summaryrefslogtreecommitdiffstats
diff options
context:
space:
mode:
author Patrick J Volkerding <volkerdi@slackware.com>2023-06-02 20:56:35 +0000
committer Eric Hameleers <alien@slackware.com>2023-06-02 23:45:41 +0200
commit8b137cd8352b84bf56b01414f58a6d55a99d22a6 (patch)
treef73aeff466f3d465f4e24864a08658966c0f8d80
parenta9c0ca9f8fa5a0a244f0f0f7b0c2623df807b494 (diff)
downloadcurrent-8b137cd8352b84bf56b01414f58a6d55a99d22a6.tar.gz
current-8b137cd8352b84bf56b01414f58a6d55a99d22a6.tar.xz
Fri Jun 2 20:56:35 UTC 202320230602205635
a/hwdata-0.371-noarch-1.txz: Upgraded. ap/cups-2.4.3-x86_64-1.txz: Upgraded. Fixed a heap buffer overflow in _cups_strlcpy(), when the configuration file cupsd.conf sets the value of loglevel to DEBUG, that could allow a remote attacker to launch a denial of service (DoS) attack, or possibly execute arbirary code. For more information, see: https://www.cve.org/CVERecord?id=CVE-2023-32324 (* Security fix *) d/git-2.41.0-x86_64-1.txz: Upgraded. d/llvm-16.0.5-x86_64-1.txz: Upgraded. kde/calligra-3.2.1-x86_64-29.txz: Rebuilt. Recompiled against Imath-3.1.9. kde/kimageformats-5.106.0-x86_64-3.txz: Rebuilt. Recompiled against Imath-3.1.9. kde/kio-extras-23.04.1-x86_64-3.txz: Rebuilt. Recompiled against Imath-3.1.9. kde/krita-5.1.5-x86_64-9.txz: Rebuilt. Recompiled against Imath-3.1.9. l/Imath-3.1.9-x86_64-1.txz: Upgraded. Evidently the shared library .so-version bump in Imath-3.1.8 should not have happened, so this update reverts it to the previous value. l/gst-plugins-bad-free-1.22.3-x86_64-3.txz: Rebuilt. Recompiled against Imath-3.1.9. l/imagemagick-7.1.1_11-x86_64-2.txz: Rebuilt. Recompiled against Imath-3.1.9. l/mozjs102-102.12.0esr-x86_64-1.txz: Upgraded. l/openexr-3.1.7-x86_64-3.txz: Rebuilt. Recompiled against Imath-3.1.9. l/serf-1.3.10-x86_64-1.txz: Upgraded. l/vte-0.72.2-x86_64-1.txz: Upgraded. n/nettle-3.9.1-x86_64-1.txz: Upgraded. n/ntp-4.2.8p16-x86_64-1.txz: Upgraded. This update fixes bugs and security issues. For more information, see: https://www.cve.org/CVERecord?id=CVE-2023-26551 https://www.cve.org/CVERecord?id=CVE-2023-26552 https://www.cve.org/CVERecord?id=CVE-2023-26553 https://www.cve.org/CVERecord?id=CVE-2023-26554 https://www.cve.org/CVERecord?id=CVE-2023-26555 (* Security fix *) n/samba-4.18.3-x86_64-1.txz: Upgraded. tcl/tclx-8.6.2-x86_64-1.txz: Upgraded. x/ibus-libpinyin-1.15.3-x86_64-1.txz: Upgraded. x/libX11-1.8.5-x86_64-1.txz: Upgraded. xap/gimp-2.10.34-x86_64-4.txz: Rebuilt. Recompiled against Imath-3.1.9. xfce/xfce4-pulseaudio-plugin-0.4.7-x86_64-1.txz: Upgraded.
-rw-r--r--ChangeLog.rss62
-rw-r--r--ChangeLog.txt50
-rw-r--r--FILELIST.TXT368
-rwxr-xr-xrecompress.sh5
-rw-r--r--source/ap/cups/c0c403744b1bf4a9790a8fcaabcd60970cbefe06.patch36
-rw-r--r--source/ap/cups/cd84d7fde692237af4996d4a0e985a3eb4a293f0.patch36
-rwxr-xr-xsource/ap/cups/cups.SlackBuild8
-rw-r--r--source/d/llvm/llvm.url56
-rw-r--r--source/kde/kde/build/calligra2
-rw-r--r--source/kde/kde/build/kimageformats2
-rw-r--r--source/kde/kde/build/kio-extras2
-rw-r--r--source/kde/kde/build/krita2
-rwxr-xr-xsource/l/gst-plugins-bad-free/gst-plugins-bad-free.SlackBuild2
-rwxr-xr-xsource/l/imagemagick/imagemagick.SlackBuild2
-rwxr-xr-xsource/l/openexr/openexr.SlackBuild2
-rw-r--r--source/l/serf/serf-1.3.9-openssl3_fixes-1.patch41
-rw-r--r--source/l/serf/serf.SConstruct.python3.diff24
-rwxr-xr-xsource/l/serf/serf.SlackBuild8
-rw-r--r--source/l/serf/slack-desc2
-rwxr-xr-xsource/n/ntp/ntp.SlackBuild5
-rw-r--r--source/n/ntp/ntp.glibc-2.34.diff11
-rw-r--r--source/n/ntp/ntp.url1
-rw-r--r--source/n/ntp/slack-desc2
-rw-r--r--source/n/samba/samba.url4
-rwxr-xr-xsource/xap/gimp/gimp.SlackBuild2
25 files changed, 336 insertions, 399 deletions
diff --git a/ChangeLog.rss b/ChangeLog.rss
index 282d3b1a4..08d66bf01 100644
--- a/ChangeLog.rss
+++ b/ChangeLog.rss
@@ -11,10 +11,68 @@
<description>Tracking Slackware development in git.</description>
<language>en-us</language>
<id xmlns="http://www.w3.org/2005/Atom">urn:uuid:c964f45e-6732-11e8-bbe5-107b4450212f</id>
- <pubDate>Wed, 31 May 2023 19:14:23 GMT</pubDate>
- <lastBuildDate>Wed, 31 May 2023 19:41:45 GMT</lastBuildDate>
+ <pubDate>Fri, 2 Jun 2023 20:56:35 GMT</pubDate>
+ <lastBuildDate>Fri, 2 Jun 2023 21:45:36 GMT</lastBuildDate>
<generator>maintain_current_git.sh v 1.17</generator>
<item>
+ <title>Fri, 2 Jun 2023 20:56:35 GMT</title>
+ <pubDate>Fri, 2 Jun 2023 20:56:35 GMT</pubDate>
+ <link>https://git.slackware.nl/current/tag/?h=20230602205635</link>
+ <guid isPermaLink="false">20230602205635</guid>
+ <description>
+ <![CDATA[<pre>
+a/hwdata-0.371-noarch-1.txz: Upgraded.
+ap/cups-2.4.3-x86_64-1.txz: Upgraded.
+ Fixed a heap buffer overflow in _cups_strlcpy(), when the configuration file
+ cupsd.conf sets the value of loglevel to DEBUG, that could allow a remote
+ attacker to launch a denial of service (DoS) attack, or possibly execute
+ arbirary code.
+ For more information, see:
+ https://www.cve.org/CVERecord?id=CVE-2023-32324
+ (* Security fix *)
+d/git-2.41.0-x86_64-1.txz: Upgraded.
+d/llvm-16.0.5-x86_64-1.txz: Upgraded.
+kde/calligra-3.2.1-x86_64-29.txz: Rebuilt.
+ Recompiled against Imath-3.1.9.
+kde/kimageformats-5.106.0-x86_64-3.txz: Rebuilt.
+ Recompiled against Imath-3.1.9.
+kde/kio-extras-23.04.1-x86_64-3.txz: Rebuilt.
+ Recompiled against Imath-3.1.9.
+kde/krita-5.1.5-x86_64-9.txz: Rebuilt.
+ Recompiled against Imath-3.1.9.
+l/Imath-3.1.9-x86_64-1.txz: Upgraded.
+ Evidently the shared library .so-version bump in Imath-3.1.8 should not have
+ happened, so this update reverts it to the previous value.
+l/gst-plugins-bad-free-1.22.3-x86_64-3.txz: Rebuilt.
+ Recompiled against Imath-3.1.9.
+l/imagemagick-7.1.1_11-x86_64-2.txz: Rebuilt.
+ Recompiled against Imath-3.1.9.
+l/mozjs102-102.12.0esr-x86_64-1.txz: Upgraded.
+l/openexr-3.1.7-x86_64-3.txz: Rebuilt.
+ Recompiled against Imath-3.1.9.
+l/serf-1.3.10-x86_64-1.txz: Upgraded.
+l/vte-0.72.2-x86_64-1.txz: Upgraded.
+n/nettle-3.9.1-x86_64-1.txz: Upgraded.
+n/ntp-4.2.8p16-x86_64-1.txz: Upgraded.
+ This update fixes bugs and security issues.
+ For more information, see:
+ https://www.cve.org/CVERecord?id=CVE-2023-26551
+ https://www.cve.org/CVERecord?id=CVE-2023-26552
+ https://www.cve.org/CVERecord?id=CVE-2023-26553
+ https://www.cve.org/CVERecord?id=CVE-2023-26554
+ https://www.cve.org/CVERecord?id=CVE-2023-26555
+ (* Security fix *)
+n/samba-4.18.3-x86_64-1.txz: Upgraded.
+tcl/tclx-8.6.2-x86_64-1.txz: Upgraded.
+x/ibus-libpinyin-1.15.3-x86_64-1.txz: Upgraded.
+x/libX11-1.8.5-x86_64-1.txz: Upgraded.
+xap/gimp-2.10.34-x86_64-4.txz: Rebuilt.
+ Recompiled against Imath-3.1.9.
+xfce/xfce4-pulseaudio-plugin-0.4.7-x86_64-1.txz: Upgraded.
+ </pre>]]>
+ </description>
+ </item>
+ <item>
<title>Wed, 31 May 2023 19:14:23 GMT</title>
<pubDate>Wed, 31 May 2023 19:14:23 GMT</pubDate>
<link>https://git.slackware.nl/current/tag/?h=20230531191423</link>
diff --git a/ChangeLog.txt b/ChangeLog.txt
index b0dc94aa9..c94c8a9cf 100644
--- a/ChangeLog.txt
+++ b/ChangeLog.txt
@@ -1,3 +1,53 @@
+Fri Jun 2 20:56:35 UTC 2023
+a/hwdata-0.371-noarch-1.txz: Upgraded.
+ap/cups-2.4.3-x86_64-1.txz: Upgraded.
+ Fixed a heap buffer overflow in _cups_strlcpy(), when the configuration file
+ cupsd.conf sets the value of loglevel to DEBUG, that could allow a remote
+ attacker to launch a denial of service (DoS) attack, or possibly execute
+ arbirary code.
+ For more information, see:
+ https://www.cve.org/CVERecord?id=CVE-2023-32324
+ (* Security fix *)
+d/git-2.41.0-x86_64-1.txz: Upgraded.
+d/llvm-16.0.5-x86_64-1.txz: Upgraded.
+kde/calligra-3.2.1-x86_64-29.txz: Rebuilt.
+ Recompiled against Imath-3.1.9.
+kde/kimageformats-5.106.0-x86_64-3.txz: Rebuilt.
+ Recompiled against Imath-3.1.9.
+kde/kio-extras-23.04.1-x86_64-3.txz: Rebuilt.
+ Recompiled against Imath-3.1.9.
+kde/krita-5.1.5-x86_64-9.txz: Rebuilt.
+ Recompiled against Imath-3.1.9.
+l/Imath-3.1.9-x86_64-1.txz: Upgraded.
+ Evidently the shared library .so-version bump in Imath-3.1.8 should not have
+ happened, so this update reverts it to the previous value.
+l/gst-plugins-bad-free-1.22.3-x86_64-3.txz: Rebuilt.
+ Recompiled against Imath-3.1.9.
+l/imagemagick-7.1.1_11-x86_64-2.txz: Rebuilt.
+ Recompiled against Imath-3.1.9.
+l/mozjs102-102.12.0esr-x86_64-1.txz: Upgraded.
+l/openexr-3.1.7-x86_64-3.txz: Rebuilt.
+ Recompiled against Imath-3.1.9.
+l/serf-1.3.10-x86_64-1.txz: Upgraded.
+l/vte-0.72.2-x86_64-1.txz: Upgraded.
+n/nettle-3.9.1-x86_64-1.txz: Upgraded.
+n/ntp-4.2.8p16-x86_64-1.txz: Upgraded.
+ This update fixes bugs and security issues.
+ For more information, see:
+ https://www.cve.org/CVERecord?id=CVE-2023-26551
+ https://www.cve.org/CVERecord?id=CVE-2023-26552
+ https://www.cve.org/CVERecord?id=CVE-2023-26553
+ https://www.cve.org/CVERecord?id=CVE-2023-26554
+ https://www.cve.org/CVERecord?id=CVE-2023-26555
+ (* Security fix *)
+n/samba-4.18.3-x86_64-1.txz: Upgraded.
+tcl/tclx-8.6.2-x86_64-1.txz: Upgraded.
+x/ibus-libpinyin-1.15.3-x86_64-1.txz: Upgraded.
+x/libX11-1.8.5-x86_64-1.txz: Upgraded.
+xap/gimp-2.10.34-x86_64-4.txz: Rebuilt.
+ Recompiled against Imath-3.1.9.
+xfce/xfce4-pulseaudio-plugin-0.4.7-x86_64-1.txz: Upgraded.
++--------------------------+
Wed May 31 19:14:23 UTC 2023
a/elogind-252.9-x86_64-2.txz: Rebuilt.
Fix reloading elogind-daemon on package upgrade. Thanks to opty.
diff --git a/FILELIST.TXT b/FILELIST.TXT
index 3a13c0f17..d361ca2f0 100644
--- a/FILELIST.TXT
+++ b/FILELIST.TXT
@@ -1,20 +1,20 @@
-Wed May 31 19:17:39 UTC 2023
+Fri Jun 2 21:05:12 UTC 2023
Here is the file list for this directory. If you are using a
mirror site and find missing or extra files in the disk
subdirectories, please have the archive administrator refresh
the mirror.
-drwxr-xr-x 12 root root 4096 2023-05-31 19:14 .
+drwxr-xr-x 12 root root 4096 2023-06-02 20:56 .
-rw-r--r-- 1 root root 5767 2022-02-02 22:44 ./ANNOUNCE.15.0
-rw-r--r-- 1 root root 16617 2022-02-02 23:27 ./CHANGES_AND_HINTS.TXT
--rw-r--r-- 1 root root 1115350 2023-05-31 01:38 ./CHECKSUMS.md5
--rw-r--r-- 1 root root 163 2023-05-31 01:38 ./CHECKSUMS.md5.asc
+-rw-r--r-- 1 root root 1115429 2023-05-31 19:18 ./CHECKSUMS.md5
+-rw-r--r-- 1 root root 163 2023-05-31 19:18 ./CHECKSUMS.md5.asc
-rw-r--r-- 1 root root 17976 1994-06-10 02:28 ./COPYING
-rw-r--r-- 1 root root 35147 2007-06-30 04:21 ./COPYING3
-rw-r--r-- 1 root root 19573 2016-06-23 20:08 ./COPYRIGHT.TXT
-rw-r--r-- 1 root root 616 2006-10-02 04:37 ./CRYPTO_NOTICE.TXT
--rw-r--r-- 1 root root 646299 2023-05-31 19:14 ./ChangeLog.txt
+-rw-r--r-- 1 root root 648466 2023-06-02 20:56 ./ChangeLog.txt
drwxr-xr-x 3 root root 4096 2013-03-20 22:17 ./EFI
drwxr-xr-x 2 root root 4096 2023-05-31 01:28 ./EFI/BOOT
-rw-r--r-- 1 root root 1187840 2021-06-15 19:16 ./EFI/BOOT/bootx64.efi
@@ -25,9 +25,9 @@ drwxr-xr-x 2 root root 4096 2023-05-31 01:28 ./EFI/BOOT
-rwxr-xr-x 1 root root 2504 2019-07-05 18:54 ./EFI/BOOT/make-grub.sh
-rw-r--r-- 1 root root 10722 2013-09-21 19:02 ./EFI/BOOT/osdetect.cfg
-rw-r--r-- 1 root root 1273 2013-08-12 21:08 ./EFI/BOOT/tools.cfg
--rw-r--r-- 1 root root 1454576 2023-05-31 01:37 ./FILELIST.TXT
+-rw-r--r-- 1 root root 1454673 2023-05-31 19:17 ./FILELIST.TXT
-rw-r--r-- 1 root root 1572 2012-08-29 18:27 ./GPG-KEY
--rw-r--r-- 1 root root 872187 2023-05-31 19:17 ./PACKAGES.TXT
+-rw-r--r-- 1 root root 872191 2023-06-02 21:04 ./PACKAGES.TXT
-rw-r--r-- 1 root root 8034 2022-02-02 03:36 ./README.TXT
-rw-r--r-- 1 root root 3629 2023-05-31 01:17 ./README.initrd
-rw-r--r-- 1 root root 34162 2022-01-30 20:35 ./README_CRYPT.TXT
@@ -678,13 +678,13 @@ drwxr-xr-x 2 root root 4096 2022-02-03 07:02 ./patches
-rw-r--r-- 1 root root 575 2022-02-03 07:02 ./patches/FILE_LIST
-rw-r--r-- 1 root root 14 2022-02-03 07:02 ./patches/MANIFEST.bz2
-rw-r--r-- 1 root root 224 2022-02-03 07:02 ./patches/PACKAGES.TXT
-drwxr-xr-x 17 root root 4096 2023-05-31 19:17 ./slackware64
--rw-r--r-- 1 root root 340385 2023-05-31 19:17 ./slackware64/CHECKSUMS.md5
--rw-r--r-- 1 root root 163 2023-05-31 19:17 ./slackware64/CHECKSUMS.md5.asc
--rw-r--r-- 1 root root 421991 2023-05-31 19:16 ./slackware64/FILE_LIST
--rw-r--r-- 1 root root 4310329 2023-05-31 19:16 ./slackware64/MANIFEST.bz2
+drwxr-xr-x 17 root root 4096 2023-06-02 21:04 ./slackware64
+-rw-r--r-- 1 root root 340391 2023-06-02 21:04 ./slackware64/CHECKSUMS.md5
+-rw-r--r-- 1 root root 163 2023-06-02 21:04 ./slackware64/CHECKSUMS.md5.asc
+-rw-r--r-- 1 root root 421997 2023-06-02 21:03 ./slackware64/FILE_LIST
+-rw-r--r-- 1 root root 4306342 2023-06-02 21:03 ./slackware64/MANIFEST.bz2
lrwxrwxrwx 1 root root 15 2009-08-23 23:34 ./slackware64/PACKAGES.TXT -> ../PACKAGES.TXT
-drwxr-xr-x 2 root root 32768 2023-05-31 19:16 ./slackware64/a
+drwxr-xr-x 2 root root 32768 2023-06-02 21:03 ./slackware64/a
-rw-r--r-- 1 root root 327 2022-02-15 18:16 ./slackware64/a/aaa_base-15.1-x86_64-2.txt
-rw-r--r-- 1 root root 10720 2022-02-15 18:16 ./slackware64/a/aaa_base-15.1-x86_64-2.txz
-rw-r--r-- 1 root root 163 2022-02-15 18:16 ./slackware64/a/aaa_base-15.1-x86_64-2.txz.asc
@@ -826,9 +826,9 @@ drwxr-xr-x 2 root root 32768 2023-05-31 19:16 ./slackware64/a
-rw-r--r-- 1 root root 441 2021-02-13 11:07 ./slackware64/a/hostname-3.23-x86_64-3.txt
-rw-r--r-- 1 root root 9132 2021-02-13 11:07 ./slackware64/a/hostname-3.23-x86_64-3.txz
-rw-r--r-- 1 root root 163 2021-02-13 11:07 ./slackware64/a/hostname-3.23-x86_64-3.txz.asc
--rw-r--r-- 1 root root 316 2023-05-02 17:59 ./slackware64/a/hwdata-0.370-noarch-1.txt
--rw-r--r-- 1 root root 1544560 2023-05-02 17:59 ./slackware64/a/hwdata-0.370-noarch-1.txz
--rw-r--r-- 1 root root 163 2023-05-02 17:59 ./slackware64/a/hwdata-0.370-noarch-1.txz.asc
+-rw-r--r-- 1 root root 316 2023-06-02 17:59 ./slackware64/a/hwdata-0.371-noarch-1.txt
+-rw-r--r-- 1 root root 1547792 2023-06-02 17:59 ./slackware64/a/hwdata-0.371-noarch-1.txz
+-rw-r--r-- 1 root root 163 2023-06-02 17:59 ./slackware64/a/hwdata-0.371-noarch-1.txz.asc
-rw-r--r-- 1 root root 465 2021-02-13 11:07 ./slackware64/a/infozip-6.0-x86_64-7.txt
-rw-r--r-- 1 root root 401604 2021-02-13 11:07 ./slackware64/a/infozip-6.0-x86_64-7.txz
-rw-r--r-- 1 root root 163 2021-02-13 11:07 ./slackware64/a/infozip-6.0-x86_64-7.txz.asc
@@ -1071,7 +1071,7 @@ drwxr-xr-x 2 root root 32768 2023-05-31 19:16 ./slackware64/a
-rw-r--r-- 1 root root 540 2021-02-13 11:22 ./slackware64/a/zoo-2.10_22-x86_64-4.txt
-rw-r--r-- 1 root root 56160 2021-02-13 11:22 ./slackware64/a/zoo-2.10_22-x86_64-4.txz
-rw-r--r-- 1 root root 163 2021-02-13 11:22 ./slackware64/a/zoo-2.10_22-x86_64-4.txz.asc
-drwxr-xr-x 2 root root 20480 2023-05-25 00:32 ./slackware64/ap
+drwxr-xr-x 2 root root 20480 2023-06-02 21:03 ./slackware64/ap
-rw-r--r-- 1 root root 291 2023-05-10 18:06 ./slackware64/ap/a2ps-4.15.4-x86_64-1.txt
-rw-r--r-- 1 root root 653388 2023-05-10 18:06 ./slackware64/ap/a2ps-4.15.4-x86_64-1.txz
-rw-r--r-- 1 root root 163 2023-05-10 18:06 ./slackware64/ap/a2ps-4.15.4-x86_64-1.txz.asc
@@ -1102,9 +1102,9 @@ drwxr-xr-x 2 root root 20480 2023-05-25 00:32 ./slackware64/ap
-rw-r--r-- 1 root root 405 2021-11-29 18:56 ./slackware64/ap/cdrtools-3.02a09-x86_64-1.txt
-rw-r--r-- 1 root root 918412 2021-11-29 18:56 ./slackware64/ap/cdrtools-3.02a09-x86_64-1.txz
-rw-r--r-- 1 root root 163 2021-11-29 18:56 ./slackware64/ap/cdrtools-3.02a09-x86_64-1.txz.asc
--rw-r--r-- 1 root root 642 2023-03-08 02:07 ./slackware64/ap/cups-2.4.2-x86_64-4.txt
--rw-r--r-- 1 root root 1590632 2023-03-08 02:07 ./slackware64/ap/cups-2.4.2-x86_64-4.txz
--rw-r--r-- 1 root root 163 2023-03-08 02:07 ./slackware64/ap/cups-2.4.2-x86_64-4.txz.asc
+-rw-r--r-- 1 root root 642 2023-06-02 16:46 ./slackware64/ap/cups-2.4.3-x86_64-1.txt
+-rw-r--r-- 1 root root 1591868 2023-06-02 16:46 ./slackware64/ap/cups-2.4.3-x86_64-1.txz
+-rw-r--r-- 1 root root 163 2023-06-02 16:46 ./slackware64/ap/cups-2.4.3-x86_64-1.txz.asc
-rw-r--r-- 1 root root 416 2023-05-19 18:08 ./slackware64/ap/cups-filters-1.28.17-x86_64-2.txt
-rw-r--r-- 1 root root 830952 2023-05-19 18:08 ./slackware64/ap/cups-filters-1.28.17-x86_64-2.txz
-rw-r--r-- 1 root root 163 2023-05-19 18:08 ./slackware64/ap/cups-filters-1.28.17-x86_64-2.txz.asc
@@ -1326,7 +1326,7 @@ drwxr-xr-x 2 root root 20480 2023-05-25 00:32 ./slackware64/ap
-rw-r--r-- 1 root root 506 2022-05-15 17:09 ./slackware64/ap/zsh-5.9-x86_64-1.txt
-rw-r--r-- 1 root root 3156392 2022-05-15 17:09 ./slackware64/ap/zsh-5.9-x86_64-1.txz
-rw-r--r-- 1 root root 163 2022-05-15 17:09 ./slackware64/ap/zsh-5.9-x86_64-1.txz.asc
-drwxr-xr-x 2 root root 20480 2023-05-31 01:36 ./slackware64/d
+drwxr-xr-x 2 root root 20480 2023-06-02 21:03 ./slackware64/d
-rw-r--r-- 1 root root 360 2022-03-09 03:58 ./slackware64/d/Cython-0.29.28-x86_64-1.txt
-rw-r--r-- 1 root root 2393012 2022-03-09 03:58 ./slackware64/d/Cython-0.29.28-x86_64-1.txz
-rw-r--r-- 1 root root 163 2022-03-09 03:58 ./slackware64/d/Cython-0.29.28-x86_64-1.txz.asc
@@ -1408,9 +1408,9 @@ drwxr-xr-x 2 root root 20480 2023-05-31 01:36 ./slackware64/d
-rw-r--r-- 1 root root 628 2022-10-19 18:32 ./slackware64/d/gettext-tools-0.21.1-x86_64-2.txt
-rw-r--r-- 1 root root 2165252 2022-10-19 18:32 ./slackware64/d/gettext-tools-0.21.1-x86_64-2.txz
-rw-r--r-- 1 root root 163 2022-10-19 18:32 ./slackware64/d/gettext-tools-0.21.1-x86_64-2.txz.asc
--rw-r--r-- 1 root root 397 2023-04-25 21:19 ./slackware64/d/git-2.40.1-x86_64-1.txt
--rw-r--r-- 1 root root 7320308 2023-04-25 21:19 ./slackware64/d/git-2.40.1-x86_64-1.txz
--rw-r--r-- 1 root root 163 2023-04-25 21:19 ./slackware64/d/git-2.40.1-x86_64-1.txz.asc
+-rw-r--r-- 1 root root 397 2023-06-02 17:58 ./slackware64/d/git-2.41.0-x86_64-1.txt
+-rw-r--r-- 1 root root 7406168 2023-06-02 17:58 ./slackware64/d/git-2.41.0-x86_64-1.txz
+-rw-r--r-- 1 root root 163 2023-06-02 17:58 ./slackware64/d/git-2.41.0-x86_64-1.txz.asc
-rw-r--r-- 1 root root 589 2021-02-13 09:54 ./slackware64/d/gnucobol-3.1.2-x86_64-3.txt
-rw-r--r-- 1 root root 880720 2021-02-13 09:54 ./slackware64/d/gnucobol-3.1.2-x86_64-3.txz
-rw-r--r-- 1 root root 163 2021-02-13 09:54 ./slackware64/d/gnucobol-3.1.2-x86_64-3.txz.asc
@@ -1443,9 +1443,9 @@ drwxr-xr-x 2 root root 20480 2023-05-31 01:36 ./slackware64/d
-rw-r--r-- 1 root root 498 2022-09-06 18:30 ./slackware64/d/libtool-2.4.7-x86_64-4.txt
-rw-r--r-- 1 root root 438292 2022-09-06 18:30 ./slackware64/d/libtool-2.4.7-x86_64-4.txz
-rw-r--r-- 1 root root 163 2022-09-06 18:30 ./slackware64/d/libtool-2.4.7-x86_64-4.txz.asc
--rw-r--r-- 1 root root 346 2023-05-17 18:24 ./slackware64/d/llvm-16.0.4-x86_64-1.txt
--rw-r--r-- 1 root root 120415208 2023-05-17 18:24 ./slackware64/d/llvm-16.0.4-x86_64-1.txz
--rw-r--r-- 1 root root 163 2023-05-17 18:24 ./slackware64/d/llvm-16.0.4-x86_64-1.txz.asc
+-rw-r--r-- 1 root root 346 2023-06-02 20:49 ./slackware64/d/llvm-16.0.5-x86_64-1.txt
+-rw-r--r-- 1 root root 120423004 2023-06-02 20:49 ./slackware64/d/llvm-16.0.5-x86_64-1.txz
+-rw-r--r-- 1 root root 163 2023-06-02 20:49 ./slackware64/d/llvm-16.0.5-x86_64-1.txz.asc
-rw-r--r-- 1 root root 473 2021-05-31 19:24 ./slackware64/d/m4-1.4.19-x86_64-1.txt
-rw-r--r-- 1 root root 298692 2021-05-31 19:24 ./slackware64/d/m4-1.4.19-x86_64-1.txz
-rw-r--r-- 1 root root 163 2021-05-31 19:24 ./slackware64/d/m4-1.4.19-x86_64-1.txz.asc
@@ -1584,7 +1584,7 @@ drwxr-xr-x 2 root root 4096 2023-05-31 01:36 ./slackware64/k
-rw-r--r-- 1 root root 1170 2023-05-31 01:17 ./slackware64/k/maketag
-rw-r--r-- 1 root root 1170 2023-05-31 01:17 ./slackware64/k/maketag.ez
-rw-r--r-- 1 root root 18 2023-05-31 01:17 ./slackware64/k/tagfile
-drwxr-xr-x 2 root root 86016 2023-05-25 19:10 ./slackware64/kde
+drwxr-xr-x 2 root root 86016 2023-06-02 21:03 ./slackware64/kde
-rw-r--r-- 1 root root 382 2023-05-14 04:49 ./slackware64/kde/akonadi-23.04.1-x86_64-1.txt
-rw-r--r-- 1 root root 2581320 2023-05-14 04:49 ./slackware64/kde/akonadi-23.04.1-x86_64-1.txz
-rw-r--r-- 1 root root 163 2023-05-14 04:49 ./slackware64/kde/akonadi-23.04.1-x86_64-1.txz.asc
@@ -1672,9 +1672,9 @@ drwxr-xr-x 2 root root 86016 2023-05-25 19:10 ./slackware64/kde
-rw-r--r-- 1 root root 293 2023-05-14 04:53 ./slackware64/kde/calendarsupport-23.04.1-x86_64-1.txt
-rw-r--r-- 1 root root 571016 2023-05-14 04:53 ./slackware64/kde/calendarsupport-23.04.1-x86_64-1.txz
-rw-r--r-- 1 root root 163 2023-05-14 04:53 ./slackware64/kde/calendarsupport-23.04.1-x86_64-1.txz.asc
--rw-r--r-- 1 root root 543 2023-05-25 17:08 ./slackware64/kde/calligra-3.2.1-x86_64-28.txt
--rw-r--r-- 1 root root 57722532 2023-05-25 17:08 ./slackware64/kde/calligra-3.2.1-x86_64-28.txz
--rw-r--r-- 1 root root 163 2023-05-25 17:08 ./slackware64/kde/calligra-3.2.1-x86_64-28.txz.asc
+-rw-r--r-- 1 root root 543 2023-06-02 18:23 ./slackware64/kde/calligra-3.2.1-x86_64-29.txt
+-rw-r--r-- 1 root root 57744360 2023-06-02 18:23 ./slackware64/kde/calligra-3.2.1-x86_64-29.txz
+-rw-r--r-- 1 root root 163 2023-06-02 18:23 ./slackware64/kde/calligra-3.2.1-x86_64-29.txz.asc
-rw-r--r-- 1 root root 356 2021-09-30 19:55 ./slackware64/kde/calligraplan-3.3.0-x86_64-3.txt
-rw-r--r-- 1 root root 5380488 2021-09-30 19:55 ./slackware64/kde/calligraplan-3.3.0-x86_64-3.txz
-rw-r--r-- 1 root root 163 2021-09-30 19:55 ./slackware64/kde/calligraplan-3.3.0-x86_64-3.txz.asc
@@ -2073,9 +2073,9 @@ drwxr-xr-x 2 root root 86016 2023-05-25 19:10 ./slackware64/kde
-rw-r--r-- 1 root root 198 2023-05-14 05:27 ./slackware64/kde/killbots-23.04.1-x86_64-1.txt
-rw-r--r-- 1 root root 1355248 2023-05-14 05:27 ./slackware64/kde/killbots-23.04.1-x86_64-1.txz
-rw-r--r-- 1 root root 163 2023-05-14 05:27 ./slackware64/kde/killbots-23.04.1-x86_64-1.txz.asc
--rw-r--r-- 1 root root 429 2023-05-25 17:09 ./slackware64/kde/kimageformats-5.106.0-x86_64-2.txt
--rw-r--r-- 1 root root 160868 2023-05-25 17:09 ./slackware64/kde/kimageformats-5.106.0-x86_64-2.txz
--rw-r--r-- 1 root root 163 2023-05-25 17:09 ./slackware64/kde/kimageformats-5.106.0-x86_64-2.txz.asc
+-rw-r--r-- 1 root root 429 2023-06-02 18:24 ./slackware64/kde/kimageformats-5.106.0-x86_64-3.txt
+-rw-r--r-- 1 root root 161268 2023-06-02 18:24 ./slackware64/kde/kimageformats-5.106.0-x86_64-3.txz
+-rw-r--r-- 1 root root 163 2023-06-02 18:24 ./slackware64/kde/kimageformats-5.106.0-x86_64-3.txz.asc
-rw-r--r-- 1 root root 253 2023-05-14 05:39 ./slackware64/kde/kimagemapeditor-23.04.1-x86_64-1.txt
-rw-r--r-- 1 root root 1193824 2023-05-14 05:39 ./slackware64/kde/kimagemapeditor-23.04.1-x86_64-1.txz
-rw-r--r-- 1 root root 163 2023-05-14 05:39 ./slackware64/kde/kimagemapeditor-23.04.1-x86_64-1.txz.asc
@@ -2094,9 +2094,9 @@ drwxr-xr-x 2 root root 86016 2023-05-25 19:10 ./slackware64/kde
-rw-r--r-- 1 root root 539 2023-05-14 05:47 ./slackware64/kde/kio-admin-23.04.1-x86_64-1.txt
-rw-r--r-- 1 root root 75720 2023-05-14 05:47 ./slackware64/kde/kio-admin-23.04.1-x86_64-1.txz
-rw-r--r-- 1 root root 163 2023-05-14 05:47 ./slackware64/kde/kio-admin-23.04.1-x86_64-1.txz.asc
--rw-r--r-- 1 root root 235 2023-05-25 17:10 ./slackware64/kde/kio-extras-23.04.1-x86_64-2.txt
--rw-r--r-- 1 root root 1254988 2023-05-25 17:10 ./slackware64/kde/kio-extras-23.04.1-x86_64-2.txz
--rw-r--r-- 1 root root 163 2023-05-25 17:10 ./slackware64/kde/kio-extras-23.04.1-x86_64-2.txz.asc
+-rw-r--r-- 1 root root 235 2023-06-02 18:25 ./slackware64/kde/kio-extras-23.04.1-x86_64-3.txt
+-rw-r--r-- 1 root root 1254708 2023-06-02 18:25 ./slackware64/kde/kio-extras-23.04.1-x86_64-3.txz
+-rw-r--r-- 1 root root 163 2023-06-02 18:25 ./slackware64/kde/kio-extras-23.04.1-x86_64-3.txz.asc
-rw-r--r-- 1 root root 367 2023-05-14 05:05 ./slackware64/kde/kio-gdrive-23.04.1-x86_64-1.txt
-rw-r--r-- 1 root root 135088 2023-05-14 05:05 ./slackware64/kde/kio-gdrive-23.04.1-x86_64-1.txz
-rw-r--r-- 1 root root 163 2023-05-14 05:05 ./slackware64/kde/kio-gdrive-23.04.1-x86_64-1.txz.asc
@@ -2322,9 +2322,9 @@ drwxr-xr-x 2 root root 86016 2023-05-25 19:10 ./slackware64/kde
-rw-r--r-- 1 root root 330 2023-05-14 05:22 ./slackware64/kde/krfb-23.04.1-x86_64-1.txt
-rw-r--r-- 1 root root 1399396 2023-05-14 05:22 ./slackware64/kde/krfb-23.04.1-x86_64-1.txz
-rw-r--r-- 1 root root 163 2023-05-14 05:22 ./slackware64/kde/krfb-23.04.1-x86_64-1.txz.asc
--rw-r--r-- 1 root root 271 2023-05-25 17:21 ./slackware64/kde/krita-5.1.5-x86_64-8.txt
--rw-r--r-- 1 root root 64596696 2023-05-25 17:21 ./slackware64/kde/krita-5.1.5-x86_64-8.txz
--rw-r--r-- 1 root root 163 2023-05-25 17:21 ./slackware64/kde/krita-5.1.5-x86_64-8.txz.asc
+-rw-r--r-- 1 root root 271 2023-06-02 18:38 ./slackware64/kde/krita-5.1.5-x86_64-9.txt
+-rw-r--r-- 1 root root 64579960 2023-06-02 18:38 ./slackware64/kde/krita-5.1.5-x86_64-9.txz
+-rw-r--r-- 1 root root 163 2023-06-02 18:38 ./slackware64/kde/krita-5.1.5-x86_64-9.txz.asc
-rw-r--r-- 1 root root 340 2023-05-14 04:45 ./slackware64/kde/kross-5.106.0-x86_64-1.txt
-rw-r--r-- 1 root root 360644 2023-05-14 04:45 ./slackware64/kde/kross-5.106.0-x86_64-1.txz
-rw-r--r-- 1 root root 163 2023-05-14 04:45 ./slackware64/kde/kross-5.106.0-x86_64-1.txz.asc
@@ -2739,13 +2739,13 @@ drwxr-xr-x 2 root root 86016 2023-05-25 19:10 ./slackware64/kde
-rw-r--r-- 1 root root 403 2023-04-20 20:52 ./slackware64/kde/zxing-cpp-2.0.0-x86_64-1.txt
-rw-r--r-- 1 root root 713544 2023-04-20 20:52 ./slackware64/kde/zxing-cpp-2.0.0-x86_64-1.txz
-rw-r--r-- 1 root root 163 2023-04-20 20:52 ./slackware64/kde/zxing-cpp-2.0.0-x86_64-1.txz.asc
-drwxr-xr-x 2 root root 86016 2023-05-31 19:16 ./slackware64/l
+drwxr-xr-x 2 root root 86016 2023-06-02 21:03 ./slackware64/l
-rw-r--r-- 1 root root 329 2022-03-06 20:00 ./slackware64/l/GConf-3.2.6-x86_64-8.txt
-rw-r--r-- 1 root root 928144 2022-03-06 20:00 ./slackware64/l/GConf-3.2.6-x86_64-8.txz
-rw-r--r-- 1 root root 163 2022-03-06 20:00 ./slackware64/l/GConf-3.2.6-x86_64-8.txz.asc
--rw-r--r-- 1 root root 576 2023-05-25 16:52 ./slackware64/l/Imath-3.1.8-x86_64-1.txt
--rw-r--r-- 1 root root 108684 2023-05-25 16:52 ./slackware64/l/Imath-3.1.8-x86_64-1.txz
--rw-r--r-- 1 root root 163 2023-05-25 16:52 ./slackware64/l/Imath-3.1.8-x86_64-1.txz.asc
+-rw-r--r-- 1 root root 576 2023-06-02 18:03 ./slackware64/l/Imath-3.1.9-x86_64-1.txt
+-rw-r--r-- 1 root root 109920 2023-06-02 18:03 ./slackware64/l/Imath-3.1.9-x86_64-1.txz
+-rw-r--r-- 1 root root 163 2023-06-02 18:03 ./slackware64/l/Imath-3.1.9-x86_64-1.txz.asc
-rw-r--r-- 1 root root 551 2023-01-30 20:01 ./slackware64/l/LibRaw-0.21.1-x86_64-1.txt
-rw-r--r-- 1 root root 434880 2023-01-30 20:01 ./slackware64/l/LibRaw-0.21.1-x86_64-1.txz
-rw-r--r-- 1 root root 163 2023-01-30 20:01 ./slackware64/l/LibRaw-0.21.1-x86_64-1.txz.asc
@@ -3040,9 +3040,9 @@ drwxr-xr-x 2 root root 86016 2023-05-31 19:16 ./slackware64/l
-rw-r--r-- 1 root root 414 2022-05-18 18:21 ./slackware64/l/gsl-2.7.1-x86_64-1.txt
-rw-r--r-- 1 root root 1603776 2022-05-18 18:21 ./slackware64/l/gsl-2.7.1-x86_64-1.txz
-rw-r--r-- 1 root root 163 2022-05-18 18:21 ./slackware64/l/gsl-2.7.1-x86_64-1.txz.asc
--rw-r--r-- 1 root root 689 2023-05-25 17:00 ./slackware64/l/gst-plugins-bad-free-1.22.3-x86_64-2.txt
--rw-r--r-- 1 root root 3316620 2023-05-25 17:00 ./slackware64/l/gst-plugins-bad-free-1.22.3-x86_64-2.txz
--rw-r--r-- 1 root root 163 2023-05-25 17:00 ./slackware64/l/gst-plugins-bad-free-1.22.3-x86_64-2.txz.asc
+-rw-r--r-- 1 root root 689 2023-06-02 18:10 ./slackware64/l/gst-plugins-bad-free-1.22.3-x86_64-3.txt
+-rw-r--r-- 1 root root 3316708 2023-06-02 18:10 ./slackware64/l/gst-plugins-bad-free-1.22.3-x86_64-3.txz
+-rw-r--r-- 1 root root 163 2023-06-02 18:10 ./slackware64/l/gst-plugins-bad-free-1.22.3-x86_64-3.txz.asc
-rw-r--r-- 1 root root 607 2023-05-19 15:45 ./slackware64/l/gst-plugins-base-1.22.3-x86_64-1.txt
-rw-r--r-- 1 root root 2440696 2023-05-19 15:45 ./slackware64/l/gst-plugins-base-1.22.3-x86_64-1.txz
-rw-r--r-- 1 root root 163 2023-05-19 15:45 ./slackware64/l/gst-plugins-base-1.22.3-x86_64-1.txz.asc
@@ -3103,9 +3103,9 @@ drwxr-xr-x 2 root root 86016 2023-05-31 19:16 ./slackware64/l
-rw-r--r-- 1 root root 473 2021-02-13 06:52 ./slackware64/l/id3lib-3.8.3-x86_64-4.txt
-rw-r--r-- 1 root root 161400 2021-02-13 06:52 ./slackware64/l/id3lib-3.8.3-x86_64-4.txz
-rw-r--r-- 1 root root 163 2021-02-13 06:52 ./slackware64/l/id3lib-3.8.3-x86_64-4.txz.asc
--rw-r--r-- 1 root root 537 2023-05-30 17:39 ./slackware64/l/imagemagick-7.1.1_11-x86_64-1.txt
--rw-r--r-- 1 root root 8047808 2023-05-30 17:39 ./slackware64/l/imagemagick-7.1.1_11-x86_64-1.txz
--rw-r--r-- 1 root root 163 2023-05-30 17:39 ./slackware64/l/imagemagick-7.1.1_11-x86_64-1.txz.asc
+-rw-r--r-- 1 root root 537 2023-06-02 18:09 ./slackware64/l/imagemagick-7.1.1_11-x86_64-2.txt
+-rw-r--r-- 1 root root 8047620 2023-06-02 18:09 ./slackware64/l/imagemagick-7.1.1_11-x86_64-2.txz
+-rw-r--r-- 1 root root 163 2023-06-02 18:09 ./slackware64/l/imagemagick-7.1.1_11-x86_64-2.txz.asc
-rwxr-xr-x 1 root root 2897 2009-06-24 22:06 ./slackware64/l/install-packages
-rw-r--r-- 1 root root 446 2006-09-18 10:41 ./slackware64/l/install.end
-rw-r--r-- 1 root root 418 2023-04-06 17:00 ./slackware64/l/isl-0.26-x86_64-1.txt
@@ -3539,9 +3539,9 @@ drwxr-xr-x 2 root root 86016 2023-05-31 19:16 ./slackware64/l
-rw-r--r-- 1 root root 564 2023-05-06 05:36 ./slackware64/l/mozilla-nss-3.89.1-x86_64-1.txt
-rw-r--r-- 1 root root 1854664 2023-05-06 05:36 ./slackware64/l/mozilla-nss-3.89.1-x86_64-1.txz
-rw-r--r-- 1 root root 163 2023-05-06 05:36 ./slackware64/l/mozilla-nss-3.89.1-x86_64-1.txz.asc
--rw-r--r-- 1 root root 410 2023-05-10 05:40 ./slackware64/l/mozjs102-102.11.0esr-x86_64-1.txt
--rw-r--r-- 1 root root 5356684 2023-05-10 05:40 ./slackware64/l/mozjs102-102.11.0esr-x86_64-1.txz
--rw-r--r-- 1 root root 163 2023-05-10 05:40 ./slackware64/l/mozjs102-102.11.0esr-x86_64-1.txz.asc
+-rw-r--r-- 1 root root 410 2023-06-02 18:50 ./slackware64/l/mozjs102-102.12.0esr-x86_64-1.txt
+-rw-r--r-- 1 root root 5358516 2023-06-02 18:50 ./slackware64/l/mozjs102-102.12.0esr-x86_64-1.txz
+-rw-r--r-- 1 root root 163 2023-06-02 18:50 ./slackware64/l/mozjs102-102.12.0esr-x86_64-1.txz.asc
-rw-r--r-- 1 root root 586 2023-05-19 15:49 ./slackware64/l/mpfr-4.2.0p09-x86_64-1.txt
-rw-r--r-- 1 root root 427604 2023-05-19 15:49 ./slackware64/l/mpfr-4.2.0p09-x86_64-1.txz
-rw-r--r-- 1 root root 163 2023-05-19 15:49 ./slackware64/l/mpfr-4.2.0p09-x86_64-1.txz.asc
@@ -3572,9 +3572,9 @@ drwxr-xr-x 2 root root 86016 2023-05-31 19:16 ./slackware64/l
-rw-r--r-- 1 root root 257 2023-01-03 20:50 ./slackware64/l/opencv-4.7.0-x86_64-1.txt
-rw-r--r-- 1 root root 14447316 2023-01-03 20:50 ./slackware64/l/opencv-4.7.0-x86_64-1.txz
-rw-r--r-- 1 root root 163 2023-01-03 20:50 ./slackware64/l/opencv-4.7.0-x86_64-1.txz.asc
--rw-r--r-- 1 root root 538 2023-05-25 16:58 ./slackware64/l/openexr-3.1.7-x86_64-2.txt
--rw-r--r-- 1 root root 1156468 2023-05-25 16:58 ./slackware64/l/openexr-3.1.7-x86_64-2.txz
--rw-r--r-- 1 root root 163 2023-05-25 16:58 ./slackware64/l/openexr-3.1.7-x86_64-2.txz.asc
+-rw-r--r-- 1 root root 538 2023-06-02 18:07 ./slackware64/l/openexr-3.1.7-x86_64-3.txt
+-rw-r--r-- 1 root root 1156708 2023-06-02 18:07 ./slackware64/l/openexr-3.1.7-x86_64-3.txz
+-rw-r--r-- 1 root root 163 2023-06-02 18:07 ./slackware64/l/openexr-3.1.7-x86_64-3.txz.asc
-rw-r--r-- 1 root root 226 2022-05-14 18:12 ./slackware64/l/openjpeg-2.5.0-x86_64-1.txt
-rw-r--r-- 1 root root 286312 2022-05-14 18:12 ./slackware64/l/openjpeg-2.5.0-x86_64-1.txz
-rw-r--r-- 1 root root 163 2022-05-14 18:12 ./slackware64/l/openjpeg-2.5.0-x86_64-1.txz.asc
@@ -3815,9 +3815,9 @@ drwxr-xr-x 2 root root 86016 2023-05-31 19:16 ./slackware64/l
-rw-r--r-- 1 root root 480 2022-12-20 20:11 ./slackware64/l/sdl-1.2.15-x86_64-14.txt
-rw-r--r-- 1 root root 739452 2022-12-20 20:11 ./slackware64/l/sdl-1.2.15-x86_64-14.txz
-rw-r--r-- 1 root root 163 2022-12-20 20:11 ./slackware64/l/sdl-1.2.15-x86_64-14.txz.asc
--rw-r--r-- 1 root root 484 2023-03-12 18:57 ./slackware64/l/serf-1.3.9-x86_64-9.txt
--rw-r--r-- 1 root root 64664 2023-03-12 18:57 ./slackware64/l/serf-1.3.9-x86_64-9.txz
--rw-r--r-- 1 root root 163 2023-03-12 18:57 ./slackware64/l/serf-1.3.9-x86_64-9.txz.asc
+-rw-r--r-- 1 root root 485 2023-06-02 18:42 ./slackware64/l/serf-1.3.10-x86_64-1.txt
+-rw-r--r-- 1 root root 65108 2023-06-02 18:42 ./slackware64/l/serf-1.3.10-x86_64-1.txz
+-rw-r--r-- 1 root root 163 2023-06-02 18:42 ./slackware64/l/serf-1.3.10-x86_64-1.txz.asc
-rw-r--r-- 1 root root 583 2021-11-11 16:23 ./slackware64/l/sg3_utils-1.47-x86_64-1.txt
-rw-r--r-- 1 root root 905232 2021-11-11 16:23 ./slackware64/l/sg3_utils-1.47-x86_64-1.txz
-rw-r--r-- 1 root root 163 2021-11-11 16:23 ./slackware64/l/sg3_utils-1.47-x86_64-1.txz.asc
@@ -3900,9 +3900,9 @@ drwxr-xr-x 2 root root 86016 2023-05-31 19:16 ./slackware64/l
-rw-r--r-- 1 root root 577 2021-10-10 21:35 ./slackware64/l/vid.stab-20201110_f9166e9-x86_64-1.txt
-rw-r--r-- 1 root root 48788 2021-10-10 21:35 ./slackware64/l/vid.stab-20201110_f9166e9-x86_64-1.txz
-rw-r--r-- 1 root root 163 2021-10-10 21:35 ./slackware64/l/vid.stab-20201110_f9166e9-x86_64-1.txz.asc
--rw-r--r-- 1 root root 255 2023-04-18 18:04 ./slackware64/l/vte-0.72.1-x86_64-1.txt
--rw-r--r-- 1 root root 335820 2023-04-18 18:04 ./slackware64/l/vte-0.72.1-x86_64-1.txz
--rw-r--r-- 1 root root 163 2023-04-18 18:04 ./slackware64/l/vte-0.72.1-x86_64-1.txz.asc
+-rw-r--r-- 1 root root 255 2023-06-02 18:52 ./slackware64/l/vte-0.72.2-x86_64-1.txt
+-rw-r--r-- 1 root root 328292 2023-06-02 18:52 ./slackware64/l/vte-0.72.2-x86_64-1.txz
+-rw-r--r-- 1 root root 163 2023-06-02 18:52 ./slackware64/l/vte-0.72.2-x86_64-1.txz.asc
-rw-r--r-- 1 root root 507 2022-11-28 19:21 ./slackware64/l/wavpack-5.6.0-x86_64-1.txt
-rw-r--r-- 1 root root 191172 2022-11-28 19:21 ./slackware64/l/wavpack-5.6.0-x86_64-1.txz
-rw-r--r-- 1 root root 163 2022-11-28 19:21 ./slackware64/l/wavpack-5.6.0-x86_64-1.txz.asc
@@ -3921,7 +3921,7 @@ drwxr-xr-x 2 root root 86016 2023-05-31 19:16 ./slackware64/l
-rw-r--r-- 1 root root 463 2023-04-05 18:12 ./slackware64/l/zstd-1.5.5-x86_64-1.txt
-rw-r--r-- 1 root root 465608 2023-04-05 18:12 ./slackware64/l/zstd-1.5.5-x86_64-1.txz
-rw-r--r-- 1 root root 163 2023-04-05 18:12 ./slackware64/l/zstd-1.5.5-x86_64-1.txz.asc
-drwxr-xr-x 2 root root 36864 2023-05-31 19:16 ./slackware64/n
+drwxr-xr-x 2 root root 36864 2023-06-02 21:03 ./slackware64/n
-rw-r--r-- 1 root root 357 2023-03-09 19:11 ./slackware64/n/ModemManager-1.20.6-x86_64-1.txt
-rw-r--r-- 1 root root 1517848 2023-03-09 19:11 ./slackware64/n/ModemManager-1.20.6-x86_64-1.txz
-rw-r--r-- 1 root root 163 2023-03-09 19:11 ./slackware64/n/ModemManager-1.20.6-x86_64-1.txz.asc
@@ -4202,9 +4202,9 @@ drwxr-xr-x 2 root root 36864 2023-05-31 19:16 ./slackware64/n
-rw-r--r-- 1 root root 558 2021-02-13 12:15 ./slackware64/n/netpipes-4.2-x86_64-4.txt
-rw-r--r-- 1 root root 70544 2021-02-13 12:15 ./slackware64/n/netpipes-4.2-x86_64-4.txz
-rw-r--r-- 1 root root 163 2021-02-13 12:15 ./slackware64/n/netpipes-4.2-x86_64-4.txz.asc
--rw-r--r-- 1 root root 408 2023-05-16 02:53 ./slackware64/n/nettle-3.9-x86_64-1.txt
--rw-r--r-- 1 root root 486428 2023-05-16 02:53 ./slackware64/n/nettle-3.9-x86_64-1.txz
--rw-r--r-- 1 root root 163 2023-05-16 02:53 ./slackware64/n/nettle-3.9-x86_64-1.txz.asc
+-rw-r--r-- 1 root root 408 2023-06-02 18:17 ./slackware64/n/nettle-3.9.1-x86_64-1.txt
+-rw-r--r-- 1 root root 487460 2023-06-02 18:17 ./slackware64/n/nettle-3.9.1-x86_64-1.txz
+-rw-r--r-- 1 root root 163 2023-06-02 18:17 ./slackware64/n/nettle-3.9.1-x86_64-1.txz.asc
-rw-r--r-- 1 root root 306 2021-02-13 12:15 ./slackware64/n/netwatch-1.3.1_2-x86_64-5.txt
-rw-r--r-- 1 root root 86984 2021-02-13 12:15 ./slackware64/n/netwatch-1.3.1_2-x86_64-5.txz
-rw-r--r-- 1 root root 163 2021-02-13 12:15 ./slackware64/n/netwatch-1.3.1_2-x86_64-5.txz.asc
@@ -4241,9 +4241,9 @@ drwxr-xr-x 2 root root 36864 2023-05-31 19:16 ./slackware64/n
-rw-r--r-- 1 root root 532 2022-03-06 20:04 ./slackware64/n/nss-pam-ldapd-0.9.12-x86_64-2.txt
-rw-r--r-- 1 root root 165312 2022-03-06 20:04 ./slackware64/n/nss-pam-ldapd-0.9.12-x86_64-2.txz
-rw-r--r-- 1 root root 163 2022-03-06 20:04 ./slackware64/n/nss-pam-ldapd-0.9.12-x86_64-2.txz.asc
--rw-r--r-- 1 root root 561 2023-04-05 17:13 ./slackware64/n/ntp-4.2.8p15-x86_64-13.txt
--rw-r--r-- 1 root root 2038364 2023-04-05 17:13 ./slackware64/n/ntp-4.2.8p15-x86_64-13.txz
--rw-r--r-- 1 root root 163 2023-04-05 17:13 ./slackware64/n/ntp-4.2.8p15-x86_64-13.txz.asc
+-rw-r--r-- 1 root root 562 2023-06-02 18:32 ./slackware64/n/ntp-4.2.8p16-x86_64-1.txt
+-rw-r--r-- 1 root root 2046332 2023-06-02 18:32 ./slackware64/n/ntp-4.2.8p16-x86_64-1.txz
+-rw-r--r-- 1 root root 163 2023-06-02 18:32 ./slackware64/n/ntp-4.2.8p16-x86_64-1.txz.asc
-rw-r--r-- 1 root root 531 2021-11-03 01:02 ./slackware64/n/obexftp-0.24.2-x86_64-10.txt
-rw-r--r-- 1 root root 103772 2021-11-03 01:02 ./slackware64/n/obexftp-0.24.2-x86_64-10.txz
-rw-r--r-- 1 root root 163 2021-11-03 01:02 ./slackware64/n/obexftp-0.24.2-x86_64-10.txz.asc
@@ -4316,9 +4316,9 @@ drwxr-xr-x 2 root root 36864 2023-05-31 19:16 ./slackware64/n
-rw-r--r-- 1 root root 443 2023-03-08 03:12 ./slackware64/n/s-nail-14.9.24-x86_64-2.txt
-rw-r--r-- 1 root root 541088 2023-03-08 03:12 ./slackware64/n/s-nail-14.9.24-x86_64-2.txz
-rw-r--r-- 1 root root 163 2023-03-08 03:12 ./slackware64/n/s-nail-14.9.24-x86_64-2.txz.asc
--rw-r--r-- 1 root root 507 2023-04-19 18:42 ./slackware64/n/samba-4.18.2-x86_64-1.txt
--rw-r--r-- 1 root root 14480092 2023-04-19 18:42 ./slackware64/n/samba-4.18.2-x86_64-1.txz
--rw-r--r-- 1 root root 163 2023-04-19 18:42 ./slackware64/n/samba-4.18.2-x86_64-1.txz.asc
+-rw-r--r-- 1 root root 507 2023-06-02 18:43 ./slackware64/n/samba-4.18.3-x86_64-1.txt
+-rw-r--r-- 1 root root 14483348 2023-06-02 18:43 ./slackware64/n/samba-4.18.3-x86_64-1.txz
+-rw-r--r-- 1 root root 163 2023-06-02 18:43 ./slackware64/n/samba-4.18.3-x86_64-1.txz.asc
-rw-r--r-- 1 root root 346 2023-03-08 03:13 ./slackware64/n/slrn-1.0.3a-x86_64-4.txt
-rw-r--r-- 1 root root 467368 2023-03-08 03:13 ./slackware64/n/slrn-1.0.3a-x86_64-4.txz
-rw-r--r-- 1 root root 163 2023-03-08 03:13 ./slackware64/n/slrn-1.0.3a-x86_64-4.txz.asc
@@ -4407,7 +4407,7 @@ drwxr-xr-x 2 root root 4096 2023-05-25 00:33 ./slackware64/t
-rw-r--r-- 1 root root 457 2021-08-23 18:15 ./slackware64/t/xfig-3.2.8b-x86_64-1.txt
-rw-r--r-- 1 root root 3386488 2021-08-23 18:15 ./slackware64/t/xfig-3.2.8b-x86_64-1.txz
-rw-r--r-- 1 root root 163 2021-08-23 18:15 ./slackware64/t/xfig-3.2.8b-x86_64-1.txz.asc
-drwxr-xr-x 2 root root 4096 2023-05-05 22:51 ./slackware64/tcl
+drwxr-xr-x 2 root root 4096 2023-06-02 21:03 ./slackware64/tcl
-rw-r--r-- 1 root root 567 2021-02-13 12:41 ./slackware64/tcl/expect-5.45.4-x86_64-4.txt
-rw-r--r-- 1 root root 300336 2021-02-13 12:41 ./slackware64/tcl/expect-5.45.4-x86_64-4.txz
-rw-r--r-- 1 root root 163 2021-02-13 12:41 ./slackware64/tcl/expect-5.45.4-x86_64-4.txz.asc
@@ -4422,16 +4422,16 @@ drwxr-xr-x 2 root root 4096 2023-05-05 22:51 ./slackware64/tcl
-rw-r--r-- 1 root root 288 2022-11-23 19:06 ./slackware64/tcl/tcl-8.6.13-x86_64-1.txt
-rw-r--r-- 1 root root 3057248 2022-11-23 19:06 ./slackware64/tcl/tcl-8.6.13-x86_64-1.txz
-rw-r--r-- 1 root root 163 2022-11-23 19:06 ./slackware64/tcl/tcl-8.6.13-x86_64-1.txz.asc
--rw-r--r-- 1 root root 555 2023-05-04 19:32 ./slackware64/tcl/tclx-8.6.1-x86_64-1.txt
--rw-r--r-- 1 root root 114296 2023-05-04 19:32 ./slackware64/tcl/tclx-8.6.1-x86_64-1.txz
--rw-r--r-- 1 root root 163 2023-05-04 19:32 ./slackware64/tcl/tclx-8.6.1-x86_64-1.txz.asc
+-rw-r--r-- 1 root root 555 2023-06-02 18:49 ./slackware64/tcl/tclx-8.6.2-x86_64-1.txt
+-rw-r--r-- 1 root root 114264 2023-06-02 18:49 ./slackware64/tcl/tclx-8.6.2-x86_64-1.txz
+-rw-r--r-- 1 root root 163 2023-06-02 18:49 ./slackware64/tcl/tclx-8.6.2-x86_64-1.txz.asc
-rw-r--r-- 1 root root 406 2021-02-13 12:42 ./slackware64/tcl/tix-8.4.3-x86_64-6.txt
-rw-r--r-- 1 root root 540968 2021-02-13 12:42 ./slackware64/tcl/tix-8.4.3-x86_64-6.txz
-rw-r--r-- 1 root root 163 2021-02-13 12:42 ./slackware64/tcl/tix-8.4.3-x86_64-6.txz.asc
-rw-r--r-- 1 root root 227 2022-11-23 19:07 ./slackware64/tcl/tk-8.6.13-x86_64-1.txt
-rw-r--r-- 1 root root 1802760 2022-11-23 19:07 ./slackware64/tcl/tk-8.6.13-x86_64-1.txz
-rw-r--r-- 1 root root 163 2022-11-23 19:07 ./slackware64/tcl/tk-8.6.13-x86_64-1.txz.asc
-drwxr-xr-x 2 root root 65536 2023-05-31 19:16 ./slackware64/x
+drwxr-xr-x 2 root root 65536 2023-06-02 21:03 ./slackware64/x
-rw-r--r-- 1 root root 440 2022-12-09 18:23 ./slackware64/x/OpenCC-1.1.6-x86_64-1.txt
-rw-r--r-- 1 root root 677084 2022-12-09 18:23 ./slackware64/x/OpenCC-1.1.6-x86_64-1.txz
-rw-r--r-- 1 root root 163 2022-12-09 18:23 ./slackware64/x/OpenCC-1.1.6-x86_64-1.txz.asc
@@ -4657,9 +4657,9 @@ drwxr-xr-x 2 root root 65536 2023-05-31 19:16 ./slackware64/x
-rw-r--r-- 1 root root 251 2021-02-13 12:48 ./slackware64/x/ibus-kkc-1.5.22-x86_64-3.txt
-rw-r--r-- 1 root root 68676 2021-02-13 12:48 ./slackware64/x/ibus-kkc-1.5.22-x86_64-3.txz
-rw-r--r-- 1 root root 163 2021-02-13 12:48 ./slackware64/x/ibus-kkc-1.5.22-x86_64-3.txz.asc
--rw-r--r-- 1 root root 393 2023-03-09 18:50 ./slackware64/x/ibus-libpinyin-1.15.2-x86_64-1.txt
--rw-r--r-- 1 root root 708888 2023-03-09 18:50 ./slackware64/x/ibus-libpinyin-1.15.2-x86_64-1.txz
--rw-r--r-- 1 root root 163 2023-03-09 18:50 ./slackware64/x/ibus-libpinyin-1.15.2-x86_64-1.txz.asc
+-rw-r--r-- 1 root root 393 2023-06-02 18:01 ./slackware64/x/ibus-libpinyin-1.15.3-x86_64-1.txt
+-rw-r--r-- 1 root root 708540 2023-06-02 18:01 ./slackware64/x/ibus-libpinyin-1.15.3-x86_64-1.txz
+-rw-r--r-- 1 root root 163 2023-06-02 18:01 ./slackware64/x/ibus-libpinyin-1.15.3-x86_64-1.txz.asc
-rw-r--r-- 1 root root 220 2023-02-20 19:11 ./slackware64/x/ibus-m17n-1.4.19-x86_64-1.txt
-rw-r--r-- 1 root root 168768 2023-02-20 19:11 ./slackware64/x/ibus-m17n-1.4.19-x86_64-1.txz
-rw-r--r-- 1 root root 163 2023-02-20 19:11 ./slackware64/x/ibus-m17n-1.4.19-x86_64-1.txz.asc
@@ -4695,9 +4695,9 @@ drwxr-xr-x 2 root root 65536 2023-05-31 19:16 ./slackware64/x
-rw-r--r-- 1 root root 288 2022-12-20 04:27 ./slackware64/x/libSM-1.2.4-x86_64-1.txt
-rw-r--r-- 1 root root 76736 2022-12-20 04:27 ./slackware64/x/libSM-1.2.4-x86_64-1.txz
-rw-r--r-- 1 root root 163 2022-12-20 04:27 ./slackware64/x/libSM-1.2.4-x86_64-1.txz.asc
--rw-r--r-- 1 root root 305 2023-02-05 20:18 ./slackware64/x/libX11-1.8.4-x86_64-1.txt
--rw-r--r-- 1 root root 2607916 2023-02-05 20:18 ./slackware64/x/libX11-1.8.4-x86_64-1.txz
--rw-r--r-- 1 root root 163 2023-02-05 20:18 ./slackware64/x/libX11-1.8.4-x86_64-1.txz.asc
+-rw-r--r-- 1 root root 305 2023-06-02 18:44 ./slackware64/x/libX11-1.8.5-x86_64-1.txt
+-rw-r--r-- 1 root root 2596936 2023-06-02 18:44 ./slackware64/x/libX11-1.8.5-x86_64-1.txz
+-rw-r--r-- 1 root root 163 2023-06-02 18:44 ./slackware64/x/libX11-1.8.5-x86_64-1.txz.asc
-rw-r--r-- 1 root root 405 2022-12-05 02:29 ./slackware64/x/libXScrnSaver-1.2.4-x86_64-1.txt
-rw-r--r-- 1 root root 26564 2022-12-05 02:29 ./slackware64/x/libXScrnSaver-1.2.4-x86_64-1.txz
-rw-r--r-- 1 root root 163 2022-12-05 02:29 ./slackware64/x/libXScrnSaver-1.2.4-x86_64-1.txz.asc
@@ -5316,7 +5316,7 @@ drwxr-xr-x 2 root root 65536 2023-05-31 19:16 ./slackware64/x
-rw-r--r-- 1 root root 213 2022-07-11 18:36 ./slackware64/x/xwud-1.0.6-x86_64-1.txt
-rw-r--r-- 1 root root 25896 2022-07-11 18:36 ./slackware64/x/xwud-1.0.6-x86_64-1.txz
-rw-r--r-- 1 root root 163 2022-07-11 18:36 ./slackware64/x/xwud-1.0.6-x86_64-1.txz.asc
-drwxr-xr-x 2 root root 16384 2023-05-27 20:46 ./slackware64/xap
+drwxr-xr-x 2 root root 16384 2023-06-02 21:03 ./slackware64/xap
-rw-r--r-- 1 root root 625 2022-10-09 18:00 ./slackware64/xap/MPlayer-20221009-x86_64-1.txt
-rw-r--r-- 1 root root 2750024 2022-10-09 18:00 ./slackware64/xap/MPlayer-20221009-x86_64-1.txz
-rw-r--r-- 1 root root 163 2022-10-09 18:00 ./slackware64/xap/MPlayer-20221009-x86_64-1.txz.asc
@@ -5362,9 +5362,9 @@ drwxr-xr-x 2 root root 16384 2023-05-27 20:46 ./slackware64/xap
-rw-r--r-- 1 root root 443 2023-03-08 02:10 ./slackware64/xap/gftp-2.9.1b-x86_64-3.txt
-rw-r--r-- 1 root root 693100 2023-03-08 02:10 ./slackware64/xap/gftp-2.9.1b-x86_64-3.txz
-rw-r--r-- 1 root root 163 2023-03-08 02:10 ./slackware64/xap/gftp-2.9.1b-x86_64-3.txz.asc
--rw-r--r-- 1 root root 471 2023-05-25 17:03 ./slackware64/xap/gimp-2.10.34-x86_64-3.txt
--rw-r--r-- 1 root root 19280332 2023-05-25 17:03 ./slackware64/xap/gimp-2.10.34-x86_64-3.txz
--rw-r--r-- 1 root root 163 2023-05-25 17:03 ./slackware64/xap/gimp-2.10.34-x86_64-3.txz.asc
+-rw-r--r-- 1 root root 471 2023-06-02 18:13 ./slackware64/xap/gimp-2.10.34-x86_64-4.txt
+-rw-r--r-- 1 root root 19276540 2023-06-02 18:13 ./slackware64/xap/gimp-2.10.34-x86_64-4.txz
+-rw-r--r-- 1 root root 163 2023-06-02 18:13 ./slackware64/xap/gimp-2.10.34-x86_64-4.txz.asc
-rw-r--r-- 1 root root 513 2023-03-08 02:11 ./slackware64/xap/gkrellm-2.3.11-x86_64-4.txt
-rw-r--r-- 1 root root 571732 2023-03-08 02:11 ./slackware64/xap/gkrellm-2.3.11-x86_64-4.txz
-rw-r--r-- 1 root root 163 2023-03-08 02:11 ./slackware64/xap/gkrellm-2.3.11-x86_64-4.txz.asc
@@ -5475,7 +5475,7 @@ drwxr-xr-x 2 root root 16384 2023-05-27 20:46 ./slackware64/xap
-rw-r--r-- 1 root root 230 2023-04-02 18:24 ./slackware64/xap/xsnow-3.7.4-x86_64-1.txt
-rw-r--r-- 1 root root 1798148 2023-04-02 18:24 ./slackware64/xap/xsnow-3.7.4-x86_64-1.txz
-rw-r--r-- 1 root root 163 2023-04-02 18:24 ./slackware64/xap/xsnow-3.7.4-x86_64-1.txz.asc
-drwxr-xr-x 2 root root 12288 2023-05-31 01:36 ./slackware64/xfce
+drwxr-xr-x 2 root root 12288 2023-06-02 21:03 ./slackware64/xfce
-rw-r--r-- 1 root root 253 2021-10-01 03:27 ./slackware64/xfce/Greybird-3.22.15-noarch-1.txt
-rw-r--r-- 1 root root 189900 2021-10-01 03:27 ./slackware64/xfce/Greybird-3.22.15-noarch-1.txz
-rw-r--r-- 1 root root 163 2021-10-01 03:27 ./slackware64/xfce/Greybird-3.22.15-noarch-1.txz.asc
@@ -5532,9 +5532,9 @@ drwxr-xr-x 2 root root 12288 2023-05-31 01:36 ./slackware64/xfce
-rw-r--r-- 1 root root 413 2023-05-30 20:05 ./slackware64/xfce/xfce4-power-manager-4.18.2-x86_64-1.txt
-rw-r--r-- 1 root root 512096 2023-05-30 20:05 ./slackware64/xfce/xfce4-power-manager-4.18.2-x86_64-1.txz
-rw-r--r-- 1 root root 163 2023-05-30 20:05 ./slackware64/xfce/xfce4-power-manager-4.18.2-x86_64-1.txz.asc
--rw-r--r-- 1 root root 598 2023-03-29 17:57 ./slackware64/xfce/xfce4-pulseaudio-plugin-0.4.6-x86_64-1.txt
--rw-r--r-- 1 root root 102824 2023-03-29 17:57 ./slackware64/xfce/xfce4-pulseaudio-plugin-0.4.6-x86_64-1.txz
--rw-r--r-- 1 root root 163 2023-03-29 17:57 ./slackware64/xfce/xfce4-pulseaudio-plugin-0.4.6-x86_64-1.txz.asc
+-rw-r--r-- 1 root root 598 2023-06-02 20:25 ./slackware64/xfce/xfce4-pulseaudio-plugin-0.4.7-x86_64-1.txt
+-rw-r--r-- 1 root root 104420 2023-06-02 20:25 ./slackware64/xfce/xfce4-pulseaudio-plugin-0.4.7-x86_64-1.txz
+-rw-r--r-- 1 root root 163 2023-06-02 20:25 ./slackware64/xfce/xfce4-pulseaudio-plugin-0.4.7-x86_64-1.txz.asc
-rw-r--r-- 1 root root 561 2023-05-30 20:05 ./slackware64/xfce/xfce4-screensaver-4.18.2-x86_64-1.txt
-rw-r--r-- 1 root root 258124 2023-05-30 20:05 ./slackware64/xfce/xfce4-screensaver-4.18.2-x86_64-1.txz
-rw-r--r-- 1 root root 163 2023-05-30 20:05 ./slackware64/xfce/xfce4-screensaver-4.18.2-x86_64-1.txz.asc
@@ -5583,11 +5583,11 @@ drwxr-xr-x 2 root root 4096 2023-03-08 20:34 ./slackware64/y
-rw-r--r-- 1 root root 1491108 2023-02-19 18:31 ./slackware64/y/nethack-3.6.7-x86_64-1.txz
-rw-r--r-- 1 root root 163 2023-02-19 18:31 ./slackware64/y/nethack-3.6.7-x86_64-1.txz.asc
-rw-r--r-- 1 root root 26 2020-12-30 21:55 ./slackware64/y/tagfile
-drwxr-xr-x 18 root root 4096 2023-05-31 19:17 ./source
--rw-r--r-- 1 root root 599512 2023-05-31 19:17 ./source/CHECKSUMS.md5
--rw-r--r-- 1 root root 163 2023-05-31 19:17 ./source/CHECKSUMS.md5.asc
--rw-r--r-- 1 root root 833442 2023-05-31 19:17 ./source/FILE_LIST
--rw-r--r-- 1 root root 24541352 2023-05-31 19:17 ./source/MANIFEST.bz2
+drwxr-xr-x 18 root root 4096 2023-06-02 21:05 ./source
+-rw-r--r-- 1 root root 599157 2023-06-02 21:05 ./source/CHECKSUMS.md5
+-rw-r--r-- 1 root root 163 2023-06-02 21:05 ./source/CHECKSUMS.md5.asc
+-rw-r--r-- 1 root root 833019 2023-06-02 21:05 ./source/FILE_LIST
+-rw-r--r-- 1 root root 24548076 2023-06-02 21:05 ./source/MANIFEST.bz2
-rw-r--r-- 1 root root 828 2022-02-02 04:43 ./source/README.TXT
drwxr-xr-x 123 root root 4096 2023-05-17 20:46 ./source/a
-rw-r--r-- 1 root root 234 2022-10-16 18:39 ./source/a/FTBFSlog
@@ -6014,8 +6014,8 @@ drwxr-xr-x 2 root root 4096 2022-09-06 18:27 ./source/a/hostname
-rw-r--r-- 1 root root 50 2019-08-26 18:12 ./source/a/hostname/hostname.url
-rw-r--r-- 1 root root 13672 2019-11-07 11:46 ./source/a/hostname/hostname_3.23.tar.gz
-rw-r--r-- 1 root root 897 2018-02-27 06:13 ./source/a/hostname/slack-desc
-drwxr-xr-x 2 root root 4096 2023-05-02 17:59 ./source/a/hwdata
--rw-r--r-- 1 root root 1521161 2023-05-02 06:57 ./source/a/hwdata/hwdata-0.370.tar.lz
+drwxr-xr-x 2 root root 4096 2023-06-02 17:59 ./source/a/hwdata
+-rw-r--r-- 1 root root 1524677 2023-06-01 10:08 ./source/a/hwdata/hwdata-0.371.tar.lz
-rwxr-xr-x 1 root root 4013 2022-09-07 18:10 ./source/a/hwdata/hwdata.SlackBuild
-rw-r--r-- 1 root root 802 2018-02-27 06:13 ./source/a/hwdata/slack-desc
drwxr-xr-x 4 root root 4096 2021-02-13 05:31 ./source/a/infozip
@@ -6766,7 +6766,7 @@ drwxr-xr-x 2 root root 4096 2021-11-29 18:53 ./source/ap/cdrtools
-rw-r--r-- 1 root root 861 2018-02-27 06:49 ./source/ap/cdrtools/slack-desc
-rw-r--r-- 1 root root 52968 2007-05-17 05:50 ./source/ap/cdrtools/zisofs-tools-1.0.8.tar.bz2
-rw-r--r-- 1 root root 248 2007-05-17 05:50 ./source/ap/cdrtools/zisofs-tools-1.0.8.tar.bz2.sign
-drwxr-xr-x 2 root root 4096 2023-03-07 21:39 ./source/ap/cups
+drwxr-xr-x 2 root root 4096 2023-06-02 16:45 ./source/ap/cups
drwxr-xr-x 2 root root 4096 2023-05-19 18:08 ./source/ap/cups-filters
-rw-r--r-- 1 root root 1831 2023-05-19 18:08 ./source/ap/cups-filters/CVE-2023-24805.patch.gz
-rw-r--r-- 1 root root 1230865 2023-01-25 01:38 ./source/ap/cups-filters/cups-filters-1.28.17.tar.lz
@@ -6774,12 +6774,10 @@ drwxr-xr-x 2 root root 4096 2023-05-19 18:08 ./source/ap/cups-filters
-rw-r--r-- 1 root root 51 2014-07-21 02:53 ./source/ap/cups-filters/cups-filters.url
-rw-r--r-- 1 root root 339 2018-01-08 22:54 ./source/ap/cups-filters/doinst.sh.gz
-rw-r--r-- 1 root root 908 2018-02-27 06:12 ./source/ap/cups-filters/slack-desc
--rw-r--r-- 1 root root 691 2022-09-21 19:02 ./source/ap/cups/c0c403744b1bf4a9790a8fcaabcd60970cbefe06.patch.gz
--rw-r--r-- 1 root root 824 2022-09-21 19:10 ./source/ap/cups/cd84d7fde692237af4996d4a0e985a3eb4a293f0.patch.gz
--rw-r--r-- 1 root root 6207496 2022-05-26 06:17 ./source/ap/cups/cups-2.4.2.tar.lz
+-rw-r--r-- 1 root root 6217079 2023-06-01 15:08 ./source/ap/cups/cups-2.4.3.tar.lz
-rw-r--r-- 1 root root 199167 2004-01-03 18:49 ./source/ap/cups/cups-samba-5.0rc3.tar.gz
-rw-r--r-- 1 root root 33700 2006-04-19 23:55 ./source/ap/cups/cups-windows-6.0-source.tar.xz
--rwxr-xr-x 1 root root 6887 2023-03-07 21:39 ./source/ap/cups/cups.SlackBuild
+-rwxr-xr-x 1 root root 6639 2023-06-02 16:45 ./source/ap/cups/cups.SlackBuild
-rw-r--r-- 1 root root 46 2021-06-29 19:51 ./source/ap/cups/cups.url
-rw-r--r-- 1 root root 454 2021-04-26 18:11 ./source/ap/cups/doinst.sh.gz
-rw-r--r-- 1 root root 1094 2018-11-29 19:15 ./source/ap/cups/slack-desc
@@ -7440,9 +7438,9 @@ drwxr-xr-x 2 root root 4096 2023-05-27 17:57 ./source/d/gdb
-rwxr-xr-x 1 root root 4532 2023-02-19 19:39 ./source/d/gdb/gdb.SlackBuild
-rw-r--r-- 1 root root 1200 2018-02-27 06:48 ./source/d/gdb/slack-desc
lrwxrwxrwx 1 root root 12 2010-07-29 00:48 ./source/d/gettext-tools -> ../a/gettext
-drwxr-xr-x 2 root root 4096 2023-04-25 20:39 ./source/d/git
--rw-r--r-- 1 root root 566 2023-04-25 17:01 ./source/d/git/git-2.40.1.tar.sign
--rw-r--r-- 1 root root 7185260 2023-04-25 17:01 ./source/d/git/git-2.40.1.tar.xz
+drwxr-xr-x 2 root root 4096 2023-06-02 17:57 ./source/d/git
+-rw-r--r-- 1 root root 566 2023-06-01 09:57 ./source/d/git/git-2.41.0.tar.sign
+-rw-r--r-- 1 root root 7273624 2023-06-01 09:57 ./source/d/git/git-2.41.0.tar.xz
-rwxr-xr-x 1 root root 5481 2023-03-14 17:50 ./source/d/git/git.SlackBuild
-rw-r--r-- 1 root root 45 2015-09-01 20:04 ./source/d/git/git.url
-rw-r--r-- 1 root root 848 2018-02-27 06:13 ./source/d/git/slack-desc
@@ -7505,40 +7503,40 @@ drwxr-xr-x 2 root root 4096 2022-09-06 18:30 ./source/d/libtool
-rwxr-xr-x 1 root root 3667 2022-09-06 18:30 ./source/d/libtool/libtool.SlackBuild
-rw-r--r-- 1 root root 522 2014-10-28 16:01 ./source/d/libtool/libtool.no.moved.warning.diff.gz
-rw-r--r-- 1 root root 953 2018-02-27 06:13 ./source/d/libtool/slack-desc
-drwxr-xr-x 2 root root 4096 2023-05-17 17:18 ./source/d/llvm
--rw-r--r-- 1 root root 20355884 2023-05-17 05:43 ./source/d/llvm/clang-16.0.4.src.tar.xz
--rw-r--r-- 1 root root 566 2023-05-17 05:43 ./source/d/llvm/clang-16.0.4.src.tar.xz.sig
--rw-r--r-- 1 root root 3152012 2023-05-17 05:43 ./source/d/llvm/clang-tools-extra-16.0.4.src.tar.xz
--rw-r--r-- 1 root root 566 2023-05-17 05:43 ./source/d/llvm/clang-tools-extra-16.0.4.src.tar.xz.sig
+drwxr-xr-x 2 root root 4096 2023-06-02 19:53 ./source/d/llvm
+-rw-r--r-- 1 root root 20356416 2023-06-02 15:20 ./source/d/llvm/clang-16.0.5.src.tar.xz
+-rw-r--r-- 1 root root 566 2023-06-02 15:20 ./source/d/llvm/clang-16.0.5.src.tar.xz.sig
+-rw-r--r-- 1 root root 3151972 2023-06-02 15:20 ./source/d/llvm/clang-tools-extra-16.0.5.src.tar.xz
+-rw-r--r-- 1 root root 566 2023-06-02 15:20 ./source/d/llvm/clang-tools-extra-16.0.5.src.tar.xz.sig
-rw-r--r-- 1 root root 276 2022-04-28 18:35 ./source/d/llvm/clang.toolchains.i586.triple.diff.gz
--rw-r--r-- 1 root root 9012 2023-05-17 05:43 ./source/d/llvm/cmake-16.0.4.src.tar.xz
--rw-r--r-- 1 root root 566 2023-05-17 05:43 ./source/d/llvm/cmake-16.0.4.src.tar.xz.sig
--rw-r--r-- 1 root root 2358756 2023-05-17 05:43 ./source/d/llvm/compiler-rt-16.0.4.src.tar.xz
--rw-r--r-- 1 root root 566 2023-05-17 05:43 ./source/d/llvm/compiler-rt-16.0.4.src.tar.xz.sig
--rw-r--r-- 1 root root 2369372 2023-05-17 05:43 ./source/d/llvm/flang-16.0.4.src.tar.xz
--rw-r--r-- 1 root root 566 2023-05-17 05:43 ./source/d/llvm/flang-16.0.4.src.tar.xz.sig
--rw-r--r-- 1 root root 3644736 2023-05-17 05:43 ./source/d/llvm/libcxx-16.0.4.src.tar.xz
--rw-r--r-- 1 root root 566 2023-05-17 05:43 ./source/d/llvm/libcxx-16.0.4.src.tar.xz.sig
--rw-r--r-- 1 root root 573596 2023-05-17 05:43 ./source/d/llvm/libcxxabi-16.0.4.src.tar.xz
--rw-r--r-- 1 root root 566 2023-05-17 05:43 ./source/d/llvm/libcxxabi-16.0.4.src.tar.xz.sig
--rw-r--r-- 1 root root 115064 2023-05-17 05:43 ./source/d/llvm/libunwind-16.0.4.src.tar.xz
--rw-r--r-- 1 root root 566 2023-05-17 05:43 ./source/d/llvm/libunwind-16.0.4.src.tar.xz.sig
--rw-r--r-- 1 root root 1453464 2023-05-17 05:43 ./source/d/llvm/lld-16.0.4.src.tar.xz
--rw-r--r-- 1 root root 566 2023-05-17 05:43 ./source/d/llvm/lld-16.0.4.src.tar.xz.sig
--rw-r--r-- 1 root root 10378640 2023-05-17 05:43 ./source/d/llvm/lldb-16.0.4.src.tar.xz
--rw-r--r-- 1 root root 566 2023-05-17 05:43 ./source/d/llvm/lldb-16.0.4.src.tar.xz.sig
+-rw-r--r-- 1 root root 9000 2023-06-02 15:20 ./source/d/llvm/cmake-16.0.5.src.tar.xz
+-rw-r--r-- 1 root root 566 2023-06-02 15:20 ./source/d/llvm/cmake-16.0.5.src.tar.xz.sig
+-rw-r--r-- 1 root root 2357216 2023-06-02 15:20 ./source/d/llvm/compiler-rt-16.0.5.src.tar.xz
+-rw-r--r-- 1 root root 566 2023-06-02 15:20 ./source/d/llvm/compiler-rt-16.0.5.src.tar.xz.sig
+-rw-r--r-- 1 root root 2369396 2023-06-02 15:21 ./source/d/llvm/flang-16.0.5.src.tar.xz
+-rw-r--r-- 1 root root 566 2023-06-02 15:21 ./source/d/llvm/flang-16.0.5.src.tar.xz.sig
+-rw-r--r-- 1 root root 3652428 2023-06-02 15:20 ./source/d/llvm/libcxx-16.0.5.src.tar.xz
+-rw-r--r-- 1 root root 566 2023-06-02 15:20 ./source/d/llvm/libcxx-16.0.5.src.tar.xz.sig
+-rw-r--r-- 1 root root 573532 2023-06-02 15:20 ./source/d/llvm/libcxxabi-16.0.5.src.tar.xz
+-rw-r--r-- 1 root root 566 2023-06-02 15:20 ./source/d/llvm/libcxxabi-16.0.5.src.tar.xz.sig
+-rw-r--r-- 1 root root 115036 2023-06-02 15:20 ./source/d/llvm/libunwind-16.0.5.src.tar.xz
+-rw-r--r-- 1 root root 566 2023-06-02 15:20 ./source/d/llvm/libunwind-16.0.5.src.tar.xz.sig
+-rw-r--r-- 1 root root 1455544 2023-06-02 15:20 ./source/d/llvm/lld-16.0.5.src.tar.xz
+-rw-r--r-- 1 root root 566 2023-06-02 15:20 ./source/d/llvm/lld-16.0.5.src.tar.xz.sig
+-rw-r--r-- 1 root root 10378852 2023-06-02 15:20 ./source/d/llvm/lldb-16.0.5.src.tar.xz
+-rw-r--r-- 1 root root 566 2023-06-02 15:20 ./source/d/llvm/lldb-16.0.5.src.tar.xz.sig
-rw-r--r-- 1 root root 281 2022-06-28 03:34 ./source/d/llvm/lldb.32-bit.link.libatomic.diff.gz
--rw-r--r-- 1 root root 56146220 2023-05-17 05:43 ./source/d/llvm/llvm-16.0.4.src.tar.xz
--rw-r--r-- 1 root root 566 2023-05-17 05:43 ./source/d/llvm/llvm-16.0.4.src.tar.xz.sig
+-rw-r--r-- 1 root root 56149428 2023-06-02 15:21 ./source/d/llvm/llvm-16.0.5.src.tar.xz
+-rw-r--r-- 1 root root 566 2023-06-02 15:20 ./source/d/llvm/llvm-16.0.5.src.tar.xz.sig
-rwxr-xr-x 1 root root 12306 2023-03-30 01:08 ./source/d/llvm/llvm.SlackBuild
--rw-r--r-- 1 root root 2175 2023-05-17 17:17 ./source/d/llvm/llvm.url
--rw-r--r-- 1 root root 1278420 2023-05-17 05:43 ./source/d/llvm/openmp-16.0.4.src.tar.xz
--rw-r--r-- 1 root root 566 2023-05-17 05:43 ./source/d/llvm/openmp-16.0.4.src.tar.xz.sig
--rw-r--r-- 1 root root 9362172 2023-05-17 05:43 ./source/d/llvm/polly-16.0.4.src.tar.xz
--rw-r--r-- 1 root root 566 2023-05-17 05:43 ./source/d/llvm/polly-16.0.4.src.tar.xz.sig
+-rw-r--r-- 1 root root 2175 2023-06-02 19:52 ./source/d/llvm/llvm.url
+-rw-r--r-- 1 root root 1278476 2023-06-02 15:21 ./source/d/llvm/openmp-16.0.5.src.tar.xz
+-rw-r--r-- 1 root root 566 2023-06-02 15:21 ./source/d/llvm/openmp-16.0.5.src.tar.xz.sig
+-rw-r--r-- 1 root root 9364360 2023-06-02 15:21 ./source/d/llvm/polly-16.0.5.src.tar.xz
+-rw-r--r-- 1 root root 566 2023-06-02 15:21 ./source/d/llvm/polly-16.0.5.src.tar.xz.sig
-rw-r--r-- 1 root root 830 2019-07-25 03:31 ./source/d/llvm/slack-desc
--rw-r--r-- 1 root root 383512 2023-05-17 05:43 ./source/d/llvm/third-party-16.0.4.src.tar.xz
--rw-r--r-- 1 root root 566 2023-05-17 05:43 ./source/d/llvm/third-party-16.0.4.src.tar.xz.sig
+-rw-r--r-- 1 root root 383472 2023-06-02 15:21 ./source/d/llvm/third-party-16.0.5.src.tar.xz
+-rw-r--r-- 1 root root 566 2023-06-02 15:21 ./source/d/llvm/third-party-16.0.5.src.tar.xz.sig
drwxr-xr-x 2 root root 4096 2021-05-31 19:24 ./source/d/m4
-rw-r--r-- 1 root root 1654908 2021-05-28 21:55 ./source/d/m4/m4-1.4.19.tar.xz
-rw-r--r-- 1 root root 488 2021-05-28 21:55 ./source/d/m4/m4-1.4.19.tar.xz.sig
@@ -7901,7 +7899,7 @@ drwxr-xr-x 2 root root 16384 2023-04-21 00:31 ./source/kde/kde/build
-rw-r--r-- 1 root root 2 2022-01-08 22:24 ./source/kde/kde/build/breeze-icons
-rw-r--r-- 1 root root 2 2021-09-30 17:57 ./source/kde/kde/build/breeze-plymouth
-rw-r--r-- 1 root root 2 2021-11-04 17:58 ./source/kde/kde/build/calendarsupport
--rw-r--r-- 1 root root 3 2023-05-25 16:57 ./source/kde/kde/build/calligra
+-rw-r--r-- 1 root root 3 2023-06-02 18:06 ./source/kde/kde/build/calligra
-rw-r--r-- 1 root root 2 2021-09-30 17:57 ./source/kde/kde/build/calligraplan
-rw-r--r-- 1 root root 2 2021-11-04 17:58 ./source/kde/kde/build/cantor
-rw-r--r-- 1 root root 2 2021-11-04 17:58 ./source/kde/kde/build/cervisia
@@ -8049,14 +8047,14 @@ drwxr-xr-x 2 root root 16384 2023-04-21 00:31 ./source/kde/kde/build
-rw-r--r-- 1 root root 2 2021-11-04 17:58 ./source/kde/kde/build/kigo
-rw-r--r-- 1 root root 3 2023-05-03 17:48 ./source/kde/kde/build/kile
-rw-r--r-- 1 root root 2 2021-11-04 17:58 ./source/kde/kde/build/killbots
--rw-r--r-- 1 root root 2 2023-05-25 16:57 ./source/kde/kde/build/kimageformats
+-rw-r--r-- 1 root root 2 2023-06-02 18:06 ./source/kde/kde/build/kimageformats
-rw-r--r-- 1 root root 2 2021-11-04 17:58 ./source/kde/kde/build/kimagemapeditor
-rw-r--r-- 1 root root 2 2021-11-04 17:58 ./source/kde/kde/build/kimap
-rw-r--r-- 1 root root 2 2021-10-14 16:34 ./source/kde/kde/build/kinfocenter
-rw-r--r-- 1 root root 2 2023-05-16 02:58 ./source/kde/kde/build/kinit
-rw-r--r-- 1 root root 2 2021-11-13 17:19 ./source/kde/kde/build/kio
-rw-r--r-- 1 root root 2 2021-11-04 17:58 ./source/kde/kde/build/kio-admin
--rw-r--r-- 1 root root 2 2023-05-25 16:57 ./source/kde/kde/build/kio-extras
+-rw-r--r-- 1 root root 2 2023-06-02 18:06 ./source/kde/kde/build/kio-extras
-rw-r--r-- 1 root root 2 2021-11-04 17:58 ./source/kde/kde/build/kio-gdrive
-rw-r--r-- 1 root root 2 2021-11-04 17:58 ./source/kde/kde/build/kio-zeroconf
-rw-r--r-- 1 root root 2 2021-11-04 17:58 ./source/kde/kde/build/kipi-plugins
@@ -8133,7 +8131,7 @@ drwxr-xr-x 2 root root 16384 2023-04-21 00:31 ./source/kde/kde/build
-rw-r--r-- 1 root root 2 2022-09-01 01:51 ./source/kde/kde/build/krename
-rw-r--r-- 1 root root 2 2021-11-04 17:58 ./source/kde/kde/build/kreversi
-rw-r--r-- 1 root root 2 2021-11-04 17:58 ./source/kde/kde/build/krfb
--rw-r--r-- 1 root root 2 2023-05-25 16:57 ./source/kde/kde/build/krita
+-rw-r--r-- 1 root root 2 2023-06-02 18:06 ./source/kde/kde/build/krita
-rw-r--r-- 1 root root 2 2021-10-10 18:07 ./source/kde/kde/build/kross
-rw-r--r-- 1 root root 2 2021-11-04 17:58 ./source/kde/kde/build/kross-interpreters
-rw-r--r-- 1 root root 2 2021-11-04 17:58 ./source/kde/kde/build/kruler
@@ -9790,8 +9788,8 @@ drwxr-xr-x 2 root root 4096 2016-02-17 23:11 ./source/l/GConf/patches
-rw-r--r-- 1 root root 739 2016-02-17 23:10 ./source/l/GConf/patches/0003-gsettings-data-convert-Warn-and-fix-invalid-schema-p.patch.gz
-rw-r--r-- 1 root root 10435 2016-02-17 23:10 ./source/l/GConf/patches/0011-Fix-some-compiler-warnings.patch
-rw-r--r-- 1 root root 783 2018-02-27 06:12 ./source/l/GConf/slack-desc
-drwxr-xr-x 2 root root 4096 2023-05-25 16:52 ./source/l/Imath
--rw-r--r-- 1 root root 315936 2023-05-21 18:50 ./source/l/Imath/Imath-3.1.8.tar.lz
+drwxr-xr-x 2 root root 4096 2023-06-02 18:02 ./source/l/Imath
+-rw-r--r-- 1 root root 315736 2023-05-31 17:31 ./source/l/Imath/Imath-3.1.9.tar.lz
-rwxr-xr-x 1 root root 3638 2022-05-01 20:28 ./source/l/Imath/Imath.SlackBuild
-rw-r--r-- 1 root root 51 2022-05-01 18:58 ./source/l/Imath/Imath.url
-rw-r--r-- 1 root root 1029 2022-05-01 19:02 ./source/l/Imath/slack-desc
@@ -10334,11 +10332,11 @@ drwxr-xr-x 2 root root 4096 2022-05-18 18:19 ./source/l/gsl
-rw-r--r-- 1 root root 5352580 2021-12-01 05:33 ./source/l/gsl/gsl-2.7.1.tar.lz
-rwxr--r-- 1 root root 4339 2021-06-01 18:00 ./source/l/gsl/gsl.SlackBuild
-rw-r--r-- 1 root root 897 2018-06-25 18:26 ./source/l/gsl/slack-desc
-drwxr-xr-x 2 root root 4096 2023-05-25 16:57 ./source/l/gst-plugins-bad-free
+drwxr-xr-x 2 root root 4096 2023-06-02 18:05 ./source/l/gst-plugins-bad-free
-rwxr-xr-x 1 root root 1878 2023-05-19 15:45 ./source/l/gst-plugins-bad-free/fetch-sources.sh
-rwxr-xr-x 1 root root 2450 2023-01-24 03:00 ./source/l/gst-plugins-bad-free/gst-p-bad-cleanup.sh
-rw-r--r-- 1 root root 5225829 2023-05-19 15:45 ./source/l/gst-plugins-bad-free/gst-plugins-bad-free-1.22.3.tar.lz
--rwxr-xr-x 1 root root 4698 2023-05-25 16:57 ./source/l/gst-plugins-bad-free/gst-plugins-bad-free.SlackBuild
+-rwxr-xr-x 1 root root 4698 2023-06-02 18:05 ./source/l/gst-plugins-bad-free/gst-plugins-bad-free.SlackBuild
-rw-r--r-- 1 root root 39 2021-09-25 03:56 ./source/l/gst-plugins-bad-free/gst-plugins-bad.url
-rw-r--r-- 1 root root 1157 2021-09-25 19:07 ./source/l/gst-plugins-bad-free/slack-desc
drwxr-xr-x 2 root root 4096 2023-05-19 15:44 ./source/l/gst-plugins-base
@@ -10492,11 +10490,11 @@ drwxr-xr-x 2 root root 4096 2018-01-05 18:45 ./source/l/id3lib/patches
-rw-r--r-- 1 root root 629 2017-09-11 16:30 ./source/l/id3lib/patches/id3lib.utf8_writing.patch.gz
-rw-r--r-- 1 root root 517 2017-09-11 16:30 ./source/l/id3lib/patches/id3lib.vbr_stack_smash.patch.gz
-rw-r--r-- 1 root root 927 2018-02-27 06:12 ./source/l/id3lib/slack-desc
-drwxr-xr-x 2 root root 4096 2023-05-30 17:37 ./source/l/imagemagick
+drwxr-xr-x 2 root root 4096 2023-06-02 18:05 ./source/l/imagemagick
-rw-r--r-- 1 root root 10163504 2023-05-29 19:29 ./source/l/imagemagick/ImageMagick-7.1.1-11.tar.lz
-rw-r--r-- 1 root root 833 2023-05-29 20:14 ./source/l/imagemagick/ImageMagick-7.1.1-11.tar.lz.asc
-rw-r--r-- 1 root root 309 2016-05-17 04:08 ./source/l/imagemagick/doinst.sh.gz
--rwxr-xr-x 1 root root 7107 2023-03-09 18:59 ./source/l/imagemagick/imagemagick.SlackBuild
+-rwxr-xr-x 1 root root 7107 2023-06-02 18:05 ./source/l/imagemagick/imagemagick.SlackBuild
-rw-r--r-- 1 root root 81 2022-11-08 20:07 ./source/l/imagemagick/imagemagick.url
-rw-r--r-- 1 root root 559 2020-11-16 19:45 ./source/l/imagemagick/policy.xml.diff.gz
-rw-r--r-- 1 root root 996 2018-02-27 06:12 ./source/l/imagemagick/slack-desc
@@ -11196,14 +11194,14 @@ drwxr-xr-x 2 root root 4096 2023-05-06 05:35 ./source/l/mozilla-nss
-rw-r--r-- 1 root root 35069234 2023-05-05 18:01 ./source/l/mozilla-nss/nss-3.89.1.tar.lz
-rw-r--r-- 1 root root 2488 2012-04-29 21:05 ./source/l/mozilla-nss/nss-config.in
-rw-r--r-- 1 root root 1023 2018-02-27 06:12 ./source/l/mozilla-nss/slack-desc
-drwxr-xr-x 4 root root 4096 2023-05-10 05:38 ./source/l/mozjs102
+drwxr-xr-x 4 root root 4096 2023-06-02 18:47 ./source/l/mozjs102
drwxr-xr-x 2 root root 4096 2016-07-03 18:05 ./source/l/mozjs102/autoconf
-rw-r--r-- 1 root root 5869 2016-07-03 18:04 ./source/l/mozjs102/autoconf/autoconf-2.13-consolidated_fixes-1.patch.gz
-rw-r--r-- 1 root root 300116 1999-01-15 21:03 ./source/l/mozjs102/autoconf/autoconf-2.13.tar.xz
-rwxr-xr-x 1 root root 2629 2018-07-08 15:48 ./source/l/mozjs102/autoconf/autoconf.build
-rw-r--r-- 1 root root 263 2022-06-30 18:42 ./source/l/mozjs102/double_t.x86.diff.gz
--rw-r--r-- 1 root root 477769716 2023-05-08 13:59 ./source/l/mozjs102/firefox-102.11.0esr.source.tar.xz
--rw-r--r-- 1 root root 833 2023-05-08 13:59 ./source/l/mozjs102/firefox-102.11.0esr.source.tar.xz.asc
+-rw-r--r-- 1 root root 483008152 2023-05-31 15:20 ./source/l/mozjs102/firefox-102.12.0esr.source.tar.xz
+-rw-r--r-- 1 root root 833 2023-05-31 15:20 ./source/l/mozjs102/firefox-102.12.0esr.source.tar.xz.asc
-rwxr-xr-x 1 root root 6322 2023-05-10 05:38 ./source/l/mozjs102/mozjs102.SlackBuild
drwxr-xr-x 2 root root 4096 2023-02-14 20:34 ./source/l/mozjs102/patches
-rw-r--r-- 1 root root 715 2022-11-15 21:49 ./source/l/mozjs102/patches/0001-Skip-failing-tests-on-ppc64-and-s390x.patch.gz
@@ -11307,9 +11305,9 @@ drwxr-xr-x 2 root root 4096 2023-01-03 20:45 ./source/l/opencv
-rw-r--r-- 1 root root 74 2020-09-29 00:36 ./source/l/opencv/opencv.url
-rw-r--r-- 1 root root 53739544 2022-12-28 14:37 ./source/l/opencv/opencv_contrib-4.7.0.tar.lz
-rw-r--r-- 1 root root 743 2020-11-28 00:31 ./source/l/opencv/slack-desc
-drwxr-xr-x 2 root root 4096 2023-05-25 16:56 ./source/l/openexr
+drwxr-xr-x 2 root root 4096 2023-06-02 18:05 ./source/l/openexr
-rw-r--r-- 1 root root 16279265 2023-03-28 15:25 ./source/l/openexr/openexr-3.1.7.tar.lz
--rwxr-xr-x 1 root root 3938 2023-05-25 16:56 ./source/l/openexr/openexr.SlackBuild
+-rwxr-xr-x 1 root root 3938 2023-06-02 18:05 ./source/l/openexr/openexr.SlackBuild
-rw-r--r-- 1 root root 53 2020-10-29 04:09 ./source/l/openexr/openexr.url
-rw-r--r-- 1 root root 993 2022-05-01 19:08 ./source/l/openexr/slack-desc
drwxr-xr-x 2 root root 4096 2022-05-14 18:10 ./source/l/openjpeg
@@ -11793,12 +11791,10 @@ drwxr-xr-x 2 root root 4096 2022-12-20 20:09 ./source/l/sdl
-rw-r--r-- 1 root root 407 2013-01-27 19:16 ./source/l/sdl/sdl-1.2.14-fix-mouse-clicking.patch.gz
-rwxr-xr-x 1 root root 9029 2022-12-20 20:10 ./source/l/sdl/sdl.SlackBuild
-rw-r--r-- 1 root root 931 2018-02-27 06:12 ./source/l/sdl/slack-desc
-drwxr-xr-x 2 root root 4096 2023-03-12 18:56 ./source/l/serf
--rw-r--r-- 1 root root 826 2023-03-12 07:33 ./source/l/serf/serf-1.3.9-openssl3_fixes-1.patch.gz
--rw-r--r-- 1 root root 145244 2016-08-31 12:03 ./source/l/serf/serf-1.3.9.tar.xz
--rw-r--r-- 1 root root 455 2020-03-25 18:54 ./source/l/serf/serf.SConstruct.python3.diff.gz
--rwxr--r-- 1 root root 3673 2023-03-12 18:57 ./source/l/serf/serf.SlackBuild
--rw-r--r-- 1 root root 968 2018-02-27 06:12 ./source/l/serf/slack-desc
+drwxr-xr-x 2 root root 4096 2023-06-02 18:42 ./source/l/serf
+-rw-r--r-- 1 root root 148180 2023-05-31 18:09 ./source/l/serf/serf-1.3.10.tar.xz
+-rwxr--r-- 1 root root 3467 2023-06-02 18:42 ./source/l/serf/serf.SlackBuild
+-rw-r--r-- 1 root root 969 2023-06-02 18:40 ./source/l/serf/slack-desc
drwxr-xr-x 2 root root 4096 2021-11-11 16:22 ./source/l/sg3_utils
-rw-r--r-- 1 root root 1046904 2021-11-10 20:49 ./source/l/sg3_utils/sg3_utils-1.47.tar.xz
-rwxr-xr-x 1 root root 4137 2021-04-14 16:37 ./source/l/sg3_utils/sg3_utils.SlackBuild
@@ -11945,9 +11941,9 @@ drwxr-xr-x 2 root root 4096 2022-09-06 18:27 ./source/l/vid.stab
-rw-r--r-- 1 root root 63640 2020-11-10 07:59 ./source/l/vid.stab/vid.stab-20201110_f9166e9.tar.lz
-rwxr-xr-- 1 root root 4134 2022-09-06 18:27 ./source/l/vid.stab/vid.stab.SlackBuild
-rw-r--r-- 1 root root 45 2017-03-17 14:22 ./source/l/vid.stab/vid.stab.url
-drwxr-xr-x 2 root root 4096 2023-04-18 18:04 ./source/l/vte
+drwxr-xr-x 2 root root 4096 2023-06-02 18:51 ./source/l/vte
-rw-r--r-- 1 root root 706 2018-02-27 06:12 ./source/l/vte/slack-desc
--rw-r--r-- 1 root root 891163 2023-04-18 10:06 ./source/l/vte/vte-0.72.1.tar.lz
+-rw-r--r-- 1 root root 462611 2023-06-01 19:33 ./source/l/vte/vte-0.72.2.tar.lz
-rwxr-xr-x 1 root root 4494 2023-04-18 18:04 ./source/l/vte/vte.SlackBuild
-rw-r--r-- 1 root root 35 2021-12-05 20:20 ./source/l/vte/vte.url
drwxr-xr-x 2 root root 4096 2022-11-28 19:21 ./source/l/wavpack
@@ -12613,8 +12609,8 @@ drwxr-xr-x 2 root root 4096 2021-02-13 05:32 ./source/n/netpipes
-rw-r--r-- 1 root root 75276 1999-01-30 17:09 ./source/n/netpipes/netpipes-4.2-export.tar.gz
-rwxr-xr-x 1 root root 2841 2021-02-13 05:32 ./source/n/netpipes/netpipes.SlackBuild
-rw-r--r-- 1 root root 1014 2018-02-27 06:13 ./source/n/netpipes/slack-desc
-drwxr-xr-x 2 root root 4096 2023-05-16 02:53 ./source/n/nettle
--rw-r--r-- 1 root root 1729397 2023-05-14 15:08 ./source/n/nettle/nettle-3.9.tar.lz
+drwxr-xr-x 2 root root 4096 2023-06-02 18:16 ./source/n/nettle
+-rw-r--r-- 1 root root 1732620 2023-06-01 18:48 ./source/n/nettle/nettle-3.9.1.tar.lz
-rwxr-xr-x 1 root root 4229 2021-02-18 19:02 ./source/n/nettle/nettle.SlackBuild
-rw-r--r-- 1 root root 894 2018-11-29 19:17 ./source/n/nettle/slack-desc
drwxr-xr-x 2 root root 4096 2021-02-13 05:32 ./source/n/netwatch
@@ -12720,18 +12716,18 @@ drwxr-xr-x 2 root root 4096 2022-09-06 18:27 ./source/n/nss-pam-ldapd
-rw-r--r-- 1 root root 39 2020-05-07 18:43 ./source/n/nss-pam-ldapd/nss-pam-ldapd.url
-rw-r--r-- 1 root root 752 2020-05-08 04:06 ./source/n/nss-pam-ldapd/rc.nss-pam-ldapd
-rw-r--r-- 1 root root 1025 2020-05-07 18:43 ./source/n/nss-pam-ldapd/slack-desc
-drwxr-xr-x 2 root root 4096 2023-04-05 17:12 ./source/n/ntp
+drwxr-xr-x 2 root root 4096 2023-06-02 18:30 ./source/n/ntp
-rw-r--r-- 1 root root 368 2017-04-21 21:34 ./source/n/ntp/doinst.sh.gz
--rw-r--r-- 1 root root 4366832 2020-06-23 09:24 ./source/n/ntp/ntp-4.2.8p15.tar.xz
--rwxr-xr-x 1 root root 6063 2023-04-05 17:12 ./source/n/ntp/ntp.SlackBuild
+-rw-r--r-- 1 root root 4339716 2023-06-01 03:17 ./source/n/ntp/ntp-4.2.8p16.tar.xz
+-rwxr-xr-x 1 root root 5903 2023-06-02 18:30 ./source/n/ntp/ntp.SlackBuild
-rw-r--r-- 1 root root 2579 2017-04-21 21:20 ./source/n/ntp/ntp.conf
--rw-r--r-- 1 root root 250 2022-02-13 03:55 ./source/n/ntp/ntp.glibc-2.34.diff.gz
-rw-r--r-- 1 root root 22 1999-10-07 19:50 ./source/n/ntp/ntp.keys
-rw-r--r-- 1 root root 146 2018-12-06 05:10 ./source/n/ntp/ntp.logrotate
-rw-r--r-- 1 root root 269 2010-04-22 04:38 ./source/n/ntp/ntp.nano.diff.gz
+-rw-r--r-- 1 root root 31 2023-06-02 18:26 ./source/n/ntp/ntp.url
-rw-r--r-- 1 root root 2483 2018-02-15 11:45 ./source/n/ntp/ntpdate.8.gz
-rw-r--r-- 1 root root 805 2021-02-16 19:01 ./source/n/ntp/rc.ntpd
--rw-r--r-- 1 root root 1012 2018-02-28 23:30 ./source/n/ntp/slack-desc
+-rw-r--r-- 1 root root 1013 2023-06-02 18:24 ./source/n/ntp/slack-desc
drwxr-xr-x 3 root root 4096 2021-11-02 19:02 ./source/n/obexftp
-rw-r--r-- 1 root root 88880 2016-04-07 21:05 ./source/n/obexftp/obexftp-0.24.2-Source.tar.xz
-rwxr-xr-x 1 root root 6249 2021-11-02 19:02 ./source/n/obexftp/obexftp.SlackBuild
@@ -12935,14 +12931,14 @@ drwxr-xr-x 2 root root 4096 2023-03-07 21:39 ./source/n/s-nail
-rw-r--r-- 1 root root 267 2021-02-20 02:10 ./source/n/s-nail/s-nail.no.emptystart.diff.gz
-rw-r--r-- 1 root root 92 2022-03-28 18:40 ./source/n/s-nail/s-nail.url
-rw-r--r-- 1 root root 930 2018-11-24 18:35 ./source/n/s-nail/slack-desc
-drwxr-xr-x 2 root root 4096 2023-04-19 18:30 ./source/n/samba
+drwxr-xr-x 2 root root 4096 2023-06-02 18:38 ./source/n/samba
-rw-r--r-- 1 root root 703 2016-06-13 04:19 ./source/n/samba/doinst.sh.gz
-rw-r--r-- 1 root root 940 2016-06-04 17:50 ./source/n/samba/rc.samba
--rw-r--r-- 1 root root 833 2023-04-19 10:20 ./source/n/samba/samba-4.18.2.tar.asc
--rw-r--r-- 1 root root 25480911 2023-04-19 10:20 ./source/n/samba/samba-4.18.2.tar.lz
+-rw-r--r-- 1 root root 833 2023-05-31 16:07 ./source/n/samba/samba-4.18.3.tar.asc
+-rw-r--r-- 1 root root 25492190 2023-05-31 16:07 ./source/n/samba/samba-4.18.3.tar.lz
-rwxr-xr-x 1 root root 8161 2023-04-19 18:30 ./source/n/samba/samba.SlackBuild
-rw-r--r-- 1 root root 227 2019-02-06 20:36 ./source/n/samba/samba.libsmbclient.h.ffmpeg.compat.diff.gz
--rw-r--r-- 1 root root 129 2023-04-19 18:28 ./source/n/samba/samba.url
+-rw-r--r-- 1 root root 129 2023-06-02 18:37 ./source/n/samba/samba.url
-rw-r--r-- 1 root root 960 2018-02-27 06:13 ./source/n/samba/slack-desc
-rw-r--r-- 1 root root 7921 2018-04-29 17:31 ./source/n/samba/smb.conf.default
-rw-r--r-- 1 root root 7933 2018-01-14 20:41 ./source/n/samba/smb.conf.default.orig
@@ -13148,9 +13144,9 @@ drwxr-xr-x 2 root root 4096 2022-11-23 19:04 ./source/tcl/tcl
-rwxr-xr-x 1 root root 4513 2022-11-23 19:04 ./source/tcl/tcl/tcl.SlackBuild
-rw-r--r-- 1 root root 48 2021-01-04 23:37 ./source/tcl/tcl/tcl.url
-rw-r--r-- 1 root root 6282223 2022-11-21 20:02 ./source/tcl/tcl/tcl8.6.13-src.tar.lz
-drwxr-xr-x 2 root root 4096 2023-05-04 19:32 ./source/tcl/tclx
+drwxr-xr-x 2 root root 4096 2023-06-02 18:48 ./source/tcl/tclx
-rw-r--r-- 1 root root 1007 2018-02-27 06:13 ./source/tcl/tclx/slack-desc
--rw-r--r-- 1 root root 333723 2023-04-24 14:19 ./source/tcl/tclx/tclx-8.6.1.tar.lz
+-rw-r--r-- 1 root root 333760 2023-05-30 19:55 ./source/tcl/tclx/tclx-8.6.2.tar.lz
-rwxr-xr-x 1 root root 4329 2023-05-04 19:32 ./source/tcl/tclx/tclx.SlackBuild
-rw-r--r-- 1 root root 36 2019-07-12 18:12 ./source/tcl/tclx/tclx.url
drwxr-xr-x 2 root root 4096 2021-02-13 05:32 ./source/tcl/tix
@@ -13344,9 +13340,9 @@ drwxr-xr-x 2 root root 4096 2021-02-13 05:32 ./source/x/ibus-kkc
-rw-r--r-- 1 root root 330208 2017-03-18 17:57 ./source/x/ibus-kkc/ibus-kkc-1.5.22.tar.xz
-rwxr-xr-x 1 root root 3647 2021-02-13 05:32 ./source/x/ibus-kkc/ibus-kkc.SlackBuild
-rw-r--r-- 1 root root 740 2020-12-11 19:55 ./source/x/ibus-kkc/slack-desc
-drwxr-xr-x 2 root root 4096 2023-03-09 18:49 ./source/x/ibus-libpinyin
+drwxr-xr-x 2 root root 4096 2023-06-02 18:01 ./source/x/ibus-libpinyin
-rw-r--r-- 1 root root 112 2017-03-18 17:08 ./source/x/ibus-libpinyin/doinst.sh.gz
--rw-r--r-- 1 root root 827752 2023-03-08 02:48 ./source/x/ibus-libpinyin/ibus-libpinyin-1.15.2.tar.lz
+-rw-r--r-- 1 root root 828586 2023-06-01 05:29 ./source/x/ibus-libpinyin/ibus-libpinyin-1.15.3.tar.lz
-rwxr-xr-x 1 root root 3682 2023-03-09 18:50 ./source/x/ibus-libpinyin/ibus-libpinyin.SlackBuild
-rw-r--r-- 1 root root 888 2017-03-26 10:01 ./source/x/ibus-libpinyin/slack-desc
drwxr-xr-x 2 root root 4096 2023-02-20 19:11 ./source/x/ibus-m17n
@@ -14453,7 +14449,7 @@ drwxr-xr-x 2 root root 12288 2022-05-21 04:31 ./source/x/x11/slack-desc
-rw-r--r-- 1 root root 716 2012-04-08 02:21 ./source/x/x11/slack-desc/xwd
-rw-r--r-- 1 root root 702 2012-04-08 02:21 ./source/x/x11/slack-desc/xwininfo
-rw-r--r-- 1 root root 668 2012-04-07 23:42 ./source/x/x11/slack-desc/xwud
-drwxr-xr-x 12 root root 4096 2023-05-14 00:45 ./source/x/x11/src
+drwxr-xr-x 12 root root 4096 2023-06-02 18:14 ./source/x/x11/src
drwxr-xr-x 2 root root 4096 2023-05-18 15:13 ./source/x/x11/src/app
-rw-r--r-- 1 root root 118972 2022-04-03 18:57 ./source/x/x11/src/app/appres-1.0.6.tar.xz
-rw-r--r-- 1 root root 117904 2023-01-28 17:31 ./source/x/x11/src/app/beforelight-1.0.6.tar.xz
@@ -14618,11 +14614,11 @@ drwxr-xr-x 2 root root 4096 2023-02-28 18:10 ./source/x/x11/src/font
-rwxr-xr-x 1 root root 2154 2020-07-09 18:37 ./source/x/x11/src/get-xf86-video-sis.sh
-rwxr-xr-x 1 root root 2154 2020-07-09 18:37 ./source/x/x11/src/get-xf86-video-v4l.sh
-rwxr-xr-x 1 root root 2205 2022-08-08 20:05 ./source/x/x11/src/get-xf86-video-vmware.sh
-drwxr-xr-x 2 root root 4096 2023-05-14 00:45 ./source/x/x11/src/lib
+drwxr-xr-x 2 root root 4096 2023-06-02 18:14 ./source/x/x11/src/lib
-rw-r--r-- 1 root root 287416 2022-08-26 22:33 ./source/x/x11/src/lib/libFS-1.0.9.tar.xz
-rw-r--r-- 1 root root 335960 2022-12-08 16:09 ./source/x/x11/src/lib/libICE-1.1.1.tar.xz
-rw-r--r-- 1 root root 306944 2022-12-20 02:26 ./source/x/x11/src/lib/libSM-1.2.4.tar.xz
--rw-r--r-- 1 root root 1835316 2023-02-04 20:26 ./source/x/x11/src/lib/libX11-1.8.4.tar.xz
+-rw-r--r-- 1 root root 1811288 2023-06-01 01:20 ./source/x/x11/src/lib/libX11-1.8.5.tar.xz
-rw-r--r-- 1 root root 264384 2022-12-04 23:39 ./source/x/x11/src/lib/libXScrnSaver-1.2.4.tar.xz
-rw-r--r-- 1 root root 274108 2022-12-08 16:04 ./source/x/x11/src/lib/libXau-1.0.11.tar.xz
-rw-r--r-- 1 root root 589832 2023-03-15 23:41 ./source/x/x11/src/lib/libXaw-1.0.15.tar.xz
@@ -14831,9 +14827,9 @@ drwxr-xr-x 2 root root 4096 2023-03-07 21:39 ./source/xap/gftp
-rwxr-xr-x 1 root root 3666 2023-03-07 21:39 ./source/xap/gftp/gftp.SlackBuild
-rw-r--r-- 1 root root 32 2021-02-11 18:21 ./source/xap/gftp/gftp.url
-rw-r--r-- 1 root root 895 2018-02-27 06:13 ./source/xap/gftp/slack-desc
-drwxr-xr-x 2 root root 4096 2023-05-25 16:57 ./source/xap/gimp
+drwxr-xr-x 2 root root 4096 2023-06-02 18:06 ./source/xap/gimp
-rw-r--r-- 1 root root 23672523 2023-02-21 20:42 ./source/xap/gimp/gimp-2.10.34.tar.lz
--rwxr-xr-x 1 root root 4636 2023-05-25 16:57 ./source/xap/gimp/gimp.SlackBuild
+-rwxr-xr-x 1 root root 4636 2023-06-02 18:06 ./source/xap/gimp/gimp.SlackBuild
-rw-r--r-- 1 root root 923 2018-02-27 06:13 ./source/xap/gimp/slack-desc
drwxr-xr-x 2 root root 4096 2023-03-07 21:39 ./source/xap/gkrellm
-rw-r--r-- 1 root root 651098 2019-07-25 14:06 ./source/xap/gkrellm/gkrellm-2.3.11.tar.lz
@@ -15242,20 +15238,20 @@ drwxr-xr-x 2 root root 4096 2021-02-22 01:27 ./source/xfce/xfce4-panel-pr
-rw-r--r-- 1 root root 63201 2021-02-22 01:26 ./source/xfce/xfce4-panel-profiles/xfce4-panel-profiles-1.0.13.tar.lz
-rwxr-xr-x 1 root root 3834 2021-02-22 01:27 ./source/xfce/xfce4-panel-profiles/xfce4-panel-profiles.SlackBuild
-rw-r--r-- 1 root root 896 2018-02-27 06:13 ./source/xfce/xfce4-panel/slack-desc
--rw-r--r-- 1 root root 1344602 2023-05-22 17:42 ./source/xfce/xfce4-panel/xfce4-panel-4.18.4.tar.lz
--rwxr-xr-x 1 root root 4782 2021-02-25 19:35 ./source/xfce/xfce4-panel/xfce4-panel.SlackBuild
--rw-r--r-- 1 root root 52 2022-12-17 20:44 ./source/xfce/xfce4-panel/xfce4-panel.url
-drwxr-xr-x 2 root root 4096 2023-05-30 17:47 ./source/xfce/xfce4-power-manager
--rw-r--r-- 1 root root 172 2009-05-30 01:47 ./source/xfce/xfce4-power-manager/doinst.sh.gz
+-rw-r--r-- 1 root root 1344602 2023-05-22 17:42 ./source/xfce/xfce4-panel/xfce4-panel-4.18.4.tar.lz
+-rwxr-xr-x 1 root root 4782 2021-02-25 19:35 ./source/xfce/xfce4-panel/xfce4-panel.SlackBuild
+-rw-r--r-- 1 root root 52 2022-12-17 20:44 ./source/xfce/xfce4-panel/xfce4-panel.url
+drwxr-xr-x 2 root root 4096 2023-05-30 17:47 ./source/xfce/xfce4-power-manager
+-rw-r--r-- 1 root root 172 2009-05-30 01:47 ./source/xfce/xfce4-power-manager/doinst.sh.gz
-rw-r--r-- 1 root root 880 2020-11-25 21:10 ./source/xfce/xfce4-power-manager/slack-desc
-rw-r--r-- 1 root root 926948 2023-05-30 07:45 ./source/xfce/xfce4-power-manager/xfce4-power-manager-4.18.2.tar.lz
-rwxr-xr-x 1 root root 4138 2022-12-17 20:46 ./source/xfce/xfce4-power-manager/xfce4-power-manager.SlackBuild
-rw-r--r-- 1 root root 60 2022-12-17 20:45 ./source/xfce/xfce4-power-manager/xfce4-power-manager.url
-drwxr-xr-x 2 root root 4096 2023-03-29 17:56 ./source/xfce/xfce4-pulseaudio-plugin
+drwxr-xr-x 2 root root 4096 2023-06-02 19:31 ./source/xfce/xfce4-pulseaudio-plugin
-rw-r--r-- 1 root root 1101 2018-02-27 06:13 ./source/xfce/xfce4-pulseaudio-plugin/slack-desc
-rw-r--r-- 1 root root 532 2016-06-22 21:36 ./source/xfce/xfce4-pulseaudio-plugin/xfce4-pulseaudio-plugin-0.2.4-gtk3_theme.patch.gz
-rw-r--r-- 1 root root 537 2016-06-25 18:19 ./source/xfce/xfce4-pulseaudio-plugin/xfce4-pulseaudio-plugin-0.2.4-gtk3_theme_clean.patch.gz
--rw-r--r-- 1 root root 351716 2023-03-28 19:04 ./source/xfce/xfce4-pulseaudio-plugin/xfce4-pulseaudio-plugin-0.4.6.tar.lz
+-rw-r--r-- 1 root root 351343 2023-05-31 22:02 ./source/xfce/xfce4-pulseaudio-plugin/xfce4-pulseaudio-plugin-0.4.7.tar.lz
-rwxr-xr-x 1 root root 4561 2022-09-04 18:53 ./source/xfce/xfce4-pulseaudio-plugin/xfce4-pulseaudio-plugin.SlackBuild
-rw-r--r-- 1 root root 71 2022-09-04 18:52 ./source/xfce/xfce4-pulseaudio-plugin/xfce4-pulseaudio-plugin.url
drwxr-xr-x 2 root root 4096 2023-05-30 17:44 ./source/xfce/xfce4-screensaver
diff --git a/recompress.sh b/recompress.sh
index f80669d61..3b884df31 100755
--- a/recompress.sh
+++ b/recompress.sh
@@ -551,7 +551,6 @@ gzip ./source/n/netkit-rsh/netkit-rsh.arg_max.diff
gzip ./source/n/netkit-rsh/netkit-rsh.auth.c.stddef.diff
gzip ./source/n/netkit-rsh/netkit-rsh.union_wait.diff
gzip ./source/n/ntp/ntp.nano.diff
-gzip ./source/n/ntp/ntp.glibc-2.34.diff
gzip ./source/n/ntp/doinst.sh
gzip ./source/n/ntp/ntpdate.8
gzip ./source/n/lynx/lynx-CVE-2008-4690.patch
@@ -669,9 +668,7 @@ gzip ./source/ap/amp/amp-gcc34.diff
gzip ./source/ap/jove/jove.glibc-2.30.diff
gzip ./source/ap/jove/jove.makefile.diff
gzip ./source/ap/seejpeg/seejpeg-1.10.diff
-gzip ./source/ap/cups/cd84d7fde692237af4996d4a0e985a3eb4a293f0.patch
gzip ./source/ap/cups/doinst.sh
-gzip ./source/ap/cups/c0c403744b1bf4a9790a8fcaabcd60970cbefe06.patch
gzip ./source/ap/at/doinst.sh
gzip ./source/ap/ghostscript/cidfmap
gzip ./source/ap/screen/52fix_screen_utf8_nfd.patch
@@ -920,8 +917,6 @@ gzip ./source/l/libieee1284/libieee1284-fix-warnings.patch
gzip ./source/l/libieee1284/libieee1284-add-more-python-bindings.patch
gzip ./source/l/libieee1284/libieee1284-python3.patch
gzip ./source/l/dconf-editor/doinst.sh
-gzip ./source/l/serf/serf-1.3.9-openssl3_fixes-1.patch
-gzip ./source/l/serf/serf.SConstruct.python3.diff
gzip ./source/l/glib-networking/doinst.sh
gzip ./source/l/qt5/patches/qt5-webengine-ffmpeg5.patch
gzip ./source/l/qt5/patches/qt5-qtbase-gcc11.patch
diff --git a/source/ap/cups/c0c403744b1bf4a9790a8fcaabcd60970cbefe06.patch b/source/ap/cups/c0c403744b1bf4a9790a8fcaabcd60970cbefe06.patch
deleted file mode 100644
index f38baf8a7..000000000
--- a/source/ap/cups/c0c403744b1bf4a9790a8fcaabcd60970cbefe06.patch
+++ /dev/null
@@ -1,36 +0,0 @@
-From c0c403744b1bf4a9790a8fcaabcd60970cbefe06 Mon Sep 17 00:00:00 2001
-From: Michael R Sweet <michael.r.sweet@gmail.com>
-Date: Tue, 7 Jun 2022 13:45:29 -0400
-Subject: [PATCH] Fix OpenSSL crash bug - "tls" pointer wasn't cleared after
- freeing it (Issue #409)
-
----
- CHANGES.md | 1 +
- cups/tls-openssl.c | 2 ++
- 2 files changed, 3 insertions(+)
-
-#diff --git a/CHANGES.md b/CHANGES.md
-#index 8b78b003fa..befbf3ab44 100644
-#--- a/CHANGES.md
-#+++ b/CHANGES.md
-#@@ -6,6 +6,7 @@ Changes in CUPS v2.4.3 (TBA)
-#
-# - Added a title with device uri for found network printers (Issues #402, #393)
-# - Fixed configuration on RISC-V machines (Issue #404)
-#+- Fixed an OpenSSL crash bug (Issue #409)
-#
-#
-# Changes in CUPS v2.4.2 (26th May 2022)
-diff --git a/cups/tls-openssl.c b/cups/tls-openssl.c
-index c3e57742e8..6db9f8a9c2 100644
---- a/cups/tls-openssl.c
-+++ b/cups/tls-openssl.c
-@@ -1152,6 +1152,8 @@ _httpTLSStop(http_t *http) // I - Connection to server
- SSL_shutdown(http->tls);
- SSL_CTX_free(context);
- SSL_free(http->tls);
-+
-+ http->tls = NULL;
- }
-
-
diff --git a/source/ap/cups/cd84d7fde692237af4996d4a0e985a3eb4a293f0.patch b/source/ap/cups/cd84d7fde692237af4996d4a0e985a3eb4a293f0.patch
deleted file mode 100644
index 572ca0717..000000000
--- a/source/ap/cups/cd84d7fde692237af4996d4a0e985a3eb4a293f0.patch
+++ /dev/null
@@ -1,36 +0,0 @@
-From cd84d7fde692237af4996d4a0e985a3eb4a293f0 Mon Sep 17 00:00:00 2001
-From: Michael R Sweet <michael.r.sweet@gmail.com>
-Date: Mon, 5 Sep 2022 09:20:03 -0400
-Subject: [PATCH] The OpenSSL code path wasn't loading the full certificate
- chain (Issue #465)
-
----
- CHANGES.md | 1 +
- cups/tls-openssl.c | 2 +-
- 2 files changed, 2 insertions(+), 1 deletion(-)
-
-#diff --git a/CHANGES.md b/CHANGES.md
-#index f96677675a..81aef4e680 100644
-#--- a/CHANGES.md
-#+++ b/CHANGES.md
-#@@ -12,6 +12,7 @@ Changes in CUPS v2.4.3 (TBA)
-# hostname (Issue #419)
-# - Fixed an OpenSSL crash bug (Issue #409)
-# - Fixed a potential SNMP OID value overflow issue (Issue #431)
-#+- Fixed an OpenSSL certificate loading issue (Issue #465)
-# - Look for default printer on network if needed (Issue ##452)
-# - Now localize HTTP responses using the Content-Language value (Issue #426)
-# - Raised file size limit for importing PPD via Web UI (Issue #433)
-diff --git a/cups/tls-openssl.c b/cups/tls-openssl.c
-index ceb3abaedc..acc10fc420 100644
---- a/cups/tls-openssl.c
-+++ b/cups/tls-openssl.c
-@@ -1055,7 +1055,7 @@ _httpTLSStart(http_t *http) // I - Connection to server
- }
-
- SSL_CTX_use_PrivateKey_file(context, keyfile, SSL_FILETYPE_PEM);
-- SSL_CTX_use_certificate_file(context, crtfile, SSL_FILETYPE_PEM);
-+ SSL_CTX_use_certificate_chain_file(context, crtfile);
- }
-
- // Set TLS options...
diff --git a/source/ap/cups/cups.SlackBuild b/source/ap/cups/cups.SlackBuild
index ffc2e99f9..560fafbbf 100755
--- a/source/ap/cups/cups.SlackBuild
+++ b/source/ap/cups/cups.SlackBuild
@@ -26,7 +26,7 @@ cd $(dirname $0) ; CWD=$(pwd)
PKGNAM=cups
VERSION=${VERSION:-$(echo $PKGNAM-2*.tar.?z | rev | cut -f 3- -d . | cut -f 1 -d - | rev)}
-BUILD=${BUILD:-4}
+BUILD=${BUILD:-1}
# Automatically determine the architecture we're building on:
if [ -z "$ARCH" ]; then
@@ -81,12 +81,6 @@ cd cups-$VERSION || exit 1
sed -i.orig -e 's#$exec_prefix/lib/cups#$libdir/cups#g' configure
-# Fix OpenSSL crash:
-zcat $CWD/c0c403744b1bf4a9790a8fcaabcd60970cbefe06.patch.gz | patch -p1 --verbose || exit 1
-
-# Fix OpenSSL certificate loading issue:
-zcat $CWD/cd84d7fde692237af4996d4a0e985a3eb4a293f0.patch.gz | patch -p1 --verbose || exit 1
-
# Choose correct options depending on whether PAM is installed:
if [ -L /lib${LIBDIRSUFFIX}/libpam.so.? ]; then
PAM_OPTIONS="--enable-pam"
diff --git a/source/d/llvm/llvm.url b/source/d/llvm/llvm.url
index 6054ae096..dca5f78a3 100644
--- a/source/d/llvm/llvm.url
+++ b/source/d/llvm/llvm.url
@@ -1,29 +1,29 @@
-https://github.com/llvm/llvm-project/releases/download/llvmorg-16.0.4/llvm-16.0.4.src.tar.xz
-https://github.com/llvm/llvm-project/releases/download/llvmorg-16.0.4/clang-16.0.4.src.tar.xz
-https://github.com/llvm/llvm-project/releases/download/llvmorg-16.0.4/clang-tools-extra-16.0.4.src.tar.xz
-https://github.com/llvm/llvm-project/releases/download/llvmorg-16.0.4/compiler-rt-16.0.4.src.tar.xz
-https://github.com/llvm/llvm-project/releases/download/llvmorg-16.0.4/flang-16.0.4.src.tar.xz
-https://github.com/llvm/llvm-project/releases/download/llvmorg-16.0.4/lldb-16.0.4.src.tar.xz
-https://github.com/llvm/llvm-project/releases/download/llvmorg-16.0.4/openmp-16.0.4.src.tar.xz
-https://github.com/llvm/llvm-project/releases/download/llvmorg-16.0.4/polly-16.0.4.src.tar.xz
-https://github.com/llvm/llvm-project/releases/download/llvmorg-16.0.4/libcxx-16.0.4.src.tar.xz
-https://github.com/llvm/llvm-project/releases/download/llvmorg-16.0.4/libcxxabi-16.0.4.src.tar.xz
-https://github.com/llvm/llvm-project/releases/download/llvmorg-16.0.4/lld-16.0.4.src.tar.xz
-https://github.com/llvm/llvm-project/releases/download/llvmorg-16.0.4/libunwind-16.0.4.src.tar.xz
-https://github.com/llvm/llvm-project/releases/download/llvmorg-16.0.4/cmake-16.0.4.src.tar.xz
-https://github.com/llvm/llvm-project/releases/download/llvmorg-16.0.4/third-party-16.0.4.src.tar.xz
+https://github.com/llvm/llvm-project/releases/download/llvmorg-16.0.5/llvm-16.0.5.src.tar.xz
+https://github.com/llvm/llvm-project/releases/download/llvmorg-16.0.5/clang-16.0.5.src.tar.xz
+https://github.com/llvm/llvm-project/releases/download/llvmorg-16.0.5/clang-tools-extra-16.0.5.src.tar.xz
+https://github.com/llvm/llvm-project/releases/download/llvmorg-16.0.5/compiler-rt-16.0.5.src.tar.xz
+https://github.com/llvm/llvm-project/releases/download/llvmorg-16.0.5/flang-16.0.5.src.tar.xz
+https://github.com/llvm/llvm-project/releases/download/llvmorg-16.0.5/lldb-16.0.5.src.tar.xz
+https://github.com/llvm/llvm-project/releases/download/llvmorg-16.0.5/openmp-16.0.5.src.tar.xz
+https://github.com/llvm/llvm-project/releases/download/llvmorg-16.0.5/polly-16.0.5.src.tar.xz
+https://github.com/llvm/llvm-project/releases/download/llvmorg-16.0.5/libcxx-16.0.5.src.tar.xz
+https://github.com/llvm/llvm-project/releases/download/llvmorg-16.0.5/libcxxabi-16.0.5.src.tar.xz
+https://github.com/llvm/llvm-project/releases/download/llvmorg-16.0.5/lld-16.0.5.src.tar.xz
+https://github.com/llvm/llvm-project/releases/download/llvmorg-16.0.5/libunwind-16.0.5.src.tar.xz
+https://github.com/llvm/llvm-project/releases/download/llvmorg-16.0.5/cmake-16.0.5.src.tar.xz
+https://github.com/llvm/llvm-project/releases/download/llvmorg-16.0.5/third-party-16.0.5.src.tar.xz
-#http://llvm.org/releases/16.0.4/llvm-16.0.4.src.tar.xz
-#http://llvm.org/releases/16.0.4/clang-16.0.4.src.tar.xz
-#http://llvm.org/releases/16.0.4/clang-tools-extra-16.0.4.src.tar.xz
-#http://llvm.org/releases/16.0.4/compiler-rt-16.0.4.src.tar.xz
-#http://llvm.org/releases/16.0.4/flang-16.0.4.src.tar.xz
-#http://llvm.org/releases/16.0.4/lldb-16.0.4.src.tar.xz
-#http://llvm.org/releases/16.0.4/openmp-16.0.4.src.tar.xz
-#http://llvm.org/releases/16.0.4/polly-16.0.4.src.tar.xz
-#http://llvm.org/releases/16.0.4/libcxx-16.0.4.src.tar.xz
-#http://llvm.org/releases/16.0.4/libcxxabi-16.0.4.src.tar.xz
-#http://llvm.org/releases/16.0.4/lld-16.0.4.src.tar.xz
-#http://llvm.org/releases/16.0.4/libunwind-16.0.4.src.tar.xz
-#http://llvm.org/releases/16.0.4/cmake-16.0.4.src.tar.xz
-#http://llvm.org/releases/16.0.4/third-party-16.0.4.src.tar.xz
+#http://llvm.org/releases/16.0.5/llvm-16.0.5.src.tar.xz
+#http://llvm.org/releases/16.0.5/clang-16.0.5.src.tar.xz
+#http://llvm.org/releases/16.0.5/clang-tools-extra-16.0.5.src.tar.xz
+#http://llvm.org/releases/16.0.5/compiler-rt-16.0.5.src.tar.xz
+#http://llvm.org/releases/16.0.5/flang-16.0.5.src.tar.xz
+#http://llvm.org/releases/16.0.5/lldb-16.0.5.src.tar.xz
+#http://llvm.org/releases/16.0.5/openmp-16.0.5.src.tar.xz
+#http://llvm.org/releases/16.0.5/polly-16.0.5.src.tar.xz
+#http://llvm.org/releases/16.0.5/libcxx-16.0.5.src.tar.xz
+#http://llvm.org/releases/16.0.5/libcxxabi-16.0.5.src.tar.xz
+#http://llvm.org/releases/16.0.5/lld-16.0.5.src.tar.xz
+#http://llvm.org/releases/16.0.5/libunwind-16.0.5.src.tar.xz
+#http://llvm.org/releases/16.0.5/cmake-16.0.5.src.tar.xz
+#http://llvm.org/releases/16.0.5/third-party-16.0.5.src.tar.xz
diff --git a/source/kde/kde/build/calligra b/source/kde/kde/build/calligra
index 9902f1784..f04c001f3 100644
--- a/source/kde/kde/build/calligra
+++ b/source/kde/kde/build/calligra
@@ -1 +1 @@
-28
+29
diff --git a/source/kde/kde/build/kimageformats b/source/kde/kde/build/kimageformats
index 0cfbf0888..00750edc0 100644
--- a/source/kde/kde/build/kimageformats
+++ b/source/kde/kde/build/kimageformats
@@ -1 +1 @@
-2
+3
diff --git a/source/kde/kde/build/kio-extras b/source/kde/kde/build/kio-extras
index 0cfbf0888..00750edc0 100644
--- a/source/kde/kde/build/kio-extras
+++ b/source/kde/kde/build/kio-extras
@@ -1 +1 @@
-2
+3
diff --git a/source/kde/kde/build/krita b/source/kde/kde/build/krita
index 45a4fb75d..ec635144f 100644
--- a/source/kde/kde/build/krita
+++ b/source/kde/kde/build/krita
@@ -1 +1 @@
-8
+9
diff --git a/source/l/gst-plugins-bad-free/gst-plugins-bad-free.SlackBuild b/source/l/gst-plugins-bad-free/gst-plugins-bad-free.SlackBuild
index f6e40311b..7aae2ddc2 100755
--- a/source/l/gst-plugins-bad-free/gst-plugins-bad-free.SlackBuild
+++ b/source/l/gst-plugins-bad-free/gst-plugins-bad-free.SlackBuild
@@ -27,7 +27,7 @@ cd $(dirname $0) ; CWD=$(pwd)
PKGNAM=gst-plugins-bad-free
VERSION=${VERSION:-$(echo $PKGNAM-*.tar.?z | rev | cut -f 3- -d . | cut -f 1 -d - | rev)}
-BUILD=${BUILD:-2}
+BUILD=${BUILD:-3}
# Automatically determine the architecture we're building on:
if [ -z "$ARCH" ]; then
diff --git a/source/l/imagemagick/imagemagick.SlackBuild b/source/l/imagemagick/imagemagick.SlackBuild
index 21e77f538..254d9c7ea 100755
--- a/source/l/imagemagick/imagemagick.SlackBuild
+++ b/source/l/imagemagick/imagemagick.SlackBuild
@@ -23,7 +23,7 @@
cd $(dirname $0) ; CWD=$(pwd)
PKGNAM=imagemagick
-BUILD=${BUILD:-1}
+BUILD=${BUILD:-2}
# NOTE: This is to cope with ImageMagick version numbers such as 5.4.7-4,
# which occur fairly often (but not always). If these numbers are all the same,
diff --git a/source/l/openexr/openexr.SlackBuild b/source/l/openexr/openexr.SlackBuild
index 8dc0457ff..f443a1d91 100755
--- a/source/l/openexr/openexr.SlackBuild
+++ b/source/l/openexr/openexr.SlackBuild
@@ -27,7 +27,7 @@ cd $(dirname $0) ; CWD=$(pwd)
PKGNAM=openexr
VERSION=${VERSION:-$(echo $PKGNAM-*.tar.?z* | rev | cut -f 3- -d . | cut -f 1 -d - | rev)}
-BUILD=${BUILD:-2}
+BUILD=${BUILD:-3}
# Automatically determine the architecture we're building on:
if [ -z "$ARCH" ]; then
diff --git a/source/l/serf/serf-1.3.9-openssl3_fixes-1.patch b/source/l/serf/serf-1.3.9-openssl3_fixes-1.patch
deleted file mode 100644
index 0a5c8768c..000000000
--- a/source/l/serf/serf-1.3.9-openssl3_fixes-1.patch
+++ /dev/null
@@ -1,41 +0,0 @@
-Submitted By: Douglas R. Reno <renodr at linuxfromscratch dot org>
-Date: 2021-12-30
-Initial Package Version: 1.3.9
-Origin: Fedora Rawhide (https://src.fedoraproject.org/rpms/libserf/tree/rawhide)
-Upstream Status: Merge Request
-Description: Fixes a build error in Subversion caused by serf using
- internal OpenSSL API functions for it's own use. Also
- fixes a crash bug that happens due to a return value
- being invalid.
-
-diff -Naurp serf-1.3.9.orig/buckets/ssl_buckets.c serf-1.3.9/buckets/ssl_buckets.c
---- serf-1.3.9.orig/buckets/ssl_buckets.c 2016-06-30 10:45:07.000000000 -0500
-+++ serf-1.3.9/buckets/ssl_buckets.c 2021-12-30 10:56:53.101158440 -0600
-@@ -407,7 +407,7 @@ static int bio_bucket_destroy(BIO *bio)
-
- static long bio_bucket_ctrl(BIO *bio, int cmd, long num, void *ptr)
- {
-- long ret = 1;
-+ long ret = 0;
-
- switch (cmd) {
- default:
-@@ -415,6 +415,7 @@ static long bio_bucket_ctrl(BIO *bio, in
- break;
- case BIO_CTRL_FLUSH:
- /* At this point we can't force a flush. */
-+ ret = 1;
- break;
- case BIO_CTRL_PUSH:
- case BIO_CTRL_POP:
-@@ -1204,6 +1205,10 @@ static void init_ssl_libraries(void)
- }
- }
-
-+#ifndef ERR_GET_FUNC
-+#define ERR_GET_FUNC(ec) (0)
-+#endif
-+
- static int ssl_need_client_cert(SSL *ssl, X509 **cert, EVP_PKEY **pkey)
- {
- serf_ssl_context_t *ctx = SSL_get_app_data(ssl);
diff --git a/source/l/serf/serf.SConstruct.python3.diff b/source/l/serf/serf.SConstruct.python3.diff
deleted file mode 100644
index 144f5e39e..000000000
--- a/source/l/serf/serf.SConstruct.python3.diff
+++ /dev/null
@@ -1,24 +0,0 @@
---- serf-1.3.9/SConstruct.orig 2019-07-26 17:49:30.910189251 +0000
-+++ serf-1.3.9/SConstruct 2019-07-26 17:49:54.073821735 +0000
-@@ -163,9 +163,9 @@
- suffix='.def', src_suffix='.h')
- })
-
--match = re.search('SERF_MAJOR_VERSION ([0-9]+).*'
-- 'SERF_MINOR_VERSION ([0-9]+).*'
-- 'SERF_PATCH_VERSION ([0-9]+)',
-+match = re.search(b'SERF_MAJOR_VERSION ([0-9]+).*'
-+ b'SERF_MINOR_VERSION ([0-9]+).*'
-+ b'SERF_PATCH_VERSION ([0-9]+)',
- env.File('serf.h').get_contents(),
- re.DOTALL)
- MAJOR, MINOR, PATCH = [int(x) for x in match.groups()]
-@@ -183,7 +183,7 @@
-
- unknown = opts.UnknownVariables()
- if unknown:
-- print 'Warning: Used unknown variables:', ', '.join(unknown.keys())
-+ print ('Warning: Used unknown variables:', ', '.join(unknown.keys()))
-
- apr = str(env['APR'])
- apu = str(env['APU'])
diff --git a/source/l/serf/serf.SlackBuild b/source/l/serf/serf.SlackBuild
index 924972640..e890ea4e4 100755
--- a/source/l/serf/serf.SlackBuild
+++ b/source/l/serf/serf.SlackBuild
@@ -27,7 +27,7 @@ cd $(dirname $0) ; CWD=$(pwd)
PKGNAM=serf
VERSION=${VERSION:-$(echo serf-*.tar.?z* | rev | cut -f 3- -d . | cut -f 1 -d - | rev)}
-BUILD=${BUILD:-9}
+BUILD=${BUILD:-1}
# Automatically determine the architecture we're building on:
if [ -z "$ARCH" ]; then
@@ -85,12 +85,6 @@ find . \
sed -i "/Default/s:lib_static,::" SConstruct
sed -i "/Alias/s:install_static,::" SConstruct
-# Fix for python3 based scons:
-zcat $CWD/serf.SConstruct.python3.diff.gz | patch -p1 --verbose || exit 1
-
-# Fix for openssl3:
-zcat $CWD/serf-1.3.9-openssl3_fixes-1.patch.gz | patch -p1 --verbose || exit 1
-
scons $NUMJOBS \
PREFIX=/usr \
LIBDIR=/usr/lib${LIBDIRSUFFIX} \
diff --git a/source/l/serf/slack-desc b/source/l/serf/slack-desc
index 4e31ed2ec..a2f3198e5 100644
--- a/source/l/serf/slack-desc
+++ b/source/l/serf/slack-desc
@@ -15,5 +15,5 @@ serf: * SSL/TLS support, full HTTP pipelining,
serf: * multiple authentication modes (Basic, Digest, Kerberos/NTLM),
serf: * zero-copy support for increased throughput.
serf:
-serf: Homepage: http://serf.apache.org/
+serf: Homepage: https://serf.apache.org/
serf:
diff --git a/source/n/ntp/ntp.SlackBuild b/source/n/ntp/ntp.SlackBuild
index fdcb534f0..44da1d009 100755
--- a/source/n/ntp/ntp.SlackBuild
+++ b/source/n/ntp/ntp.SlackBuild
@@ -24,7 +24,7 @@ cd $(dirname $0) ; CWD=$(pwd)
PKGNAM=ntp
VERSION=${VERSION:-$(echo $PKGNAM-*.tar.?z* | rev | cut -f 3- -d . | cut -f 1 -d - | rev)}
-BUILD=${BUILD:-13}
+BUILD=${BUILD:-1}
# Automatically determine the architecture we're building on:
if [ -z "$ARCH" ]; then
@@ -68,9 +68,6 @@ cd ntp-${VERSION}* || exit 1
zcat $CWD/ntp.nano.diff.gz | patch -p1 --verbose || exit 1
-# glibc-2.34+ fix from from https://www.linuxfromscratch.org/blfs/view/svn/basicnet/ntp.html
-zcat $CWD/ntp.glibc-2.34.diff.gz | patch -p1 --verbose || exit 1
-
chown -R root:root .
find . \
\( -perm 2777 -o -perm 2755 -o -perm 2775 \) \
diff --git a/source/n/ntp/ntp.glibc-2.34.diff b/source/n/ntp/ntp.glibc-2.34.diff
deleted file mode 100644
index 2f0dd2914..000000000
--- a/source/n/ntp/ntp.glibc-2.34.diff
+++ /dev/null
@@ -1,11 +0,0 @@
---- ./libntp/work_thread.c.orig 2018-08-14 06:51:06.000000000 -0500
-+++ ./libntp/work_thread.c 2022-02-12 21:55:02.381012379 -0600
-@@ -41,7 +41,7 @@
- #ifndef THREAD_MINSTACKSIZE
- # define THREAD_MINSTACKSIZE (64U * 1024)
- #endif
--#ifndef __sun
-+#if !defined(__sun) && !defined(__GLIBC__)
- #if defined(PTHREAD_STACK_MIN) && THREAD_MINSTACKSIZE < PTHREAD_STACK_MIN
- # undef THREAD_MINSTACKSIZE
- # define THREAD_MINSTACKSIZE PTHREAD_STACK_MIN
diff --git a/source/n/ntp/ntp.url b/source/n/ntp/ntp.url
new file mode 100644
index 000000000..2fd3e6af6
--- /dev/null
+++ b/source/n/ntp/ntp.url
@@ -0,0 +1 @@
+https://www.ntp.org/downloads/
diff --git a/source/n/ntp/slack-desc b/source/n/ntp/slack-desc
index a0a931739..a1706bf57 100644
--- a/source/n/ntp/slack-desc
+++ b/source/n/ntp/slack-desc
@@ -16,4 +16,4 @@ ntp: of milliseconds on WANs relative to a primary server synchronized to
ntp: Coordinated Universal Time (UTC) via a Global Positioning Service
ntp: (GPS) receiver, for example.
ntp:
-ntp: Homepage: http://www.ntp.org
+ntp: Homepage: https://www.ntp.org
diff --git a/source/n/samba/samba.url b/source/n/samba/samba.url
index 0824d5ea5..2d846e875 100644
--- a/source/n/samba/samba.url
+++ b/source/n/samba/samba.url
@@ -1,2 +1,2 @@
-https://download.samba.org/pub/samba/stable/samba-4.18.2.tar.gz
-https://download.samba.org/pub/samba/stable/samba-4.18.2.tar.asc
+https://download.samba.org/pub/samba/stable/samba-4.18.3.tar.gz
+https://download.samba.org/pub/samba/stable/samba-4.18.3.tar.asc
diff --git a/source/xap/gimp/gimp.SlackBuild b/source/xap/gimp/gimp.SlackBuild
index ca6135862..b16b62a0c 100755
--- a/source/xap/gimp/gimp.SlackBuild
+++ b/source/xap/gimp/gimp.SlackBuild
@@ -24,7 +24,7 @@ cd $(dirname $0) ; CWD=$(pwd)
PKGNAM=gimp
VERSION=${VERSION:-$(echo $PKGNAM-*.tar.?z | rev | cut -f 3- -d . | cut -f 1 -d - | rev)}
-BUILD=${BUILD:-3}
+BUILD=${BUILD:-4}
# Automatically determine the architecture we're building on:
if [ -z "$ARCH" ]; then