summaryrefslogtreecommitdiffstats
diff options
context:
space:
mode:
author Patrick J Volkerding <volkerdi@slackware.com>2020-02-15 22:57:25 +0000
committer Eric Hameleers <alien@slackware.com>2020-02-16 08:59:47 +0100
commit6087aff6cae8d8d4c46ce086cb7b70a5af412d2b (patch)
tree315d763fbe104e144ea5707c76a0e1cf67fc5227
parent7cde3ca9e7c5de666cc607e737f984a52f94e021 (diff)
downloadcurrent-6087aff6cae8d8d4c46ce086cb7b70a5af412d2b.tar.gz
current-6087aff6cae8d8d4c46ce086cb7b70a5af412d2b.tar.xz
Sat Feb 15 22:57:25 UTC 202020200215225725
a/libcgroup-0.41-x86_64-6.txz: Rebuilt. ap/mariadb-10.4.12-x86_64-2.txz: Rebuilt. d/Cython-0.29.15-x86_64-1.txz: Upgraded. d/cmake-3.16.4-x86_64-2.txz: Rebuilt. Recompiled against qt5-5.13.2. d/doxygen-1.8.17-x86_64-2.txz: Rebuilt. Recompiled against qt5-5.13.2. l/ConsoleKit2-1.2.1-x86_64-3.txz: Rebuilt. l/gnome-keyring-3.34.0-x86_64-2.txz: Rebuilt. l/imagemagick-7.0.9_23-x86_64-1.txz: Upgraded. l/polkit-0.116-x86_64-2.txz: Rebuilt. l/python-future-0.18.2-x86_64-1.txz: Added. This is needed by fetchmailconf and will probably see additional use as projects jump off of the sinking Python 2 ship. l/v4l-utils-1.18.0-x86_64-2.txz: Rebuilt. Recompiled against qt5-5.13.2. n/cifs-utils-6.10-x86_64-3.txz: Rebuilt. n/fetchmail-6.4.2-x86_64-1.txz: Upgraded. n/pinentry-1.1.0-x86_64-3.txz: Rebuilt. Recompiled against qt5-5.13.2. n/samba-4.11.6-x86_64-2.txz: Rebuilt. n/wpa_supplicant-2.9-x86_64-2.txz: Rebuilt. Recompiled against qt5-5.13.2. xap/xpdf-4.02-x86_64-3.txz: Rebuilt. Recompiled against qt5-5.13.2. testing/packages/PAM/ConsoleKit2-1.2.1-x86_64-3_pam.txz: Rebuilt. Put the pam security modules in /lib${LIBDIRSUFFIX}/security. Remove .la files in /lib${LIBDIRSUFFIX}/security. testing/packages/PAM/cifs-utils-6.10-x86_64-3_pam.txz: Rebuilt. Put the pam security modules in /lib${LIBDIRSUFFIX}/security. testing/packages/PAM/gnome-keyring-3.34.0-x86_64-2_pam.txz: Rebuilt. Put the pam security modules in /lib${LIBDIRSUFFIX}/security. Remove .la files in /lib${LIBDIRSUFFIX}/security. testing/packages/PAM/libcgroup-0.41-x86_64-6_pam.txz: Rebuilt. Put the pam security modules in /lib${LIBDIRSUFFIX}/security. Remove .la files in /lib${LIBDIRSUFFIX}/security. testing/packages/PAM/libpwquality-1.4.2-x86_64-2_pam.txz: Rebuilt. Put the pam security modules in /lib${LIBDIRSUFFIX}/security. Remove .la files in /lib${LIBDIRSUFFIX}/security. testing/packages/PAM/mariadb-10.4.12-x86_64-2_pam.txz: Rebuilt. Put the pam security modules in /lib${LIBDIRSUFFIX}/security. testing/packages/PAM/pam-1.3.1-x86_64-2_pam.txz: Rebuilt. Put the pam security modules in /lib${LIBDIRSUFFIX}/security to support multilib. Thanks to GazL. testing/packages/PAM/polkit-0.116-x86_64-2_pam.txz: Rebuilt. Rebuilt using --with-pam-module-dir=/lib${LIBDIRSUFFIX}/security. testing/packages/PAM/samba-4.11.6-x86_64-2_pam.txz: Rebuilt. Put the pam security modules in /lib${LIBDIRSUFFIX}/security.
-rw-r--r--ChangeLog.rss62
-rw-r--r--ChangeLog.txt50
-rw-r--r--FILELIST.TXT334
-rw-r--r--slackware64/l/maketag5
-rw-r--r--slackware64/l/maketag.ez5
-rw-r--r--slackware64/l/tagfile1
-rwxr-xr-xsource/a/libcgroup/libcgroup.SlackBuild7
-rwxr-xr-xsource/ap/mariadb/mariadb.SlackBuild13
-rwxr-xr-xsource/d/Cython/Cython.SlackBuild2
-rwxr-xr-xsource/d/cmake/cmake.SlackBuild2
-rwxr-xr-xsource/d/doxygen/doxygen.SlackBuild2
-rwxr-xr-xsource/l/ConsoleKit2/ConsoleKit2.SlackBuild7
-rwxr-xr-xsource/l/gnome-keyring/gnome-keyring.SlackBuild10
-rw-r--r--source/l/openal-soft/.deps1
-rw-r--r--source/l/openal-soft/.url2
-rw-r--r--source/l/openal-soft/openal-soft.url1
-rwxr-xr-xsource/l/polkit/polkit.SlackBuild4
-rwxr-xr-xsource/l/python-future/python-future.SlackBuild92
-rw-r--r--source/l/python-future/python-future.url1
-rw-r--r--source/l/python-future/slack-desc19
-rw-r--r--source/l/qt5/.deps2
-rw-r--r--source/l/qt5/.url1
-rwxr-xr-xsource/l/v4l-utils/v4l-utils.SlackBuild10
-rwxr-xr-xsource/n/cifs-utils/cifs-utils.SlackBuild10
-rwxr-xr-xsource/n/fetchmail/fetchmail.SlackBuild13
-rwxr-xr-xsource/n/pinentry/pinentry.SlackBuild2
-rwxr-xr-xsource/n/samba/samba.SlackBuild4
-rwxr-xr-xsource/n/wpa_supplicant/wpa_supplicant.SlackBuild19
-rwxr-xr-xsource/xap/xpdf/xpdf.SlackBuild2
-rw-r--r--testing/packages/PAM/ConsoleKit2-1.2.1-x86_64-3_pam.txt (renamed from testing/packages/PAM/ConsoleKit2-1.2.1-x86_64-2_pam.txt)0
-rw-r--r--testing/packages/PAM/cifs-utils-6.10-x86_64-3_pam.txt (renamed from testing/packages/PAM/cifs-utils-6.10-x86_64-2_pam.txt)0
-rw-r--r--testing/packages/PAM/gnome-keyring-3.34.0-x86_64-2_pam.txt (renamed from testing/packages/PAM/gnome-keyring-3.34.0-x86_64-1_pam.txt)0
-rw-r--r--testing/packages/PAM/libcgroup-0.41-x86_64-6_pam.txt (renamed from testing/packages/PAM/libcgroup-0.41-x86_64-5_pam.txt)0
-rw-r--r--testing/packages/PAM/libpwquality-1.4.2-x86_64-2_pam.txt (renamed from testing/packages/PAM/libpwquality-1.4.2-x86_64-1_pam.txt)0
-rw-r--r--testing/packages/PAM/mariadb-10.4.12-x86_64-2_pam.txt (renamed from testing/packages/PAM/mariadb-10.4.12-x86_64-1_pam.txt)0
-rw-r--r--testing/packages/PAM/pam-1.3.1-x86_64-2_pam.txt (renamed from testing/packages/PAM/pam-1.3.1-x86_64-1_pam.txt)0
-rw-r--r--testing/packages/PAM/polkit-0.116-x86_64-2_pam.txt (renamed from testing/packages/PAM/polkit-0.116-x86_64-1_pam.txt)0
-rw-r--r--testing/packages/PAM/samba-4.11.6-x86_64-2_pam.txt (renamed from testing/packages/PAM/samba-4.11.6-x86_64-1_pam.txt)0
-rwxr-xr-xtesting/source/PAM/a/libpwquality/libpwquality.SlackBuild7
-rwxr-xr-xtesting/source/PAM/a/pam/pam.SlackBuild12
-rw-r--r--testing/source/PAM/buildlist-fix-lib-security-location9
41 files changed, 490 insertions, 221 deletions
diff --git a/ChangeLog.rss b/ChangeLog.rss
index c21b67416..0d2ea5b86 100644
--- a/ChangeLog.rss
+++ b/ChangeLog.rss
@@ -11,10 +11,68 @@
<description>Tracking Slackware development in git.</description>
<language>en-us</language>
<id xmlns="http://www.w3.org/2005/Atom">urn:uuid:c964f45e-6732-11e8-bbe5-107b4450212f</id>
- <pubDate>Sat, 15 Feb 2020 02:42:28 GMT</pubDate>
- <lastBuildDate>Sat, 15 Feb 2020 07:59:41 GMT</lastBuildDate>
+ <pubDate>Sat, 15 Feb 2020 22:57:25 GMT</pubDate>
+ <lastBuildDate>Sun, 16 Feb 2020 07:59:41 GMT</lastBuildDate>
<generator>maintain_current_git.sh v 1.11</generator>
<item>
+ <title>Sat, 15 Feb 2020 22:57:25 GMT</title>
+ <pubDate>Sat, 15 Feb 2020 22:57:25 GMT</pubDate>
+ <link>https://git.slackware.nl/current/tag/?h=20200215225725</link>
+ <guid isPermaLink="false">20200215225725</guid>
+ <description>
+ <![CDATA[<pre>
+a/libcgroup-0.41-x86_64-6.txz: Rebuilt.
+ap/mariadb-10.4.12-x86_64-2.txz: Rebuilt.
+d/Cython-0.29.15-x86_64-1.txz: Upgraded.
+d/cmake-3.16.4-x86_64-2.txz: Rebuilt.
+ Recompiled against qt5-5.13.2.
+d/doxygen-1.8.17-x86_64-2.txz: Rebuilt.
+ Recompiled against qt5-5.13.2.
+l/ConsoleKit2-1.2.1-x86_64-3.txz: Rebuilt.
+l/gnome-keyring-3.34.0-x86_64-2.txz: Rebuilt.
+l/imagemagick-7.0.9_23-x86_64-1.txz: Upgraded.
+l/polkit-0.116-x86_64-2.txz: Rebuilt.
+l/python-future-0.18.2-x86_64-1.txz: Added.
+ This is needed by fetchmailconf and will probably see additional use as
+ projects jump off of the sinking Python 2 ship.
+l/v4l-utils-1.18.0-x86_64-2.txz: Rebuilt.
+ Recompiled against qt5-5.13.2.
+n/cifs-utils-6.10-x86_64-3.txz: Rebuilt.
+n/fetchmail-6.4.2-x86_64-1.txz: Upgraded.
+n/pinentry-1.1.0-x86_64-3.txz: Rebuilt.
+ Recompiled against qt5-5.13.2.
+n/samba-4.11.6-x86_64-2.txz: Rebuilt.
+n/wpa_supplicant-2.9-x86_64-2.txz: Rebuilt.
+ Recompiled against qt5-5.13.2.
+xap/xpdf-4.02-x86_64-3.txz: Rebuilt.
+ Recompiled against qt5-5.13.2.
+testing/packages/PAM/ConsoleKit2-1.2.1-x86_64-3_pam.txz: Rebuilt.
+ Put the pam security modules in /lib${LIBDIRSUFFIX}/security.
+ Remove .la files in /lib${LIBDIRSUFFIX}/security.
+testing/packages/PAM/cifs-utils-6.10-x86_64-3_pam.txz: Rebuilt.
+ Put the pam security modules in /lib${LIBDIRSUFFIX}/security.
+testing/packages/PAM/gnome-keyring-3.34.0-x86_64-2_pam.txz: Rebuilt.
+ Put the pam security modules in /lib${LIBDIRSUFFIX}/security.
+ Remove .la files in /lib${LIBDIRSUFFIX}/security.
+testing/packages/PAM/libcgroup-0.41-x86_64-6_pam.txz: Rebuilt.
+ Put the pam security modules in /lib${LIBDIRSUFFIX}/security.
+ Remove .la files in /lib${LIBDIRSUFFIX}/security.
+testing/packages/PAM/libpwquality-1.4.2-x86_64-2_pam.txz: Rebuilt.
+ Put the pam security modules in /lib${LIBDIRSUFFIX}/security.
+ Remove .la files in /lib${LIBDIRSUFFIX}/security.
+testing/packages/PAM/mariadb-10.4.12-x86_64-2_pam.txz: Rebuilt.
+ Put the pam security modules in /lib${LIBDIRSUFFIX}/security.
+testing/packages/PAM/pam-1.3.1-x86_64-2_pam.txz: Rebuilt.
+ Put the pam security modules in /lib${LIBDIRSUFFIX}/security to support
+ multilib. Thanks to GazL.
+testing/packages/PAM/polkit-0.116-x86_64-2_pam.txz: Rebuilt.
+ Rebuilt using --with-pam-module-dir=/lib${LIBDIRSUFFIX}/security.
+testing/packages/PAM/samba-4.11.6-x86_64-2_pam.txz: Rebuilt.
+ Put the pam security modules in /lib${LIBDIRSUFFIX}/security.
+ </pre>]]>
+ </description>
+ </item>
+ <item>
<title>Sat, 15 Feb 2020 02:42:28 GMT</title>
<pubDate>Sat, 15 Feb 2020 02:42:28 GMT</pubDate>
<link>https://git.slackware.nl/current/tag/?h=20200215024228</link>
diff --git a/ChangeLog.txt b/ChangeLog.txt
index 22ffa83fb..4f3f088f1 100644
--- a/ChangeLog.txt
+++ b/ChangeLog.txt
@@ -1,3 +1,53 @@
+Sat Feb 15 22:57:25 UTC 2020
+a/libcgroup-0.41-x86_64-6.txz: Rebuilt.
+ap/mariadb-10.4.12-x86_64-2.txz: Rebuilt.
+d/Cython-0.29.15-x86_64-1.txz: Upgraded.
+d/cmake-3.16.4-x86_64-2.txz: Rebuilt.
+ Recompiled against qt5-5.13.2.
+d/doxygen-1.8.17-x86_64-2.txz: Rebuilt.
+ Recompiled against qt5-5.13.2.
+l/ConsoleKit2-1.2.1-x86_64-3.txz: Rebuilt.
+l/gnome-keyring-3.34.0-x86_64-2.txz: Rebuilt.
+l/imagemagick-7.0.9_23-x86_64-1.txz: Upgraded.
+l/polkit-0.116-x86_64-2.txz: Rebuilt.
+l/python-future-0.18.2-x86_64-1.txz: Added.
+ This is needed by fetchmailconf and will probably see additional use as
+ projects jump off of the sinking Python 2 ship.
+l/v4l-utils-1.18.0-x86_64-2.txz: Rebuilt.
+ Recompiled against qt5-5.13.2.
+n/cifs-utils-6.10-x86_64-3.txz: Rebuilt.
+n/fetchmail-6.4.2-x86_64-1.txz: Upgraded.
+n/pinentry-1.1.0-x86_64-3.txz: Rebuilt.
+ Recompiled against qt5-5.13.2.
+n/samba-4.11.6-x86_64-2.txz: Rebuilt.
+n/wpa_supplicant-2.9-x86_64-2.txz: Rebuilt.
+ Recompiled against qt5-5.13.2.
+xap/xpdf-4.02-x86_64-3.txz: Rebuilt.
+ Recompiled against qt5-5.13.2.
+testing/packages/PAM/ConsoleKit2-1.2.1-x86_64-3_pam.txz: Rebuilt.
+ Put the pam security modules in /lib${LIBDIRSUFFIX}/security.
+ Remove .la files in /lib${LIBDIRSUFFIX}/security.
+testing/packages/PAM/cifs-utils-6.10-x86_64-3_pam.txz: Rebuilt.
+ Put the pam security modules in /lib${LIBDIRSUFFIX}/security.
+testing/packages/PAM/gnome-keyring-3.34.0-x86_64-2_pam.txz: Rebuilt.
+ Put the pam security modules in /lib${LIBDIRSUFFIX}/security.
+ Remove .la files in /lib${LIBDIRSUFFIX}/security.
+testing/packages/PAM/libcgroup-0.41-x86_64-6_pam.txz: Rebuilt.
+ Put the pam security modules in /lib${LIBDIRSUFFIX}/security.
+ Remove .la files in /lib${LIBDIRSUFFIX}/security.
+testing/packages/PAM/libpwquality-1.4.2-x86_64-2_pam.txz: Rebuilt.
+ Put the pam security modules in /lib${LIBDIRSUFFIX}/security.
+ Remove .la files in /lib${LIBDIRSUFFIX}/security.
+testing/packages/PAM/mariadb-10.4.12-x86_64-2_pam.txz: Rebuilt.
+ Put the pam security modules in /lib${LIBDIRSUFFIX}/security.
+testing/packages/PAM/pam-1.3.1-x86_64-2_pam.txz: Rebuilt.
+ Put the pam security modules in /lib${LIBDIRSUFFIX}/security to support
+ multilib. Thanks to GazL.
+testing/packages/PAM/polkit-0.116-x86_64-2_pam.txz: Rebuilt.
+ Rebuilt using --with-pam-module-dir=/lib${LIBDIRSUFFIX}/security.
+testing/packages/PAM/samba-4.11.6-x86_64-2_pam.txz: Rebuilt.
+ Put the pam security modules in /lib${LIBDIRSUFFIX}/security.
++--------------------------+
Sat Feb 15 02:42:28 UTC 2020
a/kernel-generic-5.4.20-x86_64-1.txz: Upgraded.
a/kernel-huge-5.4.20-x86_64-1.txz: Upgraded.
diff --git a/FILELIST.TXT b/FILELIST.TXT
index d9db3be47..699b013db 100644
--- a/FILELIST.TXT
+++ b/FILELIST.TXT
@@ -1,20 +1,20 @@
-Sat Feb 15 02:55:48 UTC 2020
+Sun Feb 16 01:10:54 UTC 2020
Here is the file list for this directory. If you are using a
mirror site and find missing or extra files in the disk
subdirectories, please have the archive administrator refresh
the mirror.
-drwxr-xr-x 12 root root 4096 2020-02-15 02:42 .
+drwxr-xr-x 12 root root 4096 2020-02-15 23:10 .
-rw-r--r-- 1 root root 10064 2016-06-30 18:39 ./ANNOUNCE.14_2
-rw-r--r-- 1 root root 14975 2020-02-08 21:06 ./CHANGES_AND_HINTS.TXT
--rw-r--r-- 1 root root 950549 2020-02-13 20:30 ./CHECKSUMS.md5
--rw-r--r-- 1 root root 163 2020-02-13 20:30 ./CHECKSUMS.md5.asc
+-rw-r--r-- 1 root root 955993 2020-02-15 23:10 ./CHECKSUMS.md5
+-rw-r--r-- 1 root root 163 2020-02-15 23:10 ./CHECKSUMS.md5.asc
-rw-r--r-- 1 root root 17976 1994-06-10 02:28 ./COPYING
-rw-r--r-- 1 root root 35147 2007-06-30 04:21 ./COPYING3
-rw-r--r-- 1 root root 19573 2016-06-23 20:08 ./COPYRIGHT.TXT
-rw-r--r-- 1 root root 616 2006-10-02 04:37 ./CRYPTO_NOTICE.TXT
--rw-r--r-- 1 root root 805823 2020-02-15 02:42 ./ChangeLog.txt
+-rw-r--r-- 1 root root 808331 2020-02-16 01:08 ./ChangeLog.txt
drwxr-xr-x 3 root root 4096 2013-03-20 22:17 ./EFI
drwxr-xr-x 2 root root 4096 2020-02-15 01:59 ./EFI/BOOT
-rw-r--r-- 1 root root 1417216 2019-07-05 18:54 ./EFI/BOOT/bootx64.efi
@@ -25,9 +25,9 @@ drwxr-xr-x 2 root root 4096 2020-02-15 01:59 ./EFI/BOOT
-rwxr-xr-x 1 root root 2504 2019-07-05 18:54 ./EFI/BOOT/make-grub.sh
-rw-r--r-- 1 root root 10722 2013-09-21 19:02 ./EFI/BOOT/osdetect.cfg
-rw-r--r-- 1 root root 1273 2013-08-12 21:08 ./EFI/BOOT/tools.cfg
--rw-r--r-- 1 root root 1248613 2020-02-13 20:29 ./FILELIST.TXT
+-rw-r--r-- 1 root root 1255774 2020-02-15 23:09 ./FILELIST.TXT
-rw-r--r-- 1 root root 1572 2012-08-29 18:27 ./GPG-KEY
--rw-r--r-- 1 root root 738056 2020-02-15 02:53 ./PACKAGES.TXT
+-rw-r--r-- 1 root root 738957 2020-02-15 23:07 ./PACKAGES.TXT
-rw-r--r-- 1 root root 8564 2016-06-28 21:33 ./README.TXT
-rw-r--r-- 1 root root 3629 2020-02-15 01:26 ./README.initrd
-rw-r--r-- 1 root root 34412 2017-12-01 17:44 ./README_CRYPT.TXT
@@ -831,13 +831,13 @@ drwxr-xr-x 2 root root 4096 2012-09-20 18:06 ./patches
-rw-r--r-- 1 root root 575 2012-09-20 18:06 ./patches/FILE_LIST
-rw-r--r-- 1 root root 14 2012-09-20 18:06 ./patches/MANIFEST.bz2
-rw-r--r-- 1 root root 224 2012-09-20 18:06 ./patches/PACKAGES.TXT
-drwxr-xr-x 18 root root 4096 2020-02-15 02:54 ./slackware64
--rw-r--r-- 1 root root 292390 2020-02-15 02:54 ./slackware64/CHECKSUMS.md5
--rw-r--r-- 1 root root 163 2020-02-15 02:54 ./slackware64/CHECKSUMS.md5.asc
--rw-r--r-- 1 root root 364184 2020-02-15 02:51 ./slackware64/FILE_LIST
--rw-r--r-- 1 root root 3785645 2020-02-15 02:52 ./slackware64/MANIFEST.bz2
+drwxr-xr-x 18 root root 4096 2020-02-15 23:07 ./slackware64
+-rw-r--r-- 1 root root 292610 2020-02-15 23:07 ./slackware64/CHECKSUMS.md5
+-rw-r--r-- 1 root root 163 2020-02-15 23:07 ./slackware64/CHECKSUMS.md5.asc
+-rw-r--r-- 1 root root 364449 2020-02-15 23:04 ./slackware64/FILE_LIST
+-rw-r--r-- 1 root root 3785674 2020-02-15 23:05 ./slackware64/MANIFEST.bz2
lrwxrwxrwx 1 root root 15 2009-08-23 23:34 ./slackware64/PACKAGES.TXT -> ../PACKAGES.TXT
-drwxr-xr-x 2 root root 28672 2020-02-15 02:51 ./slackware64/a
+drwxr-xr-x 2 root root 28672 2020-02-15 23:04 ./slackware64/a
-rw-r--r-- 1 root root 327 2018-06-24 18:44 ./slackware64/a/aaa_base-14.2-x86_64-5.txt
-rw-r--r-- 1 root root 10820 2018-06-24 18:44 ./slackware64/a/aaa_base-14.2-x86_64-5.txz
-rw-r--r-- 1 root root 163 2018-06-24 18:44 ./slackware64/a/aaa_base-14.2-x86_64-5.txz.asc
@@ -1011,9 +1011,9 @@ drwxr-xr-x 2 root root 28672 2020-02-15 02:51 ./slackware64/a
-rw-r--r-- 1 root root 399 2019-10-18 18:25 ./slackware64/a/lhasa-0.3.1-x86_64-1.txt
-rw-r--r-- 1 root root 37128 2019-10-18 18:25 ./slackware64/a/lhasa-0.3.1-x86_64-1.txz
-rw-r--r-- 1 root root 163 2019-10-18 18:25 ./slackware64/a/lhasa-0.3.1-x86_64-1.txz.asc
--rw-r--r-- 1 root root 594 2018-06-14 21:10 ./slackware64/a/libcgroup-0.41-x86_64-5.txt
--rw-r--r-- 1 root root 121720 2018-06-14 21:10 ./slackware64/a/libcgroup-0.41-x86_64-5.txz
--rw-r--r-- 1 root root 163 2018-06-14 21:10 ./slackware64/a/libcgroup-0.41-x86_64-5.txz.asc
+-rw-r--r-- 1 root root 594 2020-02-15 20:37 ./slackware64/a/libcgroup-0.41-x86_64-6.txt
+-rw-r--r-- 1 root root 121092 2020-02-15 20:37 ./slackware64/a/libcgroup-0.41-x86_64-6.txz
+-rw-r--r-- 1 root root 163 2020-02-15 20:37 ./slackware64/a/libcgroup-0.41-x86_64-6.txz.asc
-rw-r--r-- 1 root root 332 2019-08-04 18:36 ./slackware64/a/libgudev-233-x86_64-1.txt
-rw-r--r-- 1 root root 78240 2019-08-04 18:36 ./slackware64/a/libgudev-233-x86_64-1.txz
-rw-r--r-- 1 root root 163 2019-08-04 18:36 ./slackware64/a/libgudev-233-x86_64-1.txz.asc
@@ -1191,7 +1191,7 @@ drwxr-xr-x 2 root root 28672 2020-02-15 02:51 ./slackware64/a
-rw-r--r-- 1 root root 540 2018-04-13 13:15 ./slackware64/a/zoo-2.10_22-x86_64-2.txt
-rw-r--r-- 1 root root 56156 2018-04-13 13:15 ./slackware64/a/zoo-2.10_22-x86_64-2.txz
-rw-r--r-- 1 root root 163 2018-04-13 13:15 ./slackware64/a/zoo-2.10_22-x86_64-2.txz.asc
-drwxr-xr-x 2 root root 20480 2020-02-11 04:57 ./slackware64/ap
+drwxr-xr-x 2 root root 20480 2020-02-15 23:04 ./slackware64/ap
-rw-r--r-- 1 root root 291 2018-04-13 13:17 ./slackware64/ap/a2ps-4.14-x86_64-7.txt
-rw-r--r-- 1 root root 694880 2018-04-13 13:17 ./slackware64/ap/a2ps-4.14-x86_64-7.txz
-rw-r--r-- 1 root root 163 2018-04-13 13:17 ./slackware64/ap/a2ps-4.14-x86_64-7.txz.asc
@@ -1331,9 +1331,9 @@ drwxr-xr-x 2 root root 20480 2020-02-11 04:57 ./slackware64/ap
-rw-r--r-- 1 root root 489 2020-02-10 19:17 ./slackware64/ap/man-pages-5.05-noarch-2.txt
-rw-r--r-- 1 root root 3332528 2020-02-10 19:17 ./slackware64/ap/man-pages-5.05-noarch-2.txz
-rw-r--r-- 1 root root 163 2020-02-10 19:17 ./slackware64/ap/man-pages-5.05-noarch-2.txz.asc
--rw-r--r-- 1 root root 369 2020-01-28 17:49 ./slackware64/ap/mariadb-10.4.12-x86_64-1.txt
--rw-r--r-- 1 root root 33197292 2020-01-28 17:49 ./slackware64/ap/mariadb-10.4.12-x86_64-1.txz
--rw-r--r-- 1 root root 163 2020-01-28 17:49 ./slackware64/ap/mariadb-10.4.12-x86_64-1.txz.asc
+-rw-r--r-- 1 root root 369 2020-02-15 20:47 ./slackware64/ap/mariadb-10.4.12-x86_64-2.txt
+-rw-r--r-- 1 root root 33246620 2020-02-15 20:47 ./slackware64/ap/mariadb-10.4.12-x86_64-2.txz
+-rw-r--r-- 1 root root 163 2020-02-15 20:47 ./slackware64/ap/mariadb-10.4.12-x86_64-2.txz.asc
-rw-r--r-- 1 root root 489 2020-01-19 18:40 ./slackware64/ap/mc-4.8.24-x86_64-1.txt
-rw-r--r-- 1 root root 1760524 2020-01-19 18:40 ./slackware64/ap/mc-4.8.24-x86_64-1.txz
-rw-r--r-- 1 root root 163 2020-01-19 18:40 ./slackware64/ap/mc-4.8.24-x86_64-1.txz.asc
@@ -1440,10 +1440,10 @@ drwxr-xr-x 2 root root 20480 2020-02-11 04:57 ./slackware64/ap
-rw-r--r-- 1 root root 506 2020-01-07 20:18 ./slackware64/ap/zsh-5.7.1-x86_64-2.txt
-rw-r--r-- 1 root root 3000108 2020-01-07 20:18 ./slackware64/ap/zsh-5.7.1-x86_64-2.txz
-rw-r--r-- 1 root root 163 2020-01-07 20:18 ./slackware64/ap/zsh-5.7.1-x86_64-2.txz.asc
-drwxr-xr-x 2 root root 20480 2020-02-15 02:51 ./slackware64/d
--rw-r--r-- 1 root root 360 2019-12-30 00:49 ./slackware64/d/Cython-0.29.14-x86_64-2.txt
--rw-r--r-- 1 root root 3295652 2019-12-30 00:49 ./slackware64/d/Cython-0.29.14-x86_64-2.txz
--rw-r--r-- 1 root root 163 2019-12-30 00:49 ./slackware64/d/Cython-0.29.14-x86_64-2.txz.asc
+drwxr-xr-x 2 root root 20480 2020-02-15 23:04 ./slackware64/d
+-rw-r--r-- 1 root root 360 2020-02-15 18:51 ./slackware64/d/Cython-0.29.15-x86_64-1.txt
+-rw-r--r-- 1 root root 3295652 2020-02-15 18:51 ./slackware64/d/Cython-0.29.15-x86_64-1.txz
+-rw-r--r-- 1 root root 163 2020-02-15 18:51 ./slackware64/d/Cython-0.29.15-x86_64-1.txz.asc
-rw-r--r-- 1 root root 629 2018-04-13 13:35 ./slackware64/d/autoconf-2.69-noarch-2.txt
-rw-r--r-- 1 root root 723348 2018-04-13 13:35 ./slackware64/d/autoconf-2.69-noarch-2.txz
-rw-r--r-- 1 root root 163 2018-04-13 13:35 ./slackware64/d/autoconf-2.69-noarch-2.txz.asc
@@ -1465,9 +1465,9 @@ drwxr-xr-x 2 root root 20480 2020-02-15 02:51 ./slackware64/d
-rw-r--r-- 1 root root 663 2019-12-30 19:54 ./slackware64/d/clisp-2.50_20191103_c26de7873-x86_64-1.txt
-rw-r--r-- 1 root root 3097096 2019-12-30 19:54 ./slackware64/d/clisp-2.50_20191103_c26de7873-x86_64-1.txz
-rw-r--r-- 1 root root 163 2019-12-30 19:54 ./slackware64/d/clisp-2.50_20191103_c26de7873-x86_64-1.txz.asc
--rw-r--r-- 1 root root 379 2020-02-05 18:49 ./slackware64/d/cmake-3.16.4-x86_64-1.txt
--rw-r--r-- 1 root root 6397776 2020-02-05 18:49 ./slackware64/d/cmake-3.16.4-x86_64-1.txz
--rw-r--r-- 1 root root 163 2020-02-05 18:49 ./slackware64/d/cmake-3.16.4-x86_64-1.txz.asc
+-rw-r--r-- 1 root root 379 2020-02-15 06:03 ./slackware64/d/cmake-3.16.4-x86_64-2.txt
+-rw-r--r-- 1 root root 6408028 2020-02-15 06:03 ./slackware64/d/cmake-3.16.4-x86_64-2.txz
+-rw-r--r-- 1 root root 163 2020-02-15 06:03 ./slackware64/d/cmake-3.16.4-x86_64-2.txz.asc
-rw-r--r-- 1 root root 332 2018-11-08 22:13 ./slackware64/d/cscope-15.9-x86_64-1.txt
-rw-r--r-- 1 root root 143528 2018-11-08 22:13 ./slackware64/d/cscope-15.9-x86_64-1.txz
-rw-r--r-- 1 root root 163 2018-11-08 22:13 ./slackware64/d/cscope-15.9-x86_64-1.txz.asc
@@ -1480,9 +1480,9 @@ drwxr-xr-x 2 root root 20480 2020-02-15 02:51 ./slackware64/d
-rw-r--r-- 1 root root 481 2020-01-22 19:58 ./slackware64/d/distcc-3.3.3-x86_64-3.txt
-rw-r--r-- 1 root root 314300 2020-01-22 19:58 ./slackware64/d/distcc-3.3.3-x86_64-3.txz
-rw-r--r-- 1 root root 163 2020-01-22 19:58 ./slackware64/d/distcc-3.3.3-x86_64-3.txz.asc
--rw-r--r-- 1 root root 509 2019-12-28 20:15 ./slackware64/d/doxygen-1.8.17-x86_64-1.txt
--rw-r--r-- 1 root root 8151036 2019-12-28 20:15 ./slackware64/d/doxygen-1.8.17-x86_64-1.txz
--rw-r--r-- 1 root root 163 2019-12-28 20:15 ./slackware64/d/doxygen-1.8.17-x86_64-1.txz.asc
+-rw-r--r-- 1 root root 509 2020-02-15 06:09 ./slackware64/d/doxygen-1.8.17-x86_64-2.txt
+-rw-r--r-- 1 root root 8143616 2020-02-15 06:09 ./slackware64/d/doxygen-1.8.17-x86_64-2.txz
+-rw-r--r-- 1 root root 163 2020-02-15 06:09 ./slackware64/d/doxygen-1.8.17-x86_64-2.txz.asc
-rw-r--r-- 1 root root 371 2018-04-13 13:42 ./slackware64/d/flex-2.6.4-x86_64-3.txt
-rw-r--r-- 1 root root 281556 2018-04-13 13:42 ./slackware64/d/flex-2.6.4-x86_64-3.txz
-rw-r--r-- 1 root root 163 2018-04-13 13:42 ./slackware64/d/flex-2.6.4-x86_64-3.txz.asc
@@ -2511,10 +2511,10 @@ drwxr-xr-x 2 root root 20480 2016-03-10 03:11 ./slackware64/kdei
-rw-r--r-- 1 root root 7544 2018-03-01 07:54 ./slackware64/kdei/maketag
-rw-r--r-- 1 root root 7544 2018-03-01 07:54 ./slackware64/kdei/maketag.ez
-rw-r--r-- 1 root root 1500 2018-03-01 07:54 ./slackware64/kdei/tagfile
-drwxr-xr-x 2 root root 69632 2020-02-15 02:50 ./slackware64/l
--rw-r--r-- 1 root root 338 2020-02-14 21:43 ./slackware64/l/ConsoleKit2-1.2.1-x86_64-2.txt
--rw-r--r-- 1 root root 190928 2020-02-14 21:43 ./slackware64/l/ConsoleKit2-1.2.1-x86_64-2.txz
--rw-r--r-- 1 root root 163 2020-02-14 21:43 ./slackware64/l/ConsoleKit2-1.2.1-x86_64-2.txz.asc
+drwxr-xr-x 2 root root 69632 2020-02-15 23:04 ./slackware64/l
+-rw-r--r-- 1 root root 338 2020-02-15 20:39 ./slackware64/l/ConsoleKit2-1.2.1-x86_64-3.txt
+-rw-r--r-- 1 root root 191012 2020-02-15 20:39 ./slackware64/l/ConsoleKit2-1.2.1-x86_64-3.txz
+-rw-r--r-- 1 root root 163 2020-02-15 20:39 ./slackware64/l/ConsoleKit2-1.2.1-x86_64-3.txz.asc
-rw-r--r-- 1 root root 329 2018-04-13 14:14 ./slackware64/l/GConf-3.2.6-x86_64-4.txt
-rw-r--r-- 1 root root 930172 2018-04-13 14:14 ./slackware64/l/GConf-3.2.6-x86_64-4.txz
-rw-r--r-- 1 root root 163 2018-04-13 14:14 ./slackware64/l/GConf-3.2.6-x86_64-4.txz.asc
@@ -2752,9 +2752,9 @@ drwxr-xr-x 2 root root 69632 2020-02-15 02:50 ./slackware64/l
-rw-r--r-- 1 root root 311 2020-01-18 20:36 ./slackware64/l/gmp-6.2.0-x86_64-1.txt
-rw-r--r-- 1 root root 426744 2020-01-18 20:36 ./slackware64/l/gmp-6.2.0-x86_64-1.txz
-rw-r--r-- 1 root root 163 2020-01-18 20:36 ./slackware64/l/gmp-6.2.0-x86_64-1.txz.asc
--rw-r--r-- 1 root root 454 2019-11-01 19:11 ./slackware64/l/gnome-keyring-3.34.0-x86_64-1.txt
--rw-r--r-- 1 root root 696276 2019-11-01 19:11 ./slackware64/l/gnome-keyring-3.34.0-x86_64-1.txz
--rw-r--r-- 1 root root 163 2019-11-01 19:11 ./slackware64/l/gnome-keyring-3.34.0-x86_64-1.txz.asc
+-rw-r--r-- 1 root root 454 2020-02-15 20:40 ./slackware64/l/gnome-keyring-3.34.0-x86_64-2.txt
+-rw-r--r-- 1 root root 696736 2020-02-15 20:40 ./slackware64/l/gnome-keyring-3.34.0-x86_64-2.txz
+-rw-r--r-- 1 root root 163 2020-02-15 20:40 ./slackware64/l/gnome-keyring-3.34.0-x86_64-2.txz.asc
-rw-r--r-- 1 root root 323 2019-09-19 20:22 ./slackware64/l/gnome-themes-extra-3.28-x86_64-1.txt
-rw-r--r-- 1 root root 2388528 2019-09-19 20:22 ./slackware64/l/gnome-themes-extra-3.28-x86_64-1.txz
-rw-r--r-- 1 root root 163 2019-09-19 20:22 ./slackware64/l/gnome-themes-extra-3.28-x86_64-1.txz.asc
@@ -2839,9 +2839,9 @@ drwxr-xr-x 2 root root 69632 2020-02-15 02:50 ./slackware64/l
-rw-r--r-- 1 root root 370 2018-04-17 07:49 ./slackware64/l/ilmbase-2.2.0-x86_64-2.txt
-rw-r--r-- 1 root root 138092 2018-04-17 07:49 ./slackware64/l/ilmbase-2.2.0-x86_64-2.txz
-rw-r--r-- 1 root root 163 2018-04-17 07:49 ./slackware64/l/ilmbase-2.2.0-x86_64-2.txz.asc
--rw-r--r-- 1 root root 537 2020-02-08 19:20 ./slackware64/l/imagemagick-7.0.9_22-x86_64-1.txt
--rw-r--r-- 1 root root 7626364 2020-02-08 19:20 ./slackware64/l/imagemagick-7.0.9_22-x86_64-1.txz
--rw-r--r-- 1 root root 163 2020-02-08 19:20 ./slackware64/l/imagemagick-7.0.9_22-x86_64-1.txz.asc
+-rw-r--r-- 1 root root 537 2020-02-15 18:50 ./slackware64/l/imagemagick-7.0.9_23-x86_64-1.txt
+-rw-r--r-- 1 root root 7621192 2020-02-15 18:50 ./slackware64/l/imagemagick-7.0.9_23-x86_64-1.txz
+-rw-r--r-- 1 root root 163 2020-02-15 18:50 ./slackware64/l/imagemagick-7.0.9_23-x86_64-1.txz.asc
-rwxr-xr-x 1 root root 2897 2009-06-24 22:06 ./slackware64/l/install-packages
-rw-r--r-- 1 root root 446 2006-09-18 10:41 ./slackware64/l/install.end
-rw-r--r-- 1 root root 417 2020-01-24 20:00 ./slackware64/l/isl-0.22.1-x86_64-1.txt
@@ -3192,8 +3192,8 @@ drwxr-xr-x 2 root root 69632 2020-02-15 02:50 ./slackware64/l
-rw-r--r-- 1 root root 272 2018-04-13 15:08 ./slackware64/l/lzo-2.10-x86_64-2.txt
-rw-r--r-- 1 root root 85468 2018-04-13 15:08 ./slackware64/l/lzo-2.10-x86_64-2.txz
-rw-r--r-- 1 root root 163 2018-04-13 15:08 ./slackware64/l/lzo-2.10-x86_64-2.txz.asc
--rw-r--r-- 1 root root 23667 2020-02-15 02:38 ./slackware64/l/maketag
--rw-r--r-- 1 root root 23667 2020-02-15 02:38 ./slackware64/l/maketag.ez
+-rw-r--r-- 1 root root 23767 2020-02-15 21:48 ./slackware64/l/maketag
+-rw-r--r-- 1 root root 23767 2020-02-15 21:48 ./slackware64/l/maketag.ez
-rw-r--r-- 1 root root 520 2018-09-12 19:31 ./slackware64/l/media-player-info-24-noarch-1.txt
-rw-r--r-- 1 root root 20680 2018-09-12 19:31 ./slackware64/l/media-player-info-24-noarch-1.txz
-rw-r--r-- 1 root root 163 2018-09-12 19:31 ./slackware64/l/media-player-info-24-noarch-1.txz.asc
@@ -3272,9 +3272,9 @@ drwxr-xr-x 2 root root 69632 2020-02-15 02:50 ./slackware64/l
-rw-r--r-- 1 root root 415 2019-04-03 21:02 ./slackware64/l/pilot-link-0.12.5-x86_64-14.txt
-rw-r--r-- 1 root root 557668 2019-04-03 21:02 ./slackware64/l/pilot-link-0.12.5-x86_64-14.txz
-rw-r--r-- 1 root root 163 2019-04-03 21:02 ./slackware64/l/pilot-link-0.12.5-x86_64-14.txz.asc
--rw-r--r-- 1 root root 450 2019-12-11 20:09 ./slackware64/l/polkit-0.116-x86_64-1.txt
--rw-r--r-- 1 root root 400816 2019-12-11 20:09 ./slackware64/l/polkit-0.116-x86_64-1.txz
--rw-r--r-- 1 root root 163 2019-12-11 20:09 ./slackware64/l/polkit-0.116-x86_64-1.txz.asc
+-rw-r--r-- 1 root root 450 2020-02-15 20:39 ./slackware64/l/polkit-0.116-x86_64-2.txt
+-rw-r--r-- 1 root root 402096 2020-02-15 20:39 ./slackware64/l/polkit-0.116-x86_64-2.txz
+-rw-r--r-- 1 root root 163 2020-02-15 20:39 ./slackware64/l/polkit-0.116-x86_64-2.txz.asc
-rw-r--r-- 1 root root 367 2018-04-13 15:12 ./slackware64/l/polkit-gnome-0.105-x86_64-2.txt
-rw-r--r-- 1 root root 67760 2018-04-13 15:12 ./slackware64/l/polkit-gnome-0.105-x86_64-2.txz
-rw-r--r-- 1 root root 163 2018-04-13 15:12 ./slackware64/l/polkit-gnome-0.105-x86_64-2.txz.asc
@@ -3329,6 +3329,9 @@ drwxr-xr-x 2 root root 69632 2020-02-15 02:50 ./slackware64/l
-rw-r--r-- 1 root root 560 2020-01-13 18:48 ./slackware64/l/python-docutils-0.16-x86_64-1.txt
-rw-r--r-- 1 root root 929464 2020-01-13 18:48 ./slackware64/l/python-docutils-0.16-x86_64-1.txz
-rw-r--r-- 1 root root 163 2020-01-13 18:48 ./slackware64/l/python-docutils-0.16-x86_64-1.txz.asc
+-rw-r--r-- 1 root root 723 2020-02-15 18:39 ./slackware64/l/python-future-0.18.2-x86_64-1.txt
+-rw-r--r-- 1 root root 853248 2020-02-15 18:39 ./slackware64/l/python-future-0.18.2-x86_64-1.txz
+-rw-r--r-- 1 root root 163 2020-02-15 18:39 ./slackware64/l/python-future-0.18.2-x86_64-1.txz.asc
-rw-r--r-- 1 root root 537 2019-12-30 01:06 ./slackware64/l/python-idna-2.8-x86_64-3.txt
-rw-r--r-- 1 root root 110092 2019-12-30 01:06 ./slackware64/l/python-idna-2.8-x86_64-3.txz
-rw-r--r-- 1 root root 163 2019-12-30 01:06 ./slackware64/l/python-idna-2.8-x86_64-3.txz.asc
@@ -3446,7 +3449,7 @@ drwxr-xr-x 2 root root 69632 2020-02-15 02:50 ./slackware64/l
-rw-r--r-- 1 root root 356 2018-04-13 15:23 ./slackware64/l/t1lib-5.1.2-x86_64-4.txt
-rw-r--r-- 1 root root 515556 2018-04-13 15:23 ./slackware64/l/t1lib-5.1.2-x86_64-4.txz
-rw-r--r-- 1 root root 163 2018-04-13 15:23 ./slackware64/l/t1lib-5.1.2-x86_64-4.txz.asc
--rw-r--r-- 1 root root 4333 2020-02-15 02:38 ./slackware64/l/tagfile
+-rw-r--r-- 1 root root 4351 2020-02-15 21:48 ./slackware64/l/tagfile
-rw-r--r-- 1 root root 339 2018-04-17 09:07 ./slackware64/l/taglib-1.11.1-x86_64-3.txt
-rw-r--r-- 1 root root 355744 2018-04-17 09:07 ./slackware64/l/taglib-1.11.1-x86_64-3.txz
-rw-r--r-- 1 root root 163 2018-04-17 09:07 ./slackware64/l/taglib-1.11.1-x86_64-3.txz.asc
@@ -3474,9 +3477,9 @@ drwxr-xr-x 2 root root 69632 2020-02-15 02:50 ./slackware64/l
-rw-r--r-- 1 root root 590 2019-05-13 21:13 ./slackware64/l/utf8proc-2.4.0-x86_64-1.txt
-rw-r--r-- 1 root root 57944 2019-05-13 21:13 ./slackware64/l/utf8proc-2.4.0-x86_64-1.txz
-rw-r--r-- 1 root root 163 2019-05-13 21:13 ./slackware64/l/utf8proc-2.4.0-x86_64-1.txz.asc
--rw-r--r-- 1 root root 550 2019-09-23 18:38 ./slackware64/l/v4l-utils-1.18.0-x86_64-1.txt
--rw-r--r-- 1 root root 940560 2019-09-23 18:38 ./slackware64/l/v4l-utils-1.18.0-x86_64-1.txz
--rw-r--r-- 1 root root 163 2019-09-23 18:38 ./slackware64/l/v4l-utils-1.18.0-x86_64-1.txz.asc
+-rw-r--r-- 1 root root 550 2020-02-15 05:58 ./slackware64/l/v4l-utils-1.18.0-x86_64-2.txt
+-rw-r--r-- 1 root root 1164168 2020-02-15 05:58 ./slackware64/l/v4l-utils-1.18.0-x86_64-2.txz
+-rw-r--r-- 1 root root 163 2020-02-15 05:58 ./slackware64/l/v4l-utils-1.18.0-x86_64-2.txz.asc
-rw-r--r-- 1 root root 255 2019-11-24 21:02 ./slackware64/l/vte-0.58.3-x86_64-1.txt
-rw-r--r-- 1 root root 283244 2019-11-24 21:02 ./slackware64/l/vte-0.58.3-x86_64-1.txz
-rw-r--r-- 1 root root 163 2019-11-24 21:02 ./slackware64/l/vte-0.58.3-x86_64-1.txz.asc
@@ -3492,7 +3495,7 @@ drwxr-xr-x 2 root root 69632 2020-02-15 02:50 ./slackware64/l
-rw-r--r-- 1 root root 463 2019-12-29 18:55 ./slackware64/l/zstd-1.4.4-x86_64-2.txt
-rw-r--r-- 1 root root 405812 2019-12-29 18:55 ./slackware64/l/zstd-1.4.4-x86_64-2.txz
-rw-r--r-- 1 root root 163 2019-12-29 18:55 ./slackware64/l/zstd-1.4.4-x86_64-2.txz.asc
-drwxr-xr-x 2 root root 36864 2020-02-15 02:51 ./slackware64/n
+drwxr-xr-x 2 root root 36864 2020-02-15 23:04 ./slackware64/n
-rw-r--r-- 1 root root 357 2020-02-12 17:54 ./slackware64/n/ModemManager-1.12.6-x86_64-1.txt
-rw-r--r-- 1 root root 1767108 2020-02-12 17:54 ./slackware64/n/ModemManager-1.12.6-x86_64-1.txz
-rw-r--r-- 1 root root 163 2020-02-12 17:54 ./slackware64/n/ModemManager-1.12.6-x86_64-1.txz.asc
@@ -3529,9 +3532,9 @@ drwxr-xr-x 2 root root 36864 2020-02-15 02:51 ./slackware64/n
-rw-r--r-- 1 root root 367 2019-11-30 17:41 ./slackware64/n/ca-certificates-20191130-noarch-1.txt
-rw-r--r-- 1 root root 134136 2019-11-30 17:41 ./slackware64/n/ca-certificates-20191130-noarch-1.txz
-rw-r--r-- 1 root root 163 2019-11-30 17:41 ./slackware64/n/ca-certificates-20191130-noarch-1.txz.asc
--rw-r--r-- 1 root root 603 2020-02-07 05:01 ./slackware64/n/cifs-utils-6.10-x86_64-2.txt
--rw-r--r-- 1 root root 211624 2020-02-07 05:01 ./slackware64/n/cifs-utils-6.10-x86_64-2.txz
--rw-r--r-- 1 root root 163 2020-02-07 05:01 ./slackware64/n/cifs-utils-6.10-x86_64-2.txz.asc
+-rw-r--r-- 1 root root 603 2020-02-15 20:40 ./slackware64/n/cifs-utils-6.10-x86_64-3.txt
+-rw-r--r-- 1 root root 211512 2020-02-15 20:40 ./slackware64/n/cifs-utils-6.10-x86_64-3.txz
+-rw-r--r-- 1 root root 163 2020-02-15 20:40 ./slackware64/n/cifs-utils-6.10-x86_64-3.txz.asc
-rw-r--r-- 1 root root 597 2018-05-28 18:01 ./slackware64/n/conntrack-tools-1.4.5-x86_64-1.txt
-rw-r--r-- 1 root root 156000 2018-05-28 18:01 ./slackware64/n/conntrack-tools-1.4.5-x86_64-1.txz
-rw-r--r-- 1 root root 163 2018-05-28 18:01 ./slackware64/n/conntrack-tools-1.4.5-x86_64-1.txz.asc
@@ -3568,9 +3571,9 @@ drwxr-xr-x 2 root root 36864 2020-02-15 02:51 ./slackware64/n
-rw-r--r-- 1 root root 440 2020-01-12 22:37 ./slackware64/n/ethtool-5.4-x86_64-1.txt
-rw-r--r-- 1 root root 127752 2020-01-12 22:37 ./slackware64/n/ethtool-5.4-x86_64-1.txz
-rw-r--r-- 1 root root 163 2020-01-12 22:37 ./slackware64/n/ethtool-5.4-x86_64-1.txz.asc
--rw-r--r-- 1 root root 604 2019-09-28 19:00 ./slackware64/n/fetchmail-6.4.1-x86_64-1.txt
--rw-r--r-- 1 root root 608768 2019-09-28 19:00 ./slackware64/n/fetchmail-6.4.1-x86_64-1.txz
--rw-r--r-- 1 root root 163 2019-09-28 19:00 ./slackware64/n/fetchmail-6.4.1-x86_64-1.txz.asc
+-rw-r--r-- 1 root root 604 2020-02-15 18:42 ./slackware64/n/fetchmail-6.4.2-x86_64-1.txt
+-rw-r--r-- 1 root root 616960 2020-02-15 18:42 ./slackware64/n/fetchmail-6.4.2-x86_64-1.txz
+-rw-r--r-- 1 root root 163 2020-02-15 18:42 ./slackware64/n/fetchmail-6.4.2-x86_64-1.txz.asc
-rw-r--r-- 1 root root 362 2019-08-21 04:32 ./slackware64/n/getmail-5.14-x86_64-1.txt
-rw-r--r-- 1 root root 178488 2019-08-21 04:32 ./slackware64/n/getmail-5.14-x86_64-1.txz
-rw-r--r-- 1 root root 163 2019-08-21 04:32 ./slackware64/n/getmail-5.14-x86_64-1.txz.asc
@@ -3833,9 +3836,9 @@ drwxr-xr-x 2 root root 36864 2020-02-15 02:51 ./slackware64/n
-rw-r--r-- 1 root root 576 2018-05-08 04:25 ./slackware64/n/pidentd-3.0.19-x86_64-4.txt
-rw-r--r-- 1 root root 43000 2018-05-08 04:25 ./slackware64/n/pidentd-3.0.19-x86_64-4.txz
-rw-r--r-- 1 root root 163 2018-05-08 04:25 ./slackware64/n/pidentd-3.0.19-x86_64-4.txz.asc
--rw-r--r-- 1 root root 322 2018-04-13 15:48 ./slackware64/n/pinentry-1.1.0-x86_64-2.txt
--rw-r--r-- 1 root root 112120 2018-04-13 15:48 ./slackware64/n/pinentry-1.1.0-x86_64-2.txz
--rw-r--r-- 1 root root 163 2018-04-13 15:48 ./slackware64/n/pinentry-1.1.0-x86_64-2.txz.asc
+-rw-r--r-- 1 root root 322 2020-02-15 06:11 ./slackware64/n/pinentry-1.1.0-x86_64-3.txt
+-rw-r--r-- 1 root root 113364 2020-02-15 06:11 ./slackware64/n/pinentry-1.1.0-x86_64-3.txz
+-rw-r--r-- 1 root root 163 2020-02-15 06:11 ./slackware64/n/pinentry-1.1.0-x86_64-3.txz.asc
-rw-r--r-- 1 root root 543 2018-05-08 04:25 ./slackware64/n/popa3d-1.0.3-x86_64-3.txt
-rw-r--r-- 1 root root 21116 2018-05-08 04:25 ./slackware64/n/popa3d-1.0.3-x86_64-3.txz
-rw-r--r-- 1 root root 163 2018-05-08 04:25 ./slackware64/n/popa3d-1.0.3-x86_64-3.txz.asc
@@ -3869,9 +3872,9 @@ drwxr-xr-x 2 root root 36864 2020-02-15 02:51 ./slackware64/n
-rw-r--r-- 1 root root 443 2020-02-02 18:09 ./slackware64/n/s-nail-14.9.17-x86_64-1.txt
-rw-r--r-- 1 root root 539444 2020-02-02 18:09 ./slackware64/n/s-nail-14.9.17-x86_64-1.txz
-rw-r--r-- 1 root root 163 2020-02-02 18:09 ./slackware64/n/s-nail-14.9.17-x86_64-1.txz.asc
--rw-r--r-- 1 root root 507 2020-01-28 18:03 ./slackware64/n/samba-4.11.6-x86_64-1.txt
--rw-r--r-- 1 root root 12739000 2020-01-28 18:03 ./slackware64/n/samba-4.11.6-x86_64-1.txz
--rw-r--r-- 1 root root 163 2020-01-28 18:03 ./slackware64/n/samba-4.11.6-x86_64-1.txz.asc
+-rw-r--r-- 1 root root 507 2020-02-15 20:57 ./slackware64/n/samba-4.11.6-x86_64-2.txt
+-rw-r--r-- 1 root root 12724856 2020-02-15 20:57 ./slackware64/n/samba-4.11.6-x86_64-2.txz
+-rw-r--r-- 1 root root 163 2020-02-15 20:57 ./slackware64/n/samba-4.11.6-x86_64-2.txz.asc
-rw-r--r-- 1 root root 346 2018-11-08 00:52 ./slackware64/n/slrn-1.0.3a-x86_64-1.txt
-rw-r--r-- 1 root root 470008 2018-11-08 00:52 ./slackware64/n/slrn-1.0.3a-x86_64-1.txz
-rw-r--r-- 1 root root 163 2018-11-08 00:52 ./slackware64/n/slrn-1.0.3a-x86_64-1.txz.asc
@@ -3924,9 +3927,9 @@ drwxr-xr-x 2 root root 36864 2020-02-15 02:51 ./slackware64/n
-rw-r--r-- 1 root root 677 2018-12-31 20:06 ./slackware64/n/wireless_tools-30.pre9-x86_64-1.txt
-rw-r--r-- 1 root root 134480 2018-12-31 20:06 ./slackware64/n/wireless_tools-30.pre9-x86_64-1.txz
-rw-r--r-- 1 root root 163 2018-12-31 20:06 ./slackware64/n/wireless_tools-30.pre9-x86_64-1.txz.asc
--rw-r--r-- 1 root root 600 2019-08-10 04:27 ./slackware64/n/wpa_supplicant-2.9-x86_64-1.txt
--rw-r--r-- 1 root root 1165628 2019-08-10 04:27 ./slackware64/n/wpa_supplicant-2.9-x86_64-1.txz
--rw-r--r-- 1 root root 163 2019-08-10 04:27 ./slackware64/n/wpa_supplicant-2.9-x86_64-1.txz.asc
+-rw-r--r-- 1 root root 600 2020-02-15 06:21 ./slackware64/n/wpa_supplicant-2.9-x86_64-2.txt
+-rw-r--r-- 1 root root 1165660 2020-02-15 06:21 ./slackware64/n/wpa_supplicant-2.9-x86_64-2.txz
+-rw-r--r-- 1 root root 163 2020-02-15 06:21 ./slackware64/n/wpa_supplicant-2.9-x86_64-2.txz.asc
-rw-r--r-- 1 root root 406 2019-09-10 18:06 ./slackware64/n/yptools-2.14-x86_64-12.txt
-rw-r--r-- 1 root root 188280 2019-09-10 18:06 ./slackware64/n/yptools-2.14-x86_64-12.txz
-rw-r--r-- 1 root root 163 2019-09-10 18:06 ./slackware64/n/yptools-2.14-x86_64-12.txz.asc
@@ -4836,7 +4839,7 @@ drwxr-xr-x 2 root root 65536 2020-02-15 02:51 ./slackware64/x
-rw-r--r-- 1 root root 213 2018-04-13 06:10 ./slackware64/x/xwud-1.0.5-x86_64-2.txt
-rw-r--r-- 1 root root 25288 2018-04-13 06:10 ./slackware64/x/xwud-1.0.5-x86_64-2.txz
-rw-r--r-- 1 root root 163 2018-04-13 06:10 ./slackware64/x/xwud-1.0.5-x86_64-2.txz.asc
-drwxr-xr-x 2 root root 12288 2020-02-12 05:16 ./slackware64/xap
+drwxr-xr-x 2 root root 12288 2020-02-15 23:04 ./slackware64/xap
-rw-r--r-- 1 root root 625 2020-01-03 18:37 ./slackware64/xap/MPlayer-20200103-x86_64-1.txt
-rw-r--r-- 1 root root 2730320 2020-01-03 18:37 ./slackware64/xap/MPlayer-20200103-x86_64-1.txz
-rw-r--r-- 1 root root 163 2020-01-03 18:37 ./slackware64/xap/MPlayer-20200103-x86_64-1.txz.asc
@@ -4971,9 +4974,9 @@ drwxr-xr-x 2 root root 12288 2020-02-12 05:16 ./slackware64/xap
-rw-r--r-- 1 root root 443 2018-04-13 17:57 ./slackware64/xap/xpaint-2.10.2-x86_64-2.txt
-rw-r--r-- 1 root root 514772 2018-04-13 17:57 ./slackware64/xap/xpaint-2.10.2-x86_64-2.txz
-rw-r--r-- 1 root root 163 2018-04-13 17:57 ./slackware64/xap/xpaint-2.10.2-x86_64-2.txz.asc
--rw-r--r-- 1 root root 188 2019-10-08 18:35 ./slackware64/xap/xpdf-4.02-x86_64-2.txt
--rw-r--r-- 1 root root 2356816 2019-10-08 18:35 ./slackware64/xap/xpdf-4.02-x86_64-2.txz
--rw-r--r-- 1 root root 163 2019-10-08 18:35 ./slackware64/xap/xpdf-4.02-x86_64-2.txz.asc
+-rw-r--r-- 1 root root 188 2020-02-15 05:53 ./slackware64/xap/xpdf-4.02-x86_64-3.txt
+-rw-r--r-- 1 root root 2365628 2020-02-15 05:53 ./slackware64/xap/xpdf-4.02-x86_64-3.txz
+-rw-r--r-- 1 root root 163 2020-02-15 05:53 ./slackware64/xap/xpdf-4.02-x86_64-3.txz.asc
-rw-r--r-- 1 root root 498 2020-02-02 20:39 ./slackware64/xap/xsane-0.999-x86_64-3.txt
-rw-r--r-- 1 root root 1636364 2020-02-02 20:39 ./slackware64/xap/xsane-0.999-x86_64-3.txz
-rw-r--r-- 1 root root 163 2020-02-02 20:39 ./slackware64/xap/xsane-0.999-x86_64-3.txz.asc
@@ -5073,13 +5076,13 @@ drwxr-xr-x 2 root root 4096 2019-02-17 23:51 ./slackware64/y
-rw-r--r-- 1 root root 1147 2018-03-01 07:55 ./slackware64/y/maketag
-rw-r--r-- 1 root root 1147 2018-03-01 07:55 ./slackware64/y/maketag.ez
-rw-r--r-- 1 root root 14 2018-03-01 07:55 ./slackware64/y/tagfile
-drwxr-xr-x 19 root root 4096 2020-02-15 02:55 ./source
--rw-r--r-- 1 root root 484666 2020-02-15 02:55 ./source/CHECKSUMS.md5
--rw-r--r-- 1 root root 163 2020-02-15 02:55 ./source/CHECKSUMS.md5.asc
--rw-r--r-- 1 root root 682896 2020-02-15 02:55 ./source/FILE_LIST
--rw-r--r-- 1 root root 20130684 2020-02-15 02:55 ./source/MANIFEST.bz2
+drwxr-xr-x 19 root root 4096 2020-02-15 23:09 ./source
+-rw-r--r-- 1 root root 484809 2020-02-15 23:09 ./source/CHECKSUMS.md5
+-rw-r--r-- 1 root root 163 2020-02-15 23:09 ./source/CHECKSUMS.md5.asc
+-rw-r--r-- 1 root root 683127 2020-02-15 23:08 ./source/FILE_LIST
+-rw-r--r-- 1 root root 20128324 2020-02-15 23:08 ./source/MANIFEST.bz2
-rw-r--r-- 1 root root 1314 2006-10-02 04:40 ./source/README.TXT
-drwxr-xr-x 112 root root 4096 2020-02-14 22:31 ./source/a
+drwxr-xr-x 112 root root 4096 2020-02-15 20:31 ./source/a
-rw-r--r-- 1 root root 1034 2019-05-04 17:56 ./source/a/FTBFSlog
drwxr-xr-x 2 root root 4096 2018-06-24 18:43 ./source/a/aaa_base
-rw-r--r-- 1 root root 11115 2018-06-24 18:43 ./source/a/aaa_base/_aaa_base.tar.gz
@@ -5559,10 +5562,10 @@ drwxr-xr-x 2 root root 4096 2019-10-18 18:19 ./source/a/lhasa
-rw-r--r-- 1 root root 93760 2016-03-30 02:24 ./source/a/lhasa/lhasa-0.3.1.tar.lz
-rwxr-xr-x 1 root root 4004 2019-10-18 18:17 ./source/a/lhasa/lhasa.SlackBuild
-rw-r--r-- 1 root root 852 2019-10-18 18:16 ./source/a/lhasa/slack-desc
-drwxr-xr-x 2 root root 4096 2019-09-29 23:48 ./source/a/libcgroup
+drwxr-xr-x 2 root root 4096 2020-02-15 17:59 ./source/a/libcgroup
-rw-r--r-- 1 root root 513 2011-01-10 20:23 ./source/a/libcgroup/doinst.sh.gz
-rw-r--r-- 1 root root 406464 2014-01-13 14:10 ./source/a/libcgroup/libcgroup-0.41.tar.xz
--rwxr-xr-x 1 root root 5951 2020-02-06 23:57 ./source/a/libcgroup/libcgroup.SlackBuild
+-rwxr-xr-x 1 root root 6067 2020-02-15 19:44 ./source/a/libcgroup/libcgroup.SlackBuild
-rw-r--r-- 1 root root 282 2011-01-10 20:16 ./source/a/libcgroup/libcgroup.conf.diff.gz
-rw-r--r-- 1 root root 1375 2017-02-28 18:42 ./source/a/libcgroup/libcgroup.init.diff.gz
-rw-r--r-- 1 root root 12460 2018-06-11 22:52 ./source/a/libcgroup/libcgroup.loop.diff.gz
@@ -5625,11 +5628,11 @@ drwxr-xr-x 2 root root 4096 2020-01-11 19:31 ./source/a/mcelog
-rwxr-xr-x 1 root root 3210 2019-09-29 23:48 ./source/a/mcelog/mcelog.SlackBuild
-rw-r--r-- 1 root root 718 2017-06-06 01:56 ./source/a/mcelog/mcelog.init.diff.gz
-rw-r--r-- 1 root root 1045 2018-05-31 17:57 ./source/a/mcelog/slack-desc
-drwxr-xr-x 2 root root 4096 2019-09-29 23:48 ./source/a/mdadm
--rw-r--r-- 1 root root 261 2004-05-27 18:31 ./source/a/mdadm/doinst.sh.gz
--rw-r--r-- 1 root root 801 2018-10-26 13:00 ./source/a/mdadm/mdadm-4.1.tar.sign
--rw-r--r-- 1 root root 440756 2018-10-26 13:00 ./source/a/mdadm/mdadm-4.1.tar.xz
--rwxr-xr-x 1 root root 4067 2019-09-29 23:48 ./source/a/mdadm/mdadm.SlackBuild
+drwxr-xr-x 2 root root 4096 2019-09-29 23:48 ./source/a/mdadm
+-rw-r--r-- 1 root root 261 2004-05-27 18:31 ./source/a/mdadm/doinst.sh.gz
+-rw-r--r-- 1 root root 801 2018-10-26 13:00 ./source/a/mdadm/mdadm-4.1.tar.sign
+-rw-r--r-- 1 root root 440756 2018-10-26 13:00 ./source/a/mdadm/mdadm-4.1.tar.xz
+-rwxr-xr-x 1 root root 4067 2019-09-29 23:48 ./source/a/mdadm/mdadm.SlackBuild
-rw-r--r-- 1 root root 50 2018-11-08 00:31 ./source/a/mdadm/mdadm.url
-rw-r--r-- 1 root root 923 2018-02-27 06:13 ./source/a/mdadm/slack-desc
drwxr-xr-x 2 root root 4096 2019-09-29 23:48 ./source/a/minicom
@@ -6070,7 +6073,7 @@ drwxr-xr-x 2 root root 4096 2019-09-29 23:48 ./source/a/zoo
-rw-r--r-- 1 root root 173607 1994-12-30 20:19 ./source/a/zoo/zoo-2.10.tar.gz
-rwxr-xr-x 1 root root 3143 2019-09-29 23:48 ./source/a/zoo/zoo.SlackBuild
-rw-r--r-- 1 root root 14136 2010-05-22 09:49 ./source/a/zoo/zoo_2.10-22.debian.tar.gz
-drwxr-xr-x 83 root root 4096 2020-02-10 19:19 ./source/ap
+drwxr-xr-x 83 root root 4096 2020-02-15 20:31 ./source/ap
-rw-r--r-- 1 root root 513 2019-12-09 21:34 ./source/ap/FTBFSlog
drwxr-xr-x 2 root root 4096 2019-12-09 21:30 ./source/ap/a2ps
-rw-r--r-- 1 root root 1521 2017-10-01 17:59 ./source/ap/a2ps/a2ps-4.14-texinfo-nodes.patch.gz
@@ -6389,10 +6392,10 @@ drwxr-xr-x 2 root root 4096 2020-02-10 19:15 ./source/ap/man-pages
-rwxr-xr-x 1 root root 4142 2020-02-10 19:15 ./source/ap/man-pages/man-pages.SlackBuild
-rw-r--r-- 1 root root 48 2018-05-01 15:30 ./source/ap/man-pages/man-pages.url
-rw-r--r-- 1 root root 946 2018-02-27 06:13 ./source/ap/man-pages/slack-desc
-drwxr-xr-x 2 root root 4096 2020-01-28 17:30 ./source/ap/mariadb
+drwxr-xr-x 2 root root 4096 2020-02-15 17:59 ./source/ap/mariadb
-rw-r--r-- 1 root root 418 2017-09-08 16:20 ./source/ap/mariadb/doinst.sh.gz
-rw-r--r-- 1 root root 48249826 2020-01-26 20:44 ./source/ap/mariadb/mariadb-10.4.12.tar.lz
--rwxr-xr-x 1 root root 7685 2020-02-05 06:45 ./source/ap/mariadb/mariadb.SlackBuild
+-rwxr-xr-x 1 root root 7941 2020-02-15 20:16 ./source/ap/mariadb/mariadb.SlackBuild
-rw-r--r-- 1 root root 34 2015-05-07 18:51 ./source/ap/mariadb/mirror.url
-rw-r--r-- 1 root root 280 2019-09-11 19:57 ./source/ap/mariadb/mysql.no.plugin_auth_pam.diff.gz
-rw-r--r-- 1 root root 553 2020-01-28 17:36 ./source/ap/mariadb/mysql_install_db.nopam.diff.gz
@@ -6643,9 +6646,9 @@ drwxr-xr-x 2 root root 4096 2019-09-29 23:48 ./source/ap/zsh
-rw-r--r-- 1 root root 23 2018-09-14 17:50 ./source/ap/zsh/zsh.url
-rwxr-xr-x 1 root root 11921 2018-04-23 19:29 ./source/buildlist-from-changelog.sh
drwxr-xr-x 58 root root 4096 2020-01-30 23:16 ./source/d
-drwxr-xr-x 2 root root 4096 2019-12-29 19:15 ./source/d/Cython
--rw-r--r-- 1 root root 1591931 2019-11-01 19:56 ./source/d/Cython/Cython-0.29.14.tar.lz
--rwxr-xr-x 1 root root 2740 2019-12-29 19:15 ./source/d/Cython/Cython.SlackBuild
+drwxr-xr-x 2 root root 4096 2020-02-15 18:48 ./source/d/Cython
+-rw-r--r-- 1 root root 1592937 2020-02-10 14:08 ./source/d/Cython/Cython-0.29.15.tar.lz
+-rwxr-xr-x 1 root root 2740 2020-02-15 18:48 ./source/d/Cython/Cython.SlackBuild
-rw-r--r-- 1 root root 36 2017-09-11 18:25 ./source/d/Cython/Cython.url
-rw-r--r-- 1 root root 846 2018-02-27 06:13 ./source/d/Cython/slack-desc
-rw-r--r-- 1 root root 935 2019-04-14 18:00 ./source/d/FTBFSlog
@@ -6700,7 +6703,7 @@ drwxr-xr-x 2 root root 4096 2019-12-30 19:50 ./source/d/clisp
-rwxr-xr-x 1 root root 1890 2019-12-30 19:49 ./source/d/clisp/source.download
drwxr-xr-x 2 root root 4096 2020-02-05 18:45 ./source/d/cmake
-rw-r--r-- 1 root root 6183627 2020-02-05 17:19 ./source/d/cmake/cmake-3.16.4.tar.lz
--rwxr-xr-x 1 root root 4277 2019-09-29 23:48 ./source/d/cmake/cmake.SlackBuild
+-rwxr-xr-x 1 root root 4277 2020-02-15 06:00 ./source/d/cmake/cmake.SlackBuild
-rw-r--r-- 1 root root 377367 2020-02-05 18:44 ./source/d/cmake/cmake.manpages.tar.lz
-rw-r--r-- 1 root root 42 2019-02-02 19:08 ./source/d/cmake/cmake.url
-rwxr-xr-x 1 root root 1591 2018-01-19 18:52 ./source/d/cmake/extract-manpages-from-binary.sh
@@ -6728,7 +6731,7 @@ drwxr-xr-x 2 root root 4096 2019-12-29 19:15 ./source/d/distcc
-rw-r--r-- 1 root root 935 2018-02-27 06:13 ./source/d/distcc/slack-desc
drwxr-xr-x 2 root root 4096 2019-12-28 20:13 ./source/d/doxygen
-rw-r--r-- 1 root root 3163254 2019-12-27 18:56 ./source/d/doxygen/doxygen-1.8.17.src.tar.lz
--rwxr-xr-x 1 root root 4439 2019-09-29 23:48 ./source/d/doxygen/doxygen.SlackBuild
+-rwxr-xr-x 1 root root 4439 2020-02-15 06:07 ./source/d/doxygen/doxygen.SlackBuild
-rw-r--r-- 1 root root 37 2019-08-10 04:16 ./source/d/doxygen/doxygen.url
-rw-r--r-- 1 root root 964 2018-02-27 06:13 ./source/d/doxygen/slack-desc
drwxr-xr-x 2 root root 4096 2019-09-29 23:48 ./source/d/flex
@@ -8255,10 +8258,10 @@ drwxr-xr-x 2 root root 4096 2018-02-27 06:35 ./source/kdei/kde-l10n/slack
-rw-r--r-- 1 root root 648 2018-02-27 06:35 ./source/kdei/kde-l10n/slack-desc/slack-desc.kde-l10n-wa
-rw-r--r-- 1 root root 698 2018-02-27 06:37 ./source/kdei/kde-l10n/slack-desc/slack-desc.kde-l10n-zh_CN
-rw-r--r-- 1 root root 687 2018-02-27 06:37 ./source/kdei/kde-l10n/slack-desc/slack-desc.kde-l10n-zh_TW
-drwxr-xr-x 324 root root 12288 2020-02-15 02:30 ./source/l
-drwxr-xr-x 2 root root 4096 2019-09-30 05:45 ./source/l/ConsoleKit2
+drwxr-xr-x 325 root root 12288 2020-02-15 20:31 ./source/l
+drwxr-xr-x 2 root root 4096 2020-02-15 17:59 ./source/l/ConsoleKit2
-rw-r--r-- 1 root root 711364 2018-11-17 13:31 ./source/l/ConsoleKit2/ConsoleKit2-1.2.1.tar.xz
--rwxr-xr-x 1 root root 5454 2020-02-14 20:58 ./source/l/ConsoleKit2/ConsoleKit2.SlackBuild
+-rwxr-xr-x 1 root root 5606 2020-02-15 19:43 ./source/l/ConsoleKit2/ConsoleKit2.SlackBuild
-rw-r--r-- 1 root root 353 2010-09-28 03:52 ./source/l/ConsoleKit2/doinst.sh.gz
-rw-r--r-- 1 root root 572 2018-11-29 20:31 ./source/l/ConsoleKit2/rc.consolekit
-rw-r--r-- 1 root root 796 2018-02-27 06:12 ./source/l/ConsoleKit2/slack-desc
@@ -8694,10 +8697,10 @@ drwxr-xr-x 2 root root 4096 2020-01-18 20:34 ./source/l/gmp
-rw-r--r-- 1 root root 374 2020-01-18 15:26 ./source/l/gmp/gmp-6.2.0.tar.lz.sig
-rwxr-xr-x 1 root root 4093 2020-01-18 20:35 ./source/l/gmp/gmp.SlackBuild
-rw-r--r-- 1 root root 762 2018-02-27 06:12 ./source/l/gmp/slack-desc
-drwxr-xr-x 2 root root 4096 2019-11-01 19:10 ./source/l/gnome-keyring
+drwxr-xr-x 2 root root 4096 2020-02-15 17:59 ./source/l/gnome-keyring
-rw-r--r-- 1 root root 100 2013-04-28 21:39 ./source/l/gnome-keyring/doinst.sh.gz
-rw-r--r-- 1 root root 1333768 2019-09-30 10:04 ./source/l/gnome-keyring/gnome-keyring-3.34.0.tar.xz
--rwxr-xr-x 1 root root 3980 2020-02-07 00:34 ./source/l/gnome-keyring/gnome-keyring.SlackBuild
+-rwxr-xr-x 1 root root 4163 2020-02-15 19:45 ./source/l/gnome-keyring/gnome-keyring.SlackBuild
-rw-r--r-- 1 root root 915 2018-11-29 19:16 ./source/l/gnome-keyring/slack-desc
drwxr-xr-x 2 root root 4096 2019-09-29 23:48 ./source/l/gnome-themes-extra
-rw-r--r-- 1 root root 166 2013-04-04 22:24 ./source/l/gnome-themes-extra/doinst.sh.gz
@@ -8882,9 +8885,9 @@ drwxr-xr-x 2 root root 4096 2019-09-29 23:48 ./source/l/ilmbase
-rw-r--r-- 1 root root 326876 2014-11-29 16:17 ./source/l/ilmbase/ilmbase-2.2.0.tar.xz
-rwxr-xr-x 1 root root 3609 2019-09-29 23:48 ./source/l/ilmbase/ilmbase.SlackBuild
-rw-r--r-- 1 root root 825 2018-02-27 06:12 ./source/l/ilmbase/slack-desc
-drwxr-xr-x 2 root root 4096 2020-02-08 19:16 ./source/l/imagemagick
--rw-r--r-- 1 root root 9451639 2020-02-07 22:49 ./source/l/imagemagick/ImageMagick-7.0.9-22.tar.lz
--rw-r--r-- 1 root root 836 2020-02-08 12:52 ./source/l/imagemagick/ImageMagick-7.0.9-22.tar.lz.asc
+drwxr-xr-x 2 root root 4096 2020-02-15 18:45 ./source/l/imagemagick
+-rw-r--r-- 1 root root 9449108 2020-02-15 02:28 ./source/l/imagemagick/ImageMagick-7.0.9-23.tar.lz
+-rw-r--r-- 1 root root 836 2020-02-15 13:21 ./source/l/imagemagick/ImageMagick-7.0.9-23.tar.lz.asc
-rw-r--r-- 1 root root 309 2016-05-17 04:08 ./source/l/imagemagick/doinst.sh.gz
-rwxr-xr-x 1 root root 7092 2019-09-29 23:48 ./source/l/imagemagick/imagemagick.SlackBuild
-rw-r--r-- 1 root root 512 2017-07-18 01:14 ./source/l/imagemagick/policy.xml.diff.gz
@@ -9553,12 +9556,11 @@ drwxr-xr-x 2 root root 4096 2019-12-01 18:25 ./source/l/oniguruma
-rw-r--r-- 1 root root 544871 2019-11-29 04:38 ./source/l/oniguruma/onig-6.9.4.tar.lz
-rwxr-xr-x 1 root root 4087 2019-12-01 18:26 ./source/l/oniguruma/oniguruma.SlackBuild
-rw-r--r-- 1 root root 916 2019-12-01 18:11 ./source/l/oniguruma/slack-desc
-drwxr-xr-x 2 root root 4096 2020-02-12 22:38 ./source/l/openal-soft
--rw-r--r-- 1 root root 10 2019-02-10 13:40 ./source/l/openal-soft/.deps
--rw-r--r-- 1 root root 72 2019-01-12 16:12 ./source/l/openal-soft/.url
+drwxr-xr-x 2 root root 4096 2020-02-15 19:19 ./source/l/openal-soft
-rw-r--r-- 1 root root 275 2020-02-12 22:38 ./source/l/openal-soft/doinst.sh.gz
-rw-r--r-- 1 root root 517780 2018-10-11 22:05 ./source/l/openal-soft/openal-soft-1.19.1.tar.lz
-rwxr-xr-- 1 root root 4451 2020-02-12 22:37 ./source/l/openal-soft/openal-soft.SlackBuild
+-rw-r--r-- 1 root root 40 2020-02-15 19:19 ./source/l/openal-soft/openal-soft.url
-rw-r--r-- 1 root root 923 2020-02-12 22:30 ./source/l/openal-soft/slack-desc
drwxr-xr-x 2 root root 4096 2019-09-29 23:48 ./source/l/openexr
-rw-r--r-- 1 root root 12388072 2014-11-29 16:18 ./source/l/openexr/openexr-2.2.0.tar.xz
@@ -9621,7 +9623,7 @@ drwxr-xr-x 2 root root 4096 2019-09-29 23:48 ./source/l/pilot-link
-rwxr-xr-x 1 root root 4918 2019-09-29 23:48 ./source/l/pilot-link/pilot-link.SlackBuild
-rw-r--r-- 1 root root 645 2010-02-19 18:53 ./source/l/pilot-link/pilot-link.png14.diff.gz
-rw-r--r-- 1 root root 873 2018-02-27 06:12 ./source/l/pilot-link/slack-desc
-drwxr-xr-x 2 root root 4096 2020-02-07 00:10 ./source/l/polkit
+drwxr-xr-x 2 root root 4096 2020-02-15 17:59 ./source/l/polkit
drwxr-xr-x 2 root root 4096 2019-09-29 23:48 ./source/l/polkit-gnome
-rw-r--r-- 1 root root 310876 2011-10-27 13:27 ./source/l/polkit-gnome/polkit-gnome-0.105.tar.xz
-rw-r--r-- 1 root root 4581 2011-02-25 05:43 ./source/l/polkit-gnome/polkit-gnome-authentication-agent-1.desktop
@@ -9637,7 +9639,7 @@ drwxr-xr-x 2 root root 4096 2019-09-29 23:48 ./source/l/polkit-qt-1
-rw-r--r-- 1 root root 547 2020-02-07 00:10 ./source/l/polkit/doinst.sh.gz
-rw-r--r-- 1 root root 292 2015-01-02 05:35 ./source/l/polkit/dont-set-wheel-group-as-admin.diff.gz
-rw-r--r-- 1 root root 648977 2019-04-26 11:20 ./source/l/polkit/polkit-0.116.tar.lz
--rwxr-xr-x 1 root root 5950 2020-02-07 07:16 ./source/l/polkit/polkit.SlackBuild
+-rwxr-xr-x 1 root root 5965 2020-02-15 19:27 ./source/l/polkit/polkit.SlackBuild
-rw-r--r-- 1 root root 903 2018-11-17 07:07 ./source/l/polkit/slack-desc
drwxr-xr-x 2 root root 4096 2019-09-29 23:48 ./source/l/poppler
drwxr-xr-x 2 root root 4096 2019-09-29 23:48 ./source/l/poppler-data
@@ -9723,6 +9725,11 @@ drwxr-xr-x 2 root root 4096 2020-01-13 18:48 ./source/l/python-docutils
-rwxr-xr-x 1 root root 3233 2020-01-13 18:48 ./source/l/python-docutils/python-docutils.SlackBuild
-rw-r--r-- 1 root root 34 2019-07-29 20:06 ./source/l/python-docutils/python-docutils.url
-rw-r--r-- 1 root root 1055 2018-02-27 06:12 ./source/l/python-docutils/slack-desc
+drwxr-xr-x 2 root root 4096 2020-02-15 18:27 ./source/l/python-future
+-rw-r--r-- 1 root root 649812 2019-10-31 00:58 ./source/l/python-future/future-0.18.2.tar.lz
+-rwxr-xr-x 1 root root 3056 2020-02-15 18:32 ./source/l/python-future/python-future.SlackBuild
+-rw-r--r-- 1 root root 33 2020-02-15 18:15 ./source/l/python-future/python-future.url
+-rw-r--r-- 1 root root 1218 2020-02-15 18:39 ./source/l/python-future/slack-desc
drwxr-xr-x 2 root root 4096 2019-12-29 19:15 ./source/l/python-idna
-rw-r--r-- 1 root root 139288 2018-12-04 17:06 ./source/l/python-idna/idna-2.8.tar.lz
-rwxr-xr-x 1 root root 2914 2019-12-29 19:15 ./source/l/python-idna/python-idna.SlackBuild
@@ -9858,9 +9865,7 @@ drwxr-xr-x 2 root root 4096 2019-09-29 23:48 ./source/l/qt/qtwebkit
-rw-r--r-- 1 root root 76 2015-04-27 12:03 ./source/l/qt/qtwebkit/qtwebkit.url
-rw-r--r-- 1 root root 989 2018-02-27 06:12 ./source/l/qt/qtwebkit/slack-desc
-rw-r--r-- 1 root root 713 2018-11-29 19:17 ./source/l/qt/slack-desc
-drwxr-xr-x 4 root root 4096 2020-02-13 23:40 ./source/l/qt5
--rw-r--r-- 1 root root 20 2019-09-09 18:46 ./source/l/qt5/.deps
--rw-r--r-- 1 root root 95 2019-11-08 16:32 ./source/l/qt5/.url
+drwxr-xr-x 4 root root 4096 2020-02-15 04:19 ./source/l/qt5
-rw-r--r-- 1 root root 319 2013-12-17 17:08 ./source/l/qt5/doinst.sh
drwxr-xr-x 2 root root 4096 2020-01-18 11:52 ./source/l/qt5/patches
-rw-r--r-- 1 root root 742 2014-05-19 12:21 ./source/l/qt5/patches/platformplugin-install-path-fix.patch
@@ -10089,7 +10094,7 @@ drwxr-xr-x 2 root root 4096 2019-09-29 23:48 ./source/l/utf8proc
drwxr-xr-x 2 root root 4096 2019-09-29 23:48 ./source/l/v4l-utils
-rw-r--r-- 1 root root 1006 2018-02-27 06:12 ./source/l/v4l-utils/slack-desc
-rw-r--r-- 1 root root 1368463 2019-09-22 10:13 ./source/l/v4l-utils/v4l-utils-1.18.0.tar.lz
--rwxr-xr-x 1 root root 4399 2019-09-29 23:48 ./source/l/v4l-utils/v4l-utils.SlackBuild
+-rwxr-xr-x 1 root root 4239 2020-02-15 05:56 ./source/l/v4l-utils/v4l-utils.SlackBuild
-rw-r--r-- 1 root root 41 2018-02-16 22:14 ./source/l/v4l-utils/v4l-utils.url
drwxr-xr-x 2 root root 4096 2019-11-24 21:01 ./source/l/vte
-rw-r--r-- 1 root root 706 2018-02-27 06:12 ./source/l/vte/slack-desc
@@ -10117,7 +10122,7 @@ drwxr-xr-x 2 root root 4096 2019-12-29 18:53 ./source/l/zstd
-rw-r--r-- 1 root root 325 2018-12-30 04:38 ./source/l/zstd/zstd.dont.link.pzstd.to.static.libzstd.a.diff.gz
-rw-r--r-- 1 root root 33 2018-11-08 01:06 ./source/l/zstd/zstd.url
-rwxr-xr-x 1 root root 14025 2018-11-20 03:08 ./source/make_world.sh
-drwxr-xr-x 148 root root 4096 2020-02-07 03:17 ./source/n
+drwxr-xr-x 148 root root 4096 2020-02-15 20:31 ./source/n
-rw-r--r-- 1 root root 1086 2020-01-14 04:36 ./source/n/FTBFSlog
drwxr-xr-x 2 root root 4096 2020-02-12 17:53 ./source/n/ModemManager
-rw-r--r-- 1 root root 2147400 2020-02-12 10:19 ./source/n/ModemManager/ModemManager-1.12.6.tar.xz
@@ -10236,9 +10241,9 @@ drwxr-xr-x 2 root root 4096 2019-11-30 17:40 ./source/n/ca-certificates
-rw-r--r-- 1 root root 128 2012-09-11 21:12 ./source/n/ca-certificates/setup.11.cacerts
-rw-r--r-- 1 root root 829 2019-02-26 23:30 ./source/n/ca-certificates/slack-desc
-rw-r--r-- 1 root root 229 2019-02-26 20:33 ./source/n/ca-certificates/update-ca-certificates.c_rehash.diff.gz
-drwxr-xr-x 2 root root 4096 2019-12-20 17:45 ./source/n/cifs-utils
+drwxr-xr-x 2 root root 4096 2020-02-15 19:21 ./source/n/cifs-utils
-rw-r--r-- 1 root root 281560 2019-12-17 17:59 ./source/n/cifs-utils/cifs-utils-6.10.tar.lz
--rwxr-xr-x 1 root root 4635 2020-02-07 05:01 ./source/n/cifs-utils/cifs-utils.SlackBuild
+-rwxr-xr-x 1 root root 4862 2020-02-15 19:23 ./source/n/cifs-utils/cifs-utils.SlackBuild
-rw-r--r-- 1 root root 48 2018-11-15 17:49 ./source/n/cifs-utils/cifs-utils.url
-rw-r--r-- 1 root root 1061 2018-02-27 06:13 ./source/n/cifs-utils/slack-desc
drwxr-xr-x 2 root root 4096 2019-09-29 23:48 ./source/n/conntrack-tools
@@ -10335,10 +10340,10 @@ drwxr-xr-x 2 root root 4096 2020-01-12 20:19 ./source/n/ethtool
-rwxr-xr-x 1 root root 3251 2018-04-23 17:20 ./source/n/ethtool/ethtool.SlackBuild
-rw-r--r-- 1 root root 53 2018-02-03 23:15 ./source/n/ethtool/ethtool.url
-rw-r--r-- 1 root root 895 2018-02-27 06:13 ./source/n/ethtool/slack-desc
-drwxr-xr-x 2 root root 4096 2019-09-29 23:48 ./source/n/fetchmail
--rw-r--r-- 1 root root 1257488 2019-09-28 10:38 ./source/n/fetchmail/fetchmail-6.4.1.tar.xz
--rw-r--r-- 1 root root 833 2019-09-28 10:38 ./source/n/fetchmail/fetchmail-6.4.1.tar.xz.asc
--rwxr-xr-x 1 root root 3742 2019-09-29 23:48 ./source/n/fetchmail/fetchmail.SlackBuild
+drwxr-xr-x 2 root root 4096 2020-02-15 18:01 ./source/n/fetchmail
+-rw-r--r-- 1 root root 1258431 2020-02-14 20:24 ./source/n/fetchmail/fetchmail-6.4.2.tar.lz
+-rw-r--r-- 1 root root 833 2020-02-14 20:25 ./source/n/fetchmail/fetchmail-6.4.2.tar.lz.asc
+-rwxr-xr-x 1 root root 3709 2020-02-15 18:12 ./source/n/fetchmail/fetchmail.SlackBuild
-rw-r--r-- 1 root root 287 2018-09-26 16:56 ./source/n/fetchmail/fetchmail.openssl111.diff.gz
-rw-r--r-- 1 root root 42 2019-09-28 19:00 ./source/n/fetchmail/fetchmail.url
-rw-r--r-- 1 root root 1061 2018-02-27 06:13 ./source/n/fetchmail/slack-desc
@@ -10926,7 +10931,7 @@ drwxr-xr-x 2 root root 4096 2019-09-29 23:48 ./source/n/pidentd
-rw-r--r-- 1 root root 1031 2018-02-27 06:13 ./source/n/pidentd/slack-desc
drwxr-xr-x 2 root root 4096 2019-09-29 23:48 ./source/n/pinentry
-rw-r--r-- 1 root root 370693 2017-12-03 18:02 ./source/n/pinentry/pinentry-1.1.0.tar.lz
--rwxr-xr-x 1 root root 4165 2019-09-29 23:48 ./source/n/pinentry/pinentry.SlackBuild
+-rwxr-xr-x 1 root root 4165 2020-02-15 06:11 ./source/n/pinentry/pinentry.SlackBuild
-rw-r--r-- 1 root root 778 2018-02-27 06:13 ./source/n/pinentry/slack-desc
drwxr-xr-x 2 root root 4096 2020-02-07 03:11 ./source/n/popa3d
-rw-r--r-- 1 root root 164 2006-09-30 23:56 ./source/n/popa3d/doinst.sh.gz
@@ -11039,12 +11044,12 @@ drwxr-xr-x 2 root root 4096 2020-02-02 18:08 ./source/n/s-nail
-rwxr-xr-x 1 root root 4203 2020-02-02 18:09 ./source/n/s-nail/s-nail.SlackBuild
-rw-r--r-- 1 root root 92 2020-02-02 18:08 ./source/n/s-nail/s-nail.url
-rw-r--r-- 1 root root 930 2018-11-24 18:35 ./source/n/s-nail/slack-desc
-drwxr-xr-x 2 root root 4096 2020-01-28 22:03 ./source/n/samba
+drwxr-xr-x 2 root root 4096 2020-02-15 18:00 ./source/n/samba
-rw-r--r-- 1 root root 703 2016-06-13 04:19 ./source/n/samba/doinst.sh.gz
-rw-r--r-- 1 root root 940 2016-06-04 17:50 ./source/n/samba/rc.samba
-rw-r--r-- 1 root root 224 2020-01-28 10:23 ./source/n/samba/samba-4.11.6.tar.asc
-rw-r--r-- 1 root root 11570840 2020-01-28 10:23 ./source/n/samba/samba-4.11.6.tar.lz
--rwxr-xr-x 1 root root 7605 2020-02-07 03:16 ./source/n/samba/samba.SlackBuild
+-rwxr-xr-x 1 root root 7620 2020-02-15 19:27 ./source/n/samba/samba.SlackBuild
-rw-r--r-- 1 root root 227 2019-02-06 20:36 ./source/n/samba/samba.libsmbclient.h.ffmpeg.compat.diff.gz
-rw-r--r-- 1 root root 129 2020-01-28 17:27 ./source/n/samba/samba.url
-rw-r--r-- 1 root root 960 2018-02-27 06:13 ./source/n/samba/slack-desc
@@ -11173,7 +11178,7 @@ drwxr-xr-x 2 root root 4096 2019-04-22 18:35 ./source/n/wpa_supplicant/pa
-rw-r--r-- 1 root root 625 2018-12-18 16:36 ./source/n/wpa_supplicant/patches/wpa_supplicant-quiet-scan-results-message.patch.gz
-rw-r--r-- 1 root root 1061 2018-12-06 20:13 ./source/n/wpa_supplicant/slack-desc
-rw-r--r-- 1 root root 2168678 2019-08-07 14:28 ./source/n/wpa_supplicant/wpa_supplicant-2.9.tar.lz
--rwxr-xr-x 1 root root 6022 2019-09-29 23:48 ./source/n/wpa_supplicant/wpa_supplicant.SlackBuild
+-rwxr-xr-x 1 root root 6189 2020-02-15 06:27 ./source/n/wpa_supplicant/wpa_supplicant.SlackBuild
drwxr-xr-x 2 root root 4096 2019-08-20 17:45 ./source/n/yptools
-rw-r--r-- 1 root root 616 2000-11-24 23:39 ./source/n/yptools/nsswitch.conf-nis.gz
-rw-r--r-- 1 root root 1355 2017-11-19 02:09 ./source/n/yptools/rc.yp.gz
@@ -12427,11 +12432,11 @@ drwxr-xr-x 2 root root 4096 2015-05-04 05:55 ./source/x/x11/src/doc
-rw-r--r-- 1 root root 110976 2012-06-06 02:42 ./source/x/x11/src/doc/xorg-sgml-doctools-1.11.tar.xz
drwxr-xr-x 2 root root 4096 2020-01-19 19:11 ./source/x/x11/src/driver
-rw-r--r-- 1 root root 236544 2011-05-04 23:02 ./source/x/x11/src/driver/xf86-input-acecad-1.5.0.tar.xz
--rw-r--r-- 1 root root 345048 2018-05-29 02:33 ./source/x/x11/src/driver/xf86-input-evdev-2.10.6.tar.xz
--rw-r--r-- 1 root root 291860 2016-11-17 23:02 ./source/x/x11/src/driver/xf86-input-joystick-1.6.3.tar.xz
--rw-r--r-- 1 root root 290104 2016-11-17 04:29 ./source/x/x11/src/driver/xf86-input-keyboard-1.9.0.tar.xz
--rw-r--r-- 1 root root 308644 2019-08-12 02:38 ./source/x/x11/src/driver/xf86-input-libinput-0.29.0.tar.xz
--rw-r--r-- 1 root root 318204 2018-06-19 04:36 ./source/x/x11/src/driver/xf86-input-mouse-1.9.3.tar.xz
+-rw-r--r-- 1 root root 345048 2018-05-29 02:33 ./source/x/x11/src/driver/xf86-input-evdev-2.10.6.tar.xz
+-rw-r--r-- 1 root root 291860 2016-11-17 23:02 ./source/x/x11/src/driver/xf86-input-joystick-1.6.3.tar.xz
+-rw-r--r-- 1 root root 290104 2016-11-17 04:29 ./source/x/x11/src/driver/xf86-input-keyboard-1.9.0.tar.xz
+-rw-r--r-- 1 root root 308644 2019-08-12 02:38 ./source/x/x11/src/driver/xf86-input-libinput-0.29.0.tar.xz
+-rw-r--r-- 1 root root 318204 2018-06-19 04:36 ./source/x/x11/src/driver/xf86-input-mouse-1.9.3.tar.xz
-rw-r--r-- 1 root root 229120 2011-06-28 00:52 ./source/x/x11/src/driver/xf86-input-penmount-1.5.0.tar.xz
-rw-r--r-- 1 root root 427964 2018-05-29 03:19 ./source/x/x11/src/driver/xf86-input-synaptics-1.9.1.tar.xz
-rw-r--r-- 1 root root 258876 2015-06-25 10:30 ./source/x/x11/src/driver/xf86-input-vmmouse-13.1.0.tar.xz
@@ -12991,7 +12996,7 @@ drwxr-xr-x 2 root root 4096 2019-10-08 18:34 ./source/xap/xpdf/patches
-rw-r--r-- 1 root root 555 2017-09-26 04:39 ./source/xap/xpdf/patches/xpdfrc.diff.gz
-rw-r--r-- 1 root root 640 2018-02-27 06:13 ./source/xap/xpdf/slack-desc
-rw-r--r-- 1 root root 651948 2019-09-25 20:16 ./source/xap/xpdf/xpdf-4.02.tar.lz
--rwxr-xr-x 1 root root 5277 2019-10-08 18:35 ./source/xap/xpdf/xpdf.SlackBuild
+-rwxr-xr-x 1 root root 5277 2020-02-15 05:53 ./source/xap/xpdf/xpdf.SlackBuild
-rw-r--r-- 1 root root 3260 2010-01-11 05:07 ./source/xap/xpdf/xpdf.desktop
-rw-r--r-- 1 root root 27 2019-10-03 18:45 ./source/xap/xpdf/xpdf.url
-rw-r--r-- 1 root root 2751 2016-03-03 05:04 ./source/xap/xpdf/xpdfIcon.xpm
@@ -13196,23 +13201,23 @@ drwxr-xr-x 2 root root 4096 2019-02-17 22:03 ./source/y/bsd-games/patches
-rw-r--r-- 1 root root 313 2019-02-17 22:07 ./source/y/bsd-games/patches/bsd-games.fortunepath.diff.gz
-rw-r--r-- 1 root root 1960 2006-09-09 00:47 ./source/y/bsd-games/patches/bsd-games.pom.diff.gz
-rw-r--r-- 1 root root 1065 2019-02-17 22:28 ./source/y/bsd-games/slack-desc
-drwxr-xr-x 4 root root 4096 2020-02-15 02:55 ./testing
--rw-r--r-- 1 root root 12191 2020-02-15 02:55 ./testing/CHECKSUMS.md5
--rw-r--r-- 1 root root 163 2020-02-15 02:55 ./testing/CHECKSUMS.md5.asc
--rw-r--r-- 1 root root 15081 2020-02-15 02:55 ./testing/FILE_LIST
--rw-r--r-- 1 root root 113393 2020-02-15 02:55 ./testing/MANIFEST.bz2
--rw-r--r-- 1 root root 21133 2020-02-15 02:55 ./testing/PACKAGES.TXT
+drwxr-xr-x 4 root root 4096 2020-02-15 23:09 ./testing
+-rw-r--r-- 1 root root 12274 2020-02-15 23:09 ./testing/CHECKSUMS.md5
+-rw-r--r-- 1 root root 163 2020-02-15 23:09 ./testing/CHECKSUMS.md5.asc
+-rw-r--r-- 1 root root 15179 2020-02-15 23:09 ./testing/FILE_LIST
+-rw-r--r-- 1 root root 113305 2020-02-15 23:09 ./testing/MANIFEST.bz2
+-rw-r--r-- 1 root root 21133 2020-02-15 23:09 ./testing/PACKAGES.TXT
drwxr-xr-x 3 root root 4096 2020-02-12 00:44 ./testing/packages
-drwxr-xr-x 2 root root 12288 2020-02-15 02:55 ./testing/packages/PAM
--rw-r--r-- 1 root root 338 2020-02-14 20:58 ./testing/packages/PAM/ConsoleKit2-1.2.1-x86_64-2_pam.txt
--rw-r--r-- 1 root root 193944 2020-02-14 20:58 ./testing/packages/PAM/ConsoleKit2-1.2.1-x86_64-2_pam.txz
--rw-r--r-- 1 root root 163 2020-02-14 20:58 ./testing/packages/PAM/ConsoleKit2-1.2.1-x86_64-2_pam.txz.asc
+drwxr-xr-x 2 root root 12288 2020-02-15 23:09 ./testing/packages/PAM
+-rw-r--r-- 1 root root 338 2020-02-15 22:00 ./testing/packages/PAM/ConsoleKit2-1.2.1-x86_64-3_pam.txt
+-rw-r--r-- 1 root root 193828 2020-02-15 22:00 ./testing/packages/PAM/ConsoleKit2-1.2.1-x86_64-3_pam.txz
+-rw-r--r-- 1 root root 163 2020-02-15 22:00 ./testing/packages/PAM/ConsoleKit2-1.2.1-x86_64-3_pam.txz.asc
-rw-r--r-- 1 root root 326 2020-02-10 23:33 ./testing/packages/PAM/at-3.2.1-x86_64-1_pam.txt
-rw-r--r-- 1 root root 42132 2020-02-10 23:33 ./testing/packages/PAM/at-3.2.1-x86_64-1_pam.txz
-rw-r--r-- 1 root root 163 2020-02-10 23:33 ./testing/packages/PAM/at-3.2.1-x86_64-1_pam.txz.asc
--rw-r--r-- 1 root root 603 2020-02-10 23:33 ./testing/packages/PAM/cifs-utils-6.10-x86_64-2_pam.txt
--rw-r--r-- 1 root root 216188 2020-02-10 23:33 ./testing/packages/PAM/cifs-utils-6.10-x86_64-2_pam.txz
--rw-r--r-- 1 root root 163 2020-02-10 23:33 ./testing/packages/PAM/cifs-utils-6.10-x86_64-2_pam.txz.asc
+-rw-r--r-- 1 root root 603 2020-02-15 22:01 ./testing/packages/PAM/cifs-utils-6.10-x86_64-3_pam.txt
+-rw-r--r-- 1 root root 216344 2020-02-15 22:01 ./testing/packages/PAM/cifs-utils-6.10-x86_64-3_pam.txz
+-rw-r--r-- 1 root root 163 2020-02-15 22:01 ./testing/packages/PAM/cifs-utils-6.10-x86_64-3_pam.txz.asc
-rw-r--r-- 1 root root 437 2020-02-10 22:57 ./testing/packages/PAM/cracklib-2.9.7-x86_64-1_pam.txt
-rw-r--r-- 1 root root 274732 2020-02-10 22:57 ./testing/packages/PAM/cracklib-2.9.7-x86_64-1_pam.txz
-rw-r--r-- 1 root root 163 2020-02-10 22:57 ./testing/packages/PAM/cracklib-2.9.7-x86_64-1_pam.txz.asc
@@ -13225,9 +13230,9 @@ drwxr-xr-x 2 root root 12288 2020-02-15 02:55 ./testing/packages/PAM
-rw-r--r-- 1 root root 450 2020-02-12 19:02 ./testing/packages/PAM/dovecot-2.3.9.3-x86_64-1_pam.txt
-rw-r--r-- 1 root root 3248144 2020-02-12 19:02 ./testing/packages/PAM/dovecot-2.3.9.3-x86_64-1_pam.txz
-rw-r--r-- 1 root root 163 2020-02-12 19:02 ./testing/packages/PAM/dovecot-2.3.9.3-x86_64-1_pam.txz.asc
--rw-r--r-- 1 root root 454 2020-02-10 23:11 ./testing/packages/PAM/gnome-keyring-3.34.0-x86_64-1_pam.txt
--rw-r--r-- 1 root root 699444 2020-02-10 23:11 ./testing/packages/PAM/gnome-keyring-3.34.0-x86_64-1_pam.txz
--rw-r--r-- 1 root root 163 2020-02-10 23:11 ./testing/packages/PAM/gnome-keyring-3.34.0-x86_64-1_pam.txz.asc
+-rw-r--r-- 1 root root 454 2020-02-15 22:01 ./testing/packages/PAM/gnome-keyring-3.34.0-x86_64-2_pam.txt
+-rw-r--r-- 1 root root 699368 2020-02-15 22:01 ./testing/packages/PAM/gnome-keyring-3.34.0-x86_64-2_pam.txz
+-rw-r--r-- 1 root root 163 2020-02-15 22:01 ./testing/packages/PAM/gnome-keyring-3.34.0-x86_64-2_pam.txz.asc
-rw-r--r-- 1 root root 459 2020-02-10 23:08 ./testing/packages/PAM/hplip-3.19.12-x86_64-2_pam.txt
-rw-r--r-- 1 root root 19025756 2020-02-10 23:08 ./testing/packages/PAM/hplip-3.19.12-x86_64-2_pam.txz
-rw-r--r-- 1 root root 163 2020-02-10 23:08 ./testing/packages/PAM/hplip-3.19.12-x86_64-2_pam.txz.asc
@@ -13237,15 +13242,15 @@ drwxr-xr-x 2 root root 12288 2020-02-15 02:55 ./testing/packages/PAM
-rw-r--r-- 1 root root 433 2020-02-10 23:32 ./testing/packages/PAM/libcap-2.31-x86_64-1_pam.txt
-rw-r--r-- 1 root root 78316 2020-02-10 23:32 ./testing/packages/PAM/libcap-2.31-x86_64-1_pam.txz
-rw-r--r-- 1 root root 163 2020-02-10 23:32 ./testing/packages/PAM/libcap-2.31-x86_64-1_pam.txz.asc
--rw-r--r-- 1 root root 594 2020-02-10 23:05 ./testing/packages/PAM/libcgroup-0.41-x86_64-5_pam.txt
--rw-r--r-- 1 root root 122556 2020-02-10 23:05 ./testing/packages/PAM/libcgroup-0.41-x86_64-5_pam.txz
--rw-r--r-- 1 root root 163 2020-02-10 23:05 ./testing/packages/PAM/libcgroup-0.41-x86_64-5_pam.txz.asc
--rw-r--r-- 1 root root 494 2020-02-10 23:00 ./testing/packages/PAM/libpwquality-1.4.2-x86_64-1_pam.txt
--rw-r--r-- 1 root root 81816 2020-02-10 23:00 ./testing/packages/PAM/libpwquality-1.4.2-x86_64-1_pam.txz
--rw-r--r-- 1 root root 163 2020-02-10 23:00 ./testing/packages/PAM/libpwquality-1.4.2-x86_64-1_pam.txz.asc
--rw-r--r-- 1 root root 369 2020-02-10 23:45 ./testing/packages/PAM/mariadb-10.4.12-x86_64-1_pam.txt
--rw-r--r-- 1 root root 33277312 2020-02-10 23:45 ./testing/packages/PAM/mariadb-10.4.12-x86_64-1_pam.txz
--rw-r--r-- 1 root root 163 2020-02-10 23:45 ./testing/packages/PAM/mariadb-10.4.12-x86_64-1_pam.txz.asc
+-rw-r--r-- 1 root root 594 2020-02-15 21:59 ./testing/packages/PAM/libcgroup-0.41-x86_64-6_pam.txt
+-rw-r--r-- 1 root root 122240 2020-02-15 21:59 ./testing/packages/PAM/libcgroup-0.41-x86_64-6_pam.txz
+-rw-r--r-- 1 root root 163 2020-02-15 21:59 ./testing/packages/PAM/libcgroup-0.41-x86_64-6_pam.txz.asc
+-rw-r--r-- 1 root root 494 2020-02-15 21:58 ./testing/packages/PAM/libpwquality-1.4.2-x86_64-2_pam.txt
+-rw-r--r-- 1 root root 81460 2020-02-15 21:58 ./testing/packages/PAM/libpwquality-1.4.2-x86_64-2_pam.txz
+-rw-r--r-- 1 root root 163 2020-02-15 21:58 ./testing/packages/PAM/libpwquality-1.4.2-x86_64-2_pam.txz.asc
+-rw-r--r-- 1 root root 369 2020-02-15 22:07 ./testing/packages/PAM/mariadb-10.4.12-x86_64-2_pam.txt
+-rw-r--r-- 1 root root 33261204 2020-02-15 22:07 ./testing/packages/PAM/mariadb-10.4.12-x86_64-2_pam.txz
+-rw-r--r-- 1 root root 163 2020-02-15 22:07 ./testing/packages/PAM/mariadb-10.4.12-x86_64-2_pam.txz.asc
-rw-r--r-- 1 root root 580 2020-02-10 23:17 ./testing/packages/PAM/netatalk-3.1.12-x86_64-2_pam.txt
-rw-r--r-- 1 root root 505036 2020-02-10 23:17 ./testing/packages/PAM/netatalk-3.1.12-x86_64-2_pam.txz
-rw-r--r-- 1 root root 163 2020-02-10 23:17 ./testing/packages/PAM/netatalk-3.1.12-x86_64-2_pam.txz.asc
@@ -13258,12 +13263,12 @@ drwxr-xr-x 2 root root 12288 2020-02-15 02:55 ./testing/packages/PAM
-rw-r--r-- 1 root root 430 2020-02-10 23:19 ./testing/packages/PAM/openvpn-2.4.8-x86_64-1_pam.txt
-rw-r--r-- 1 root root 458820 2020-02-10 23:19 ./testing/packages/PAM/openvpn-2.4.8-x86_64-1_pam.txz
-rw-r--r-- 1 root root 163 2020-02-10 23:19 ./testing/packages/PAM/openvpn-2.4.8-x86_64-1_pam.txz.asc
--rw-r--r-- 1 root root 422 2020-02-10 23:00 ./testing/packages/PAM/pam-1.3.1-x86_64-1_pam.txt
--rw-r--r-- 1 root root 472820 2020-02-10 23:00 ./testing/packages/PAM/pam-1.3.1-x86_64-1_pam.txz
--rw-r--r-- 1 root root 163 2020-02-10 23:00 ./testing/packages/PAM/pam-1.3.1-x86_64-1_pam.txz.asc
--rw-r--r-- 1 root root 450 2020-02-10 23:12 ./testing/packages/PAM/polkit-0.116-x86_64-1_pam.txt
--rw-r--r-- 1 root root 403260 2020-02-10 23:12 ./testing/packages/PAM/polkit-0.116-x86_64-1_pam.txz
--rw-r--r-- 1 root root 163 2020-02-10 23:12 ./testing/packages/PAM/polkit-0.116-x86_64-1_pam.txz.asc
+-rw-r--r-- 1 root root 422 2020-02-15 21:58 ./testing/packages/PAM/pam-1.3.1-x86_64-2_pam.txt
+-rw-r--r-- 1 root root 472852 2020-02-15 21:58 ./testing/packages/PAM/pam-1.3.1-x86_64-2_pam.txz
+-rw-r--r-- 1 root root 163 2020-02-15 21:58 ./testing/packages/PAM/pam-1.3.1-x86_64-2_pam.txz.asc
+-rw-r--r-- 1 root root 450 2020-02-15 22:00 ./testing/packages/PAM/polkit-0.116-x86_64-2_pam.txt
+-rw-r--r-- 1 root root 402916 2020-02-15 22:00 ./testing/packages/PAM/polkit-0.116-x86_64-2_pam.txz
+-rw-r--r-- 1 root root 163 2020-02-15 22:00 ./testing/packages/PAM/polkit-0.116-x86_64-2_pam.txz.asc
-rw-r--r-- 1 root root 543 2020-02-10 23:19 ./testing/packages/PAM/popa3d-1.0.3-x86_64-3_pam.txt
-rw-r--r-- 1 root root 21196 2020-02-10 23:19 ./testing/packages/PAM/popa3d-1.0.3-x86_64-3_pam.txz
-rw-r--r-- 1 root root 163 2020-02-10 23:19 ./testing/packages/PAM/popa3d-1.0.3-x86_64-3_pam.txz.asc
@@ -13273,9 +13278,9 @@ drwxr-xr-x 2 root root 12288 2020-02-15 02:55 ./testing/packages/PAM
-rw-r--r-- 1 root root 371 2020-02-10 23:21 ./testing/packages/PAM/proftpd-1.3.6b-x86_64-1_pam.txt
-rw-r--r-- 1 root root 1356028 2020-02-10 23:21 ./testing/packages/PAM/proftpd-1.3.6b-x86_64-1_pam.txz
-rw-r--r-- 1 root root 163 2020-02-10 23:21 ./testing/packages/PAM/proftpd-1.3.6b-x86_64-1_pam.txz.asc
--rw-r--r-- 1 root root 507 2020-02-10 23:31 ./testing/packages/PAM/samba-4.11.6-x86_64-1_pam.txt
--rw-r--r-- 1 root root 12118132 2020-02-10 23:31 ./testing/packages/PAM/samba-4.11.6-x86_64-1_pam.txz
--rw-r--r-- 1 root root 163 2020-02-10 23:31 ./testing/packages/PAM/samba-4.11.6-x86_64-1_pam.txz.asc
+-rw-r--r-- 1 root root 507 2020-02-15 22:14 ./testing/packages/PAM/samba-4.11.6-x86_64-2_pam.txt
+-rw-r--r-- 1 root root 12091916 2020-02-15 22:14 ./testing/packages/PAM/samba-4.11.6-x86_64-2_pam.txz
+-rw-r--r-- 1 root root 163 2020-02-15 22:14 ./testing/packages/PAM/samba-4.11.6-x86_64-2_pam.txz.asc
-rw-r--r-- 1 root root 653 2020-02-10 23:09 ./testing/packages/PAM/screen-4.8.0-x86_64-1_pam.txt
-rw-r--r-- 1 root root 548028 2020-02-10 23:09 ./testing/packages/PAM/screen-4.8.0-x86_64-1_pam.txz
-rw-r--r-- 1 root root 163 2020-02-10 23:09 ./testing/packages/PAM/screen-4.8.0-x86_64-1_pam.txz.asc
@@ -13304,20 +13309,20 @@ drwxr-xr-x 2 root root 12288 2020-02-15 02:55 ./testing/packages/PAM
-rw-r--r-- 1 root root 6509296 2020-02-10 23:48 ./testing/packages/PAM/xscreensaver-5.43-x86_64-1_pam.txz
-rw-r--r-- 1 root root 163 2020-02-10 23:48 ./testing/packages/PAM/xscreensaver-5.43-x86_64-1_pam.txz.asc
drwxr-xr-x 3 root root 4096 2020-02-12 00:43 ./testing/source
-drwxr-xr-x 3 root root 4096 2020-02-08 04:38 ./testing/source/PAM
-drwxr-xr-x 5 root root 4096 2020-02-10 20:28 ./testing/source/PAM/a
+drwxr-xr-x 3 root root 4096 2020-02-15 20:32 ./testing/source/PAM
+drwxr-xr-x 5 root root 4096 2020-02-15 20:29 ./testing/source/PAM/a
drwxr-xr-x 2 root root 4096 2020-02-06 19:48 ./testing/source/PAM/a/cracklib
-rw-r--r-- 1 root root 452693 2019-03-03 17:53 ./testing/source/PAM/a/cracklib/cracklib-2.9.7.tar.lz
-rwxr-xr-x 1 root root 4735 2020-02-06 19:47 ./testing/source/PAM/a/cracklib/cracklib.SlackBuild
-rw-r--r-- 1 root root 37 2020-02-06 19:11 ./testing/source/PAM/a/cracklib/cracklib.url
-rw-r--r-- 1 root root 893 2020-02-10 20:28 ./testing/source/PAM/a/cracklib/slack-desc
-drwxr-xr-x 2 root root 4096 2020-02-10 20:28 ./testing/source/PAM/a/libpwquality
+drwxr-xr-x 2 root root 4096 2020-02-15 17:59 ./testing/source/PAM/a/libpwquality
-rw-r--r-- 1 root root 273 2020-02-09 19:35 ./testing/source/PAM/a/libpwquality/doinst.sh.gz
-rw-r--r-- 1 root root 355266 2019-10-31 12:32 ./testing/source/PAM/a/libpwquality/libpwquality-1.4.2.tar.lz
--rwxr-xr-x 1 root root 4541 2020-02-10 18:49 ./testing/source/PAM/a/libpwquality/libpwquality.SlackBuild
+-rwxr-xr-x 1 root root 4657 2020-02-15 19:44 ./testing/source/PAM/a/libpwquality/libpwquality.SlackBuild
-rw-r--r-- 1 root root 45 2020-02-09 19:24 ./testing/source/PAM/a/libpwquality/libpwquality.url
-rw-r--r-- 1 root root 954 2020-02-09 19:28 ./testing/source/PAM/a/libpwquality/slack-desc
-drwxr-xr-x 4 root root 4096 2020-01-02 20:41 ./testing/source/PAM/a/pam
+drwxr-xr-x 4 root root 4096 2020-02-15 17:59 ./testing/source/PAM/a/pam
-rw-r--r-- 1 root root 907248 2018-05-18 11:53 ./testing/source/PAM/a/pam/Linux-PAM-1.3.1.tar.lz
-rw-r--r-- 1 root root 252 2014-07-26 06:55 ./testing/source/PAM/a/pam/doinst.sh.gz
drwxr-xr-x 2 root root 4096 2019-07-16 18:13 ./testing/source/PAM/a/pam/fedora-patches
@@ -13340,7 +13345,7 @@ drwxr-xr-x 2 root root 4096 2019-07-16 18:13 ./testing/source/PAM/a/pam/fe
-rw-r--r-- 1 root root 698 2019-02-02 06:05 ./testing/source/PAM/a/pam/fedora-patches/pam-1.3.1-unix-remove-obsolete-_unix_read_password-prototype.patch.gz
-rw-r--r-- 1 root root 4944 2019-02-02 06:05 ./testing/source/PAM/a/pam/fedora-patches/pam-1.3.1-unix-yescrypt.patch.gz
-rw-rw-r-- 1 root root 44588 2018-12-04 08:15 ./testing/source/PAM/a/pam/pam-redhat-1.0.0.tar.lz
--rwxr-xr-x 1 root root 8740 2020-02-05 06:34 ./testing/source/PAM/a/pam/pam.SlackBuild
+-rwxr-xr-x 1 root root 8655 2020-02-15 19:26 ./testing/source/PAM/a/pam/pam.SlackBuild
-rw-r--r-- 1 root root 106 2019-07-16 18:05 ./testing/source/PAM/a/pam/pam.url
drwxr-xr-x 2 root root 4096 2020-01-02 20:41 ./testing/source/PAM/a/pam/patches
-rw-r--r-- 1 root root 386 2020-01-02 20:41 ./testing/source/PAM/a/pam/patches/pam.etc.environment.better.comments.diff.gz
@@ -13349,6 +13354,7 @@ drwxr-xr-x 2 root root 4096 2020-01-02 20:41 ./testing/source/PAM/a/pam/pa
-rw-r--r-- 1 root root 873 2019-07-16 20:25 ./testing/source/PAM/a/pam/slack-desc
-rwxr-xr-x 1 root root 324 2020-02-05 06:48 ./testing/source/PAM/build-all-pam-packages.sh
-rw-r--r-- 1 root root 1235 2020-02-10 20:29 ./testing/source/PAM/buildlist
+-rw-r--r-- 1 root root 337 2020-02-15 20:34 ./testing/source/PAM/buildlist-fix-lib-security-location
-rwxr-xr-x 1 root root 14025 2018-11-20 03:08 ./testing/source/PAM/make_world.sh
lrwxrwxrwx 1 root root 15 2020-02-05 04:56 ./testing/source/PAM/source -> ../../../source
drwxr-xr-x 2 root root 4096 2020-02-15 01:57 ./usb-and-pxe-installers
diff --git a/slackware64/l/maketag b/slackware64/l/maketag
index 099edc878..8aca4606e 100644
--- a/slackware64/l/maketag
+++ b/slackware64/l/maketag
@@ -284,6 +284,7 @@ you are done." 22 74 10 \
"python-chardet" "Universal encoding detector for Python" "on" \
"python-distro" "Python OS platform information API" "on" \
"python-docutils" "Python Documentation Utilities" "on" \
+"python-future" "Easy, clean, reliable Python 2/3 compatibility" "on" \
"python-idna" "Internationalized Domain Names for Python" "on" \
"python-notify2" "Python interface to DBus notifications" "on" \
"python-packaging" "Core utilities for Python packages" "on" \
@@ -343,7 +344,7 @@ if [ $? = 1 -o $? = 255 ]; then
rm -f $TMP/SeTpkgs
> $TMP/SeTnewtag
for pkg in \
-ConsoleKit2 GConf LibRaw M2Crypto Mako PyQt QScintilla SDL2 SDL2_gfx SDL2_image SDL2_mixer SDL2_net SDL2_ttf a52dec aalib adwaita-icon-theme akonadi alsa-lib alsa-oss alsa-plugins apr apr-util argon2 aspell aspell-en at-spi2-atk at-spi2-core atk atkmm attica audiofile automoc4 babl boost cairo cairomm chmlib clucene db48 dbus-glib dbus-python dconf dconf-editor desktop-file-utils djvulibre ebook-tools eigen2 eigen3 elfutils enchant esound exiv2 expat ffmpeg fftw fluidsynth freetype fribidi fuse fuse3 gamin gc gcr gd gdbm gdk-pixbuf2 gegl gexiv2 giflib glade3 glib glib-networking glib2 glibc glibc-i18n glibc-profile glibmm gmime gmm gmp gnome-keyring gnome-themes-extra gnu-efi gobject-introspection grantlee graphite2 gsettings-desktop-schemas gsl gst-plugins-base gst-plugins-base0 gst-plugins-good gst-plugins-good0 gst-plugins-libav gstreamer gstreamer0 gtk+ gtk+2 gtk+3 gtkmm2 gtkmm3 gtkspell gvfs harfbuzz hicolor-icon-theme hunspell icon-naming-utils icu4c id3lib ilmbase imagemagick isl iso-codes jansson jasper jemalloc jmtpfs json-c json-glib judy keybinder keyutils lame lcms lcms2 libaio libao libarchive libasyncns libatasmart libbluedevil libbluray libcaca libcanberra libcap libcap-ng libcddb libcdio libcdio-paranoia libclc libcroco libdbusmenu-qt libdiscid libdvdnav libdvdread libedit libevent libexif libfakekey libffi libglade libgnome-keyring libgphoto2 libgpod libgsf libical libid3tag libidl libidn libidn2 libieee1284 libimobiledevice libiodbc libjpeg-turbo libkarma liblastfm libmad libmcrypt libmng libmpc libmtp libnih libnjb libnl libnl3 libnotify libodfgen libogg liboggz liboil libopusenc libpcap libplist libpng libproxy libpsl libraw1394 librevenge librsvg libsamplerate libsecret libsigc++ libsigsegv libsndfile libsodium libsoup libspectre libssh libssh2 libtasn1 libtheora libtiff libunistring libunwind libusb libusb-compat libusbmuxd libvisio libvisual libvisual-plugins libvncserver libvorbis libvpx libwebp libwmf libwnck libwpd libwpg libxkbcommon libxklavier libxml2 libxslt libyaml libzip lmdb loudmouth lzo media-player-info mhash mm mozilla-nss mozjs60 mpfr ncurses neon netpbm newt ocl-icd oniguruma openal-soft openexr openjpeg opus opusfile orc pango pangomm parted pcre pcre2 phonon phonon-gstreamer pilot-link polkit polkit-gnome polkit-qt-1 poppler poppler-data popt pulseaudio pycairo pycups pycurl pygobject pygobject3 pygtk pyparsing python-appdirs python-certifi python-chardet python-distro python-docutils python-idna python-notify2 python-packaging python-pillow python-ply python-pygments python-requests python-sane python-six python-urllib3 qca qimageblitz qjson qt qt-gstreamer qt5 qtscriptgenerator raptor2 rasqal readline redland sbc sdl serf sg3_utils shared-desktop-ontologies shared-mime-info sip slang slang1 soprano sound-theme-freedesktop speex speexdsp startup-notification strigi svgalib system-config-printer t1lib taglib taglib-extras talloc tango-icon-theme tango-icon-theme-extras tdb tevent urwid utf8proc v4l-utils vte wavpack xapian-core zlib zstd \
+ConsoleKit2 GConf LibRaw M2Crypto Mako PyQt QScintilla SDL2 SDL2_gfx SDL2_image SDL2_mixer SDL2_net SDL2_ttf a52dec aalib adwaita-icon-theme akonadi alsa-lib alsa-oss alsa-plugins apr apr-util argon2 aspell aspell-en at-spi2-atk at-spi2-core atk atkmm attica audiofile automoc4 babl boost cairo cairomm chmlib clucene db48 dbus-glib dbus-python dconf dconf-editor desktop-file-utils djvulibre ebook-tools eigen2 eigen3 elfutils enchant esound exiv2 expat ffmpeg fftw fluidsynth freetype fribidi fuse fuse3 gamin gc gcr gd gdbm gdk-pixbuf2 gegl gexiv2 giflib glade3 glib glib-networking glib2 glibc glibc-i18n glibc-profile glibmm gmime gmm gmp gnome-keyring gnome-themes-extra gnu-efi gobject-introspection grantlee graphite2 gsettings-desktop-schemas gsl gst-plugins-base gst-plugins-base0 gst-plugins-good gst-plugins-good0 gst-plugins-libav gstreamer gstreamer0 gtk+ gtk+2 gtk+3 gtkmm2 gtkmm3 gtkspell gvfs harfbuzz hicolor-icon-theme hunspell icon-naming-utils icu4c id3lib ilmbase imagemagick isl iso-codes jansson jasper jemalloc jmtpfs json-c json-glib judy keybinder keyutils lame lcms lcms2 libaio libao libarchive libasyncns libatasmart libbluedevil libbluray libcaca libcanberra libcap libcap-ng libcddb libcdio libcdio-paranoia libclc libcroco libdbusmenu-qt libdiscid libdvdnav libdvdread libedit libevent libexif libfakekey libffi libglade libgnome-keyring libgphoto2 libgpod libgsf libical libid3tag libidl libidn libidn2 libieee1284 libimobiledevice libiodbc libjpeg-turbo libkarma liblastfm libmad libmcrypt libmng libmpc libmtp libnih libnjb libnl libnl3 libnotify libodfgen libogg liboggz liboil libopusenc libpcap libplist libpng libproxy libpsl libraw1394 librevenge librsvg libsamplerate libsecret libsigc++ libsigsegv libsndfile libsodium libsoup libspectre libssh libssh2 libtasn1 libtheora libtiff libunistring libunwind libusb libusb-compat libusbmuxd libvisio libvisual libvisual-plugins libvncserver libvorbis libvpx libwebp libwmf libwnck libwpd libwpg libxkbcommon libxklavier libxml2 libxslt libyaml libzip lmdb loudmouth lzo media-player-info mhash mm mozilla-nss mozjs60 mpfr ncurses neon netpbm newt ocl-icd oniguruma openal-soft openexr openjpeg opus opusfile orc pango pangomm parted pcre pcre2 phonon phonon-gstreamer pilot-link polkit polkit-gnome polkit-qt-1 poppler poppler-data popt pulseaudio pycairo pycups pycurl pygobject pygobject3 pygtk pyparsing python-appdirs python-certifi python-chardet python-distro python-docutils python-future python-idna python-notify2 python-packaging python-pillow python-ply python-pygments python-requests python-sane python-six python-urllib3 qca qimageblitz qjson qt qt-gstreamer qt5 qtscriptgenerator raptor2 rasqal readline redland sbc sdl serf sg3_utils shared-desktop-ontologies shared-mime-info sip slang slang1 soprano sound-theme-freedesktop speex speexdsp startup-notification strigi svgalib system-config-printer t1lib taglib taglib-extras talloc tango-icon-theme tango-icon-theme-extras tdb tevent urwid utf8proc v4l-utils vte wavpack xapian-core zlib zstd \
; do
echo "$pkg: SKP" >> $TMP/SeTnewtag
done
@@ -351,7 +352,7 @@ ConsoleKit2 GConf LibRaw M2Crypto Mako PyQt QScintilla SDL2 SDL2_gfx SDL2_image
fi
cat /dev/null > $TMP/SeTnewtag
for PACKAGE in \
-ConsoleKit2 GConf LibRaw M2Crypto Mako PyQt QScintilla SDL2 SDL2_gfx SDL2_image SDL2_mixer SDL2_net SDL2_ttf a52dec aalib adwaita-icon-theme akonadi alsa-lib alsa-oss alsa-plugins apr apr-util argon2 aspell aspell-en at-spi2-atk at-spi2-core atk atkmm attica audiofile automoc4 babl boost cairo cairomm chmlib clucene db48 dbus-glib dbus-python dconf dconf-editor desktop-file-utils djvulibre ebook-tools eigen2 eigen3 elfutils enchant esound exiv2 expat ffmpeg fftw fluidsynth freetype fribidi fuse fuse3 gamin gc gcr gd gdbm gdk-pixbuf2 gegl gexiv2 giflib glade3 glib glib-networking glib2 glibc glibc-i18n glibc-profile glibmm gmime gmm gmp gnome-keyring gnome-themes-extra gnu-efi gobject-introspection grantlee graphite2 gsettings-desktop-schemas gsl gst-plugins-base gst-plugins-base0 gst-plugins-good gst-plugins-good0 gst-plugins-libav gstreamer gstreamer0 gtk+ gtk+2 gtk+3 gtkmm2 gtkmm3 gtkspell gvfs harfbuzz hicolor-icon-theme hunspell icon-naming-utils icu4c id3lib ilmbase imagemagick isl iso-codes jansson jasper jemalloc jmtpfs json-c json-glib judy keybinder keyutils lame lcms lcms2 libaio libao libarchive libasyncns libatasmart libbluedevil libbluray libcaca libcanberra libcap libcap-ng libcddb libcdio libcdio-paranoia libclc libcroco libdbusmenu-qt libdiscid libdvdnav libdvdread libedit libevent libexif libfakekey libffi libglade libgnome-keyring libgphoto2 libgpod libgsf libical libid3tag libidl libidn libidn2 libieee1284 libimobiledevice libiodbc libjpeg-turbo libkarma liblastfm libmad libmcrypt libmng libmpc libmtp libnih libnjb libnl libnl3 libnotify libodfgen libogg liboggz liboil libopusenc libpcap libplist libpng libproxy libpsl libraw1394 librevenge librsvg libsamplerate libsecret libsigc++ libsigsegv libsndfile libsodium libsoup libspectre libssh libssh2 libtasn1 libtheora libtiff libunistring libunwind libusb libusb-compat libusbmuxd libvisio libvisual libvisual-plugins libvncserver libvorbis libvpx libwebp libwmf libwnck libwpd libwpg libxkbcommon libxklavier libxml2 libxslt libyaml libzip lmdb loudmouth lzo media-player-info mhash mm mozilla-nss mozjs60 mpfr ncurses neon netpbm newt ocl-icd oniguruma openal-soft openexr openjpeg opus opusfile orc pango pangomm parted pcre pcre2 phonon phonon-gstreamer pilot-link polkit polkit-gnome polkit-qt-1 poppler poppler-data popt pulseaudio pycairo pycups pycurl pygobject pygobject3 pygtk pyparsing python-appdirs python-certifi python-chardet python-distro python-docutils python-idna python-notify2 python-packaging python-pillow python-ply python-pygments python-requests python-sane python-six python-urllib3 qca qimageblitz qjson qt qt-gstreamer qt5 qtscriptgenerator raptor2 rasqal readline redland sbc sdl serf sg3_utils shared-desktop-ontologies shared-mime-info sip slang slang1 soprano sound-theme-freedesktop speex speexdsp startup-notification strigi svgalib system-config-printer t1lib taglib taglib-extras talloc tango-icon-theme tango-icon-theme-extras tdb tevent urwid utf8proc v4l-utils vte wavpack xapian-core zlib zstd \
+ConsoleKit2 GConf LibRaw M2Crypto Mako PyQt QScintilla SDL2 SDL2_gfx SDL2_image SDL2_mixer SDL2_net SDL2_ttf a52dec aalib adwaita-icon-theme akonadi alsa-lib alsa-oss alsa-plugins apr apr-util argon2 aspell aspell-en at-spi2-atk at-spi2-core atk atkmm attica audiofile automoc4 babl boost cairo cairomm chmlib clucene db48 dbus-glib dbus-python dconf dconf-editor desktop-file-utils djvulibre ebook-tools eigen2 eigen3 elfutils enchant esound exiv2 expat ffmpeg fftw fluidsynth freetype fribidi fuse fuse3 gamin gc gcr gd gdbm gdk-pixbuf2 gegl gexiv2 giflib glade3 glib glib-networking glib2 glibc glibc-i18n glibc-profile glibmm gmime gmm gmp gnome-keyring gnome-themes-extra gnu-efi gobject-introspection grantlee graphite2 gsettings-desktop-schemas gsl gst-plugins-base gst-plugins-base0 gst-plugins-good gst-plugins-good0 gst-plugins-libav gstreamer gstreamer0 gtk+ gtk+2 gtk+3 gtkmm2 gtkmm3 gtkspell gvfs harfbuzz hicolor-icon-theme hunspell icon-naming-utils icu4c id3lib ilmbase imagemagick isl iso-codes jansson jasper jemalloc jmtpfs json-c json-glib judy keybinder keyutils lame lcms lcms2 libaio libao libarchive libasyncns libatasmart libbluedevil libbluray libcaca libcanberra libcap libcap-ng libcddb libcdio libcdio-paranoia libclc libcroco libdbusmenu-qt libdiscid libdvdnav libdvdread libedit libevent libexif libfakekey libffi libglade libgnome-keyring libgphoto2 libgpod libgsf libical libid3tag libidl libidn libidn2 libieee1284 libimobiledevice libiodbc libjpeg-turbo libkarma liblastfm libmad libmcrypt libmng libmpc libmtp libnih libnjb libnl libnl3 libnotify libodfgen libogg liboggz liboil libopusenc libpcap libplist libpng libproxy libpsl libraw1394 librevenge librsvg libsamplerate libsecret libsigc++ libsigsegv libsndfile libsodium libsoup libspectre libssh libssh2 libtasn1 libtheora libtiff libunistring libunwind libusb libusb-compat libusbmuxd libvisio libvisual libvisual-plugins libvncserver libvorbis libvpx libwebp libwmf libwnck libwpd libwpg libxkbcommon libxklavier libxml2 libxslt libyaml libzip lmdb loudmouth lzo media-player-info mhash mm mozilla-nss mozjs60 mpfr ncurses neon netpbm newt ocl-icd oniguruma openal-soft openexr openjpeg opus opusfile orc pango pangomm parted pcre pcre2 phonon phonon-gstreamer pilot-link polkit polkit-gnome polkit-qt-1 poppler poppler-data popt pulseaudio pycairo pycups pycurl pygobject pygobject3 pygtk pyparsing python-appdirs python-certifi python-chardet python-distro python-docutils python-future python-idna python-notify2 python-packaging python-pillow python-ply python-pygments python-requests python-sane python-six python-urllib3 qca qimageblitz qjson qt qt-gstreamer qt5 qtscriptgenerator raptor2 rasqal readline redland sbc sdl serf sg3_utils shared-desktop-ontologies shared-mime-info sip slang slang1 soprano sound-theme-freedesktop speex speexdsp startup-notification strigi svgalib system-config-printer t1lib taglib taglib-extras talloc tango-icon-theme tango-icon-theme-extras tdb tevent urwid utf8proc v4l-utils vte wavpack xapian-core zlib zstd \
; do
if grep "\(^\| \)$PACKAGE\( \|$\)" $TMP/SeTpkgs 1> /dev/null 2> /dev/null ; then
echo "$PACKAGE: ADD" >> $TMP/SeTnewtag
diff --git a/slackware64/l/maketag.ez b/slackware64/l/maketag.ez
index 099edc878..8aca4606e 100644
--- a/slackware64/l/maketag.ez
+++ b/slackware64/l/maketag.ez
@@ -284,6 +284,7 @@ you are done." 22 74 10 \
"python-chardet" "Universal encoding detector for Python" "on" \
"python-distro" "Python OS platform information API" "on" \
"python-docutils" "Python Documentation Utilities" "on" \
+"python-future" "Easy, clean, reliable Python 2/3 compatibility" "on" \
"python-idna" "Internationalized Domain Names for Python" "on" \
"python-notify2" "Python interface to DBus notifications" "on" \
"python-packaging" "Core utilities for Python packages" "on" \
@@ -343,7 +344,7 @@ if [ $? = 1 -o $? = 255 ]; then
rm -f $TMP/SeTpkgs
> $TMP/SeTnewtag
for pkg in \
-ConsoleKit2 GConf LibRaw M2Crypto Mako PyQt QScintilla SDL2 SDL2_gfx SDL2_image SDL2_mixer SDL2_net SDL2_ttf a52dec aalib adwaita-icon-theme akonadi alsa-lib alsa-oss alsa-plugins apr apr-util argon2 aspell aspell-en at-spi2-atk at-spi2-core atk atkmm attica audiofile automoc4 babl boost cairo cairomm chmlib clucene db48 dbus-glib dbus-python dconf dconf-editor desktop-file-utils djvulibre ebook-tools eigen2 eigen3 elfutils enchant esound exiv2 expat ffmpeg fftw fluidsynth freetype fribidi fuse fuse3 gamin gc gcr gd gdbm gdk-pixbuf2 gegl gexiv2 giflib glade3 glib glib-networking glib2 glibc glibc-i18n glibc-profile glibmm gmime gmm gmp gnome-keyring gnome-themes-extra gnu-efi gobject-introspection grantlee graphite2 gsettings-desktop-schemas gsl gst-plugins-base gst-plugins-base0 gst-plugins-good gst-plugins-good0 gst-plugins-libav gstreamer gstreamer0 gtk+ gtk+2 gtk+3 gtkmm2 gtkmm3 gtkspell gvfs harfbuzz hicolor-icon-theme hunspell icon-naming-utils icu4c id3lib ilmbase imagemagick isl iso-codes jansson jasper jemalloc jmtpfs json-c json-glib judy keybinder keyutils lame lcms lcms2 libaio libao libarchive libasyncns libatasmart libbluedevil libbluray libcaca libcanberra libcap libcap-ng libcddb libcdio libcdio-paranoia libclc libcroco libdbusmenu-qt libdiscid libdvdnav libdvdread libedit libevent libexif libfakekey libffi libglade libgnome-keyring libgphoto2 libgpod libgsf libical libid3tag libidl libidn libidn2 libieee1284 libimobiledevice libiodbc libjpeg-turbo libkarma liblastfm libmad libmcrypt libmng libmpc libmtp libnih libnjb libnl libnl3 libnotify libodfgen libogg liboggz liboil libopusenc libpcap libplist libpng libproxy libpsl libraw1394 librevenge librsvg libsamplerate libsecret libsigc++ libsigsegv libsndfile libsodium libsoup libspectre libssh libssh2 libtasn1 libtheora libtiff libunistring libunwind libusb libusb-compat libusbmuxd libvisio libvisual libvisual-plugins libvncserver libvorbis libvpx libwebp libwmf libwnck libwpd libwpg libxkbcommon libxklavier libxml2 libxslt libyaml libzip lmdb loudmouth lzo media-player-info mhash mm mozilla-nss mozjs60 mpfr ncurses neon netpbm newt ocl-icd oniguruma openal-soft openexr openjpeg opus opusfile orc pango pangomm parted pcre pcre2 phonon phonon-gstreamer pilot-link polkit polkit-gnome polkit-qt-1 poppler poppler-data popt pulseaudio pycairo pycups pycurl pygobject pygobject3 pygtk pyparsing python-appdirs python-certifi python-chardet python-distro python-docutils python-idna python-notify2 python-packaging python-pillow python-ply python-pygments python-requests python-sane python-six python-urllib3 qca qimageblitz qjson qt qt-gstreamer qt5 qtscriptgenerator raptor2 rasqal readline redland sbc sdl serf sg3_utils shared-desktop-ontologies shared-mime-info sip slang slang1 soprano sound-theme-freedesktop speex speexdsp startup-notification strigi svgalib system-config-printer t1lib taglib taglib-extras talloc tango-icon-theme tango-icon-theme-extras tdb tevent urwid utf8proc v4l-utils vte wavpack xapian-core zlib zstd \
+ConsoleKit2 GConf LibRaw M2Crypto Mako PyQt QScintilla SDL2 SDL2_gfx SDL2_image SDL2_mixer SDL2_net SDL2_ttf a52dec aalib adwaita-icon-theme akonadi alsa-lib alsa-oss alsa-plugins apr apr-util argon2 aspell aspell-en at-spi2-atk at-spi2-core atk atkmm attica audiofile automoc4 babl boost cairo cairomm chmlib clucene db48 dbus-glib dbus-python dconf dconf-editor desktop-file-utils djvulibre ebook-tools eigen2 eigen3 elfutils enchant esound exiv2 expat ffmpeg fftw fluidsynth freetype fribidi fuse fuse3 gamin gc gcr gd gdbm gdk-pixbuf2 gegl gexiv2 giflib glade3 glib glib-networking glib2 glibc glibc-i18n glibc-profile glibmm gmime gmm gmp gnome-keyring gnome-themes-extra gnu-efi gobject-introspection grantlee graphite2 gsettings-desktop-schemas gsl gst-plugins-base gst-plugins-base0 gst-plugins-good gst-plugins-good0 gst-plugins-libav gstreamer gstreamer0 gtk+ gtk+2 gtk+3 gtkmm2 gtkmm3 gtkspell gvfs harfbuzz hicolor-icon-theme hunspell icon-naming-utils icu4c id3lib ilmbase imagemagick isl iso-codes jansson jasper jemalloc jmtpfs json-c json-glib judy keybinder keyutils lame lcms lcms2 libaio libao libarchive libasyncns libatasmart libbluedevil libbluray libcaca libcanberra libcap libcap-ng libcddb libcdio libcdio-paranoia libclc libcroco libdbusmenu-qt libdiscid libdvdnav libdvdread libedit libevent libexif libfakekey libffi libglade libgnome-keyring libgphoto2 libgpod libgsf libical libid3tag libidl libidn libidn2 libieee1284 libimobiledevice libiodbc libjpeg-turbo libkarma liblastfm libmad libmcrypt libmng libmpc libmtp libnih libnjb libnl libnl3 libnotify libodfgen libogg liboggz liboil libopusenc libpcap libplist libpng libproxy libpsl libraw1394 librevenge librsvg libsamplerate libsecret libsigc++ libsigsegv libsndfile libsodium libsoup libspectre libssh libssh2 libtasn1 libtheora libtiff libunistring libunwind libusb libusb-compat libusbmuxd libvisio libvisual libvisual-plugins libvncserver libvorbis libvpx libwebp libwmf libwnck libwpd libwpg libxkbcommon libxklavier libxml2 libxslt libyaml libzip lmdb loudmouth lzo media-player-info mhash mm mozilla-nss mozjs60 mpfr ncurses neon netpbm newt ocl-icd oniguruma openal-soft openexr openjpeg opus opusfile orc pango pangomm parted pcre pcre2 phonon phonon-gstreamer pilot-link polkit polkit-gnome polkit-qt-1 poppler poppler-data popt pulseaudio pycairo pycups pycurl pygobject pygobject3 pygtk pyparsing python-appdirs python-certifi python-chardet python-distro python-docutils python-future python-idna python-notify2 python-packaging python-pillow python-ply python-pygments python-requests python-sane python-six python-urllib3 qca qimageblitz qjson qt qt-gstreamer qt5 qtscriptgenerator raptor2 rasqal readline redland sbc sdl serf sg3_utils shared-desktop-ontologies shared-mime-info sip slang slang1 soprano sound-theme-freedesktop speex speexdsp startup-notification strigi svgalib system-config-printer t1lib taglib taglib-extras talloc tango-icon-theme tango-icon-theme-extras tdb tevent urwid utf8proc v4l-utils vte wavpack xapian-core zlib zstd \
; do
echo "$pkg: SKP" >> $TMP/SeTnewtag
done
@@ -351,7 +352,7 @@ ConsoleKit2 GConf LibRaw M2Crypto Mako PyQt QScintilla SDL2 SDL2_gfx SDL2_image
fi
cat /dev/null > $TMP/SeTnewtag
for PACKAGE in \
-ConsoleKit2 GConf LibRaw M2Crypto Mako PyQt QScintilla SDL2 SDL2_gfx SDL2_image SDL2_mixer SDL2_net SDL2_ttf a52dec aalib adwaita-icon-theme akonadi alsa-lib alsa-oss alsa-plugins apr apr-util argon2 aspell aspell-en at-spi2-atk at-spi2-core atk atkmm attica audiofile automoc4 babl boost cairo cairomm chmlib clucene db48 dbus-glib dbus-python dconf dconf-editor desktop-file-utils djvulibre ebook-tools eigen2 eigen3 elfutils enchant esound exiv2 expat ffmpeg fftw fluidsynth freetype fribidi fuse fuse3 gamin gc gcr gd gdbm gdk-pixbuf2 gegl gexiv2 giflib glade3 glib glib-networking glib2 glibc glibc-i18n glibc-profile glibmm gmime gmm gmp gnome-keyring gnome-themes-extra gnu-efi gobject-introspection grantlee graphite2 gsettings-desktop-schemas gsl gst-plugins-base gst-plugins-base0 gst-plugins-good gst-plugins-good0 gst-plugins-libav gstreamer gstreamer0 gtk+ gtk+2 gtk+3 gtkmm2 gtkmm3 gtkspell gvfs harfbuzz hicolor-icon-theme hunspell icon-naming-utils icu4c id3lib ilmbase imagemagick isl iso-codes jansson jasper jemalloc jmtpfs json-c json-glib judy keybinder keyutils lame lcms lcms2 libaio libao libarchive libasyncns libatasmart libbluedevil libbluray libcaca libcanberra libcap libcap-ng libcddb libcdio libcdio-paranoia libclc libcroco libdbusmenu-qt libdiscid libdvdnav libdvdread libedit libevent libexif libfakekey libffi libglade libgnome-keyring libgphoto2 libgpod libgsf libical libid3tag libidl libidn libidn2 libieee1284 libimobiledevice libiodbc libjpeg-turbo libkarma liblastfm libmad libmcrypt libmng libmpc libmtp libnih libnjb libnl libnl3 libnotify libodfgen libogg liboggz liboil libopusenc libpcap libplist libpng libproxy libpsl libraw1394 librevenge librsvg libsamplerate libsecret libsigc++ libsigsegv libsndfile libsodium libsoup libspectre libssh libssh2 libtasn1 libtheora libtiff libunistring libunwind libusb libusb-compat libusbmuxd libvisio libvisual libvisual-plugins libvncserver libvorbis libvpx libwebp libwmf libwnck libwpd libwpg libxkbcommon libxklavier libxml2 libxslt libyaml libzip lmdb loudmouth lzo media-player-info mhash mm mozilla-nss mozjs60 mpfr ncurses neon netpbm newt ocl-icd oniguruma openal-soft openexr openjpeg opus opusfile orc pango pangomm parted pcre pcre2 phonon phonon-gstreamer pilot-link polkit polkit-gnome polkit-qt-1 poppler poppler-data popt pulseaudio pycairo pycups pycurl pygobject pygobject3 pygtk pyparsing python-appdirs python-certifi python-chardet python-distro python-docutils python-idna python-notify2 python-packaging python-pillow python-ply python-pygments python-requests python-sane python-six python-urllib3 qca qimageblitz qjson qt qt-gstreamer qt5 qtscriptgenerator raptor2 rasqal readline redland sbc sdl serf sg3_utils shared-desktop-ontologies shared-mime-info sip slang slang1 soprano sound-theme-freedesktop speex speexdsp startup-notification strigi svgalib system-config-printer t1lib taglib taglib-extras talloc tango-icon-theme tango-icon-theme-extras tdb tevent urwid utf8proc v4l-utils vte wavpack xapian-core zlib zstd \
+ConsoleKit2 GConf LibRaw M2Crypto Mako PyQt QScintilla SDL2 SDL2_gfx SDL2_image SDL2_mixer SDL2_net SDL2_ttf a52dec aalib adwaita-icon-theme akonadi alsa-lib alsa-oss alsa-plugins apr apr-util argon2 aspell aspell-en at-spi2-atk at-spi2-core atk atkmm attica audiofile automoc4 babl boost cairo cairomm chmlib clucene db48 dbus-glib dbus-python dconf dconf-editor desktop-file-utils djvulibre ebook-tools eigen2 eigen3 elfutils enchant esound exiv2 expat ffmpeg fftw fluidsynth freetype fribidi fuse fuse3 gamin gc gcr gd gdbm gdk-pixbuf2 gegl gexiv2 giflib glade3 glib glib-networking glib2 glibc glibc-i18n glibc-profile glibmm gmime gmm gmp gnome-keyring gnome-themes-extra gnu-efi gobject-introspection grantlee graphite2 gsettings-desktop-schemas gsl gst-plugins-base gst-plugins-base0 gst-plugins-good gst-plugins-good0 gst-plugins-libav gstreamer gstreamer0 gtk+ gtk+2 gtk+3 gtkmm2 gtkmm3 gtkspell gvfs harfbuzz hicolor-icon-theme hunspell icon-naming-utils icu4c id3lib ilmbase imagemagick isl iso-codes jansson jasper jemalloc jmtpfs json-c json-glib judy keybinder keyutils lame lcms lcms2 libaio libao libarchive libasyncns libatasmart libbluedevil libbluray libcaca libcanberra libcap libcap-ng libcddb libcdio libcdio-paranoia libclc libcroco libdbusmenu-qt libdiscid libdvdnav libdvdread libedit libevent libexif libfakekey libffi libglade libgnome-keyring libgphoto2 libgpod libgsf libical libid3tag libidl libidn libidn2 libieee1284 libimobiledevice libiodbc libjpeg-turbo libkarma liblastfm libmad libmcrypt libmng libmpc libmtp libnih libnjb libnl libnl3 libnotify libodfgen libogg liboggz liboil libopusenc libpcap libplist libpng libproxy libpsl libraw1394 librevenge librsvg libsamplerate libsecret libsigc++ libsigsegv libsndfile libsodium libsoup libspectre libssh libssh2 libtasn1 libtheora libtiff libunistring libunwind libusb libusb-compat libusbmuxd libvisio libvisual libvisual-plugins libvncserver libvorbis libvpx libwebp libwmf libwnck libwpd libwpg libxkbcommon libxklavier libxml2 libxslt libyaml libzip lmdb loudmouth lzo media-player-info mhash mm mozilla-nss mozjs60 mpfr ncurses neon netpbm newt ocl-icd oniguruma openal-soft openexr openjpeg opus opusfile orc pango pangomm parted pcre pcre2 phonon phonon-gstreamer pilot-link polkit polkit-gnome polkit-qt-1 poppler poppler-data popt pulseaudio pycairo pycups pycurl pygobject pygobject3 pygtk pyparsing python-appdirs python-certifi python-chardet python-distro python-docutils python-future python-idna python-notify2 python-packaging python-pillow python-ply python-pygments python-requests python-sane python-six python-urllib3 qca qimageblitz qjson qt qt-gstreamer qt5 qtscriptgenerator raptor2 rasqal readline redland sbc sdl serf sg3_utils shared-desktop-ontologies shared-mime-info sip slang slang1 soprano sound-theme-freedesktop speex speexdsp startup-notification strigi svgalib system-config-printer t1lib taglib taglib-extras talloc tango-icon-theme tango-icon-theme-extras tdb tevent urwid utf8proc v4l-utils vte wavpack xapian-core zlib zstd \
; do
if grep "\(^\| \)$PACKAGE\( \|$\)" $TMP/SeTpkgs 1> /dev/null 2> /dev/null ; then
echo "$PACKAGE: ADD" >> $TMP/SeTnewtag
diff --git a/slackware64/l/tagfile b/slackware64/l/tagfile
index 21801d345..8d81a7a92 100644
--- a/slackware64/l/tagfile
+++ b/slackware64/l/tagfile
@@ -269,6 +269,7 @@ python-certifi:REC
python-chardet:REC
python-distro:REC
python-docutils:REC
+python-future:REC
python-idna:REC
python-notify2:REC
python-packaging:REC
diff --git a/source/a/libcgroup/libcgroup.SlackBuild b/source/a/libcgroup/libcgroup.SlackBuild
index e5ff9b4cc..32d00ea93 100755
--- a/source/a/libcgroup/libcgroup.SlackBuild
+++ b/source/a/libcgroup/libcgroup.SlackBuild
@@ -24,7 +24,7 @@ cd $(dirname $0) ; CWD=$(pwd)
PKGNAM=libcgroup
VERSION=${VERSION:-$(echo $PKGNAM-*.tar.?z* | rev | cut -f 3- -d . | cut -f 1 -d - | rev)}
-BUILD=${BUILD:-5}
+BUILD=${BUILD:-6}
# Automatically determine the architecture we're building on:
if [ -z "$ARCH" ]; then
@@ -82,7 +82,7 @@ zcat $CWD/libcgroup.loop.diff.gz | patch -p1 --verbose || exit 1
# Choose correct options depending on whether PAM is installed:
if [ -L /lib${LIBDIRSUFFIX}/libpam.so.? ]; then
- PAM_OPTIONS="--enable-pam --enable-pam-module-dir=/lib/security"
+ PAM_OPTIONS="--enable-pam --enable-pam-module-dir=/lib${LIBDIRSUFFIX}/security"
unset SHADOW_OPTIONS
else
unset PAM_OPTIONS
@@ -118,6 +118,9 @@ make install DESTDIR=$PKG || exit 1
# Don't ship .la files:
rm -f $PKG/{,usr/}lib${LIBDIRSUFFIX}/*.la
+# The ones in /lib${LIBDIRSUFFIX}/security can also go:
+rm -f $PKG/lib${LIBDIRSUFFIX}/security/*.la
+
# This directory is needed by cgrulesengd:
mkdir -p $PKG/etc/cgconfig.d
diff --git a/source/ap/mariadb/mariadb.SlackBuild b/source/ap/mariadb/mariadb.SlackBuild
index a16f6cfdf..9aefaca01 100755
--- a/source/ap/mariadb/mariadb.SlackBuild
+++ b/source/ap/mariadb/mariadb.SlackBuild
@@ -1,6 +1,6 @@
#!/bin/bash
-# Copyright 2008, 2009, 2010, 2012, 2013, 2014, 2017, 2018 Patrick J. Volkerding, Sebeka, Minnesota, USA
+# Copyright 2008, 2009, 2010, 2012, 2013, 2014, 2017, 2018, 2020 Patrick J. Volkerding, Sebeka, Minnesota, USA
# Copyright 2011, 2012, 2013, 2014, 2017 Heinz Wiesinger, Amsterdam, The Netherlands
# All rights reserved.
#
@@ -30,7 +30,7 @@ cd $(dirname $0) ; CWD=$(pwd)
PKGNAM=mariadb
VERSION=${VERSION:-$(echo ${PKGNAM}-*.tar.?z | rev | cut -f 3- -d . | cut -f 1 -d - | rev)}
-BUILD=${BUILD:-1}
+BUILD=${BUILD:-2}
# To reduce the package size, the embedded server may be omitted. Currently
# only amarok uses this. To build without embedded support, set this to NO.
@@ -181,6 +181,15 @@ if [ "$KEEPTESTS" = "NO" ]; then
rm -rf $PKG/usr/mysql-test
fi
+# Locate PAM module(s) correctly:
+if [ -d $PKG/lib/security ]; then
+ if [ ! "lib" = "lib${LIBDIRSUFFIX}" ]; then
+ mkdir -p $PKG/lib${LIBDIRSUFFIX}
+ mv $PKG/lib/security $PKG/lib${LIBDIRSUFFIX}/security
+ rmdir $PKG/lib 2> /dev/null
+ fi
+fi
+
# The ./configure option to omit this has gone away, so we'll omit it
# the old-fashioned way. It's all in the source tarball if you need it.
rm -rf $PKG/usr/sql-bench
diff --git a/source/d/Cython/Cython.SlackBuild b/source/d/Cython/Cython.SlackBuild
index 27f269a8d..326cc7525 100755
--- a/source/d/Cython/Cython.SlackBuild
+++ b/source/d/Cython/Cython.SlackBuild
@@ -26,7 +26,7 @@ cd $(dirname $0) ; CWD=$(pwd)
PKGNAM=Cython
VERSION=${VERSION:-$(echo $PKGNAM-*.tar.?z | rev | cut -f 3- -d . | cut -f 1 -d - | rev)}
-BUILD=${BUILD:-2}
+BUILD=${BUILD:-1}
if [ -z "$ARCH" ]; then
case "$( uname -m )" in
diff --git a/source/d/cmake/cmake.SlackBuild b/source/d/cmake/cmake.SlackBuild
index 7b8c62ab9..a7dbeb6a6 100755
--- a/source/d/cmake/cmake.SlackBuild
+++ b/source/d/cmake/cmake.SlackBuild
@@ -24,7 +24,7 @@ cd $(dirname $0) ; CWD=$(pwd)
PKGNAM=cmake
VERSION=${VERSION:-$(echo $PKGNAM-*.tar.?z | rev | cut -f 3- -d . | cut -f 1 -d - | rev)}
-BUILD=${BUILD:-1}
+BUILD=${BUILD:-2}
# Automatically determine the architecture we're building on:
if [ -z "$ARCH" ]; then
diff --git a/source/d/doxygen/doxygen.SlackBuild b/source/d/doxygen/doxygen.SlackBuild
index 5ee6003bb..000f42f11 100755
--- a/source/d/doxygen/doxygen.SlackBuild
+++ b/source/d/doxygen/doxygen.SlackBuild
@@ -24,7 +24,7 @@ cd $(dirname $0) ; CWD=$(pwd)
PKGNAM=doxygen
VERSION=${VERSION:-$(basename $(echo doxygen-*.tar.?z | rev | cut -f 3- -d . | cut -f 1 -d - | rev) .src)}
-BUILD=${BUILD:-1}
+BUILD=${BUILD:-2}
NUMJOBS=${NUMJOBS:-" -j$(expr $(nproc) + 1) "}
diff --git a/source/l/ConsoleKit2/ConsoleKit2.SlackBuild b/source/l/ConsoleKit2/ConsoleKit2.SlackBuild
index 73a13404c..bb0d80524 100755
--- a/source/l/ConsoleKit2/ConsoleKit2.SlackBuild
+++ b/source/l/ConsoleKit2/ConsoleKit2.SlackBuild
@@ -28,7 +28,7 @@ cd $(dirname $0) ; CWD=$(pwd)
PKGNAM=ConsoleKit2
VERSION=${VERSION:-1.2.1}
-BUILD=${BUILD:-2}
+BUILD=${BUILD:-3}
# Maximum storage quota for XDG_RUNTIME_DIR:
XDG_RUNTIME_QUOTA=${XDG_RUNTIME_QUOTA:-size=100M}
@@ -103,7 +103,7 @@ find . \
# Choose correct options depending on whether PAM is installed:
if [ -L /lib${LIBDIRSUFFIX}/libpam.so.? ]; then
- PAM_OPTIONS="--enable-pam-module=yes --disable-libcgmanager"
+ PAM_OPTIONS="--enable-pam-module=yes --with-pam-module-dir=/lib${LIBDIRSUFFIX}/security --disable-libcgmanager"
unset SHADOW_OPTIONS
else
unset PAM_OPTIONS
@@ -135,6 +135,9 @@ make install DESTDIR=$PKG || exit 1
# Don't ship .la files:
rm -f $PKG/{,usr/}lib${LIBDIRSUFFIX}/*.la
+# The ones in /lib${LIBDIRSUFFIX}/security can also go:
+rm -f $PKG/lib${LIBDIRSUFFIX}/security/*.la
+
# Let's not clobber config files
mv $PKG/etc/ConsoleKit/seats.d/00-primary.seat \
$PKG/etc/ConsoleKit/seats.d/00-primary.seat.new
diff --git a/source/l/gnome-keyring/gnome-keyring.SlackBuild b/source/l/gnome-keyring/gnome-keyring.SlackBuild
index ea20ec8b1..ffda50439 100755
--- a/source/l/gnome-keyring/gnome-keyring.SlackBuild
+++ b/source/l/gnome-keyring/gnome-keyring.SlackBuild
@@ -26,7 +26,7 @@ cd $(dirname $0) ; CWD=$(pwd)
PKGNAM=gnome-keyring
VERSION=${VERSION:-$(echo $PKGNAM-*.tar.?z* | rev | cut -f 3- -d . | cut -f 1 -d - | rev)}
-BUILD=${BUILD:-1}
+BUILD=${BUILD:-2}
if [ -z "$ARCH" ]; then
case "$( uname -m )" in
@@ -87,7 +87,7 @@ CXXFLAGS="$SLKCFLAGS" \
--enable-nls \
--disable-debug \
--enable-ssh-agent \
- --with-pam-dir=/lib/security \
+ --with-pam-dir=/lib${LIBDIRSUFFIX}/security \
--build=$ARCH-slackware-linux || exit 1
make $NUMJOBS || make || exit 1
@@ -96,6 +96,12 @@ make install DESTDIR=$PKG || exit 1
find $PKG | xargs file | grep -e "executable" -e "shared object" | grep ELF \
| cut -f 1 -d : | xargs strip --strip-unneeded 2> /dev/null || true
+# Don't ship .la files:
+rm -f $PKG/{,usr/}lib${LIBDIRSUFFIX}/*.la
+
+# The ones in /lib${LIBDIRSUFFIX}/security can also go:
+rm -f $PKG/lib${LIBDIRSUFFIX}/security/*.la
+
# Compress manual pages:
find $PKG/usr/man -type f -exec gzip -9 {} \+
for i in $( find $PKG/usr/man -type l ) ; do
diff --git a/source/l/openal-soft/.deps b/source/l/openal-soft/.deps
deleted file mode 100644
index b787fd165..000000000
--- a/source/l/openal-soft/.deps
+++ /dev/null
@@ -1 +0,0 @@
-SDL_sound
diff --git a/source/l/openal-soft/.url b/source/l/openal-soft/.url
deleted file mode 100644
index 51a72d92e..000000000
--- a/source/l/openal-soft/.url
+++ /dev/null
@@ -1,2 +0,0 @@
-http://kcat.strangesoft.net/openal-releases/openal-soft-1.19.1.tar.bz2
-
diff --git a/source/l/openal-soft/openal-soft.url b/source/l/openal-soft/openal-soft.url
new file mode 100644
index 000000000..618d53c78
--- /dev/null
+++ b/source/l/openal-soft/openal-soft.url
@@ -0,0 +1 @@
+https://openal-soft.org/openal-releases
diff --git a/source/l/polkit/polkit.SlackBuild b/source/l/polkit/polkit.SlackBuild
index a9a215763..0a01494c9 100755
--- a/source/l/polkit/polkit.SlackBuild
+++ b/source/l/polkit/polkit.SlackBuild
@@ -26,7 +26,7 @@ cd $(dirname $0) ; CWD=$(pwd)
PKGNAM=polkit
VERSION=${VERSION:-$(echo $PKGNAM-*.tar.?z | rev | cut -f 3- -d . | cut -f 1 -d - | rev)}
-BUILD=${BUILD:-1}
+BUILD=${BUILD:-2}
# Automatically determine the architecture we're building on:
if [ -z "$ARCH" ]; then
@@ -91,7 +91,7 @@ fi
# Choose correct options depending on whether PAM is installed:
if [ -L /lib${LIBDIRSUFFIX}/libpam.so.? ]; then
- PAM_OPTIONS="--with-authfw=pam --with-pam-module-dir=/lib/security"
+ PAM_OPTIONS="--with-authfw=pam --with-pam-module-dir=/lib${LIBDIRSUFFIX}/security"
unset SHADOW_OPTIONS
else
unset PAM_OPTIONS
diff --git a/source/l/python-future/python-future.SlackBuild b/source/l/python-future/python-future.SlackBuild
new file mode 100755
index 000000000..80a1c8d47
--- /dev/null
+++ b/source/l/python-future/python-future.SlackBuild
@@ -0,0 +1,92 @@
+#!/bin/bash
+
+# Copyright 2020 Patrick J. Volkerding, Sebeka, MN, USA
+# All rights reserved.
+#
+# Redistribution and use of this script, with or without modification, is
+# permitted provided that the following conditions are met:
+#
+# 1. Redistributions of this script must retain the above copyright
+# notice, this list of conditions and the following disclaimer.
+#
+# THIS SOFTWARE IS PROVIDED BY THE AUTHOR "AS IS" AND ANY EXPRESS OR IMPLIED
+# WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE IMPLIED WARRANTIES OF
+# MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE ARE DISCLAIMED. IN NO
+# EVENT SHALL THE AUTHOR BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
+# SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT NOT LIMITED TO,
+# PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES; LOSS OF USE, DATA, OR PROFITS;
+# OR BUSINESS INTERRUPTION) HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY,
+# WHETHER IN CONTRACT, STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR
+# OTHERWISE) ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF
+# ADVISED OF THE POSSIBILITY OF SUCH DAMAGE.
+
+cd $(dirname $0) ; CWD=$(pwd)
+
+PKGNAM=python-future
+SRCNAM=future
+VERSION=${VERSION:-$(echo ${SRCNAM}-*.tar.?z | rev | cut -f 3- -d . | cut -f 1 -d - | rev)}
+BUILD=${BUILD:-1}
+
+
+if [ -z "$ARCH" ]; then
+ case "$( uname -m )" in
+ i?86) ARCH=i586 ;;
+ arm*) ARCH=arm ;;
+ *) ARCH=$( uname -m ) ;;
+ esac
+fi
+
+# If the variable PRINT_PACKAGE_NAME is set, then this script will report what
+# the name of the created package would be, and then exit. This information
+# could be useful to other scripts.
+if [ ! -z "${PRINT_PACKAGE_NAME}" ]; then
+ echo "$PKGNAM-$VERSION-$ARCH-$BUILD.txz"
+ exit 0
+fi
+
+TMP=${TMP:-/tmp}
+PKG=$TMP/package-$PKGNAM
+
+rm -rf $PKG
+mkdir -p $TMP $PKG
+cd $TMP
+rm -rf $SRCNAM-$VERSION
+tar xvf $CWD/$SRCNAM-$VERSION.tar.?z || exit 1
+cd $SRCNAM-$VERSION || exit 1
+
+chown -R root:root .
+find -L . \
+ \( -perm 777 -o -perm 775 -o -perm 750 -o -perm 711 -o -perm 555 \
+ -o -perm 511 \) -exec chmod 755 {} \+ -o \
+ \( -perm 666 -o -perm 664 -o -perm 640 -o -perm 600 -o -perm 444 \
+ -o -perm 440 -o -perm 400 \) -exec chmod 644 {} \+
+
+python setup.py install --root=$PKG || exit 1
+
+# Move the python2 versions:
+mv $PKG/usr/bin/futurize $PKG/usr/bin/futurize2
+mv $PKG/usr/bin/pasteurize $PKG/usr/bin/pasteurize2
+
+# Clear the build folder:
+rm -rf build
+
+python3 setup.py install --root=$PKG || exit 1
+
+mkdir -p $PKG/usr/doc/$PKGNAM-$VERSION
+cp -a *.rst LICENSE* NOTICE PKG-INFO \
+ $PKG/usr/doc/$PKGNAM-$VERSION
+find $PKG/usr/doc/$PKGNAM-$VERSION -type f -exec chmod 0644 {} \+
+
+# If there's a HISTORY.rst, installing at least part of the recent history
+# is useful, but don't let it get totally out of control:
+if [ -r HISTORY.rst ]; then
+ DOCSDIR=$(echo $PKG/usr/doc/${PKGNAM}-$VERSION)
+ cat HISTORY.rst | head -n 1000 > $DOCSDIR/HISTORY.rst
+ touch -r HISTORY.rst $DOCSDIR/HISTORY.rst
+fi
+
+mkdir -p $PKG/install
+cat $CWD/slack-desc > $PKG/install/slack-desc
+
+cd $PKG
+/sbin/makepkg -l y -c n $TMP/$PKGNAM-$VERSION-$ARCH-$BUILD.txz
diff --git a/source/l/python-future/python-future.url b/source/l/python-future/python-future.url
new file mode 100644
index 000000000..b0aec8af3
--- /dev/null
+++ b/source/l/python-future/python-future.url
@@ -0,0 +1 @@
+https://pypi.org/project/future/
diff --git a/source/l/python-future/slack-desc b/source/l/python-future/slack-desc
new file mode 100644
index 000000000..bc547a652
--- /dev/null
+++ b/source/l/python-future/slack-desc
@@ -0,0 +1,19 @@
+# HOW TO EDIT THIS FILE:
+# The "handy ruler" below makes it easier to edit a package description.
+# Line up the first '|' above the ':' following the base package name, and
+# the '|' on the right side marks the last column you can put a character in.
+# You must make exactly 11 lines for the formatting to be correct. It's also
+# customary to leave one space after the ':' except on otherwise blank lines.
+
+ |-----handy-ruler------------------------------------------------------|
+python-future: python-future (Easy, clean, reliable Python 2/3 compatibility)
+python-future:
+python-future: python-future allows you to use a single, clean Python 3.x-compatible
+python-future: codebase to support both Python 2 and Python 3 with minimal overhead.
+python-future: It provides future and past packages with backports and forward ports
+python-future: of features from Python 3 and 2. It also comes with futurize and
+python-future: pasteurize, customized 2to3-based scripts that help you to convert
+python-future: either Py2 or Py3 code easily to support both Python 2 and 3 in a
+python-future: single clean Py3-style codebase, module by module.
+python-future:
+python-future: Homepage: https://python-future.org
diff --git a/source/l/qt5/.deps b/source/l/qt5/.deps
deleted file mode 100644
index d1eaacd08..000000000
--- a/source/l/qt5/.deps
+++ /dev/null
@@ -1,2 +0,0 @@
-OpenAL
-libxkbcommon
diff --git a/source/l/qt5/.url b/source/l/qt5/.url
deleted file mode 100644
index cc9f30beb..000000000
--- a/source/l/qt5/.url
+++ /dev/null
@@ -1 +0,0 @@
-https://download.qt.io/official_releases/qt/5.13/5.13.2/single/qt-everywhere-src-5.13.2.tar.xz
diff --git a/source/l/v4l-utils/v4l-utils.SlackBuild b/source/l/v4l-utils/v4l-utils.SlackBuild
index 143da77fe..47b6cc513 100755
--- a/source/l/v4l-utils/v4l-utils.SlackBuild
+++ b/source/l/v4l-utils/v4l-utils.SlackBuild
@@ -1,7 +1,7 @@
#!/bin/bash
# Copyright 2009 Eric Hameleers, Eindhoven, NL
-# Copyright 2009, 2010, 2011, 2013, 2018 Patrick J. Volkerding, Sebeka, MN, USA
+# Copyright 2009, 2010, 2011, 2013, 2018, 2020 Patrick J. Volkerding, Sebeka, MN, USA
# All rights reserved.
# Redistribution and use of this script, with or without modification, is
@@ -25,7 +25,7 @@ cd $(dirname $0) ; CWD=$(pwd)
PKGNAM=v4l-utils
VERSION=${VERSION:-$(echo $PKGNAM-*.tar.?z | rev | cut -f 3- -d . | cut -f 1 -d - | rev)}
-BUILD=${BUILD:-1}
+BUILD=${BUILD:-2}
NUMJOBS=${NUMJOBS:-" -j$(expr $(nproc) + 1) "}
@@ -79,9 +79,6 @@ find . \
\( -perm 666 -o -perm 664 -o -perm 600 -o -perm 444 -o -perm 440 -o -perm 400 \) \
-exec chmod 644 {} \+
-# qvidcap requires Qt5 - quit disabling it once we have that.
-# qv4l2 requires Qt5 - quit disabling it once we have that.
-
# Configure:
CFLAGS="$SLKCFLAGS" \
CXXFLAGS="$SLKCFLAGS" \
@@ -92,8 +89,6 @@ CXXFLAGS="$SLKCFLAGS" \
--mandir=/usr/man \
--infodir=/usr/info \
--disable-static \
- --disable-qvidcap \
- --disable-qv4l2 \
--build=$ARCH-slackware-linux || exit 1
# Build and install:
@@ -141,4 +136,3 @@ cat $CWD/slack-desc > $PKG/install/slack-desc
cd $PKG
/sbin/makepkg -l y -c n $TMP/$PKGNAM-$VERSION-$ARCH-$BUILD.txz
-
diff --git a/source/n/cifs-utils/cifs-utils.SlackBuild b/source/n/cifs-utils/cifs-utils.SlackBuild
index 58a2c8a4e..dbf860edf 100755
--- a/source/n/cifs-utils/cifs-utils.SlackBuild
+++ b/source/n/cifs-utils/cifs-utils.SlackBuild
@@ -24,7 +24,7 @@ cd $(dirname $0) ; CWD=$(pwd)
PKGNAM=cifs-utils
VERSION=${VERSION:-$(echo $PKGNAM-*.tar.?z* | rev | cut -f 3- -d . | cut -f 1 -d - | rev)}
-BUILD=${BUILD:-2}
+BUILD=${BUILD:-3}
# Automatically determine the architecture we're building on:
if [ -z "$ARCH" ]; then
@@ -90,6 +90,13 @@ find . \
autoreconf -vif
+# Choose correct options depending on whether PAM is installed:
+if [ -L /lib${LIBDIRSUFFIX}/libpam.so.? ]; then
+ PAM_OPTIONS="--enable-pam --with-pamdir=/lib${LIBDIRSUFFIX}/security"
+else
+ PAM_OPTIONS=""
+fi
+
# Configure:
CFLAGS="$SLKCFLAGS" \
./configure \
@@ -97,6 +104,7 @@ CFLAGS="$SLKCFLAGS" \
--sysconfdir=/etc \
--libdir=/usr/lib${LIBDIRSUFFIX} \
--mandir=/usr/man \
+ $PAM_OPTIONS \
--build=$ARCH-slackware-linux || exit 1
# Build and install:
diff --git a/source/n/fetchmail/fetchmail.SlackBuild b/source/n/fetchmail/fetchmail.SlackBuild
index c60bcad93..81a0fb70d 100755
--- a/source/n/fetchmail/fetchmail.SlackBuild
+++ b/source/n/fetchmail/fetchmail.SlackBuild
@@ -1,6 +1,6 @@
#!/bin/bash
-# Copyright 2008, 2009, 2010, 2011, 2016, 2018 Patrick J. Volkerding, Sebeka, MN, USA
+# Copyright 2008, 2009, 2010, 2011, 2016, 2018, 2020 Patrick J. Volkerding, Sebeka, MN, USA
# All rights reserved.
#
# Redistribution and use of this script, with or without modification, is
@@ -23,7 +23,7 @@
cd $(dirname $0) ; CWD=$(pwd)
PKGNAM=fetchmail
-VERSION=${VERSION:-$(echo $PKGNAM-*.tar.xz | rev | cut -f 3- -d . | cut -f 1 -d - | rev)}
+VERSION=${VERSION:-$(echo $PKGNAM-*.tar.?z | rev | cut -f 3- -d . | cut -f 1 -d - | rev)}
BUILD=${BUILD:-1}
# Automatically determine the architecture we're building on:
@@ -64,14 +64,12 @@ mkdir -p $TMP $PKG
cd $TMP
rm -rf fetchmail-$VERSION
-tar xvf $CWD/fetchmail-$VERSION.tar.xz || exit 1
+tar xvf $CWD/fetchmail-$VERSION.tar.?z || exit 1
cd fetchmail-$VERSION || exit 1
# Patch for OpenSSL 1.1.1 compatibility:
zcat $CWD/fetchmail.openssl111.diff.gz | patch -p1 --verbose || exit 1
-# this is the sloppiest source tarball ever
-# [NOTE: *was*... the new maintainers are much better]
chown -R root:root .
find . \
\( -perm 777 -o -perm 775 -o -perm 711 -o -perm 555 -o -perm 511 \) \
@@ -79,12 +77,16 @@ find . \
\( -perm 666 -o -perm 664 -o -perm 600 -o -perm 444 -o -perm 440 -o -perm 400 \) \
-exec chmod 644 {} \+
+export PYTHON=python3
+
CFLAGS="$SLKCFLAGS" \
./configure \
--prefix=/usr \
--mandir=/usr/man \
--enable-nls \
--with-ssl \
+ --with-kerberos5 \
+ --with-gssapi \
--program-prefix="" \
--program-suffix="" \
--build=$ARCH-slackware-linux
@@ -116,4 +118,3 @@ cat $CWD/slack-desc > $PKG/install/slack-desc
cd $PKG
/sbin/makepkg -l y -c n $TMP/fetchmail-$VERSION-$ARCH-$BUILD.txz
-
diff --git a/source/n/pinentry/pinentry.SlackBuild b/source/n/pinentry/pinentry.SlackBuild
index e2bd5722b..421b3d070 100755
--- a/source/n/pinentry/pinentry.SlackBuild
+++ b/source/n/pinentry/pinentry.SlackBuild
@@ -25,7 +25,7 @@ cd $(dirname $0) ; CWD=$(pwd)
PKGNAM=pinentry
VERSION=${VERSION:-$(echo $PKGNAM-*.tar.?z | rev | cut -f 3- -d . | cut -f 1 -d - | rev)}
-BUILD=${BUILD:-2}
+BUILD=${BUILD:-3}
# Automatically determine the architecture we're building on:
if [ -z "$ARCH" ]; then
diff --git a/source/n/samba/samba.SlackBuild b/source/n/samba/samba.SlackBuild
index c7e364d4f..8c09f50cf 100755
--- a/source/n/samba/samba.SlackBuild
+++ b/source/n/samba/samba.SlackBuild
@@ -26,7 +26,7 @@ cd $(dirname $0) ; CWD=$(pwd)
PKGNAM=samba
VERSION=${VERSION:-$(echo samba-*.tar.?z | rev | cut -f 3- -d . | cut -f 1 -d - | rev)}
-BUILD=${BUILD:-1}
+BUILD=${BUILD:-2}
if [ -e $CWD/machine.conf ]; then
. $CWD/machine.conf ]
@@ -102,7 +102,7 @@ find . \
# Choose correct options depending on whether PAM is installed:
if [ -L /lib${LIBDIRSUFFIX}/libpam.so.? ]; then
- PAM_OPTIONS="--with-pam --with-pammodulesdir=/lib/security --with-system-mitkrb5 --with-experimental-mit-ad-dc"
+ PAM_OPTIONS="--with-pam --with-pammodulesdir=/lib${LIBDIRSUFFIX}/security --with-system-mitkrb5 --with-experimental-mit-ad-dc"
unset SHADOW_OPTIONS
else
unset PAM_OPTIONS
diff --git a/source/n/wpa_supplicant/wpa_supplicant.SlackBuild b/source/n/wpa_supplicant/wpa_supplicant.SlackBuild
index 2e3181dd0..61b993f81 100755
--- a/source/n/wpa_supplicant/wpa_supplicant.SlackBuild
+++ b/source/n/wpa_supplicant/wpa_supplicant.SlackBuild
@@ -1,7 +1,7 @@
#!/bin/bash
# Copyright 2004-2008 Eric Hameleers, Eindhoven, NL
-# Copyright 2008-2018 Patrick J. Volkerding, Sebeka, MN, USA
+# Copyright 2008-2020 Patrick J. Volkerding, Sebeka, MN, USA
# Permission to use, copy, modify, and distribute this software for
# any purpose with or without fee is hereby granted, provided that
# the above copyright notice and this permission notice appear in all
@@ -25,7 +25,7 @@ cd $(dirname $0) ; CWD=$(pwd)
PKGNAM=wpa_supplicant
VERSION=${VERSION:-$(echo $PKGNAM-*.tar.?z* | rev | cut -f 3- -d . | cut -f 1 -d - | rev)}
-BUILD=${BUILD:-1}
+BUILD=${BUILD:-2}
SRCVERSION=$(printf $VERSION | tr _ -)
@@ -103,12 +103,23 @@ make $NUMJOBS \
BINDIR=/usr/sbin \
LIBDIR=/usr/lib${LIBDIRSUFFIX} || exit 1
-# Build the Qt4 GUI client
+# Build the Qt5 GUI client
+
+
+
+#The following directory name is labelled qt4, but is compatible with qt5.
+#pushd wpa_gui-qt4 &&
+#qmake wpa_gui.pro &&
+#make &&
+#popd
+
+pushd wpa_gui-qt4
+qmake-qt5 wpa_gui.pro
CFLAGS="$SLKCFLAGS" \
make $NUMJOBS \
- wpa_gui-qt4 \
BINDIR=/usr/sbin \
LIBDIR=/usr/lib${LIBDIRSUFFIX} || exit 1
+popd
# Make sure man pages are built
make -C doc/docbook man
diff --git a/source/xap/xpdf/xpdf.SlackBuild b/source/xap/xpdf/xpdf.SlackBuild
index a6bee8ee7..a9a76b8d4 100755
--- a/source/xap/xpdf/xpdf.SlackBuild
+++ b/source/xap/xpdf/xpdf.SlackBuild
@@ -25,7 +25,7 @@ cd $(dirname $0) ; CWD=$(pwd)
PKGNAM=xpdf
VERSION=4.02
PATCHLEVEL=
-BUILD=${BUILD:-2}
+BUILD=${BUILD:-3}
NUMJOBS=${NUMJOBS:-" -j$(expr $(nproc) + 1) "}
diff --git a/testing/packages/PAM/ConsoleKit2-1.2.1-x86_64-2_pam.txt b/testing/packages/PAM/ConsoleKit2-1.2.1-x86_64-3_pam.txt
index ef6a179a5..ef6a179a5 100644
--- a/testing/packages/PAM/ConsoleKit2-1.2.1-x86_64-2_pam.txt
+++ b/testing/packages/PAM/ConsoleKit2-1.2.1-x86_64-3_pam.txt
diff --git a/testing/packages/PAM/cifs-utils-6.10-x86_64-2_pam.txt b/testing/packages/PAM/cifs-utils-6.10-x86_64-3_pam.txt
index cdd5c0729..cdd5c0729 100644
--- a/testing/packages/PAM/cifs-utils-6.10-x86_64-2_pam.txt
+++ b/testing/packages/PAM/cifs-utils-6.10-x86_64-3_pam.txt
diff --git a/testing/packages/PAM/gnome-keyring-3.34.0-x86_64-1_pam.txt b/testing/packages/PAM/gnome-keyring-3.34.0-x86_64-2_pam.txt
index 030f0c904..030f0c904 100644
--- a/testing/packages/PAM/gnome-keyring-3.34.0-x86_64-1_pam.txt
+++ b/testing/packages/PAM/gnome-keyring-3.34.0-x86_64-2_pam.txt
diff --git a/testing/packages/PAM/libcgroup-0.41-x86_64-5_pam.txt b/testing/packages/PAM/libcgroup-0.41-x86_64-6_pam.txt
index 23b5774da..23b5774da 100644
--- a/testing/packages/PAM/libcgroup-0.41-x86_64-5_pam.txt
+++ b/testing/packages/PAM/libcgroup-0.41-x86_64-6_pam.txt
diff --git a/testing/packages/PAM/libpwquality-1.4.2-x86_64-1_pam.txt b/testing/packages/PAM/libpwquality-1.4.2-x86_64-2_pam.txt
index f11465499..f11465499 100644
--- a/testing/packages/PAM/libpwquality-1.4.2-x86_64-1_pam.txt
+++ b/testing/packages/PAM/libpwquality-1.4.2-x86_64-2_pam.txt
diff --git a/testing/packages/PAM/mariadb-10.4.12-x86_64-1_pam.txt b/testing/packages/PAM/mariadb-10.4.12-x86_64-2_pam.txt
index d45005822..d45005822 100644
--- a/testing/packages/PAM/mariadb-10.4.12-x86_64-1_pam.txt
+++ b/testing/packages/PAM/mariadb-10.4.12-x86_64-2_pam.txt
diff --git a/testing/packages/PAM/pam-1.3.1-x86_64-1_pam.txt b/testing/packages/PAM/pam-1.3.1-x86_64-2_pam.txt
index eeab92033..eeab92033 100644
--- a/testing/packages/PAM/pam-1.3.1-x86_64-1_pam.txt
+++ b/testing/packages/PAM/pam-1.3.1-x86_64-2_pam.txt
diff --git a/testing/packages/PAM/polkit-0.116-x86_64-1_pam.txt b/testing/packages/PAM/polkit-0.116-x86_64-2_pam.txt
index 3fab4403d..3fab4403d 100644
--- a/testing/packages/PAM/polkit-0.116-x86_64-1_pam.txt
+++ b/testing/packages/PAM/polkit-0.116-x86_64-2_pam.txt
diff --git a/testing/packages/PAM/samba-4.11.6-x86_64-1_pam.txt b/testing/packages/PAM/samba-4.11.6-x86_64-2_pam.txt
index e1800f156..e1800f156 100644
--- a/testing/packages/PAM/samba-4.11.6-x86_64-1_pam.txt
+++ b/testing/packages/PAM/samba-4.11.6-x86_64-2_pam.txt
diff --git a/testing/source/PAM/a/libpwquality/libpwquality.SlackBuild b/testing/source/PAM/a/libpwquality/libpwquality.SlackBuild
index ac1555a6c..c41045852 100755
--- a/testing/source/PAM/a/libpwquality/libpwquality.SlackBuild
+++ b/testing/source/PAM/a/libpwquality/libpwquality.SlackBuild
@@ -24,7 +24,7 @@ cd $(dirname $0) ; CWD=$(pwd)
PKGNAM=libpwquality
VERSION=${VERSION:-$(echo $PKGNAM-*.tar.?z | rev | cut -f 3- -d . | cut -f 1 -d - | rev)}
-BUILD=${BUILD:-1}
+BUILD=${BUILD:-2}
# Automatically determine the architecture we're building on:
if [ -z "$ARCH" ]; then
@@ -100,7 +100,7 @@ CXXFLAGS="$SLKCFLAGS" \
--mandir=/usr/man \
--infodir=/usr/info \
--disable-static \
- --with-securedir=/lib/security \
+ --with-securedir=/lib${LIBDIRSUFFIX}/security \
--with-python-binary=python3 \
--build=$ARCH-slackware-linux || exit 1
make $NUMJOBS || make || exit 1
@@ -109,6 +109,9 @@ make install DESTDIR=$PKG || exit 1
# Don't ship .la files:
rm -f $PKG/{,usr/}lib${LIBDIRSUFFIX}/*.la
+# The ones in /lib${LIBDIRSUFFIX}/security can also go:
+rm -f $PKG/lib${LIBDIRSUFFIX}/security/*.la
+
mv $PKG/etc/security/pwquality.conf $PKG/etc/security/pwquality.conf.new
# Strip binaries:
diff --git a/testing/source/PAM/a/pam/pam.SlackBuild b/testing/source/PAM/a/pam/pam.SlackBuild
index ccd19e304..41a321079 100755
--- a/testing/source/PAM/a/pam/pam.SlackBuild
+++ b/testing/source/PAM/a/pam/pam.SlackBuild
@@ -27,7 +27,7 @@ SRCNAM=Linux-PAM
PKGNAM=pam
PAMRHVER=${PAMRHVER:-$(echo pam-redhat-*.tar.?z | rev | cut -f 3- -d . | cut -f 1 -d - | rev)}
VERSION=${VERSION:-$(echo $SRCNAM-*.tar.?z | rev | cut -f 3- -d . | cut -f 1 -d - | rev)}
-BUILD=${BUILD:-1}
+BUILD=${BUILD:-2}
# Automatically determine the architecture we're building on:
if [ -z "$ARCH" ]; then
@@ -123,8 +123,6 @@ zcat $CWD/patches/pam.etc.environment.better.comments.diff.gz | patch -p1 --verb
autoreconf -ivf || exit 1
-# Using --enable-securedir=/lib/security/ because some downstream software
-# (last I checked) assumes this, so /lib64/security/ was a problem...
CFLAGS="$SLKCFLAGS" \
CXXFLAGS="$SLKCFLAGS" \
./configure \
@@ -132,7 +130,7 @@ CXXFLAGS="$SLKCFLAGS" \
--libdir=/lib${LIBDIRSUFFIX} \
--sysconfdir=/etc \
--includedir=/usr/include/security \
- --enable-securedir=/lib/security \
+ --enable-securedir=/lib${LIBDIRSUFFIX}/security \
--datarootdir=/usr/share \
--localstatedir=/var \
--mandir=/usr/man \
@@ -157,11 +155,11 @@ make install DESTDIR=$PKG || exit 1
# Don't ship .la files:
rm -f $PKG/{,usr/}lib${LIBDIRSUFFIX}/*.la
-# The ones in /lib/security can also go:
-rm -f $PKG/lib/security/*.la
+# The ones in /lib${LIBDIRSUFFIX}/security can also go:
+rm -f $PKG/lib${LIBDIRSUFFIX}/security/*.la
# Add extra symlinks added by pam.spec:
-( cd $PKG/lib/security
+( cd $PKG/lib${LIBDIRSUFFIX}/security
for type in acct auth passwd session ; do
ln -sf pam_unix.so pam_unix_${type}.so
done
diff --git a/testing/source/PAM/buildlist-fix-lib-security-location b/testing/source/PAM/buildlist-fix-lib-security-location
new file mode 100644
index 000000000..4b49d3824
--- /dev/null
+++ b/testing/source/PAM/buildlist-fix-lib-security-location
@@ -0,0 +1,9 @@
+a/pam/pam.SlackBuild
+a/libpwquality/libpwquality.SlackBuild
+source/a/libcgroup/libcgroup.SlackBuild
+source/l/polkit/polkit.SlackBuild
+source/l/ConsoleKit2/ConsoleKit2.SlackBuild
+source/l/gnome-keyring/gnome-keyring.SlackBuild
+source/n/cifs-utils/cifs-utils.SlackBuild
+source/ap/mariadb/mariadb.SlackBuild
+source/n/samba/samba.SlackBuild