmaybe-uninitialized");
- { \
- const char *escseq; \
- \
-+ if (outptr + 4 > outend) \
-+ { \
-+ result = __GCONV_FULL_OUTPUT; \
-+ break; \
-+ } \
-+ \
- assert ((used >> 5) >= 3 && (used >> 5) <= 7); \
- escseq = "+I+J+K+L+M" + ((used >> 5) - 3) * 2; \
- *outptr++ = ESC; \
-diff --git a/iconvdata/tst-iconv-iso-2022-cn-ext.c b/iconvdata/tst-iconv-iso-2022-cn-ext.c
-new file mode 100644
-index 0000000000..96a8765fd5
---- /dev/null
-+++ b/iconvdata/tst-iconv-iso-2022-cn-ext.c
-@@ -0,0 +1,128 @@
-+/* Verify ISO-2022-CN-EXT does not write out of the bounds.
-+ Copyright (C) 2024 Free Software Foundation, Inc.
-+ This file is part of the GNU C Library.
-+
-+ The GNU C Library is free software; you can redistribute it and/or
-+ modify it under the terms of the GNU Lesser General Public
-+ License as published by the Free Software Foundation; either
-+ version 2.1 of the License, or (at your option) any later version.
-+
-+ The GNU C Library is distributed in the hope that it will be useful,
-+ but WITHOUT ANY WARRANTY; without even the implied warranty of
-+ MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the GNU
-+ Lesser General Public License for more details.
-+
-+ You should have received a copy of the GNU Lesser General Public
-+ License along with the GNU C Library; if not, see
-+ <https://www.gnu.org/licenses/>. */
-+
-+#include <stdio.h>
-+#include <string.h>
-+
-+#include <errno.h>
-+#include <iconv.h>
-+#include <sys/mman.h>
-+
-+#include <support/xunistd.h>
-+#include <support/check.h>
-+#include <support/support.h>
-+
-+/* The test sets up a two memory page buffer with the second page marked
-+ PROT_NONE to trigger a fault if the conversion writes beyond the exact
-+ expected amount. Then we carry out various conversions and precisely
-+ place the start of the output buffer in order to trigger a SIGSEGV if the
-+ process writes anywhere between 1 and page sized bytes more (only one
-+ PROT_NONE page is setup as a canary) than expected. These tests exercise
-+ all three of the cases in ISO-2022-CN-EXT where the converter must switch
-+ character sets and may run out of buffer space while doing the
-+ operation. */
-+
-+static int
-+do_test (void)
-+{
-+ iconv_t cd = iconv_open ("ISO-2022-CN-EXT", "UTF-8");
-+ TEST_VERIFY_EXIT (cd != (iconv_t) -1);
-+
-+ char *ntf;
-+ size_t ntfsize;
-+ char *outbufbase;
-+ {
-+ int pgz = getpagesize ();
-+ TEST_VERIFY_EXIT (pgz > 0);
-+ ntfsize = 2 * pgz;
-+
-+ ntf = xmmap (NULL, ntfsize, PROT_READ | PROT_WRITE, MAP_PRIVATE
-+ | MAP_ANONYMOUS, -1);
-+ xmprotect (ntf + pgz, pgz, PROT_NONE);
-+
-+ outbufbase = ntf + pgz;
-+ }
-+
-+ /* Check if SOdesignation escape sequence does not trigger an OOB write. */
-+ {
-+ char inbuf[] = "\xe4\xba\xa4\xe6\x8d\xa2";
-+
-+ for (int i = 0; i < 9; i++)
-+ {
-+ char *inp = inbuf;
-+ size_t inleft = sizeof (inbuf) - 1;
-+
-+ char *outp = outbufbase - i;
-+ size_t outleft = i;
-+
-+ TEST_VERIFY_EXIT (iconv (cd, &inp, &inleft, &outp, &outleft)
-+ == (size_t) -1);
-+ TEST_COMPARE (errno, E2BIG);
-+
-+ TEST_VERIFY_EXIT (iconv (cd, NULL, NULL, NULL, NULL) == 0);
-+ }
-+ }
-+
-+ /* Same as before for SS2designation. */
-+ {
-+ char inbuf[] = "ã´½ \xe3\xb4\xbd";
-+
-+ for (int i = 0; i < 14; i++)
-+ {
-+ char *inp = inbuf;
-+ size_t inleft = sizeof (inbuf) - 1;
-+
-+ char *outp = outbufbase - i;
-+ size_t outleft = i;
-+
-+ TEST_VERIFY_EXIT (iconv (cd, &inp, &inleft, &outp, &outleft)
-+ == (size_t) -1);
-+ TEST_COMPARE (errno, E2BIG);
-+
-+ TEST_VERIFY_EXIT (iconv (cd, NULL, NULL, NULL, NULL) == 0);
-+ }
-+ }
-+
-+ /* Same as before for SS3designation. */
-+ {
-+ char inbuf[] = "劄 \xe5\x8a\x84";
-+
-+ for (int i = 0; i < 14; i++)
-+ {
-+ char *inp = inbuf;
-+ size_t inleft = sizeof (inbuf) - 1;
-+
-+ char *outp = outbufbase - i;
-+ size_t outleft = i;
-+
-+ TEST_VERIFY_EXIT (iconv (cd, &inp, &inleft, &outp, &outleft)
-+ == (size_t) -1);
-+ TEST_COMPARE (errno, E2BIG);
-+
-+ TEST_VERIFY_EXIT (iconv (cd, NULL, NULL, NULL, NULL) == 0);
-+ }
-+ }
-+
-+ TEST_VERIFY_EXIT (iconv_close (cd) != -1);
-+
-+ xmunmap (ntf, ntfsize);
-+
-+ return 0;
-+}
-+
-+#include <support/test-driver.c>
---
-2.39.3
-
-
diff --git a/source/l/gst-plugins-good/gst-plugins-good.SlackBuild b/source/l/gst-plugins-good/gst-plugins-good.SlackBuild
index bcf4d571b..3796b4fd9 100755
--- a/source/l/gst-plugins-good/gst-plugins-good.SlackBuild
+++ b/source/l/gst-plugins-good/gst-plugins-good.SlackBuild
@@ -27,7 +27,7 @@ cd $(dirname $0) ; CWD=$(pwd)
PKGNAM=gst-plugins-good
VERSION=${VERSION:-$(echo $PKGNAM-*.tar.?z | rev | cut -f 3- -d . | cut -f 1 -d - | rev)}
-BUILD=${BUILD:-1}
+BUILD=${BUILD:-2}
# Automatically determine the architecture we're building on:
if [ -z "$ARCH" ]; then
@@ -45,17 +45,13 @@ TMP=${TMP:-/tmp}
PKG=$TMP/package-$PKGNAM
if [ "$ARCH" = "i686" ]; then
- # Looks like this is baseline now... maybe time to bump everything to at least i686
- SLKCFLAGS="-O2 -march=i686 -mtune=i686 -mfpmath=sse -msse -msse2 -fcf-protection=none"
- LIBDIRSUFFIX=""
-elif [ "$ARCH" = "i686" ]; then
- SLKCFLAGS="-O2 -march=i686 -mtune=i686"
+ SLKCFLAGS="-O2 -march=pentium4 -mtune=generic"
LIBDIRSUFFIX=""
elif [ "$ARCH" = "s390" ]; then
SLKCFLAGS="-O2"
LIBDIRSUFFIX=""
elif [ "$ARCH" = "x86_64" ]; then
- SLKCFLAGS="-O2 -fPIC"
+ SLKCFLAGS="-O2 -march=x86-64 -mtune=generic -fPIC"
LIBDIRSUFFIX="64"
else
SLKCFLAGS="-O2"
diff --git a/source/l/libcdio-paranoia/libcdio-paranoia.SlackBuild b/source/l/libcdio-paranoia/libcdio-paranoia.SlackBuild
index a90cc1e11..30e0e7375 100755
--- a/source/l/libcdio-paranoia/libcdio-paranoia.SlackBuild
+++ b/source/l/libcdio-paranoia/libcdio-paranoia.SlackBuild
@@ -25,7 +25,7 @@ cd $(dirname $0) ; CWD=$(pwd)
PKGNAM=libcdio-paranoia
VERSION=${VERSION:-$(echo $PKGNAM-*.tar.?z | rev | cut -f 3- -d . | cut -f 1 -d - | rev)}
-BUILD=${BUILD:-3}
+BUILD=${BUILD:-1}
NUMJOBS=${NUMJOBS:-" -j$(expr $(nproc) + 1) "}
@@ -33,7 +33,7 @@ NUMJOBS=${NUMJOBS:-" -j$(expr $(nproc) + 1) "}
MARCH=$( uname -m )
if [ -z "$ARCH" ]; then
case "$MARCH" in
- i?86) export ARCH=i586 ;;
+ i?86) export ARCH=i686 ;;
armv7hl) export ARCH=$MARCH ;;
arm*) export ARCH=arm ;;
# Unless $ARCH is already set, use uname -m for all other archs:
@@ -49,14 +49,14 @@ if [ ! -z "${PRINT_PACKAGE_NAME}" ]; then
exit 0
fi
-if [ "$ARCH" = "i586" ]; then
- SLKCFLAGS="-O2 -march=i586 -mtune=i686"
+if [ "$ARCH" = "i686" ]; then
+ SLKCFLAGS="-O2 -march=pentium4 -mtune=generic"
LIBDIRSUFFIX=""
elif [ "$ARCH" = "s390" ]; then
SLKCFLAGS="-O2"
LIBDIRSUFFIX=""
elif [ "$ARCH" = "x86_64" ]; then
- SLKCFLAGS="-O2 -fPIC"
+ SLKCFLAGS="-O2 -march=x86-64 -mtune=generic -fPIC"
LIBDIRSUFFIX="64"
elif [ "$ARCH" = "armv7hl" ]; then
SLKCFLAGS="-O2 -march=armv7-a -mfpu=vfpv3-d16"
diff --git a/source/l/libproxy/libproxy.SlackBuild b/source/l/libproxy/libproxy.SlackBuild
index 410befdd1..f72caf96f 100755
--- a/source/l/libproxy/libproxy.SlackBuild
+++ b/source/l/libproxy/libproxy.SlackBuild
@@ -29,7 +29,7 @@ BUILD=${BUILD:-1}
if [ -z "$ARCH" ]; then
case "$( uname -m )" in
- i?86) ARCH=i586 ;;
+ i?86) ARCH=i686 ;;
arm*) ARCH=arm ;;
*) ARCH=$( uname -m ) ;;
esac
@@ -52,10 +52,10 @@ if [ "$ARCH" = "i586" ]; then
SLKCFLAGS="-O2 -march=i586 -mtune=i686"
LIBDIRSUFFIX=""
elif [ "$ARCH" = "i686" ]; then
- SLKCFLAGS="-O2 -march=i686 -mtune=i686"
+ SLKCFLAGS="-O2 -march=pentium4 -mtune=generic"
LIBDIRSUFFIX=""
elif [ "$ARCH" = "x86_64" ]; then
- SLKCFLAGS="-O2 -fPIC"
+ SLKCFLAGS="-O2 -march=x86-64 -mtune=generic -fPIC"
LIBDIRSUFFIX="64"
else
SLKCFLAGS="-O2"
diff --git a/source/l/lz4/lz4.SlackBuild b/source/l/lz4/lz4.SlackBuild
index d2f3fa8c8..1f4b983d4 100755
--- a/source/l/lz4/lz4.SlackBuild
+++ b/source/l/lz4/lz4.SlackBuild
@@ -30,21 +30,21 @@ BUILD=${BUILD:-1}
# Automatically determine the architecture we're building on:
if [ -z "$ARCH" ]; then
case "$( uname -m )" in
- i?86) export ARCH=i586 ;;
+ i?86) export ARCH=i686 ;;
arm*) export ARCH=arm ;;
# Unless $ARCH is already set, use uname -m for all other archs:
*) export ARCH=$( uname -m ) ;;
esac
fi
-if [ "$ARCH" = "i586" ]; then
- SLKCFLAGS="-O2 -march=i586 -mtune=i686"
+if [ "$ARCH" = "i686" ]; then
+ SLKCFLAGS="-O2 -march=pentium4 -mtune=generic"
LIBDIRSUFFIX=""
elif [ "$ARCH" = "s390" ]; then
SLKCFLAGS="-O2"
LIBDIRSUFFIX=""
elif [ "$ARCH" = "x86_64" ]; then
- SLKCFLAGS="-O2 -fPIC"
+ SLKCFLAGS="-O2 -march=x86-64 -mtune=generic -fPIC"
LIBDIRSUFFIX="64"
else
SLKCFLAGS="-O2"
@@ -80,7 +80,6 @@ find . \
CFLAGS="$SLKCFLAGS" \
make $NUMJOBS \
PREFIX=/usr \
- LIBDIR=/usr/lib$LIBDIRSUFFIX \
MANDIR=/usr/man \
BUILD_STATIC=no || exit 1
diff --git a/source/l/mozjs115/mozjs115.SlackBuild b/source/l/mozjs115/mozjs115.SlackBuild
index 21751f2a0..359d0579a 100755
--- a/source/l/mozjs115/mozjs115.SlackBuild
+++ b/source/l/mozjs115/mozjs115.SlackBuild
@@ -58,10 +58,10 @@ if [ "$ARCH" = "i586" ]; then
SLKCFLAGS="-O2 -march=i586 -mtune=i686"
LIBDIRSUFFIX=""
elif [ "$ARCH" = "i686" ]; then
- SLKCFLAGS="-O2 -march=i686 -mtune=i686"
+ SLKCFLAGS="-O2 -march=pentium4 -mtune=generic"
LIBDIRSUFFIX=""
elif [ "$ARCH" = "x86_64" ]; then
- SLKCFLAGS="-O2 -fPIC"
+ SLKCFLAGS="-O2 -march=x86-64 -mtune=generic -fPIC"
LIBDIRSUFFIX="64"
else
SLKCFLAGS="-O2"
diff --git a/source/l/poppler/poppler.SlackBuild b/source/l/poppler/poppler.SlackBuild
index 9b0d6593f..c0b6c4634 100755
--- a/source/l/poppler/poppler.SlackBuild
+++ b/source/l/poppler/poppler.SlackBuild
@@ -24,7 +24,7 @@ cd $(dirname $0) ; CWD=$(pwd)
PKGNAM=poppler
VERSION=${VERSION:-$(echo $PKGNAM-*.tar.?z | rev | cut -f 3- -d . | cut -f 1 -d - | rev)}
-BUILD=${BUILD:-1}
+BUILD=${BUILD:-2}
QT6OPT=${QT6OPT:--DENABLE_QT6=ON}
# Automatically determine the architecture we're building on:
@@ -51,15 +51,14 @@ if [ "$ARCH" = "i586" ]; then
SLKCFLAGS="-O2 -march=i586 -mtune=i686"
LIBDIRSUFFIX=""
elif [ "$ARCH" = "i686" ]; then
- # Looks like this is baseline now... maybe time to bump everything to at least i686
- SLKCFLAGS="-O2 -march=i686 -mtune=i686 -mfpmath=sse -msse -msse2"
+ SLKCFLAGS="-O2 -march=pentium4 -mtune=generic"
SLKLDFLAGS=""
LIBDIRSUFFIX=""
elif [ "$ARCH" = "s390" ]; then
SLKCFLAGS="-O2"
LIBDIRSUFFIX=""
elif [ "$ARCH" = "x86_64" ]; then
- SLKCFLAGS="-O2 -fPIC"
+ SLKCFLAGS="-O2 -march=x86-64 -mtune=generic -fPIC"
LIBDIRSUFFIX="64"
else
SLKCFLAGS="-O2"
@@ -103,7 +102,7 @@ cmake \
$QT6OPT \
.. || exit 1
-make $NUMJOBS || make || exit 1
+make $NUMJOBS || exit 1
make install DESTDIR=$PKG || exit 1
# Back to source tarball root directory:
diff --git a/source/l/python-importlib_metadata/python-importlib_metadata.SlackBuild b/source/l/python-importlib_metadata/python-importlib_metadata.SlackBuild
index 3e9159842..19be8355f 100755
--- a/source/l/python-importlib_metadata/python-importlib_metadata.SlackBuild
+++ b/source/l/python-importlib_metadata/python-importlib_metadata.SlackBuild
@@ -29,7 +29,7 @@ BUILD=${BUILD:-1}
if [ -z "$ARCH" ]; then
case "$( uname -m )" in
- i?86) ARCH=i586 ;;
+ i?86) ARCH=i686 ;;
arm*) ARCH=arm ;;
*) ARCH=$( uname -m ) ;;
esac
diff --git a/source/l/python-sphinx/python-sphinx.SlackBuild b/source/l/python-sphinx/python-sphinx.SlackBuild
index 9a9ffd296..81a31b455 100755
--- a/source/l/python-sphinx/python-sphinx.SlackBuild
+++ b/source/l/python-sphinx/python-sphinx.SlackBuild
@@ -29,7 +29,7 @@ BUILD=${BUILD:-1}
if [ -z "$ARCH" ]; then
case "$( uname -m )" in
- i?86) ARCH=i586 ;;
+ i?86) ARCH=i686 ;;
arm*) ARCH=arm ;;
*) ARCH=$( uname -m ) ;;
esac
diff --git a/source/l/qt5-webkit/qt5-webkit.SlackBuild b/source/l/qt5-webkit/qt5-webkit.SlackBuild
index b0bd6ddc2..0e316f437 100755
--- a/source/l/qt5-webkit/qt5-webkit.SlackBuild
+++ b/source/l/qt5-webkit/qt5-webkit.SlackBuild
@@ -28,12 +28,12 @@ PKGNAM=qt5-webkit
SRCNAM=qtwebkit
SRCVER=${SRCVER:-5.212.0-alpha4}
VERSION=$(echo $SRCVER | tr - _)
-BUILD=${BUILD:-12}
+BUILD=${BUILD:-13}
# Automatically determine the architecture we're building on:
if [ -z "$ARCH" ]; then
case "$(uname -m)" in
- i?86) ARCH=i586 ;;
+ i?86) ARCH=i686 ;;
arm*) readelf /usr/bin/file -A | grep -E -q "Tag_CPU.*[4,5]" && ARCH=arm || ARCH=armv7hl ;;
# Unless $ARCH is already set, use uname -m for all other archs:
*) ARCH=$(uname -m) ;;
@@ -55,13 +55,13 @@ if [ "$ARCH" = "i586" ]; then
SLKCFLAGS="-O2 -march=i586 -mtune=i686"
LIBDIRSUFFIX=""
elif [ "$ARCH" = "i686" ]; then
- SLKCFLAGS="-O2 -march=i686"
+ SLKCFLAGS="-O2 -march=pentium4 -mtune=generic"
LIBDIRSUFFIX=""
elif [ "$ARCH" = "s390" ]; then
SLKCFLAGS="-O2"
LIBDIRSUFFIX=""
elif [ "$ARCH" = "x86_64" ]; then
- SLKCFLAGS="-O2 -fPIC"
+ SLKCFLAGS="-O2 -march=x86-64 -mtune=generic -fPIC"
LIBDIRSUFFIX="64"
elif [ "$ARCH" = "armv7hl" ]; then
SLKCFLAGS="-O3 -march=armv7-a -mfpu=vfpv3-d16"
@@ -109,6 +109,9 @@ zcat $CWD/webkit-offlineasm-warnings-ruby27.patch | patch -p1 --verbose || exit
# Fix for gcc13:
zcat $CWD/qt5-webkit.gcc13.diff.gz | patch -p1 --verbose || exit 1
+# Fix for gcc14:
+zcat $CWD/qtwebkit-fix-build-gcc14.patch.gz | patch -p1 --verbose || exit 1
+
# Fix for icu68:
zcat $CWD/icu68.patch.gz | patch -p0 --verbose || exit 1
diff --git a/source/l/qt5-webkit/qtwebkit-fix-build-gcc14.patch b/source/l/qt5-webkit/qtwebkit-fix-build-gcc14.patch
new file mode 100644
index 000000000..870b6e28d
--- /dev/null
+++ b/source/l/qt5-webkit/qtwebkit-fix-build-gcc14.patch
@@ -0,0 +1,15 @@
+diff --git a/Source/WebCore/page/csp/ContentSecurityPolicy.cpp b/Source/WebCore/page/csp/ContentSecurityPolicy.cpp
+index 9e726d5..4876f0f 100644
+--- a/Source/WebCore/page/csp/ContentSecurityPolicy.cpp
++++ b/Source/WebCore/page/csp/ContentSecurityPolicy.cpp
+@@ -231,8 +231,9 @@ bool isAllowedByAllWithHashFromContent(const CSPDirectiveListVector& policies, c
+ auto cryptoDigest = CryptoDigest::create(toCryptoDigestAlgorithm(algorithm));
+ cryptoDigest->addBytes(contentCString.data(), contentCString.length());
+ Vector<uint8_t> digest = cryptoDigest->computeHash();
++ ContentSecurityPolicyHash hash = std::make_pair(algorithm, digest);
+ for (auto& policy : policies) {
+- if ((policy.get()->*allowed)(std::make_pair(algorithm, digest)))
++ if ((policy.get()->*allowed)(hash))
+ return true;
+ }
+ }
diff --git a/source/l/qt5/qt5.SlackBuild b/source/l/qt5/qt5.SlackBuild
index 8e4ece5b9..a62d38b53 100755
--- a/source/l/qt5/qt5.SlackBuild
+++ b/source/l/qt5/qt5.SlackBuild
@@ -1,6 +1,6 @@
#!/bin/sh
-# Copyright 2006, 2007, 2008, 2009, 2010, 2011, 2012, 2013, 2014, 2015, 2016, 2017, 2018, 2019, 2020, 2021, 2022, 2023 Patrick J. Volkerding, Sebeka, MN, USA
+# Copyright 2006, 2007, 2008, 2009, 2010, 2011, 2012, 2013, 2014, 2015, 2016, 2017, 2018, 2019, 2020, 2021, 2022, 2023, 2024 Patrick J. Volkerding, Sebeka, MN, USA
# All rights reserved.
#
# Redistribution and use of this script, with or without modification, is
@@ -41,7 +41,7 @@ SYSTEM_FFMPEG=${SYSTEM_FFMPEG:-YES}
# Automatically determine the architecture we're building on:
if [ -z "$ARCH" ]; then
case "$(uname -m)" in
- i?86) ARCH=i586 ;;
+ i?86) ARCH=i686 ;;
arm*) readelf /usr/bin/file -A | grep -E -q "Tag_CPU.*[4,5]" && ARCH=arm || ARCH=armv7hl ;;
# Unless $ARCH is already set, use uname -m for all other archs:
*) ARCH=$(uname -m) ;;
@@ -65,12 +65,16 @@ elif [ "$ARCH" = "i586" ]; then
SLKCFLAGS="-O2 -march=i586 -mtune=i686"
SLKLDFLAGS=""
LIBDIRSUFFIX=""
+elif [ "$ARCH" = "i686" ]; then
+ SLKCFLAGS="-O2 -march=pentium4 -mtune=generic"
+ SLKLDFLAGS=""
+ LIBDIRSUFFIX=""
elif [ "$ARCH" = "s390" ]; then
SLKCFLAGS="-O2"
SLKLDFLAGS=""
LIBDIRSUFFIX=""
elif [ "$ARCH" = "x86_64" ]; then
- SLKCFLAGS="-O2 -fPIC"
+ SLKCFLAGS="-O2 -march=x86-64 -mtune=generic -fPIC"
SLKLDFLAGS=""
SLKLDFLAGS="-L/usr/lib64"
LIBDIRSUFFIX="64"
diff --git a/source/l/qt6/qt6.SlackBuild b/source/l/qt6/qt6.SlackBuild
index 3df343d7f..51b6a2e63 100755
--- a/source/l/qt6/qt6.SlackBuild
+++ b/source/l/qt6/qt6.SlackBuild
@@ -32,7 +32,7 @@ cd $(dirname $0) ; CWD=$(pwd)
PKGNAM=qt6
VERSION=$(ls qt-*.tar.?z | rev | cut -f 3- -d . | cut -f 1 -d - | rev)
-BUILD=${BUILD:-2}
+BUILD=${BUILD:-3}
PKGSRC=$(echo $VERSION | cut -d - -f 1)
PKGVER=$(echo $VERSION | tr - _)
@@ -67,8 +67,7 @@ elif [ "$ARCH" = "i586" ]; then
SLKLDFLAGS=""
LIBDIRSUFFIX=""
elif [ "$ARCH" = "i686" ]; then
- # Looks like this is baseline now... maybe time to bump everything to at least i686
- SLKCFLAGS="-O2 -march=i686 -mtune=i686 -mfpmath=sse -msse -msse2 -fcf-protection=none"
+ SLKCFLAGS="-O2 -march=pentium4 -mtune=generic"
SLKLDFLAGS=""
LIBDIRSUFFIX=""
elif [ "$ARCH" = "s390" ]; then
@@ -76,7 +75,7 @@ elif [ "$ARCH" = "s390" ]; then
SLKLDFLAGS=""
LIBDIRSUFFIX=""
elif [ "$ARCH" = "x86_64" ]; then
- SLKCFLAGS="-O2 -fPIC"
+ SLKCFLAGS="-O2 -march=x86-64 -mtune=generic -fPIC"
SLKLDFLAGS="-L/usr/lib64"
LIBDIRSUFFIX="64"
elif [ "$ARCH" = "armv7hl" ]; then
diff --git a/source/l/sip/sip.SlackBuild b/source/l/sip/sip.SlackBuild
index 2d8ddf112..1dad0264b 100755
--- a/source/l/sip/sip.SlackBuild
+++ b/source/l/sip/sip.SlackBuild
@@ -28,14 +28,14 @@ cd $(dirname $0) ; CWD=$(pwd)
PKGNAM=sip
VERSION=${VERSION:-$(echo $PKGNAM-*.tar.?z | rev | cut -f 3- -d . | cut -f 1 -d - | rev)}
-BUILD=${BUILD:-1}
+BUILD=${BUILD:-2}
NUMJOBS=${NUMJOBS:-" -j$(expr $(nproc) + 1) "}
# Automatically determine the architecture we're building on:
if [ -z "$ARCH" ]; then
case "$(uname -m)" in
- i?86) ARCH=i586 ;;
+ i?86) ARCH=i686 ;;
arm*) readelf /usr/bin/file -A | grep -E -q "Tag_CPU.*[4,5]" && ARCH=arm || ARCH=armv7hl ;;
# Unless $ARCH is already set, use uname -m for all other archs:
*) ARCH=$(uname -m) ;;
@@ -54,9 +54,9 @@ fi
if [ "$ARCH" = "i586" ]; then
SLKCFLAGS="-O2 -march=i586 -mtune=i686"
elif [ "$ARCH" = "i686" ]; then
- SLKCFLAGS="-O2 -march=i686 -mtune=i686"
+ SLKCFLAGS="-O2 -march=pentium4 -mtune=generic"
elif [ "$ARCH" = "x86_64" ]; then
- SLKCFLAGS="-O2 -fPIC"
+ SLKCFLAGS="-O2 -march=x86-64 -mtune=generic -fPIC"
elif [ "$ARCH" = "armv7hl" ]; then
SLKCFLAGS="-O2 -march=armv7-a -mfpu=vfpv3-d16"
else
diff --git a/source/l/spirv-llvm-translator/spirv-llvm-translator.SlackBuild b/source/l/spirv-llvm-translator/spirv-llvm-translator.SlackBuild
index a4c6b3249..07eae64c2 100755
--- a/source/l/spirv-llvm-translator/spirv-llvm-translator.SlackBuild
+++ b/source/l/spirv-llvm-translator/spirv-llvm-translator.SlackBuild
@@ -24,7 +24,7 @@ cd $(dirname $0) ; CWD=$(pwd)
PKGNAM=spirv-llvm-translator
VERSION=${VERSION:-$(echo SPIRV-LLVM-Translator-*.tar.?z* | rev | cut -f 3- -d . | cut -f 1 -d - | rev)}
-BUILD=${BUILD:-1}
+BUILD=${BUILD:-2}
NUMJOBS=${NUMJOBS:-" -j$(expr $(nproc) + 1) "}
@@ -32,7 +32,7 @@ NUMJOBS=${NUMJOBS:-" -j$(expr $(nproc) + 1) "}
MARCH=$( uname -m )
if [ -z "$ARCH" ]; then
case "$MARCH" in
- i?86) export ARCH=i586 ;;
+ i?86) export ARCH=i686 ;;
armv7hl) export ARCH=$MARCH ;;
arm*) export ARCH=arm ;;
# Unless $ARCH is already set, use uname -m for all other archs:
@@ -51,11 +51,14 @@ fi
if [ "$ARCH" = "i586" ]; then
SLKCFLAGS="-O2 -march=i586 -mtune=i686"
LIBDIRSUFFIX=""
+elif [ "$ARCH" = "i686" ]; then
+ SLKCFLAGS="-O2 -march=pentium4 -mtune=generic"
+ LIBDIRSUFFIX=""
elif [ "$ARCH" = "s390" ]; then
SLKCFLAGS="-O2"
LIBDIRSUFFIX=""
elif [ "$ARCH" = "x86_64" ]; then
- SLKCFLAGS="-O2 -fPIC"
+ SLKCFLAGS="-O2 -march=x86-64 -mtune=generic -fPIC"
LIBDIRSUFFIX="64"
elif [ "$ARCH" = "armv7hl" ]; then
SLKCFLAGS="-O2 -march=armv7-a -mfpu=vfpv3-d16"
diff --git a/source/l/v4l-utils/v4l-utils.SlackBuild b/source/l/v4l-utils/v4l-utils.SlackBuild
index d16451a68..0083469b3 100755
--- a/source/l/v4l-utils/v4l-utils.SlackBuild
+++ b/source/l/v4l-utils/v4l-utils.SlackBuild
@@ -1,7 +1,7 @@
#!/bin/bash
# Copyright 2009 Eric Hameleers, Eindhoven, NL
-# Copyright 2009, 2010, 2011, 2013, 2018, 2020, 2023 Patrick J. Volkerding, Sebeka, MN, USA
+# Copyright 2009, 2010, 2011, 2013, 2018, 2020, 2023, 2024 Patrick J. Volkerding, Sebeka, MN, USA
# All rights reserved.
# Redistribution and use of this script, with or without modification, is
@@ -32,7 +32,7 @@ NUMJOBS=${NUMJOBS:-" -j$(expr $(nproc) + 1) "}
# Automatically determine the architecture we're building on:
if [ -z "$ARCH" ]; then
case "$( uname -m )" in
- i?86) export ARCH=i586 ;;
+ i?86) export ARCH=i686 ;;
arm*) export ARCH=arm ;;
# Unless $ARCH is already set, use uname -m for all other archs:
*) export ARCH=$( uname -m ) ;;
@@ -53,11 +53,14 @@ PKG=$TMP/package-$PKGNAM
if [ "$ARCH" = "i586" ]; then
SLKCFLAGS="-O2 -march=i586 -mtune=i686"
LIBDIRSUFFIX=""
+elif [ "$ARCH" = "i686" ]; then
+ SLKCFLAGS="-O2 -march=pentium4 -mtune=generic"
+ LIBDIRSUFFIX=""
elif [ "$ARCH" = "s390" ]; then
SLKCFLAGS="-O2"
LIBDIRSUFFIX=""
elif [ "$ARCH" = "x86_64" ]; then
- SLKCFLAGS="-O2 -fPIC"
+ SLKCFLAGS="-O2 -march=x86-64 -mtune=generic -fPIC"
LIBDIRSUFFIX="64"
else
SLKCFLAGS="-O2"
@@ -101,12 +104,16 @@ meson setup \
--buildtype=release \
-Ddoxygen-doc=disabled \
-Ddoxygen-html=false \
+ -Dgconv=disabled \
.. || exit 1
"${NINJA:=ninja}" $NUMJOBS || exit 1
DESTDIR=$PKG $NINJA install || exit 1
cd ..
# DO NOT overwrite gconv-modules from glibc!
+# Yeah, I think we'll just disable these above since I'm not aware of
+# any important reason for the gconv modules anyway.
+# If I'm wrong, let me know.
if [ -r $PKG/usr/lib${LIBDIRSUFFIX}/gconv/gconv-modules ]; then
mkdir -p $PKG/usr/lib${LIBDIRSUFFIX}/gconv/gconv-modules.d
mv $PKG/usr/lib${LIBDIRSUFFIX}/gconv/gconv-modules $PKG/usr/lib${LIBDIRSUFFIX}/gconv/gconv-modules.d/v4l-utils.conf
diff --git a/source/n/bind/bind.SlackBuild b/source/n/bind/bind.SlackBuild
index 47a606d5b..aa87e437d 100755
--- a/source/n/bind/bind.SlackBuild
+++ b/source/n/bind/bind.SlackBuild
@@ -29,7 +29,7 @@ BUILD=${BUILD:-1}
# Automatically determine the architecture we're building on:
if [ -z "$ARCH" ]; then
case "$( uname -m )" in
- i?86) export ARCH=i586 ;;
+ i?86) export ARCH=i686 ;;
arm*) export ARCH=arm ;;
# Unless $ARCH is already set, use uname -m for all other archs:
*) export ARCH=$( uname -m ) ;;
@@ -51,14 +51,14 @@ PKG=$TMP/package-${PKGNAM}
rm -rf $PKG
mkdir -p $TMP $PKG/etc/default
-if [ "$ARCH" = "i586" ]; then
- SLKCFLAGS="-O2 -march=i586 -mtune=i686"
+if [ "$ARCH" = "i686" ]; then
+ SLKCFLAGS="-O2 -march=pentium4 -mtune=generic"
LIBDIRSUFFIX=""
elif [ "$ARCH" = "s390" ]; then
SLKCFLAGS="-O2"
LIBDIRSUFFIX=""
elif [ "$ARCH" = "x86_64" ]; then
- SLKCFLAGS="-O2 -fPIC"
+ SLKCFLAGS="-O2 -march=x86-64 -mtune=generic -fPIC"
LIBDIRSUFFIX="64"
fi
diff --git a/source/n/fetchmail/fetchmail.SlackBuild b/source/n/fetchmail/fetchmail.SlackBuild
index 13530b769..7ab06d0f6 100755
--- a/source/n/fetchmail/fetchmail.SlackBuild
+++ b/source/n/fetchmail/fetchmail.SlackBuild
@@ -24,12 +24,12 @@ cd $(dirname $0) ; CWD=$(pwd)
PKGNAM=fetchmail
VERSION=${VERSION:-$(echo $PKGNAM-*.tar.?z | rev | cut -f 3- -d . | cut -f 1 -d - | rev)}
-BUILD=${BUILD:-2}
+BUILD=${BUILD:-1}
# Automatically determine the architecture we're building on:
if [ -z "$ARCH" ]; then
case "$( uname -m )" in
- i?86) export ARCH=i586 ;;
+ i?86) export ARCH=i686 ;;
arm*) export ARCH=arm ;;
# Unless $ARCH is already set, use uname -m for all other archs:
*) export ARCH=$( uname -m ) ;;
@@ -44,12 +44,12 @@ if [ ! -z "${PRINT_PACKAGE_NAME}" ]; then
exit 0
fi
-if [ "$ARCH" = "i586" ]; then
- SLKCFLAGS="-O2 -march=i586 -mtune=i686"
+if [ "$ARCH" = "i686" ]; then
+ SLKCFLAGS="-O2 -march=pentium4 -mtune=generic"
elif [ "$ARCH" = "s390" ]; then
SLKCFLAGS="-O2"
elif [ "$ARCH" = "x86_64" ]; then
- SLKCFLAGS="-O2 -fPIC"
+ SLKCFLAGS="-O2 -march=x86-64 -mtune=generic -fPIC"
else
SLKCFLAGS="-O2"
fi
diff --git a/source/n/obexftp/obexftp.SlackBuild b/source/n/obexftp/obexftp.SlackBuild
index 2e68f31f9..2edc21117 100755
--- a/source/n/obexftp/obexftp.SlackBuild
+++ b/source/n/obexftp/obexftp.SlackBuild
@@ -23,14 +23,14 @@ cd $(dirname $0) ; CWD=$(pwd)
PKGNAM=obexftp
VERSION=${VERSION:-$(echo $PKGNAM-*-Source.tar.?z* | rev | cut -f 3- -d . | cut -f 2 -d - | rev)}
-BUILD=${BUILD:-12}
+BUILD=${BUILD:-13}
NUMJOBS=${NUMJOBS:-" -j$(expr $(nproc) + 1) "}
# Automatically determine the architecture we're building on:
if [ -z "$ARCH" ]; then
case "$( uname -m )" in
- i?86) export ARCH=i586 ;;
+ i?86) export ARCH=i686 ;;
arm*) export ARCH=arm ;;
# Unless $ARCH is already set, use uname -m for all other archs:
*) export ARCH=$( uname -m ) ;;
@@ -48,14 +48,14 @@ fi
TMP=${TMP:-/tmp}
PKG=$TMP/package-${PKGNAM}
-if [ "$ARCH" = "i586" ]; then
- SLKCFLAGS="-O2 -march=i586 -mtune=i686"
+if [ "$ARCH" = "i686" ]; then
+ SLKCFLAGS="-O2 -march=pentium4 -mtune=generic"
LIBDIRSUFFIX=""
elif [ "$ARCH" = "s390" ]; then
SLKCFLAGS="-O2"
LIBDIRSUFFIX=""
elif [ "$ARCH" = "x86_64" ]; then
- SLKCFLAGS="-O2 -fPIC"
+ SLKCFLAGS="-O2 -march=x86-64 -mtune=generic -fPIC"
LIBDIRSUFFIX="64"
else
SLKCFLAGS="-O2"
diff --git a/source/n/pinentry/pinentry.SlackBuild b/source/n/pinentry/pinentry.SlackBuild
index 315d79474..f19fe8736 100755
--- a/source/n/pinentry/pinentry.SlackBuild
+++ b/source/n/pinentry/pinentry.SlackBuild
@@ -25,7 +25,7 @@ cd $(dirname $0) ; CWD=$(pwd)
PKGNAM=pinentry
VERSION=${VERSION:-$(echo $PKGNAM-*.tar.?z | rev | cut -f 3- -d . | cut -f 1 -d - | rev)}
-BUILD=${BUILD:-1}
+BUILD=${BUILD:-2}
# Automatically determine the architecture we're building on:
if [ -z "$ARCH" ]; then
@@ -52,8 +52,7 @@ if [ "$ARCH" = "i586" ]; then
LIBDIRSUFFIX=""
ARCHQUADLET=""
elif [ "$ARCH" = "i686" ]; then
- # Looks like this is baseline now... maybe time to bump everything to at least i686
- SLKCFLAGS="-O2 -march=i686 -mtune=i686 -mfpmath=sse -msse -msse2"
+ SLKCFLAGS="-O2 -march=pentium4 -mtune=generic"
LIBDIRSUFFIX=""
ARCHQUADLET=""
elif [ "$ARCH" = "s390" ]; then
@@ -61,7 +60,7 @@ elif [ "$ARCH" = "s390" ]; then
LIBDIRSUFFIX=""
ARCHQUADLET=""
elif [ "$ARCH" = "x86_64" ]; then
- SLKCFLAGS="-O2 -fPIC"
+ SLKCFLAGS="-O2 -march=x86-64 -mtune=generic -fPIC"
LIBDIRSUFFIX="64"
ARCHQUADLET=""
elif [ "$ARCH" = "arm" ]; then
diff --git a/source/n/wpa_supplicant/patches/8e6485a1bcb0baffdea9e55255a81270b768439c.patch b/source/n/wpa_supplicant/patches/8e6485a1bcb0baffdea9e55255a81270b768439c.patch
deleted file mode 100644
index 07263730f..000000000
--- a/source/n/wpa_supplicant/patches/8e6485a1bcb0baffdea9e55255a81270b768439c.patch
+++ /dev/null
@@ -1,210 +0,0 @@
-From 8e6485a1bcb0baffdea9e55255a81270b768439c Mon Sep 17 00:00:00 2001
-From: Jouni Malinen <j@w1.fi>
-Date: Sat, 8 Jul 2023 19:55:32 +0300
-Subject: PEAP client: Update Phase 2 authentication requirements
-
-The previous PEAP client behavior allowed the server to skip Phase 2
-authentication with the expectation that the server was authenticated
-during Phase 1 through TLS server certificate validation. Various PEAP
-specifications are not exactly clear on what the behavior on this front
-is supposed to be and as such, this ended up being more flexible than
-the TTLS/FAST/TEAP cases. However, this is not really ideal when
-unfortunately common misconfiguration of PEAP is used in deployed
-devices where the server trust root (ca_cert) is not configured or the
-user has an easy option for allowing this validation step to be skipped.
-
-Change the default PEAP client behavior to be to require Phase 2
-authentication to be successfully completed for cases where TLS session
-resumption is not used and the client certificate has not been
-configured. Those two exceptions are the main cases where a deployed
-authentication server might skip Phase 2 and as such, where a more
-strict default behavior could result in undesired interoperability
-issues. Requiring Phase 2 authentication will end up disabling TLS
-session resumption automatically to avoid interoperability issues.
-
-Allow Phase 2 authentication behavior to be configured with a new phase1
-configuration parameter option:
-'phase2_auth' option can be used to control Phase 2 (i.e., within TLS
-tunnel) behavior for PEAP:
- * 0 = do not require Phase 2 authentication
- * 1 = require Phase 2 authentication when client certificate
- (private_key/client_cert) is no used and TLS session resumption was
- not used (default)
- * 2 = require Phase 2 authentication in all cases
-
-Signed-off-by: Jouni Malinen <j@w1.fi>
----
- src/eap_peer/eap_config.h | 8 ++++++++
- src/eap_peer/eap_peap.c | 40 +++++++++++++++++++++++++++++++++++---
- src/eap_peer/eap_tls_common.c | 6 ++++++
- src/eap_peer/eap_tls_common.h | 5 +++++
- wpa_supplicant/wpa_supplicant.conf | 7 +++++++
- 5 files changed, 63 insertions(+), 3 deletions(-)
-
-diff --git a/src/eap_peer/eap_config.h b/src/eap_peer/eap_config.h
-index 26744ab68..58d5a1359 100644
---- a/src/eap_peer/eap_config.h
-+++ b/src/eap_peer/eap_config.h
-@@ -471,6 +471,14 @@ struct eap_peer_config {
- * 1 = use cryptobinding if server supports it
- * 2 = require cryptobinding
- *
-+ * phase2_auth option can be used to control Phase 2 (i.e., within TLS
-+ * tunnel) behavior for PEAP:
-+ * 0 = do not require Phase 2 authentication
-+ * 1 = require Phase 2 authentication when client certificate
-+ * (private_key/client_cert) is no used and TLS session resumption was
-+ * not used (default)
-+ * 2 = require Phase 2 authentication in all cases
-+ *
- * EAP-WSC (WPS) uses following options: pin=Device_Password and
- * uuid=Device_UUID
- *
-diff --git a/src/eap_peer/eap_peap.c b/src/eap_peer/eap_peap.c
-index 12e30df29..608069719 100644
---- a/src/eap_peer/eap_peap.c
-+++ b/src/eap_peer/eap_peap.c
-@@ -67,6 +67,7 @@ struct eap_peap_data {
- u8 cmk[20];
- int soh; /* Whether IF-TNCCS-SOH (Statement of Health; Microsoft NAP)
- * is enabled. */
-+ enum { NO_AUTH, FOR_INITIAL, ALWAYS } phase2_auth;
- };
-
-
-@@ -114,6 +115,19 @@ static void eap_peap_parse_phase1(struct eap_peap_data *data,
- wpa_printf(MSG_DEBUG, "EAP-PEAP: Require cryptobinding");
- }
-
-+ if (os_strstr(phase1, "phase2_auth=0")) {
-+ data->phase2_auth = NO_AUTH;
-+ wpa_printf(MSG_DEBUG,
-+ "EAP-PEAP: Do not require Phase 2 authentication");
-+ } else if (os_strstr(phase1, "phase2_auth=1")) {
-+ data->phase2_auth = FOR_INITIAL;
-+ wpa_printf(MSG_DEBUG,
-+ "EAP-PEAP: Require Phase 2 authentication for initial connection");
-+ } else if (os_strstr(phase1, "phase2_auth=2")) {
-+ data->phase2_auth = ALWAYS;
-+ wpa_printf(MSG_DEBUG,
-+ "EAP-PEAP: Require Phase 2 authentication for all cases");
-+ }
- #ifdef EAP_TNC
- if (os_strstr(phase1, "tnc=soh2")) {
- data->soh = 2;
-@@ -142,6 +156,7 @@ static void * eap_peap_init(struct eap_sm *sm)
- data->force_peap_version = -1;
- data->peap_outer_success = 2;
- data->crypto_binding = OPTIONAL_BINDING;
-+ data->phase2_auth = FOR_INITIAL;
-
- if (config && config->phase1)
- eap_peap_parse_phase1(data, config->phase1);
-@@ -454,6 +469,20 @@ static int eap_tlv_validate_cryptobinding(struct eap_sm *sm,
- }
-
-
-+static bool peap_phase2_sufficient(struct eap_sm *sm,
-+ struct eap_peap_data *data)
-+{
-+ if ((data->phase2_auth == ALWAYS ||
-+ (data->phase2_auth == FOR_INITIAL &&
-+ !tls_connection_resumed(sm->ssl_ctx, data->ssl.conn) &&
-+ !data->ssl.client_cert_conf) ||
-+ data->phase2_eap_started) &&
-+ !data->phase2_eap_success)
-+ return false;
-+ return true;
-+}
-+
-+
- /**
- * eap_tlv_process - Process a received EAP-TLV message and generate a response
- * @sm: Pointer to EAP state machine allocated with eap_peer_sm_init()
-@@ -568,6 +597,11 @@ static int eap_tlv_process(struct eap_sm *sm, struct eap_peap_data *data,
- " - force failed Phase 2");
- resp_status = EAP_TLV_RESULT_FAILURE;
- ret->decision = DECISION_FAIL;
-+ } else if (!peap_phase2_sufficient(sm, data)) {
-+ wpa_printf(MSG_INFO,
-+ "EAP-PEAP: Server indicated Phase 2 success, but sufficient Phase 2 authentication has not been completed");
-+ resp_status = EAP_TLV_RESULT_FAILURE;
-+ ret->decision = DECISION_FAIL;
- } else {
- resp_status = EAP_TLV_RESULT_SUCCESS;
- ret->decision = DECISION_UNCOND_SUCC;
-@@ -887,8 +921,7 @@ continue_req:
- /* EAP-Success within TLS tunnel is used to indicate
- * shutdown of the TLS channel. The authentication has
- * been completed. */
-- if (data->phase2_eap_started &&
-- !data->phase2_eap_success) {
-+ if (!peap_phase2_sufficient(sm, data)) {
- wpa_printf(MSG_DEBUG, "EAP-PEAP: Phase 2 "
- "Success used to indicate success, "
- "but Phase 2 EAP was not yet "
-@@ -1199,8 +1232,9 @@ static struct wpabuf * eap_peap_process(struct eap_sm *sm, void *priv,
- static bool eap_peap_has_reauth_data(struct eap_sm *sm, void *priv)
- {
- struct eap_peap_data *data = priv;
-+
- return tls_connection_established(sm->ssl_ctx, data->ssl.conn) &&
-- data->phase2_success;
-+ data->phase2_success && data->phase2_auth != ALWAYS;
- }
-
-
-diff --git a/src/eap_peer/eap_tls_common.c b/src/eap_peer/eap_tls_common.c
-index 6193b4bdb..966cbd6c7 100644
---- a/src/eap_peer/eap_tls_common.c
-+++ b/src/eap_peer/eap_tls_common.c
-@@ -242,6 +242,12 @@ static int eap_tls_params_from_conf(struct eap_sm *sm,
-
- sm->ext_cert_check = !!(params->flags & TLS_CONN_EXT_CERT_CHECK);
-
-+ if (!phase2)
-+ data->client_cert_conf = params->client_cert ||
-+ params->client_cert_blob ||
-+ params->private_key ||
-+ params->private_key_blob;
-+
- return 0;
- }
-
-diff --git a/src/eap_peer/eap_tls_common.h b/src/eap_peer/eap_tls_common.h
-index 9ac00121f..334863413 100644
---- a/src/eap_peer/eap_tls_common.h
-+++ b/src/eap_peer/eap_tls_common.h
-@@ -79,6 +79,11 @@ struct eap_ssl_data {
- * tls_v13 - Whether TLS v1.3 or newer is used
- */
- int tls_v13;
-+
-+ /**
-+ * client_cert_conf: Whether client certificate has been configured
-+ */
-+ bool client_cert_conf;
- };
-
-
-diff --git a/wpa_supplicant/wpa_supplicant.conf b/wpa_supplicant/wpa_supplicant.conf
-index f0b82443e..1b09f57d3 100644
---- a/wpa_supplicant/wpa_supplicant.conf
-+++ b/wpa_supplicant/wpa_supplicant.conf
-@@ -1370,6 +1370,13 @@ fast_reauth=1
- # * 0 = do not use cryptobinding (default)
- # * 1 = use cryptobinding if server supports it
- # * 2 = require cryptobinding
-+# 'phase2_auth' option can be used to control Phase 2 (i.e., within TLS
-+# tunnel) behavior for PEAP:
-+# * 0 = do not require Phase 2 authentication
-+# * 1 = require Phase 2 authentication when client certificate
-+# (private_key/client_cert) is no used and TLS session resumption was
-+# not used (default)
-+# * 2 = require Phase 2 authentication in all cases
- # EAP-WSC (WPS) uses following options: pin=<Device Password> or
- # pbc=1.
- #
---
-cgit v1.2.3-18-g5258
-
diff --git a/source/n/wpa_supplicant/wpa_supplicant.SlackBuild b/source/n/wpa_supplicant/wpa_supplicant.SlackBuild
index d309b81eb..0717ebb1a 100755
--- a/source/n/wpa_supplicant/wpa_supplicant.SlackBuild
+++ b/source/n/wpa_supplicant/wpa_supplicant.SlackBuild
@@ -1,7 +1,7 @@
#!/bin/bash
# Copyright 2004-2008 Eric Hameleers, Eindhoven, NL
-# Copyright 2008-2021 Patrick J. Volkerding, Sebeka, MN, USA
+# Copyright 2008-2024 Patrick J. Volkerding, Sebeka, MN, USA
# All rights reserved.
#
# Redistribution and use of this script, with or without modification, is
@@ -24,15 +24,15 @@
cd $(dirname $0) ; CWD=$(pwd)
PKGNAM=wpa_supplicant
-VERSION=${VERSION:-$(echo $PKGNAM-*.tar.?z* | rev | cut -f 3- -d . | cut -f 1 -d - | rev)}
-BUILD=${BUILD:-5}
+VERSION=${VERSION:-$(echo $PKGNAM-*.tar.?z | rev | cut -f 3- -d . | cut -f 1 -d - | rev)}
+BUILD=${BUILD:-1}
SRCVERSION=$(printf $VERSION | tr _ -)
# Automatically determine the architecture we're building on:
if [ -z "$ARCH" ]; then
case "$( uname -m )" in
- i?86) export ARCH=i586 ;;
+ i?86) export ARCH=i686 ;;
arm*) export ARCH=arm ;;
# Unless $ARCH is already set, use uname -m for all other archs:
*) export ARCH=$( uname -m ) ;;
@@ -49,14 +49,14 @@ fi
NUMJOBS=${NUMJOBS:-" -j$(expr $(nproc) + 1) "}
-if [ "$ARCH" = "i586" ]; then
- SLKCFLAGS="-O2 -march=i586 -mtune=i686"
+if [ "$ARCH" = "i686" ]; then
+ SLKCFLAGS="-O2 -march=pentium4 -mtune=generic"
LIBDIRSUFFIX=""
elif [ "$ARCH" = "s390" ]; then
SLKCFLAGS="-O2"
LIBDIRSUFFIX=""
elif [ "$ARCH" = "x86_64" ]; then
- SLKCFLAGS="-O2 -fPIC"
+ SLKCFLAGS="-O2 -march=x86-64 -mtune=generic -fPIC"
LIBDIRSUFFIX="64"
elif [ "$ARCH" = "arm" ]; then
SLKCFLAGS="-O2 -march=armv4 -mtune=xscale"
@@ -76,7 +76,7 @@ rm -rf $PKG
mkdir -p $TMP $PKG
cd $TMP
rm -rf ${PKGNAM}-${SRCVERSION}
-tar xvf $CWD/${PKGNAM}-${SRCVERSION}.tar.?z* || exit 1
+tar xvf $CWD/${PKGNAM}-${SRCVERSION}.tar.?z || exit 1
cd ${PKGNAM}-${SRCVERSION}
chown -R root:root .
find . \
@@ -91,9 +91,6 @@ zcat $CWD/patches/wpa_supplicant-quiet-scan-results-message.patch.gz | patch -p1
# Allow legacy tls to avoid breaking WPA2-Enterprise:
zcat $CWD/patches/allow-tlsv1.patch.gz | patch -p1 --verbose || exit 1
-# CVE-2023-52160:
-zcat $CWD/patches/8e6485a1bcb0baffdea9e55255a81270b768439c.patch.gz | patch -p1 --verbose || exit 1
-
cd wpa_supplicant
# Create the configuration file for building wpa_supplicant:
diff --git a/source/x/fcitx5-qt/fcitx5-qt.SlackBuild b/source/x/fcitx5-qt/fcitx5-qt.SlackBuild
index 3cf3900a8..3e8190388 100755
--- a/source/x/fcitx5-qt/fcitx5-qt.SlackBuild
+++ b/source/x/fcitx5-qt/fcitx5-qt.SlackBuild
@@ -25,7 +25,7 @@ cd $(dirname $0) ; CWD=$(pwd)
PKGNAM=fcitx5-qt
VERSION=${VERSION:-$(echo $PKGNAM-*.tar.zst | rev | cut -f 3- -d . | cut -f 1 -d- | rev)}
-BUILD=${BUILD:-2}
+BUILD=${BUILD:-3}
NUMJOBS=${NUMJOBS:-" -j$(expr $(nproc) + 1) "}
@@ -45,15 +45,14 @@ if [ "$ARCH" = "i586" ]; then
SLKCFLAGS="-O2 -march=i586 -mtune=i686"
LIBDIRSUFFIX=""
elif [ "$ARCH" = "i686" ]; then
- # Looks like this is baseline now... maybe time to bump everything to at least i686
- SLKCFLAGS="-O2 -march=i686 -mtune=i686 -mfpmath=sse -msse -msse2"
+ SLKCFLAGS="-O2 -march=pentium4 -mtune=generic"
SLKLDFLAGS=""
LIBDIRSUFFIX=""
elif [ "$ARCH" = "s390" ]; then
SLKCFLAGS="-O2"
LIBDIRSUFFIX=""
elif [ "$ARCH" = "x86_64" ]; then
- SLKCFLAGS="-O2 -fPIC"
+ SLKCFLAGS="-O2 -march=x86-64 -mtune=generic -fPIC"
LIBDIRSUFFIX="64"
elif [ "$ARCH" = "armv7hl" ]; then
SLKCFLAGS="-O2 -march=armv7-a -mfpu=vfpv3-d16"
diff --git a/source/x/ibus-m17n/ibus-m17n.SlackBuild b/source/x/ibus-m17n/ibus-m17n.SlackBuild
index aa994a506..9539eaf05 100755
--- a/source/x/ibus-m17n/ibus-m17n.SlackBuild
+++ b/source/x/ibus-m17n/ibus-m17n.SlackBuild
@@ -35,7 +35,7 @@ NUMJOBS=${NUMJOBS:-" -j$(expr $(nproc) + 1) "}
MARCH=$( uname -m )
if [ -z "$ARCH" ]; then
case "$MARCH" in
- i?86) export ARCH=i586 ;;
+ i?86) export ARCH=i686 ;;
armv7hl) export ARCH=$MARCH ;;
arm*) export ARCH=arm ;;
# Unless $ARCH is already set, use uname -m for all other archs:
@@ -47,13 +47,13 @@ if [ "$ARCH" = "i586" ]; then
SLKCFLAGS="-O2 -march=i586 -mtune=i686"
LIBDIRSUFFIX=""
elif [ "$ARCH" = "i686" ]; then
- SLKCFLAGS="-O2 -march=i686"
+ SLKCFLAGS="-O2 -march=pentium4 -mtune=generic"
LIBDIRSUFFIX=""
elif [ "$ARCH" = "s390" ]; then
SLKCFLAGS="-O2"
LIBDIRSUFFIX=""
elif [ "$ARCH" = "x86_64" ]; then
- SLKCFLAGS="-O2 -fPIC"
+ SLKCFLAGS="-O2 -march=x86-64 -mtune=generic -fPIC"
LIBDIRSUFFIX="64"
elif [ "$ARCH" = "armv7hl" ]; then
SLKCFLAGS="-O3 -march=armv7-a -mfpu=vfpv3-d16"
diff --git a/source/x/libdrm/libdrm.SlackBuild b/source/x/libdrm/libdrm.SlackBuild
index 6dab01980..73cf077b4 100755
--- a/source/x/libdrm/libdrm.SlackBuild
+++ b/source/x/libdrm/libdrm.SlackBuild
@@ -24,12 +24,12 @@ cd $(dirname $0) ; CWD=$(pwd)
PKGNAM=libdrm
VERSION=${VERSION:-$(echo $PKGNAM-*.tar.?z | rev | cut -f 3- -d . | cut -f 1 -d - | rev)}
-BUILD=${BUILD:-1}
+BUILD=${BUILD:-2}
# Automatically determine architecture for build & packaging:
if [ -z "$ARCH" ]; then
case "$( uname -m )" in
- i?86) export ARCH=i586 ;;
+ i?86) export ARCH=i686 ;;
# Unless $ARCH is already set, use uname -m for all other archs:
*) export ARCH=$( uname -m ) ;;
esac
@@ -54,11 +54,14 @@ if [ "$ARCH" = "i486" ]; then
elif [ "$ARCH" = "i586" ]; then
SLKCFLAGS="-O2 -march=i586 -mtune=i686"
LIBDIRSUFFIX=""
+elif [ "$ARCH" = "i686" ]; then
+ SLKCFLAGS="-O2 -march=pentium4 -mtune=generic"
+ LIBDIRSUFFIX=""
elif [ "$ARCH" = "s390" ]; then
SLKCFLAGS="-O2"
LIBDIRSUFFIX=""
elif [ "$ARCH" = "x86_64" ]; then
- SLKCFLAGS="-O2 -fPIC"
+ SLKCFLAGS="-O2 -march=x86-64 -mtune=generic -fPIC"
LIBDIRSUFFIX="64"
else
SLKCFLAGS="-O2"
diff --git a/source/x/marisa/marisa.SlackBuild b/source/x/marisa/marisa.SlackBuild
index ef31b394f..2df635727 100755
--- a/source/x/marisa/marisa.SlackBuild
+++ b/source/x/marisa/marisa.SlackBuild
@@ -26,7 +26,7 @@ cd $(dirname $0) ; CWD=$(pwd)
PKGNAM=marisa
SRCNAM=marisa-trie
VERSION=${VERSION:-$(echo $SRCNAM-*.tar.?z | rev | cut -f 3- -d . | cut -f 1 -d- | rev)}
-BUILD=${BUILD:-9}
+BUILD=${BUILD:-10}
NUMJOBS=${NUMJOBS:-" -j$(expr $(nproc) + 1) "}
@@ -34,7 +34,7 @@ NUMJOBS=${NUMJOBS:-" -j$(expr $(nproc) + 1) "}
MARCH=$( uname -m )
if [ -z "$ARCH" ]; then
case "$MARCH" in
- i?86) export ARCH=i586 ;;
+ i?86) export ARCH=i686 ;;
armv7hl) export ARCH=$MARCH ;;
arm*) export ARCH=arm ;;
# Unless $ARCH is already set, use uname -m for all other archs:
@@ -42,14 +42,14 @@ if [ -z "$ARCH" ]; then
esac
fi
-if [ "$ARCH" = "i586" ]; then
- SLKCFLAGS="-O2 -march=i586 -mtune=i686"
+if [ "$ARCH" = "i686" ]; then
+ SLKCFLAGS="-O2 -march=pentium4 -mtune=generic"
LIBDIRSUFFIX=""
elif [ "$ARCH" = "s390" ]; then
SLKCFLAGS="-O2"
LIBDIRSUFFIX=""
elif [ "$ARCH" = "x86_64" ]; then
- SLKCFLAGS="-O2 -fPIC"
+ SLKCFLAGS="-O2 -march=x86-64 -mtune=generic -fPIC"
LIBDIRSUFFIX="64"
elif [ "$ARCH" = "armv7hl" ]; then
SLKCFLAGS="-O2 -march=armv7-a -mfpu=vfpv3-d16"
diff --git a/source/x/mesa/mesa.SlackBuild b/source/x/mesa/mesa.SlackBuild
index 693cadd88..7972e9dbf 100755
--- a/source/x/mesa/mesa.SlackBuild
+++ b/source/x/mesa/mesa.SlackBuild
@@ -26,7 +26,7 @@ PKGNAM=mesa
VERSION=${VERSION:-$(echo $PKGNAM-[0-9]*.tar.?z | rev | cut -f 3- -d . | rev | cut -f 2- -d -)}
AMBERVERS=${AMBERVERS:-21.3.9}
DEMOVERS=${DEMOVERS:-8.5.0}
-BUILD=${BUILD:-1}
+BUILD=${BUILD:-2}
BUILD_AMBER=${BUILD_AMBER:-YES}
BUILD_DEMOS=${BUILD_DEMOS:-YES}
CODECS=${CODECS:-h264dec,h264enc,h265dec,h265enc,vc1dec,av1dec,av1enc,vp9dec}
@@ -38,7 +38,7 @@ GALLIUM_DRIVERS="nouveau,r300,r600,svga,radeonsi,swrast,virgl,i915,iris,crocus,z
if [ -z "$ARCH" ]; then
case "$( uname -m )" in
- i?86) export ARCH=i586 ;;
+ i?86) export ARCH=i686 ;;
arm*) export ARCH=arm ;;
*) export ARCH=$( uname -m ) ;;
esac
@@ -58,8 +58,11 @@ PKG=$TMP/package-mesa
if [ "$ARCH" = "i586" ]; then
SLKCFLAGS="-O2 -march=i586 -mtune=i686"
LIBDIRSUFFIX=""
+elif [ "$ARCH" = "i686" ]; then
+ SLKCFLAGS="-O2 -march=pentium4 -mtune=generic"
+ LIBDIRSUFFIX=""
elif [ "$ARCH" = "x86_64" ]; then
- SLKCFLAGS="-O2 -fPIC"
+ SLKCFLAGS="-O2 -march=x86-64 -mtune=generic -fPIC"
LIBDIRSUFFIX="64"
# Only supported on x86_64:
INTELRT="-Dintel-rt=enabled"
diff --git a/source/x/vulkan-sdk/vulkan-sdk.SlackBuild b/source/x/vulkan-sdk/vulkan-sdk.SlackBuild
index 2c6d92358..d4cb32549 100755
--- a/source/x/vulkan-sdk/vulkan-sdk.SlackBuild
+++ b/source/x/vulkan-sdk/vulkan-sdk.SlackBuild
@@ -27,7 +27,7 @@ cd $(dirname $0) ; CWD=$(pwd)
PKGNAM=vulkan-sdk
# The ./VERSION file is created by ./fetch-sources.sh:
VERSION=${VERSION:-$(cat VERSION)}
-BUILD=${BUILD:-2}
+BUILD=${BUILD:-3}
# Choose a compiler (gcc/g++ or clang/clang++ if you'd like to debug that ;-)
export CC=${CC:-gcc}
@@ -37,7 +37,7 @@ export CXX=${CXX:-g++}
MARCH=$( uname -m )
if [ -z "$ARCH" ]; then
case "$MARCH" in
- i?86) export ARCH=i586 ;;
+ i?86) export ARCH=i686 ;;
armv7hl) export ARCH=$MARCH ;;
arm*) export ARCH=arm ;;
# Unless $ARCH is already set, use uname -m for all other archs:
@@ -55,14 +55,14 @@ fi
NUMJOBS=${NUMJOBS:-" -j$(expr $(nproc) + 1) "}
-if [ "$ARCH" = "i586" ]; then
- SLKCFLAGS="-O2 -march=i586 -mtune=i686"
+if [ "$ARCH" = "i686" ]; then
+ SLKCFLAGS="-O2 -march=pentium4 -mtune=generic"
LIBDIRSUFFIX=""
elif [ "$ARCH" = "s390" ]; then
SLKCFLAGS="-O2"
LIBDIRSUFFIX=""
elif [ "$ARCH" = "x86_64" ]; then
- SLKCFLAGS="-O2 -fPIC"
+ SLKCFLAGS="-O2 -march=x86-64 -mtune=generic -fPIC"
LIBDIRSUFFIX="64"
elif [ "$ARCH" = "armv7hl" ]; then
SLKCFLAGS="-O2 -march=armv7-a -mfpu=vfpv3-d16"
diff --git a/source/xap/audacious-plugins/audacious-plugins.SlackBuild b/source/xap/audacious-plugins/audacious-plugins.SlackBuild
index c199a295a..ffb1668a7 100755
--- a/source/xap/audacious-plugins/audacious-plugins.SlackBuild
+++ b/source/xap/audacious-plugins/audacious-plugins.SlackBuild
@@ -24,7 +24,7 @@ cd $(dirname $0) ; CWD=$(pwd)
PKGNAM=audacious-plugins
VERSION=${VERSION:-$(echo $PKGNAM-*.tar.?z | rev | cut -f 3- -d . | cut -f 1 -d - | rev)}
-BUILD=${BUILD:-1}
+BUILD=${BUILD:-2}
# Whether to include faad/aac support:
FAAD=${FAAD:---disable-aac}
@@ -48,15 +48,14 @@ if [ "$ARCH" = "i586" ]; then
SLKCFLAGS="-O2 -march=i586 -mtune=i686"
LIBDIRSUFFIX=""
elif [ "$ARCH" = "i686" ]; then
- # Looks like this is baseline now... maybe time to bump everything to at least i686
- SLKCFLAGS="-O2 -march=i686 -mtune=i686 -mfpmath=sse -msse -msse2"
+ SLKCFLAGS="-O2 -march=pentium4 -mtune=generic"
SLKLDFLAGS=""
LIBDIRSUFFIX=""
elif [ "$ARCH" = "s390" ]; then
SLKCFLAGS="-O2"
LIBDIRSUFFIX=""
elif [ "$ARCH" = "x86_64" ]; then
- SLKCFLAGS="-O2"
+ SLKCFLAGS="-O2 -march=x86-64 -mtune=generic -fPIC"
LIBDIRSUFFIX="64"
else
SLKCFLAGS="-O2"
diff --git a/source/xap/audacious-plugins/audacious-plugins.SlackBuild.meson b/source/xap/audacious-plugins/audacious-plugins.SlackBuild.meson
index bfb33c58f..ab589d3bf 100755
--- a/source/xap/audacious-plugins/audacious-plugins.SlackBuild.meson
+++ b/source/xap/audacious-plugins/audacious-plugins.SlackBuild.meson
@@ -34,7 +34,7 @@ NUMJOBS=${NUMJOBS:-" -j$(expr $(nproc) + 1) "}
# Automatically determine the architecture we're building on:
if [ -z "$ARCH" ]; then
case "$( uname -m )" in
- i?86) export ARCH=i586 ;;
+ i?86) export ARCH=i686 ;;
arm*) export ARCH=arm ;;
# Unless $ARCH is already set, use uname -m for all other archs:
*) export ARCH=$( uname -m ) ;;
@@ -44,14 +44,14 @@ fi
TMP=${TMP:-/tmp}
PKG=$TMP/package-${PKGNAM}
-if [ "$ARCH" = "i586" ]; then
- SLKCFLAGS="-O2 -march=i586 -mtune=i686"
+if [ "$ARCH" = "i686" ]; then
+ SLKCFLAGS="-O2 -march=pentium4 -mtune=generic"
LIBDIRSUFFIX=""
elif [ "$ARCH" = "s390" ]; then
SLKCFLAGS="-O2"
LIBDIRSUFFIX=""
elif [ "$ARCH" = "x86_64" ]; then
- SLKCFLAGS="-O2"
+ SLKCFLAGS="-O2 -march=x86-64 -mtune=generic -fPIC"
LIBDIRSUFFIX="64"
else
SLKCFLAGS="-O2"
diff --git a/source/xap/audacious/audacious.SlackBuild b/source/xap/audacious/audacious.SlackBuild
index aa0c37e2c..f53a2d7fc 100755
--- a/source/xap/audacious/audacious.SlackBuild
+++ b/source/xap/audacious/audacious.SlackBuild
@@ -24,7 +24,7 @@ cd $(dirname $0) ; CWD=$(pwd)
PKGNAM=audacious
VERSION=${VERSION:-$(echo $PKGNAM-*.tar.?z | rev | cut -f 3- -d . | cut -f 1 -d - | rev)}
-BUILD=${BUILD:-1}
+BUILD=${BUILD:-2}
NUMJOBS=${NUMJOBS:-" -j$(expr $(nproc) + 1) "}
@@ -53,15 +53,14 @@ if [ "$ARCH" = "i586" ]; then
SLKCFLAGS="-O2 -march=i586 -mtune=i686"
LIBDIRSUFFIX=""
elif [ "$ARCH" = "i686" ]; then
- # Looks like this is baseline now... maybe time to bump everything to at least i686
- SLKCFLAGS="-O2 -march=i686 -mtune=i686 -mfpmath=sse -msse -msse2"
+ SLKCFLAGS="-O2 -march=pentium4 -mtune=generic"
SLKLDFLAGS=""
LIBDIRSUFFIX=""
elif [ "$ARCH" = "s390" ]; then
SLKCFLAGS="-O2"
LIBDIRSUFFIX=""
elif [ "$ARCH" = "x86_64" ]; then
- SLKCFLAGS="-O2 -fPIC"
+ SLKCFLAGS="-O2 -march=x86-64 -mtune=generic -fPIC"
LIBDIRSUFFIX="64"
elif [ "$ARCH" = "arm" ]; then
SLKCFLAGS="-O2 -march=armv4 -mtune=xscale"
diff --git a/source/xap/audacious/audacious.SlackBuild.meson b/source/xap/audacious/audacious.SlackBuild.meson
index 6ef77f727..23c03505d 100755
--- a/source/xap/audacious/audacious.SlackBuild.meson
+++ b/source/xap/audacious/audacious.SlackBuild.meson
@@ -31,7 +31,7 @@ NUMJOBS=${NUMJOBS:-" -j$(expr $(nproc) + 1) "}
# Automatically determine the architecture we're building on:
if [ -z "$ARCH" ]; then
case "$( uname -m )" in
- i?86) export ARCH=i586 ;;
+ i?86) export ARCH=i686 ;;
arm*) export ARCH=arm ;;
# Unless $ARCH is already set, use uname -m for all other archs:
*) export ARCH=$( uname -m ) ;;
@@ -49,14 +49,14 @@ fi
TMP=${TMP:-/tmp}
PKG=$TMP/package-${PKGNAM}
-if [ "$ARCH" = "i586" ]; then
- SLKCFLAGS="-O2 -march=i586 -mtune=i686"
+if [ "$ARCH" = "i686" ]; then
+ SLKCFLAGS="-O2 -march=pentium4 -mtune=generic"
LIBDIRSUFFIX=""
elif [ "$ARCH" = "s390" ]; then
SLKCFLAGS="-O2"
LIBDIRSUFFIX=""
elif [ "$ARCH" = "x86_64" ]; then
- SLKCFLAGS="-O2 -fPIC"
+ SLKCFLAGS="-O2 -march=x86-64 -mtune=generic -fPIC"
LIBDIRSUFFIX="64"
elif [ "$ARCH" = "arm" ]; then
SLKCFLAGS="-O2 -march=armv4 -mtune=xscale"
diff --git a/source/xap/mozilla-thunderbird/mozilla-thunderbird.SlackBuild b/source/xap/mozilla-thunderbird/mozilla-thunderbird.SlackBuild
index fd0302a59..19f8e9c9a 100755
--- a/source/xap/mozilla-thunderbird/mozilla-thunderbird.SlackBuild
+++ b/source/xap/mozilla-thunderbird/mozilla-thunderbird.SlackBuild
@@ -87,13 +87,13 @@ if [ "$ARCH" = "i586" ]; then
SLKCFLAGS="-g0"
LIBDIRSUFFIX=""
elif [ "$ARCH" = "i686" ]; then
- SLKCFLAGS="-g0"
+ SLKCFLAGS="-g0 -march=pentium4 -mtune=generic"
LIBDIRSUFFIX=""
elif [ "$ARCH" = "s390" ]; then
SLKCFLAGS="-g0"
LIBDIRSUFFIX=""
elif [ "$ARCH" = "x86_64" ]; then
- SLKCFLAGS="-g0 -fPIC"
+ SLKCFLAGS="-g0 -march=x86-64 -mtune=generic -fPIC"
LIBDIRSUFFIX="64"
elif [ "$ARCH" = "arm" ]; then
SLKCFLAGS="-g0 -march=armv4 -mtune=xscale"
diff --git a/source/xap/xaos/xaos.SlackBuild b/source/xap/xaos/xaos.SlackBuild
index 622c2b1fc..031f03a9b 100755
--- a/source/xap/xaos/xaos.SlackBuild
+++ b/source/xap/xaos/xaos.SlackBuild
@@ -26,12 +26,11 @@ cd $(dirname $0) ; CWD=$(pwd)
PKGNAM=xaos
SRCNAM=XaoS
VERSION=${VERSION:-$(echo $SRCNAM-*.tar.?z | cut -f 2 -d -)}
-BUILD=${BUILD:-1}
+BUILD=${BUILD:-2}
# Automatically determine the architecture we're building on:
if [ -z "$ARCH" ]; then
case "$( uname -m )" in
- # might as well use i686 since it won't listen to our CFLAGS anyway
i?86) ARCH=i686 ;;
arm*) ARCH=arm ;;
# Unless $ARCH is already set, use uname -m for all other archs:
@@ -53,14 +52,13 @@ if [ "$ARCH" = "i586" ]; then
SLKCFLAGS="-O2 -march=i586 -mtune=i686"
LIBDIRSUFFIX=""
elif [ "$ARCH" = "i686" ]; then
- # Looks like this is baseline now... maybe time to bump everything to at least i686
- SLKCFLAGS="-O2 -march=i686 -mtune=i686 -mfpmath=sse -msse -msse2"
+ SLKCFLAGS="-O2 -march=pentium4 -mtune=generic"
LIBDIRSUFFIX=""
elif [ "$ARCH" = "s390" ]; then
SLKCFLAGS="-O2"
LIBDIRSUFFIX=""
elif [ "$ARCH" = "x86_64" ]; then
- SLKCFLAGS="-O2 -fPIC"
+ SLKCFLAGS="-O2 -march=x86-64 -mtune=generic -fPIC"
LIBDIRSUFFIX="64"
elif [ "$ARCH" = "armv7hl" ]; then
SLKCFLAGS="-O3 -march=armv7-a -mfpu=vfpv3-d16"