summaryrefslogtreecommitdiffstats
diff options
context:
space:
mode:
author Patrick J Volkerding <volkerdi@slackware.com>2020-05-15 07:28:15 +0000
committer Eric Hameleers <alien@slackware.com>2020-05-15 17:59:53 +0200
commiteba2e5b781702a60ac9f9613c9b8456c1594215c (patch)
treee413ac11d0b244de7238614f3f0fc5e391ca4998
parent5864796142dd047453e8517d6ff9ce9ad66ebdc4 (diff)
downloadcurrent-eba2e5b781702a60ac9f9613c9b8456c1594215c.tar.gz
current-eba2e5b781702a60ac9f9613c9b8456c1594215c.tar.xz
Fri May 15 07:28:15 UTC 202020200515072815
Hey folks, just a heads-up that PAM is about to be merged into the main tree. We can't have it blocking other upgrades any longer. The config files could be improved (adding support for pam_krb5 and pam_ldap, for example), but they'll do for now. Have a good weekend, and enjoy these updates! :-) a/aaa_elflibs-15.0-x86_64-23.txz: Rebuilt. Upgraded: libcap.so.2.34, libelf-0.179.so, liblzma.so.5.2.5, libglib-2.0.so.0.6400.2, libgmodule-2.0.so.0.6400.2, libgobject-2.0.so.0.6400.2, libgthread-2.0.so.0.6400.2, liblber-2.4.so.2.10.13, libldap-2.4.so.2.10.13, libpcre2-8.so.0.10.0. Added temporarily in preparation for upgrading icu4c: libicudata.so.65.1, libicui18n.so.65.1, libicuio.so.65.1, libicutest.so.65.1, libicutu.so.65.1, libicuuc.so.65.1. a/etc-15.0-x86_64-11.txz: Rebuilt. /etc/passwd: Added ldap (UID 330). /etc/group: Added ldap (GID 330). a/kernel-generic-5.4.41-x86_64-1.txz: Upgraded. a/kernel-huge-5.4.41-x86_64-1.txz: Upgraded. a/kernel-modules-5.4.41-x86_64-1.txz: Upgraded. a/pkgtools-15.0-noarch-33.txz: Rebuilt. setup.services: added support for rc.openldap and rc.openvpn. ap/hplip-3.20.5-x86_64-1.txz: Upgraded. d/kernel-headers-5.4.41-x86-1.txz: Upgraded. d/python-setuptools-46.3.0-x86_64-1.txz: Upgraded. d/python3-3.8.3-x86_64-1.txz: Upgraded. k/kernel-source-5.4.41-noarch-1.txz: Upgraded. n/openldap-2.4.50-x86_64-1.txz: Added. This is a complete OpenLDAP package with both client and server support. Thanks to Giuseppe Di Terlizzi for help with the server parts. n/openldap-client-2.4.50-x86_64-1.txz: Removed. x/mesa-20.0.7-x86_64-1.txz: Upgraded. isolinux/initrd.img: Rebuilt. kernels/*: Upgraded. testing/packages/PAM/hplip-3.20.5-x86_64-1_pam.txz: Upgraded. usb-and-pxe-installers/usbboot.img: Rebuilt.
-rw-r--r--ChangeLog.rss48
-rw-r--r--ChangeLog.txt36
-rw-r--r--FILELIST.TXT272
-rw-r--r--README.initrd14
-rw-r--r--isolinux/message.txt2
-rw-r--r--kernels/VERSIONS.TXT2
-rwxr-xr-xrecompress.sh2
-rw-r--r--slackware64/a/maketag6
-rw-r--r--slackware64/a/maketag.ez6
-rw-r--r--slackware64/k/maketag2
-rw-r--r--slackware64/k/maketag.ez2
-rw-r--r--slackware64/n/maketag6
-rw-r--r--slackware64/n/maketag.ez6
-rw-r--r--slackware64/n/tagfile2
-rwxr-xr-xsource/a/aaa_elflibs/aaa_elflibs.SlackBuild2
-rw-r--r--source/a/aaa_elflibs/symlinks-to-tracked-libs-tmp8
-rwxr-xr-xsource/a/etc/etc.SlackBuild2
-rw-r--r--source/a/etc/group.new1
-rw-r--r--source/a/etc/passwd.new1
-rw-r--r--source/a/etc/shadow.new1
-rwxr-xr-xsource/a/pkgtools/pkgtools.SlackBuild2
-rw-r--r--source/a/pkgtools/scripts/setup.services24
-rw-r--r--source/k/kernel-configs/config-generic-5.4.41 (renamed from source/k/kernel-configs/config-generic-5.4.40)2
-rw-r--r--source/k/kernel-configs/config-generic-5.4.41.x64 (renamed from source/k/kernel-configs/config-generic-5.4.40.x64)2
-rw-r--r--source/k/kernel-configs/config-generic-smp-5.4.41-smp (renamed from source/k/kernel-configs/config-generic-smp-5.4.40-smp)2
-rw-r--r--source/k/kernel-configs/config-huge-5.4.41 (renamed from source/k/kernel-configs/config-huge-5.4.40)2
-rw-r--r--source/k/kernel-configs/config-huge-5.4.41.x64 (renamed from source/k/kernel-configs/config-huge-5.4.40.x64)2
-rw-r--r--source/k/kernel-configs/config-huge-smp-5.4.41-smp (renamed from source/k/kernel-configs/config-huge-smp-5.4.40-smp)2
-rw-r--r--source/n/openldap-client/doinst.sh14
-rwxr-xr-xsource/n/openldap-client/openldap-client.SlackBuild165
-rw-r--r--source/n/openldap-client/slack-desc19
-rw-r--r--source/n/openldap/doinst.sh39
-rwxr-xr-xsource/n/openldap/openldap.SlackBuild270
-rw-r--r--source/n/openldap/openldap.url (renamed from source/n/openldap-client/openldap.url)0
-rw-r--r--source/n/openldap/rc.openldap69
-rw-r--r--source/n/openldap/slack-desc19
-rw-r--r--source/n/openldap/slapd16
-rw-r--r--testing/packages/PAM/hplip-3.20.5-x86_64-1_pam.txt (renamed from testing/packages/PAM/hplip-3.20.3-x86_64-1_pam.txt)0
38 files changed, 700 insertions, 370 deletions
diff --git a/ChangeLog.rss b/ChangeLog.rss
index 66d7e5605..fae84853c 100644
--- a/ChangeLog.rss
+++ b/ChangeLog.rss
@@ -11,10 +11,54 @@
<description>Tracking Slackware development in git.</description>
<language>en-us</language>
<id xmlns="http://www.w3.org/2005/Atom">urn:uuid:c964f45e-6732-11e8-bbe5-107b4450212f</id>
- <pubDate>Wed, 13 May 2020 20:01:12 GMT</pubDate>
- <lastBuildDate>Thu, 14 May 2020 06:59:46 GMT</lastBuildDate>
+ <pubDate>Fri, 15 May 2020 07:28:15 GMT</pubDate>
+ <lastBuildDate>Fri, 15 May 2020 15:59:47 GMT</lastBuildDate>
<generator>maintain_current_git.sh v 1.11</generator>
<item>
+ <title>Fri, 15 May 2020 07:28:15 GMT</title>
+ <pubDate>Fri, 15 May 2020 07:28:15 GMT</pubDate>
+ <link>https://git.slackware.nl/current/tag/?h=20200515072815</link>
+ <guid isPermaLink="false">20200515072815</guid>
+ <description>
+ <![CDATA[<pre>
+Hey folks, just a heads-up that PAM is about to be merged into the main tree.
+We can't have it blocking other upgrades any longer. The config files could be
+improved (adding support for pam_krb5 and pam_ldap, for example), but they'll
+do for now. Have a good weekend, and enjoy these updates! :-)
+a/aaa_elflibs-15.0-x86_64-23.txz: Rebuilt.
+ Upgraded: libcap.so.2.34, libelf-0.179.so, liblzma.so.5.2.5,
+ libglib-2.0.so.0.6400.2, libgmodule-2.0.so.0.6400.2,
+ libgobject-2.0.so.0.6400.2, libgthread-2.0.so.0.6400.2,
+ liblber-2.4.so.2.10.13, libldap-2.4.so.2.10.13, libpcre2-8.so.0.10.0.
+ Added temporarily in preparation for upgrading icu4c: libicudata.so.65.1,
+ libicui18n.so.65.1, libicuio.so.65.1, libicutest.so.65.1, libicutu.so.65.1,
+ libicuuc.so.65.1.
+a/etc-15.0-x86_64-11.txz: Rebuilt.
+ /etc/passwd: Added ldap (UID 330).
+ /etc/group: Added ldap (GID 330).
+a/kernel-generic-5.4.41-x86_64-1.txz: Upgraded.
+a/kernel-huge-5.4.41-x86_64-1.txz: Upgraded.
+a/kernel-modules-5.4.41-x86_64-1.txz: Upgraded.
+a/pkgtools-15.0-noarch-33.txz: Rebuilt.
+ setup.services: added support for rc.openldap and rc.openvpn.
+ap/hplip-3.20.5-x86_64-1.txz: Upgraded.
+d/kernel-headers-5.4.41-x86-1.txz: Upgraded.
+d/python-setuptools-46.3.0-x86_64-1.txz: Upgraded.
+d/python3-3.8.3-x86_64-1.txz: Upgraded.
+k/kernel-source-5.4.41-noarch-1.txz: Upgraded.
+n/openldap-2.4.50-x86_64-1.txz: Added.
+ This is a complete OpenLDAP package with both client and server support.
+ Thanks to Giuseppe Di Terlizzi for help with the server parts.
+n/openldap-client-2.4.50-x86_64-1.txz: Removed.
+x/mesa-20.0.7-x86_64-1.txz: Upgraded.
+isolinux/initrd.img: Rebuilt.
+kernels/*: Upgraded.
+testing/packages/PAM/hplip-3.20.5-x86_64-1_pam.txz: Upgraded.
+usb-and-pxe-installers/usbboot.img: Rebuilt.
+ </pre>]]>
+ </description>
+ </item>
+ <item>
<title>Wed, 13 May 2020 20:01:12 GMT</title>
<pubDate>Wed, 13 May 2020 20:01:12 GMT</pubDate>
<link>https://git.slackware.nl/current/tag/?h=20200513200112</link>
diff --git a/ChangeLog.txt b/ChangeLog.txt
index 594c9dd15..97a30a26f 100644
--- a/ChangeLog.txt
+++ b/ChangeLog.txt
@@ -1,3 +1,39 @@
+Fri May 15 07:28:15 UTC 2020
+Hey folks, just a heads-up that PAM is about to be merged into the main tree.
+We can't have it blocking other upgrades any longer. The config files could be
+improved (adding support for pam_krb5 and pam_ldap, for example), but they'll
+do for now. Have a good weekend, and enjoy these updates! :-)
+a/aaa_elflibs-15.0-x86_64-23.txz: Rebuilt.
+ Upgraded: libcap.so.2.34, libelf-0.179.so, liblzma.so.5.2.5,
+ libglib-2.0.so.0.6400.2, libgmodule-2.0.so.0.6400.2,
+ libgobject-2.0.so.0.6400.2, libgthread-2.0.so.0.6400.2,
+ liblber-2.4.so.2.10.13, libldap-2.4.so.2.10.13, libpcre2-8.so.0.10.0.
+ Added temporarily in preparation for upgrading icu4c: libicudata.so.65.1,
+ libicui18n.so.65.1, libicuio.so.65.1, libicutest.so.65.1, libicutu.so.65.1,
+ libicuuc.so.65.1.
+a/etc-15.0-x86_64-11.txz: Rebuilt.
+ /etc/passwd: Added ldap (UID 330).
+ /etc/group: Added ldap (GID 330).
+a/kernel-generic-5.4.41-x86_64-1.txz: Upgraded.
+a/kernel-huge-5.4.41-x86_64-1.txz: Upgraded.
+a/kernel-modules-5.4.41-x86_64-1.txz: Upgraded.
+a/pkgtools-15.0-noarch-33.txz: Rebuilt.
+ setup.services: added support for rc.openldap and rc.openvpn.
+ap/hplip-3.20.5-x86_64-1.txz: Upgraded.
+d/kernel-headers-5.4.41-x86-1.txz: Upgraded.
+d/python-setuptools-46.3.0-x86_64-1.txz: Upgraded.
+d/python3-3.8.3-x86_64-1.txz: Upgraded.
+k/kernel-source-5.4.41-noarch-1.txz: Upgraded.
+n/openldap-2.4.50-x86_64-1.txz: Added.
+ This is a complete OpenLDAP package with both client and server support.
+ Thanks to Giuseppe Di Terlizzi for help with the server parts.
+n/openldap-client-2.4.50-x86_64-1.txz: Removed.
+x/mesa-20.0.7-x86_64-1.txz: Upgraded.
+isolinux/initrd.img: Rebuilt.
+kernels/*: Upgraded.
+testing/packages/PAM/hplip-3.20.5-x86_64-1_pam.txz: Upgraded.
+usb-and-pxe-installers/usbboot.img: Rebuilt.
++--------------------------+
Wed May 13 20:01:12 UTC 2020
l/shared-mime-info-2.0-x86_64-2.txz: Rebuilt.
Disable fdatasync() usage.
diff --git a/FILELIST.TXT b/FILELIST.TXT
index 76462feab..5672cd49c 100644
--- a/FILELIST.TXT
+++ b/FILELIST.TXT
@@ -1,35 +1,35 @@
-Wed May 13 20:12:49 UTC 2020
+Fri May 15 07:41:43 UTC 2020
Here is the file list for this directory. If you are using a
mirror site and find missing or extra files in the disk
subdirectories, please have the archive administrator refresh
the mirror.
-drwxr-xr-x 12 root root 4096 2020-05-13 20:01 .
+drwxr-xr-x 12 root root 4096 2020-05-15 07:28 .
-rw-r--r-- 1 root root 10064 2016-06-30 18:39 ./ANNOUNCE.14_2
-rw-r--r-- 1 root root 14975 2020-02-08 21:06 ./CHANGES_AND_HINTS.TXT
--rw-r--r-- 1 root root 971991 2020-05-13 00:06 ./CHECKSUMS.md5
--rw-r--r-- 1 root root 163 2020-05-13 00:06 ./CHECKSUMS.md5.asc
+-rw-r--r-- 1 root root 971991 2020-05-13 20:13 ./CHECKSUMS.md5
+-rw-r--r-- 1 root root 163 2020-05-13 20:13 ./CHECKSUMS.md5.asc
-rw-r--r-- 1 root root 17976 1994-06-10 02:28 ./COPYING
-rw-r--r-- 1 root root 35147 2007-06-30 04:21 ./COPYING3
-rw-r--r-- 1 root root 19573 2016-06-23 20:08 ./COPYRIGHT.TXT
-rw-r--r-- 1 root root 616 2006-10-02 04:37 ./CRYPTO_NOTICE.TXT
--rw-r--r-- 1 root root 876774 2020-05-13 20:01 ./ChangeLog.txt
+-rw-r--r-- 1 root root 878611 2020-05-15 07:28 ./ChangeLog.txt
drwxr-xr-x 3 root root 4096 2013-03-20 22:17 ./EFI
-drwxr-xr-x 2 root root 4096 2020-05-10 23:33 ./EFI/BOOT
+drwxr-xr-x 2 root root 4096 2020-05-15 07:23 ./EFI/BOOT
-rw-r--r-- 1 root root 1417216 2019-07-05 18:54 ./EFI/BOOT/bootx64.efi
-rw-r--r-- 1 root root 78 2013-09-23 20:35 ./EFI/BOOT/grub-embedded.cfg
-rw-r--r-- 1 root root 893 2018-04-17 21:17 ./EFI/BOOT/grub.cfg
--rw-r--r-- 2 root root 10062208 2020-05-10 21:42 ./EFI/BOOT/huge.s
--rw-r--r-- 2 root root 44388176 2020-05-10 23:26 ./EFI/BOOT/initrd.img
+-rw-r--r-- 2 root root 10062208 2020-05-14 22:05 ./EFI/BOOT/huge.s
+-rw-r--r-- 2 root root 44389108 2020-05-15 07:23 ./EFI/BOOT/initrd.img
-rwxr-xr-x 1 root root 2504 2019-07-05 18:54 ./EFI/BOOT/make-grub.sh
-rw-r--r-- 1 root root 10722 2013-09-21 19:02 ./EFI/BOOT/osdetect.cfg
-rw-r--r-- 1 root root 1273 2013-08-12 21:08 ./EFI/BOOT/tools.cfg
--rw-r--r-- 1 root root 1276772 2020-05-13 00:05 ./FILELIST.TXT
+-rw-r--r-- 1 root root 1276772 2020-05-13 20:12 ./FILELIST.TXT
-rw-r--r-- 1 root root 1572 2012-08-29 18:27 ./GPG-KEY
--rw-r--r-- 1 root root 748393 2020-05-13 20:10 ./PACKAGES.TXT
+-rw-r--r-- 1 root root 748317 2020-05-15 07:39 ./PACKAGES.TXT
-rw-r--r-- 1 root root 8564 2016-06-28 21:33 ./README.TXT
--rw-r--r-- 1 root root 3629 2020-05-10 23:05 ./README.initrd
+-rw-r--r-- 1 root root 3629 2020-05-15 07:03 ./README.initrd
-rw-r--r-- 1 root root 34412 2017-12-01 17:44 ./README_CRYPT.TXT
-rw-r--r-- 1 root root 8751 2016-06-28 21:44 ./README_LVM.TXT
-rw-r--r-- 1 root root 19658 2013-06-18 04:34 ./README_RAID.TXT
@@ -758,16 +758,16 @@ drwxr-xr-x 2 root root 4096 2019-10-18 18:28 ./extra/xv
-rw-r--r-- 1 root root 233 2018-04-13 18:00 ./extra/xv/xv-3.10a-x86_64-9.txt
-rw-r--r-- 1 root root 953308 2018-04-13 18:00 ./extra/xv/xv-3.10a-x86_64-9.txz
-rw-r--r-- 1 root root 163 2018-04-13 18:00 ./extra/xv/xv-3.10a-x86_64-9.txz.asc
-drwxr-xr-x 3 root root 4096 2020-05-10 23:33 ./isolinux
+drwxr-xr-x 3 root root 4096 2020-05-15 07:23 ./isolinux
-rw-r--r-- 1 root root 6183 2017-11-18 18:47 ./isolinux/README.TXT
-rw-r--r-- 1 root root 788 2007-03-17 19:50 ./isolinux/README_SPLIT.TXT
-rw-r--r-- 1 root root 1474560 2019-07-05 18:54 ./isolinux/efiboot.img
-rw-r--r-- 1 root root 574 2013-10-24 00:19 ./isolinux/f2.txt
--rw-r--r-- 2 root root 44388176 2020-05-10 23:26 ./isolinux/initrd.img
+-rw-r--r-- 2 root root 44389108 2020-05-15 07:23 ./isolinux/initrd.img
-rw-r--r-- 1 root root 50 2003-01-18 00:02 ./isolinux/iso.sort
-rw-r--r-- 1 root root 24576 2016-05-27 20:36 ./isolinux/isolinux.bin
-rw-r--r-- 1 root root 578 2013-03-27 03:29 ./isolinux/isolinux.cfg
--rw-r--r-- 1 root root 682 2020-05-10 23:05 ./isolinux/message.txt
+-rw-r--r-- 1 root root 682 2020-05-15 07:03 ./isolinux/message.txt
drwxr-xr-x 2 root root 4096 2003-03-17 07:31 ./isolinux/sbootmgr
-rwxr-xr-x 1 root root 36064 1995-05-12 01:23 ./isolinux/sbootmgr/RAWRITE.EXE
-rw-r--r-- 1 root root 2138 1997-12-01 01:21 ./isolinux/sbootmgr/RAWRITE12.DOC
@@ -778,12 +778,12 @@ lrwxrwxrwx 1 root root 11 2009-08-23 23:37 ./isolinux/sbootmgr/RAWRITE13
-rw-r--r-- 1 root root 1291 2003-03-17 07:31 ./isolinux/sbootmgr/README.TXT
-rw-r--r-- 1 root root 110592 2003-03-16 08:38 ./isolinux/sbootmgr/sbootmgr.dsk
-rw-r--r-- 1 root root 3024 2018-03-03 01:37 ./isolinux/setpkg
-drwxr-xr-x 5 root root 4096 2020-05-10 23:05 ./kernels
--rw-r--r-- 1 root root 36 2020-05-10 23:05 ./kernels/VERSIONS.TXT
-drwxr-xr-x 2 root root 4096 2020-05-10 21:42 ./kernels/huge.s
--rw-r--r-- 1 root root 1084638 2020-05-10 21:41 ./kernels/huge.s/System.map.gz
--rw-r--r-- 2 root root 10062208 2020-05-10 21:42 ./kernels/huge.s/bzImage
--rw-r--r-- 1 root root 217781 2020-05-10 19:29 ./kernels/huge.s/config
+drwxr-xr-x 5 root root 4096 2020-05-15 07:03 ./kernels
+-rw-r--r-- 1 root root 36 2020-05-15 07:03 ./kernels/VERSIONS.TXT
+drwxr-xr-x 2 root root 4096 2020-05-14 22:05 ./kernels/huge.s
+-rw-r--r-- 1 root root 1084638 2020-05-14 22:05 ./kernels/huge.s/System.map.gz
+-rw-r--r-- 2 root root 10062208 2020-05-14 22:05 ./kernels/huge.s/bzImage
+-rw-r--r-- 1 root root 217781 2020-05-14 19:49 ./kernels/huge.s/config
drwxr-xr-x 2 root root 4096 2011-03-25 03:15 ./kernels/memtest
-rw-r--r-- 1 root root 60 2011-03-24 00:19 ./kernels/memtest/README
-rw-r--r-- 1 root root 150024 2013-10-17 04:15 ./kernels/memtest/memtest
@@ -828,19 +828,19 @@ drwxr-xr-x 2 root root 4096 2012-09-20 18:06 ./patches
-rw-r--r-- 1 root root 575 2012-09-20 18:06 ./patches/FILE_LIST
-rw-r--r-- 1 root root 14 2012-09-20 18:06 ./patches/MANIFEST.bz2
-rw-r--r-- 1 root root 224 2012-09-20 18:06 ./patches/PACKAGES.TXT
-drwxr-xr-x 18 root root 4096 2020-05-13 20:11 ./slackware64
--rw-r--r-- 1 root root 296040 2020-05-13 20:11 ./slackware64/CHECKSUMS.md5
--rw-r--r-- 1 root root 163 2020-05-13 20:11 ./slackware64/CHECKSUMS.md5.asc
--rw-r--r-- 1 root root 368609 2020-05-13 20:08 ./slackware64/FILE_LIST
--rw-r--r-- 1 root root 3819921 2020-05-13 20:09 ./slackware64/MANIFEST.bz2
+drwxr-xr-x 18 root root 4096 2020-05-15 07:39 ./slackware64
+-rw-r--r-- 1 root root 296019 2020-05-15 07:39 ./slackware64/CHECKSUMS.md5
+-rw-r--r-- 1 root root 163 2020-05-15 07:39 ./slackware64/CHECKSUMS.md5.asc
+-rw-r--r-- 1 root root 368590 2020-05-15 07:36 ./slackware64/FILE_LIST
+-rw-r--r-- 1 root root 3822610 2020-05-15 07:37 ./slackware64/MANIFEST.bz2
lrwxrwxrwx 1 root root 15 2009-08-23 23:34 ./slackware64/PACKAGES.TXT -> ../PACKAGES.TXT
-drwxr-xr-x 2 root root 28672 2020-05-13 19:33 ./slackware64/a
+drwxr-xr-x 2 root root 28672 2020-05-15 07:36 ./slackware64/a
-rw-r--r-- 1 root root 327 2018-06-24 18:44 ./slackware64/a/aaa_base-14.2-x86_64-5.txt
-rw-r--r-- 1 root root 10820 2018-06-24 18:44 ./slackware64/a/aaa_base-14.2-x86_64-5.txz
-rw-r--r-- 1 root root 163 2018-06-24 18:44 ./slackware64/a/aaa_base-14.2-x86_64-5.txz.asc
--rw-r--r-- 1 root root 471 2020-03-15 19:44 ./slackware64/a/aaa_elflibs-15.0-x86_64-22.txt
--rw-r--r-- 1 root root 8501180 2020-03-15 19:44 ./slackware64/a/aaa_elflibs-15.0-x86_64-22.txz
--rw-r--r-- 1 root root 163 2020-03-15 19:44 ./slackware64/a/aaa_elflibs-15.0-x86_64-22.txz.asc
+-rw-r--r-- 1 root root 471 2020-05-15 06:57 ./slackware64/a/aaa_elflibs-15.0-x86_64-23.txt
+-rw-r--r-- 1 root root 16932676 2020-05-15 06:57 ./slackware64/a/aaa_elflibs-15.0-x86_64-23.txz
+-rw-r--r-- 1 root root 163 2020-05-15 06:57 ./slackware64/a/aaa_elflibs-15.0-x86_64-23.txz.asc
-rw-r--r-- 1 root root 503 2020-02-12 17:32 ./slackware64/a/aaa_terminfo-6.2-x86_64-1.txt
-rw-r--r-- 1 root root 49280 2020-02-12 17:32 ./slackware64/a/aaa_terminfo-6.2-x86_64-1.txz
-rw-r--r-- 1 root root 163 2020-02-12 17:32 ./slackware64/a/aaa_terminfo-6.2-x86_64-1.txz.asc
@@ -910,9 +910,9 @@ drwxr-xr-x 2 root root 28672 2020-05-13 19:33 ./slackware64/a
-rw-r--r-- 1 root root 375 2020-01-12 22:45 ./slackware64/a/elvis-2.2_0-x86_64-5.txt
-rw-r--r-- 1 root root 711176 2020-01-12 22:45 ./slackware64/a/elvis-2.2_0-x86_64-5.txz
-rw-r--r-- 1 root root 163 2020-01-12 22:45 ./slackware64/a/elvis-2.2_0-x86_64-5.txz.asc
--rw-r--r-- 1 root root 202 2019-09-08 18:54 ./slackware64/a/etc-15.0-x86_64-10.txt
--rw-r--r-- 1 root root 27520 2019-09-08 18:54 ./slackware64/a/etc-15.0-x86_64-10.txz
--rw-r--r-- 1 root root 163 2019-09-08 18:54 ./slackware64/a/etc-15.0-x86_64-10.txz.asc
+-rw-r--r-- 1 root root 202 2020-05-15 03:07 ./slackware64/a/etc-15.0-x86_64-11.txt
+-rw-r--r-- 1 root root 27560 2020-05-15 03:07 ./slackware64/a/etc-15.0-x86_64-11.txz
+-rw-r--r-- 1 root root 163 2020-05-15 03:07 ./slackware64/a/etc-15.0-x86_64-11.txz.asc
-rw-r--r-- 1 root root 510 2019-10-27 20:02 ./slackware64/a/eudev-3.2.9-x86_64-1.txt
-rw-r--r-- 1 root root 1040152 2019-10-27 20:02 ./slackware64/a/eudev-3.2.9-x86_64-1.txz
-rw-r--r-- 1 root root 163 2019-10-27 20:02 ./slackware64/a/eudev-3.2.9-x86_64-1.txz.asc
@@ -987,15 +987,15 @@ drwxr-xr-x 2 root root 28672 2020-05-13 19:33 ./slackware64/a
-rw-r--r-- 1 root root 422 2020-04-25 17:41 ./slackware64/a/kernel-firmware-20200424_b2cad6a-noarch-1.txt
-rw-r--r-- 1 root root 98336264 2020-04-25 17:41 ./slackware64/a/kernel-firmware-20200424_b2cad6a-noarch-1.txz
-rw-r--r-- 1 root root 163 2020-04-25 17:41 ./slackware64/a/kernel-firmware-20200424_b2cad6a-noarch-1.txz.asc
--rw-r--r-- 1 root root 624 2020-05-10 21:43 ./slackware64/a/kernel-generic-5.4.40-x86_64-1.txt
--rw-r--r-- 1 root root 6974168 2020-05-10 21:43 ./slackware64/a/kernel-generic-5.4.40-x86_64-1.txz
--rw-r--r-- 1 root root 163 2020-05-10 21:43 ./slackware64/a/kernel-generic-5.4.40-x86_64-1.txz.asc
--rw-r--r-- 1 root root 636 2020-05-10 21:42 ./slackware64/a/kernel-huge-5.4.40-x86_64-1.txt
--rw-r--r-- 1 root root 10678252 2020-05-10 21:42 ./slackware64/a/kernel-huge-5.4.40-x86_64-1.txz
--rw-r--r-- 1 root root 163 2020-05-10 21:42 ./slackware64/a/kernel-huge-5.4.40-x86_64-1.txz.asc
--rw-r--r-- 1 root root 567 2020-05-10 21:52 ./slackware64/a/kernel-modules-5.4.40-x86_64-1.txt
--rw-r--r-- 1 root root 43908648 2020-05-10 21:52 ./slackware64/a/kernel-modules-5.4.40-x86_64-1.txz
--rw-r--r-- 1 root root 163 2020-05-10 21:52 ./slackware64/a/kernel-modules-5.4.40-x86_64-1.txz.asc
+-rw-r--r-- 1 root root 624 2020-05-14 22:07 ./slackware64/a/kernel-generic-5.4.41-x86_64-1.txt
+-rw-r--r-- 1 root root 6974064 2020-05-14 22:07 ./slackware64/a/kernel-generic-5.4.41-x86_64-1.txz
+-rw-r--r-- 1 root root 163 2020-05-14 22:07 ./slackware64/a/kernel-generic-5.4.41-x86_64-1.txz.asc
+-rw-r--r-- 1 root root 636 2020-05-14 22:05 ./slackware64/a/kernel-huge-5.4.41-x86_64-1.txt
+-rw-r--r-- 1 root root 10678932 2020-05-14 22:05 ./slackware64/a/kernel-huge-5.4.41-x86_64-1.txz
+-rw-r--r-- 1 root root 163 2020-05-14 22:05 ./slackware64/a/kernel-huge-5.4.41-x86_64-1.txz.asc
+-rw-r--r-- 1 root root 567 2020-05-14 22:15 ./slackware64/a/kernel-modules-5.4.41-x86_64-1.txt
+-rw-r--r-- 1 root root 43906168 2020-05-14 22:15 ./slackware64/a/kernel-modules-5.4.41-x86_64-1.txz
+-rw-r--r-- 1 root root 163 2020-05-14 22:15 ./slackware64/a/kernel-modules-5.4.41-x86_64-1.txz.asc
-rw-r--r-- 1 root root 508 2020-03-05 07:03 ./slackware64/a/kmod-27-x86_64-1.txt
-rw-r--r-- 1 root root 112556 2020-03-05 07:03 ./slackware64/a/kmod-27-x86_64-1.txz
-rw-r--r-- 1 root root 163 2020-03-05 07:03 ./slackware64/a/kmod-27-x86_64-1.txz.asc
@@ -1032,8 +1032,8 @@ drwxr-xr-x 2 root root 28672 2020-05-13 19:33 ./slackware64/a
-rw-r--r-- 1 root root 405 2019-01-11 20:05 ./slackware64/a/lzlib-1.11-x86_64-1.txt
-rw-r--r-- 1 root root 56396 2019-01-11 20:05 ./slackware64/a/lzlib-1.11-x86_64-1.txz
-rw-r--r-- 1 root root 163 2019-01-11 20:05 ./slackware64/a/lzlib-1.11-x86_64-1.txz.asc
--rw-r--r-- 1 root root 9157 2020-05-10 23:06 ./slackware64/a/maketag
--rw-r--r-- 1 root root 9157 2020-05-10 23:06 ./slackware64/a/maketag.ez
+-rw-r--r-- 1 root root 9157 2020-05-15 07:03 ./slackware64/a/maketag
+-rw-r--r-- 1 root root 9157 2020-05-15 07:03 ./slackware64/a/maketag.ez
-rw-r--r-- 1 root root 591 2020-04-24 17:54 ./slackware64/a/mcelog-169-x86_64-1.txt
-rw-r--r-- 1 root root 342888 2020-04-24 17:54 ./slackware64/a/mcelog-169-x86_64-1.txz
-rw-r--r-- 1 root root 163 2020-04-24 17:54 ./slackware64/a/mcelog-169-x86_64-1.txz.asc
@@ -1082,9 +1082,9 @@ drwxr-xr-x 2 root root 28672 2020-05-13 19:33 ./slackware64/a
-rw-r--r-- 1 root root 450 2018-04-13 13:10 ./slackware64/a/pcmciautils-018-x86_64-2.txt
-rw-r--r-- 1 root root 32548 2018-04-13 13:10 ./slackware64/a/pcmciautils-018-x86_64-2.txz
-rw-r--r-- 1 root root 163 2018-04-13 13:10 ./slackware64/a/pcmciautils-018-x86_64-2.txz.asc
--rw-r--r-- 1 root root 672 2020-04-01 23:52 ./slackware64/a/pkgtools-15.0-noarch-32.txt
--rw-r--r-- 1 root root 196884 2020-04-01 23:52 ./slackware64/a/pkgtools-15.0-noarch-32.txz
--rw-r--r-- 1 root root 163 2020-04-01 23:52 ./slackware64/a/pkgtools-15.0-noarch-32.txz.asc
+-rw-r--r-- 1 root root 672 2020-05-15 05:49 ./slackware64/a/pkgtools-15.0-noarch-33.txt
+-rw-r--r-- 1 root root 197024 2020-05-15 05:49 ./slackware64/a/pkgtools-15.0-noarch-33.txz
+-rw-r--r-- 1 root root 163 2020-05-15 05:49 ./slackware64/a/pkgtools-15.0-noarch-33.txz.asc
-rw-r--r-- 1 root root 523 2019-01-07 20:48 ./slackware64/a/plzip-1.8-x86_64-1.txt
-rw-r--r-- 1 root root 55804 2019-01-07 20:48 ./slackware64/a/plzip-1.8-x86_64-1.txz
-rw-r--r-- 1 root root 163 2019-01-07 20:48 ./slackware64/a/plzip-1.8-x86_64-1.txz.asc
@@ -1136,7 +1136,7 @@ drwxr-xr-x 2 root root 28672 2020-05-13 19:33 ./slackware64/a
-rw-r--r-- 1 root root 378 2020-05-08 04:08 ./slackware64/a/sysvinit-scripts-2.1-noarch-31.txt
-rw-r--r-- 1 root root 22460 2020-05-08 04:08 ./slackware64/a/sysvinit-scripts-2.1-noarch-31.txz
-rw-r--r-- 1 root root 163 2020-05-08 04:08 ./slackware64/a/sysvinit-scripts-2.1-noarch-31.txz.asc
--rw-r--r-- 1 root root 1418 2020-05-10 23:05 ./slackware64/a/tagfile
+-rw-r--r-- 1 root root 1418 2020-05-15 07:03 ./slackware64/a/tagfile
-rw-r--r-- 1 root root 395 2019-02-23 18:03 ./slackware64/a/tar-1.32-x86_64-1.txt
-rw-r--r-- 1 root root 844396 2019-02-23 18:03 ./slackware64/a/tar-1.32-x86_64-1.txz
-rw-r--r-- 1 root root 163 2019-02-23 18:03 ./slackware64/a/tar-1.32-x86_64-1.txz.asc
@@ -1188,7 +1188,7 @@ drwxr-xr-x 2 root root 28672 2020-05-13 19:33 ./slackware64/a
-rw-r--r-- 1 root root 540 2018-04-13 13:15 ./slackware64/a/zoo-2.10_22-x86_64-2.txt
-rw-r--r-- 1 root root 56156 2018-04-13 13:15 ./slackware64/a/zoo-2.10_22-x86_64-2.txz
-rw-r--r-- 1 root root 163 2018-04-13 13:15 ./slackware64/a/zoo-2.10_22-x86_64-2.txz.asc
-drwxr-xr-x 2 root root 20480 2020-05-13 00:01 ./slackware64/ap
+drwxr-xr-x 2 root root 20480 2020-05-15 07:36 ./slackware64/ap
-rw-r--r-- 1 root root 291 2018-04-13 13:17 ./slackware64/ap/a2ps-4.14-x86_64-7.txt
-rw-r--r-- 1 root root 694880 2018-04-13 13:17 ./slackware64/ap/a2ps-4.14-x86_64-7.txz
-rw-r--r-- 1 root root 163 2018-04-13 13:17 ./slackware64/ap/a2ps-4.14-x86_64-7.txz.asc
@@ -1273,9 +1273,9 @@ drwxr-xr-x 2 root root 20480 2020-05-13 00:01 ./slackware64/ap
-rw-r--r-- 1 root root 592 2020-02-07 21:38 ./slackware64/ap/gutenprint-5.3.3-x86_64-2.txt
-rw-r--r-- 1 root root 2607632 2020-02-07 21:38 ./slackware64/ap/gutenprint-5.3.3-x86_64-2.txz
-rw-r--r-- 1 root root 163 2020-02-07 21:38 ./slackware64/ap/gutenprint-5.3.3-x86_64-2.txz.asc
--rw-r--r-- 1 root root 459 2020-03-11 19:07 ./slackware64/ap/hplip-3.20.3-x86_64-1.txt
--rw-r--r-- 1 root root 19016984 2020-03-11 19:07 ./slackware64/ap/hplip-3.20.3-x86_64-1.txz
--rw-r--r-- 1 root root 163 2020-03-11 19:07 ./slackware64/ap/hplip-3.20.3-x86_64-1.txz.asc
+-rw-r--r-- 1 root root 459 2020-05-15 05:39 ./slackware64/ap/hplip-3.20.5-x86_64-1.txt
+-rw-r--r-- 1 root root 19087352 2020-05-15 05:39 ./slackware64/ap/hplip-3.20.5-x86_64-1.txz
+-rw-r--r-- 1 root root 163 2020-05-15 05:39 ./slackware64/ap/hplip-3.20.5-x86_64-1.txz.asc
-rw-r--r-- 1 root root 481 2018-04-13 13:22 ./slackware64/ap/htop-2.2.0-x86_64-2.txt
-rw-r--r-- 1 root root 86676 2018-04-13 13:22 ./slackware64/ap/htop-2.2.0-x86_64-2.txz
-rw-r--r-- 1 root root 163 2018-04-13 13:22 ./slackware64/ap/htop-2.2.0-x86_64-2.txz.asc
@@ -1440,7 +1440,7 @@ drwxr-xr-x 2 root root 20480 2020-05-13 00:01 ./slackware64/ap
-rw-r--r-- 1 root root 506 2020-02-16 18:00 ./slackware64/ap/zsh-5.8-x86_64-1.txt
-rw-r--r-- 1 root root 3053312 2020-02-16 18:00 ./slackware64/ap/zsh-5.8-x86_64-1.txz
-rw-r--r-- 1 root root 163 2020-02-16 18:00 ./slackware64/ap/zsh-5.8-x86_64-1.txz.asc
-drwxr-xr-x 2 root root 20480 2020-05-10 23:42 ./slackware64/d
+drwxr-xr-x 2 root root 20480 2020-05-15 07:36 ./slackware64/d
-rw-r--r-- 1 root root 360 2020-05-09 18:49 ./slackware64/d/Cython-0.29.17-x86_64-2.txt
-rw-r--r-- 1 root root 2487428 2020-05-09 18:49 ./slackware64/d/Cython-0.29.17-x86_64-2.txz
-rw-r--r-- 1 root root 163 2020-05-09 18:49 ./slackware64/d/Cython-0.29.17-x86_64-2.txz.asc
@@ -1542,9 +1542,9 @@ drwxr-xr-x 2 root root 20480 2020-05-10 23:42 ./slackware64/d
-rw-r--r-- 1 root root 279 2018-04-13 13:53 ./slackware64/d/intltool-0.51.0-x86_64-4.txt
-rw-r--r-- 1 root root 48112 2018-04-13 13:53 ./slackware64/d/intltool-0.51.0-x86_64-4.txz
-rw-r--r-- 1 root root 163 2018-04-13 13:53 ./slackware64/d/intltool-0.51.0-x86_64-4.txz.asc
--rw-r--r-- 1 root root 332 2020-05-10 21:53 ./slackware64/d/kernel-headers-5.4.40-x86-1.txt
--rw-r--r-- 1 root root 964288 2020-05-10 21:53 ./slackware64/d/kernel-headers-5.4.40-x86-1.txz
--rw-r--r-- 1 root root 163 2020-05-10 21:53 ./slackware64/d/kernel-headers-5.4.40-x86-1.txz.asc
+-rw-r--r-- 1 root root 332 2020-05-14 22:16 ./slackware64/d/kernel-headers-5.4.41-x86-1.txt
+-rw-r--r-- 1 root root 964268 2020-05-14 22:16 ./slackware64/d/kernel-headers-5.4.41-x86-1.txz
+-rw-r--r-- 1 root root 163 2020-05-14 22:16 ./slackware64/d/kernel-headers-5.4.41-x86-1.txz.asc
-rw-r--r-- 1 root root 498 2020-03-12 20:59 ./slackware64/d/libtool-2.4.6-x86_64-13.txt
-rw-r--r-- 1 root root 428492 2020-03-12 20:59 ./slackware64/d/libtool-2.4.6-x86_64-13.txz
-rw-r--r-- 1 root root 163 2020-03-12 20:59 ./slackware64/d/libtool-2.4.6-x86_64-13.txz.asc
@@ -1598,15 +1598,15 @@ drwxr-xr-x 2 root root 20480 2020-05-10 23:42 ./slackware64/d
-rw-r--r-- 1 root root 270 2020-05-01 03:38 ./slackware64/d/python-pip-20.1-x86_64-1.txt
-rw-r--r-- 1 root root 1660444 2020-05-01 03:38 ./slackware64/d/python-pip-20.1-x86_64-1.txz
-rw-r--r-- 1 root root 163 2020-05-01 03:38 ./slackware64/d/python-pip-20.1-x86_64-1.txz.asc
--rw-r--r-- 1 root root 562 2020-05-10 23:02 ./slackware64/d/python-setuptools-46.2.0-x86_64-1.txt
--rw-r--r-- 1 root root 496252 2020-05-10 23:02 ./slackware64/d/python-setuptools-46.2.0-x86_64-1.txz
--rw-r--r-- 1 root root 163 2020-05-10 23:02 ./slackware64/d/python-setuptools-46.2.0-x86_64-1.txz.asc
+-rw-r--r-- 1 root root 562 2020-05-15 05:39 ./slackware64/d/python-setuptools-46.3.0-x86_64-1.txt
+-rw-r--r-- 1 root root 495928 2020-05-15 05:39 ./slackware64/d/python-setuptools-46.3.0-x86_64-1.txz
+-rw-r--r-- 1 root root 163 2020-05-15 05:39 ./slackware64/d/python-setuptools-46.3.0-x86_64-1.txz.asc
-rw-r--r-- 1 root root 484 2020-04-20 19:24 ./slackware64/d/python2-2.7.18-x86_64-1.txt
-rw-r--r-- 1 root root 13035508 2020-04-20 19:24 ./slackware64/d/python2-2.7.18-x86_64-1.txz
-rw-r--r-- 1 root root 163 2020-04-20 19:24 ./slackware64/d/python2-2.7.18-x86_64-1.txz.asc
--rw-r--r-- 1 root root 663 2020-02-27 19:59 ./slackware64/d/python3-3.8.2-x86_64-1.txt
--rw-r--r-- 1 root root 17291724 2020-02-27 19:59 ./slackware64/d/python3-3.8.2-x86_64-1.txz
--rw-r--r-- 1 root root 163 2020-02-27 19:59 ./slackware64/d/python3-3.8.2-x86_64-1.txz.asc
+-rw-r--r-- 1 root root 663 2020-05-15 02:11 ./slackware64/d/python3-3.8.3-x86_64-1.txt
+-rw-r--r-- 1 root root 17351224 2020-05-15 02:11 ./slackware64/d/python3-3.8.3-x86_64-1.txz
+-rw-r--r-- 1 root root 163 2020-05-15 02:11 ./slackware64/d/python3-3.8.3-x86_64-1.txz.asc
-rw-r--r-- 1 root root 321 2018-04-13 14:06 ./slackware64/d/rcs-5.9.4-x86_64-2.txt
-rw-r--r-- 1 root root 202908 2018-04-13 14:06 ./slackware64/d/rcs-5.9.4-x86_64-2.txz
-rw-r--r-- 1 root root 163 2018-04-13 14:06 ./slackware64/d/rcs-5.9.4-x86_64-2.txz.asc
@@ -1662,15 +1662,15 @@ drwxr-xr-x 2 root root 4096 2016-04-01 21:41 ./slackware64/f
-rw-r--r-- 1 root root 1075 2018-03-01 07:54 ./slackware64/f/maketag
-rw-r--r-- 1 root root 1075 2018-03-01 07:54 ./slackware64/f/maketag.ez
-rw-r--r-- 1 root root 32 2018-03-01 07:54 ./slackware64/f/tagfile
-drwxr-xr-x 2 root root 4096 2020-05-10 23:42 ./slackware64/k
+drwxr-xr-x 2 root root 4096 2020-05-15 07:36 ./slackware64/k
-rwxr-xr-x 1 root root 2897 2009-06-24 22:06 ./slackware64/k/install-packages
-rw-r--r-- 1 root root 446 2006-09-18 10:41 ./slackware64/k/install.end
--rw-r--r-- 1 root root 317 2020-05-10 21:37 ./slackware64/k/kernel-source-5.4.40-noarch-1.txt
--rw-r--r-- 1 root root 109945996 2020-05-10 21:37 ./slackware64/k/kernel-source-5.4.40-noarch-1.txz
--rw-r--r-- 1 root root 163 2020-05-10 21:37 ./slackware64/k/kernel-source-5.4.40-noarch-1.txz.asc
--rw-r--r-- 1 root root 1170 2020-05-10 23:06 ./slackware64/k/maketag
--rw-r--r-- 1 root root 1170 2020-05-10 23:06 ./slackware64/k/maketag.ez
--rw-r--r-- 1 root root 18 2020-05-10 23:06 ./slackware64/k/tagfile
+-rw-r--r-- 1 root root 317 2020-05-14 22:00 ./slackware64/k/kernel-source-5.4.41-noarch-1.txt
+-rw-r--r-- 1 root root 109948996 2020-05-14 22:00 ./slackware64/k/kernel-source-5.4.41-noarch-1.txz
+-rw-r--r-- 1 root root 163 2020-05-14 22:00 ./slackware64/k/kernel-source-5.4.41-noarch-1.txz.asc
+-rw-r--r-- 1 root root 1170 2020-05-15 07:04 ./slackware64/k/maketag
+-rw-r--r-- 1 root root 1170 2020-05-15 07:04 ./slackware64/k/maketag.ez
+-rw-r--r-- 1 root root 18 2020-05-15 07:04 ./slackware64/k/tagfile
drwxr-xr-x 2 root root 45056 2020-05-09 20:57 ./slackware64/kde
-rw-r--r-- 1 root root 319 2018-06-02 22:05 ./slackware64/kde/amarok-2.9.0-x86_64-3.txt
-rw-r--r-- 1 root root 47003780 2018-06-02 22:05 ./slackware64/kde/amarok-2.9.0-x86_64-3.txz
@@ -3522,7 +3522,7 @@ drwxr-xr-x 2 root root 69632 2020-05-13 20:08 ./slackware64/l
-rw-r--r-- 1 root root 463 2019-12-29 18:55 ./slackware64/l/zstd-1.4.4-x86_64-2.txt
-rw-r--r-- 1 root root 405812 2019-12-29 18:55 ./slackware64/l/zstd-1.4.4-x86_64-2.txz
-rw-r--r-- 1 root root 163 2019-12-29 18:55 ./slackware64/l/zstd-1.4.4-x86_64-2.txz.asc
-drwxr-xr-x 2 root root 36864 2020-05-13 20:08 ./slackware64/n
+drwxr-xr-x 2 root root 36864 2020-05-15 07:36 ./slackware64/n
-rw-r--r-- 1 root root 357 2020-05-10 18:00 ./slackware64/n/ModemManager-1.12.10-x86_64-1.txt
-rw-r--r-- 1 root root 1806496 2020-05-10 18:00 ./slackware64/n/ModemManager-1.12.10-x86_64-1.txz
-rw-r--r-- 1 root root 163 2020-05-10 18:00 ./slackware64/n/ModemManager-1.12.10-x86_64-1.txz.asc
@@ -3729,8 +3729,8 @@ drwxr-xr-x 2 root root 36864 2020-05-13 20:08 ./slackware64/n
-rw-r--r-- 1 root root 495 2018-11-02 19:41 ./slackware64/n/lynx-2.8.9rel.1-x86_64-1.txt
-rw-r--r-- 1 root root 1739904 2018-11-02 19:41 ./slackware64/n/lynx-2.8.9rel.1-x86_64-1.txz
-rw-r--r-- 1 root root 163 2018-11-02 19:41 ./slackware64/n/lynx-2.8.9rel.1-x86_64-1.txz.asc
--rw-r--r-- 1 root root 11227 2020-02-17 06:05 ./slackware64/n/maketag
--rw-r--r-- 1 root root 11227 2020-02-17 06:05 ./slackware64/n/maketag.ez
+-rw-r--r-- 1 root root 11214 2020-05-15 06:21 ./slackware64/n/maketag
+-rw-r--r-- 1 root root 11214 2020-05-15 06:21 ./slackware64/n/maketag.ez
-rw-r--r-- 1 root root 416 2018-10-24 20:45 ./slackware64/n/mcabber-1.1.0-x86_64-1.txt
-rw-r--r-- 1 root root 245444 2018-10-24 20:45 ./slackware64/n/mcabber-1.1.0-x86_64-1.txz
-rw-r--r-- 1 root root 163 2018-10-24 20:45 ./slackware64/n/mcabber-1.1.0-x86_64-1.txz.asc
@@ -3836,9 +3836,9 @@ drwxr-xr-x 2 root root 36864 2020-05-13 20:08 ./slackware64/n
-rw-r--r-- 1 root root 531 2019-12-30 01:04 ./slackware64/n/obexftp-0.24.2-x86_64-5.txt
-rw-r--r-- 1 root root 103448 2019-12-30 01:04 ./slackware64/n/obexftp-0.24.2-x86_64-5.txz
-rw-r--r-- 1 root root 163 2019-12-30 01:04 ./slackware64/n/obexftp-0.24.2-x86_64-5.txz.asc
--rw-r--r-- 1 root root 550 2020-04-29 00:54 ./slackware64/n/openldap-client-2.4.50-x86_64-1.txt
--rw-r--r-- 1 root root 403156 2020-04-29 00:54 ./slackware64/n/openldap-client-2.4.50-x86_64-1.txz
--rw-r--r-- 1 root root 163 2020-04-29 00:54 ./slackware64/n/openldap-client-2.4.50-x86_64-1.txz.asc
+-rw-r--r-- 1 root root 479 2020-05-15 06:19 ./slackware64/n/openldap-2.4.50-x86_64-1.txt
+-rw-r--r-- 1 root root 2417776 2020-05-15 06:19 ./slackware64/n/openldap-2.4.50-x86_64-1.txz
+-rw-r--r-- 1 root root 163 2020-05-15 06:19 ./slackware64/n/openldap-2.4.50-x86_64-1.txz.asc
-rw-r--r-- 1 root root 535 2019-09-18 18:31 ./slackware64/n/openobex-1.7.2-x86_64-3.txt
-rw-r--r-- 1 root root 172048 2019-09-18 18:31 ./slackware64/n/openobex-1.7.2-x86_64-3.txz
-rw-r--r-- 1 root root 163 2019-09-18 18:31 ./slackware64/n/openobex-1.7.2-x86_64-3.txz.asc
@@ -3917,7 +3917,7 @@ drwxr-xr-x 2 root root 36864 2020-05-13 20:08 ./slackware64/n
-rw-r--r-- 1 root root 510 2019-11-24 21:00 ./slackware64/n/stunnel-5.56-x86_64-1.txt
-rw-r--r-- 1 root root 185648 2019-11-24 21:00 ./slackware64/n/stunnel-5.56-x86_64-1.txz
-rw-r--r-- 1 root root 163 2019-11-24 21:00 ./slackware64/n/stunnel-5.56-x86_64-1.txz.asc
--rw-r--r-- 1 root root 1915 2020-02-17 06:05 ./slackware64/n/tagfile
+-rw-r--r-- 1 root root 1908 2020-05-15 06:20 ./slackware64/n/tagfile
-rw-r--r-- 1 root root 648 2018-04-13 15:54 ./slackware64/n/tcp_wrappers-7.6-x86_64-2.txt
-rw-r--r-- 1 root root 77684 2018-04-13 15:54 ./slackware64/n/tcp_wrappers-7.6-x86_64-2.txz
-rw-r--r-- 1 root root 163 2018-04-13 15:54 ./slackware64/n/tcp_wrappers-7.6-x86_64-2.txz.asc
@@ -4008,7 +4008,7 @@ drwxr-xr-x 2 root root 4096 2020-04-05 21:10 ./slackware64/tcl
-rw-r--r-- 1 root root 227 2019-11-22 21:51 ./slackware64/tcl/tk-8.6.10-x86_64-1.txt
-rw-r--r-- 1 root root 1780348 2019-11-22 21:51 ./slackware64/tcl/tk-8.6.10-x86_64-1.txz
-rw-r--r-- 1 root root 163 2019-11-22 21:51 ./slackware64/tcl/tk-8.6.10-x86_64-1.txz.asc
-drwxr-xr-x 2 root root 65536 2020-05-13 00:01 ./slackware64/x
+drwxr-xr-x 2 root root 65536 2020-05-15 07:36 ./slackware64/x
-rw-r--r-- 1 root root 257 2018-04-13 16:03 ./slackware64/x/anthy-9100h-x86_64-2.txt
-rw-r--r-- 1 root root 5074404 2018-04-13 16:03 ./slackware64/x/anthy-9100h-x86_64-2.txz
-rw-r--r-- 1 root root 163 2018-04-13 16:03 ./slackware64/x/anthy-9100h-x86_64-2.txz.asc
@@ -4370,9 +4370,9 @@ drwxr-xr-x 2 root root 65536 2020-05-13 00:01 ./slackware64/x
-rw-r--r-- 1 root root 163 2019-03-17 18:40 ./slackware64/x/makedepend-1.0.6-x86_64-1.txz.asc
-rw-r--r-- 1 root root 22702 2020-02-19 23:45 ./slackware64/x/maketag
-rw-r--r-- 1 root root 22702 2020-02-19 23:45 ./slackware64/x/maketag.ez
--rw-r--r-- 1 root root 362 2020-04-30 17:42 ./slackware64/x/mesa-20.0.6-x86_64-1.txt
--rw-r--r-- 1 root root 16256596 2020-04-30 17:42 ./slackware64/x/mesa-20.0.6-x86_64-1.txz
--rw-r--r-- 1 root root 163 2020-04-30 17:42 ./slackware64/x/mesa-20.0.6-x86_64-1.txz.asc
+-rw-r--r-- 1 root root 362 2020-05-15 05:35 ./slackware64/x/mesa-20.0.7-x86_64-1.txt
+-rw-r--r-- 1 root root 16260832 2020-05-15 05:35 ./slackware64/x/mesa-20.0.7-x86_64-1.txz
+-rw-r--r-- 1 root root 163 2020-05-15 05:35 ./slackware64/x/mesa-20.0.7-x86_64-1.txz.asc
-rw-r--r-- 1 root root 425 2018-04-13 06:03 ./slackware64/x/mkcomposecache-1.2.1-x86_64-3.txt
-rw-r--r-- 1 root root 9448 2018-04-13 06:03 ./slackware64/x/mkcomposecache-1.2.1-x86_64-3.txz
-rw-r--r-- 1 root root 163 2018-04-13 06:03 ./slackware64/x/mkcomposecache-1.2.1-x86_64-3.txz.asc
@@ -5121,13 +5121,13 @@ drwxr-xr-x 2 root root 4096 2019-02-17 23:51 ./slackware64/y
-rw-r--r-- 1 root root 1147 2018-03-01 07:55 ./slackware64/y/maketag
-rw-r--r-- 1 root root 1147 2018-03-01 07:55 ./slackware64/y/maketag.ez
-rw-r--r-- 1 root root 14 2018-03-01 07:55 ./slackware64/y/tagfile
-drwxr-xr-x 19 root root 4096 2020-05-13 20:12 ./source
--rw-r--r-- 1 root root 491067 2020-05-13 20:12 ./source/CHECKSUMS.md5
--rw-r--r-- 1 root root 163 2020-05-13 20:12 ./source/CHECKSUMS.md5.asc
--rw-r--r-- 1 root root 691892 2020-05-13 20:12 ./source/FILE_LIST
--rw-r--r-- 1 root root 20763320 2020-05-13 20:12 ./source/MANIFEST.bz2
+drwxr-xr-x 19 root root 4096 2020-05-15 07:41 ./source
+-rw-r--r-- 1 root root 491137 2020-05-15 07:41 ./source/CHECKSUMS.md5
+-rw-r--r-- 1 root root 163 2020-05-15 07:41 ./source/CHECKSUMS.md5.asc
+-rw-r--r-- 1 root root 691991 2020-05-15 07:40 ./source/FILE_LIST
+-rw-r--r-- 1 root root 20779645 2020-05-15 07:40 ./source/MANIFEST.bz2
-rw-r--r-- 1 root root 1314 2006-10-02 04:40 ./source/README.TXT
-drwxr-xr-x 112 root root 4096 2020-05-08 20:25 ./source/a
+drwxr-xr-x 112 root root 4096 2020-05-15 06:56 ./source/a
-rw-r--r-- 1 root root 1034 2019-05-04 17:56 ./source/a/FTBFSlog
drwxr-xr-x 2 root root 4096 2018-06-24 18:43 ./source/a/aaa_base
-rw-r--r-- 1 root root 11115 2018-06-24 18:43 ./source/a/aaa_base/_aaa_base.tar.gz
@@ -5137,11 +5137,11 @@ drwxr-xr-x 2 root root 4096 2018-06-24 18:43 ./source/a/aaa_base
-rw-r--r-- 1 root root 783 2018-02-27 06:13 ./source/a/aaa_base/slack-desc
-rw-r--r-- 1 root root 15 2015-12-28 19:27 ./source/a/aaa_base/slackware-version
drwxr-xr-x 2 root root 4096 2019-12-21 00:21 ./source/a/aaa_elflibs
--rwxr-xr-x 1 root root 4266 2020-03-15 19:37 ./source/a/aaa_elflibs/aaa_elflibs.SlackBuild
+-rwxr-xr-x 1 root root 4266 2020-05-13 19:49 ./source/a/aaa_elflibs/aaa_elflibs.SlackBuild
-rwxr-xr-x 1 root root 1630 2015-04-20 04:39 ./source/a/aaa_elflibs/display_orphans.sh
-rw-r--r-- 1 root root 930 2018-02-27 06:13 ./source/a/aaa_elflibs/slack-desc
-rw-r--r-- 1 root root 2007 2020-01-26 19:18 ./source/a/aaa_elflibs/symlinks-to-tracked-libs
--rw-r--r-- 1 root root 782 2019-12-21 00:21 ./source/a/aaa_elflibs/symlinks-to-tracked-libs-tmp
+-rw-r--r-- 1 root root 1070 2020-05-13 19:51 ./source/a/aaa_elflibs/symlinks-to-tracked-libs-tmp
-rw-r--r-- 1 root root 312 2020-01-11 21:13 ./source/a/aaa_elflibs/tracked-files
-rw-r--r-- 1 root root 213 2015-04-20 04:40 ./source/a/aaa_elflibs/tracked-files-tmp
lrwxrwxrwx 1 root root 12 2018-04-16 17:31 ./source/a/aaa_terminfo -> ../l/ncurses
@@ -5340,14 +5340,14 @@ drwxr-xr-x 2 root root 4096 2018-04-23 17:20 ./source/a/elvis
-rw-r--r-- 1 root root 1584 2003-10-21 02:32 ./source/a/elvis/elvis.clr.orig
-rw-r--r-- 1 root root 673 2010-01-27 18:31 ./source/a/elvis/elvis.ref.c.getline.diff.gz
-rw-r--r-- 1 root root 828 2020-01-12 22:43 ./source/a/elvis/slack-desc
-drwxr-xr-x 2 root root 4096 2019-09-08 18:53 ./source/a/etc
+drwxr-xr-x 2 root root 4096 2020-05-15 03:06 ./source/a/etc
-rw-r--r-- 1 root root 28897 2018-09-05 21:46 ./source/a/etc/_etc.tar.gz
-rw-r--r-- 1 root root 1131 2019-09-08 18:53 ./source/a/etc/doinst.sh.gz
--rwxr-xr-x 1 root root 3110 2019-09-08 18:52 ./source/a/etc/etc.SlackBuild
--rw-r--r-- 1 root root 775 2018-08-13 21:34 ./source/a/etc/group.new
+-rwxr-xr-x 1 root root 3110 2020-05-15 03:07 ./source/a/etc/etc.SlackBuild
+-rw-r--r-- 1 root root 787 2020-05-15 03:05 ./source/a/etc/group.new
-rw-r--r-- 1 root root 536 2002-10-11 20:17 ./source/a/etc/nsswitch.conf.gz
--rw-r--r-- 1 root root 1560 2018-08-13 21:33 ./source/a/etc/passwd.new
--rw-r--r-- 1 root root 685 2018-08-13 21:34 ./source/a/etc/shadow.new
+-rw-r--r-- 1 root root 1620 2020-05-15 03:05 ./source/a/etc/passwd.new
+-rw-r--r-- 1 root root 704 2020-05-15 03:06 ./source/a/etc/shadow.new
-rw-r--r-- 1 root root 653 2018-02-27 06:13 ./source/a/etc/slack-desc
drwxr-xr-x 3 root root 4096 2019-10-27 20:01 ./source/a/eudev
-rw-r--r-- 1 root root 526 2015-10-24 11:05 ./source/a/eudev/60-cdrom_id.rules.diff.gz
@@ -5601,7 +5601,7 @@ drwxr-xr-x 2 root root 4096 2019-09-29 23:48 ./source/a/lbzip2
-rw-r--r-- 1 root root 827 2018-04-11 19:09 ./source/a/lbzip2/slack-desc
drwxr-xr-x 2 root root 4096 2019-09-29 23:48 ./source/a/less
-rw-r--r-- 1 root root 253471 2019-06-11 18:12 ./source/a/less/less-551.tar.lz
--rwxr-xr-x 1 root root 4062 2019-09-29 23:48 ./source/a/less/less.SlackBuild
+-rwxr-xr-x 1 root root 4062 2019-09-29 23:48 ./source/a/less/less.SlackBuild
-rw-r--r-- 1 root root 39 2019-06-05 18:08 ./source/a/less/less.url
-rw-r--r-- 1 root root 1361 2017-05-20 22:18 ./source/a/less/lesspipe.sh.gz
-rw-r--r-- 1 root root 838 2018-02-27 06:13 ./source/a/less/slack-desc
@@ -5815,7 +5815,7 @@ drwxr-xr-x 2 root root 4096 2019-10-04 06:20 ./source/a/pkgtools/manpages
-rw-r--r-- 1 root root 2518 2009-04-11 21:11 ./source/a/pkgtools/manpages/pkgtool.8
-rw-r--r-- 1 root root 4049 2020-04-01 22:09 ./source/a/pkgtools/manpages/removepkg.8
-rw-r--r-- 1 root root 2962 2018-06-08 19:56 ./source/a/pkgtools/manpages/upgradepkg.8
--rwxr-xr-x 1 root root 3754 2020-04-01 21:40 ./source/a/pkgtools/pkgtools.SlackBuild
+-rwxr-xr-x 1 root root 3754 2020-05-15 05:49 ./source/a/pkgtools/pkgtools.SlackBuild
drwxr-xr-x 2 root root 4096 2020-01-12 23:09 ./source/a/pkgtools/scripts
-rw-r--r-- 1 root root 3608 2018-06-19 19:28 ./source/a/pkgtools/scripts/explodepkg
-rw-r--r-- 1 root root 27627 2020-04-01 22:02 ./source/a/pkgtools/scripts/installpkg
@@ -5827,7 +5827,7 @@ drwxr-xr-x 2 root root 4096 2020-01-12 23:09 ./source/a/pkgtools/scripts
-rw-r--r-- 1 root root 170 2003-02-16 00:56 ./source/a/pkgtools/scripts/setup.70.install-kernel
-rw-r--r-- 1 root root 9164 2018-06-19 19:28 ./source/a/pkgtools/scripts/setup.80.make-bootdisk
-rw-r--r-- 1 root root 1062 2018-04-28 19:12 ./source/a/pkgtools/scripts/setup.htmlview
--rw-r--r-- 1 root root 8875 2018-06-19 19:28 ./source/a/pkgtools/scripts/setup.services
+-rw-r--r-- 1 root root 9395 2020-05-15 05:48 ./source/a/pkgtools/scripts/setup.services
-rw-r--r-- 1 root root 1357 2020-01-22 20:08 ./source/a/pkgtools/scripts/setup.vi-ex
-rw-r--r-- 1 root root 14168 2019-10-13 17:37 ./source/a/pkgtools/scripts/upgradepkg
-rw-r--r-- 1 root root 1128 2018-04-11 19:51 ./source/a/pkgtools/slack-desc
@@ -6300,11 +6300,11 @@ drwxr-xr-x 2 root root 4096 2019-09-29 23:48 ./source/ap/gutenprint
-rwxr-xr-x 1 root root 4776 2020-02-07 21:38 ./source/ap/gutenprint/gutenprint.SlackBuild
-rw-r--r-- 1 root root 121 2016-02-03 04:22 ./source/ap/gutenprint/setup.cups-genppdupdate
-rw-r--r-- 1 root root 1050 2019-08-27 20:54 ./source/ap/gutenprint/slack-desc
-drwxr-xr-x 2 root root 4096 2020-03-11 19:06 ./source/ap/hplip
+drwxr-xr-x 2 root root 4096 2020-05-15 05:37 ./source/ap/hplip
-rw-r--r-- 1 root root 869 2018-09-30 10:10 ./source/ap/hplip/0021-Add-include-cups-ppd.h-in-various-places-as-CUPS-2.2.patch.gz
-rw-r--r-- 1 root root 1759 2018-09-30 10:10 ./source/ap/hplip/0025-Remove-all-ImageProcessor-functionality-which-is-clo.patch.gz
-rw-r--r-- 1 root root 118 2009-03-05 16:38 ./source/ap/hplip/doinst.sh.gz
--rw-r--r-- 1 root root 21019509 2020-03-10 09:03 ./source/ap/hplip/hplip-3.20.3.tar.lz
+-rw-r--r-- 1 root root 21092967 2020-05-14 10:16 ./source/ap/hplip/hplip-3.20.5.tar.lz
-rwxr-xr-x 1 root root 6144 2020-02-27 19:43 ./source/ap/hplip/hplip.SlackBuild
-rw-r--r-- 1 root root 419 2013-03-20 04:46 ./source/ap/hplip/hplip.no.upgrade.diff.gz
-rw-r--r-- 1 root root 291 2017-11-28 00:41 ./source/ap/hplip/hplip.python3.shebang.diff.gz
@@ -7004,10 +7004,10 @@ drwxr-xr-x 2 root root 4096 2020-05-01 03:38 ./source/d/python-pip
-rw-r--r-- 1 root root 33 2018-03-29 06:10 ./source/d/python-pip/pip.url
-rwxr-xr-x 1 root root 2876 2020-05-01 03:38 ./source/d/python-pip/python-pip.SlackBuild
-rw-r--r-- 1 root root 760 2018-02-27 06:13 ./source/d/python-pip/slack-desc
-drwxr-xr-x 2 root root 4096 2020-05-10 23:02 ./source/d/python-setuptools
+drwxr-xr-x 2 root root 4096 2020-05-15 05:39 ./source/d/python-setuptools
-rwxr-xr-x 1 root root 3206 2020-05-01 03:40 ./source/d/python-setuptools/python-setuptools.SlackBuild
-rw-r--r-- 1 root root 40 2017-11-28 22:11 ./source/d/python-setuptools/python-setuptools.url
--rw-r--r-- 1 root root 462418 2020-05-10 21:47 ./source/d/python-setuptools/setuptools-46.2.0.tar.lz
+-rw-r--r-- 1 root root 462090 2020-05-13 16:02 ./source/d/python-setuptools/setuptools-46.3.0.tar.lz
-rw-r--r-- 1 root root 1059 2018-02-27 06:13 ./source/d/python-setuptools/slack-desc
drwxr-xr-x 2 root root 4096 2020-04-20 19:11 ./source/d/python2
-rw-r--r-- 1 root root 12854736 2020-04-19 21:50 ./source/d/python2/Python-2.7.18.tar.xz
@@ -7019,11 +7019,11 @@ drwxr-xr-x 2 root root 4096 2020-04-20 19:11 ./source/d/python2
-rw-r--r-- 1 root root 1867 2016-12-28 19:19 ./source/d/python2/python.x86_64.diff.gz
-rwxr-xr-x 1 root root 5723 2020-04-20 19:22 ./source/d/python2/python2.SlackBuild
-rw-r--r-- 1 root root 939 2020-04-20 19:09 ./source/d/python2/slack-desc
-drwxr-xr-x 2 root root 4096 2020-02-27 19:55 ./source/d/python3
--rw-r--r-- 1 root root 17869888 2020-02-25 11:35 ./source/d/python3/Python-3.8.2.tar.xz
--rw-r--r-- 1 root root 833 2020-02-25 11:35 ./source/d/python3/Python-3.8.2.tar.xz.asc
+drwxr-xr-x 2 root root 4096 2020-05-15 02:07 ./source/d/python3
+-rw-r--r-- 1 root root 17912964 2020-05-13 21:48 ./source/d/python3/Python-3.8.3.tar.xz
+-rw-r--r-- 1 root root 833 2020-05-13 21:48 ./source/d/python3/Python-3.8.3.tar.xz.asc
-rw-r--r-- 1 root root 890 2017-01-12 20:00 ./source/d/python3/README
--rw-r--r-- 1 root root 2399195 2020-02-25 11:57 ./source/d/python3/python-3.8.2-docs-text.tar.bz2
+-rw-r--r-- 1 root root 2411412 2020-05-15 02:07 ./source/d/python3/python-3.8.3-docs-text.tar.bz2
-rwxr-xr-x 1 root root 6163 2019-12-29 23:18 ./source/d/python3/python3.SlackBuild
-rw-r--r-- 1 root root 1386 2019-12-29 19:24 ./source/d/python3/python3.no-static-library.diff.gz
-rw-r--r-- 1 root root 369 2014-05-25 17:49 ./source/d/python3/python3.readline.set_pre_input_hook.diff.gz
@@ -7142,21 +7142,21 @@ drwxr-xr-x 2 root root 4096 2020-04-08 17:05 ./source/installer/sources/n
-rw-r--r-- 1 root root 1517276 2020-04-07 09:29 ./source/installer/sources/nano/nano-4.9.2.tar.xz
-rw-r--r-- 1 root root 833 2020-04-07 09:29 ./source/installer/sources/nano/nano-4.9.2.tar.xz.sig
-rw-r--r-- 1 root root 16894 2012-09-03 20:53 ./source/installer/usbimg2disk.sh
-drwxr-xr-x 4 root root 4096 2020-05-10 18:19 ./source/k
+drwxr-xr-x 4 root root 4096 2020-05-14 19:41 ./source/k
-rwxr-xr-x 1 root root 7861 2019-12-27 22:39 ./source/k/build-all-kernels.sh
-drwxr-xr-x 2 root root 4096 2020-05-10 19:29 ./source/k/kernel-configs
--rw-r--r-- 1 root root 216206 2020-05-10 19:18 ./source/k/kernel-configs/config-generic-5.4.40
--rw-r--r-- 1 root root 217781 2020-05-10 19:29 ./source/k/kernel-configs/config-generic-5.4.40.x64
--rw-r--r-- 1 root root 217883 2020-05-10 19:17 ./source/k/kernel-configs/config-generic-smp-5.4.40-smp
--rw-r--r-- 1 root root 216206 2020-05-10 19:18 ./source/k/kernel-configs/config-huge-5.4.40
--rw-r--r-- 1 root root 217781 2020-05-10 19:29 ./source/k/kernel-configs/config-huge-5.4.40.x64
--rw-r--r-- 1 root root 217883 2020-05-10 19:18 ./source/k/kernel-configs/config-huge-smp-5.4.40-smp
+drwxr-xr-x 2 root root 4096 2020-05-14 19:50 ./source/k/kernel-configs
+-rw-r--r-- 1 root root 216206 2020-05-14 19:47 ./source/k/kernel-configs/config-generic-5.4.41
+-rw-r--r-- 1 root root 217781 2020-05-14 19:50 ./source/k/kernel-configs/config-generic-5.4.41.x64
+-rw-r--r-- 1 root root 217883 2020-05-14 19:47 ./source/k/kernel-configs/config-generic-smp-5.4.41-smp
+-rw-r--r-- 1 root root 216206 2020-05-14 19:47 ./source/k/kernel-configs/config-huge-5.4.41
+-rw-r--r-- 1 root root 217781 2020-05-14 19:49 ./source/k/kernel-configs/config-huge-5.4.41.x64
+-rw-r--r-- 1 root root 217883 2020-05-14 19:47 ./source/k/kernel-configs/config-huge-smp-5.4.41-smp
-rwxr-xr-x 1 root root 7416 2019-11-15 20:12 ./source/k/kernel-generic.SlackBuild
-rwxr-xr-x 1 root root 3779 2019-09-29 23:48 ./source/k/kernel-headers.SlackBuild
-rwxr-xr-x 1 root root 5979 2019-11-15 20:12 ./source/k/kernel-modules.SlackBuild
-rwxr-xr-x 1 root root 7952 2019-11-15 18:40 ./source/k/kernel-source.SlackBuild
--rw-r--r-- 1 root root 989 2020-05-10 08:44 ./source/k/linux-5.4.40.tar.sign
--rw-r--r-- 1 root root 109535980 2020-05-10 08:44 ./source/k/linux-5.4.40.tar.xz
+-rw-r--r-- 1 root root 989 2020-05-14 06:04 ./source/k/linux-5.4.41.tar.sign
+-rw-r--r-- 1 root root 109535752 2020-05-14 06:04 ./source/k/linux-5.4.41.tar.xz
drwxr-xr-x 2 root root 4096 2018-03-05 18:29 ./source/k/slack-desc
-rw-r--r-- 1 root root 1138 2018-02-27 06:16 ./source/k/slack-desc/slack-desc.kernel-generic-smp.i686
-rw-r--r-- 1 root root 1041 2018-02-27 06:16 ./source/k/slack-desc/slack-desc.kernel-generic.i586
@@ -10242,7 +10242,7 @@ drwxr-xr-x 2 root root 4096 2019-12-29 18:53 ./source/l/zstd
-rw-r--r-- 1 root root 325 2018-12-30 04:38 ./source/l/zstd/zstd.dont.link.pzstd.to.static.libzstd.a.diff.gz
-rw-r--r-- 1 root root 33 2018-11-08 01:06 ./source/l/zstd/zstd.url
-rwxr-xr-x 1 root root 14025 2018-11-20 03:08 ./source/make_world.sh
-drwxr-xr-x 149 root root 4096 2020-05-12 18:32 ./source/n
+drwxr-xr-x 149 root root 4096 2020-05-15 04:50 ./source/n
-rw-r--r-- 1 root root 1086 2020-01-14 04:36 ./source/n/FTBFSlog
drwxr-xr-x 2 root root 4096 2020-05-10 17:59 ./source/n/ModemManager
-rw-r--r-- 1 root root 2302732 2020-05-09 13:07 ./source/n/ModemManager/ModemManager-1.12.10.tar.xz
@@ -10977,12 +10977,14 @@ drwxr-xr-x 2 root root 4096 2017-01-08 20:26 ./source/n/obexftp/patches
-rw-r--r-- 1 root root 377 2015-06-17 23:38 ./source/n/obexftp/patches/obexftp-0.24-fix-absurd-install-path.patch.gz
-rw-r--r-- 1 root root 388 2015-06-17 23:38 ./source/n/obexftp/patches/obexftp-norpath.patch.gz
-rw-r--r-- 1 root root 986 2018-02-27 06:13 ./source/n/obexftp/slack-desc
-drwxr-xr-x 2 root root 4096 2020-04-29 00:51 ./source/n/openldap-client
--rw-r--r-- 1 root root 275 2006-01-17 21:18 ./source/n/openldap-client/doinst.sh.gz
--rw-r--r-- 1 root root 3611502 2020-04-28 16:03 ./source/n/openldap-client/openldap-2.4.50.tar.lz
--rwxr-xr-x 1 root root 5061 2019-09-29 23:48 ./source/n/openldap-client/openldap-client.SlackBuild
--rw-r--r-- 1 root root 53 2020-01-31 18:55 ./source/n/openldap-client/openldap.url
--rw-r--r-- 1 root root 1012 2019-07-25 17:01 ./source/n/openldap-client/slack-desc
+drwxr-xr-x 2 root root 4096 2020-05-15 06:01 ./source/n/openldap
+-rw-r--r-- 1 root root 484 2020-05-15 06:01 ./source/n/openldap/doinst.sh.gz
+-rw-r--r-- 1 root root 3611502 2020-04-28 16:03 ./source/n/openldap/openldap-2.4.50.tar.lz
+-rwxr-xr-x 1 root root 7911 2020-05-15 06:14 ./source/n/openldap/openldap.SlackBuild
+-rw-r--r-- 1 root root 53 2020-01-31 18:55 ./source/n/openldap/openldap.url
+-rw-r--r-- 1 root root 1526 2020-05-15 04:53 ./source/n/openldap/rc.openldap
+-rw-r--r-- 1 root root 934 2020-05-15 00:38 ./source/n/openldap/slack-desc
+-rw-r--r-- 1 root root 528 2017-04-08 00:05 ./source/n/openldap/slapd
drwxr-xr-x 2 root root 4096 2019-09-29 23:48 ./source/n/openobex
-rw-r--r-- 1 root root 99552 2016-04-07 21:06 ./source/n/openobex/openobex-1.7.2-Source.tar.xz
-rwxr-xr-x 1 root root 4517 2019-09-29 23:48 ./source/n/openobex/openobex.SlackBuild
@@ -11515,12 +11517,12 @@ drwxr-xr-x 2 root root 4096 2019-09-29 23:48 ./source/x/m17n-lib
-rw-r--r-- 1 root root 749501 2018-02-08 14:02 ./source/x/m17n-lib/m17n-lib-1.8.0.tar.lz
-rwxr-xr-x 1 root root 5622 2019-09-29 23:48 ./source/x/m17n-lib/m17n-lib.SlackBuild
-rw-r--r-- 1 root root 870 2018-02-27 06:13 ./source/x/m17n-lib/slack-desc
-drwxr-xr-x 3 root root 4096 2020-04-30 17:36 ./source/x/mesa
+drwxr-xr-x 3 root root 4096 2020-05-15 05:26 ./source/x/mesa
-rw-r--r-- 1 root root 352 2008-03-10 07:13 ./source/x/mesa/README.GIT
-rw-r--r-- 1 root root 388 2018-12-07 19:28 ./source/x/mesa/doinst.sh.gz
-rwxr-xr-x 1 root root 720 2015-12-11 03:09 ./source/x/mesa/get-mesa.sh
--rw-r--r-- 1 root root 12275708 2020-04-29 23:00 ./source/x/mesa/mesa-20.0.6.tar.xz
--rw-r--r-- 1 root root 119 2020-04-29 23:00 ./source/x/mesa/mesa-20.0.6.tar.xz.sig
+-rw-r--r-- 1 root root 12308160 2020-05-14 17:02 ./source/x/mesa/mesa-20.0.7.tar.xz
+-rw-r--r-- 1 root root 119 2020-05-14 17:02 ./source/x/mesa/mesa-20.0.7.tar.xz.sig
-rw-r--r-- 1 root root 7206679 2018-02-23 08:54 ./source/x/mesa/mesa-demos-8.4.0.tar.lz
-rwxr-xr-x 1 root root 6463 2020-04-23 19:33 ./source/x/mesa/mesa.SlackBuild
-rw-r--r-- 1 root root 78 2010-10-01 04:23 ./source/x/mesa/mesa.url
@@ -13345,14 +13347,14 @@ drwxr-xr-x 2 root root 4096 2019-02-17 22:03 ./source/y/bsd-games/patches
-rw-r--r-- 1 root root 313 2019-02-17 22:07 ./source/y/bsd-games/patches/bsd-games.fortunepath.diff.gz
-rw-r--r-- 1 root root 1960 2006-09-09 00:47 ./source/y/bsd-games/patches/bsd-games.pom.diff.gz
-rw-r--r-- 1 root root 1065 2019-02-17 22:28 ./source/y/bsd-games/slack-desc
-drwxr-xr-x 4 root root 4096 2020-05-13 00:05 ./testing
--rw-r--r-- 1 root root 17156 2020-05-13 00:05 ./testing/CHECKSUMS.md5
--rw-r--r-- 1 root root 163 2020-05-13 00:05 ./testing/CHECKSUMS.md5.asc
--rw-r--r-- 1 root root 21393 2020-05-13 00:05 ./testing/FILE_LIST
--rw-r--r-- 1 root root 769583 2020-05-13 00:05 ./testing/MANIFEST.bz2
--rw-r--r-- 1 root root 27285 2020-05-13 00:05 ./testing/PACKAGES.TXT
+drwxr-xr-x 4 root root 4096 2020-05-15 07:41 ./testing
+-rw-r--r-- 1 root root 17156 2020-05-15 07:41 ./testing/CHECKSUMS.md5
+-rw-r--r-- 1 root root 163 2020-05-15 07:41 ./testing/CHECKSUMS.md5.asc
+-rw-r--r-- 1 root root 21393 2020-05-15 07:41 ./testing/FILE_LIST
+-rw-r--r-- 1 root root 769740 2020-05-15 07:41 ./testing/MANIFEST.bz2
+-rw-r--r-- 1 root root 27285 2020-05-15 07:41 ./testing/PACKAGES.TXT
drwxr-xr-x 4 root root 4096 2020-05-08 01:41 ./testing/packages
-drwxr-xr-x 2 root root 12288 2020-05-13 00:05 ./testing/packages/PAM
+drwxr-xr-x 2 root root 12288 2020-05-15 07:41 ./testing/packages/PAM
-rw-r--r-- 1 root root 338 2020-02-15 22:00 ./testing/packages/PAM/ConsoleKit2-1.2.1-x86_64-3_pam.txt
-rw-r--r-- 1 root root 193828 2020-02-15 22:00 ./testing/packages/PAM/ConsoleKit2-1.2.1-x86_64-3_pam.txz
-rw-r--r-- 1 root root 163 2020-02-15 22:00 ./testing/packages/PAM/ConsoleKit2-1.2.1-x86_64-3_pam.txz.asc
@@ -13377,9 +13379,9 @@ drwxr-xr-x 2 root root 12288 2020-05-13 00:05 ./testing/packages/PAM
-rw-r--r-- 1 root root 454 2020-03-11 19:39 ./testing/packages/PAM/gnome-keyring-3.36.0-x86_64-1_pam.txt
-rw-r--r-- 1 root root 705520 2020-03-11 19:39 ./testing/packages/PAM/gnome-keyring-3.36.0-x86_64-1_pam.txz
-rw-r--r-- 1 root root 163 2020-03-11 19:39 ./testing/packages/PAM/gnome-keyring-3.36.0-x86_64-1_pam.txz.asc
--rw-r--r-- 1 root root 459 2020-03-11 19:42 ./testing/packages/PAM/hplip-3.20.3-x86_64-1_pam.txt
--rw-r--r-- 1 root root 19016784 2020-03-11 19:42 ./testing/packages/PAM/hplip-3.20.3-x86_64-1_pam.txz
--rw-r--r-- 1 root root 163 2020-03-11 19:42 ./testing/packages/PAM/hplip-3.20.3-x86_64-1_pam.txz.asc
+-rw-r--r-- 1 root root 459 2020-05-15 06:37 ./testing/packages/PAM/hplip-3.20.5-x86_64-1_pam.txt
+-rw-r--r-- 1 root root 19086804 2020-05-15 06:37 ./testing/packages/PAM/hplip-3.20.5-x86_64-1_pam.txz
+-rw-r--r-- 1 root root 163 2020-05-15 06:37 ./testing/packages/PAM/hplip-3.20.5-x86_64-1_pam.txz.asc
-rw-r--r-- 1 root root 300 2020-02-10 23:55 ./testing/packages/PAM/kde-workspace-4.11.22-x86_64-6_pam.txt
-rw-r--r-- 1 root root 16974196 2020-02-10 23:55 ./testing/packages/PAM/kde-workspace-4.11.22-x86_64-6_pam.txz
-rw-r--r-- 1 root root 163 2020-02-10 23:55 ./testing/packages/PAM/kde-workspace-4.11.22-x86_64-6_pam.txz.asc
@@ -13568,9 +13570,9 @@ drwxr-xr-x 2 root root 4096 2020-04-02 02:44 ./testing/source/gcc10/patche
-rw-r--r-- 1 root root 870 2018-06-26 01:38 ./testing/source/gcc10/slack-desc.gcc-gnat
-rw-r--r-- 1 root root 1026 2020-05-09 18:56 ./testing/source/gcc10/slack-desc.gcc-go
-rw-r--r-- 1 root root 945 2019-05-07 21:16 ./testing/source/gcc10/slack-desc.gcc-objc
-drwxr-xr-x 2 root root 4096 2020-05-10 23:33 ./usb-and-pxe-installers
+drwxr-xr-x 2 root root 4096 2020-05-15 07:23 ./usb-and-pxe-installers
-rw-r--r-- 1 root root 31203 2011-03-21 21:21 ./usb-and-pxe-installers/README_PXE.TXT
-rw-r--r-- 1 root root 9197 2013-09-25 04:33 ./usb-and-pxe-installers/README_USB.TXT
-rw-r--r-- 1 root root 574 2013-03-27 04:59 ./usb-and-pxe-installers/pxelinux.cfg_default
--rw-r--r-- 1 root root 55510016 2020-05-10 23:26 ./usb-and-pxe-installers/usbboot.img
+-rw-r--r-- 1 root root 55518208 2020-05-15 07:23 ./usb-and-pxe-installers/usbboot.img
-rw-r--r-- 1 root root 16042 2019-08-05 07:08 ./usb-and-pxe-installers/usbimg2disk.sh
diff --git a/README.initrd b/README.initrd
index a265790d1..73c2d86d6 100644
--- a/README.initrd
+++ b/README.initrd
@@ -1,7 +1,7 @@
Slackware initrd mini HOWTO
by Patrick Volkerding, volkerdi@slackware.com
-Sun May 10 23:05:53 UTC 2020
+Fri May 15 07:03:45 UTC 2020
This document describes how to create and install an initrd, which may be
required to use the 4.x kernel. Also see "man mkinitrd".
@@ -33,15 +33,15 @@ flexible to ship a generic kernel and a set of kernel modules for it.
The easiest way to make the initrd is to use the mkinitrd script included
in Slackware's mkinitrd package. We'll walk through the process of
-upgrading to the generic 5.4.40 Linux kernel using the packages
+upgrading to the generic 5.4.41 Linux kernel using the packages
found in Slackware's slackware/a/ directory.
First, make sure the kernel, kernel modules, and mkinitrd package are
installed (the current version numbers might be a little different, so
this is just an example):
- installpkg kernel-generic-5.4.40-x86_64-1.txz
- installpkg kernel-modules-5.4.40-x86_64-1.txz
+ installpkg kernel-generic-5.4.41-x86_64-1.txz
+ installpkg kernel-modules-5.4.41-x86_64-1.txz
installpkg mkinitrd-1.4.11-x86_64-15.txz
Change into the /boot directory:
@@ -52,7 +52,7 @@ Now you'll want to run "mkinitrd". I'm using ext4 for my root filesystem,
and since the disk controller requires no special support the ext4 module
will be the only one I need to load:
- mkinitrd -c -k 5.4.40 -m ext4
+ mkinitrd -c -k 5.4.41 -m ext4
This should do two things. First, it will create a directory
/boot/initrd-tree containing the initrd's filesystem. Then it will
@@ -61,10 +61,10 @@ you could make some additional changes in /boot/initrd-tree/ and
then run mkinitrd again without options to rebuild the image. That's
optional, though, and only advanced users will need to think about that.
-Here's another example: Build an initrd image using Linux 5.4.40
+Here's another example: Build an initrd image using Linux 5.4.41
kernel modules for a system with an ext4 root partition on /dev/sdb3:
- mkinitrd -c -k 5.4.40 -m ext4 -f ext4 -r /dev/sdb3
+ mkinitrd -c -k 5.4.41 -m ext4 -f ext4 -r /dev/sdb3
4. Now that I've built an initrd, how do I use it?
diff --git a/isolinux/message.txt b/isolinux/message.txt
index fd7006779..8759743ec 100644
--- a/isolinux/message.txt
+++ b/isolinux/message.txt
@@ -1,5 +1,5 @@
-Welcome to 09Slackware6407 version 15.0 (Linux kernel 5.4.40)!
+Welcome to 09Slackware6407 version 15.0 (Linux kernel 5.4.41)!
If you need to pass extra parameters to the kernel, enter them at the prompt
below after the name of the kernel to boot (e.g., huge.s).
diff --git a/kernels/VERSIONS.TXT b/kernels/VERSIONS.TXT
index 863b27114..dd1f52c89 100644
--- a/kernels/VERSIONS.TXT
+++ b/kernels/VERSIONS.TXT
@@ -1,3 +1,3 @@
-These kernels are version 5.4.40.
+These kernels are version 5.4.41.
diff --git a/recompress.sh b/recompress.sh
index 7e6e56527..acba1ab77 100755
--- a/recompress.sh
+++ b/recompress.sh
@@ -568,6 +568,7 @@ gzip ./source/n/rp-pppoe/doinst.sh
gzip ./source/n/rp-pppoe/rp-pppoe-3.12-pluginpath.patch
gzip ./source/n/newspost/newspost.getline.diff
gzip ./source/n/openvpn/doinst.sh
+gzip ./source/n/openldap/doinst.sh
gzip ./source/n/rpcbind/0001-rpcinfo-Fix-stack-buffer-overflow.patch
gzip ./source/n/rpcbind/rpcbind.lwrap.needs.lnsl.diff
gzip ./source/n/rpcbind/0001-man-rpcibind.8-Clarify-state-file-usage-and-history.patch
@@ -628,7 +629,6 @@ gzip ./source/n/iputils/iputils.docbook.revert.diff
gzip ./source/n/iputils/iputils.libcap-2.30.patch
gzip ./source/n/openssl10/openssl-1.0-versioned-symbols.patch
gzip ./source/n/dhcpcd/doinst.sh
-gzip ./source/n/openldap-client/doinst.sh
gzip ./source/n/bind/doinst.sh
gzip ./source/n/wireless_tools/doinst.sh
gzip ./source/n/wireless_tools/wireless_tools.nowhine.diff
diff --git a/slackware64/a/maketag b/slackware64/a/maketag
index 6049c2641..b964b0375 100644
--- a/slackware64/a/maketag
+++ b/slackware64/a/maketag
@@ -61,9 +61,9 @@ system. :^) Press ENTER when you are done." 21 76 10 \
"jfsutils" "Utilities for IBM's Journaled Filesystem" "on" \
"kbd" "Change keyboard and console mappings" "on" \
"kernel-firmware" "Linux kernel firmware -- REQUIRED" "on" \
-"kernel-generic" "Generic 5.4.40 kernel (needs an initrd)" "on" \
-"kernel-huge" "Loaded 5.4.40 Linux kernel" "on" \
-"kernel-modules" "Linux 5.4.40 kernel modules -- REQUIRED" "on" \
+"kernel-generic" "Generic 5.4.41 kernel (needs an initrd)" "on" \
+"kernel-huge" "Loaded 5.4.41 Linux kernel" "on" \
+"kernel-modules" "Linux 5.4.41 kernel modules -- REQUIRED" "on" \
"kmod" "Kernel module utilities -- REQUIRED" "on" \
"lbzip2" "Parallel bzip2 compressor" "on" \
"less" "A text pager utility - REQUIRED" "on" \
diff --git a/slackware64/a/maketag.ez b/slackware64/a/maketag.ez
index 6049c2641..b964b0375 100644
--- a/slackware64/a/maketag.ez
+++ b/slackware64/a/maketag.ez
@@ -61,9 +61,9 @@ system. :^) Press ENTER when you are done." 21 76 10 \
"jfsutils" "Utilities for IBM's Journaled Filesystem" "on" \
"kbd" "Change keyboard and console mappings" "on" \
"kernel-firmware" "Linux kernel firmware -- REQUIRED" "on" \
-"kernel-generic" "Generic 5.4.40 kernel (needs an initrd)" "on" \
-"kernel-huge" "Loaded 5.4.40 Linux kernel" "on" \
-"kernel-modules" "Linux 5.4.40 kernel modules -- REQUIRED" "on" \
+"kernel-generic" "Generic 5.4.41 kernel (needs an initrd)" "on" \
+"kernel-huge" "Loaded 5.4.41 Linux kernel" "on" \
+"kernel-modules" "Linux 5.4.41 kernel modules -- REQUIRED" "on" \
"kmod" "Kernel module utilities -- REQUIRED" "on" \
"lbzip2" "Parallel bzip2 compressor" "on" \
"less" "A text pager utility - REQUIRED" "on" \
diff --git a/slackware64/k/maketag b/slackware64/k/maketag
index 970994651..431a91e8f 100644
--- a/slackware64/k/maketag
+++ b/slackware64/k/maketag
@@ -21,7 +21,7 @@ from series K. Use the UP/DOWN keys to scroll through the list, and \
the SPACE key to deselect any items you don't want to install. \
Press ENTER when you are \
done." 11 70 1 \
-"kernel-source" "Linux 5.4.40 kernel source" "on" \
+"kernel-source" "Linux 5.4.41 kernel source" "on" \
2> $TMP/SeTpkgs
if [ $? = 1 -o $? = 255 ]; then
rm -f $TMP/SeTpkgs
diff --git a/slackware64/k/maketag.ez b/slackware64/k/maketag.ez
index 970994651..431a91e8f 100644
--- a/slackware64/k/maketag.ez
+++ b/slackware64/k/maketag.ez
@@ -21,7 +21,7 @@ from series K. Use the UP/DOWN keys to scroll through the list, and \
the SPACE key to deselect any items you don't want to install. \
Press ENTER when you are \
done." 11 70 1 \
-"kernel-source" "Linux 5.4.40 kernel source" "on" \
+"kernel-source" "Linux 5.4.41 kernel source" "on" \
2> $TMP/SeTpkgs
if [ $? = 1 -o $? = 255 ]; then
rm -f $TMP/SeTpkgs
diff --git a/slackware64/n/maketag b/slackware64/n/maketag
index 6f102ec80..5a50620ec 100644
--- a/slackware64/n/maketag
+++ b/slackware64/n/maketag
@@ -114,7 +114,7 @@ Press ENTER when you are done." \
"npth" "New GNU Portable Threads" "on" \
"ntp" "Network Time Protocol" "on" \
"obexftp" "Object Exchange FTP client/server" "on" \
-"openldap-client" "LDAP authentication libraries" "on" \
+"openldap" "Lightweight Directory Access Protocol" "on" \
"openobex" "Object Exchange protocol library" "on" \
"openssh" "OpenSSH Secure Shell" "on" \
"openssl" "OpenSSL Secure Sockets Layer toolkit" "on" \
@@ -163,7 +163,7 @@ if [ $? = 1 -o $? = 255 ]; then
rm -f $TMP/SeTpkgs
> $TMP/SeTnewtag
for pkg in \
-ModemManager NetworkManager alpine autofs biff+comsat bind bluez bluez-firmware bootp bridge-utils bsd-finger ca-certificates cifs-utils conntrack-tools crda curl cyrus-sasl dhcp dhcpcd dnsmasq dovecot ebtables elm epic5 ethtool fetchmail getmail gnupg gnupg2 gnutls gpa gpgme htdig httpd icmpinfo iftop inetd iproute2 ipset iptables iptraf-ng iputils ipw2100-fw ipw2200-fw irssi iw krb5 lftp libassuan libgcrypt libgpg-error libksba libmbim libmilter libmnl libndp libnetfilter_acct libnetfilter_conntrack libnetfilter_cthelper libnetfilter_cttimeout libnetfilter_log libnetfilter_queue libnfnetlink libnftnl libqmi libtirpc links lynx mcabber metamail mobile-broadband-provider-info mtr mutt nc ncftp net-snmp net-tools netatalk netdate netkit-bootparamd netkit-ftp netkit-ntalk netkit-routed netkit-rsh netkit-rusers netkit-rwall netkit-rwho netkit-timed netpipes nettle netwatch network-scripts netwrite newspost nfacct nfs-utils nftables nghttp2 nmap nn npth ntp obexftp openldap-client openobex openssh openssl openssl10 openvpn p11-kit php pidentd pinentry popa3d postfix ppp procmail proftpd pssh rdist rp-pppoe rpcbind rsync s-nail samba slrn snownews socat sshfs stunnel tcp_wrappers tcpdump telnet tftp-hpa tin traceroute ulogd uucp vlan vsftpd wget whois wireless_tools wpa_supplicant yptools ytalk zd1211-firmware \
+ModemManager NetworkManager alpine autofs biff+comsat bind bluez bluez-firmware bootp bridge-utils bsd-finger ca-certificates cifs-utils conntrack-tools crda curl cyrus-sasl dhcp dhcpcd dnsmasq dovecot ebtables elm epic5 ethtool fetchmail getmail gnupg gnupg2 gnutls gpa gpgme htdig httpd icmpinfo iftop inetd iproute2 ipset iptables iptraf-ng iputils ipw2100-fw ipw2200-fw irssi iw krb5 lftp libassuan libgcrypt libgpg-error libksba libmbim libmilter libmnl libndp libnetfilter_acct libnetfilter_conntrack libnetfilter_cthelper libnetfilter_cttimeout libnetfilter_log libnetfilter_queue libnfnetlink libnftnl libqmi libtirpc links lynx mcabber metamail mobile-broadband-provider-info mtr mutt nc ncftp net-snmp net-tools netatalk netdate netkit-bootparamd netkit-ftp netkit-ntalk netkit-routed netkit-rsh netkit-rusers netkit-rwall netkit-rwho netkit-timed netpipes nettle netwatch network-scripts netwrite newspost nfacct nfs-utils nftables nghttp2 nmap nn npth ntp obexftp openldap openobex openssh openssl openssl10 openvpn p11-kit php pidentd pinentry popa3d postfix ppp procmail proftpd pssh rdist rp-pppoe rpcbind rsync s-nail samba slrn snownews socat sshfs stunnel tcp_wrappers tcpdump telnet tftp-hpa tin traceroute ulogd uucp vlan vsftpd wget whois wireless_tools wpa_supplicant yptools ytalk zd1211-firmware \
; do
echo "$pkg: SKP" >> $TMP/SeTnewtag
done
@@ -171,7 +171,7 @@ ModemManager NetworkManager alpine autofs biff+comsat bind bluez bluez-firmware
fi
cat /dev/null > $TMP/SeTnewtag
for PACKAGE in \
-ModemManager NetworkManager alpine autofs biff+comsat bind bluez bluez-firmware bootp bridge-utils bsd-finger ca-certificates cifs-utils conntrack-tools crda curl cyrus-sasl dhcp dhcpcd dnsmasq dovecot ebtables elm epic5 ethtool fetchmail getmail gnupg gnupg2 gnutls gpa gpgme htdig httpd icmpinfo iftop inetd iproute2 ipset iptables iptraf-ng iputils ipw2100-fw ipw2200-fw irssi iw krb5 lftp libassuan libgcrypt libgpg-error libksba libmbim libmilter libmnl libndp libnetfilter_acct libnetfilter_conntrack libnetfilter_cthelper libnetfilter_cttimeout libnetfilter_log libnetfilter_queue libnfnetlink libnftnl libqmi libtirpc links lynx mcabber metamail mobile-broadband-provider-info mtr mutt nc ncftp net-snmp net-tools netatalk netdate netkit-bootparamd netkit-ftp netkit-ntalk netkit-routed netkit-rsh netkit-rusers netkit-rwall netkit-rwho netkit-timed netpipes nettle netwatch network-scripts netwrite newspost nfacct nfs-utils nftables nghttp2 nmap nn npth ntp obexftp openldap-client openobex openssh openssl openssl10 openvpn p11-kit php pidentd pinentry popa3d postfix ppp procmail proftpd pssh rdist rp-pppoe rpcbind rsync s-nail samba slrn snownews socat sshfs stunnel tcp_wrappers tcpdump telnet tftp-hpa tin traceroute ulogd uucp vlan vsftpd wget whois wireless_tools wpa_supplicant yptools ytalk zd1211-firmware \
+ModemManager NetworkManager alpine autofs biff+comsat bind bluez bluez-firmware bootp bridge-utils bsd-finger ca-certificates cifs-utils conntrack-tools crda curl cyrus-sasl dhcp dhcpcd dnsmasq dovecot ebtables elm epic5 ethtool fetchmail getmail gnupg gnupg2 gnutls gpa gpgme htdig httpd icmpinfo iftop inetd iproute2 ipset iptables iptraf-ng iputils ipw2100-fw ipw2200-fw irssi iw krb5 lftp libassuan libgcrypt libgpg-error libksba libmbim libmilter libmnl libndp libnetfilter_acct libnetfilter_conntrack libnetfilter_cthelper libnetfilter_cttimeout libnetfilter_log libnetfilter_queue libnfnetlink libnftnl libqmi libtirpc links lynx mcabber metamail mobile-broadband-provider-info mtr mutt nc ncftp net-snmp net-tools netatalk netdate netkit-bootparamd netkit-ftp netkit-ntalk netkit-routed netkit-rsh netkit-rusers netkit-rwall netkit-rwho netkit-timed netpipes nettle netwatch network-scripts netwrite newspost nfacct nfs-utils nftables nghttp2 nmap nn npth ntp obexftp openldap openobex openssh openssl openssl10 openvpn p11-kit php pidentd pinentry popa3d postfix ppp procmail proftpd pssh rdist rp-pppoe rpcbind rsync s-nail samba slrn snownews socat sshfs stunnel tcp_wrappers tcpdump telnet tftp-hpa tin traceroute ulogd uucp vlan vsftpd wget whois wireless_tools wpa_supplicant yptools ytalk zd1211-firmware \
; do
if grep "\(^\| \)$PACKAGE\( \|$\)" $TMP/SeTpkgs 1> /dev/null 2> /dev/null ; then
echo "$PACKAGE: ADD" >> $TMP/SeTnewtag
diff --git a/slackware64/n/maketag.ez b/slackware64/n/maketag.ez
index 6f102ec80..5a50620ec 100644
--- a/slackware64/n/maketag.ez
+++ b/slackware64/n/maketag.ez
@@ -114,7 +114,7 @@ Press ENTER when you are done." \
"npth" "New GNU Portable Threads" "on" \
"ntp" "Network Time Protocol" "on" \
"obexftp" "Object Exchange FTP client/server" "on" \
-"openldap-client" "LDAP authentication libraries" "on" \
+"openldap" "Lightweight Directory Access Protocol" "on" \
"openobex" "Object Exchange protocol library" "on" \
"openssh" "OpenSSH Secure Shell" "on" \
"openssl" "OpenSSL Secure Sockets Layer toolkit" "on" \
@@ -163,7 +163,7 @@ if [ $? = 1 -o $? = 255 ]; then
rm -f $TMP/SeTpkgs
> $TMP/SeTnewtag
for pkg in \
-ModemManager NetworkManager alpine autofs biff+comsat bind bluez bluez-firmware bootp bridge-utils bsd-finger ca-certificates cifs-utils conntrack-tools crda curl cyrus-sasl dhcp dhcpcd dnsmasq dovecot ebtables elm epic5 ethtool fetchmail getmail gnupg gnupg2 gnutls gpa gpgme htdig httpd icmpinfo iftop inetd iproute2 ipset iptables iptraf-ng iputils ipw2100-fw ipw2200-fw irssi iw krb5 lftp libassuan libgcrypt libgpg-error libksba libmbim libmilter libmnl libndp libnetfilter_acct libnetfilter_conntrack libnetfilter_cthelper libnetfilter_cttimeout libnetfilter_log libnetfilter_queue libnfnetlink libnftnl libqmi libtirpc links lynx mcabber metamail mobile-broadband-provider-info mtr mutt nc ncftp net-snmp net-tools netatalk netdate netkit-bootparamd netkit-ftp netkit-ntalk netkit-routed netkit-rsh netkit-rusers netkit-rwall netkit-rwho netkit-timed netpipes nettle netwatch network-scripts netwrite newspost nfacct nfs-utils nftables nghttp2 nmap nn npth ntp obexftp openldap-client openobex openssh openssl openssl10 openvpn p11-kit php pidentd pinentry popa3d postfix ppp procmail proftpd pssh rdist rp-pppoe rpcbind rsync s-nail samba slrn snownews socat sshfs stunnel tcp_wrappers tcpdump telnet tftp-hpa tin traceroute ulogd uucp vlan vsftpd wget whois wireless_tools wpa_supplicant yptools ytalk zd1211-firmware \
+ModemManager NetworkManager alpine autofs biff+comsat bind bluez bluez-firmware bootp bridge-utils bsd-finger ca-certificates cifs-utils conntrack-tools crda curl cyrus-sasl dhcp dhcpcd dnsmasq dovecot ebtables elm epic5 ethtool fetchmail getmail gnupg gnupg2 gnutls gpa gpgme htdig httpd icmpinfo iftop inetd iproute2 ipset iptables iptraf-ng iputils ipw2100-fw ipw2200-fw irssi iw krb5 lftp libassuan libgcrypt libgpg-error libksba libmbim libmilter libmnl libndp libnetfilter_acct libnetfilter_conntrack libnetfilter_cthelper libnetfilter_cttimeout libnetfilter_log libnetfilter_queue libnfnetlink libnftnl libqmi libtirpc links lynx mcabber metamail mobile-broadband-provider-info mtr mutt nc ncftp net-snmp net-tools netatalk netdate netkit-bootparamd netkit-ftp netkit-ntalk netkit-routed netkit-rsh netkit-rusers netkit-rwall netkit-rwho netkit-timed netpipes nettle netwatch network-scripts netwrite newspost nfacct nfs-utils nftables nghttp2 nmap nn npth ntp obexftp openldap openobex openssh openssl openssl10 openvpn p11-kit php pidentd pinentry popa3d postfix ppp procmail proftpd pssh rdist rp-pppoe rpcbind rsync s-nail samba slrn snownews socat sshfs stunnel tcp_wrappers tcpdump telnet tftp-hpa tin traceroute ulogd uucp vlan vsftpd wget whois wireless_tools wpa_supplicant yptools ytalk zd1211-firmware \
; do
echo "$pkg: SKP" >> $TMP/SeTnewtag
done
@@ -171,7 +171,7 @@ ModemManager NetworkManager alpine autofs biff+comsat bind bluez bluez-firmware
fi
cat /dev/null > $TMP/SeTnewtag
for PACKAGE in \
-ModemManager NetworkManager alpine autofs biff+comsat bind bluez bluez-firmware bootp bridge-utils bsd-finger ca-certificates cifs-utils conntrack-tools crda curl cyrus-sasl dhcp dhcpcd dnsmasq dovecot ebtables elm epic5 ethtool fetchmail getmail gnupg gnupg2 gnutls gpa gpgme htdig httpd icmpinfo iftop inetd iproute2 ipset iptables iptraf-ng iputils ipw2100-fw ipw2200-fw irssi iw krb5 lftp libassuan libgcrypt libgpg-error libksba libmbim libmilter libmnl libndp libnetfilter_acct libnetfilter_conntrack libnetfilter_cthelper libnetfilter_cttimeout libnetfilter_log libnetfilter_queue libnfnetlink libnftnl libqmi libtirpc links lynx mcabber metamail mobile-broadband-provider-info mtr mutt nc ncftp net-snmp net-tools netatalk netdate netkit-bootparamd netkit-ftp netkit-ntalk netkit-routed netkit-rsh netkit-rusers netkit-rwall netkit-rwho netkit-timed netpipes nettle netwatch network-scripts netwrite newspost nfacct nfs-utils nftables nghttp2 nmap nn npth ntp obexftp openldap-client openobex openssh openssl openssl10 openvpn p11-kit php pidentd pinentry popa3d postfix ppp procmail proftpd pssh rdist rp-pppoe rpcbind rsync s-nail samba slrn snownews socat sshfs stunnel tcp_wrappers tcpdump telnet tftp-hpa tin traceroute ulogd uucp vlan vsftpd wget whois wireless_tools wpa_supplicant yptools ytalk zd1211-firmware \
+ModemManager NetworkManager alpine autofs biff+comsat bind bluez bluez-firmware bootp bridge-utils bsd-finger ca-certificates cifs-utils conntrack-tools crda curl cyrus-sasl dhcp dhcpcd dnsmasq dovecot ebtables elm epic5 ethtool fetchmail getmail gnupg gnupg2 gnutls gpa gpgme htdig httpd icmpinfo iftop inetd iproute2 ipset iptables iptraf-ng iputils ipw2100-fw ipw2200-fw irssi iw krb5 lftp libassuan libgcrypt libgpg-error libksba libmbim libmilter libmnl libndp libnetfilter_acct libnetfilter_conntrack libnetfilter_cthelper libnetfilter_cttimeout libnetfilter_log libnetfilter_queue libnfnetlink libnftnl libqmi libtirpc links lynx mcabber metamail mobile-broadband-provider-info mtr mutt nc ncftp net-snmp net-tools netatalk netdate netkit-bootparamd netkit-ftp netkit-ntalk netkit-routed netkit-rsh netkit-rusers netkit-rwall netkit-rwho netkit-timed netpipes nettle netwatch network-scripts netwrite newspost nfacct nfs-utils nftables nghttp2 nmap nn npth ntp obexftp openldap openobex openssh openssl openssl10 openvpn p11-kit php pidentd pinentry popa3d postfix ppp procmail proftpd pssh rdist rp-pppoe rpcbind rsync s-nail samba slrn snownews socat sshfs stunnel tcp_wrappers tcpdump telnet tftp-hpa tin traceroute ulogd uucp vlan vsftpd wget whois wireless_tools wpa_supplicant yptools ytalk zd1211-firmware \
; do
if grep "\(^\| \)$PACKAGE\( \|$\)" $TMP/SeTpkgs 1> /dev/null 2> /dev/null ; then
echo "$PACKAGE: ADD" >> $TMP/SeTnewtag
diff --git a/slackware64/n/tagfile b/slackware64/n/tagfile
index 2ace501f4..85eedea60 100644
--- a/slackware64/n/tagfile
+++ b/slackware64/n/tagfile
@@ -101,7 +101,7 @@ nn:OPT
npth:REC
ntp:OPT
obexftp:REC
-openldap-client:REC
+openldap:REC
openobex:REC
openssh:REC
openssl:REC
diff --git a/source/a/aaa_elflibs/aaa_elflibs.SlackBuild b/source/a/aaa_elflibs/aaa_elflibs.SlackBuild
index 9860fe6d5..760bd7095 100755
--- a/source/a/aaa_elflibs/aaa_elflibs.SlackBuild
+++ b/source/a/aaa_elflibs/aaa_elflibs.SlackBuild
@@ -23,7 +23,7 @@ cd $(dirname $0) ; CWD=$(pwd)
PKGNAM=aaa_elflibs
VERSION=${VERSION:-15.0}
-BUILD=${BUILD:-22}
+BUILD=${BUILD:-23}
# Automatically determine the architecture we're building on:
if [ -z "$ARCH" ]; then
diff --git a/source/a/aaa_elflibs/symlinks-to-tracked-libs-tmp b/source/a/aaa_elflibs/symlinks-to-tracked-libs-tmp
index 0c1cc6884..3ff4a28dc 100644
--- a/source/a/aaa_elflibs/symlinks-to-tracked-libs-tmp
+++ b/source/a/aaa_elflibs/symlinks-to-tracked-libs-tmp
@@ -20,3 +20,11 @@
/usr/lib/libraw_r.so.16
# We'll keep this one around for just a little bit:
/usr/lib/libffi.so.6
+# Upgrading icu4c is always painful. We'll hang onto these until nothing in the
+# main tree or common third-party additions require them.
+/usr/lib/libicudata.so.65
+/usr/lib/libicui18n.so.65
+/usr/lib/libicuio.so.65
+/usr/lib/libicutest.so.65
+/usr/lib/libicutu.so.65
+/usr/lib/libicuuc.so.65
diff --git a/source/a/etc/etc.SlackBuild b/source/a/etc/etc.SlackBuild
index 219443c8d..a4b0204e9 100755
--- a/source/a/etc/etc.SlackBuild
+++ b/source/a/etc/etc.SlackBuild
@@ -24,7 +24,7 @@ cd $(dirname $0) ; CWD=$(pwd)
PKGNAM=etc
VERSION=15.0
-BUILD=${BUILD:-10}
+BUILD=${BUILD:-11}
# Automatically determine the architecture we're building on:
if [ -z "$ARCH" ]; then
diff --git a/source/a/etc/group.new b/source/a/etc/group.new
index 281b58c19..6d1d825e9 100644
--- a/source/a/etc/group.new
+++ b/source/a/etc/group.new
@@ -53,3 +53,4 @@ nobody:x:98:nobody
nogroup:x:99:
users:x:100:
console:x:101:
+ldap:x:330:
diff --git a/source/a/etc/passwd.new b/source/a/etc/passwd.new
index 8f1513a7c..9b6dd226a 100644
--- a/source/a/etc/passwd.new
+++ b/source/a/etc/passwd.new
@@ -32,3 +32,4 @@ postfix:x:91:91:User for Postfix MTA:/dev/null:/bin/false
dovecot:x:94:94:User for Dovecot processes:/dev/null:/bin/false
dovenull:x:95:95:User for Dovecot login processing:/dev/null:/bin/false
nobody:x:99:99:nobody:/:/bin/false
+ldap:x:330:330:OpenLDAP server:/var/lib/openldap:/bin/false
diff --git a/source/a/etc/shadow.new b/source/a/etc/shadow.new
index 7a6f542df..0b008c5d9 100644
--- a/source/a/etc/shadow.new
+++ b/source/a/etc/shadow.new
@@ -32,3 +32,4 @@ postfix:*:9797:0:::::
dovecot:*:9797:0:::::
dovenull:*:9797:0:::::
nobody:*:9797:0:::::
+ldap:*:9797:0:::::
diff --git a/source/a/pkgtools/pkgtools.SlackBuild b/source/a/pkgtools/pkgtools.SlackBuild
index fd7ca0a67..c92be7f40 100755
--- a/source/a/pkgtools/pkgtools.SlackBuild
+++ b/source/a/pkgtools/pkgtools.SlackBuild
@@ -30,7 +30,7 @@ PKGNAM=pkgtools
# *** UPDATE THESE WITH EACH BUILD:
VERSION=15.0
ARCH=${ARCH:-noarch}
-BUILD=${BUILD:-32}
+BUILD=${BUILD:-33}
# If the variable PRINT_PACKAGE_NAME is set, then this script will report what
# the name of the created package would be, and then exit. This information
diff --git a/source/a/pkgtools/scripts/setup.services b/source/a/pkgtools/scripts/setup.services
index 2e83cb932..ee31b6f94 100644
--- a/source/a/pkgtools/scripts/setup.services
+++ b/source/a/pkgtools/scripts/setup.services
@@ -207,6 +207,28 @@ if [ -r etc/rc.d/rc.ntpd ]; then
EOF
fi
+if [ -r etc/rc.d/rc.openldap ]; then
+ if [ -x etc/rc.d/rc.openldap ]; then
+ RC_OPENLDAP=on
+ else
+ RC_OPENLDAP=off
+ fi
+ cat << EOF >> $TMP/tmpscript
+ "rc.openldap" "OpenLDAP server" $RC_OPENLDAP "The stand-alone LDAP daemon (slapd)." \\
+EOF
+fi
+
+if [ -r etc/rc.d/rc.openvpn ]; then
+ if [ -x etc/rc.d/rc.openvpn ]; then
+ RC_OPENVPN=on
+ else
+ RC_OPENVPN=off
+ fi
+ cat << EOF >> $TMP/tmpscript
+ "rc.openvpn" "OpenVPN daemon" $RC_OPENVPN "A secure IP tunnel daemon." \\
+EOF
+fi
+
if [ -r etc/rc.d/rc.pcmcia ]; then
if [ -x etc/rc.d/rc.pcmcia ]; then
RC_PCMCIA=on
@@ -328,7 +350,7 @@ if [ ! $? = 0 ]; then
exit
fi
-for service in rc.atalk rc.atd rc.bind rc.crond rc.cups rc.dovecot rc.dnsmasq rc.fuse rc.hald rc.hplip rc.httpd rc.inetd rc.ip_forward rc.lprng rc.messagebus rc.mysqld rc.ntpd rc.pcmcia rc.postfix rc.rpc rc.samba rc.saslauthd rc.smartd rc.snmpd rc.sendmail rc.syslog rc.sshd ; do
+for service in rc.atalk rc.atd rc.bind rc.crond rc.cups rc.dovecot rc.dnsmasq rc.fuse rc.hald rc.hplip rc.httpd rc.inetd rc.ip_forward rc.lprng rc.messagebus rc.mysqld rc.ntpd rc.openldap rc.openvpn rc.pcmcia rc.postfix rc.rpc rc.samba rc.saslauthd rc.smartd rc.snmpd rc.sendmail rc.syslog rc.sshd ; do
if [ -f etc/rc.d/$service ]; then
if grep -w $service $TMP/reply 1> /dev/null ; then
chmod 755 etc/rc.d/$service
diff --git a/source/k/kernel-configs/config-generic-5.4.40 b/source/k/kernel-configs/config-generic-5.4.41
index 5779f61c8..467183fdc 100644
--- a/source/k/kernel-configs/config-generic-5.4.40
+++ b/source/k/kernel-configs/config-generic-5.4.41
@@ -1,6 +1,6 @@
#
# Automatically generated file; DO NOT EDIT.
-# Linux/x86 5.4.40 Kernel Configuration
+# Linux/x86 5.4.41 Kernel Configuration
#
#
diff --git a/source/k/kernel-configs/config-generic-5.4.40.x64 b/source/k/kernel-configs/config-generic-5.4.41.x64
index 3e68f3216..dc7ab056f 100644
--- a/source/k/kernel-configs/config-generic-5.4.40.x64
+++ b/source/k/kernel-configs/config-generic-5.4.41.x64
@@ -1,6 +1,6 @@
#
# Automatically generated file; DO NOT EDIT.
-# Linux/x86 5.4.40 Kernel Configuration
+# Linux/x86 5.4.41 Kernel Configuration
#
#
diff --git a/source/k/kernel-configs/config-generic-smp-5.4.40-smp b/source/k/kernel-configs/config-generic-smp-5.4.41-smp
index 8a455ee6f..8f1e96af5 100644
--- a/source/k/kernel-configs/config-generic-smp-5.4.40-smp
+++ b/source/k/kernel-configs/config-generic-smp-5.4.41-smp
@@ -1,6 +1,6 @@
#
# Automatically generated file; DO NOT EDIT.
-# Linux/x86 5.4.40 Kernel Configuration
+# Linux/x86 5.4.41 Kernel Configuration
#
#
diff --git a/source/k/kernel-configs/config-huge-5.4.40 b/source/k/kernel-configs/config-huge-5.4.41
index 78ae60836..4bcce3a97 100644
--- a/source/k/kernel-configs/config-huge-5.4.40
+++ b/source/k/kernel-configs/config-huge-5.4.41
@@ -1,6 +1,6 @@
#
# Automatically generated file; DO NOT EDIT.
-# Linux/x86 5.4.40 Kernel Configuration
+# Linux/x86 5.4.41 Kernel Configuration
#
#
diff --git a/source/k/kernel-configs/config-huge-5.4.40.x64 b/source/k/kernel-configs/config-huge-5.4.41.x64
index be45fa2d5..d2518e7d1 100644
--- a/source/k/kernel-configs/config-huge-5.4.40.x64
+++ b/source/k/kernel-configs/config-huge-5.4.41.x64
@@ -1,6 +1,6 @@
#
# Automatically generated file; DO NOT EDIT.
-# Linux/x86 5.4.40 Kernel Configuration
+# Linux/x86 5.4.41 Kernel Configuration
#
#
diff --git a/source/k/kernel-configs/config-huge-smp-5.4.40-smp b/source/k/kernel-configs/config-huge-smp-5.4.41-smp
index dd986638e..c6aff6e5c 100644
--- a/source/k/kernel-configs/config-huge-smp-5.4.40-smp
+++ b/source/k/kernel-configs/config-huge-smp-5.4.41-smp
@@ -1,6 +1,6 @@
#
# Automatically generated file; DO NOT EDIT.
-# Linux/x86 5.4.40 Kernel Configuration
+# Linux/x86 5.4.41 Kernel Configuration
#
#
diff --git a/source/n/openldap-client/doinst.sh b/source/n/openldap-client/doinst.sh
deleted file mode 100644
index 8247a0f3b..000000000
--- a/source/n/openldap-client/doinst.sh
+++ /dev/null
@@ -1,14 +0,0 @@
-#!/bin/sh
-config() {
- NEW="$1"
- OLD="`dirname $NEW`/`basename $NEW .new`"
- # If there's no config file by that name, mv it over:
- if [ ! -r $OLD ]; then
- mv $NEW $OLD
- elif [ "`cat $OLD | md5sum`" = "`cat $NEW | md5sum`" ]; then # toss the redundant copy
- rm $NEW
- fi
- # Otherwise, we leave the .new copy for the admin to consider...
-}
-config etc/openldap/ldap.conf.new
-
diff --git a/source/n/openldap-client/openldap-client.SlackBuild b/source/n/openldap-client/openldap-client.SlackBuild
deleted file mode 100755
index e37255d9e..000000000
--- a/source/n/openldap-client/openldap-client.SlackBuild
+++ /dev/null
@@ -1,165 +0,0 @@
-#!/bin/bash
-
-# Copyright 2008, 2009, 2010, 2018, 2019 Patrick J. Volkerding, Sebeka, Minnesota, USA
-# All rights reserved.
-#
-# Redistribution and use of this script, with or without modification, is
-# permitted provided that the following conditions are met:
-#
-# 1. Redistributions of this script must retain the above copyright
-# notice, this list of conditions and the following disclaimer.
-#
-# THIS SOFTWARE IS PROVIDED BY THE AUTHOR ``AS IS'' AND ANY EXPRESS OR IMPLIED
-# WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE IMPLIED WARRANTIES OF
-# MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE ARE DISCLAIMED. IN NO
-# EVENT SHALL THE AUTHOR BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
-# SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT NOT LIMITED TO,
-# PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES; LOSS OF USE, DATA, OR PROFITS;
-# OR BUSINESS INTERRUPTION) HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY,
-# WHETHER IN CONTRACT, STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR
-# OTHERWISE) ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF
-# ADVISED OF THE POSSIBILITY OF SUCH DAMAGE.
-
-# OpenLDAP (clients/libraries only!)
-
-cd $(dirname $0) ; CWD=$(pwd)
-
-PKGNAM=openldap-client
-VERSION=${VERSION:-$(echo openldap-*.tar.?z | rev | cut -f 3- -d . | cut -f 1 -d - | rev)}
-BUILD=${BUILD:-1}
-
-# Automatically determine the architecture we're building on:
-if [ -z "$ARCH" ]; then
- case "$( uname -m )" in
- i?86) export ARCH=i586 ;;
- arm*) export ARCH=arm ;;
- # Unless $ARCH is already set, use uname -m for all other archs:
- *) export ARCH=$( uname -m ) ;;
- esac
-fi
-
-# If the variable PRINT_PACKAGE_NAME is set, then this script will report what
-# the name of the created package would be, and then exit. This information
-# could be useful to other scripts.
-if [ ! -z "${PRINT_PACKAGE_NAME}" ]; then
- echo "$PKGNAM-$VERSION-$ARCH-$BUILD.txz"
- exit 0
-fi
-
-NUMJOBS=${NUMJOBS:-" -j$(expr $(nproc) + 1) "}
-
-if [ "$ARCH" = "i586" ]; then
- SLKCFLAGS="-O2 -march=i586 -mtune=i686"
- LIBDIRSUFFIX=""
-elif [ "$ARCH" = "s390" ]; then
- SLKCFLAGS="-O2"
- LIBDIRSUFFIX=""
-elif [ "$ARCH" = "x86_64" ]; then
- SLKCFLAGS="-O2 -fPIC"
- LIBDIRSUFFIX="64"
-else
- SLKCFLAGS="-O2"
- LIBDIRSUFFIX=""
-fi
-
-TMP=${TMP:-/tmp}
-PKG=$TMP/package-openldap-client
-
-rm -rf $PKG
-mkdir -p $TMP $PKG
-cd $TMP
-rm -rf openldap-$VERSION
-tar xvf $CWD/openldap-$VERSION.tar.?z || exit 1
-cd openldap-$VERSION || exit 1
-
-chown -R root:root .
-find . -perm 777 -exec chmod 755 {} \+
-find . -perm 664 -exec chmod 644 {} \+
-CFLAGS="$SLKCFLAGS" \
-./configure \
- --prefix=/usr \
- --libdir=/usr/lib${LIBDIRSUFFIX} \
- --localstatedir=/var/lib \
- --sysconfdir=/etc \
- --mandir=/usr/man \
- --with-cyrus-sasl \
- --with-tls \
- --with-threads \
- --enable-debug \
- --enable-syslog \
- --enable-dynamic \
- --enable-local \
- --enable-proctitle \
- --disable-static \
- --enable-shared \
- --disable-slapd \
- --build=$ARCH-slackware-linux || exit 1
-
-make depend || exit 1
-make $NUMJOBS || exit 1
-make test || exit 1
-make install DESTDIR=$PKG || exit 1
-
-# Don't ship .la files:
-rm -f $PKG/{,usr/}lib${LIBDIRSUFFIX}/*.la
-
-# Fix permissions on shared libraries:
-chmod 755 $PKG/usr/lib${LIBDIRSUFFIX}/*.so.*
-
-rm -f $PKG/etc/openldap/ldap.conf.default
-mv $PKG/etc/openldap/ldap.conf $PKG/etc/openldap/ldap.conf.new
-cat << EOF >> $PKG/etc/openldap/ldap.conf.new
-
-# In order to avoid problems with self-signed certificates using TLS:
-# "TLS certificate verification: Error, self signed certificate"
-# See also 'man ldap.conf' or http://www.openldap.org/doc/admin/tls.html
-TLS_REQCERT allow
-
-EOF
-
-mkdir -p $PKG/usr/doc/openldap-$VERSION
-cp -a \
- ANNOUNCEMENT COPYRIGHT LICENSE README \
- $PKG/usr/doc/openldap-$VERSION
-
-# If there's a ChangeLog, installing at least part of the recent history
-# is useful, but don't let it get totally out of control:
-if [ -r CHANGES ]; then
- DOCSDIR=$(echo $PKG/usr/doc/*-$VERSION)
- cat CHANGES | head -n 1000 > $DOCSDIR/CHANGES
- touch -r CHANGES $DOCSDIR/CHANGES
-fi
-
-# Remove man pages for the servers (not currently supported or shipped...
-# do they even work properly without the evil PAM?)
-find $PKG/usr/man -name slap* -exec rm -f {} \+
-find $PKG/usr/man -type d -empty -exec rmdir {} \+
-
-# Compress and if needed symlink the man pages:
-if [ -d $PKG/usr/man ]; then
- ( cd $PKG/usr/man
- for manpagedir in $(find . -type d -name "man*") ; do
- ( cd $manpagedir
- for eachpage in $( find . -type l -maxdepth 1) ; do
- ln -s $( readlink $eachpage ).gz $eachpage.gz
- rm $eachpage
- done
- gzip -9 *.?
- )
- done
- )
-fi
-
-# Strip binaries
-( cd $PKG
- find . | xargs file | grep "executable" | grep ELF | cut -f 1 -d : | xargs strip --strip-unneeded 2> /dev/null
- find . | xargs file | grep "shared object" | grep ELF | cut -f 1 -d : | xargs strip --strip-unneeded 2> /dev/null
-)
-
-mkdir $PKG/install
-cat $CWD/slack-desc > $PKG/install/slack-desc
-zcat $CWD/doinst.sh.gz > $PKG/install/doinst.sh
-
-cd $PKG
-makepkg -l y -c n $TMP/openldap-client-$VERSION-$ARCH-$BUILD.txz
-
diff --git a/source/n/openldap-client/slack-desc b/source/n/openldap-client/slack-desc
deleted file mode 100644
index 814190d5b..000000000
--- a/source/n/openldap-client/slack-desc
+++ /dev/null
@@ -1,19 +0,0 @@
-# HOW TO EDIT THIS FILE:
-# The "handy ruler" below makes it easier to edit a package description.
-# Line up the first '|' above the ':' following the base package name,
-# and the '|'on the right side marks the last column you can put a
-# character in. You must make exactly 11 lines for the formatting to be
-# correct. It's also customary to leave one space after the ':'.
-
- |-----handy-ruler------------------------------------------------------|
-openldap-client: openldap-client (OpenLDAP client programs)
-openldap-client:
-openldap-client: OpenLDAP is an open source implementation of the Lightweight
-openldap-client: Directory Access Protocol. LDAP is a alternative to the X.500
-openldap-client: Directory Access Protocol (DAP). It uses the TCP/IP stack versus
-openldap-client: the overly complex OSI stack.
-openldap-client:
-openldap-client: LDAP is often used to provide authentication (such as for email).
-openldap-client:
-openldap-client: Homepage: https://www.openldap.org/
-openldap-client:
diff --git a/source/n/openldap/doinst.sh b/source/n/openldap/doinst.sh
new file mode 100644
index 000000000..f0ee4e6aa
--- /dev/null
+++ b/source/n/openldap/doinst.sh
@@ -0,0 +1,39 @@
+#!/bin/sh
+config() {
+ NEW="$1"
+ OLD="`dirname $NEW`/`basename $NEW .new`"
+ # If there's no config file by that name, mv it over:
+ if [ ! -r $OLD ]; then
+ mv $NEW $OLD
+ elif [ "`cat $OLD | md5sum`" = "`cat $NEW | md5sum`" ]; then # toss the redundant copy
+ rm $NEW
+ fi
+ # Otherwise, we leave the .new copy for the admin to consider...
+}
+
+preserve_perms() {
+ NEW="$1"
+ OLD="$(dirname $NEW)/$(basename $NEW .new)"
+ if [ -e $OLD ]; then
+ cp -a $OLD ${NEW}.incoming
+ cat $NEW > ${NEW}.incoming
+ mv ${NEW}.incoming $NEW
+ fi
+ config $NEW
+}
+
+if ! grep -q "^ldap:" etc/passwd ; then
+ echo "ldap:x:330:330:OpenLDAP server:/var/lib/openldap:/bin/false" >> etc/passwd
+fi
+if ! grep -q "^ldap:" etc/group ; then
+ echo "ldap:x:330:" >> etc/group
+fi
+if ! grep -q "^ldap:" etc/shadow ; then
+ echo "ldap:*:9797:0:::::" >> etc/shadow
+fi
+
+preserve_perms etc/rc.d/rc.openldap.new
+config etc/default/slapd.new
+config etc/openldap/ldap.conf.new
+config etc/openldap/slapd.conf.new
+config etc/openldap/slapd.ldif.new
diff --git a/source/n/openldap/openldap.SlackBuild b/source/n/openldap/openldap.SlackBuild
new file mode 100755
index 000000000..3b6171c6f
--- /dev/null
+++ b/source/n/openldap/openldap.SlackBuild
@@ -0,0 +1,270 @@
+#!/bin/bash
+
+# Copyright 2008, 2009, 2010, 2018, 2019, 2020 Patrick J. Volkerding, Sebeka, Minnesota, USA
+# Copyright 2015-2017 Giuseppe Di Terlizzi <giuseppe.diterlizzi@gmail.com>
+# All rights reserved.
+#
+# Redistribution and use of this script, with or without modification, is
+# permitted provided that the following conditions are met:
+#
+# 1. Redistributions of this script must retain the above copyright
+# notice, this list of conditions and the following disclaimer.
+#
+# THIS SOFTWARE IS PROVIDED BY THE AUTHOR ``AS IS'' AND ANY EXPRESS OR IMPLIED
+# WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE IMPLIED WARRANTIES OF
+# MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE ARE DISCLAIMED. IN NO
+# EVENT SHALL THE AUTHOR BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
+# SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT NOT LIMITED TO,
+# PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES; LOSS OF USE, DATA, OR PROFITS;
+# OR BUSINESS INTERRUPTION) HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY,
+# WHETHER IN CONTRACT, STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR
+# OTHERWISE) ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF
+# ADVISED OF THE POSSIBILITY OF SUCH DAMAGE.
+
+cd $(dirname $0) ; CWD=$(pwd)
+
+PKGNAM=openldap
+VERSION=${VERSION:-$(echo $PKGNAM-*.tar.?z | rev | cut -f 3- -d . | cut -f 1 -d - | rev)}
+BUILD=${BUILD:-1}
+
+# Automatically determine the architecture we're building on:
+if [ -z "$ARCH" ]; then
+ case "$(uname -m)" in
+ i?86) ARCH=i586 ;;
+ arm*) readelf /usr/bin/file -A | egrep -q "Tag_CPU.*[4,5]" && ARCH=arm || ARCH=armv7hl ;;
+ # Unless $ARCH is already set, use uname -m for all other archs:
+ *) ARCH=$(uname -m) ;;
+ esac
+ export ARCH
+fi
+
+# If the variable PRINT_PACKAGE_NAME is set, then this script will report what
+# the name of the created package would be, and then exit. This information
+# could be useful to other scripts.
+if [ ! -z "${PRINT_PACKAGE_NAME}" ]; then
+ echo "$PKGNAM-$VERSION-$ARCH-$BUILD.txz"
+ exit 0
+fi
+
+NUMJOBS=${NUMJOBS:-" -j$(expr $(nproc) + 1) "}
+
+if [ "$ARCH" = "i586" ]; then
+ SLKCFLAGS="-O2 -march=i586 -mtune=i686"
+ LIBDIRSUFFIX=""
+elif [ "$ARCH" = "i686" ]; then
+ SLKCFLAGS="-O2 -march=i686"
+ LIBDIRSUFFIX=""
+elif [ "$ARCH" = "s390" ]; then
+ SLKCFLAGS="-O2"
+ LIBDIRSUFFIX=""
+elif [ "$ARCH" = "x86_64" ]; then
+ SLKCFLAGS="-O2 -fPIC"
+ LIBDIRSUFFIX="64"
+elif [ "$ARCH" = "armv7hl" ]; then
+ SLKCFLAGS="-O3 -march=armv7-a -mfpu=vfpv3-d16"
+ LIBDIRSUFFIX=""
+else
+ SLKCFLAGS="-O2"
+ LIBDIRSUFFIX=""
+fi
+
+TMP=${TMP:-/tmp}
+PKG=$TMP/package-$PKGNAM
+
+rm -rf $PKG
+mkdir -p $TMP $PKG
+
+cd $TMP
+rm -rf $PKGNAM-$VERSION
+tar xvf $CWD/$PKGNAM-$VERSION.tar.?z || exit 1
+cd $PKGNAM-$VERSION || exit 1
+
+chown -R root:root .
+find . \
+ \( -perm 777 -o -perm 775 -o -perm 711 -o -perm 555 -o -perm 511 \) \
+ -exec chmod 755 {} \+ -o \
+ \( -perm 666 -o -perm 664 -o -perm 600 -o -perm 444 -o -perm 440 -o -perm 400 \) \
+ -exec chmod 644 {} \+
+
+# Ensure user:group exists before building:
+if ! grep -q "^ldap:" /etc/passwd ; then
+ echo "ldap:x:330:330:OpenLDAP server:/var/lib/openldap:/bin/false" >> /etc/passwd
+fi
+if ! grep -q "^ldap:" /etc/group ; then
+ echo "ldap:x:330:" >> /etc/group
+fi
+if ! grep -q "^ldap:" /etc/shadow ; then
+ echo "ldap:*:9797:0:::::" >> /etc/shadow
+fi
+
+# Change the location of run directory into /var/run/openldap:
+sed -i -e 's|%LOCALSTATEDIR%/run/|/var/run/openldap/|' \
+ servers/slapd/slapd.*
+
+# Change the location of ldapi socket into /var/run/openldap:
+sed -i -e 's|\(#define LDAPI_SOCK\).*|\1 "/var/run/openldap/ldapi"|' \
+ include/ldap_defaults.h
+
+# Change the default OpenLDAP database directory:
+sed -i -e 's|openldap-data|lib/openldap|' \
+ servers/slapd/slapd.* include/ldap_defaults.h servers/slapd/Makefile.in
+
+# Fix man pages:
+sed -i "s/openldap\\\-data/lib\/openldap/g" doc/man/man5/slapd-config.5 doc/man/man5/slapd-bdb.5 doc/man/man5/slapd-mdb.5 doc/man/man5/slapd.conf.5
+
+# Configure, build, and install:
+CFLAGS="$SLKCFLAGS" \
+CXXFLAGS="$SLKCFLAGS" \
+./configure \
+ --prefix=/usr \
+ --exec-prefix=/usr \
+ --sysconfdir=/etc \
+ --mandir=/usr/man \
+ --localstatedir=/var \
+ --libdir=/usr/lib${LIBDIRSUFFIX} \
+ \
+ --enable-debug \
+ --enable-dynamic \
+ --enable-syslog \
+ --enable-proctitle \
+ --enable-ipv6 \
+ --enable-local \
+ \
+ --enable-slapd \
+ --enable-dynacl \
+ --enable-aci \
+ --enable-cleartext \
+ --enable-crypt \
+ --enable-lmpasswd \
+ --enable-spasswd \
+ --enable-modules \
+ --enable-rewrite \
+ --enable-rlookups \
+ --enable-slapi \
+ --disable-slp \
+ --enable-wrappers \
+ \
+ --enable-backends=mod \
+ --enable-bdb=yes \
+ --enable-hdb=yes \
+ --enable-mdb=yes \
+ --enable-monitor=yes \
+ --enable-perl=yes \
+ --disable-ndb \
+ \
+ --enable-overlays=mod \
+ \
+ --disable-static \
+ --enable-shared \
+ \
+ --with-cyrus-sasl \
+ --without-fetch \
+ --with-threads \
+ --with-pic \
+ --with-tls \
+ \
+ --build=$ARCH-slackware-linux || exit 1
+make depend
+make $NUMJOBS || make || exit 1
+make install DESTDIR=$PKG || exit 1
+
+# Don't ship .la files:
+rm -f $PKG/{,usr/}lib${LIBDIRSUFFIX}/*.la
+
+# Don't package this directory:
+rmdir $PKG/var/run
+
+# Fix permissions on shared libraries:
+chmod 755 $PKG/usr/lib${LIBDIRSUFFIX}/*.so.*
+
+# Restrict access to database:
+chmod 700 $PKG/var/lib/openldap
+
+# Fix ownership:
+chown -R ldap:ldap $PKG/var/lib/openldap
+chown -R ldap:ldap $PKG/etc/openldap
+
+# Get rid of .default config files:
+rm -f $PKG/etc/openldap/*.default
+
+# Move ldap.conf to ldap.conf.new and add an additional option:
+mv $PKG/etc/openldap/ldap.conf $PKG/etc/openldap/ldap.conf.new
+cat << EOF >> $PKG/etc/openldap/ldap.conf.new
+
+# In order to avoid problems with self-signed certificates using TLS:
+# "TLS certificate verification: Error, self signed certificate"
+# See also 'man ldap.conf' or http://www.openldap.org/doc/admin/tls.html
+TLS_REQCERT allow
+
+EOF
+# Move other config files to .new:
+mv $PKG/etc/openldap/slapd.conf $PKG/etc/openldap/slapd.conf.new
+mv $PKG/etc/openldap/slapd.ldif $PKG/etc/openldap/slapd.ldif.new
+
+# Create a symlink for slapd in /usr/sbin:
+if [ ! -x $PKG/usr/sbin/slapd ]; then
+ ( cd $PKG/usr/sbin ; ln -sf ../libexec/slapd slapd )
+fi
+
+# Create OpenLDAP certificates directory:
+mkdir -p $PKG/etc/openldap/certs
+
+# Copy rc.openldap:
+mkdir -p $PKG/etc/rc.d
+cat $CWD/rc.openldap > $PKG/etc/rc.d/rc.openldap.new
+
+# Copy slapd default file:
+mkdir -p $PKG/etc/default
+cat $CWD/slapd > $PKG/etc/default/slapd.new
+
+# Strip binaries:
+find $PKG | xargs file | grep -e "executable" -e "shared object" | grep ELF | cut -f 1 -d : | xargs strip --strip-unneeded 2> /dev/null
+
+# Compress manual pages:
+find $PKG/usr/man -type f -exec gzip -9 {} \+
+for i in $( find $PKG/usr/man -type l ) ; do
+ ln -s $( readlink $i ).gz $i.gz
+ rm $i
+done
+
+# Add a documentation directory:
+mkdir -p $PKG/usr/doc/${PKGNAM}-$VERSION
+cp -a \
+ ANNOUNCEMENT* CHANGES COPYRIGHT* INSTALL* LICENSE* README* \
+ $PKG/usr/doc/${PKGNAM}-$VERSION
+
+# If there's a CHANGES file, installing at least part of the recent history
+# is useful, but don't let it get totally out of control:
+if [ -r CHANGES ]; then
+ DOCSDIR=$(echo $PKG/usr/doc/${PKGNAM}-$VERSION)
+ cat CHANGES | head -n 1000 > $DOCSDIR/CHANGES
+ touch -r CHANGES $DOCSDIR/CHANGES
+fi
+
+# Include monitor backend README
+cp -a \
+ servers/slapd/back-monitor/README \
+ $PKG/usr/doc/$PKGNAM-$VERSION/README.back-monitor
+
+# Include Perl backend README
+cp -a \
+ servers/slapd/back-perl/README \
+ $PKG/usr/doc/$PKGNAM-$VERSION/README.back-perl
+
+# Include Perl backend sample file
+cp -a \
+ servers/slapd/back-perl/SampleLDAP.pm \
+ $PKG/usr/doc/$PKGNAM-$VERSION
+
+# Include OpenLDAP documentation
+cp -a \
+ doc/guide/admin/*.png \
+ doc/guide/admin/*.html \
+ $PKG/usr/doc/$PKGNAM-$VERSION
+
+mkdir -p $PKG/install
+zcat $CWD/doinst.sh.gz > $PKG/install/doinst.sh
+cat $CWD/slack-desc > $PKG/install/slack-desc
+
+cd $PKG
+/sbin/makepkg -l y -c n $TMP/$PKGNAM-$VERSION-$ARCH-$BUILD.txz
diff --git a/source/n/openldap-client/openldap.url b/source/n/openldap/openldap.url
index 5ffa99122..5ffa99122 100644
--- a/source/n/openldap-client/openldap.url
+++ b/source/n/openldap/openldap.url
diff --git a/source/n/openldap/rc.openldap b/source/n/openldap/rc.openldap
new file mode 100644
index 000000000..d659d27a7
--- /dev/null
+++ b/source/n/openldap/rc.openldap
@@ -0,0 +1,69 @@
+#!/bin/sh
+# Start/stop/restart the OpenLDAP server (slapd).
+
+# Source default settings:
+if [ -r /etc/default/slapd ]; then
+ . /etc/default/slapd
+fi
+
+# If needed, create run directory:
+if [ ! -d /var/run/openldap ]; then
+ mkdir -p /var/run/openldap
+ chown ldap:ldap /var/run/openldap
+fi
+
+slapd_start() {
+ if [ -e /var/run/openldap/slapd.pid ]; then
+ echo "ERROR: Not starting OpenLDAP server because /var/run/openldap/slapd.pid exists."
+ elif [ -x /usr/sbin/slapd ]; then
+ echo "Starting OpenLDAP server: /usr/sbin/slapd -u ldap -h "$SLAPD_URLS" $SLAPD_OPTIONS"
+ /usr/sbin/slapd -u ldap -h "$SLAPD_URLS" $SLAPD_OPTIONS 1> /dev/null 2> /dev/null
+ fi
+}
+
+slapd_stop() {
+ if [ -e /var/run/openldap/slapd.pid ]; then
+ echo "Stopping OpenLDAP server."
+ kill -INT $(cat /var/run/openldap/slapd.pid)
+ else
+ echo "ERROR: Not stopping OpenLDAP server because /var/run/openldap/slapd.pid does not exist."
+ fi
+ rm -f /var/run/openldap/slapd.pid
+}
+
+slapd_restart() {
+ slapd_stop
+ sleep 1
+ slapd_start
+}
+
+slapd_status() {
+ if [ -e /var/run/openldap/slapd.pid ]; then
+ if ps axc | grep slapd >/dev/null 2>&1; then
+ echo "OpenLDAP is running."
+ return 0
+ fi
+ echo "OpenLDAP PID file exists but the service is down."
+ return 1
+ else
+ echo "OpenLDAP is stopped."
+ return 0
+ fi
+}
+
+case "$1" in
+ 'start')
+ slapd_start
+ ;;
+ 'stop')
+ slapd_stop
+ ;;
+ 'restart')
+ slapd_restart
+ ;;
+ 'status')
+ slapd_status
+ ;;
+ *)
+ echo "usage $0 start|stop|restart"
+esac
diff --git a/source/n/openldap/slack-desc b/source/n/openldap/slack-desc
new file mode 100644
index 000000000..65552e5de
--- /dev/null
+++ b/source/n/openldap/slack-desc
@@ -0,0 +1,19 @@
+# HOW TO EDIT THIS FILE:
+# The "handy ruler" below makes it easier to edit a package description.
+# Line up the first '|' above the ':' following the base package name,
+# and the '|'on the right side marks the last column you can put a
+# character in. You must make exactly 11 lines for the formatting to be
+# correct. It's also customary to leave one space after the ':'.
+
+ |-----handy-ruler------------------------------------------------------|
+openldap: openldap (Lightweight Directory Access Protocol)
+openldap:
+openldap: OpenLDAP is an open source implementation of the Lightweight Directory
+openldap: Access Protocol. LDAP is a alternative to the X.500 Directory Access
+openldap: Protocol (DAP). It uses the TCP/IP stack versus the overly complex OSI
+openldap: stack.
+openldap:
+openldap: LDAP is often used to provide authentication (such as for email).
+openldap:
+openldap: Homepage: https://www.openldap.org/
+openldap:
diff --git a/source/n/openldap/slapd b/source/n/openldap/slapd
new file mode 100644
index 000000000..afbbfb55f
--- /dev/null
+++ b/source/n/openldap/slapd
@@ -0,0 +1,16 @@
+# OpenLDAP server configuration
+# see 'man slapd' for additional information
+
+# Where the server will run (-h option)
+# - ldapi:/// is required for on-the-fly configuration using client tools
+# (use SASL with EXTERNAL mechanism for authentication)
+# - default: ldapi:/// ldap:///
+# - example: ldapi:/// ldap://127.0.0.1/ ldap://10.0.0.1:1389/ ldaps:///
+SLAPD_URLS="ldapi:/// ldap:///"
+
+# Any custom options
+#SLAPD_OPTIONS=""
+
+# Keytab location for GSSAPI Kerberos authentication
+#KRB5_KTNAME="FILE:/etc/openldap/ldap.keytab"
+
diff --git a/testing/packages/PAM/hplip-3.20.3-x86_64-1_pam.txt b/testing/packages/PAM/hplip-3.20.5-x86_64-1_pam.txt
index b7b12a3b0..b7b12a3b0 100644
--- a/testing/packages/PAM/hplip-3.20.3-x86_64-1_pam.txt
+++ b/testing/packages/PAM/hplip-3.20.5-x86_64-1_pam.txt