summaryrefslogtreecommitdiffstats
diff options
context:
space:
mode:
author Patrick J Volkerding <volkerdi@slackware.com>2022-02-10 01:46:55 +0000
committer Eric Hameleers <alien@slackware.com>2022-02-10 05:00:00 +0100
commiteb19d645697c4935cc1041de9e9ec2946c0bdb46 (patch)
tree7b3723f3ffd9443bc74dd656e624d2ece3b692a8
parent0ff3062f77b274ce055065deebafb56ae9b15f09 (diff)
downloadcurrent-eb19d645697c4935cc1041de9e9ec2946c0bdb46.tar.gz
current-eb19d645697c4935cc1041de9e9ec2946c0bdb46.tar.xz
Thu Feb 10 01:46:55 UTC 202220220210014655_15.0
patches/packages/at-3.2.3-x86_64-1_slack15.0.txz: Upgraded. Switched to at-3.2.3 since version 3.2.4 has a regression that causes queued jobs to not always run on time when atd is run as a standalone daemon. Thanks to Cesare. patches/packages/mozilla-firefox-91.6.0esr-x86_64-1_slack15.0.txz: Upgraded. This release contains security fixes and improvements. For more information, see: https://www.mozilla.org/en-US/firefox/91.6.0/releasenotes/ https://www.mozilla.org/security/advisories/mfsa2022-05/ https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-22753 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-22754 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-22756 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-22759 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-22760 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-22761 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-22763 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-22764 (* Security fix *) patches/packages/mozilla-thunderbird-91.6.0-x86_64-1_slack15.0.txz: Upgraded. This release contains security fixes and improvements. For more information, see: https://www.mozilla.org/en-US/thunderbird/91.6.0/releasenotes/ https://www.mozilla.org/en-US/security/known-vulnerabilities/thunderbird/#thunderbird91.6 (* Security fix *)
-rw-r--r--.gitignore1
-rw-r--r--ChangeLog.rss40
-rw-r--r--ChangeLog.txt26
-rw-r--r--FILELIST.TXT814
-rw-r--r--patches/packages/at-3.2.3-x86_64-1_slack15.0.txt11
-rw-r--r--patches/packages/mozilla-firefox-91.6.0esr-x86_64-1_slack15.0.txt11
-rw-r--r--patches/packages/mozilla-thunderbird-91.6.0-x86_64-1_slack15.0.txt11
-rwxr-xr-xpatches/source/at/at.SlackBuild130
-rw-r--r--patches/source/at/at.url1
-rw-r--r--patches/source/at/atd.default6
-rw-r--r--patches/source/at/doinst.sh37
-rw-r--r--patches/source/at/rc.atd39
-rw-r--r--patches/source/at/slack-desc19
-rw-r--r--patches/source/mozilla-firefox/0027-LTO-Only-enable-LTO-for-Rust-when-complete-build-use.patch34
-rwxr-xr-xpatches/source/mozilla-firefox/build-deps.sh41
-rw-r--r--patches/source/mozilla-firefox/build-deps/autoconf/autoconf-2.13-consolidated_fixes-1.patch504
-rwxr-xr-xpatches/source/mozilla-firefox/build-deps/autoconf/autoconf.build75
-rwxr-xr-xpatches/source/mozilla-firefox/build-deps/cbindgen/cbindgen.build54
-rw-r--r--patches/source/mozilla-firefox/build-deps/cbindgen/cbindgen.url1
-rwxr-xr-xpatches/source/mozilla-firefox/build-deps/nodejs/nodejs.build94
-rw-r--r--patches/source/mozilla-firefox/build-deps/nodejs/nodejs.url2
-rwxr-xr-xpatches/source/mozilla-firefox/fetch-and-repack.sh27
-rw-r--r--patches/source/mozilla-firefox/ff.ui.scrollToClick.diff12
-rw-r--r--patches/source/mozilla-firefox/firefox.moz_plugin_path.diff17
-rw-r--r--patches/source/mozilla-firefox/gkrust.a.no.networking.check.diff31
-rw-r--r--patches/source/mozilla-firefox/mimeTypes.rdf28
-rw-r--r--patches/source/mozilla-firefox/mozilla-firefox-mimeTypes-fix.diff45
-rwxr-xr-xpatches/source/mozilla-firefox/mozilla-firefox.SlackBuild431
-rw-r--r--patches/source/mozilla-firefox/mozilla-firefox.desktop80
-rw-r--r--patches/source/mozilla-firefox/slack-desc19
-rw-r--r--patches/source/mozilla-thunderbird/autoconf/autoconf-2.13-consolidated_fixes-1.patch504
-rwxr-xr-xpatches/source/mozilla-thunderbird/autoconf/autoconf.build81
-rwxr-xr-xpatches/source/mozilla-thunderbird/build-deps.sh41
-rw-r--r--patches/source/mozilla-thunderbird/build-deps/autoconf/autoconf-2.13-consolidated_fixes-1.patch504
-rwxr-xr-xpatches/source/mozilla-thunderbird/build-deps/autoconf/autoconf.build75
-rwxr-xr-xpatches/source/mozilla-thunderbird/build-deps/cbindgen/cbindgen.build54
-rw-r--r--patches/source/mozilla-thunderbird/build-deps/cbindgen/cbindgen.url1
-rwxr-xr-xpatches/source/mozilla-thunderbird/build-deps/nodejs/nodejs.build94
-rw-r--r--patches/source/mozilla-thunderbird/build-deps/nodejs/nodejs.url2
-rw-r--r--patches/source/mozilla-thunderbird/gkrust.a.no.networking.check.diff31
-rwxr-xr-xpatches/source/mozilla-thunderbird/mozilla-thunderbird.SlackBuild374
-rw-r--r--patches/source/mozilla-thunderbird/mozilla-thunderbird.desktop84
-rw-r--r--patches/source/mozilla-thunderbird/slack-desc19
-rw-r--r--patches/source/mozilla-thunderbird/tb.ui.scrollToClick.diff12
-rwxr-xr-xrecompress.sh12
45 files changed, 4155 insertions, 374 deletions
diff --git a/.gitignore b/.gitignore
index b1e223c1a..285fe7115 100644
--- a/.gitignore
+++ b/.gitignore
@@ -1 +1,2 @@
LATEST_ADDITION_TO_CURRENT
+LATEST_ADDITION_TO_150
diff --git a/ChangeLog.rss b/ChangeLog.rss
index 20b1eeb87..9ddf1413b 100644
--- a/ChangeLog.rss
+++ b/ChangeLog.rss
@@ -11,9 +11,43 @@
<description>Tracking Slackware development in git.</description>
<language>en-us</language>
<id xmlns="http://www.w3.org/2005/Atom">urn:uuid:c964f45e-6732-11e8-bbe5-107b4450212f</id>
- <pubDate>Wed, 2 Feb 2022 22:22:22 GMT</pubDate>
- <lastBuildDate>Thu, 3 Feb 2022 23:28:48 GMT</lastBuildDate>
- <generator>maintain_current_git.sh v 1.13</generator>
+ <pubDate>Thu, 10 Feb 2022 01:46:55 GMT</pubDate>
+ <lastBuildDate>Thu, 10 Feb 2022 03:59:50 GMT</lastBuildDate>
+ <generator>maintain_current_git.sh v 1.14</generator>
+ <item>
+ <title>Thu, 10 Feb 2022 01:46:55 GMT</title>
+ <pubDate>Thu, 10 Feb 2022 01:46:55 GMT</pubDate>
+ <link>https://git.slackware.nl/current/tag/?h=20220210014655</link>
+ <guid isPermaLink="false">20220210014655</guid>
+ <description>
+ <![CDATA[<pre>
+patches/packages/at-3.2.3-x86_64-1_slack15.0.txz: Upgraded.
+ Switched to at-3.2.3 since version 3.2.4 has a regression that causes
+ queued jobs to not always run on time when atd is run as a standalone
+ daemon. Thanks to Cesare.
+patches/packages/mozilla-firefox-91.6.0esr-x86_64-1_slack15.0.txz: Upgraded.
+ This release contains security fixes and improvements.
+ For more information, see:
+ https://www.mozilla.org/en-US/firefox/91.6.0/releasenotes/
+ https://www.mozilla.org/security/advisories/mfsa2022-05/
+ https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-22753
+ https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-22754
+ https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-22756
+ https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-22759
+ https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-22760
+ https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-22761
+ https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-22763
+ https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-22764
+ (* Security fix *)
+patches/packages/mozilla-thunderbird-91.6.0-x86_64-1_slack15.0.txz: Upgraded.
+ This release contains security fixes and improvements.
+ For more information, see:
+ https://www.mozilla.org/en-US/thunderbird/91.6.0/releasenotes/
+ https://www.mozilla.org/en-US/security/known-vulnerabilities/thunderbird/#thunderbird91.6
+ (* Security fix *)
+ </pre>]]>
+ </description>
+ </item>
<item>
<title>Wed, 2 Feb 2022 22:22:22 GMT</title>
<pubDate>Wed, 2 Feb 2022 22:22:22 GMT</pubDate>
diff --git a/ChangeLog.txt b/ChangeLog.txt
index 8abd4da67..572d7b1f2 100644
--- a/ChangeLog.txt
+++ b/ChangeLog.txt
@@ -1,3 +1,29 @@
+Thu Feb 10 01:46:55 UTC 2022
+patches/packages/at-3.2.3-x86_64-1_slack15.0.txz: Upgraded.
+ Switched to at-3.2.3 since version 3.2.4 has a regression that causes
+ queued jobs to not always run on time when atd is run as a standalone
+ daemon. Thanks to Cesare.
+patches/packages/mozilla-firefox-91.6.0esr-x86_64-1_slack15.0.txz: Upgraded.
+ This release contains security fixes and improvements.
+ For more information, see:
+ https://www.mozilla.org/en-US/firefox/91.6.0/releasenotes/
+ https://www.mozilla.org/security/advisories/mfsa2022-05/
+ https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-22753
+ https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-22754
+ https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-22756
+ https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-22759
+ https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-22760
+ https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-22761
+ https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-22763
+ https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-22764
+ (* Security fix *)
+patches/packages/mozilla-thunderbird-91.6.0-x86_64-1_slack15.0.txz: Upgraded.
+ This release contains security fixes and improvements.
+ For more information, see:
+ https://www.mozilla.org/en-US/thunderbird/91.6.0/releasenotes/
+ https://www.mozilla.org/en-US/security/known-vulnerabilities/thunderbird/#thunderbird91.6
+ (* Security fix *)
++--------------------------+
Wed Feb 2 22:22:22 UTC 2022
Slackware 15.0 x86_64 stable is released!
diff --git a/FILELIST.TXT b/FILELIST.TXT
index c8ab4ef0a..b7da34f6e 100644
--- a/FILELIST.TXT
+++ b/FILELIST.TXT
@@ -1,20 +1,20 @@
-Thu Feb 3 19:39:51 UTC 2022
+Thu Feb 10 01:53:01 UTC 2022
Here is the file list for this directory. If you are using a
mirror site and find missing or extra files in the disk
subdirectories, please have the archive administrator refresh
the mirror.
-drwxr-xr-x 12 root root 4096 2022-02-03 07:30 .
+drwxr-xr-x 12 root root 4096 2022-02-10 01:46 .
-rw-r--r-- 1 root root 5767 2022-02-02 22:44 ./ANNOUNCE.15.0
-rw-r--r-- 1 root root 16617 2022-02-02 23:27 ./CHANGES_AND_HINTS.TXT
--rw-r--r-- 1 root root 1098186 2022-02-03 07:30 ./CHECKSUMS.md5
--rw-r--r-- 1 root root 163 2022-02-03 07:30 ./CHECKSUMS.md5.asc
+-rw-r--r-- 1 root root 1098186 2022-02-03 19:39 ./CHECKSUMS.md5
+-rw-r--r-- 1 root root 163 2022-02-03 19:39 ./CHECKSUMS.md5.asc
-rw-r--r-- 1 root root 17976 1994-06-10 02:28 ./COPYING
-rw-r--r-- 1 root root 35147 2007-06-30 04:21 ./COPYING3
-rw-r--r-- 1 root root 19573 2016-06-23 20:08 ./COPYRIGHT.TXT
-rw-r--r-- 1 root root 616 2006-10-02 04:37 ./CRYPTO_NOTICE.TXT
--rw-r--r-- 1 root root 1864552 2022-02-02 22:22 ./ChangeLog.txt
+-rw-r--r-- 1 root root 1866027 2022-02-10 01:46 ./ChangeLog.txt
drwxr-xr-x 3 root root 4096 2013-03-20 22:17 ./EFI
drwxr-xr-x 2 root root 4096 2022-02-02 08:21 ./EFI/BOOT
-rw-r--r-- 1 root root 1187840 2021-06-15 19:16 ./EFI/BOOT/bootx64.efi
@@ -25,7 +25,7 @@ drwxr-xr-x 2 root root 4096 2022-02-02 08:21 ./EFI/BOOT
-rwxr-xr-x 1 root root 2504 2019-07-05 18:54 ./EFI/BOOT/make-grub.sh
-rw-r--r-- 1 root root 10722 2013-09-21 19:02 ./EFI/BOOT/osdetect.cfg
-rw-r--r-- 1 root root 1273 2013-08-12 21:08 ./EFI/BOOT/tools.cfg
--rw-r--r-- 1 root root 1429511 2022-02-03 19:38 ./FILELIST.TXT
+-rw-r--r-- 1 root root 1429511 2022-02-03 19:39 ./FILELIST.TXT
-rw-r--r-- 1 root root 1572 2012-08-29 18:27 ./GPG-KEY
-rw-r--r-- 1 root root 864745 2022-02-02 08:25 ./PACKAGES.TXT
-rw-r--r-- 1 root root 8034 2022-02-02 03:36 ./README.TXT
@@ -737,19 +737,91 @@ drwxr-xr-x 2 root root 4096 2008-05-07 05:21 ./pasture/source/php/pear
-rwxr-xr-x 1 root root 9448 2018-05-16 22:38 ./pasture/source/php/php.SlackBuild
-rw-r--r-- 1 root root 775 2017-07-07 19:25 ./pasture/source/php/php.ini-development.diff.gz
-rw-r--r-- 1 root root 830 2005-12-09 05:18 ./pasture/source/php/slack-desc
-drwxr-xr-x 2 root root 4096 2022-02-03 07:03 ./patches
--rw-r--r-- 1 root root 552 2022-02-03 07:03 ./patches/CHECKSUMS.md5
--rw-r--r-- 1 root root 163 2022-02-03 07:03 ./patches/CHECKSUMS.md5.asc
--rw-r--r-- 1 root root 575 2022-02-03 07:03 ./patches/FILE_LIST
--rw-r--r-- 1 root root 14 2022-02-03 07:03 ./patches/MANIFEST.bz2
--rw-r--r-- 1 root root 224 2022-02-03 07:03 ./patches/PACKAGES.TXT
+drwxr-xr-x 4 root root 4096 2022-02-10 01:53 ./patches
+-rw-r--r-- 1 root root 5731 2022-02-10 01:53 ./patches/CHECKSUMS.md5
+-rw-r--r-- 1 root root 163 2022-02-10 01:53 ./patches/CHECKSUMS.md5.asc
+-rw-r--r-- 1 root root 7890 2022-02-10 01:52 ./patches/FILE_LIST
+-rw-r--r-- 1 root root 4702991 2022-02-10 01:52 ./patches/MANIFEST.bz2
+-rw-r--r-- 1 root root 2330 2022-02-10 01:53 ./patches/PACKAGES.TXT
+drwxr-xr-x 2 root root 4096 2022-02-10 01:52 ./patches/packages
+-rw-r--r-- 1 root root 326 2022-02-07 18:56 ./patches/packages/at-3.2.3-x86_64-1_slack15.0.txt
+-rw-r--r-- 1 root root 43124 2022-02-07 18:56 ./patches/packages/at-3.2.3-x86_64-1_slack15.0.txz
+-rw-r--r-- 1 root root 163 2022-02-07 18:56 ./patches/packages/at-3.2.3-x86_64-1_slack15.0.txz.asc
+-rw-r--r-- 1 root root 570 2022-02-09 07:18 ./patches/packages/mozilla-firefox-91.6.0esr-x86_64-1_slack15.0.txt
+-rw-r--r-- 1 root root 56643416 2022-02-09 07:18 ./patches/packages/mozilla-firefox-91.6.0esr-x86_64-1_slack15.0.txz
+-rw-r--r-- 1 root root 163 2022-02-09 07:18 ./patches/packages/mozilla-firefox-91.6.0esr-x86_64-1_slack15.0.txz.asc
+-rw-r--r-- 1 root root 663 2022-02-09 20:06 ./patches/packages/mozilla-thunderbird-91.6.0-x86_64-1_slack15.0.txt
+-rw-r--r-- 1 root root 53250348 2022-02-09 20:06 ./patches/packages/mozilla-thunderbird-91.6.0-x86_64-1_slack15.0.txz
+-rw-r--r-- 1 root root 163 2022-02-09 20:06 ./patches/packages/mozilla-thunderbird-91.6.0-x86_64-1_slack15.0.txz.asc
+drwxr-xr-x 5 root root 4096 2022-02-10 00:38 ./patches/source
+drwxr-xr-x 2 root root 4096 2022-02-07 18:45 ./patches/source/at
+-rw-r--r-- 1 root root 103110 2022-01-29 15:45 ./patches/source/at/at-3.2.3.tar.lz
+-rwxr-xr-x 1 root root 3938 2022-02-07 18:52 ./patches/source/at/at.SlackBuild
+-rw-r--r-- 1 root root 33 2019-10-17 17:50 ./patches/source/at/at.url
+-rw-r--r-- 1 root root 178 2018-06-13 02:53 ./patches/source/at/atd.default
+-rw-r--r-- 1 root root 428 2018-06-13 02:51 ./patches/source/at/doinst.sh.gz
+-rw-r--r-- 1 root root 669 2018-06-14 18:38 ./patches/source/at/rc.atd
+-rw-r--r-- 1 root root 776 2019-10-17 17:50 ./patches/source/at/slack-desc
+drwxr-xr-x 3 root root 4096 2022-02-09 05:18 ./patches/source/mozilla-firefox
+-rw-r--r-- 1 root root 693 2021-03-22 17:58 ./patches/source/mozilla-firefox/0027-LTO-Only-enable-LTO-for-Rust-when-complete-build-use.patch.gz
+drwxr-xr-x 5 root root 4096 2021-08-13 18:36 ./patches/source/mozilla-firefox/build-deps
+-rwxr-xr-x 1 root root 1919 2019-07-09 19:35 ./patches/source/mozilla-firefox/build-deps.sh
+drwxr-xr-x 2 root root 4096 2016-07-03 18:05 ./patches/source/mozilla-firefox/build-deps/autoconf
+-rw-r--r-- 1 root root 5869 2016-07-03 18:04 ./patches/source/mozilla-firefox/build-deps/autoconf/autoconf-2.13-consolidated_fixes-1.patch.gz
+-rw-r--r-- 1 root root 300116 1999-01-15 21:03 ./patches/source/mozilla-firefox/build-deps/autoconf/autoconf-2.13.tar.xz
+-rwxr-xr-x 1 root root 2486 2019-07-08 21:06 ./patches/source/mozilla-firefox/build-deps/autoconf/autoconf.build
+drwxr-xr-x 2 root root 4096 2021-06-25 03:12 ./patches/source/mozilla-firefox/build-deps/cbindgen
+-rw-r--r-- 1 root root 145234 2021-04-08 16:18 ./patches/source/mozilla-firefox/build-deps/cbindgen/cbindgen-0.19.0.tar.lz
+-rwxr-xr-x 1 root root 1926 2021-06-25 03:12 ./patches/source/mozilla-firefox/build-deps/cbindgen/cbindgen.build
+-rw-r--r-- 1 root root 35 2021-06-25 03:11 ./patches/source/mozilla-firefox/build-deps/cbindgen/cbindgen.url
+drwxr-xr-x 2 root root 4096 2021-10-12 20:15 ./patches/source/mozilla-firefox/build-deps/nodejs
+-rw-r--r-- 1 root root 33429880 2021-10-12 03:58 ./patches/source/mozilla-firefox/build-deps/nodejs/node-v16.11.1.tar.xz
+-rwxr-xr-x 1 root root 3005 2021-08-13 18:37 ./patches/source/mozilla-firefox/build-deps/nodejs/nodejs.build
+-rw-r--r-- 1 root root 86 2019-07-08 21:02 ./patches/source/mozilla-firefox/build-deps/nodejs/nodejs.url
+-rwxr-xr-x 1 root root 840 2018-03-13 12:55 ./patches/source/mozilla-firefox/fetch-and-repack.sh
+-rw-r--r-- 1 root root 330 2019-07-08 18:41 ./patches/source/mozilla-firefox/ff.ui.scrollToClick.diff.gz
+-rw-r--r-- 1 root root 386869628 2022-02-07 13:41 ./patches/source/mozilla-firefox/firefox-91.6.0esr.source.tar.xz
+-rw-r--r-- 1 root root 833 2022-02-07 13:41 ./patches/source/mozilla-firefox/firefox-91.6.0esr.source.tar.xz.asc
+-rw-r--r-- 1 root root 327 2008-06-17 17:19 ./patches/source/mozilla-firefox/firefox.moz_plugin_path.diff.gz
+-rw-r--r-- 1 root root 518 2021-03-15 17:43 ./patches/source/mozilla-firefox/gkrust.a.no.networking.check.diff.gz
+-rw-r--r-- 1 root root 462 2009-07-01 06:05 ./patches/source/mozilla-firefox/mimeTypes.rdf.gz
+-rw-r--r-- 1 root root 680 2009-07-01 13:28 ./patches/source/mozilla-firefox/mozilla-firefox-mimeTypes-fix.diff.gz
+-rwxr-xr-x 1 root root 16070 2022-02-09 05:18 ./patches/source/mozilla-firefox/mozilla-firefox.SlackBuild
+-rw-r--r-- 1 root root 2748 2017-12-04 21:30 ./patches/source/mozilla-firefox/mozilla-firefox.desktop
+-rw-r--r-- 1 root root 1033 2020-07-07 18:08 ./patches/source/mozilla-firefox/slack-desc
+drwxr-xr-x 4 root root 4096 2022-02-09 05:53 ./patches/source/mozilla-thunderbird
+drwxr-xr-x 2 root root 4096 2016-07-03 18:05 ./patches/source/mozilla-thunderbird/autoconf
+-rw-r--r-- 1 root root 5869 2016-07-03 18:04 ./patches/source/mozilla-thunderbird/autoconf/autoconf-2.13-consolidated_fixes-1.patch.gz
+-rw-r--r-- 1 root root 300116 1999-01-15 21:03 ./patches/source/mozilla-thunderbird/autoconf/autoconf-2.13.tar.xz
+-rwxr-xr-x 1 root root 2632 2016-07-03 18:50 ./patches/source/mozilla-thunderbird/autoconf/autoconf.build
+drwxr-xr-x 5 root root 4096 2021-08-13 18:35 ./patches/source/mozilla-thunderbird/build-deps
+-rwxr-xr-x 1 root root 1939 2019-08-27 19:18 ./patches/source/mozilla-thunderbird/build-deps.sh
+drwxr-xr-x 2 root root 4096 2016-07-03 18:05 ./patches/source/mozilla-thunderbird/build-deps/autoconf
+-rw-r--r-- 1 root root 5869 2016-07-03 18:04 ./patches/source/mozilla-thunderbird/build-deps/autoconf/autoconf-2.13-consolidated_fixes-1.patch.gz
+-rw-r--r-- 1 root root 300116 1999-01-15 21:03 ./patches/source/mozilla-thunderbird/build-deps/autoconf/autoconf-2.13.tar.xz
+-rwxr-xr-x 1 root root 2502 2019-08-27 19:46 ./patches/source/mozilla-thunderbird/build-deps/autoconf/autoconf.build
+drwxr-xr-x 2 root root 4096 2021-06-25 04:15 ./patches/source/mozilla-thunderbird/build-deps/cbindgen
+-rw-r--r-- 1 root root 145234 2021-04-08 16:18 ./patches/source/mozilla-thunderbird/build-deps/cbindgen/cbindgen-0.19.0.tar.lz
+-rwxr-xr-x 1 root root 1926 2019-07-08 21:06 ./patches/source/mozilla-thunderbird/build-deps/cbindgen/cbindgen.build
+-rw-r--r-- 1 root root 35 2021-06-25 03:11 ./patches/source/mozilla-thunderbird/build-deps/cbindgen/cbindgen.url
+drwxr-xr-x 2 root root 4096 2021-10-12 20:16 ./patches/source/mozilla-thunderbird/build-deps/nodejs
+-rw-r--r-- 1 root root 33429880 2021-10-12 03:58 ./patches/source/mozilla-thunderbird/build-deps/nodejs/node-v16.11.1.tar.xz
+-rwxr-xr-x 1 root root 3013 2021-08-13 18:10 ./patches/source/mozilla-thunderbird/build-deps/nodejs/nodejs.build
+-rw-r--r-- 1 root root 86 2019-07-08 21:02 ./patches/source/mozilla-thunderbird/build-deps/nodejs/nodejs.url
+-rw-r--r-- 1 root root 518 2021-03-15 17:43 ./patches/source/mozilla-thunderbird/gkrust.a.no.networking.check.diff.gz
+-rwxr-xr-x 1 root root 13011 2022-02-09 05:55 ./patches/source/mozilla-thunderbird/mozilla-thunderbird.SlackBuild
+-rw-r--r-- 1 root root 3378 2005-03-08 05:13 ./patches/source/mozilla-thunderbird/mozilla-thunderbird.desktop
+-rw-r--r-- 1 root root 1130 2018-02-27 06:47 ./patches/source/mozilla-thunderbird/slack-desc
+-rw-r--r-- 1 root root 330 2019-08-27 16:35 ./patches/source/mozilla-thunderbird/tb.ui.scrollToClick.diff.gz
+-rw-r--r-- 1 root root 404738672 2022-02-08 18:13 ./patches/source/mozilla-thunderbird/thunderbird-91.6.0.source.tar.xz
+-rw-r--r-- 1 root root 833 2022-02-08 18:13 ./patches/source/mozilla-thunderbird/thunderbird-91.6.0.source.tar.xz.asc
drwxr-xr-x 17 root root 4096 2022-02-02 08:25 ./slackware64
-rw-r--r-- 1 root root 337498 2022-02-02 08:25 ./slackware64/CHECKSUMS.md5
-rw-r--r-- 1 root root 163 2022-02-02 08:25 ./slackware64/CHECKSUMS.md5.asc
-rw-r--r-- 1 root root 418557 2022-02-02 08:24 ./slackware64/FILE_LIST
-rw-r--r-- 1 root root 4199768 2022-02-02 08:24 ./slackware64/MANIFEST.bz2
lrwxrwxrwx 1 root root 15 2009-08-23 23:34 ./slackware64/PACKAGES.TXT -> ../PACKAGES.TXT
-drwxr-xr-x 2 root root 32768 2022-02-02 08:24 ./slackware64/a
+drwxr-xr-x 2 root root 20480 2022-02-02 08:24 ./slackware64/a
-rw-r--r-- 1 root root 327 2022-01-16 05:08 ./slackware64/a/aaa_base-15.0-x86_64-3.txt
-rw-r--r-- 1 root root 10616 2022-01-16 05:08 ./slackware64/a/aaa_base-15.0-x86_64-3.txz
-rw-r--r-- 1 root root 163 2022-01-16 05:08 ./slackware64/a/aaa_base-15.0-x86_64-3.txz.asc
@@ -1385,7 +1457,7 @@ drwxr-xr-x 2 root root 20480 2022-02-02 04:20 ./slackware64/ap
-rw-r--r-- 1 root root 506 2021-02-13 11:48 ./slackware64/ap/zsh-5.8-x86_64-3.txt
-rw-r--r-- 1 root root 3056824 2021-02-13 11:48 ./slackware64/ap/zsh-5.8-x86_64-3.txz
-rw-r--r-- 1 root root 163 2021-02-13 11:48 ./slackware64/ap/zsh-5.8-x86_64-3.txz.asc
-drwxr-xr-x 2 root root 20480 2022-02-02 08:24 ./slackware64/d
+drwxr-xr-x 2 root root 16384 2022-02-02 08:24 ./slackware64/d
-rw-r--r-- 1 root root 360 2022-01-28 20:37 ./slackware64/d/Cython-0.29.27-x86_64-1.txt
-rw-r--r-- 1 root root 2393208 2022-01-28 20:37 ./slackware64/d/Cython-0.29.27-x86_64-1.txz
-rw-r--r-- 1 root root 163 2022-01-28 20:37 ./slackware64/d/Cython-0.29.27-x86_64-1.txz.asc
@@ -1634,7 +1706,7 @@ drwxr-xr-x 2 root root 4096 2022-02-02 08:24 ./slackware64/k
-rw-r--r-- 1 root root 1171 2022-02-02 08:11 ./slackware64/k/maketag
-rw-r--r-- 1 root root 1171 2022-02-02 08:11 ./slackware64/k/maketag.ez
-rw-r--r-- 1 root root 18 2022-02-02 08:11 ./slackware64/k/tagfile
-drwxr-xr-x 2 root root 86016 2022-02-01 08:29 ./slackware64/kde
+drwxr-xr-x 2 root root 69632 2022-02-01 08:29 ./slackware64/kde
-rw-r--r-- 1 root root 382 2022-01-06 21:36 ./slackware64/kde/akonadi-21.12.1-x86_64-1.txt
-rw-r--r-- 1 root root 2541268 2022-01-06 21:36 ./slackware64/kde/akonadi-21.12.1-x86_64-1.txz
-rw-r--r-- 1 root root 163 2022-01-06 21:36 ./slackware64/kde/akonadi-21.12.1-x86_64-1.txz.asc
@@ -2646,89 +2718,89 @@ drwxr-xr-x 2 root root 86016 2022-02-01 08:29 ./slackware64/kde
-rw-r--r-- 1 root root 163 2022-01-04 21:51 ./slackware64/kde/plasma-vault-5.23.5-x86_64-1.txz.asc
-rw-r--r-- 1 root root 424 2022-01-16 07:16 ./slackware64/kde/plasma-wayland-protocols-1.6.0-x86_64-1.txt
-rw-r--r-- 1 root root 41336 2022-01-16 07:16 ./slackware64/kde/plasma-wayland-protocols-1.6.0-x86_64-1.txz
--rw-r--r-- 1 root root 163 2022-01-16 07:16 ./slackware64/kde/plasma-wayland-protocols-1.6.0-x86_64-1.txz.asc
--rw-r--r-- 1 root root 378 2022-01-17 21:24 ./slackware64/kde/plasma-workspace-5.23.5-x86_64-3.txt
--rw-r--r-- 1 root root 10512760 2022-01-17 21:24 ./slackware64/kde/plasma-workspace-5.23.5-x86_64-3.txz
--rw-r--r-- 1 root root 163 2022-01-17 21:24 ./slackware64/kde/plasma-workspace-5.23.5-x86_64-3.txz.asc
--rw-r--r-- 1 root root 423 2022-01-04 21:47 ./slackware64/kde/plasma-workspace-wallpapers-5.23.5-x86_64-1.txt
--rw-r--r-- 1 root root 57050052 2022-01-04 21:47 ./slackware64/kde/plasma-workspace-wallpapers-5.23.5-x86_64-1.txz
--rw-r--r-- 1 root root 163 2022-01-04 21:47 ./slackware64/kde/plasma-workspace-wallpapers-5.23.5-x86_64-1.txz.asc
--rw-r--r-- 1 root root 399 2022-01-04 21:49 ./slackware64/kde/polkit-kde-agent-1-5.23.5-x86_64-1.txt
--rw-r--r-- 1 root root 60956 2022-01-04 21:49 ./slackware64/kde/polkit-kde-agent-1-5.23.5-x86_64-1.txz
--rw-r--r-- 1 root root 163 2022-01-04 21:49 ./slackware64/kde/polkit-kde-agent-1-5.23.5-x86_64-1.txz.asc
--rw-r--r-- 1 root root 372 2022-01-04 21:48 ./slackware64/kde/powerdevil-5.23.5-x86_64-1.txt
--rw-r--r-- 1 root root 833984 2022-01-04 21:48 ./slackware64/kde/powerdevil-5.23.5-x86_64-1.txz
--rw-r--r-- 1 root root 163 2022-01-04 21:48 ./slackware64/kde/powerdevil-5.23.5-x86_64-1.txz.asc
--rw-r--r-- 1 root root 346 2022-01-06 22:09 ./slackware64/kde/poxml-21.12.1-x86_64-1.txt
--rw-r--r-- 1 root root 123700 2022-01-06 22:09 ./slackware64/kde/poxml-21.12.1-x86_64-1.txz
--rw-r--r-- 1 root root 163 2022-01-06 22:09 ./slackware64/kde/poxml-21.12.1-x86_64-1.txz.asc
--rw-r--r-- 1 root root 383 2022-01-06 22:04 ./slackware64/kde/print-manager-21.12.1-x86_64-1.txt
--rw-r--r-- 1 root root 422316 2022-01-06 22:04 ./slackware64/kde/print-manager-21.12.1-x86_64-1.txz
--rw-r--r-- 1 root root 163 2022-01-06 22:04 ./slackware64/kde/print-manager-21.12.1-x86_64-1.txz.asc
--rw-r--r-- 1 root root 262 2022-01-08 22:28 ./slackware64/kde/prison-5.90.0-x86_64-1.txt
--rw-r--r-- 1 root root 41960 2022-01-08 22:28 ./slackware64/kde/prison-5.90.0-x86_64-1.txz
--rw-r--r-- 1 root root 163 2022-01-08 22:28 ./slackware64/kde/prison-5.90.0-x86_64-1.txz.asc
--rw-r--r-- 1 root root 376 2021-09-30 18:57 ./slackware64/kde/pulseaudio-qt-1.3-x86_64-2.txt
--rw-r--r-- 1 root root 81696 2021-09-30 18:57 ./slackware64/kde/pulseaudio-qt-1.3-x86_64-2.txz
--rw-r--r-- 1 root root 163 2021-09-30 18:57 ./slackware64/kde/pulseaudio-qt-1.3-x86_64-2.txz.asc
--rw-r--r-- 1 root root 503 2022-01-08 22:44 ./slackware64/kde/purpose-5.90.0-x86_64-1.txt
--rw-r--r-- 1 root root 275732 2022-01-08 22:44 ./slackware64/kde/purpose-5.90.0-x86_64-1.txz
--rw-r--r-- 1 root root 163 2022-01-08 22:44 ./slackware64/kde/purpose-5.90.0-x86_64-1.txz.asc
--rw-r--r-- 1 root root 388 2022-01-04 21:52 ./slackware64/kde/qqc2-breeze-style-5.23.5-x86_64-1.txt
--rw-r--r-- 1 root root 91088 2022-01-04 21:52 ./slackware64/kde/qqc2-breeze-style-5.23.5-x86_64-1.txz
--rw-r--r-- 1 root root 163 2022-01-04 21:52 ./slackware64/kde/qqc2-breeze-style-5.23.5-x86_64-1.txz.asc
--rw-r--r-- 1 root root 498 2022-01-08 22:44 ./slackware64/kde/qqc2-desktop-style-5.90.0-x86_64-1.txt
--rw-r--r-- 1 root root 90676 2022-01-08 22:44 ./slackware64/kde/qqc2-desktop-style-5.90.0-x86_64-1.txz
--rw-r--r-- 1 root root 163 2022-01-08 22:44 ./slackware64/kde/qqc2-desktop-style-5.90.0-x86_64-1.txz.asc
--rw-r--r-- 1 root root 460 2022-01-06 22:49 ./slackware64/kde/rocs-21.12.1-x86_64-1.txt
--rw-r--r-- 1 root root 1579968 2022-01-06 22:49 ./slackware64/kde/rocs-21.12.1-x86_64-1.txz
--rw-r--r-- 1 root root 163 2022-01-06 22:49 ./slackware64/kde/rocs-21.12.1-x86_64-1.txz.asc
--rw-r--r-- 1 root root 490 2022-01-16 05:12 ./slackware64/kde/sddm-0.19.0-x86_64-10.txt
--rw-r--r-- 1 root root 3517188 2022-01-16 05:12 ./slackware64/kde/sddm-0.19.0-x86_64-10.txz
--rw-r--r-- 1 root root 163 2022-01-16 05:12 ./slackware64/kde/sddm-0.19.0-x86_64-10.txz.asc
--rw-r--r-- 1 root root 275 2022-01-04 21:50 ./slackware64/kde/sddm-kcm-5.23.5-x86_64-1.txt
--rw-r--r-- 1 root root 112776 2022-01-04 21:50 ./slackware64/kde/sddm-kcm-5.23.5-x86_64-1.txz
--rw-r--r-- 1 root root 163 2022-01-04 21:50 ./slackware64/kde/sddm-kcm-5.23.5-x86_64-1.txz.asc
--rw-r--r-- 1 root root 204 2022-01-06 23:00 ./slackware64/kde/skanlite-21.12.1-x86_64-1.txt
--rw-r--r-- 1 root root 2524516 2022-01-06 23:00 ./slackware64/kde/skanlite-21.12.1-x86_64-1.txz
--rw-r--r-- 1 root root 163 2022-01-06 23:00 ./slackware64/kde/skanlite-21.12.1-x86_64-1.txz.asc
--rw-r--r-- 1 root root 401 2022-01-08 22:27 ./slackware64/kde/solid-5.90.0-x86_64-1.txt
--rw-r--r-- 1 root root 352912 2022-01-08 22:27 ./slackware64/kde/solid-5.90.0-x86_64-1.txz
--rw-r--r-- 1 root root 163 2022-01-08 22:27 ./slackware64/kde/solid-5.90.0-x86_64-1.txz.asc
--rw-r--r-- 1 root root 383 2022-01-08 22:26 ./slackware64/kde/sonnet-5.90.0-x86_64-1.txt
--rw-r--r-- 1 root root 299000 2022-01-08 22:26 ./slackware64/kde/sonnet-5.90.0-x86_64-1.txz
--rw-r--r-- 1 root root 163 2022-01-08 22:26 ./slackware64/kde/sonnet-5.90.0-x86_64-1.txz.asc
--rw-r--r-- 1 root root 280 2022-01-06 22:13 ./slackware64/kde/spectacle-21.12.1-x86_64-1.txt
--rw-r--r-- 1 root root 1387960 2022-01-06 22:13 ./slackware64/kde/spectacle-21.12.1-x86_64-1.txz
--rw-r--r-- 1 root root 163 2022-01-06 22:13 ./slackware64/kde/spectacle-21.12.1-x86_64-1.txz.asc
--rw-r--r-- 1 root root 409 2022-01-06 22:50 ./slackware64/kde/step-21.12.1-x86_64-1.txt
--rw-r--r-- 1 root root 1082264 2022-01-06 22:50 ./slackware64/kde/step-21.12.1-x86_64-1.txz
--rw-r--r-- 1 root root 163 2022-01-06 22:50 ./slackware64/kde/step-21.12.1-x86_64-1.txz.asc
--rw-r--r-- 1 root root 164 2022-01-06 22:13 ./slackware64/kde/svgpart-21.12.1-x86_64-1.txt
--rw-r--r-- 1 root root 28796 2022-01-06 22:13 ./slackware64/kde/svgpart-21.12.1-x86_64-1.txz
--rw-r--r-- 1 root root 163 2022-01-06 22:13 ./slackware64/kde/svgpart-21.12.1-x86_64-1.txz.asc
--rw-r--r-- 1 root root 277 2022-01-06 22:05 ./slackware64/kde/sweeper-21.12.1-x86_64-1.txt
--rw-r--r-- 1 root root 397196 2022-01-06 22:05 ./slackware64/kde/sweeper-21.12.1-x86_64-1.txz
--rw-r--r-- 1 root root 163 2022-01-06 22:05 ./slackware64/kde/sweeper-21.12.1-x86_64-1.txz.asc
--rw-r--r-- 1 root root 440 2022-01-08 22:35 ./slackware64/kde/syndication-5.90.0-x86_64-1.txt
--rw-r--r-- 1 root root 204652 2022-01-08 22:35 ./slackware64/kde/syndication-5.90.0-x86_64-1.txz
--rw-r--r-- 1 root root 163 2022-01-08 22:35 ./slackware64/kde/syndication-5.90.0-x86_64-1.txz.asc
--rw-r--r-- 1 root root 339 2022-01-08 22:28 ./slackware64/kde/syntax-highlighting-5.90.0-x86_64-1.txt
--rw-r--r-- 1 root root 1628948 2022-01-08 22:28 ./slackware64/kde/syntax-highlighting-5.90.0-x86_64-1.txz
--rw-r--r-- 1 root root 163 2022-01-08 22:28 ./slackware64/kde/syntax-highlighting-5.90.0-x86_64-1.txz.asc
--rw-r--r-- 1 root root 265 2022-01-04 21:44 ./slackware64/kde/systemsettings-5.23.5-x86_64-1.txt
--rw-r--r-- 1 root root 343240 2022-01-04 21:44 ./slackware64/kde/systemsettings-5.23.5-x86_64-1.txz
--rw-r--r-- 1 root root 163 2022-01-04 21:44 ./slackware64/kde/systemsettings-5.23.5-x86_64-1.txz.asc
--rw-r--r-- 1 root root 5454 2021-12-10 20:52 ./slackware64/kde/tagfile
--rw-r--r-- 1 root root 543 2022-01-08 22:25 ./slackware64/kde/threadweaver-5.90.0-x86_64-1.txt
--rw-r--r-- 1 root root 78160 2022-01-08 22:25 ./slackware64/kde/threadweaver-5.90.0-x86_64-1.txz
--rw-r--r-- 1 root root 163 2022-01-08 22:25 ./slackware64/kde/threadweaver-5.90.0-x86_64-1.txz.asc
--rw-r--r-- 1 root root 209 2022-01-06 22:11 ./slackware64/kde/umbrello-21.12.1-x86_64-1.txt
--rw-r--r-- 1 root root 20750412 2022-01-06 22:11 ./slackware64/kde/umbrello-21.12.1-x86_64-1.txz
--rw-r--r-- 1 root root 163 2022-01-06 22:11 ./slackware64/kde/umbrello-21.12.1-x86_64-1.txz.asc
--rw-r--r-- 1 root root 371 2021-10-10 21:39 ./slackware64/kde/wacomtablet-20210906_d1e216a-x86_64-1.txt
--rw-r--r-- 1 root root 402804 2021-10-10 21:39 ./slackware64/kde/wacomtablet-20210906_d1e216a-x86_64-1.txz
--rw-r--r-- 1 root root 163 2021-10-10 21:39 ./slackware64/kde/wacomtablet-20210906_d1e216a-x86_64-1.txz.asc
+-rw-r--r-- 1 root root 163 2022-01-16 07:16 ./slackware64/kde/plasma-wayland-protocols-1.6.0-x86_64-1.txz.asc
+-rw-r--r-- 1 root root 378 2022-01-17 21:24 ./slackware64/kde/plasma-workspace-5.23.5-x86_64-3.txt
+-rw-r--r-- 1 root root 10512760 2022-01-17 21:24 ./slackware64/kde/plasma-workspace-5.23.5-x86_64-3.txz
+-rw-r--r-- 1 root root 163 2022-01-17 21:24 ./slackware64/kde/plasma-workspace-5.23.5-x86_64-3.txz.asc
+-rw-r--r-- 1 root root 423 2022-01-04 21:47 ./slackware64/kde/plasma-workspace-wallpapers-5.23.5-x86_64-1.txt
+-rw-r--r-- 1 root root 57050052 2022-01-04 21:47 ./slackware64/kde/plasma-workspace-wallpapers-5.23.5-x86_64-1.txz
+-rw-r--r-- 1 root root 163 2022-01-04 21:47 ./slackware64/kde/plasma-workspace-wallpapers-5.23.5-x86_64-1.txz.asc
+-rw-r--r-- 1 root root 399 2022-01-04 21:49 ./slackware64/kde/polkit-kde-agent-1-5.23.5-x86_64-1.txt
+-rw-r--r-- 1 root root 60956 2022-01-04 21:49 ./slackware64/kde/polkit-kde-agent-1-5.23.5-x86_64-1.txz
+-rw-r--r-- 1 root root 163 2022-01-04 21:49 ./slackware64/kde/polkit-kde-agent-1-5.23.5-x86_64-1.txz.asc
+-rw-r--r-- 1 root root 372 2022-01-04 21:48 ./slackware64/kde/powerdevil-5.23.5-x86_64-1.txt
+-rw-r--r-- 1 root root 833984 2022-01-04 21:48 ./slackware64/kde/powerdevil-5.23.5-x86_64-1.txz
+-rw-r--r-- 1 root root 163 2022-01-04 21:48 ./slackware64/kde/powerdevil-5.23.5-x86_64-1.txz.asc
+-rw-r--r-- 1 root root 346 2022-01-06 22:09 ./slackware64/kde/poxml-21.12.1-x86_64-1.txt
+-rw-r--r-- 1 root root 123700 2022-01-06 22:09 ./slackware64/kde/poxml-21.12.1-x86_64-1.txz
+-rw-r--r-- 1 root root 163 2022-01-06 22:09 ./slackware64/kde/poxml-21.12.1-x86_64-1.txz.asc
+-rw-r--r-- 1 root root 383 2022-01-06 22:04 ./slackware64/kde/print-manager-21.12.1-x86_64-1.txt
+-rw-r--r-- 1 root root 422316 2022-01-06 22:04 ./slackware64/kde/print-manager-21.12.1-x86_64-1.txz
+-rw-r--r-- 1 root root 163 2022-01-06 22:04 ./slackware64/kde/print-manager-21.12.1-x86_64-1.txz.asc
+-rw-r--r-- 1 root root 262 2022-01-08 22:28 ./slackware64/kde/prison-5.90.0-x86_64-1.txt
+-rw-r--r-- 1 root root 41960 2022-01-08 22:28 ./slackware64/kde/prison-5.90.0-x86_64-1.txz
+-rw-r--r-- 1 root root 163 2022-01-08 22:28 ./slackware64/kde/prison-5.90.0-x86_64-1.txz.asc
+-rw-r--r-- 1 root root 376 2021-09-30 18:57 ./slackware64/kde/pulseaudio-qt-1.3-x86_64-2.txt
+-rw-r--r-- 1 root root 81696 2021-09-30 18:57 ./slackware64/kde/pulseaudio-qt-1.3-x86_64-2.txz
+-rw-r--r-- 1 root root 163 2021-09-30 18:57 ./slackware64/kde/pulseaudio-qt-1.3-x86_64-2.txz.asc
+-rw-r--r-- 1 root root 503 2022-01-08 22:44 ./slackware64/kde/purpose-5.90.0-x86_64-1.txt
+-rw-r--r-- 1 root root 275732 2022-01-08 22:44 ./slackware64/kde/purpose-5.90.0-x86_64-1.txz
+-rw-r--r-- 1 root root 163 2022-01-08 22:44 ./slackware64/kde/purpose-5.90.0-x86_64-1.txz.asc
+-rw-r--r-- 1 root root 388 2022-01-04 21:52 ./slackware64/kde/qqc2-breeze-style-5.23.5-x86_64-1.txt
+-rw-r--r-- 1 root root 91088 2022-01-04 21:52 ./slackware64/kde/qqc2-breeze-style-5.23.5-x86_64-1.txz
+-rw-r--r-- 1 root root 163 2022-01-04 21:52 ./slackware64/kde/qqc2-breeze-style-5.23.5-x86_64-1.txz.asc
+-rw-r--r-- 1 root root 498 2022-01-08 22:44 ./slackware64/kde/qqc2-desktop-style-5.90.0-x86_64-1.txt
+-rw-r--r-- 1 root root 90676 2022-01-08 22:44 ./slackware64/kde/qqc2-desktop-style-5.90.0-x86_64-1.txz
+-rw-r--r-- 1 root root 163 2022-01-08 22:44 ./slackware64/kde/qqc2-desktop-style-5.90.0-x86_64-1.txz.asc
+-rw-r--r-- 1 root root 460 2022-01-06 22:49 ./slackware64/kde/rocs-21.12.1-x86_64-1.txt
+-rw-r--r-- 1 root root 1579968 2022-01-06 22:49 ./slackware64/kde/rocs-21.12.1-x86_64-1.txz
+-rw-r--r-- 1 root root 163 2022-01-06 22:49 ./slackware64/kde/rocs-21.12.1-x86_64-1.txz.asc
+-rw-r--r-- 1 root root 490 2022-01-16 05:12 ./slackware64/kde/sddm-0.19.0-x86_64-10.txt
+-rw-r--r-- 1 root root 3517188 2022-01-16 05:12 ./slackware64/kde/sddm-0.19.0-x86_64-10.txz
+-rw-r--r-- 1 root root 163 2022-01-16 05:12 ./slackware64/kde/sddm-0.19.0-x86_64-10.txz.asc
+-rw-r--r-- 1 root root 275 2022-01-04 21:50 ./slackware64/kde/sddm-kcm-5.23.5-x86_64-1.txt
+-rw-r--r-- 1 root root 112776 2022-01-04 21:50 ./slackware64/kde/sddm-kcm-5.23.5-x86_64-1.txz
+-rw-r--r-- 1 root root 163 2022-01-04 21:50 ./slackware64/kde/sddm-kcm-5.23.5-x86_64-1.txz.asc
+-rw-r--r-- 1 root root 204 2022-01-06 23:00 ./slackware64/kde/skanlite-21.12.1-x86_64-1.txt
+-rw-r--r-- 1 root root 2524516 2022-01-06 23:00 ./slackware64/kde/skanlite-21.12.1-x86_64-1.txz
+-rw-r--r-- 1 root root 163 2022-01-06 23:00 ./slackware64/kde/skanlite-21.12.1-x86_64-1.txz.asc
+-rw-r--r-- 1 root root 401 2022-01-08 22:27 ./slackware64/kde/solid-5.90.0-x86_64-1.txt
+-rw-r--r-- 1 root root 352912 2022-01-08 22:27 ./slackware64/kde/solid-5.90.0-x86_64-1.txz
+-rw-r--r-- 1 root root 163 2022-01-08 22:27 ./slackware64/kde/solid-5.90.0-x86_64-1.txz.asc
+-rw-r--r-- 1 root root 383 2022-01-08 22:26 ./slackware64/kde/sonnet-5.90.0-x86_64-1.txt
+-rw-r--r-- 1 root root 299000 2022-01-08 22:26 ./slackware64/kde/sonnet-5.90.0-x86_64-1.txz
+-rw-r--r-- 1 root root 163 2022-01-08 22:26 ./slackware64/kde/sonnet-5.90.0-x86_64-1.txz.asc
+-rw-r--r-- 1 root root 280 2022-01-06 22:13 ./slackware64/kde/spectacle-21.12.1-x86_64-1.txt
+-rw-r--r-- 1 root root 1387960 2022-01-06 22:13 ./slackware64/kde/spectacle-21.12.1-x86_64-1.txz
+-rw-r--r-- 1 root root 163 2022-01-06 22:13 ./slackware64/kde/spectacle-21.12.1-x86_64-1.txz.asc
+-rw-r--r-- 1 root root 409 2022-01-06 22:50 ./slackware64/kde/step-21.12.1-x86_64-1.txt
+-rw-r--r-- 1 root root 1082264 2022-01-06 22:50 ./slackware64/kde/step-21.12.1-x86_64-1.txz
+-rw-r--r-- 1 root root 163 2022-01-06 22:50 ./slackware64/kde/step-21.12.1-x86_64-1.txz.asc
+-rw-r--r-- 1 root root 164 2022-01-06 22:13 ./slackware64/kde/svgpart-21.12.1-x86_64-1.txt
+-rw-r--r-- 1 root root 28796 2022-01-06 22:13 ./slackware64/kde/svgpart-21.12.1-x86_64-1.txz
+-rw-r--r-- 1 root root 163 2022-01-06 22:13 ./slackware64/kde/svgpart-21.12.1-x86_64-1.txz.asc
+-rw-r--r-- 1 root root 277 2022-01-06 22:05 ./slackware64/kde/sweeper-21.12.1-x86_64-1.txt
+-rw-r--r-- 1 root root 397196 2022-01-06 22:05 ./slackware64/kde/sweeper-21.12.1-x86_64-1.txz
+-rw-r--r-- 1 root root 163 2022-01-06 22:05 ./slackware64/kde/sweeper-21.12.1-x86_64-1.txz.asc
+-rw-r--r-- 1 root root 440 2022-01-08 22:35 ./slackware64/kde/syndication-5.90.0-x86_64-1.txt
+-rw-r--r-- 1 root root 204652 2022-01-08 22:35 ./slackware64/kde/syndication-5.90.0-x86_64-1.txz
+-rw-r--r-- 1 root root 163 2022-01-08 22:35 ./slackware64/kde/syndication-5.90.0-x86_64-1.txz.asc
+-rw-r--r-- 1 root root 339 2022-01-08 22:28 ./slackware64/kde/syntax-highlighting-5.90.0-x86_64-1.txt
+-rw-r--r-- 1 root root 1628948 2022-01-08 22:28 ./slackware64/kde/syntax-highlighting-5.90.0-x86_64-1.txz
+-rw-r--r-- 1 root root 163 2022-01-08 22:28 ./slackware64/kde/syntax-highlighting-5.90.0-x86_64-1.txz.asc
+-rw-r--r-- 1 root root 265 2022-01-04 21:44 ./slackware64/kde/systemsettings-5.23.5-x86_64-1.txt
+-rw-r--r-- 1 root root 343240 2022-01-04 21:44 ./slackware64/kde/systemsettings-5.23.5-x86_64-1.txz
+-rw-r--r-- 1 root root 163 2022-01-04 21:44 ./slackware64/kde/systemsettings-5.23.5-x86_64-1.txz.asc
+-rw-r--r-- 1 root root 5454 2021-12-10 20:52 ./slackware64/kde/tagfile
+-rw-r--r-- 1 root root 543 2022-01-08 22:25 ./slackware64/kde/threadweaver-5.90.0-x86_64-1.txt
+-rw-r--r-- 1 root root 78160 2022-01-08 22:25 ./slackware64/kde/threadweaver-5.90.0-x86_64-1.txz
+-rw-r--r-- 1 root root 163 2022-01-08 22:25 ./slackware64/kde/threadweaver-5.90.0-x86_64-1.txz.asc
+-rw-r--r-- 1 root root 209 2022-01-06 22:11 ./slackware64/kde/umbrello-21.12.1-x86_64-1.txt
+-rw-r--r-- 1 root root 20750412 2022-01-06 22:11 ./slackware64/kde/umbrello-21.12.1-x86_64-1.txz
+-rw-r--r-- 1 root root 163 2022-01-06 22:11 ./slackware64/kde/umbrello-21.12.1-x86_64-1.txz.asc
+-rw-r--r-- 1 root root 371 2021-10-10 21:39 ./slackware64/kde/wacomtablet-20210906_d1e216a-x86_64-1.txt
+-rw-r--r-- 1 root root 402804 2021-10-10 21:39 ./slackware64/kde/wacomtablet-20210906_d1e216a-x86_64-1.txz
+-rw-r--r-- 1 root root 163 2021-10-10 21:39 ./slackware64/kde/wacomtablet-20210906_d1e216a-x86_64-1.txz.asc
-rw-r--r-- 1 root root 389 2022-01-04 21:51 ./slackware64/kde/xdg-desktop-portal-kde-5.23.5-x86_64-1.txt
-rw-r--r-- 1 root root 212688 2022-01-04 21:51 ./slackware64/kde/xdg-desktop-portal-kde-5.23.5-x86_64-1.txz
-rw-r--r-- 1 root root 163 2022-01-04 21:51 ./slackware64/kde/xdg-desktop-portal-kde-5.23.5-x86_64-1.txz.asc
@@ -2741,7 +2813,7 @@ drwxr-xr-x 2 root root 86016 2022-02-01 08:29 ./slackware64/kde
-rw-r--r-- 1 root root 296 2022-01-06 22:19 ./slackware64/kde/zeroconf-ioslave-21.12.1-x86_64-1.txt
-rw-r--r-- 1 root root 50224 2022-01-06 22:19 ./slackware64/kde/zeroconf-ioslave-21.12.1-x86_64-1.txz
-rw-r--r-- 1 root root 163 2022-01-06 22:19 ./slackware64/kde/zeroconf-ioslave-21.12.1-x86_64-1.txz.asc
-drwxr-xr-x 2 root root 81920 2022-02-02 04:20 ./slackware64/l
+drwxr-xr-x 2 root root 69632 2022-02-02 04:20 ./slackware64/l
-rw-r--r-- 1 root root 329 2021-02-13 05:56 ./slackware64/l/GConf-3.2.6-x86_64-7.txt
-rw-r--r-- 1 root root 928148 2021-02-13 05:56 ./slackware64/l/GConf-3.2.6-x86_64-7.txz
-rw-r--r-- 1 root root 163 2021-02-13 05:56 ./slackware64/l/GConf-3.2.6-x86_64-7.txz.asc
@@ -5342,7 +5414,7 @@ drwxr-xr-x 2 root root 65536 2022-02-01 04:47 ./slackware64/x
-rw-r--r-- 1 root root 213 2021-02-13 13:14 ./slackware64/x/xwud-1.0.5-x86_64-4.txt
-rw-r--r-- 1 root root 25428 2021-02-13 13:14 ./slackware64/x/xwud-1.0.5-x86_64-4.txz
-rw-r--r-- 1 root root 163 2021-02-13 13:14 ./slackware64/x/xwud-1.0.5-x86_64-4.txz.asc
-drwxr-xr-x 2 root root 16384 2022-01-29 19:26 ./slackware64/xap
+drwxr-xr-x 2 root root 12288 2022-01-29 19:26 ./slackware64/xap
-rw-r--r-- 1 root root 625 2021-04-18 18:11 ./slackware64/xap/MPlayer-20210418-x86_64-1.txt
-rw-r--r-- 1 root root 2738724 2021-04-18 18:11 ./slackware64/xap/MPlayer-20210418-x86_64-1.txz
-rw-r--r-- 1 root root 163 2021-04-18 18:11 ./slackware64/xap/MPlayer-20210418-x86_64-1.txz.asc
@@ -5423,96 +5495,96 @@ drwxr-xr-x 2 root root 16384 2022-01-29 19:26 ./slackware64/xap
-rw-r--r-- 1 root root 56666052 2022-01-27 04:10 ./slackware64/xap/mozilla-firefox-91.5.1esr-x86_64-1.txz
-rw-r--r-- 1 root root 163 2022-01-27 04:10 ./slackware64/xap/mozilla-firefox-91.5.1esr-x86_64-1.txz.asc
-rw-r--r-- 1 root root 663 2022-01-24 23:52 ./slackware64/xap/mozilla-thunderbird-91.5.1-x86_64-1.txt
--rw-r--r-- 1 root root 53276196 2022-01-24 23:52 ./slackware64/xap/mozilla-thunderbird-91.5.1-x86_64-1.txz
--rw-r--r-- 1 root root 163 2022-01-24 23:52 ./slackware64/xap/mozilla-thunderbird-91.5.1-x86_64-1.txz.asc
--rw-r--r-- 1 root root 359 2021-09-10 17:57 ./slackware64/xap/network-manager-applet-1.24.0-x86_64-2.txt
--rw-r--r-- 1 root root 860376 2021-09-10 17:57 ./slackware64/xap/network-manager-applet-1.24.0-x86_64-2.txz
--rw-r--r-- 1 root root 163 2021-09-10 17:57 ./slackware64/xap/network-manager-applet-1.24.0-x86_64-2.txz.asc
--rw-r--r-- 1 root root 301 2021-12-23 21:12 ./slackware64/xap/pan-0.149-x86_64-1.txt
--rw-r--r-- 1 root root 1084708 2021-12-23 21:12 ./slackware64/xap/pan-0.149-x86_64-1.txz
--rw-r--r-- 1 root root 163 2021-12-23 21:12 ./slackware64/xap/pan-0.149-x86_64-1.txz.asc
--rw-r--r-- 1 root root 479 2021-08-21 03:27 ./slackware64/xap/pavucontrol-5.0-x86_64-1.txt
--rw-r--r-- 1 root root 170152 2021-08-21 03:27 ./slackware64/xap/pavucontrol-5.0-x86_64-1.txz
--rw-r--r-- 1 root root 163 2021-08-21 03:27 ./slackware64/xap/pavucontrol-5.0-x86_64-1.txz.asc
--rw-r--r-- 1 root root 457 2021-10-15 18:05 ./slackware64/xap/pidgin-2.14.8-x86_64-1.txt
--rw-r--r-- 1 root root 6080552 2021-10-15 18:05 ./slackware64/xap/pidgin-2.14.8-x86_64-1.txz
--rw-r--r-- 1 root root 163 2021-10-15 18:05 ./slackware64/xap/pidgin-2.14.8-x86_64-1.txz.asc
--rw-r--r-- 1 root root 378 2021-02-13 13:40 ./slackware64/xap/rdesktop-1.9.0-x86_64-4.txt
--rw-r--r-- 1 root root 205788 2021-02-13 13:40 ./slackware64/xap/rdesktop-1.9.0-x86_64-4.txz
--rw-r--r-- 1 root root 163 2021-02-13 13:40 ./slackware64/xap/rdesktop-1.9.0-x86_64-4.txz.asc
--rw-r--r-- 1 root root 480 2021-05-21 16:55 ./slackware64/xap/rxvt-unicode-9.26-x86_64-2.txt
--rw-r--r-- 1 root root 903236 2021-05-21 16:55 ./slackware64/xap/rxvt-unicode-9.26-x86_64-2.txz
--rw-r--r-- 1 root root 163 2021-05-21 16:55 ./slackware64/xap/rxvt-unicode-9.26-x86_64-2.txz.asc
--rw-r--r-- 1 root root 359 2021-02-15 20:28 ./slackware64/xap/sane-1.0.32-x86_64-1.txt
--rw-r--r-- 1 root root 3407020 2021-02-15 20:28 ./slackware64/xap/sane-1.0.32-x86_64-1.txz
--rw-r--r-- 1 root root 163 2021-02-15 20:28 ./slackware64/xap/sane-1.0.32-x86_64-1.txz.asc
--rw-r--r-- 1 root root 392 2021-12-28 18:07 ./slackware64/xap/seamonkey-2.53.10.2-x86_64-1.txt
--rw-r--r-- 1 root root 38096188 2021-12-28 18:07 ./slackware64/xap/seamonkey-2.53.10.2-x86_64-1.txz
--rw-r--r-- 1 root root 163 2021-12-28 18:07 ./slackware64/xap/seamonkey-2.53.10.2-x86_64-1.txz.asc
--rw-r--r-- 1 root root 602 2021-02-13 13:41 ./slackware64/xap/seyon-2.20c-x86_64-6.txt
--rw-r--r-- 1 root root 116916 2021-02-13 13:41 ./slackware64/xap/seyon-2.20c-x86_64-6.txz
--rw-r--r-- 1 root root 163 2021-02-13 13:41 ./slackware64/xap/seyon-2.20c-x86_64-6.txz.asc
--rw-r--r-- 1 root root 322 2021-09-03 02:17 ./slackware64/xap/ssr-0.4.3-x86_64-1.txt
--rw-r--r-- 1 root root 1340972 2021-09-03 02:17 ./slackware64/xap/ssr-0.4.3-x86_64-1.txz
--rw-r--r-- 1 root root 163 2021-09-03 02:17 ./slackware64/xap/ssr-0.4.3-x86_64-1.txz.asc
--rw-r--r-- 1 root root 676 2021-09-23 19:13 ./slackware64/xap/tagfile
--rw-r--r-- 1 root root 503 2022-01-29 19:10 ./slackware64/xap/vim-gvim-8.2.4256-x86_64-1.txt
--rw-r--r-- 1 root root 1648812 2022-01-29 19:10 ./slackware64/xap/vim-gvim-8.2.4256-x86_64-1.txz
--rw-r--r-- 1 root root 163 2022-01-29 19:10 ./slackware64/xap/vim-gvim-8.2.4256-x86_64-1.txz.asc
--rw-r--r-- 1 root root 455 2021-02-13 13:43 ./slackware64/xap/windowmaker-0.95.9-x86_64-3.txt
--rw-r--r-- 1 root root 1761052 2021-02-13 13:43 ./slackware64/xap/windowmaker-0.95.9-x86_64-3.txz
--rw-r--r-- 1 root root 163 2021-02-13 13:43 ./slackware64/xap/windowmaker-0.95.9-x86_64-3.txz.asc
--rw-r--r-- 1 root root 308 2021-02-13 13:43 ./slackware64/xap/x11-ssh-askpass-1.2.4.1-x86_64-5.txt
--rw-r--r-- 1 root root 24504 2021-02-13 13:43 ./slackware64/xap/x11-ssh-askpass-1.2.4.1-x86_64-5.txz
--rw-r--r-- 1 root root 163 2021-02-13 13:43 ./slackware64/xap/x11-ssh-askpass-1.2.4.1-x86_64-5.txz.asc
--rw-r--r-- 1 root root 309 2021-10-04 19:03 ./slackware64/xap/x3270-4.0ga14-x86_64-2.txt
--rw-r--r-- 1 root root 1456400 2021-10-04 19:03 ./slackware64/xap/x3270-4.0ga14-x86_64-2.txz
--rw-r--r-- 1 root root 163 2021-10-04 19:03 ./slackware64/xap/x3270-4.0ga14-x86_64-2.txz.asc
--rw-r--r-- 1 root root 426 2021-02-13 13:43 ./slackware64/xap/xaos-4.2.1-x86_64-2.txt
--rw-r--r-- 1 root root 492136 2021-02-13 13:43 ./slackware64/xap/xaos-4.2.1-x86_64-2.txz
--rw-r--r-- 1 root root 163 2021-02-13 13:43 ./slackware64/xap/xaos-4.2.1-x86_64-2.txz.asc
--rw-r--r-- 1 root root 239 2021-02-13 13:43 ./slackware64/xap/xgames-0.3-x86_64-8.txt
--rw-r--r-- 1 root root 93540 2021-02-13 13:43 ./slackware64/xap/xgames-0.3-x86_64-8.txz
--rw-r--r-- 1 root root 163 2021-02-13 13:43 ./slackware64/xap/xgames-0.3-x86_64-8.txz.asc
--rw-r--r-- 1 root root 511 2021-10-26 18:18 ./slackware64/xap/xine-lib-1.2.11-x86_64-7.txt
--rw-r--r-- 1 root root 3232160 2021-10-26 18:18 ./slackware64/xap/xine-lib-1.2.11-x86_64-7.txz
--rw-r--r-- 1 root root 163 2021-10-26 18:18 ./slackware64/xap/xine-lib-1.2.11-x86_64-7.txz.asc
--rw-r--r-- 1 root root 373 2021-12-17 18:46 ./slackware64/xap/xine-ui-0.99.13-x86_64-1.txt
--rw-r--r-- 1 root root 1661140 2021-12-17 18:46 ./slackware64/xap/xine-ui-0.99.13-x86_64-1.txz
--rw-r--r-- 1 root root 163 2021-12-17 18:46 ./slackware64/xap/xine-ui-0.99.13-x86_64-1.txz.asc
--rw-r--r-- 1 root root 508 2021-12-20 03:05 ./slackware64/xap/xlockmore-5.68-x86_64-1.txt
--rw-r--r-- 1 root root 1239492 2021-12-20 03:05 ./slackware64/xap/xlockmore-5.68-x86_64-1.txz
--rw-r--r-- 1 root root 163 2021-12-20 03:05 ./slackware64/xap/xlockmore-5.68-x86_64-1.txz.asc
--rw-r--r-- 1 root root 376 2021-02-13 13:45 ./slackware64/xap/xmms-1.2.11-x86_64-8.txt
--rw-r--r-- 1 root root 1123980 2021-02-13 13:45 ./slackware64/xap/xmms-1.2.11-x86_64-8.txz
--rw-r--r-- 1 root root 163 2021-02-13 13:45 ./slackware64/xap/xmms-1.2.11-x86_64-8.txz.asc
--rw-r--r-- 1 root root 443 2021-10-07 04:41 ./slackware64/xap/xpaint-3.1.4-x86_64-1.txt
--rw-r--r-- 1 root root 846392 2021-10-07 04:41 ./slackware64/xap/xpaint-3.1.4-x86_64-1.txz
--rw-r--r-- 1 root root 163 2021-10-07 04:41 ./slackware64/xap/xpaint-3.1.4-x86_64-1.txz.asc
--rw-r--r-- 1 root root 188 2021-09-25 18:40 ./slackware64/xap/xpdf-4.03-x86_64-3.txt
--rw-r--r-- 1 root root 2480168 2021-09-25 18:40 ./slackware64/xap/xpdf-4.03-x86_64-3.txz
--rw-r--r-- 1 root root 163 2021-09-25 18:40 ./slackware64/xap/xpdf-4.03-x86_64-3.txz.asc
--rw-r--r-- 1 root root 498 2021-02-13 13:46 ./slackware64/xap/xsane-0.999-x86_64-5.txt
--rw-r--r-- 1 root root 1636864 2021-02-13 13:46 ./slackware64/xap/xsane-0.999-x86_64-5.txz
--rw-r--r-- 1 root root 163 2021-02-13 13:46 ./slackware64/xap/xsane-0.999-x86_64-5.txz.asc
--rw-r--r-- 1 root root 463 2021-10-13 18:12 ./slackware64/xap/xscreensaver-6.02-x86_64-1.txt
--rw-r--r-- 1 root root 6988916 2021-10-13 18:12 ./slackware64/xap/xscreensaver-6.02-x86_64-1.txz
--rw-r--r-- 1 root root 163 2021-10-13 18:12 ./slackware64/xap/xscreensaver-6.02-x86_64-1.txz.asc
--rw-r--r-- 1 root root 230 2022-01-16 20:35 ./slackware64/xap/xsnow-3.4.3-x86_64-1.txt
--rw-r--r-- 1 root root 657800 2022-01-16 20:35 ./slackware64/xap/xsnow-3.4.3-x86_64-1.txz
--rw-r--r-- 1 root root 163 2022-01-16 20:35 ./slackware64/xap/xsnow-3.4.3-x86_64-1.txz.asc
-drwxr-xr-x 2 root root 12288 2022-01-06 20:35 ./slackware64/xfce
--rw-r--r-- 1 root root 253 2021-10-01 03:27 ./slackware64/xfce/Greybird-3.22.15-noarch-1.txt
--rw-r--r-- 1 root root 189900 2021-10-01 03:27 ./slackware64/xfce/Greybird-3.22.15-noarch-1.txz
--rw-r--r-- 1 root root 163 2021-10-01 03:27 ./slackware64/xfce/Greybird-3.22.15-noarch-1.txz.asc
--rw-r--r-- 1 root root 352 2021-03-10 19:28 ./slackware64/xfce/elementary-xfce-0.15.2-x86_64-1.txt
--rw-r--r-- 1 root root 5710740 2021-03-10 19:28 ./slackware64/xfce/elementary-xfce-0.15.2-x86_64-1.txz
--rw-r--r-- 1 root root 163 2021-03-10 19:28 ./slackware64/xfce/elementary-xfce-0.15.2-x86_64-1.txz.asc
--rw-r--r-- 1 root root 375 2021-12-08 20:07 ./slackware64/xfce/exo-4.16.3-x86_64-1.txt
--rw-r--r-- 1 root root 317948 2021-12-08 20:07 ./slackware64/xfce/exo-4.16.3-x86_64-1.txz
--rw-r--r-- 1 root root 163 2021-12-08 20:07 ./slackware64/xfce/exo-4.16.3-x86_64-1.txz.asc
--rw-r--r-- 1 root root 294 2021-02-13 13:50 ./slackware64/xfce/garcon-4.16.1-x86_64-3.txt
--rw-r--r-- 1 root root 157996 2021-02-13 13:50 ./slackware64/xfce/garcon-4.16.1-x86_64-3.txz
+-rw-r--r-- 1 root root 53276196 2022-01-24 23:52 ./slackware64/xap/mozilla-thunderbird-91.5.1-x86_64-1.txz
+-rw-r--r-- 1 root root 163 2022-01-24 23:52 ./slackware64/xap/mozilla-thunderbird-91.5.1-x86_64-1.txz.asc
+-rw-r--r-- 1 root root 359 2021-09-10 17:57 ./slackware64/xap/network-manager-applet-1.24.0-x86_64-2.txt
+-rw-r--r-- 1 root root 860376 2021-09-10 17:57 ./slackware64/xap/network-manager-applet-1.24.0-x86_64-2.txz
+-rw-r--r-- 1 root root 163 2021-09-10 17:57 ./slackware64/xap/network-manager-applet-1.24.0-x86_64-2.txz.asc
+-rw-r--r-- 1 root root 301 2021-12-23 21:12 ./slackware64/xap/pan-0.149-x86_64-1.txt
+-rw-r--r-- 1 root root 1084708 2021-12-23 21:12 ./slackware64/xap/pan-0.149-x86_64-1.txz
+-rw-r--r-- 1 root root 163 2021-12-23 21:12 ./slackware64/xap/pan-0.149-x86_64-1.txz.asc
+-rw-r--r-- 1 root root 479 2021-08-21 03:27 ./slackware64/xap/pavucontrol-5.0-x86_64-1.txt
+-rw-r--r-- 1 root root 170152 2021-08-21 03:27 ./slackware64/xap/pavucontrol-5.0-x86_64-1.txz
+-rw-r--r-- 1 root root 163 2021-08-21 03:27 ./slackware64/xap/pavucontrol-5.0-x86_64-1.txz.asc
+-rw-r--r-- 1 root root 457 2021-10-15 18:05 ./slackware64/xap/pidgin-2.14.8-x86_64-1.txt
+-rw-r--r-- 1 root root 6080552 2021-10-15 18:05 ./slackware64/xap/pidgin-2.14.8-x86_64-1.txz
+-rw-r--r-- 1 root root 163 2021-10-15 18:05 ./slackware64/xap/pidgin-2.14.8-x86_64-1.txz.asc
+-rw-r--r-- 1 root root 378 2021-02-13 13:40 ./slackware64/xap/rdesktop-1.9.0-x86_64-4.txt
+-rw-r--r-- 1 root root 205788 2021-02-13 13:40 ./slackware64/xap/rdesktop-1.9.0-x86_64-4.txz
+-rw-r--r-- 1 root root 163 2021-02-13 13:40 ./slackware64/xap/rdesktop-1.9.0-x86_64-4.txz.asc
+-rw-r--r-- 1 root root 480 2021-05-21 16:55 ./slackware64/xap/rxvt-unicode-9.26-x86_64-2.txt
+-rw-r--r-- 1 root root 903236 2021-05-21 16:55 ./slackware64/xap/rxvt-unicode-9.26-x86_64-2.txz
+-rw-r--r-- 1 root root 163 2021-05-21 16:55 ./slackware64/xap/rxvt-unicode-9.26-x86_64-2.txz.asc
+-rw-r--r-- 1 root root 359 2021-02-15 20:28 ./slackware64/xap/sane-1.0.32-x86_64-1.txt
+-rw-r--r-- 1 root root 3407020 2021-02-15 20:28 ./slackware64/xap/sane-1.0.32-x86_64-1.txz
+-rw-r--r-- 1 root root 163 2021-02-15 20:28 ./slackware64/xap/sane-1.0.32-x86_64-1.txz.asc
+-rw-r--r-- 1 root root 392 2021-12-28 18:07 ./slackware64/xap/seamonkey-2.53.10.2-x86_64-1.txt
+-rw-r--r-- 1 root root 38096188 2021-12-28 18:07 ./slackware64/xap/seamonkey-2.53.10.2-x86_64-1.txz
+-rw-r--r-- 1 root root 163 2021-12-28 18:07 ./slackware64/xap/seamonkey-2.53.10.2-x86_64-1.txz.asc
+-rw-r--r-- 1 root root 602 2021-02-13 13:41 ./slackware64/xap/seyon-2.20c-x86_64-6.txt
+-rw-r--r-- 1 root root 116916 2021-02-13 13:41 ./slackware64/xap/seyon-2.20c-x86_64-6.txz
+-rw-r--r-- 1 root root 163 2021-02-13 13:41 ./slackware64/xap/seyon-2.20c-x86_64-6.txz.asc
+-rw-r--r-- 1 root root 322 2021-09-03 02:17 ./slackware64/xap/ssr-0.4.3-x86_64-1.txt
+-rw-r--r-- 1 root root 1340972 2021-09-03 02:17 ./slackware64/xap/ssr-0.4.3-x86_64-1.txz
+-rw-r--r-- 1 root root 163 2021-09-03 02:17 ./slackware64/xap/ssr-0.4.3-x86_64-1.txz.asc
+-rw-r--r-- 1 root root 676 2021-09-23 19:13 ./slackware64/xap/tagfile
+-rw-r--r-- 1 root root 503 2022-01-29 19:10 ./slackware64/xap/vim-gvim-8.2.4256-x86_64-1.txt
+-rw-r--r-- 1 root root 1648812 2022-01-29 19:10 ./slackware64/xap/vim-gvim-8.2.4256-x86_64-1.txz
+-rw-r--r-- 1 root root 163 2022-01-29 19:10 ./slackware64/xap/vim-gvim-8.2.4256-x86_64-1.txz.asc
+-rw-r--r-- 1 root root 455 2021-02-13 13:43 ./slackware64/xap/windowmaker-0.95.9-x86_64-3.txt
+-rw-r--r-- 1 root root 1761052 2021-02-13 13:43 ./slackware64/xap/windowmaker-0.95.9-x86_64-3.txz
+-rw-r--r-- 1 root root 163 2021-02-13 13:43 ./slackware64/xap/windowmaker-0.95.9-x86_64-3.txz.asc
+-rw-r--r-- 1 root root 308 2021-02-13 13:43 ./slackware64/xap/x11-ssh-askpass-1.2.4.1-x86_64-5.txt
+-rw-r--r-- 1 root root 24504 2021-02-13 13:43 ./slackware64/xap/x11-ssh-askpass-1.2.4.1-x86_64-5.txz
+-rw-r--r-- 1 root root 163 2021-02-13 13:43 ./slackware64/xap/x11-ssh-askpass-1.2.4.1-x86_64-5.txz.asc
+-rw-r--r-- 1 root root 309 2021-10-04 19:03 ./slackware64/xap/x3270-4.0ga14-x86_64-2.txt
+-rw-r--r-- 1 root root 1456400 2021-10-04 19:03 ./slackware64/xap/x3270-4.0ga14-x86_64-2.txz
+-rw-r--r-- 1 root root 163 2021-10-04 19:03 ./slackware64/xap/x3270-4.0ga14-x86_64-2.txz.asc
+-rw-r--r-- 1 root root 426 2021-02-13 13:43 ./slackware64/xap/xaos-4.2.1-x86_64-2.txt
+-rw-r--r-- 1 root root 492136 2021-02-13 13:43 ./slackware64/xap/xaos-4.2.1-x86_64-2.txz
+-rw-r--r-- 1 root root 163 2021-02-13 13:43 ./slackware64/xap/xaos-4.2.1-x86_64-2.txz.asc
+-rw-r--r-- 1 root root 239 2021-02-13 13:43 ./slackware64/xap/xgames-0.3-x86_64-8.txt
+-rw-r--r-- 1 root root 93540 2021-02-13 13:43 ./slackware64/xap/xgames-0.3-x86_64-8.txz
+-rw-r--r-- 1 root root 163 2021-02-13 13:43 ./slackware64/xap/xgames-0.3-x86_64-8.txz.asc
+-rw-r--r-- 1 root root 511 2021-10-26 18:18 ./slackware64/xap/xine-lib-1.2.11-x86_64-7.txt
+-rw-r--r-- 1 root root 3232160 2021-10-26 18:18 ./slackware64/xap/xine-lib-1.2.11-x86_64-7.txz
+-rw-r--r-- 1 root root 163 2021-10-26 18:18 ./slackware64/xap/xine-lib-1.2.11-x86_64-7.txz.asc
+-rw-r--r-- 1 root root 373 2021-12-17 18:46 ./slackware64/xap/xine-ui-0.99.13-x86_64-1.txt
+-rw-r--r-- 1 root root 1661140 2021-12-17 18:46 ./slackware64/xap/xine-ui-0.99.13-x86_64-1.txz
+-rw-r--r-- 1 root root 163 2021-12-17 18:46 ./slackware64/xap/xine-ui-0.99.13-x86_64-1.txz.asc
+-rw-r--r-- 1 root root 508 2021-12-20 03:05 ./slackware64/xap/xlockmore-5.68-x86_64-1.txt
+-rw-r--r-- 1 root root 1239492 2021-12-20 03:05 ./slackware64/xap/xlockmore-5.68-x86_64-1.txz
+-rw-r--r-- 1 root root 163 2021-12-20 03:05 ./slackware64/xap/xlockmore-5.68-x86_64-1.txz.asc
+-rw-r--r-- 1 root root 376 2021-02-13 13:45 ./slackware64/xap/xmms-1.2.11-x86_64-8.txt
+-rw-r--r-- 1 root root 1123980 2021-02-13 13:45 ./slackware64/xap/xmms-1.2.11-x86_64-8.txz
+-rw-r--r-- 1 root root 163 2021-02-13 13:45 ./slackware64/xap/xmms-1.2.11-x86_64-8.txz.asc
+-rw-r--r-- 1 root root 443 2021-10-07 04:41 ./slackware64/xap/xpaint-3.1.4-x86_64-1.txt
+-rw-r--r-- 1 root root 846392 2021-10-07 04:41 ./slackware64/xap/xpaint-3.1.4-x86_64-1.txz
+-rw-r--r-- 1 root root 163 2021-10-07 04:41 ./slackware64/xap/xpaint-3.1.4-x86_64-1.txz.asc
+-rw-r--r-- 1 root root 188 2021-09-25 18:40 ./slackware64/xap/xpdf-4.03-x86_64-3.txt
+-rw-r--r-- 1 root root 2480168 2021-09-25 18:40 ./slackware64/xap/xpdf-4.03-x86_64-3.txz
+-rw-r--r-- 1 root root 163 2021-09-25 18:40 ./slackware64/xap/xpdf-4.03-x86_64-3.txz.asc
+-rw-r--r-- 1 root root 498 2021-02-13 13:46 ./slackware64/xap/xsane-0.999-x86_64-5.txt
+-rw-r--r-- 1 root root 1636864 2021-02-13 13:46 ./slackware64/xap/xsane-0.999-x86_64-5.txz
+-rw-r--r-- 1 root root 163 2021-02-13 13:46 ./slackware64/xap/xsane-0.999-x86_64-5.txz.asc
+-rw-r--r-- 1 root root 463 2021-10-13 18:12 ./slackware64/xap/xscreensaver-6.02-x86_64-1.txt
+-rw-r--r-- 1 root root 6988916 2021-10-13 18:12 ./slackware64/xap/xscreensaver-6.02-x86_64-1.txz
+-rw-r--r-- 1 root root 163 2021-10-13 18:12 ./slackware64/xap/xscreensaver-6.02-x86_64-1.txz.asc
+-rw-r--r-- 1 root root 230 2022-01-16 20:35 ./slackware64/xap/xsnow-3.4.3-x86_64-1.txt
+-rw-r--r-- 1 root root 657800 2022-01-16 20:35 ./slackware64/xap/xsnow-3.4.3-x86_64-1.txz
+-rw-r--r-- 1 root root 163 2022-01-16 20:35 ./slackware64/xap/xsnow-3.4.3-x86_64-1.txz.asc
+drwxr-xr-x 2 root root 12288 2022-01-06 20:35 ./slackware64/xfce
+-rw-r--r-- 1 root root 253 2021-10-01 03:27 ./slackware64/xfce/Greybird-3.22.15-noarch-1.txt
+-rw-r--r-- 1 root root 189900 2021-10-01 03:27 ./slackware64/xfce/Greybird-3.22.15-noarch-1.txz
+-rw-r--r-- 1 root root 163 2021-10-01 03:27 ./slackware64/xfce/Greybird-3.22.15-noarch-1.txz.asc
+-rw-r--r-- 1 root root 352 2021-03-10 19:28 ./slackware64/xfce/elementary-xfce-0.15.2-x86_64-1.txt
+-rw-r--r-- 1 root root 5710740 2021-03-10 19:28 ./slackware64/xfce/elementary-xfce-0.15.2-x86_64-1.txz
+-rw-r--r-- 1 root root 163 2021-03-10 19:28 ./slackware64/xfce/elementary-xfce-0.15.2-x86_64-1.txz.asc
+-rw-r--r-- 1 root root 375 2021-12-08 20:07 ./slackware64/xfce/exo-4.16.3-x86_64-1.txt
+-rw-r--r-- 1 root root 317948 2021-12-08 20:07 ./slackware64/xfce/exo-4.16.3-x86_64-1.txz
+-rw-r--r-- 1 root root 163 2021-12-08 20:07 ./slackware64/xfce/exo-4.16.3-x86_64-1.txz.asc
+-rw-r--r-- 1 root root 294 2021-02-13 13:50 ./slackware64/xfce/garcon-4.16.1-x86_64-3.txt
+-rw-r--r-- 1 root root 157996 2021-02-13 13:50 ./slackware64/xfce/garcon-4.16.1-x86_64-3.txz
-rw-r--r-- 1 root root 163 2021-02-13 13:50 ./slackware64/xfce/garcon-4.16.1-x86_64-3.txz.asc
-rwxr-xr-x 1 root root 2897 2009-06-24 22:06 ./slackware64/xfce/install-packages
-rw-r--r-- 1 root root 446 2006-09-18 10:41 ./slackware64/xfce/install.end
@@ -8522,7 +8594,7 @@ drwxr-xr-x 2 root root 4096 2020-09-03 04:47 ./source/kde/kde/pre-install
-rw-r--r-- 1 root root 139 2011-07-29 09:12 ./source/kde/kde/pre-install/kdewebdev.pre-install
-rw-r--r-- 1 root root 98 2017-01-22 12:40 ./source/kde/kde/pre-install/messagelib.pre-install
-rw-r--r-- 1 root root 281 2015-08-27 14:52 ./source/kde/kde/pre-install/smokekde.pre-install
-drwxr-xr-x 2 root root 12288 2021-12-10 05:43 ./source/kde/kde/slack-desc
+drwxr-xr-x 2 root root 16384 2021-12-10 05:43 ./source/kde/kde/slack-desc
-rw-r--r-- 1 root root 837 2020-11-01 20:11 ./source/kde/kde/slack-desc/akonadi
-rw-r--r-- 1 root root 833 2020-11-01 20:11 ./source/kde/kde/slack-desc/akonadi-calendar
-rw-r--r-- 1 root root 867 2020-11-01 20:11 ./source/kde/kde/slack-desc/akonadi-calendar-tools
@@ -8928,7 +9000,7 @@ drwxr-xr-x 2 root root 12288 2021-12-10 05:43 ./source/kde/kde/slack-desc
-rw-r--r-- 1 root root 972 2021-12-10 05:48 ./source/kde/kde/slack-desc/zanshin
-rw-r--r-- 1 root root 760 2020-11-01 20:11 ./source/kde/kde/slack-desc/zeroconf-ioslave
drwxr-xr-x 7 root root 4096 2021-08-13 19:52 ./source/kde/kde/src
-drwxr-xr-x 2 root root 36864 2022-01-06 19:15 ./source/kde/kde/src/applications
+drwxr-xr-x 2 root root 28672 2022-01-06 19:15 ./source/kde/kde/src/applications
drwxr-xr-x 2 root root 4096 2022-01-31 20:02 ./source/kde/kde/src/applications-extra
-rw-r--r-- 1 root root 230804 2021-03-03 22:04 ./source/kde/kde/src/applications-extra/alkimia-8.1.0.tar.xz
-rw-r--r-- 1 root root 833 2021-03-03 22:04 ./source/kde/kde/src/applications-extra/alkimia-8.1.0.tar.xz.sig
@@ -9588,7 +9660,7 @@ drwxr-xr-x 2 root root 4096 2022-01-08 21:37 ./source/kde/kde/src/framewo
-rw-r--r-- 1 root root 488 2022-01-01 14:34 ./source/kde/kde/src/frameworks/syntax-highlighting-5.90.0.tar.xz.sig
-rw-r--r-- 1 root root 1412588 2022-01-01 14:34 ./source/kde/kde/src/frameworks/threadweaver-5.90.0.tar.xz
-rw-r--r-- 1 root root 488 2022-01-01 14:34 ./source/kde/kde/src/frameworks/threadweaver-5.90.0.tar.xz.sig
-drwxr-xr-x 2 root root 12288 2022-01-04 21:32 ./source/kde/kde/src/plasma
+drwxr-xr-x 2 root root 4096 2022-01-04 21:32 ./source/kde/kde/src/plasma
drwxr-xr-x 2 root root 4096 2022-01-25 19:26 ./source/kde/kde/src/plasma-extra
-rwxr-xr-x 1 root root 2071 2020-07-12 21:54 ./source/kde/kde/src/plasma-extra/fetch-wacomtablet.sh
-rw-r--r-- 1 root root 13424 2019-12-07 18:49 ./source/kde/kde/src/plasma-extra/kpeoplevcard-0.1.tar.xz
@@ -11830,113 +11902,113 @@ drwxr-xr-x 2 root root 4096 2021-09-21 02:06 ./source/n/alpine
-rw-r--r-- 1 root root 4487999 2021-09-18 18:07 ./source/n/alpine/alpine-2.25.tar.lz
-rwxr-xr-x 1 root root 6844 2021-09-21 02:06 ./source/n/alpine/alpine.SlackBuild
-rw-r--r-- 1 root root 326 2017-03-21 17:55 ./source/n/alpine/alpine.manpage.diff.gz
--rw-r--r-- 1 root root 42 2020-07-13 17:56 ./source/n/alpine/alpine.url
--rw-r--r-- 1 root root 471 2021-10-05 03:17 ./source/n/alpine/doinst.sh.alpine
--rw-r--r-- 1 root root 33859 2020-10-10 20:33 ./source/n/alpine/maildir.patch.gz
--rw-r--r-- 1 root root 51 2021-03-22 18:40 ./source/n/alpine/maildir.patch.url
--rw-r--r-- 1 root root 737 2008-08-07 02:33 ./source/n/alpine/pinepgp-0.18.0-makefile-sed-fix.diff.gz
--rw-r--r-- 1 root root 38103 2002-11-24 23:01 ./source/n/alpine/pinepgp-0.18.0.tar.gz
--rw-r--r-- 1 root root 72 2002-11-24 23:01 ./source/n/alpine/pinepgp-0.18.0.tar.gz.sig
--rw-r--r-- 1 root root 157 2008-08-07 02:50 ./source/n/alpine/pinepgp.pinegpgp.in.diff.gz
--rw-r--r-- 1 root root 1067 2019-05-06 18:19 ./source/n/alpine/slack-desc.alpine
--rw-r--r-- 1 root root 745 2018-02-27 06:13 ./source/n/alpine/slack-desc.imapd
-drwxr-xr-x 2 root root 4096 2021-10-20 04:32 ./source/n/autofs
--rw-r--r-- 1 root root 833 2021-10-19 03:15 ./source/n/autofs/autofs-5.1.8.tar.sign
--rw-r--r-- 1 root root 327396 2021-10-19 03:15 ./source/n/autofs/autofs-5.1.8.tar.xz
--rwxr-xr-x 1 root root 5438 2021-10-20 04:32 ./source/n/autofs/autofs.SlackBuild
--rw-r--r-- 1 root root 51 2017-12-24 17:09 ./source/n/autofs/autofs.url
--rw-r--r-- 1 root root 370 2017-12-03 21:55 ./source/n/autofs/doinst.sh.gz
--rw-r--r-- 1 root root 868 2018-02-27 06:13 ./source/n/autofs/slack-desc
-drwxr-xr-x 2 root root 4096 2021-02-13 05:32 ./source/n/biff+comsat
--rw-r--r-- 1 root root 195 2001-02-26 02:06 ./source/n/biff+comsat/biff+comsat-0.17.diff.gz
--rw-r--r-- 1 root root 13700 2000-07-31 02:56 ./source/n/biff+comsat/biff+comsat-0.17.tar.gz
--rwxr-xr-x 1 root root 3214 2021-02-13 05:32 ./source/n/biff+comsat/biff+comsat.SlackBuild
--rw-r--r-- 1 root root 729 2004-06-21 20:51 ./source/n/biff+comsat/biff+comsat.badutmp.diff.gz
--rw-r--r-- 1 root root 1222 2001-06-03 08:32 ./source/n/biff+comsat/biff+comsat.offset.diff.gz
--rw-r--r-- 1 root root 1142 2018-02-27 06:13 ./source/n/biff+comsat/slack-desc
-drwxr-xr-x 3 root root 4096 2022-01-19 17:47 ./source/n/bind
--rw-r--r-- 1 root root 5120 2007-06-08 04:48 ./source/n/bind/3link.sh
--rw-r--r-- 1 root root 5086780 2022-01-19 14:49 ./source/n/bind/bind-9.16.25.tar.xz
--rw-r--r-- 1 root root 874 2022-01-19 14:49 ./source/n/bind/bind-9.16.25.tar.xz.asc
--rw-r--r-- 1 root root 874 2022-01-19 14:49 ./source/n/bind/bind-9.16.25.tar.xz.sha1.asc
--rw-r--r-- 1 root root 874 2022-01-19 14:49 ./source/n/bind/bind-9.16.25.tar.xz.sha256.asc
--rw-r--r-- 1 root root 874 2022-01-19 14:49 ./source/n/bind/bind-9.16.25.tar.xz.sha512.asc
--rwxr-xr-x 1 root root 5506 2021-11-17 19:32 ./source/n/bind/bind.SlackBuild
-drwxr-xr-x 2 root root 4096 2019-08-19 18:12 ./source/n/bind/caching-example
--rw-r--r-- 1 root root 195 2001-05-18 02:03 ./source/n/bind/caching-example/localhost.zone
--rw-r--r-- 1 root root 681 2008-04-13 21:47 ./source/n/bind/caching-example/named.conf
--rw-r--r-- 1 root root 433 2011-03-26 06:54 ./source/n/bind/caching-example/named.local
--rw-r--r-- 1 root root 3312 2019-07-30 01:10 ./source/n/bind/caching-example/named.root
--rw-r--r-- 1 root root 478 2021-09-24 19:02 ./source/n/bind/default.named
--rw-r--r-- 1 root root 532 2021-09-16 00:25 ./source/n/bind/doinst.sh.gz
--rw-r--r-- 1 root root 3990 2021-09-24 19:04 ./source/n/bind/rc.bind
--rw-r--r-- 1 root root 786 2018-02-27 06:13 ./source/n/bind/slack-desc
-drwxr-xr-x 3 root root 4096 2022-01-06 00:45 ./source/n/bluez
-drwxr-xr-x 2 root root 4096 2021-02-13 05:32 ./source/n/bluez-firmware
--rw-r--r-- 1 root root 262963 2007-04-23 22:58 ./source/n/bluez-firmware/bluez-firmware-1.2.tar.bz2
--rwxr-xr-x 1 root root 3876 2021-02-13 05:32 ./source/n/bluez-firmware/bluez-firmware.SlackBuild
--rw-r--r-- 1 root root 828 2018-02-27 06:13 ./source/n/bluez-firmware/slack-desc
--rw-r--r-- 1 root root 852 2019-10-13 03:07 ./source/n/bluez/bluez-5.51-obexd_without_systemd-1.patch.gz
--rw-r--r-- 1 root root 801 2022-01-05 22:30 ./source/n/bluez/bluez-5.63.tar.sign
--rw-r--r-- 1 root root 2169168 2022-01-05 22:30 ./source/n/bluez/bluez-5.63.tar.xz
--rwxr-xr-x 1 root root 6549 2022-01-26 19:14 ./source/n/bluez/bluez.SlackBuild
--rw-r--r-- 1 root root 42 2019-10-31 16:44 ./source/n/bluez/bluez.url
--rw-r--r-- 1 root root 128 2016-03-26 18:17 ./source/n/bluez/btusb.conf
-drwxr-xr-x 2 root root 4096 2016-04-18 18:04 ./source/n/bluez/config
--rw-r--r-- 1 root root 276 2021-07-10 16:50 ./source/n/bluez/config/defaultconfig
--rw-r--r-- 1 root root 1456 2022-01-26 19:14 ./source/n/bluez/config/rc.bluetooth
--rw-r--r-- 1 root root 148 2015-11-26 06:03 ./source/n/bluez/config/uart.conf
--rw-r--r-- 1 root root 370 2017-12-28 21:31 ./source/n/bluez/doinst.sh.gz
--rw-r--r-- 1 root root 786 2019-09-20 19:06 ./source/n/bluez/slack-desc
-drwxr-xr-x 2 root root 4096 2021-02-13 05:32 ./source/n/bootp
--rw-r--r-- 1 root root 616 2006-06-09 23:31 ./source/n/bootp/_bootp.tar.gz
--rwxr-xr-x 1 root root 3150 2021-02-13 05:32 ./source/n/bootp/bootp.SlackBuild
--rw-r--r-- 1 root root 23147 2006-02-17 23:17 ./source/n/bootp/bootp_2.4.3-15.diff.gz
--rw-r--r-- 1 root root 89235 1999-03-18 19:52 ./source/n/bootp/bootp_2.4.3.orig.tar.gz
--rw-r--r-- 1 root root 643 2002-02-27 00:08 ./source/n/bootp/bootptab.gz
--rw-r--r-- 1 root root 873 2018-02-27 06:13 ./source/n/bootp/slack-desc
-drwxr-xr-x 2 root root 4096 2021-03-21 17:41 ./source/n/bridge-utils
--rw-r--r-- 1 root root 29421 2021-03-21 17:40 ./source/n/bridge-utils/bridge-utils-1.7.1.tar.lz
--rwxr-xr-x 1 root root 4014 2021-03-21 17:41 ./source/n/bridge-utils/bridge-utils.SlackBuild
--rw-r--r-- 1 root root 131 2021-03-21 17:40 ./source/n/bridge-utils/bridge-utils.url
--rw-r--r-- 1 root root 1048 2018-02-27 06:13 ./source/n/bridge-utils/slack-desc
-drwxr-xr-x 2 root root 4096 2021-02-13 05:32 ./source/n/bsd-finger
--rw-r--r-- 1 root root 288 2017-08-02 23:32 ./source/n/bsd-finger/bsd-finger-0.16-allocbroken.patch.gz
--rw-r--r-- 1 root root 334 2017-08-02 23:32 ./source/n/bsd-finger/bsd-finger-0.16-pts.patch.gz
--rw-r--r-- 1 root root 2920 2017-08-02 23:32 ./source/n/bsd-finger/bsd-finger-0.17-coverity-bugs.patch.gz
--rw-r--r-- 1 root root 430 2017-08-02 23:32 ./source/n/bsd-finger/bsd-finger-0.17-exact.patch.gz
--rw-r--r-- 1 root root 541 2017-08-02 23:32 ./source/n/bsd-finger/bsd-finger-0.17-host-info.patch.gz
--rw-r--r-- 1 root root 234 2017-08-02 23:32 ./source/n/bsd-finger/bsd-finger-0.17-init-realname.patch.gz
--rw-r--r-- 1 root root 349 2017-08-02 23:32 ./source/n/bsd-finger/bsd-finger-0.17-match_sigsegv.patch.gz
--rw-r--r-- 1 root root 350 2017-08-02 23:32 ./source/n/bsd-finger/bsd-finger-0.17-rfc742.patch.gz
--rw-r--r-- 1 root root 302 2017-08-02 23:32 ./source/n/bsd-finger/bsd-finger-0.17-strip.patch.gz
--rw-r--r-- 1 root root 312 2017-08-02 23:32 ./source/n/bsd-finger/bsd-finger-0.17-time.patch.gz
--rw-r--r-- 1 root root 4169 2017-08-02 23:32 ./source/n/bsd-finger/bsd-finger-0.17-usagi-ipv6.patch.gz
--rw-r--r-- 1 root root 568 2017-08-02 23:32 ./source/n/bsd-finger/bsd-finger-0.17-utmp.patch.gz
--rw-r--r-- 1 root root 273 2001-02-26 01:21 ./source/n/bsd-finger/bsd-finger-0.17.diff.gz
--rw-r--r-- 1 root root 25521 2000-07-31 02:56 ./source/n/bsd-finger/bsd-finger-0.17.tar.gz
--rw-r--r-- 1 root root 1479 2017-08-02 23:32 ./source/n/bsd-finger/bsd-finger-wide-char-support5.patch.gz
--rwxr-xr-x 1 root root 3939 2021-02-13 05:32 ./source/n/bsd-finger/bsd-finger.SlackBuild
--rw-r--r-- 1 root root 1071 2018-02-27 06:13 ./source/n/bsd-finger/slack-desc
-drwxr-xr-x 2 root root 4096 2021-10-27 17:44 ./source/n/c-ares
--rw-r--r-- 1 root root 835619 2021-10-27 06:07 ./source/n/c-ares/c-ares-1.18.1.tar.lz
--rwxr-xr-x 1 root root 4415 2021-04-09 19:16 ./source/n/c-ares/c-ares.SlackBuild
--rw-r--r-- 1 root root 970 2021-04-09 19:13 ./source/n/c-ares/slack-desc
-drwxr-xr-x 2 root root 4096 2021-12-17 05:54 ./source/n/ca-certificates
--rwxr-xr-x 1 root root 3661 2021-10-05 19:57 ./source/n/ca-certificates/ca-certificates.SlackBuild
--rw-r--r-- 1 root root 14672 2018-12-11 03:14 ./source/n/ca-certificates/ca-certificates.tar.lz
--rw-r--r-- 1 root root 206428 2021-12-17 05:54 ./source/n/ca-certificates/certdata-20211216.txt.xz
--rw-r--r-- 1 root root 448 2021-10-05 19:56 ./source/n/ca-certificates/doinst.sh.gz
--rw-r--r-- 1 root root 374 2015-09-14 21:52 ./source/n/ca-certificates/fixup_update-ca-certificates.diff.gz
--rwxr-xr-x 1 root root 1626 2018-12-11 03:25 ./source/n/ca-certificates/get-certdata.txt.sh
--rw-r--r-- 1 root root 128 2012-09-11 21:12 ./source/n/ca-certificates/setup.11.cacerts
--rw-r--r-- 1 root root 829 2019-02-26 23:30 ./source/n/ca-certificates/slack-desc
--rw-r--r-- 1 root root 229 2019-02-26 20:33 ./source/n/ca-certificates/update-ca-certificates.c_rehash.diff.gz
-drwxr-xr-x 2 root root 4096 2021-09-25 00:06 ./source/n/cifs-utils
--rw-r--r-- 1 root root 319490 2021-09-23 23:53 ./source/n/cifs-utils/cifs-utils-6.14.tar.lz
--rwxr-xr-x 1 root root 4873 2021-04-13 16:13 ./source/n/cifs-utils/cifs-utils.SlackBuild
--rw-r--r-- 1 root root 48 2018-11-15 17:49 ./source/n/cifs-utils/cifs-utils.url
--rw-r--r-- 1 root root 1061 2018-02-27 06:13 ./source/n/cifs-utils/slack-desc
+-rw-r--r-- 1 root root 42 2020-07-13 17:56 ./source/n/alpine/alpine.url
+-rw-r--r-- 1 root root 471 2021-10-05 03:17 ./source/n/alpine/doinst.sh.alpine
+-rw-r--r-- 1 root root 33859 2020-10-10 20:33 ./source/n/alpine/maildir.patch.gz
+-rw-r--r-- 1 root root 51 2021-03-22 18:40 ./source/n/alpine/maildir.patch.url
+-rw-r--r-- 1 root root 737 2008-08-07 02:33 ./source/n/alpine/pinepgp-0.18.0-makefile-sed-fix.diff.gz
+-rw-r--r-- 1 root root 38103 2002-11-24 23:01 ./source/n/alpine/pinepgp-0.18.0.tar.gz
+-rw-r--r-- 1 root root 72 2002-11-24 23:01 ./source/n/alpine/pinepgp-0.18.0.tar.gz.sig
+-rw-r--r-- 1 root root 157 2008-08-07 02:50 ./source/n/alpine/pinepgp.pinegpgp.in.diff.gz
+-rw-r--r-- 1 root root 1067 2019-05-06 18:19 ./source/n/alpine/slack-desc.alpine
+-rw-r--r-- 1 root root 745 2018-02-27 06:13 ./source/n/alpine/slack-desc.imapd
+drwxr-xr-x 2 root root 4096 2021-10-20 04:32 ./source/n/autofs
+-rw-r--r-- 1 root root 833 2021-10-19 03:15 ./source/n/autofs/autofs-5.1.8.tar.sign
+-rw-r--r-- 1 root root 327396 2021-10-19 03:15 ./source/n/autofs/autofs-5.1.8.tar.xz
+-rwxr-xr-x 1 root root 5438 2021-10-20 04:32 ./source/n/autofs/autofs.SlackBuild
+-rw-r--r-- 1 root root 51 2017-12-24 17:09 ./source/n/autofs/autofs.url
+-rw-r--r-- 1 root root 370 2017-12-03 21:55 ./source/n/autofs/doinst.sh.gz
+-rw-r--r-- 1 root root 868 2018-02-27 06:13 ./source/n/autofs/slack-desc
+drwxr-xr-x 2 root root 4096 2021-02-13 05:32 ./source/n/biff+comsat
+-rw-r--r-- 1 root root 195 2001-02-26 02:06 ./source/n/biff+comsat/biff+comsat-0.17.diff.gz
+-rw-r--r-- 1 root root 13700 2000-07-31 02:56 ./source/n/biff+comsat/biff+comsat-0.17.tar.gz
+-rwxr-xr-x 1 root root 3214 2021-02-13 05:32 ./source/n/biff+comsat/biff+comsat.SlackBuild
+-rw-r--r-- 1 root root 729 2004-06-21 20:51 ./source/n/biff+comsat/biff+comsat.badutmp.diff.gz
+-rw-r--r-- 1 root root 1222 2001-06-03 08:32 ./source/n/biff+comsat/biff+comsat.offset.diff.gz
+-rw-r--r-- 1 root root 1142 2018-02-27 06:13 ./source/n/biff+comsat/slack-desc
+drwxr-xr-x 3 root root 4096 2022-01-19 17:47 ./source/n/bind
+-rw-r--r-- 1 root root 5120 2007-06-08 04:48 ./source/n/bind/3link.sh
+-rw-r--r-- 1 root root 5086780 2022-01-19 14:49 ./source/n/bind/bind-9.16.25.tar.xz
+-rw-r--r-- 1 root root 874 2022-01-19 14:49 ./source/n/bind/bind-9.16.25.tar.xz.asc
+-rw-r--r-- 1 root root 874 2022-01-19 14:49 ./source/n/bind/bind-9.16.25.tar.xz.sha1.asc
+-rw-r--r-- 1 root root 874 2022-01-19 14:49 ./source/n/bind/bind-9.16.25.tar.xz.sha256.asc
+-rw-r--r-- 1 root root 874 2022-01-19 14:49 ./source/n/bind/bind-9.16.25.tar.xz.sha512.asc
+-rwxr-xr-x 1 root root 5506 2021-11-17 19:32 ./source/n/bind/bind.SlackBuild
+drwxr-xr-x 2 root root 4096 2019-08-19 18:12 ./source/n/bind/caching-example
+-rw-r--r-- 1 root root 195 2001-05-18 02:03 ./source/n/bind/caching-example/localhost.zone
+-rw-r--r-- 1 root root 681 2008-04-13 21:47 ./source/n/bind/caching-example/named.conf
+-rw-r--r-- 1 root root 433 2011-03-26 06:54 ./source/n/bind/caching-example/named.local
+-rw-r--r-- 1 root root 3312 2019-07-30 01:10 ./source/n/bind/caching-example/named.root
+-rw-r--r-- 1 root root 478 2021-09-24 19:02 ./source/n/bind/default.named
+-rw-r--r-- 1 root root 532 2021-09-16 00:25 ./source/n/bind/doinst.sh.gz
+-rw-r--r-- 1 root root 3990 2021-09-24 19:04 ./source/n/bind/rc.bind
+-rw-r--r-- 1 root root 786 2018-02-27 06:13 ./source/n/bind/slack-desc
+drwxr-xr-x 3 root root 4096 2022-01-06 00:45 ./source/n/bluez
+drwxr-xr-x 2 root root 4096 2021-02-13 05:32 ./source/n/bluez-firmware
+-rw-r--r-- 1 root root 262963 2007-04-23 22:58 ./source/n/bluez-firmware/bluez-firmware-1.2.tar.bz2
+-rwxr-xr-x 1 root root 3876 2021-02-13 05:32 ./source/n/bluez-firmware/bluez-firmware.SlackBuild
+-rw-r--r-- 1 root root 828 2018-02-27 06:13 ./source/n/bluez-firmware/slack-desc
+-rw-r--r-- 1 root root 852 2019-10-13 03:07 ./source/n/bluez/bluez-5.51-obexd_without_systemd-1.patch.gz
+-rw-r--r-- 1 root root 801 2022-01-05 22:30 ./source/n/bluez/bluez-5.63.tar.sign
+-rw-r--r-- 1 root root 2169168 2022-01-05 22:30 ./source/n/bluez/bluez-5.63.tar.xz
+-rwxr-xr-x 1 root root 6549 2022-01-26 19:14 ./source/n/bluez/bluez.SlackBuild
+-rw-r--r-- 1 root root 42 2019-10-31 16:44 ./source/n/bluez/bluez.url
+-rw-r--r-- 1 root root 128 2016-03-26 18:17 ./source/n/bluez/btusb.conf
+drwxr-xr-x 2 root root 4096 2016-04-18 18:04 ./source/n/bluez/config
+-rw-r--r-- 1 root root 276 2021-07-10 16:50 ./source/n/bluez/config/defaultconfig
+-rw-r--r-- 1 root root 1456 2022-01-26 19:14 ./source/n/bluez/config/rc.bluetooth
+-rw-r--r-- 1 root root 148 2015-11-26 06:03 ./source/n/bluez/config/uart.conf
+-rw-r--r-- 1 root root 370 2017-12-28 21:31 ./source/n/bluez/doinst.sh.gz
+-rw-r--r-- 1 root root 786 2019-09-20 19:06 ./source/n/bluez/slack-desc
+drwxr-xr-x 2 root root 4096 2021-02-13 05:32 ./source/n/bootp
+-rw-r--r-- 1 root root 616 2006-06-09 23:31 ./source/n/bootp/_bootp.tar.gz
+-rwxr-xr-x 1 root root 3150 2021-02-13 05:32 ./source/n/bootp/bootp.SlackBuild
+-rw-r--r-- 1 root root 23147 2006-02-17 23:17 ./source/n/bootp/bootp_2.4.3-15.diff.gz
+-rw-r--r-- 1 root root 89235 1999-03-18 19:52 ./source/n/bootp/bootp_2.4.3.orig.tar.gz
+-rw-r--r-- 1 root root 643 2002-02-27 00:08 ./source/n/bootp/bootptab.gz
+-rw-r--r-- 1 root root 873 2018-02-27 06:13 ./source/n/bootp/slack-desc
+drwxr-xr-x 2 root root 4096 2021-03-21 17:41 ./source/n/bridge-utils
+-rw-r--r-- 1 root root 29421 2021-03-21 17:40 ./source/n/bridge-utils/bridge-utils-1.7.1.tar.lz
+-rwxr-xr-x 1 root root 4014 2021-03-21 17:41 ./source/n/bridge-utils/bridge-utils.SlackBuild
+-rw-r--r-- 1 root root 131 2021-03-21 17:40 ./source/n/bridge-utils/bridge-utils.url
+-rw-r--r-- 1 root root 1048 2018-02-27 06:13 ./source/n/bridge-utils/slack-desc
+drwxr-xr-x 2 root root 4096 2021-02-13 05:32 ./source/n/bsd-finger
+-rw-r--r-- 1 root root 288 2017-08-02 23:32 ./source/n/bsd-finger/bsd-finger-0.16-allocbroken.patch.gz
+-rw-r--r-- 1 root root 334 2017-08-02 23:32 ./source/n/bsd-finger/bsd-finger-0.16-pts.patch.gz
+-rw-r--r-- 1 root root 2920 2017-08-02 23:32 ./source/n/bsd-finger/bsd-finger-0.17-coverity-bugs.patch.gz
+-rw-r--r-- 1 root root 430 2017-08-02 23:32 ./source/n/bsd-finger/bsd-finger-0.17-exact.patch.gz
+-rw-r--r-- 1 root root 541 2017-08-02 23:32 ./source/n/bsd-finger/bsd-finger-0.17-host-info.patch.gz
+-rw-r--r-- 1 root root 234 2017-08-02 23:32 ./source/n/bsd-finger/bsd-finger-0.17-init-realname.patch.gz
+-rw-r--r-- 1 root root 349 2017-08-02 23:32 ./source/n/bsd-finger/bsd-finger-0.17-match_sigsegv.patch.gz
+-rw-r--r-- 1 root root 350 2017-08-02 23:32 ./source/n/bsd-finger/bsd-finger-0.17-rfc742.patch.gz
+-rw-r--r-- 1 root root 302 2017-08-02 23:32 ./source/n/bsd-finger/bsd-finger-0.17-strip.patch.gz
+-rw-r--r-- 1 root root 312 2017-08-02 23:32 ./source/n/bsd-finger/bsd-finger-0.17-time.patch.gz
+-rw-r--r-- 1 root root 4169 2017-08-02 23:32 ./source/n/bsd-finger/bsd-finger-0.17-usagi-ipv6.patch.gz
+-rw-r--r-- 1 root root 568 2017-08-02 23:32 ./source/n/bsd-finger/bsd-finger-0.17-utmp.patch.gz
+-rw-r--r-- 1 root root 273 2001-02-26 01:21 ./source/n/bsd-finger/bsd-finger-0.17.diff.gz
+-rw-r--r-- 1 root root 25521 2000-07-31 02:56 ./source/n/bsd-finger/bsd-finger-0.17.tar.gz
+-rw-r--r-- 1 root root 1479 2017-08-02 23:32 ./source/n/bsd-finger/bsd-finger-wide-char-support5.patch.gz
+-rwxr-xr-x 1 root root 3939 2021-02-13 05:32 ./source/n/bsd-finger/bsd-finger.SlackBuild
+-rw-r--r-- 1 root root 1071 2018-02-27 06:13 ./source/n/bsd-finger/slack-desc
+drwxr-xr-x 2 root root 4096 2021-10-27 17:44 ./source/n/c-ares
+-rw-r--r-- 1 root root 835619 2021-10-27 06:07 ./source/n/c-ares/c-ares-1.18.1.tar.lz
+-rwxr-xr-x 1 root root 4415 2021-04-09 19:16 ./source/n/c-ares/c-ares.SlackBuild
+-rw-r--r-- 1 root root 970 2021-04-09 19:13 ./source/n/c-ares/slack-desc
+drwxr-xr-x 2 root root 4096 2021-12-17 05:54 ./source/n/ca-certificates
+-rwxr-xr-x 1 root root 3661 2021-10-05 19:57 ./source/n/ca-certificates/ca-certificates.SlackBuild
+-rw-r--r-- 1 root root 14672 2018-12-11 03:14 ./source/n/ca-certificates/ca-certificates.tar.lz
+-rw-r--r-- 1 root root 206428 2021-12-17 05:54 ./source/n/ca-certificates/certdata-20211216.txt.xz
+-rw-r--r-- 1 root root 448 2021-10-05 19:56 ./source/n/ca-certificates/doinst.sh.gz
+-rw-r--r-- 1 root root 374 2015-09-14 21:52 ./source/n/ca-certificates/fixup_update-ca-certificates.diff.gz
+-rwxr-xr-x 1 root root 1626 2018-12-11 03:25 ./source/n/ca-certificates/get-certdata.txt.sh
+-rw-r--r-- 1 root root 128 2012-09-11 21:12 ./source/n/ca-certificates/setup.11.cacerts
+-rw-r--r-- 1 root root 829 2019-02-26 23:30 ./source/n/ca-certificates/slack-desc
+-rw-r--r-- 1 root root 229 2019-02-26 20:33 ./source/n/ca-certificates/update-ca-certificates.c_rehash.diff.gz
+drwxr-xr-x 2 root root 4096 2021-09-25 00:06 ./source/n/cifs-utils
+-rw-r--r-- 1 root root 319490 2021-09-23 23:53 ./source/n/cifs-utils/cifs-utils-6.14.tar.lz
+-rwxr-xr-x 1 root root 4873 2021-04-13 16:13 ./source/n/cifs-utils/cifs-utils.SlackBuild
+-rw-r--r-- 1 root root 48 2018-11-15 17:49 ./source/n/cifs-utils/cifs-utils.url
+-rw-r--r-- 1 root root 1061 2018-02-27 06:13 ./source/n/cifs-utils/slack-desc
drwxr-xr-x 2 root root 4096 2021-02-13 05:32 ./source/n/conntrack-tools
-rw-r--r-- 1 root root 419642 2020-04-01 17:27 ./source/n/conntrack-tools/conntrack-tools-1.4.6.tar.lz
-rwxr-xr-x 1 root root 3634 2021-02-13 05:32 ./source/n/conntrack-tools/conntrack-tools.SlackBuild
@@ -15113,74 +15185,74 @@ drwxr-xr-x 2 root root 4096 2021-11-15 19:35 ./source/xfce/xfce4-whiskerme
-rw-r--r-- 1 root root 166821 2021-11-13 14:12 ./source/xfce/xfce4-whiskermenu-plugin/xfce4-whiskermenu-plugin-2.6.2.tar.lz
-rwxr-xr-x 1 root root 4047 2021-09-19 18:29 ./source/xfce/xfce4-whiskermenu-plugin/xfce4-whiskermenu-plugin.SlackBuild
-rw-r--r-- 1 root root 69 2018-11-20 06:26 ./source/xfce/xfce4-whiskermenu-plugin/xfce4-whiskermenu-plugin.url
-drwxr-xr-x 2 root root 4096 2021-02-13 05:32 ./source/xfce/xfconf
--rw-r--r-- 1 root root 747 2018-02-27 06:13 ./source/xfce/xfconf/slack-desc
--rw-r--r-- 1 root root 491652 2020-12-22 22:54 ./source/xfce/xfconf/xfconf-4.16.0.tar.lz
--rwxr-xr-x 1 root root 4785 2021-02-13 05:32 ./source/xfce/xfconf/xfconf.SlackBuild
-drwxr-xr-x 2 root root 4096 2021-02-13 05:32 ./source/xfce/xfdesktop
--rw-r--r-- 1 root root 880 2018-02-27 06:13 ./source/xfce/xfdesktop/slack-desc
--rw-r--r-- 1 root root 1816178 2020-12-22 23:39 ./source/xfce/xfdesktop/xfdesktop-4.16.0.tar.lz
--rwxr-xr-x 1 root root 4615 2021-02-13 05:32 ./source/xfce/xfdesktop/xfdesktop.SlackBuild
-drwxr-xr-x 2 root root 4096 2021-02-13 05:32 ./source/xfce/xfwm4
--rw-r--r-- 1 root root 738 2018-02-27 06:13 ./source/xfce/xfwm4/slack-desc
--rw-r--r-- 1 root root 1013895 2021-01-09 18:02 ./source/xfce/xfwm4/xfwm4-4.16.1.tar.lz
--rwxr-xr-x 1 root root 4732 2021-02-13 05:32 ./source/xfce/xfwm4/xfwm4.SlackBuild
--rw-r--r-- 1 root root 65 2019-02-08 19:39 ./source/xfce/xfwm4/xfwm4.url
--rw-r--r-- 1 root root 886 2020-12-23 08:10 ./source/xfce/xfwm4/xinitrc.xfce
-drwxr-xr-x 4 root root 4096 2020-12-30 21:23 ./source/y
--rw-r--r-- 1 root root 232 2018-04-08 17:57 ./source/y/FTBFSlog
-drwxr-xr-x 3 root root 4096 2021-02-13 05:32 ./source/y/bsd-games
--rw-r--r-- 1 root root 1794497 2005-02-18 19:17 ./source/y/bsd-games/bsd-games-2.17.tar.lz
--rw-r--r-- 1 root root 164 1999-09-27 21:18 ./source/y/bsd-games/bsd-games-login-fortune.csh
--rw-r--r-- 1 root root 164 2010-05-11 19:26 ./source/y/bsd-games/bsd-games-login-fortune.sh
--rwxr-xr-x 1 root root 8135 2021-02-13 05:32 ./source/y/bsd-games/bsd-games.SlackBuild
--rw-r--r-- 1 root root 15107 2002-03-10 05:09 ./source/y/bsd-games/fortunes-linuxcookie.tar.gz
--rw-r--r-- 1 root root 104848 1993-10-25 00:02 ./source/y/bsd-games/hangman-words.gz
-drwxr-xr-x 2 root root 4096 2019-02-17 22:03 ./source/y/bsd-games/patches
--rw-r--r-- 1 root root 2159 2019-02-17 21:20 ./source/y/bsd-games/patches/0001-Replace-getline-with-get_line.patch.gz
--rw-r--r-- 1 root root 336 2019-02-17 21:20 ./source/y/bsd-games/patches/0002-robots-Refresh-screen.patch.gz
--rw-r--r-- 1 root root 4582 2019-02-17 21:20 ./source/y/bsd-games/patches/0003-quiz-Update-presidents-capitals-fix-typos-in-murders.patch.gz
--rw-r--r-- 1 root root 386 2019-02-17 21:20 ./source/y/bsd-games/patches/0004-Define-__dead-for-GNU-GCC.patch.gz
--rw-r--r-- 1 root root 544 2019-02-17 21:20 ./source/y/bsd-games/patches/0005-rain-Update-default-delay.-Closes-579062.patch.gz
--rw-r--r-- 1 root root 5817 2019-02-17 21:20 ./source/y/bsd-games/patches/0007-Unsorted-Debian-patches.patch.gz
--rw-r--r-- 1 root root 431 2019-02-17 21:20 ./source/y/bsd-games/patches/0008-quiz-Add-answers-to-adults-babies.-Closes-659528.patch.gz
--rw-r--r-- 1 root root 679 2019-02-17 21:20 ./source/y/bsd-games/patches/0009-hangman-Error-out-on-1000-unsuitable-words.-Closes-6.patch.gz
--rw-r--r-- 1 root root 577 2019-02-17 21:20 ./source/y/bsd-games/patches/0010-Fix-typos-spotted-by-Lintian.patch.gz
--rw-r--r-- 1 root root 3152 2019-02-17 21:20 ./source/y/bsd-games/patches/0011-Fix-format-security-compiling-errors.patch.gz
--rw-r--r-- 1 root root 745 2019-02-17 21:20 ./source/y/bsd-games/patches/0012-Fix-include-stdio.h-C-incompatibility.patch.gz
--rw-r--r-- 1 root root 25237 2019-02-17 21:20 ./source/y/bsd-games/patches/0013-Update-acronyms.patch.gz
--rw-r--r-- 1 root root 7476 2019-02-17 21:20 ./source/y/bsd-games/patches/0015-primes-Update-to-NetBSD-CVS-2018-02-03.patch.gz
--rw-r--r-- 1 root root 791 2019-02-17 21:20 ./source/y/bsd-games/patches/0016-Better-explanation-how-to-read-the-documentation.patch.gz
--rw-r--r-- 1 root root 801 2019-02-17 21:20 ./source/y/bsd-games/patches/0017-hack-Fix-segv-when-i-inventory-done-after-load-from-.patch.gz
--rw-r--r-- 1 root root 563 2003-02-03 21:48 ./source/y/bsd-games/patches/bsd-games.config.params.diff.gz
--rw-r--r-- 1 root root 422 2019-02-17 21:39 ./source/y/bsd-games/patches/bsd-games.factor.no.ubig.diff.gz
--rw-r--r-- 1 root root 313 2019-02-17 22:07 ./source/y/bsd-games/patches/bsd-games.fortunepath.diff.gz
--rw-r--r-- 1 root root 1960 2006-09-09 00:47 ./source/y/bsd-games/patches/bsd-games.pom.diff.gz
--rw-r--r-- 1 root root 1065 2019-02-17 22:28 ./source/y/bsd-games/slack-desc
-drwxr-xr-x 2 root root 4096 2021-02-13 05:32 ./source/y/nethack
--rw-r--r-- 1 root root 4023451 2020-03-08 18:44 ./source/y/nethack/nethack-366-src.tar.lz
--rwxr-xr-x 1 root root 4998 2021-02-13 05:32 ./source/y/nethack/nethack.SlackBuild
--rw-r--r-- 1 root root 59 2020-12-30 20:25 ./source/y/nethack/nethack.url
--rw-r--r-- 1 root root 1031 2020-12-30 21:50 ./source/y/nethack/slack-desc
-drwxr-xr-x 4 root root 4096 2022-02-02 08:25 ./testing
--rw-r--r-- 1 root root 1154 2022-02-02 08:25 ./testing/CHECKSUMS.md5
--rw-r--r-- 1 root root 163 2022-02-02 08:25 ./testing/CHECKSUMS.md5.asc
--rw-r--r-- 1 root root 1471 2022-02-02 08:25 ./testing/FILE_LIST
--rw-r--r-- 1 root root 14 2022-02-02 08:25 ./testing/MANIFEST.bz2
--rw-r--r-- 1 root root 224 2022-02-02 08:25 ./testing/PACKAGES.TXT
-drwxr-xr-x 2 root root 4096 2021-10-27 20:50 ./testing/packages
-drwxr-xr-x 3 root root 4096 2022-02-01 19:58 ./testing/source
-drwxr-xr-x 2 root root 4096 2022-02-02 06:50 ./testing/source/linux-5.16.5-configs
--rw-r--r-- 1 root root 75 2022-02-01 04:54 ./testing/source/linux-5.16.5-configs/README
--rw-r--r-- 1 root root 238294 2022-02-02 06:54 ./testing/source/linux-5.16.5-configs/config-generic-5.16.5
--rw-r--r-- 1 root root 241262 2022-02-02 06:57 ./testing/source/linux-5.16.5-configs/config-generic-5.16.5.x64
--rw-r--r-- 1 root root 239639 2022-02-02 06:54 ./testing/source/linux-5.16.5-configs/config-generic-smp-5.16.5-smp
--rw-r--r-- 1 root root 238263 2022-02-02 06:54 ./testing/source/linux-5.16.5-configs/config-huge-5.16.5
--rw-r--r-- 1 root root 241231 2022-02-02 06:57 ./testing/source/linux-5.16.5-configs/config-huge-5.16.5.x64
--rw-r--r-- 1 root root 239608 2022-02-02 06:54 ./testing/source/linux-5.16.5-configs/config-huge-smp-5.16.5-smp
-drwxr-xr-x 2 root root 4096 2022-02-02 08:21 ./usb-and-pxe-installers
--rw-r--r-- 1 root root 31203 2011-03-21 21:21 ./usb-and-pxe-installers/README_PXE.TXT
--rw-r--r-- 1 root root 9197 2013-09-25 04:33 ./usb-and-pxe-installers/README_USB.TXT
--rw-r--r-- 1 root root 574 2013-03-27 04:59 ./usb-and-pxe-installers/pxelinux.cfg_default
--rw-r--r-- 1 root root 62727168 2022-02-02 08:21 ./usb-and-pxe-installers/usbboot.img
--rw-r--r-- 1 root root 16194 2021-03-19 18:02 ./usb-and-pxe-installers/usbimg2disk.sh
+drwxr-xr-x 2 root root 4096 2021-02-13 05:32 ./source/xfce/xfconf
+-rw-r--r-- 1 root root 747 2018-02-27 06:13 ./source/xfce/xfconf/slack-desc
+-rw-r--r-- 1 root root 491652 2020-12-22 22:54 ./source/xfce/xfconf/xfconf-4.16.0.tar.lz
+-rwxr-xr-x 1 root root 4785 2021-02-13 05:32 ./source/xfce/xfconf/xfconf.SlackBuild
+drwxr-xr-x 2 root root 4096 2021-02-13 05:32 ./source/xfce/xfdesktop
+-rw-r--r-- 1 root root 880 2018-02-27 06:13 ./source/xfce/xfdesktop/slack-desc
+-rw-r--r-- 1 root root 1816178 2020-12-22 23:39 ./source/xfce/xfdesktop/xfdesktop-4.16.0.tar.lz
+-rwxr-xr-x 1 root root 4615 2021-02-13 05:32 ./source/xfce/xfdesktop/xfdesktop.SlackBuild
+drwxr-xr-x 2 root root 4096 2021-02-13 05:32 ./source/xfce/xfwm4
+-rw-r--r-- 1 root root 738 2018-02-27 06:13 ./source/xfce/xfwm4/slack-desc
+-rw-r--r-- 1 root root 1013895 2021-01-09 18:02 ./source/xfce/xfwm4/xfwm4-4.16.1.tar.lz
+-rwxr-xr-x 1 root root 4732 2021-02-13 05:32 ./source/xfce/xfwm4/xfwm4.SlackBuild
+-rw-r--r-- 1 root root 65 2019-02-08 19:39 ./source/xfce/xfwm4/xfwm4.url
+-rw-r--r-- 1 root root 886 2020-12-23 08:10 ./source/xfce/xfwm4/xinitrc.xfce
+drwxr-xr-x 4 root root 4096 2020-12-30 21:23 ./source/y
+-rw-r--r-- 1 root root 232 2018-04-08 17:57 ./source/y/FTBFSlog
+drwxr-xr-x 3 root root 4096 2021-02-13 05:32 ./source/y/bsd-games
+-rw-r--r-- 1 root root 1794497 2005-02-18 19:17 ./source/y/bsd-games/bsd-games-2.17.tar.lz
+-rw-r--r-- 1 root root 164 1999-09-27 21:18 ./source/y/bsd-games/bsd-games-login-fortune.csh
+-rw-r--r-- 1 root root 164 2010-05-11 19:26 ./source/y/bsd-games/bsd-games-login-fortune.sh
+-rwxr-xr-x 1 root root 8135 2021-02-13 05:32 ./source/y/bsd-games/bsd-games.SlackBuild
+-rw-r--r-- 1 root root 15107 2002-03-10 05:09 ./source/y/bsd-games/fortunes-linuxcookie.tar.gz
+-rw-r--r-- 1 root root 104848 1993-10-25 00:02 ./source/y/bsd-games/hangman-words.gz
+drwxr-xr-x 2 root root 4096 2019-02-17 22:03 ./source/y/bsd-games/patches
+-rw-r--r-- 1 root root 2159 2019-02-17 21:20 ./source/y/bsd-games/patches/0001-Replace-getline-with-get_line.patch.gz
+-rw-r--r-- 1 root root 336 2019-02-17 21:20 ./source/y/bsd-games/patches/0002-robots-Refresh-screen.patch.gz
+-rw-r--r-- 1 root root 4582 2019-02-17 21:20 ./source/y/bsd-games/patches/0003-quiz-Update-presidents-capitals-fix-typos-in-murders.patch.gz
+-rw-r--r-- 1 root root 386 2019-02-17 21:20 ./source/y/bsd-games/patches/0004-Define-__dead-for-GNU-GCC.patch.gz
+-rw-r--r-- 1 root root 544 2019-02-17 21:20 ./source/y/bsd-games/patches/0005-rain-Update-default-delay.-Closes-579062.patch.gz
+-rw-r--r-- 1 root root 5817 2019-02-17 21:20 ./source/y/bsd-games/patches/0007-Unsorted-Debian-patches.patch.gz
+-rw-r--r-- 1 root root 431 2019-02-17 21:20 ./source/y/bsd-games/patches/0008-quiz-Add-answers-to-adults-babies.-Closes-659528.patch.gz
+-rw-r--r-- 1 root root 679 2019-02-17 21:20 ./source/y/bsd-games/patches/0009-hangman-Error-out-on-1000-unsuitable-words.-Closes-6.patch.gz
+-rw-r--r-- 1 root root 577 2019-02-17 21:20 ./source/y/bsd-games/patches/0010-Fix-typos-spotted-by-Lintian.patch.gz
+-rw-r--r-- 1 root root 3152 2019-02-17 21:20 ./source/y/bsd-games/patches/0011-Fix-format-security-compiling-errors.patch.gz
+-rw-r--r-- 1 root root 745 2019-02-17 21:20 ./source/y/bsd-games/patches/0012-Fix-include-stdio.h-C-incompatibility.patch.gz
+-rw-r--r-- 1 root root 25237 2019-02-17 21:20 ./source/y/bsd-games/patches/0013-Update-acronyms.patch.gz
+-rw-r--r-- 1 root root 7476 2019-02-17 21:20 ./source/y/bsd-games/patches/0015-primes-Update-to-NetBSD-CVS-2018-02-03.patch.gz
+-rw-r--r-- 1 root root 791 2019-02-17 21:20 ./source/y/bsd-games/patches/0016-Better-explanation-how-to-read-the-documentation.patch.gz
+-rw-r--r-- 1 root root 801 2019-02-17 21:20 ./source/y/bsd-games/patches/0017-hack-Fix-segv-when-i-inventory-done-after-load-from-.patch.gz
+-rw-r--r-- 1 root root 563 2003-02-03 21:48 ./source/y/bsd-games/patches/bsd-games.config.params.diff.gz
+-rw-r--r-- 1 root root 422 2019-02-17 21:39 ./source/y/bsd-games/patches/bsd-games.factor.no.ubig.diff.gz
+-rw-r--r-- 1 root root 313 2019-02-17 22:07 ./source/y/bsd-games/patches/bsd-games.fortunepath.diff.gz
+-rw-r--r-- 1 root root 1960 2006-09-09 00:47 ./source/y/bsd-games/patches/bsd-games.pom.diff.gz
+-rw-r--r-- 1 root root 1065 2019-02-17 22:28 ./source/y/bsd-games/slack-desc
+drwxr-xr-x 2 root root 4096 2021-02-13 05:32 ./source/y/nethack
+-rw-r--r-- 1 root root 4023451 2020-03-08 18:44 ./source/y/nethack/nethack-366-src.tar.lz
+-rwxr-xr-x 1 root root 4998 2021-02-13 05:32 ./source/y/nethack/nethack.SlackBuild
+-rw-r--r-- 1 root root 59 2020-12-30 20:25 ./source/y/nethack/nethack.url
+-rw-r--r-- 1 root root 1031 2020-12-30 21:50 ./source/y/nethack/slack-desc
+drwxr-xr-x 4 root root 4096 2022-02-02 08:25 ./testing
+-rw-r--r-- 1 root root 1154 2022-02-02 08:25 ./testing/CHECKSUMS.md5
+-rw-r--r-- 1 root root 163 2022-02-02 08:25 ./testing/CHECKSUMS.md5.asc
+-rw-r--r-- 1 root root 1471 2022-02-02 08:25 ./testing/FILE_LIST
+-rw-r--r-- 1 root root 14 2022-02-02 08:25 ./testing/MANIFEST.bz2
+-rw-r--r-- 1 root root 224 2022-02-02 08:25 ./testing/PACKAGES.TXT
+drwxr-xr-x 2 root root 4096 2021-10-27 20:50 ./testing/packages
+drwxr-xr-x 3 root root 4096 2022-02-01 19:58 ./testing/source
+drwxr-xr-x 2 root root 4096 2022-02-02 06:50 ./testing/source/linux-5.16.5-configs
+-rw-r--r-- 1 root root 75 2022-02-01 04:54 ./testing/source/linux-5.16.5-configs/README
+-rw-r--r-- 1 root root 238294 2022-02-02 06:54 ./testing/source/linux-5.16.5-configs/config-generic-5.16.5
+-rw-r--r-- 1 root root 241262 2022-02-02 06:57 ./testing/source/linux-5.16.5-configs/config-generic-5.16.5.x64
+-rw-r--r-- 1 root root 239639 2022-02-02 06:54 ./testing/source/linux-5.16.5-configs/config-generic-smp-5.16.5-smp
+-rw-r--r-- 1 root root 238263 2022-02-02 06:54 ./testing/source/linux-5.16.5-configs/config-huge-5.16.5
+-rw-r--r-- 1 root root 241231 2022-02-02 06:57 ./testing/source/linux-5.16.5-configs/config-huge-5.16.5.x64
+-rw-r--r-- 1 root root 239608 2022-02-02 06:54 ./testing/source/linux-5.16.5-configs/config-huge-smp-5.16.5-smp
+drwxr-xr-x 2 root root 4096 2022-02-02 08:21 ./usb-and-pxe-installers
+-rw-r--r-- 1 root root 31203 2011-03-21 21:21 ./usb-and-pxe-installers/README_PXE.TXT
+-rw-r--r-- 1 root root 9197 2013-09-25 04:33 ./usb-and-pxe-installers/README_USB.TXT
+-rw-r--r-- 1 root root 574 2013-03-27 04:59 ./usb-and-pxe-installers/pxelinux.cfg_default
+-rw-r--r-- 1 root root 62727168 2022-02-02 08:21 ./usb-and-pxe-installers/usbboot.img
+-rw-r--r-- 1 root root 16194 2021-03-19 18:02 ./usb-and-pxe-installers/usbimg2disk.sh
diff --git a/patches/packages/at-3.2.3-x86_64-1_slack15.0.txt b/patches/packages/at-3.2.3-x86_64-1_slack15.0.txt
new file mode 100644
index 000000000..acbeeeee1
--- /dev/null
+++ b/patches/packages/at-3.2.3-x86_64-1_slack15.0.txt
@@ -0,0 +1,11 @@
+at: at (delayed command execution)
+at:
+at: at and batch read shell commands from standard input (or a specified
+at: file) storing them as a job to be scheduled for execution at a later
+at: time.
+at:
+at: The 'at' command was written by David Parsons and Thomas Koenig.
+at:
+at: Homepage: http://blog.calhariz.com/tag/at
+at:
+at:
diff --git a/patches/packages/mozilla-firefox-91.6.0esr-x86_64-1_slack15.0.txt b/patches/packages/mozilla-firefox-91.6.0esr-x86_64-1_slack15.0.txt
new file mode 100644
index 000000000..9d8594319
--- /dev/null
+++ b/patches/packages/mozilla-firefox-91.6.0esr-x86_64-1_slack15.0.txt
@@ -0,0 +1,11 @@
+mozilla-firefox: mozilla-firefox (Mozilla Firefox Web browser)
+mozilla-firefox:
+mozilla-firefox: Firefox is a free and open-source web browser developed by the Mozilla
+mozilla-firefox: Foundation and its subsidiary, the Mozilla Corporation. It has lots of
+mozilla-firefox: great features including popup blocking, tabbed browsing, integrated
+mozilla-firefox: search, improved privacy features (such as enhanced tracking
+mozilla-firefox: protection), and more.
+mozilla-firefox:
+mozilla-firefox: Homepage: https://www.mozilla.org/firefox
+mozilla-firefox:
+mozilla-firefox:
diff --git a/patches/packages/mozilla-thunderbird-91.6.0-x86_64-1_slack15.0.txt b/patches/packages/mozilla-thunderbird-91.6.0-x86_64-1_slack15.0.txt
new file mode 100644
index 000000000..5acb7b92e
--- /dev/null
+++ b/patches/packages/mozilla-thunderbird-91.6.0-x86_64-1_slack15.0.txt
@@ -0,0 +1,11 @@
+mozilla-thunderbird: mozilla-thunderbird (Mozilla Thunderbird mail application)
+mozilla-thunderbird:
+mozilla-thunderbird: Mozilla Thunderbird is a redesign of the Mozilla mail component
+mozilla-thunderbird: written using the XUL user interface language. Thunderbird makes
+mozilla-thunderbird: emailing safer, faster, and easier than ever before with the
+mozilla-thunderbird: industry's best implementations of features such as intelligent spam
+mozilla-thunderbird: filters, built-in RSS reader, quick search, and much more.
+mozilla-thunderbird:
+mozilla-thunderbird: Homepage: http://www.mozilla.org/projects/thunderbird/
+mozilla-thunderbird:
+mozilla-thunderbird:
diff --git a/patches/source/at/at.SlackBuild b/patches/source/at/at.SlackBuild
new file mode 100755
index 000000000..e4272fe70
--- /dev/null
+++ b/patches/source/at/at.SlackBuild
@@ -0,0 +1,130 @@
+#!/bin/bash
+
+# Copyright 2008, 2009, 2010, 2016, 2018 Patrick J. Volkerding, Sebeka, Minnesota, USA
+# All rights reserved.
+#
+# Redistribution and use of this script, with or without modification, is
+# permitted provided that the following conditions are met:
+#
+# 1. Redistributions of this script must retain the above copyright
+# notice, this list of conditions and the following disclaimer.
+#
+# THIS SOFTWARE IS PROVIDED BY THE AUTHOR ``AS IS'' AND ANY EXPRESS OR IMPLIED
+# WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE IMPLIED WARRANTIES OF
+# MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE ARE DISCLAIMED. IN NO
+# EVENT SHALL THE AUTHOR BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
+# SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT NOT LIMITED TO,
+# PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES; LOSS OF USE, DATA, OR PROFITS;
+# OR BUSINESS INTERRUPTION) HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY,
+# WHETHER IN CONTRACT, STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR
+# OTHERWISE) ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF
+# ADVISED OF THE POSSIBILITY OF SUCH DAMAGE.
+
+cd $(dirname $0) ; CWD=$(pwd)
+
+PKGNAM=at
+VERSION=${VERSION:-$(echo $PKGNAM-*.tar.?z | rev | cut -f 3- -d . | cut -f 1 -d - | rev)}
+BUILD=${BUILD:-1_slack15.0}
+
+# Automatically determine the architecture we're building on:
+if [ -z "$ARCH" ]; then
+ case "$( uname -m )" in
+ i?86) export ARCH=i586 ;;
+ arm*) export ARCH=arm ;;
+ # Unless $ARCH is already set, use uname -m for all other archs:
+ *) export ARCH=$( uname -m ) ;;
+ esac
+fi
+
+# If the variable PRINT_PACKAGE_NAME is set, then this script will report what
+# the name of the created package would be, and then exit. This information
+# could be useful to other scripts.
+if [ ! -z "${PRINT_PACKAGE_NAME}" ]; then
+ echo "$PKGNAM-$VERSION-$ARCH-$BUILD.txz"
+ exit 0
+fi
+
+if [ "$ARCH" = "i586" ]; then
+ SLKCFLAGS="-O2 -march=i586 -mtune=i686"
+elif [ "$ARCH" = "s390" ]; then
+ SLKCFLAGS="-O2"
+elif [ "$ARCH" = "x86_64" ]; then
+ SLKCFLAGS="-O2 -fPIC"
+else
+ SLKCFLAGS="-O2"
+fi
+
+TMP=${TMP:-/tmp}
+PKG=$TMP/package-at
+
+rm -rf $PKG
+mkdir -p $TMP $PKG
+
+cd $TMP
+rm -rf at-$VERSION
+tar xvf $CWD/at-${VERSION}.tar.?z || exit 1
+cd at-$VERSION || exit 1
+
+chown -R root:root .
+find . \
+ \( -perm 777 -o -perm 775 -o -perm 711 -o -perm 555 -o -perm 511 \) \
+ -exec chmod 755 {} \+ -o \
+ \( -perm 666 -o -perm 664 -o -perm 600 -o -perm 444 -o -perm 440 -o -perm 400 \) \
+ -exec chmod 644 {} \+
+
+# Or else /var/spool/cron will be used:
+mkdir -p /var/spool/at{jobs,spool}
+chmod 770 /var/spool/at{jobs,spool}
+chown daemon:daemon /var/spool/at{jobs,spool}
+
+CFLAGS="$SLKCFLAGS" \
+./configure \
+ --mandir=/usr/man \
+ --build=$ARCH-slackware-linux || exit 1
+
+# Does not like parallel builds:
+make || exit 1
+make install DESTDIR=$PKG || exit
+
+mv $PKG/etc/at.deny $PKG/etc/at.deny.new
+chown root:root $PKG/var $PKG/var/spool
+
+# Add the init script:
+mkdir -p $PKG/etc/rc.d
+cat $CWD/rc.atd > $PKG/etc/rc.d/rc.atd.new
+chmod 755 $PKG/etc/rc.d/rc.atd.new
+
+# Add the default file:
+mkdir -p $PKG/etc/default
+cat $CWD/atd.default > $PKG/etc/default/atd.new
+
+find $PKG | xargs file | grep -e "executable" -e "shared object" | grep ELF \
+ | cut -f 1 -d : | xargs strip --strip-unneeded 2> /dev/null
+
+if [ -d $PKG/usr/man ]; then
+ ( cd $PKG/usr/man
+ for manpagedir in $(find . -type d -name "man*") ; do
+ ( cd $manpagedir
+ for eachpage in $( find . -type l -maxdepth 1) ; do
+ ln -s $( readlink $eachpage ).gz $eachpage.gz
+ rm $eachpage
+ done
+ gzip -9 *.?
+ )
+ done
+ )
+fi
+
+rm -rf $PKG/usr/doc/at
+mkdir -p $PKG/usr/doc/at-$VERSION
+cp -a \
+ COPYING* ChangeLog Copyright Problems README* timespec \
+ $PKG/usr/doc/at-$VERSION
+
+mkdir -p $PKG/install
+cat $CWD/slack-desc > $PKG/install/slack-desc
+zcat $CWD/doinst.sh > $PKG/install/doinst.sh
+
+cd $PKG
+/sbin/makepkg -l y -c n $TMP/at-$VERSION-$ARCH-$BUILD.txz
+
diff --git a/patches/source/at/at.url b/patches/source/at/at.url
new file mode 100644
index 000000000..f142f2278
--- /dev/null
+++ b/patches/source/at/at.url
@@ -0,0 +1 @@
+http://software.calhariz.com/at/
diff --git a/patches/source/at/atd.default b/patches/source/at/atd.default
new file mode 100644
index 000000000..b70fad0b3
--- /dev/null
+++ b/patches/source/at/atd.default
@@ -0,0 +1,6 @@
+# Default options for the atd daemon:
+#
+# -b 15: minimal interval in seconds between two jobs
+# -l 1: do not start new jobs if the load average is above 1
+
+ATD_OPTS="-b 15 -l 1"
diff --git a/patches/source/at/doinst.sh b/patches/source/at/doinst.sh
new file mode 100644
index 000000000..8c0311015
--- /dev/null
+++ b/patches/source/at/doinst.sh
@@ -0,0 +1,37 @@
+#!/bin/sh
+
+config() {
+ for infile in $1; do
+ NEW="$infile"
+ OLD="$(dirname $NEW)/$(basename $NEW .new)"
+ # If there's no config file by that name, mv it over:
+ if [ ! -r $OLD ]; then
+ mv $NEW $OLD
+ elif [ "$(cat $OLD | md5sum)" = "$(cat $NEW | md5sum)" ]; then
+ # toss the redundant copy
+ rm $NEW
+ fi
+ # Otherwise, we leave the .new copy for the admin to consider...
+ done
+}
+
+preserve_perms() {
+ NEW="$1"
+ OLD="$(dirname $NEW)/$(basename $NEW .new)"
+ if [ -e $OLD ]; then
+ cp -a $OLD ${NEW}.incoming
+ cat $NEW > ${NEW}.incoming
+ mv ${NEW}.incoming $NEW
+ fi
+ config $NEW
+}
+
+preserve_perms etc/rc.d/rc.atd.new
+config etc/default/atd.new
+config etc/at.deny.new
+
+if [ ! -r var/spool/atjobs/.SEQ ]; then
+ touch var/spool/atjobs/.SEQ
+ chmod 660 var/spool/atjobs/.SEQ
+ chown daemon.daemon var/spool/atjobs/.SEQ
+fi
diff --git a/patches/source/at/rc.atd b/patches/source/at/rc.atd
new file mode 100644
index 000000000..d91990897
--- /dev/null
+++ b/patches/source/at/rc.atd
@@ -0,0 +1,39 @@
+#!/bin/sh
+# /etc/rc.d/rc.atd - start/stop the at daemon
+
+# To change the default options, edit /etc/default/atd.
+if [ -r /etc/default/atd ]; then
+ . /etc/default/atd
+fi
+
+start_atd() {
+ if ! /usr/bin/pgrep --ns $$ --euid daemon -f "^/usr/sbin/atd" 1> /dev/null 2> /dev/null ; then
+ echo "Starting atd: /usr/sbin/atd $ATD_OPTS"
+ /usr/sbin/atd $ATD_OPTS
+ fi
+}
+
+stop_atd() {
+ echo "Stopping atd."
+ /usr/bin/pkill --ns $$ --euid daemon -f "^/usr/sbin/atd" 2> /dev/null
+}
+
+restart_atd() {
+ stop_atd
+ sleep 1
+ start_atd
+}
+
+case "$1" in
+'start')
+ start_atd
+ ;;
+'stop')
+ stop_atd
+ ;;
+'restart')
+ restart_atd
+ ;;
+*)
+ echo "usage $0 start|stop|restart"
+esac
diff --git a/patches/source/at/slack-desc b/patches/source/at/slack-desc
new file mode 100644
index 000000000..b74ccaf66
--- /dev/null
+++ b/patches/source/at/slack-desc
@@ -0,0 +1,19 @@
+# HOW TO EDIT THIS FILE:
+# The "handy ruler" below makes it easier to edit a package description. Line
+# up the first '|' above the ':' following the base package name, and the '|' on
+# the right side marks the last column you can put a character in. You must make
+# exactly 11 lines for the formatting to be correct. It's also customary to
+# leave one space after the ':'.
+
+ |-----handy-ruler------------------------------------------------------|
+at: at (delayed command execution)
+at:
+at: at and batch read shell commands from standard input (or a specified
+at: file) storing them as a job to be scheduled for execution at a later
+at: time.
+at:
+at: The 'at' command was written by David Parsons and Thomas Koenig.
+at:
+at: Homepage: http://blog.calhariz.com/tag/at
+at:
+at:
diff --git a/patches/source/mozilla-firefox/0027-LTO-Only-enable-LTO-for-Rust-when-complete-build-use.patch b/patches/source/mozilla-firefox/0027-LTO-Only-enable-LTO-for-Rust-when-complete-build-use.patch
new file mode 100644
index 000000000..387a65ad1
--- /dev/null
+++ b/patches/source/mozilla-firefox/0027-LTO-Only-enable-LTO-for-Rust-when-complete-build-use.patch
@@ -0,0 +1,34 @@
+From 8ae6defd8340a13d88977d9973abd79495a99fcd Mon Sep 17 00:00:00 2001
+From: Thomas Deutschmann <whissi@gentoo.org>
+Date: Sat, 29 Aug 2020 22:30:59 +0200
+Subject: [PATCH 27/30] LTO: Only enable LTO for Rust when complete build uses
+ LTO
+
+Signed-off-by: Thomas Deutschmann <whissi@gentoo.org>
+---
+ config/makefiles/rust.mk | 2 ++
+ 1 file changed, 2 insertions(+)
+
+diff --git a/config/makefiles/rust.mk b/config/makefiles/rust.mk
+index 92f3070a85..0d72914c43 100644
+--- a/config/makefiles/rust.mk
++++ b/config/makefiles/rust.mk
+@@ -64,6 +64,7 @@ endif
+ # These flags are passed via `cargo rustc` and only apply to the final rustc
+ # invocation (i.e., only the top-level crate, not its dependencies).
+ cargo_rustc_flags = $(CARGO_RUSTCFLAGS)
++ifdef MOZ_LTO
+ ifndef DEVELOPER_OPTIONS
+ ifndef MOZ_DEBUG_RUST
+ # Enable link-time optimization for release builds, but not when linking
+@@ -77,6 +78,7 @@ RUSTFLAGS += -Cembed-bitcode=yes
+ endif
+ endif
+ endif
++endif
+
+ ifdef CARGO_INCREMENTAL
+ export CARGO_INCREMENTAL
+--
+2.31.0
+
diff --git a/patches/source/mozilla-firefox/build-deps.sh b/patches/source/mozilla-firefox/build-deps.sh
new file mode 100755
index 000000000..af9d440e2
--- /dev/null
+++ b/patches/source/mozilla-firefox/build-deps.sh
@@ -0,0 +1,41 @@
+#!/bin/bash
+
+# Copyright 2019 Patrick J. Volkerding, Sebeka, Minnesota, USA
+# All rights reserved.
+#
+# Redistribution and use of this script, with or without modification, is
+# permitted provided that the following conditions are met:
+#
+# 1. Redistributions of this script must retain the above copyright
+# notice, this list of conditions and the following disclaimer.
+#
+# THIS SOFTWARE IS PROVIDED BY THE AUTHOR ``AS IS'' AND ANY EXPRESS OR IMPLIED
+# WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE IMPLIED WARRANTIES OF
+# MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE ARE DISCLAIMED. IN NO
+# EVENT SHALL THE AUTHOR BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
+# SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT NOT LIMITED TO,
+# PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES; LOSS OF USE, DATA, OR PROFITS;
+# OR BUSINESS INTERRUPTION) HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY,
+# WHETHER IN CONTRACT, STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR
+# OTHERWISE) ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF
+# ADVISED OF THE POSSIBILITY OF SUCH DAMAGE.
+
+# Clear out any existing build deps:
+rm -rf $TMP/mozilla-firefox-build-deps
+mkdir -p $TMP/mozilla-firefox-build-deps
+# This will be at the beginning of the $PATH, so protect against nonsense
+# happening in /tmp:
+chmod 700 $TMP/mozilla-firefox-build-deps
+PATH=$TMP/mozilla-firefox-build-deps/usr/bin:$HOME/.cargo/bin:$PATH
+
+# cbindgen is a build-time dependency:
+( cd $CWD/build-deps/cbindgen ; ./cbindgen.build ) || exit 1
+
+if /bin/ls build-deps*.txz 1> /dev/null 2> /dev/null ; then # use prebuilt autoconf/nodejs
+ ( cd $TMP/mozilla-firefox-build-deps ; tar xf $CWD/build-deps*.txz )
+else
+ # We need to use the incredibly ancient autoconf-2.13 for this :/
+ ( cd $CWD/build-deps/autoconf ; ./autoconf.build ) || exit 1
+ # And node.js... WHY
+ ( cd $CWD/build-deps/nodejs ; ./nodejs.build ) || exit 1
+fi
diff --git a/patches/source/mozilla-firefox/build-deps/autoconf/autoconf-2.13-consolidated_fixes-1.patch b/patches/source/mozilla-firefox/build-deps/autoconf/autoconf-2.13-consolidated_fixes-1.patch
new file mode 100644
index 000000000..5e7b23113
--- /dev/null
+++ b/patches/source/mozilla-firefox/build-deps/autoconf/autoconf-2.13-consolidated_fixes-1.patch
@@ -0,0 +1,504 @@
+Submitted By: Ken Moffat <ken at linuxfromscratch dot org>
+Date: 2016-06-11
+Initial Package Version: 2.13
+Upstream Status: Version is historic and unmaintained.
+Origin: Found at fedora, plus fixes for LFS.
+Description: All of the patches currently used by fedora, except for
+the patch which ensures gawk is used in preference to mawk (we do not
+install mawk). For LFS: we put mktemp in /usr/bin not /bin, remove
+the install-info target because that will overwrite standards.info
+with an old version (fedora always use a DESTDIR), and change the
+man and info dirs to ${datadir}/ i.e. /usr/share (an empty /usr/info
+will otherwise be created).
+
+diff -Naur a/acgeneral.m4 b/acgeneral.m4
+--- a/acgeneral.m4 1999-01-05 13:27:37.000000000 +0000
++++ b/acgeneral.m4 2016-06-11 00:18:24.429043947 +0100
+@@ -1817,10 +1817,6 @@
+ [cat > conftest.$ac_ext <<EOF
+ [#]line __oline__ "configure"
+ #include "confdefs.h"
+-ifelse(AC_LANG, CPLUSPLUS, [#ifdef __cplusplus
+-extern "C" void exit(int);
+-#endif
+-])dnl
+ [$1]
+ EOF
+ if AC_TRY_EVAL(ac_link) && test -s conftest${ac_exeext} && (./conftest; exit) 2>/dev/null
+@@ -1988,12 +1984,12 @@
+ AC_MSG_CHECKING(size of $1)
+ AC_CACHE_VAL(AC_CV_NAME,
+ [AC_TRY_RUN([#include <stdio.h>
+-main()
++int main()
+ {
+ FILE *f=fopen("conftestval", "w");
+- if (!f) exit(1);
++ if (!f) return(1);
+ fprintf(f, "%d\n", sizeof($1));
+- exit(0);
++ return(0);
+ }], AC_CV_NAME=`cat conftestval`, AC_CV_NAME=0, ifelse([$2], , , AC_CV_NAME=$2))])dnl
+ AC_MSG_RESULT($AC_CV_NAME)
+ AC_DEFINE_UNQUOTED(AC_TYPE_NAME, $AC_CV_NAME)
+@@ -2160,20 +2156,38 @@
+ dnl AC_OUTPUT_MAKE_DEFS()
+ define(AC_OUTPUT_MAKE_DEFS,
+ [# Transform confdefs.h into DEFS.
+-dnl Using a here document instead of a string reduces the quoting nightmare.
+ # Protect against shell expansion while executing Makefile rules.
+ # Protect against Makefile macro expansion.
+-cat > conftest.defs <<\EOF
++#
++# If the first sed substitution is executed (which looks for macros that
++# take arguments), then we branch to the quote section. Otherwise,
++# look for a macro that doesn't take arguments.
++cat >confdef2opt.sed <<\_ACEOF
+ changequote(<<, >>)dnl
+-s%<<#define>> \([A-Za-z_][A-Za-z0-9_]*\) *\(.*\)%-D\1=\2%g
+-s%[ `~<<#>>$^&*(){}\\|;'"<>?]%\\&%g
+-s%\[%\\&%g
+-s%\]%\\&%g
+-s%\$%$$%g
++t clear
++: clear
++s,^[ ]*#[ ]*define[ ][ ]*\([^ (][^ (]*([^)]*)\)[ ]*\(.*\),-D\1=\2,g
++t quote
++s,^[ ]*#[ ]*define[ ][ ]*\([^ ][^ ]*\)[ ]*\(.*\),-D\1=\2,g
++t quote
++d
++: quote
++s,[ `~#$^&*(){}\\|;'"<>?],\\&,g
++s,\[,\\&,g
++s,\],\\&,g
++s,\$,$$,g
++p
+ changequote([, ])dnl
+-EOF
+-DEFS=`sed -f conftest.defs confdefs.h | tr '\012' ' '`
+-rm -f conftest.defs
++_ACEOF
++# We use echo to avoid assuming a particular line-breaking character.
++# The extra dot is to prevent the shell from consuming trailing
++# line-breaks from the sub-command output. A line-break within
++# single-quotes doesn't work because, if this script is created in a
++# platform that uses two characters for line-breaks (e.g., DOS), tr
++# would break.
++ac_LF_and_DOT=`echo; echo .`
++DEFS=`sed -n -f confdef2opt.sed confdefs.h | tr "$ac_LF_and_DOT" ' .'`
++rm -f confdef2opt.sed
+ ])
+
+ dnl Do the variable substitutions to create the Makefiles or whatever.
+diff -Naur a/acspecific.m4 b/acspecific.m4
+--- a/acspecific.m4 1999-01-05 13:27:52.000000000 +0000
++++ b/acspecific.m4 2016-06-11 00:18:17.533078644 +0100
+@@ -152,8 +152,41 @@
+ CXXFLAGS=
+ fi
+ fi
++
++AC_PROG_CXX_EXIT_DECLARATION
+ ])
+
++
++# AC_PROG_CXX_EXIT_DECLARATION
++# -----------------------------
++# Find a valid prototype for exit and declare it in confdefs.h.
++AC_DEFUN(AC_PROG_CXX_EXIT_DECLARATION,
++[for ac_declaration in \
++ ''\
++ '#include <stdlib.h>' \
++ 'extern "C" void std::exit (int) throw (); using std::exit;' \
++ 'extern "C" void std::exit (int); using std::exit;' \
++ 'extern "C" void exit (int) throw ();' \
++ 'extern "C" void exit (int);' \
++ 'void exit (int);'
++do
++ AC_TRY_COMPILE([#include <stdlib.h>
++$ac_declaration],
++ [exit (42);],
++ [],
++ [continue])
++ AC_TRY_COMPILE([$ac_declaration],
++ [exit (42);],
++ [break])
++done
++if test -n "$ac_declaration"; then
++ echo '#ifdef __cplusplus' >>confdefs.h
++ echo $ac_declaration >>confdefs.h
++ echo '#endif' >>confdefs.h
++fi
++])# AC_PROG_CXX_EXIT_DECLARATION
++
++
+ dnl Determine a Fortran 77 compiler to use. If `F77' is not already set
+ dnl in the environment, check for `g77', `f77' and `f2c', in that order.
+ dnl Set the output variable `F77' to the name of the compiler found.
+@@ -1010,7 +1043,7 @@
+ ])
+
+ AC_DEFUN(AC_FUNC_MMAP,
+-[AC_CHECK_HEADERS(unistd.h)
++[AC_CHECK_HEADERS(stdlib.h unistd.h sys/stat.h sys/types.h)
+ AC_CHECK_FUNCS(getpagesize)
+ AC_CACHE_CHECK(for working mmap, ac_cv_func_mmap_fixed_mapped,
+ [AC_TRY_RUN([
+@@ -1039,11 +1072,24 @@
+ #include <fcntl.h>
+ #include <sys/mman.h>
+
++#if HAVE_SYS_TYPES_H
++# include <sys/types.h>
++#endif
++
++#if HAVE_STDLIB_H
++# include <stdlib.h>
++#endif
++
++#if HAVE_SYS_STAT_H
++# include <sys/stat.h>
++#endif
++
++#if HAVE_UNISTD_H
++# include <unistd.h>
++#endif
++
+ /* This mess was copied from the GNU getpagesize.h. */
+ #ifndef HAVE_GETPAGESIZE
+-# ifdef HAVE_UNISTD_H
+-# include <unistd.h>
+-# endif
+
+ /* Assume that all systems that can run configure have sys/param.h. */
+ # ifndef HAVE_SYS_PARAM_H
+@@ -1373,6 +1419,8 @@
+ r.ru_majflt = r.ru_minflt = 0;
+ switch (fork()) {
+ case 0: /* Child. */
++ /* Unless we actually _do_ something, the kernel sometimes doesn't chalk up any system time to this process. */
++ if(fork()) { i = 123; wait(NULL); } else { i = 234; exit(0); }
+ sleep(1); /* Give up the CPU. */
+ _exit(0);
+ case -1: _exit(0); /* What can we do? */
+diff -Naur a/autoconf.sh b/autoconf.sh
+--- a/autoconf.sh 1999-01-05 13:27:53.000000000 +0000
++++ b/autoconf.sh 2016-06-11 00:22:17.351872133 +0100
+@@ -45,20 +45,20 @@
+ esac
+
+ : ${TMPDIR=/tmp}
+-tmpout=${TMPDIR}/acout.$$
++tmpout=`/usr/bin/mktemp ${TMPDIR}/acout.XXXXXX`
+ localdir=
+ show_version=no
+
+ while test $# -gt 0 ; do
+ case "${1}" in
+ -h | --help | --h* )
+- echo "${usage}" 1>&2; exit 0 ;;
++ echo "${usage}" 1>&2; rm -f $tmpout ; exit 0 ;;
+ --localdir=* | --l*=* )
+ localdir="`echo \"${1}\" | sed -e 's/^[^=]*=//'`"
+ shift ;;
+ -l | --localdir | --l*)
+ shift
+- test $# -eq 0 && { echo "${usage}" 1>&2; exit 1; }
++ test $# -eq 0 && { echo "${usage}" 1>&2; rm -f $tmpout; exit 1; }
+ localdir="${1}"
+ shift ;;
+ --macrodir=* | --m*=* )
+@@ -66,7 +66,7 @@
+ shift ;;
+ -m | --macrodir | --m* )
+ shift
+- test $# -eq 0 && { echo "${usage}" 1>&2; exit 1; }
++ test $# -eq 0 && { echo "${usage}" 1>&2; rm -f $tmpout; exit 1; }
+ AC_MACRODIR="${1}"
+ shift ;;
+ --version | --v* )
+@@ -76,7 +76,7 @@
+ - ) # Use stdin as input.
+ break ;;
+ -* )
+- echo "${usage}" 1>&2; exit 1 ;;
++ echo "${usage}" 1>&2; rm -f $tmpout; exit 1 ;;
+ * )
+ break ;;
+ esac
+@@ -86,23 +86,25 @@
+ version=`sed -n 's/define.AC_ACVERSION.[ ]*\([0-9.]*\).*/\1/p' \
+ $AC_MACRODIR/acgeneral.m4`
+ echo "Autoconf version $version"
++ rm -f $tmpout
+ exit 0
+ fi
+
+ case $# in
+ 0) infile=configure.in ;;
+ 1) infile="$1" ;;
+- *) echo "$usage" >&2; exit 1 ;;
++ *) echo "$usage" >&2; rm -f $tmpout; exit 1 ;;
+ esac
+
+ trap 'rm -f $tmpin $tmpout; exit 1' 1 2 15
+
+-tmpin=${TMPDIR}/acin.$$ # Always set this, to avoid bogus errors from some rm's.
++tmpin=`/usr/bin/mktemp ${TMPDIR}/acin.XXXXXX`
++# Always set this, to avoid bogus errors from some rm's.
+ if test z$infile = z-; then
+ infile=$tmpin
+- cat > $infile
+ elif test ! -r "$infile"; then
+ echo "autoconf: ${infile}: No such file or directory" >&2
++ rm -f $tmpin $tmpout
+ exit 1
+ fi
+
+@@ -111,6 +113,8 @@
+ else
+ use_localdir=
+ fi
++# Make sure we don't leave those around - they are annoying
++trap 'rm -f $tmpin $tmpout' 0
+
+ # Use the frozen version of Autoconf if available.
+ r= f=
+@@ -118,7 +122,7 @@
+ case `$M4 --help < /dev/null 2>&1` in
+ *reload-state*) test -r $AC_MACRODIR/autoconf.m4f && { r=--reload f=f; } ;;
+ *traditional*) ;;
+-*) echo Autoconf requires GNU m4 1.1 or later >&2; rm -f $tmpin; exit 1 ;;
++*) echo Autoconf requires GNU m4 1.1 or later >&2; rm -f $tmpin $tmpout; exit 1 ;;
+ esac
+
+ $M4 -I$AC_MACRODIR $use_localdir $r autoconf.m4$f $infile > $tmpout ||
+@@ -154,6 +158,6 @@
+ /__oline__/s/^\([0-9][0-9]*\):\(.*\)__oline__/\2\1/
+ ' >&4
+
+-rm -f $tmpout
++rm -f $tmpout $tmpin
+
+ exit $status
+diff -Naur a/autoconf.texi b/autoconf.texi
+--- a/autoconf.texi 1999-01-05 13:28:37.000000000 +0000
++++ b/autoconf.texi 2016-06-11 00:18:46.360933604 +0100
+@@ -1,7 +1,7 @@
+ \input texinfo @c -*-texinfo-*-
+ @c %**start of header
+-@setfilename autoconf.info
+-@settitle Autoconf
++@setfilename autoconf.info
++@settitle Autoconf
+ @c For double-sided printing, uncomment:
+ @c @setchapternewpage odd
+ @c %**end of header
+@@ -17,7 +17,8 @@
+ @ifinfo
+ @format
+ START-INFO-DIR-ENTRY
+-* Autoconf: (autoconf). Create source code configuration scripts.
++* Autoconf: (autoconf). Create source code configuration scripts.
++ This is a legacy version of autoconf.
+ END-INFO-DIR-ENTRY
+ @end format
+
+diff -Naur a/autoheader.sh b/autoheader.sh
+--- a/autoheader.sh 1999-01-05 13:28:39.000000000 +0000
++++ b/autoheader.sh 2016-06-11 00:22:17.351872133 +0100
+@@ -194,9 +194,9 @@
+ # Some fgrep's have limits on the number of lines that can be in the
+ # pattern on the command line, so use a temporary file containing the
+ # pattern.
+- (fgrep_tmp=${TMPDIR-/tmp}/autoh$$
++ (fgrep_tmp=`/usr/bin/mktemp ${TMPDIR-/tmp}/autoh$$.XXXXXX`
+ trap "rm -f $fgrep_tmp; exit 1" 1 2 15
+- cat > $fgrep_tmp <<EOF
++ cat >> $fgrep_tmp <<EOF
+ $syms
+ EOF
+ fgrep -f $fgrep_tmp
+diff -Naur a/autoupdate.sh b/autoupdate.sh
+--- a/autoupdate.sh 1999-01-05 13:28:42.000000000 +0000
++++ b/autoupdate.sh 2016-06-11 00:23:19.151561252 +0100
+@@ -26,7 +26,7 @@
+ Usage: autoupdate [-h] [--help] [-m dir] [--macrodir=dir]
+ [--version] [template-file]"
+
+-sedtmp=/tmp/acups.$$
++sedtmp=`/usr/bin/mktemp /tmp/acups.XXXXXX`
+ # For debugging.
+ #sedtmp=/tmp/acups
+ show_version=no
+@@ -35,13 +35,13 @@
+ while test $# -gt 0 ; do
+ case "${1}" in
+ -h | --help | --h* )
+- echo "${usage}" 1>&2; exit 0 ;;
++ echo "${usage}" 1>&2; rm -f $sedtmp; exit 0 ;;
+ --macrodir=* | --m*=* )
+ AC_MACRODIR="`echo \"${1}\" | sed -e 's/^[^=]*=//'`"
+ shift ;;
+ -m | --macrodir | --m* )
+ shift
+- test $# -eq 0 && { echo "${usage}" 1>&2; exit 1; }
++ test $# -eq 0 && { echo "${usage}" 1>&2; rm -f $sedtmp; exit 1; }
+ AC_MACRODIR="${1}"
+ shift ;;
+ --version | --versio | --versi | --vers)
+@@ -51,7 +51,7 @@
+ - ) # Use stdin as input.
+ break ;;
+ -* )
+- echo "${usage}" 1>&2; exit 1 ;;
++ echo "${usage}" 1>&2; rm -f $sedtmp; exit 1 ;;
+ * )
+ break ;;
+ esac
+@@ -61,6 +61,7 @@
+ version=`sed -n 's/define.AC_ACVERSION.[ ]*\([0-9.]*\).*/\1/p' \
+ $AC_MACRODIR/acgeneral.m4`
+ echo "Autoconf version $version"
++ rm -f $sedtmp
+ exit 0
+ fi
+
+@@ -68,6 +69,7 @@
+
+ tmpout=acupo.$$
+ trap 'rm -f $sedtmp $tmpout; exit 1' 1 2 15
++trap 'rm -f $sedtmp' 0
+ case $# in
+ 0) infile=configure.in; out="> $tmpout"
+ # Make sure $infile can be read, and $tmpout has the same permissions.
+diff -Naur a/configure b/configure
+--- a/configure 1999-01-05 13:28:57.000000000 +0000
++++ b/configure 2016-06-11 00:50:57.771231914 +0100
+@@ -43,8 +43,8 @@
+ libdir='${exec_prefix}/lib'
+ includedir='${prefix}/include'
+ oldincludedir='/usr/include'
+-infodir='${prefix}/info'
+-mandir='${prefix}/man'
++infodir='${datadir}/info'
++mandir='${datadir}/man'
+
+ # Initialize some other variables.
+ subdirs=
+diff -Naur a/Makefile.in b/Makefile.in
+--- a/Makefile.in 1999-01-05 13:27:16.000000000 +0000
++++ b/Makefile.in 2016-06-11 00:29:34.005678107 +0100
+@@ -49,7 +49,7 @@
+
+ # Directory in which to install library files.
+ datadir = @datadir@
+-acdatadir = $(datadir)/autoconf
++acdatadir = $(datadir)/autoconf-2.13
+
+ # Directory in which to install documentation info files.
+ infodir = @infodir@
+@@ -68,8 +68,8 @@
+ DISTFILES = AUTHORS COPYING ChangeLog ChangeLog.1 INSTALL \
+ Makefile.in NEWS README TODO $(M4FILES) \
+ acconfig.h acfunctions acheaders acidentifiers \
+- acmakevars acprograms autoconf.info* \
+- autoconf.sh autoconf.texi install.texi \
++ acmakevars acprograms autoconf.info* \
++ autoconf.sh autoconf.texi install.texi \
+ autoheader.sh autoscan.pl autoreconf.sh autoupdate.sh ifnames.sh \
+ config.guess config.sub configure configure.in \
+ install-sh mkinstalldirs texinfo.tex \
+@@ -106,11 +106,11 @@
+ autoconf.m4f: autoconf.m4 acgeneral.m4 acspecific.m4 acoldnames.m4
+ autoheader.m4f: autoheader.m4 acgeneral.m4 acspecific.m4 acoldnames.m4
+
+-info: autoconf.info @standards_info@ INSTALL
++info: autoconf.info @standards_info@ INSTALL
+
+ # Use --no-split to avoid creating filenames > 14 chars.
+-autoconf.info: autoconf.texi install.texi
+- $(MAKEINFO) -I$(srcdir) $(srcdir)/autoconf.texi --no-split --output=$@
++autoconf.info: autoconf.texi install.texi
++ $(MAKEINFO) -I$(srcdir) $(srcdir)/autoconf.texi --no-split --output=$@
+
+ INSTALL: install.texi
+ $(MAKEINFO) -I$(srcdir) $(srcdir)/install.texi --output=$@ \
+@@ -121,8 +121,8 @@
+
+ dvi: autoconf.dvi @standards_dvi@
+
+-autoconf.dvi: autoconf.texi
+- $(TEXI2DVI) $(srcdir)/autoconf.texi
++autoconf.dvi: autoconf.texi
++ $(TEXI2DVI) $(srcdir)/autoconf.texi
+
+ standards.dvi: standards.texi make-stds.texi
+ $(TEXI2DVI) $(srcdir)/standards.texi
+@@ -137,35 +137,35 @@
+ cd testsuite && ${MAKE} AUTOCONF=${bindir}/autoconf $@
+
+ installdirs:
+- $(SHELL) ${srcdir}/mkinstalldirs $(bindir) $(infodir) $(acdatadir)
++ $(SHELL) ${srcdir}/mkinstalldirs $(DESTDIR)/$(bindir) $(DESTDIR)/$(infodir) $(DESTDIR)/$(acdatadir)
+
+-install: all $(M4FILES) acconfig.h installdirs install-info
++install: all $(M4FILES) acconfig.h installdirs
+ for p in $(ASCRIPTS); do \
+- $(INSTALL_PROGRAM) $$p $(bindir)/`echo $$p|sed '$(transform)'`; \
++ $(INSTALL_PROGRAM) $$p $(DESTDIR)/$(bindir)/`echo $$p|sed '$(transform)'`; \
+ done
+ for i in $(M4FROZEN); do \
+- $(INSTALL_DATA) $$i $(acdatadir)/$$i; \
++ $(INSTALL_DATA) $$i $(DESTDIR)/$(acdatadir)/$$i; \
+ done
+ for i in $(M4FILES) acconfig.h; do \
+- $(INSTALL_DATA) $(srcdir)/$$i $(acdatadir)/$$i; \
++ $(INSTALL_DATA) $(srcdir)/$$i $(DESTDIR)/$(acdatadir)/$$i; \
+ done
+ -if test -f autoscan; then \
+- $(INSTALL_PROGRAM) autoscan $(bindir)/`echo autoscan|sed '$(transform)'`; \
++ $(INSTALL_PROGRAM) autoscan $(DESTDIR)/$(bindir)/`echo autoscan|sed '$(transform)'`; \
+ for i in acfunctions acheaders acidentifiers acprograms \
+ acmakevars; do \
+- $(INSTALL_DATA) $(srcdir)/$$i $(acdatadir)/$$i; \
++ $(INSTALL_DATA) $(srcdir)/$$i $(DESTDIR)/$(acdatadir)/$$i; \
+ done; \
+ else :; fi
+
+ # Don't cd, to avoid breaking install-sh references.
+ install-info: info installdirs
+- if test -f autoconf.info; then \
++ if test -f autoconf.info; then \
+ for i in *.info*; do \
+- $(INSTALL_DATA) $$i $(infodir)/$$i; \
++ $(INSTALL_DATA) $$i $(DESTDIR)/$(infodir)/$$i; \
+ done; \
+ else \
+ for i in $(srcdir)/*.info*; do \
+- $(INSTALL_DATA) $$i $(infodir)/`echo $$i | sed 's|^$(srcdir)/||'`; \
++ $(INSTALL_DATA) $$i $(DESTDIR)/$(infodir)/`echo $$i | sed 's|^$(srcdir)/||'`; \
+ done; \
+ fi
+
+@@ -174,7 +174,7 @@
+ rm -f $(bindir)/`echo $$p|sed '$(transform)'`; \
+ done
+ rm -fr $(acdatadir)
+- cd $(infodir) && rm -f autoconf.info*
++ cd $(infodir) && rm -f autoconf.info*
+ if test -f standards.info || test -f $(srcdir)/standards.info; \
+ then cd $(infodir) && rm -f standards.info*; fi
+
+diff -Naur a/testsuite/autoconf.s/syntax.exp b/testsuite/autoconf.s/syntax.exp
+--- a/testsuite/autoconf.s/syntax.exp 1999-01-05 13:29:54.000000000 +0000
++++ b/testsuite/autoconf.s/syntax.exp 2016-06-11 00:18:51.996905247 +0100
+@@ -2,7 +2,7 @@
+
+ send_user "Checking for syntax errors in the specific tests...\n"
+ set script {s/^AC_DEFUN(\([^,]*\).*/\1/p}
+-set macros [exec sed -n $script $srcdir/../acspecific.m4]
++set macros [exec sed -n $script $srcdir/../acspecific.m4 | grep -v -e AC_FUNC_GETLOADAVG -e F77]
+
+ foreach mac $macros {
+ send_user "$mac\n"
diff --git a/patches/source/mozilla-firefox/build-deps/autoconf/autoconf.build b/patches/source/mozilla-firefox/build-deps/autoconf/autoconf.build
new file mode 100755
index 000000000..b9ae59749
--- /dev/null
+++ b/patches/source/mozilla-firefox/build-deps/autoconf/autoconf.build
@@ -0,0 +1,75 @@
+#!/bin/sh
+
+# Copyright 2005-2016 Patrick J. Volkerding, Sebeka, Minnesota, USA
+# All rights reserved.
+#
+# Redistribution and use of this script, with or without modification, is
+# permitted provided that the following conditions are met:
+#
+# 1. Redistributions of this script must retain the above copyright
+# notice, this list of conditions and the following disclaimer.
+#
+# THIS SOFTWARE IS PROVIDED BY THE AUTHOR ``AS IS'' AND ANY EXPRESS OR IMPLIED
+# WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE IMPLIED WARRANTIES OF
+# MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE ARE DISCLAIMED. IN NO
+# EVENT SHALL THE AUTHOR BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
+# SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT NOT LIMITED TO,
+# PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES; LOSS OF USE, DATA, OR PROFITS;
+# OR BUSINESS INTERRUPTION) HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY,
+# WHETHER IN CONTRACT, STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR
+# OTHERWISE) ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF
+# ADVISED OF THE POSSIBILITY OF SUCH DAMAGE.
+
+
+PKGNAM=autoconf
+VERSION=2.13
+BUILD=${BUILD:-1}
+
+NUMJOBS=${NUMJOBS:-" -j7 "}
+
+# Automatically determine the architecture we're building on:
+if [ -z "$ARCH" ]; then
+ case "$( uname -m )" in
+ i?86) export ARCH=i586 ;;
+ arm*) export ARCH=arm ;;
+ # Unless $ARCH is already set, use uname -m for all other archs:
+ *) export ARCH=$( uname -m ) ;;
+ esac
+fi
+
+CWD=$(pwd)
+TMP=${TMP:-/tmp}
+PKG=$TMP/package-autoconf
+
+rm -rf $PKG
+mkdir -p $TMP $PKG
+
+cd $TMP
+rm -rf autoconf-$VERSION
+tar xvf $CWD/autoconf-$VERSION.tar.xz || exit 1
+cd autoconf-$VERSION
+
+zcat $CWD/autoconf-2.13-consolidated_fixes-1.patch.gz | patch -p1 --verbose || exit 1
+
+chown -R root:root .
+find . \
+ \( -perm 777 -o -perm 775 -o -perm 711 -o -perm 555 -o -perm 511 \) \
+ -exec chmod 755 {} \; -o \
+ \( -perm 666 -o -perm 664 -o -perm 600 -o -perm 444 -o -perm 440 -o -perm 400 \) \
+ -exec chmod 644 {} \;
+
+# Build a temporary copy of autoconf-2.13 only to be used to compile
+# Firefox, since it somewhat inexplicably requires this ancient version:
+
+mkdir -p $TMP/mozilla-firefox-build-deps/usr
+
+./configure \
+ --prefix=$TMP/mozilla-firefox-build-deps/usr \
+ --program-suffix=-2.13 \
+ --infodir=$TMP/mozilla-firefox-build-deps/usr/info \
+ --mandir=$TMP/mozilla-firefox-build-deps/usr/man \
+ --build=$ARCH-slackware-linux || exit 1
+
+make $NUMJOBS || make || exit 1
+make install || exit 1
+
diff --git a/patches/source/mozilla-firefox/build-deps/cbindgen/cbindgen.build b/patches/source/mozilla-firefox/build-deps/cbindgen/cbindgen.build
new file mode 100755
index 000000000..06116e435
--- /dev/null
+++ b/patches/source/mozilla-firefox/build-deps/cbindgen/cbindgen.build
@@ -0,0 +1,54 @@
+#!/bin/sh
+
+# Copyright 2019 Patrick J. Volkerding, Sebeka, Minnesota, USA
+# All rights reserved.
+#
+# Redistribution and use of this script, with or without modification, is
+# permitted provided that the following conditions are met:
+#
+# 1. Redistributions of this script must retain the above copyright
+# notice, this list of conditions and the following disclaimer.
+#
+# THIS SOFTWARE IS PROVIDED BY THE AUTHOR ``AS IS'' AND ANY EXPRESS OR IMPLIED
+# WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE IMPLIED WARRANTIES OF
+# MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE ARE DISCLAIMED. IN NO
+# EVENT SHALL THE AUTHOR BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
+# SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT NOT LIMITED TO,
+# PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES; LOSS OF USE, DATA, OR PROFITS;
+# OR BUSINESS INTERRUPTION) HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY,
+# WHETHER IN CONTRACT, STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR
+# OTHERWISE) ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF
+# ADVISED OF THE POSSIBILITY OF SUCH DAMAGE.
+
+
+PKGNAM=cbindgen
+VERSION=${VERSION:-$(echo $PKGNAM-*.tar.?z | rev | cut -f 3- -d . | cut -f 1 -d - | rev)}
+
+# Automatically determine the architecture we're building on:
+if [ -z "$ARCH" ]; then
+ case "$( uname -m )" in
+ i?86) export ARCH=i586 ;;
+ arm*) export ARCH=arm ;;
+ # Unless $ARCH is already set, use uname -m for all other archs:
+ *) export ARCH=$( uname -m ) ;;
+ esac
+fi
+
+CWD=$(pwd)
+TMP=${TMP:-/tmp}
+
+mkdir -p $TMP
+
+cd $TMP
+rm -rf cbindgen-$VERSION
+tar xvf $CWD/cbindgen-$VERSION.tar.?z || exit 1
+cd cbindgen-$VERSION
+
+chown -R root:root .
+find . \
+ \( -perm 777 -o -perm 775 -o -perm 711 -o -perm 555 -o -perm 511 \) \
+ -exec chmod 755 {} \; -o \
+ \( -perm 666 -o -perm 664 -o -perm 600 -o -perm 444 -o -perm 440 -o -perm 400 \) \
+ -exec chmod 644 {} \;
+
+cargo install --force cbindgen
diff --git a/patches/source/mozilla-firefox/build-deps/cbindgen/cbindgen.url b/patches/source/mozilla-firefox/build-deps/cbindgen/cbindgen.url
new file mode 100644
index 000000000..f9f55c57d
--- /dev/null
+++ b/patches/source/mozilla-firefox/build-deps/cbindgen/cbindgen.url
@@ -0,0 +1 @@
+https://github.com/eqrion/cbindgen
diff --git a/patches/source/mozilla-firefox/build-deps/nodejs/nodejs.build b/patches/source/mozilla-firefox/build-deps/nodejs/nodejs.build
new file mode 100755
index 000000000..aa09beaba
--- /dev/null
+++ b/patches/source/mozilla-firefox/build-deps/nodejs/nodejs.build
@@ -0,0 +1,94 @@
+#!/bin/sh
+
+# Copyright 2019 Patrick J. Volkerding, Sebeka, Minnesota, USA
+# All rights reserved.
+#
+# Redistribution and use of this script, with or without modification, is
+# permitted provided that the following conditions are met:
+#
+# 1. Redistributions of this script must retain the above copyright
+# notice, this list of conditions and the following disclaimer.
+#
+# THIS SOFTWARE IS PROVIDED BY THE AUTHOR ``AS IS'' AND ANY EXPRESS OR IMPLIED
+# WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE IMPLIED WARRANTIES OF
+# MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE ARE DISCLAIMED. IN NO
+# EVENT SHALL THE AUTHOR BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
+# SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT NOT LIMITED TO,
+# PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES; LOSS OF USE, DATA, OR PROFITS;
+# OR BUSINESS INTERRUPTION) HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY,
+# WHETHER IN CONTRACT, STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR
+# OTHERWISE) ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF
+# ADVISED OF THE POSSIBILITY OF SUCH DAMAGE.
+
+
+PKGNAM=node
+VERSION=${VERSION:-$(echo $PKGNAM-*.tar.?z | rev | cut -f 3- -d . | cut -f 1 -d - | rev)}
+
+# Automatically determine the architecture we're building on:
+if [ -z "$ARCH" ]; then
+ case "$( uname -m )" in
+ i?86) export ARCH=i586 ;;
+ arm*) export ARCH=arm ;;
+ # Unless $ARCH is already set, use uname -m for all other archs:
+ *) export ARCH=$( uname -m ) ;;
+ esac
+fi
+
+NUMJOBS=${NUMJOBS:-" -j$(expr $(nproc) + 1) "}
+
+if [ "$ARCH" = "i586" ]; then
+ SLKCFLAGS="-O2 -march=i586 -mtune=i686"
+ LIBDIRSUFFIX=""
+elif [ "$ARCH" = "i686" ]; then
+ SLKCFLAGS="-O2 -march=i686"
+ LIBDIRSUFFIX=""
+elif [ "$ARCH" = "s390" ]; then
+ SLKCFLAGS="-O2"
+ LIBDIRSUFFIX=""
+elif [ "$ARCH" = "x86_64" ]; then
+ SLKCFLAGS="-O2 -fPIC"
+ LIBDIRSUFFIX="64"
+elif [ "$ARCH" = "armv7hl" ]; then
+ SLKCFLAGS="-O3 -march=armv7-a -mfpu=vfpv3-d16"
+ LIBDIRSUFFIX=""
+else
+ SLKCFLAGS="-O2"
+ LIBDIRSUFFIX=""
+fi
+
+CWD=$(pwd)
+TMP=${TMP:-/tmp}
+
+mkdir -p $TMP
+mkdir -p $TMP/mozilla-firefox-build-deps/usr
+
+cd $TMP
+rm -rf node-$VERSION
+tar xvf $CWD/node-$VERSION.tar.?z || exit 1
+cd node-$VERSION
+
+chown -R root:root .
+find . \
+ \( -perm 777 -o -perm 775 -o -perm 711 -o -perm 555 -o -perm 511 \) \
+ -exec chmod 755 {} \; -o \
+ \( -perm 666 -o -perm 664 -o -perm 600 -o -perm 444 -o -perm 440 -o -perm 400 \) \
+ -exec chmod 644 {} \;
+
+# Fix paths for $LIBDIRSUFFIX (if needed):
+if [ ! -z $LIBDIRSUFFIX ]; then
+ sed -i "s|\"lib\"|\"lib${LIBDIRSUFFIX}\"|" deps/npm/lib/npm.js
+ sed -i "s/'lib'/'lib${LIBDIRSUFFIX}'/" lib/module.js
+ sed -i "s|lib/|lib${LIBDIRSUFFIX}/|g" tools/install.py
+fi
+
+# Use gcc as there have been linker failures with objects build with clang:
+CC="gcc" \
+CXX="g++" \
+CFLAGS="$SLKCFLAGS" \
+CXXFLAGS="$SLKCFLAGS" \
+./configure \
+ --prefix=$TMP/mozilla-firefox-build-deps/usr \
+ --shared-zlib \
+ --without-ssl
+ make $NUMJOBS || make || exit 1
+ make install DESTDIR=$PKG || exit 1
diff --git a/patches/source/mozilla-firefox/build-deps/nodejs/nodejs.url b/patches/source/mozilla-firefox/build-deps/nodejs/nodejs.url
new file mode 100644
index 000000000..75f7f4d38
--- /dev/null
+++ b/patches/source/mozilla-firefox/build-deps/nodejs/nodejs.url
@@ -0,0 +1,2 @@
+https://nodejs.org/dist/v10.16.0/node-v10.16.0.tar.gz
+#https://github.com/nodejs/node
diff --git a/patches/source/mozilla-firefox/fetch-and-repack.sh b/patches/source/mozilla-firefox/fetch-and-repack.sh
new file mode 100755
index 000000000..f52f45de7
--- /dev/null
+++ b/patches/source/mozilla-firefox/fetch-and-repack.sh
@@ -0,0 +1,27 @@
+# This script uses the SOURCE file downloaded from:
+# archive.mozilla.org:/pub/firefox/releases/{VERSION}
+
+CWD=$(pwd)
+
+if [ ! -r SOURCE ]; then
+ echo "Error: no SOURCE file present."
+ echo " download one from archive.mozilla.org:/pub/firefox/releases/{VERSION} and run this script again."
+ exit 1
+fi
+
+REPO_URL=$(grep tar.bz2 SOURCE | rev | cut -f 1 -d ' ' | rev)
+REPO_TARBALL=$(basename ${REPO_URL})
+rm -f ${REPO_TARBALL}
+rm -f firefox-*.source.tar.lz
+lftpget ${REPO_URL} || exit 1
+TMPDIR=$(mktemp -d)
+cd ${TMPDIR}
+tar xf ${CWD}/${REPO_TARBALL}
+FF_VER=$(cat mozilla-release-*/browser/config/version.txt)
+mv mozilla-release-* firefox-${FF_VER}
+tar cf firefox-${FF_VER}.source.tar firefox-${FF_VER}
+plzip -9 -n 6 firefox-${FF_VER}.source.tar
+cd ${CWD}
+mv ${TMPDIR}/firefox-${FF_VER}.source.tar.lz .
+rm -f ${REPO_TARBALL}
+rm -rf ${TMPDIR}
diff --git a/patches/source/mozilla-firefox/ff.ui.scrollToClick.diff b/patches/source/mozilla-firefox/ff.ui.scrollToClick.diff
new file mode 100644
index 000000000..f5cca210f
--- /dev/null
+++ b/patches/source/mozilla-firefox/ff.ui.scrollToClick.diff
@@ -0,0 +1,12 @@
+--- ./modules/libpref/init/all.js.orig 2019-07-08 13:28:45.106153934 -0500
++++ ./modules/libpref/init/all.js 2019-07-08 13:41:02.035201116 -0500
+@@ -258,6 +258,9 @@
+ // If true, all popups won't hide automatically on blur
+ pref("ui.popup.disable_autohide", false);
+
++// Default to GTK+ v2 type scrolling:
++pref("ui.scrollToClick", 0);
++
+ #ifdef XP_MACOSX
+ pref("ui.touchbar.layout", "Back,Forward,Reload,OpenLocation,NewTab,Share");
+ #endif
diff --git a/patches/source/mozilla-firefox/firefox.moz_plugin_path.diff b/patches/source/mozilla-firefox/firefox.moz_plugin_path.diff
new file mode 100644
index 000000000..761f295a4
--- /dev/null
+++ b/patches/source/mozilla-firefox/firefox.moz_plugin_path.diff
@@ -0,0 +1,17 @@
+--- ./firefox.orig 2008-05-29 15:21:18.000000000 -0500
++++ ./firefox 2008-06-17 12:19:26.000000000 -0500
+@@ -54,6 +54,14 @@
+
+ moz_libdir=/usr/local/lib/firefox-3.0
+
++# Include /usr/lib/mozilla/plugins in the plugin path:
++if [ "$MOZ_PLUGIN_PATH" ] ; then
++ MOZ_PLUGIN_PATH=$MOZ_PLUGIN_PATH:${moz_libdir}/plugins:/usr/lib/mozilla/plugins
++else
++ MOZ_PLUGIN_PATH=${moz_libdir}/plugins:/usr/lib/mozilla/plugins
++fi
++export MOZ_PLUGIN_PATH
++
+ # Use run-mozilla.sh in the current dir if it exists
+ # If not, then start resolving symlinks until we find run-mozilla.sh
+ found=0
diff --git a/patches/source/mozilla-firefox/gkrust.a.no.networking.check.diff b/patches/source/mozilla-firefox/gkrust.a.no.networking.check.diff
new file mode 100644
index 000000000..115ba0e7a
--- /dev/null
+++ b/patches/source/mozilla-firefox/gkrust.a.no.networking.check.diff
@@ -0,0 +1,31 @@
+--- ./config/makefiles/rust.mk.orig 2021-03-15 12:42:08.219987929 -0500
++++ ./config/makefiles/rust.mk 2021-03-15 12:43:15.996984180 -0500
+@@ -332,17 +332,17 @@
+ # the chance of proxy bypasses originating from rust code.
+ # The check only works when rust code is built with -Clto but without MOZ_LTO_RUST_CROSS.
+ # Sanitizers and sancov also fail because compiler-rt hooks network functions.
+-ifndef MOZ_PROFILE_GENERATE
+-ifeq ($(OS_ARCH), Linux)
+-ifeq (,$(rustflags_sancov)$(MOZ_ASAN)$(MOZ_TSAN)$(MOZ_UBSAN))
+-ifndef MOZ_LTO_RUST_CROSS
+-ifneq (,$(filter -Clto,$(cargo_rustc_flags)))
+- $(call py_action,check_binary,--target --networking $@)
+-endif
+-endif
+-endif
+-endif
+-endif
++#ifndef MOZ_PROFILE_GENERATE
++#ifeq ($(OS_ARCH), Linux)
++#ifeq (,$(rustflags_sancov)$(MOZ_ASAN)$(MOZ_TSAN)$(MOZ_UBSAN))
++#ifndef MOZ_LTO_RUST_CROSS
++#ifneq (,$(filter -Clto,$(cargo_rustc_flags)))
++# $(call py_action,check_binary,--target --networking $@)
++#endif
++#endif
++#endif
++#endif
++#endif
+
+ force-cargo-library-check:
+ $(call CARGO_CHECK) --lib $(cargo_target_flag) $(rust_features_flag)
diff --git a/patches/source/mozilla-firefox/mimeTypes.rdf b/patches/source/mozilla-firefox/mimeTypes.rdf
new file mode 100644
index 000000000..f3bc7b406
--- /dev/null
+++ b/patches/source/mozilla-firefox/mimeTypes.rdf
@@ -0,0 +1,28 @@
+<?xml version="1.0"?>
+<RDF:RDF xmlns:NC="http://home.netscape.com/NC-rdf#"
+ xmlns:RDF="http://www.w3.org/1999/02/22-rdf-syntax-ns#">
+ <RDF:Seq RDF:about="urn:mimetypes:root">
+ </RDF:Seq>
+ <RDF:Description RDF:about="urn:mimetypes">
+ <NC:MIME-types RDF:resource="urn:mimetypes:root"/>
+ </RDF:Description>
+ <RDF:Description RDF:about="urn:scheme:mailto"
+ NC:value="mailto">
+ <NC:handlerProp RDF:resource="urn:scheme:handler:mailto"/>
+ </RDF:Description>
+ <RDF:Description RDF:about="urn:handler:web:http://compose.mail.yahoo.com/?To=%s"
+ NC:prettyName="Yahoo! Mail"
+ NC:uriTemplate="http://compose.mail.yahoo.com/?To=%s" />
+ <RDF:Description RDF:about="urn:handler:web:https://mail.google.com/mail/?extsrc=mailto&amp;url=%s"
+ NC:prettyName="GMail"
+ NC:uriTemplate="https://mail.google.com/mail/?extsrc=mailto&amp;url=%s" />
+ <RDF:Description RDF:about="urn:scheme:handler:mailto"
+ NC:alwaysAsk="true">
+ <NC:possibleApplication RDF:resource="urn:handler:web:http://compose.mail.yahoo.com/?To=%s"/>
+ <NC:possibleApplication RDF:resource="urn:handler:web:https://mail.google.com/mail/?extsrc=mailto&amp;url=%s"/>
+ <NC:possibleApplication RDF:resource="urn:handler:local:/usr/bin/thunderbird"/>
+ </RDF:Description>
+ <RDF:Description RDF:about="urn:handler:local:/usr/bin/thunderbird"
+ NC:prettyName="thunderbird"
+ NC:path="/usr/bin/thunderbird" />
+</RDF:RDF>
diff --git a/patches/source/mozilla-firefox/mozilla-firefox-mimeTypes-fix.diff b/patches/source/mozilla-firefox/mozilla-firefox-mimeTypes-fix.diff
new file mode 100644
index 000000000..222113044
--- /dev/null
+++ b/patches/source/mozilla-firefox/mozilla-firefox-mimeTypes-fix.diff
@@ -0,0 +1,45 @@
+diff -Nur mozilla-1.9.1.orig/browser/locales/generic/profile/mimeTypes.rdf mozilla-1.9.1/browser/locales/generic/profile/mimeTypes.rdf
+--- mozilla-1.9.1.orig/browser/locales/generic/profile/mimeTypes.rdf 2009-06-29 11:14:41.000000000 -0500
++++ mozilla-1.9.1/browser/locales/generic/profile/mimeTypes.rdf 2009-07-01 08:28:05.407353867 -0500
+@@ -1,13 +1,28 @@
+-<?xml version="1.0"?>
+-
+-<RDF xmlns="http://www.w3.org/1999/02/22-rdf-syntax-ns#"
+- xmlns:NC="http://home.netscape.com/NC-rdf#"
+- xmlns:RDF="http://www.w3.org/1999/02/22-rdf-syntax-ns#">
+-
+- <Description about="urn:mimetypes">
+- <NC:MIME-types>
+- <Seq about="urn:mimetypes:root">
+- </Seq>
+- </NC:MIME-types>
+- </Description>
+-</RDF>
++<?xml version="1.0"?>
++<RDF:RDF xmlns:NC="http://home.netscape.com/NC-rdf#"
++ xmlns:RDF="http://www.w3.org/1999/02/22-rdf-syntax-ns#">
++ <RDF:Seq RDF:about="urn:mimetypes:root">
++ </RDF:Seq>
++ <RDF:Description RDF:about="urn:mimetypes">
++ <NC:MIME-types RDF:resource="urn:mimetypes:root"/>
++ </RDF:Description>
++ <RDF:Description RDF:about="urn:scheme:mailto"
++ NC:value="mailto">
++ <NC:handlerProp RDF:resource="urn:scheme:handler:mailto"/>
++ </RDF:Description>
++ <RDF:Description RDF:about="urn:handler:web:http://compose.mail.yahoo.com/?To=%s"
++ NC:prettyName="Yahoo! Mail"
++ NC:uriTemplate="http://compose.mail.yahoo.com/?To=%s" />
++ <RDF:Description RDF:about="urn:handler:web:https://mail.google.com/mail/?extsrc=mailto&amp;url=%s"
++ NC:prettyName="GMail"
++ NC:uriTemplate="https://mail.google.com/mail/?extsrc=mailto&amp;url=%s" />
++ <RDF:Description RDF:about="urn:scheme:handler:mailto"
++ NC:alwaysAsk="true">
++ <NC:possibleApplication RDF:resource="urn:handler:web:http://compose.mail.yahoo.com/?To=%s"/>
++ <NC:possibleApplication RDF:resource="urn:handler:web:https://mail.google.com/mail/?extsrc=mailto&amp;url=%s"/>
++ <NC:possibleApplication RDF:resource="urn:handler:local:/usr/bin/thunderbird"/>
++ </RDF:Description>
++ <RDF:Description RDF:about="urn:handler:local:/usr/bin/thunderbird"
++ NC:prettyName="thunderbird"
++ NC:path="/usr/bin/thunderbird" />
++</RDF:RDF>
diff --git a/patches/source/mozilla-firefox/mozilla-firefox.SlackBuild b/patches/source/mozilla-firefox/mozilla-firefox.SlackBuild
new file mode 100755
index 000000000..3c83f3080
--- /dev/null
+++ b/patches/source/mozilla-firefox/mozilla-firefox.SlackBuild
@@ -0,0 +1,431 @@
+#!/bin/bash
+
+# Copyright 2008, 2009, 2010, 2011, 2012, 2013, 2014, 2015, 2016, 2018, 2019, 2020, 2021 Patrick J. Volkerding, Sebeka, Minnesota, USA
+# All rights reserved.
+#
+# Redistribution and use of this script, with or without modification, is
+# permitted provided that the following conditions are met:
+#
+# 1. Redistributions of this script must retain the above copyright
+# notice, this list of conditions and the following disclaimer.
+#
+# THIS SOFTWARE IS PROVIDED BY THE AUTHOR ``AS IS'' AND ANY EXPRESS OR IMPLIED
+# WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE IMPLIED WARRANTIES OF
+# MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE ARE DISCLAIMED. IN NO
+# EVENT SHALL THE AUTHOR BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
+# SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT NOT LIMITED TO,
+# PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES; LOSS OF USE, DATA, OR PROFITS;
+# OR BUSINESS INTERRUPTION) HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY,
+# WHETHER IN CONTRACT, STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR
+# OTHERWISE) ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF
+# ADVISED OF THE POSSIBILITY OF SUCH DAMAGE.
+
+# Thanks to the folks at the Mozilla Foundation for permission to
+# distribute this, and for all the great work! :-)
+
+cd $(dirname $0) ; CWD=$(pwd)
+
+PKGNAM=mozilla-firefox
+VERSION=$(basename $(ls firefox-*.tar.?z | cut -d - -f 2 | rev | cut -f 3- -d . | rev) .source)
+RELEASEVER=$(echo $VERSION | cut -f 1 -d r | cut -f 1 -d b | cut -f 1 -d e)
+BUILD=${BUILD:-1_slack15.0}
+
+# Specify this variable for a localized build.
+# For example, to build a version of Firefox with Italian support, run
+# the build script like this:
+#
+# MOZLOCALIZE=it ./mozilla-firefox.SlackBuild
+#
+MOZLOCALIZE=${MOZLOCALIZE:-}
+
+# Without LANG=C, building the Python environment may fail with:
+# "UnicodeDecodeError: 'ascii' codec can't decode byte 0xe2 in position 36: ordinal not in range(128)"
+LANG=C
+
+# Add a shell script to start the firefox binary with MOZ_ALLOW_DOWNGRADE=1
+# to avoid backing up (and disabling) the user profile if a browser downgrade
+# is detected. We made it fine for years without this feature, and all the
+# feedback we've seen suggests that it is causing more problems than it
+# solves. For example, this feature causes a profile reset trying to switch
+# between a 32-bit and 64-bit browser on installations that share a common
+# /home directory. If you want to build with the stock default behavior, set
+# this to something other than "YES":
+MOZ_ALLOW_DOWNGRADE=${MOZ_ALLOW_DOWNGRADE:-YES}
+
+# Automatically determine the architecture we're building on:
+if [ -z "$ARCH" ]; then
+ case "$( uname -m )" in
+ i?86) export ARCH=i686 ;;
+ arm*) export ARCH=arm ;;
+ # Unless $ARCH is already set, use uname -m for all other archs:
+ *) export ARCH=$( uname -m ) ;;
+ esac
+fi
+
+# If the variable PRINT_PACKAGE_NAME is set, then this script will report what
+# the name of the created package would be, and then exit. This information
+# could be useful to other scripts.
+if [ ! -z "${PRINT_PACKAGE_NAME}" ]; then
+ if [ -z $MOZLOCALIZE ]; then
+ echo "$PKGNAM-$VERSION-$ARCH-$BUILD.txz"
+ else
+ echo "$PKGNAM-$VERSION-$ARCH-${BUILD}_$MOZLOCALIZE.txz"
+ fi
+ exit 0
+fi
+
+# Firefox has been requiring more and more memory, especially while linking
+# libxul. If it fails to build natively on x86 32-bit, it can be useful to
+# attempt the build using an x86_64 kernel and a 32-bit userspace. Detect this
+# situation and set the ARCH to i686. Later in the script we'll add some
+# options to the .mozconfig so that the compile will do the right thing.
+if [ "$(uname -m)" = "x86_64" -a "$(file -L /usr/bin/gcc | grep 80386 | grep 32-bit)" != "" ]; then
+ COMPILE_X86_UNDER_X86_64=true
+ ARCH=i686
+fi
+
+# Choose a compiler (gcc/g++ or clang/clang++):
+export CC=${CC:-clang}
+export CXX=${CXX:-clang++}
+
+# Set linker to use:
+if [ "$CC" = "clang" -a "$(which lld 2> /dev/null)" = "/usr/bin/lld" ]; then
+ # Upstream default:
+ LINKER=lld
+else
+ LINKER=bfd
+fi
+
+# Keep memory usage as low as possible when linking:
+if [ ! "$LINKER" = "lld" ]; then
+ SLKLDFLAGS=" -Wl,--as-needed -Wl,--no-keep-memory -Wl,--stats -Wl,--reduce-memory-overheads"
+ export LDFLAGS="$SLKLDFLAGS"
+ export MOZ_LINK_FLAGS="$SLKLDFLAGS"
+fi
+
+# Put Rust objects on a diet to keep the linker from running into memory
+# issues (especially on 32-bit):
+export RUSTFLAGS="-Cdebuginfo=0"
+
+# Use PGO? Doubles the time and drive space requirements for the build,
+# but should provide a performance increase. How much depends on which
+# benchmarks you believe, but I've typically seen around 2.5%. I've also
+# seen some which say it can be negligably (a fraction of a percent) slower
+# with this enganged. The anecdotal reports usually say there's a noticable
+# improvement in overall responsiveness. Seems like a good bet if you have
+# the time and your system is able to handle it. Set the variable to
+# anything else prior to the build to compile Firefox in less time (but
+# without the possible benefits of Profile-Guided Optimization).
+#
+# NOTE: The 23.0 release fails to compile with a GLib assert error if PGO
+# is enabled, so it is being disabled by default. I can't say I ever noticed
+# a lot of difference with this anyway (other than a much, much longer compile
+# time. But pass PGO=yes to the SlackBuild if you want to try it.
+#if [ "$ARCH" = "x86_64" ]; then
+# PGO=${PGO:-yes}
+#else
+# # 32-bit systems have problems compiling with PGO, as the per-process
+# # memory requirements are too large. Possibly compiling with a 64-bit
+# # kernel could be a workaround for this, but for now we will default to
+# # using PGO only for x86_64.
+# PGO=${PGO:-no}
+#fi
+#
+# PGO is disabled by default:
+PGO=${PGO:-no}
+
+if [ "$ARCH" = "i586" ]; then
+ SLKCFLAGS="-g0"
+ LIBDIRSUFFIX=""
+elif [ "$ARCH" = "i686" ]; then
+ SLKCFLAGS="-g0"
+ LIBDIRSUFFIX=""
+elif [ "$ARCH" = "s390" ]; then
+ SLKCFLAGS="-g0"
+ LIBDIRSUFFIX=""
+elif [ "$ARCH" = "x86_64" ]; then
+ SLKCFLAGS="-g0 -fPIC"
+ LIBDIRSUFFIX="64"
+elif [ "$ARCH" = "arm" ]; then
+ SLKCFLAGS="-g0 -march=armv4 -mtune=xscale"
+ LIBDIRSUFFIX=""
+elif [ "$ARCH" = "armel" ]; then
+ SLKCFLAGS="-g0 -march=armv4t"
+ LIBDIRSUFFIX=""
+else
+ SLKCFLAGS="-g0"
+ LIBDIRSUFFIX=""
+fi
+
+TMP=${TMP:-/tmp}
+PKG=$TMP/package-mozilla-firefox
+
+# If there is a private Google API key available at compile time, use
+# it to enable support for Google Safe Browsing. For Slackware builds,
+# we use a private key issued for the Slackware project. If you are
+# rebuilding and need this support, or you are producing your own
+# distribution, you may obtain your own Google API key at no charge by
+# following these instructions:
+# https://bugzilla.mozilla.org/show_bug.cgi?id=1377987#c0
+if [ -r /root/google-api-key ]; then
+ GOOGLE_API_KEY="--with-google-safebrowsing-api-keyfile=/root/google-api-key"
+fi
+
+# If not specified, figure out if this is a beta or a release
+MOZVERS=${MOZVERS:-release}
+if echo $VERSION | grep -q b ; then MOZVERS=beta ; fi
+
+NUMJOBS=${NUMJOBS:-" -j$(expr $(nproc) + 1) "}
+
+rm -rf $PKG
+mkdir -p $TMP $PKG/usr/lib${LIBDIRSUFFIX}
+
+# Build or unpack build-time dependencies:
+. ./build-deps.sh
+
+cd $TMP
+rm -rf firefox-$RELEASEVER
+# Unpack this in a subdirectory to prevent changing permissions on /tmp:
+rm -rf firefox-unpack
+mkdir firefox-unpack
+cd firefox-unpack
+tar xvf $CWD/firefox-$VERSION.source.tar.?z || exit 1
+mv * ..
+cd ..
+rm -rf firefox-unpack
+cd firefox-$RELEASEVER || exit 1
+
+# Delete object directory if it was mistakenly included in the tarball:
+rm -rf obj-x86_64-pc-linux-gnu
+
+# Prevent failures building gkrust by suppressing useless warnings:
+sed -i.allow-warnings -e '/#!\[deny(warnings)\]/a #![allow(unused_imports)]' \
+ servo/components/style/lib.rs
+
+# Retain GTK+ v2 scrolling behavior:
+zcat $CWD/ff.ui.scrollToClick.diff.gz | patch -p1 --verbose || exit 1
+
+# Don't enable LTO for Rust unless the whole build uses it:
+zcat $CWD/0027-LTO-Only-enable-LTO-for-Rust-when-complete-build-use.patch.gz | patch -p1 --verbose || exit 1
+
+# Fetch localization, if requested
+# https://bugzilla.mozilla.org/show_bug.cgi?id=1256955
+if [ ! -z $MOZLOCALIZE ]; then
+ LOC_URL="http://ftp.mozilla.org/pub/firefox/candidates/$RELEASEVER-candidates/build1/l10n_changesets.txt"
+ LOC_COMMIT=$(wget -q -O - $LOC_URL | grep ^$MOZLOCALIZE | cut -d\ -f2)
+ hg clone https://hg.mozilla.org/l10n-central/$MOZLOCALIZE -r $LOC_COMMIT
+fi
+
+# Patch mimeTypes.rdf
+# Uncomment this if you want to use the patch; otherwise, we overwrite the
+# mimeTypes.rdf inside the package directory later
+# zcat $CWD/mozilla-firefox-mimeTypes-fix.diff.gz | patch -p1 || exit 1
+
+chown -R root:root .
+find . \
+ \( -perm 777 -o -perm 775 -o -perm 711 -o -perm 555 -o -perm 511 \) \
+ -exec chmod 755 {} \+ -o \
+ \( -perm 666 -o -perm 664 -o -perm 600 -o -perm 444 -o -perm 440 -o -perm 400 \) \
+ -exec chmod 644 {} \+
+
+# Our building options, in a configure-like display ;)
+OPTIONS="\
+ --enable-official-branding \
+ --prefix=/usr \
+ --libdir=/usr/lib${LIBDIRSUFFIX} \
+ --with-system-zlib \
+ --with-system-nss \
+ --with-system-nspr \
+ --with-unsigned-addon-scopes=app,system \
+ --allow-addon-sideload \
+ --enable-alsa \
+ --enable-application=browser \
+ --enable-default-toolkit=cairo-gtk3-wayland \
+ --enable-linker=$LINKER \
+ --enable-optimize \
+ $GOOGLE_API_KEY \
+ --disable-strip \
+ --disable-install-strip \
+ --disable-tests \
+ --enable-cpp-rtti \
+ --enable-accessibility \
+ --disable-crashreporter \
+ --disable-debug-symbols \
+ --disable-debug \
+ --disable-elf-hack \
+ --disable-updater"
+# Complains about missing APNG support in Slackware's libpng:
+# --with-system-png \
+# This option breaks mozilla-12.0:
+# --enable-system-cairo \
+# NOTE: It probably reduces bugs to use the bundled library versions,
+# so in general we will not --enable-system-libraries.
+# But since system zlib has been used for a long time and isn't a moving
+# target, we'll leave that one as-is.
+if [ ! -z $MOZLOCALIZE ]; then
+ OPTIONS=$OPTIONS" \
+ --enable-ui-locale=$MOZLOCALIZE
+ --with-l10n-base=.."
+ # There are no dictionaries in localized builds
+ sed -i \
+ -e "/@BINPATH@\/dictionaries\/\*/d" \
+ -e "/@RESPATH@\/dictionaries\/\*/d" \
+ browser/installer/package-manifest.in || exit 1
+fi
+
+export MACH_USE_SYSTEM_PYTHON="1"
+export MOZILLA_OFFICIAL="1"
+export BUILD_OFFICIAL="1"
+export MOZ_PHOENIX="1"
+export MOZ_PACKAGE_JSSHELL="1"
+export CFLAGS="$SLKCFLAGS"
+export CXXFLAGS="$SLKCFLAGS -fno-delete-null-pointer-checks"
+export MOZ_MAKE_FLAGS="$NUMJOBS"
+export MOZBUILD_STATE_PATH="$TMP/firefox-$RELEASEVER/.mozbuild"
+
+# Clear some variables that could break the build
+unset DBUS_SESSION_BUS_ADDRESS ORBIT_SOCKETDIR SESSION_MANAGER \
+ XDG_SESSION_COOKIE XAUTHORITY MAKEFLAGS
+
+# Assemble our .mozconfig, we use this method for building, seems
+# needed for PGO.
+echo ". \$topsrcdir/browser/config/mozconfig" > .mozconfig
+
+# Mozilla devs enforce using an objdir for building
+# https://developer.mozilla.org/en/Configuring_Build_Options#Building_with_an_objdir
+mkdir obj
+echo "mk_add_options MOZ_OBJDIR=$(pwd)/obj" >> .mozconfig
+
+if [ "$MOZLOCALIZE" ]; then
+ echo "mk_add_options MOZ_CO_LOCALES=\"$MOZLOCALIZE\"" >> .mozconfig
+fi
+
+# Tell .mozconfig about the selected compiler:
+echo "export CC=\"${CC}\"" >> .mozconfig
+echo "export CXX=\"${CXX}\"" >> .mozconfig
+
+if [ "$COMPILE_X86_UNDER_X86_64" = "true" ]; then
+ # Compile for i686 under an x86_64 kernel:
+ echo "ac_add_options --host=i686-pc-linux-gnu" >> .mozconfig
+ echo "ac_add_options --target=i686-pc-linux-gnu" >> .mozconfig
+fi
+
+# Add the $OPTIONS above to .mozconfig:
+for option in $OPTIONS; do echo "ac_add_options $option" >> .mozconfig; done
+
+# https://developer.mozilla.org/en-US/docs/Building_with_Profile-Guided_Optimization
+# Thanks to ArchLinux and Gentoo for the additional hints.
+if [ "$PGO" = "yes" ]; then
+ # Do a PGO build, double time and disk space but worth it.
+ export MOZ_PGO=1
+ echo "mk_add_options PROFILE_GEN_SCRIPT='EXTRA_TEST_ARGS=10 \$(MAKE) -C \$(MOZ_OBJDIR) pgo-profile-run'" >> .mozconfig
+ export DISPLAY=:99
+ # Launch Xvfb to let the profile scripts run in a X session.
+ # Ugly note: if the build breaks you may want to do a "killall Xvfb".
+ Xvfb -nolisten tcp -extension GLX -screen 0 1280x1024x24 $DISPLAY &
+ dbus-launch --exit-with-session ./mach build || exit 1
+ kill $! || true
+else
+ # Do a normal build
+ ./mach build || exit 1
+fi
+
+./mach buildsymbols || exit 1
+DESTDIR=$PKG ./mach install || exit 1
+
+# Strip binaries:
+find $PKG | xargs file | grep -e "executable" -e "shared object" | grep ELF | cut -f 1 -d : | xargs strip --strip-unneeded 2> /dev/null
+
+## Clean up the build time dependencies:
+#rm -rf $TMP/mozilla-firefox-build-deps
+
+# We don't need these (just symlinks anyway):
+rm -rf $PKG/usr/lib${LIBDIRSUFFIX}/firefox-devel-$RELEASEVER
+
+# Nor these:
+rm -rf $PKG/usr/include
+
+( cd $PKG/usr/lib${LIBDIRSUFFIX}/firefox-$RELEASEVER
+ #mv defaults/profile/mimeTypes.rdf defaults/profile/mimeTypes.rdf.orig || exit 1
+ if [ -d defaults/profile ]; then
+ zcat $CWD/mimeTypes.rdf > defaults/profile/mimeTypes.rdf || exit 1
+ fi
+ # OK, this patch is useless on 7.x. We'll float without it and see what happens.
+ # Perhaps it won't make a difference or should be worked around elsewhere.
+ #zcat $CWD/firefox.moz_plugin_path.diff.gz \
+ # | sed -e "s#usr/lib#usr/lib${LIBDIRSUFFIX}#g" \
+ # | patch -p1 --verbose --backup --suffix=.orig || exit 1
+ # Clean up if the above patch was successful:
+ #rm -f firefox.orig
+) || exit
+
+mkdir -p $PKG/usr/lib${LIBDIRSUFFIX}/mozilla/plugins
+mkdir -p $PKG/usr/share/applications
+cat $CWD/mozilla-firefox.desktop > $PKG/usr/share/applications/mozilla-firefox.desktop
+
+# These files/directories are usually created if Firefox is run as root,
+# which on many systems might (and possibly should) be never. Therefore, if we
+# don't see them we'll put stubs in place to prevent startup errors.
+( cd $PKG/usr/lib${LIBDIRSUFFIX}/firefox-$RELEASEVER
+ if [ -d extensions/talkback\@mozilla.org ]; then
+ if [ ! -r extensions/talkback\@mozilla.org/chrome.manifest ]; then
+ echo > extensions/talkback\@mozilla.org/chrome.manifest
+ fi
+ fi
+ if [ ! -d updates ]; then
+ mkdir -p updates/0
+ fi
+)
+
+# Need some default icons in the right place:
+for i in 16 22 24 32 48 256; do
+ install -m 0644 -D browser/branding/official/default${i}.png \
+ $PKG/usr/share/icons/hicolor/${i}x${i}/apps/firefox.png
+done
+mkdir -p $PKG/usr/share/pixmaps
+( cd $PKG/usr/share/pixmaps ; ln -sf /usr/share/icons/hicolor/256x256/apps/firefox.png . )
+mkdir -p $PKG/usr/lib$LIBDIRSUFFIX/firefox-$RELEASEVER/chrome/icons/default
+install -m 644 browser/branding/official/default16.png \
+ $PKG/usr/lib$LIBDIRSUFFIX/firefox-$RELEASEVER/icons/
+install -m 644 browser/branding/official/default16.png \
+ $PKG/usr/lib$LIBDIRSUFFIX/firefox-$RELEASEVER/chrome/icons/default/
+
+# Copy over the LICENSE
+install -p -c -m 644 LICENSE $PKG/usr/lib${LIBDIRSUFFIX}/firefox-$RELEASEVER/
+
+# If MOZ_ALLOW_DOWNGRADE=YES, replace the /usr/bin/firefox symlink with a
+# shell script that sets the MOZ_ALLOW_DOWNGRADE=1 environment variable so
+# that a detected browser downgrade does not reset the user profile:
+if [ "$MOZ_ALLOW_DOWNGRADE" = "YES" ]; then
+ rm -f $PKG/usr/bin/firefox
+ cat << EOF > $PKG/usr/bin/firefox
+#!/bin/sh
+#
+# Shell script to start Mozilla Firefox.
+#
+# Don't reset the user profile on a detected browser downgrade:
+export MOZ_ALLOW_DOWNGRADE=1
+
+# Start Firefox:
+exec /usr/lib${LIBDIRSUFFIX}/firefox/firefox "\$@"
+EOF
+ chown root:root $PKG/usr/bin/firefox
+ chmod 755 $PKG/usr/bin/firefox
+fi
+
+# Fix duplicate binary, https://bugzilla.mozilla.org/show_bug.cgi?id=658850
+( cd $PKG/usr/lib$LIBDIRSUFFIX/firefox
+ if cmp firefox firefox-bin ; then
+ ln -sf firefox-bin firefox
+ fi
+)
+
+mkdir $PKG/install
+cat $CWD/slack-desc > $PKG/install/slack-desc
+
+cd $PKG
+if [ -z $MOZLOCALIZE ]; then
+ /sbin/makepkg -l y -c n $TMP/mozilla-firefox-$VERSION-$ARCH-$BUILD.txz
+else
+ /sbin/makepkg -l y -c n $TMP/mozilla-firefox-$VERSION-$ARCH-${BUILD}_$MOZLOCALIZE.txz
+fi
diff --git a/patches/source/mozilla-firefox/mozilla-firefox.desktop b/patches/source/mozilla-firefox/mozilla-firefox.desktop
new file mode 100644
index 000000000..9c7478b05
--- /dev/null
+++ b/patches/source/mozilla-firefox/mozilla-firefox.desktop
@@ -0,0 +1,80 @@
+[Desktop Entry]
+Exec=firefox %u
+Icon=firefox
+Type=Application
+Categories=Network;WebBrowser;
+Name=Firefox
+Name[bn]=ফায়ারফক্স
+Name[eo]=Mozilo Fajrovulpo
+Name[fi]=Mozilla Firefox
+Name[pa]=ਫਾਇਰਫੋਕਸ
+Name[tg]=Рӯбоҳи оташин
+GenericName=Web Browser
+GenericName[af]=Web Blaaier
+GenericName[ar]=متصفح ويب
+GenericName[az]=Veb Səyyahı
+GenericName[bg]=Браузър
+GenericName[bn]=ওয়েব ব্রাউজার
+GenericName[br]=Furcher ar Gwiad
+GenericName[bs]=WWW Preglednik
+GenericName[ca]=Fullejador web
+GenericName[cs]=WWW prohlížeč
+GenericName[cy]=Porydd Gwe
+GenericName[da]=Browser
+GenericName[de]=Web-Browser
+GenericName[el]=Περιηγητής Ιστού
+GenericName[eo]=TTT-legilo
+GenericName[es]=Navegador web
+GenericName[et]=Veebilehitseja
+GenericName[eu]=Web arakatzailea
+GenericName[fa]=مرورگر وب
+GenericName[fi]=WWW-selain
+GenericName[fo]=Alnótsfar
+GenericName[fr]=Navigateur web
+GenericName[gl]=Navegador Web
+GenericName[he]=דפדפן אינטרנט
+GenericName[hi]=वेब ब्राउज़र
+GenericName[hr]=Web preglednik
+GenericName[hu]=Webböngésző
+GenericName[is]=Vafri
+GenericName[it]=Browser Web
+GenericName[ja]=ウェブブラウザ
+GenericName[ko]=웹 브라우저
+GenericName[lo]=ເວັບບຣາວເຊີ
+GenericName[lt]=Žiniatinklio naršyklė
+GenericName[lv]=Web Pārlūks
+GenericName[mk]=Прелистувач на Интернет
+GenericName[mn]=Веб-Хөтөч
+GenericName[nb]=Nettleser
+GenericName[nds]=Nettkieker
+GenericName[nl]=Webbrowser
+GenericName[nn]=Nettlesar
+GenericName[nso]=Seinyakisi sa Web
+GenericName[pa]=ਵੈਬ ਝਲਕਾਰਾ
+GenericName[pl]=Przeglądarka WWW
+GenericName[pt]=Navegador Web
+GenericName[pt_BR]=Navegador Web
+GenericName[ro]=Navigator de web
+GenericName[ru]=Веб-браузер
+GenericName[se]=Fierpmádatlogan
+GenericName[sk]=Webový prehliadač
+GenericName[sl]=Spletni brskalnik
+GenericName[sr]=Веб претраживач
+GenericName[sr@Latn]=Veb pretraživač
+GenericName[ss]=Ibrawuza yeWeb
+GenericName[sv]=Webbläsare
+GenericName[ta]=வலை உலாவி
+GenericName[tg]=Тафсиргари вэб
+GenericName[th]=เว็บบราวเซอร์
+GenericName[tr]=Web Tarayıcı
+GenericName[uk]=Навігатор Тенет
+GenericName[uz]=Веб-браузер
+GenericName[ven]=Buronza ya Webu
+GenericName[vi]=Trình duyệt Web
+GenericName[wa]=Betchteu waibe
+GenericName[xh]=Umkhangeli zincwadi we Web
+GenericName[zh_CN]=网页浏览器
+GenericName[zh_TW]=網頁瀏覽器
+GenericName[zu]=Umcingi we-Web
+MimeType=text/html;text/xml;application/xhtml+xml;application/vnd.mozilla.xul+xml;text/mml;x-scheme-handler/http;x-scheme-handler/https;
+X-KDE-StartupNotify=true
diff --git a/patches/source/mozilla-firefox/slack-desc b/patches/source/mozilla-firefox/slack-desc
new file mode 100644
index 000000000..65f58ab69
--- /dev/null
+++ b/patches/source/mozilla-firefox/slack-desc
@@ -0,0 +1,19 @@
+# HOW TO EDIT THIS FILE:
+# The "handy ruler" below makes it easier to edit a package description. Line
+# up the first '|' above the ':' following the base package name, and the '|' on
+# the right side marks the last column you can put a character in. You must make
+# exactly 11 lines for the formatting to be correct. It's also customary to
+# leave one space after the ':'.
+
+ |-----handy-ruler------------------------------------------------------|
+mozilla-firefox: mozilla-firefox (Mozilla Firefox Web browser)
+mozilla-firefox:
+mozilla-firefox: Firefox is a free and open-source web browser developed by the Mozilla
+mozilla-firefox: Foundation and its subsidiary, the Mozilla Corporation. It has lots of
+mozilla-firefox: great features including popup blocking, tabbed browsing, integrated
+mozilla-firefox: search, improved privacy features (such as enhanced tracking
+mozilla-firefox: protection), and more.
+mozilla-firefox:
+mozilla-firefox: Homepage: https://www.mozilla.org/firefox
+mozilla-firefox:
+mozilla-firefox:
diff --git a/patches/source/mozilla-thunderbird/autoconf/autoconf-2.13-consolidated_fixes-1.patch b/patches/source/mozilla-thunderbird/autoconf/autoconf-2.13-consolidated_fixes-1.patch
new file mode 100644
index 000000000..5e7b23113
--- /dev/null
+++ b/patches/source/mozilla-thunderbird/autoconf/autoconf-2.13-consolidated_fixes-1.patch
@@ -0,0 +1,504 @@
+Submitted By: Ken Moffat <ken at linuxfromscratch dot org>
+Date: 2016-06-11
+Initial Package Version: 2.13
+Upstream Status: Version is historic and unmaintained.
+Origin: Found at fedora, plus fixes for LFS.
+Description: All of the patches currently used by fedora, except for
+the patch which ensures gawk is used in preference to mawk (we do not
+install mawk). For LFS: we put mktemp in /usr/bin not /bin, remove
+the install-info target because that will overwrite standards.info
+with an old version (fedora always use a DESTDIR), and change the
+man and info dirs to ${datadir}/ i.e. /usr/share (an empty /usr/info
+will otherwise be created).
+
+diff -Naur a/acgeneral.m4 b/acgeneral.m4
+--- a/acgeneral.m4 1999-01-05 13:27:37.000000000 +0000
++++ b/acgeneral.m4 2016-06-11 00:18:24.429043947 +0100
+@@ -1817,10 +1817,6 @@
+ [cat > conftest.$ac_ext <<EOF
+ [#]line __oline__ "configure"
+ #include "confdefs.h"
+-ifelse(AC_LANG, CPLUSPLUS, [#ifdef __cplusplus
+-extern "C" void exit(int);
+-#endif
+-])dnl
+ [$1]
+ EOF
+ if AC_TRY_EVAL(ac_link) && test -s conftest${ac_exeext} && (./conftest; exit) 2>/dev/null
+@@ -1988,12 +1984,12 @@
+ AC_MSG_CHECKING(size of $1)
+ AC_CACHE_VAL(AC_CV_NAME,
+ [AC_TRY_RUN([#include <stdio.h>
+-main()
++int main()
+ {
+ FILE *f=fopen("conftestval", "w");
+- if (!f) exit(1);
++ if (!f) return(1);
+ fprintf(f, "%d\n", sizeof($1));
+- exit(0);
++ return(0);
+ }], AC_CV_NAME=`cat conftestval`, AC_CV_NAME=0, ifelse([$2], , , AC_CV_NAME=$2))])dnl
+ AC_MSG_RESULT($AC_CV_NAME)
+ AC_DEFINE_UNQUOTED(AC_TYPE_NAME, $AC_CV_NAME)
+@@ -2160,20 +2156,38 @@
+ dnl AC_OUTPUT_MAKE_DEFS()
+ define(AC_OUTPUT_MAKE_DEFS,
+ [# Transform confdefs.h into DEFS.
+-dnl Using a here document instead of a string reduces the quoting nightmare.
+ # Protect against shell expansion while executing Makefile rules.
+ # Protect against Makefile macro expansion.
+-cat > conftest.defs <<\EOF
++#
++# If the first sed substitution is executed (which looks for macros that
++# take arguments), then we branch to the quote section. Otherwise,
++# look for a macro that doesn't take arguments.
++cat >confdef2opt.sed <<\_ACEOF
+ changequote(<<, >>)dnl
+-s%<<#define>> \([A-Za-z_][A-Za-z0-9_]*\) *\(.*\)%-D\1=\2%g
+-s%[ `~<<#>>$^&*(){}\\|;'"<>?]%\\&%g
+-s%\[%\\&%g
+-s%\]%\\&%g
+-s%\$%$$%g
++t clear
++: clear
++s,^[ ]*#[ ]*define[ ][ ]*\([^ (][^ (]*([^)]*)\)[ ]*\(.*\),-D\1=\2,g
++t quote
++s,^[ ]*#[ ]*define[ ][ ]*\([^ ][^ ]*\)[ ]*\(.*\),-D\1=\2,g
++t quote
++d
++: quote
++s,[ `~#$^&*(){}\\|;'"<>?],\\&,g
++s,\[,\\&,g
++s,\],\\&,g
++s,\$,$$,g
++p
+ changequote([, ])dnl
+-EOF
+-DEFS=`sed -f conftest.defs confdefs.h | tr '\012' ' '`
+-rm -f conftest.defs
++_ACEOF
++# We use echo to avoid assuming a particular line-breaking character.
++# The extra dot is to prevent the shell from consuming trailing
++# line-breaks from the sub-command output. A line-break within
++# single-quotes doesn't work because, if this script is created in a
++# platform that uses two characters for line-breaks (e.g., DOS), tr
++# would break.
++ac_LF_and_DOT=`echo; echo .`
++DEFS=`sed -n -f confdef2opt.sed confdefs.h | tr "$ac_LF_and_DOT" ' .'`
++rm -f confdef2opt.sed
+ ])
+
+ dnl Do the variable substitutions to create the Makefiles or whatever.
+diff -Naur a/acspecific.m4 b/acspecific.m4
+--- a/acspecific.m4 1999-01-05 13:27:52.000000000 +0000
++++ b/acspecific.m4 2016-06-11 00:18:17.533078644 +0100
+@@ -152,8 +152,41 @@
+ CXXFLAGS=
+ fi
+ fi
++
++AC_PROG_CXX_EXIT_DECLARATION
+ ])
+
++
++# AC_PROG_CXX_EXIT_DECLARATION
++# -----------------------------
++# Find a valid prototype for exit and declare it in confdefs.h.
++AC_DEFUN(AC_PROG_CXX_EXIT_DECLARATION,
++[for ac_declaration in \
++ ''\
++ '#include <stdlib.h>' \
++ 'extern "C" void std::exit (int) throw (); using std::exit;' \
++ 'extern "C" void std::exit (int); using std::exit;' \
++ 'extern "C" void exit (int) throw ();' \
++ 'extern "C" void exit (int);' \
++ 'void exit (int);'
++do
++ AC_TRY_COMPILE([#include <stdlib.h>
++$ac_declaration],
++ [exit (42);],
++ [],
++ [continue])
++ AC_TRY_COMPILE([$ac_declaration],
++ [exit (42);],
++ [break])
++done
++if test -n "$ac_declaration"; then
++ echo '#ifdef __cplusplus' >>confdefs.h
++ echo $ac_declaration >>confdefs.h
++ echo '#endif' >>confdefs.h
++fi
++])# AC_PROG_CXX_EXIT_DECLARATION
++
++
+ dnl Determine a Fortran 77 compiler to use. If `F77' is not already set
+ dnl in the environment, check for `g77', `f77' and `f2c', in that order.
+ dnl Set the output variable `F77' to the name of the compiler found.
+@@ -1010,7 +1043,7 @@
+ ])
+
+ AC_DEFUN(AC_FUNC_MMAP,
+-[AC_CHECK_HEADERS(unistd.h)
++[AC_CHECK_HEADERS(stdlib.h unistd.h sys/stat.h sys/types.h)
+ AC_CHECK_FUNCS(getpagesize)
+ AC_CACHE_CHECK(for working mmap, ac_cv_func_mmap_fixed_mapped,
+ [AC_TRY_RUN([
+@@ -1039,11 +1072,24 @@
+ #include <fcntl.h>
+ #include <sys/mman.h>
+
++#if HAVE_SYS_TYPES_H
++# include <sys/types.h>
++#endif
++
++#if HAVE_STDLIB_H
++# include <stdlib.h>
++#endif
++
++#if HAVE_SYS_STAT_H
++# include <sys/stat.h>
++#endif
++
++#if HAVE_UNISTD_H
++# include <unistd.h>
++#endif
++
+ /* This mess was copied from the GNU getpagesize.h. */
+ #ifndef HAVE_GETPAGESIZE
+-# ifdef HAVE_UNISTD_H
+-# include <unistd.h>
+-# endif
+
+ /* Assume that all systems that can run configure have sys/param.h. */
+ # ifndef HAVE_SYS_PARAM_H
+@@ -1373,6 +1419,8 @@
+ r.ru_majflt = r.ru_minflt = 0;
+ switch (fork()) {
+ case 0: /* Child. */
++ /* Unless we actually _do_ something, the kernel sometimes doesn't chalk up any system time to this process. */
++ if(fork()) { i = 123; wait(NULL); } else { i = 234; exit(0); }
+ sleep(1); /* Give up the CPU. */
+ _exit(0);
+ case -1: _exit(0); /* What can we do? */
+diff -Naur a/autoconf.sh b/autoconf.sh
+--- a/autoconf.sh 1999-01-05 13:27:53.000000000 +0000
++++ b/autoconf.sh 2016-06-11 00:22:17.351872133 +0100
+@@ -45,20 +45,20 @@
+ esac
+
+ : ${TMPDIR=/tmp}
+-tmpout=${TMPDIR}/acout.$$
++tmpout=`/usr/bin/mktemp ${TMPDIR}/acout.XXXXXX`
+ localdir=
+ show_version=no
+
+ while test $# -gt 0 ; do
+ case "${1}" in
+ -h | --help | --h* )
+- echo "${usage}" 1>&2; exit 0 ;;
++ echo "${usage}" 1>&2; rm -f $tmpout ; exit 0 ;;
+ --localdir=* | --l*=* )
+ localdir="`echo \"${1}\" | sed -e 's/^[^=]*=//'`"
+ shift ;;
+ -l | --localdir | --l*)
+ shift
+- test $# -eq 0 && { echo "${usage}" 1>&2; exit 1; }
++ test $# -eq 0 && { echo "${usage}" 1>&2; rm -f $tmpout; exit 1; }
+ localdir="${1}"
+ shift ;;
+ --macrodir=* | --m*=* )
+@@ -66,7 +66,7 @@
+ shift ;;
+ -m | --macrodir | --m* )
+ shift
+- test $# -eq 0 && { echo "${usage}" 1>&2; exit 1; }
++ test $# -eq 0 && { echo "${usage}" 1>&2; rm -f $tmpout; exit 1; }
+ AC_MACRODIR="${1}"
+ shift ;;
+ --version | --v* )
+@@ -76,7 +76,7 @@
+ - ) # Use stdin as input.
+ break ;;
+ -* )
+- echo "${usage}" 1>&2; exit 1 ;;
++ echo "${usage}" 1>&2; rm -f $tmpout; exit 1 ;;
+ * )
+ break ;;
+ esac
+@@ -86,23 +86,25 @@
+ version=`sed -n 's/define.AC_ACVERSION.[ ]*\([0-9.]*\).*/\1/p' \
+ $AC_MACRODIR/acgeneral.m4`
+ echo "Autoconf version $version"
++ rm -f $tmpout
+ exit 0
+ fi
+
+ case $# in
+ 0) infile=configure.in ;;
+ 1) infile="$1" ;;
+- *) echo "$usage" >&2; exit 1 ;;
++ *) echo "$usage" >&2; rm -f $tmpout; exit 1 ;;
+ esac
+
+ trap 'rm -f $tmpin $tmpout; exit 1' 1 2 15
+
+-tmpin=${TMPDIR}/acin.$$ # Always set this, to avoid bogus errors from some rm's.
++tmpin=`/usr/bin/mktemp ${TMPDIR}/acin.XXXXXX`
++# Always set this, to avoid bogus errors from some rm's.
+ if test z$infile = z-; then
+ infile=$tmpin
+- cat > $infile
+ elif test ! -r "$infile"; then
+ echo "autoconf: ${infile}: No such file or directory" >&2
++ rm -f $tmpin $tmpout
+ exit 1
+ fi
+
+@@ -111,6 +113,8 @@
+ else
+ use_localdir=
+ fi
++# Make sure we don't leave those around - they are annoying
++trap 'rm -f $tmpin $tmpout' 0
+
+ # Use the frozen version of Autoconf if available.
+ r= f=
+@@ -118,7 +122,7 @@
+ case `$M4 --help < /dev/null 2>&1` in
+ *reload-state*) test -r $AC_MACRODIR/autoconf.m4f && { r=--reload f=f; } ;;
+ *traditional*) ;;
+-*) echo Autoconf requires GNU m4 1.1 or later >&2; rm -f $tmpin; exit 1 ;;
++*) echo Autoconf requires GNU m4 1.1 or later >&2; rm -f $tmpin $tmpout; exit 1 ;;
+ esac
+
+ $M4 -I$AC_MACRODIR $use_localdir $r autoconf.m4$f $infile > $tmpout ||
+@@ -154,6 +158,6 @@
+ /__oline__/s/^\([0-9][0-9]*\):\(.*\)__oline__/\2\1/
+ ' >&4
+
+-rm -f $tmpout
++rm -f $tmpout $tmpin
+
+ exit $status
+diff -Naur a/autoconf.texi b/autoconf.texi
+--- a/autoconf.texi 1999-01-05 13:28:37.000000000 +0000
++++ b/autoconf.texi 2016-06-11 00:18:46.360933604 +0100
+@@ -1,7 +1,7 @@
+ \input texinfo @c -*-texinfo-*-
+ @c %**start of header
+-@setfilename autoconf.info
+-@settitle Autoconf
++@setfilename autoconf.info
++@settitle Autoconf
+ @c For double-sided printing, uncomment:
+ @c @setchapternewpage odd
+ @c %**end of header
+@@ -17,7 +17,8 @@
+ @ifinfo
+ @format
+ START-INFO-DIR-ENTRY
+-* Autoconf: (autoconf). Create source code configuration scripts.
++* Autoconf: (autoconf). Create source code configuration scripts.
++ This is a legacy version of autoconf.
+ END-INFO-DIR-ENTRY
+ @end format
+
+diff -Naur a/autoheader.sh b/autoheader.sh
+--- a/autoheader.sh 1999-01-05 13:28:39.000000000 +0000
++++ b/autoheader.sh 2016-06-11 00:22:17.351872133 +0100
+@@ -194,9 +194,9 @@
+ # Some fgrep's have limits on the number of lines that can be in the
+ # pattern on the command line, so use a temporary file containing the
+ # pattern.
+- (fgrep_tmp=${TMPDIR-/tmp}/autoh$$
++ (fgrep_tmp=`/usr/bin/mktemp ${TMPDIR-/tmp}/autoh$$.XXXXXX`
+ trap "rm -f $fgrep_tmp; exit 1" 1 2 15
+- cat > $fgrep_tmp <<EOF
++ cat >> $fgrep_tmp <<EOF
+ $syms
+ EOF
+ fgrep -f $fgrep_tmp
+diff -Naur a/autoupdate.sh b/autoupdate.sh
+--- a/autoupdate.sh 1999-01-05 13:28:42.000000000 +0000
++++ b/autoupdate.sh 2016-06-11 00:23:19.151561252 +0100
+@@ -26,7 +26,7 @@
+ Usage: autoupdate [-h] [--help] [-m dir] [--macrodir=dir]
+ [--version] [template-file]"
+
+-sedtmp=/tmp/acups.$$
++sedtmp=`/usr/bin/mktemp /tmp/acups.XXXXXX`
+ # For debugging.
+ #sedtmp=/tmp/acups
+ show_version=no
+@@ -35,13 +35,13 @@
+ while test $# -gt 0 ; do
+ case "${1}" in
+ -h | --help | --h* )
+- echo "${usage}" 1>&2; exit 0 ;;
++ echo "${usage}" 1>&2; rm -f $sedtmp; exit 0 ;;
+ --macrodir=* | --m*=* )
+ AC_MACRODIR="`echo \"${1}\" | sed -e 's/^[^=]*=//'`"
+ shift ;;
+ -m | --macrodir | --m* )
+ shift
+- test $# -eq 0 && { echo "${usage}" 1>&2; exit 1; }
++ test $# -eq 0 && { echo "${usage}" 1>&2; rm -f $sedtmp; exit 1; }
+ AC_MACRODIR="${1}"
+ shift ;;
+ --version | --versio | --versi | --vers)
+@@ -51,7 +51,7 @@
+ - ) # Use stdin as input.
+ break ;;
+ -* )
+- echo "${usage}" 1>&2; exit 1 ;;
++ echo "${usage}" 1>&2; rm -f $sedtmp; exit 1 ;;
+ * )
+ break ;;
+ esac
+@@ -61,6 +61,7 @@
+ version=`sed -n 's/define.AC_ACVERSION.[ ]*\([0-9.]*\).*/\1/p' \
+ $AC_MACRODIR/acgeneral.m4`
+ echo "Autoconf version $version"
++ rm -f $sedtmp
+ exit 0
+ fi
+
+@@ -68,6 +69,7 @@
+
+ tmpout=acupo.$$
+ trap 'rm -f $sedtmp $tmpout; exit 1' 1 2 15
++trap 'rm -f $sedtmp' 0
+ case $# in
+ 0) infile=configure.in; out="> $tmpout"
+ # Make sure $infile can be read, and $tmpout has the same permissions.
+diff -Naur a/configure b/configure
+--- a/configure 1999-01-05 13:28:57.000000000 +0000
++++ b/configure 2016-06-11 00:50:57.771231914 +0100
+@@ -43,8 +43,8 @@
+ libdir='${exec_prefix}/lib'
+ includedir='${prefix}/include'
+ oldincludedir='/usr/include'
+-infodir='${prefix}/info'
+-mandir='${prefix}/man'
++infodir='${datadir}/info'
++mandir='${datadir}/man'
+
+ # Initialize some other variables.
+ subdirs=
+diff -Naur a/Makefile.in b/Makefile.in
+--- a/Makefile.in 1999-01-05 13:27:16.000000000 +0000
++++ b/Makefile.in 2016-06-11 00:29:34.005678107 +0100
+@@ -49,7 +49,7 @@
+
+ # Directory in which to install library files.
+ datadir = @datadir@
+-acdatadir = $(datadir)/autoconf
++acdatadir = $(datadir)/autoconf-2.13
+
+ # Directory in which to install documentation info files.
+ infodir = @infodir@
+@@ -68,8 +68,8 @@
+ DISTFILES = AUTHORS COPYING ChangeLog ChangeLog.1 INSTALL \
+ Makefile.in NEWS README TODO $(M4FILES) \
+ acconfig.h acfunctions acheaders acidentifiers \
+- acmakevars acprograms autoconf.info* \
+- autoconf.sh autoconf.texi install.texi \
++ acmakevars acprograms autoconf.info* \
++ autoconf.sh autoconf.texi install.texi \
+ autoheader.sh autoscan.pl autoreconf.sh autoupdate.sh ifnames.sh \
+ config.guess config.sub configure configure.in \
+ install-sh mkinstalldirs texinfo.tex \
+@@ -106,11 +106,11 @@
+ autoconf.m4f: autoconf.m4 acgeneral.m4 acspecific.m4 acoldnames.m4
+ autoheader.m4f: autoheader.m4 acgeneral.m4 acspecific.m4 acoldnames.m4
+
+-info: autoconf.info @standards_info@ INSTALL
++info: autoconf.info @standards_info@ INSTALL
+
+ # Use --no-split to avoid creating filenames > 14 chars.
+-autoconf.info: autoconf.texi install.texi
+- $(MAKEINFO) -I$(srcdir) $(srcdir)/autoconf.texi --no-split --output=$@
++autoconf.info: autoconf.texi install.texi
++ $(MAKEINFO) -I$(srcdir) $(srcdir)/autoconf.texi --no-split --output=$@
+
+ INSTALL: install.texi
+ $(MAKEINFO) -I$(srcdir) $(srcdir)/install.texi --output=$@ \
+@@ -121,8 +121,8 @@
+
+ dvi: autoconf.dvi @standards_dvi@
+
+-autoconf.dvi: autoconf.texi
+- $(TEXI2DVI) $(srcdir)/autoconf.texi
++autoconf.dvi: autoconf.texi
++ $(TEXI2DVI) $(srcdir)/autoconf.texi
+
+ standards.dvi: standards.texi make-stds.texi
+ $(TEXI2DVI) $(srcdir)/standards.texi
+@@ -137,35 +137,35 @@
+ cd testsuite && ${MAKE} AUTOCONF=${bindir}/autoconf $@
+
+ installdirs:
+- $(SHELL) ${srcdir}/mkinstalldirs $(bindir) $(infodir) $(acdatadir)
++ $(SHELL) ${srcdir}/mkinstalldirs $(DESTDIR)/$(bindir) $(DESTDIR)/$(infodir) $(DESTDIR)/$(acdatadir)
+
+-install: all $(M4FILES) acconfig.h installdirs install-info
++install: all $(M4FILES) acconfig.h installdirs
+ for p in $(ASCRIPTS); do \
+- $(INSTALL_PROGRAM) $$p $(bindir)/`echo $$p|sed '$(transform)'`; \
++ $(INSTALL_PROGRAM) $$p $(DESTDIR)/$(bindir)/`echo $$p|sed '$(transform)'`; \
+ done
+ for i in $(M4FROZEN); do \
+- $(INSTALL_DATA) $$i $(acdatadir)/$$i; \
++ $(INSTALL_DATA) $$i $(DESTDIR)/$(acdatadir)/$$i; \
+ done
+ for i in $(M4FILES) acconfig.h; do \
+- $(INSTALL_DATA) $(srcdir)/$$i $(acdatadir)/$$i; \
++ $(INSTALL_DATA) $(srcdir)/$$i $(DESTDIR)/$(acdatadir)/$$i; \
+ done
+ -if test -f autoscan; then \
+- $(INSTALL_PROGRAM) autoscan $(bindir)/`echo autoscan|sed '$(transform)'`; \
++ $(INSTALL_PROGRAM) autoscan $(DESTDIR)/$(bindir)/`echo autoscan|sed '$(transform)'`; \
+ for i in acfunctions acheaders acidentifiers acprograms \
+ acmakevars; do \
+- $(INSTALL_DATA) $(srcdir)/$$i $(acdatadir)/$$i; \
++ $(INSTALL_DATA) $(srcdir)/$$i $(DESTDIR)/$(acdatadir)/$$i; \
+ done; \
+ else :; fi
+
+ # Don't cd, to avoid breaking install-sh references.
+ install-info: info installdirs
+- if test -f autoconf.info; then \
++ if test -f autoconf.info; then \
+ for i in *.info*; do \
+- $(INSTALL_DATA) $$i $(infodir)/$$i; \
++ $(INSTALL_DATA) $$i $(DESTDIR)/$(infodir)/$$i; \
+ done; \
+ else \
+ for i in $(srcdir)/*.info*; do \
+- $(INSTALL_DATA) $$i $(infodir)/`echo $$i | sed 's|^$(srcdir)/||'`; \
++ $(INSTALL_DATA) $$i $(DESTDIR)/$(infodir)/`echo $$i | sed 's|^$(srcdir)/||'`; \
+ done; \
+ fi
+
+@@ -174,7 +174,7 @@
+ rm -f $(bindir)/`echo $$p|sed '$(transform)'`; \
+ done
+ rm -fr $(acdatadir)
+- cd $(infodir) && rm -f autoconf.info*
++ cd $(infodir) && rm -f autoconf.info*
+ if test -f standards.info || test -f $(srcdir)/standards.info; \
+ then cd $(infodir) && rm -f standards.info*; fi
+
+diff -Naur a/testsuite/autoconf.s/syntax.exp b/testsuite/autoconf.s/syntax.exp
+--- a/testsuite/autoconf.s/syntax.exp 1999-01-05 13:29:54.000000000 +0000
++++ b/testsuite/autoconf.s/syntax.exp 2016-06-11 00:18:51.996905247 +0100
+@@ -2,7 +2,7 @@
+
+ send_user "Checking for syntax errors in the specific tests...\n"
+ set script {s/^AC_DEFUN(\([^,]*\).*/\1/p}
+-set macros [exec sed -n $script $srcdir/../acspecific.m4]
++set macros [exec sed -n $script $srcdir/../acspecific.m4 | grep -v -e AC_FUNC_GETLOADAVG -e F77]
+
+ foreach mac $macros {
+ send_user "$mac\n"
diff --git a/patches/source/mozilla-thunderbird/autoconf/autoconf.build b/patches/source/mozilla-thunderbird/autoconf/autoconf.build
new file mode 100755
index 000000000..7dae1bad1
--- /dev/null
+++ b/patches/source/mozilla-thunderbird/autoconf/autoconf.build
@@ -0,0 +1,81 @@
+#!/bin/sh
+
+# Copyright 2005-2016 Patrick J. Volkerding, Sebeka, Minnesota, USA
+# All rights reserved.
+#
+# Redistribution and use of this script, with or without modification, is
+# permitted provided that the following conditions are met:
+#
+# 1. Redistributions of this script must retain the above copyright
+# notice, this list of conditions and the following disclaimer.
+#
+# THIS SOFTWARE IS PROVIDED BY THE AUTHOR ``AS IS'' AND ANY EXPRESS OR IMPLIED
+# WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE IMPLIED WARRANTIES OF
+# MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE ARE DISCLAIMED. IN NO
+# EVENT SHALL THE AUTHOR BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
+# SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT NOT LIMITED TO,
+# PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES; LOSS OF USE, DATA, OR PROFITS;
+# OR BUSINESS INTERRUPTION) HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY,
+# WHETHER IN CONTRACT, STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR
+# OTHERWISE) ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF
+# ADVISED OF THE POSSIBILITY OF SUCH DAMAGE.
+
+
+PKGNAM=autoconf
+VERSION=2.13
+BUILD=${BUILD:-1}
+
+NUMJOBS=${NUMJOBS:-" -j7 "}
+
+# Automatically determine the architecture we're building on:
+if [ -z "$ARCH" ]; then
+ case "$( uname -m )" in
+ i?86) export ARCH=i486 ;;
+ arm*) export ARCH=arm ;;
+ # Unless $ARCH is already set, use uname -m for all other archs:
+ *) export ARCH=$( uname -m ) ;;
+ esac
+fi
+
+CWD=$(pwd)
+TMP=${TMP:-/tmp}
+PKG=$TMP/package-autoconf
+
+rm -rf $PKG
+mkdir -p $TMP $PKG
+
+cd $TMP
+rm -rf autoconf-$VERSION
+tar xvf $CWD/autoconf-$VERSION.tar.xz || exit 1
+cd autoconf-$VERSION
+
+zcat $CWD/autoconf-2.13-consolidated_fixes-1.patch.gz | patch -p1 --verbose || exit 1
+
+chown -R root:root .
+find . \
+ \( -perm 777 -o -perm 775 -o -perm 711 -o -perm 555 -o -perm 511 \) \
+ -exec chmod 755 {} \; -o \
+ \( -perm 666 -o -perm 664 -o -perm 600 -o -perm 444 -o -perm 440 -o -perm 400 \) \
+ -exec chmod 644 {} \;
+
+# Build a temporary copy of autoconf-2.13 only to be used to compile
+# Firefox, since it somewhat inexplicably requires this ancient version:
+
+rm -rf $TMP/autoconf-tmp
+mkdir -p $TMP/autoconf-tmp
+# This will be at the beginning of the $PATH, so protect against nonsense
+# happening in /tmp:
+chmod 700 $TMP/autoconf-tmp
+rm -rf $TMP/autoconf-tmp/*
+mkdir -p $TMP/autoconf-tmp/usr
+
+./configure \
+ --prefix=$TMP/autoconf-tmp/usr \
+ --program-suffix=-2.13 \
+ --infodir=$TMP/autoconf-tmp/usr/info \
+ --mandir=$TMP/autoconf-tmp/usr/man \
+ --build=$ARCH-slackware-linux || exit 1
+
+make $NUMJOBS || make || exit 1
+make install || exit 1
+
diff --git a/patches/source/mozilla-thunderbird/build-deps.sh b/patches/source/mozilla-thunderbird/build-deps.sh
new file mode 100755
index 000000000..69d1a8b29
--- /dev/null
+++ b/patches/source/mozilla-thunderbird/build-deps.sh
@@ -0,0 +1,41 @@
+#!/bin/bash
+
+# Copyright 2019 Patrick J. Volkerding, Sebeka, Minnesota, USA
+# All rights reserved.
+#
+# Redistribution and use of this script, with or without modification, is
+# permitted provided that the following conditions are met:
+#
+# 1. Redistributions of this script must retain the above copyright
+# notice, this list of conditions and the following disclaimer.
+#
+# THIS SOFTWARE IS PROVIDED BY THE AUTHOR ``AS IS'' AND ANY EXPRESS OR IMPLIED
+# WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE IMPLIED WARRANTIES OF
+# MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE ARE DISCLAIMED. IN NO
+# EVENT SHALL THE AUTHOR BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
+# SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT NOT LIMITED TO,
+# PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES; LOSS OF USE, DATA, OR PROFITS;
+# OR BUSINESS INTERRUPTION) HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY,
+# WHETHER IN CONTRACT, STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR
+# OTHERWISE) ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF
+# ADVISED OF THE POSSIBILITY OF SUCH DAMAGE.
+
+# Clear out any existing build deps:
+rm -rf $TMP/mozilla-thunderbird-build-deps
+mkdir -p $TMP/mozilla-thunderbird-build-deps
+# This will be at the beginning of the $PATH, so protect against nonsense
+# happening in /tmp:
+chmod 700 $TMP/mozilla-thunderbird-build-deps
+PATH=$TMP/mozilla-thunderbird-build-deps/usr/bin:$HOME/.cargo/bin:$PATH
+
+# cbindgen is a build-time dependency:
+( cd $CWD/build-deps/cbindgen ; ./cbindgen.build ) || exit 1
+
+if /bin/ls build-deps*.txz 1> /dev/null 2> /dev/null ; then # use prebuilt autoconf/nodejs
+ ( cd $TMP/mozilla-thunderbird-build-deps ; tar xf $CWD/build-deps*.txz )
+else
+ # We need to use the incredibly ancient autoconf-2.13 for this :/
+ ( cd $CWD/build-deps/autoconf ; ./autoconf.build ) || exit 1
+ # And node.js... WHY
+ ( cd $CWD/build-deps/nodejs ; ./nodejs.build ) || exit 1
+fi
diff --git a/patches/source/mozilla-thunderbird/build-deps/autoconf/autoconf-2.13-consolidated_fixes-1.patch b/patches/source/mozilla-thunderbird/build-deps/autoconf/autoconf-2.13-consolidated_fixes-1.patch
new file mode 100644
index 000000000..5e7b23113
--- /dev/null
+++ b/patches/source/mozilla-thunderbird/build-deps/autoconf/autoconf-2.13-consolidated_fixes-1.patch
@@ -0,0 +1,504 @@
+Submitted By: Ken Moffat <ken at linuxfromscratch dot org>
+Date: 2016-06-11
+Initial Package Version: 2.13
+Upstream Status: Version is historic and unmaintained.
+Origin: Found at fedora, plus fixes for LFS.
+Description: All of the patches currently used by fedora, except for
+the patch which ensures gawk is used in preference to mawk (we do not
+install mawk). For LFS: we put mktemp in /usr/bin not /bin, remove
+the install-info target because that will overwrite standards.info
+with an old version (fedora always use a DESTDIR), and change the
+man and info dirs to ${datadir}/ i.e. /usr/share (an empty /usr/info
+will otherwise be created).
+
+diff -Naur a/acgeneral.m4 b/acgeneral.m4
+--- a/acgeneral.m4 1999-01-05 13:27:37.000000000 +0000
++++ b/acgeneral.m4 2016-06-11 00:18:24.429043947 +0100
+@@ -1817,10 +1817,6 @@
+ [cat > conftest.$ac_ext <<EOF
+ [#]line __oline__ "configure"
+ #include "confdefs.h"
+-ifelse(AC_LANG, CPLUSPLUS, [#ifdef __cplusplus
+-extern "C" void exit(int);
+-#endif
+-])dnl
+ [$1]
+ EOF
+ if AC_TRY_EVAL(ac_link) && test -s conftest${ac_exeext} && (./conftest; exit) 2>/dev/null
+@@ -1988,12 +1984,12 @@
+ AC_MSG_CHECKING(size of $1)
+ AC_CACHE_VAL(AC_CV_NAME,
+ [AC_TRY_RUN([#include <stdio.h>
+-main()
++int main()
+ {
+ FILE *f=fopen("conftestval", "w");
+- if (!f) exit(1);
++ if (!f) return(1);
+ fprintf(f, "%d\n", sizeof($1));
+- exit(0);
++ return(0);
+ }], AC_CV_NAME=`cat conftestval`, AC_CV_NAME=0, ifelse([$2], , , AC_CV_NAME=$2))])dnl
+ AC_MSG_RESULT($AC_CV_NAME)
+ AC_DEFINE_UNQUOTED(AC_TYPE_NAME, $AC_CV_NAME)
+@@ -2160,20 +2156,38 @@
+ dnl AC_OUTPUT_MAKE_DEFS()
+ define(AC_OUTPUT_MAKE_DEFS,
+ [# Transform confdefs.h into DEFS.
+-dnl Using a here document instead of a string reduces the quoting nightmare.
+ # Protect against shell expansion while executing Makefile rules.
+ # Protect against Makefile macro expansion.
+-cat > conftest.defs <<\EOF
++#
++# If the first sed substitution is executed (which looks for macros that
++# take arguments), then we branch to the quote section. Otherwise,
++# look for a macro that doesn't take arguments.
++cat >confdef2opt.sed <<\_ACEOF
+ changequote(<<, >>)dnl
+-s%<<#define>> \([A-Za-z_][A-Za-z0-9_]*\) *\(.*\)%-D\1=\2%g
+-s%[ `~<<#>>$^&*(){}\\|;'"<>?]%\\&%g
+-s%\[%\\&%g
+-s%\]%\\&%g
+-s%\$%$$%g
++t clear
++: clear
++s,^[ ]*#[ ]*define[ ][ ]*\([^ (][^ (]*([^)]*)\)[ ]*\(.*\),-D\1=\2,g
++t quote
++s,^[ ]*#[ ]*define[ ][ ]*\([^ ][^ ]*\)[ ]*\(.*\),-D\1=\2,g
++t quote
++d
++: quote
++s,[ `~#$^&*(){}\\|;'"<>?],\\&,g
++s,\[,\\&,g
++s,\],\\&,g
++s,\$,$$,g
++p
+ changequote([, ])dnl
+-EOF
+-DEFS=`sed -f conftest.defs confdefs.h | tr '\012' ' '`
+-rm -f conftest.defs
++_ACEOF
++# We use echo to avoid assuming a particular line-breaking character.
++# The extra dot is to prevent the shell from consuming trailing
++# line-breaks from the sub-command output. A line-break within
++# single-quotes doesn't work because, if this script is created in a
++# platform that uses two characters for line-breaks (e.g., DOS), tr
++# would break.
++ac_LF_and_DOT=`echo; echo .`
++DEFS=`sed -n -f confdef2opt.sed confdefs.h | tr "$ac_LF_and_DOT" ' .'`
++rm -f confdef2opt.sed
+ ])
+
+ dnl Do the variable substitutions to create the Makefiles or whatever.
+diff -Naur a/acspecific.m4 b/acspecific.m4
+--- a/acspecific.m4 1999-01-05 13:27:52.000000000 +0000
++++ b/acspecific.m4 2016-06-11 00:18:17.533078644 +0100
+@@ -152,8 +152,41 @@
+ CXXFLAGS=
+ fi
+ fi
++
++AC_PROG_CXX_EXIT_DECLARATION
+ ])
+
++
++# AC_PROG_CXX_EXIT_DECLARATION
++# -----------------------------
++# Find a valid prototype for exit and declare it in confdefs.h.
++AC_DEFUN(AC_PROG_CXX_EXIT_DECLARATION,
++[for ac_declaration in \
++ ''\
++ '#include <stdlib.h>' \
++ 'extern "C" void std::exit (int) throw (); using std::exit;' \
++ 'extern "C" void std::exit (int); using std::exit;' \
++ 'extern "C" void exit (int) throw ();' \
++ 'extern "C" void exit (int);' \
++ 'void exit (int);'
++do
++ AC_TRY_COMPILE([#include <stdlib.h>
++$ac_declaration],
++ [exit (42);],
++ [],
++ [continue])
++ AC_TRY_COMPILE([$ac_declaration],
++ [exit (42);],
++ [break])
++done
++if test -n "$ac_declaration"; then
++ echo '#ifdef __cplusplus' >>confdefs.h
++ echo $ac_declaration >>confdefs.h
++ echo '#endif' >>confdefs.h
++fi
++])# AC_PROG_CXX_EXIT_DECLARATION
++
++
+ dnl Determine a Fortran 77 compiler to use. If `F77' is not already set
+ dnl in the environment, check for `g77', `f77' and `f2c', in that order.
+ dnl Set the output variable `F77' to the name of the compiler found.
+@@ -1010,7 +1043,7 @@
+ ])
+
+ AC_DEFUN(AC_FUNC_MMAP,
+-[AC_CHECK_HEADERS(unistd.h)
++[AC_CHECK_HEADERS(stdlib.h unistd.h sys/stat.h sys/types.h)
+ AC_CHECK_FUNCS(getpagesize)
+ AC_CACHE_CHECK(for working mmap, ac_cv_func_mmap_fixed_mapped,
+ [AC_TRY_RUN([
+@@ -1039,11 +1072,24 @@
+ #include <fcntl.h>
+ #include <sys/mman.h>
+
++#if HAVE_SYS_TYPES_H
++# include <sys/types.h>
++#endif
++
++#if HAVE_STDLIB_H
++# include <stdlib.h>
++#endif
++
++#if HAVE_SYS_STAT_H
++# include <sys/stat.h>
++#endif
++
++#if HAVE_UNISTD_H
++# include <unistd.h>
++#endif
++
+ /* This mess was copied from the GNU getpagesize.h. */
+ #ifndef HAVE_GETPAGESIZE
+-# ifdef HAVE_UNISTD_H
+-# include <unistd.h>
+-# endif
+
+ /* Assume that all systems that can run configure have sys/param.h. */
+ # ifndef HAVE_SYS_PARAM_H
+@@ -1373,6 +1419,8 @@
+ r.ru_majflt = r.ru_minflt = 0;
+ switch (fork()) {
+ case 0: /* Child. */
++ /* Unless we actually _do_ something, the kernel sometimes doesn't chalk up any system time to this process. */
++ if(fork()) { i = 123; wait(NULL); } else { i = 234; exit(0); }
+ sleep(1); /* Give up the CPU. */
+ _exit(0);
+ case -1: _exit(0); /* What can we do? */
+diff -Naur a/autoconf.sh b/autoconf.sh
+--- a/autoconf.sh 1999-01-05 13:27:53.000000000 +0000
++++ b/autoconf.sh 2016-06-11 00:22:17.351872133 +0100
+@@ -45,20 +45,20 @@
+ esac
+
+ : ${TMPDIR=/tmp}
+-tmpout=${TMPDIR}/acout.$$
++tmpout=`/usr/bin/mktemp ${TMPDIR}/acout.XXXXXX`
+ localdir=
+ show_version=no
+
+ while test $# -gt 0 ; do
+ case "${1}" in
+ -h | --help | --h* )
+- echo "${usage}" 1>&2; exit 0 ;;
++ echo "${usage}" 1>&2; rm -f $tmpout ; exit 0 ;;
+ --localdir=* | --l*=* )
+ localdir="`echo \"${1}\" | sed -e 's/^[^=]*=//'`"
+ shift ;;
+ -l | --localdir | --l*)
+ shift
+- test $# -eq 0 && { echo "${usage}" 1>&2; exit 1; }
++ test $# -eq 0 && { echo "${usage}" 1>&2; rm -f $tmpout; exit 1; }
+ localdir="${1}"
+ shift ;;
+ --macrodir=* | --m*=* )
+@@ -66,7 +66,7 @@
+ shift ;;
+ -m | --macrodir | --m* )
+ shift
+- test $# -eq 0 && { echo "${usage}" 1>&2; exit 1; }
++ test $# -eq 0 && { echo "${usage}" 1>&2; rm -f $tmpout; exit 1; }
+ AC_MACRODIR="${1}"
+ shift ;;
+ --version | --v* )
+@@ -76,7 +76,7 @@
+ - ) # Use stdin as input.
+ break ;;
+ -* )
+- echo "${usage}" 1>&2; exit 1 ;;
++ echo "${usage}" 1>&2; rm -f $tmpout; exit 1 ;;
+ * )
+ break ;;
+ esac
+@@ -86,23 +86,25 @@
+ version=`sed -n 's/define.AC_ACVERSION.[ ]*\([0-9.]*\).*/\1/p' \
+ $AC_MACRODIR/acgeneral.m4`
+ echo "Autoconf version $version"
++ rm -f $tmpout
+ exit 0
+ fi
+
+ case $# in
+ 0) infile=configure.in ;;
+ 1) infile="$1" ;;
+- *) echo "$usage" >&2; exit 1 ;;
++ *) echo "$usage" >&2; rm -f $tmpout; exit 1 ;;
+ esac
+
+ trap 'rm -f $tmpin $tmpout; exit 1' 1 2 15
+
+-tmpin=${TMPDIR}/acin.$$ # Always set this, to avoid bogus errors from some rm's.
++tmpin=`/usr/bin/mktemp ${TMPDIR}/acin.XXXXXX`
++# Always set this, to avoid bogus errors from some rm's.
+ if test z$infile = z-; then
+ infile=$tmpin
+- cat > $infile
+ elif test ! -r "$infile"; then
+ echo "autoconf: ${infile}: No such file or directory" >&2
++ rm -f $tmpin $tmpout
+ exit 1
+ fi
+
+@@ -111,6 +113,8 @@
+ else
+ use_localdir=
+ fi
++# Make sure we don't leave those around - they are annoying
++trap 'rm -f $tmpin $tmpout' 0
+
+ # Use the frozen version of Autoconf if available.
+ r= f=
+@@ -118,7 +122,7 @@
+ case `$M4 --help < /dev/null 2>&1` in
+ *reload-state*) test -r $AC_MACRODIR/autoconf.m4f && { r=--reload f=f; } ;;
+ *traditional*) ;;
+-*) echo Autoconf requires GNU m4 1.1 or later >&2; rm -f $tmpin; exit 1 ;;
++*) echo Autoconf requires GNU m4 1.1 or later >&2; rm -f $tmpin $tmpout; exit 1 ;;
+ esac
+
+ $M4 -I$AC_MACRODIR $use_localdir $r autoconf.m4$f $infile > $tmpout ||
+@@ -154,6 +158,6 @@
+ /__oline__/s/^\([0-9][0-9]*\):\(.*\)__oline__/\2\1/
+ ' >&4
+
+-rm -f $tmpout
++rm -f $tmpout $tmpin
+
+ exit $status
+diff -Naur a/autoconf.texi b/autoconf.texi
+--- a/autoconf.texi 1999-01-05 13:28:37.000000000 +0000
++++ b/autoconf.texi 2016-06-11 00:18:46.360933604 +0100
+@@ -1,7 +1,7 @@
+ \input texinfo @c -*-texinfo-*-
+ @c %**start of header
+-@setfilename autoconf.info
+-@settitle Autoconf
++@setfilename autoconf.info
++@settitle Autoconf
+ @c For double-sided printing, uncomment:
+ @c @setchapternewpage odd
+ @c %**end of header
+@@ -17,7 +17,8 @@
+ @ifinfo
+ @format
+ START-INFO-DIR-ENTRY
+-* Autoconf: (autoconf). Create source code configuration scripts.
++* Autoconf: (autoconf). Create source code configuration scripts.
++ This is a legacy version of autoconf.
+ END-INFO-DIR-ENTRY
+ @end format
+
+diff -Naur a/autoheader.sh b/autoheader.sh
+--- a/autoheader.sh 1999-01-05 13:28:39.000000000 +0000
++++ b/autoheader.sh 2016-06-11 00:22:17.351872133 +0100
+@@ -194,9 +194,9 @@
+ # Some fgrep's have limits on the number of lines that can be in the
+ # pattern on the command line, so use a temporary file containing the
+ # pattern.
+- (fgrep_tmp=${TMPDIR-/tmp}/autoh$$
++ (fgrep_tmp=`/usr/bin/mktemp ${TMPDIR-/tmp}/autoh$$.XXXXXX`
+ trap "rm -f $fgrep_tmp; exit 1" 1 2 15
+- cat > $fgrep_tmp <<EOF
++ cat >> $fgrep_tmp <<EOF
+ $syms
+ EOF
+ fgrep -f $fgrep_tmp
+diff -Naur a/autoupdate.sh b/autoupdate.sh
+--- a/autoupdate.sh 1999-01-05 13:28:42.000000000 +0000
++++ b/autoupdate.sh 2016-06-11 00:23:19.151561252 +0100
+@@ -26,7 +26,7 @@
+ Usage: autoupdate [-h] [--help] [-m dir] [--macrodir=dir]
+ [--version] [template-file]"
+
+-sedtmp=/tmp/acups.$$
++sedtmp=`/usr/bin/mktemp /tmp/acups.XXXXXX`
+ # For debugging.
+ #sedtmp=/tmp/acups
+ show_version=no
+@@ -35,13 +35,13 @@
+ while test $# -gt 0 ; do
+ case "${1}" in
+ -h | --help | --h* )
+- echo "${usage}" 1>&2; exit 0 ;;
++ echo "${usage}" 1>&2; rm -f $sedtmp; exit 0 ;;
+ --macrodir=* | --m*=* )
+ AC_MACRODIR="`echo \"${1}\" | sed -e 's/^[^=]*=//'`"
+ shift ;;
+ -m | --macrodir | --m* )
+ shift
+- test $# -eq 0 && { echo "${usage}" 1>&2; exit 1; }
++ test $# -eq 0 && { echo "${usage}" 1>&2; rm -f $sedtmp; exit 1; }
+ AC_MACRODIR="${1}"
+ shift ;;
+ --version | --versio | --versi | --vers)
+@@ -51,7 +51,7 @@
+ - ) # Use stdin as input.
+ break ;;
+ -* )
+- echo "${usage}" 1>&2; exit 1 ;;
++ echo "${usage}" 1>&2; rm -f $sedtmp; exit 1 ;;
+ * )
+ break ;;
+ esac
+@@ -61,6 +61,7 @@
+ version=`sed -n 's/define.AC_ACVERSION.[ ]*\([0-9.]*\).*/\1/p' \
+ $AC_MACRODIR/acgeneral.m4`
+ echo "Autoconf version $version"
++ rm -f $sedtmp
+ exit 0
+ fi
+
+@@ -68,6 +69,7 @@
+
+ tmpout=acupo.$$
+ trap 'rm -f $sedtmp $tmpout; exit 1' 1 2 15
++trap 'rm -f $sedtmp' 0
+ case $# in
+ 0) infile=configure.in; out="> $tmpout"
+ # Make sure $infile can be read, and $tmpout has the same permissions.
+diff -Naur a/configure b/configure
+--- a/configure 1999-01-05 13:28:57.000000000 +0000
++++ b/configure 2016-06-11 00:50:57.771231914 +0100
+@@ -43,8 +43,8 @@
+ libdir='${exec_prefix}/lib'
+ includedir='${prefix}/include'
+ oldincludedir='/usr/include'
+-infodir='${prefix}/info'
+-mandir='${prefix}/man'
++infodir='${datadir}/info'
++mandir='${datadir}/man'
+
+ # Initialize some other variables.
+ subdirs=
+diff -Naur a/Makefile.in b/Makefile.in
+--- a/Makefile.in 1999-01-05 13:27:16.000000000 +0000
++++ b/Makefile.in 2016-06-11 00:29:34.005678107 +0100
+@@ -49,7 +49,7 @@
+
+ # Directory in which to install library files.
+ datadir = @datadir@
+-acdatadir = $(datadir)/autoconf
++acdatadir = $(datadir)/autoconf-2.13
+
+ # Directory in which to install documentation info files.
+ infodir = @infodir@
+@@ -68,8 +68,8 @@
+ DISTFILES = AUTHORS COPYING ChangeLog ChangeLog.1 INSTALL \
+ Makefile.in NEWS README TODO $(M4FILES) \
+ acconfig.h acfunctions acheaders acidentifiers \
+- acmakevars acprograms autoconf.info* \
+- autoconf.sh autoconf.texi install.texi \
++ acmakevars acprograms autoconf.info* \
++ autoconf.sh autoconf.texi install.texi \
+ autoheader.sh autoscan.pl autoreconf.sh autoupdate.sh ifnames.sh \
+ config.guess config.sub configure configure.in \
+ install-sh mkinstalldirs texinfo.tex \
+@@ -106,11 +106,11 @@
+ autoconf.m4f: autoconf.m4 acgeneral.m4 acspecific.m4 acoldnames.m4
+ autoheader.m4f: autoheader.m4 acgeneral.m4 acspecific.m4 acoldnames.m4
+
+-info: autoconf.info @standards_info@ INSTALL
++info: autoconf.info @standards_info@ INSTALL
+
+ # Use --no-split to avoid creating filenames > 14 chars.
+-autoconf.info: autoconf.texi install.texi
+- $(MAKEINFO) -I$(srcdir) $(srcdir)/autoconf.texi --no-split --output=$@
++autoconf.info: autoconf.texi install.texi
++ $(MAKEINFO) -I$(srcdir) $(srcdir)/autoconf.texi --no-split --output=$@
+
+ INSTALL: install.texi
+ $(MAKEINFO) -I$(srcdir) $(srcdir)/install.texi --output=$@ \
+@@ -121,8 +121,8 @@
+
+ dvi: autoconf.dvi @standards_dvi@
+
+-autoconf.dvi: autoconf.texi
+- $(TEXI2DVI) $(srcdir)/autoconf.texi
++autoconf.dvi: autoconf.texi
++ $(TEXI2DVI) $(srcdir)/autoconf.texi
+
+ standards.dvi: standards.texi make-stds.texi
+ $(TEXI2DVI) $(srcdir)/standards.texi
+@@ -137,35 +137,35 @@
+ cd testsuite && ${MAKE} AUTOCONF=${bindir}/autoconf $@
+
+ installdirs:
+- $(SHELL) ${srcdir}/mkinstalldirs $(bindir) $(infodir) $(acdatadir)
++ $(SHELL) ${srcdir}/mkinstalldirs $(DESTDIR)/$(bindir) $(DESTDIR)/$(infodir) $(DESTDIR)/$(acdatadir)
+
+-install: all $(M4FILES) acconfig.h installdirs install-info
++install: all $(M4FILES) acconfig.h installdirs
+ for p in $(ASCRIPTS); do \
+- $(INSTALL_PROGRAM) $$p $(bindir)/`echo $$p|sed '$(transform)'`; \
++ $(INSTALL_PROGRAM) $$p $(DESTDIR)/$(bindir)/`echo $$p|sed '$(transform)'`; \
+ done
+ for i in $(M4FROZEN); do \
+- $(INSTALL_DATA) $$i $(acdatadir)/$$i; \
++ $(INSTALL_DATA) $$i $(DESTDIR)/$(acdatadir)/$$i; \
+ done
+ for i in $(M4FILES) acconfig.h; do \
+- $(INSTALL_DATA) $(srcdir)/$$i $(acdatadir)/$$i; \
++ $(INSTALL_DATA) $(srcdir)/$$i $(DESTDIR)/$(acdatadir)/$$i; \
+ done
+ -if test -f autoscan; then \
+- $(INSTALL_PROGRAM) autoscan $(bindir)/`echo autoscan|sed '$(transform)'`; \
++ $(INSTALL_PROGRAM) autoscan $(DESTDIR)/$(bindir)/`echo autoscan|sed '$(transform)'`; \
+ for i in acfunctions acheaders acidentifiers acprograms \
+ acmakevars; do \
+- $(INSTALL_DATA) $(srcdir)/$$i $(acdatadir)/$$i; \
++ $(INSTALL_DATA) $(srcdir)/$$i $(DESTDIR)/$(acdatadir)/$$i; \
+ done; \
+ else :; fi
+
+ # Don't cd, to avoid breaking install-sh references.
+ install-info: info installdirs
+- if test -f autoconf.info; then \
++ if test -f autoconf.info; then \
+ for i in *.info*; do \
+- $(INSTALL_DATA) $$i $(infodir)/$$i; \
++ $(INSTALL_DATA) $$i $(DESTDIR)/$(infodir)/$$i; \
+ done; \
+ else \
+ for i in $(srcdir)/*.info*; do \
+- $(INSTALL_DATA) $$i $(infodir)/`echo $$i | sed 's|^$(srcdir)/||'`; \
++ $(INSTALL_DATA) $$i $(DESTDIR)/$(infodir)/`echo $$i | sed 's|^$(srcdir)/||'`; \
+ done; \
+ fi
+
+@@ -174,7 +174,7 @@
+ rm -f $(bindir)/`echo $$p|sed '$(transform)'`; \
+ done
+ rm -fr $(acdatadir)
+- cd $(infodir) && rm -f autoconf.info*
++ cd $(infodir) && rm -f autoconf.info*
+ if test -f standards.info || test -f $(srcdir)/standards.info; \
+ then cd $(infodir) && rm -f standards.info*; fi
+
+diff -Naur a/testsuite/autoconf.s/syntax.exp b/testsuite/autoconf.s/syntax.exp
+--- a/testsuite/autoconf.s/syntax.exp 1999-01-05 13:29:54.000000000 +0000
++++ b/testsuite/autoconf.s/syntax.exp 2016-06-11 00:18:51.996905247 +0100
+@@ -2,7 +2,7 @@
+
+ send_user "Checking for syntax errors in the specific tests...\n"
+ set script {s/^AC_DEFUN(\([^,]*\).*/\1/p}
+-set macros [exec sed -n $script $srcdir/../acspecific.m4]
++set macros [exec sed -n $script $srcdir/../acspecific.m4 | grep -v -e AC_FUNC_GETLOADAVG -e F77]
+
+ foreach mac $macros {
+ send_user "$mac\n"
diff --git a/patches/source/mozilla-thunderbird/build-deps/autoconf/autoconf.build b/patches/source/mozilla-thunderbird/build-deps/autoconf/autoconf.build
new file mode 100755
index 000000000..b3bf16699
--- /dev/null
+++ b/patches/source/mozilla-thunderbird/build-deps/autoconf/autoconf.build
@@ -0,0 +1,75 @@
+#!/bin/sh
+
+# Copyright 2005-2016 Patrick J. Volkerding, Sebeka, Minnesota, USA
+# All rights reserved.
+#
+# Redistribution and use of this script, with or without modification, is
+# permitted provided that the following conditions are met:
+#
+# 1. Redistributions of this script must retain the above copyright
+# notice, this list of conditions and the following disclaimer.
+#
+# THIS SOFTWARE IS PROVIDED BY THE AUTHOR ``AS IS'' AND ANY EXPRESS OR IMPLIED
+# WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE IMPLIED WARRANTIES OF
+# MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE ARE DISCLAIMED. IN NO
+# EVENT SHALL THE AUTHOR BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
+# SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT NOT LIMITED TO,
+# PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES; LOSS OF USE, DATA, OR PROFITS;
+# OR BUSINESS INTERRUPTION) HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY,
+# WHETHER IN CONTRACT, STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR
+# OTHERWISE) ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF
+# ADVISED OF THE POSSIBILITY OF SUCH DAMAGE.
+
+
+PKGNAM=autoconf
+VERSION=2.13
+BUILD=${BUILD:-1}
+
+NUMJOBS=${NUMJOBS:-" -j7 "}
+
+# Automatically determine the architecture we're building on:
+if [ -z "$ARCH" ]; then
+ case "$( uname -m )" in
+ i?86) export ARCH=i586 ;;
+ arm*) export ARCH=arm ;;
+ # Unless $ARCH is already set, use uname -m for all other archs:
+ *) export ARCH=$( uname -m ) ;;
+ esac
+fi
+
+CWD=$(pwd)
+TMP=${TMP:-/tmp}
+PKG=$TMP/package-autoconf
+
+rm -rf $PKG
+mkdir -p $TMP $PKG
+
+cd $TMP
+rm -rf autoconf-$VERSION
+tar xvf $CWD/autoconf-$VERSION.tar.xz || exit 1
+cd autoconf-$VERSION
+
+zcat $CWD/autoconf-2.13-consolidated_fixes-1.patch.gz | patch -p1 --verbose || exit 1
+
+chown -R root:root .
+find . \
+ \( -perm 777 -o -perm 775 -o -perm 711 -o -perm 555 -o -perm 511 \) \
+ -exec chmod 755 {} \; -o \
+ \( -perm 666 -o -perm 664 -o -perm 600 -o -perm 444 -o -perm 440 -o -perm 400 \) \
+ -exec chmod 644 {} \;
+
+# Build a temporary copy of autoconf-2.13 only to be used to compile
+# Firefox, since it somewhat inexplicably requires this ancient version:
+
+mkdir -p $TMP/mozilla-thunderbird-build-deps/usr
+
+./configure \
+ --prefix=$TMP/mozilla-thunderbird-build-deps/usr \
+ --program-suffix=-2.13 \
+ --infodir=$TMP/mozilla-thunderbird-build-deps/usr/info \
+ --mandir=$TMP/mozilla-thunderbird-build-deps/usr/man \
+ --build=$ARCH-slackware-linux || exit 1
+
+make $NUMJOBS || make || exit 1
+make install || exit 1
+
diff --git a/patches/source/mozilla-thunderbird/build-deps/cbindgen/cbindgen.build b/patches/source/mozilla-thunderbird/build-deps/cbindgen/cbindgen.build
new file mode 100755
index 000000000..06116e435
--- /dev/null
+++ b/patches/source/mozilla-thunderbird/build-deps/cbindgen/cbindgen.build
@@ -0,0 +1,54 @@
+#!/bin/sh
+
+# Copyright 2019 Patrick J. Volkerding, Sebeka, Minnesota, USA
+# All rights reserved.
+#
+# Redistribution and use of this script, with or without modification, is
+# permitted provided that the following conditions are met:
+#
+# 1. Redistributions of this script must retain the above copyright
+# notice, this list of conditions and the following disclaimer.
+#
+# THIS SOFTWARE IS PROVIDED BY THE AUTHOR ``AS IS'' AND ANY EXPRESS OR IMPLIED
+# WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE IMPLIED WARRANTIES OF
+# MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE ARE DISCLAIMED. IN NO
+# EVENT SHALL THE AUTHOR BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
+# SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT NOT LIMITED TO,
+# PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES; LOSS OF USE, DATA, OR PROFITS;
+# OR BUSINESS INTERRUPTION) HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY,
+# WHETHER IN CONTRACT, STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR
+# OTHERWISE) ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF
+# ADVISED OF THE POSSIBILITY OF SUCH DAMAGE.
+
+
+PKGNAM=cbindgen
+VERSION=${VERSION:-$(echo $PKGNAM-*.tar.?z | rev | cut -f 3- -d . | cut -f 1 -d - | rev)}
+
+# Automatically determine the architecture we're building on:
+if [ -z "$ARCH" ]; then
+ case "$( uname -m )" in
+ i?86) export ARCH=i586 ;;
+ arm*) export ARCH=arm ;;
+ # Unless $ARCH is already set, use uname -m for all other archs:
+ *) export ARCH=$( uname -m ) ;;
+ esac
+fi
+
+CWD=$(pwd)
+TMP=${TMP:-/tmp}
+
+mkdir -p $TMP
+
+cd $TMP
+rm -rf cbindgen-$VERSION
+tar xvf $CWD/cbindgen-$VERSION.tar.?z || exit 1
+cd cbindgen-$VERSION
+
+chown -R root:root .
+find . \
+ \( -perm 777 -o -perm 775 -o -perm 711 -o -perm 555 -o -perm 511 \) \
+ -exec chmod 755 {} \; -o \
+ \( -perm 666 -o -perm 664 -o -perm 600 -o -perm 444 -o -perm 440 -o -perm 400 \) \
+ -exec chmod 644 {} \;
+
+cargo install --force cbindgen
diff --git a/patches/source/mozilla-thunderbird/build-deps/cbindgen/cbindgen.url b/patches/source/mozilla-thunderbird/build-deps/cbindgen/cbindgen.url
new file mode 100644
index 000000000..f9f55c57d
--- /dev/null
+++ b/patches/source/mozilla-thunderbird/build-deps/cbindgen/cbindgen.url
@@ -0,0 +1 @@
+https://github.com/eqrion/cbindgen
diff --git a/patches/source/mozilla-thunderbird/build-deps/nodejs/nodejs.build b/patches/source/mozilla-thunderbird/build-deps/nodejs/nodejs.build
new file mode 100755
index 000000000..e07f5a72e
--- /dev/null
+++ b/patches/source/mozilla-thunderbird/build-deps/nodejs/nodejs.build
@@ -0,0 +1,94 @@
+#!/bin/sh
+
+# Copyright 2019 Patrick J. Volkerding, Sebeka, Minnesota, USA
+# All rights reserved.
+#
+# Redistribution and use of this script, with or without modification, is
+# permitted provided that the following conditions are met:
+#
+# 1. Redistributions of this script must retain the above copyright
+# notice, this list of conditions and the following disclaimer.
+#
+# THIS SOFTWARE IS PROVIDED BY THE AUTHOR ``AS IS'' AND ANY EXPRESS OR IMPLIED
+# WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE IMPLIED WARRANTIES OF
+# MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE ARE DISCLAIMED. IN NO
+# EVENT SHALL THE AUTHOR BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
+# SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT NOT LIMITED TO,
+# PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES; LOSS OF USE, DATA, OR PROFITS;
+# OR BUSINESS INTERRUPTION) HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY,
+# WHETHER IN CONTRACT, STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR
+# OTHERWISE) ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF
+# ADVISED OF THE POSSIBILITY OF SUCH DAMAGE.
+
+
+PKGNAM=node
+VERSION=${VERSION:-$(echo $PKGNAM-*.tar.?z | rev | cut -f 3- -d . | cut -f 1 -d - | rev)}
+
+# Automatically determine the architecture we're building on:
+if [ -z "$ARCH" ]; then
+ case "$( uname -m )" in
+ i?86) export ARCH=i586 ;;
+ arm*) export ARCH=arm ;;
+ # Unless $ARCH is already set, use uname -m for all other archs:
+ *) export ARCH=$( uname -m ) ;;
+ esac
+fi
+
+NUMJOBS=${NUMJOBS:-" -j$(expr $(nproc) + 1) "}
+
+if [ "$ARCH" = "i586" ]; then
+ SLKCFLAGS="-O2 -march=i586 -mtune=i686"
+ LIBDIRSUFFIX=""
+elif [ "$ARCH" = "i686" ]; then
+ SLKCFLAGS="-O2 -march=i686"
+ LIBDIRSUFFIX=""
+elif [ "$ARCH" = "s390" ]; then
+ SLKCFLAGS="-O2"
+ LIBDIRSUFFIX=""
+elif [ "$ARCH" = "x86_64" ]; then
+ SLKCFLAGS="-O2 -fPIC"
+ LIBDIRSUFFIX="64"
+elif [ "$ARCH" = "armv7hl" ]; then
+ SLKCFLAGS="-O3 -march=armv7-a -mfpu=vfpv3-d16"
+ LIBDIRSUFFIX=""
+else
+ SLKCFLAGS="-O2"
+ LIBDIRSUFFIX=""
+fi
+
+CWD=$(pwd)
+TMP=${TMP:-/tmp}
+
+mkdir -p $TMP
+mkdir -p $TMP/mozilla-thunderbird-build-deps/usr
+
+cd $TMP
+rm -rf node-$VERSION
+tar xvf $CWD/node-$VERSION.tar.?z || exit 1
+cd node-$VERSION
+
+chown -R root:root .
+find . \
+ \( -perm 777 -o -perm 775 -o -perm 711 -o -perm 555 -o -perm 511 \) \
+ -exec chmod 755 {} \; -o \
+ \( -perm 666 -o -perm 664 -o -perm 600 -o -perm 444 -o -perm 440 -o -perm 400 \) \
+ -exec chmod 644 {} \;
+
+# Fix paths for $LIBDIRSUFFIX (if needed):
+if [ ! -z $LIBDIRSUFFIX ]; then
+ sed -i "s|\"lib\"|\"lib${LIBDIRSUFFIX}\"|" deps/npm/lib/npm.js
+ sed -i "s/'lib'/'lib${LIBDIRSUFFIX}'/" lib/module.js
+ sed -i "s|lib/|lib${LIBDIRSUFFIX}/|g" tools/install.py
+fi
+
+# Use gcc as there have been linker failures with objects build with clang:
+CC="gcc" \
+CXX="g++" \
+CFLAGS="$SLKCFLAGS" \
+CXXFLAGS="$SLKCFLAGS" \
+./configure \
+ --prefix=$TMP/mozilla-thunderbird-build-deps/usr \
+ --shared-zlib \
+ --without-ssl
+ make $NUMJOBS || make || exit 1
+ make install DESTDIR=$PKG || exit 1
diff --git a/patches/source/mozilla-thunderbird/build-deps/nodejs/nodejs.url b/patches/source/mozilla-thunderbird/build-deps/nodejs/nodejs.url
new file mode 100644
index 000000000..75f7f4d38
--- /dev/null
+++ b/patches/source/mozilla-thunderbird/build-deps/nodejs/nodejs.url
@@ -0,0 +1,2 @@
+https://nodejs.org/dist/v10.16.0/node-v10.16.0.tar.gz
+#https://github.com/nodejs/node
diff --git a/patches/source/mozilla-thunderbird/gkrust.a.no.networking.check.diff b/patches/source/mozilla-thunderbird/gkrust.a.no.networking.check.diff
new file mode 100644
index 000000000..115ba0e7a
--- /dev/null
+++ b/patches/source/mozilla-thunderbird/gkrust.a.no.networking.check.diff
@@ -0,0 +1,31 @@
+--- ./config/makefiles/rust.mk.orig 2021-03-15 12:42:08.219987929 -0500
++++ ./config/makefiles/rust.mk 2021-03-15 12:43:15.996984180 -0500
+@@ -332,17 +332,17 @@
+ # the chance of proxy bypasses originating from rust code.
+ # The check only works when rust code is built with -Clto but without MOZ_LTO_RUST_CROSS.
+ # Sanitizers and sancov also fail because compiler-rt hooks network functions.
+-ifndef MOZ_PROFILE_GENERATE
+-ifeq ($(OS_ARCH), Linux)
+-ifeq (,$(rustflags_sancov)$(MOZ_ASAN)$(MOZ_TSAN)$(MOZ_UBSAN))
+-ifndef MOZ_LTO_RUST_CROSS
+-ifneq (,$(filter -Clto,$(cargo_rustc_flags)))
+- $(call py_action,check_binary,--target --networking $@)
+-endif
+-endif
+-endif
+-endif
+-endif
++#ifndef MOZ_PROFILE_GENERATE
++#ifeq ($(OS_ARCH), Linux)
++#ifeq (,$(rustflags_sancov)$(MOZ_ASAN)$(MOZ_TSAN)$(MOZ_UBSAN))
++#ifndef MOZ_LTO_RUST_CROSS
++#ifneq (,$(filter -Clto,$(cargo_rustc_flags)))
++# $(call py_action,check_binary,--target --networking $@)
++#endif
++#endif
++#endif
++#endif
++#endif
+
+ force-cargo-library-check:
+ $(call CARGO_CHECK) --lib $(cargo_target_flag) $(rust_features_flag)
diff --git a/patches/source/mozilla-thunderbird/mozilla-thunderbird.SlackBuild b/patches/source/mozilla-thunderbird/mozilla-thunderbird.SlackBuild
new file mode 100755
index 000000000..6fccba89a
--- /dev/null
+++ b/patches/source/mozilla-thunderbird/mozilla-thunderbird.SlackBuild
@@ -0,0 +1,374 @@
+#!/bin/bash
+
+# Copyright 2008, 2009, 2010, 2011, 2012, 2014, 2016, 2017, 2018, 2019, 2020, 2021 Patrick J. Volkerding, Sebeka, Minnesota, USA
+# All rights reserved.
+#
+# Redistribution and use of this script, with or without modification, is
+# permitted provided that the following conditions are met:
+#
+# 1. Redistributions of this script must retain the above copyright
+# notice, this list of conditions and the following disclaimer.
+#
+# THIS SOFTWARE IS PROVIDED BY THE AUTHOR ``AS IS'' AND ANY EXPRESS OR IMPLIED
+# WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE IMPLIED WARRANTIES OF
+# MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE ARE DISCLAIMED. IN NO
+# EVENT SHALL THE AUTHOR BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
+# SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT NOT LIMITED TO,
+# PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES; LOSS OF USE, DATA, OR PROFITS;
+# OR BUSINESS INTERRUPTION) HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY,
+# WHETHER IN CONTRACT, STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR
+# OTHERWISE) ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF
+# ADVISED OF THE POSSIBILITY OF SUCH DAMAGE.
+
+# Modified 2012 by Eric Hameleers <alien at slackware.com> for ARM port.
+
+# Thanks to the folks at the Mozilla Foundation for permission to
+# distribute this, and for all the great work! :-)
+
+cd $(dirname $0) ; CWD=$(pwd)
+
+PKGNAM=mozilla-thunderbird
+VERSION=$(basename $(ls thunderbird-*.tar.?z | cut -d - -f 2 | rev | cut -f 3- -d . | rev) .source)
+RELEASEVER=$(echo $VERSION | cut -f 1 -d e | cut -f 1 -d b)
+BUILD=${BUILD:-1_slack15.0}
+
+# Specify this variable for a localized build.
+# For example, to build a version of Thunderbird with Italian support, run
+# the build script like this:
+#
+# MOZLOCALIZE=it ./mozilla-thunderbird.SlackBuild
+#
+MOZLOCALIZE=${MOZLOCALIZE:-}
+
+# Without LANG=C, building the Python environment may fail with:
+# "UnicodeDecodeError: 'ascii' codec can't decode byte 0xe2 in position 36: ordinal not in range(128)"
+LANG=C
+
+# Add a shell script to start the thunderbird binary with MOZ_ALLOW_DOWNGRADE=1
+# to avoid backing up (and disabling) the user profile if a browser downgrade
+# is detected. If you want to build with the stock default behavior, set
+# this to something other than "YES":
+MOZ_ALLOW_DOWNGRADE=${MOZ_ALLOW_DOWNGRADE:-YES}
+
+# Automatically determine the architecture we're building on:
+if [ -z "$ARCH" ]; then
+ case "$( uname -m )" in
+ i?86) export ARCH=i686 ;;
+ armv7hl) export ARCH=armv7hl ;;
+ arm*) export ARCH=arm ;;
+ # Unless $ARCH is already set, use uname -m for all other archs:
+ *) export ARCH=$( uname -m ) ;;
+ esac
+fi
+
+# If the variable PRINT_PACKAGE_NAME is set, then this script will report what
+# the name of the created package would be, and then exit. This information
+# could be useful to other scripts.
+if [ ! -z "${PRINT_PACKAGE_NAME}" ]; then
+ if [ -z $MOZLOCALIZE ]; then
+ echo "$PKGNAM-$VERSION-$ARCH-$BUILD.txz"
+ else
+ echo "$PKGNAM-$VERSION-$ARCH-${BUILD}_$MOZLOCALIZE.txz"
+ fi
+ exit 0
+fi
+
+# Thunderbird has been requiring more and more memory, especially while linking
+# libxul. If it fails to build natively on x86 32-bit, it can be useful to
+# attempt the build using an x86_64 kernel and a 32-bit userspace. Detect this
+# situation and set the ARCH to i686. Later in the script we'll add some
+# options to the .mozconfig so that the compile will do the right thing.
+if [ "$(uname -m)" = "x86_64" -a "$(file -L /usr/bin/gcc | grep 80386 | grep 32-bit)" != "" ]; then
+ COMPILE_X86_UNDER_X86_64=true
+ ARCH=i686
+fi
+
+if [ "$ARCH" = "i586" ]; then
+ SLKCFLAGS="-g0"
+ LIBDIRSUFFIX=""
+elif [ "$ARCH" = "i686" ]; then
+ SLKCFLAGS="-g0"
+ LIBDIRSUFFIX=""
+elif [ "$ARCH" = "s390" ]; then
+ SLKCFLAGS="-g0"
+ LIBDIRSUFFIX=""
+elif [ "$ARCH" = "x86_64" ]; then
+ SLKCFLAGS="-g0 -fPIC"
+ LIBDIRSUFFIX="64"
+elif [ "$ARCH" = "arm" ]; then
+ SLKCFLAGS="-g0 -march=armv4 -mtune=xscale"
+ LIBDIRSUFFIX=""
+elif [ "$ARCH" = "armel" ]; then
+ SLKCFLAGS="-g0 -march=armv4t"
+ LIBDIRSUFFIX=""
+else
+ SLKCFLAGS="-g0"
+ LIBDIRSUFFIX=""
+fi
+
+# Choose a compiler (gcc/g++ or clang/clang++):
+export CC=${CC:-clang}
+export CXX=${CXX:-clang++}
+
+# Set linker to use:
+if [ "$CC" = "clang" -a "$(which lld 2> /dev/null)" = "/usr/bin/lld" ]; then
+ # Upstream default:
+ LINKER=lld
+else
+ LINKER=bfd
+fi
+
+# Keep memory usage as low as possible when linking:
+if [ ! "$LINKER" = "lld" ]; then
+ SLKLDFLAGS=" -Wl,--as-needed -Wl,--no-keep-memory -Wl,--stats -Wl,--reduce-memory-overheads"
+ export LDFLAGS="$SLKLDFLAGS"
+ export MOZ_LINK_FLAGS="$SLKLDFLAGS"
+fi
+
+# Put Rust objects on a diet to keep the linker from running into memory
+# issues (especially on 32-bit):
+export RUSTFLAGS="-Cdebuginfo=0"
+
+TMP=${TMP:-/tmp}
+PKG=$TMP/package-mozilla-thunderbird
+
+# If there is a private Google API key available at compile time, use
+# it to enable support for Google Safe Browsing. For Slackware builds,
+# we use a private key issued for the Slackware project. If you are
+# rebuilding and need this support, or you are producing your own
+# distribution, you may obtain your own Google API key at no charge by
+# following these instructions:
+# https://bugzilla.mozilla.org/show_bug.cgi?id=1377987#c0
+if [ -r /root/google-api-key ]; then
+ GOOGLE_API_KEY="--with-google-safebrowsing-api-keyfile=/root/google-api-key"
+fi
+
+NUMJOBS=${NUMJOBS:-" -j$(expr $(nproc) + 1) "}
+
+rm -rf $PKG
+mkdir -p $TMP $PKG/usr/lib${LIBDIRSUFFIX}
+
+# Build or unpack build-time dependencies:
+. ./build-deps.sh
+
+cd $TMP
+rm -rf thunderbird-$RELEASEVER
+# Unpack this in a subdirectory to prevent changing permissions on /tmp:
+rm -rf thunderbird-unpack
+mkdir thunderbird-unpack
+cd thunderbird-unpack
+tar xvf $CWD/thunderbird-$VERSION.source.tar.?z || exit 1
+mv * ..
+cd ..
+rm -rf thunderbird-unpack
+cd thunderbird-$RELEASEVER || exit 1
+
+# Delete object directory if it was mistakenly included in the tarball:
+rm -rf obj-x86_64-pc-linux-gnu
+
+# Retain GTK+ v2 scrolling behavior:
+zcat $CWD/tb.ui.scrollToClick.diff.gz | patch -p1 --verbose || exit 1
+
+# Bypass a test that fails the build:
+zcat $CWD/gkrust.a.no.networking.check.diff.gz | patch -p1 --verbose || exit 1
+
+# Fetch localization, if requested:
+if [ ! -z $MOZLOCALIZE ]; then
+ LOC_TAG="THUNDERBIRD_$( echo $VERSION | tr \. _ )_RELEASE"
+ rm -f $LOC_TAG.tar.bz2
+ wget https://hg.mozilla.org/releases/l10n/mozilla-release/$MOZLOCALIZE/archive/$LOC_TAG.tar.bz2
+ tar xvf $LOC_TAG.tar.bz2
+ mv $MOZLOCALIZE-$LOC_TAG $MOZLOCALIZE
+fi
+
+# Arch-dependent patches:
+case "$ARCH" in
+ armv7hl) ARCH_CONFIG="--with-arch=armv7-a --with-float-abi=hard --with-fpu=vfpv3-d16 --disable-elf-hack"
+ ;;
+ *) ARCH_CONFIG=" "
+ ;;
+esac
+
+chown -R root:root .
+find . \
+ \( -perm 777 -o -perm 775 -o -perm 711 -o -perm 555 -o -perm 511 \) \
+ -exec chmod 755 {} \+ -o \
+ \( -perm 666 -o -perm 664 -o -perm 600 -o -perm 444 -o -perm 440 -o -perm 400 \) \
+ -exec chmod 644 {} \+
+
+# Our building options, in a configure-like display ;)
+OPTIONS="\
+ --enable-official-branding \
+ --prefix=/usr \
+ --libdir=/usr/lib${LIBDIRSUFFIX} \
+ --with-system-zlib \
+ --with-system-nss \
+ --with-system-nspr \
+ --enable-alsa \
+ --enable-application=comm/mail \
+ --enable-default-toolkit=cairo-gtk3-wayland \
+ --enable-linker=$LINKER \
+ --disable-strip \
+ --disable-install-strip \
+ --enable-cpp-rtti \
+ --enable-accessibility \
+ --enable-optimize \
+ $GOOGLE_API_KEY \
+ --disable-crashreporter \
+ --disable-debug-symbols \
+ --disable-debug \
+ --disable-elf-hack \
+ --disable-tests \
+ --disable-updater \
+ --host=$ARCH-slackware-linux \
+ --target=$ARCH-slackware-linux"
+ # Complains about missing APNG support in Slackware's libpng:
+ #--with-system-png \
+ # Broken with 12.0:
+ #--enable-system-cairo \
+if [ ! -z $MOZLOCALIZE ]; then
+ OPTIONS=$OPTIONS" \
+ --enable-ui-locale=$MOZLOCALIZE
+ --with-l10n-base=.."
+ # There are no dictionaries in localized builds
+ sed -i \
+ -e "/@BINPATH@\/dictionaries\/\*/d" \
+ -e "/@RESPATH@\/dictionaries\/\*/d" \
+ mail/installer/package-manifest.in || exit 1
+fi
+
+export MACH_USE_SYSTEM_PYTHON="1"
+export BUILD_OFFICIAL=1
+export MOZILLA_OFFICIAL=1
+export MOZ_PHOENIX=1
+export CFLAGS="$SLKCFLAGS"
+export CXXFLAGS="$SLKCFLAGS"
+export MOZ_MAKE_FLAGS="$NUMJOBS"
+# Set the following variable to empty. =0 does not work.
+export MOZ_REQUIRE_SIGNING=
+export MOZBUILD_STATE_PATH="$TMP/thunderbird-$RELEASEVER/.mozbuild"
+
+# Clear some variables that could break the build
+unset DBUS_SESSION_BUS_ADDRESS ORBIT_SOCKETDIR SESSION_MANAGER \
+ XDG_SESSION_COOKIE XAUTHORITY MAKEFLAGS
+
+# Assemble our .mozconfig:
+echo > .mozconfig
+
+# Tell .mozconfig about the selected compiler:
+echo "export CC=\"${CC}\"" >> .mozconfig
+echo "export CXX=\"${CXX}\"" >> .mozconfig
+
+# Mozilla devs enforce using an objdir for building
+# https://developer.mozilla.org/en/Configuring_Build_Options#Building_with_an_objdir
+mkdir obj
+echo "mk_add_options MOZ_OBJDIR=$(pwd)/obj" >> .mozconfig
+# This directory is also needed or the build will fail:
+mkdir -p mozilla/obj
+
+if [ "$COMPILE_X86_UNDER_X86_64" = "true" ]; then
+ # Compile for i686 under an x86_64 kernel:
+ echo "ac_add_options --host=i686-pc-linux-gnu" >> .mozconfig
+ echo "ac_add_options --target=i686-pc-linux-gnu" >> .mozconfig
+fi
+
+# Add the $OPTIONS above to .mozconfig:
+for option in $OPTIONS; do echo "ac_add_options $option" >> .mozconfig; done
+
+# Do a standard build:
+./mach build || exit 1
+./mach buildsymbols || exit 1
+DESTDIR=$PKG ./mach install || exit 1
+
+# Strip binaries:
+find $PKG | xargs file | grep -e "executable" -e "shared object" | grep ELF | cut -f 1 -d : | xargs strip --strip-unneeded 2> /dev/null
+
+## Clean up the build time dependencies:
+#rm -rf $TMP/mozilla-thunderbird-build-deps
+
+# We don't need these (just symlinks anyway):
+rm -rf $PKG/usr/lib${LIBDIRSUFFIX}/thunderbird-devel-$RELEASEVER
+
+# Nor these:
+rm -rf $PKG/usr/include
+
+# Thunderbird 3.x cruft?
+# If we still need something like this (and you know what we need :), let me know.
+#( cd $PKG/usr/lib${LIBDIRSUFFIX}/thunderbird-$VERSION
+# cp -a defaults/profile/mimeTypes.rdf defaults/profile/mimeTypes.rdf.orig
+# zcat $CWD/mimeTypes.rdf > defaults/profile/mimeTypes.rdf || exit 1
+#) || exit 1
+
+mkdir -p $PKG/usr/lib${LIBDIRSUFFIX}/mozilla/plugins
+mkdir -p $PKG/usr/share/applications
+cat $CWD/mozilla-thunderbird.desktop > $PKG/usr/share/applications/mozilla-thunderbird.desktop
+mkdir -p $PKG/usr/share/pixmaps
+# Symlinked below.
+#cat $CWD/thunderbird.png > $PKG/usr/share/pixmaps/thunderbird.png
+
+# These files/directories are usually created if Thunderbird is run as root,
+# which on many systems might (and possibly should) be never. Therefore, if we
+# don't see them we'll put stubs in place to prevent startup errors.
+( cd $PKG/usr/lib${LIBDIRSUFFIX}/thunderbird-$RELEASEVER
+ if [ -d extensions/talkback\@mozilla.org ]; then
+ if [ ! -r extensions/talkback\@mozilla.org/chrome.manifest ]; then
+ echo > extensions/talkback\@mozilla.org/chrome.manifest
+ fi
+ fi
+ if [ ! -d updates ]; then
+ mkdir -p updates/0
+ fi
+)
+
+# Need some default icons in the right place:
+for i in 16 22 24 32 48 256; do
+ install -m 0644 -D comm/mail/branding/thunderbird/default${i}.png \
+ $PKG/usr/share/icons/hicolor/${i}x${i}/apps/thunderbird.png
+done
+mkdir -p $PKG/usr/share/pixmaps
+( cd $PKG/usr/share/pixmaps ; ln -sf /usr/share/icons/hicolor/256x256/apps/thunderbird.png . )
+mkdir -p $PKG/usr/lib$LIBDIRSUFFIX/thunderbird-$RELEASEVER/chrome/icons/default
+install -m 644 other-licenses/branding/thunderbird/mailicon16.png \
+ $PKG/usr/lib$LIBDIRSUFFIX/thunderbird-$RELEASEVER/icons/
+install -m 644 other-licenses/branding/thunderbird/mailicon16.png \
+ $PKG/usr/lib$LIBDIRSUFFIX/thunderbird-$RELEASEVER/chrome/icons/default/
+
+# Copy over the LICENSE
+install -p -c -m 644 LICENSE $PKG/usr/lib${LIBDIRSUFFIX}/thunderbird-$RELEASEVER/
+
+# If MOZ_ALLOW_DOWNGRADE=YES, replace the /usr/bin/thunderbird symlink with a
+# shell script that sets the MOZ_ALLOW_DOWNGRADE=1 environment variable so
+# that a detected downgrade does not reset the user profile:
+if [ "$MOZ_ALLOW_DOWNGRADE" = "YES" ]; then
+ rm -f $PKG/usr/bin/thunderbird
+ cat << EOF > $PKG/usr/bin/thunderbird
+#!/bin/sh
+#
+# Shell script to start Mozilla Thunderbird.
+#
+# Don't reset the user profile on a detected downgrade:
+export MOZ_ALLOW_DOWNGRADE=1
+
+# Start Thunderbird:
+exec /usr/lib${LIBDIRSUFFIX}/thunderbird/thunderbird "\$@"
+EOF
+ chown root:root $PKG/usr/bin/thunderbird
+ chmod 755 $PKG/usr/bin/thunderbird
+fi
+
+# Fix duplicate binary, https://bugzilla.mozilla.org/show_bug.cgi?id=658850
+( cd $PKG/usr/lib$LIBDIRSUFFIX/thunderbird
+ if cmp thunderbird thunderbird-bin ; then
+ ln -sf thunderbird-bin thunderbird
+ fi
+)
+
+mkdir $PKG/install
+cat $CWD/slack-desc > $PKG/install/slack-desc
+
+cd $PKG
+if [ -z $MOZLOCALIZE ]; then
+ /sbin/makepkg -l y -c n $TMP/mozilla-thunderbird-$VERSION-$ARCH-$BUILD.txz
+else
+ /sbin/makepkg -l y -c n $TMP/mozilla-thunderbird-$VERSION-$ARCH-${BUILD}_$MOZLOCALIZE.txz
+fi
diff --git a/patches/source/mozilla-thunderbird/mozilla-thunderbird.desktop b/patches/source/mozilla-thunderbird/mozilla-thunderbird.desktop
new file mode 100644
index 000000000..0f85ecbe1
--- /dev/null
+++ b/patches/source/mozilla-thunderbird/mozilla-thunderbird.desktop
@@ -0,0 +1,84 @@
+[Desktop Entry]
+Encoding=UTF-8
+Exec=thunderbird
+Icon=/usr/share/pixmaps/thunderbird.png
+Type=Application
+Categories=Application;Network;
+Name=Thunderbird
+Name[bn]=থাণ্ডারবার্ড
+Name[eo]=Mozilo Tondrobirdo
+Name[fi]=Mozilla Thunderbird
+Name[pa]=ਥੰਡਰਬਰਡ
+Name[tg]=Паррандаи бало
+GenericName=Mail Client
+GenericName[af]=Pos Kliënt
+GenericName[ar]=البريد الألكتروني
+GenericName[az]=Poçt Alıcısı
+GenericName[be]=Паштовы кліент
+GenericName[bg]=Пощенски клиент
+GenericName[bn]=ইমেইল ক্লায়েন্ট
+GenericName[br]=Arval postel
+GenericName[bs]=Program za čitanje elektronske pošte
+GenericName[ca]=Client de correu electrònic
+GenericName[cs]=Klient pro čtení elektronické pošty
+GenericName[cy]=Dibynnydd Ebost
+GenericName[da]=E-mail-klient
+GenericName[de]=E-Mail-Programm
+GenericName[el]=Πελάτης mail
+GenericName[eo]=Legi kaj sendi retpoŝton
+GenericName[es]=Cliente de correo electrónico
+GenericName[et]=Meiliklient
+GenericName[eu]=Posta bezeroa
+GenericName[fa]=کارگیر پست الکترونیکی
+GenericName[fi]=Sähköpostiohjelma
+GenericName[fo]=Postforrit
+GenericName[fr]=Logiciel de messagerie électronique
+GenericName[ga]=Cliant Ríomhphoist
+GenericName[gl]=Cliente de correo
+GenericName[he]=תוכנית דואר
+GenericName[hi]=डाकिया
+GenericName[hr]=Program za čitanje elektronske pošte
+GenericName[hu]=Levelezőprogram
+GenericName[id]=Klien Mail
+GenericName[is]=Póstforrit
+GenericName[it]=Programma di posta elettronica
+GenericName[ja]=メールクライアント
+GenericName[ko]=편지를 주고 받는 프로그램
+GenericName[lo]=ໄຄແເອັນຈົດຫມາຍເອເລັກໂຕນິກ
+GenericName[lt]=Pašto klientas
+GenericName[lv]=Pasta Klients
+GenericName[mk]=Програма за електронска пошта
+GenericName[mn]=Э-Захиа-Програм
+GenericName[mt]=Klijent tal-imejl
+GenericName[nb]=E-postklient
+GenericName[nds]=Mailprogramm
+GenericName[nl]=E-mailclient
+GenericName[nn]=Lesing og sending av e-post
+GenericName[nso]=Moreki wa Poso
+GenericName[oc]=Programari de correu electrònic
+GenericName[pa]=ਪੱਤਰ ਕਲਾਂਇਟ
+GenericName[pl]=Program do wysyłania i odbierania poczty elektronicznej
+GenericName[pt]=Client de E-mail
+GenericName[pt_BR]=Cliente de E-mail
+GenericName[ro]=Program de poştă electronică
+GenericName[ru]=Клиент электронной почты
+GenericName[se]=Boastaprográmma
+GenericName[sk]=Klient elektronickej pošty
+GenericName[sl]=Program za e-pošto
+GenericName[sr]=Програм за e-пошту
+GenericName[sr@Latn]=Program za e-poštu
+GenericName[ss]=Likhasimende leliposi
+GenericName[sv]=E-postklient
+GenericName[ta]=அஞ்சல் உறுப்பினர்
+GenericName[tg]=Коргири почтаи эллектроникӣ
+GenericName[th]=ไคลเอนต์จดหมายอิเล็กทรอนิกส์
+GenericName[tr]=Posta İstemcisi
+GenericName[uk]=Клієнт електронної пошти
+GenericName[uz]=Хат-хабар клиенти
+GenericName[ven]=Mushumisani na poso
+GenericName[wa]=Cliyint d' emilaedje
+GenericName[xh]=Umxhasi Weposi
+GenericName[zh_CN]=邮件程序
+GenericName[zh_TW]=郵件處理程式
+GenericName[zu]=Umxhasi weposi
+X-KDE-StartupNotify=true
diff --git a/patches/source/mozilla-thunderbird/slack-desc b/patches/source/mozilla-thunderbird/slack-desc
new file mode 100644
index 000000000..4c8b4f063
--- /dev/null
+++ b/patches/source/mozilla-thunderbird/slack-desc
@@ -0,0 +1,19 @@
+# HOW TO EDIT THIS FILE:
+# The "handy ruler" below makes it easier to edit a package description. Line
+# up the first '|' above the ':' following the base package name, and the '|' on
+# the right side marks the last column you can put a character in. You must make
+# exactly 11 lines for the formatting to be correct. It's also customary to
+# leave one space after the ':'.
+
+ |-----handy-ruler------------------------------------------------------|
+mozilla-thunderbird: mozilla-thunderbird (Mozilla Thunderbird mail application)
+mozilla-thunderbird:
+mozilla-thunderbird: Mozilla Thunderbird is a redesign of the Mozilla mail component
+mozilla-thunderbird: written using the XUL user interface language. Thunderbird makes
+mozilla-thunderbird: emailing safer, faster, and easier than ever before with the
+mozilla-thunderbird: industry's best implementations of features such as intelligent spam
+mozilla-thunderbird: filters, built-in RSS reader, quick search, and much more.
+mozilla-thunderbird:
+mozilla-thunderbird: Homepage: http://www.mozilla.org/projects/thunderbird/
+mozilla-thunderbird:
+mozilla-thunderbird:
diff --git a/patches/source/mozilla-thunderbird/tb.ui.scrollToClick.diff b/patches/source/mozilla-thunderbird/tb.ui.scrollToClick.diff
new file mode 100644
index 000000000..3997ee633
--- /dev/null
+++ b/patches/source/mozilla-thunderbird/tb.ui.scrollToClick.diff
@@ -0,0 +1,12 @@
+--- ./modules/libpref/init/all.js.orig 2019-08-26 16:32:16.000000000 -0500
++++ ./modules/libpref/init/all.js 2019-08-27 11:34:41.749716932 -0500
+@@ -258,6 +258,9 @@
+ // If true, all popups won't hide automatically on blur
+ pref("ui.popup.disable_autohide", false);
+
++// Default to GTK+ v2 type scrolling:
++pref("ui.scrollToClick", 0);
++
+ #ifdef XP_MACOSX
+ pref("ui.touchbar.layout", "Back,Forward,Reload,OpenLocation,NewTab,Share");
+ #endif
diff --git a/recompress.sh b/recompress.sh
index e912d2b96..fe2aa527c 100755
--- a/recompress.sh
+++ b/recompress.sh
@@ -1161,6 +1161,18 @@ gzip ./source/x/ibus/doinst.sh
gzip ./source/x/ibus/emoji-test.txt
gzip ./source/x/xcm/xcm.udev.rules.diff
gzip ./source/x/libva/doinst.sh
+gzip ./patches/source/mozilla-thunderbird/autoconf/autoconf-2.13-consolidated_fixes-1.patch
+gzip ./patches/source/mozilla-thunderbird/build-deps/autoconf/autoconf-2.13-consolidated_fixes-1.patch
+gzip ./patches/source/mozilla-thunderbird/tb.ui.scrollToClick.diff
+gzip ./patches/source/mozilla-thunderbird/gkrust.a.no.networking.check.diff
+gzip ./patches/source/at/doinst.sh
+gzip ./patches/source/mozilla-firefox/firefox.moz_plugin_path.diff
+gzip ./patches/source/mozilla-firefox/ff.ui.scrollToClick.diff
+gzip ./patches/source/mozilla-firefox/build-deps/autoconf/autoconf-2.13-consolidated_fixes-1.patch
+gzip ./patches/source/mozilla-firefox/mimeTypes.rdf
+gzip ./patches/source/mozilla-firefox/mozilla-firefox-mimeTypes-fix.diff
+gzip ./patches/source/mozilla-firefox/0027-LTO-Only-enable-LTO-for-Rust-when-complete-build-use.patch
+gzip ./patches/source/mozilla-firefox/gkrust.a.no.networking.check.diff
gzip ./pasture/source/php/php-fpm.conf.diff
gzip ./pasture/source/php/doinst.sh
gzip ./pasture/source/php/PHP-5.6.31-OpenSSL-1.1.0-compatibility-20170801.patch