summaryrefslogtreecommitdiffstats
diff options
context:
space:
mode:
author Patrick J Volkerding <volkerdi@slackware.com>2022-01-25 06:16:36 +0000
committer Eric Hameleers <alien@slackware.com>2022-01-25 12:00:01 +0100
commit1269f459323b2536a51bb8c7e11cdffdebb185ef (patch)
tree40da05e5d51a28f6e27d274cb15613bac01ed77c
parent2ecaab4b8a696aa03b61d68c4f2665798a43a15a (diff)
downloadcurrent-1269f459323b2536a51bb8c7e11cdffdebb185ef.tar.gz
current-1269f459323b2536a51bb8c7e11cdffdebb185ef.tar.xz
Tue Jan 25 06:16:36 UTC 202220220125061636
It may look like we're currently experiencing more stuckness, but this will lead us to Quality. We'll have this release in the can before you know it. a/aaa_glibc-solibs-2.33-x86_64-5.txz: Rebuilt. a/aaa_libraries-15.0-x86_64-16.txz: Rebuilt. Rebuilt to pick up the patched libexpat.so.1.8.3. a/kernel-firmware-20220124_eb8ea1b-noarch-1.txz: Upgraded. a/kernel-generic-5.15.16-x86_64-2.txz: Upgraded. a/kernel-huge-5.15.16-x86_64-2.txz: Upgraded. -9P_FSCACHE n 9P_FS m -> y Thanks to peake. a/kernel-modules-5.15.16-x86_64-2.txz: Upgraded. a/mkinitrd-1.4.11-x86_64-27.txz: Rebuilt. mkinitrd_command_generator.sh: properly detect partitions of a RAID device. Thanks to perrin4869. a/util-linux-2.37.3-x86_64-1.txz: Upgraded. This release fixes two security mount(8) and umount(8) issues: An issue related to parsing the /proc/self/mountinfo file allows an unprivileged user to unmount other user's filesystems that are either world-writable themselves or mounted in a world-writable directory. Improper UID check in libmount allows an unprivileged user to unmount FUSE filesystems of users with similar UID. For more information, see: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3995 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3996 (* Security fix *) ap/vim-8.2.4212-x86_64-1.txz: Upgraded. d/git-2.35.0-x86_64-1.txz: Upgraded. d/kernel-headers-5.15.16-x86-2.txz: Upgraded. k/kernel-source-5.15.16-noarch-2.txz: Upgraded. l/expat-2.4.3-x86_64-2.txz: Rebuilt. Fix signed integer overflow in function XML_GetBuffer for when XML_CONTEXT_BYTES is defined to >0 (which is both common and default). Impact is denial of service or other undefined behavior. While we're here, also patch a memory leak on output file opening error. Thanks to marav. For more information, see: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-23852 (* Security fix *) l/fluidsynth-2.2.5-x86_64-1.txz: Upgraded. l/glibc-2.33-x86_64-5.txz: Rebuilt. This update patches two security issues: Unexpected return value from glibc's realpath(). Off-by-one buffer overflow/underflow in glibc's getcwd(). Thanks to Qualys Research Labs for reporting these issues. For more information, see: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3998 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3999 (* Security fix *) l/glibc-i18n-2.33-x86_64-5.txz: Rebuilt. l/glibc-profile-2.33-x86_64-5.txz: Rebuilt. l/tdb-1.4.6-x86_64-1.txz: Upgraded. x/xf86-input-libinput-1.2.1-x86_64-1.txz: Upgraded. xap/mozilla-thunderbird-91.5.1-x86_64-1.txz: Upgraded. This is a bugfix release. For more information, see: https://www.mozilla.org/en-US/thunderbird/91.5.1/releasenotes/ xap/vim-gvim-8.2.4212-x86_64-1.txz: Upgraded. isolinux/initrd.img: Rebuilt. kernels/*: Upgraded. usb-and-pxe-installers/usbboot.img: Rebuilt.
-rw-r--r--ChangeLog.rss75
-rw-r--r--ChangeLog.txt63
-rw-r--r--FILELIST.TXT317
-rw-r--r--README.initrd8
-rwxr-xr-xrecompress.sh5
-rwxr-xr-xsource/a/aaa_libraries/aaa_libraries.SlackBuild2
-rw-r--r--source/a/mkinitrd/0004-check-if-BASEDEV-is-a-partition-of-a-RAID-volume.patch23
-rwxr-xr-xsource/a/mkinitrd/mkinitrd.SlackBuild5
-rwxr-xr-xsource/a/util-linux/util-linux.SlackBuild2
-rwxr-xr-xsource/k/build-all-kernels.sh2
-rw-r--r--source/k/kernel-configs/config-huge-5.15.163
-rw-r--r--source/k/kernel-configs/config-huge-5.15.16.x643
-rw-r--r--source/k/kernel-configs/config-huge-smp-5.15.16-smp3
-rw-r--r--source/l/expat/178d26f50af21ec23d6e43814b9b602590b5865c.patch115
-rw-r--r--source/l/expat/5f100ffa78b74da8020b71d1582a8979193c1359.patch45
-rwxr-xr-xsource/l/expat/expat.SlackBuild6
-rwxr-xr-xsource/l/glibc/glibc.SlackBuild2
-rw-r--r--source/l/glibc/patches/glibc.CVE-2021-3998.patch123
-rw-r--r--source/l/glibc/patches/glibc.CVE-2021-3999.patch356
-rwxr-xr-xsource/l/tdb/tdb.SlackBuild2
20 files changed, 985 insertions, 175 deletions
diff --git a/ChangeLog.rss b/ChangeLog.rss
index b273eba41..24b7707db 100644
--- a/ChangeLog.rss
+++ b/ChangeLog.rss
@@ -11,10 +11,81 @@
<description>Tracking Slackware development in git.</description>
<language>en-us</language>
<id xmlns="http://www.w3.org/2005/Atom">urn:uuid:c964f45e-6732-11e8-bbe5-107b4450212f</id>
- <pubDate>Sun, 23 Jan 2022 19:36:54 GMT</pubDate>
- <lastBuildDate>Mon, 24 Jan 2022 07:59:44 GMT</lastBuildDate>
+ <pubDate>Tue, 25 Jan 2022 06:16:36 GMT</pubDate>
+ <lastBuildDate>Tue, 25 Jan 2022 10:59:51 GMT</lastBuildDate>
<generator>maintain_current_git.sh v 1.13</generator>
<item>
+ <title>Tue, 25 Jan 2022 06:16:36 GMT</title>
+ <pubDate>Tue, 25 Jan 2022 06:16:36 GMT</pubDate>
+ <link>https://git.slackware.nl/current/tag/?h=20220125061636</link>
+ <guid isPermaLink="false">20220125061636</guid>
+ <description>
+ <![CDATA[<pre>
+It may look like we're currently experiencing more stuckness, but this will
+lead us to Quality. We'll have this release in the can before you know it.
+a/aaa_glibc-solibs-2.33-x86_64-5.txz: Rebuilt.
+a/aaa_libraries-15.0-x86_64-16.txz: Rebuilt.
+ Rebuilt to pick up the patched libexpat.so.1.8.3.
+a/kernel-firmware-20220124_eb8ea1b-noarch-1.txz: Upgraded.
+a/kernel-generic-5.15.16-x86_64-2.txz: Upgraded.
+a/kernel-huge-5.15.16-x86_64-2.txz: Upgraded.
+ -9P_FSCACHE n
+ 9P_FS m -> y
+ Thanks to peake.
+a/kernel-modules-5.15.16-x86_64-2.txz: Upgraded.
+a/mkinitrd-1.4.11-x86_64-27.txz: Rebuilt.
+ mkinitrd_command_generator.sh: properly detect partitions of a RAID device.
+ Thanks to perrin4869.
+a/util-linux-2.37.3-x86_64-1.txz: Upgraded.
+ This release fixes two security mount(8) and umount(8) issues:
+ An issue related to parsing the /proc/self/mountinfo file allows an
+ unprivileged user to unmount other user's filesystems that are either
+ world-writable themselves or mounted in a world-writable directory.
+ Improper UID check in libmount allows an unprivileged user to unmount
+ FUSE filesystems of users with similar UID.
+ For more information, see:
+ https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3995
+ https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3996
+ (* Security fix *)
+ap/vim-8.2.4212-x86_64-1.txz: Upgraded.
+d/git-2.35.0-x86_64-1.txz: Upgraded.
+d/kernel-headers-5.15.16-x86-2.txz: Upgraded.
+k/kernel-source-5.15.16-noarch-2.txz: Upgraded.
+l/expat-2.4.3-x86_64-2.txz: Rebuilt.
+ Fix signed integer overflow in function XML_GetBuffer for when
+ XML_CONTEXT_BYTES is defined to >0 (which is both common and
+ default). Impact is denial of service or other undefined behavior.
+ While we're here, also patch a memory leak on output file opening error.
+ Thanks to marav.
+ For more information, see:
+ https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-23852
+ (* Security fix *)
+l/fluidsynth-2.2.5-x86_64-1.txz: Upgraded.
+l/glibc-2.33-x86_64-5.txz: Rebuilt.
+ This update patches two security issues:
+ Unexpected return value from glibc's realpath().
+ Off-by-one buffer overflow/underflow in glibc's getcwd().
+ Thanks to Qualys Research Labs for reporting these issues.
+ For more information, see:
+ https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3998
+ https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3999
+ (* Security fix *)
+l/glibc-i18n-2.33-x86_64-5.txz: Rebuilt.
+l/glibc-profile-2.33-x86_64-5.txz: Rebuilt.
+l/tdb-1.4.6-x86_64-1.txz: Upgraded.
+x/xf86-input-libinput-1.2.1-x86_64-1.txz: Upgraded.
+xap/mozilla-thunderbird-91.5.1-x86_64-1.txz: Upgraded.
+ This is a bugfix release.
+ For more information, see:
+ https://www.mozilla.org/en-US/thunderbird/91.5.1/releasenotes/
+xap/vim-gvim-8.2.4212-x86_64-1.txz: Upgraded.
+isolinux/initrd.img: Rebuilt.
+kernels/*: Upgraded.
+usb-and-pxe-installers/usbboot.img: Rebuilt.
+ </pre>]]>
+ </description>
+ </item>
+ <item>
<title>Sun, 23 Jan 2022 19:36:54 GMT</title>
<pubDate>Sun, 23 Jan 2022 19:36:54 GMT</pubDate>
<link>https://git.slackware.nl/current/tag/?h=20220123193654</link>
diff --git a/ChangeLog.txt b/ChangeLog.txt
index 3d18b6417..648e263d9 100644
--- a/ChangeLog.txt
+++ b/ChangeLog.txt
@@ -1,3 +1,66 @@
+Tue Jan 25 06:16:36 UTC 2022
+It may look like we're currently experiencing more stuckness, but this will
+lead us to Quality. We'll have this release in the can before you know it.
+a/aaa_glibc-solibs-2.33-x86_64-5.txz: Rebuilt.
+a/aaa_libraries-15.0-x86_64-16.txz: Rebuilt.
+ Rebuilt to pick up the patched libexpat.so.1.8.3.
+a/kernel-firmware-20220124_eb8ea1b-noarch-1.txz: Upgraded.
+a/kernel-generic-5.15.16-x86_64-2.txz: Upgraded.
+a/kernel-huge-5.15.16-x86_64-2.txz: Upgraded.
+ -9P_FSCACHE n
+ 9P_FS m -> y
+ Thanks to peake.
+a/kernel-modules-5.15.16-x86_64-2.txz: Upgraded.
+a/mkinitrd-1.4.11-x86_64-27.txz: Rebuilt.
+ mkinitrd_command_generator.sh: properly detect partitions of a RAID device.
+ Thanks to perrin4869.
+a/util-linux-2.37.3-x86_64-1.txz: Upgraded.
+ This release fixes two security mount(8) and umount(8) issues:
+ An issue related to parsing the /proc/self/mountinfo file allows an
+ unprivileged user to unmount other user's filesystems that are either
+ world-writable themselves or mounted in a world-writable directory.
+ Improper UID check in libmount allows an unprivileged user to unmount
+ FUSE filesystems of users with similar UID.
+ For more information, see:
+ https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3995
+ https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3996
+ (* Security fix *)
+ap/vim-8.2.4212-x86_64-1.txz: Upgraded.
+d/git-2.35.0-x86_64-1.txz: Upgraded.
+d/kernel-headers-5.15.16-x86-2.txz: Upgraded.
+k/kernel-source-5.15.16-noarch-2.txz: Upgraded.
+l/expat-2.4.3-x86_64-2.txz: Rebuilt.
+ Fix signed integer overflow in function XML_GetBuffer for when
+ XML_CONTEXT_BYTES is defined to >0 (which is both common and
+ default). Impact is denial of service or other undefined behavior.
+ While we're here, also patch a memory leak on output file opening error.
+ Thanks to marav.
+ For more information, see:
+ https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-23852
+ (* Security fix *)
+l/fluidsynth-2.2.5-x86_64-1.txz: Upgraded.
+l/glibc-2.33-x86_64-5.txz: Rebuilt.
+ This update patches two security issues:
+ Unexpected return value from glibc's realpath().
+ Off-by-one buffer overflow/underflow in glibc's getcwd().
+ Thanks to Qualys Research Labs for reporting these issues.
+ For more information, see:
+ https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3998
+ https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3999
+ (* Security fix *)
+l/glibc-i18n-2.33-x86_64-5.txz: Rebuilt.
+l/glibc-profile-2.33-x86_64-5.txz: Rebuilt.
+l/tdb-1.4.6-x86_64-1.txz: Upgraded.
+x/xf86-input-libinput-1.2.1-x86_64-1.txz: Upgraded.
+xap/mozilla-thunderbird-91.5.1-x86_64-1.txz: Upgraded.
+ This is a bugfix release.
+ For more information, see:
+ https://www.mozilla.org/en-US/thunderbird/91.5.1/releasenotes/
+xap/vim-gvim-8.2.4212-x86_64-1.txz: Upgraded.
+isolinux/initrd.img: Rebuilt.
+kernels/*: Upgraded.
+usb-and-pxe-installers/usbboot.img: Rebuilt.
++--------------------------+
Sun Jan 23 19:36:54 UTC 2022
l/imagemagick-7.1.0_20-x86_64-1.txz: Upgraded.
Built using --with-fftw. Thanks to stormbr.
diff --git a/FILELIST.TXT b/FILELIST.TXT
index b0319e2b5..950ea24db 100644
--- a/FILELIST.TXT
+++ b/FILELIST.TXT
@@ -1,35 +1,35 @@
-Sun Jan 23 19:39:55 UTC 2022
+Tue Jan 25 06:24:15 UTC 2022
Here is the file list for this directory. If you are using a
mirror site and find missing or extra files in the disk
subdirectories, please have the archive administrator refresh
the mirror.
-drwxr-xr-x 12 root root 4096 2022-01-23 19:36 .
+drwxr-xr-x 12 root root 4096 2022-01-25 06:16 .
-rw-r--r-- 1 root root 10064 2016-06-30 18:39 ./ANNOUNCE.14_2
-rw-r--r-- 1 root root 15913 2022-01-18 20:05 ./CHANGES_AND_HINTS.TXT
--rw-r--r-- 1 root root 1095929 2022-01-23 01:21 ./CHECKSUMS.md5
--rw-r--r-- 1 root root 163 2022-01-23 01:21 ./CHECKSUMS.md5.asc
+-rw-r--r-- 1 root root 1095929 2022-01-23 19:40 ./CHECKSUMS.md5
+-rw-r--r-- 1 root root 163 2022-01-23 19:40 ./CHECKSUMS.md5.asc
-rw-r--r-- 1 root root 17976 1994-06-10 02:28 ./COPYING
-rw-r--r-- 1 root root 35147 2007-06-30 04:21 ./COPYING3
-rw-r--r-- 1 root root 19573 2016-06-23 20:08 ./COPYRIGHT.TXT
-rw-r--r-- 1 root root 616 2006-10-02 04:37 ./CRYPTO_NOTICE.TXT
--rw-r--r-- 1 root root 1850754 2022-01-23 19:36 ./ChangeLog.txt
+-rw-r--r-- 1 root root 1853731 2022-01-25 06:16 ./ChangeLog.txt
drwxr-xr-x 3 root root 4096 2013-03-20 22:17 ./EFI
-drwxr-xr-x 2 root root 4096 2022-01-22 21:46 ./EFI/BOOT
+drwxr-xr-x 2 root root 4096 2022-01-25 05:30 ./EFI/BOOT
-rw-r--r-- 1 root root 1187840 2021-06-15 19:16 ./EFI/BOOT/bootx64.efi
-rw-r--r-- 1 root root 78 2013-09-23 20:35 ./EFI/BOOT/grub-embedded.cfg
-rw-r--r-- 1 root root 893 2018-04-17 21:17 ./EFI/BOOT/grub.cfg
--rw-r--r-- 2 root root 11190112 2022-01-20 18:44 ./EFI/BOOT/huge.s
--rw-r--r-- 2 root root 50403716 2022-01-22 21:36 ./EFI/BOOT/initrd.img
+-rw-r--r-- 2 root root 11204960 2022-01-25 01:12 ./EFI/BOOT/huge.s
+-rw-r--r-- 2 root root 50400840 2022-01-25 05:21 ./EFI/BOOT/initrd.img
-rwxr-xr-x 1 root root 2504 2019-07-05 18:54 ./EFI/BOOT/make-grub.sh
-rw-r--r-- 1 root root 10722 2013-09-21 19:02 ./EFI/BOOT/osdetect.cfg
-rw-r--r-- 1 root root 1273 2013-08-12 21:08 ./EFI/BOOT/tools.cfg
--rw-r--r-- 1 root root 1426784 2022-01-23 01:20 ./FILELIST.TXT
+-rw-r--r-- 1 root root 1426784 2022-01-23 19:39 ./FILELIST.TXT
-rw-r--r-- 1 root root 1572 2012-08-29 18:27 ./GPG-KEY
--rw-r--r-- 1 root root 864745 2022-01-23 19:39 ./PACKAGES.TXT
+-rw-r--r-- 1 root root 864745 2022-01-25 06:23 ./PACKAGES.TXT
-rw-r--r-- 1 root root 8564 2016-06-28 21:33 ./README.TXT
--rw-r--r-- 1 root root 3635 2022-01-21 05:27 ./README.initrd
+-rw-r--r-- 1 root root 3635 2022-01-25 05:08 ./README.initrd
-rw-r--r-- 1 root root 34412 2017-12-01 17:44 ./README_CRYPT.TXT
-rw-r--r-- 1 root root 8751 2016-06-28 21:44 ./README_LVM.TXT
-rw-r--r-- 1 root root 19658 2013-06-18 04:34 ./README_RAID.TXT
@@ -673,16 +673,16 @@ drwxr-xr-x 2 root root 4096 2019-10-18 18:28 ./extra/xv
-rw-r--r-- 1 root root 233 2018-04-13 18:00 ./extra/xv/xv-3.10a-x86_64-9.txt
-rw-r--r-- 1 root root 953308 2018-04-13 18:00 ./extra/xv/xv-3.10a-x86_64-9.txz
-rw-r--r-- 1 root root 163 2018-04-13 18:00 ./extra/xv/xv-3.10a-x86_64-9.txz.asc
-drwxr-xr-x 3 root root 4096 2022-01-22 21:37 ./isolinux
+drwxr-xr-x 3 root root 4096 2022-01-25 05:29 ./isolinux
-rw-r--r-- 1 root root 6183 2017-11-18 18:47 ./isolinux/README.TXT
-rw-r--r-- 1 root root 788 2007-03-17 19:50 ./isolinux/README_SPLIT.TXT
-rw-r--r-- 1 root root 1474560 2021-06-15 19:16 ./isolinux/efiboot.img
-rw-r--r-- 1 root root 574 2013-10-24 00:19 ./isolinux/f2.txt
--rw-r--r-- 2 root root 50403716 2022-01-22 21:36 ./isolinux/initrd.img
+-rw-r--r-- 2 root root 50400840 2022-01-25 05:21 ./isolinux/initrd.img
-rw-r--r-- 1 root root 50 2003-01-18 00:02 ./isolinux/iso.sort
-rw-r--r-- 1 root root 24576 2016-05-27 20:36 ./isolinux/isolinux.bin
-rw-r--r-- 1 root root 578 2013-03-27 03:29 ./isolinux/isolinux.cfg
--rw-r--r-- 1 root root 683 2022-01-21 05:27 ./isolinux/message.txt
+-rw-r--r-- 1 root root 683 2022-01-25 05:08 ./isolinux/message.txt
drwxr-xr-x 2 root root 4096 2003-03-17 07:31 ./isolinux/sbootmgr
-rwxr-xr-x 1 root root 36064 1995-05-12 01:23 ./isolinux/sbootmgr/RAWRITE.EXE
-rw-r--r-- 1 root root 2138 1997-12-01 01:21 ./isolinux/sbootmgr/RAWRITE12.DOC
@@ -693,12 +693,12 @@ lrwxrwxrwx 1 root root 11 2009-08-23 23:37 ./isolinux/sbootmgr/RAWRITE13
-rw-r--r-- 1 root root 1291 2003-03-17 07:31 ./isolinux/sbootmgr/README.TXT
-rw-r--r-- 1 root root 110592 2003-03-16 08:38 ./isolinux/sbootmgr/sbootmgr.dsk
-rw-r--r-- 1 root root 2879 2020-12-07 20:48 ./isolinux/setpkg
-drwxr-xr-x 5 root root 4096 2022-01-21 05:27 ./kernels
--rw-r--r-- 1 root root 37 2022-01-21 05:27 ./kernels/VERSIONS.TXT
-drwxr-xr-x 2 root root 4096 2022-01-20 18:44 ./kernels/huge.s
--rw-r--r-- 1 root root 1321089 2022-01-20 18:44 ./kernels/huge.s/System.map.gz
--rw-r--r-- 2 root root 11190112 2022-01-20 18:44 ./kernels/huge.s/bzImage
--rw-r--r-- 1 root root 239273 2022-01-20 17:30 ./kernels/huge.s/config
+drwxr-xr-x 5 root root 4096 2022-01-25 05:08 ./kernels
+-rw-r--r-- 1 root root 37 2022-01-25 05:08 ./kernels/VERSIONS.TXT
+drwxr-xr-x 2 root root 4096 2022-01-25 01:12 ./kernels/huge.s
+-rw-r--r-- 1 root root 1321743 2022-01-25 01:11 ./kernels/huge.s/System.map.gz
+-rw-r--r-- 2 root root 11204960 2022-01-25 01:12 ./kernels/huge.s/bzImage
+-rw-r--r-- 1 root root 239242 2022-01-25 00:28 ./kernels/huge.s/config
drwxr-xr-x 2 root root 4096 2011-03-25 03:15 ./kernels/memtest
-rw-r--r-- 1 root root 60 2011-03-24 00:19 ./kernels/memtest/README
-rw-r--r-- 1 root root 150024 2013-10-17 04:15 ./kernels/memtest/memtest
@@ -743,22 +743,22 @@ drwxr-xr-x 2 root root 4096 2012-09-20 18:06 ./patches
-rw-r--r-- 1 root root 575 2012-09-20 18:06 ./patches/FILE_LIST
-rw-r--r-- 1 root root 14 2012-09-20 18:06 ./patches/MANIFEST.bz2
-rw-r--r-- 1 root root 224 2012-09-20 18:06 ./patches/PACKAGES.TXT
-drwxr-xr-x 17 root root 4096 2022-01-23 19:39 ./slackware64
--rw-r--r-- 1 root root 337498 2022-01-23 19:39 ./slackware64/CHECKSUMS.md5
--rw-r--r-- 1 root root 163 2022-01-23 19:39 ./slackware64/CHECKSUMS.md5.asc
--rw-r--r-- 1 root root 418557 2022-01-23 19:38 ./slackware64/FILE_LIST
--rw-r--r-- 1 root root 4199277 2022-01-23 19:39 ./slackware64/MANIFEST.bz2
+drwxr-xr-x 17 root root 4096 2022-01-25 06:23 ./slackware64
+-rw-r--r-- 1 root root 337498 2022-01-25 06:23 ./slackware64/CHECKSUMS.md5
+-rw-r--r-- 1 root root 163 2022-01-25 06:23 ./slackware64/CHECKSUMS.md5.asc
+-rw-r--r-- 1 root root 418557 2022-01-25 06:22 ./slackware64/FILE_LIST
+-rw-r--r-- 1 root root 4210422 2022-01-25 06:23 ./slackware64/MANIFEST.bz2
lrwxrwxrwx 1 root root 15 2009-08-23 23:34 ./slackware64/PACKAGES.TXT -> ../PACKAGES.TXT
-drwxr-xr-x 2 root root 32768 2022-01-21 05:51 ./slackware64/a
+drwxr-xr-x 2 root root 32768 2022-01-25 06:22 ./slackware64/a
-rw-r--r-- 1 root root 327 2022-01-16 05:08 ./slackware64/a/aaa_base-15.0-x86_64-3.txt
-rw-r--r-- 1 root root 10616 2022-01-16 05:08 ./slackware64/a/aaa_base-15.0-x86_64-3.txz
-rw-r--r-- 1 root root 163 2022-01-16 05:08 ./slackware64/a/aaa_base-15.0-x86_64-3.txz.asc
--rw-r--r-- 1 root root 371 2021-08-17 20:03 ./slackware64/a/aaa_glibc-solibs-2.33-x86_64-4.txt
--rw-r--r-- 1 root root 2720024 2021-08-17 20:03 ./slackware64/a/aaa_glibc-solibs-2.33-x86_64-4.txz
--rw-r--r-- 1 root root 163 2021-08-17 20:03 ./slackware64/a/aaa_glibc-solibs-2.33-x86_64-4.txz.asc
--rw-r--r-- 1 root root 413 2022-01-21 04:12 ./slackware64/a/aaa_libraries-15.0-x86_64-15.txt
--rw-r--r-- 1 root root 10260484 2022-01-21 04:12 ./slackware64/a/aaa_libraries-15.0-x86_64-15.txz
--rw-r--r-- 1 root root 163 2022-01-21 04:12 ./slackware64/a/aaa_libraries-15.0-x86_64-15.txz.asc
+-rw-r--r-- 1 root root 371 2022-01-24 20:42 ./slackware64/a/aaa_glibc-solibs-2.33-x86_64-5.txt
+-rw-r--r-- 1 root root 2710728 2022-01-24 20:42 ./slackware64/a/aaa_glibc-solibs-2.33-x86_64-5.txz
+-rw-r--r-- 1 root root 163 2022-01-24 20:42 ./slackware64/a/aaa_glibc-solibs-2.33-x86_64-5.txz.asc
+-rw-r--r-- 1 root root 413 2022-01-24 23:22 ./slackware64/a/aaa_libraries-15.0-x86_64-16.txt
+-rw-r--r-- 1 root root 10256364 2022-01-24 23:22 ./slackware64/a/aaa_libraries-15.0-x86_64-16.txz
+-rw-r--r-- 1 root root 163 2022-01-24 23:22 ./slackware64/a/aaa_libraries-15.0-x86_64-16.txz.asc
-rw-r--r-- 1 root root 503 2021-10-22 17:59 ./slackware64/a/aaa_terminfo-6.3-x86_64-1.txt
-rw-r--r-- 1 root root 51588 2021-10-22 17:59 ./slackware64/a/aaa_terminfo-6.3-x86_64-1.txz
-rw-r--r-- 1 root root 163 2021-10-22 17:59 ./slackware64/a/aaa_terminfo-6.3-x86_64-1.txz.asc
@@ -911,18 +911,18 @@ drwxr-xr-x 2 root root 32768 2022-01-21 05:51 ./slackware64/a
-rw-r--r-- 1 root root 461 2021-02-13 11:08 ./slackware64/a/kbd-1.15.3-x86_64-6.txt
-rw-r--r-- 1 root root 1137072 2021-02-13 11:08 ./slackware64/a/kbd-1.15.3-x86_64-6.txz
-rw-r--r-- 1 root root 163 2021-02-13 11:08 ./slackware64/a/kbd-1.15.3-x86_64-6.txz.asc
--rw-r--r-- 1 root root 422 2022-01-20 17:34 ./slackware64/a/kernel-firmware-20220119_0c6a7b3-noarch-1.txt
--rw-r--r-- 1 root root 205175880 2022-01-20 17:34 ./slackware64/a/kernel-firmware-20220119_0c6a7b3-noarch-1.txz
--rw-r--r-- 1 root root 163 2022-01-20 17:34 ./slackware64/a/kernel-firmware-20220119_0c6a7b3-noarch-1.txz.asc
--rw-r--r-- 1 root root 624 2022-01-20 18:45 ./slackware64/a/kernel-generic-5.15.16-x86_64-1.txt
--rw-r--r-- 1 root root 8198076 2022-01-20 18:45 ./slackware64/a/kernel-generic-5.15.16-x86_64-1.txz
--rw-r--r-- 1 root root 163 2022-01-20 18:45 ./slackware64/a/kernel-generic-5.15.16-x86_64-1.txz.asc
--rw-r--r-- 1 root root 636 2022-01-20 18:45 ./slackware64/a/kernel-huge-5.15.16-x86_64-1.txt
--rw-r--r-- 1 root root 12117868 2022-01-20 18:45 ./slackware64/a/kernel-huge-5.15.16-x86_64-1.txz
--rw-r--r-- 1 root root 163 2022-01-20 18:45 ./slackware64/a/kernel-huge-5.15.16-x86_64-1.txz.asc
--rw-r--r-- 1 root root 567 2022-01-20 18:49 ./slackware64/a/kernel-modules-5.15.16-x86_64-1.txt
--rw-r--r-- 1 root root 50173792 2022-01-20 18:49 ./slackware64/a/kernel-modules-5.15.16-x86_64-1.txz
--rw-r--r-- 1 root root 163 2022-01-20 18:49 ./slackware64/a/kernel-modules-5.15.16-x86_64-1.txz.asc
+-rw-r--r-- 1 root root 422 2022-01-25 05:05 ./slackware64/a/kernel-firmware-20220124_eb8ea1b-noarch-1.txt
+-rw-r--r-- 1 root root 205182272 2022-01-25 05:05 ./slackware64/a/kernel-firmware-20220124_eb8ea1b-noarch-1.txz
+-rw-r--r-- 1 root root 163 2022-01-25 05:05 ./slackware64/a/kernel-firmware-20220124_eb8ea1b-noarch-1.txz.asc
+-rw-r--r-- 1 root root 624 2022-01-25 01:12 ./slackware64/a/kernel-generic-5.15.16-x86_64-2.txt
+-rw-r--r-- 1 root root 8199644 2022-01-25 01:12 ./slackware64/a/kernel-generic-5.15.16-x86_64-2.txz
+-rw-r--r-- 1 root root 163 2022-01-25 01:12 ./slackware64/a/kernel-generic-5.15.16-x86_64-2.txz.asc
+-rw-r--r-- 1 root root 636 2022-01-25 01:12 ./slackware64/a/kernel-huge-5.15.16-x86_64-2.txt
+-rw-r--r-- 1 root root 12134196 2022-01-25 01:12 ./slackware64/a/kernel-huge-5.15.16-x86_64-2.txz
+-rw-r--r-- 1 root root 163 2022-01-25 01:12 ./slackware64/a/kernel-huge-5.15.16-x86_64-2.txz.asc
+-rw-r--r-- 1 root root 567 2022-01-25 01:16 ./slackware64/a/kernel-modules-5.15.16-x86_64-2.txt
+-rw-r--r-- 1 root root 50180504 2022-01-25 01:16 ./slackware64/a/kernel-modules-5.15.16-x86_64-2.txz
+-rw-r--r-- 1 root root 163 2022-01-25 01:16 ./slackware64/a/kernel-modules-5.15.16-x86_64-2.txz.asc
-rw-r--r-- 1 root root 508 2021-05-21 04:35 ./slackware64/a/kmod-29-x86_64-1.txt
-rw-r--r-- 1 root root 114996 2021-05-21 04:35 ./slackware64/a/kmod-29-x86_64-1.txz
-rw-r--r-- 1 root root 163 2021-05-21 04:35 ./slackware64/a/kmod-29-x86_64-1.txz.asc
@@ -968,8 +968,8 @@ drwxr-xr-x 2 root root 32768 2022-01-21 05:51 ./slackware64/a
-rw-r--r-- 1 root root 405 2021-02-13 11:10 ./slackware64/a/lzlib-1.12-x86_64-3.txt
-rw-r--r-- 1 root root 57844 2021-02-13 11:10 ./slackware64/a/lzlib-1.12-x86_64-3.txz
-rw-r--r-- 1 root root 163 2021-02-13 11:10 ./slackware64/a/lzlib-1.12-x86_64-3.txz.asc
--rw-r--r-- 1 root root 9806 2022-01-21 05:27 ./slackware64/a/maketag
--rw-r--r-- 1 root root 9806 2022-01-21 05:27 ./slackware64/a/maketag.ez
+-rw-r--r-- 1 root root 9806 2022-01-25 05:08 ./slackware64/a/maketag
+-rw-r--r-- 1 root root 9806 2022-01-25 05:08 ./slackware64/a/maketag.ez
-rw-r--r-- 1 root root 591 2021-12-10 20:45 ./slackware64/a/mcelog-180-x86_64-1.txt
-rw-r--r-- 1 root root 349496 2021-12-10 20:45 ./slackware64/a/mcelog-180-x86_64-1.txz
-rw-r--r-- 1 root root 163 2021-12-10 20:45 ./slackware64/a/mcelog-180-x86_64-1.txz.asc
@@ -979,9 +979,9 @@ drwxr-xr-x 2 root root 32768 2022-01-21 05:51 ./slackware64/a
-rw-r--r-- 1 root root 378 2021-02-13 11:11 ./slackware64/a/minicom-2.8-x86_64-3.txt
-rw-r--r-- 1 root root 313728 2021-02-13 11:11 ./slackware64/a/minicom-2.8-x86_64-3.txz
-rw-r--r-- 1 root root 163 2021-02-13 11:11 ./slackware64/a/minicom-2.8-x86_64-3.txz.asc
--rw-r--r-- 1 root root 527 2021-10-12 18:53 ./slackware64/a/mkinitrd-1.4.11-x86_64-26.txt
--rw-r--r-- 1 root root 619672 2021-10-12 18:53 ./slackware64/a/mkinitrd-1.4.11-x86_64-26.txz
--rw-r--r-- 1 root root 163 2021-10-12 18:53 ./slackware64/a/mkinitrd-1.4.11-x86_64-26.txz.asc
+-rw-r--r-- 1 root root 527 2022-01-25 03:37 ./slackware64/a/mkinitrd-1.4.11-x86_64-27.txt
+-rw-r--r-- 1 root root 619604 2022-01-25 03:37 ./slackware64/a/mkinitrd-1.4.11-x86_64-27.txz
+-rw-r--r-- 1 root root 163 2022-01-25 03:37 ./slackware64/a/mkinitrd-1.4.11-x86_64-27.txz.asc
-rw-r--r-- 1 root root 668 2021-02-13 11:11 ./slackware64/a/mlocate-0.26-x86_64-4.txt
-rw-r--r-- 1 root root 106260 2021-02-13 11:11 ./slackware64/a/mlocate-0.26-x86_64-4.txz
-rw-r--r-- 1 root root 163 2021-02-13 11:11 ./slackware64/a/mlocate-0.26-x86_64-4.txz.asc
@@ -1075,7 +1075,7 @@ drwxr-xr-x 2 root root 32768 2022-01-21 05:51 ./slackware64/a
-rw-r--r-- 1 root root 378 2021-11-12 18:52 ./slackware64/a/sysvinit-scripts-15.0-noarch-7.txt
-rw-r--r-- 1 root root 16312 2021-11-12 18:52 ./slackware64/a/sysvinit-scripts-15.0-noarch-7.txz
-rw-r--r-- 1 root root 163 2021-11-12 18:52 ./slackware64/a/sysvinit-scripts-15.0-noarch-7.txz.asc
--rw-r--r-- 1 root root 1534 2022-01-21 05:27 ./slackware64/a/tagfile
+-rw-r--r-- 1 root root 1534 2022-01-25 05:08 ./slackware64/a/tagfile
-rw-r--r-- 1 root root 395 2021-02-15 20:32 ./slackware64/a/tar-1.34-x86_64-1.txt
-rw-r--r-- 1 root root 850976 2021-02-15 20:32 ./slackware64/a/tar-1.34-x86_64-1.txz
-rw-r--r-- 1 root root 163 2021-02-15 20:32 ./slackware64/a/tar-1.34-x86_64-1.txz.asc
@@ -1109,9 +1109,9 @@ drwxr-xr-x 2 root root 32768 2022-01-21 05:51 ./slackware64/a
-rw-r--r-- 1 root root 400 2021-02-13 11:20 ./slackware64/a/utempter-1.2.0-x86_64-3.txt
-rw-r--r-- 1 root root 16100 2021-02-13 11:20 ./slackware64/a/utempter-1.2.0-x86_64-3.txz
-rw-r--r-- 1 root root 163 2021-02-13 11:20 ./slackware64/a/utempter-1.2.0-x86_64-3.txz.asc
--rw-r--r-- 1 root root 354 2021-11-03 01:08 ./slackware64/a/util-linux-2.37.2-x86_64-6.txt
--rw-r--r-- 1 root root 2802972 2021-11-03 01:08 ./slackware64/a/util-linux-2.37.2-x86_64-6.txz
--rw-r--r-- 1 root root 163 2021-11-03 01:08 ./slackware64/a/util-linux-2.37.2-x86_64-6.txz.asc
+-rw-r--r-- 1 root root 354 2022-01-24 18:03 ./slackware64/a/util-linux-2.37.3-x86_64-1.txt
+-rw-r--r-- 1 root root 2804692 2022-01-24 18:03 ./slackware64/a/util-linux-2.37.3-x86_64-1.txz
+-rw-r--r-- 1 root root 163 2022-01-24 18:03 ./slackware64/a/util-linux-2.37.3-x86_64-1.txz.asc
-rw-r--r-- 1 root root 412 2021-11-03 01:09 ./slackware64/a/volume_key-0.3.12-x86_64-5.txt
-rw-r--r-- 1 root root 164184 2021-11-03 01:09 ./slackware64/a/volume_key-0.3.12-x86_64-5.txz
-rw-r--r-- 1 root root 163 2021-11-03 01:09 ./slackware64/a/volume_key-0.3.12-x86_64-5.txz.asc
@@ -1130,7 +1130,7 @@ drwxr-xr-x 2 root root 32768 2022-01-21 05:51 ./slackware64/a
-rw-r--r-- 1 root root 540 2021-02-13 11:22 ./slackware64/a/zoo-2.10_22-x86_64-4.txt
-rw-r--r-- 1 root root 56160 2021-02-13 11:22 ./slackware64/a/zoo-2.10_22-x86_64-4.txz
-rw-r--r-- 1 root root 163 2021-02-13 11:22 ./slackware64/a/zoo-2.10_22-x86_64-4.txz.asc
-drwxr-xr-x 2 root root 20480 2022-01-23 01:19 ./slackware64/ap
+drwxr-xr-x 2 root root 20480 2022-01-25 06:22 ./slackware64/ap
-rw-r--r-- 1 root root 291 2021-02-13 11:23 ./slackware64/ap/a2ps-4.14-x86_64-9.txt
-rw-r--r-- 1 root root 703580 2021-02-13 11:23 ./slackware64/ap/a2ps-4.14-x86_64-9.txz
-rw-r--r-- 1 root root 163 2021-02-13 11:23 ./slackware64/ap/a2ps-4.14-x86_64-9.txz.asc
@@ -1370,9 +1370,9 @@ drwxr-xr-x 2 root root 20480 2022-01-23 01:19 ./slackware64/ap
-rw-r--r-- 1 root root 375 2021-02-13 11:46 ./slackware64/ap/vbetool-1.2.2-x86_64-4.txt
-rw-r--r-- 1 root root 14756 2021-02-13 11:46 ./slackware64/ap/vbetool-1.2.2-x86_64-4.txz
-rw-r--r-- 1 root root 163 2021-02-13 11:46 ./slackware64/ap/vbetool-1.2.2-x86_64-4.txz.asc
--rw-r--r-- 1 root root 383 2022-01-21 05:39 ./slackware64/ap/vim-8.2.4166-x86_64-1.txt
--rw-r--r-- 1 root root 7971364 2022-01-21 05:39 ./slackware64/ap/vim-8.2.4166-x86_64-1.txz
--rw-r--r-- 1 root root 163 2022-01-21 05:39 ./slackware64/ap/vim-8.2.4166-x86_64-1.txz.asc
+-rw-r--r-- 1 root root 383 2022-01-25 06:00 ./slackware64/ap/vim-8.2.4212-x86_64-1.txt
+-rw-r--r-- 1 root root 7979380 2022-01-25 06:00 ./slackware64/ap/vim-8.2.4212-x86_64-1.txz
+-rw-r--r-- 1 root root 163 2022-01-25 06:00 ./slackware64/ap/vim-8.2.4212-x86_64-1.txz.asc
-rw-r--r-- 1 root root 604 2021-02-13 11:47 ./slackware64/ap/vorbis-tools-1.4.2-x86_64-2.txt
-rw-r--r-- 1 root root 179076 2021-02-13 11:47 ./slackware64/ap/vorbis-tools-1.4.2-x86_64-2.txz
-rw-r--r-- 1 root root 163 2021-02-13 11:47 ./slackware64/ap/vorbis-tools-1.4.2-x86_64-2.txz.asc
@@ -1385,7 +1385,7 @@ drwxr-xr-x 2 root root 20480 2022-01-23 01:19 ./slackware64/ap
-rw-r--r-- 1 root root 506 2021-02-13 11:48 ./slackware64/ap/zsh-5.8-x86_64-3.txt
-rw-r--r-- 1 root root 3056824 2021-02-13 11:48 ./slackware64/ap/zsh-5.8-x86_64-3.txz
-rw-r--r-- 1 root root 163 2021-02-13 11:48 ./slackware64/ap/zsh-5.8-x86_64-3.txz.asc
-drwxr-xr-x 2 root root 20480 2022-01-23 01:19 ./slackware64/d
+drwxr-xr-x 2 root root 20480 2022-01-25 06:22 ./slackware64/d
-rw-r--r-- 1 root root 360 2021-12-17 05:34 ./slackware64/d/Cython-0.29.26-x86_64-1.txt
-rw-r--r-- 1 root root 2392444 2021-12-17 05:34 ./slackware64/d/Cython-0.29.26-x86_64-1.txz
-rw-r--r-- 1 root root 163 2021-12-17 05:34 ./slackware64/d/Cython-0.29.26-x86_64-1.txz.asc
@@ -1464,9 +1464,9 @@ drwxr-xr-x 2 root root 20480 2022-01-23 01:19 ./slackware64/d
-rw-r--r-- 1 root root 628 2021-02-13 09:52 ./slackware64/d/gettext-tools-0.21-x86_64-3.txt
-rw-r--r-- 1 root root 2181092 2021-02-13 09:52 ./slackware64/d/gettext-tools-0.21-x86_64-3.txz
-rw-r--r-- 1 root root 163 2021-02-13 09:52 ./slackware64/d/gettext-tools-0.21-x86_64-3.txz.asc
--rw-r--r-- 1 root root 397 2021-11-25 05:49 ./slackware64/d/git-2.34.1-x86_64-1.txt
--rw-r--r-- 1 root root 6601160 2021-11-25 05:49 ./slackware64/d/git-2.34.1-x86_64-1.txz
--rw-r--r-- 1 root root 163 2021-11-25 05:49 ./slackware64/d/git-2.34.1-x86_64-1.txz.asc
+-rw-r--r-- 1 root root 397 2022-01-25 05:55 ./slackware64/d/git-2.35.0-x86_64-1.txt
+-rw-r--r-- 1 root root 6650444 2022-01-25 05:55 ./slackware64/d/git-2.35.0-x86_64-1.txz
+-rw-r--r-- 1 root root 163 2022-01-25 05:55 ./slackware64/d/git-2.35.0-x86_64-1.txz.asc
-rw-r--r-- 1 root root 589 2021-02-13 09:54 ./slackware64/d/gnucobol-3.1.2-x86_64-3.txt
-rw-r--r-- 1 root root 880720 2021-02-13 09:54 ./slackware64/d/gnucobol-3.1.2-x86_64-3.txz
-rw-r--r-- 1 root root 163 2021-02-13 09:54 ./slackware64/d/gnucobol-3.1.2-x86_64-3.txz.asc
@@ -1493,9 +1493,9 @@ drwxr-xr-x 2 root root 20480 2022-01-23 01:19 ./slackware64/d
-rw-r--r-- 1 root root 279 2021-02-13 09:57 ./slackware64/d/intltool-0.51.0-x86_64-6.txt
-rw-r--r-- 1 root root 48024 2021-02-13 09:57 ./slackware64/d/intltool-0.51.0-x86_64-6.txz
-rw-r--r-- 1 root root 163 2021-02-13 09:57 ./slackware64/d/intltool-0.51.0-x86_64-6.txz.asc
--rw-r--r-- 1 root root 332 2022-01-20 18:50 ./slackware64/d/kernel-headers-5.15.16-x86-1.txt
--rw-r--r-- 1 root root 1078200 2022-01-20 18:50 ./slackware64/d/kernel-headers-5.15.16-x86-1.txz
--rw-r--r-- 1 root root 163 2022-01-20 18:50 ./slackware64/d/kernel-headers-5.15.16-x86-1.txz.asc
+-rw-r--r-- 1 root root 332 2022-01-25 01:17 ./slackware64/d/kernel-headers-5.15.16-x86-2.txt
+-rw-r--r-- 1 root root 1078064 2022-01-25 01:17 ./slackware64/d/kernel-headers-5.15.16-x86-2.txz
+-rw-r--r-- 1 root root 163 2022-01-25 01:17 ./slackware64/d/kernel-headers-5.15.16-x86-2.txz.asc
-rw-r--r-- 1 root root 498 2021-08-12 18:03 ./slackware64/d/libtool-2.4.6-x86_64-18.txt
-rw-r--r-- 1 root root 428432 2021-08-12 18:03 ./slackware64/d/libtool-2.4.6-x86_64-18.txz
-rw-r--r-- 1 root root 163 2021-08-12 18:03 ./slackware64/d/libtool-2.4.6-x86_64-18.txz.asc
@@ -1625,15 +1625,15 @@ drwxr-xr-x 2 root root 4096 2016-04-01 21:41 ./slackware64/f
-rw-r--r-- 1 root root 1075 2018-03-01 07:54 ./slackware64/f/maketag
-rw-r--r-- 1 root root 1075 2018-03-01 07:54 ./slackware64/f/maketag.ez
-rw-r--r-- 1 root root 32 2018-03-01 07:54 ./slackware64/f/tagfile
-drwxr-xr-x 2 root root 4096 2022-01-21 05:51 ./slackware64/k
+drwxr-xr-x 2 root root 4096 2022-01-25 06:22 ./slackware64/k
-rwxr-xr-x 1 root root 2897 2009-06-24 22:06 ./slackware64/k/install-packages
-rw-r--r-- 1 root root 446 2006-09-18 10:41 ./slackware64/k/install.end
--rw-r--r-- 1 root root 317 2022-01-20 18:42 ./slackware64/k/kernel-source-5.15.16-noarch-1.txt
--rw-r--r-- 1 root root 122920264 2022-01-20 18:42 ./slackware64/k/kernel-source-5.15.16-noarch-1.txz
--rw-r--r-- 1 root root 163 2022-01-20 18:42 ./slackware64/k/kernel-source-5.15.16-noarch-1.txz.asc
--rw-r--r-- 1 root root 1171 2022-01-21 05:27 ./slackware64/k/maketag
--rw-r--r-- 1 root root 1171 2022-01-21 05:27 ./slackware64/k/maketag.ez
--rw-r--r-- 1 root root 18 2022-01-21 05:27 ./slackware64/k/tagfile
+-rw-r--r-- 1 root root 317 2022-01-25 01:09 ./slackware64/k/kernel-source-5.15.16-noarch-2.txt
+-rw-r--r-- 1 root root 122919788 2022-01-25 01:09 ./slackware64/k/kernel-source-5.15.16-noarch-2.txz
+-rw-r--r-- 1 root root 163 2022-01-25 01:09 ./slackware64/k/kernel-source-5.15.16-noarch-2.txz.asc
+-rw-r--r-- 1 root root 1171 2022-01-25 05:08 ./slackware64/k/maketag
+-rw-r--r-- 1 root root 1171 2022-01-25 05:08 ./slackware64/k/maketag.ez
+-rw-r--r-- 1 root root 18 2022-01-25 05:08 ./slackware64/k/tagfile
drwxr-xr-x 2 root root 86016 2022-01-21 20:00 ./slackware64/kde
-rw-r--r-- 1 root root 382 2022-01-06 21:36 ./slackware64/kde/akonadi-21.12.1-x86_64-1.txt
-rw-r--r-- 1 root root 2541268 2022-01-06 21:36 ./slackware64/kde/akonadi-21.12.1-x86_64-1.txz
@@ -2741,7 +2741,7 @@ drwxr-xr-x 2 root root 86016 2022-01-21 20:00 ./slackware64/kde
-rw-r--r-- 1 root root 296 2022-01-06 22:19 ./slackware64/kde/zeroconf-ioslave-21.12.1-x86_64-1.txt
-rw-r--r-- 1 root root 50224 2022-01-06 22:19 ./slackware64/kde/zeroconf-ioslave-21.12.1-x86_64-1.txz
-rw-r--r-- 1 root root 163 2022-01-06 22:19 ./slackware64/kde/zeroconf-ioslave-21.12.1-x86_64-1.txz.asc
-drwxr-xr-x 2 root root 81920 2022-01-23 19:38 ./slackware64/l
+drwxr-xr-x 2 root root 81920 2022-01-25 06:22 ./slackware64/l
-rw-r--r-- 1 root root 329 2021-02-13 05:56 ./slackware64/l/GConf-3.2.6-x86_64-7.txt
-rw-r--r-- 1 root root 928148 2021-02-13 05:56 ./slackware64/l/GConf-3.2.6-x86_64-7.txz
-rw-r--r-- 1 root root 163 2021-02-13 05:56 ./slackware64/l/GConf-3.2.6-x86_64-7.txz.asc
@@ -2913,9 +2913,9 @@ drwxr-xr-x 2 root root 81920 2022-01-23 19:38 ./slackware64/l
-rw-r--r-- 1 root root 257 2021-10-23 04:43 ./slackware64/l/exiv2-0.27.5-x86_64-1.txt
-rw-r--r-- 1 root root 1827568 2021-10-23 04:43 ./slackware64/l/exiv2-0.27.5-x86_64-1.txz
-rw-r--r-- 1 root root 163 2021-10-23 04:43 ./slackware64/l/exiv2-0.27.5-x86_64-1.txz.asc
--rw-r--r-- 1 root root 301 2022-01-16 20:19 ./slackware64/l/expat-2.4.3-x86_64-1.txt
--rw-r--r-- 1 root root 127740 2022-01-16 20:19 ./slackware64/l/expat-2.4.3-x86_64-1.txz
--rw-r--r-- 1 root root 163 2022-01-16 20:19 ./slackware64/l/expat-2.4.3-x86_64-1.txz.asc
+-rw-r--r-- 1 root root 301 2022-01-24 23:18 ./slackware64/l/expat-2.4.3-x86_64-2.txt
+-rw-r--r-- 1 root root 127760 2022-01-24 23:18 ./slackware64/l/expat-2.4.3-x86_64-2.txz
+-rw-r--r-- 1 root root 163 2022-01-24 23:18 ./slackware64/l/expat-2.4.3-x86_64-2.txz.asc
-rw-r--r-- 1 root root 315 2021-02-13 06:27 ./slackware64/l/farstream-0.2.9-x86_64-3.txt
-rw-r--r-- 1 root root 268080 2021-02-13 06:27 ./slackware64/l/farstream-0.2.9-x86_64-3.txz
-rw-r--r-- 1 root root 163 2021-02-13 06:27 ./slackware64/l/farstream-0.2.9-x86_64-3.txz.asc
@@ -2925,9 +2925,9 @@ drwxr-xr-x 2 root root 81920 2022-01-23 19:38 ./slackware64/l
-rw-r--r-- 1 root root 502 2021-09-17 03:12 ./slackware64/l/fftw-3.3.10-x86_64-1.txt
-rw-r--r-- 1 root root 2430516 2021-09-17 03:12 ./slackware64/l/fftw-3.3.10-x86_64-1.txz
-rw-r--r-- 1 root root 163 2021-09-17 03:12 ./slackware64/l/fftw-3.3.10-x86_64-1.txz.asc
--rw-r--r-- 1 root root 475 2021-11-23 05:19 ./slackware64/l/fluidsynth-2.2.4-x86_64-1.txt
--rw-r--r-- 1 root root 229224 2021-11-23 05:19 ./slackware64/l/fluidsynth-2.2.4-x86_64-1.txz
--rw-r--r-- 1 root root 163 2021-11-23 05:19 ./slackware64/l/fluidsynth-2.2.4-x86_64-1.txz.asc
+-rw-r--r-- 1 root root 475 2022-01-24 17:57 ./slackware64/l/fluidsynth-2.2.5-x86_64-1.txt
+-rw-r--r-- 1 root root 229128 2022-01-24 17:57 ./slackware64/l/fluidsynth-2.2.5-x86_64-1.txz
+-rw-r--r-- 1 root root 163 2022-01-24 17:57 ./slackware64/l/fluidsynth-2.2.5-x86_64-1.txz.asc
-rw-r--r-- 1 root root 477 2021-10-12 20:21 ./slackware64/l/freecell-solver-6.6.0-x86_64-1.txt
-rw-r--r-- 1 root root 189420 2021-10-12 20:21 ./slackware64/l/freecell-solver-6.6.0-x86_64-1.txz
-rw-r--r-- 1 root root 163 2021-10-12 20:21 ./slackware64/l/freecell-solver-6.6.0-x86_64-1.txz.asc
@@ -2991,15 +2991,15 @@ drwxr-xr-x 2 root root 81920 2022-01-23 19:38 ./slackware64/l
-rw-r--r-- 1 root root 407 2021-12-03 19:04 ./slackware64/l/glib2-2.70.2-x86_64-1.txt
-rw-r--r-- 1 root root 4037656 2021-12-03 19:04 ./slackware64/l/glib2-2.70.2-x86_64-1.txz
-rw-r--r-- 1 root root 163 2021-12-03 19:04 ./slackware64/l/glib2-2.70.2-x86_64-1.txz.asc
--rw-r--r-- 1 root root 313 2021-08-17 20:04 ./slackware64/l/glibc-2.33-x86_64-4.txt
--rw-r--r-- 1 root root 5270616 2021-08-17 20:04 ./slackware64/l/glibc-2.33-x86_64-4.txz
--rw-r--r-- 1 root root 163 2021-08-17 20:04 ./slackware64/l/glibc-2.33-x86_64-4.txz.asc
--rw-r--r-- 1 root root 353 2021-08-17 20:03 ./slackware64/l/glibc-i18n-2.33-x86_64-4.txt
--rw-r--r-- 1 root root 12130760 2021-08-17 20:03 ./slackware64/l/glibc-i18n-2.33-x86_64-4.txz
--rw-r--r-- 1 root root 163 2021-08-17 20:03 ./slackware64/l/glibc-i18n-2.33-x86_64-4.txz.asc
--rw-r--r-- 1 root root 507 2021-08-17 20:03 ./slackware64/l/glibc-profile-2.33-x86_64-4.txt
--rw-r--r-- 1 root root 1434788 2021-08-17 20:03 ./slackware64/l/glibc-profile-2.33-x86_64-4.txz
--rw-r--r-- 1 root root 163 2021-08-17 20:03 ./slackware64/l/glibc-profile-2.33-x86_64-4.txz.asc
+-rw-r--r-- 1 root root 313 2022-01-24 20:42 ./slackware64/l/glibc-2.33-x86_64-5.txt
+-rw-r--r-- 1 root root 5272216 2022-01-24 20:42 ./slackware64/l/glibc-2.33-x86_64-5.txz
+-rw-r--r-- 1 root root 163 2022-01-24 20:42 ./slackware64/l/glibc-2.33-x86_64-5.txz.asc
+-rw-r--r-- 1 root root 353 2022-01-24 20:42 ./slackware64/l/glibc-i18n-2.33-x86_64-5.txt
+-rw-r--r-- 1 root root 12076452 2022-01-24 20:42 ./slackware64/l/glibc-i18n-2.33-x86_64-5.txz
+-rw-r--r-- 1 root root 163 2022-01-24 20:42 ./slackware64/l/glibc-i18n-2.33-x86_64-5.txz.asc
+-rw-r--r-- 1 root root 507 2022-01-24 20:41 ./slackware64/l/glibc-profile-2.33-x86_64-5.txt
+-rw-r--r-- 1 root root 1428040 2022-01-24 20:41 ./slackware64/l/glibc-profile-2.33-x86_64-5.txz
+-rw-r--r-- 1 root root 163 2022-01-24 20:41 ./slackware64/l/glibc-profile-2.33-x86_64-5.txz.asc
-rw-r--r-- 1 root root 358 2021-02-13 06:37 ./slackware64/l/glibmm-2.64.5-x86_64-3.txt
-rw-r--r-- 1 root root 1012844 2021-02-13 06:37 ./slackware64/l/glibmm-2.64.5-x86_64-3.txz
-rw-r--r-- 1 root root 163 2021-02-13 06:37 ./slackware64/l/glibmm-2.64.5-x86_64-3.txz.asc
@@ -3842,9 +3842,9 @@ drwxr-xr-x 2 root root 81920 2022-01-23 19:38 ./slackware64/l
-rw-r--r-- 1 root root 539 2021-02-13 09:02 ./slackware64/l/tango-icon-theme-extras-0.1.0-noarch-4.txt
-rw-r--r-- 1 root root 52376 2021-02-13 09:02 ./slackware64/l/tango-icon-theme-extras-0.1.0-noarch-4.txz
-rw-r--r-- 1 root root 163 2021-02-13 09:02 ./slackware64/l/tango-icon-theme-extras-0.1.0-noarch-4.txz.asc
--rw-r--r-- 1 root root 305 2021-11-03 01:08 ./slackware64/l/tdb-1.4.5-x86_64-3.txt
--rw-r--r-- 1 root root 74268 2021-11-03 01:08 ./slackware64/l/tdb-1.4.5-x86_64-3.txz
--rw-r--r-- 1 root root 163 2021-11-03 01:08 ./slackware64/l/tdb-1.4.5-x86_64-3.txz.asc
+-rw-r--r-- 1 root root 305 2022-01-25 05:56 ./slackware64/l/tdb-1.4.6-x86_64-1.txt
+-rw-r--r-- 1 root root 74420 2022-01-25 05:56 ./slackware64/l/tdb-1.4.6-x86_64-1.txz
+-rw-r--r-- 1 root root 163 2022-01-25 05:56 ./slackware64/l/tdb-1.4.6-x86_64-1.txz.asc
-rw-r--r-- 1 root root 269 2021-11-03 01:08 ./slackware64/l/tevent-0.11.0-x86_64-3.txt
-rw-r--r-- 1 root root 116472 2021-11-03 01:08 ./slackware64/l/tevent-0.11.0-x86_64-3.txz
-rw-r--r-- 1 root root 163 2021-11-03 01:08 ./slackware64/l/tevent-0.11.0-x86_64-3.txz.asc
@@ -4388,7 +4388,7 @@ drwxr-xr-x 2 root root 4096 2021-11-06 20:26 ./slackware64/tcl
-rw-r--r-- 1 root root 227 2021-11-06 17:03 ./slackware64/tcl/tk-8.6.12-x86_64-1.txt
-rw-r--r-- 1 root root 1788908 2021-11-06 17:03 ./slackware64/tcl/tk-8.6.12-x86_64-1.txz
-rw-r--r-- 1 root root 163 2021-11-06 17:03 ./slackware64/tcl/tk-8.6.12-x86_64-1.txz.asc
-drwxr-xr-x 2 root root 65536 2022-01-21 05:51 ./slackware64/x
+drwxr-xr-x 2 root root 65536 2022-01-25 06:22 ./slackware64/x
-rw-r--r-- 1 root root 440 2021-09-04 17:57 ./slackware64/x/OpenCC-1.1.3-x86_64-1.txt
-rw-r--r-- 1 root root 682700 2021-09-04 17:57 ./slackware64/x/OpenCC-1.1.3-x86_64-1.txz
-rw-r--r-- 1 root root 163 2021-09-04 17:57 ./slackware64/x/OpenCC-1.1.3-x86_64-1.txz.asc
@@ -5051,9 +5051,9 @@ drwxr-xr-x 2 root root 65536 2022-01-21 05:51 ./slackware64/x
-rw-r--r-- 1 root root 475 2021-02-13 13:15 ./slackware64/x/xf86-input-keyboard-1.9.0-x86_64-5.txt
-rw-r--r-- 1 root root 25888 2021-02-13 13:15 ./slackware64/x/xf86-input-keyboard-1.9.0-x86_64-5.txz
-rw-r--r-- 1 root root 163 2021-02-13 13:15 ./slackware64/x/xf86-input-keyboard-1.9.0-x86_64-5.txz.asc
--rw-r--r-- 1 root root 468 2021-09-20 18:31 ./slackware64/x/xf86-input-libinput-1.2.0-x86_64-1.txt
--rw-r--r-- 1 root root 51968 2021-09-20 18:31 ./slackware64/x/xf86-input-libinput-1.2.0-x86_64-1.txz
--rw-r--r-- 1 root root 163 2021-09-20 18:31 ./slackware64/x/xf86-input-libinput-1.2.0-x86_64-1.txz.asc
+-rw-r--r-- 1 root root 468 2022-01-25 05:57 ./slackware64/x/xf86-input-libinput-1.2.1-x86_64-1.txt
+-rw-r--r-- 1 root root 52092 2022-01-25 05:57 ./slackware64/x/xf86-input-libinput-1.2.1-x86_64-1.txz
+-rw-r--r-- 1 root root 163 2022-01-25 05:57 ./slackware64/x/xf86-input-libinput-1.2.1-x86_64-1.txz.asc
-rw-r--r-- 1 root root 428 2021-02-13 13:15 ./slackware64/x/xf86-input-mouse-1.9.3-x86_64-3.txt
-rw-r--r-- 1 root root 49536 2021-02-13 13:15 ./slackware64/x/xf86-input-mouse-1.9.3-x86_64-3.txz
-rw-r--r-- 1 root root 163 2021-02-13 13:15 ./slackware64/x/xf86-input-mouse-1.9.3-x86_64-3.txz.asc
@@ -5342,7 +5342,7 @@ drwxr-xr-x 2 root root 65536 2022-01-21 05:51 ./slackware64/x
-rw-r--r-- 1 root root 213 2021-02-13 13:14 ./slackware64/x/xwud-1.0.5-x86_64-4.txt
-rw-r--r-- 1 root root 25428 2021-02-13 13:14 ./slackware64/x/xwud-1.0.5-x86_64-4.txz
-rw-r--r-- 1 root root 163 2021-02-13 13:14 ./slackware64/x/xwud-1.0.5-x86_64-4.txz.asc
-drwxr-xr-x 2 root root 16384 2022-01-21 05:51 ./slackware64/xap
+drwxr-xr-x 2 root root 16384 2022-01-25 06:22 ./slackware64/xap
-rw-r--r-- 1 root root 625 2021-04-18 18:11 ./slackware64/xap/MPlayer-20210418-x86_64-1.txt
-rw-r--r-- 1 root root 2738724 2021-04-18 18:11 ./slackware64/xap/MPlayer-20210418-x86_64-1.txz
-rw-r--r-- 1 root root 163 2021-04-18 18:11 ./slackware64/xap/MPlayer-20210418-x86_64-1.txz.asc
@@ -5422,9 +5422,9 @@ drwxr-xr-x 2 root root 16384 2022-01-21 05:51 ./slackware64/xap
-rw-r--r-- 1 root root 570 2022-01-10 21:34 ./slackware64/xap/mozilla-firefox-91.5.0esr-x86_64-1.txt
-rw-r--r-- 1 root root 56666928 2022-01-10 21:34 ./slackware64/xap/mozilla-firefox-91.5.0esr-x86_64-1.txz
-rw-r--r-- 1 root root 163 2022-01-10 21:34 ./slackware64/xap/mozilla-firefox-91.5.0esr-x86_64-1.txz.asc
--rw-r--r-- 1 root root 663 2022-01-11 21:09 ./slackware64/xap/mozilla-thunderbird-91.5.0-x86_64-1.txt
--rw-r--r-- 1 root root 53282920 2022-01-11 21:09 ./slackware64/xap/mozilla-thunderbird-91.5.0-x86_64-1.txz
--rw-r--r-- 1 root root 163 2022-01-11 21:09 ./slackware64/xap/mozilla-thunderbird-91.5.0-x86_64-1.txz.asc
+-rw-r--r-- 1 root root 663 2022-01-24 23:52 ./slackware64/xap/mozilla-thunderbird-91.5.1-x86_64-1.txt
+-rw-r--r-- 1 root root 53276196 2022-01-24 23:52 ./slackware64/xap/mozilla-thunderbird-91.5.1-x86_64-1.txz
+-rw-r--r-- 1 root root 163 2022-01-24 23:52 ./slackware64/xap/mozilla-thunderbird-91.5.1-x86_64-1.txz.asc
-rw-r--r-- 1 root root 359 2021-09-10 17:57 ./slackware64/xap/network-manager-applet-1.24.0-x86_64-2.txt
-rw-r--r-- 1 root root 860376 2021-09-10 17:57 ./slackware64/xap/network-manager-applet-1.24.0-x86_64-2.txz
-rw-r--r-- 1 root root 163 2021-09-10 17:57 ./slackware64/xap/network-manager-applet-1.24.0-x86_64-2.txz.asc
@@ -5456,9 +5456,9 @@ drwxr-xr-x 2 root root 16384 2022-01-21 05:51 ./slackware64/xap
-rw-r--r-- 1 root root 1340972 2021-09-03 02:17 ./slackware64/xap/ssr-0.4.3-x86_64-1.txz
-rw-r--r-- 1 root root 163 2021-09-03 02:17 ./slackware64/xap/ssr-0.4.3-x86_64-1.txz.asc
-rw-r--r-- 1 root root 676 2021-09-23 19:13 ./slackware64/xap/tagfile
--rw-r--r-- 1 root root 503 2022-01-21 05:40 ./slackware64/xap/vim-gvim-8.2.4166-x86_64-1.txt
--rw-r--r-- 1 root root 1646144 2022-01-21 05:40 ./slackware64/xap/vim-gvim-8.2.4166-x86_64-1.txz
--rw-r--r-- 1 root root 163 2022-01-21 05:40 ./slackware64/xap/vim-gvim-8.2.4166-x86_64-1.txz.asc
+-rw-r--r-- 1 root root 503 2022-01-25 06:01 ./slackware64/xap/vim-gvim-8.2.4212-x86_64-1.txt
+-rw-r--r-- 1 root root 1648864 2022-01-25 06:01 ./slackware64/xap/vim-gvim-8.2.4212-x86_64-1.txz
+-rw-r--r-- 1 root root 163 2022-01-25 06:01 ./slackware64/xap/vim-gvim-8.2.4212-x86_64-1.txz.asc
-rw-r--r-- 1 root root 455 2021-02-13 13:43 ./slackware64/xap/windowmaker-0.95.9-x86_64-3.txt
-rw-r--r-- 1 root root 1761052 2021-02-13 13:43 ./slackware64/xap/windowmaker-0.95.9-x86_64-3.txz
-rw-r--r-- 1 root root 163 2021-02-13 13:43 ./slackware64/xap/windowmaker-0.95.9-x86_64-3.txz.asc
@@ -5609,13 +5609,13 @@ drwxr-xr-x 2 root root 4096 2021-02-15 19:33 ./slackware64/y
-rw-r--r-- 1 root root 1486956 2021-02-13 13:56 ./slackware64/y/nethack-3.6.6-x86_64-3.txz
-rw-r--r-- 1 root root 163 2021-02-13 13:56 ./slackware64/y/nethack-3.6.6-x86_64-3.txz.asc
-rw-r--r-- 1 root root 26 2020-12-30 21:55 ./slackware64/y/tagfile
-drwxr-xr-x 18 root root 4096 2022-01-23 19:39 ./source
--rw-r--r-- 1 root root 584175 2022-01-23 19:39 ./source/CHECKSUMS.md5
--rw-r--r-- 1 root root 163 2022-01-23 19:39 ./source/CHECKSUMS.md5.asc
--rw-r--r-- 1 root root 813144 2022-01-23 19:39 ./source/FILE_LIST
--rw-r--r-- 1 root root 23327024 2022-01-23 19:39 ./source/MANIFEST.bz2
+drwxr-xr-x 18 root root 4096 2022-01-25 06:24 ./source
+-rw-r--r-- 1 root root 584635 2022-01-25 06:24 ./source/CHECKSUMS.md5
+-rw-r--r-- 1 root root 163 2022-01-25 06:24 ./source/CHECKSUMS.md5.asc
+-rw-r--r-- 1 root root 813685 2022-01-25 06:24 ./source/FILE_LIST
+-rw-r--r-- 1 root root 23343654 2022-01-25 06:24 ./source/MANIFEST.bz2
-rw-r--r-- 1 root root 1314 2006-10-02 04:40 ./source/README.TXT
-drwxr-xr-x 122 root root 4096 2022-01-21 19:53 ./source/a
+drwxr-xr-x 122 root root 4096 2022-01-25 03:37 ./source/a
-rw-r--r-- 1 root root 1847 2022-01-21 19:54 ./source/a/FTBFSlog
drwxr-xr-x 2 root root 4096 2022-01-16 05:07 ./source/a/aaa_base
-rw-r--r-- 1 root root 10919 2022-01-16 05:07 ./source/a/aaa_base/_aaa_base.tar.gz
@@ -5625,7 +5625,7 @@ drwxr-xr-x 2 root root 4096 2022-01-16 05:07 ./source/a/aaa_base
-rw-r--r-- 1 root root 783 2018-02-27 06:13 ./source/a/aaa_base/slack-desc
-rw-r--r-- 1 root root 15 2021-07-17 17:46 ./source/a/aaa_base/slackware-version
drwxr-xr-x 4 root root 4096 2021-08-14 18:17 ./source/a/aaa_libraries
--rwxr-xr-x 1 root root 4583 2022-01-21 04:11 ./source/a/aaa_libraries/aaa_libraries.SlackBuild
+-rwxr-xr-x 1 root root 4583 2022-01-24 23:22 ./source/a/aaa_libraries/aaa_libraries.SlackBuild
-rwxr-xr-x 1 root root 1644 2021-10-26 20:12 ./source/a/aaa_libraries/display_orphans.sh
-rw-r--r-- 1 root root 874 2021-02-07 22:21 ./source/a/aaa_libraries/slack-desc
-rw-r--r-- 1 root root 2124 2022-01-05 01:52 ./source/a/aaa_libraries/symlinks-to-tracked-libs
@@ -6234,10 +6234,11 @@ drwxr-xr-x 2 root root 4096 2021-02-13 05:31 ./source/a/minicom
-rwxr-xr-x 1 root root 5333 2021-02-13 05:31 ./source/a/minicom/minicom.SlackBuild
-rw-r--r-- 1 root root 570 2004-09-04 21:17 ./source/a/minicom/minicom.users.gz
-rw-r--r-- 1 root root 833 2020-07-25 17:50 ./source/a/minicom/slack-desc
-drwxr-xr-x 2 root root 4096 2021-10-12 18:52 ./source/a/mkinitrd
+drwxr-xr-x 2 root root 4096 2022-01-25 03:31 ./source/a/mkinitrd
-rw-r--r-- 1 root root 468 2019-12-15 18:10 ./source/a/mkinitrd/0001-Fix-LUKSTRIM-with-C-T-and-UUID.patch.gz
-rw-r--r-- 1 root root 420 2021-07-16 18:07 ./source/a/mkinitrd/0002-bail-if-temp-dir-is-not-created.patch.gz
-rw-r--r-- 1 root root 217 2021-10-12 18:52 ./source/a/mkinitrd/0003-blacklist.40-usb_modeswitch.rules.patch.gz
+-rw-r--r-- 1 root root 498 2022-01-25 03:31 ./source/a/mkinitrd/0004-check-if-BASEDEV-is-a-partition-of-a-RAID-volume.patch.gz
-rw-r--r-- 1 root root 3752 2012-06-12 13:27 ./source/a/mkinitrd/README.initrd
-rw-r--r-- 1 root root 2699 2012-07-06 04:14 ./source/a/mkinitrd/_initrd-tree.tar.gz
-rw-r--r-- 1 root root 2444679 2021-01-01 13:27 ./source/a/mkinitrd/busybox-1.32.1.tar.bz2
@@ -6248,7 +6249,7 @@ drwxr-xr-x 2 root root 4096 2021-10-12 18:52 ./source/a/mkinitrd
-rw-r--r-- 1 root root 29903 2009-12-18 05:10 ./source/a/mkinitrd/keymaps.tar.gz
-rw-r--r-- 1 root root 28101 2021-04-27 18:53 ./source/a/mkinitrd/mkinitrd
-rw-r--r-- 1 root root 9289 2019-08-14 05:04 ./source/a/mkinitrd/mkinitrd.8
--rwxr-xr-x 1 root root 6396 2021-10-12 18:53 ./source/a/mkinitrd/mkinitrd.SlackBuild
+-rwxr-xr-x 1 root root 6682 2022-01-25 03:33 ./source/a/mkinitrd/mkinitrd.SlackBuild
-rw-r--r-- 1 root root 7109 2018-04-18 18:46 ./source/a/mkinitrd/mkinitrd.conf.5
-rw-r--r-- 1 root root 529 2017-06-29 16:52 ./source/a/mkinitrd/mkinitrd.conf.sample
-rw-r--r-- 1 root root 535 2020-04-26 23:53 ./source/a/mkinitrd/mkinitrd.tempfile.to.mktemp.patch.gz
@@ -6638,7 +6639,7 @@ drwxr-xr-x 2 root root 4096 2021-02-13 05:31 ./source/a/utempter
-rw-r--r-- 1 root root 856 2020-05-16 19:11 ./source/a/utempter/slack-desc
-rwxr-xr-x 1 root root 4158 2021-02-13 05:31 ./source/a/utempter/utempter.SlackBuild
-rw-r--r-- 1 root root 87 2020-05-16 19:10 ./source/a/utempter/utempter.url
-drwxr-xr-x 4 root root 4096 2021-11-02 19:02 ./source/a/util-linux
+drwxr-xr-x 4 root root 4096 2022-01-24 18:02 ./source/a/util-linux
-rw-r--r-- 1 root root 53236 2011-07-12 20:47 ./source/a/util-linux/adjtimex_1.29-2.2.diff.gz
-rw-r--r-- 1 root root 85551 2010-04-17 03:32 ./source/a/util-linux/adjtimex_1.29.orig.tar.gz
-rw-r--r-- 1 root root 434 2014-10-30 15:31 ./source/a/util-linux/bsdstrings-util-linux_overflow.diff.gz
@@ -6662,9 +6663,9 @@ drwxr-xr-x 2 root root 4096 2020-05-08 19:39 ./source/a/util-linux/pam.d-
-rw-r--r-- 1 root root 376 2010-03-30 04:06 ./source/a/util-linux/setserial-undef_TIOCGHAYESESP.diff.gz
-rw-r--r-- 1 root root 806 2020-01-21 18:04 ./source/a/util-linux/slack-desc
-rw-r--r-- 1 root root 170 2020-02-13 19:17 ./source/a/util-linux/su.default
--rw-r--r-- 1 root root 833 2021-08-16 13:39 ./source/a/util-linux/util-linux-2.37.2.tar.sign
--rw-r--r-- 1 root root 5621624 2021-08-16 13:39 ./source/a/util-linux/util-linux-2.37.2.tar.xz
--rwxr-xr-x 1 root root 12124 2021-11-02 19:02 ./source/a/util-linux/util-linux.SlackBuild
+-rw-r--r-- 1 root root 833 2022-01-24 11:02 ./source/a/util-linux/util-linux-2.37.3.tar.sign
+-rw-r--r-- 1 root root 6126260 2022-01-24 11:02 ./source/a/util-linux/util-linux-2.37.3.tar.xz
+-rwxr-xr-x 1 root root 12124 2022-01-24 18:02 ./source/a/util-linux/util-linux.SlackBuild
-rw-r--r-- 1 root root 275 2019-01-02 21:53 ./source/a/util-linux/util-linux.do.not.list.ram.devices.diff.gz
-rw-r--r-- 1 root root 335 2014-07-03 08:34 ./source/a/util-linux/util-linux.fdisk-no-solaris.diff.gz
-rw-r--r-- 1 root root 10292 2009-05-30 01:25 ./source/a/util-linux/ziptool-1.4.0.tar.xz
@@ -7265,12 +7266,12 @@ drwxr-xr-x 2 root root 4096 2021-02-13 05:31 ./source/ap/vbetool
-rw-r--r-- 1 root root 24915 2015-12-20 20:37 ./source/ap/vbetool/vbetool-1.2.2.tar.gz
-rwxr-xr-x 1 root root 3202 2021-02-13 05:31 ./source/ap/vbetool/vbetool.SlackBuild
-rw-r--r-- 1 root root 129 2008-11-24 18:23 ./source/ap/vbetool/vbetool.info
-drwxr-xr-x 2 root root 4096 2022-01-21 05:38 ./source/ap/vim
+drwxr-xr-x 2 root root 4096 2022-01-25 05:59 ./source/ap/vim
-rw-r--r-- 1 root root 299348 2009-07-09 22:03 ./source/ap/vim/ctags-5.8.tar.xz
-rw-r--r-- 1 root root 8249 2006-01-19 17:01 ./source/ap/vim/gvim.png
-rw-r--r-- 1 root root 834 2018-02-27 06:13 ./source/ap/vim/slack-desc.vim
-rw-r--r-- 1 root root 959 2018-03-15 02:41 ./source/ap/vim/slack-desc.vim-gvim
--rw-r--r-- 1 root root 10181891 2022-01-21 05:38 ./source/ap/vim/vim-8.2.4166.tar.lz
+-rw-r--r-- 1 root root 10203384 2022-01-25 05:59 ./source/ap/vim/vim-8.2.4212.tar.lz
-rwxr-xr-x 1 root root 6360 2021-05-27 18:24 ./source/ap/vim/vim-gvim.SlackBuild
-rwxr-xr-x 1 root root 7670 2021-11-02 18:45 ./source/ap/vim/vim.SlackBuild
-rw-r--r-- 1 root root 283 2019-01-11 20:43 ./source/ap/vim/vim.vimrc.diff.gz
@@ -7436,9 +7437,9 @@ drwxr-xr-x 2 root root 4096 2022-01-16 20:26 ./source/d/gdb
-rwxr-xr-x 1 root root 4532 2022-01-16 20:26 ./source/d/gdb/gdb.SlackBuild
-rw-r--r-- 1 root root 1200 2018-02-27 06:48 ./source/d/gdb/slack-desc
lrwxrwxrwx 1 root root 12 2010-07-29 00:48 ./source/d/gettext-tools -> ../a/gettext
-drwxr-xr-x 2 root root 4096 2021-11-25 05:48 ./source/d/git
--rw-r--r-- 1 root root 566 2021-11-24 19:54 ./source/d/git/git-2.34.1.tar.sign
--rw-r--r-- 1 root root 6623760 2021-11-24 19:54 ./source/d/git/git-2.34.1.tar.xz
+drwxr-xr-x 2 root root 4096 2022-01-25 05:53 ./source/d/git
+-rw-r--r-- 1 root root 566 2022-01-24 18:36 ./source/d/git/git-2.35.0.tar.sign
+-rw-r--r-- 1 root root 6873768 2022-01-24 18:36 ./source/d/git/git-2.35.0.tar.xz
-rwxr-xr-x 1 root root 5481 2021-03-10 19:46 ./source/d/git/git.SlackBuild
-rw-r--r-- 1 root root 45 2015-09-01 20:04 ./source/d/git/git.url
-rw-r--r-- 1 root root 848 2018-02-27 06:13 ./source/d/git/slack-desc
@@ -7788,14 +7789,14 @@ drwxr-xr-x 2 root root 4096 2021-12-15 17:20 ./source/installer/sources/n
-rw-r--r-- 1 root root 1509388 2021-12-15 11:29 ./source/installer/sources/nano/nano-6.0.tar.xz
-rw-r--r-- 1 root root 833 2021-12-15 11:29 ./source/installer/sources/nano/nano-6.0.tar.xz.sig
drwxr-xr-x 4 root root 4096 2022-01-20 17:19 ./source/k
--rwxr-xr-x 1 root root 8297 2021-03-04 19:38 ./source/k/build-all-kernels.sh
-drwxr-xr-x 2 root root 4096 2022-01-20 17:30 ./source/k/kernel-configs
--rw-r--r-- 1 root root 236252 2022-01-20 17:23 ./source/k/kernel-configs/config-generic-5.15.16
--rw-r--r-- 1 root root 239273 2022-01-20 17:30 ./source/k/kernel-configs/config-generic-5.15.16.x64
+-rwxr-xr-x 1 root root 8297 2022-01-25 00:29 ./source/k/build-all-kernels.sh
+drwxr-xr-x 2 root root 4096 2022-01-25 00:29 ./source/k/kernel-configs
+-rw-r--r-- 1 root root 236252 2022-01-25 00:24 ./source/k/kernel-configs/config-generic-5.15.16
+-rw-r--r-- 1 root root 239273 2022-01-25 00:28 ./source/k/kernel-configs/config-generic-5.15.16.x64
-rw-r--r-- 1 root root 237845 2022-01-20 17:23 ./source/k/kernel-configs/config-generic-smp-5.15.16-smp
--rw-r--r-- 1 root root 236252 2022-01-20 17:23 ./source/k/kernel-configs/config-huge-5.15.16
--rw-r--r-- 1 root root 239273 2022-01-20 17:30 ./source/k/kernel-configs/config-huge-5.15.16.x64
--rw-r--r-- 1 root root 237845 2022-01-20 17:23 ./source/k/kernel-configs/config-huge-smp-5.15.16-smp
+-rw-r--r-- 1 root root 236221 2022-01-25 00:24 ./source/k/kernel-configs/config-huge-5.15.16
+-rw-r--r-- 1 root root 239242 2022-01-25 00:28 ./source/k/kernel-configs/config-huge-5.15.16.x64
+-rw-r--r-- 1 root root 237814 2022-01-25 00:24 ./source/k/kernel-configs/config-huge-smp-5.15.16-smp
-rwxr-xr-x 1 root root 7441 2020-06-11 19:56 ./source/k/kernel-generic.SlackBuild
-rwxr-xr-x 1 root root 3779 2019-09-29 23:48 ./source/k/kernel-headers.SlackBuild
-rwxr-xr-x 1 root root 6004 2020-06-11 19:57 ./source/k/kernel-modules.SlackBuild
@@ -9697,7 +9698,7 @@ drwxr-xr-x 2 root root 4096 2022-01-16 07:15 ./source/kde/kde/src/plasma-
-rw-r--r-- 1 root root 833 2022-01-04 10:14 ./source/kde/kde/src/plasma/systemsettings-5.23.5.tar.xz.sig
-rw-r--r-- 1 root root 89520 2022-01-04 10:14 ./source/kde/kde/src/plasma/xdg-desktop-portal-kde-5.23.5.tar.xz
-rw-r--r-- 1 root root 833 2022-01-04 10:14 ./source/kde/kde/src/plasma/xdg-desktop-portal-kde-5.23.5.tar.xz.sig
-drwxr-xr-x 377 root root 12288 2022-01-19 22:08 ./source/l
+drwxr-xr-x 377 root root 12288 2022-01-24 23:18 ./source/l
-rw-r--r-- 1 root root 5480 2021-12-11 19:38 ./source/l/FTBFSlog
drwxr-xr-x 3 root root 4096 2021-02-13 05:31 ./source/l/GConf
-rw-r--r-- 1 root root 1559904 2013-01-22 02:48 ./source/l/GConf/GConf-3.2.6.tar.xz
@@ -9997,10 +9998,12 @@ drwxr-xr-x 2 root root 4096 2021-10-23 04:43 ./source/l/exiv2
-rwxr-xr-x 1 root root 4434 2021-06-16 18:00 ./source/l/exiv2/exiv2.SlackBuild
-rwxr-xr-x 1 root root 1897 2020-09-29 00:01 ./source/l/exiv2/paredown.sh
-rw-r--r-- 1 root root 710 2019-11-10 03:11 ./source/l/exiv2/slack-desc
-drwxr-xr-x 2 root root 4096 2022-01-16 20:19 ./source/l/expat
+drwxr-xr-x 2 root root 4096 2022-01-24 23:08 ./source/l/expat
+-rw-r--r-- 1 root root 1687 2022-01-24 23:07 ./source/l/expat/178d26f50af21ec23d6e43814b9b602590b5865c.patch.gz
+-rw-r--r-- 1 root root 766 2022-01-24 23:08 ./source/l/expat/5f100ffa78b74da8020b71d1582a8979193c1359.patch.gz
-rw-r--r-- 1 root root 449581 2022-01-16 14:06 ./source/l/expat/expat-2.4.3.tar.lz
-rw-r--r-- 1 root root 833 2022-01-16 14:06 ./source/l/expat/expat-2.4.3.tar.lz.asc
--rwxr-xr-x 1 root root 3346 2021-03-26 17:38 ./source/l/expat/expat.SlackBuild
+-rwxr-xr-x 1 root root 3532 2022-01-24 23:09 ./source/l/expat/expat.SlackBuild
-rw-r--r-- 1 root root 754 2018-08-16 17:16 ./source/l/expat/slack-desc
drwxr-xr-x 2 root root 4096 2021-02-13 05:31 ./source/l/farstream
-rw-r--r-- 1 root root 652 2020-03-12 13:53 ./source/l/farstream/farstream-0.2.8-configure-add-check-for-glib-mkenums.patch.gz
@@ -10018,9 +10021,9 @@ drwxr-xr-x 2 root root 4096 2021-09-17 03:10 ./source/l/fftw
-rw-r--r-- 1 root root 2334329 2021-09-15 13:42 ./source/l/fftw/fftw-3.3.10.tar.lz
-rwxr-xr-x 1 root root 5221 2021-09-17 03:10 ./source/l/fftw/fftw.SlackBuild
-rw-r--r-- 1 root root 954 2018-02-27 06:12 ./source/l/fftw/slack-desc
-drwxr-xr-x 2 root root 4096 2021-11-23 05:19 ./source/l/fluidsynth
+drwxr-xr-x 2 root root 4096 2022-01-24 17:57 ./source/l/fluidsynth
-rw-r--r-- 1 root root 176 2021-07-13 19:03 ./source/l/fluidsynth/doinst.sh.gz
--rw-r--r-- 1 root root 1504247 2021-11-21 15:40 ./source/l/fluidsynth/fluidsynth-2.2.4.tar.lz
+-rw-r--r-- 1 root root 1504769 2022-01-23 14:33 ./source/l/fluidsynth/fluidsynth-2.2.5.tar.lz
-rwxr-xr-x 1 root root 4514 2021-07-13 19:04 ./source/l/fluidsynth/fluidsynth.SlackBuild
-rw-r--r-- 1 root root 45 2018-02-23 19:31 ./source/l/fluidsynth/fluidsynth.url
-rw-r--r-- 1 root root 965 2018-02-27 06:12 ./source/l/fluidsynth/slack-desc
@@ -10154,7 +10157,7 @@ drwxr-xr-x 2 root root 4096 2021-12-03 19:00 ./source/l/glib2
-rw-r--r-- 1 root root 913 2021-09-02 23:31 ./source/l/glib2/libglib2.csh
-rw-r--r-- 1 root root 909 2021-09-01 17:51 ./source/l/glib2/libglib2.sh
-rw-r--r-- 1 root root 860 2018-11-15 04:21 ./source/l/glib2/slack-desc
-drwxr-xr-x 4 root root 4096 2021-08-07 18:29 ./source/l/glibc
+drwxr-xr-x 4 root root 4096 2022-01-24 19:34 ./source/l/glibc
-rw-r--r-- 1 root root 5660 2020-08-16 19:34 ./source/l/glibc/doinst.sh-aaa_glibc-solibs
-rw-r--r-- 1 root root 5761 2020-08-16 19:34 ./source/l/glibc/doinst.sh-glibc
-rw-r--r-- 1 root root 415 2021-01-17 00:43 ./source/l/glibc/glibc-2.32.en_US.no.am.pm.date.format.diff.gz
@@ -10162,10 +10165,10 @@ drwxr-xr-x 4 root root 4096 2021-08-07 18:29 ./source/l/glibc
-rw-r--r-- 1 root root 833 2021-02-01 19:21 ./source/l/glibc/glibc-2.33.tar.xz.sig
-rw-r--r-- 1 root root 2617 2016-08-08 14:05 ./source/l/glibc/glibc-c-utf8-locale.patch.gz
-rwxr-xr-x 1 root root 174 2004-08-09 06:21 ./source/l/glibc/glibc-cvs-checkout.sh
--rwxr-xr-x 1 root root 16081 2021-08-17 19:01 ./source/l/glibc/glibc.SlackBuild
+-rwxr-xr-x 1 root root 16081 2022-01-24 19:35 ./source/l/glibc/glibc.SlackBuild
-rw-r--r-- 1 root root 312 2019-02-16 20:06 ./source/l/glibc/glibc.locale.no-archive.diff.gz
-rw-r--r-- 1 root root 213 2006-08-22 06:33 ./source/l/glibc/glibc.ru_RU.CP1251.diff.gz
-drwxr-xr-x 2 root root 4096 2021-08-17 19:00 ./source/l/glibc/patches
+drwxr-xr-x 2 root root 4096 2022-01-24 19:34 ./source/l/glibc/patches
-rw-r--r-- 1 root root 899 2021-02-09 19:43 ./source/l/glibc/patches/0001-nsswitch-return-result-when-nss-database-is-locked.patch.gz
-rw-r--r-- 1 root root 349 2021-08-07 18:22 ./source/l/glibc/patches/CVE-2021-27645.patch.gz
-rw-r--r-- 1 root root 1145 2021-08-07 18:16 ./source/l/glibc/patches/CVE-2021-33574_1.patch.gz
@@ -10173,6 +10176,8 @@ drwxr-xr-x 2 root root 4096 2021-08-17 19:00 ./source/l/glibc/patches
-rw-r--r-- 1 root root 746 2021-08-07 18:18 ./source/l/glibc/patches/CVE-2021-35942.patch.gz
-rw-r--r-- 1 root root 900 2021-08-17 19:01 ./source/l/glibc/patches/CVE-2021-38604.patch.gz
-rw-r--r-- 1 root root 2959 2021-04-01 23:15 ./source/l/glibc/patches/cdc31409bd4f878577059e70dbd52a28643ec609.patch.gz
+-rw-r--r-- 1 root root 2089 2022-01-24 19:33 ./source/l/glibc/patches/glibc.CVE-2021-3998.patch.gz
+-rw-r--r-- 1 root root 4102 2022-01-24 18:18 ./source/l/glibc/patches/glibc.CVE-2021-3999.patch.gz
drwxr-xr-x 2 root root 4096 2006-09-14 06:32 ./source/l/glibc/profile.d
-rwxr-xr-x 1 root root 328 2011-03-27 21:19 ./source/l/glibc/profile.d/glibc.csh.new
-rwxr-xr-x 1 root root 325 2006-09-14 08:26 ./source/l/glibc/profile.d/glibc.sh.new
@@ -11722,11 +11727,11 @@ drwxr-xr-x 2 root root 4096 2021-02-13 05:32 ./source/l/tango-icon-theme-
-rw-r--r-- 1 root root 991 2018-06-24 19:29 ./source/l/tango-icon-theme/slack-desc
-rw-r--r-- 1 root root 1104057 2009-02-26 03:21 ./source/l/tango-icon-theme/tango-icon-theme-0.8.90.tar.lz
-rwxr-xr-x 1 root root 2447 2021-02-13 05:32 ./source/l/tango-icon-theme/tango-icon-theme.SlackBuild
-drwxr-xr-x 2 root root 4096 2021-11-02 19:02 ./source/l/tdb
+drwxr-xr-x 2 root root 4096 2022-01-25 05:55 ./source/l/tdb
-rw-r--r-- 1 root root 756 2018-02-27 06:44 ./source/l/tdb/slack-desc
--rw-r--r-- 1 root root 488 2021-07-20 11:57 ./source/l/tdb/tdb-1.4.5.tar.asc
--rw-r--r-- 1 root root 729650 2021-07-20 11:57 ./source/l/tdb/tdb-1.4.5.tar.gz
--rwxr-xr-x 1 root root 4514 2021-11-02 19:02 ./source/l/tdb/tdb.SlackBuild
+-rw-r--r-- 1 root root 488 2022-01-24 12:24 ./source/l/tdb/tdb-1.4.6.tar.asc
+-rw-r--r-- 1 root root 540840 2022-01-24 12:24 ./source/l/tdb/tdb-1.4.6.tar.lz
+-rwxr-xr-x 1 root root 4514 2022-01-25 05:56 ./source/l/tdb/tdb.SlackBuild
drwxr-xr-x 2 root root 4096 2021-11-02 19:02 ./source/l/tevent
-rw-r--r-- 1 root root 723 2018-02-27 06:12 ./source/l/tevent/slack-desc
-rw-r--r-- 1 root root 488 2021-07-08 07:44 ./source/l/tevent/tevent-0.11.0.tar.asc
@@ -11942,16 +11947,16 @@ drwxr-xr-x 2 root root 4096 2022-01-05 19:57 ./source/n/curl
-rw-r--r-- 1 root root 30 2018-04-20 16:49 ./source/n/curl/curl.url
-rw-r--r-- 1 root root 1004 2019-02-06 21:57 ./source/n/curl/slack-desc
drwxr-xr-x 2 root root 4096 2021-02-13 05:32 ./source/n/cyrus-sasl
--rw-r--r-- 1 root root 1596313 2018-11-17 00:25 ./source/n/cyrus-sasl/cyrus-sasl-2.1.27.tar.lz
--rwxr-xr-x 1 root root 4562 2021-02-13 05:32 ./source/n/cyrus-sasl/cyrus-sasl.SlackBuild
--rw-r--r-- 1 root root 36 2018-05-07 05:40 ./source/n/cyrus-sasl/cyrus-sasl.url
--rw-r--r-- 1 root root 275 2005-07-24 22:43 ./source/n/cyrus-sasl/doinst.sh.gz
--rw-r--r-- 1 root root 584 2020-11-30 19:09 ./source/n/cyrus-sasl/rc.saslauthd.gz
--rw-r--r-- 1 root root 831 2018-02-27 06:13 ./source/n/cyrus-sasl/slack-desc
-drwxr-xr-x 2 root root 4096 2021-04-18 18:03 ./source/n/daemon
--rw-r--r-- 1 root root 297884 2021-03-04 16:12 ./source/n/daemon/daemon-0.8.tar.lz
--rwxr-xr-x 1 root root 3821 2021-04-18 18:01 ./source/n/daemon/daemon.SlackBuild
--rw-r--r-- 1 root root 271 2021-04-18 18:02 ./source/n/daemon/doinst.sh.gz
+-rw-r--r-- 1 root root 1596313 2018-11-17 00:25 ./source/n/cyrus-sasl/cyrus-sasl-2.1.27.tar.lz
+-rwxr-xr-x 1 root root 4562 2021-02-13 05:32 ./source/n/cyrus-sasl/cyrus-sasl.SlackBuild
+-rw-r--r-- 1 root root 36 2018-05-07 05:40 ./source/n/cyrus-sasl/cyrus-sasl.url
+-rw-r--r-- 1 root root 275 2005-07-24 22:43 ./source/n/cyrus-sasl/doinst.sh.gz
+-rw-r--r-- 1 root root 584 2020-11-30 19:09 ./source/n/cyrus-sasl/rc.saslauthd.gz
+-rw-r--r-- 1 root root 831 2018-02-27 06:13 ./source/n/cyrus-sasl/slack-desc
+drwxr-xr-x 2 root root 4096 2021-04-18 18:03 ./source/n/daemon
+-rw-r--r-- 1 root root 297884 2021-03-04 16:12 ./source/n/daemon/daemon-0.8.tar.lz
+-rwxr-xr-x 1 root root 3821 2021-04-18 18:01 ./source/n/daemon/daemon.SlackBuild
+-rw-r--r-- 1 root root 271 2021-04-18 18:02 ./source/n/daemon/doinst.sh.gz
-rw-r--r-- 1 root root 911 2021-04-18 18:02 ./source/n/daemon/slack-desc
drwxr-xr-x 2 root root 4096 2021-02-13 05:32 ./source/n/dehydrated
-rw-r--r-- 1 root root 78906 2020-12-10 15:54 ./source/n/dehydrated/dehydrated-0.7.0.tar.lz
@@ -14219,7 +14224,7 @@ drwxr-xr-x 2 root root 12288 2020-05-18 17:50 ./source/x/x11/slack-desc
-rw-r--r-- 1 root root 716 2012-04-08 02:21 ./source/x/x11/slack-desc/xwd
-rw-r--r-- 1 root root 702 2012-04-08 02:21 ./source/x/x11/slack-desc/xwininfo
-rw-r--r-- 1 root root 668 2012-04-07 23:42 ./source/x/x11/slack-desc/xwud
-drwxr-xr-x 12 root root 4096 2021-12-10 20:40 ./source/x/x11/src
+drwxr-xr-x 12 root root 4096 2022-01-25 05:57 ./source/x/x11/src
drwxr-xr-x 2 root root 4096 2021-12-08 20:10 ./source/x/x11/src/app
-rw-r--r-- 1 root root 115464 2018-03-05 03:32 ./source/x/x11/src/app/appres-1.0.5.tar.xz
-rw-r--r-- 1 root root 139452 2017-11-07 19:12 ./source/x/x11/src/app/bdftopcf-1.1.tar.xz
@@ -14314,12 +14319,12 @@ drwxr-xr-x 2 root root 4096 2021-10-06 18:12 ./source/x/x11/src/data
drwxr-xr-x 2 root root 4096 2015-05-04 05:55 ./source/x/x11/src/doc
-rw-r--r-- 1 root root 333452 2015-05-01 06:18 ./source/x/x11/src/doc/xorg-docs-1.7.1.tar.xz
-rw-r--r-- 1 root root 110976 2012-06-06 02:42 ./source/x/x11/src/doc/xorg-sgml-doctools-1.11.tar.xz
-drwxr-xr-x 2 root root 4096 2021-09-20 18:31 ./source/x/x11/src/driver
+drwxr-xr-x 2 root root 4096 2022-01-25 05:57 ./source/x/x11/src/driver
-rw-r--r-- 1 root root 236544 2011-05-04 23:02 ./source/x/x11/src/driver/xf86-input-acecad-1.5.0.tar.xz
-rw-r--r-- 1 root root 345048 2018-05-29 02:33 ./source/x/x11/src/driver/xf86-input-evdev-2.10.6.tar.xz
-rw-r--r-- 1 root root 291860 2016-11-17 23:02 ./source/x/x11/src/driver/xf86-input-joystick-1.6.3.tar.xz
-rw-r--r-- 1 root root 290104 2016-11-17 04:29 ./source/x/x11/src/driver/xf86-input-keyboard-1.9.0.tar.xz
--rw-r--r-- 1 root root 312556 2021-09-19 16:59 ./source/x/x11/src/driver/xf86-input-libinput-1.2.0.tar.xz
+-rw-r--r-- 1 root root 312324 2022-01-24 05:05 ./source/x/x11/src/driver/xf86-input-libinput-1.2.1.tar.xz
-rw-r--r-- 1 root root 318204 2018-06-19 04:36 ./source/x/x11/src/driver/xf86-input-mouse-1.9.3.tar.xz
-rw-r--r-- 1 root root 229120 2011-06-28 00:52 ./source/x/x11/src/driver/xf86-input-penmount-1.5.0.tar.xz
-rw-r--r-- 1 root root 427964 2018-05-29 03:19 ./source/x/x11/src/driver/xf86-input-synaptics-1.9.1.tar.xz
@@ -14703,7 +14708,7 @@ drwxr-xr-x 2 root root 4096 2021-10-12 20:15 ./source/xap/mozilla-firefox/
-rwxr-xr-x 1 root root 16186 2021-12-13 19:38 ./source/xap/mozilla-firefox/mozilla-firefox.SlackBuild
-rw-r--r-- 1 root root 2748 2017-12-04 21:30 ./source/xap/mozilla-firefox/mozilla-firefox.desktop
-rw-r--r-- 1 root root 1033 2020-07-07 18:08 ./source/xap/mozilla-firefox/slack-desc
-drwxr-xr-x 4 root root 4096 2022-01-11 20:55 ./source/xap/mozilla-thunderbird
+drwxr-xr-x 4 root root 4096 2022-01-24 23:29 ./source/xap/mozilla-thunderbird
drwxr-xr-x 2 root root 4096 2016-07-03 18:05 ./source/xap/mozilla-thunderbird/autoconf
-rw-r--r-- 1 root root 5869 2016-07-03 18:04 ./source/xap/mozilla-thunderbird/autoconf/autoconf-2.13-consolidated_fixes-1.patch.gz
-rw-r--r-- 1 root root 300116 1999-01-15 21:03 ./source/xap/mozilla-thunderbird/autoconf/autoconf-2.13.tar.xz
@@ -14728,8 +14733,8 @@ drwxr-xr-x 2 root root 4096 2021-10-12 20:16 ./source/xap/mozilla-thunderb
-rw-r--r-- 1 root root 3378 2005-03-08 05:13 ./source/xap/mozilla-thunderbird/mozilla-thunderbird.desktop
-rw-r--r-- 1 root root 1130 2018-02-27 06:47 ./source/xap/mozilla-thunderbird/slack-desc
-rw-r--r-- 1 root root 330 2019-08-27 16:35 ./source/xap/mozilla-thunderbird/tb.ui.scrollToClick.diff.gz
--rw-r--r-- 1 root root 405937856 2022-01-11 15:38 ./source/xap/mozilla-thunderbird/thunderbird-91.5.0.source.tar.xz
--rw-r--r-- 1 root root 833 2022-01-11 15:38 ./source/xap/mozilla-thunderbird/thunderbird-91.5.0.source.tar.xz.asc
+-rw-r--r-- 1 root root 405332676 2022-01-24 22:19 ./source/xap/mozilla-thunderbird/thunderbird-91.5.1.source.tar.xz
+-rw-r--r-- 1 root root 833 2022-01-24 22:19 ./source/xap/mozilla-thunderbird/thunderbird-91.5.1.source.tar.xz.asc
drwxr-xr-x 2 root root 4096 2021-09-10 17:57 ./source/xap/network-manager-applet
-rw-r--r-- 1 root root 173 2021-09-10 17:57 ./source/xap/network-manager-applet/doinst.sh.gz
-rw-r--r-- 1 root root 1903280 2021-08-17 08:14 ./source/xap/network-manager-applet/network-manager-applet-1.24.0.tar.xz
@@ -15154,9 +15159,9 @@ drwxr-xr-x 4 root root 4096 2021-10-28 01:17 ./testing
-rw-r--r-- 1 root root 224 2021-10-28 01:17 ./testing/PACKAGES.TXT
drwxr-xr-x 2 root root 4096 2021-10-27 20:50 ./testing/packages
drwxr-xr-x 2 root root 4096 2021-10-27 20:50 ./testing/source
-drwxr-xr-x 2 root root 4096 2022-01-22 21:37 ./usb-and-pxe-installers
+drwxr-xr-x 2 root root 4096 2022-01-25 05:29 ./usb-and-pxe-installers
-rw-r--r-- 1 root root 31203 2011-03-21 21:21 ./usb-and-pxe-installers/README_PXE.TXT
-rw-r--r-- 1 root root 9197 2013-09-25 04:33 ./usb-and-pxe-installers/README_USB.TXT
-rw-r--r-- 1 root root 574 2013-03-27 04:59 ./usb-and-pxe-installers/pxelinux.cfg_default
--rw-r--r-- 1 root root 62657536 2022-01-22 21:36 ./usb-and-pxe-installers/usbboot.img
+-rw-r--r-- 1 root root 62665728 2022-01-25 05:21 ./usb-and-pxe-installers/usbboot.img
-rw-r--r-- 1 root root 16194 2021-03-19 18:02 ./usb-and-pxe-installers/usbimg2disk.sh
diff --git a/README.initrd b/README.initrd
index 3909801b0..46fde7b91 100644
--- a/README.initrd
+++ b/README.initrd
@@ -1,7 +1,7 @@
Slackware initrd mini HOWTO
by Patrick Volkerding, volkerdi@slackware.com
-Fri Jan 21 05:27:14 UTC 2022
+Tue Jan 25 05:08:38 UTC 2022
This document describes how to create and install an initrd, which may be
required to use the 4.x kernel. Also see "man mkinitrd".
@@ -40,9 +40,9 @@ First, make sure the kernel, kernel modules, and mkinitrd package are
installed (the current version numbers might be a little different, so
this is just an example):
- installpkg kernel-generic-5.15.16-x86_64-1.txz
- installpkg kernel-modules-5.15.16-x86_64-1.txz
- installpkg mkinitrd-1.4.11-x86_64-26.txz
+ installpkg kernel-generic-5.15.16-x86_64-2.txz
+ installpkg kernel-modules-5.15.16-x86_64-2.txz
+ installpkg mkinitrd-1.4.11-x86_64-27.txz
Change into the /boot directory:
diff --git a/recompress.sh b/recompress.sh
index a08afa600..ccba8337d 100755
--- a/recompress.sh
+++ b/recompress.sh
@@ -174,6 +174,7 @@ gzip ./source/a/gpm/inputattach.c
gzip ./source/a/quota/quota.lwrap.needs.lnsl.diff
gzip ./source/a/mkinitrd/mkinitrd.tempfile.to.mktemp.patch
gzip ./source/a/mkinitrd/0001-Fix-LUKSTRIM-with-C-T-and-UUID.patch
+gzip ./source/a/mkinitrd/0004-check-if-BASEDEV-is-a-partition-of-a-RAID-volume.patch
gzip ./source/a/mkinitrd/0002-bail-if-temp-dir-is-not-created.patch
gzip ./source/a/mkinitrd/0003-blacklist.40-usb_modeswitch.rules.patch
gzip ./source/a/mlocate/doinst.sh
@@ -706,7 +707,9 @@ gzip ./source/t/xfig/xfig.fig.ad.diff
gzip ./source/l/glibc/glibc.ru_RU.CP1251.diff
gzip ./source/l/glibc/glibc.locale.no-archive.diff
gzip ./source/l/glibc/patches/0001-nsswitch-return-result-when-nss-database-is-locked.patch
+gzip ./source/l/glibc/patches/glibc.CVE-2021-3999.patch
gzip ./source/l/glibc/patches/cdc31409bd4f878577059e70dbd52a28643ec609.patch
+gzip ./source/l/glibc/patches/glibc.CVE-2021-3998.patch
gzip ./source/l/glibc/patches/CVE-2021-33574_2.patch
gzip ./source/l/glibc/patches/CVE-2021-27645.patch
gzip ./source/l/glibc/patches/CVE-2021-38604.patch
@@ -901,6 +904,8 @@ gzip ./source/l/pipewire/doinst.sh
gzip ./source/l/polkit/dont-set-wheel-group-as-admin.diff
gzip ./source/l/polkit/doinst.sh
gzip ./source/l/polkit/0001-configure-fix-elogind-support.patch
+gzip ./source/l/expat/5f100ffa78b74da8020b71d1582a8979193c1359.patch
+gzip ./source/l/expat/178d26f50af21ec23d6e43814b9b602590b5865c.patch
gzip ./source/l/id3lib/patches/id3lib.mkstemp.patch
gzip ./source/l/id3lib/patches/id3lib.vbr_stack_smash.patch
gzip ./source/l/id3lib/patches/id3lib.cppheaders.patch
diff --git a/source/a/aaa_libraries/aaa_libraries.SlackBuild b/source/a/aaa_libraries/aaa_libraries.SlackBuild
index da891fca6..16f2505c0 100755
--- a/source/a/aaa_libraries/aaa_libraries.SlackBuild
+++ b/source/a/aaa_libraries/aaa_libraries.SlackBuild
@@ -23,7 +23,7 @@ cd $(dirname $0) ; CWD=$(pwd)
PKGNAM=aaa_libraries
VERSION=${VERSION:-15.0}
-BUILD=${BUILD:-15}
+BUILD=${BUILD:-16}
# Automatically determine the architecture we're building on:
if [ -z "$ARCH" ]; then
diff --git a/source/a/mkinitrd/0004-check-if-BASEDEV-is-a-partition-of-a-RAID-volume.patch b/source/a/mkinitrd/0004-check-if-BASEDEV-is-a-partition-of-a-RAID-volume.patch
new file mode 100644
index 000000000..e24b7c7c4
--- /dev/null
+++ b/source/a/mkinitrd/0004-check-if-BASEDEV-is-a-partition-of-a-RAID-volume.patch
@@ -0,0 +1,23 @@
+--- ./mkinitrd_command_generator.sh.orig 2021-03-28 13:22:55.628927615 -0500
++++ ./mkinitrd_command_generator.sh 2022-01-24 21:29:00.382517371 -0600
+@@ -302,12 +302,19 @@
+ fi
+
+ # Finally, we should check if base device is
+- # a real block device or a RAID volume:
++ # a real block device or a RAID volume:
+ for MD in $(cat /proc/mdstat | grep -w active | cut -d' ' -f1) ; do
+ if [ "$BASEDEV" = "/dev/$MD" ]; then
+ USING_RAID=1
+ break
+ fi
++ done
++ # Additional check in case $BASEDEV is a partition of /dev/$MD:
++ for BLK in $(sfdisk -ld /dev/$MD 2> /dev/null | grep "^/dev" | cut -d " " -f 1); do
++ if [ "$BASEDEV" = "$BLK" ]; then
++ USING_RAID=1
++ break
++ fi
+ done
+ }
+
diff --git a/source/a/mkinitrd/mkinitrd.SlackBuild b/source/a/mkinitrd/mkinitrd.SlackBuild
index 6b5070396..500b919a1 100755
--- a/source/a/mkinitrd/mkinitrd.SlackBuild
+++ b/source/a/mkinitrd/mkinitrd.SlackBuild
@@ -25,7 +25,7 @@ cd $(dirname $0) ; CWD=$(pwd)
PKGNAM=mkinitrd
VERSION=${VERSION:-1.4.11}
BB=1.32.1
-BUILD=${BUILD:-26}
+BUILD=${BUILD:-27}
# Automatically determine the architecture we're building on:
if [ -z "$ARCH" ]; then
@@ -125,6 +125,9 @@ chmod 755 $PKG/sbin/mkinitrd
# Don't include 40-usb_modeswitch.rules on the initrd:
( cd $PKG/sbin ; zcat $CWD/0003-blacklist.40-usb_modeswitch.rules.patch.gz | patch -p1 --verbose || exit 1) || exit 1
rm -f $PKG/sbin/mkinitrd.orig
+# Use -R if we detect the root partition is a partition of a RAID device:
+( cd $PKG/usr/share/mkinitrd ; zcat $CWD/0004-check-if-BASEDEV-is-a-partition-of-a-RAID-volume.patch.gz | patch -p1 --verbose || exit 1) || exit 1
+rm -f $PKG/usr/share/mkinitrd/mkinitrd_command_generator.sh.orig
mkdir -p $PKG/usr/man/man{5,8}
cat $CWD/mkinitrd.conf.5 | gzip -9c > $PKG/usr/man/man5/mkinitrd.conf.5.gz
diff --git a/source/a/util-linux/util-linux.SlackBuild b/source/a/util-linux/util-linux.SlackBuild
index b99088dac..fd08893f2 100755
--- a/source/a/util-linux/util-linux.SlackBuild
+++ b/source/a/util-linux/util-linux.SlackBuild
@@ -26,7 +26,7 @@ cd $(dirname $0) ; CWD=$(pwd)
PKGNAM=util-linux
VERSION=${VERSION:-$(echo util-linux*.tar.xz | cut -d - -f 3 | rev | cut -f 3- -d . | rev)}
-BUILD=${BUILD:-6}
+BUILD=${BUILD:-1}
ADJTIMEXVERS=1.29
SETSERIALVERS=2.17
diff --git a/source/k/build-all-kernels.sh b/source/k/build-all-kernels.sh
index 09e684b17..1fddd02ce 100755
--- a/source/k/build-all-kernels.sh
+++ b/source/k/build-all-kernels.sh
@@ -27,7 +27,7 @@
cd $(dirname $0) ; CWD=$(pwd)
-BUILD=${BUILD:-1}
+BUILD=${BUILD:-2}
if [ -z "$VERSION" ]; then
# Get the filename of the newest kernel tarball:
KERNEL_SOURCE_FILE="$(/bin/ls -t linux-*.tar.?z | head -n 1 )"
diff --git a/source/k/kernel-configs/config-huge-5.15.16 b/source/k/kernel-configs/config-huge-5.15.16
index bc008e644..531eee499 100644
--- a/source/k/kernel-configs/config-huge-5.15.16
+++ b/source/k/kernel-configs/config-huge-5.15.16
@@ -9340,8 +9340,7 @@ CONFIG_AFS_FS=m
# CONFIG_AFS_DEBUG is not set
# CONFIG_AFS_FSCACHE is not set
# CONFIG_AFS_DEBUG_CURSOR is not set
-CONFIG_9P_FS=m
-# CONFIG_9P_FSCACHE is not set
+CONFIG_9P_FS=y
CONFIG_9P_FS_POSIX_ACL=y
# CONFIG_9P_FS_SECURITY is not set
CONFIG_NLS=y
diff --git a/source/k/kernel-configs/config-huge-5.15.16.x64 b/source/k/kernel-configs/config-huge-5.15.16.x64
index 0d5b67fb7..f3014b566 100644
--- a/source/k/kernel-configs/config-huge-5.15.16.x64
+++ b/source/k/kernel-configs/config-huge-5.15.16.x64
@@ -9362,8 +9362,7 @@ CONFIG_AFS_FS=m
# CONFIG_AFS_DEBUG is not set
# CONFIG_AFS_FSCACHE is not set
# CONFIG_AFS_DEBUG_CURSOR is not set
-CONFIG_9P_FS=m
-# CONFIG_9P_FSCACHE is not set
+CONFIG_9P_FS=y
CONFIG_9P_FS_POSIX_ACL=y
# CONFIG_9P_FS_SECURITY is not set
CONFIG_NLS=y
diff --git a/source/k/kernel-configs/config-huge-smp-5.15.16-smp b/source/k/kernel-configs/config-huge-smp-5.15.16-smp
index 489c923ad..239c5123d 100644
--- a/source/k/kernel-configs/config-huge-smp-5.15.16-smp
+++ b/source/k/kernel-configs/config-huge-smp-5.15.16-smp
@@ -9407,8 +9407,7 @@ CONFIG_AFS_FS=m
# CONFIG_AFS_DEBUG is not set
# CONFIG_AFS_FSCACHE is not set
# CONFIG_AFS_DEBUG_CURSOR is not set
-CONFIG_9P_FS=m
-# CONFIG_9P_FSCACHE is not set
+CONFIG_9P_FS=y
CONFIG_9P_FS_POSIX_ACL=y
# CONFIG_9P_FS_SECURITY is not set
CONFIG_NLS=y
diff --git a/source/l/expat/178d26f50af21ec23d6e43814b9b602590b5865c.patch b/source/l/expat/178d26f50af21ec23d6e43814b9b602590b5865c.patch
new file mode 100644
index 000000000..c2b55ca85
--- /dev/null
+++ b/source/l/expat/178d26f50af21ec23d6e43814b9b602590b5865c.patch
@@ -0,0 +1,115 @@
+From 847a645152f5ebc10ac63b74b604d0c1a79fae40 Mon Sep 17 00:00:00 2001
+From: Samanta Navarro <ferivoz@riseup.net>
+Date: Sat, 22 Jan 2022 17:48:00 +0100
+Subject: [PATCH 1/3] lib: Detect and prevent integer overflow in XML_GetBuffer
+ (CVE-2022-23852)
+
+---
+ expat/lib/xmlparse.c | 5 +++++
+ 1 file changed, 5 insertions(+)
+
+diff --git a/expat/lib/xmlparse.c b/expat/lib/xmlparse.c
+index d54af683..5ce31402 100644
+--- a/expat/lib/xmlparse.c
++++ b/expat/lib/xmlparse.c
+@@ -2067,6 +2067,11 @@ XML_GetBuffer(XML_Parser parser, int len) {
+ keep = (int)EXPAT_SAFE_PTR_DIFF(parser->m_bufferPtr, parser->m_buffer);
+ if (keep > XML_CONTEXT_BYTES)
+ keep = XML_CONTEXT_BYTES;
++ /* Detect and prevent integer overflow */
++ if (keep > INT_MAX - neededSize) {
++ parser->m_errorCode = XML_ERROR_NO_MEMORY;
++ return NULL;
++ }
+ neededSize += keep;
+ #endif /* defined XML_CONTEXT_BYTES */
+ if (neededSize
+
+From acf956f14bf79a5e6383a969aaffec98bfbc2e44 Mon Sep 17 00:00:00 2001
+From: Sebastian Pipping <sebastian@pipping.org>
+Date: Sun, 23 Jan 2022 18:17:04 +0100
+Subject: [PATCH 2/3] tests: Cover integer overflow in XML_GetBuffer
+ (CVE-2022-23852)
+
+---
+ expat/tests/runtests.c | 27 +++++++++++++++++++++++++++
+ 1 file changed, 27 insertions(+)
+
+diff --git a/expat/tests/runtests.c b/expat/tests/runtests.c
+index e89e8220..579dad1a 100644
+--- a/expat/tests/runtests.c
++++ b/expat/tests/runtests.c
+@@ -3847,6 +3847,30 @@ START_TEST(test_get_buffer_2) {
+ }
+ END_TEST
+
++/* Test for signed integer overflow CVE-2022-23852 */
++#if defined(XML_CONTEXT_BYTES)
++START_TEST(test_get_buffer_3_overflow) {
++ XML_Parser parser = XML_ParserCreate(NULL);
++ assert(parser != NULL);
++
++ const char *const text = "\n";
++ const int expectedKeepValue = (int)strlen(text);
++
++ // After this call, variable "keep" in XML_GetBuffer will
++ // have value expectedKeepValue
++ if (XML_Parse(parser, text, (int)strlen(text), XML_FALSE /* isFinal */)
++ == XML_STATUS_ERROR)
++ xml_failure(parser);
++
++ assert(expectedKeepValue > 0);
++ if (XML_GetBuffer(parser, INT_MAX - expectedKeepValue + 1) != NULL)
++ fail("enlarging buffer not failed");
++
++ XML_ParserFree(parser);
++}
++END_TEST
++#endif // defined(XML_CONTEXT_BYTES)
++
+ /* Test position information macros */
+ START_TEST(test_byte_info_at_end) {
+ const char *text = "<doc></doc>";
+@@ -11731,6 +11755,9 @@ make_suite(void) {
+ tcase_add_test(tc_basic, test_empty_parse);
+ tcase_add_test(tc_basic, test_get_buffer_1);
+ tcase_add_test(tc_basic, test_get_buffer_2);
++#if defined(XML_CONTEXT_BYTES)
++ tcase_add_test(tc_basic, test_get_buffer_3_overflow);
++#endif
+ tcase_add_test(tc_basic, test_byte_info_at_end);
+ tcase_add_test(tc_basic, test_byte_info_at_error);
+ tcase_add_test(tc_basic, test_byte_info_at_cdata);
+
+From 99cec436fbd9444f57ee74ca8ae4c0a13e561a4f Mon Sep 17 00:00:00 2001
+From: Sebastian Pipping <sebastian@pipping.org>
+Date: Sat, 22 Jan 2022 17:49:17 +0100
+Subject: [PATCH 3/3] Changes: Document CVE-2022-23852
+
+---
+ expat/Changes | 12 ++++++++++++
+ 1 file changed, 12 insertions(+)
+
+diff --git a/expat/Changes b/expat/Changes
+index 7540d38c..64d75d05 100644
+--- a/expat/Changes
++++ b/expat/Changes
+@@ -2,6 +2,18 @@ NOTE: We are looking for help with a few things:
+ https://github.com/libexpat/libexpat/labels/help%20wanted
+ If you can help, please get in touch. Thanks!
+
++Release x.x.x xxx xxxxxxx xx xxxx
++ Security fixes:
++ #550 CVE-2022-23852 -- Fix signed integer overflow
++ (undefined behavior) in function XML_GetBuffer
++ (that is also called by function XML_Parse internally)
++ for when XML_CONTEXT_BYTES is defined to >0 (which is both
++ common and default).
++ Impact is denial of service or more.
++
++ Special thanks to:
++ Samanta Navarro
++
+ Release 2.4.3 Sun January 16 2022
+ Security fixes:
+ #531 #534 CVE-2021-45960 -- Fix issues with left shifts by >=29 places
diff --git a/source/l/expat/5f100ffa78b74da8020b71d1582a8979193c1359.patch b/source/l/expat/5f100ffa78b74da8020b71d1582a8979193c1359.patch
new file mode 100644
index 000000000..59404f309
--- /dev/null
+++ b/source/l/expat/5f100ffa78b74da8020b71d1582a8979193c1359.patch
@@ -0,0 +1,45 @@
+From 85a6f8fcdb2bc1530934f8cf684bdab86f1f2a1c Mon Sep 17 00:00:00 2001
+From: Sebastian Pipping <sebastian@pipping.org>
+Date: Thu, 20 Jan 2022 04:41:47 +0100
+Subject: [PATCH] xmlwf: Fix a memory leak on output file opening error
+
+---
+ expat/Changes | 6 ++++++
+ expat/xmlwf/xmlwf.c | 4 ++--
+ 2 files changed, 8 insertions(+), 2 deletions(-)
+
+diff --git a/expat/Changes b/expat/Changes
+index 64d75d05..5ff5da5e 100644
+--- a/expat/Changes
++++ b/expat/Changes
+@@ -11,8 +11,14 @@ Release x.x.x xxx xxxxxxx xx xxxx
+ common and default).
+ Impact is denial of service or more.
+
++ Bug fixes:
++ #544 #545 xmlwf: Fix a memory leak on output file opening error
++
+ Special thanks to:
++ hwt0415
+ Samanta Navarro
++ and
++ Clang LeakSan and the Clang team
+
+ Release 2.4.3 Sun January 16 2022
+ Security fixes:
+diff --git a/expat/xmlwf/xmlwf.c b/expat/xmlwf/xmlwf.c
+index 29118bb6..b6f300b0 100644
+--- a/expat/xmlwf/xmlwf.c
++++ b/expat/xmlwf/xmlwf.c
+@@ -1175,9 +1175,9 @@ tmain(int argc, XML_Char **argv) {
+ if (! userData.fp) {
+ tperror(outName);
+ exitCode = XMLWF_EXIT_OUTPUT_ERROR;
++ free(outName);
++ XML_ParserFree(parser);
+ if (continueOnError) {
+- free(outName);
+- cleanupUserData(&userData);
+ continue;
+ } else {
+ break;
diff --git a/source/l/expat/expat.SlackBuild b/source/l/expat/expat.SlackBuild
index ac9926fa2..e0ec90853 100755
--- a/source/l/expat/expat.SlackBuild
+++ b/source/l/expat/expat.SlackBuild
@@ -24,7 +24,7 @@ cd $(dirname $0) ; CWD=$(pwd)
PKGNAM=expat
VERSION=${VERSION:-$(echo $PKGNAM-*.tar.?z | rev | cut -f 3- -d . | cut -f 1 -d - | rev)}
-BUILD=${BUILD:-1}
+BUILD=${BUILD:-2}
# Automatically determine the architecture we're building on:
if [ -z "$ARCH" ]; then
@@ -73,6 +73,10 @@ cd expat-$VERSION || exit 1
chown -R root:root .
find . -perm 777 -exec chmod 755 {} \+
find . -perm 664 -exec chmod 644 {} \+
+
+zcat $CWD/178d26f50af21ec23d6e43814b9b602590b5865c.patch.gz | patch -p2 --verbose || exit 1
+zcat $CWD/5f100ffa78b74da8020b71d1582a8979193c1359.patch.gz | patch -p2 --verbose || exit 1
+
CFLAGS="$SLKCFLAGS" \
./configure \
--prefix=/usr \
diff --git a/source/l/glibc/glibc.SlackBuild b/source/l/glibc/glibc.SlackBuild
index d0f49b5c6..7a1a5d5d5 100755
--- a/source/l/glibc/glibc.SlackBuild
+++ b/source/l/glibc/glibc.SlackBuild
@@ -25,7 +25,7 @@ cd $(dirname $0) ; CWD=$(pwd)
PKGNAM=glibc
VERSION=${VERSION:-$(echo glibc-*.tar.xz | rev | cut -f 3- -d . | cut -f 1 -d - | rev)}
CHECKOUT=${CHECKOUT:-""}
-BUILD=${BUILD:-4}
+BUILD=${BUILD:-5}
# I was considering disabling NSCD, but MoZes talked me out of it. :)
#DISABLE_NSCD=" --disable-nscd "
diff --git a/source/l/glibc/patches/glibc.CVE-2021-3998.patch b/source/l/glibc/patches/glibc.CVE-2021-3998.patch
new file mode 100644
index 000000000..45602d050
--- /dev/null
+++ b/source/l/glibc/patches/glibc.CVE-2021-3998.patch
@@ -0,0 +1,123 @@
+From f7a79879c0b2bef0dadd6caaaeeb0d26423e04e5 Mon Sep 17 00:00:00 2001
+From: Siddhesh Poyarekar <siddhesh@sourceware.org>
+Date: Thu, 13 Jan 2022 11:28:36 +0530
+Subject: [PATCH] realpath: Set errno to ENAMETOOLONG for result larger than
+ PATH_MAX [BZ #28770]
+
+realpath returns an allocated string when the result exceeds PATH_MAX,
+which is unexpected when its second argument is not NULL. This results
+in the second argument (resolved) being uninitialized and also results
+in a memory leak since the caller expects resolved to be the same as the
+returned value.
+
+Return NULL and set errno to ENAMETOOLONG if the result exceeds
+PATH_MAX. This fixes [BZ #28770], which is CVE-2021-3998.
+
+Reviewed-by: Adhemerval Zanella <adhemerval.zanella@linaro.org>
+Signed-off-by: Siddhesh Poyarekar <siddhesh@sourceware.org>
+(cherry picked from commit ee8d5e33adb284601c00c94687bc907e10aec9bb)
+---
+ NEWS | 4 +++
+ stdlib/Makefile | 1 +
+ stdlib/canonicalize.c | 12 +++++++--
+ stdlib/tst-realpath-toolong.c | 49 +++++++++++++++++++++++++++++++++++
+ 4 files changed, 64 insertions(+), 2 deletions(-)
+ create mode 100644 stdlib/tst-realpath-toolong.c
+
+--- ./NEWS.orig 2021-02-01 11:15:33.000000000 -0600
++++ ./NEWS 2022-01-24 13:32:24.268678228 -0600
+@@ -118,6 +118,10 @@
+ CVE-2019-25013: A buffer overflow has been fixed in the iconv function when
+ invoked with EUC-KR input containing invalid multibyte input sequences.
+
++ CVE-2021-3998: Passing a path longer than PATH_MAX to the realpath
++ function could result in a memory leak and potential access of
++ uninitialized memory. Reported by Qualys.
++
+ The following bugs are resolved with this release:
+
+ [10635] libc: realpath portability patches
+--- ./stdlib/canonicalize.c.orig 2021-02-01 11:15:33.000000000 -0600
++++ ./stdlib/canonicalize.c 2022-01-24 13:32:24.268678228 -0600
+@@ -400,8 +400,16 @@
+
+ error:
+ *dest++ = '\0';
+- if (resolved != NULL && dest - rname <= get_path_max ())
+- rname = strcpy (resolved, rname);
++ if (resolved != NULL)
++ {
++ if (dest - rname <= get_path_max ())
++ rname = strcpy (resolved, rname);
++ else
++ {
++ failed = true;
++ __set_errno (ENAMETOOLONG);
++ }
++ }
+
+ error_nomem:
+ scratch_buffer_free (&extra_buffer);
+--- ./stdlib/Makefile.orig 2022-01-24 13:32:24.268678228 -0600
++++ ./stdlib/Makefile 2022-01-24 13:32:59.968676254 -0600
+@@ -86,7 +86,7 @@
+ tst-makecontext-align test-bz22786 tst-strtod-nan-sign \
+ tst-swapcontext1 tst-setcontext4 tst-setcontext5 \
+ tst-setcontext6 tst-setcontext7 tst-setcontext8 \
+- tst-setcontext9 tst-bz20544 tst-canon-bz26341
++ tst-setcontext9 tst-bz20544 tst-canon-bz26341 tst-realpath-toolong
+
+ tests-internal := tst-strtod1i tst-strtod3 tst-strtod4 tst-strtod5i \
+ tst-tls-atexit tst-tls-atexit-nodelete
+--- ./stdlib/tst-realpath-toolong.c.orig 2022-01-24 13:32:24.268678228 -0600
++++ ./stdlib/tst-realpath-toolong.c 2022-01-24 13:32:24.268678228 -0600
+@@ -0,0 +1,49 @@
++/* Verify that realpath returns NULL with ENAMETOOLONG if the result exceeds
++ NAME_MAX.
++ Copyright The GNU Toolchain Authors.
++ This file is part of the GNU C Library.
++
++ The GNU C Library is free software; you can redistribute it and/or
++ modify it under the terms of the GNU Lesser General Public
++ License as published by the Free Software Foundation; either
++ version 2.1 of the License, or (at your option) any later version.
++
++ The GNU C Library is distributed in the hope that it will be useful,
++ but WITHOUT ANY WARRANTY; without even the implied warranty of
++ MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the GNU
++ Lesser General Public License for more details.
++
++ You should have received a copy of the GNU Lesser General Public
++ License along with the GNU C Library; if not, see
++ <https://www.gnu.org/licenses/>. */
++
++#include <errno.h>
++#include <limits.h>
++#include <stdlib.h>
++#include <string.h>
++#include <unistd.h>
++#include <support/check.h>
++#include <support/temp_file.h>
++#include <sys/types.h>
++#include <sys/stat.h>
++
++#define BASENAME "tst-realpath-toolong."
++
++int
++do_test (void)
++{
++ char *base = support_create_and_chdir_toolong_temp_directory (BASENAME);
++
++ char buf[PATH_MAX + 1];
++ const char *res = realpath (".", buf);
++
++ /* canonicalize.c states that if the real path is >= PATH_MAX, then
++ realpath returns NULL and sets ENAMETOOLONG. */
++ TEST_VERIFY (res == NULL);
++ TEST_VERIFY (errno == ENAMETOOLONG);
++
++ free (base);
++ return 0;
++}
++
++#include <support/test-driver.c>
diff --git a/source/l/glibc/patches/glibc.CVE-2021-3999.patch b/source/l/glibc/patches/glibc.CVE-2021-3999.patch
new file mode 100644
index 000000000..0644f798a
--- /dev/null
+++ b/source/l/glibc/patches/glibc.CVE-2021-3999.patch
@@ -0,0 +1,356 @@
+From 472e799a5f2102bc0c3206dbd5a801765fceb39c Mon Sep 17 00:00:00 2001
+From: Siddhesh Poyarekar <siddhesh@sourceware.org>
+Date: Fri, 21 Jan 2022 23:32:56 +0530
+Subject: [PATCH] getcwd: Set errno to ERANGE for size == 1 (CVE-2021-3999)
+
+No valid path returned by getcwd would fit into 1 byte, so reject the
+size early and return NULL with errno set to ERANGE. This change is
+prompted by CVE-2021-3999, which describes a single byte buffer
+underflow and overflow when all of the following conditions are met:
+
+- The buffer size (i.e. the second argument of getcwd) is 1 byte
+- The current working directory is too long
+- '/' is also mounted on the current working directory
+
+Sequence of events:
+
+- In sysdeps/unix/sysv/linux/getcwd.c, the syscall returns ENAMETOOLONG
+ because the linux kernel checks for name length before it checks
+ buffer size
+
+- The code falls back to the generic getcwd in sysdeps/posix
+
+- In the generic func, the buf[0] is set to '\0' on line 250
+
+- this while loop on line 262 is bypassed:
+
+ while (!(thisdev == rootdev && thisino == rootino))
+
+ since the rootfs (/) is bind mounted onto the directory and the flow
+ goes on to line 449, where it puts a '/' in the byte before the
+ buffer.
+
+- Finally on line 458, it moves 2 bytes (the underflowed byte and the
+ '\0') to the buf[0] and buf[1], resulting in a 1 byte buffer overflow.
+
+- buf is returned on line 469 and errno is not set.
+
+This resolves BZ #28769.
+
+Reviewed-by: Andreas Schwab <schwab@linux-m68k.org>
+Reviewed-by: Adhemerval Zanella <adhemerval.zanella@linaro.org>
+Signed-off-by: Qualys Security Advisory <qsa@qualys.com>
+Signed-off-by: Siddhesh Poyarekar <siddhesh@sourceware.org>
+(cherry picked from commit 23e0e8f5f1fb5ed150253d986ecccdc90c2dcd5e)
+---
+ NEWS | 6 +
+ sysdeps/posix/getcwd.c | 7 +
+ sysdeps/unix/sysv/linux/Makefile | 7 +-
+ .../unix/sysv/linux/tst-getcwd-smallbuff.c | 241 ++++++++++++++++++
+ 4 files changed, 260 insertions(+), 1 deletion(-)
+ create mode 100644 sysdeps/unix/sysv/linux/tst-getcwd-smallbuff.c
+
+diff --git a/NEWS b/NEWS
+index b4f81c2668..8d7467d2c1 100644
+--- a/NEWS
++++ b/NEWS
+@@ -20,6 +20,12 @@ Security related changes:
+ function could result in a memory leak and potential access of
+ uninitialized memory. Reported by Qualys.
+
++ CVE-2021-3999: Passing a buffer of size exactly 1 byte to the getcwd
++ function may result in an off-by-one buffer underflow and overflow
++ when the current working directory is longer than PATH_MAX and also
++ corresponds to the / directory through an unprivileged mount
++ namespace. Reported by Qualys.
++
+ The following bugs are resolved with this release:
+
+ [12889] nptl: Fix race between pthread_kill and thread exit
+diff --git a/sysdeps/posix/getcwd.c b/sysdeps/posix/getcwd.c
+index 13680026ff..b6984a382c 100644
+--- a/sysdeps/posix/getcwd.c
++++ b/sysdeps/posix/getcwd.c
+@@ -187,6 +187,13 @@ __getcwd_generic (char *buf, size_t size)
+ size_t allocated = size;
+ size_t used;
+
++ /* A size of 1 byte is never useful. */
++ if (allocated == 1)
++ {
++ __set_errno (ERANGE);
++ return NULL;
++ }
++
+ #if HAVE_MINIMALLY_WORKING_GETCWD
+ /* If AT_FDCWD is not defined, the algorithm below is O(N**2) and
+ this is much slower than the system getcwd (at least on
+diff --git a/sysdeps/unix/sysv/linux/Makefile b/sysdeps/unix/sysv/linux/Makefile
+index 76ad06361c..9380d3848d 100644
+--- a/sysdeps/unix/sysv/linux/Makefile
++++ b/sysdeps/unix/sysv/linux/Makefile
+@@ -331,7 +331,12 @@ sysdep_routines += xstatconv internal_statvfs \
+
+ sysdep_headers += bits/fcntl-linux.h
+
+-tests += tst-fallocate tst-fallocate64 tst-o_path-locks
++tests += \
++ tst-fallocate \
++ tst-fallocate64 \
++ tst-getcwd-smallbuff \
++ tst-o_path-locks \
++# tests
+ endif
+
+ ifeq ($(subdir),elf)
+diff --git a/sysdeps/unix/sysv/linux/tst-getcwd-smallbuff.c b/sysdeps/unix/sysv/linux/tst-getcwd-smallbuff.c
+new file mode 100644
+index 0000000000..d460d6e766
+--- /dev/null
++++ b/sysdeps/unix/sysv/linux/tst-getcwd-smallbuff.c
+@@ -0,0 +1,241 @@
++/* Verify that getcwd returns ERANGE for size 1 byte and does not underflow
++ buffer when the CWD is too long and is also a mount target of /. See bug
++ #28769 or CVE-2021-3999 for more context.
++ Copyright The GNU Toolchain Authors.
++ This file is part of the GNU C Library.
++
++ The GNU C Library is free software; you can redistribute it and/or
++ modify it under the terms of the GNU Lesser General Public
++ License as published by the Free Software Foundation; either
++ version 2.1 of the License, or (at your option) any later version.
++
++ The GNU C Library is distributed in the hope that it will be useful,
++ but WITHOUT ANY WARRANTY; without even the implied warranty of
++ MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the GNU
++ Lesser General Public License for more details.
++
++ You should have received a copy of the GNU Lesser General Public
++ License along with the GNU C Library; if not, see
++ <https://www.gnu.org/licenses/>. */
++
++#include <errno.h>
++#include <fcntl.h>
++#include <intprops.h>
++#include <limits.h>
++#include <stdio.h>
++#include <stdlib.h>
++#include <string.h>
++#include <sys/mount.h>
++#include <sys/stat.h>
++#include <sys/types.h>
++#include <sys/wait.h>
++
++#include <sys/socket.h>
++#include <sys/un.h>
++#include <support/check.h>
++#include <support/temp_file.h>
++#include <support/xsched.h>
++#include <support/xunistd.h>
++
++static char *base;
++#define BASENAME "tst-getcwd-smallbuff"
++#define MOUNT_NAME "mpoint"
++static int sockfd[2];
++
++static void
++do_cleanup (void)
++{
++ support_chdir_toolong_temp_directory (base);
++ TEST_VERIFY_EXIT (rmdir (MOUNT_NAME) == 0);
++ free (base);
++}
++
++static void
++send_fd (const int sock, const int fd)
++{
++ struct msghdr msg = {0};
++ union
++ {
++ struct cmsghdr hdr;
++ char buf[CMSG_SPACE (sizeof (int))];
++ } cmsgbuf = {0};
++ struct cmsghdr *cmsg;
++ struct iovec vec;
++ char ch = 'A';
++ ssize_t n;
++
++ msg.msg_control = &cmsgbuf.buf;
++ msg.msg_controllen = sizeof (cmsgbuf.buf);
++
++ cmsg = CMSG_FIRSTHDR (&msg);
++ cmsg->cmsg_len = CMSG_LEN (sizeof (int));
++ cmsg->cmsg_level = SOL_SOCKET;
++ cmsg->cmsg_type = SCM_RIGHTS;
++ memcpy (CMSG_DATA (cmsg), &fd, sizeof (fd));
++
++ vec.iov_base = &ch;
++ vec.iov_len = 1;
++ msg.msg_iov = &vec;
++ msg.msg_iovlen = 1;
++
++ while ((n = sendmsg (sock, &msg, 0)) == -1 && errno == EINTR);
++
++ TEST_VERIFY_EXIT (n == 1);
++}
++
++static int
++recv_fd (const int sock)
++{
++ struct msghdr msg = {0};
++ union
++ {
++ struct cmsghdr hdr;
++ char buf[CMSG_SPACE(sizeof(int))];
++ } cmsgbuf = {0};
++ struct cmsghdr *cmsg;
++ struct iovec vec;
++ ssize_t n;
++ char ch = '\0';
++ int fd = -1;
++
++ vec.iov_base = &ch;
++ vec.iov_len = 1;
++ msg.msg_iov = &vec;
++ msg.msg_iovlen = 1;
++
++ msg.msg_control = &cmsgbuf.buf;
++ msg.msg_controllen = sizeof (cmsgbuf.buf);
++
++ while ((n = recvmsg (sock, &msg, 0)) == -1 && errno == EINTR);
++ if (n != 1 || ch != 'A')
++ return -1;
++
++ cmsg = CMSG_FIRSTHDR (&msg);
++ if (cmsg == NULL)
++ return -1;
++ if (cmsg->cmsg_type != SCM_RIGHTS)
++ return -1;
++ memcpy (&fd, CMSG_DATA (cmsg), sizeof (fd));
++ if (fd < 0)
++ return -1;
++ return fd;
++}
++
++static int
++child_func (void * const arg)
++{
++ xclose (sockfd[0]);
++ const int sock = sockfd[1];
++ char ch;
++
++ TEST_VERIFY_EXIT (read (sock, &ch, 1) == 1);
++ TEST_VERIFY_EXIT (ch == '1');
++
++ if (mount ("/", MOUNT_NAME, NULL, MS_BIND | MS_REC, NULL))
++ FAIL_EXIT1 ("mount failed: %m\n");
++ const int fd = xopen ("mpoint",
++ O_RDONLY | O_PATH | O_DIRECTORY | O_NOFOLLOW, 0);
++
++ send_fd (sock, fd);
++ xclose (fd);
++
++ TEST_VERIFY_EXIT (read (sock, &ch, 1) == 1);
++ TEST_VERIFY_EXIT (ch == 'a');
++
++ xclose (sock);
++ return 0;
++}
++
++static void
++update_map (char * const mapping, const char * const map_file)
++{
++ const size_t map_len = strlen (mapping);
++
++ const int fd = xopen (map_file, O_WRONLY, 0);
++ xwrite (fd, mapping, map_len);
++ xclose (fd);
++}
++
++static void
++proc_setgroups_write (const long child_pid, const char * const str)
++{
++ const size_t str_len = strlen(str);
++
++ char setgroups_path[sizeof ("/proc//setgroups") + INT_STRLEN_BOUND (long)];
++
++ snprintf (setgroups_path, sizeof (setgroups_path),
++ "/proc/%ld/setgroups", child_pid);
++
++ const int fd = open (setgroups_path, O_WRONLY);
++
++ if (fd < 0)
++ {
++ TEST_VERIFY_EXIT (errno == ENOENT);
++ FAIL_UNSUPPORTED ("/proc/%ld/setgroups not found\n", child_pid);
++ }
++
++ xwrite (fd, str, str_len);
++ xclose(fd);
++}
++
++static char child_stack[1024 * 1024];
++
++int
++do_test (void)
++{
++ base = support_create_and_chdir_toolong_temp_directory (BASENAME);
++
++ xmkdir (MOUNT_NAME, S_IRWXU);
++ atexit (do_cleanup);
++
++ TEST_VERIFY_EXIT (socketpair (AF_UNIX, SOCK_STREAM, 0, sockfd) == 0);
++ pid_t child_pid = xclone (child_func, NULL, child_stack,
++ sizeof (child_stack),
++ CLONE_NEWUSER | CLONE_NEWNS | SIGCHLD);
++
++ xclose (sockfd[1]);
++ const int sock = sockfd[0];
++
++ char map_path[sizeof ("/proc//uid_map") + INT_STRLEN_BOUND (long)];
++ char map_buf[sizeof ("0 1") + INT_STRLEN_BOUND (long)];
++
++ snprintf (map_path, sizeof (map_path), "/proc/%ld/uid_map",
++ (long) child_pid);
++ snprintf (map_buf, sizeof (map_buf), "0 %ld 1", (long) getuid());
++ update_map (map_buf, map_path);
++
++ proc_setgroups_write ((long) child_pid, "deny");
++ snprintf (map_path, sizeof (map_path), "/proc/%ld/gid_map",
++ (long) child_pid);
++ snprintf (map_buf, sizeof (map_buf), "0 %ld 1", (long) getgid());
++ update_map (map_buf, map_path);
++
++ TEST_VERIFY_EXIT (send (sock, "1", 1, MSG_NOSIGNAL) == 1);
++ const int fd = recv_fd (sock);
++ TEST_VERIFY_EXIT (fd >= 0);
++ TEST_VERIFY_EXIT (fchdir (fd) == 0);
++
++ static char buf[2 * 10 + 1];
++ memset (buf, 'A', sizeof (buf));
++
++ /* Finally, call getcwd and check if it resulted in a buffer underflow. */
++ char * cwd = getcwd (buf + sizeof (buf) / 2, 1);
++ TEST_VERIFY (cwd == NULL);
++ TEST_VERIFY (errno == ERANGE);
++
++ for (int i = 0; i < sizeof (buf); i++)
++ if (buf[i] != 'A')
++ {
++ printf ("buf[%d] = %02x\n", i, (unsigned int) buf[i]);
++ support_record_failure ();
++ }
++
++ TEST_VERIFY_EXIT (send (sock, "a", 1, MSG_NOSIGNAL) == 1);
++ xclose (sock);
++ TEST_VERIFY_EXIT (xwaitpid (child_pid, NULL, 0) == child_pid);
++
++ return 0;
++}
++
++#define CLEANUP_HANDLER do_cleanup
++#include <support/test-driver.c>
+--
+2.27.0
+
+
diff --git a/source/l/tdb/tdb.SlackBuild b/source/l/tdb/tdb.SlackBuild
index c903a9a52..2a1ec9ac4 100755
--- a/source/l/tdb/tdb.SlackBuild
+++ b/source/l/tdb/tdb.SlackBuild
@@ -24,7 +24,7 @@ cd $(dirname $0) ; CWD=$(pwd)
PKGNAM=tdb
VERSION=${VERSION:-$(echo $PKGNAM-*.tar.?z | rev | cut -f 3- -d . | cut -f 1 -d - | rev)}
-BUILD=${BUILD:-3}
+BUILD=${BUILD:-1}
# Automatically determine the architecture we're building on:
if [ -z "$ARCH" ]; then