summaryrefslogtreecommitdiffstats
diff options
context:
space:
mode:
author Patrick J Volkerding <volkerdi@slackware.com>2022-10-18 20:29:54 +0000
committer Eric Hameleers <alien@slackware.com>2022-10-19 07:00:56 +0200
commitf34245422381bb419e2dbe85faec96ffd1789295 (patch)
tree2d36f2101fd29bf57894f2cce52c07ff7040580b
parent717971ecd65b6255712f5352cbd58ee028f32f1b (diff)
downloadcurrent-f34245422381bb419e2dbe85faec96ffd1789295.tar.gz
current-f34245422381bb419e2dbe85faec96ffd1789295.tar.xz
Tue Oct 18 20:29:54 UTC 202220221018202954
ap/vim-9.0.0790-x86_64-1.txz: Upgraded. d/ccache-4.7-x86_64-1.txz: Upgraded. d/git-2.38.1-x86_64-1.txz: Upgraded. This release fixes two security issues: * CVE-2022-39253: When relying on the `--local` clone optimization, Git dereferences symbolic links in the source repository before creating hardlinks (or copies) of the dereferenced link in the destination repository. This can lead to surprising behavior where arbitrary files are present in a repository's `$GIT_DIR` when cloning from a malicious repository. Git will no longer dereference symbolic links via the `--local` clone mechanism, and will instead refuse to clone repositories that have symbolic links present in the `$GIT_DIR/objects` directory. Additionally, the value of `protocol.file.allow` is changed to be "user" by default. * CVE-2022-39260: An overly-long command string given to `git shell` can result in overflow in `split_cmdline()`, leading to arbitrary heap writes and remote code execution when `git shell` is exposed and the directory `$HOME/git-shell-commands` exists. `git shell` is taught to refuse interactive commands that are longer than 4MiB in size. `split_cmdline()` is hardened to reject inputs larger than 2GiB. For more information, see: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-39253 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-39260 (* Security fix *) kde/bluedevil-5.26.1-x86_64-1.txz: Upgraded. kde/breeze-5.26.1-x86_64-1.txz: Upgraded. kde/breeze-grub-5.26.1-x86_64-1.txz: Upgraded. kde/breeze-gtk-5.26.1-x86_64-1.txz: Upgraded. kde/drkonqi-5.26.1-x86_64-1.txz: Upgraded. kde/kactivitymanagerd-5.26.1-x86_64-1.txz: Upgraded. kde/kde-cli-tools-5.26.1-x86_64-1.txz: Upgraded. kde/kde-gtk-config-5.26.1-x86_64-1.txz: Upgraded. kde/kdecoration-5.26.1-x86_64-1.txz: Upgraded. kde/kdeplasma-addons-5.26.1-x86_64-1.txz: Upgraded. kde/kgamma5-5.26.1-x86_64-1.txz: Upgraded. kde/khotkeys-5.26.1-x86_64-1.txz: Upgraded. kde/kinfocenter-5.26.1-x86_64-1.txz: Upgraded. kde/kmenuedit-5.26.1-x86_64-1.txz: Upgraded. kde/kpipewire-5.26.1-x86_64-1.txz: Upgraded. kde/kscreen-5.26.1-x86_64-1.txz: Upgraded. kde/kscreenlocker-5.26.1-x86_64-1.txz: Upgraded. kde/ksshaskpass-5.26.1-x86_64-1.txz: Upgraded. kde/ksystemstats-5.26.1-x86_64-1.txz: Upgraded. kde/kwallet-pam-5.26.1-x86_64-1.txz: Upgraded. kde/kwayland-integration-5.26.1-x86_64-1.txz: Upgraded. kde/kwin-5.26.1-x86_64-1.txz: Upgraded. kde/kwrited-5.26.1-x86_64-1.txz: Upgraded. kde/layer-shell-qt-5.26.1-x86_64-1.txz: Upgraded. kde/libkscreen-5.26.1-x86_64-1.txz: Upgraded. kde/libksysguard-5.26.1-x86_64-1.txz: Upgraded. kde/milou-5.26.1-x86_64-1.txz: Upgraded. kde/oxygen-5.26.1-x86_64-1.txz: Upgraded. kde/oxygen-sounds-5.26.1-x86_64-1.txz: Upgraded. kde/plasma-browser-integration-5.26.1-x86_64-1.txz: Upgraded. kde/plasma-desktop-5.26.1-x86_64-1.txz: Upgraded. kde/plasma-disks-5.26.1-x86_64-1.txz: Upgraded. kde/plasma-firewall-5.26.1-x86_64-1.txz: Upgraded. kde/plasma-integration-5.26.1-x86_64-1.txz: Upgraded. kde/plasma-nm-5.26.1-x86_64-1.txz: Upgraded. kde/plasma-pa-5.26.1-x86_64-1.txz: Upgraded. kde/plasma-sdk-5.26.1-x86_64-1.txz: Upgraded. kde/plasma-systemmonitor-5.26.1-x86_64-1.txz: Upgraded. kde/plasma-vault-5.26.1-x86_64-1.txz: Upgraded. kde/plasma-workspace-5.26.1-x86_64-1.txz: Upgraded. kde/plasma-workspace-wallpapers-5.26.1-x86_64-1.txz: Upgraded. kde/polkit-kde-agent-1-5.26.1-x86_64-1.txz: Upgraded. kde/powerdevil-5.26.1-x86_64-1.txz: Upgraded. kde/qqc2-breeze-style-5.26.1-x86_64-1.txz: Upgraded. kde/sddm-kcm-5.26.1-x86_64-1.txz: Upgraded. kde/systemsettings-5.26.1-x86_64-1.txz: Upgraded. kde/xdg-desktop-portal-kde-5.26.1-x86_64-1.txz: Upgraded. l/libical-3.0.16-x86_64-1.txz: Upgraded. l/nodejs-19.0.0-x86_64-1.txz: Upgraded. n/NetworkManager-1.40.2-x86_64-1.txz: Upgraded. n/whois-5.5.14-x86_64-1.txz: Upgraded. x/libXmu-1.1.4-x86_64-1.txz: Upgraded. x/libXpresent-1.0.1-x86_64-1.txz: Upgraded. x/libpciaccess-0.17-x86_64-1.txz: Upgraded. x/libxkbfile-1.1.1-x86_64-1.txz: Upgraded. x/libxshmfence-1.3.1-x86_64-1.txz: Upgraded. x/pixman-0.42.0-x86_64-1.txz: Upgraded. x/xcb-util-cursor-0.1.4-x86_64-1.txz: Upgraded. xap/mozilla-firefox-106.0-x86_64-1.txz: Upgraded. This update contains security fixes and improvements. For more information, see: https://www.mozilla.org/en-US/firefox/106.0/releasenotes/ https://www.mozilla.org/security/advisories/mfsa2022-44/ https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-42927 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-42928 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-42929 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-42930 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-42931 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-42932 (* Security fix *) xap/vim-gvim-9.0.0790-x86_64-1.txz: Upgraded.
-rw-r--r--ChangeLog.rss113
-rw-r--r--ChangeLog.txt101
-rw-r--r--FILELIST.TXT732
-rw-r--r--source/x/x11/build/libXmu2
-rw-r--r--source/x/x11/build/libXpresent2
-rw-r--r--source/x/x11/build/libpciaccess2
-rw-r--r--source/x/x11/build/libxkbfile2
-rw-r--r--source/x/x11/build/libxshmfence2
-rw-r--r--source/x/x11/build/pixman2
-rw-r--r--source/x/x11/build/xcb-util-cursor2
10 files changed, 585 insertions, 375 deletions
diff --git a/ChangeLog.rss b/ChangeLog.rss
index eeeda9433..ea49e56f3 100644
--- a/ChangeLog.rss
+++ b/ChangeLog.rss
@@ -11,10 +11,119 @@
<description>Tracking Slackware development in git.</description>
<language>en-us</language>
<id xmlns="http://www.w3.org/2005/Atom">urn:uuid:c964f45e-6732-11e8-bbe5-107b4450212f</id>
- <pubDate>Mon, 17 Oct 2022 19:31:45 GMT</pubDate>
- <lastBuildDate>Tue, 18 Oct 2022 05:00:16 GMT</lastBuildDate>
+ <pubDate>Tue, 18 Oct 2022 20:29:54 GMT</pubDate>
+ <lastBuildDate>Wed, 19 Oct 2022 05:00:54 GMT</lastBuildDate>
<generator>maintain_current_git.sh v 1.17</generator>
<item>
+ <title>Tue, 18 Oct 2022 20:29:54 GMT</title>
+ <pubDate>Tue, 18 Oct 2022 20:29:54 GMT</pubDate>
+ <link>https://git.slackware.nl/current/tag/?h=20221018202954</link>
+ <guid isPermaLink="false">20221018202954</guid>
+ <description>
+ <![CDATA[<pre>
+ap/vim-9.0.0790-x86_64-1.txz: Upgraded.
+d/ccache-4.7-x86_64-1.txz: Upgraded.
+d/git-2.38.1-x86_64-1.txz: Upgraded.
+ This release fixes two security issues:
+ * CVE-2022-39253:
+ When relying on the `--local` clone optimization, Git dereferences
+ symbolic links in the source repository before creating hardlinks
+ (or copies) of the dereferenced link in the destination repository.
+ This can lead to surprising behavior where arbitrary files are
+ present in a repository's `$GIT_DIR` when cloning from a malicious
+ repository.
+ Git will no longer dereference symbolic links via the `--local`
+ clone mechanism, and will instead refuse to clone repositories that
+ have symbolic links present in the `$GIT_DIR/objects` directory.
+ Additionally, the value of `protocol.file.allow` is changed to be
+ "user" by default.
+ * CVE-2022-39260:
+ An overly-long command string given to `git shell` can result in
+ overflow in `split_cmdline()`, leading to arbitrary heap writes and
+ remote code execution when `git shell` is exposed and the directory
+ `$HOME/git-shell-commands` exists.
+ `git shell` is taught to refuse interactive commands that are
+ longer than 4MiB in size. `split_cmdline()` is hardened to reject
+ inputs larger than 2GiB.
+ For more information, see:
+ https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-39253
+ https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-39260
+ (* Security fix *)
+kde/bluedevil-5.26.1-x86_64-1.txz: Upgraded.
+kde/breeze-5.26.1-x86_64-1.txz: Upgraded.
+kde/breeze-grub-5.26.1-x86_64-1.txz: Upgraded.
+kde/breeze-gtk-5.26.1-x86_64-1.txz: Upgraded.
+kde/drkonqi-5.26.1-x86_64-1.txz: Upgraded.
+kde/kactivitymanagerd-5.26.1-x86_64-1.txz: Upgraded.
+kde/kde-cli-tools-5.26.1-x86_64-1.txz: Upgraded.
+kde/kde-gtk-config-5.26.1-x86_64-1.txz: Upgraded.
+kde/kdecoration-5.26.1-x86_64-1.txz: Upgraded.
+kde/kdeplasma-addons-5.26.1-x86_64-1.txz: Upgraded.
+kde/kgamma5-5.26.1-x86_64-1.txz: Upgraded.
+kde/khotkeys-5.26.1-x86_64-1.txz: Upgraded.
+kde/kinfocenter-5.26.1-x86_64-1.txz: Upgraded.
+kde/kmenuedit-5.26.1-x86_64-1.txz: Upgraded.
+kde/kpipewire-5.26.1-x86_64-1.txz: Upgraded.
+kde/kscreen-5.26.1-x86_64-1.txz: Upgraded.
+kde/kscreenlocker-5.26.1-x86_64-1.txz: Upgraded.
+kde/ksshaskpass-5.26.1-x86_64-1.txz: Upgraded.
+kde/ksystemstats-5.26.1-x86_64-1.txz: Upgraded.
+kde/kwallet-pam-5.26.1-x86_64-1.txz: Upgraded.
+kde/kwayland-integration-5.26.1-x86_64-1.txz: Upgraded.
+kde/kwin-5.26.1-x86_64-1.txz: Upgraded.
+kde/kwrited-5.26.1-x86_64-1.txz: Upgraded.
+kde/layer-shell-qt-5.26.1-x86_64-1.txz: Upgraded.
+kde/libkscreen-5.26.1-x86_64-1.txz: Upgraded.
+kde/libksysguard-5.26.1-x86_64-1.txz: Upgraded.
+kde/milou-5.26.1-x86_64-1.txz: Upgraded.
+kde/oxygen-5.26.1-x86_64-1.txz: Upgraded.
+kde/oxygen-sounds-5.26.1-x86_64-1.txz: Upgraded.
+kde/plasma-browser-integration-5.26.1-x86_64-1.txz: Upgraded.
+kde/plasma-desktop-5.26.1-x86_64-1.txz: Upgraded.
+kde/plasma-disks-5.26.1-x86_64-1.txz: Upgraded.
+kde/plasma-firewall-5.26.1-x86_64-1.txz: Upgraded.
+kde/plasma-integration-5.26.1-x86_64-1.txz: Upgraded.
+kde/plasma-nm-5.26.1-x86_64-1.txz: Upgraded.
+kde/plasma-pa-5.26.1-x86_64-1.txz: Upgraded.
+kde/plasma-sdk-5.26.1-x86_64-1.txz: Upgraded.
+kde/plasma-systemmonitor-5.26.1-x86_64-1.txz: Upgraded.
+kde/plasma-vault-5.26.1-x86_64-1.txz: Upgraded.
+kde/plasma-workspace-5.26.1-x86_64-1.txz: Upgraded.
+kde/plasma-workspace-wallpapers-5.26.1-x86_64-1.txz: Upgraded.
+kde/polkit-kde-agent-1-5.26.1-x86_64-1.txz: Upgraded.
+kde/powerdevil-5.26.1-x86_64-1.txz: Upgraded.
+kde/qqc2-breeze-style-5.26.1-x86_64-1.txz: Upgraded.
+kde/sddm-kcm-5.26.1-x86_64-1.txz: Upgraded.
+kde/systemsettings-5.26.1-x86_64-1.txz: Upgraded.
+kde/xdg-desktop-portal-kde-5.26.1-x86_64-1.txz: Upgraded.
+l/libical-3.0.16-x86_64-1.txz: Upgraded.
+l/nodejs-19.0.0-x86_64-1.txz: Upgraded.
+n/NetworkManager-1.40.2-x86_64-1.txz: Upgraded.
+n/whois-5.5.14-x86_64-1.txz: Upgraded.
+x/libXmu-1.1.4-x86_64-1.txz: Upgraded.
+x/libXpresent-1.0.1-x86_64-1.txz: Upgraded.
+x/libpciaccess-0.17-x86_64-1.txz: Upgraded.
+x/libxkbfile-1.1.1-x86_64-1.txz: Upgraded.
+x/libxshmfence-1.3.1-x86_64-1.txz: Upgraded.
+x/pixman-0.42.0-x86_64-1.txz: Upgraded.
+x/xcb-util-cursor-0.1.4-x86_64-1.txz: Upgraded.
+xap/mozilla-firefox-106.0-x86_64-1.txz: Upgraded.
+ This update contains security fixes and improvements.
+ For more information, see:
+ https://www.mozilla.org/en-US/firefox/106.0/releasenotes/
+ https://www.mozilla.org/security/advisories/mfsa2022-44/
+ https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-42927
+ https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-42928
+ https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-42929
+ https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-42930
+ https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-42931
+ https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-42932
+ (* Security fix *)
+xap/vim-gvim-9.0.0790-x86_64-1.txz: Upgraded.
+ </pre>]]>
+ </description>
+ </item>
+ <item>
<title>Mon, 17 Oct 2022 19:31:45 GMT</title>
<pubDate>Mon, 17 Oct 2022 19:31:45 GMT</pubDate>
<link>https://git.slackware.nl/current/tag/?h=20221017193145</link>
diff --git a/ChangeLog.txt b/ChangeLog.txt
index c4f4fb435..e0dd39c16 100644
--- a/ChangeLog.txt
+++ b/ChangeLog.txt
@@ -1,3 +1,104 @@
+Tue Oct 18 20:29:54 UTC 2022
+ap/vim-9.0.0790-x86_64-1.txz: Upgraded.
+d/ccache-4.7-x86_64-1.txz: Upgraded.
+d/git-2.38.1-x86_64-1.txz: Upgraded.
+ This release fixes two security issues:
+ * CVE-2022-39253:
+ When relying on the `--local` clone optimization, Git dereferences
+ symbolic links in the source repository before creating hardlinks
+ (or copies) of the dereferenced link in the destination repository.
+ This can lead to surprising behavior where arbitrary files are
+ present in a repository's `$GIT_DIR` when cloning from a malicious
+ repository.
+ Git will no longer dereference symbolic links via the `--local`
+ clone mechanism, and will instead refuse to clone repositories that
+ have symbolic links present in the `$GIT_DIR/objects` directory.
+ Additionally, the value of `protocol.file.allow` is changed to be
+ "user" by default.
+ * CVE-2022-39260:
+ An overly-long command string given to `git shell` can result in
+ overflow in `split_cmdline()`, leading to arbitrary heap writes and
+ remote code execution when `git shell` is exposed and the directory
+ `$HOME/git-shell-commands` exists.
+ `git shell` is taught to refuse interactive commands that are
+ longer than 4MiB in size. `split_cmdline()` is hardened to reject
+ inputs larger than 2GiB.
+ For more information, see:
+ https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-39253
+ https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-39260
+ (* Security fix *)
+kde/bluedevil-5.26.1-x86_64-1.txz: Upgraded.
+kde/breeze-5.26.1-x86_64-1.txz: Upgraded.
+kde/breeze-grub-5.26.1-x86_64-1.txz: Upgraded.
+kde/breeze-gtk-5.26.1-x86_64-1.txz: Upgraded.
+kde/drkonqi-5.26.1-x86_64-1.txz: Upgraded.
+kde/kactivitymanagerd-5.26.1-x86_64-1.txz: Upgraded.
+kde/kde-cli-tools-5.26.1-x86_64-1.txz: Upgraded.
+kde/kde-gtk-config-5.26.1-x86_64-1.txz: Upgraded.
+kde/kdecoration-5.26.1-x86_64-1.txz: Upgraded.
+kde/kdeplasma-addons-5.26.1-x86_64-1.txz: Upgraded.
+kde/kgamma5-5.26.1-x86_64-1.txz: Upgraded.
+kde/khotkeys-5.26.1-x86_64-1.txz: Upgraded.
+kde/kinfocenter-5.26.1-x86_64-1.txz: Upgraded.
+kde/kmenuedit-5.26.1-x86_64-1.txz: Upgraded.
+kde/kpipewire-5.26.1-x86_64-1.txz: Upgraded.
+kde/kscreen-5.26.1-x86_64-1.txz: Upgraded.
+kde/kscreenlocker-5.26.1-x86_64-1.txz: Upgraded.
+kde/ksshaskpass-5.26.1-x86_64-1.txz: Upgraded.
+kde/ksystemstats-5.26.1-x86_64-1.txz: Upgraded.
+kde/kwallet-pam-5.26.1-x86_64-1.txz: Upgraded.
+kde/kwayland-integration-5.26.1-x86_64-1.txz: Upgraded.
+kde/kwin-5.26.1-x86_64-1.txz: Upgraded.
+kde/kwrited-5.26.1-x86_64-1.txz: Upgraded.
+kde/layer-shell-qt-5.26.1-x86_64-1.txz: Upgraded.
+kde/libkscreen-5.26.1-x86_64-1.txz: Upgraded.
+kde/libksysguard-5.26.1-x86_64-1.txz: Upgraded.
+kde/milou-5.26.1-x86_64-1.txz: Upgraded.
+kde/oxygen-5.26.1-x86_64-1.txz: Upgraded.
+kde/oxygen-sounds-5.26.1-x86_64-1.txz: Upgraded.
+kde/plasma-browser-integration-5.26.1-x86_64-1.txz: Upgraded.
+kde/plasma-desktop-5.26.1-x86_64-1.txz: Upgraded.
+kde/plasma-disks-5.26.1-x86_64-1.txz: Upgraded.
+kde/plasma-firewall-5.26.1-x86_64-1.txz: Upgraded.
+kde/plasma-integration-5.26.1-x86_64-1.txz: Upgraded.
+kde/plasma-nm-5.26.1-x86_64-1.txz: Upgraded.
+kde/plasma-pa-5.26.1-x86_64-1.txz: Upgraded.
+kde/plasma-sdk-5.26.1-x86_64-1.txz: Upgraded.
+kde/plasma-systemmonitor-5.26.1-x86_64-1.txz: Upgraded.
+kde/plasma-vault-5.26.1-x86_64-1.txz: Upgraded.
+kde/plasma-workspace-5.26.1-x86_64-1.txz: Upgraded.
+kde/plasma-workspace-wallpapers-5.26.1-x86_64-1.txz: Upgraded.
+kde/polkit-kde-agent-1-5.26.1-x86_64-1.txz: Upgraded.
+kde/powerdevil-5.26.1-x86_64-1.txz: Upgraded.
+kde/qqc2-breeze-style-5.26.1-x86_64-1.txz: Upgraded.
+kde/sddm-kcm-5.26.1-x86_64-1.txz: Upgraded.
+kde/systemsettings-5.26.1-x86_64-1.txz: Upgraded.
+kde/xdg-desktop-portal-kde-5.26.1-x86_64-1.txz: Upgraded.
+l/libical-3.0.16-x86_64-1.txz: Upgraded.
+l/nodejs-19.0.0-x86_64-1.txz: Upgraded.
+n/NetworkManager-1.40.2-x86_64-1.txz: Upgraded.
+n/whois-5.5.14-x86_64-1.txz: Upgraded.
+x/libXmu-1.1.4-x86_64-1.txz: Upgraded.
+x/libXpresent-1.0.1-x86_64-1.txz: Upgraded.
+x/libpciaccess-0.17-x86_64-1.txz: Upgraded.
+x/libxkbfile-1.1.1-x86_64-1.txz: Upgraded.
+x/libxshmfence-1.3.1-x86_64-1.txz: Upgraded.
+x/pixman-0.42.0-x86_64-1.txz: Upgraded.
+x/xcb-util-cursor-0.1.4-x86_64-1.txz: Upgraded.
+xap/mozilla-firefox-106.0-x86_64-1.txz: Upgraded.
+ This update contains security fixes and improvements.
+ For more information, see:
+ https://www.mozilla.org/en-US/firefox/106.0/releasenotes/
+ https://www.mozilla.org/security/advisories/mfsa2022-44/
+ https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-42927
+ https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-42928
+ https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-42929
+ https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-42930
+ https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-42931
+ https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-42932
+ (* Security fix *)
+xap/vim-gvim-9.0.0790-x86_64-1.txz: Upgraded.
++--------------------------+
Mon Oct 17 19:31:45 UTC 2022
l/libqalculate-4.4.0-x86_64-1.txz: Upgraded.
l/netpbm-11.00.01-x86_64-1.txz: Upgraded.
diff --git a/FILELIST.TXT b/FILELIST.TXT
index ad775254c..6b7ef8a09 100644
--- a/FILELIST.TXT
+++ b/FILELIST.TXT
@@ -1,20 +1,20 @@
-Mon Oct 17 19:35:44 UTC 2022
+Tue Oct 18 20:38:22 UTC 2022
Here is the file list for this directory. If you are using a
mirror site and find missing or extra files in the disk
subdirectories, please have the archive administrator refresh
the mirror.
-drwxr-xr-x 12 root root 4096 2022-10-17 19:31 .
+drwxr-xr-x 12 root root 4096 2022-10-18 20:29 .
-rw-r--r-- 1 root root 5767 2022-02-02 22:44 ./ANNOUNCE.15.0
-rw-r--r-- 1 root root 16617 2022-02-02 23:27 ./CHANGES_AND_HINTS.TXT
--rw-r--r-- 1 root root 1104413 2022-10-17 00:49 ./CHECKSUMS.md5
--rw-r--r-- 1 root root 163 2022-10-17 00:49 ./CHECKSUMS.md5.asc
+-rw-r--r-- 1 root root 1104642 2022-10-17 19:36 ./CHECKSUMS.md5
+-rw-r--r-- 1 root root 163 2022-10-17 19:36 ./CHECKSUMS.md5.asc
-rw-r--r-- 1 root root 17976 1994-06-10 02:28 ./COPYING
-rw-r--r-- 1 root root 35147 2007-06-30 04:21 ./COPYING3
-rw-r--r-- 1 root root 19573 2016-06-23 20:08 ./COPYRIGHT.TXT
-rw-r--r-- 1 root root 616 2006-10-02 04:37 ./CRYPTO_NOTICE.TXT
--rw-r--r-- 1 root root 345765 2022-10-17 19:31 ./ChangeLog.txt
+-rw-r--r-- 1 root root 350778 2022-10-18 20:29 ./ChangeLog.txt
drwxr-xr-x 3 root root 4096 2013-03-20 22:17 ./EFI
drwxr-xr-x 2 root root 4096 2022-10-15 20:28 ./EFI/BOOT
-rw-r--r-- 1 root root 1187840 2021-06-15 19:16 ./EFI/BOOT/bootx64.efi
@@ -25,9 +25,9 @@ drwxr-xr-x 2 root root 4096 2022-10-15 20:28 ./EFI/BOOT
-rwxr-xr-x 1 root root 2504 2019-07-05 18:54 ./EFI/BOOT/make-grub.sh
-rw-r--r-- 1 root root 10722 2013-09-21 19:02 ./EFI/BOOT/osdetect.cfg
-rw-r--r-- 1 root root 1273 2013-08-12 21:08 ./EFI/BOOT/tools.cfg
--rw-r--r-- 1 root root 1438863 2022-10-17 00:49 ./FILELIST.TXT
+-rw-r--r-- 1 root root 1439050 2022-10-17 19:35 ./FILELIST.TXT
-rw-r--r-- 1 root root 1572 2012-08-29 18:27 ./GPG-KEY
--rw-r--r-- 1 root root 860037 2022-10-17 19:35 ./PACKAGES.TXT
+-rw-r--r-- 1 root root 860034 2022-10-18 20:37 ./PACKAGES.TXT
-rw-r--r-- 1 root root 8034 2022-02-02 03:36 ./README.TXT
-rw-r--r-- 1 root root 3635 2022-10-15 20:17 ./README.initrd
-rw-r--r-- 1 root root 34162 2022-01-30 20:35 ./README_CRYPT.TXT
@@ -746,11 +746,11 @@ drwxr-xr-x 2 root root 4096 2022-02-03 07:02 ./patches
-rw-r--r-- 1 root root 575 2022-02-03 07:02 ./patches/FILE_LIST
-rw-r--r-- 1 root root 14 2022-02-03 07:02 ./patches/MANIFEST.bz2
-rw-r--r-- 1 root root 224 2022-02-03 07:02 ./patches/PACKAGES.TXT
-drwxr-xr-x 17 root root 4096 2022-10-17 19:35 ./slackware64
--rw-r--r-- 1 root root 335594 2022-10-17 19:35 ./slackware64/CHECKSUMS.md5
--rw-r--r-- 1 root root 163 2022-10-17 19:35 ./slackware64/CHECKSUMS.md5.asc
--rw-r--r-- 1 root root 416291 2022-10-17 19:34 ./slackware64/FILE_LIST
--rw-r--r-- 1 root root 4252959 2022-10-17 19:34 ./slackware64/MANIFEST.bz2
+drwxr-xr-x 17 root root 4096 2022-10-18 20:38 ./slackware64
+-rw-r--r-- 1 root root 335585 2022-10-18 20:38 ./slackware64/CHECKSUMS.md5
+-rw-r--r-- 1 root root 163 2022-10-18 20:38 ./slackware64/CHECKSUMS.md5.asc
+-rw-r--r-- 1 root root 416284 2022-10-18 20:37 ./slackware64/FILE_LIST
+-rw-r--r-- 1 root root 4253074 2022-10-18 20:37 ./slackware64/MANIFEST.bz2
lrwxrwxrwx 1 root root 15 2009-08-23 23:34 ./slackware64/PACKAGES.TXT -> ../PACKAGES.TXT
drwxr-xr-x 2 root root 32768 2022-10-17 00:48 ./slackware64/a
-rw-r--r-- 1 root root 327 2022-02-15 18:16 ./slackware64/a/aaa_base-15.1-x86_64-2.txt
@@ -1136,7 +1136,7 @@ drwxr-xr-x 2 root root 32768 2022-10-17 00:48 ./slackware64/a
-rw-r--r-- 1 root root 540 2021-02-13 11:22 ./slackware64/a/zoo-2.10_22-x86_64-4.txt
-rw-r--r-- 1 root root 56160 2021-02-13 11:22 ./slackware64/a/zoo-2.10_22-x86_64-4.txz
-rw-r--r-- 1 root root 163 2021-02-13 11:22 ./slackware64/a/zoo-2.10_22-x86_64-4.txz.asc
-drwxr-xr-x 2 root root 20480 2022-10-15 20:35 ./slackware64/ap
+drwxr-xr-x 2 root root 20480 2022-10-18 20:36 ./slackware64/ap
-rw-r--r-- 1 root root 291 2021-02-13 11:23 ./slackware64/ap/a2ps-4.14-x86_64-9.txt
-rw-r--r-- 1 root root 703580 2021-02-13 11:23 ./slackware64/ap/a2ps-4.14-x86_64-9.txz
-rw-r--r-- 1 root root 163 2021-02-13 11:23 ./slackware64/ap/a2ps-4.14-x86_64-9.txz.asc
@@ -1376,9 +1376,9 @@ drwxr-xr-x 2 root root 20480 2022-10-15 20:35 ./slackware64/ap
-rw-r--r-- 1 root root 375 2021-02-13 11:46 ./slackware64/ap/vbetool-1.2.2-x86_64-4.txt
-rw-r--r-- 1 root root 14756 2021-02-13 11:46 ./slackware64/ap/vbetool-1.2.2-x86_64-4.txz
-rw-r--r-- 1 root root 163 2021-02-13 11:46 ./slackware64/ap/vbetool-1.2.2-x86_64-4.txz.asc
--rw-r--r-- 1 root root 383 2022-09-29 19:12 ./slackware64/ap/vim-9.0.0623-x86_64-1.txt
--rw-r--r-- 1 root root 8472744 2022-09-29 19:12 ./slackware64/ap/vim-9.0.0623-x86_64-1.txz
--rw-r--r-- 1 root root 163 2022-09-29 19:12 ./slackware64/ap/vim-9.0.0623-x86_64-1.txz.asc
+-rw-r--r-- 1 root root 383 2022-10-18 20:25 ./slackware64/ap/vim-9.0.0790-x86_64-1.txt
+-rw-r--r-- 1 root root 8482060 2022-10-18 20:25 ./slackware64/ap/vim-9.0.0790-x86_64-1.txz
+-rw-r--r-- 1 root root 163 2022-10-18 20:25 ./slackware64/ap/vim-9.0.0790-x86_64-1.txz.asc
-rw-r--r-- 1 root root 604 2021-02-13 11:47 ./slackware64/ap/vorbis-tools-1.4.2-x86_64-2.txt
-rw-r--r-- 1 root root 179076 2021-02-13 11:47 ./slackware64/ap/vorbis-tools-1.4.2-x86_64-2.txz
-rw-r--r-- 1 root root 163 2021-02-13 11:47 ./slackware64/ap/vorbis-tools-1.4.2-x86_64-2.txz.asc
@@ -1391,7 +1391,7 @@ drwxr-xr-x 2 root root 20480 2022-10-15 20:35 ./slackware64/ap
-rw-r--r-- 1 root root 506 2022-05-15 17:09 ./slackware64/ap/zsh-5.9-x86_64-1.txt
-rw-r--r-- 1 root root 3156392 2022-05-15 17:09 ./slackware64/ap/zsh-5.9-x86_64-1.txz
-rw-r--r-- 1 root root 163 2022-05-15 17:09 ./slackware64/ap/zsh-5.9-x86_64-1.txz.asc
-drwxr-xr-x 2 root root 20480 2022-10-17 00:48 ./slackware64/d
+drwxr-xr-x 2 root root 20480 2022-10-18 20:37 ./slackware64/d
-rw-r--r-- 1 root root 360 2022-03-09 03:58 ./slackware64/d/Cython-0.29.28-x86_64-1.txt
-rw-r--r-- 1 root root 2393012 2022-03-09 03:58 ./slackware64/d/Cython-0.29.28-x86_64-1.txz
-rw-r--r-- 1 root root 163 2022-03-09 03:58 ./slackware64/d/Cython-0.29.28-x86_64-1.txz.asc
@@ -1410,9 +1410,9 @@ drwxr-xr-x 2 root root 20480 2022-10-17 00:48 ./slackware64/d
-rw-r--r-- 1 root root 513 2021-09-25 16:55 ./slackware64/d/bison-3.8.2-x86_64-1.txt
-rw-r--r-- 1 root root 717412 2021-09-25 16:55 ./slackware64/d/bison-3.8.2-x86_64-1.txz
-rw-r--r-- 1 root root 163 2021-09-25 16:55 ./slackware64/d/bison-3.8.2-x86_64-1.txz.asc
--rw-r--r-- 1 root root 350 2022-08-28 17:04 ./slackware64/d/ccache-4.6.3-x86_64-1.txt
--rw-r--r-- 1 root root 561708 2022-08-28 17:04 ./slackware64/d/ccache-4.6.3-x86_64-1.txz
--rw-r--r-- 1 root root 163 2022-08-28 17:04 ./slackware64/d/ccache-4.6.3-x86_64-1.txz.asc
+-rw-r--r-- 1 root root 350 2022-10-18 18:11 ./slackware64/d/ccache-4.7-x86_64-1.txt
+-rw-r--r-- 1 root root 596748 2022-10-18 18:11 ./slackware64/d/ccache-4.7-x86_64-1.txz
+-rw-r--r-- 1 root root 163 2022-10-18 18:11 ./slackware64/d/ccache-4.7-x86_64-1.txz.asc
-rw-r--r-- 1 root root 516 2021-02-13 09:10 ./slackware64/d/check-0.15.2-x86_64-3.txt
-rw-r--r-- 1 root root 102104 2021-02-13 09:10 ./slackware64/d/check-0.15.2-x86_64-3.txz
-rw-r--r-- 1 root root 163 2021-02-13 09:10 ./slackware64/d/check-0.15.2-x86_64-3.txz.asc
@@ -1467,9 +1467,9 @@ drwxr-xr-x 2 root root 20480 2022-10-17 00:48 ./slackware64/d
-rw-r--r-- 1 root root 628 2022-10-16 17:23 ./slackware64/d/gettext-tools-0.21.1-x86_64-1.txt
-rw-r--r-- 1 root root 2402996 2022-10-16 17:23 ./slackware64/d/gettext-tools-0.21.1-x86_64-1.txz
-rw-r--r-- 1 root root 163 2022-10-16 17:23 ./slackware64/d/gettext-tools-0.21.1-x86_64-1.txz.asc
--rw-r--r-- 1 root root 397 2022-10-03 23:59 ./slackware64/d/git-2.38.0-x86_64-1.txt
--rw-r--r-- 1 root root 7187612 2022-10-03 23:59 ./slackware64/d/git-2.38.0-x86_64-1.txz
--rw-r--r-- 1 root root 163 2022-10-03 23:59 ./slackware64/d/git-2.38.0-x86_64-1.txz.asc
+-rw-r--r-- 1 root root 397 2022-10-18 18:21 ./slackware64/d/git-2.38.1-x86_64-1.txt
+-rw-r--r-- 1 root root 7186628 2022-10-18 18:21 ./slackware64/d/git-2.38.1-x86_64-1.txz
+-rw-r--r-- 1 root root 163 2022-10-18 18:21 ./slackware64/d/git-2.38.1-x86_64-1.txz.asc
-rw-r--r-- 1 root root 589 2021-02-13 09:54 ./slackware64/d/gnucobol-3.1.2-x86_64-3.txt
-rw-r--r-- 1 root root 880720 2021-02-13 09:54 ./slackware64/d/gnucobol-3.1.2-x86_64-3.txz
-rw-r--r-- 1 root root 163 2021-02-13 09:54 ./slackware64/d/gnucobol-3.1.2-x86_64-3.txz.asc
@@ -1640,7 +1640,7 @@ drwxr-xr-x 2 root root 4096 2022-10-15 20:35 ./slackware64/k
-rw-r--r-- 1 root root 1171 2022-10-15 20:17 ./slackware64/k/maketag
-rw-r--r-- 1 root root 1171 2022-10-15 20:17 ./slackware64/k/maketag.ez
-rw-r--r-- 1 root root 18 2022-10-15 20:17 ./slackware64/k/tagfile
-drwxr-xr-x 2 root root 86016 2022-10-14 01:46 ./slackware64/kde
+drwxr-xr-x 2 root root 86016 2022-10-18 20:37 ./slackware64/kde
-rw-r--r-- 1 root root 382 2022-10-13 19:19 ./slackware64/kde/akonadi-22.08.2-x86_64-1.txt
-rw-r--r-- 1 root root 2449404 2022-10-13 19:19 ./slackware64/kde/akonadi-22.08.2-x86_64-1.txz
-rw-r--r-- 1 root root 163 2022-10-13 19:19 ./slackware64/kde/akonadi-22.08.2-x86_64-1.txz.asc
@@ -1698,9 +1698,9 @@ drwxr-xr-x 2 root root 86016 2022-10-14 01:46 ./slackware64/kde
-rw-r--r-- 1 root root 181 2022-10-13 20:21 ./slackware64/kde/blinken-22.08.2-x86_64-1.txt
-rw-r--r-- 1 root root 2413636 2022-10-13 20:21 ./slackware64/kde/blinken-22.08.2-x86_64-1.txz
-rw-r--r-- 1 root root 163 2022-10-13 20:21 ./slackware64/kde/blinken-22.08.2-x86_64-1.txz.asc
--rw-r--r-- 1 root root 234 2022-10-13 19:06 ./slackware64/kde/bluedevil-5.26.0-x86_64-1.txt
--rw-r--r-- 1 root root 454048 2022-10-13 19:06 ./slackware64/kde/bluedevil-5.26.0-x86_64-1.txz
--rw-r--r-- 1 root root 163 2022-10-13 19:06 ./slackware64/kde/bluedevil-5.26.0-x86_64-1.txz.asc
+-rw-r--r-- 1 root root 234 2022-10-18 17:43 ./slackware64/kde/bluedevil-5.26.1-x86_64-1.txt
+-rw-r--r-- 1 root root 456424 2022-10-18 17:43 ./slackware64/kde/bluedevil-5.26.1-x86_64-1.txz
+-rw-r--r-- 1 root root 163 2022-10-18 17:43 ./slackware64/kde/bluedevil-5.26.1-x86_64-1.txz.asc
-rw-r--r-- 1 root root 439 2022-10-10 16:58 ./slackware64/kde/bluez-qt-5.99.0-x86_64-1.txt
-rw-r--r-- 1 root root 251532 2022-10-10 16:58 ./slackware64/kde/bluez-qt-5.99.0-x86_64-1.txz
-rw-r--r-- 1 root root 163 2022-10-10 16:58 ./slackware64/kde/bluez-qt-5.99.0-x86_64-1.txz.asc
@@ -1710,15 +1710,15 @@ drwxr-xr-x 2 root root 86016 2022-10-14 01:46 ./slackware64/kde
-rw-r--r-- 1 root root 331 2022-10-13 20:12 ./slackware64/kde/bovo-22.08.2-x86_64-1.txt
-rw-r--r-- 1 root root 296556 2022-10-13 20:12 ./slackware64/kde/bovo-22.08.2-x86_64-1.txz
-rw-r--r-- 1 root root 163 2022-10-13 20:12 ./slackware64/kde/bovo-22.08.2-x86_64-1.txz.asc
--rw-r--r-- 1 root root 195 2022-10-13 18:58 ./slackware64/kde/breeze-5.26.0-x86_64-1.txt
--rw-r--r-- 1 root root 47467192 2022-10-13 18:58 ./slackware64/kde/breeze-5.26.0-x86_64-1.txz
--rw-r--r-- 1 root root 163 2022-10-13 18:58 ./slackware64/kde/breeze-5.26.0-x86_64-1.txz.asc
--rw-r--r-- 1 root root 202 2022-10-13 18:58 ./slackware64/kde/breeze-grub-5.26.0-x86_64-1.txt
--rw-r--r-- 1 root root 3139436 2022-10-13 18:58 ./slackware64/kde/breeze-grub-5.26.0-x86_64-1.txz
--rw-r--r-- 1 root root 163 2022-10-13 18:58 ./slackware64/kde/breeze-grub-5.26.0-x86_64-1.txz.asc
--rw-r--r-- 1 root root 202 2022-10-13 18:58 ./slackware64/kde/breeze-gtk-5.26.0-x86_64-1.txt
--rw-r--r-- 1 root root 172508 2022-10-13 18:58 ./slackware64/kde/breeze-gtk-5.26.0-x86_64-1.txz
--rw-r--r-- 1 root root 163 2022-10-13 18:58 ./slackware64/kde/breeze-gtk-5.26.0-x86_64-1.txz.asc
+-rw-r--r-- 1 root root 195 2022-10-18 17:28 ./slackware64/kde/breeze-5.26.1-x86_64-1.txt
+-rw-r--r-- 1 root root 47468344 2022-10-18 17:28 ./slackware64/kde/breeze-5.26.1-x86_64-1.txz
+-rw-r--r-- 1 root root 163 2022-10-18 17:28 ./slackware64/kde/breeze-5.26.1-x86_64-1.txz.asc
+-rw-r--r-- 1 root root 202 2022-10-18 17:28 ./slackware64/kde/breeze-grub-5.26.1-x86_64-1.txt
+-rw-r--r-- 1 root root 3158700 2022-10-18 17:28 ./slackware64/kde/breeze-grub-5.26.1-x86_64-1.txz
+-rw-r--r-- 1 root root 163 2022-10-18 17:28 ./slackware64/kde/breeze-grub-5.26.1-x86_64-1.txz.asc
+-rw-r--r-- 1 root root 202 2022-10-18 17:28 ./slackware64/kde/breeze-gtk-5.26.1-x86_64-1.txt
+-rw-r--r-- 1 root root 172508 2022-10-18 17:28 ./slackware64/kde/breeze-gtk-5.26.1-x86_64-1.txz
+-rw-r--r-- 1 root root 163 2022-10-18 17:28 ./slackware64/kde/breeze-gtk-5.26.1-x86_64-1.txz.asc
-rw-r--r-- 1 root root 303 2022-10-10 17:03 ./slackware64/kde/breeze-icons-5.99.0-noarch-1.txt
-rw-r--r-- 1 root root 4281204 2022-10-10 17:03 ./slackware64/kde/breeze-icons-5.99.0-noarch-1.txz
-rw-r--r-- 1 root root 163 2022-10-10 17:03 ./slackware64/kde/breeze-icons-5.99.0-noarch-1.txz.asc
@@ -1749,9 +1749,9 @@ drwxr-xr-x 2 root root 86016 2022-10-14 01:46 ./slackware64/kde
-rw-r--r-- 1 root root 296 2022-10-13 20:00 ./slackware64/kde/dragon-22.08.2-x86_64-1.txt
-rw-r--r-- 1 root root 1775644 2022-10-13 20:00 ./slackware64/kde/dragon-22.08.2-x86_64-1.txz
-rw-r--r-- 1 root root 163 2022-10-13 20:00 ./slackware64/kde/dragon-22.08.2-x86_64-1.txz.asc
--rw-r--r-- 1 root root 192 2022-10-13 19:08 ./slackware64/kde/drkonqi-5.26.0-x86_64-1.txt
--rw-r--r-- 1 root root 471868 2022-10-13 19:08 ./slackware64/kde/drkonqi-5.26.0-x86_64-1.txz
--rw-r--r-- 1 root root 163 2022-10-13 19:08 ./slackware64/kde/drkonqi-5.26.0-x86_64-1.txz.asc
+-rw-r--r-- 1 root root 192 2022-10-18 17:46 ./slackware64/kde/drkonqi-5.26.1-x86_64-1.txt
+-rw-r--r-- 1 root root 471176 2022-10-18 17:46 ./slackware64/kde/drkonqi-5.26.1-x86_64-1.txz
+-rw-r--r-- 1 root root 163 2022-10-18 17:46 ./slackware64/kde/drkonqi-5.26.1-x86_64-1.txz.asc
-rw-r--r-- 1 root root 260 2022-10-13 20:04 ./slackware64/kde/elisa-22.08.2-x86_64-1.txt
-rw-r--r-- 1 root root 1951476 2022-10-13 20:04 ./slackware64/kde/elisa-22.08.2-x86_64-1.txz
-rw-r--r-- 1 root root 163 2022-10-13 20:04 ./slackware64/kde/elisa-22.08.2-x86_64-1.txz.asc
@@ -1817,9 +1817,9 @@ drwxr-xr-x 2 root root 86016 2022-10-14 01:46 ./slackware64/kde
-rw-r--r-- 1 root root 351 2022-10-10 17:16 ./slackware64/kde/kactivities-stats-5.99.0-x86_64-1.txt
-rw-r--r-- 1 root root 103816 2022-10-10 17:16 ./slackware64/kde/kactivities-stats-5.99.0-x86_64-1.txz
-rw-r--r-- 1 root root 163 2022-10-10 17:16 ./slackware64/kde/kactivities-stats-5.99.0-x86_64-1.txz.asc
--rw-r--r-- 1 root root 411 2022-10-13 19:07 ./slackware64/kde/kactivitymanagerd-5.26.0-x86_64-1.txt
--rw-r--r-- 1 root root 194356 2022-10-13 19:07 ./slackware64/kde/kactivitymanagerd-5.26.0-x86_64-1.txz
--rw-r--r-- 1 root root 163 2022-10-13 19:07 ./slackware64/kde/kactivitymanagerd-5.26.0-x86_64-1.txz.asc
+-rw-r--r-- 1 root root 411 2022-10-18 17:45 ./slackware64/kde/kactivitymanagerd-5.26.1-x86_64-1.txt
+-rw-r--r-- 1 root root 194444 2022-10-18 17:45 ./slackware64/kde/kactivitymanagerd-5.26.1-x86_64-1.txz
+-rw-r--r-- 1 root root 163 2022-10-18 17:45 ./slackware64/kde/kactivitymanagerd-5.26.1-x86_64-1.txz.asc
-rw-r--r-- 1 root root 210 2022-10-13 19:31 ./slackware64/kde/kaddressbook-22.08.2-x86_64-1.txt
-rw-r--r-- 1 root root 3409776 2022-10-13 19:31 ./slackware64/kde/kaddressbook-22.08.2-x86_64-1.txz
-rw-r--r-- 1 root root 163 2022-10-13 19:31 ./slackware64/kde/kaddressbook-22.08.2-x86_64-1.txz.asc
@@ -1937,18 +1937,18 @@ drwxr-xr-x 2 root root 86016 2022-10-14 01:46 ./slackware64/kde
-rw-r--r-- 1 root root 288 2022-10-10 16:54 ./slackware64/kde/kdbusaddons-5.99.0-x86_64-1.txt
-rw-r--r-- 1 root root 70172 2022-10-10 16:54 ./slackware64/kde/kdbusaddons-5.99.0-x86_64-1.txz
-rw-r--r-- 1 root root 163 2022-10-10 16:54 ./slackware64/kde/kdbusaddons-5.99.0-x86_64-1.txz.asc
--rw-r--r-- 1 root root 270 2022-10-13 19:02 ./slackware64/kde/kde-cli-tools-5.26.0-x86_64-1.txt
--rw-r--r-- 1 root root 873164 2022-10-13 19:02 ./slackware64/kde/kde-cli-tools-5.26.0-x86_64-1.txz
--rw-r--r-- 1 root root 163 2022-10-13 19:02 ./slackware64/kde/kde-cli-tools-5.26.0-x86_64-1.txz.asc
+-rw-r--r-- 1 root root 270 2022-10-18 17:37 ./slackware64/kde/kde-cli-tools-5.26.1-x86_64-1.txt
+-rw-r--r-- 1 root root 872968 2022-10-18 17:37 ./slackware64/kde/kde-cli-tools-5.26.1-x86_64-1.txz
+-rw-r--r-- 1 root root 163 2022-10-18 17:37 ./slackware64/kde/kde-cli-tools-5.26.1-x86_64-1.txz.asc
-rw-r--r-- 1 root root 314 2022-10-13 19:55 ./slackware64/kde/kde-dev-scripts-22.08.2-x86_64-1.txt
-rw-r--r-- 1 root root 296692 2022-10-13 19:55 ./slackware64/kde/kde-dev-scripts-22.08.2-x86_64-1.txz
-rw-r--r-- 1 root root 163 2022-10-13 19:55 ./slackware64/kde/kde-dev-scripts-22.08.2-x86_64-1.txz.asc
-rw-r--r-- 1 root root 336 2022-10-13 19:55 ./slackware64/kde/kde-dev-utils-22.08.2-x86_64-1.txt
-rw-r--r-- 1 root root 86764 2022-10-13 19:55 ./slackware64/kde/kde-dev-utils-22.08.2-x86_64-1.txz
-rw-r--r-- 1 root root 163 2022-10-13 19:55 ./slackware64/kde/kde-dev-utils-22.08.2-x86_64-1.txz.asc
--rw-r--r-- 1 root root 332 2022-10-13 19:07 ./slackware64/kde/kde-gtk-config-5.26.0-x86_64-1.txt
--rw-r--r-- 1 root root 85552 2022-10-13 19:07 ./slackware64/kde/kde-gtk-config-5.26.0-x86_64-1.txz
--rw-r--r-- 1 root root 163 2022-10-13 19:07 ./slackware64/kde/kde-gtk-config-5.26.0-x86_64-1.txz.asc
+-rw-r--r-- 1 root root 332 2022-10-18 17:44 ./slackware64/kde/kde-gtk-config-5.26.1-x86_64-1.txt
+-rw-r--r-- 1 root root 85368 2022-10-18 17:44 ./slackware64/kde/kde-gtk-config-5.26.1-x86_64-1.txz
+-rw-r--r-- 1 root root 163 2022-10-18 17:44 ./slackware64/kde/kde-gtk-config-5.26.1-x86_64-1.txz.asc
-rw-r--r-- 1 root root 294 2022-10-13 19:53 ./slackware64/kde/kdebugsettings-22.08.2-x86_64-1.txt
-rw-r--r-- 1 root root 128472 2022-10-13 19:53 ./slackware64/kde/kdebugsettings-22.08.2-x86_64-1.txz
-rw-r--r-- 1 root root 163 2022-10-13 19:53 ./slackware64/kde/kdebugsettings-22.08.2-x86_64-1.txz.asc
@@ -1958,9 +1958,9 @@ drwxr-xr-x 2 root root 86016 2022-10-14 01:46 ./slackware64/kde
-rw-r--r-- 1 root root 568 2022-10-13 20:34 ./slackware64/kde/kdeconnect-kde-22.08.2-x86_64-1.txt
-rw-r--r-- 1 root root 928372 2022-10-13 20:34 ./slackware64/kde/kdeconnect-kde-22.08.2-x86_64-1.txz
-rw-r--r-- 1 root root 163 2022-10-13 20:34 ./slackware64/kde/kdeconnect-kde-22.08.2-x86_64-1.txz.asc
--rw-r--r-- 1 root root 354 2022-10-13 18:58 ./slackware64/kde/kdecoration-5.26.0-x86_64-1.txt
--rw-r--r-- 1 root root 79296 2022-10-13 18:58 ./slackware64/kde/kdecoration-5.26.0-x86_64-1.txz
--rw-r--r-- 1 root root 163 2022-10-13 18:58 ./slackware64/kde/kdecoration-5.26.0-x86_64-1.txz.asc
+-rw-r--r-- 1 root root 354 2022-10-18 17:27 ./slackware64/kde/kdecoration-5.26.1-x86_64-1.txt
+-rw-r--r-- 1 root root 79304 2022-10-18 17:27 ./slackware64/kde/kdecoration-5.26.1-x86_64-1.txz
+-rw-r--r-- 1 root root 163 2022-10-18 17:27 ./slackware64/kde/kdecoration-5.26.1-x86_64-1.txz.asc
-rw-r--r-- 1 root root 366 2022-10-10 17:11 ./slackware64/kde/kded-5.99.0-x86_64-1.txt
-rw-r--r-- 1 root root 67708 2022-10-10 17:11 ./slackware64/kde/kded-5.99.0-x86_64-1.txz
-rw-r--r-- 1 root root 163 2022-10-10 17:11 ./slackware64/kde/kded-5.99.0-x86_64-1.txz.asc
@@ -1988,9 +1988,9 @@ drwxr-xr-x 2 root root 86016 2022-10-14 01:46 ./slackware64/kde
-rw-r--r-- 1 root root 508 2022-10-13 19:33 ./slackware64/kde/kdepim-runtime-22.08.2-x86_64-1.txt
-rw-r--r-- 1 root root 2437808 2022-10-13 19:33 ./slackware64/kde/kdepim-runtime-22.08.2-x86_64-1.txz
-rw-r--r-- 1 root root 163 2022-10-13 19:33 ./slackware64/kde/kdepim-runtime-22.08.2-x86_64-1.txz.asc
--rw-r--r-- 1 root root 296 2022-10-13 19:05 ./slackware64/kde/kdeplasma-addons-5.26.0-x86_64-1.txt
--rw-r--r-- 1 root root 850100 2022-10-13 19:05 ./slackware64/kde/kdeplasma-addons-5.26.0-x86_64-1.txz
--rw-r--r-- 1 root root 163 2022-10-13 19:05 ./slackware64/kde/kdeplasma-addons-5.26.0-x86_64-1.txz.asc
+-rw-r--r-- 1 root root 296 2022-10-18 17:41 ./slackware64/kde/kdeplasma-addons-5.26.1-x86_64-1.txt
+-rw-r--r-- 1 root root 852920 2022-10-18 17:41 ./slackware64/kde/kdeplasma-addons-5.26.1-x86_64-1.txz
+-rw-r--r-- 1 root root 163 2022-10-18 17:41 ./slackware64/kde/kdeplasma-addons-5.26.1-x86_64-1.txz.asc
-rw-r--r-- 1 root root 413 2022-10-13 19:55 ./slackware64/kde/kdesdk-kio-22.08.2-x86_64-1.txt
-rw-r--r-- 1 root root 43704 2022-10-13 19:55 ./slackware64/kde/kdesdk-kio-22.08.2-x86_64-1.txz
-rw-r--r-- 1 root root 163 2022-10-13 19:55 ./slackware64/kde/kdesdk-kio-22.08.2-x86_64-1.txz.asc
@@ -2054,9 +2054,9 @@ drwxr-xr-x 2 root root 86016 2022-10-14 01:46 ./slackware64/kde
-rw-r--r-- 1 root root 335 2022-10-13 20:16 ./slackware64/kde/kfourinline-22.08.2-x86_64-1.txt
-rw-r--r-- 1 root root 827588 2022-10-13 20:16 ./slackware64/kde/kfourinline-22.08.2-x86_64-1.txz
-rw-r--r-- 1 root root 163 2022-10-13 20:16 ./slackware64/kde/kfourinline-22.08.2-x86_64-1.txz.asc
--rw-r--r-- 1 root root 194 2022-10-13 18:58 ./slackware64/kde/kgamma5-5.26.0-x86_64-1.txt
--rw-r--r-- 1 root root 153728 2022-10-13 18:58 ./slackware64/kde/kgamma5-5.26.0-x86_64-1.txz
--rw-r--r-- 1 root root 163 2022-10-13 18:58 ./slackware64/kde/kgamma5-5.26.0-x86_64-1.txz.asc
+-rw-r--r-- 1 root root 194 2022-10-18 17:27 ./slackware64/kde/kgamma5-5.26.1-x86_64-1.txt
+-rw-r--r-- 1 root root 153700 2022-10-18 17:27 ./slackware64/kde/kgamma5-5.26.1-x86_64-1.txz
+-rw-r--r-- 1 root root 163 2022-10-18 17:27 ./slackware64/kde/kgamma5-5.26.1-x86_64-1.txz.asc
-rw-r--r-- 1 root root 475 2022-10-13 20:23 ./slackware64/kde/kgeography-22.08.2-x86_64-1.txt
-rw-r--r-- 1 root root 9633920 2022-10-13 20:23 ./slackware64/kde/kgeography-22.08.2-x86_64-1.txz
-rw-r--r-- 1 root root 163 2022-10-13 20:23 ./slackware64/kde/kgeography-22.08.2-x86_64-1.txz.asc
@@ -2084,9 +2084,9 @@ drwxr-xr-x 2 root root 86016 2022-10-14 01:46 ./slackware64/kde
-rw-r--r-- 1 root root 419 2022-10-10 17:00 ./slackware64/kde/kholidays-5.99.0-x86_64-1.txt
-rw-r--r-- 1 root root 259684 2022-10-10 17:00 ./slackware64/kde/kholidays-5.99.0-x86_64-1.txz
-rw-r--r-- 1 root root 163 2022-10-10 17:00 ./slackware64/kde/kholidays-5.99.0-x86_64-1.txz.asc
--rw-r--r-- 1 root root 326 2022-10-13 19:06 ./slackware64/kde/khotkeys-5.26.0-x86_64-1.txt
--rw-r--r-- 1 root root 2003984 2022-10-13 19:06 ./slackware64/kde/khotkeys-5.26.0-x86_64-1.txz
--rw-r--r-- 1 root root 163 2022-10-13 19:06 ./slackware64/kde/khotkeys-5.26.0-x86_64-1.txz.asc
+-rw-r--r-- 1 root root 326 2022-10-18 17:44 ./slackware64/kde/khotkeys-5.26.1-x86_64-1.txt
+-rw-r--r-- 1 root root 2005096 2022-10-18 17:44 ./slackware64/kde/khotkeys-5.26.1-x86_64-1.txz
+-rw-r--r-- 1 root root 163 2022-10-18 17:44 ./slackware64/kde/khotkeys-5.26.1-x86_64-1.txz.asc
-rw-r--r-- 1 root root 208 2022-10-10 17:22 ./slackware64/kde/khtml-5.99.0-x86_64-1.txt
-rw-r--r-- 1 root root 2492252 2022-10-10 17:22 ./slackware64/kde/khtml-5.99.0-x86_64-1.txz
-rw-r--r-- 1 root root 163 2022-10-10 17:22 ./slackware64/kde/khtml-5.99.0-x86_64-1.txz.asc
@@ -2126,9 +2126,9 @@ drwxr-xr-x 2 root root 86016 2022-10-14 01:46 ./slackware64/kde
-rw-r--r-- 1 root root 184 2022-10-13 19:21 ./slackware64/kde/kimap-22.08.2-x86_64-1.txt
-rw-r--r-- 1 root root 238420 2022-10-13 19:21 ./slackware64/kde/kimap-22.08.2-x86_64-1.txz
-rw-r--r-- 1 root root 163 2022-10-13 19:21 ./slackware64/kde/kimap-22.08.2-x86_64-1.txz.asc
--rw-r--r-- 1 root root 268 2022-10-13 18:59 ./slackware64/kde/kinfocenter-5.26.0-x86_64-1.txt
--rw-r--r-- 1 root root 970520 2022-10-13 18:59 ./slackware64/kde/kinfocenter-5.26.0-x86_64-1.txz
--rw-r--r-- 1 root root 163 2022-10-13 18:59 ./slackware64/kde/kinfocenter-5.26.0-x86_64-1.txz.asc
+-rw-r--r-- 1 root root 268 2022-10-18 17:28 ./slackware64/kde/kinfocenter-5.26.1-x86_64-1.txt
+-rw-r--r-- 1 root root 969816 2022-10-18 17:28 ./slackware64/kde/kinfocenter-5.26.1-x86_64-1.txz
+-rw-r--r-- 1 root root 163 2022-10-18 17:28 ./slackware64/kde/kinfocenter-5.26.1-x86_64-1.txz.asc
-rw-r--r-- 1 root root 439 2022-10-10 17:14 ./slackware64/kde/kinit-5.99.0-x86_64-1.txt
-rw-r--r-- 1 root root 131140 2022-10-10 17:14 ./slackware64/kde/kinit-5.99.0-x86_64-1.txz
-rw-r--r-- 1 root root 163 2022-10-10 17:14 ./slackware64/kde/kinit-5.99.0-x86_64-1.txz.asc
@@ -2216,9 +2216,9 @@ drwxr-xr-x 2 root root 86016 2022-10-14 01:46 ./slackware64/kde
-rw-r--r-- 1 root root 315 2022-10-10 17:19 ./slackware64/kde/kmediaplayer-5.99.0-x86_64-1.txt
-rw-r--r-- 1 root root 18816 2022-10-10 17:19 ./slackware64/kde/kmediaplayer-5.99.0-x86_64-1.txz
-rw-r--r-- 1 root root 163 2022-10-10 17:19 ./slackware64/kde/kmediaplayer-5.99.0-x86_64-1.txz.asc
--rw-r--r-- 1 root root 265 2022-10-13 19:07 ./slackware64/kde/kmenuedit-5.26.0-x86_64-1.txt
--rw-r--r-- 1 root root 1044008 2022-10-13 19:07 ./slackware64/kde/kmenuedit-5.26.0-x86_64-1.txz
--rw-r--r-- 1 root root 163 2022-10-13 19:07 ./slackware64/kde/kmenuedit-5.26.0-x86_64-1.txz.asc
+-rw-r--r-- 1 root root 265 2022-10-18 17:44 ./slackware64/kde/kmenuedit-5.26.1-x86_64-1.txt
+-rw-r--r-- 1 root root 1043888 2022-10-18 17:44 ./slackware64/kde/kmenuedit-5.26.1-x86_64-1.txz
+-rw-r--r-- 1 root root 163 2022-10-18 17:44 ./slackware64/kde/kmenuedit-5.26.1-x86_64-1.txz.asc
-rw-r--r-- 1 root root 184 2022-10-13 19:20 ./slackware64/kde/kmime-22.08.2-x86_64-1.txt
-rw-r--r-- 1 root root 186620 2022-10-13 19:20 ./slackware64/kde/kmime-22.08.2-x86_64-1.txz
-rw-r--r-- 1 root root 163 2022-10-13 19:20 ./slackware64/kde/kmime-22.08.2-x86_64-1.txz.asc
@@ -2324,9 +2324,9 @@ drwxr-xr-x 2 root root 86016 2022-10-14 01:46 ./slackware64/kde
-rw-r--r-- 1 root root 489 2022-10-13 19:19 ./slackware64/kde/kpimtextedit-22.08.2-x86_64-1.txt
-rw-r--r-- 1 root root 363808 2022-10-13 19:19 ./slackware64/kde/kpimtextedit-22.08.2-x86_64-1.txz
-rw-r--r-- 1 root root 163 2022-10-13 19:19 ./slackware64/kde/kpimtextedit-22.08.2-x86_64-1.txz.asc
--rw-r--r-- 1 root root 324 2022-10-13 18:58 ./slackware64/kde/kpipewire-5.26.0-x86_64-1.txt
--rw-r--r-- 1 root root 87116 2022-10-13 18:58 ./slackware64/kde/kpipewire-5.26.0-x86_64-1.txz
--rw-r--r-- 1 root root 163 2022-10-13 18:58 ./slackware64/kde/kpipewire-5.26.0-x86_64-1.txz.asc
+-rw-r--r-- 1 root root 324 2022-10-18 17:26 ./slackware64/kde/kpipewire-5.26.1-x86_64-1.txt
+-rw-r--r-- 1 root root 87060 2022-10-18 17:26 ./slackware64/kde/kpipewire-5.26.1-x86_64-1.txz
+-rw-r--r-- 1 root root 163 2022-10-18 17:26 ./slackware64/kde/kpipewire-5.26.1-x86_64-1.txz.asc
-rw-r--r-- 1 root root 193 2022-10-13 19:30 ./slackware64/kde/kpkpass-22.08.2-x86_64-1.txt
-rw-r--r-- 1 root root 41584 2022-10-13 19:30 ./slackware64/kde/kpkpass-22.08.2-x86_64-1.txz
-rw-r--r-- 1 root root 163 2022-10-13 19:30 ./slackware64/kde/kpkpass-22.08.2-x86_64-1.txz.asc
@@ -2381,12 +2381,12 @@ drwxr-xr-x 2 root root 86016 2022-10-14 01:46 ./slackware64/kde
-rw-r--r-- 1 root root 264 2022-10-13 19:42 ./slackware64/kde/ksanecore-22.08.2-x86_64-1.txt
-rw-r--r-- 1 root root 75864 2022-10-13 19:42 ./slackware64/kde/ksanecore-22.08.2-x86_64-1.txz
-rw-r--r-- 1 root root 163 2022-10-13 19:42 ./slackware64/kde/ksanecore-22.08.2-x86_64-1.txz.asc
--rw-r--r-- 1 root root 408 2022-10-13 19:07 ./slackware64/kde/kscreen-5.26.0-x86_64-1.txt
--rw-r--r-- 1 root root 258092 2022-10-13 19:07 ./slackware64/kde/kscreen-5.26.0-x86_64-1.txz
--rw-r--r-- 1 root root 163 2022-10-13 19:07 ./slackware64/kde/kscreen-5.26.0-x86_64-1.txz.asc
--rw-r--r-- 1 root root 322 2022-10-13 18:59 ./slackware64/kde/kscreenlocker-5.26.0-x86_64-1.txt
--rw-r--r-- 1 root root 177848 2022-10-13 18:59 ./slackware64/kde/kscreenlocker-5.26.0-x86_64-1.txz
--rw-r--r-- 1 root root 163 2022-10-13 18:59 ./slackware64/kde/kscreenlocker-5.26.0-x86_64-1.txz.asc
+-rw-r--r-- 1 root root 408 2022-10-18 17:44 ./slackware64/kde/kscreen-5.26.1-x86_64-1.txt
+-rw-r--r-- 1 root root 256580 2022-10-18 17:44 ./slackware64/kde/kscreen-5.26.1-x86_64-1.txz
+-rw-r--r-- 1 root root 163 2022-10-18 17:44 ./slackware64/kde/kscreen-5.26.1-x86_64-1.txz.asc
+-rw-r--r-- 1 root root 322 2022-10-18 17:29 ./slackware64/kde/kscreenlocker-5.26.1-x86_64-1.txt
+-rw-r--r-- 1 root root 177780 2022-10-18 17:29 ./slackware64/kde/kscreenlocker-5.26.1-x86_64-1.txz
+-rw-r--r-- 1 root root 163 2022-10-18 17:29 ./slackware64/kde/kscreenlocker-5.26.1-x86_64-1.txz.asc
-rw-r--r-- 1 root root 339 2022-10-10 17:09 ./slackware64/kde/kservice-5.99.0-x86_64-1.txt
-rw-r--r-- 1 root root 353160 2022-10-10 17:09 ./slackware64/kde/kservice-5.99.0-x86_64-1.txz
-rw-r--r-- 1 root root 163 2022-10-10 17:09 ./slackware64/kde/kservice-5.99.0-x86_64-1.txz.asc
@@ -2408,9 +2408,9 @@ drwxr-xr-x 2 root root 86016 2022-10-14 01:46 ./slackware64/kde
-rw-r--r-- 1 root root 307 2022-10-13 20:10 ./slackware64/kde/ksquares-22.08.2-x86_64-1.txt
-rw-r--r-- 1 root root 388372 2022-10-13 20:10 ./slackware64/kde/ksquares-22.08.2-x86_64-1.txz
-rw-r--r-- 1 root root 163 2022-10-13 20:10 ./slackware64/kde/ksquares-22.08.2-x86_64-1.txz.asc
--rw-r--r-- 1 root root 327 2022-10-13 19:07 ./slackware64/kde/ksshaskpass-5.26.0-x86_64-1.txt
--rw-r--r-- 1 root root 30964 2022-10-13 19:07 ./slackware64/kde/ksshaskpass-5.26.0-x86_64-1.txz
--rw-r--r-- 1 root root 163 2022-10-13 19:07 ./slackware64/kde/ksshaskpass-5.26.0-x86_64-1.txz.asc
+-rw-r--r-- 1 root root 327 2022-10-18 17:45 ./slackware64/kde/ksshaskpass-5.26.1-x86_64-1.txt
+-rw-r--r-- 1 root root 30964 2022-10-18 17:45 ./slackware64/kde/ksshaskpass-5.26.1-x86_64-1.txz
+-rw-r--r-- 1 root root 163 2022-10-18 17:45 ./slackware64/kde/ksshaskpass-5.26.1-x86_64-1.txz.asc
-rw-r--r-- 1 root root 501 2022-09-30 16:51 ./slackware64/kde/kstars-3.6.1-x86_64-1.txt
-rw-r--r-- 1 root root 72217684 2022-09-30 16:51 ./slackware64/kde/kstars-3.6.1-x86_64-1.txz
-rw-r--r-- 1 root root 163 2022-09-30 16:51 ./slackware64/kde/kstars-3.6.1-x86_64-1.txz.asc
@@ -2420,9 +2420,9 @@ drwxr-xr-x 2 root root 86016 2022-10-14 01:46 ./slackware64/kde
-rw-r--r-- 1 root root 598 2022-10-13 20:09 ./slackware64/kde/ksystemlog-22.08.2-x86_64-1.txt
-rw-r--r-- 1 root root 2066736 2022-10-13 20:09 ./slackware64/kde/ksystemlog-22.08.2-x86_64-1.txz
-rw-r--r-- 1 root root 163 2022-10-13 20:09 ./slackware64/kde/ksystemlog-22.08.2-x86_64-1.txz.asc
--rw-r--r-- 1 root root 280 2022-10-13 19:09 ./slackware64/kde/ksystemstats-5.26.0-x86_64-1.txt
--rw-r--r-- 1 root root 182996 2022-10-13 19:09 ./slackware64/kde/ksystemstats-5.26.0-x86_64-1.txz
--rw-r--r-- 1 root root 163 2022-10-13 19:09 ./slackware64/kde/ksystemstats-5.26.0-x86_64-1.txz.asc
+-rw-r--r-- 1 root root 280 2022-10-18 17:48 ./slackware64/kde/ksystemstats-5.26.1-x86_64-1.txt
+-rw-r--r-- 1 root root 180320 2022-10-18 17:48 ./slackware64/kde/ksystemstats-5.26.1-x86_64-1.txz
+-rw-r--r-- 1 root root 163 2022-10-18 17:48 ./slackware64/kde/ksystemstats-5.26.1-x86_64-1.txz.asc
-rw-r--r-- 1 root root 409 2022-10-13 20:18 ./slackware64/kde/kteatime-22.08.2-x86_64-1.txt
-rw-r--r-- 1 root root 342476 2022-10-13 20:18 ./slackware64/kde/kteatime-22.08.2-x86_64-1.txz
-rw-r--r-- 1 root root 163 2022-10-13 20:18 ./slackware64/kde/kteatime-22.08.2-x86_64-1.txz.asc
@@ -2459,9 +2459,9 @@ drwxr-xr-x 2 root root 86016 2022-10-14 01:46 ./slackware64/kde
-rw-r--r-- 1 root root 250 2022-10-10 17:10 ./slackware64/kde/kwallet-5.99.0-x86_64-1.txt
-rw-r--r-- 1 root root 450924 2022-10-10 17:10 ./slackware64/kde/kwallet-5.99.0-x86_64-1.txz
-rw-r--r-- 1 root root 163 2022-10-10 17:10 ./slackware64/kde/kwallet-5.99.0-x86_64-1.txz.asc
--rw-r--r-- 1 root root 206 2022-10-13 19:08 ./slackware64/kde/kwallet-pam-5.26.0-x86_64-1.txt
--rw-r--r-- 1 root root 21016 2022-10-13 19:08 ./slackware64/kde/kwallet-pam-5.26.0-x86_64-1.txz
--rw-r--r-- 1 root root 163 2022-10-13 19:08 ./slackware64/kde/kwallet-pam-5.26.0-x86_64-1.txz.asc
+-rw-r--r-- 1 root root 206 2022-10-18 17:47 ./slackware64/kde/kwallet-pam-5.26.1-x86_64-1.txt
+-rw-r--r-- 1 root root 21032 2022-10-18 17:47 ./slackware64/kde/kwallet-pam-5.26.1-x86_64-1.txz
+-rw-r--r-- 1 root root 163 2022-10-18 17:47 ./slackware64/kde/kwallet-pam-5.26.1-x86_64-1.txz.asc
-rw-r--r-- 1 root root 334 2022-10-13 19:52 ./slackware64/kde/kwalletmanager-22.08.2-x86_64-1.txt
-rw-r--r-- 1 root root 945520 2022-10-13 19:52 ./slackware64/kde/kwalletmanager-22.08.2-x86_64-1.txz
-rw-r--r-- 1 root root 163 2022-10-13 19:52 ./slackware64/kde/kwalletmanager-22.08.2-x86_64-1.txz.asc
@@ -2471,24 +2471,24 @@ drwxr-xr-x 2 root root 86016 2022-10-14 01:46 ./slackware64/kde
-rw-r--r-- 1 root root 238 2022-10-10 16:59 ./slackware64/kde/kwayland-5.99.0-x86_64-1.txt
-rw-r--r-- 1 root root 534696 2022-10-10 16:59 ./slackware64/kde/kwayland-5.99.0-x86_64-1.txz
-rw-r--r-- 1 root root 163 2022-10-10 16:59 ./slackware64/kde/kwayland-5.99.0-x86_64-1.txz.asc
--rw-r--r-- 1 root root 402 2022-10-13 18:59 ./slackware64/kde/kwayland-integration-5.26.0-x86_64-1.txt
--rw-r--r-- 1 root root 45196 2022-10-13 18:59 ./slackware64/kde/kwayland-integration-5.26.0-x86_64-1.txz
--rw-r--r-- 1 root root 163 2022-10-13 18:59 ./slackware64/kde/kwayland-integration-5.26.0-x86_64-1.txz.asc
+-rw-r--r-- 1 root root 402 2022-10-18 17:28 ./slackware64/kde/kwayland-integration-5.26.1-x86_64-1.txt
+-rw-r--r-- 1 root root 45180 2022-10-18 17:28 ./slackware64/kde/kwayland-integration-5.26.1-x86_64-1.txz
+-rw-r--r-- 1 root root 163 2022-10-18 17:28 ./slackware64/kde/kwayland-integration-5.26.1-x86_64-1.txz.asc
-rw-r--r-- 1 root root 581 2022-10-10 16:55 ./slackware64/kde/kwidgetsaddons-5.99.0-x86_64-1.txt
-rw-r--r-- 1 root root 1516360 2022-10-10 16:55 ./slackware64/kde/kwidgetsaddons-5.99.0-x86_64-1.txz
-rw-r--r-- 1 root root 163 2022-10-10 16:55 ./slackware64/kde/kwidgetsaddons-5.99.0-x86_64-1.txz.asc
--rw-r--r-- 1 root root 294 2022-10-13 19:00 ./slackware64/kde/kwin-5.26.0-x86_64-1.txt
--rw-r--r-- 1 root root 8462912 2022-10-13 19:00 ./slackware64/kde/kwin-5.26.0-x86_64-1.txz
--rw-r--r-- 1 root root 163 2022-10-13 19:00 ./slackware64/kde/kwin-5.26.0-x86_64-1.txz.asc
+-rw-r--r-- 1 root root 294 2022-10-18 17:33 ./slackware64/kde/kwin-5.26.1-x86_64-1.txt
+-rw-r--r-- 1 root root 8461860 2022-10-18 17:33 ./slackware64/kde/kwin-5.26.1-x86_64-1.txz
+-rw-r--r-- 1 root root 163 2022-10-18 17:33 ./slackware64/kde/kwin-5.26.1-x86_64-1.txz.asc
-rw-r--r-- 1 root root 525 2022-10-10 16:56 ./slackware64/kde/kwindowsystem-5.99.0-x86_64-1.txt
-rw-r--r-- 1 root root 182864 2022-10-10 16:56 ./slackware64/kde/kwindowsystem-5.99.0-x86_64-1.txz
-rw-r--r-- 1 root root 163 2022-10-10 16:56 ./slackware64/kde/kwindowsystem-5.99.0-x86_64-1.txz.asc
-rw-r--r-- 1 root root 267 2022-10-13 20:26 ./slackware64/kde/kwordquiz-22.08.2-x86_64-1.txt
-rw-r--r-- 1 root root 3024308 2022-10-13 20:26 ./slackware64/kde/kwordquiz-22.08.2-x86_64-1.txz
-rw-r--r-- 1 root root 163 2022-10-13 20:26 ./slackware64/kde/kwordquiz-22.08.2-x86_64-1.txz.asc
--rw-r--r-- 1 root root 189 2022-10-13 19:00 ./slackware64/kde/kwrited-5.26.0-x86_64-1.txt
--rw-r--r-- 1 root root 22900 2022-10-13 19:00 ./slackware64/kde/kwrited-5.26.0-x86_64-1.txz
--rw-r--r-- 1 root root 163 2022-10-13 19:00 ./slackware64/kde/kwrited-5.26.0-x86_64-1.txz.asc
+-rw-r--r-- 1 root root 189 2022-10-18 17:33 ./slackware64/kde/kwrited-5.26.1-x86_64-1.txt
+-rw-r--r-- 1 root root 22864 2022-10-18 17:33 ./slackware64/kde/kwrited-5.26.1-x86_64-1.txz
+-rw-r--r-- 1 root root 163 2022-10-18 17:33 ./slackware64/kde/kwrited-5.26.1-x86_64-1.txz.asc
-rw-r--r-- 1 root root 417 2022-10-10 17:11 ./slackware64/kde/kxmlgui-5.99.0-x86_64-1.txt
-rw-r--r-- 1 root root 693816 2022-10-10 17:11 ./slackware64/kde/kxmlgui-5.99.0-x86_64-1.txz
-rw-r--r-- 1 root root 163 2022-10-10 17:11 ./slackware64/kde/kxmlgui-5.99.0-x86_64-1.txz.asc
@@ -2498,9 +2498,9 @@ drwxr-xr-x 2 root root 86016 2022-10-14 01:46 ./slackware64/kde
-rw-r--r-- 1 root root 455 2022-01-25 19:27 ./slackware64/kde/latte-dock-0.10.8-x86_64-1.txt
-rw-r--r-- 1 root root 1339320 2022-01-25 19:27 ./slackware64/kde/latte-dock-0.10.8-x86_64-1.txz
-rw-r--r-- 1 root root 163 2022-01-25 19:27 ./slackware64/kde/latte-dock-0.10.8-x86_64-1.txz.asc
--rw-r--r-- 1 root root 323 2022-10-13 18:59 ./slackware64/kde/layer-shell-qt-5.26.0-x86_64-1.txt
--rw-r--r-- 1 root root 26488 2022-10-13 18:59 ./slackware64/kde/layer-shell-qt-5.26.0-x86_64-1.txz
--rw-r--r-- 1 root root 163 2022-10-13 18:59 ./slackware64/kde/layer-shell-qt-5.26.0-x86_64-1.txz.asc
+-rw-r--r-- 1 root root 323 2022-10-18 17:29 ./slackware64/kde/layer-shell-qt-5.26.1-x86_64-1.txt
+-rw-r--r-- 1 root root 26524 2022-10-18 17:29 ./slackware64/kde/layer-shell-qt-5.26.1-x86_64-1.txz
+-rw-r--r-- 1 root root 163 2022-10-18 17:29 ./slackware64/kde/layer-shell-qt-5.26.1-x86_64-1.txz.asc
-rw-r--r-- 1 root root 243 2022-10-13 19:25 ./slackware64/kde/libgravatar-22.08.2-x86_64-1.txt
-rw-r--r-- 1 root root 52036 2022-10-13 19:25 ./slackware64/kde/libgravatar-22.08.2-x86_64-1.txz
-rw-r--r-- 1 root root 163 2022-10-13 19:25 ./slackware64/kde/libgravatar-22.08.2-x86_64-1.txz.asc
@@ -2543,15 +2543,15 @@ drwxr-xr-x 2 root root 86016 2022-10-14 01:46 ./slackware64/kde
-rw-r--r-- 1 root root 204 2022-10-13 19:42 ./slackware64/kde/libksane-22.08.2-x86_64-1.txt
-rw-r--r-- 1 root root 155584 2022-10-13 19:42 ./slackware64/kde/libksane-22.08.2-x86_64-1.txz
-rw-r--r-- 1 root root 163 2022-10-13 19:42 ./slackware64/kde/libksane-22.08.2-x86_64-1.txz.asc
--rw-r--r-- 1 root root 301 2022-10-13 19:01 ./slackware64/kde/libkscreen-5.26.0-x86_64-1.txt
--rw-r--r-- 1 root root 236496 2022-10-13 19:01 ./slackware64/kde/libkscreen-5.26.0-x86_64-1.txz
--rw-r--r-- 1 root root 163 2022-10-13 19:01 ./slackware64/kde/libkscreen-5.26.0-x86_64-1.txz.asc
+-rw-r--r-- 1 root root 301 2022-10-18 17:33 ./slackware64/kde/libkscreen-5.26.1-x86_64-1.txt
+-rw-r--r-- 1 root root 236684 2022-10-18 17:33 ./slackware64/kde/libkscreen-5.26.1-x86_64-1.txz
+-rw-r--r-- 1 root root 163 2022-10-18 17:33 ./slackware64/kde/libkscreen-5.26.1-x86_64-1.txz.asc
-rw-r--r-- 1 root root 221 2022-10-13 19:25 ./slackware64/kde/libksieve-22.08.2-x86_64-1.txt
-rw-r--r-- 1 root root 766648 2022-10-13 19:25 ./slackware64/kde/libksieve-22.08.2-x86_64-1.txz
-rw-r--r-- 1 root root 163 2022-10-13 19:25 ./slackware64/kde/libksieve-22.08.2-x86_64-1.txz.asc
--rw-r--r-- 1 root root 277 2022-10-13 18:59 ./slackware64/kde/libksysguard-5.26.0-x86_64-1.txt
--rw-r--r-- 1 root root 988916 2022-10-13 18:59 ./slackware64/kde/libksysguard-5.26.0-x86_64-1.txz
--rw-r--r-- 1 root root 163 2022-10-13 18:59 ./slackware64/kde/libksysguard-5.26.0-x86_64-1.txz.asc
+-rw-r--r-- 1 root root 277 2022-10-18 17:29 ./slackware64/kde/libksysguard-5.26.1-x86_64-1.txt
+-rw-r--r-- 1 root root 989004 2022-10-18 17:29 ./slackware64/kde/libksysguard-5.26.1-x86_64-1.txz
+-rw-r--r-- 1 root root 163 2022-10-18 17:29 ./slackware64/kde/libksysguard-5.26.1-x86_64-1.txz.asc
-rw-r--r-- 1 root root 498 2022-10-13 20:37 ./slackware64/kde/libktorrent-22.08.2-x86_64-1.txt
-rw-r--r-- 1 root root 669152 2022-10-13 20:37 ./slackware64/kde/libktorrent-22.08.2-x86_64-1.txz
-rw-r--r-- 1 root root 163 2022-10-13 20:37 ./slackware64/kde/libktorrent-22.08.2-x86_64-1.txz.asc
@@ -2581,9 +2581,9 @@ drwxr-xr-x 2 root root 86016 2022-10-14 01:46 ./slackware64/kde
-rw-r--r-- 1 root root 198 2022-10-13 19:28 ./slackware64/kde/messagelib-22.08.2-x86_64-1.txt
-rw-r--r-- 1 root root 6437304 2022-10-13 19:28 ./slackware64/kde/messagelib-22.08.2-x86_64-1.txz
-rw-r--r-- 1 root root 163 2022-10-13 19:28 ./slackware64/kde/messagelib-22.08.2-x86_64-1.txz.asc
--rw-r--r-- 1 root root 215 2022-10-13 19:01 ./slackware64/kde/milou-5.26.0-x86_64-1.txt
--rw-r--r-- 1 root root 83632 2022-10-13 19:01 ./slackware64/kde/milou-5.26.0-x86_64-1.txz
--rw-r--r-- 1 root root 163 2022-10-13 19:01 ./slackware64/kde/milou-5.26.0-x86_64-1.txz.asc
+-rw-r--r-- 1 root root 215 2022-10-18 17:33 ./slackware64/kde/milou-5.26.1-x86_64-1.txt
+-rw-r--r-- 1 root root 83464 2022-10-18 17:33 ./slackware64/kde/milou-5.26.1-x86_64-1.txz
+-rw-r--r-- 1 root root 163 2022-10-18 17:33 ./slackware64/kde/milou-5.26.1-x86_64-1.txz.asc
-rw-r--r-- 1 root root 317 2022-10-13 20:31 ./slackware64/kde/minuet-22.08.2-x86_64-1.txt
-rw-r--r-- 1 root root 27254324 2022-10-13 20:31 ./slackware64/kde/minuet-22.08.2-x86_64-1.txz
-rw-r--r-- 1 root root 163 2022-10-13 20:31 ./slackware64/kde/minuet-22.08.2-x86_64-1.txz.asc
@@ -2599,9 +2599,9 @@ drwxr-xr-x 2 root root 86016 2022-10-14 01:46 ./slackware64/kde
-rw-r--r-- 1 root root 358 2022-10-13 19:57 ./slackware64/kde/okular-22.08.2-x86_64-1.txt
-rw-r--r-- 1 root root 7133080 2022-10-13 19:57 ./slackware64/kde/okular-22.08.2-x86_64-1.txz
-rw-r--r-- 1 root root 163 2022-10-13 19:57 ./slackware64/kde/okular-22.08.2-x86_64-1.txz.asc
--rw-r--r-- 1 root root 155 2022-10-13 19:01 ./slackware64/kde/oxygen-5.26.0-x86_64-1.txt
--rw-r--r-- 1 root root 2849660 2022-10-13 19:01 ./slackware64/kde/oxygen-5.26.0-x86_64-1.txz
--rw-r--r-- 1 root root 163 2022-10-13 19:01 ./slackware64/kde/oxygen-5.26.0-x86_64-1.txz.asc
+-rw-r--r-- 1 root root 155 2022-10-18 17:34 ./slackware64/kde/oxygen-5.26.1-x86_64-1.txt
+-rw-r--r-- 1 root root 2839952 2022-10-18 17:34 ./slackware64/kde/oxygen-5.26.1-x86_64-1.txz
+-rw-r--r-- 1 root root 163 2022-10-18 17:34 ./slackware64/kde/oxygen-5.26.1-x86_64-1.txz.asc
-rw-r--r-- 1 root root 252 2021-09-30 18:58 ./slackware64/kde/oxygen-fonts-5.4.3-noarch-4.txt
-rw-r--r-- 1 root root 62304 2021-09-30 18:58 ./slackware64/kde/oxygen-fonts-5.4.3-noarch-4.txz
-rw-r--r-- 1 root root 163 2021-09-30 18:58 ./slackware64/kde/oxygen-fonts-5.4.3-noarch-4.txz.asc
@@ -2611,9 +2611,9 @@ drwxr-xr-x 2 root root 86016 2022-10-14 01:46 ./slackware64/kde
-rw-r--r-- 1 root root 260 2022-10-10 17:05 ./slackware64/kde/oxygen-icons5-5.99.0-noarch-1.txt
-rw-r--r-- 1 root root 31605208 2022-10-10 17:05 ./slackware64/kde/oxygen-icons5-5.99.0-noarch-1.txz
-rw-r--r-- 1 root root 163 2022-10-10 17:05 ./slackware64/kde/oxygen-icons5-5.99.0-noarch-1.txz.asc
--rw-r--r-- 1 root root 252 2022-10-13 19:01 ./slackware64/kde/oxygen-sounds-5.26.0-x86_64-1.txt
--rw-r--r-- 1 root root 1894936 2022-10-13 19:01 ./slackware64/kde/oxygen-sounds-5.26.0-x86_64-1.txz
--rw-r--r-- 1 root root 163 2022-10-13 19:01 ./slackware64/kde/oxygen-sounds-5.26.0-x86_64-1.txz.asc
+-rw-r--r-- 1 root root 252 2022-10-18 17:34 ./slackware64/kde/oxygen-sounds-5.26.1-x86_64-1.txt
+-rw-r--r-- 1 root root 1894904 2022-10-18 17:34 ./slackware64/kde/oxygen-sounds-5.26.1-x86_64-1.txz
+-rw-r--r-- 1 root root 163 2022-10-18 17:34 ./slackware64/kde/oxygen-sounds-5.26.1-x86_64-1.txz.asc
-rw-r--r-- 1 root root 400 2022-10-13 20:17 ./slackware64/kde/palapeli-22.08.2-x86_64-1.txt
-rw-r--r-- 1 root root 2383120 2022-10-13 20:17 ./slackware64/kde/palapeli-22.08.2-x86_64-1.txz
-rw-r--r-- 1 root root 163 2022-10-13 20:17 ./slackware64/kde/palapeli-22.08.2-x86_64-1.txz.asc
@@ -2635,54 +2635,54 @@ drwxr-xr-x 2 root root 86016 2022-10-14 01:46 ./slackware64/kde
-rw-r--r-- 1 root root 211 2022-10-13 19:24 ./slackware64/kde/pimcommon-22.08.2-x86_64-1.txt
-rw-r--r-- 1 root root 539248 2022-10-13 19:24 ./slackware64/kde/pimcommon-22.08.2-x86_64-1.txz
-rw-r--r-- 1 root root 163 2022-10-13 19:24 ./slackware64/kde/pimcommon-22.08.2-x86_64-1.txz.asc
--rw-r--r-- 1 root root 483 2022-10-13 19:08 ./slackware64/kde/plasma-browser-integration-5.26.0-x86_64-1.txt
--rw-r--r-- 1 root root 204108 2022-10-13 19:08 ./slackware64/kde/plasma-browser-integration-5.26.0-x86_64-1.txz
--rw-r--r-- 1 root root 163 2022-10-13 19:08 ./slackware64/kde/plasma-browser-integration-5.26.0-x86_64-1.txz.asc
--rw-r--r-- 1 root root 535 2022-10-13 19:04 ./slackware64/kde/plasma-desktop-5.26.0-x86_64-1.txt
--rw-r--r-- 1 root root 7451892 2022-10-13 19:04 ./slackware64/kde/plasma-desktop-5.26.0-x86_64-1.txz
--rw-r--r-- 1 root root 163 2022-10-13 19:04 ./slackware64/kde/plasma-desktop-5.26.0-x86_64-1.txz.asc
--rw-r--r-- 1 root root 295 2022-10-13 19:09 ./slackware64/kde/plasma-disks-5.26.0-x86_64-1.txt
--rw-r--r-- 1 root root 136804 2022-10-13 19:09 ./slackware64/kde/plasma-disks-5.26.0-x86_64-1.txz
--rw-r--r-- 1 root root 163 2022-10-13 19:09 ./slackware64/kde/plasma-disks-5.26.0-x86_64-1.txz.asc
--rw-r--r-- 1 root root 276 2022-10-13 19:09 ./slackware64/kde/plasma-firewall-5.26.0-x86_64-1.txt
--rw-r--r-- 1 root root 457200 2022-10-13 19:09 ./slackware64/kde/plasma-firewall-5.26.0-x86_64-1.txz
--rw-r--r-- 1 root root 163 2022-10-13 19:09 ./slackware64/kde/plasma-firewall-5.26.0-x86_64-1.txz.asc
+-rw-r--r-- 1 root root 483 2022-10-18 17:47 ./slackware64/kde/plasma-browser-integration-5.26.1-x86_64-1.txt
+-rw-r--r-- 1 root root 204180 2022-10-18 17:47 ./slackware64/kde/plasma-browser-integration-5.26.1-x86_64-1.txz
+-rw-r--r-- 1 root root 163 2022-10-18 17:47 ./slackware64/kde/plasma-browser-integration-5.26.1-x86_64-1.txz.asc
+-rw-r--r-- 1 root root 535 2022-10-18 17:40 ./slackware64/kde/plasma-desktop-5.26.1-x86_64-1.txt
+-rw-r--r-- 1 root root 7453676 2022-10-18 17:40 ./slackware64/kde/plasma-desktop-5.26.1-x86_64-1.txz
+-rw-r--r-- 1 root root 163 2022-10-18 17:40 ./slackware64/kde/plasma-desktop-5.26.1-x86_64-1.txz.asc
+-rw-r--r-- 1 root root 295 2022-10-18 17:47 ./slackware64/kde/plasma-disks-5.26.1-x86_64-1.txt
+-rw-r--r-- 1 root root 136796 2022-10-18 17:47 ./slackware64/kde/plasma-disks-5.26.1-x86_64-1.txz
+-rw-r--r-- 1 root root 163 2022-10-18 17:47 ./slackware64/kde/plasma-disks-5.26.1-x86_64-1.txz.asc
+-rw-r--r-- 1 root root 276 2022-10-18 17:47 ./slackware64/kde/plasma-firewall-5.26.1-x86_64-1.txt
+-rw-r--r-- 1 root root 457624 2022-10-18 17:47 ./slackware64/kde/plasma-firewall-5.26.1-x86_64-1.txz
+-rw-r--r-- 1 root root 163 2022-10-18 17:47 ./slackware64/kde/plasma-firewall-5.26.1-x86_64-1.txz.asc
-rw-r--r-- 1 root root 343 2022-10-10 17:16 ./slackware64/kde/plasma-framework-5.99.0-x86_64-1.txt
-rw-r--r-- 1 root root 3407520 2022-10-10 17:16 ./slackware64/kde/plasma-framework-5.99.0-x86_64-1.txz
-rw-r--r-- 1 root root 163 2022-10-10 17:16 ./slackware64/kde/plasma-framework-5.99.0-x86_64-1.txz.asc
--rw-r--r-- 1 root root 407 2022-10-13 19:13 ./slackware64/kde/plasma-integration-5.26.0-x86_64-1.txt
--rw-r--r-- 1 root root 170932 2022-10-13 19:13 ./slackware64/kde/plasma-integration-5.26.0-x86_64-1.txz
--rw-r--r-- 1 root root 163 2022-10-13 19:13 ./slackware64/kde/plasma-integration-5.26.0-x86_64-1.txz.asc
--rw-r--r-- 1 root root 229 2022-10-13 19:06 ./slackware64/kde/plasma-nm-5.26.0-x86_64-1.txt
--rw-r--r-- 1 root root 1307996 2022-10-13 19:06 ./slackware64/kde/plasma-nm-5.26.0-x86_64-1.txz
--rw-r--r-- 1 root root 163 2022-10-13 19:06 ./slackware64/kde/plasma-nm-5.26.0-x86_64-1.txz.asc
--rw-r--r-- 1 root root 217 2022-10-13 19:07 ./slackware64/kde/plasma-pa-5.26.0-x86_64-1.txt
--rw-r--r-- 1 root root 237504 2022-10-13 19:07 ./slackware64/kde/plasma-pa-5.26.0-x86_64-1.txz
--rw-r--r-- 1 root root 163 2022-10-13 19:07 ./slackware64/kde/plasma-pa-5.26.0-x86_64-1.txz.asc
--rw-r--r-- 1 root root 221 2022-10-13 19:07 ./slackware64/kde/plasma-sdk-5.26.0-x86_64-1.txt
--rw-r--r-- 1 root root 347540 2022-10-13 19:07 ./slackware64/kde/plasma-sdk-5.26.0-x86_64-1.txz
--rw-r--r-- 1 root root 163 2022-10-13 19:07 ./slackware64/kde/plasma-sdk-5.26.0-x86_64-1.txz.asc
--rw-r--r-- 1 root root 570 2022-10-13 19:09 ./slackware64/kde/plasma-systemmonitor-5.26.0-x86_64-1.txt
--rw-r--r-- 1 root root 225200 2022-10-13 19:09 ./slackware64/kde/plasma-systemmonitor-5.26.0-x86_64-1.txz
--rw-r--r-- 1 root root 163 2022-10-13 19:09 ./slackware64/kde/plasma-systemmonitor-5.26.0-x86_64-1.txz.asc
--rw-r--r-- 1 root root 452 2022-10-13 19:08 ./slackware64/kde/plasma-vault-5.26.0-x86_64-1.txt
--rw-r--r-- 1 root root 318616 2022-10-13 19:08 ./slackware64/kde/plasma-vault-5.26.0-x86_64-1.txz
--rw-r--r-- 1 root root 163 2022-10-13 19:08 ./slackware64/kde/plasma-vault-5.26.0-x86_64-1.txz.asc
+-rw-r--r-- 1 root root 407 2022-10-18 17:28 ./slackware64/kde/plasma-integration-5.26.1-x86_64-1.txt
+-rw-r--r-- 1 root root 171300 2022-10-18 17:28 ./slackware64/kde/plasma-integration-5.26.1-x86_64-1.txz
+-rw-r--r-- 1 root root 163 2022-10-18 17:28 ./slackware64/kde/plasma-integration-5.26.1-x86_64-1.txz.asc
+-rw-r--r-- 1 root root 229 2022-10-18 17:42 ./slackware64/kde/plasma-nm-5.26.1-x86_64-1.txt
+-rw-r--r-- 1 root root 1307756 2022-10-18 17:42 ./slackware64/kde/plasma-nm-5.26.1-x86_64-1.txz
+-rw-r--r-- 1 root root 163 2022-10-18 17:42 ./slackware64/kde/plasma-nm-5.26.1-x86_64-1.txz.asc
+-rw-r--r-- 1 root root 217 2022-10-18 17:45 ./slackware64/kde/plasma-pa-5.26.1-x86_64-1.txt
+-rw-r--r-- 1 root root 238616 2022-10-18 17:45 ./slackware64/kde/plasma-pa-5.26.1-x86_64-1.txz
+-rw-r--r-- 1 root root 163 2022-10-18 17:45 ./slackware64/kde/plasma-pa-5.26.1-x86_64-1.txz.asc
+-rw-r--r-- 1 root root 221 2022-10-18 17:45 ./slackware64/kde/plasma-sdk-5.26.1-x86_64-1.txt
+-rw-r--r-- 1 root root 346820 2022-10-18 17:45 ./slackware64/kde/plasma-sdk-5.26.1-x86_64-1.txz
+-rw-r--r-- 1 root root 163 2022-10-18 17:45 ./slackware64/kde/plasma-sdk-5.26.1-x86_64-1.txz.asc
+-rw-r--r-- 1 root root 570 2022-10-18 17:47 ./slackware64/kde/plasma-systemmonitor-5.26.1-x86_64-1.txt
+-rw-r--r-- 1 root root 227948 2022-10-18 17:47 ./slackware64/kde/plasma-systemmonitor-5.26.1-x86_64-1.txz
+-rw-r--r-- 1 root root 163 2022-10-18 17:47 ./slackware64/kde/plasma-systemmonitor-5.26.1-x86_64-1.txz.asc
+-rw-r--r-- 1 root root 452 2022-10-18 17:46 ./slackware64/kde/plasma-vault-5.26.1-x86_64-1.txt
+-rw-r--r-- 1 root root 320992 2022-10-18 17:46 ./slackware64/kde/plasma-vault-5.26.1-x86_64-1.txz
+-rw-r--r-- 1 root root 163 2022-10-18 17:46 ./slackware64/kde/plasma-vault-5.26.1-x86_64-1.txz.asc
-rw-r--r-- 1 root root 424 2022-09-30 16:47 ./slackware64/kde/plasma-wayland-protocols-1.9.0-x86_64-1.txt
-rw-r--r-- 1 root root 42524 2022-09-30 16:47 ./slackware64/kde/plasma-wayland-protocols-1.9.0-x86_64-1.txz
-rw-r--r-- 1 root root 163 2022-09-30 16:47 ./slackware64/kde/plasma-wayland-protocols-1.9.0-x86_64-1.txz.asc
--rw-r--r-- 1 root root 378 2022-10-13 19:13 ./slackware64/kde/plasma-workspace-5.26.0-x86_64-1.txt
--rw-r--r-- 1 root root 19044612 2022-10-13 19:13 ./slackware64/kde/plasma-workspace-5.26.0-x86_64-1.txz
--rw-r--r-- 1 root root 163 2022-10-13 19:13 ./slackware64/kde/plasma-workspace-5.26.0-x86_64-1.txz.asc
--rw-r--r-- 1 root root 423 2022-10-13 19:05 ./slackware64/kde/plasma-workspace-wallpapers-5.26.0-x86_64-1.txt
--rw-r--r-- 1 root root 84792664 2022-10-13 19:05 ./slackware64/kde/plasma-workspace-wallpapers-5.26.0-x86_64-1.txz
--rw-r--r-- 1 root root 163 2022-10-13 19:05 ./slackware64/kde/plasma-workspace-wallpapers-5.26.0-x86_64-1.txz.asc
--rw-r--r-- 1 root root 399 2022-10-13 19:07 ./slackware64/kde/polkit-kde-agent-1-5.26.0-x86_64-1.txt
--rw-r--r-- 1 root root 62148 2022-10-13 19:07 ./slackware64/kde/polkit-kde-agent-1-5.26.0-x86_64-1.txz
--rw-r--r-- 1 root root 163 2022-10-13 19:07 ./slackware64/kde/polkit-kde-agent-1-5.26.0-x86_64-1.txz.asc
--rw-r--r-- 1 root root 372 2022-10-13 19:06 ./slackware64/kde/powerdevil-5.26.0-x86_64-1.txt
--rw-r--r-- 1 root root 870036 2022-10-13 19:06 ./slackware64/kde/powerdevil-5.26.0-x86_64-1.txz
--rw-r--r-- 1 root root 163 2022-10-13 19:06 ./slackware64/kde/powerdevil-5.26.0-x86_64-1.txz.asc
+-rw-r--r-- 1 root root 378 2022-10-18 17:38 ./slackware64/kde/plasma-workspace-5.26.1-x86_64-1.txt
+-rw-r--r-- 1 root root 19047156 2022-10-18 17:38 ./slackware64/kde/plasma-workspace-5.26.1-x86_64-1.txz
+-rw-r--r-- 1 root root 163 2022-10-18 17:38 ./slackware64/kde/plasma-workspace-5.26.1-x86_64-1.txz.asc
+-rw-r--r-- 1 root root 423 2022-10-18 17:41 ./slackware64/kde/plasma-workspace-wallpapers-5.26.1-x86_64-1.txt
+-rw-r--r-- 1 root root 84792804 2022-10-18 17:41 ./slackware64/kde/plasma-workspace-wallpapers-5.26.1-x86_64-1.txz
+-rw-r--r-- 1 root root 163 2022-10-18 17:41 ./slackware64/kde/plasma-workspace-wallpapers-5.26.1-x86_64-1.txz.asc
+-rw-r--r-- 1 root root 399 2022-10-18 17:44 ./slackware64/kde/polkit-kde-agent-1-5.26.1-x86_64-1.txt
+-rw-r--r-- 1 root root 62516 2022-10-18 17:44 ./slackware64/kde/polkit-kde-agent-1-5.26.1-x86_64-1.txz
+-rw-r--r-- 1 root root 163 2022-10-18 17:44 ./slackware64/kde/polkit-kde-agent-1-5.26.1-x86_64-1.txz.asc
+-rw-r--r-- 1 root root 372 2022-10-18 17:43 ./slackware64/kde/powerdevil-5.26.1-x86_64-1.txt
+-rw-r--r-- 1 root root 870384 2022-10-18 17:43 ./slackware64/kde/powerdevil-5.26.1-x86_64-1.txz
+-rw-r--r-- 1 root root 163 2022-10-18 17:43 ./slackware64/kde/powerdevil-5.26.1-x86_64-1.txz.asc
-rw-r--r-- 1 root root 346 2022-10-13 19:56 ./slackware64/kde/poxml-22.08.2-x86_64-1.txt
-rw-r--r-- 1 root root 122460 2022-10-13 19:56 ./slackware64/kde/poxml-22.08.2-x86_64-1.txz
-rw-r--r-- 1 root root 163 2022-10-13 19:56 ./slackware64/kde/poxml-22.08.2-x86_64-1.txz.asc
@@ -2698,9 +2698,9 @@ drwxr-xr-x 2 root root 86016 2022-10-14 01:46 ./slackware64/kde
-rw-r--r-- 1 root root 503 2022-10-10 17:18 ./slackware64/kde/purpose-5.99.0-x86_64-1.txt
-rw-r--r-- 1 root root 277548 2022-10-10 17:18 ./slackware64/kde/purpose-5.99.0-x86_64-1.txz
-rw-r--r-- 1 root root 163 2022-10-10 17:18 ./slackware64/kde/purpose-5.99.0-x86_64-1.txz.asc
--rw-r--r-- 1 root root 388 2022-10-13 19:09 ./slackware64/kde/qqc2-breeze-style-5.26.0-x86_64-1.txt
--rw-r--r-- 1 root root 89792 2022-10-13 19:09 ./slackware64/kde/qqc2-breeze-style-5.26.0-x86_64-1.txz
--rw-r--r-- 1 root root 163 2022-10-13 19:09 ./slackware64/kde/qqc2-breeze-style-5.26.0-x86_64-1.txz.asc
+-rw-r--r-- 1 root root 388 2022-10-18 17:47 ./slackware64/kde/qqc2-breeze-style-5.26.1-x86_64-1.txt
+-rw-r--r-- 1 root root 89792 2022-10-18 17:47 ./slackware64/kde/qqc2-breeze-style-5.26.1-x86_64-1.txz
+-rw-r--r-- 1 root root 163 2022-10-18 17:47 ./slackware64/kde/qqc2-breeze-style-5.26.1-x86_64-1.txz.asc
-rw-r--r-- 1 root root 498 2022-10-10 17:18 ./slackware64/kde/qqc2-desktop-style-5.99.0-x86_64-1.txt
-rw-r--r-- 1 root root 92548 2022-10-10 17:18 ./slackware64/kde/qqc2-desktop-style-5.99.0-x86_64-1.txz
-rw-r--r-- 1 root root 163 2022-10-10 17:18 ./slackware64/kde/qqc2-desktop-style-5.99.0-x86_64-1.txz.asc
@@ -2710,9 +2710,9 @@ drwxr-xr-x 2 root root 86016 2022-10-14 01:46 ./slackware64/kde
-rw-r--r-- 1 root root 490 2022-01-16 05:12 ./slackware64/kde/sddm-0.19.0-x86_64-10.txt
-rw-r--r-- 1 root root 3517188 2022-01-16 05:12 ./slackware64/kde/sddm-0.19.0-x86_64-10.txz
-rw-r--r-- 1 root root 163 2022-01-16 05:12 ./slackware64/kde/sddm-0.19.0-x86_64-10.txz.asc
--rw-r--r-- 1 root root 275 2022-10-13 19:07 ./slackware64/kde/sddm-kcm-5.26.0-x86_64-1.txt
--rw-r--r-- 1 root root 118276 2022-10-13 19:07 ./slackware64/kde/sddm-kcm-5.26.0-x86_64-1.txz
--rw-r--r-- 1 root root 163 2022-10-13 19:07 ./slackware64/kde/sddm-kcm-5.26.0-x86_64-1.txz.asc
+-rw-r--r-- 1 root root 275 2022-10-18 17:44 ./slackware64/kde/sddm-kcm-5.26.1-x86_64-1.txt
+-rw-r--r-- 1 root root 118280 2022-10-18 17:44 ./slackware64/kde/sddm-kcm-5.26.1-x86_64-1.txz
+-rw-r--r-- 1 root root 163 2022-10-18 17:44 ./slackware64/kde/sddm-kcm-5.26.1-x86_64-1.txz.asc
-rw-r--r-- 1 root root 204 2022-10-13 20:38 ./slackware64/kde/skanlite-22.08.2-x86_64-1.txt
-rw-r--r-- 1 root root 2525952 2022-10-13 20:38 ./slackware64/kde/skanlite-22.08.2-x86_64-1.txz
-rw-r--r-- 1 root root 163 2022-10-13 20:38 ./slackware64/kde/skanlite-22.08.2-x86_64-1.txz.asc
@@ -2743,9 +2743,9 @@ drwxr-xr-x 2 root root 86016 2022-10-14 01:46 ./slackware64/kde
-rw-r--r-- 1 root root 339 2022-10-10 17:00 ./slackware64/kde/syntax-highlighting-5.99.0-x86_64-1.txt
-rw-r--r-- 1 root root 1671480 2022-10-10 17:00 ./slackware64/kde/syntax-highlighting-5.99.0-x86_64-1.txz
-rw-r--r-- 1 root root 163 2022-10-10 17:00 ./slackware64/kde/syntax-highlighting-5.99.0-x86_64-1.txz.asc
--rw-r--r-- 1 root root 265 2022-10-13 19:04 ./slackware64/kde/systemsettings-5.26.0-x86_64-1.txt
--rw-r--r-- 1 root root 350472 2022-10-13 19:04 ./slackware64/kde/systemsettings-5.26.0-x86_64-1.txz
--rw-r--r-- 1 root root 163 2022-10-13 19:04 ./slackware64/kde/systemsettings-5.26.0-x86_64-1.txz.asc
+-rw-r--r-- 1 root root 265 2022-10-18 17:39 ./slackware64/kde/systemsettings-5.26.1-x86_64-1.txt
+-rw-r--r-- 1 root root 350720 2022-10-18 17:39 ./slackware64/kde/systemsettings-5.26.1-x86_64-1.txz
+-rw-r--r-- 1 root root 163 2022-10-18 17:39 ./slackware64/kde/systemsettings-5.26.1-x86_64-1.txz.asc
-rw-r--r-- 1 root root 5551 2022-10-14 01:43 ./slackware64/kde/tagfile
-rw-r--r-- 1 root root 543 2022-10-10 16:53 ./slackware64/kde/threadweaver-5.99.0-x86_64-1.txt
-rw-r--r-- 1 root root 78244 2022-10-10 16:53 ./slackware64/kde/threadweaver-5.99.0-x86_64-1.txz
@@ -2756,16 +2756,16 @@ drwxr-xr-x 2 root root 86016 2022-10-14 01:46 ./slackware64/kde
-rw-r--r-- 1 root root 371 2022-02-21 19:47 ./slackware64/kde/wacomtablet-20220124_dd28b27-x86_64-1.txt
-rw-r--r-- 1 root root 403004 2022-02-21 19:47 ./slackware64/kde/wacomtablet-20220124_dd28b27-x86_64-1.txz
-rw-r--r-- 1 root root 163 2022-02-21 19:47 ./slackware64/kde/wacomtablet-20220124_dd28b27-x86_64-1.txz.asc
--rw-r--r-- 1 root root 408 2022-10-13 19:07 ./slackware64/kde/xdg-desktop-portal-kde-5.26.0-x86_64-1.txt
--rw-r--r-- 1 root root 256040 2022-10-13 19:07 ./slackware64/kde/xdg-desktop-portal-kde-5.26.0-x86_64-1.txz
--rw-r--r-- 1 root root 163 2022-10-13 19:07 ./slackware64/kde/xdg-desktop-portal-kde-5.26.0-x86_64-1.txz.asc
+-rw-r--r-- 1 root root 408 2022-10-18 17:46 ./slackware64/kde/xdg-desktop-portal-kde-5.26.1-x86_64-1.txt
+-rw-r--r-- 1 root root 256008 2022-10-18 17:46 ./slackware64/kde/xdg-desktop-portal-kde-5.26.1-x86_64-1.txz
+-rw-r--r-- 1 root root 163 2022-10-18 17:46 ./slackware64/kde/xdg-desktop-portal-kde-5.26.1-x86_64-1.txz.asc
-rw-r--r-- 1 root root 390 2022-10-13 20:33 ./slackware64/kde/yakuake-22.08.2-x86_64-1.txt
-rw-r--r-- 1 root root 405260 2022-10-13 20:33 ./slackware64/kde/yakuake-22.08.2-x86_64-1.txz
-rw-r--r-- 1 root root 163 2022-10-13 20:33 ./slackware64/kde/yakuake-22.08.2-x86_64-1.txz.asc
-rw-r--r-- 1 root root 517 2022-10-13 20:46 ./slackware64/kde/zanshin-22.08.2-x86_64-1.txt
-rw-r--r-- 1 root root 679220 2022-10-13 20:46 ./slackware64/kde/zanshin-22.08.2-x86_64-1.txz
-rw-r--r-- 1 root root 163 2022-10-13 20:46 ./slackware64/kde/zanshin-22.08.2-x86_64-1.txz.asc
-drwxr-xr-x 2 root root 86016 2022-10-17 19:34 ./slackware64/l
+drwxr-xr-x 2 root root 86016 2022-10-18 20:36 ./slackware64/l
-rw-r--r-- 1 root root 329 2022-03-06 20:00 ./slackware64/l/GConf-3.2.6-x86_64-8.txt
-rw-r--r-- 1 root root 928144 2022-03-06 20:00 ./slackware64/l/GConf-3.2.6-x86_64-8.txz
-rw-r--r-- 1 root root 163 2022-03-06 20:00 ./slackware64/l/GConf-3.2.6-x86_64-8.txz.asc
@@ -3290,9 +3290,9 @@ drwxr-xr-x 2 root root 86016 2022-10-17 19:34 ./slackware64/l
-rw-r--r-- 1 root root 342 2021-09-09 01:34 ./slackware64/l/libgtop-2.40.0-x86_64-5.txt
-rw-r--r-- 1 root root 196192 2021-09-09 01:34 ./slackware64/l/libgtop-2.40.0-x86_64-5.txz
-rw-r--r-- 1 root root 163 2021-09-09 01:34 ./slackware64/l/libgtop-2.40.0-x86_64-5.txz.asc
--rw-r--r-- 1 root root 461 2022-10-07 01:54 ./slackware64/l/libical-3.0.15-x86_64-1.txt
--rw-r--r-- 1 root root 620480 2022-10-07 01:54 ./slackware64/l/libical-3.0.15-x86_64-1.txz
--rw-r--r-- 1 root root 163 2022-10-07 01:54 ./slackware64/l/libical-3.0.15-x86_64-1.txz.asc
+-rw-r--r-- 1 root root 461 2022-10-18 18:12 ./slackware64/l/libical-3.0.16-x86_64-1.txt
+-rw-r--r-- 1 root root 619840 2022-10-18 18:12 ./slackware64/l/libical-3.0.16-x86_64-1.txz
+-rw-r--r-- 1 root root 163 2022-10-18 18:12 ./slackware64/l/libical-3.0.16-x86_64-1.txz.asc
-rw-r--r-- 1 root root 318 2021-02-13 07:04 ./slackware64/l/libid3tag-0.15.1b-x86_64-7.txt
-rw-r--r-- 1 root root 36388 2021-02-13 07:04 ./slackware64/l/libid3tag-0.15.1b-x86_64-7.txz
-rw-r--r-- 1 root root 163 2021-02-13 07:04 ./slackware64/l/libid3tag-0.15.1b-x86_64-7.txz.asc
@@ -3580,9 +3580,9 @@ drwxr-xr-x 2 root root 86016 2022-10-17 19:34 ./slackware64/l
-rw-r--r-- 1 root root 423 2021-11-03 01:01 ./slackware64/l/newt-0.52.21-x86_64-7.txt
-rw-r--r-- 1 root root 114448 2021-11-03 01:01 ./slackware64/l/newt-0.52.21-x86_64-7.txz
-rw-r--r-- 1 root root 163 2021-11-03 01:01 ./slackware64/l/newt-0.52.21-x86_64-7.txz.asc
--rw-r--r-- 1 root root 470 2022-10-15 04:10 ./slackware64/l/nodejs-18.11.0-x86_64-1.txt
--rw-r--r-- 1 root root 10660240 2022-10-15 04:10 ./slackware64/l/nodejs-18.11.0-x86_64-1.txz
--rw-r--r-- 1 root root 163 2022-10-15 04:10 ./slackware64/l/nodejs-18.11.0-x86_64-1.txz.asc
+-rw-r--r-- 1 root root 470 2022-10-18 18:34 ./slackware64/l/nodejs-19.0.0-x86_64-1.txt
+-rw-r--r-- 1 root root 11093800 2022-10-18 18:34 ./slackware64/l/nodejs-19.0.0-x86_64-1.txz
+-rw-r--r-- 1 root root 163 2022-10-18 18:34 ./slackware64/l/nodejs-19.0.0-x86_64-1.txz.asc
-rw-r--r-- 1 root root 406 2021-08-19 18:18 ./slackware64/l/ocl-icd-2.3.1-x86_64-1.txt
-rw-r--r-- 1 root root 35540 2021-08-19 18:18 ./slackware64/l/ocl-icd-2.3.1-x86_64-1.txz
-rw-r--r-- 1 root root 163 2021-08-19 18:18 ./slackware64/l/ocl-icd-2.3.1-x86_64-1.txz.asc
@@ -3941,13 +3941,13 @@ drwxr-xr-x 2 root root 86016 2022-10-17 19:34 ./slackware64/l
-rw-r--r-- 1 root root 463 2022-01-21 04:11 ./slackware64/l/zstd-1.5.2-x86_64-1.txt
-rw-r--r-- 1 root root 437228 2022-01-21 04:11 ./slackware64/l/zstd-1.5.2-x86_64-1.txz
-rw-r--r-- 1 root root 163 2022-01-21 04:11 ./slackware64/l/zstd-1.5.2-x86_64-1.txz.asc
-drwxr-xr-x 2 root root 36864 2022-10-15 20:35 ./slackware64/n
+drwxr-xr-x 2 root root 36864 2022-10-18 20:36 ./slackware64/n
-rw-r--r-- 1 root root 357 2022-09-10 18:15 ./slackware64/n/ModemManager-1.18.12-x86_64-1.txt
-rw-r--r-- 1 root root 2148884 2022-09-10 18:15 ./slackware64/n/ModemManager-1.18.12-x86_64-1.txz
-rw-r--r-- 1 root root 163 2022-09-10 18:15 ./slackware64/n/ModemManager-1.18.12-x86_64-1.txz.asc
--rw-r--r-- 1 root root 602 2022-08-27 01:07 ./slackware64/n/NetworkManager-1.40.0-x86_64-1.txt
--rw-r--r-- 1 root root 4061860 2022-08-27 01:07 ./slackware64/n/NetworkManager-1.40.0-x86_64-1.txz
--rw-r--r-- 1 root root 163 2022-08-27 01:07 ./slackware64/n/NetworkManager-1.40.0-x86_64-1.txz.asc
+-rw-r--r-- 1 root root 602 2022-10-18 18:15 ./slackware64/n/NetworkManager-1.40.2-x86_64-1.txt
+-rw-r--r-- 1 root root 4063944 2022-10-18 18:15 ./slackware64/n/NetworkManager-1.40.2-x86_64-1.txz
+-rw-r--r-- 1 root root 163 2022-10-18 18:15 ./slackware64/n/NetworkManager-1.40.2-x86_64-1.txz.asc
-rw-r--r-- 1 root root 613 2022-07-19 19:19 ./slackware64/n/alpine-2.26-x86_64-2.txt
-rw-r--r-- 1 root root 2163876 2022-07-19 19:19 ./slackware64/n/alpine-2.26-x86_64-2.txz
-rw-r--r-- 1 root root 163 2022-07-19 19:19 ./slackware64/n/alpine-2.26-x86_64-2.txz.asc
@@ -4388,9 +4388,9 @@ drwxr-xr-x 2 root root 36864 2022-10-15 20:35 ./slackware64/n
-rw-r--r-- 1 root root 586 2022-07-04 18:49 ./slackware64/n/wget2-2.0.1-x86_64-1.txt
-rw-r--r-- 1 root root 531312 2022-07-04 18:49 ./slackware64/n/wget2-2.0.1-x86_64-1.txz
-rw-r--r-- 1 root root 163 2022-07-04 18:49 ./slackware64/n/wget2-2.0.1-x86_64-1.txz.asc
--rw-r--r-- 1 root root 367 2022-04-12 19:43 ./slackware64/n/whois-5.5.13-x86_64-1.txt
--rw-r--r-- 1 root root 61812 2022-04-12 19:43 ./slackware64/n/whois-5.5.13-x86_64-1.txz
--rw-r--r-- 1 root root 163 2022-04-12 19:43 ./slackware64/n/whois-5.5.13-x86_64-1.txz.asc
+-rw-r--r-- 1 root root 367 2022-10-18 18:18 ./slackware64/n/whois-5.5.14-x86_64-1.txt
+-rw-r--r-- 1 root root 61524 2022-10-18 18:18 ./slackware64/n/whois-5.5.14-x86_64-1.txz
+-rw-r--r-- 1 root root 163 2022-10-18 18:18 ./slackware64/n/whois-5.5.14-x86_64-1.txz.asc
-rw-r--r-- 1 root root 488 2021-09-14 18:26 ./slackware64/n/wireguard-tools-1.0.20210914-x86_64-1.txt
-rw-r--r-- 1 root root 59572 2021-09-14 18:26 ./slackware64/n/wireguard-tools-1.0.20210914-x86_64-1.txz
-rw-r--r-- 1 root root 163 2021-09-14 18:26 ./slackware64/n/wireguard-tools-1.0.20210914-x86_64-1.txz.asc
@@ -4448,7 +4448,7 @@ drwxr-xr-x 2 root root 4096 2021-11-06 20:26 ./slackware64/tcl
-rw-r--r-- 1 root root 227 2021-11-06 17:03 ./slackware64/tcl/tk-8.6.12-x86_64-1.txt
-rw-r--r-- 1 root root 1788908 2021-11-06 17:03 ./slackware64/tcl/tk-8.6.12-x86_64-1.txz
-rw-r--r-- 1 root root 163 2021-11-06 17:03 ./slackware64/tcl/tk-8.6.12-x86_64-1.txz.asc
-drwxr-xr-x 2 root root 65536 2022-10-17 19:34 ./slackware64/x
+drwxr-xr-x 2 root root 65536 2022-10-18 20:36 ./slackware64/x
-rw-r--r-- 1 root root 440 2022-06-04 18:16 ./slackware64/x/OpenCC-1.1.4-x86_64-1.txt
-rw-r--r-- 1 root root 682804 2022-06-04 18:16 ./slackware64/x/OpenCC-1.1.4-x86_64-1.txz
-rw-r--r-- 1 root root 163 2022-06-04 18:16 ./slackware64/x/OpenCC-1.1.4-x86_64-1.txz.asc
@@ -4769,18 +4769,18 @@ drwxr-xr-x 2 root root 65536 2022-10-17 19:34 ./slackware64/x
-rw-r--r-- 1 root root 384 2021-02-13 13:08 ./slackware64/x/libXinerama-1.1.4-x86_64-3.txt
-rw-r--r-- 1 root root 21748 2021-02-13 13:08 ./slackware64/x/libXinerama-1.1.4-x86_64-3.txz
-rw-r--r-- 1 root root 163 2021-02-13 13:08 ./slackware64/x/libXinerama-1.1.4-x86_64-3.txz.asc
--rw-r--r-- 1 root root 349 2021-02-13 13:08 ./slackware64/x/libXmu-1.1.3-x86_64-3.txt
--rw-r--r-- 1 root root 106380 2021-02-13 13:08 ./slackware64/x/libXmu-1.1.3-x86_64-3.txz
--rw-r--r-- 1 root root 163 2021-02-13 13:08 ./slackware64/x/libXmu-1.1.3-x86_64-3.txz.asc
+-rw-r--r-- 1 root root 349 2022-10-18 17:20 ./slackware64/x/libXmu-1.1.4-x86_64-1.txt
+-rw-r--r-- 1 root root 106188 2022-10-18 17:20 ./slackware64/x/libXmu-1.1.4-x86_64-1.txz
+-rw-r--r-- 1 root root 163 2022-10-18 17:20 ./slackware64/x/libXmu-1.1.4-x86_64-1.txz.asc
-rw-r--r-- 1 root root 282 2022-09-12 23:54 ./slackware64/x/libXp-1.0.4-x86_64-1.txt
-rw-r--r-- 1 root root 84696 2022-09-12 23:54 ./slackware64/x/libXp-1.0.4-x86_64-1.txz
-rw-r--r-- 1 root root 163 2022-09-12 23:54 ./slackware64/x/libXp-1.0.4-x86_64-1.txz.asc
-rw-r--r-- 1 root root 313 2021-02-13 13:08 ./slackware64/x/libXpm-3.5.13-x86_64-3.txt
-rw-r--r-- 1 root root 75820 2021-02-13 13:08 ./slackware64/x/libXpm-3.5.13-x86_64-3.txz
-rw-r--r-- 1 root root 163 2021-02-13 13:08 ./slackware64/x/libXpm-3.5.13-x86_64-3.txz.asc
--rw-r--r-- 1 root root 391 2021-02-13 13:08 ./slackware64/x/libXpresent-1.0.0-x86_64-4.txt
--rw-r--r-- 1 root root 14476 2021-02-13 13:08 ./slackware64/x/libXpresent-1.0.0-x86_64-4.txz
--rw-r--r-- 1 root root 163 2021-02-13 13:08 ./slackware64/x/libXpresent-1.0.0-x86_64-4.txz.asc
+-rw-r--r-- 1 root root 391 2022-10-18 17:20 ./slackware64/x/libXpresent-1.0.1-x86_64-1.txt
+-rw-r--r-- 1 root root 23296 2022-10-18 17:20 ./slackware64/x/libXpresent-1.0.1-x86_64-1.txz
+-rw-r--r-- 1 root root 163 2022-10-18 17:20 ./slackware64/x/libXpresent-1.0.1-x86_64-1.txz.asc
-rw-r--r-- 1 root root 361 2021-02-13 13:08 ./slackware64/x/libXrandr-1.5.2-x86_64-3.txt
-rw-r--r-- 1 root root 39536 2021-02-13 13:08 ./slackware64/x/libXrandr-1.5.2-x86_64-3.txz
-rw-r--r-- 1 root root 163 2021-02-13 13:08 ./slackware64/x/libXrandr-1.5.2-x86_64-3.txz.asc
@@ -4853,9 +4853,9 @@ drwxr-xr-x 2 root root 65536 2022-10-17 19:34 ./slackware64/x
-rw-r--r-- 1 root root 322 2021-02-13 12:53 ./slackware64/x/libmypaint-1.6.1-x86_64-4.txt
-rw-r--r-- 1 root root 201316 2021-02-13 12:53 ./slackware64/x/libmypaint-1.6.1-x86_64-4.txz
-rw-r--r-- 1 root root 163 2021-02-13 12:53 ./slackware64/x/libmypaint-1.6.1-x86_64-4.txz.asc
--rw-r--r-- 1 root root 377 2021-02-13 13:09 ./slackware64/x/libpciaccess-0.16-x86_64-3.txt
--rw-r--r-- 1 root root 34816 2021-02-13 13:09 ./slackware64/x/libpciaccess-0.16-x86_64-3.txz
--rw-r--r-- 1 root root 163 2021-02-13 13:09 ./slackware64/x/libpciaccess-0.16-x86_64-3.txz.asc
+-rw-r--r-- 1 root root 377 2022-10-18 17:20 ./slackware64/x/libpciaccess-0.17-x86_64-1.txt
+-rw-r--r-- 1 root root 35208 2022-10-18 17:20 ./slackware64/x/libpciaccess-0.17-x86_64-1.txz
+-rw-r--r-- 1 root root 163 2022-10-18 17:20 ./slackware64/x/libpciaccess-0.17-x86_64-1.txz.asc
-rw-r--r-- 1 root root 330 2022-04-17 19:08 ./slackware64/x/libpinyin-2.6.2-x86_64-1.txt
-rw-r--r-- 1 root root 11345128 2022-04-17 19:08 ./slackware64/x/libpinyin-2.6.2-x86_64-1.txz
-rw-r--r-- 1 root root 163 2022-04-17 19:08 ./slackware64/x/libpinyin-2.6.2-x86_64-1.txz.asc
@@ -4880,12 +4880,12 @@ drwxr-xr-x 2 root root 65536 2022-10-17 19:34 ./slackware64/x
-rw-r--r-- 1 root root 330 2022-07-21 17:37 ./slackware64/x/libxcvt-0.1.2-x86_64-1.txt
-rw-r--r-- 1 root root 9288 2022-07-21 17:37 ./slackware64/x/libxcvt-0.1.2-x86_64-1.txz
-rw-r--r-- 1 root root 163 2022-07-21 17:37 ./slackware64/x/libxcvt-0.1.2-x86_64-1.txz.asc
--rw-r--r-- 1 root root 363 2021-02-13 13:09 ./slackware64/x/libxkbfile-1.1.0-x86_64-3.txt
--rw-r--r-- 1 root root 83416 2021-02-13 13:09 ./slackware64/x/libxkbfile-1.1.0-x86_64-3.txz
--rw-r--r-- 1 root root 163 2021-02-13 13:09 ./slackware64/x/libxkbfile-1.1.0-x86_64-3.txz.asc
--rw-r--r-- 1 root root 384 2021-02-13 13:09 ./slackware64/x/libxshmfence-1.3-x86_64-4.txt
--rw-r--r-- 1 root root 7660 2021-02-13 13:09 ./slackware64/x/libxshmfence-1.3-x86_64-4.txz
--rw-r--r-- 1 root root 163 2021-02-13 13:09 ./slackware64/x/libxshmfence-1.3-x86_64-4.txz.asc
+-rw-r--r-- 1 root root 363 2022-10-18 17:20 ./slackware64/x/libxkbfile-1.1.1-x86_64-1.txt
+-rw-r--r-- 1 root root 85524 2022-10-18 17:20 ./slackware64/x/libxkbfile-1.1.1-x86_64-1.txz
+-rw-r--r-- 1 root root 163 2022-10-18 17:20 ./slackware64/x/libxkbfile-1.1.1-x86_64-1.txz.asc
+-rw-r--r-- 1 root root 384 2022-10-18 17:20 ./slackware64/x/libxshmfence-1.3.1-x86_64-1.txt
+-rw-r--r-- 1 root root 8132 2022-10-18 17:20 ./slackware64/x/libxshmfence-1.3.1-x86_64-1.txz
+-rw-r--r-- 1 root root 163 2022-10-18 17:20 ./slackware64/x/libxshmfence-1.3.1-x86_64-1.txz.asc
-rw-r--r-- 1 root root 249 2022-04-04 18:47 ./slackware64/x/listres-1.0.5-x86_64-1.txt
-rw-r--r-- 1 root root 18484 2022-04-04 18:47 ./slackware64/x/listres-1.0.5-x86_64-1.txz
-rw-r--r-- 1 root root 163 2022-04-04 18:47 ./slackware64/x/listres-1.0.5-x86_64-1.txz.asc
@@ -4933,9 +4933,9 @@ drwxr-xr-x 2 root root 65536 2022-10-17 19:34 ./slackware64/x
-rw-r--r-- 1 root root 222 2022-09-01 01:55 ./slackware64/x/oclock-1.0.5-x86_64-1.txt
-rw-r--r-- 1 root root 22056 2022-09-01 01:55 ./slackware64/x/oclock-1.0.5-x86_64-1.txz
-rw-r--r-- 1 root root 163 2022-09-01 01:55 ./slackware64/x/oclock-1.0.5-x86_64-1.txz.asc
--rw-r--r-- 1 root root 366 2021-02-13 13:09 ./slackware64/x/pixman-0.40.0-x86_64-3.txt
--rw-r--r-- 1 root root 243088 2021-02-13 13:09 ./slackware64/x/pixman-0.40.0-x86_64-3.txz
--rw-r--r-- 1 root root 163 2021-02-13 13:09 ./slackware64/x/pixman-0.40.0-x86_64-3.txz.asc
+-rw-r--r-- 1 root root 366 2022-10-18 17:21 ./slackware64/x/pixman-0.42.0-x86_64-1.txt
+-rw-r--r-- 1 root root 251208 2022-10-18 17:21 ./slackware64/x/pixman-0.42.0-x86_64-1.txz
+-rw-r--r-- 1 root root 163 2022-10-18 17:21 ./slackware64/x/pixman-0.42.0-x86_64-1.txz.asc
-rw-r--r-- 1 root root 235 2021-11-03 00:43 ./slackware64/x/pyxdg-0.27-x86_64-6.txt
-rw-r--r-- 1 root root 77612 2021-11-03 00:43 ./slackware64/x/pyxdg-0.27-x86_64-6.txz
-rw-r--r-- 1 root root 163 2021-11-03 00:43 ./slackware64/x/pyxdg-0.27-x86_64-6.txz.asc
@@ -5033,9 +5033,9 @@ drwxr-xr-x 2 root root 65536 2022-10-17 19:34 ./slackware64/x
-rw-r--r-- 1 root root 350 2021-02-13 13:05 ./slackware64/x/xcb-util-0.4.0-x86_64-5.txt
-rw-r--r-- 1 root root 25180 2021-02-13 13:05 ./slackware64/x/xcb-util-0.4.0-x86_64-5.txz
-rw-r--r-- 1 root root 163 2021-02-13 13:05 ./slackware64/x/xcb-util-0.4.0-x86_64-5.txz.asc
--rw-r--r-- 1 root root 342 2021-02-13 13:05 ./slackware64/x/xcb-util-cursor-0.1.3-x86_64-4.txt
--rw-r--r-- 1 root root 19676 2021-02-13 13:05 ./slackware64/x/xcb-util-cursor-0.1.3-x86_64-4.txz
--rw-r--r-- 1 root root 163 2021-02-13 13:05 ./slackware64/x/xcb-util-cursor-0.1.3-x86_64-4.txz.asc
+-rw-r--r-- 1 root root 342 2022-10-18 17:19 ./slackware64/x/xcb-util-cursor-0.1.4-x86_64-1.txt
+-rw-r--r-- 1 root root 20960 2022-10-18 17:19 ./slackware64/x/xcb-util-cursor-0.1.4-x86_64-1.txz
+-rw-r--r-- 1 root root 163 2022-10-18 17:19 ./slackware64/x/xcb-util-cursor-0.1.4-x86_64-1.txz.asc
-rw-r--r-- 1 root root 545 2021-02-13 13:05 ./slackware64/x/xcb-util-errors-1.0-x86_64-4.txt
-rw-r--r-- 1 root root 20200 2021-02-13 13:05 ./slackware64/x/xcb-util-errors-1.0-x86_64-4.txz
-rw-r--r-- 1 root root 163 2021-02-13 13:05 ./slackware64/x/xcb-util-errors-1.0-x86_64-4.txz.asc
@@ -5321,7 +5321,7 @@ drwxr-xr-x 2 root root 65536 2022-10-17 19:34 ./slackware64/x
-rw-r--r-- 1 root root 213 2022-07-11 18:36 ./slackware64/x/xwud-1.0.6-x86_64-1.txt
-rw-r--r-- 1 root root 25896 2022-07-11 18:36 ./slackware64/x/xwud-1.0.6-x86_64-1.txz
-rw-r--r-- 1 root root 163 2022-07-11 18:36 ./slackware64/x/xwud-1.0.6-x86_64-1.txz.asc
-drwxr-xr-x 2 root root 16384 2022-10-17 19:34 ./slackware64/xap
+drwxr-xr-x 2 root root 16384 2022-10-18 20:36 ./slackware64/xap
-rw-r--r-- 1 root root 625 2022-10-09 18:00 ./slackware64/xap/MPlayer-20221009-x86_64-1.txt
-rw-r--r-- 1 root root 2750024 2022-10-09 18:00 ./slackware64/xap/MPlayer-20221009-x86_64-1.txz
-rw-r--r-- 1 root root 163 2022-10-09 18:00 ./slackware64/xap/MPlayer-20221009-x86_64-1.txz.asc
@@ -5398,9 +5398,9 @@ drwxr-xr-x 2 root root 16384 2022-10-17 19:34 ./slackware64/xap
-rw-r--r-- 1 root root 163 2022-09-10 06:09 ./slackware64/xap/libnma-1.10.2-x86_64-1.txz.asc
-rw-r--r-- 1 root root 4491 2021-09-23 19:14 ./slackware64/xap/maketag
-rw-r--r-- 1 root root 4491 2021-09-23 19:14 ./slackware64/xap/maketag.ez
--rw-r--r-- 1 root root 570 2022-10-08 18:21 ./slackware64/xap/mozilla-firefox-105.0.3-x86_64-1.txt
--rw-r--r-- 1 root root 58536384 2022-10-08 18:21 ./slackware64/xap/mozilla-firefox-105.0.3-x86_64-1.txz
--rw-r--r-- 1 root root 163 2022-10-08 18:21 ./slackware64/xap/mozilla-firefox-105.0.3-x86_64-1.txz.asc
+-rw-r--r-- 1 root root 570 2022-10-17 21:02 ./slackware64/xap/mozilla-firefox-106.0-x86_64-1.txt
+-rw-r--r-- 1 root root 59178724 2022-10-17 21:02 ./slackware64/xap/mozilla-firefox-106.0-x86_64-1.txz
+-rw-r--r-- 1 root root 163 2022-10-17 21:02 ./slackware64/xap/mozilla-firefox-106.0-x86_64-1.txz.asc
-rw-r--r-- 1 root root 663 2022-10-12 23:11 ./slackware64/xap/mozilla-thunderbird-102.3.3-x86_64-1.txt
-rw-r--r-- 1 root root 55077972 2022-10-12 23:11 ./slackware64/xap/mozilla-thunderbird-102.3.3-x86_64-1.txz
-rw-r--r-- 1 root root 163 2022-10-12 23:11 ./slackware64/xap/mozilla-thunderbird-102.3.3-x86_64-1.txz.asc
@@ -5435,9 +5435,9 @@ drwxr-xr-x 2 root root 16384 2022-10-17 19:34 ./slackware64/xap
-rw-r--r-- 1 root root 1351876 2022-10-09 17:57 ./slackware64/xap/ssr-0.4.4-x86_64-1.txz
-rw-r--r-- 1 root root 163 2022-10-09 17:57 ./slackware64/xap/ssr-0.4.4-x86_64-1.txz.asc
-rw-r--r-- 1 root root 676 2021-09-23 19:13 ./slackware64/xap/tagfile
--rw-r--r-- 1 root root 503 2022-09-29 19:24 ./slackware64/xap/vim-gvim-9.0.0623-x86_64-1.txt
--rw-r--r-- 1 root root 1704100 2022-09-29 19:24 ./slackware64/xap/vim-gvim-9.0.0623-x86_64-1.txz
--rw-r--r-- 1 root root 163 2022-09-29 19:24 ./slackware64/xap/vim-gvim-9.0.0623-x86_64-1.txz.asc
+-rw-r--r-- 1 root root 503 2022-10-18 20:25 ./slackware64/xap/vim-gvim-9.0.0790-x86_64-1.txt
+-rw-r--r-- 1 root root 1711800 2022-10-18 20:25 ./slackware64/xap/vim-gvim-9.0.0790-x86_64-1.txz
+-rw-r--r-- 1 root root 163 2022-10-18 20:25 ./slackware64/xap/vim-gvim-9.0.0790-x86_64-1.txz.asc
-rw-r--r-- 1 root root 455 2021-02-13 13:43 ./slackware64/xap/windowmaker-0.95.9-x86_64-3.txt
-rw-r--r-- 1 root root 1761052 2021-02-13 13:43 ./slackware64/xap/windowmaker-0.95.9-x86_64-3.txz
-rw-r--r-- 1 root root 163 2021-02-13 13:43 ./slackware64/xap/windowmaker-0.95.9-x86_64-3.txz.asc
@@ -5588,11 +5588,11 @@ drwxr-xr-x 2 root root 4096 2021-02-15 19:33 ./slackware64/y
-rw-r--r-- 1 root root 1486956 2021-02-13 13:56 ./slackware64/y/nethack-3.6.6-x86_64-3.txz
-rw-r--r-- 1 root root 163 2021-02-13 13:56 ./slackware64/y/nethack-3.6.6-x86_64-3.txz.asc
-rw-r--r-- 1 root root 26 2020-12-30 21:55 ./slackware64/y/tagfile
-drwxr-xr-x 18 root root 4096 2022-10-17 19:35 ./source
--rw-r--r-- 1 root root 593117 2022-10-17 19:35 ./source/CHECKSUMS.md5
--rw-r--r-- 1 root root 163 2022-10-17 19:35 ./source/CHECKSUMS.md5.asc
--rw-r--r-- 1 root root 825659 2022-10-17 19:35 ./source/FILE_LIST
--rw-r--r-- 1 root root 23741756 2022-10-17 19:35 ./source/MANIFEST.bz2
+drwxr-xr-x 18 root root 4096 2022-10-18 20:38 ./source
+-rw-r--r-- 1 root root 593110 2022-10-18 20:38 ./source/CHECKSUMS.md5
+-rw-r--r-- 1 root root 163 2022-10-18 20:38 ./source/CHECKSUMS.md5.asc
+-rw-r--r-- 1 root root 825652 2022-10-18 20:38 ./source/FILE_LIST
+-rw-r--r-- 1 root root 23792731 2022-10-18 20:38 ./source/MANIFEST.bz2
-rw-r--r-- 1 root root 828 2022-02-02 04:43 ./source/README.TXT
drwxr-xr-x 123 root root 4096 2022-10-07 02:22 ./source/a
-rw-r--r-- 1 root root 234 2022-10-16 18:39 ./source/a/FTBFSlog
@@ -7240,14 +7240,14 @@ drwxr-xr-x 2 root root 4096 2021-02-13 05:31 ./source/ap/vbetool
-rw-r--r-- 1 root root 24915 2015-12-20 20:37 ./source/ap/vbetool/vbetool-1.2.2.tar.gz
-rwxr-xr-x 1 root root 3202 2021-02-13 05:31 ./source/ap/vbetool/vbetool.SlackBuild
-rw-r--r-- 1 root root 129 2008-11-24 18:23 ./source/ap/vbetool/vbetool.info
-drwxr-xr-x 2 root root 4096 2022-09-29 18:53 ./source/ap/vim
+drwxr-xr-x 2 root root 4096 2022-10-18 18:54 ./source/ap/vim
-rw-r--r-- 1 root root 299348 2009-07-09 22:03 ./source/ap/vim/ctags-5.8.tar.xz
-rw-r--r-- 1 root root 2768 2022-02-12 08:11 ./source/ap/vim/ctags.use-conventional-unused-marker.patch.gz
-rw-r--r-- 1 root root 505 2022-09-26 18:00 ./source/ap/vim/doinst.sh.gz
-rw-r--r-- 1 root root 8249 2006-01-19 17:01 ./source/ap/vim/gvim.png
-rw-r--r-- 1 root root 834 2018-02-27 06:13 ./source/ap/vim/slack-desc.vim
-rw-r--r-- 1 root root 959 2018-03-15 02:41 ./source/ap/vim/slack-desc.vim-gvim
--rw-r--r-- 1 root root 10701548 2022-09-29 18:52 ./source/ap/vim/vim-9.0.0623.tar.lz
+-rw-r--r-- 1 root root 10684672 2022-10-18 18:54 ./source/ap/vim/vim-9.0.0790.tar.lz
-rwxr-xr-x 1 root root 6360 2022-06-29 20:12 ./source/ap/vim/vim-gvim.SlackBuild
-rwxr-xr-x 1 root root 7539 2022-09-26 18:17 ./source/ap/vim/vim.SlackBuild
-rw-r--r-- 1 root root 283 2019-01-11 20:43 ./source/ap/vim/vim.vimrc.diff.gz
@@ -7325,9 +7325,9 @@ drwxr-xr-x 2 root root 4096 2021-09-25 16:54 ./source/d/bison
-rw-r--r-- 1 root root 195 2021-09-25 09:31 ./source/d/bison/bison-3.8.2.tar.lz.sig
-rwxr-xr-x 1 root root 4463 2021-03-09 19:11 ./source/d/bison/bison.SlackBuild
-rw-r--r-- 1 root root 966 2018-08-28 17:22 ./source/d/bison/slack-desc
-drwxr-xr-x 2 root root 4096 2022-08-28 17:04 ./source/d/ccache
--rw-r--r-- 1 root root 531184 2022-08-27 18:39 ./source/d/ccache/ccache-4.6.3.tar.xz
--rw-r--r-- 1 root root 833 2022-08-27 18:38 ./source/d/ccache/ccache-4.6.3.tar.xz.asc
+drwxr-xr-x 2 root root 4096 2022-10-18 18:11 ./source/d/ccache
+-rw-r--r-- 1 root root 545560 2022-10-17 18:19 ./source/d/ccache/ccache-4.7.tar.xz
+-rw-r--r-- 1 root root 833 2022-10-17 18:19 ./source/d/ccache/ccache-4.7.tar.xz.asc
-rwxr-xr-x 1 root root 3593 2021-08-21 02:56 ./source/d/ccache/ccache.SlackBuild
-rw-r--r-- 1 root root 804 2018-02-27 06:13 ./source/d/ccache/slack-desc
drwxr-xr-x 2 root root 4096 2022-09-06 18:27 ./source/d/check
@@ -7400,9 +7400,9 @@ drwxr-xr-x 2 root root 4096 2022-05-02 07:05 ./source/d/gdb
-rwxr-xr-x 1 root root 4532 2022-01-16 20:26 ./source/d/gdb/gdb.SlackBuild
-rw-r--r-- 1 root root 1200 2018-02-27 06:48 ./source/d/gdb/slack-desc
lrwxrwxrwx 1 root root 12 2010-07-29 00:48 ./source/d/gettext-tools -> ../a/gettext
-drwxr-xr-x 2 root root 4096 2022-10-03 23:57 ./source/d/git
--rw-r--r-- 1 root root 566 2022-10-03 16:54 ./source/d/git/git-2.38.0.tar.sign
--rw-r--r-- 1 root root 7086664 2022-10-03 16:54 ./source/d/git/git-2.38.0.tar.xz
+drwxr-xr-x 2 root root 4096 2022-10-18 18:19 ./source/d/git
+-rw-r--r-- 1 root root 566 2022-10-18 17:01 ./source/d/git/git-2.38.1.tar.sign
+-rw-r--r-- 1 root root 7088208 2022-10-18 17:01 ./source/d/git/git-2.38.1.tar.xz
-rwxr-xr-x 1 root root 5481 2021-03-10 19:46 ./source/d/git/git.SlackBuild
-rw-r--r-- 1 root root 45 2015-09-01 20:04 ./source/d/git/git.url
-rw-r--r-- 1 root root 848 2018-02-27 06:13 ./source/d/git/slack-desc
@@ -9582,7 +9582,7 @@ drwxr-xr-x 2 root root 4096 2022-10-10 16:50 ./source/kde/kde/src/framewo
-rw-r--r-- 1 root root 488 2022-10-01 17:02 ./source/kde/kde/src/frameworks/syntax-highlighting-5.99.0.tar.xz.sig
-rw-r--r-- 1 root root 1413044 2022-10-01 17:02 ./source/kde/kde/src/frameworks/threadweaver-5.99.0.tar.xz
-rw-r--r-- 1 root root 488 2022-10-01 17:02 ./source/kde/kde/src/frameworks/threadweaver-5.99.0.tar.xz.sig
-drwxr-xr-x 2 root root 12288 2022-10-13 17:52 ./source/kde/kde/src/plasma
+drwxr-xr-x 2 root root 12288 2022-10-18 17:26 ./source/kde/kde/src/plasma
drwxr-xr-x 2 root root 4096 2022-09-30 16:46 ./source/kde/kde/src/plasma-extra
-rwxr-xr-x 1 root root 2071 2020-07-12 21:54 ./source/kde/kde/src/plasma-extra/fetch-wacomtablet.sh
-rw-r--r-- 1 root root 13424 2019-12-07 18:49 ./source/kde/kde/src/plasma-extra/kpeoplevcard-0.1.tar.xz
@@ -9596,122 +9596,122 @@ drwxr-xr-x 2 root root 4096 2022-09-30 16:46 ./source/kde/kde/src/plasma-
-rw-r--r-- 1 root root 488 2021-05-27 13:20 ./source/kde/kde/src/plasma-extra/pulseaudio-qt-1.3.tar.xz.sig
-rw-r--r-- 1 root root 3406056 2020-11-03 09:57 ./source/kde/kde/src/plasma-extra/sddm-0.19.0.tar.xz
-rw-r--r-- 1 root root 501475 2022-01-24 15:20 ./source/kde/kde/src/plasma-extra/wacomtablet-20220124_dd28b27.tar.lz
--rw-r--r-- 1 root root 3044788 2022-10-06 14:06 ./source/kde/kde/src/plasma/aura-browser-5.26.0.tar.xz
--rw-r--r-- 1 root root 833 2022-10-06 14:06 ./source/kde/kde/src/plasma/aura-browser-5.26.0.tar.xz.sig
--rw-r--r-- 1 root root 312232 2022-10-06 14:07 ./source/kde/kde/src/plasma/bluedevil-5.26.0.tar.xz
--rw-r--r-- 1 root root 833 2022-10-06 14:07 ./source/kde/kde/src/plasma/bluedevil-5.26.0.tar.xz.sig
--rw-r--r-- 1 root root 57807796 2022-10-06 14:08 ./source/kde/kde/src/plasma/breeze-5.26.0.tar.xz
--rw-r--r-- 1 root root 833 2022-10-06 14:08 ./source/kde/kde/src/plasma/breeze-5.26.0.tar.xz.sig
--rw-r--r-- 1 root root 3134488 2022-10-06 14:08 ./source/kde/kde/src/plasma/breeze-grub-5.26.0.tar.xz
--rw-r--r-- 1 root root 833 2022-10-06 14:08 ./source/kde/kde/src/plasma/breeze-grub-5.26.0.tar.xz.sig
--rw-r--r-- 1 root root 40332 2022-10-06 14:09 ./source/kde/kde/src/plasma/breeze-gtk-5.26.0.tar.xz
--rw-r--r-- 1 root root 833 2022-10-06 14:09 ./source/kde/kde/src/plasma/breeze-gtk-5.26.0.tar.xz.sig
--rw-r--r-- 1 root root 111260 2022-10-06 14:09 ./source/kde/kde/src/plasma/breeze-plymouth-5.26.0.tar.xz
--rw-r--r-- 1 root root 833 2022-10-06 14:09 ./source/kde/kde/src/plasma/breeze-plymouth-5.26.0.tar.xz.sig
--rw-r--r-- 1 root root 652556 2022-10-06 14:10 ./source/kde/kde/src/plasma/discover-5.26.0.tar.xz
--rw-r--r-- 1 root root 833 2022-10-06 14:10 ./source/kde/kde/src/plasma/discover-5.26.0.tar.xz.sig
--rw-r--r-- 1 root root 505600 2022-10-06 14:11 ./source/kde/kde/src/plasma/drkonqi-5.26.0.tar.xz
--rw-r--r-- 1 root root 833 2022-10-06 14:11 ./source/kde/kde/src/plasma/drkonqi-5.26.0.tar.xz.sig
--rw-r--r-- 1 root root 108956 2022-10-06 14:11 ./source/kde/kde/src/plasma/kactivitymanagerd-5.26.0.tar.xz
--rw-r--r-- 1 root root 833 2022-10-06 14:11 ./source/kde/kde/src/plasma/kactivitymanagerd-5.26.0.tar.xz.sig
--rw-r--r-- 1 root root 630316 2022-10-06 14:12 ./source/kde/kde/src/plasma/kde-cli-tools-5.26.0.tar.xz
--rw-r--r-- 1 root root 833 2022-10-06 14:12 ./source/kde/kde/src/plasma/kde-cli-tools-5.26.0.tar.xz.sig
--rw-r--r-- 1 root root 74396 2022-10-06 14:13 ./source/kde/kde/src/plasma/kde-gtk-config-5.26.0.tar.xz
--rw-r--r-- 1 root root 833 2022-10-06 14:13 ./source/kde/kde/src/plasma/kde-gtk-config-5.26.0.tar.xz.sig
--rw-r--r-- 1 root root 52124 2022-10-06 14:13 ./source/kde/kde/src/plasma/kdecoration-5.26.0.tar.xz
--rw-r--r-- 1 root root 833 2022-10-06 14:13 ./source/kde/kde/src/plasma/kdecoration-5.26.0.tar.xz.sig
--rw-r--r-- 1 root root 677284 2022-10-06 14:14 ./source/kde/kde/src/plasma/kdeplasma-addons-5.26.0.tar.xz
--rw-r--r-- 1 root root 833 2022-10-06 14:14 ./source/kde/kde/src/plasma/kdeplasma-addons-5.26.0.tar.xz.sig
--rw-r--r-- 1 root root 86792 2022-10-06 14:15 ./source/kde/kde/src/plasma/kgamma5-5.26.0.tar.xz
--rw-r--r-- 1 root root 833 2022-10-06 14:15 ./source/kde/kde/src/plasma/kgamma5-5.26.0.tar.xz.sig
--rw-r--r-- 1 root root 1837880 2022-10-06 14:16 ./source/kde/kde/src/plasma/khotkeys-5.26.0.tar.xz
--rw-r--r-- 1 root root 833 2022-10-06 14:16 ./source/kde/kde/src/plasma/khotkeys-5.26.0.tar.xz.sig
--rw-r--r-- 1 root root 729728 2022-10-06 14:17 ./source/kde/kde/src/plasma/kinfocenter-5.26.0.tar.xz
--rw-r--r-- 1 root root 833 2022-10-06 14:17 ./source/kde/kde/src/plasma/kinfocenter-5.26.0.tar.xz.sig
--rw-r--r-- 1 root root 905352 2022-10-06 14:18 ./source/kde/kde/src/plasma/kmenuedit-5.26.0.tar.xz
--rw-r--r-- 1 root root 833 2022-10-06 14:18 ./source/kde/kde/src/plasma/kmenuedit-5.26.0.tar.xz.sig
--rw-r--r-- 1 root root 52524 2022-10-06 14:18 ./source/kde/kde/src/plasma/kpipewire-5.26.0.tar.xz
--rw-r--r-- 1 root root 833 2022-10-06 14:18 ./source/kde/kde/src/plasma/kpipewire-5.26.0.tar.xz.sig
--rw-r--r-- 1 root root 152544 2022-10-06 14:19 ./source/kde/kde/src/plasma/kscreen-5.26.0.tar.xz
--rw-r--r-- 1 root root 833 2022-10-06 14:19 ./source/kde/kde/src/plasma/kscreen-5.26.0.tar.xz.sig
--rw-r--r-- 1 root root 114816 2022-10-06 14:19 ./source/kde/kde/src/plasma/kscreenlocker-5.26.0.tar.xz
--rw-r--r-- 1 root root 833 2022-10-06 14:19 ./source/kde/kde/src/plasma/kscreenlocker-5.26.0.tar.xz.sig
--rw-r--r-- 1 root root 27536 2022-10-06 14:20 ./source/kde/kde/src/plasma/ksshaskpass-5.26.0.tar.xz
--rw-r--r-- 1 root root 833 2022-10-06 14:20 ./source/kde/kde/src/plasma/ksshaskpass-5.26.0.tar.xz.sig
--rw-r--r-- 1 root root 104964 2022-10-06 14:20 ./source/kde/kde/src/plasma/ksystemstats-5.26.0.tar.xz
--rw-r--r-- 1 root root 833 2022-10-06 14:20 ./source/kde/kde/src/plasma/ksystemstats-5.26.0.tar.xz.sig
--rw-r--r-- 1 root root 22816 2022-10-06 14:21 ./source/kde/kde/src/plasma/kwallet-pam-5.26.0.tar.xz
--rw-r--r-- 1 root root 833 2022-10-06 14:21 ./source/kde/kde/src/plasma/kwallet-pam-5.26.0.tar.xz.sig
--rw-r--r-- 1 root root 26976 2022-10-06 14:21 ./source/kde/kde/src/plasma/kwayland-integration-5.26.0.tar.xz
--rw-r--r-- 1 root root 833 2022-10-06 14:21 ./source/kde/kde/src/plasma/kwayland-integration-5.26.0.tar.xz.sig
--rw-r--r-- 1 root root 6645932 2022-10-06 14:23 ./source/kde/kde/src/plasma/kwin-5.26.0.tar.xz
--rw-r--r-- 1 root root 833 2022-10-06 14:23 ./source/kde/kde/src/plasma/kwin-5.26.0.tar.xz.sig
--rw-r--r-- 1 root root 23396 2022-10-06 14:23 ./source/kde/kde/src/plasma/kwrited-5.26.0.tar.xz
--rw-r--r-- 1 root root 833 2022-10-06 14:23 ./source/kde/kde/src/plasma/kwrited-5.26.0.tar.xz.sig
--rw-r--r-- 1 root root 18308 2022-10-06 14:24 ./source/kde/kde/src/plasma/layer-shell-qt-5.26.0.tar.xz
--rw-r--r-- 1 root root 833 2022-10-06 14:24 ./source/kde/kde/src/plasma/layer-shell-qt-5.26.0.tar.xz.sig
--rw-r--r-- 1 root root 102368 2022-10-06 14:24 ./source/kde/kde/src/plasma/libkscreen-5.26.0.tar.xz
--rw-r--r-- 1 root root 833 2022-10-06 14:24 ./source/kde/kde/src/plasma/libkscreen-5.26.0.tar.xz.sig
--rw-r--r-- 1 root root 796152 2022-10-06 14:25 ./source/kde/kde/src/plasma/libksysguard-5.26.0.tar.xz
--rw-r--r-- 1 root root 833 2022-10-06 14:25 ./source/kde/kde/src/plasma/libksysguard-5.26.0.tar.xz.sig
--rw-r--r-- 1 root root 50660 2022-10-06 14:26 ./source/kde/kde/src/plasma/milou-5.26.0.tar.xz
--rw-r--r-- 1 root root 833 2022-10-06 14:26 ./source/kde/kde/src/plasma/milou-5.26.0.tar.xz.sig
--rw-r--r-- 1 root root 2731320 2022-10-06 14:26 ./source/kde/kde/src/plasma/oxygen-5.26.0.tar.xz
--rw-r--r-- 1 root root 833 2022-10-06 14:26 ./source/kde/kde/src/plasma/oxygen-5.26.0.tar.xz.sig
--rw-r--r-- 1 root root 1896520 2022-10-06 14:27 ./source/kde/kde/src/plasma/oxygen-sounds-5.26.0.tar.xz
--rw-r--r-- 1 root root 833 2022-10-06 14:27 ./source/kde/kde/src/plasma/oxygen-sounds-5.26.0.tar.xz.sig
--rw-r--r-- 1 root root 155944 2022-10-06 14:27 ./source/kde/kde/src/plasma/plank-player-5.26.0.tar.xz
--rw-r--r-- 1 root root 833 2022-10-06 14:27 ./source/kde/kde/src/plasma/plank-player-5.26.0.tar.xz.sig
--rw-r--r-- 1 root root 1056156 2022-10-06 14:28 ./source/kde/kde/src/plasma/plasma-bigscreen-5.26.0.tar.xz
--rw-r--r-- 1 root root 833 2022-10-06 14:28 ./source/kde/kde/src/plasma/plasma-bigscreen-5.26.0.tar.xz.sig
--rw-r--r-- 1 root root 235580 2022-10-06 14:28 ./source/kde/kde/src/plasma/plasma-browser-integration-5.26.0.tar.xz
--rw-r--r-- 1 root root 833 2022-10-06 14:28 ./source/kde/kde/src/plasma/plasma-browser-integration-5.26.0.tar.xz.sig
--rw-r--r-- 1 root root 6348732 2022-10-06 14:30 ./source/kde/kde/src/plasma/plasma-desktop-5.26.0.tar.xz
--rw-r--r-- 1 root root 833 2022-10-06 14:30 ./source/kde/kde/src/plasma/plasma-desktop-5.26.0.tar.xz.sig
--rw-r--r-- 1 root root 92184 2022-10-06 14:31 ./source/kde/kde/src/plasma/plasma-disks-5.26.0.tar.xz
--rw-r--r-- 1 root root 833 2022-10-06 14:31 ./source/kde/kde/src/plasma/plasma-disks-5.26.0.tar.xz.sig
--rw-r--r-- 1 root root 358416 2022-10-06 14:31 ./source/kde/kde/src/plasma/plasma-firewall-5.26.0.tar.xz
--rw-r--r-- 1 root root 833 2022-10-06 14:31 ./source/kde/kde/src/plasma/plasma-firewall-5.26.0.tar.xz.sig
--rw-r--r-- 1 root root 88916 2022-10-06 14:32 ./source/kde/kde/src/plasma/plasma-integration-5.26.0.tar.xz
--rw-r--r-- 1 root root 833 2022-10-06 14:32 ./source/kde/kde/src/plasma/plasma-integration-5.26.0.tar.xz.sig
--rw-r--r-- 1 root root 3356376 2022-10-06 14:32 ./source/kde/kde/src/plasma/plasma-mobile-5.26.0.tar.xz
--rw-r--r-- 1 root root 833 2022-10-06 14:32 ./source/kde/kde/src/plasma/plasma-mobile-5.26.0.tar.xz.sig
--rw-r--r-- 1 root root 71676 2022-10-06 14:33 ./source/kde/kde/src/plasma/plasma-nano-5.26.0.tar.xz
--rw-r--r-- 1 root root 833 2022-10-06 14:33 ./source/kde/kde/src/plasma/plasma-nano-5.26.0.tar.xz.sig
--rw-r--r-- 1 root root 970672 2022-10-06 14:34 ./source/kde/kde/src/plasma/plasma-nm-5.26.0.tar.xz
--rw-r--r-- 1 root root 833 2022-10-06 14:34 ./source/kde/kde/src/plasma/plasma-nm-5.26.0.tar.xz.sig
--rw-r--r-- 1 root root 141124 2022-10-06 14:34 ./source/kde/kde/src/plasma/plasma-pa-5.26.0.tar.xz
--rw-r--r-- 1 root root 833 2022-10-06 14:34 ./source/kde/kde/src/plasma/plasma-pa-5.26.0.tar.xz.sig
--rw-r--r-- 1 root root 69444 2022-10-06 14:35 ./source/kde/kde/src/plasma/plasma-remotecontrollers-5.26.0.tar.xz
--rw-r--r-- 1 root root 833 2022-10-06 14:35 ./source/kde/kde/src/plasma/plasma-remotecontrollers-5.26.0.tar.xz.sig
--rw-r--r-- 1 root root 269724 2022-10-06 14:36 ./source/kde/kde/src/plasma/plasma-sdk-5.26.0.tar.xz
--rw-r--r-- 1 root root 833 2022-10-06 14:36 ./source/kde/kde/src/plasma/plasma-sdk-5.26.0.tar.xz.sig
--rw-r--r-- 1 root root 165532 2022-10-06 14:37 ./source/kde/kde/src/plasma/plasma-systemmonitor-5.26.0.tar.xz
--rw-r--r-- 1 root root 833 2022-10-06 14:37 ./source/kde/kde/src/plasma/plasma-systemmonitor-5.26.0.tar.xz.sig
--rw-r--r-- 1 root root 1544 2022-10-06 14:37 ./source/kde/kde/src/plasma/plasma-tests-5.26.0.tar.xz
--rw-r--r-- 1 root root 833 2022-10-06 14:37 ./source/kde/kde/src/plasma/plasma-tests-5.26.0.tar.xz.sig
--rw-r--r-- 1 root root 70896 2022-10-06 14:38 ./source/kde/kde/src/plasma/plasma-thunderbolt-5.26.0.tar.xz
--rw-r--r-- 1 root root 833 2022-10-06 14:38 ./source/kde/kde/src/plasma/plasma-thunderbolt-5.26.0.tar.xz.sig
--rw-r--r-- 1 root root 183636 2022-10-06 14:38 ./source/kde/kde/src/plasma/plasma-vault-5.26.0.tar.xz
--rw-r--r-- 1 root root 833 2022-10-06 14:38 ./source/kde/kde/src/plasma/plasma-vault-5.26.0.tar.xz.sig
--rw-r--r-- 1 root root 17449268 2022-10-06 14:41 ./source/kde/kde/src/plasma/plasma-workspace-5.26.0.tar.xz
--rw-r--r-- 1 root root 833 2022-10-06 14:41 ./source/kde/kde/src/plasma/plasma-workspace-5.26.0.tar.xz.sig
--rw-r--r-- 1 root root 84792572 2022-10-06 14:42 ./source/kde/kde/src/plasma/plasma-workspace-wallpapers-5.26.0.tar.xz
--rw-r--r-- 1 root root 833 2022-10-06 14:42 ./source/kde/kde/src/plasma/plasma-workspace-wallpapers-5.26.0.tar.xz.sig
--rw-r--r-- 1 root root 43988 2022-10-06 14:43 ./source/kde/kde/src/plasma/plymouth-kcm-5.26.0.tar.xz
--rw-r--r-- 1 root root 833 2022-10-06 14:43 ./source/kde/kde/src/plasma/plymouth-kcm-5.26.0.tar.xz.sig
--rw-r--r-- 1 root root 49048 2022-10-06 14:43 ./source/kde/kde/src/plasma/polkit-kde-agent-1-5.26.0.tar.xz
--rw-r--r-- 1 root root 833 2022-10-06 14:43 ./source/kde/kde/src/plasma/polkit-kde-agent-1-5.26.0.tar.xz.sig
--rw-r--r-- 1 root root 641896 2022-10-06 14:44 ./source/kde/kde/src/plasma/powerdevil-5.26.0.tar.xz
--rw-r--r-- 1 root root 833 2022-10-06 14:44 ./source/kde/kde/src/plasma/powerdevil-5.26.0.tar.xz.sig
--rw-r--r-- 1 root root 66312 2022-10-06 14:45 ./source/kde/kde/src/plasma/qqc2-breeze-style-5.26.0.tar.xz
--rw-r--r-- 1 root root 833 2022-10-06 14:45 ./source/kde/kde/src/plasma/qqc2-breeze-style-5.26.0.tar.xz.sig
--rw-r--r-- 1 root root 82860 2022-10-06 14:45 ./source/kde/kde/src/plasma/sddm-kcm-5.26.0.tar.xz
--rw-r--r-- 1 root root 833 2022-10-06 14:45 ./source/kde/kde/src/plasma/sddm-kcm-5.26.0.tar.xz.sig
--rw-r--r-- 1 root root 205668 2022-10-06 14:46 ./source/kde/kde/src/plasma/systemsettings-5.26.0.tar.xz
--rw-r--r-- 1 root root 833 2022-10-06 14:46 ./source/kde/kde/src/plasma/systemsettings-5.26.0.tar.xz.sig
--rw-r--r-- 1 root root 109380 2022-10-06 14:46 ./source/kde/kde/src/plasma/xdg-desktop-portal-kde-5.26.0.tar.xz
--rw-r--r-- 1 root root 833 2022-10-06 14:46 ./source/kde/kde/src/plasma/xdg-desktop-portal-kde-5.26.0.tar.xz.sig
+-rw-r--r-- 1 root root 3047492 2022-10-18 12:19 ./source/kde/kde/src/plasma/aura-browser-5.26.1.tar.xz
+-rw-r--r-- 1 root root 833 2022-10-18 12:19 ./source/kde/kde/src/plasma/aura-browser-5.26.1.tar.xz.sig
+-rw-r--r-- 1 root root 314972 2022-10-18 12:19 ./source/kde/kde/src/plasma/bluedevil-5.26.1.tar.xz
+-rw-r--r-- 1 root root 833 2022-10-18 12:19 ./source/kde/kde/src/plasma/bluedevil-5.26.1.tar.xz.sig
+-rw-r--r-- 1 root root 57809084 2022-10-18 12:21 ./source/kde/kde/src/plasma/breeze-5.26.1.tar.xz
+-rw-r--r-- 1 root root 833 2022-10-18 12:21 ./source/kde/kde/src/plasma/breeze-5.26.1.tar.xz.sig
+-rw-r--r-- 1 root root 3136376 2022-10-18 12:21 ./source/kde/kde/src/plasma/breeze-grub-5.26.1.tar.xz
+-rw-r--r-- 1 root root 833 2022-10-18 12:21 ./source/kde/kde/src/plasma/breeze-grub-5.26.1.tar.xz.sig
+-rw-r--r-- 1 root root 40332 2022-10-18 12:21 ./source/kde/kde/src/plasma/breeze-gtk-5.26.1.tar.xz
+-rw-r--r-- 1 root root 833 2022-10-18 12:21 ./source/kde/kde/src/plasma/breeze-gtk-5.26.1.tar.xz.sig
+-rw-r--r-- 1 root root 111256 2022-10-18 12:22 ./source/kde/kde/src/plasma/breeze-plymouth-5.26.1.tar.xz
+-rw-r--r-- 1 root root 833 2022-10-18 12:22 ./source/kde/kde/src/plasma/breeze-plymouth-5.26.1.tar.xz.sig
+-rw-r--r-- 1 root root 652860 2022-10-18 12:22 ./source/kde/kde/src/plasma/discover-5.26.1.tar.xz
+-rw-r--r-- 1 root root 833 2022-10-18 12:22 ./source/kde/kde/src/plasma/discover-5.26.1.tar.xz.sig
+-rw-r--r-- 1 root root 505604 2022-10-18 12:23 ./source/kde/kde/src/plasma/drkonqi-5.26.1.tar.xz
+-rw-r--r-- 1 root root 833 2022-10-18 12:23 ./source/kde/kde/src/plasma/drkonqi-5.26.1.tar.xz.sig
+-rw-r--r-- 1 root root 109004 2022-10-18 12:23 ./source/kde/kde/src/plasma/kactivitymanagerd-5.26.1.tar.xz
+-rw-r--r-- 1 root root 833 2022-10-18 12:23 ./source/kde/kde/src/plasma/kactivitymanagerd-5.26.1.tar.xz.sig
+-rw-r--r-- 1 root root 630192 2022-10-18 12:24 ./source/kde/kde/src/plasma/kde-cli-tools-5.26.1.tar.xz
+-rw-r--r-- 1 root root 833 2022-10-18 12:24 ./source/kde/kde/src/plasma/kde-cli-tools-5.26.1.tar.xz.sig
+-rw-r--r-- 1 root root 74384 2022-10-18 12:25 ./source/kde/kde/src/plasma/kde-gtk-config-5.26.1.tar.xz
+-rw-r--r-- 1 root root 833 2022-10-18 12:25 ./source/kde/kde/src/plasma/kde-gtk-config-5.26.1.tar.xz.sig
+-rw-r--r-- 1 root root 52128 2022-10-18 12:25 ./source/kde/kde/src/plasma/kdecoration-5.26.1.tar.xz
+-rw-r--r-- 1 root root 833 2022-10-18 12:25 ./source/kde/kde/src/plasma/kdecoration-5.26.1.tar.xz.sig
+-rw-r--r-- 1 root root 681348 2022-10-18 12:26 ./source/kde/kde/src/plasma/kdeplasma-addons-5.26.1.tar.xz
+-rw-r--r-- 1 root root 833 2022-10-18 12:26 ./source/kde/kde/src/plasma/kdeplasma-addons-5.26.1.tar.xz.sig
+-rw-r--r-- 1 root root 86812 2022-10-18 12:26 ./source/kde/kde/src/plasma/kgamma5-5.26.1.tar.xz
+-rw-r--r-- 1 root root 833 2022-10-18 12:26 ./source/kde/kde/src/plasma/kgamma5-5.26.1.tar.xz.sig
+-rw-r--r-- 1 root root 1837824 2022-10-18 12:27 ./source/kde/kde/src/plasma/khotkeys-5.26.1.tar.xz
+-rw-r--r-- 1 root root 833 2022-10-18 12:27 ./source/kde/kde/src/plasma/khotkeys-5.26.1.tar.xz.sig
+-rw-r--r-- 1 root root 729392 2022-10-18 12:28 ./source/kde/kde/src/plasma/kinfocenter-5.26.1.tar.xz
+-rw-r--r-- 1 root root 833 2022-10-18 12:28 ./source/kde/kde/src/plasma/kinfocenter-5.26.1.tar.xz.sig
+-rw-r--r-- 1 root root 905448 2022-10-18 12:28 ./source/kde/kde/src/plasma/kmenuedit-5.26.1.tar.xz
+-rw-r--r-- 1 root root 833 2022-10-18 12:28 ./source/kde/kde/src/plasma/kmenuedit-5.26.1.tar.xz.sig
+-rw-r--r-- 1 root root 52508 2022-10-18 12:29 ./source/kde/kde/src/plasma/kpipewire-5.26.1.tar.xz
+-rw-r--r-- 1 root root 833 2022-10-18 12:29 ./source/kde/kde/src/plasma/kpipewire-5.26.1.tar.xz.sig
+-rw-r--r-- 1 root root 152440 2022-10-18 12:29 ./source/kde/kde/src/plasma/kscreen-5.26.1.tar.xz
+-rw-r--r-- 1 root root 833 2022-10-18 12:29 ./source/kde/kde/src/plasma/kscreen-5.26.1.tar.xz.sig
+-rw-r--r-- 1 root root 114800 2022-10-18 12:29 ./source/kde/kde/src/plasma/kscreenlocker-5.26.1.tar.xz
+-rw-r--r-- 1 root root 833 2022-10-18 12:29 ./source/kde/kde/src/plasma/kscreenlocker-5.26.1.tar.xz.sig
+-rw-r--r-- 1 root root 27548 2022-10-18 12:30 ./source/kde/kde/src/plasma/ksshaskpass-5.26.1.tar.xz
+-rw-r--r-- 1 root root 833 2022-10-18 12:30 ./source/kde/kde/src/plasma/ksshaskpass-5.26.1.tar.xz.sig
+-rw-r--r-- 1 root root 104828 2022-10-18 12:30 ./source/kde/kde/src/plasma/ksystemstats-5.26.1.tar.xz
+-rw-r--r-- 1 root root 833 2022-10-18 12:30 ./source/kde/kde/src/plasma/ksystemstats-5.26.1.tar.xz.sig
+-rw-r--r-- 1 root root 22816 2022-10-18 12:31 ./source/kde/kde/src/plasma/kwallet-pam-5.26.1.tar.xz
+-rw-r--r-- 1 root root 833 2022-10-18 12:31 ./source/kde/kde/src/plasma/kwallet-pam-5.26.1.tar.xz.sig
+-rw-r--r-- 1 root root 26992 2022-10-18 12:31 ./source/kde/kde/src/plasma/kwayland-integration-5.26.1.tar.xz
+-rw-r--r-- 1 root root 833 2022-10-18 12:31 ./source/kde/kde/src/plasma/kwayland-integration-5.26.1.tar.xz.sig
+-rw-r--r-- 1 root root 6647848 2022-10-18 12:32 ./source/kde/kde/src/plasma/kwin-5.26.1.tar.xz
+-rw-r--r-- 1 root root 833 2022-10-18 12:32 ./source/kde/kde/src/plasma/kwin-5.26.1.tar.xz.sig
+-rw-r--r-- 1 root root 23396 2022-10-18 12:33 ./source/kde/kde/src/plasma/kwrited-5.26.1.tar.xz
+-rw-r--r-- 1 root root 833 2022-10-18 12:33 ./source/kde/kde/src/plasma/kwrited-5.26.1.tar.xz.sig
+-rw-r--r-- 1 root root 18316 2022-10-18 12:33 ./source/kde/kde/src/plasma/layer-shell-qt-5.26.1.tar.xz
+-rw-r--r-- 1 root root 833 2022-10-18 12:33 ./source/kde/kde/src/plasma/layer-shell-qt-5.26.1.tar.xz.sig
+-rw-r--r-- 1 root root 102400 2022-10-18 12:34 ./source/kde/kde/src/plasma/libkscreen-5.26.1.tar.xz
+-rw-r--r-- 1 root root 833 2022-10-18 12:34 ./source/kde/kde/src/plasma/libkscreen-5.26.1.tar.xz.sig
+-rw-r--r-- 1 root root 796244 2022-10-18 12:34 ./source/kde/kde/src/plasma/libksysguard-5.26.1.tar.xz
+-rw-r--r-- 1 root root 833 2022-10-18 12:34 ./source/kde/kde/src/plasma/libksysguard-5.26.1.tar.xz.sig
+-rw-r--r-- 1 root root 50632 2022-10-18 12:35 ./source/kde/kde/src/plasma/milou-5.26.1.tar.xz
+-rw-r--r-- 1 root root 833 2022-10-18 12:35 ./source/kde/kde/src/plasma/milou-5.26.1.tar.xz.sig
+-rw-r--r-- 1 root root 2731124 2022-10-18 12:35 ./source/kde/kde/src/plasma/oxygen-5.26.1.tar.xz
+-rw-r--r-- 1 root root 833 2022-10-18 12:35 ./source/kde/kde/src/plasma/oxygen-5.26.1.tar.xz.sig
+-rw-r--r-- 1 root root 1896524 2022-10-18 12:35 ./source/kde/kde/src/plasma/oxygen-sounds-5.26.1.tar.xz
+-rw-r--r-- 1 root root 833 2022-10-18 12:35 ./source/kde/kde/src/plasma/oxygen-sounds-5.26.1.tar.xz.sig
+-rw-r--r-- 1 root root 156168 2022-10-18 12:36 ./source/kde/kde/src/plasma/plank-player-5.26.1.tar.xz
+-rw-r--r-- 1 root root 833 2022-10-18 12:36 ./source/kde/kde/src/plasma/plank-player-5.26.1.tar.xz.sig
+-rw-r--r-- 1 root root 1055688 2022-10-18 12:36 ./source/kde/kde/src/plasma/plasma-bigscreen-5.26.1.tar.xz
+-rw-r--r-- 1 root root 833 2022-10-18 12:36 ./source/kde/kde/src/plasma/plasma-bigscreen-5.26.1.tar.xz.sig
+-rw-r--r-- 1 root root 235580 2022-10-18 12:37 ./source/kde/kde/src/plasma/plasma-browser-integration-5.26.1.tar.xz
+-rw-r--r-- 1 root root 833 2022-10-18 12:37 ./source/kde/kde/src/plasma/plasma-browser-integration-5.26.1.tar.xz.sig
+-rw-r--r-- 1 root root 6349016 2022-10-18 12:38 ./source/kde/kde/src/plasma/plasma-desktop-5.26.1.tar.xz
+-rw-r--r-- 1 root root 833 2022-10-18 12:38 ./source/kde/kde/src/plasma/plasma-desktop-5.26.1.tar.xz.sig
+-rw-r--r-- 1 root root 92212 2022-10-18 12:39 ./source/kde/kde/src/plasma/plasma-disks-5.26.1.tar.xz
+-rw-r--r-- 1 root root 833 2022-10-18 12:39 ./source/kde/kde/src/plasma/plasma-disks-5.26.1.tar.xz.sig
+-rw-r--r-- 1 root root 358352 2022-10-18 12:39 ./source/kde/kde/src/plasma/plasma-firewall-5.26.1.tar.xz
+-rw-r--r-- 1 root root 833 2022-10-18 12:39 ./source/kde/kde/src/plasma/plasma-firewall-5.26.1.tar.xz.sig
+-rw-r--r-- 1 root root 88880 2022-10-18 12:39 ./source/kde/kde/src/plasma/plasma-integration-5.26.1.tar.xz
+-rw-r--r-- 1 root root 833 2022-10-18 12:39 ./source/kde/kde/src/plasma/plasma-integration-5.26.1.tar.xz.sig
+-rw-r--r-- 1 root root 3357888 2022-10-18 12:40 ./source/kde/kde/src/plasma/plasma-mobile-5.26.1.tar.xz
+-rw-r--r-- 1 root root 833 2022-10-18 12:40 ./source/kde/kde/src/plasma/plasma-mobile-5.26.1.tar.xz.sig
+-rw-r--r-- 1 root root 71784 2022-10-18 12:40 ./source/kde/kde/src/plasma/plasma-nano-5.26.1.tar.xz
+-rw-r--r-- 1 root root 833 2022-10-18 12:40 ./source/kde/kde/src/plasma/plasma-nano-5.26.1.tar.xz.sig
+-rw-r--r-- 1 root root 970608 2022-10-18 12:41 ./source/kde/kde/src/plasma/plasma-nm-5.26.1.tar.xz
+-rw-r--r-- 1 root root 833 2022-10-18 12:41 ./source/kde/kde/src/plasma/plasma-nm-5.26.1.tar.xz.sig
+-rw-r--r-- 1 root root 142580 2022-10-18 12:42 ./source/kde/kde/src/plasma/plasma-pa-5.26.1.tar.xz
+-rw-r--r-- 1 root root 833 2022-10-18 12:42 ./source/kde/kde/src/plasma/plasma-pa-5.26.1.tar.xz.sig
+-rw-r--r-- 1 root root 69576 2022-10-18 12:42 ./source/kde/kde/src/plasma/plasma-remotecontrollers-5.26.1.tar.xz
+-rw-r--r-- 1 root root 833 2022-10-18 12:42 ./source/kde/kde/src/plasma/plasma-remotecontrollers-5.26.1.tar.xz.sig
+-rw-r--r-- 1 root root 269696 2022-10-18 12:42 ./source/kde/kde/src/plasma/plasma-sdk-5.26.1.tar.xz
+-rw-r--r-- 1 root root 833 2022-10-18 12:42 ./source/kde/kde/src/plasma/plasma-sdk-5.26.1.tar.xz.sig
+-rw-r--r-- 1 root root 168232 2022-10-18 12:43 ./source/kde/kde/src/plasma/plasma-systemmonitor-5.26.1.tar.xz
+-rw-r--r-- 1 root root 833 2022-10-18 12:43 ./source/kde/kde/src/plasma/plasma-systemmonitor-5.26.1.tar.xz.sig
+-rw-r--r-- 1 root root 1540 2022-10-18 12:43 ./source/kde/kde/src/plasma/plasma-tests-5.26.1.tar.xz
+-rw-r--r-- 1 root root 833 2022-10-18 12:43 ./source/kde/kde/src/plasma/plasma-tests-5.26.1.tar.xz.sig
+-rw-r--r-- 1 root root 71796 2022-10-18 12:44 ./source/kde/kde/src/plasma/plasma-thunderbolt-5.26.1.tar.xz
+-rw-r--r-- 1 root root 833 2022-10-18 12:44 ./source/kde/kde/src/plasma/plasma-thunderbolt-5.26.1.tar.xz.sig
+-rw-r--r-- 1 root root 185612 2022-10-18 12:44 ./source/kde/kde/src/plasma/plasma-vault-5.26.1.tar.xz
+-rw-r--r-- 1 root root 833 2022-10-18 12:44 ./source/kde/kde/src/plasma/plasma-vault-5.26.1.tar.xz.sig
+-rw-r--r-- 1 root root 17452780 2022-10-18 12:47 ./source/kde/kde/src/plasma/plasma-workspace-5.26.1.tar.xz
+-rw-r--r-- 1 root root 833 2022-10-18 12:47 ./source/kde/kde/src/plasma/plasma-workspace-5.26.1.tar.xz.sig
+-rw-r--r-- 1 root root 84792768 2022-10-18 12:48 ./source/kde/kde/src/plasma/plasma-workspace-wallpapers-5.26.1.tar.xz
+-rw-r--r-- 1 root root 833 2022-10-18 12:48 ./source/kde/kde/src/plasma/plasma-workspace-wallpapers-5.26.1.tar.xz.sig
+-rw-r--r-- 1 root root 43972 2022-10-18 12:49 ./source/kde/kde/src/plasma/plymouth-kcm-5.26.1.tar.xz
+-rw-r--r-- 1 root root 833 2022-10-18 12:49 ./source/kde/kde/src/plasma/plymouth-kcm-5.26.1.tar.xz.sig
+-rw-r--r-- 1 root root 49640 2022-10-18 12:49 ./source/kde/kde/src/plasma/polkit-kde-agent-1-5.26.1.tar.xz
+-rw-r--r-- 1 root root 833 2022-10-18 12:49 ./source/kde/kde/src/plasma/polkit-kde-agent-1-5.26.1.tar.xz.sig
+-rw-r--r-- 1 root root 642184 2022-10-18 12:50 ./source/kde/kde/src/plasma/powerdevil-5.26.1.tar.xz
+-rw-r--r-- 1 root root 833 2022-10-18 12:50 ./source/kde/kde/src/plasma/powerdevil-5.26.1.tar.xz.sig
+-rw-r--r-- 1 root root 66352 2022-10-18 12:50 ./source/kde/kde/src/plasma/qqc2-breeze-style-5.26.1.tar.xz
+-rw-r--r-- 1 root root 833 2022-10-18 12:50 ./source/kde/kde/src/plasma/qqc2-breeze-style-5.26.1.tar.xz.sig
+-rw-r--r-- 1 root root 82916 2022-10-18 12:51 ./source/kde/kde/src/plasma/sddm-kcm-5.26.1.tar.xz
+-rw-r--r-- 1 root root 833 2022-10-18 12:51 ./source/kde/kde/src/plasma/sddm-kcm-5.26.1.tar.xz.sig
+-rw-r--r-- 1 root root 205608 2022-10-18 12:51 ./source/kde/kde/src/plasma/systemsettings-5.26.1.tar.xz
+-rw-r--r-- 1 root root 833 2022-10-18 12:51 ./source/kde/kde/src/plasma/systemsettings-5.26.1.tar.xz.sig
+-rw-r--r-- 1 root root 109492 2022-10-18 12:52 ./source/kde/kde/src/plasma/xdg-desktop-portal-kde-5.26.1.tar.xz
+-rw-r--r-- 1 root root 833 2022-10-18 12:52 ./source/kde/kde/src/plasma/xdg-desktop-portal-kde-5.26.1.tar.xz.sig
drwxr-xr-x 2 root root 4096 2022-10-13 17:17 ./source/kde/kuserfeedback
-rw-r--r-- 1 root root 206364 2022-02-04 17:42 ./source/kde/kuserfeedback/kuserfeedback-1.2.0.tar.xz
-rw-r--r-- 1 root root 833 2022-02-04 17:42 ./source/kde/kuserfeedback/kuserfeedback-1.2.0.tar.xz.sig
@@ -10690,8 +10690,8 @@ drwxr-xr-x 2 root root 4096 2022-09-06 18:27 ./source/l/libgtop
-rwxr-xr-x 1 root root 4420 2022-09-06 18:27 ./source/l/libgtop/libgtop.SlackBuild
-rw-r--r-- 1 root root 44 2020-12-19 16:24 ./source/l/libgtop/libgtop.url
-rw-r--r-- 1 root root 830 2020-12-27 20:39 ./source/l/libgtop/slack-desc
-drwxr-xr-x 2 root root 4096 2022-10-07 01:53 ./source/l/libical
--rw-r--r-- 1 root root 566101 2022-10-06 15:41 ./source/l/libical/libical-3.0.15.tar.lz
+drwxr-xr-x 2 root root 4096 2022-10-18 18:12 ./source/l/libical
+-rw-r--r-- 1 root root 566666 2022-10-17 20:53 ./source/l/libical/libical-3.0.16.tar.lz
-rwxr-xr-x 1 root root 4087 2022-10-07 01:53 ./source/l/libical/libical.SlackBuild
-rw-r--r-- 1 root root 915 2018-02-27 06:12 ./source/l/libical/slack-desc
drwxr-xr-x 2 root root 4096 2021-02-13 05:31 ./source/l/libid3tag
@@ -11198,8 +11198,8 @@ drwxr-xr-x 2 root root 4096 2021-11-02 19:02 ./source/l/newt
-rwxr-xr-x 1 root root 3967 2021-11-02 19:02 ./source/l/newt/newt.SlackBuild
-rw-r--r-- 1 root root 33 2019-05-30 19:09 ./source/l/newt/newt.url
-rw-r--r-- 1 root root 907 2018-02-27 06:12 ./source/l/newt/slack-desc
-drwxr-xr-x 2 root root 4096 2022-10-15 03:52 ./source/l/nodejs
--rw-r--r-- 1 root root 38437152 2022-10-13 18:18 ./source/l/nodejs/node-v18.11.0.tar.xz
+drwxr-xr-x 2 root root 4096 2022-10-18 18:15 ./source/l/nodejs
+-rw-r--r-- 1 root root 38853960 2022-10-17 20:29 ./source/l/nodejs/node-v19.0.0.tar.xz
-rwxr-xr-x 1 root root 5034 2022-09-06 18:27 ./source/l/nodejs/nodejs.SlackBuild
-rw-r--r-- 1 root root 956 2022-03-01 20:48 ./source/l/nodejs/slack-desc
drwxr-xr-x 2 root root 4096 2021-08-19 18:18 ./source/l/ocl-icd
@@ -11896,9 +11896,9 @@ drwxr-xr-x 2 root root 4096 2022-09-10 18:14 ./source/n/ModemManager
-rwxr-xr-x 1 root root 4002 2021-08-09 03:22 ./source/n/ModemManager/ModemManager.SlackBuild
-rw-r--r-- 1 root root 444 2013-09-22 21:10 ./source/n/ModemManager/WeDoNotHaveSystemD.patch.gz
-rw-r--r-- 1 root root 817 2018-09-24 19:21 ./source/n/ModemManager/slack-desc
-drwxr-xr-x 4 root root 4096 2022-08-27 01:06 ./source/n/NetworkManager
+drwxr-xr-x 4 root root 4096 2022-10-18 18:14 ./source/n/NetworkManager
-rw-r--r-- 1 root root 189 2015-01-02 05:15 ./source/n/NetworkManager/10-org.freedesktop.NetworkManager.rules
--rw-r--r-- 1 root root 6580984 2022-08-26 14:47 ./source/n/NetworkManager/NetworkManager-1.40.0.tar.xz
+-rw-r--r-- 1 root root 6585760 2022-10-18 08:14 ./source/n/NetworkManager/NetworkManager-1.40.2.tar.xz
-rwxr-xr-x 1 root root 7100 2021-09-27 05:49 ./source/n/NetworkManager/NetworkManager.SlackBuild
-rw-r--r-- 1 root root 139 2016-04-22 03:58 ./source/n/NetworkManager/NetworkManager.conf
drwxr-xr-x 2 root root 4096 2016-03-25 04:54 ./source/n/NetworkManager/conf.d
@@ -12952,9 +12952,9 @@ drwxr-xr-x 2 root root 4096 2022-07-04 18:44 ./source/n/wget2
-rw-r--r-- 1 root root 2059922 2022-05-27 10:14 ./source/n/wget2/wget2-2.0.1.tar.lz
-rw-r--r-- 1 root root 566 2022-05-27 10:14 ./source/n/wget2/wget2-2.0.1.tar.lz.sig
-rwxr-xr-x 1 root root 4975 2022-07-04 18:48 ./source/n/wget2/wget2.SlackBuild
-drwxr-xr-x 2 root root 4096 2022-04-12 19:43 ./source/n/whois
+drwxr-xr-x 2 root root 4096 2022-10-18 18:18 ./source/n/whois
-rw-r--r-- 1 root root 820 2019-03-28 19:25 ./source/n/whois/slack-desc
--rw-r--r-- 1 root root 86610 2022-04-07 23:09 ./source/n/whois/whois-5.5.13.tar.lz
+-rw-r--r-- 1 root root 86712 2022-10-16 20:16 ./source/n/whois/whois-5.5.14.tar.lz
-rwxr-xr-x 1 root root 2907 2021-02-16 19:24 ./source/n/whois/whois.SlackBuild
-rw-r--r-- 1 root root 33 2019-07-24 18:55 ./source/n/whois/whois.url
drwxr-xr-x 2 root root 4096 2022-09-06 18:27 ./source/n/wireguard-tools
@@ -13643,10 +13643,10 @@ drwxr-xr-x 2 root root 12288 2022-08-27 16:19 ./source/x/x11/build
-rw-r--r-- 1 root root 2 2021-08-02 18:01 ./source/x/x11/build/libXft
-rw-r--r-- 1 root root 2 2021-09-20 18:29 ./source/x/x11/build/libXi
-rw-r--r-- 1 root root 2 2021-02-13 05:35 ./source/x/x11/build/libXinerama
--rw-r--r-- 1 root root 2 2021-02-13 05:35 ./source/x/x11/build/libXmu
+-rw-r--r-- 1 root root 2 2022-10-18 17:18 ./source/x/x11/build/libXmu
-rw-r--r-- 1 root root 2 2022-09-12 23:54 ./source/x/x11/build/libXp
-rw-r--r-- 1 root root 2 2021-02-13 05:35 ./source/x/x11/build/libXpm
--rw-r--r-- 1 root root 2 2021-02-13 05:35 ./source/x/x11/build/libXpresent
+-rw-r--r-- 1 root root 2 2022-10-18 17:18 ./source/x/x11/build/libXpresent
-rw-r--r-- 1 root root 2 2021-02-13 05:35 ./source/x/x11/build/libXrandr
-rw-r--r-- 1 root root 2 2021-02-13 05:35 ./source/x/x11/build/libXrender
-rw-r--r-- 1 root root 2 2021-04-01 18:07 ./source/x/x11/build/libXres
@@ -13660,12 +13660,12 @@ drwxr-xr-x 2 root root 12288 2022-08-27 16:19 ./source/x/x11/build
-rw-r--r-- 1 root root 2 2021-02-13 05:35 ./source/x/x11/build/libdmx
-rw-r--r-- 1 root root 2 2022-08-27 16:19 ./source/x/x11/build/libfontenc
-rw-r--r-- 1 root root 2 2021-02-13 05:35 ./source/x/x11/build/libhangul
--rw-r--r-- 1 root root 2 2021-02-13 05:35 ./source/x/x11/build/libpciaccess
+-rw-r--r-- 1 root root 2 2022-10-18 17:18 ./source/x/x11/build/libpciaccess
-rw-r--r-- 1 root root 2 2021-02-13 05:35 ./source/x/x11/build/libpthread-stubs
-rw-r--r-- 1 root root 2 2022-05-04 18:15 ./source/x/x11/build/libxcb
-rw-r--r-- 1 root root 2 2022-05-21 04:32 ./source/x/x11/build/libxcvt
--rw-r--r-- 1 root root 2 2021-02-13 05:35 ./source/x/x11/build/libxkbfile
--rw-r--r-- 1 root root 2 2021-02-13 05:35 ./source/x/x11/build/libxshmfence
+-rw-r--r-- 1 root root 2 2022-10-18 17:18 ./source/x/x11/build/libxkbfile
+-rw-r--r-- 1 root root 2 2022-10-18 17:18 ./source/x/x11/build/libxshmfence
-rw-r--r-- 1 root root 2 2022-04-04 18:47 ./source/x/x11/build/listres
-rw-r--r-- 1 root root 2 2021-02-13 05:35 ./source/x/x11/build/lndir
-rw-r--r-- 1 root root 2 2021-02-13 05:35 ./source/x/x11/build/luit
@@ -13676,7 +13676,7 @@ drwxr-xr-x 2 root root 12288 2022-08-27 16:19 ./source/x/x11/build
-rw-r--r-- 1 root root 2 2021-02-13 05:35 ./source/x/x11/build/motif
-rw-r--r-- 1 root root 2 2021-02-13 05:35 ./source/x/x11/build/mtdev
-rw-r--r-- 1 root root 2 2022-09-01 01:54 ./source/x/x11/build/oclock
--rw-r--r-- 1 root root 2 2021-02-13 05:35 ./source/x/x11/build/pixman
+-rw-r--r-- 1 root root 2 2022-10-18 17:18 ./source/x/x11/build/pixman
-rw-r--r-- 1 root root 2 2021-02-13 05:35 ./source/x/x11/build/presentproto
-rw-r--r-- 1 root root 2 2021-02-13 05:35 ./source/x/x11/build/printproto
-rw-r--r-- 1 root root 2 2021-02-13 05:35 ./source/x/x11/build/randrproto
@@ -13712,7 +13712,7 @@ drwxr-xr-x 2 root root 12288 2022-08-27 16:19 ./source/x/x11/build
-rw-r--r-- 1 root root 2 2022-04-04 18:51 ./source/x/x11/build/xcalc
-rw-r--r-- 1 root root 2 2022-05-04 18:17 ./source/x/x11/build/xcb-proto
-rw-r--r-- 1 root root 2 2021-02-13 05:35 ./source/x/x11/build/xcb-util
--rw-r--r-- 1 root root 2 2021-02-13 05:35 ./source/x/x11/build/xcb-util-cursor
+-rw-r--r-- 1 root root 2 2022-10-18 17:18 ./source/x/x11/build/xcb-util-cursor
-rw-r--r-- 1 root root 2 2021-02-13 05:35 ./source/x/x11/build/xcb-util-errors
-rw-r--r-- 1 root root 2 2021-02-13 05:35 ./source/x/x11/build/xcb-util-image
-rw-r--r-- 1 root root 2 2021-02-13 05:35 ./source/x/x11/build/xcb-util-keysyms
@@ -14368,7 +14368,7 @@ drwxr-xr-x 2 root root 12288 2022-05-21 04:31 ./source/x/x11/slack-desc
-rw-r--r-- 1 root root 716 2012-04-08 02:21 ./source/x/x11/slack-desc/xwd
-rw-r--r-- 1 root root 702 2012-04-08 02:21 ./source/x/x11/slack-desc/xwininfo
-rw-r--r-- 1 root root 668 2012-04-07 23:42 ./source/x/x11/slack-desc/xwud
-drwxr-xr-x 12 root root 4096 2022-10-15 19:57 ./source/x/x11/src
+drwxr-xr-x 12 root root 4096 2022-10-18 17:18 ./source/x/x11/src
drwxr-xr-x 2 root root 4096 2022-10-15 19:57 ./source/x/x11/src/app
-rw-r--r-- 1 root root 118972 2022-04-03 18:57 ./source/x/x11/src/app/appres-1.0.6.tar.xz
-rw-r--r-- 1 root root 109956 2013-01-15 05:23 ./source/x/x11/src/app/beforelight-1.0.5.tar.xz
@@ -14529,7 +14529,7 @@ drwxr-xr-x 2 root root 4096 2022-07-14 18:10 ./source/x/x11/src/font
-rwxr-xr-x 1 root root 2154 2020-07-09 18:37 ./source/x/x11/src/get-xf86-video-sis.sh
-rwxr-xr-x 1 root root 2154 2020-07-09 18:37 ./source/x/x11/src/get-xf86-video-v4l.sh
-rwxr-xr-x 1 root root 2205 2022-08-08 20:05 ./source/x/x11/src/get-xf86-video-vmware.sh
-drwxr-xr-x 2 root root 4096 2022-09-27 02:43 ./source/x/x11/src/lib
+drwxr-xr-x 2 root root 4096 2022-10-18 17:18 ./source/x/x11/src/lib
-rw-r--r-- 1 root root 287416 2022-08-26 22:33 ./source/x/x11/src/lib/libFS-1.0.9.tar.xz
-rw-r--r-- 1 root root 325932 2019-07-14 17:45 ./source/x/x11/src/lib/libICE-1.0.10.tar.xz
-rw-r--r-- 1 root root 300712 2018-10-10 15:05 ./source/x/x11/src/lib/libSM-1.2.3.tar.xz
@@ -14550,10 +14550,10 @@ drwxr-xr-x 2 root root 4096 2022-09-27 02:43 ./source/x/x11/src/lib
-rw-r--r-- 1 root root 304252 2022-09-10 14:33 ./source/x/x11/src/lib/libXft-2.3.6.tar.xz
-rw-r--r-- 1 root root 403768 2021-09-15 16:36 ./source/x/x11/src/lib/libXi-1.8.tar.xz
-rw-r--r-- 1 root root 254948 2018-07-05 15:43 ./source/x/x11/src/lib/libXinerama-1.1.4.tar.xz
--rw-r--r-- 1 root root 337980 2019-03-16 18:43 ./source/x/x11/src/lib/libXmu-1.1.3.tar.xz
+-rw-r--r-- 1 root root 349264 2022-10-17 21:10 ./source/x/x11/src/lib/libXmu-1.1.4.tar.xz
-rw-r--r-- 1 root root 280924 2022-09-12 20:50 ./source/x/x11/src/lib/libXp-1.0.4.tar.xz
-rw-r--r-- 1 root root 380848 2019-12-13 04:52 ./source/x/x11/src/lib/libXpm-3.5.13.tar.xz
--rw-r--r-- 1 root root 235464 2015-04-17 18:42 ./source/x/x11/src/lib/libXpresent-1.0.0.tar.xz
+-rw-r--r-- 1 root root 257136 2022-10-17 22:23 ./source/x/x11/src/lib/libXpresent-1.0.1.tar.xz
-rw-r--r-- 1 root root 275120 2019-03-16 20:58 ./source/x/x11/src/lib/libXrandr-1.5.2.tar.xz
-rw-r--r-- 1 root root 255432 2016-10-04 20:24 ./source/x/x11/src/lib/libXrender-0.9.10.tar.xz
-rw-r--r-- 1 root root 254900 2021-03-31 20:05 ./source/x/x11/src/lib/libXres-1.2.1.tar.xz
@@ -14566,12 +14566,12 @@ drwxr-xr-x 2 root root 4096 2022-09-27 02:43 ./source/x/x11/src/lib
-rw-r--r-- 1 root root 265384 2022-09-27 00:55 ./source/x/x11/src/lib/libXxf86vm-1.1.5.tar.xz
-rw-r--r-- 1 root root 259316 2018-05-14 00:45 ./source/x/x11/src/lib/libdmx-1.1.4.tar.xz
-rw-r--r-- 1 root root 272520 2022-08-30 23:55 ./source/x/x11/src/lib/libfontenc-1.1.6.tar.xz
--rw-r--r-- 1 root root 320072 2019-07-17 16:25 ./source/x/x11/src/lib/libpciaccess-0.16.tar.xz
+-rw-r--r-- 1 root root 331768 2022-10-18 01:46 ./source/x/x11/src/lib/libpciaccess-0.17.tar.xz
-rw-r--r-- 1 root root 446492 2022-05-03 22:17 ./source/x/x11/src/lib/libxcb-1.15.tar.xz
-rw-r--r-- 1 root root 9648 2022-07-19 08:56 ./source/x/x11/src/lib/libxcvt-0.1.2.tar.xz
--rw-r--r-- 1 root root 302836 2019-03-16 18:36 ./source/x/x11/src/lib/libxkbfile-1.1.0.tar.xz
--rw-r--r-- 1 root root 250612 2018-02-26 17:27 ./source/x/x11/src/lib/libxshmfence-1.3.tar.xz
--rw-r--r-- 1 root root 634752 2020-04-19 21:56 ./source/x/x11/src/lib/pixman-0.40.0.tar.xz
+-rw-r--r-- 1 root root 308832 2022-10-18 02:04 ./source/x/x11/src/lib/libxkbfile-1.1.1.tar.xz
+-rw-r--r-- 1 root root 257104 2022-10-18 16:51 ./source/x/x11/src/lib/libxshmfence-1.3.1.tar.xz
+-rw-r--r-- 1 root root 652780 2022-10-18 08:54 ./source/x/x11/src/lib/pixman-0.42.0.tar.xz
-rw-r--r-- 1 root root 169464 2019-03-16 21:30 ./source/x/x11/src/lib/xtrans-1.4.0.tar.xz
drwxr-xr-x 2 root root 4096 2022-08-12 16:31 ./source/x/x11/src/proto
-rw-r--r-- 1 root root 148108 2022-06-17 17:57 ./source/x/x11/src/proto/xcb-proto-1.15.2.tar.xz
@@ -14584,10 +14584,10 @@ drwxr-xr-x 2 root root 4096 2022-10-15 19:57 ./source/x/x11/src/util
-rw-r--r-- 1 root root 136760 2019-03-16 23:42 ./source/x/x11/src/util/makedepend-1.0.6.tar.xz
-rw-r--r-- 1 root root 82048 2021-01-24 14:41 ./source/x/x11/src/util/util-macros-1.19.3.tar.xz
-rw-r--r-- 1 root root 302744 2021-08-02 01:00 ./source/x/x11/src/util/xorg-cf-files-1.0.7.tar.xz
-drwxr-xr-x 2 root root 4096 2020-02-23 17:53 ./source/x/x11/src/xcb
+drwxr-xr-x 2 root root 4096 2022-10-18 17:17 ./source/x/x11/src/xcb
-rw-r--r-- 1 root root 53800 2017-03-14 17:55 ./source/x/x11/src/xcb/libpthread-stubs-0.4.tar.xz
-rw-r--r-- 1 root root 247676 2014-10-15 05:34 ./source/x/x11/src/xcb/xcb-util-0.4.0.tar.xz
--rw-r--r-- 1 root root 258940 2016-05-12 07:58 ./source/x/x11/src/xcb/xcb-util-cursor-0.1.3.tar.xz
+-rw-r--r-- 1 root root 265508 2022-10-18 17:10 ./source/x/x11/src/xcb/xcb-util-cursor-0.1.4.tar.xz
-rw-r--r-- 1 root root 251100 2015-04-26 14:14 ./source/x/x11/src/xcb/xcb-util-errors-1.0.tar.xz
-rw-r--r-- 1 root root 271064 2014-10-15 04:11 ./source/x/x11/src/xcb/xcb-util-image-0.4.0.tar.xz
-rw-r--r-- 1 root root 241520 2014-10-01 10:05 ./source/x/x11/src/xcb/xcb-util-keysyms-0.4.0.tar.xz
@@ -14807,7 +14807,7 @@ drwxr-xr-x 2 root root 4096 2022-09-10 06:09 ./source/xap/libnma
-rw-r--r-- 1 root root 1360128 2022-09-09 13:32 ./source/xap/libnma/libnma-1.10.2.tar.xz
-rwxr-xr-x 1 root root 3618 2022-02-11 19:23 ./source/xap/libnma/libnma.SlackBuild
-rw-r--r-- 1 root root 792 2020-03-07 19:38 ./source/xap/libnma/slack-desc
-drwxr-xr-x 3 root root 4096 2022-10-08 17:57 ./source/xap/mozilla-firefox
+drwxr-xr-x 3 root root 4096 2022-10-17 20:28 ./source/xap/mozilla-firefox
-rw-r--r-- 1 root root 693 2021-03-22 17:58 ./source/xap/mozilla-firefox/0027-LTO-Only-enable-LTO-for-Rust-when-complete-build-use.patch.gz
-rw-r--r-- 1 root root 266 2022-08-06 19:40 ./source/xap/mozilla-firefox/arc4random_buf.glibc-2.36.diff.gz
drwxr-xr-x 5 root root 4096 2021-08-13 18:36 ./source/xap/mozilla-firefox/build-deps
@@ -14825,8 +14825,8 @@ drwxr-xr-x 2 root root 4096 2022-03-02 01:30 ./source/xap/mozilla-firefox/
-rw-r--r-- 1 root root 86 2019-07-08 21:02 ./source/xap/mozilla-firefox/build-deps/nodejs/nodejs.url
-rwxr-xr-x 1 root root 840 2018-03-13 12:55 ./source/xap/mozilla-firefox/fetch-and-repack.sh
-rw-r--r-- 1 root root 330 2019-07-08 18:41 ./source/xap/mozilla-firefox/ff.ui.scrollToClick.diff.gz
--rw-r--r-- 1 root root 484942048 2022-10-07 19:05 ./source/xap/mozilla-firefox/firefox-105.0.3.source.tar.xz
--rw-r--r-- 1 root root 833 2022-10-07 19:05 ./source/xap/mozilla-firefox/firefox-105.0.3.source.tar.xz.asc
+-rw-r--r-- 1 root root 500449804 2022-10-17 08:43 ./source/xap/mozilla-firefox/firefox-106.0.source.tar.xz
+-rw-r--r-- 1 root root 833 2022-10-17 08:43 ./source/xap/mozilla-firefox/firefox-106.0.source.tar.xz.asc
-rw-r--r-- 1 root root 327 2008-06-17 17:19 ./source/xap/mozilla-firefox/firefox.moz_plugin_path.diff.gz
-rw-r--r-- 1 root root 518 2021-03-15 17:43 ./source/xap/mozilla-firefox/gkrust.a.no.networking.check.diff.gz
-rw-r--r-- 1 root root 462 2009-07-01 06:05 ./source/xap/mozilla-firefox/mimeTypes.rdf.gz
diff --git a/source/x/x11/build/libXmu b/source/x/x11/build/libXmu
index 00750edc0..d00491fd7 100644
--- a/source/x/x11/build/libXmu
+++ b/source/x/x11/build/libXmu
@@ -1 +1 @@
-3
+1
diff --git a/source/x/x11/build/libXpresent b/source/x/x11/build/libXpresent
index b8626c4cf..d00491fd7 100644
--- a/source/x/x11/build/libXpresent
+++ b/source/x/x11/build/libXpresent
@@ -1 +1 @@
-4
+1
diff --git a/source/x/x11/build/libpciaccess b/source/x/x11/build/libpciaccess
index 00750edc0..d00491fd7 100644
--- a/source/x/x11/build/libpciaccess
+++ b/source/x/x11/build/libpciaccess
@@ -1 +1 @@
-3
+1
diff --git a/source/x/x11/build/libxkbfile b/source/x/x11/build/libxkbfile
index 00750edc0..d00491fd7 100644
--- a/source/x/x11/build/libxkbfile
+++ b/source/x/x11/build/libxkbfile
@@ -1 +1 @@
-3
+1
diff --git a/source/x/x11/build/libxshmfence b/source/x/x11/build/libxshmfence
index b8626c4cf..d00491fd7 100644
--- a/source/x/x11/build/libxshmfence
+++ b/source/x/x11/build/libxshmfence
@@ -1 +1 @@
-4
+1
diff --git a/source/x/x11/build/pixman b/source/x/x11/build/pixman
index 00750edc0..d00491fd7 100644
--- a/source/x/x11/build/pixman
+++ b/source/x/x11/build/pixman
@@ -1 +1 @@
-3
+1
diff --git a/source/x/x11/build/xcb-util-cursor b/source/x/x11/build/xcb-util-cursor
index b8626c4cf..d00491fd7 100644
--- a/source/x/x11/build/xcb-util-cursor
+++ b/source/x/x11/build/xcb-util-cursor
@@ -1 +1 @@
-4
+1