summaryrefslogtreecommitdiffstats
diff options
context:
space:
mode:
author Patrick J Volkerding <volkerdi@slackware.com>2023-01-04 02:18:08 +0000
committer Eric Hameleers <alien@slackware.com>2023-01-04 04:38:00 +0100
commitb3409a9b21977b9f4fefca33acc594806343ec74 (patch)
treef1cf20d343785bcb5b5b783d7d54c14b688fca06
parent356066ad017188576ca968a0d3c2b42a1e77d120 (diff)
downloadcurrent-b3409a9b21977b9f4fefca33acc594806343ec74.tar.gz
current-b3409a9b21977b9f4fefca33acc594806343ec74.tar.xz
Wed Jan 4 02:18:08 UTC 202320230104021808
ap/lsof-4.96.5-x86_64-1.txz: Upgraded. ap/sqlite-3.40.1-x86_64-1.txz: Upgraded. kde/bluedevil-5.26.5-x86_64-1.txz: Upgraded. kde/breeze-5.26.5-x86_64-1.txz: Upgraded. kde/breeze-grub-5.26.5-x86_64-1.txz: Upgraded. kde/breeze-gtk-5.26.5-x86_64-1.txz: Upgraded. kde/digikam-7.9.0-x86_64-2.txz: Rebuilt. Recompiled against opencv-4.7.0. kde/drkonqi-5.26.5-x86_64-1.txz: Upgraded. kde/kactivitymanagerd-5.26.5-x86_64-1.txz: Upgraded. kde/kde-cli-tools-5.26.5-x86_64-1.txz: Upgraded. kde/kde-gtk-config-5.26.5-x86_64-1.txz: Upgraded. kde/kdecoration-5.26.5-x86_64-1.txz: Upgraded. kde/kdeplasma-addons-5.26.5-x86_64-1.txz: Upgraded. kde/kgamma5-5.26.5-x86_64-1.txz: Upgraded. kde/khotkeys-5.26.5-x86_64-1.txz: Upgraded. kde/kinfocenter-5.26.5-x86_64-1.txz: Upgraded. kde/kmenuedit-5.26.5-x86_64-1.txz: Upgraded. kde/kpipewire-5.26.5-x86_64-1.txz: Upgraded. kde/kscreen-5.26.5-x86_64-1.txz: Upgraded. kde/kscreenlocker-5.26.5-x86_64-1.txz: Upgraded. kde/ksshaskpass-5.26.5-x86_64-1.txz: Upgraded. kde/ksystemstats-5.26.5-x86_64-1.txz: Upgraded. kde/kwallet-pam-5.26.5-x86_64-1.txz: Upgraded. kde/kwayland-integration-5.26.5-x86_64-1.txz: Upgraded. kde/kwin-5.26.5-x86_64-1.txz: Upgraded. kde/kwrited-5.26.5-x86_64-1.txz: Upgraded. kde/layer-shell-qt-5.26.5-x86_64-1.txz: Upgraded. kde/libkscreen-5.26.5-x86_64-1.txz: Upgraded. kde/libksysguard-5.26.5-x86_64-1.txz: Upgraded. kde/milou-5.26.5-x86_64-1.txz: Upgraded. kde/oxygen-5.26.5-x86_64-1.txz: Upgraded. kde/oxygen-sounds-5.26.5-x86_64-1.txz: Upgraded. kde/plasma-browser-integration-5.26.5-x86_64-1.txz: Upgraded. kde/plasma-desktop-5.26.5-x86_64-1.txz: Upgraded. kde/plasma-disks-5.26.5-x86_64-1.txz: Upgraded. kde/plasma-firewall-5.26.5-x86_64-1.txz: Upgraded. kde/plasma-integration-5.26.5-x86_64-1.txz: Upgraded. kde/plasma-nm-5.26.5-x86_64-1.txz: Upgraded. kde/plasma-pa-5.26.5-x86_64-1.txz: Upgraded. kde/plasma-sdk-5.26.5-x86_64-1.txz: Upgraded. kde/plasma-systemmonitor-5.26.5-x86_64-1.txz: Upgraded. kde/plasma-vault-5.26.5-x86_64-1.txz: Upgraded. kde/plasma-workspace-5.26.5-x86_64-1.txz: Upgraded. kde/plasma-workspace-wallpapers-5.26.5-x86_64-1.txz: Upgraded. kde/polkit-kde-agent-1-5.26.5-x86_64-1.txz: Upgraded. kde/powerdevil-5.26.5-x86_64-1.txz: Upgraded. kde/qqc2-breeze-style-5.26.5-x86_64-1.txz: Upgraded. kde/sddm-kcm-5.26.5-x86_64-1.txz: Upgraded. kde/systemsettings-5.26.5-x86_64-1.txz: Upgraded. kde/xdg-desktop-portal-kde-5.26.5-x86_64-1.txz: Upgraded. l/SDL2-2.26.2-x86_64-1.txz: Upgraded. l/gst-plugins-bad-free-1.20.5-x86_64-2.txz: Rebuilt. Recompiled against opencv-4.7.0. l/imagemagick-7.1.0_57-x86_64-1.txz: Upgraded. l/libpcap-1.10.2-x86_64-1.txz: Upgraded. l/libpsl-0.21.2-x86_64-1.txz: Upgraded. l/librevenge-0.0.5-x86_64-1.txz: Upgraded. l/libsndfile-1.2.0-x86_64-1.txz: Upgraded. l/libtiff-4.4.0-x86_64-2.txz: Rebuilt. Patched various security bugs. For more information, see: https://www.cve.org/CVERecord?id=CVE-2022-2056 https://www.cve.org/CVERecord?id=CVE-2022-2057 https://www.cve.org/CVERecord?id=CVE-2022-2058 https://www.cve.org/CVERecord?id=CVE-2022-3970 https://www.cve.org/CVERecord?id=CVE-2022-34526 (* Security fix *) l/netpbm-11.01.00-x86_64-1.txz: Upgraded. l/opencv-4.7.0-x86_64-1.txz: Upgraded. Shared library .so-version bump. l/poppler-23.01.0-x86_64-1.txz: Upgraded. n/getmail-6.18.11-x86_64-1.txz: Upgraded. n/tcpdump-4.99.2-x86_64-1.txz: Upgraded. n/whois-5.5.15-x86_64-1.txz: Upgraded. Updated the .bd, .nz and .tv TLD servers. Added the .llyw.cymru, .gov.scot and .gov.wales SLD servers. Updated the .ac.uk and .gov.uk SLD servers. Recursion has been enabled for whois.nic.tv. Updated the list of new gTLDs with four generic TLDs assigned in October 2013 which were missing due to a bug. Removed 4 new gTLDs which are no longer active. Added the Georgian translation, contributed by Temuri Doghonadze. Updated the Finnish translation, contributed by Lauri Nurmi. xap/pidgin-2.14.12-x86_64-1.txz: Upgraded. xap/rxvt-unicode-9.26-x86_64-4.txz: Rebuilt. When the "background" extension was loaded, an attacker able to control the data written to the terminal would be able to execute arbitrary code as the terminal's user. Thanks to David Leadbeater and Ben Collver. For more information, see: https://www.openwall.com/lists/oss-security/2022/12/05/1 https://www.cve.org/CVERecord?id=CVE-2022-4170 (* Security fix *)
-rw-r--r--ChangeLog.rss107
-rw-r--r--ChangeLog.txt95
-rw-r--r--FILELIST.TXT779
-rwxr-xr-xrecompress.sh5
-rw-r--r--source/kde/kde/build/digikam2
-rwxr-xr-xsource/l/gst-plugins-bad-free/gst-plugins-bad-free.SlackBuild2
-rwxr-xr-xsource/l/imagemagick/imagemagick.SlackBuild2
-rwxr-xr-xsource/l/libpsl/libpsl.SlackBuild12
-rw-r--r--source/l/libpsl/public_suffix_list.dat1946
-rwxr-xr-xsource/l/librevenge/librevenge.SlackBuild2
-rwxr-xr-xsource/l/libsndfile/libsndfile.SlackBuild2
-rwxr-xr-xsource/l/libtiff/libtiff.SlackBuild4
-rw-r--r--source/l/libtiff/patches/CVE-2022-2056_2057_2058.patch180
-rw-r--r--source/l/libtiff/patches/CVE-2022-34526.patch28
-rw-r--r--source/l/libtiff/patches/CVE-2022-3970.patch38
-rw-r--r--source/l/opencv/0004-Add-missing-header-for-LIBAVCODEC_VERSION_INT.patch20
-rwxr-xr-xsource/l/opencv/opencv.SlackBuild6
-rw-r--r--source/xap/rxvt-unicode/CVE-2022-4170.diff12
-rwxr-xr-xsource/xap/rxvt-unicode/rxvt-unicode.SlackBuild5
19 files changed, 2302 insertions, 945 deletions
diff --git a/ChangeLog.rss b/ChangeLog.rss
index cd6595a02..dcf77f06b 100644
--- a/ChangeLog.rss
+++ b/ChangeLog.rss
@@ -11,10 +11,113 @@
<description>Tracking Slackware development in git.</description>
<language>en-us</language>
<id xmlns="http://www.w3.org/2005/Atom">urn:uuid:c964f45e-6732-11e8-bbe5-107b4450212f</id>
- <pubDate>Sun, 1 Jan 2023 03:25:48 GMT</pubDate>
- <lastBuildDate>Sun, 1 Jan 2023 05:39:34 GMT</lastBuildDate>
+ <pubDate>Wed, 4 Jan 2023 02:18:08 GMT</pubDate>
+ <lastBuildDate>Wed, 4 Jan 2023 03:37:56 GMT</lastBuildDate>
<generator>maintain_current_git.sh v 1.17</generator>
<item>
+ <title>Wed, 4 Jan 2023 02:18:08 GMT</title>
+ <pubDate>Wed, 4 Jan 2023 02:18:08 GMT</pubDate>
+ <link>https://git.slackware.nl/current/tag/?h=20230104021808</link>
+ <guid isPermaLink="false">20230104021808</guid>
+ <description>
+ <![CDATA[<pre>
+ap/lsof-4.96.5-x86_64-1.txz: Upgraded.
+ap/sqlite-3.40.1-x86_64-1.txz: Upgraded.
+kde/bluedevil-5.26.5-x86_64-1.txz: Upgraded.
+kde/breeze-5.26.5-x86_64-1.txz: Upgraded.
+kde/breeze-grub-5.26.5-x86_64-1.txz: Upgraded.
+kde/breeze-gtk-5.26.5-x86_64-1.txz: Upgraded.
+kde/digikam-7.9.0-x86_64-2.txz: Rebuilt.
+ Recompiled against opencv-4.7.0.
+kde/drkonqi-5.26.5-x86_64-1.txz: Upgraded.
+kde/kactivitymanagerd-5.26.5-x86_64-1.txz: Upgraded.
+kde/kde-cli-tools-5.26.5-x86_64-1.txz: Upgraded.
+kde/kde-gtk-config-5.26.5-x86_64-1.txz: Upgraded.
+kde/kdecoration-5.26.5-x86_64-1.txz: Upgraded.
+kde/kdeplasma-addons-5.26.5-x86_64-1.txz: Upgraded.
+kde/kgamma5-5.26.5-x86_64-1.txz: Upgraded.
+kde/khotkeys-5.26.5-x86_64-1.txz: Upgraded.
+kde/kinfocenter-5.26.5-x86_64-1.txz: Upgraded.
+kde/kmenuedit-5.26.5-x86_64-1.txz: Upgraded.
+kde/kpipewire-5.26.5-x86_64-1.txz: Upgraded.
+kde/kscreen-5.26.5-x86_64-1.txz: Upgraded.
+kde/kscreenlocker-5.26.5-x86_64-1.txz: Upgraded.
+kde/ksshaskpass-5.26.5-x86_64-1.txz: Upgraded.
+kde/ksystemstats-5.26.5-x86_64-1.txz: Upgraded.
+kde/kwallet-pam-5.26.5-x86_64-1.txz: Upgraded.
+kde/kwayland-integration-5.26.5-x86_64-1.txz: Upgraded.
+kde/kwin-5.26.5-x86_64-1.txz: Upgraded.
+kde/kwrited-5.26.5-x86_64-1.txz: Upgraded.
+kde/layer-shell-qt-5.26.5-x86_64-1.txz: Upgraded.
+kde/libkscreen-5.26.5-x86_64-1.txz: Upgraded.
+kde/libksysguard-5.26.5-x86_64-1.txz: Upgraded.
+kde/milou-5.26.5-x86_64-1.txz: Upgraded.
+kde/oxygen-5.26.5-x86_64-1.txz: Upgraded.
+kde/oxygen-sounds-5.26.5-x86_64-1.txz: Upgraded.
+kde/plasma-browser-integration-5.26.5-x86_64-1.txz: Upgraded.
+kde/plasma-desktop-5.26.5-x86_64-1.txz: Upgraded.
+kde/plasma-disks-5.26.5-x86_64-1.txz: Upgraded.
+kde/plasma-firewall-5.26.5-x86_64-1.txz: Upgraded.
+kde/plasma-integration-5.26.5-x86_64-1.txz: Upgraded.
+kde/plasma-nm-5.26.5-x86_64-1.txz: Upgraded.
+kde/plasma-pa-5.26.5-x86_64-1.txz: Upgraded.
+kde/plasma-sdk-5.26.5-x86_64-1.txz: Upgraded.
+kde/plasma-systemmonitor-5.26.5-x86_64-1.txz: Upgraded.
+kde/plasma-vault-5.26.5-x86_64-1.txz: Upgraded.
+kde/plasma-workspace-5.26.5-x86_64-1.txz: Upgraded.
+kde/plasma-workspace-wallpapers-5.26.5-x86_64-1.txz: Upgraded.
+kde/polkit-kde-agent-1-5.26.5-x86_64-1.txz: Upgraded.
+kde/powerdevil-5.26.5-x86_64-1.txz: Upgraded.
+kde/qqc2-breeze-style-5.26.5-x86_64-1.txz: Upgraded.
+kde/sddm-kcm-5.26.5-x86_64-1.txz: Upgraded.
+kde/systemsettings-5.26.5-x86_64-1.txz: Upgraded.
+kde/xdg-desktop-portal-kde-5.26.5-x86_64-1.txz: Upgraded.
+l/SDL2-2.26.2-x86_64-1.txz: Upgraded.
+l/gst-plugins-bad-free-1.20.5-x86_64-2.txz: Rebuilt.
+ Recompiled against opencv-4.7.0.
+l/imagemagick-7.1.0_57-x86_64-1.txz: Upgraded.
+l/libpcap-1.10.2-x86_64-1.txz: Upgraded.
+l/libpsl-0.21.2-x86_64-1.txz: Upgraded.
+l/librevenge-0.0.5-x86_64-1.txz: Upgraded.
+l/libsndfile-1.2.0-x86_64-1.txz: Upgraded.
+l/libtiff-4.4.0-x86_64-2.txz: Rebuilt.
+ Patched various security bugs.
+ For more information, see:
+ https://www.cve.org/CVERecord?id=CVE-2022-2056
+ https://www.cve.org/CVERecord?id=CVE-2022-2057
+ https://www.cve.org/CVERecord?id=CVE-2022-2058
+ https://www.cve.org/CVERecord?id=CVE-2022-3970
+ https://www.cve.org/CVERecord?id=CVE-2022-34526
+ (* Security fix *)
+l/netpbm-11.01.00-x86_64-1.txz: Upgraded.
+l/opencv-4.7.0-x86_64-1.txz: Upgraded.
+ Shared library .so-version bump.
+l/poppler-23.01.0-x86_64-1.txz: Upgraded.
+n/getmail-6.18.11-x86_64-1.txz: Upgraded.
+n/tcpdump-4.99.2-x86_64-1.txz: Upgraded.
+n/whois-5.5.15-x86_64-1.txz: Upgraded.
+ Updated the .bd, .nz and .tv TLD servers.
+ Added the .llyw.cymru, .gov.scot and .gov.wales SLD servers.
+ Updated the .ac.uk and .gov.uk SLD servers.
+ Recursion has been enabled for whois.nic.tv.
+ Updated the list of new gTLDs with four generic TLDs assigned in October 2013
+ which were missing due to a bug.
+ Removed 4 new gTLDs which are no longer active.
+ Added the Georgian translation, contributed by Temuri Doghonadze.
+ Updated the Finnish translation, contributed by Lauri Nurmi.
+xap/pidgin-2.14.12-x86_64-1.txz: Upgraded.
+xap/rxvt-unicode-9.26-x86_64-4.txz: Rebuilt.
+ When the "background" extension was loaded, an attacker able to control the
+ data written to the terminal would be able to execute arbitrary code as the
+ terminal's user. Thanks to David Leadbeater and Ben Collver.
+ For more information, see:
+ https://www.openwall.com/lists/oss-security/2022/12/05/1
+ https://www.cve.org/CVERecord?id=CVE-2022-4170
+ (* Security fix *)
+ </pre>]]>
+ </description>
+ </item>
+ <item>
<title>Sun, 1 Jan 2023 03:25:48 GMT</title>
<pubDate>Sun, 1 Jan 2023 03:25:48 GMT</pubDate>
<link>https://git.slackware.nl/current/tag/?h=20230101032548</link>
diff --git a/ChangeLog.txt b/ChangeLog.txt
index 4c5578894..292d170d0 100644
--- a/ChangeLog.txt
+++ b/ChangeLog.txt
@@ -1,3 +1,98 @@
+Wed Jan 4 02:18:08 UTC 2023
+ap/lsof-4.96.5-x86_64-1.txz: Upgraded.
+ap/sqlite-3.40.1-x86_64-1.txz: Upgraded.
+kde/bluedevil-5.26.5-x86_64-1.txz: Upgraded.
+kde/breeze-5.26.5-x86_64-1.txz: Upgraded.
+kde/breeze-grub-5.26.5-x86_64-1.txz: Upgraded.
+kde/breeze-gtk-5.26.5-x86_64-1.txz: Upgraded.
+kde/digikam-7.9.0-x86_64-2.txz: Rebuilt.
+ Recompiled against opencv-4.7.0.
+kde/drkonqi-5.26.5-x86_64-1.txz: Upgraded.
+kde/kactivitymanagerd-5.26.5-x86_64-1.txz: Upgraded.
+kde/kde-cli-tools-5.26.5-x86_64-1.txz: Upgraded.
+kde/kde-gtk-config-5.26.5-x86_64-1.txz: Upgraded.
+kde/kdecoration-5.26.5-x86_64-1.txz: Upgraded.
+kde/kdeplasma-addons-5.26.5-x86_64-1.txz: Upgraded.
+kde/kgamma5-5.26.5-x86_64-1.txz: Upgraded.
+kde/khotkeys-5.26.5-x86_64-1.txz: Upgraded.
+kde/kinfocenter-5.26.5-x86_64-1.txz: Upgraded.
+kde/kmenuedit-5.26.5-x86_64-1.txz: Upgraded.
+kde/kpipewire-5.26.5-x86_64-1.txz: Upgraded.
+kde/kscreen-5.26.5-x86_64-1.txz: Upgraded.
+kde/kscreenlocker-5.26.5-x86_64-1.txz: Upgraded.
+kde/ksshaskpass-5.26.5-x86_64-1.txz: Upgraded.
+kde/ksystemstats-5.26.5-x86_64-1.txz: Upgraded.
+kde/kwallet-pam-5.26.5-x86_64-1.txz: Upgraded.
+kde/kwayland-integration-5.26.5-x86_64-1.txz: Upgraded.
+kde/kwin-5.26.5-x86_64-1.txz: Upgraded.
+kde/kwrited-5.26.5-x86_64-1.txz: Upgraded.
+kde/layer-shell-qt-5.26.5-x86_64-1.txz: Upgraded.
+kde/libkscreen-5.26.5-x86_64-1.txz: Upgraded.
+kde/libksysguard-5.26.5-x86_64-1.txz: Upgraded.
+kde/milou-5.26.5-x86_64-1.txz: Upgraded.
+kde/oxygen-5.26.5-x86_64-1.txz: Upgraded.
+kde/oxygen-sounds-5.26.5-x86_64-1.txz: Upgraded.
+kde/plasma-browser-integration-5.26.5-x86_64-1.txz: Upgraded.
+kde/plasma-desktop-5.26.5-x86_64-1.txz: Upgraded.
+kde/plasma-disks-5.26.5-x86_64-1.txz: Upgraded.
+kde/plasma-firewall-5.26.5-x86_64-1.txz: Upgraded.
+kde/plasma-integration-5.26.5-x86_64-1.txz: Upgraded.
+kde/plasma-nm-5.26.5-x86_64-1.txz: Upgraded.
+kde/plasma-pa-5.26.5-x86_64-1.txz: Upgraded.
+kde/plasma-sdk-5.26.5-x86_64-1.txz: Upgraded.
+kde/plasma-systemmonitor-5.26.5-x86_64-1.txz: Upgraded.
+kde/plasma-vault-5.26.5-x86_64-1.txz: Upgraded.
+kde/plasma-workspace-5.26.5-x86_64-1.txz: Upgraded.
+kde/plasma-workspace-wallpapers-5.26.5-x86_64-1.txz: Upgraded.
+kde/polkit-kde-agent-1-5.26.5-x86_64-1.txz: Upgraded.
+kde/powerdevil-5.26.5-x86_64-1.txz: Upgraded.
+kde/qqc2-breeze-style-5.26.5-x86_64-1.txz: Upgraded.
+kde/sddm-kcm-5.26.5-x86_64-1.txz: Upgraded.
+kde/systemsettings-5.26.5-x86_64-1.txz: Upgraded.
+kde/xdg-desktop-portal-kde-5.26.5-x86_64-1.txz: Upgraded.
+l/SDL2-2.26.2-x86_64-1.txz: Upgraded.
+l/gst-plugins-bad-free-1.20.5-x86_64-2.txz: Rebuilt.
+ Recompiled against opencv-4.7.0.
+l/imagemagick-7.1.0_57-x86_64-1.txz: Upgraded.
+l/libpcap-1.10.2-x86_64-1.txz: Upgraded.
+l/libpsl-0.21.2-x86_64-1.txz: Upgraded.
+l/librevenge-0.0.5-x86_64-1.txz: Upgraded.
+l/libsndfile-1.2.0-x86_64-1.txz: Upgraded.
+l/libtiff-4.4.0-x86_64-2.txz: Rebuilt.
+ Patched various security bugs.
+ For more information, see:
+ https://www.cve.org/CVERecord?id=CVE-2022-2056
+ https://www.cve.org/CVERecord?id=CVE-2022-2057
+ https://www.cve.org/CVERecord?id=CVE-2022-2058
+ https://www.cve.org/CVERecord?id=CVE-2022-3970
+ https://www.cve.org/CVERecord?id=CVE-2022-34526
+ (* Security fix *)
+l/netpbm-11.01.00-x86_64-1.txz: Upgraded.
+l/opencv-4.7.0-x86_64-1.txz: Upgraded.
+ Shared library .so-version bump.
+l/poppler-23.01.0-x86_64-1.txz: Upgraded.
+n/getmail-6.18.11-x86_64-1.txz: Upgraded.
+n/tcpdump-4.99.2-x86_64-1.txz: Upgraded.
+n/whois-5.5.15-x86_64-1.txz: Upgraded.
+ Updated the .bd, .nz and .tv TLD servers.
+ Added the .llyw.cymru, .gov.scot and .gov.wales SLD servers.
+ Updated the .ac.uk and .gov.uk SLD servers.
+ Recursion has been enabled for whois.nic.tv.
+ Updated the list of new gTLDs with four generic TLDs assigned in October 2013
+ which were missing due to a bug.
+ Removed 4 new gTLDs which are no longer active.
+ Added the Georgian translation, contributed by Temuri Doghonadze.
+ Updated the Finnish translation, contributed by Lauri Nurmi.
+xap/pidgin-2.14.12-x86_64-1.txz: Upgraded.
+xap/rxvt-unicode-9.26-x86_64-4.txz: Rebuilt.
+ When the "background" extension was loaded, an attacker able to control the
+ data written to the terminal would be able to execute arbitrary code as the
+ terminal's user. Thanks to David Leadbeater and Ben Collver.
+ For more information, see:
+ https://www.openwall.com/lists/oss-security/2022/12/05/1
+ https://www.cve.org/CVERecord?id=CVE-2022-4170
+ (* Security fix *)
++--------------------------+
Sun Jan 1 03:25:48 UTC 2023
Happy New Year! :-)
a/dialog-1.3_20221229-x86_64-1.txz: Upgraded.
diff --git a/FILELIST.TXT b/FILELIST.TXT
index 146117767..9f5c9b87e 100644
--- a/FILELIST.TXT
+++ b/FILELIST.TXT
@@ -1,20 +1,20 @@
-Sun Jan 1 03:30:06 UTC 2023
+Wed Jan 4 02:25:36 UTC 2023
Here is the file list for this directory. If you are using a
mirror site and find missing or extra files in the disk
subdirectories, please have the archive administrator refresh
the mirror.
-drwxr-xr-x 12 root root 4096 2023-01-01 03:25 .
+drwxr-xr-x 12 root root 4096 2023-01-04 02:18 .
-rw-r--r-- 1 root root 5767 2022-02-02 22:44 ./ANNOUNCE.15.0
-rw-r--r-- 1 root root 16617 2022-02-02 23:27 ./CHANGES_AND_HINTS.TXT
--rw-r--r-- 1 root root 1110952 2022-12-25 23:26 ./CHECKSUMS.md5
--rw-r--r-- 1 root root 163 2022-12-25 23:26 ./CHECKSUMS.md5.asc
+-rw-r--r-- 1 root root 1110952 2023-01-01 03:30 ./CHECKSUMS.md5
+-rw-r--r-- 1 root root 163 2023-01-01 03:30 ./CHECKSUMS.md5.asc
-rw-r--r-- 1 root root 17976 1994-06-10 02:28 ./COPYING
-rw-r--r-- 1 root root 35147 2007-06-30 04:21 ./COPYING3
-rw-r--r-- 1 root root 19573 2016-06-23 20:08 ./COPYRIGHT.TXT
-rw-r--r-- 1 root root 616 2006-10-02 04:37 ./CRYPTO_NOTICE.TXT
--rw-r--r-- 1 root root 440046 2023-01-01 03:25 ./ChangeLog.txt
+-rw-r--r-- 1 root root 444561 2023-01-04 02:18 ./ChangeLog.txt
drwxr-xr-x 3 root root 4096 2013-03-20 22:17 ./EFI
drwxr-xr-x 2 root root 4096 2022-10-24 18:57 ./EFI/BOOT
-rw-r--r-- 1 root root 1187840 2021-06-15 19:16 ./EFI/BOOT/bootx64.efi
@@ -25,9 +25,9 @@ drwxr-xr-x 2 root root 4096 2022-10-24 18:57 ./EFI/BOOT
-rwxr-xr-x 1 root root 2504 2019-07-05 18:54 ./EFI/BOOT/make-grub.sh
-rw-r--r-- 1 root root 10722 2013-09-21 19:02 ./EFI/BOOT/osdetect.cfg
-rw-r--r-- 1 root root 1273 2013-08-12 21:08 ./EFI/BOOT/tools.cfg
--rw-r--r-- 1 root root 1446330 2022-12-25 23:25 ./FILELIST.TXT
+-rw-r--r-- 1 root root 1446330 2023-01-01 03:30 ./FILELIST.TXT
-rw-r--r-- 1 root root 1572 2012-08-29 18:27 ./GPG-KEY
--rw-r--r-- 1 root root 861664 2023-01-01 03:29 ./PACKAGES.TXT
+-rw-r--r-- 1 root root 861662 2023-01-04 02:25 ./PACKAGES.TXT
-rw-r--r-- 1 root root 8034 2022-02-02 03:36 ./README.TXT
-rw-r--r-- 1 root root 3635 2022-10-24 18:47 ./README.initrd
-rw-r--r-- 1 root root 34162 2022-01-30 20:35 ./README_CRYPT.TXT
@@ -746,11 +746,11 @@ drwxr-xr-x 2 root root 4096 2022-02-03 07:02 ./patches
-rw-r--r-- 1 root root 575 2022-02-03 07:02 ./patches/FILE_LIST
-rw-r--r-- 1 root root 14 2022-02-03 07:02 ./patches/MANIFEST.bz2
-rw-r--r-- 1 root root 224 2022-02-03 07:02 ./patches/PACKAGES.TXT
-drwxr-xr-x 17 root root 4096 2023-01-01 03:29 ./slackware64
--rw-r--r-- 1 root root 336289 2023-01-01 03:29 ./slackware64/CHECKSUMS.md5
--rw-r--r-- 1 root root 163 2023-01-01 03:29 ./slackware64/CHECKSUMS.md5.asc
--rw-r--r-- 1 root root 417064 2023-01-01 03:28 ./slackware64/FILE_LIST
--rw-r--r-- 1 root root 4302718 2023-01-01 03:28 ./slackware64/MANIFEST.bz2
+drwxr-xr-x 17 root root 4096 2023-01-04 02:25 ./slackware64
+-rw-r--r-- 1 root root 336283 2023-01-04 02:25 ./slackware64/CHECKSUMS.md5
+-rw-r--r-- 1 root root 163 2023-01-04 02:25 ./slackware64/CHECKSUMS.md5.asc
+-rw-r--r-- 1 root root 417058 2023-01-04 02:24 ./slackware64/FILE_LIST
+-rw-r--r-- 1 root root 4303639 2023-01-04 02:24 ./slackware64/MANIFEST.bz2
lrwxrwxrwx 1 root root 15 2009-08-23 23:34 ./slackware64/PACKAGES.TXT -> ../PACKAGES.TXT
drwxr-xr-x 2 root root 32768 2023-01-01 03:28 ./slackware64/a
-rw-r--r-- 1 root root 327 2022-02-15 18:16 ./slackware64/a/aaa_base-15.1-x86_64-2.txt
@@ -1136,7 +1136,7 @@ drwxr-xr-x 2 root root 32768 2023-01-01 03:28 ./slackware64/a
-rw-r--r-- 1 root root 540 2021-02-13 11:22 ./slackware64/a/zoo-2.10_22-x86_64-4.txt
-rw-r--r-- 1 root root 56160 2021-02-13 11:22 ./slackware64/a/zoo-2.10_22-x86_64-4.txz
-rw-r--r-- 1 root root 163 2021-02-13 11:22 ./slackware64/a/zoo-2.10_22-x86_64-4.txz.asc
-drwxr-xr-x 2 root root 20480 2022-12-25 23:24 ./slackware64/ap
+drwxr-xr-x 2 root root 20480 2023-01-04 02:24 ./slackware64/ap
-rw-r--r-- 1 root root 291 2021-02-13 11:23 ./slackware64/ap/a2ps-4.14-x86_64-9.txt
-rw-r--r-- 1 root root 703580 2021-02-13 11:23 ./slackware64/ap/a2ps-4.14-x86_64-9.txz
-rw-r--r-- 1 root root 163 2021-02-13 11:23 ./slackware64/ap/a2ps-4.14-x86_64-9.txz.asc
@@ -1256,9 +1256,9 @@ drwxr-xr-x 2 root root 20480 2022-12-25 23:24 ./slackware64/ap
-rw-r--r-- 1 root root 532 2021-02-13 11:32 ./slackware64/ap/lm_sensors-3.6.0-x86_64-3.txt
-rw-r--r-- 1 root root 140560 2021-02-13 11:32 ./slackware64/ap/lm_sensors-3.6.0-x86_64-3.txz
-rw-r--r-- 1 root root 163 2021-02-13 11:32 ./slackware64/ap/lm_sensors-3.6.0-x86_64-3.txz.asc
--rw-r--r-- 1 root root 331 2022-10-19 18:45 ./slackware64/ap/lsof-4.96.4-x86_64-1.txt
--rw-r--r-- 1 root root 309408 2022-10-19 18:45 ./slackware64/ap/lsof-4.96.4-x86_64-1.txz
--rw-r--r-- 1 root root 163 2022-10-19 18:45 ./slackware64/ap/lsof-4.96.4-x86_64-1.txz.asc
+-rw-r--r-- 1 root root 331 2023-01-03 20:36 ./slackware64/ap/lsof-4.96.5-x86_64-1.txt
+-rw-r--r-- 1 root root 309788 2023-01-03 20:36 ./slackware64/ap/lsof-4.96.5-x86_64-1.txz
+-rw-r--r-- 1 root root 163 2023-01-03 20:36 ./slackware64/ap/lsof-4.96.5-x86_64-1.txz.asc
-rw-r--r-- 1 root root 366 2021-05-06 19:12 ./slackware64/ap/lsscsi-0.32-x86_64-1.txt
-rw-r--r-- 1 root root 52876 2021-05-06 19:12 ./slackware64/ap/lsscsi-0.32-x86_64-1.txz
-rw-r--r-- 1 root root 163 2021-05-06 19:12 ./slackware64/ap/lsscsi-0.32-x86_64-1.txz.asc
@@ -1345,9 +1345,9 @@ drwxr-xr-x 2 root root 20480 2022-12-25 23:24 ./slackware64/ap
-rw-r--r-- 1 root root 293 2022-11-19 19:14 ./slackware64/ap/sox-14.4.2-x86_64-9.txt
-rw-r--r-- 1 root root 388900 2022-11-19 19:14 ./slackware64/ap/sox-14.4.2-x86_64-9.txz
-rw-r--r-- 1 root root 163 2022-11-19 19:14 ./slackware64/ap/sox-14.4.2-x86_64-9.txz.asc
--rw-r--r-- 1 root root 483 2022-11-16 19:06 ./slackware64/ap/sqlite-3.40.0-x86_64-1.txt
--rw-r--r-- 1 root root 1076888 2022-11-16 19:06 ./slackware64/ap/sqlite-3.40.0-x86_64-1.txz
--rw-r--r-- 1 root root 163 2022-11-16 19:06 ./slackware64/ap/sqlite-3.40.0-x86_64-1.txz.asc
+-rw-r--r-- 1 root root 483 2023-01-03 21:06 ./slackware64/ap/sqlite-3.40.1-x86_64-1.txt
+-rw-r--r-- 1 root root 1077296 2023-01-03 21:06 ./slackware64/ap/sqlite-3.40.1-x86_64-1.txz
+-rw-r--r-- 1 root root 163 2023-01-03 21:06 ./slackware64/ap/sqlite-3.40.1-x86_64-1.txz.asc
-rw-r--r-- 1 root root 584 2022-03-19 18:36 ./slackware64/ap/squashfs-tools-4.5.1-x86_64-1.txt
-rw-r--r-- 1 root root 182288 2022-03-19 18:36 ./slackware64/ap/squashfs-tools-4.5.1-x86_64-1.txz
-rw-r--r-- 1 root root 163 2022-03-19 18:36 ./slackware64/ap/squashfs-tools-4.5.1-x86_64-1.txz.asc
@@ -1649,7 +1649,7 @@ drwxr-xr-x 2 root root 4096 2022-10-24 19:00 ./slackware64/k
-rw-r--r-- 1 root root 1171 2022-10-24 18:47 ./slackware64/k/maketag
-rw-r--r-- 1 root root 1171 2022-10-24 18:47 ./slackware64/k/maketag.ez
-rw-r--r-- 1 root root 18 2022-10-24 18:47 ./slackware64/k/tagfile
-drwxr-xr-x 2 root root 86016 2022-12-20 20:44 ./slackware64/kde
+drwxr-xr-x 2 root root 86016 2023-01-04 02:24 ./slackware64/kde
-rw-r--r-- 1 root root 382 2022-12-08 19:17 ./slackware64/kde/akonadi-22.12.0-x86_64-1.txt
-rw-r--r-- 1 root root 2566648 2022-12-08 19:17 ./slackware64/kde/akonadi-22.12.0-x86_64-1.txz
-rw-r--r-- 1 root root 163 2022-12-08 19:17 ./slackware64/kde/akonadi-22.12.0-x86_64-1.txz.asc
@@ -1707,9 +1707,9 @@ drwxr-xr-x 2 root root 86016 2022-12-20 20:44 ./slackware64/kde
-rw-r--r-- 1 root root 181 2022-12-08 20:14 ./slackware64/kde/blinken-22.12.0-x86_64-1.txt
-rw-r--r-- 1 root root 2420244 2022-12-08 20:14 ./slackware64/kde/blinken-22.12.0-x86_64-1.txz
-rw-r--r-- 1 root root 163 2022-12-08 20:14 ./slackware64/kde/blinken-22.12.0-x86_64-1.txz.asc
--rw-r--r-- 1 root root 234 2022-11-29 18:23 ./slackware64/kde/bluedevil-5.26.4-x86_64-1.txt
--rw-r--r-- 1 root root 462276 2022-11-29 18:23 ./slackware64/kde/bluedevil-5.26.4-x86_64-1.txz
--rw-r--r-- 1 root root 163 2022-11-29 18:23 ./slackware64/kde/bluedevil-5.26.4-x86_64-1.txz.asc
+-rw-r--r-- 1 root root 234 2023-01-03 22:20 ./slackware64/kde/bluedevil-5.26.5-x86_64-1.txt
+-rw-r--r-- 1 root root 467628 2023-01-03 22:20 ./slackware64/kde/bluedevil-5.26.5-x86_64-1.txz
+-rw-r--r-- 1 root root 163 2023-01-03 22:20 ./slackware64/kde/bluedevil-5.26.5-x86_64-1.txz.asc
-rw-r--r-- 1 root root 439 2022-12-10 18:11 ./slackware64/kde/bluez-qt-5.101.0-x86_64-1.txt
-rw-r--r-- 1 root root 251180 2022-12-10 18:11 ./slackware64/kde/bluez-qt-5.101.0-x86_64-1.txz
-rw-r--r-- 1 root root 163 2022-12-10 18:11 ./slackware64/kde/bluez-qt-5.101.0-x86_64-1.txz.asc
@@ -1719,15 +1719,15 @@ drwxr-xr-x 2 root root 86016 2022-12-20 20:44 ./slackware64/kde
-rw-r--r-- 1 root root 331 2022-12-08 20:05 ./slackware64/kde/bovo-22.12.0-x86_64-1.txt
-rw-r--r-- 1 root root 305452 2022-12-08 20:05 ./slackware64/kde/bovo-22.12.0-x86_64-1.txz
-rw-r--r-- 1 root root 163 2022-12-08 20:05 ./slackware64/kde/bovo-22.12.0-x86_64-1.txz.asc
--rw-r--r-- 1 root root 195 2022-11-29 18:08 ./slackware64/kde/breeze-5.26.4-x86_64-1.txt
--rw-r--r-- 1 root root 47468532 2022-11-29 18:08 ./slackware64/kde/breeze-5.26.4-x86_64-1.txz
--rw-r--r-- 1 root root 163 2022-11-29 18:08 ./slackware64/kde/breeze-5.26.4-x86_64-1.txz.asc
--rw-r--r-- 1 root root 202 2022-11-29 18:09 ./slackware64/kde/breeze-grub-5.26.4-x86_64-1.txt
--rw-r--r-- 1 root root 3155092 2022-11-29 18:09 ./slackware64/kde/breeze-grub-5.26.4-x86_64-1.txz
--rw-r--r-- 1 root root 163 2022-11-29 18:09 ./slackware64/kde/breeze-grub-5.26.4-x86_64-1.txz.asc
--rw-r--r-- 1 root root 202 2022-11-29 18:08 ./slackware64/kde/breeze-gtk-5.26.4-x86_64-1.txt
--rw-r--r-- 1 root root 172492 2022-11-29 18:08 ./slackware64/kde/breeze-gtk-5.26.4-x86_64-1.txz
--rw-r--r-- 1 root root 163 2022-11-29 18:08 ./slackware64/kde/breeze-gtk-5.26.4-x86_64-1.txz.asc
+-rw-r--r-- 1 root root 195 2023-01-03 22:05 ./slackware64/kde/breeze-5.26.5-x86_64-1.txt
+-rw-r--r-- 1 root root 47468384 2023-01-03 22:05 ./slackware64/kde/breeze-5.26.5-x86_64-1.txz
+-rw-r--r-- 1 root root 163 2023-01-03 22:05 ./slackware64/kde/breeze-5.26.5-x86_64-1.txz.asc
+-rw-r--r-- 1 root root 202 2023-01-03 22:05 ./slackware64/kde/breeze-grub-5.26.5-x86_64-1.txt
+-rw-r--r-- 1 root root 3145888 2023-01-03 22:05 ./slackware64/kde/breeze-grub-5.26.5-x86_64-1.txz
+-rw-r--r-- 1 root root 163 2023-01-03 22:05 ./slackware64/kde/breeze-grub-5.26.5-x86_64-1.txz.asc
+-rw-r--r-- 1 root root 202 2023-01-03 22:05 ./slackware64/kde/breeze-gtk-5.26.5-x86_64-1.txt
+-rw-r--r-- 1 root root 172528 2023-01-03 22:05 ./slackware64/kde/breeze-gtk-5.26.5-x86_64-1.txz
+-rw-r--r-- 1 root root 163 2023-01-03 22:05 ./slackware64/kde/breeze-gtk-5.26.5-x86_64-1.txz.asc
-rw-r--r-- 1 root root 303 2022-12-10 18:15 ./slackware64/kde/breeze-icons-5.101.0-noarch-1.txt
-rw-r--r-- 1 root root 4298604 2022-12-10 18:15 ./slackware64/kde/breeze-icons-5.101.0-noarch-1.txz
-rw-r--r-- 1 root root 163 2022-12-10 18:15 ./slackware64/kde/breeze-icons-5.101.0-noarch-1.txz.asc
@@ -1746,9 +1746,9 @@ drwxr-xr-x 2 root root 86016 2022-12-20 20:44 ./slackware64/kde
-rw-r--r-- 1 root root 175 2022-12-08 19:48 ./slackware64/kde/cervisia-22.12.0-x86_64-1.txt
-rw-r--r-- 1 root root 2476580 2022-12-08 19:48 ./slackware64/kde/cervisia-22.12.0-x86_64-1.txz
-rw-r--r-- 1 root root 163 2022-12-08 19:48 ./slackware64/kde/cervisia-22.12.0-x86_64-1.txz.asc
--rw-r--r-- 1 root root 537 2022-12-04 19:53 ./slackware64/kde/digikam-7.9.0-x86_64-1.txt
--rw-r--r-- 1 root root 20192052 2022-12-04 19:53 ./slackware64/kde/digikam-7.9.0-x86_64-1.txz
--rw-r--r-- 1 root root 163 2022-12-04 19:53 ./slackware64/kde/digikam-7.9.0-x86_64-1.txz.asc
+-rw-r--r-- 1 root root 537 2023-01-03 20:57 ./slackware64/kde/digikam-7.9.0-x86_64-2.txt
+-rw-r--r-- 1 root root 20195660 2023-01-03 20:57 ./slackware64/kde/digikam-7.9.0-x86_64-2.txz
+-rw-r--r-- 1 root root 163 2023-01-03 20:57 ./slackware64/kde/digikam-7.9.0-x86_64-2.txz.asc
-rw-r--r-- 1 root root 338 2022-12-20 20:06 ./slackware64/kde/dolphin-22.12.0-x86_64-2.txt
-rw-r--r-- 1 root root 4363532 2022-12-20 20:06 ./slackware64/kde/dolphin-22.12.0-x86_64-2.txz
-rw-r--r-- 1 root root 163 2022-12-20 20:06 ./slackware64/kde/dolphin-22.12.0-x86_64-2.txz.asc
@@ -1758,9 +1758,9 @@ drwxr-xr-x 2 root root 86016 2022-12-20 20:44 ./slackware64/kde
-rw-r--r-- 1 root root 296 2022-12-08 19:54 ./slackware64/kde/dragon-22.12.0-x86_64-1.txt
-rw-r--r-- 1 root root 1785916 2022-12-08 19:54 ./slackware64/kde/dragon-22.12.0-x86_64-1.txz
-rw-r--r-- 1 root root 163 2022-12-08 19:54 ./slackware64/kde/dragon-22.12.0-x86_64-1.txz.asc
--rw-r--r-- 1 root root 192 2022-11-29 18:26 ./slackware64/kde/drkonqi-5.26.4-x86_64-1.txt
--rw-r--r-- 1 root root 477076 2022-11-29 18:26 ./slackware64/kde/drkonqi-5.26.4-x86_64-1.txz
--rw-r--r-- 1 root root 163 2022-11-29 18:26 ./slackware64/kde/drkonqi-5.26.4-x86_64-1.txz.asc
+-rw-r--r-- 1 root root 192 2023-01-03 22:23 ./slackware64/kde/drkonqi-5.26.5-x86_64-1.txt
+-rw-r--r-- 1 root root 478540 2023-01-03 22:23 ./slackware64/kde/drkonqi-5.26.5-x86_64-1.txz
+-rw-r--r-- 1 root root 163 2023-01-03 22:23 ./slackware64/kde/drkonqi-5.26.5-x86_64-1.txz.asc
-rw-r--r-- 1 root root 260 2022-12-08 19:58 ./slackware64/kde/elisa-22.12.0-x86_64-1.txt
-rw-r--r-- 1 root root 1927876 2022-12-08 19:58 ./slackware64/kde/elisa-22.12.0-x86_64-1.txz
-rw-r--r-- 1 root root 163 2022-12-08 19:58 ./slackware64/kde/elisa-22.12.0-x86_64-1.txz.asc
@@ -1826,9 +1826,9 @@ drwxr-xr-x 2 root root 86016 2022-12-20 20:44 ./slackware64/kde
-rw-r--r-- 1 root root 351 2022-12-10 18:27 ./slackware64/kde/kactivities-stats-5.101.0-x86_64-1.txt
-rw-r--r-- 1 root root 103916 2022-12-10 18:27 ./slackware64/kde/kactivities-stats-5.101.0-x86_64-1.txz
-rw-r--r-- 1 root root 163 2022-12-10 18:27 ./slackware64/kde/kactivities-stats-5.101.0-x86_64-1.txz.asc
--rw-r--r-- 1 root root 411 2022-11-29 18:25 ./slackware64/kde/kactivitymanagerd-5.26.4-x86_64-1.txt
--rw-r--r-- 1 root root 194588 2022-11-29 18:25 ./slackware64/kde/kactivitymanagerd-5.26.4-x86_64-1.txz
--rw-r--r-- 1 root root 163 2022-11-29 18:25 ./slackware64/kde/kactivitymanagerd-5.26.4-x86_64-1.txz.asc
+-rw-r--r-- 1 root root 411 2023-01-03 22:22 ./slackware64/kde/kactivitymanagerd-5.26.5-x86_64-1.txt
+-rw-r--r-- 1 root root 194792 2023-01-03 22:22 ./slackware64/kde/kactivitymanagerd-5.26.5-x86_64-1.txz
+-rw-r--r-- 1 root root 163 2023-01-03 22:22 ./slackware64/kde/kactivitymanagerd-5.26.5-x86_64-1.txz.asc
-rw-r--r-- 1 root root 210 2022-12-08 19:28 ./slackware64/kde/kaddressbook-22.12.0-x86_64-1.txt
-rw-r--r-- 1 root root 3421608 2022-12-08 19:28 ./slackware64/kde/kaddressbook-22.12.0-x86_64-1.txz
-rw-r--r-- 1 root root 163 2022-12-08 19:28 ./slackware64/kde/kaddressbook-22.12.0-x86_64-1.txz.asc
@@ -1946,18 +1946,18 @@ drwxr-xr-x 2 root root 86016 2022-12-20 20:44 ./slackware64/kde
-rw-r--r-- 1 root root 288 2022-12-10 18:07 ./slackware64/kde/kdbusaddons-5.101.0-x86_64-1.txt
-rw-r--r-- 1 root root 70508 2022-12-10 18:07 ./slackware64/kde/kdbusaddons-5.101.0-x86_64-1.txz
-rw-r--r-- 1 root root 163 2022-12-10 18:07 ./slackware64/kde/kdbusaddons-5.101.0-x86_64-1.txz.asc
--rw-r--r-- 1 root root 270 2022-11-29 18:18 ./slackware64/kde/kde-cli-tools-5.26.4-x86_64-1.txt
--rw-r--r-- 1 root root 873200 2022-11-29 18:18 ./slackware64/kde/kde-cli-tools-5.26.4-x86_64-1.txz
--rw-r--r-- 1 root root 163 2022-11-29 18:18 ./slackware64/kde/kde-cli-tools-5.26.4-x86_64-1.txz.asc
+-rw-r--r-- 1 root root 270 2023-01-03 22:14 ./slackware64/kde/kde-cli-tools-5.26.5-x86_64-1.txt
+-rw-r--r-- 1 root root 873440 2023-01-03 22:14 ./slackware64/kde/kde-cli-tools-5.26.5-x86_64-1.txz
+-rw-r--r-- 1 root root 163 2023-01-03 22:14 ./slackware64/kde/kde-cli-tools-5.26.5-x86_64-1.txz.asc
-rw-r--r-- 1 root root 314 2022-12-08 19:49 ./slackware64/kde/kde-dev-scripts-22.12.0-x86_64-1.txt
-rw-r--r-- 1 root root 299088 2022-12-08 19:49 ./slackware64/kde/kde-dev-scripts-22.12.0-x86_64-1.txz
-rw-r--r-- 1 root root 163 2022-12-08 19:49 ./slackware64/kde/kde-dev-scripts-22.12.0-x86_64-1.txz.asc
-rw-r--r-- 1 root root 336 2022-12-08 19:49 ./slackware64/kde/kde-dev-utils-22.12.0-x86_64-1.txt
-rw-r--r-- 1 root root 89560 2022-12-08 19:49 ./slackware64/kde/kde-dev-utils-22.12.0-x86_64-1.txz
-rw-r--r-- 1 root root 163 2022-12-08 19:49 ./slackware64/kde/kde-dev-utils-22.12.0-x86_64-1.txz.asc
--rw-r--r-- 1 root root 332 2022-11-29 18:24 ./slackware64/kde/kde-gtk-config-5.26.4-x86_64-1.txt
--rw-r--r-- 1 root root 85348 2022-11-29 18:24 ./slackware64/kde/kde-gtk-config-5.26.4-x86_64-1.txz
--rw-r--r-- 1 root root 163 2022-11-29 18:24 ./slackware64/kde/kde-gtk-config-5.26.4-x86_64-1.txz.asc
+-rw-r--r-- 1 root root 332 2023-01-03 22:21 ./slackware64/kde/kde-gtk-config-5.26.5-x86_64-1.txt
+-rw-r--r-- 1 root root 85440 2023-01-03 22:21 ./slackware64/kde/kde-gtk-config-5.26.5-x86_64-1.txz
+-rw-r--r-- 1 root root 163 2023-01-03 22:21 ./slackware64/kde/kde-gtk-config-5.26.5-x86_64-1.txz.asc
-rw-r--r-- 1 root root 294 2022-12-08 19:48 ./slackware64/kde/kdebugsettings-22.12.0-x86_64-1.txt
-rw-r--r-- 1 root root 129568 2022-12-08 19:48 ./slackware64/kde/kdebugsettings-22.12.0-x86_64-1.txz
-rw-r--r-- 1 root root 163 2022-12-08 19:48 ./slackware64/kde/kdebugsettings-22.12.0-x86_64-1.txz.asc
@@ -1967,9 +1967,9 @@ drwxr-xr-x 2 root root 86016 2022-12-20 20:44 ./slackware64/kde
-rw-r--r-- 1 root root 568 2022-12-08 20:52 ./slackware64/kde/kdeconnect-kde-22.12.0-x86_64-1.txt
-rw-r--r-- 1 root root 940812 2022-12-08 20:52 ./slackware64/kde/kdeconnect-kde-22.12.0-x86_64-1.txz
-rw-r--r-- 1 root root 163 2022-12-08 20:52 ./slackware64/kde/kdeconnect-kde-22.12.0-x86_64-1.txz.asc
--rw-r--r-- 1 root root 354 2022-11-29 18:08 ./slackware64/kde/kdecoration-5.26.4-x86_64-1.txt
--rw-r--r-- 1 root root 79448 2022-11-29 18:08 ./slackware64/kde/kdecoration-5.26.4-x86_64-1.txz
--rw-r--r-- 1 root root 163 2022-11-29 18:08 ./slackware64/kde/kdecoration-5.26.4-x86_64-1.txz.asc
+-rw-r--r-- 1 root root 354 2023-01-03 22:04 ./slackware64/kde/kdecoration-5.26.5-x86_64-1.txt
+-rw-r--r-- 1 root root 79508 2023-01-03 22:04 ./slackware64/kde/kdecoration-5.26.5-x86_64-1.txz
+-rw-r--r-- 1 root root 163 2023-01-03 22:04 ./slackware64/kde/kdecoration-5.26.5-x86_64-1.txz.asc
-rw-r--r-- 1 root root 366 2022-12-10 18:23 ./slackware64/kde/kded-5.101.0-x86_64-1.txt
-rw-r--r-- 1 root root 68132 2022-12-10 18:23 ./slackware64/kde/kded-5.101.0-x86_64-1.txz
-rw-r--r-- 1 root root 163 2022-12-10 18:23 ./slackware64/kde/kded-5.101.0-x86_64-1.txz.asc
@@ -1997,9 +1997,9 @@ drwxr-xr-x 2 root root 86016 2022-12-20 20:44 ./slackware64/kde
-rw-r--r-- 1 root root 508 2022-12-08 19:31 ./slackware64/kde/kdepim-runtime-22.12.0-x86_64-1.txt
-rw-r--r-- 1 root root 2465176 2022-12-08 19:31 ./slackware64/kde/kdepim-runtime-22.12.0-x86_64-1.txz
-rw-r--r-- 1 root root 163 2022-12-08 19:31 ./slackware64/kde/kdepim-runtime-22.12.0-x86_64-1.txz.asc
--rw-r--r-- 1 root root 296 2022-11-29 18:21 ./slackware64/kde/kdeplasma-addons-5.26.4-x86_64-1.txt
--rw-r--r-- 1 root root 858720 2022-11-29 18:21 ./slackware64/kde/kdeplasma-addons-5.26.4-x86_64-1.txz
--rw-r--r-- 1 root root 163 2022-11-29 18:21 ./slackware64/kde/kdeplasma-addons-5.26.4-x86_64-1.txz.asc
+-rw-r--r-- 1 root root 296 2023-01-03 22:18 ./slackware64/kde/kdeplasma-addons-5.26.5-x86_64-1.txt
+-rw-r--r-- 1 root root 860884 2023-01-03 22:18 ./slackware64/kde/kdeplasma-addons-5.26.5-x86_64-1.txz
+-rw-r--r-- 1 root root 163 2023-01-03 22:18 ./slackware64/kde/kdeplasma-addons-5.26.5-x86_64-1.txz.asc
-rw-r--r-- 1 root root 413 2022-12-08 19:49 ./slackware64/kde/kdesdk-kio-22.12.0-x86_64-1.txt
-rw-r--r-- 1 root root 44268 2022-12-08 19:49 ./slackware64/kde/kdesdk-kio-22.12.0-x86_64-1.txz
-rw-r--r-- 1 root root 163 2022-12-08 19:49 ./slackware64/kde/kdesdk-kio-22.12.0-x86_64-1.txz.asc
@@ -2063,9 +2063,9 @@ drwxr-xr-x 2 root root 86016 2022-12-20 20:44 ./slackware64/kde
-rw-r--r-- 1 root root 335 2022-12-08 20:09 ./slackware64/kde/kfourinline-22.12.0-x86_64-1.txt
-rw-r--r-- 1 root root 837044 2022-12-08 20:09 ./slackware64/kde/kfourinline-22.12.0-x86_64-1.txz
-rw-r--r-- 1 root root 163 2022-12-08 20:09 ./slackware64/kde/kfourinline-22.12.0-x86_64-1.txz.asc
--rw-r--r-- 1 root root 194 2022-11-29 18:08 ./slackware64/kde/kgamma5-5.26.4-x86_64-1.txt
--rw-r--r-- 1 root root 153948 2022-11-29 18:08 ./slackware64/kde/kgamma5-5.26.4-x86_64-1.txz
--rw-r--r-- 1 root root 163 2022-11-29 18:08 ./slackware64/kde/kgamma5-5.26.4-x86_64-1.txz.asc
+-rw-r--r-- 1 root root 194 2023-01-03 22:04 ./slackware64/kde/kgamma5-5.26.5-x86_64-1.txt
+-rw-r--r-- 1 root root 154056 2023-01-03 22:04 ./slackware64/kde/kgamma5-5.26.5-x86_64-1.txz
+-rw-r--r-- 1 root root 163 2023-01-03 22:04 ./slackware64/kde/kgamma5-5.26.5-x86_64-1.txz.asc
-rw-r--r-- 1 root root 475 2022-12-08 20:16 ./slackware64/kde/kgeography-22.12.0-x86_64-1.txt
-rw-r--r-- 1 root root 10745712 2022-12-08 20:16 ./slackware64/kde/kgeography-22.12.0-x86_64-1.txz
-rw-r--r-- 1 root root 163 2022-12-08 20:16 ./slackware64/kde/kgeography-22.12.0-x86_64-1.txz.asc
@@ -2093,9 +2093,9 @@ drwxr-xr-x 2 root root 86016 2022-12-20 20:44 ./slackware64/kde
-rw-r--r-- 1 root root 419 2022-12-10 18:13 ./slackware64/kde/kholidays-5.101.0-x86_64-1.txt
-rw-r--r-- 1 root root 261128 2022-12-10 18:13 ./slackware64/kde/kholidays-5.101.0-x86_64-1.txz
-rw-r--r-- 1 root root 163 2022-12-10 18:13 ./slackware64/kde/kholidays-5.101.0-x86_64-1.txz.asc
--rw-r--r-- 1 root root 326 2022-11-29 18:24 ./slackware64/kde/khotkeys-5.26.4-x86_64-1.txt
--rw-r--r-- 1 root root 2004236 2022-11-29 18:24 ./slackware64/kde/khotkeys-5.26.4-x86_64-1.txz
--rw-r--r-- 1 root root 163 2022-11-29 18:24 ./slackware64/kde/khotkeys-5.26.4-x86_64-1.txz.asc
+-rw-r--r-- 1 root root 326 2023-01-03 22:21 ./slackware64/kde/khotkeys-5.26.5-x86_64-1.txt
+-rw-r--r-- 1 root root 2005880 2023-01-03 22:21 ./slackware64/kde/khotkeys-5.26.5-x86_64-1.txz
+-rw-r--r-- 1 root root 163 2023-01-03 22:21 ./slackware64/kde/khotkeys-5.26.5-x86_64-1.txz.asc
-rw-r--r-- 1 root root 208 2022-12-10 18:33 ./slackware64/kde/khtml-5.101.0-x86_64-1.txt
-rw-r--r-- 1 root root 2501500 2022-12-10 18:33 ./slackware64/kde/khtml-5.101.0-x86_64-1.txz
-rw-r--r-- 1 root root 163 2022-12-10 18:33 ./slackware64/kde/khtml-5.101.0-x86_64-1.txz.asc
@@ -2135,9 +2135,9 @@ drwxr-xr-x 2 root root 86016 2022-12-20 20:44 ./slackware64/kde
-rw-r--r-- 1 root root 184 2022-12-08 19:19 ./slackware64/kde/kimap-22.12.0-x86_64-1.txt
-rw-r--r-- 1 root root 240288 2022-12-08 19:19 ./slackware64/kde/kimap-22.12.0-x86_64-1.txz
-rw-r--r-- 1 root root 163 2022-12-08 19:19 ./slackware64/kde/kimap-22.12.0-x86_64-1.txz.asc
--rw-r--r-- 1 root root 268 2022-11-29 18:09 ./slackware64/kde/kinfocenter-5.26.4-x86_64-1.txt
--rw-r--r-- 1 root root 969488 2022-11-29 18:09 ./slackware64/kde/kinfocenter-5.26.4-x86_64-1.txz
--rw-r--r-- 1 root root 163 2022-11-29 18:09 ./slackware64/kde/kinfocenter-5.26.4-x86_64-1.txz.asc
+-rw-r--r-- 1 root root 268 2023-01-03 22:06 ./slackware64/kde/kinfocenter-5.26.5-x86_64-1.txt
+-rw-r--r-- 1 root root 988928 2023-01-03 22:06 ./slackware64/kde/kinfocenter-5.26.5-x86_64-1.txz
+-rw-r--r-- 1 root root 163 2023-01-03 22:06 ./slackware64/kde/kinfocenter-5.26.5-x86_64-1.txz.asc
-rw-r--r-- 1 root root 439 2022-12-10 18:26 ./slackware64/kde/kinit-5.101.0-x86_64-1.txt
-rw-r--r-- 1 root root 130796 2022-12-10 18:26 ./slackware64/kde/kinit-5.101.0-x86_64-1.txz
-rw-r--r-- 1 root root 163 2022-12-10 18:26 ./slackware64/kde/kinit-5.101.0-x86_64-1.txz.asc
@@ -2225,9 +2225,9 @@ drwxr-xr-x 2 root root 86016 2022-12-20 20:44 ./slackware64/kde
-rw-r--r-- 1 root root 315 2022-12-10 18:30 ./slackware64/kde/kmediaplayer-5.101.0-x86_64-1.txt
-rw-r--r-- 1 root root 18844 2022-12-10 18:30 ./slackware64/kde/kmediaplayer-5.101.0-x86_64-1.txz
-rw-r--r-- 1 root root 163 2022-12-10 18:30 ./slackware64/kde/kmediaplayer-5.101.0-x86_64-1.txz.asc
--rw-r--r-- 1 root root 265 2022-11-29 18:24 ./slackware64/kde/kmenuedit-5.26.4-x86_64-1.txt
--rw-r--r-- 1 root root 1043652 2022-11-29 18:24 ./slackware64/kde/kmenuedit-5.26.4-x86_64-1.txz
--rw-r--r-- 1 root root 163 2022-11-29 18:24 ./slackware64/kde/kmenuedit-5.26.4-x86_64-1.txz.asc
+-rw-r--r-- 1 root root 265 2023-01-03 22:21 ./slackware64/kde/kmenuedit-5.26.5-x86_64-1.txt
+-rw-r--r-- 1 root root 1043920 2023-01-03 22:21 ./slackware64/kde/kmenuedit-5.26.5-x86_64-1.txz
+-rw-r--r-- 1 root root 163 2023-01-03 22:21 ./slackware64/kde/kmenuedit-5.26.5-x86_64-1.txz.asc
-rw-r--r-- 1 root root 184 2022-12-08 19:19 ./slackware64/kde/kmime-22.12.0-x86_64-1.txt
-rw-r--r-- 1 root root 191140 2022-12-08 19:19 ./slackware64/kde/kmime-22.12.0-x86_64-1.txz
-rw-r--r-- 1 root root 163 2022-12-08 19:19 ./slackware64/kde/kmime-22.12.0-x86_64-1.txz.asc
@@ -2333,9 +2333,9 @@ drwxr-xr-x 2 root root 86016 2022-12-20 20:44 ./slackware64/kde
-rw-r--r-- 1 root root 489 2022-12-08 19:17 ./slackware64/kde/kpimtextedit-22.12.0-x86_64-1.txt
-rw-r--r-- 1 root root 368552 2022-12-08 19:17 ./slackware64/kde/kpimtextedit-22.12.0-x86_64-1.txz
-rw-r--r-- 1 root root 163 2022-12-08 19:17 ./slackware64/kde/kpimtextedit-22.12.0-x86_64-1.txz.asc
--rw-r--r-- 1 root root 324 2022-11-29 18:07 ./slackware64/kde/kpipewire-5.26.4-x86_64-1.txt
--rw-r--r-- 1 root root 87292 2022-11-29 18:07 ./slackware64/kde/kpipewire-5.26.4-x86_64-1.txz
--rw-r--r-- 1 root root 163 2022-11-29 18:07 ./slackware64/kde/kpipewire-5.26.4-x86_64-1.txz.asc
+-rw-r--r-- 1 root root 324 2023-01-03 22:04 ./slackware64/kde/kpipewire-5.26.5-x86_64-1.txt
+-rw-r--r-- 1 root root 87820 2023-01-03 22:04 ./slackware64/kde/kpipewire-5.26.5-x86_64-1.txz
+-rw-r--r-- 1 root root 163 2023-01-03 22:04 ./slackware64/kde/kpipewire-5.26.5-x86_64-1.txz.asc
-rw-r--r-- 1 root root 193 2022-12-08 19:27 ./slackware64/kde/kpkpass-22.12.0-x86_64-1.txt
-rw-r--r-- 1 root root 41476 2022-12-08 19:27 ./slackware64/kde/kpkpass-22.12.0-x86_64-1.txz
-rw-r--r-- 1 root root 163 2022-12-08 19:27 ./slackware64/kde/kpkpass-22.12.0-x86_64-1.txz.asc
@@ -2390,12 +2390,12 @@ drwxr-xr-x 2 root root 86016 2022-12-20 20:44 ./slackware64/kde
-rw-r--r-- 1 root root 264 2022-12-08 19:38 ./slackware64/kde/ksanecore-22.12.0-x86_64-1.txt
-rw-r--r-- 1 root root 76228 2022-12-08 19:38 ./slackware64/kde/ksanecore-22.12.0-x86_64-1.txz
-rw-r--r-- 1 root root 163 2022-12-08 19:38 ./slackware64/kde/ksanecore-22.12.0-x86_64-1.txz.asc
--rw-r--r-- 1 root root 408 2022-11-29 18:24 ./slackware64/kde/kscreen-5.26.4-x86_64-1.txt
--rw-r--r-- 1 root root 258284 2022-11-29 18:24 ./slackware64/kde/kscreen-5.26.4-x86_64-1.txz
--rw-r--r-- 1 root root 163 2022-11-29 18:24 ./slackware64/kde/kscreen-5.26.4-x86_64-1.txz.asc
--rw-r--r-- 1 root root 322 2022-11-29 18:10 ./slackware64/kde/kscreenlocker-5.26.4-x86_64-1.txt
--rw-r--r-- 1 root root 179164 2022-11-29 18:10 ./slackware64/kde/kscreenlocker-5.26.4-x86_64-1.txz
--rw-r--r-- 1 root root 163 2022-11-29 18:10 ./slackware64/kde/kscreenlocker-5.26.4-x86_64-1.txz.asc
+-rw-r--r-- 1 root root 408 2023-01-03 22:21 ./slackware64/kde/kscreen-5.26.5-x86_64-1.txt
+-rw-r--r-- 1 root root 258736 2023-01-03 22:21 ./slackware64/kde/kscreen-5.26.5-x86_64-1.txz
+-rw-r--r-- 1 root root 163 2023-01-03 22:21 ./slackware64/kde/kscreen-5.26.5-x86_64-1.txz.asc
+-rw-r--r-- 1 root root 322 2023-01-03 22:07 ./slackware64/kde/kscreenlocker-5.26.5-x86_64-1.txt
+-rw-r--r-- 1 root root 179232 2023-01-03 22:07 ./slackware64/kde/kscreenlocker-5.26.5-x86_64-1.txz
+-rw-r--r-- 1 root root 163 2023-01-03 22:07 ./slackware64/kde/kscreenlocker-5.26.5-x86_64-1.txz.asc
-rw-r--r-- 1 root root 339 2022-12-10 18:21 ./slackware64/kde/kservice-5.101.0-x86_64-1.txt
-rw-r--r-- 1 root root 354384 2022-12-10 18:21 ./slackware64/kde/kservice-5.101.0-x86_64-1.txz
-rw-r--r-- 1 root root 163 2022-12-10 18:21 ./slackware64/kde/kservice-5.101.0-x86_64-1.txz.asc
@@ -2417,9 +2417,9 @@ drwxr-xr-x 2 root root 86016 2022-12-20 20:44 ./slackware64/kde
-rw-r--r-- 1 root root 307 2022-12-08 20:04 ./slackware64/kde/ksquares-22.12.0-x86_64-1.txt
-rw-r--r-- 1 root root 391184 2022-12-08 20:04 ./slackware64/kde/ksquares-22.12.0-x86_64-1.txz
-rw-r--r-- 1 root root 163 2022-12-08 20:04 ./slackware64/kde/ksquares-22.12.0-x86_64-1.txz.asc
--rw-r--r-- 1 root root 327 2022-11-29 18:24 ./slackware64/kde/ksshaskpass-5.26.4-x86_64-1.txt
--rw-r--r-- 1 root root 30960 2022-11-29 18:24 ./slackware64/kde/ksshaskpass-5.26.4-x86_64-1.txz
--rw-r--r-- 1 root root 163 2022-11-29 18:24 ./slackware64/kde/ksshaskpass-5.26.4-x86_64-1.txz.asc
+-rw-r--r-- 1 root root 327 2023-01-03 22:21 ./slackware64/kde/ksshaskpass-5.26.5-x86_64-1.txt
+-rw-r--r-- 1 root root 30960 2023-01-03 22:21 ./slackware64/kde/ksshaskpass-5.26.5-x86_64-1.txz
+-rw-r--r-- 1 root root 163 2023-01-03 22:21 ./slackware64/kde/ksshaskpass-5.26.5-x86_64-1.txz.asc
-rw-r--r-- 1 root root 501 2022-12-19 19:14 ./slackware64/kde/kstars-3.6.2-x86_64-2.txt
-rw-r--r-- 1 root root 71018368 2022-12-19 19:14 ./slackware64/kde/kstars-3.6.2-x86_64-2.txz
-rw-r--r-- 1 root root 163 2022-12-19 19:14 ./slackware64/kde/kstars-3.6.2-x86_64-2.txz.asc
@@ -2429,9 +2429,9 @@ drwxr-xr-x 2 root root 86016 2022-12-20 20:44 ./slackware64/kde
-rw-r--r-- 1 root root 598 2022-12-08 20:03 ./slackware64/kde/ksystemlog-22.12.0-x86_64-1.txt
-rw-r--r-- 1 root root 2086864 2022-12-08 20:03 ./slackware64/kde/ksystemlog-22.12.0-x86_64-1.txz
-rw-r--r-- 1 root root 163 2022-12-08 20:03 ./slackware64/kde/ksystemlog-22.12.0-x86_64-1.txz.asc
--rw-r--r-- 1 root root 280 2022-11-29 18:27 ./slackware64/kde/ksystemstats-5.26.4-x86_64-1.txt
--rw-r--r-- 1 root root 183292 2022-11-29 18:27 ./slackware64/kde/ksystemstats-5.26.4-x86_64-1.txz
--rw-r--r-- 1 root root 163 2022-11-29 18:27 ./slackware64/kde/ksystemstats-5.26.4-x86_64-1.txz.asc
+-rw-r--r-- 1 root root 280 2023-01-03 22:24 ./slackware64/kde/ksystemstats-5.26.5-x86_64-1.txt
+-rw-r--r-- 1 root root 183340 2023-01-03 22:24 ./slackware64/kde/ksystemstats-5.26.5-x86_64-1.txz
+-rw-r--r-- 1 root root 163 2023-01-03 22:24 ./slackware64/kde/ksystemstats-5.26.5-x86_64-1.txz.asc
-rw-r--r-- 1 root root 409 2022-12-08 20:11 ./slackware64/kde/kteatime-22.12.0-x86_64-1.txt
-rw-r--r-- 1 root root 348472 2022-12-08 20:11 ./slackware64/kde/kteatime-22.12.0-x86_64-1.txz
-rw-r--r-- 1 root root 163 2022-12-08 20:11 ./slackware64/kde/kteatime-22.12.0-x86_64-1.txz.asc
@@ -2468,9 +2468,9 @@ drwxr-xr-x 2 root root 86016 2022-12-20 20:44 ./slackware64/kde
-rw-r--r-- 1 root root 250 2022-12-10 18:22 ./slackware64/kde/kwallet-5.101.0-x86_64-1.txt
-rw-r--r-- 1 root root 451380 2022-12-10 18:22 ./slackware64/kde/kwallet-5.101.0-x86_64-1.txz
-rw-r--r-- 1 root root 163 2022-12-10 18:22 ./slackware64/kde/kwallet-5.101.0-x86_64-1.txz.asc
--rw-r--r-- 1 root root 206 2022-11-29 18:26 ./slackware64/kde/kwallet-pam-5.26.4-x86_64-1.txt
--rw-r--r-- 1 root root 21048 2022-11-29 18:26 ./slackware64/kde/kwallet-pam-5.26.4-x86_64-1.txz
--rw-r--r-- 1 root root 163 2022-11-29 18:26 ./slackware64/kde/kwallet-pam-5.26.4-x86_64-1.txz.asc
+-rw-r--r-- 1 root root 206 2023-01-03 22:23 ./slackware64/kde/kwallet-pam-5.26.5-x86_64-1.txt
+-rw-r--r-- 1 root root 21032 2023-01-03 22:23 ./slackware64/kde/kwallet-pam-5.26.5-x86_64-1.txz
+-rw-r--r-- 1 root root 163 2023-01-03 22:23 ./slackware64/kde/kwallet-pam-5.26.5-x86_64-1.txz.asc
-rw-r--r-- 1 root root 334 2022-12-08 19:47 ./slackware64/kde/kwalletmanager-22.12.0-x86_64-1.txt
-rw-r--r-- 1 root root 982436 2022-12-08 19:47 ./slackware64/kde/kwalletmanager-22.12.0-x86_64-1.txz
-rw-r--r-- 1 root root 163 2022-12-08 19:47 ./slackware64/kde/kwalletmanager-22.12.0-x86_64-1.txz.asc
@@ -2480,24 +2480,24 @@ drwxr-xr-x 2 root root 86016 2022-12-20 20:44 ./slackware64/kde
-rw-r--r-- 1 root root 238 2022-12-10 18:12 ./slackware64/kde/kwayland-5.101.0-x86_64-1.txt
-rw-r--r-- 1 root root 536164 2022-12-10 18:12 ./slackware64/kde/kwayland-5.101.0-x86_64-1.txz
-rw-r--r-- 1 root root 163 2022-12-10 18:12 ./slackware64/kde/kwayland-5.101.0-x86_64-1.txz.asc
--rw-r--r-- 1 root root 402 2022-11-29 18:09 ./slackware64/kde/kwayland-integration-5.26.4-x86_64-1.txt
--rw-r--r-- 1 root root 45140 2022-11-29 18:09 ./slackware64/kde/kwayland-integration-5.26.4-x86_64-1.txz
--rw-r--r-- 1 root root 163 2022-11-29 18:09 ./slackware64/kde/kwayland-integration-5.26.4-x86_64-1.txz.asc
+-rw-r--r-- 1 root root 402 2023-01-03 22:05 ./slackware64/kde/kwayland-integration-5.26.5-x86_64-1.txt
+-rw-r--r-- 1 root root 45204 2023-01-03 22:05 ./slackware64/kde/kwayland-integration-5.26.5-x86_64-1.txz
+-rw-r--r-- 1 root root 163 2023-01-03 22:05 ./slackware64/kde/kwayland-integration-5.26.5-x86_64-1.txz.asc
-rw-r--r-- 1 root root 581 2022-12-10 18:08 ./slackware64/kde/kwidgetsaddons-5.101.0-x86_64-1.txt
-rw-r--r-- 1 root root 1518780 2022-12-10 18:08 ./slackware64/kde/kwidgetsaddons-5.101.0-x86_64-1.txz
-rw-r--r-- 1 root root 163 2022-12-10 18:08 ./slackware64/kde/kwidgetsaddons-5.101.0-x86_64-1.txz.asc
--rw-r--r-- 1 root root 294 2022-11-29 18:13 ./slackware64/kde/kwin-5.26.4-x86_64-1.txt
--rw-r--r-- 1 root root 8470720 2022-11-29 18:13 ./slackware64/kde/kwin-5.26.4-x86_64-1.txz
--rw-r--r-- 1 root root 163 2022-11-29 18:13 ./slackware64/kde/kwin-5.26.4-x86_64-1.txz.asc
+-rw-r--r-- 1 root root 294 2023-01-03 22:10 ./slackware64/kde/kwin-5.26.5-x86_64-1.txt
+-rw-r--r-- 1 root root 8490504 2023-01-03 22:10 ./slackware64/kde/kwin-5.26.5-x86_64-1.txz
+-rw-r--r-- 1 root root 163 2023-01-03 22:10 ./slackware64/kde/kwin-5.26.5-x86_64-1.txz.asc
-rw-r--r-- 1 root root 525 2022-12-10 18:09 ./slackware64/kde/kwindowsystem-5.101.0-x86_64-1.txt
-rw-r--r-- 1 root root 187616 2022-12-10 18:09 ./slackware64/kde/kwindowsystem-5.101.0-x86_64-1.txz
-rw-r--r-- 1 root root 163 2022-12-10 18:09 ./slackware64/kde/kwindowsystem-5.101.0-x86_64-1.txz.asc
-rw-r--r-- 1 root root 267 2022-12-08 20:17 ./slackware64/kde/kwordquiz-22.12.0-x86_64-1.txt
-rw-r--r-- 1 root root 3048128 2022-12-08 20:17 ./slackware64/kde/kwordquiz-22.12.0-x86_64-1.txz
-rw-r--r-- 1 root root 163 2022-12-08 20:17 ./slackware64/kde/kwordquiz-22.12.0-x86_64-1.txz.asc
--rw-r--r-- 1 root root 189 2022-11-29 18:13 ./slackware64/kde/kwrited-5.26.4-x86_64-1.txt
--rw-r--r-- 1 root root 22848 2022-11-29 18:13 ./slackware64/kde/kwrited-5.26.4-x86_64-1.txz
--rw-r--r-- 1 root root 163 2022-11-29 18:13 ./slackware64/kde/kwrited-5.26.4-x86_64-1.txz.asc
+-rw-r--r-- 1 root root 189 2023-01-03 22:10 ./slackware64/kde/kwrited-5.26.5-x86_64-1.txt
+-rw-r--r-- 1 root root 22868 2023-01-03 22:10 ./slackware64/kde/kwrited-5.26.5-x86_64-1.txz
+-rw-r--r-- 1 root root 163 2023-01-03 22:10 ./slackware64/kde/kwrited-5.26.5-x86_64-1.txz.asc
-rw-r--r-- 1 root root 417 2022-12-10 18:22 ./slackware64/kde/kxmlgui-5.101.0-x86_64-1.txt
-rw-r--r-- 1 root root 700220 2022-12-10 18:22 ./slackware64/kde/kxmlgui-5.101.0-x86_64-1.txz
-rw-r--r-- 1 root root 163 2022-12-10 18:22 ./slackware64/kde/kxmlgui-5.101.0-x86_64-1.txz.asc
@@ -2507,9 +2507,9 @@ drwxr-xr-x 2 root root 86016 2022-12-20 20:44 ./slackware64/kde
-rw-r--r-- 1 root root 454 2022-12-02 20:28 ./slackware64/kde/latte-dock-0.10.9-x86_64-1.txt
-rw-r--r-- 1 root root 1363004 2022-12-02 20:28 ./slackware64/kde/latte-dock-0.10.9-x86_64-1.txz
-rw-r--r-- 1 root root 163 2022-12-02 20:28 ./slackware64/kde/latte-dock-0.10.9-x86_64-1.txz.asc
--rw-r--r-- 1 root root 323 2022-11-29 18:10 ./slackware64/kde/layer-shell-qt-5.26.4-x86_64-1.txt
--rw-r--r-- 1 root root 26504 2022-11-29 18:10 ./slackware64/kde/layer-shell-qt-5.26.4-x86_64-1.txz
--rw-r--r-- 1 root root 163 2022-11-29 18:10 ./slackware64/kde/layer-shell-qt-5.26.4-x86_64-1.txz.asc
+-rw-r--r-- 1 root root 323 2023-01-03 22:06 ./slackware64/kde/layer-shell-qt-5.26.5-x86_64-1.txt
+-rw-r--r-- 1 root root 26512 2023-01-03 22:06 ./slackware64/kde/layer-shell-qt-5.26.5-x86_64-1.txz
+-rw-r--r-- 1 root root 163 2023-01-03 22:06 ./slackware64/kde/layer-shell-qt-5.26.5-x86_64-1.txz.asc
-rw-r--r-- 1 root root 243 2022-12-08 19:22 ./slackware64/kde/libgravatar-22.12.0-x86_64-1.txt
-rw-r--r-- 1 root root 52924 2022-12-08 19:22 ./slackware64/kde/libgravatar-22.12.0-x86_64-1.txz
-rw-r--r-- 1 root root 163 2022-12-08 19:22 ./slackware64/kde/libgravatar-22.12.0-x86_64-1.txz.asc
@@ -2552,15 +2552,15 @@ drwxr-xr-x 2 root root 86016 2022-12-20 20:44 ./slackware64/kde
-rw-r--r-- 1 root root 204 2022-12-08 19:38 ./slackware64/kde/libksane-22.12.0-x86_64-1.txt
-rw-r--r-- 1 root root 160412 2022-12-08 19:38 ./slackware64/kde/libksane-22.12.0-x86_64-1.txz
-rw-r--r-- 1 root root 163 2022-12-08 19:38 ./slackware64/kde/libksane-22.12.0-x86_64-1.txz.asc
--rw-r--r-- 1 root root 301 2022-11-29 18:14 ./slackware64/kde/libkscreen-5.26.4-x86_64-1.txt
--rw-r--r-- 1 root root 240480 2022-11-29 18:14 ./slackware64/kde/libkscreen-5.26.4-x86_64-1.txz
--rw-r--r-- 1 root root 163 2022-11-29 18:14 ./slackware64/kde/libkscreen-5.26.4-x86_64-1.txz.asc
+-rw-r--r-- 1 root root 301 2023-01-03 22:10 ./slackware64/kde/libkscreen-5.26.5-x86_64-1.txt
+-rw-r--r-- 1 root root 240760 2023-01-03 22:10 ./slackware64/kde/libkscreen-5.26.5-x86_64-1.txz
+-rw-r--r-- 1 root root 163 2023-01-03 22:10 ./slackware64/kde/libkscreen-5.26.5-x86_64-1.txz.asc
-rw-r--r-- 1 root root 221 2022-12-08 19:23 ./slackware64/kde/libksieve-22.12.0-x86_64-1.txt
-rw-r--r-- 1 root root 731780 2022-12-08 19:23 ./slackware64/kde/libksieve-22.12.0-x86_64-1.txz
-rw-r--r-- 1 root root 163 2022-12-08 19:23 ./slackware64/kde/libksieve-22.12.0-x86_64-1.txz.asc
--rw-r--r-- 1 root root 277 2022-11-29 18:10 ./slackware64/kde/libksysguard-5.26.4-x86_64-1.txt
--rw-r--r-- 1 root root 989612 2022-11-29 18:10 ./slackware64/kde/libksysguard-5.26.4-x86_64-1.txz
--rw-r--r-- 1 root root 163 2022-11-29 18:10 ./slackware64/kde/libksysguard-5.26.4-x86_64-1.txz.asc
+-rw-r--r-- 1 root root 277 2023-01-03 22:06 ./slackware64/kde/libksysguard-5.26.5-x86_64-1.txt
+-rw-r--r-- 1 root root 990484 2023-01-03 22:06 ./slackware64/kde/libksysguard-5.26.5-x86_64-1.txz
+-rw-r--r-- 1 root root 163 2023-01-03 22:06 ./slackware64/kde/libksysguard-5.26.5-x86_64-1.txz.asc
-rw-r--r-- 1 root root 498 2022-12-08 20:38 ./slackware64/kde/libktorrent-22.12.0-x86_64-1.txt
-rw-r--r-- 1 root root 672836 2022-12-08 20:38 ./slackware64/kde/libktorrent-22.12.0-x86_64-1.txz
-rw-r--r-- 1 root root 163 2022-12-08 20:38 ./slackware64/kde/libktorrent-22.12.0-x86_64-1.txz.asc
@@ -2590,9 +2590,9 @@ drwxr-xr-x 2 root root 86016 2022-12-20 20:44 ./slackware64/kde
-rw-r--r-- 1 root root 198 2022-12-08 19:25 ./slackware64/kde/messagelib-22.12.0-x86_64-1.txt
-rw-r--r-- 1 root root 6500896 2022-12-08 19:25 ./slackware64/kde/messagelib-22.12.0-x86_64-1.txz
-rw-r--r-- 1 root root 163 2022-12-08 19:25 ./slackware64/kde/messagelib-22.12.0-x86_64-1.txz.asc
--rw-r--r-- 1 root root 215 2022-11-29 18:14 ./slackware64/kde/milou-5.26.4-x86_64-1.txt
--rw-r--r-- 1 root root 83464 2022-11-29 18:14 ./slackware64/kde/milou-5.26.4-x86_64-1.txz
--rw-r--r-- 1 root root 163 2022-11-29 18:14 ./slackware64/kde/milou-5.26.4-x86_64-1.txz.asc
+-rw-r--r-- 1 root root 215 2023-01-03 22:11 ./slackware64/kde/milou-5.26.5-x86_64-1.txt
+-rw-r--r-- 1 root root 83420 2023-01-03 22:11 ./slackware64/kde/milou-5.26.5-x86_64-1.txz
+-rw-r--r-- 1 root root 163 2023-01-03 22:11 ./slackware64/kde/milou-5.26.5-x86_64-1.txz.asc
-rw-r--r-- 1 root root 317 2022-12-08 20:33 ./slackware64/kde/minuet-22.12.0-x86_64-1.txt
-rw-r--r-- 1 root root 27257476 2022-12-08 20:33 ./slackware64/kde/minuet-22.12.0-x86_64-1.txz
-rw-r--r-- 1 root root 163 2022-12-08 20:33 ./slackware64/kde/minuet-22.12.0-x86_64-1.txz.asc
@@ -2608,9 +2608,9 @@ drwxr-xr-x 2 root root 86016 2022-12-20 20:44 ./slackware64/kde
-rw-r--r-- 1 root root 358 2022-12-08 19:52 ./slackware64/kde/okular-22.12.0-x86_64-1.txt
-rw-r--r-- 1 root root 7203036 2022-12-08 19:52 ./slackware64/kde/okular-22.12.0-x86_64-1.txz
-rw-r--r-- 1 root root 163 2022-12-08 19:52 ./slackware64/kde/okular-22.12.0-x86_64-1.txz.asc
--rw-r--r-- 1 root root 155 2022-11-29 18:14 ./slackware64/kde/oxygen-5.26.4-x86_64-1.txt
--rw-r--r-- 1 root root 2841072 2022-11-29 18:14 ./slackware64/kde/oxygen-5.26.4-x86_64-1.txz
--rw-r--r-- 1 root root 163 2022-11-29 18:14 ./slackware64/kde/oxygen-5.26.4-x86_64-1.txz.asc
+-rw-r--r-- 1 root root 155 2023-01-03 22:11 ./slackware64/kde/oxygen-5.26.5-x86_64-1.txt
+-rw-r--r-- 1 root root 2840172 2023-01-03 22:11 ./slackware64/kde/oxygen-5.26.5-x86_64-1.txz
+-rw-r--r-- 1 root root 163 2023-01-03 22:11 ./slackware64/kde/oxygen-5.26.5-x86_64-1.txz.asc
-rw-r--r-- 1 root root 252 2021-09-30 18:58 ./slackware64/kde/oxygen-fonts-5.4.3-noarch-4.txt
-rw-r--r-- 1 root root 62304 2021-09-30 18:58 ./slackware64/kde/oxygen-fonts-5.4.3-noarch-4.txz
-rw-r--r-- 1 root root 163 2021-09-30 18:58 ./slackware64/kde/oxygen-fonts-5.4.3-noarch-4.txz.asc
@@ -2620,9 +2620,9 @@ drwxr-xr-x 2 root root 86016 2022-12-20 20:44 ./slackware64/kde
-rw-r--r-- 1 root root 260 2022-12-10 18:17 ./slackware64/kde/oxygen-icons5-5.101.0-noarch-1.txt
-rw-r--r-- 1 root root 31605384 2022-12-10 18:17 ./slackware64/kde/oxygen-icons5-5.101.0-noarch-1.txz
-rw-r--r-- 1 root root 163 2022-12-10 18:17 ./slackware64/kde/oxygen-icons5-5.101.0-noarch-1.txz.asc
--rw-r--r-- 1 root root 252 2022-11-29 18:14 ./slackware64/kde/oxygen-sounds-5.26.4-x86_64-1.txt
--rw-r--r-- 1 root root 1894952 2022-11-29 18:14 ./slackware64/kde/oxygen-sounds-5.26.4-x86_64-1.txz
--rw-r--r-- 1 root root 163 2022-11-29 18:14 ./slackware64/kde/oxygen-sounds-5.26.4-x86_64-1.txz.asc
+-rw-r--r-- 1 root root 252 2023-01-03 22:11 ./slackware64/kde/oxygen-sounds-5.26.5-x86_64-1.txt
+-rw-r--r-- 1 root root 1894932 2023-01-03 22:11 ./slackware64/kde/oxygen-sounds-5.26.5-x86_64-1.txz
+-rw-r--r-- 1 root root 163 2023-01-03 22:11 ./slackware64/kde/oxygen-sounds-5.26.5-x86_64-1.txz.asc
-rw-r--r-- 1 root root 400 2022-12-08 20:10 ./slackware64/kde/palapeli-22.12.0-x86_64-1.txt
-rw-r--r-- 1 root root 2389160 2022-12-08 20:10 ./slackware64/kde/palapeli-22.12.0-x86_64-1.txz
-rw-r--r-- 1 root root 163 2022-12-08 20:10 ./slackware64/kde/palapeli-22.12.0-x86_64-1.txz.asc
@@ -2644,54 +2644,54 @@ drwxr-xr-x 2 root root 86016 2022-12-20 20:44 ./slackware64/kde
-rw-r--r-- 1 root root 211 2022-12-08 19:22 ./slackware64/kde/pimcommon-22.12.0-x86_64-1.txt
-rw-r--r-- 1 root root 590836 2022-12-08 19:22 ./slackware64/kde/pimcommon-22.12.0-x86_64-1.txz
-rw-r--r-- 1 root root 163 2022-12-08 19:22 ./slackware64/kde/pimcommon-22.12.0-x86_64-1.txz.asc
--rw-r--r-- 1 root root 483 2022-11-29 18:26 ./slackware64/kde/plasma-browser-integration-5.26.4-x86_64-1.txt
--rw-r--r-- 1 root root 204888 2022-11-29 18:26 ./slackware64/kde/plasma-browser-integration-5.26.4-x86_64-1.txz
--rw-r--r-- 1 root root 163 2022-11-29 18:26 ./slackware64/kde/plasma-browser-integration-5.26.4-x86_64-1.txz.asc
--rw-r--r-- 1 root root 535 2022-11-29 18:20 ./slackware64/kde/plasma-desktop-5.26.4-x86_64-1.txt
--rw-r--r-- 1 root root 7456428 2022-11-29 18:20 ./slackware64/kde/plasma-desktop-5.26.4-x86_64-1.txz
--rw-r--r-- 1 root root 163 2022-11-29 18:20 ./slackware64/kde/plasma-desktop-5.26.4-x86_64-1.txz.asc
--rw-r--r-- 1 root root 295 2022-11-29 18:26 ./slackware64/kde/plasma-disks-5.26.4-x86_64-1.txt
--rw-r--r-- 1 root root 136804 2022-11-29 18:26 ./slackware64/kde/plasma-disks-5.26.4-x86_64-1.txz
--rw-r--r-- 1 root root 163 2022-11-29 18:26 ./slackware64/kde/plasma-disks-5.26.4-x86_64-1.txz.asc
--rw-r--r-- 1 root root 276 2022-11-29 18:26 ./slackware64/kde/plasma-firewall-5.26.4-x86_64-1.txt
--rw-r--r-- 1 root root 456960 2022-11-29 18:26 ./slackware64/kde/plasma-firewall-5.26.4-x86_64-1.txz
--rw-r--r-- 1 root root 163 2022-11-29 18:26 ./slackware64/kde/plasma-firewall-5.26.4-x86_64-1.txz.asc
+-rw-r--r-- 1 root root 483 2023-01-03 22:23 ./slackware64/kde/plasma-browser-integration-5.26.5-x86_64-1.txt
+-rw-r--r-- 1 root root 205892 2023-01-03 22:23 ./slackware64/kde/plasma-browser-integration-5.26.5-x86_64-1.txz
+-rw-r--r-- 1 root root 163 2023-01-03 22:23 ./slackware64/kde/plasma-browser-integration-5.26.5-x86_64-1.txz.asc
+-rw-r--r-- 1 root root 535 2023-01-03 22:17 ./slackware64/kde/plasma-desktop-5.26.5-x86_64-1.txt
+-rw-r--r-- 1 root root 7456496 2023-01-03 22:17 ./slackware64/kde/plasma-desktop-5.26.5-x86_64-1.txz
+-rw-r--r-- 1 root root 163 2023-01-03 22:17 ./slackware64/kde/plasma-desktop-5.26.5-x86_64-1.txz.asc
+-rw-r--r-- 1 root root 295 2023-01-03 22:23 ./slackware64/kde/plasma-disks-5.26.5-x86_64-1.txt
+-rw-r--r-- 1 root root 136748 2023-01-03 22:23 ./slackware64/kde/plasma-disks-5.26.5-x86_64-1.txz
+-rw-r--r-- 1 root root 163 2023-01-03 22:23 ./slackware64/kde/plasma-disks-5.26.5-x86_64-1.txz.asc
+-rw-r--r-- 1 root root 276 2023-01-03 22:24 ./slackware64/kde/plasma-firewall-5.26.5-x86_64-1.txt
+-rw-r--r-- 1 root root 457336 2023-01-03 22:24 ./slackware64/kde/plasma-firewall-5.26.5-x86_64-1.txz
+-rw-r--r-- 1 root root 163 2023-01-03 22:24 ./slackware64/kde/plasma-firewall-5.26.5-x86_64-1.txz.asc
-rw-r--r-- 1 root root 343 2022-12-10 18:28 ./slackware64/kde/plasma-framework-5.101.0-x86_64-1.txt
-rw-r--r-- 1 root root 3422588 2022-12-10 18:28 ./slackware64/kde/plasma-framework-5.101.0-x86_64-1.txz
-rw-r--r-- 1 root root 163 2022-12-10 18:28 ./slackware64/kde/plasma-framework-5.101.0-x86_64-1.txz.asc
--rw-r--r-- 1 root root 407 2022-11-29 18:09 ./slackware64/kde/plasma-integration-5.26.4-x86_64-1.txt
--rw-r--r-- 1 root root 171144 2022-11-29 18:09 ./slackware64/kde/plasma-integration-5.26.4-x86_64-1.txz
--rw-r--r-- 1 root root 163 2022-11-29 18:09 ./slackware64/kde/plasma-integration-5.26.4-x86_64-1.txz.asc
--rw-r--r-- 1 root root 229 2022-11-29 18:22 ./slackware64/kde/plasma-nm-5.26.4-x86_64-1.txt
--rw-r--r-- 1 root root 1308996 2022-11-29 18:22 ./slackware64/kde/plasma-nm-5.26.4-x86_64-1.txz
--rw-r--r-- 1 root root 163 2022-11-29 18:22 ./slackware64/kde/plasma-nm-5.26.4-x86_64-1.txz.asc
--rw-r--r-- 1 root root 217 2022-11-29 18:25 ./slackware64/kde/plasma-pa-5.26.4-x86_64-1.txt
--rw-r--r-- 1 root root 239020 2022-11-29 18:25 ./slackware64/kde/plasma-pa-5.26.4-x86_64-1.txz
--rw-r--r-- 1 root root 163 2022-11-29 18:25 ./slackware64/kde/plasma-pa-5.26.4-x86_64-1.txz.asc
--rw-r--r-- 1 root root 221 2022-11-29 18:25 ./slackware64/kde/plasma-sdk-5.26.4-x86_64-1.txt
--rw-r--r-- 1 root root 350920 2022-11-29 18:25 ./slackware64/kde/plasma-sdk-5.26.4-x86_64-1.txz
--rw-r--r-- 1 root root 163 2022-11-29 18:25 ./slackware64/kde/plasma-sdk-5.26.4-x86_64-1.txz.asc
--rw-r--r-- 1 root root 570 2022-11-29 18:27 ./slackware64/kde/plasma-systemmonitor-5.26.4-x86_64-1.txt
--rw-r--r-- 1 root root 227916 2022-11-29 18:27 ./slackware64/kde/plasma-systemmonitor-5.26.4-x86_64-1.txz
--rw-r--r-- 1 root root 163 2022-11-29 18:27 ./slackware64/kde/plasma-systemmonitor-5.26.4-x86_64-1.txz.asc
--rw-r--r-- 1 root root 452 2022-11-29 18:26 ./slackware64/kde/plasma-vault-5.26.4-x86_64-1.txt
--rw-r--r-- 1 root root 318832 2022-11-29 18:26 ./slackware64/kde/plasma-vault-5.26.4-x86_64-1.txz
--rw-r--r-- 1 root root 163 2022-11-29 18:26 ./slackware64/kde/plasma-vault-5.26.4-x86_64-1.txz.asc
+-rw-r--r-- 1 root root 407 2023-01-03 22:05 ./slackware64/kde/plasma-integration-5.26.5-x86_64-1.txt
+-rw-r--r-- 1 root root 170640 2023-01-03 22:05 ./slackware64/kde/plasma-integration-5.26.5-x86_64-1.txz
+-rw-r--r-- 1 root root 163 2023-01-03 22:05 ./slackware64/kde/plasma-integration-5.26.5-x86_64-1.txz.asc
+-rw-r--r-- 1 root root 229 2023-01-03 22:19 ./slackware64/kde/plasma-nm-5.26.5-x86_64-1.txt
+-rw-r--r-- 1 root root 1309000 2023-01-03 22:19 ./slackware64/kde/plasma-nm-5.26.5-x86_64-1.txz
+-rw-r--r-- 1 root root 163 2023-01-03 22:19 ./slackware64/kde/plasma-nm-5.26.5-x86_64-1.txz.asc
+-rw-r--r-- 1 root root 217 2023-01-03 22:22 ./slackware64/kde/plasma-pa-5.26.5-x86_64-1.txt
+-rw-r--r-- 1 root root 238676 2023-01-03 22:22 ./slackware64/kde/plasma-pa-5.26.5-x86_64-1.txz
+-rw-r--r-- 1 root root 163 2023-01-03 22:22 ./slackware64/kde/plasma-pa-5.26.5-x86_64-1.txz.asc
+-rw-r--r-- 1 root root 221 2023-01-03 22:22 ./slackware64/kde/plasma-sdk-5.26.5-x86_64-1.txt
+-rw-r--r-- 1 root root 351364 2023-01-03 22:22 ./slackware64/kde/plasma-sdk-5.26.5-x86_64-1.txz
+-rw-r--r-- 1 root root 163 2023-01-03 22:22 ./slackware64/kde/plasma-sdk-5.26.5-x86_64-1.txz.asc
+-rw-r--r-- 1 root root 570 2023-01-03 22:24 ./slackware64/kde/plasma-systemmonitor-5.26.5-x86_64-1.txt
+-rw-r--r-- 1 root root 227940 2023-01-03 22:24 ./slackware64/kde/plasma-systemmonitor-5.26.5-x86_64-1.txz
+-rw-r--r-- 1 root root 163 2023-01-03 22:24 ./slackware64/kde/plasma-systemmonitor-5.26.5-x86_64-1.txz.asc
+-rw-r--r-- 1 root root 452 2023-01-03 22:23 ./slackware64/kde/plasma-vault-5.26.5-x86_64-1.txt
+-rw-r--r-- 1 root root 320196 2023-01-03 22:23 ./slackware64/kde/plasma-vault-5.26.5-x86_64-1.txz
+-rw-r--r-- 1 root root 163 2023-01-03 22:23 ./slackware64/kde/plasma-vault-5.26.5-x86_64-1.txz.asc
-rw-r--r-- 1 root root 424 2022-09-30 16:47 ./slackware64/kde/plasma-wayland-protocols-1.9.0-x86_64-1.txt
-rw-r--r-- 1 root root 42524 2022-09-30 16:47 ./slackware64/kde/plasma-wayland-protocols-1.9.0-x86_64-1.txz
-rw-r--r-- 1 root root 163 2022-09-30 16:47 ./slackware64/kde/plasma-wayland-protocols-1.9.0-x86_64-1.txz.asc
--rw-r--r-- 1 root root 378 2022-11-29 18:19 ./slackware64/kde/plasma-workspace-5.26.4.1-x86_64-1.txt
--rw-r--r-- 1 root root 19055840 2022-11-29 18:19 ./slackware64/kde/plasma-workspace-5.26.4.1-x86_64-1.txz
--rw-r--r-- 1 root root 163 2022-11-29 18:19 ./slackware64/kde/plasma-workspace-5.26.4.1-x86_64-1.txz.asc
--rw-r--r-- 1 root root 423 2022-11-29 18:22 ./slackware64/kde/plasma-workspace-wallpapers-5.26.4-x86_64-1.txt
--rw-r--r-- 1 root root 84793472 2022-11-29 18:22 ./slackware64/kde/plasma-workspace-wallpapers-5.26.4-x86_64-1.txz
--rw-r--r-- 1 root root 163 2022-11-29 18:22 ./slackware64/kde/plasma-workspace-wallpapers-5.26.4-x86_64-1.txz.asc
--rw-r--r-- 1 root root 399 2022-11-29 18:24 ./slackware64/kde/polkit-kde-agent-1-5.26.4-x86_64-1.txt
--rw-r--r-- 1 root root 62676 2022-11-29 18:24 ./slackware64/kde/polkit-kde-agent-1-5.26.4-x86_64-1.txz
--rw-r--r-- 1 root root 163 2022-11-29 18:24 ./slackware64/kde/polkit-kde-agent-1-5.26.4-x86_64-1.txz.asc
--rw-r--r-- 1 root root 372 2022-11-29 18:23 ./slackware64/kde/powerdevil-5.26.4-x86_64-1.txt
--rw-r--r-- 1 root root 871012 2022-11-29 18:23 ./slackware64/kde/powerdevil-5.26.4-x86_64-1.txz
--rw-r--r-- 1 root root 163 2022-11-29 18:23 ./slackware64/kde/powerdevil-5.26.4-x86_64-1.txz.asc
+-rw-r--r-- 1 root root 378 2023-01-03 22:16 ./slackware64/kde/plasma-workspace-5.26.5-x86_64-1.txt
+-rw-r--r-- 1 root root 19061792 2023-01-03 22:16 ./slackware64/kde/plasma-workspace-5.26.5-x86_64-1.txz
+-rw-r--r-- 1 root root 163 2023-01-03 22:16 ./slackware64/kde/plasma-workspace-5.26.5-x86_64-1.txz.asc
+-rw-r--r-- 1 root root 423 2023-01-03 22:18 ./slackware64/kde/plasma-workspace-wallpapers-5.26.5-x86_64-1.txt
+-rw-r--r-- 1 root root 84793352 2023-01-03 22:18 ./slackware64/kde/plasma-workspace-wallpapers-5.26.5-x86_64-1.txz
+-rw-r--r-- 1 root root 163 2023-01-03 22:18 ./slackware64/kde/plasma-workspace-wallpapers-5.26.5-x86_64-1.txz.asc
+-rw-r--r-- 1 root root 399 2023-01-03 22:21 ./slackware64/kde/polkit-kde-agent-1-5.26.5-x86_64-1.txt
+-rw-r--r-- 1 root root 62712 2023-01-03 22:21 ./slackware64/kde/polkit-kde-agent-1-5.26.5-x86_64-1.txz
+-rw-r--r-- 1 root root 163 2023-01-03 22:21 ./slackware64/kde/polkit-kde-agent-1-5.26.5-x86_64-1.txz.asc
+-rw-r--r-- 1 root root 372 2023-01-03 22:20 ./slackware64/kde/powerdevil-5.26.5-x86_64-1.txt
+-rw-r--r-- 1 root root 871032 2023-01-03 22:20 ./slackware64/kde/powerdevil-5.26.5-x86_64-1.txz
+-rw-r--r-- 1 root root 163 2023-01-03 22:20 ./slackware64/kde/powerdevil-5.26.5-x86_64-1.txz.asc
-rw-r--r-- 1 root root 346 2022-12-08 19:51 ./slackware64/kde/poxml-22.12.0-x86_64-1.txt
-rw-r--r-- 1 root root 122400 2022-12-08 19:51 ./slackware64/kde/poxml-22.12.0-x86_64-1.txz
-rw-r--r-- 1 root root 163 2022-12-08 19:51 ./slackware64/kde/poxml-22.12.0-x86_64-1.txz.asc
@@ -2707,9 +2707,9 @@ drwxr-xr-x 2 root root 86016 2022-12-20 20:44 ./slackware64/kde
-rw-r--r-- 1 root root 503 2022-12-10 18:29 ./slackware64/kde/purpose-5.101.0-x86_64-1.txt
-rw-r--r-- 1 root root 277140 2022-12-10 18:29 ./slackware64/kde/purpose-5.101.0-x86_64-1.txz
-rw-r--r-- 1 root root 163 2022-12-10 18:29 ./slackware64/kde/purpose-5.101.0-x86_64-1.txz.asc
--rw-r--r-- 1 root root 388 2022-11-29 18:27 ./slackware64/kde/qqc2-breeze-style-5.26.4-x86_64-1.txt
--rw-r--r-- 1 root root 89840 2022-11-29 18:27 ./slackware64/kde/qqc2-breeze-style-5.26.4-x86_64-1.txz
--rw-r--r-- 1 root root 163 2022-11-29 18:27 ./slackware64/kde/qqc2-breeze-style-5.26.4-x86_64-1.txz.asc
+-rw-r--r-- 1 root root 388 2023-01-03 22:24 ./slackware64/kde/qqc2-breeze-style-5.26.5-x86_64-1.txt
+-rw-r--r-- 1 root root 89692 2023-01-03 22:24 ./slackware64/kde/qqc2-breeze-style-5.26.5-x86_64-1.txz
+-rw-r--r-- 1 root root 163 2023-01-03 22:24 ./slackware64/kde/qqc2-breeze-style-5.26.5-x86_64-1.txz.asc
-rw-r--r-- 1 root root 498 2022-12-10 18:29 ./slackware64/kde/qqc2-desktop-style-5.101.0-x86_64-1.txt
-rw-r--r-- 1 root root 93432 2022-12-10 18:29 ./slackware64/kde/qqc2-desktop-style-5.101.0-x86_64-1.txz
-rw-r--r-- 1 root root 163 2022-12-10 18:29 ./slackware64/kde/qqc2-desktop-style-5.101.0-x86_64-1.txz.asc
@@ -2719,9 +2719,9 @@ drwxr-xr-x 2 root root 86016 2022-12-20 20:44 ./slackware64/kde
-rw-r--r-- 1 root root 490 2022-01-16 05:12 ./slackware64/kde/sddm-0.19.0-x86_64-10.txt
-rw-r--r-- 1 root root 3517188 2022-01-16 05:12 ./slackware64/kde/sddm-0.19.0-x86_64-10.txz
-rw-r--r-- 1 root root 163 2022-01-16 05:12 ./slackware64/kde/sddm-0.19.0-x86_64-10.txz.asc
--rw-r--r-- 1 root root 275 2022-11-29 18:24 ./slackware64/kde/sddm-kcm-5.26.4-x86_64-1.txt
--rw-r--r-- 1 root root 118212 2022-11-29 18:24 ./slackware64/kde/sddm-kcm-5.26.4-x86_64-1.txz
--rw-r--r-- 1 root root 163 2022-11-29 18:24 ./slackware64/kde/sddm-kcm-5.26.4-x86_64-1.txz.asc
+-rw-r--r-- 1 root root 275 2023-01-03 22:21 ./slackware64/kde/sddm-kcm-5.26.5-x86_64-1.txt
+-rw-r--r-- 1 root root 118216 2023-01-03 22:21 ./slackware64/kde/sddm-kcm-5.26.5-x86_64-1.txz
+-rw-r--r-- 1 root root 163 2023-01-03 22:21 ./slackware64/kde/sddm-kcm-5.26.5-x86_64-1.txz.asc
-rw-r--r-- 1 root root 204 2022-12-08 20:40 ./slackware64/kde/skanlite-22.12.0-x86_64-1.txt
-rw-r--r-- 1 root root 2528716 2022-12-08 20:40 ./slackware64/kde/skanlite-22.12.0-x86_64-1.txz
-rw-r--r-- 1 root root 163 2022-12-08 20:40 ./slackware64/kde/skanlite-22.12.0-x86_64-1.txz.asc
@@ -2752,9 +2752,9 @@ drwxr-xr-x 2 root root 86016 2022-12-20 20:44 ./slackware64/kde
-rw-r--r-- 1 root root 339 2022-12-10 18:13 ./slackware64/kde/syntax-highlighting-5.101.0-x86_64-1.txt
-rw-r--r-- 1 root root 1695916 2022-12-10 18:13 ./slackware64/kde/syntax-highlighting-5.101.0-x86_64-1.txz
-rw-r--r-- 1 root root 163 2022-12-10 18:13 ./slackware64/kde/syntax-highlighting-5.101.0-x86_64-1.txz.asc
--rw-r--r-- 1 root root 265 2022-11-29 18:19 ./slackware64/kde/systemsettings-5.26.4-x86_64-1.txt
--rw-r--r-- 1 root root 350572 2022-11-29 18:19 ./slackware64/kde/systemsettings-5.26.4-x86_64-1.txz
--rw-r--r-- 1 root root 163 2022-11-29 18:19 ./slackware64/kde/systemsettings-5.26.4-x86_64-1.txz.asc
+-rw-r--r-- 1 root root 265 2023-01-03 22:16 ./slackware64/kde/systemsettings-5.26.5-x86_64-1.txt
+-rw-r--r-- 1 root root 350388 2023-01-03 22:16 ./slackware64/kde/systemsettings-5.26.5-x86_64-1.txz
+-rw-r--r-- 1 root root 163 2023-01-03 22:16 ./slackware64/kde/systemsettings-5.26.5-x86_64-1.txz.asc
-rw-r--r-- 1 root root 5551 2022-10-14 01:43 ./slackware64/kde/tagfile
-rw-r--r-- 1 root root 543 2022-12-10 18:07 ./slackware64/kde/threadweaver-5.101.0-x86_64-1.txt
-rw-r--r-- 1 root root 78188 2022-12-10 18:07 ./slackware64/kde/threadweaver-5.101.0-x86_64-1.txz
@@ -2765,16 +2765,16 @@ drwxr-xr-x 2 root root 86016 2022-12-20 20:44 ./slackware64/kde
-rw-r--r-- 1 root root 371 2022-02-21 19:47 ./slackware64/kde/wacomtablet-20220124_dd28b27-x86_64-1.txt
-rw-r--r-- 1 root root 403004 2022-02-21 19:47 ./slackware64/kde/wacomtablet-20220124_dd28b27-x86_64-1.txz
-rw-r--r-- 1 root root 163 2022-02-21 19:47 ./slackware64/kde/wacomtablet-20220124_dd28b27-x86_64-1.txz.asc
--rw-r--r-- 1 root root 408 2022-11-29 18:25 ./slackware64/kde/xdg-desktop-portal-kde-5.26.4-x86_64-1.txt
--rw-r--r-- 1 root root 256064 2022-11-29 18:25 ./slackware64/kde/xdg-desktop-portal-kde-5.26.4-x86_64-1.txz
--rw-r--r-- 1 root root 163 2022-11-29 18:25 ./slackware64/kde/xdg-desktop-portal-kde-5.26.4-x86_64-1.txz.asc
+-rw-r--r-- 1 root root 408 2023-01-03 22:22 ./slackware64/kde/xdg-desktop-portal-kde-5.26.5-x86_64-1.txt
+-rw-r--r-- 1 root root 260244 2023-01-03 22:22 ./slackware64/kde/xdg-desktop-portal-kde-5.26.5-x86_64-1.txz
+-rw-r--r-- 1 root root 163 2023-01-03 22:22 ./slackware64/kde/xdg-desktop-portal-kde-5.26.5-x86_64-1.txz.asc
-rw-r--r-- 1 root root 390 2022-12-08 20:35 ./slackware64/kde/yakuake-22.12.0-x86_64-1.txt
-rw-r--r-- 1 root root 415648 2022-12-08 20:35 ./slackware64/kde/yakuake-22.12.0-x86_64-1.txz
-rw-r--r-- 1 root root 163 2022-12-08 20:35 ./slackware64/kde/yakuake-22.12.0-x86_64-1.txz.asc
-rw-r--r-- 1 root root 517 2022-12-08 20:47 ./slackware64/kde/zanshin-22.12.0-x86_64-1.txt
-rw-r--r-- 1 root root 682872 2022-12-08 20:47 ./slackware64/kde/zanshin-22.12.0-x86_64-1.txz
-rw-r--r-- 1 root root 163 2022-12-08 20:47 ./slackware64/kde/zanshin-22.12.0-x86_64-1.txz.asc
-drwxr-xr-x 2 root root 86016 2022-12-25 23:24 ./slackware64/l
+drwxr-xr-x 2 root root 86016 2023-01-04 02:24 ./slackware64/l
-rw-r--r-- 1 root root 329 2022-03-06 20:00 ./slackware64/l/GConf-3.2.6-x86_64-8.txt
-rw-r--r-- 1 root root 928144 2022-03-06 20:00 ./slackware64/l/GConf-3.2.6-x86_64-8.txz
-rw-r--r-- 1 root root 163 2022-03-06 20:00 ./slackware64/l/GConf-3.2.6-x86_64-8.txz.asc
@@ -2799,9 +2799,9 @@ drwxr-xr-x 2 root root 86016 2022-12-25 23:24 ./slackware64/l
-rw-r--r-- 1 root root 248 2022-10-09 20:17 ./slackware64/l/QtAV-20220226_fdc613dc-x86_64-1.txt
-rw-r--r-- 1 root root 883400 2022-10-09 20:17 ./slackware64/l/QtAV-20220226_fdc613dc-x86_64-1.txz
-rw-r--r-- 1 root root 163 2022-10-09 20:17 ./slackware64/l/QtAV-20220226_fdc613dc-x86_64-1.txz.asc
--rw-r--r-- 1 root root 377 2022-11-23 19:02 ./slackware64/l/SDL2-2.26.0-x86_64-1.txt
--rw-r--r-- 1 root root 936060 2022-11-23 19:02 ./slackware64/l/SDL2-2.26.0-x86_64-1.txz
--rw-r--r-- 1 root root 163 2022-11-23 19:02 ./slackware64/l/SDL2-2.26.0-x86_64-1.txz.asc
+-rw-r--r-- 1 root root 377 2023-01-03 21:03 ./slackware64/l/SDL2-2.26.2-x86_64-1.txt
+-rw-r--r-- 1 root root 936184 2023-01-03 21:03 ./slackware64/l/SDL2-2.26.2-x86_64-1.txz
+-rw-r--r-- 1 root root 163 2023-01-03 21:03 ./slackware64/l/SDL2-2.26.2-x86_64-1.txz.asc
-rw-r--r-- 1 root root 325 2021-02-13 06:10 ./slackware64/l/SDL2_gfx-1.0.4-x86_64-3.txt
-rw-r--r-- 1 root root 31184 2021-02-13 06:10 ./slackware64/l/SDL2_gfx-1.0.4-x86_64-3.txz
-rw-r--r-- 1 root root 163 2021-02-13 06:10 ./slackware64/l/SDL2_gfx-1.0.4-x86_64-3.txz.asc
@@ -3075,9 +3075,9 @@ drwxr-xr-x 2 root root 86016 2022-12-25 23:24 ./slackware64/l
-rw-r--r-- 1 root root 414 2022-05-18 18:21 ./slackware64/l/gsl-2.7.1-x86_64-1.txt
-rw-r--r-- 1 root root 1603776 2022-05-18 18:21 ./slackware64/l/gsl-2.7.1-x86_64-1.txz
-rw-r--r-- 1 root root 163 2022-05-18 18:21 ./slackware64/l/gsl-2.7.1-x86_64-1.txz.asc
--rw-r--r-- 1 root root 689 2022-12-20 03:01 ./slackware64/l/gst-plugins-bad-free-1.20.5-x86_64-1.txt
--rw-r--r-- 1 root root 2967428 2022-12-20 03:01 ./slackware64/l/gst-plugins-bad-free-1.20.5-x86_64-1.txz
--rw-r--r-- 1 root root 163 2022-12-20 03:01 ./slackware64/l/gst-plugins-bad-free-1.20.5-x86_64-1.txz.asc
+-rw-r--r-- 1 root root 689 2023-01-03 20:52 ./slackware64/l/gst-plugins-bad-free-1.20.5-x86_64-2.txt
+-rw-r--r-- 1 root root 2896060 2023-01-03 20:52 ./slackware64/l/gst-plugins-bad-free-1.20.5-x86_64-2.txz
+-rw-r--r-- 1 root root 163 2023-01-03 20:52 ./slackware64/l/gst-plugins-bad-free-1.20.5-x86_64-2.txz.asc
-rw-r--r-- 1 root root 607 2022-12-20 02:58 ./slackware64/l/gst-plugins-base-1.20.5-x86_64-1.txt
-rw-r--r-- 1 root root 2395820 2022-12-20 02:58 ./slackware64/l/gst-plugins-base-1.20.5-x86_64-1.txz
-rw-r--r-- 1 root root 163 2022-12-20 02:58 ./slackware64/l/gst-plugins-base-1.20.5-x86_64-1.txz.asc
@@ -3138,9 +3138,9 @@ drwxr-xr-x 2 root root 86016 2022-12-25 23:24 ./slackware64/l
-rw-r--r-- 1 root root 473 2021-02-13 06:52 ./slackware64/l/id3lib-3.8.3-x86_64-4.txt
-rw-r--r-- 1 root root 161400 2021-02-13 06:52 ./slackware64/l/id3lib-3.8.3-x86_64-4.txz
-rw-r--r-- 1 root root 163 2021-02-13 06:52 ./slackware64/l/id3lib-3.8.3-x86_64-4.txz.asc
--rw-r--r-- 1 root root 537 2022-12-18 20:52 ./slackware64/l/imagemagick-7.1.0_55-x86_64-2.txt
--rw-r--r-- 1 root root 8202316 2022-12-18 20:52 ./slackware64/l/imagemagick-7.1.0_55-x86_64-2.txz
--rw-r--r-- 1 root root 163 2022-12-18 20:52 ./slackware64/l/imagemagick-7.1.0_55-x86_64-2.txz.asc
+-rw-r--r-- 1 root root 537 2023-01-03 20:24 ./slackware64/l/imagemagick-7.1.0_57-x86_64-1.txt
+-rw-r--r-- 1 root root 8208004 2023-01-03 20:24 ./slackware64/l/imagemagick-7.1.0_57-x86_64-1.txz
+-rw-r--r-- 1 root root 163 2023-01-03 20:24 ./slackware64/l/imagemagick-7.1.0_57-x86_64-1.txz.asc
-rwxr-xr-x 1 root root 2897 2009-06-24 22:06 ./slackware64/l/install-packages
-rw-r--r-- 1 root root 446 2006-09-18 10:41 ./slackware64/l/install.end
-rw-r--r-- 1 root root 415 2022-07-04 19:45 ./slackware64/l/isl-0.25-x86_64-1.txt
@@ -3386,9 +3386,9 @@ drwxr-xr-x 2 root root 86016 2022-12-25 23:24 ./slackware64/l
-rw-r--r-- 1 root root 330 2021-02-13 07:08 ./slackware64/l/libopusenc-0.2.1-x86_64-3.txt
-rw-r--r-- 1 root root 111080 2021-02-13 07:08 ./slackware64/l/libopusenc-0.2.1-x86_64-3.txz
-rw-r--r-- 1 root root 163 2021-02-13 07:08 ./slackware64/l/libopusenc-0.2.1-x86_64-3.txz.asc
--rw-r--r-- 1 root root 421 2021-06-10 18:09 ./slackware64/l/libpcap-1.10.1-x86_64-1.txt
--rw-r--r-- 1 root root 259888 2021-06-10 18:09 ./slackware64/l/libpcap-1.10.1-x86_64-1.txz
--rw-r--r-- 1 root root 163 2021-06-10 18:09 ./slackware64/l/libpcap-1.10.1-x86_64-1.txz.asc
+-rw-r--r-- 1 root root 421 2023-01-03 20:23 ./slackware64/l/libpcap-1.10.2-x86_64-1.txt
+-rw-r--r-- 1 root root 267752 2023-01-03 20:23 ./slackware64/l/libpcap-1.10.2-x86_64-1.txz
+-rw-r--r-- 1 root root 163 2023-01-03 20:23 ./slackware64/l/libpcap-1.10.2-x86_64-1.txz.asc
-rw-r--r-- 1 root root 335 2021-02-13 07:09 ./slackware64/l/libplist-2.2.0-x86_64-3.txt
-rw-r--r-- 1 root root 119108 2021-02-13 07:09 ./slackware64/l/libplist-2.2.0-x86_64-3.txz
-rw-r--r-- 1 root root 163 2021-02-13 07:09 ./slackware64/l/libplist-2.2.0-x86_64-3.txz.asc
@@ -3398,18 +3398,18 @@ drwxr-xr-x 2 root root 86016 2022-12-25 23:24 ./slackware64/l
-rw-r--r-- 1 root root 499 2022-06-21 19:46 ./slackware64/l/libproxy-0.4.18-x86_64-1.txt
-rw-r--r-- 1 root root 93840 2022-06-21 19:46 ./slackware64/l/libproxy-0.4.18-x86_64-1.txz
-rw-r--r-- 1 root root 163 2022-06-21 19:46 ./slackware64/l/libproxy-0.4.18-x86_64-1.txz.asc
--rw-r--r-- 1 root root 600 2022-10-19 18:17 ./slackware64/l/libpsl-0.21.1-x86_64-5.txt
--rw-r--r-- 1 root root 144124 2022-10-19 18:17 ./slackware64/l/libpsl-0.21.1-x86_64-5.txz
--rw-r--r-- 1 root root 163 2022-10-19 18:17 ./slackware64/l/libpsl-0.21.1-x86_64-5.txz.asc
+-rw-r--r-- 1 root root 600 2023-01-03 20:29 ./slackware64/l/libpsl-0.21.2-x86_64-1.txt
+-rw-r--r-- 1 root root 154224 2023-01-03 20:29 ./slackware64/l/libpsl-0.21.2-x86_64-1.txz
+-rw-r--r-- 1 root root 163 2023-01-03 20:29 ./slackware64/l/libpsl-0.21.2-x86_64-1.txz.asc
-rw-r--r-- 1 root root 515 2022-12-20 04:24 ./slackware64/l/libqalculate-4.5.0-x86_64-1.txt
-rw-r--r-- 1 root root 2420316 2022-12-20 04:24 ./slackware64/l/libqalculate-4.5.0-x86_64-1.txz
-rw-r--r-- 1 root root 163 2022-12-20 04:24 ./slackware64/l/libqalculate-4.5.0-x86_64-1.txz.asc
-rw-r--r-- 1 root root 350 2021-02-13 07:11 ./slackware64/l/libraw1394-2.1.2-x86_64-4.txt
-rw-r--r-- 1 root root 70100 2021-02-13 07:11 ./slackware64/l/libraw1394-2.1.2-x86_64-4.txz
-rw-r--r-- 1 root root 163 2021-02-13 07:11 ./slackware64/l/libraw1394-2.1.2-x86_64-4.txz.asc
--rw-r--r-- 1 root root 405 2021-02-13 07:11 ./slackware64/l/librevenge-0.0.4-x86_64-4.txt
--rw-r--r-- 1 root root 277964 2021-02-13 07:11 ./slackware64/l/librevenge-0.0.4-x86_64-4.txz
--rw-r--r-- 1 root root 163 2021-02-13 07:11 ./slackware64/l/librevenge-0.0.4-x86_64-4.txz.asc
+-rw-r--r-- 1 root root 405 2023-01-03 20:31 ./slackware64/l/librevenge-0.0.5-x86_64-1.txt
+-rw-r--r-- 1 root root 289520 2023-01-03 20:31 ./slackware64/l/librevenge-0.0.5-x86_64-1.txz
+-rw-r--r-- 1 root root 163 2023-01-03 20:31 ./slackware64/l/librevenge-0.0.5-x86_64-1.txz.asc
-rw-r--r-- 1 root root 174 2022-08-27 16:26 ./slackware64/l/librsvg-2.54.5-x86_64-1.txt
-rw-r--r-- 1 root root 3112252 2022-08-27 16:26 ./slackware64/l/librsvg-2.54.5-x86_64-1.txz
-rw-r--r-- 1 root root 163 2022-08-27 16:26 ./slackware64/l/librsvg-2.54.5-x86_64-1.txz.asc
@@ -3434,9 +3434,9 @@ drwxr-xr-x 2 root root 86016 2022-12-25 23:24 ./slackware64/l
-rw-r--r-- 1 root root 601 2022-01-09 02:34 ./slackware64/l/libsigsegv-2.14-x86_64-1.txt
-rw-r--r-- 1 root root 33744 2022-01-09 02:34 ./slackware64/l/libsigsegv-2.14-x86_64-1.txz
-rw-r--r-- 1 root root 163 2022-01-09 02:34 ./slackware64/l/libsigsegv-2.14-x86_64-1.txz.asc
--rw-r--r-- 1 root root 369 2022-11-19 19:10 ./slackware64/l/libsndfile-1.1.0-x86_64-2.txt
--rw-r--r-- 1 root root 301620 2022-11-19 19:10 ./slackware64/l/libsndfile-1.1.0-x86_64-2.txz
--rw-r--r-- 1 root root 163 2022-11-19 19:10 ./slackware64/l/libsndfile-1.1.0-x86_64-2.txz.asc
+-rw-r--r-- 1 root root 369 2023-01-03 20:34 ./slackware64/l/libsndfile-1.2.0-x86_64-1.txt
+-rw-r--r-- 1 root root 302320 2023-01-03 20:34 ./slackware64/l/libsndfile-1.2.0-x86_64-1.txz
+-rw-r--r-- 1 root root 163 2023-01-03 20:34 ./slackware64/l/libsndfile-1.2.0-x86_64-1.txz.asc
-rw-r--r-- 1 root root 527 2021-02-13 07:13 ./slackware64/l/libsodium-1.0.18-x86_64-3.txt
-rw-r--r-- 1 root root 169616 2021-02-13 07:13 ./slackware64/l/libsodium-1.0.18-x86_64-3.txz
-rw-r--r-- 1 root root 163 2021-02-13 07:13 ./slackware64/l/libsodium-1.0.18-x86_64-3.txz.asc
@@ -3461,9 +3461,9 @@ drwxr-xr-x 2 root root 86016 2022-12-25 23:24 ./slackware64/l
-rw-r--r-- 1 root root 624 2021-02-13 07:14 ./slackware64/l/libtheora-1.1.1-x86_64-4.txt
-rw-r--r-- 1 root root 164632 2021-02-13 07:14 ./slackware64/l/libtheora-1.1.1-x86_64-4.txz
-rw-r--r-- 1 root root 163 2021-02-13 07:14 ./slackware64/l/libtheora-1.1.1-x86_64-4.txz.asc
--rw-r--r-- 1 root root 440 2022-05-31 01:11 ./slackware64/l/libtiff-4.4.0-x86_64-1.txt
--rw-r--r-- 1 root root 466972 2022-05-31 01:11 ./slackware64/l/libtiff-4.4.0-x86_64-1.txz
--rw-r--r-- 1 root root 163 2022-05-31 01:11 ./slackware64/l/libtiff-4.4.0-x86_64-1.txz.asc
+-rw-r--r-- 1 root root 440 2023-01-03 20:12 ./slackware64/l/libtiff-4.4.0-x86_64-2.txt
+-rw-r--r-- 1 root root 470844 2023-01-03 20:12 ./slackware64/l/libtiff-4.4.0-x86_64-2.txz
+-rw-r--r-- 1 root root 163 2023-01-03 20:12 ./slackware64/l/libtiff-4.4.0-x86_64-2.txz.asc
-rw-r--r-- 1 root root 371 2022-10-19 17:57 ./slackware64/l/libunistring-1.1-x86_64-1.txt
-rw-r--r-- 1 root root 565216 2022-10-19 17:57 ./slackware64/l/libunistring-1.1-x86_64-1.txz
-rw-r--r-- 1 root root 163 2022-10-19 17:57 ./slackware64/l/libunistring-1.1-x86_64-1.txz.asc
@@ -3580,9 +3580,9 @@ drwxr-xr-x 2 root root 86016 2022-12-25 23:24 ./slackware64/l
-rw-r--r-- 1 root root 345 2022-09-11 18:23 ./slackware64/l/neon-0.32.4-x86_64-1.txt
-rw-r--r-- 1 root root 215092 2022-09-11 18:23 ./slackware64/l/neon-0.32.4-x86_64-1.txz
-rw-r--r-- 1 root root 163 2022-09-11 18:23 ./slackware64/l/neon-0.32.4-x86_64-1.txz.asc
--rw-r--r-- 1 root root 271 2022-12-25 19:25 ./slackware64/l/netpbm-11.00.03-x86_64-1.txt
--rw-r--r-- 1 root root 2130212 2022-12-25 19:25 ./slackware64/l/netpbm-11.00.03-x86_64-1.txz
--rw-r--r-- 1 root root 163 2022-12-25 19:25 ./slackware64/l/netpbm-11.00.03-x86_64-1.txz.asc
+-rw-r--r-- 1 root root 271 2023-01-03 20:38 ./slackware64/l/netpbm-11.01.00-x86_64-1.txt
+-rw-r--r-- 1 root root 2131320 2023-01-03 20:38 ./slackware64/l/netpbm-11.01.00-x86_64-1.txz
+-rw-r--r-- 1 root root 163 2023-01-03 20:38 ./slackware64/l/netpbm-11.01.00-x86_64-1.txz.asc
-rw-r--r-- 1 root root 423 2022-11-30 20:09 ./slackware64/l/newt-0.52.23-x86_64-1.txt
-rw-r--r-- 1 root root 115100 2022-11-30 20:09 ./slackware64/l/newt-0.52.23-x86_64-1.txz
-rw-r--r-- 1 root root 163 2022-11-30 20:09 ./slackware64/l/newt-0.52.23-x86_64-1.txz.asc
@@ -3598,9 +3598,9 @@ drwxr-xr-x 2 root root 86016 2022-12-25 23:24 ./slackware64/l
-rw-r--r-- 1 root root 463 2022-06-27 19:38 ./slackware64/l/openal-soft-1.22.2-x86_64-1.txt
-rw-r--r-- 1 root root 539028 2022-06-27 19:38 ./slackware64/l/openal-soft-1.22.2-x86_64-1.txz
-rw-r--r-- 1 root root 163 2022-06-27 19:38 ./slackware64/l/openal-soft-1.22.2-x86_64-1.txz.asc
--rw-r--r-- 1 root root 257 2022-10-09 17:56 ./slackware64/l/opencv-4.6.0-x86_64-2.txt
--rw-r--r-- 1 root root 14156348 2022-10-09 17:56 ./slackware64/l/opencv-4.6.0-x86_64-2.txz
--rw-r--r-- 1 root root 163 2022-10-09 17:56 ./slackware64/l/opencv-4.6.0-x86_64-2.txz.asc
+-rw-r--r-- 1 root root 257 2023-01-03 20:50 ./slackware64/l/opencv-4.7.0-x86_64-1.txt
+-rw-r--r-- 1 root root 14447316 2023-01-03 20:50 ./slackware64/l/opencv-4.7.0-x86_64-1.txz
+-rw-r--r-- 1 root root 163 2023-01-03 20:50 ./slackware64/l/opencv-4.7.0-x86_64-1.txz.asc
-rw-r--r-- 1 root root 538 2022-08-11 04:16 ./slackware64/l/openexr-3.1.5-x86_64-2.txt
-rw-r--r-- 1 root root 1156124 2022-08-11 04:16 ./slackware64/l/openexr-3.1.5-x86_64-2.txz
-rw-r--r-- 1 root root 163 2022-08-11 04:16 ./slackware64/l/openexr-3.1.5-x86_64-2.txz.asc
@@ -3655,9 +3655,9 @@ drwxr-xr-x 2 root root 86016 2022-12-25 23:24 ./slackware64/l
-rw-r--r-- 1 root root 463 2021-06-19 18:57 ./slackware64/l/polkit-qt-1-0.114.0-x86_64-1.txt
-rw-r--r-- 1 root root 78476 2021-06-19 18:57 ./slackware64/l/polkit-qt-1-0.114.0-x86_64-1.txz
-rw-r--r-- 1 root root 163 2021-06-19 18:57 ./slackware64/l/polkit-qt-1-0.114.0-x86_64-1.txz.asc
--rw-r--r-- 1 root root 533 2022-12-02 02:31 ./slackware64/l/poppler-22.12.0-x86_64-1.txt
--rw-r--r-- 1 root root 1801772 2022-12-02 02:31 ./slackware64/l/poppler-22.12.0-x86_64-1.txz
--rw-r--r-- 1 root root 163 2022-12-02 02:31 ./slackware64/l/poppler-22.12.0-x86_64-1.txz.asc
+-rw-r--r-- 1 root root 533 2023-01-03 21:00 ./slackware64/l/poppler-23.01.0-x86_64-1.txt
+-rw-r--r-- 1 root root 1805116 2023-01-03 21:00 ./slackware64/l/poppler-23.01.0-x86_64-1.txz
+-rw-r--r-- 1 root root 163 2023-01-03 21:00 ./slackware64/l/poppler-23.01.0-x86_64-1.txz.asc
-rw-r--r-- 1 root root 639 2021-09-07 17:02 ./slackware64/l/poppler-data-0.4.11-noarch-1.txt
-rw-r--r-- 1 root root 1584148 2021-09-07 17:02 ./slackware64/l/poppler-data-0.4.11-noarch-1.txz
-rw-r--r-- 1 root root 163 2021-09-07 17:02 ./slackware64/l/poppler-data-0.4.11-noarch-1.txz.asc
@@ -3947,7 +3947,7 @@ drwxr-xr-x 2 root root 86016 2022-12-25 23:24 ./slackware64/l
-rw-r--r-- 1 root root 463 2022-01-21 04:11 ./slackware64/l/zstd-1.5.2-x86_64-1.txt
-rw-r--r-- 1 root root 437228 2022-01-21 04:11 ./slackware64/l/zstd-1.5.2-x86_64-1.txz
-rw-r--r-- 1 root root 163 2022-01-21 04:11 ./slackware64/l/zstd-1.5.2-x86_64-1.txz.asc
-drwxr-xr-x 2 root root 36864 2023-01-01 03:28 ./slackware64/n
+drwxr-xr-x 2 root root 36864 2023-01-04 02:24 ./slackware64/n
-rw-r--r-- 1 root root 357 2022-09-10 18:15 ./slackware64/n/ModemManager-1.18.12-x86_64-1.txt
-rw-r--r-- 1 root root 2148884 2022-09-10 18:15 ./slackware64/n/ModemManager-1.18.12-x86_64-1.txz
-rw-r--r-- 1 root root 163 2022-09-10 18:15 ./slackware64/n/ModemManager-1.18.12-x86_64-1.txz.asc
@@ -4035,9 +4035,9 @@ drwxr-xr-x 2 root root 36864 2023-01-01 03:28 ./slackware64/n
-rw-r--r-- 1 root root 604 2022-10-15 17:42 ./slackware64/n/fetchmail-6.4.34-x86_64-1.txt
-rw-r--r-- 1 root root 668416 2022-10-15 17:42 ./slackware64/n/fetchmail-6.4.34-x86_64-1.txz
-rw-r--r-- 1 root root 163 2022-10-15 17:42 ./slackware64/n/fetchmail-6.4.34-x86_64-1.txz.asc
--rw-r--r-- 1 root root 362 2022-09-23 18:24 ./slackware64/n/getmail-6.18.10-x86_64-1.txt
--rw-r--r-- 1 root root 184476 2022-09-23 18:24 ./slackware64/n/getmail-6.18.10-x86_64-1.txz
--rw-r--r-- 1 root root 163 2022-09-23 18:24 ./slackware64/n/getmail-6.18.10-x86_64-1.txz.asc
+-rw-r--r-- 1 root root 362 2023-01-03 20:20 ./slackware64/n/getmail-6.18.11-x86_64-1.txt
+-rw-r--r-- 1 root root 185432 2023-01-03 20:20 ./slackware64/n/getmail-6.18.11-x86_64-1.txz
+-rw-r--r-- 1 root root 163 2023-01-03 20:20 ./slackware64/n/getmail-6.18.11-x86_64-1.txz.asc
-rw-r--r-- 1 root root 369 2022-03-06 20:02 ./slackware64/n/gnupg-1.4.23-x86_64-5.txt
-rw-r--r-- 1 root root 1171056 2022-03-06 20:02 ./slackware64/n/gnupg-1.4.23-x86_64-5.txz
-rw-r--r-- 1 root root 163 2022-03-06 20:02 ./slackware64/n/gnupg-1.4.23-x86_64-5.txz.asc
@@ -4361,9 +4361,9 @@ drwxr-xr-x 2 root root 36864 2023-01-01 03:28 ./slackware64/n
-rw-r--r-- 1 root root 648 2021-02-13 12:30 ./slackware64/n/tcp_wrappers-7.6-x86_64-6.txt
-rw-r--r-- 1 root root 77080 2021-02-13 12:30 ./slackware64/n/tcp_wrappers-7.6-x86_64-6.txz
-rw-r--r-- 1 root root 163 2021-02-13 12:30 ./slackware64/n/tcp_wrappers-7.6-x86_64-6.txz.asc
--rw-r--r-- 1 root root 414 2021-06-10 18:10 ./slackware64/n/tcpdump-4.99.1-x86_64-1.txt
--rw-r--r-- 1 root root 418672 2021-06-10 18:10 ./slackware64/n/tcpdump-4.99.1-x86_64-1.txz
--rw-r--r-- 1 root root 163 2021-06-10 18:10 ./slackware64/n/tcpdump-4.99.1-x86_64-1.txz.asc
+-rw-r--r-- 1 root root 414 2023-01-03 20:25 ./slackware64/n/tcpdump-4.99.2-x86_64-1.txt
+-rw-r--r-- 1 root root 423372 2023-01-03 20:25 ./slackware64/n/tcpdump-4.99.2-x86_64-1.txz
+-rw-r--r-- 1 root root 163 2023-01-03 20:25 ./slackware64/n/tcpdump-4.99.2-x86_64-1.txz.asc
-rw-r--r-- 1 root root 555 2021-02-13 12:31 ./slackware64/n/telnet-0.17-x86_64-6.txt
-rw-r--r-- 1 root root 66344 2021-02-13 12:31 ./slackware64/n/telnet-0.17-x86_64-6.txz
-rw-r--r-- 1 root root 163 2021-02-13 12:31 ./slackware64/n/telnet-0.17-x86_64-6.txz.asc
@@ -4394,9 +4394,9 @@ drwxr-xr-x 2 root root 36864 2023-01-01 03:28 ./slackware64/n
-rw-r--r-- 1 root root 586 2022-07-04 18:49 ./slackware64/n/wget2-2.0.1-x86_64-1.txt
-rw-r--r-- 1 root root 531312 2022-07-04 18:49 ./slackware64/n/wget2-2.0.1-x86_64-1.txz
-rw-r--r-- 1 root root 163 2022-07-04 18:49 ./slackware64/n/wget2-2.0.1-x86_64-1.txz.asc
--rw-r--r-- 1 root root 367 2022-10-18 18:18 ./slackware64/n/whois-5.5.14-x86_64-1.txt
--rw-r--r-- 1 root root 61524 2022-10-18 18:18 ./slackware64/n/whois-5.5.14-x86_64-1.txz
--rw-r--r-- 1 root root 163 2022-10-18 18:18 ./slackware64/n/whois-5.5.14-x86_64-1.txz.asc
+-rw-r--r-- 1 root root 367 2023-01-03 19:38 ./slackware64/n/whois-5.5.15-x86_64-1.txt
+-rw-r--r-- 1 root root 63852 2023-01-03 19:38 ./slackware64/n/whois-5.5.15-x86_64-1.txz
+-rw-r--r-- 1 root root 163 2023-01-03 19:38 ./slackware64/n/whois-5.5.15-x86_64-1.txz.asc
-rw-r--r-- 1 root root 488 2021-09-14 18:26 ./slackware64/n/wireguard-tools-1.0.20210914-x86_64-1.txt
-rw-r--r-- 1 root root 59572 2021-09-14 18:26 ./slackware64/n/wireguard-tools-1.0.20210914-x86_64-1.txz
-rw-r--r-- 1 root root 163 2021-09-14 18:26 ./slackware64/n/wireguard-tools-1.0.20210914-x86_64-1.txz.asc
@@ -5327,7 +5327,7 @@ drwxr-xr-x 2 root root 65536 2023-01-01 03:28 ./slackware64/x
-rw-r--r-- 1 root root 213 2022-07-11 18:36 ./slackware64/x/xwud-1.0.6-x86_64-1.txt
-rw-r--r-- 1 root root 25896 2022-07-11 18:36 ./slackware64/x/xwud-1.0.6-x86_64-1.txz
-rw-r--r-- 1 root root 163 2022-07-11 18:36 ./slackware64/x/xwud-1.0.6-x86_64-1.txz.asc
-drwxr-xr-x 2 root root 16384 2022-12-25 23:24 ./slackware64/xap
+drwxr-xr-x 2 root root 16384 2023-01-04 02:24 ./slackware64/xap
-rw-r--r-- 1 root root 625 2022-10-09 18:00 ./slackware64/xap/MPlayer-20221009-x86_64-1.txt
-rw-r--r-- 1 root root 2750024 2022-10-09 18:00 ./slackware64/xap/MPlayer-20221009-x86_64-1.txz
-rw-r--r-- 1 root root 163 2022-10-09 18:00 ./slackware64/xap/MPlayer-20221009-x86_64-1.txz.asc
@@ -5419,15 +5419,15 @@ drwxr-xr-x 2 root root 16384 2022-12-25 23:24 ./slackware64/xap
-rw-r--r-- 1 root root 479 2021-08-21 03:27 ./slackware64/xap/pavucontrol-5.0-x86_64-1.txt
-rw-r--r-- 1 root root 170152 2021-08-21 03:27 ./slackware64/xap/pavucontrol-5.0-x86_64-1.txz
-rw-r--r-- 1 root root 163 2021-08-21 03:27 ./slackware64/xap/pavucontrol-5.0-x86_64-1.txz.asc
--rw-r--r-- 1 root root 457 2022-06-04 18:21 ./slackware64/xap/pidgin-2.14.10-x86_64-1.txt
--rw-r--r-- 1 root root 5785096 2022-06-04 18:21 ./slackware64/xap/pidgin-2.14.10-x86_64-1.txz
--rw-r--r-- 1 root root 163 2022-06-04 18:21 ./slackware64/xap/pidgin-2.14.10-x86_64-1.txz.asc
+-rw-r--r-- 1 root root 457 2023-01-03 20:58 ./slackware64/xap/pidgin-2.14.12-x86_64-1.txt
+-rw-r--r-- 1 root root 5815668 2023-01-03 20:58 ./slackware64/xap/pidgin-2.14.12-x86_64-1.txz
+-rw-r--r-- 1 root root 163 2023-01-03 20:58 ./slackware64/xap/pidgin-2.14.12-x86_64-1.txz.asc
-rw-r--r-- 1 root root 378 2021-02-13 13:40 ./slackware64/xap/rdesktop-1.9.0-x86_64-4.txt
-rw-r--r-- 1 root root 205788 2021-02-13 13:40 ./slackware64/xap/rdesktop-1.9.0-x86_64-4.txz
-rw-r--r-- 1 root root 163 2021-02-13 13:40 ./slackware64/xap/rdesktop-1.9.0-x86_64-4.txz.asc
--rw-r--r-- 1 root root 480 2022-06-03 04:18 ./slackware64/xap/rxvt-unicode-9.26-x86_64-3.txt
--rw-r--r-- 1 root root 903420 2022-06-03 04:18 ./slackware64/xap/rxvt-unicode-9.26-x86_64-3.txz
--rw-r--r-- 1 root root 163 2022-06-03 04:18 ./slackware64/xap/rxvt-unicode-9.26-x86_64-3.txz.asc
+-rw-r--r-- 1 root root 480 2023-01-03 19:55 ./slackware64/xap/rxvt-unicode-9.26-x86_64-4.txt
+-rw-r--r-- 1 root root 886708 2023-01-03 19:55 ./slackware64/xap/rxvt-unicode-9.26-x86_64-4.txz
+-rw-r--r-- 1 root root 163 2023-01-03 19:55 ./slackware64/xap/rxvt-unicode-9.26-x86_64-4.txz.asc
-rw-r--r-- 1 root root 359 2021-02-15 20:28 ./slackware64/xap/sane-1.0.32-x86_64-1.txt
-rw-r--r-- 1 root root 3407020 2021-02-15 20:28 ./slackware64/xap/sane-1.0.32-x86_64-1.txz
-rw-r--r-- 1 root root 163 2021-02-15 20:28 ./slackware64/xap/sane-1.0.32-x86_64-1.txz.asc
@@ -5594,11 +5594,11 @@ drwxr-xr-x 2 root root 4096 2021-02-15 19:33 ./slackware64/y
-rw-r--r-- 1 root root 1486956 2021-02-13 13:56 ./slackware64/y/nethack-3.6.6-x86_64-3.txz
-rw-r--r-- 1 root root 163 2021-02-13 13:56 ./slackware64/y/nethack-3.6.6-x86_64-3.txz.asc
-rw-r--r-- 1 root root 26 2020-12-30 21:55 ./slackware64/y/tagfile
-drwxr-xr-x 18 root root 4096 2023-01-01 03:29 ./source
--rw-r--r-- 1 root root 594775 2023-01-01 03:29 ./source/CHECKSUMS.md5
--rw-r--r-- 1 root root 163 2023-01-01 03:29 ./source/CHECKSUMS.md5.asc
--rw-r--r-- 1 root root 827309 2023-01-01 03:29 ./source/FILE_LIST
--rw-r--r-- 1 root root 24016232 2023-01-01 03:29 ./source/MANIFEST.bz2
+drwxr-xr-x 18 root root 4096 2023-01-04 02:25 ./source
+-rw-r--r-- 1 root root 594983 2023-01-04 02:25 ./source/CHECKSUMS.md5
+-rw-r--r-- 1 root root 163 2023-01-04 02:25 ./source/CHECKSUMS.md5.asc
+-rw-r--r-- 1 root root 827567 2023-01-04 02:25 ./source/FILE_LIST
+-rw-r--r-- 1 root root 24020952 2023-01-04 02:25 ./source/MANIFEST.bz2
-rw-r--r-- 1 root root 828 2022-02-02 04:43 ./source/README.TXT
drwxr-xr-x 123 root root 4096 2022-10-07 02:22 ./source/a
-rw-r--r-- 1 root root 234 2022-10-16 18:39 ./source/a/FTBFSlog
@@ -6970,8 +6970,8 @@ drwxr-xr-x 2 root root 4096 2021-02-13 05:31 ./source/ap/lm_sensors
-rw-r--r-- 1 root root 212074 2019-10-17 15:43 ./source/ap/lm_sensors/lm_sensors-3.6.0.tar.lz
-rwxr-xr-x 1 root root 4099 2021-02-13 05:31 ./source/ap/lm_sensors/lm_sensors.SlackBuild
-rw-r--r-- 1 root root 990 2018-11-26 20:25 ./source/ap/lm_sensors/slack-desc
-drwxr-xr-x 2 root root 4096 2022-10-19 18:45 ./source/ap/lsof
--rw-r--r-- 1 root root 786506 2022-10-18 16:44 ./source/ap/lsof/lsof-4.96.4.tar.lz
+drwxr-xr-x 2 root root 4096 2023-01-03 20:36 ./source/ap/lsof
+-rw-r--r-- 1 root root 786645 2022-12-26 14:55 ./source/ap/lsof/lsof-4.96.5.tar.lz
-rwxr-xr-x 1 root root 3441 2022-04-28 18:36 ./source/ap/lsof/lsof.SlackBuild
-rw-r--r-- 1 root root 33 2022-10-19 18:45 ./source/ap/lsof/lsof.url
-rw-r--r-- 1 root root 784 2018-02-27 06:12 ./source/ap/lsof/slack-desc
@@ -7211,10 +7211,10 @@ drwxr-xr-x 2 root root 4096 2022-11-19 19:14 ./source/ap/sox
-rw-r--r-- 1 root root 744 2018-06-26 22:00 ./source/ap/sox/slack-desc
-rw-r--r-- 1 root root 763840 2015-02-22 21:04 ./source/ap/sox/sox-14.4.2.tar.xz
-rwxr-xr-x 1 root root 4156 2022-11-19 19:14 ./source/ap/sox/sox.SlackBuild
-drwxr-xr-x 2 root root 4096 2022-11-16 19:05 ./source/ap/sqlite
+drwxr-xr-x 2 root root 4096 2023-01-03 21:05 ./source/ap/sqlite
-rw-r--r-- 1 root root 1684 2008-08-01 05:31 ./source/ap/sqlite/COPYRIGHT.gz
-rw-r--r-- 1 root root 937 2018-11-29 19:15 ./source/ap/sqlite/slack-desc
--rw-r--r-- 1 root root 7590583 2022-11-16 18:40 ./source/ap/sqlite/sqlite-src-3400000.tar.lz
+-rw-r--r-- 1 root root 7593321 2023-01-02 12:16 ./source/ap/sqlite/sqlite-src-3400100.tar.lz
-rwxr-xr-x 1 root root 6256 2022-11-16 19:04 ./source/ap/sqlite/sqlite.SlackBuild
drwxr-xr-x 2 root root 4096 2022-09-06 18:27 ./source/ap/squashfs-tools
-rwxr-xr-x 1 root root 1939 2020-07-09 18:37 ./source/ap/squashfs-tools/get-squashfs-tools.sh
@@ -7900,7 +7900,7 @@ drwxr-xr-x 2 root root 16384 2022-10-13 16:37 ./source/kde/kde/build
-rw-r--r-- 1 root root 2 2021-09-30 17:57 ./source/kde/kde/build/calligraplan
-rw-r--r-- 1 root root 2 2021-11-04 17:58 ./source/kde/kde/build/cantor
-rw-r--r-- 1 root root 2 2021-11-04 17:58 ./source/kde/kde/build/cervisia
--rw-r--r-- 1 root root 2 2022-12-04 19:41 ./source/kde/kde/build/digikam
+-rw-r--r-- 1 root root 2 2023-01-03 20:52 ./source/kde/kde/build/digikam
-rw-r--r-- 1 root root 2 2021-09-30 17:57 ./source/kde/kde/build/discover
-rw-r--r-- 1 root root 2 2022-12-20 20:06 ./source/kde/kde/build/dolphin
-rw-r--r-- 1 root root 2 2021-11-04 17:58 ./source/kde/kde/build/dolphin-plugins
@@ -9624,7 +9624,7 @@ drwxr-xr-x 2 root root 4096 2022-12-10 18:00 ./source/kde/kde/src/framewo
-rw-r--r-- 1 root root 488 2022-12-06 22:46 ./source/kde/kde/src/frameworks/syntax-highlighting-5.101.0.tar.xz.sig
-rw-r--r-- 1 root root 1413036 2022-12-03 12:09 ./source/kde/kde/src/frameworks/threadweaver-5.101.0.tar.xz
-rw-r--r-- 1 root root 488 2022-12-03 12:09 ./source/kde/kde/src/frameworks/threadweaver-5.101.0.tar.xz.sig
-drwxr-xr-x 2 root root 12288 2022-11-29 18:07 ./source/kde/kde/src/plasma
+drwxr-xr-x 2 root root 12288 2023-01-03 22:03 ./source/kde/kde/src/plasma
drwxr-xr-x 2 root root 4096 2022-12-02 20:27 ./source/kde/kde/src/plasma-extra
-rwxr-xr-x 1 root root 2071 2020-07-12 21:54 ./source/kde/kde/src/plasma-extra/fetch-wacomtablet.sh
-rw-r--r-- 1 root root 13424 2019-12-07 18:49 ./source/kde/kde/src/plasma-extra/kpeoplevcard-0.1.tar.xz
@@ -9638,128 +9638,128 @@ drwxr-xr-x 2 root root 4096 2022-12-02 20:27 ./source/kde/kde/src/plasma-
-rw-r--r-- 1 root root 488 2021-05-27 13:20 ./source/kde/kde/src/plasma-extra/pulseaudio-qt-1.3.tar.xz.sig
-rw-r--r-- 1 root root 3406056 2020-11-03 09:57 ./source/kde/kde/src/plasma-extra/sddm-0.19.0.tar.xz
-rw-r--r-- 1 root root 501475 2022-01-24 15:20 ./source/kde/kde/src/plasma-extra/wacomtablet-20220124_dd28b27.tar.lz
--rw-r--r-- 1 root root 3049200 2022-11-29 12:17 ./source/kde/kde/src/plasma/aura-browser-5.26.4.tar.xz
--rw-r--r-- 1 root root 833 2022-11-29 12:17 ./source/kde/kde/src/plasma/aura-browser-5.26.4.tar.xz.sig
--rw-r--r-- 1 root root 316972 2022-11-29 12:18 ./source/kde/kde/src/plasma/bluedevil-5.26.4.tar.xz
--rw-r--r-- 1 root root 833 2022-11-29 12:18 ./source/kde/kde/src/plasma/bluedevil-5.26.4.tar.xz.sig
--rw-r--r-- 1 root root 57809384 2022-11-29 12:19 ./source/kde/kde/src/plasma/breeze-5.26.4.tar.xz
--rw-r--r-- 1 root root 833 2022-11-29 12:19 ./source/kde/kde/src/plasma/breeze-5.26.4.tar.xz.sig
--rw-r--r-- 1 root root 3161616 2022-11-29 12:20 ./source/kde/kde/src/plasma/breeze-grub-5.26.4.tar.xz
--rw-r--r-- 1 root root 833 2022-11-29 12:20 ./source/kde/kde/src/plasma/breeze-grub-5.26.4.tar.xz.sig
--rw-r--r-- 1 root root 40324 2022-11-29 12:20 ./source/kde/kde/src/plasma/breeze-gtk-5.26.4.tar.xz
--rw-r--r-- 1 root root 833 2022-11-29 12:20 ./source/kde/kde/src/plasma/breeze-gtk-5.26.4.tar.xz.sig
--rw-r--r-- 1 root root 111244 2022-11-29 12:21 ./source/kde/kde/src/plasma/breeze-plymouth-5.26.4.tar.xz
--rw-r--r-- 1 root root 833 2022-11-29 12:21 ./source/kde/kde/src/plasma/breeze-plymouth-5.26.4.tar.xz.sig
--rw-r--r-- 1 root root 655476 2022-11-29 12:21 ./source/kde/kde/src/plasma/discover-5.26.4.tar.xz
--rw-r--r-- 1 root root 833 2022-11-29 12:21 ./source/kde/kde/src/plasma/discover-5.26.4.tar.xz.sig
--rw-r--r-- 1 root root 507484 2022-11-29 12:22 ./source/kde/kde/src/plasma/drkonqi-5.26.4.tar.xz
--rw-r--r-- 1 root root 833 2022-11-29 12:22 ./source/kde/kde/src/plasma/drkonqi-5.26.4.tar.xz.sig
--rw-r--r-- 1 root root 109156 2022-11-29 12:22 ./source/kde/kde/src/plasma/kactivitymanagerd-5.26.4.tar.xz
--rw-r--r-- 1 root root 833 2022-11-29 12:22 ./source/kde/kde/src/plasma/kactivitymanagerd-5.26.4.tar.xz.sig
--rw-r--r-- 1 root root 630756 2022-11-29 12:23 ./source/kde/kde/src/plasma/kde-cli-tools-5.26.4.tar.xz
--rw-r--r-- 1 root root 833 2022-11-29 12:23 ./source/kde/kde/src/plasma/kde-cli-tools-5.26.4.tar.xz.sig
--rw-r--r-- 1 root root 74380 2022-11-29 12:24 ./source/kde/kde/src/plasma/kde-gtk-config-5.26.4.tar.xz
--rw-r--r-- 1 root root 833 2022-11-29 12:24 ./source/kde/kde/src/plasma/kde-gtk-config-5.26.4.tar.xz.sig
--rw-r--r-- 1 root root 52180 2022-11-29 12:24 ./source/kde/kde/src/plasma/kdecoration-5.26.4.tar.xz
--rw-r--r-- 1 root root 833 2022-11-29 12:24 ./source/kde/kde/src/plasma/kdecoration-5.26.4.tar.xz.sig
--rw-r--r-- 1 root root 687768 2022-11-29 12:25 ./source/kde/kde/src/plasma/kdeplasma-addons-5.26.4.tar.xz
--rw-r--r-- 1 root root 833 2022-11-29 12:25 ./source/kde/kde/src/plasma/kdeplasma-addons-5.26.4.tar.xz.sig
--rw-r--r-- 1 root root 87112 2022-11-29 12:26 ./source/kde/kde/src/plasma/kgamma5-5.26.4.tar.xz
--rw-r--r-- 1 root root 833 2022-11-29 12:26 ./source/kde/kde/src/plasma/kgamma5-5.26.4.tar.xz.sig
--rw-r--r-- 1 root root 1837840 2022-11-29 12:26 ./source/kde/kde/src/plasma/khotkeys-5.26.4.tar.xz
--rw-r--r-- 1 root root 833 2022-11-29 12:26 ./source/kde/kde/src/plasma/khotkeys-5.26.4.tar.xz.sig
--rw-r--r-- 1 root root 729796 2022-11-29 12:27 ./source/kde/kde/src/plasma/kinfocenter-5.26.4.tar.xz
--rw-r--r-- 1 root root 833 2022-11-29 12:27 ./source/kde/kde/src/plasma/kinfocenter-5.26.4.tar.xz.sig
--rw-r--r-- 1 root root 905584 2022-11-29 12:28 ./source/kde/kde/src/plasma/kmenuedit-5.26.4.tar.xz
--rw-r--r-- 1 root root 833 2022-11-29 12:28 ./source/kde/kde/src/plasma/kmenuedit-5.26.4.tar.xz.sig
--rw-r--r-- 1 root root 52652 2022-11-29 12:28 ./source/kde/kde/src/plasma/kpipewire-5.26.4.tar.xz
--rw-r--r-- 1 root root 833 2022-11-29 12:28 ./source/kde/kde/src/plasma/kpipewire-5.26.4.tar.xz.sig
--rw-r--r-- 1 root root 153704 2022-11-29 12:29 ./source/kde/kde/src/plasma/kscreen-5.26.4.tar.xz
--rw-r--r-- 1 root root 833 2022-11-29 12:29 ./source/kde/kde/src/plasma/kscreen-5.26.4.tar.xz.sig
--rw-r--r-- 1 root root 115968 2022-11-29 12:29 ./source/kde/kde/src/plasma/kscreenlocker-5.26.4.tar.xz
--rw-r--r-- 1 root root 833 2022-11-29 12:29 ./source/kde/kde/src/plasma/kscreenlocker-5.26.4.tar.xz.sig
--rw-r--r-- 1 root root 27560 2022-11-29 12:30 ./source/kde/kde/src/plasma/ksshaskpass-5.26.4.tar.xz
--rw-r--r-- 1 root root 833 2022-11-29 12:30 ./source/kde/kde/src/plasma/ksshaskpass-5.26.4.tar.xz.sig
--rw-r--r-- 1 root root 107152 2022-11-29 12:30 ./source/kde/kde/src/plasma/ksystemstats-5.26.4.tar.xz
--rw-r--r-- 1 root root 833 2022-11-29 12:30 ./source/kde/kde/src/plasma/ksystemstats-5.26.4.tar.xz.sig
--rw-r--r-- 1 root root 22812 2022-11-29 12:31 ./source/kde/kde/src/plasma/kwallet-pam-5.26.4.tar.xz
--rw-r--r-- 1 root root 833 2022-11-29 12:31 ./source/kde/kde/src/plasma/kwallet-pam-5.26.4.tar.xz.sig
--rw-r--r-- 1 root root 26976 2022-11-29 12:31 ./source/kde/kde/src/plasma/kwayland-integration-5.26.4.tar.xz
--rw-r--r-- 1 root root 833 2022-11-29 12:31 ./source/kde/kde/src/plasma/kwayland-integration-5.26.4.tar.xz.sig
--rw-r--r-- 1 root root 6652796 2022-11-29 12:32 ./source/kde/kde/src/plasma/kwin-5.26.4.tar.xz
--rw-r--r-- 1 root root 833 2022-11-29 12:32 ./source/kde/kde/src/plasma/kwin-5.26.4.tar.xz.sig
--rw-r--r-- 1 root root 23400 2022-11-29 12:33 ./source/kde/kde/src/plasma/kwrited-5.26.4.tar.xz
--rw-r--r-- 1 root root 833 2022-11-29 12:33 ./source/kde/kde/src/plasma/kwrited-5.26.4.tar.xz.sig
--rw-r--r-- 1 root root 18320 2022-11-29 12:33 ./source/kde/kde/src/plasma/layer-shell-qt-5.26.4.tar.xz
--rw-r--r-- 1 root root 833 2022-11-29 12:33 ./source/kde/kde/src/plasma/layer-shell-qt-5.26.4.tar.xz.sig
--rw-r--r-- 1 root root 106048 2022-11-29 12:33 ./source/kde/kde/src/plasma/libkscreen-5.26.4.tar.xz
--rw-r--r-- 1 root root 833 2022-11-29 12:33 ./source/kde/kde/src/plasma/libkscreen-5.26.4.tar.xz.sig
--rw-r--r-- 1 root root 796608 2022-11-29 12:34 ./source/kde/kde/src/plasma/libksysguard-5.26.4.tar.xz
--rw-r--r-- 1 root root 833 2022-11-29 12:34 ./source/kde/kde/src/plasma/libksysguard-5.26.4.tar.xz.sig
--rw-r--r-- 1 root root 50680 2022-11-29 12:35 ./source/kde/kde/src/plasma/milou-5.26.4.tar.xz
--rw-r--r-- 1 root root 833 2022-11-29 12:35 ./source/kde/kde/src/plasma/milou-5.26.4.tar.xz.sig
--rw-r--r-- 1 root root 2726592 2022-11-29 12:35 ./source/kde/kde/src/plasma/oxygen-5.26.4.tar.xz
--rw-r--r-- 1 root root 833 2022-11-29 12:35 ./source/kde/kde/src/plasma/oxygen-5.26.4.tar.xz.sig
--rw-r--r-- 1 root root 1896508 2022-11-29 12:36 ./source/kde/kde/src/plasma/oxygen-sounds-5.26.4.tar.xz
--rw-r--r-- 1 root root 833 2022-11-29 12:36 ./source/kde/kde/src/plasma/oxygen-sounds-5.26.4.tar.xz.sig
--rw-r--r-- 1 root root 156908 2022-11-29 12:36 ./source/kde/kde/src/plasma/plank-player-5.26.4.tar.xz
--rw-r--r-- 1 root root 833 2022-11-29 12:36 ./source/kde/kde/src/plasma/plank-player-5.26.4.tar.xz.sig
--rw-r--r-- 1 root root 1058428 2022-11-29 12:37 ./source/kde/kde/src/plasma/plasma-bigscreen-5.26.4.tar.xz
--rw-r--r-- 1 root root 833 2022-11-29 12:37 ./source/kde/kde/src/plasma/plasma-bigscreen-5.26.4.tar.xz.sig
--rw-r--r-- 1 root root 236520 2022-11-29 12:37 ./source/kde/kde/src/plasma/plasma-browser-integration-5.26.4.tar.xz
--rw-r--r-- 1 root root 833 2022-11-29 12:37 ./source/kde/kde/src/plasma/plasma-browser-integration-5.26.4.tar.xz.sig
--rw-r--r-- 1 root root 6351076 2022-11-29 12:39 ./source/kde/kde/src/plasma/plasma-desktop-5.26.4.tar.xz
--rw-r--r-- 1 root root 833 2022-11-29 12:39 ./source/kde/kde/src/plasma/plasma-desktop-5.26.4.tar.xz.sig
--rw-r--r-- 1 root root 92236 2022-11-29 12:40 ./source/kde/kde/src/plasma/plasma-disks-5.26.4.tar.xz
--rw-r--r-- 1 root root 833 2022-11-29 12:40 ./source/kde/kde/src/plasma/plasma-disks-5.26.4.tar.xz.sig
--rw-r--r-- 1 root root 358564 2022-11-29 12:40 ./source/kde/kde/src/plasma/plasma-firewall-5.26.4.tar.xz
--rw-r--r-- 1 root root 833 2022-11-29 12:40 ./source/kde/kde/src/plasma/plasma-firewall-5.26.4.tar.xz.sig
--rw-r--r-- 1 root root 88912 2022-11-29 12:41 ./source/kde/kde/src/plasma/plasma-integration-5.26.4.tar.xz
--rw-r--r-- 1 root root 833 2022-11-29 12:41 ./source/kde/kde/src/plasma/plasma-integration-5.26.4.tar.xz.sig
--rw-r--r-- 1 root root 3358860 2022-11-29 12:41 ./source/kde/kde/src/plasma/plasma-mobile-5.26.4.tar.xz
--rw-r--r-- 1 root root 833 2022-11-29 12:41 ./source/kde/kde/src/plasma/plasma-mobile-5.26.4.tar.xz.sig
--rw-r--r-- 1 root root 71900 2022-11-29 12:42 ./source/kde/kde/src/plasma/plasma-nano-5.26.4.tar.xz
--rw-r--r-- 1 root root 833 2022-11-29 12:42 ./source/kde/kde/src/plasma/plasma-nano-5.26.4.tar.xz.sig
--rw-r--r-- 1 root root 972516 2022-11-29 12:42 ./source/kde/kde/src/plasma/plasma-nm-5.26.4.tar.xz
--rw-r--r-- 1 root root 833 2022-11-29 12:42 ./source/kde/kde/src/plasma/plasma-nm-5.26.4.tar.xz.sig
--rw-r--r-- 1 root root 142668 2022-11-29 12:43 ./source/kde/kde/src/plasma/plasma-pa-5.26.4.tar.xz
--rw-r--r-- 1 root root 833 2022-11-29 12:43 ./source/kde/kde/src/plasma/plasma-pa-5.26.4.tar.xz.sig
--rw-r--r-- 1 root root 70336 2022-11-29 12:43 ./source/kde/kde/src/plasma/plasma-remotecontrollers-5.26.4.tar.xz
--rw-r--r-- 1 root root 833 2022-11-29 12:43 ./source/kde/kde/src/plasma/plasma-remotecontrollers-5.26.4.tar.xz.sig
--rw-r--r-- 1 root root 273740 2022-11-29 12:44 ./source/kde/kde/src/plasma/plasma-sdk-5.26.4.tar.xz
--rw-r--r-- 1 root root 833 2022-11-29 12:44 ./source/kde/kde/src/plasma/plasma-sdk-5.26.4.tar.xz.sig
--rw-r--r-- 1 root root 168468 2022-11-29 12:44 ./source/kde/kde/src/plasma/plasma-systemmonitor-5.26.4.tar.xz
--rw-r--r-- 1 root root 833 2022-11-29 12:44 ./source/kde/kde/src/plasma/plasma-systemmonitor-5.26.4.tar.xz.sig
--rw-r--r-- 1 root root 1544 2022-11-29 12:45 ./source/kde/kde/src/plasma/plasma-tests-5.26.4.tar.xz
--rw-r--r-- 1 root root 833 2022-11-29 12:45 ./source/kde/kde/src/plasma/plasma-tests-5.26.4.tar.xz.sig
--rw-r--r-- 1 root root 71932 2022-11-29 12:45 ./source/kde/kde/src/plasma/plasma-thunderbolt-5.26.4.tar.xz
--rw-r--r-- 1 root root 833 2022-11-29 12:45 ./source/kde/kde/src/plasma/plasma-thunderbolt-5.26.4.tar.xz.sig
--rw-r--r-- 1 root root 185488 2022-11-29 12:45 ./source/kde/kde/src/plasma/plasma-vault-5.26.4.tar.xz
--rw-r--r-- 1 root root 833 2022-11-29 12:45 ./source/kde/kde/src/plasma/plasma-vault-5.26.4.tar.xz.sig
--rw-r--r-- 1 root root 17472540 2022-11-29 15:40 ./source/kde/kde/src/plasma/plasma-workspace-5.26.4.1.tar.xz
--rw-r--r-- 1 root root 833 2022-11-29 15:40 ./source/kde/kde/src/plasma/plasma-workspace-5.26.4.1.tar.xz.sig
--rw-r--r-- 1 root root 84793320 2022-11-29 12:50 ./source/kde/kde/src/plasma/plasma-workspace-wallpapers-5.26.4.tar.xz
--rw-r--r-- 1 root root 833 2022-11-29 12:50 ./source/kde/kde/src/plasma/plasma-workspace-wallpapers-5.26.4.tar.xz.sig
--rw-r--r-- 1 root root 44016 2022-11-29 12:50 ./source/kde/kde/src/plasma/plymouth-kcm-5.26.4.tar.xz
--rw-r--r-- 1 root root 833 2022-11-29 12:50 ./source/kde/kde/src/plasma/plymouth-kcm-5.26.4.tar.xz.sig
--rw-r--r-- 1 root root 49760 2022-11-29 12:50 ./source/kde/kde/src/plasma/polkit-kde-agent-1-5.26.4.tar.xz
--rw-r--r-- 1 root root 833 2022-11-29 12:50 ./source/kde/kde/src/plasma/polkit-kde-agent-1-5.26.4.tar.xz.sig
--rw-r--r-- 1 root root 642724 2022-11-29 12:51 ./source/kde/kde/src/plasma/powerdevil-5.26.4.tar.xz
--rw-r--r-- 1 root root 833 2022-11-29 12:51 ./source/kde/kde/src/plasma/powerdevil-5.26.4.tar.xz.sig
--rw-r--r-- 1 root root 66352 2022-11-29 12:51 ./source/kde/kde/src/plasma/qqc2-breeze-style-5.26.4.tar.xz
--rw-r--r-- 1 root root 833 2022-11-29 12:51 ./source/kde/kde/src/plasma/qqc2-breeze-style-5.26.4.tar.xz.sig
--rw-r--r-- 1 root root 82912 2022-11-29 12:52 ./source/kde/kde/src/plasma/sddm-kcm-5.26.4.tar.xz
--rw-r--r-- 1 root root 833 2022-11-29 12:52 ./source/kde/kde/src/plasma/sddm-kcm-5.26.4.tar.xz.sig
--rw-r--r-- 1 root root 205744 2022-11-29 12:52 ./source/kde/kde/src/plasma/systemsettings-5.26.4.tar.xz
--rw-r--r-- 1 root root 833 2022-11-29 12:52 ./source/kde/kde/src/plasma/systemsettings-5.26.4.tar.xz.sig
--rw-r--r-- 1 root root 109572 2022-11-29 12:53 ./source/kde/kde/src/plasma/xdg-desktop-portal-kde-5.26.4.tar.xz
--rw-r--r-- 1 root root 833 2022-11-29 12:53 ./source/kde/kde/src/plasma/xdg-desktop-portal-kde-5.26.4.tar.xz.sig
+-rw-r--r-- 1 root root 3049872 2023-01-03 18:55 ./source/kde/kde/src/plasma/aura-browser-5.26.5.tar.xz
+-rw-r--r-- 1 root root 833 2023-01-03 18:55 ./source/kde/kde/src/plasma/aura-browser-5.26.5.tar.xz.sig
+-rw-r--r-- 1 root root 318640 2023-01-03 18:55 ./source/kde/kde/src/plasma/bluedevil-5.26.5.tar.xz
+-rw-r--r-- 1 root root 833 2023-01-03 18:55 ./source/kde/kde/src/plasma/bluedevil-5.26.5.tar.xz.sig
+-rw-r--r-- 1 root root 57809860 2023-01-03 18:57 ./source/kde/kde/src/plasma/breeze-5.26.5.tar.xz
+-rw-r--r-- 1 root root 833 2023-01-03 18:57 ./source/kde/kde/src/plasma/breeze-5.26.5.tar.xz.sig
+-rw-r--r-- 1 root root 3147476 2023-01-03 18:57 ./source/kde/kde/src/plasma/breeze-grub-5.26.5.tar.xz
+-rw-r--r-- 1 root root 833 2023-01-03 18:57 ./source/kde/kde/src/plasma/breeze-grub-5.26.5.tar.xz.sig
+-rw-r--r-- 1 root root 40312 2023-01-03 18:57 ./source/kde/kde/src/plasma/breeze-gtk-5.26.5.tar.xz
+-rw-r--r-- 1 root root 833 2023-01-03 18:57 ./source/kde/kde/src/plasma/breeze-gtk-5.26.5.tar.xz.sig
+-rw-r--r-- 1 root root 111268 2023-01-03 18:58 ./source/kde/kde/src/plasma/breeze-plymouth-5.26.5.tar.xz
+-rw-r--r-- 1 root root 833 2023-01-03 18:58 ./source/kde/kde/src/plasma/breeze-plymouth-5.26.5.tar.xz.sig
+-rw-r--r-- 1 root root 666824 2023-01-03 18:58 ./source/kde/kde/src/plasma/discover-5.26.5.tar.xz
+-rw-r--r-- 1 root root 833 2023-01-03 18:58 ./source/kde/kde/src/plasma/discover-5.26.5.tar.xz.sig
+-rw-r--r-- 1 root root 507664 2023-01-03 18:59 ./source/kde/kde/src/plasma/drkonqi-5.26.5.tar.xz
+-rw-r--r-- 1 root root 833 2023-01-03 18:59 ./source/kde/kde/src/plasma/drkonqi-5.26.5.tar.xz.sig
+-rw-r--r-- 1 root root 109164 2023-01-03 18:59 ./source/kde/kde/src/plasma/kactivitymanagerd-5.26.5.tar.xz
+-rw-r--r-- 1 root root 833 2023-01-03 18:59 ./source/kde/kde/src/plasma/kactivitymanagerd-5.26.5.tar.xz.sig
+-rw-r--r-- 1 root root 630776 2023-01-03 19:00 ./source/kde/kde/src/plasma/kde-cli-tools-5.26.5.tar.xz
+-rw-r--r-- 1 root root 833 2023-01-03 19:00 ./source/kde/kde/src/plasma/kde-cli-tools-5.26.5.tar.xz.sig
+-rw-r--r-- 1 root root 74392 2023-01-03 19:01 ./source/kde/kde/src/plasma/kde-gtk-config-5.26.5.tar.xz
+-rw-r--r-- 1 root root 833 2023-01-03 19:01 ./source/kde/kde/src/plasma/kde-gtk-config-5.26.5.tar.xz.sig
+-rw-r--r-- 1 root root 52192 2023-01-03 19:01 ./source/kde/kde/src/plasma/kdecoration-5.26.5.tar.xz
+-rw-r--r-- 1 root root 833 2023-01-03 19:01 ./source/kde/kde/src/plasma/kdecoration-5.26.5.tar.xz.sig
+-rw-r--r-- 1 root root 691088 2023-01-03 19:02 ./source/kde/kde/src/plasma/kdeplasma-addons-5.26.5.tar.xz
+-rw-r--r-- 1 root root 833 2023-01-03 19:02 ./source/kde/kde/src/plasma/kdeplasma-addons-5.26.5.tar.xz.sig
+-rw-r--r-- 1 root root 87120 2023-01-03 19:03 ./source/kde/kde/src/plasma/kgamma5-5.26.5.tar.xz
+-rw-r--r-- 1 root root 833 2023-01-03 19:03 ./source/kde/kde/src/plasma/kgamma5-5.26.5.tar.xz.sig
+-rw-r--r-- 1 root root 1839284 2023-01-03 19:04 ./source/kde/kde/src/plasma/khotkeys-5.26.5.tar.xz
+-rw-r--r-- 1 root root 833 2023-01-03 19:04 ./source/kde/kde/src/plasma/khotkeys-5.26.5.tar.xz.sig
+-rw-r--r-- 1 root root 736144 2023-01-03 19:04 ./source/kde/kde/src/plasma/kinfocenter-5.26.5.tar.xz
+-rw-r--r-- 1 root root 833 2023-01-03 19:04 ./source/kde/kde/src/plasma/kinfocenter-5.26.5.tar.xz.sig
+-rw-r--r-- 1 root root 905724 2023-01-03 19:05 ./source/kde/kde/src/plasma/kmenuedit-5.26.5.tar.xz
+-rw-r--r-- 1 root root 833 2023-01-03 19:05 ./source/kde/kde/src/plasma/kmenuedit-5.26.5.tar.xz.sig
+-rw-r--r-- 1 root root 52848 2023-01-03 19:05 ./source/kde/kde/src/plasma/kpipewire-5.26.5.tar.xz
+-rw-r--r-- 1 root root 833 2023-01-03 19:05 ./source/kde/kde/src/plasma/kpipewire-5.26.5.tar.xz.sig
+-rw-r--r-- 1 root root 154600 2023-01-03 19:06 ./source/kde/kde/src/plasma/kscreen-5.26.5.tar.xz
+-rw-r--r-- 1 root root 833 2023-01-03 19:06 ./source/kde/kde/src/plasma/kscreen-5.26.5.tar.xz.sig
+-rw-r--r-- 1 root root 116164 2023-01-03 19:06 ./source/kde/kde/src/plasma/kscreenlocker-5.26.5.tar.xz
+-rw-r--r-- 1 root root 833 2023-01-03 19:06 ./source/kde/kde/src/plasma/kscreenlocker-5.26.5.tar.xz.sig
+-rw-r--r-- 1 root root 27580 2023-01-03 19:07 ./source/kde/kde/src/plasma/ksshaskpass-5.26.5.tar.xz
+-rw-r--r-- 1 root root 833 2023-01-03 19:07 ./source/kde/kde/src/plasma/ksshaskpass-5.26.5.tar.xz.sig
+-rw-r--r-- 1 root root 107224 2023-01-03 19:07 ./source/kde/kde/src/plasma/ksystemstats-5.26.5.tar.xz
+-rw-r--r-- 1 root root 833 2023-01-03 19:07 ./source/kde/kde/src/plasma/ksystemstats-5.26.5.tar.xz.sig
+-rw-r--r-- 1 root root 22808 2023-01-03 19:08 ./source/kde/kde/src/plasma/kwallet-pam-5.26.5.tar.xz
+-rw-r--r-- 1 root root 833 2023-01-03 19:08 ./source/kde/kde/src/plasma/kwallet-pam-5.26.5.tar.xz.sig
+-rw-r--r-- 1 root root 26972 2023-01-03 19:08 ./source/kde/kde/src/plasma/kwayland-integration-5.26.5.tar.xz
+-rw-r--r-- 1 root root 833 2023-01-03 19:08 ./source/kde/kde/src/plasma/kwayland-integration-5.26.5.tar.xz.sig
+-rw-r--r-- 1 root root 6658216 2023-01-03 19:09 ./source/kde/kde/src/plasma/kwin-5.26.5.tar.xz
+-rw-r--r-- 1 root root 833 2023-01-03 19:09 ./source/kde/kde/src/plasma/kwin-5.26.5.tar.xz.sig
+-rw-r--r-- 1 root root 23400 2023-01-03 19:10 ./source/kde/kde/src/plasma/kwrited-5.26.5.tar.xz
+-rw-r--r-- 1 root root 833 2023-01-03 19:10 ./source/kde/kde/src/plasma/kwrited-5.26.5.tar.xz.sig
+-rw-r--r-- 1 root root 18316 2023-01-03 19:10 ./source/kde/kde/src/plasma/layer-shell-qt-5.26.5.tar.xz
+-rw-r--r-- 1 root root 833 2023-01-03 19:10 ./source/kde/kde/src/plasma/layer-shell-qt-5.26.5.tar.xz.sig
+-rw-r--r-- 1 root root 106028 2023-01-03 19:11 ./source/kde/kde/src/plasma/libkscreen-5.26.5.tar.xz
+-rw-r--r-- 1 root root 833 2023-01-03 19:11 ./source/kde/kde/src/plasma/libkscreen-5.26.5.tar.xz.sig
+-rw-r--r-- 1 root root 796464 2023-01-03 19:11 ./source/kde/kde/src/plasma/libksysguard-5.26.5.tar.xz
+-rw-r--r-- 1 root root 833 2023-01-03 19:11 ./source/kde/kde/src/plasma/libksysguard-5.26.5.tar.xz.sig
+-rw-r--r-- 1 root root 50668 2023-01-03 19:12 ./source/kde/kde/src/plasma/milou-5.26.5.tar.xz
+-rw-r--r-- 1 root root 833 2023-01-03 19:12 ./source/kde/kde/src/plasma/milou-5.26.5.tar.xz.sig
+-rw-r--r-- 1 root root 2731316 2023-01-03 19:12 ./source/kde/kde/src/plasma/oxygen-5.26.5.tar.xz
+-rw-r--r-- 1 root root 833 2023-01-03 19:12 ./source/kde/kde/src/plasma/oxygen-5.26.5.tar.xz.sig
+-rw-r--r-- 1 root root 1896532 2023-01-03 19:13 ./source/kde/kde/src/plasma/oxygen-sounds-5.26.5.tar.xz
+-rw-r--r-- 1 root root 833 2023-01-03 19:13 ./source/kde/kde/src/plasma/oxygen-sounds-5.26.5.tar.xz.sig
+-rw-r--r-- 1 root root 156900 2023-01-03 19:13 ./source/kde/kde/src/plasma/plank-player-5.26.5.tar.xz
+-rw-r--r-- 1 root root 833 2023-01-03 19:13 ./source/kde/kde/src/plasma/plank-player-5.26.5.tar.xz.sig
+-rw-r--r-- 1 root root 1058424 2023-01-03 19:13 ./source/kde/kde/src/plasma/plasma-bigscreen-5.26.5.tar.xz
+-rw-r--r-- 1 root root 833 2023-01-03 19:13 ./source/kde/kde/src/plasma/plasma-bigscreen-5.26.5.tar.xz.sig
+-rw-r--r-- 1 root root 237984 2023-01-03 19:14 ./source/kde/kde/src/plasma/plasma-browser-integration-5.26.5.tar.xz
+-rw-r--r-- 1 root root 833 2023-01-03 19:14 ./source/kde/kde/src/plasma/plasma-browser-integration-5.26.5.tar.xz.sig
+-rw-r--r-- 1 root root 6352588 2023-01-03 19:16 ./source/kde/kde/src/plasma/plasma-desktop-5.26.5.tar.xz
+-rw-r--r-- 1 root root 833 2023-01-03 19:16 ./source/kde/kde/src/plasma/plasma-desktop-5.26.5.tar.xz.sig
+-rw-r--r-- 1 root root 92236 2023-01-03 19:16 ./source/kde/kde/src/plasma/plasma-disks-5.26.5.tar.xz
+-rw-r--r-- 1 root root 833 2023-01-03 19:16 ./source/kde/kde/src/plasma/plasma-disks-5.26.5.tar.xz.sig
+-rw-r--r-- 1 root root 358560 2023-01-03 19:17 ./source/kde/kde/src/plasma/plasma-firewall-5.26.5.tar.xz
+-rw-r--r-- 1 root root 833 2023-01-03 19:17 ./source/kde/kde/src/plasma/plasma-firewall-5.26.5.tar.xz.sig
+-rw-r--r-- 1 root root 88928 2023-01-03 19:17 ./source/kde/kde/src/plasma/plasma-integration-5.26.5.tar.xz
+-rw-r--r-- 1 root root 833 2023-01-03 19:17 ./source/kde/kde/src/plasma/plasma-integration-5.26.5.tar.xz.sig
+-rw-r--r-- 1 root root 3359036 2023-01-03 19:18 ./source/kde/kde/src/plasma/plasma-mobile-5.26.5.tar.xz
+-rw-r--r-- 1 root root 833 2023-01-03 19:18 ./source/kde/kde/src/plasma/plasma-mobile-5.26.5.tar.xz.sig
+-rw-r--r-- 1 root root 71904 2023-01-03 19:18 ./source/kde/kde/src/plasma/plasma-nano-5.26.5.tar.xz
+-rw-r--r-- 1 root root 833 2023-01-03 19:18 ./source/kde/kde/src/plasma/plasma-nano-5.26.5.tar.xz.sig
+-rw-r--r-- 1 root root 972940 2023-01-03 19:19 ./source/kde/kde/src/plasma/plasma-nm-5.26.5.tar.xz
+-rw-r--r-- 1 root root 833 2023-01-03 19:19 ./source/kde/kde/src/plasma/plasma-nm-5.26.5.tar.xz.sig
+-rw-r--r-- 1 root root 142680 2023-01-03 19:19 ./source/kde/kde/src/plasma/plasma-pa-5.26.5.tar.xz
+-rw-r--r-- 1 root root 833 2023-01-03 19:19 ./source/kde/kde/src/plasma/plasma-pa-5.26.5.tar.xz.sig
+-rw-r--r-- 1 root root 70808 2023-01-03 19:20 ./source/kde/kde/src/plasma/plasma-remotecontrollers-5.26.5.tar.xz
+-rw-r--r-- 1 root root 833 2023-01-03 19:20 ./source/kde/kde/src/plasma/plasma-remotecontrollers-5.26.5.tar.xz.sig
+-rw-r--r-- 1 root root 274576 2023-01-03 19:44 ./source/kde/kde/src/plasma/plasma-sdk-5.26.5.tar.xz
+-rw-r--r-- 1 root root 833 2023-01-03 19:44 ./source/kde/kde/src/plasma/plasma-sdk-5.26.5.tar.xz.sig
+-rw-r--r-- 1 root root 168500 2023-01-03 19:45 ./source/kde/kde/src/plasma/plasma-systemmonitor-5.26.5.tar.xz
+-rw-r--r-- 1 root root 833 2023-01-03 19:45 ./source/kde/kde/src/plasma/plasma-systemmonitor-5.26.5.tar.xz.sig
+-rw-r--r-- 1 root root 1544 2023-01-03 19:45 ./source/kde/kde/src/plasma/plasma-tests-5.26.5.tar.xz
+-rw-r--r-- 1 root root 833 2023-01-03 19:45 ./source/kde/kde/src/plasma/plasma-tests-5.26.5.tar.xz.sig
+-rw-r--r-- 1 root root 71912 2023-01-03 19:46 ./source/kde/kde/src/plasma/plasma-thunderbolt-5.26.5.tar.xz
+-rw-r--r-- 1 root root 833 2023-01-03 19:46 ./source/kde/kde/src/plasma/plasma-thunderbolt-5.26.5.tar.xz.sig
+-rw-r--r-- 1 root root 186448 2023-01-03 19:46 ./source/kde/kde/src/plasma/plasma-vault-5.26.5.tar.xz
+-rw-r--r-- 1 root root 833 2023-01-03 19:46 ./source/kde/kde/src/plasma/plasma-vault-5.26.5.tar.xz.sig
+-rw-r--r-- 1 root root 17470516 2023-01-03 19:49 ./source/kde/kde/src/plasma/plasma-workspace-5.26.5.tar.xz
+-rw-r--r-- 1 root root 833 2023-01-03 19:49 ./source/kde/kde/src/plasma/plasma-workspace-5.26.5.tar.xz.sig
+-rw-r--r-- 1 root root 84793540 2023-01-03 19:50 ./source/kde/kde/src/plasma/plasma-workspace-wallpapers-5.26.5.tar.xz
+-rw-r--r-- 1 root root 833 2023-01-03 19:50 ./source/kde/kde/src/plasma/plasma-workspace-wallpapers-5.26.5.tar.xz.sig
+-rw-r--r-- 1 root root 44028 2023-01-03 19:50 ./source/kde/kde/src/plasma/plymouth-kcm-5.26.5.tar.xz
+-rw-r--r-- 1 root root 833 2023-01-03 19:50 ./source/kde/kde/src/plasma/plymouth-kcm-5.26.5.tar.xz.sig
+-rw-r--r-- 1 root root 49776 2023-01-03 19:51 ./source/kde/kde/src/plasma/polkit-kde-agent-1-5.26.5.tar.xz
+-rw-r--r-- 1 root root 833 2023-01-03 19:51 ./source/kde/kde/src/plasma/polkit-kde-agent-1-5.26.5.tar.xz.sig
+-rw-r--r-- 1 root root 642792 2023-01-03 19:52 ./source/kde/kde/src/plasma/powerdevil-5.26.5.tar.xz
+-rw-r--r-- 1 root root 833 2023-01-03 19:52 ./source/kde/kde/src/plasma/powerdevil-5.26.5.tar.xz.sig
+-rw-r--r-- 1 root root 66352 2023-01-03 19:52 ./source/kde/kde/src/plasma/qqc2-breeze-style-5.26.5.tar.xz
+-rw-r--r-- 1 root root 833 2023-01-03 19:52 ./source/kde/kde/src/plasma/qqc2-breeze-style-5.26.5.tar.xz.sig
+-rw-r--r-- 1 root root 82944 2023-01-03 19:52 ./source/kde/kde/src/plasma/sddm-kcm-5.26.5.tar.xz
+-rw-r--r-- 1 root root 833 2023-01-03 19:52 ./source/kde/kde/src/plasma/sddm-kcm-5.26.5.tar.xz.sig
+-rw-r--r-- 1 root root 205752 2023-01-03 19:53 ./source/kde/kde/src/plasma/systemsettings-5.26.5.tar.xz
+-rw-r--r-- 1 root root 833 2023-01-03 19:53 ./source/kde/kde/src/plasma/systemsettings-5.26.5.tar.xz.sig
+-rw-r--r-- 1 root root 110164 2023-01-03 19:59 ./source/kde/kde/src/plasma/xdg-desktop-portal-kde-5.26.5.tar.xz
+-rw-r--r-- 1 root root 833 2023-01-03 19:59 ./source/kde/kde/src/plasma/xdg-desktop-portal-kde-5.26.5.tar.xz.sig
drwxr-xr-x 2 root root 4096 2022-10-13 17:17 ./source/kde/kuserfeedback
-rw-r--r-- 1 root root 206364 2022-02-04 17:42 ./source/kde/kuserfeedback/kuserfeedback-1.2.0.tar.xz
-rw-r--r-- 1 root root 833 2022-02-04 17:42 ./source/kde/kuserfeedback/kuserfeedback-1.2.0.tar.xz.sig
-rwxr-xr-x 1 root root 4826 2022-10-13 17:05 ./source/kde/kuserfeedback/kuserfeedback.SlackBuild
-rw-r--r-- 1 root root 899 2022-10-13 17:16 ./source/kde/kuserfeedback/slack-desc
-drwxr-xr-x 388 root root 12288 2022-12-25 20:12 ./source/l
+drwxr-xr-x 388 root root 12288 2023-01-03 20:12 ./source/l
-rw-r--r-- 1 root root 462 2022-11-01 18:49 ./source/l/FTBFSlog
drwxr-xr-x 3 root root 4096 2022-03-06 19:58 ./source/l/GConf
-rw-r--r-- 1 root root 1559904 2013-01-22 02:48 ./source/l/GConf/GConf-3.2.6.tar.xz
@@ -9812,8 +9812,8 @@ drwxr-xr-x 2 root root 4096 2022-10-03 18:54 ./source/l/QtAV
-rwxr-xr-x 1 root root 2064 2020-09-29 04:34 ./source/l/QtAV/fetch-QtAV.sh
-rw-r--r-- 1 root root 8913 2022-10-03 18:54 ./source/l/QtAV/ffmpeg5.patch.gz
-rw-r--r-- 1 root root 700 2020-11-01 20:04 ./source/l/QtAV/slack-desc
-drwxr-xr-x 2 root root 4096 2022-11-23 19:01 ./source/l/SDL2
--rw-r--r-- 1 root root 5500240 2022-11-22 00:19 ./source/l/SDL2/SDL2-2.26.0.tar.lz
+drwxr-xr-x 2 root root 4096 2023-01-03 21:03 ./source/l/SDL2
+-rw-r--r-- 1 root root 5465492 2023-01-03 15:01 ./source/l/SDL2/SDL2-2.26.2.tar.lz
-rwxr-xr-x 1 root root 4645 2022-09-06 18:27 ./source/l/SDL2/SDL2.SlackBuild
-rw-r--r-- 1 root root 34 2022-08-20 18:32 ./source/l/SDL2/SDL2.url
-rw-r--r-- 1 root root 861 2018-02-27 06:12 ./source/l/SDL2/slack-desc
@@ -10319,7 +10319,7 @@ drwxr-xr-x 2 root root 4096 2022-12-20 03:00 ./source/l/gst-plugins-bad-f
-rwxr-xr-x 1 root root 1878 2022-12-20 03:00 ./source/l/gst-plugins-bad-free/fetch-sources.sh
-rwxr-xr-x 1 root root 2433 2022-02-09 08:44 ./source/l/gst-plugins-bad-free/gst-p-bad-cleanup.sh
-rw-r--r-- 1 root root 5906356 2022-12-20 03:00 ./source/l/gst-plugins-bad-free/gst-plugins-bad-free-1.20.5.tar.lz
--rwxr-xr-x 1 root root 4698 2022-06-16 23:20 ./source/l/gst-plugins-bad-free/gst-plugins-bad-free.SlackBuild
+-rwxr-xr-x 1 root root 4698 2023-01-03 20:52 ./source/l/gst-plugins-bad-free/gst-plugins-bad-free.SlackBuild
-rw-r--r-- 1 root root 39 2021-09-25 03:56 ./source/l/gst-plugins-bad-free/gst-plugins-bad.url
-rw-r--r-- 1 root root 1157 2021-09-25 19:07 ./source/l/gst-plugins-bad-free/slack-desc
drwxr-xr-x 2 root root 4096 2022-12-20 02:57 ./source/l/gst-plugins-base
@@ -10476,11 +10476,11 @@ drwxr-xr-x 2 root root 4096 2018-01-05 18:45 ./source/l/id3lib/patches
-rw-r--r-- 1 root root 629 2017-09-11 16:30 ./source/l/id3lib/patches/id3lib.utf8_writing.patch.gz
-rw-r--r-- 1 root root 517 2017-09-11 16:30 ./source/l/id3lib/patches/id3lib.vbr_stack_smash.patch.gz
-rw-r--r-- 1 root root 927 2018-02-27 06:12 ./source/l/id3lib/slack-desc
-drwxr-xr-x 2 root root 4096 2022-12-18 20:05 ./source/l/imagemagick
--rw-r--r-- 1 root root 10320609 2022-12-17 15:42 ./source/l/imagemagick/ImageMagick-7.1.0-55.tar.lz
--rw-r--r-- 1 root root 833 2022-12-17 18:38 ./source/l/imagemagick/ImageMagick-7.1.0-55.tar.lz.asc
+drwxr-xr-x 2 root root 4096 2023-01-03 20:21 ./source/l/imagemagick
+-rw-r--r-- 1 root root 10320881 2022-12-30 17:44 ./source/l/imagemagick/ImageMagick-7.1.0-57.tar.lz
+-rw-r--r-- 1 root root 833 2022-12-30 20:17 ./source/l/imagemagick/ImageMagick-7.1.0-57.tar.lz.asc
-rw-r--r-- 1 root root 309 2016-05-17 04:08 ./source/l/imagemagick/doinst.sh.gz
--rwxr-xr-x 1 root root 7107 2022-12-18 20:50 ./source/l/imagemagick/imagemagick.SlackBuild
+-rwxr-xr-x 1 root root 7107 2022-01-23 19:11 ./source/l/imagemagick/imagemagick.SlackBuild
-rw-r--r-- 1 root root 81 2022-11-08 20:07 ./source/l/imagemagick/imagemagick.url
-rw-r--r-- 1 root root 559 2020-11-16 19:45 ./source/l/imagemagick/policy.xml.diff.gz
-rw-r--r-- 1 root root 996 2018-02-27 06:12 ./source/l/imagemagick/slack-desc
@@ -10862,8 +10862,8 @@ drwxr-xr-x 2 root root 4096 2022-09-06 18:27 ./source/l/libopusenc
-rw-r--r-- 1 root root 265641 2018-10-08 22:16 ./source/l/libopusenc/libopusenc-0.2.1.tar.lz
-rwxr-xr-x 1 root root 4564 2022-09-06 18:27 ./source/l/libopusenc/libopusenc.SlackBuild
-rw-r--r-- 1 root root 820 2018-09-21 03:12 ./source/l/libopusenc/slack-desc
-drwxr-xr-x 2 root root 4096 2021-06-10 18:09 ./source/l/libpcap
--rw-r--r-- 1 root root 629522 2021-06-10 05:23 ./source/l/libpcap/libpcap-1.10.1.tar.lz
+drwxr-xr-x 2 root root 4096 2023-01-03 20:23 ./source/l/libpcap
+-rw-r--r-- 1 root root 646014 2022-12-31 16:07 ./source/l/libpcap/libpcap-1.10.2.tar.lz
-rwxr-xr-x 1 root root 4555 2021-06-10 18:09 ./source/l/libpcap/libpcap.SlackBuild
-rw-r--r-- 1 root root 876 2019-10-01 20:13 ./source/l/libpcap/slack-desc
drwxr-xr-x 2 root root 4096 2021-02-13 05:32 ./source/l/libplist
@@ -10881,13 +10881,13 @@ drwxr-xr-x 2 root root 4096 2022-06-21 19:40 ./source/l/libproxy
-rwxr-xr-x 1 root root 4002 2022-06-21 19:40 ./source/l/libproxy/libproxy.SlackBuild
-rw-r--r-- 1 root root 37 2017-04-12 20:20 ./source/l/libproxy/libproxy.url
-rw-r--r-- 1 root root 954 2018-02-27 06:12 ./source/l/libproxy/slack-desc
-drwxr-xr-x 2 root root 4096 2022-09-06 18:27 ./source/l/libpsl
+drwxr-xr-x 2 root root 4096 2023-01-03 20:27 ./source/l/libpsl
-rwxr-xr-x 1 root root 1610 2018-11-19 20:29 ./source/l/libpsl/convert-gz-to-lz-drop-huge-fuzzing.sh
-rwxr-xr-x 1 root root 1260 2018-11-19 20:33 ./source/l/libpsl/fetch-public-suffix-list.sh
--rw-r--r-- 1 root root 400323 2020-07-18 11:22 ./source/l/libpsl/libpsl-0.21.1.tar.lz
--rwxr-xr-x 1 root root 6549 2022-10-19 18:17 ./source/l/libpsl/libpsl.SlackBuild
+-rw-r--r-- 1 root root 65531 2022-12-26 12:46 ./source/l/libpsl/libpsl-0.21.2.tar.lz
+-rwxr-xr-x 1 root root 6679 2023-01-03 20:29 ./source/l/libpsl/libpsl.SlackBuild
-rw-r--r-- 1 root root 37 2018-11-19 20:16 ./source/l/libpsl/libpsl.url
--rw-r--r-- 1 root root 62320 2020-07-18 17:09 ./source/l/libpsl/public_suffix_list.dat.xz
+-rw-r--r-- 1 root root 68900 2022-12-19 14:09 ./source/l/libpsl/public_suffix_list.dat.xz
-rw-r--r-- 1 root root 1057 2018-11-20 00:20 ./source/l/libpsl/slack-desc
drwxr-xr-x 2 root root 4096 2022-12-20 04:19 ./source/l/libqalculate
-rw-r--r-- 1 root root 1215640 2022-12-19 13:40 ./source/l/libqalculate/libqalculate-4.5.0.tar.lz
@@ -10899,9 +10899,9 @@ drwxr-xr-x 2 root root 4096 2021-02-13 05:32 ./source/l/libraw1394
-rw-r--r-- 1 root root 313120 2016-04-03 14:53 ./source/l/libraw1394/libraw1394-2.1.2.tar.xz
-rwxr-xr-x 1 root root 4048 2021-02-13 05:32 ./source/l/libraw1394/libraw1394.SlackBuild
-rw-r--r-- 1 root root 808 2018-02-27 06:12 ./source/l/libraw1394/slack-desc
-drwxr-xr-x 2 root root 4096 2021-02-13 05:32 ./source/l/librevenge
--rw-r--r-- 1 root root 421604 2016-01-12 07:44 ./source/l/librevenge/librevenge-0.0.4.tar.xz
--rwxr-xr-x 1 root root 4156 2021-02-13 05:32 ./source/l/librevenge/librevenge.SlackBuild
+drwxr-xr-x 2 root root 4096 2023-01-03 20:30 ./source/l/librevenge
+-rw-r--r-- 1 root root 437400 2022-12-29 15:12 ./source/l/librevenge/librevenge-0.0.5.tar.xz
+-rwxr-xr-x 1 root root 4156 2023-01-03 20:30 ./source/l/librevenge/librevenge.SlackBuild
-rw-r--r-- 1 root root 863 2018-02-27 06:12 ./source/l/librevenge/slack-desc
drwxr-xr-x 2 root root 4096 2022-08-27 16:25 ./source/l/librsvg
-rw-r--r-- 1 root root 22412260 2022-08-26 21:17 ./source/l/librsvg/librsvg-2.54.5.tar.xz
@@ -10939,10 +10939,10 @@ drwxr-xr-x 2 root root 4096 2022-01-09 02:34 ./source/l/libsigsegv
-rw-r--r-- 1 root root 303689 2022-01-07 18:02 ./source/l/libsigsegv/libsigsegv-2.14.tar.lz
-rwxr-xr-x 1 root root 4491 2022-01-09 02:34 ./source/l/libsigsegv/libsigsegv.SlackBuild
-rw-r--r-- 1 root root 1059 2018-11-29 19:17 ./source/l/libsigsegv/slack-desc
-drwxr-xr-x 2 root root 4096 2022-11-19 19:09 ./source/l/libsndfile
--rw-r--r-- 1 root root 730604 2022-03-27 12:42 ./source/l/libsndfile/libsndfile-1.1.0.tar.xz
--rw-r--r-- 1 root root 662 2022-03-27 12:44 ./source/l/libsndfile/libsndfile-1.1.0.tar.xz.asc
--rwxr-xr-x 1 root root 3884 2022-11-19 19:09 ./source/l/libsndfile/libsndfile.SlackBuild
+drwxr-xr-x 2 root root 4096 2023-01-03 20:34 ./source/l/libsndfile
+-rw-r--r-- 1 root root 730268 2022-12-25 11:38 ./source/l/libsndfile/libsndfile-1.2.0.tar.xz
+-rw-r--r-- 1 root root 662 2022-12-25 11:38 ./source/l/libsndfile/libsndfile-1.2.0.tar.xz.asc
+-rwxr-xr-x 1 root root 3884 2023-01-03 20:34 ./source/l/libsndfile/libsndfile.SlackBuild
-rw-r--r-- 1 root root 37 2020-09-20 18:21 ./source/l/libsndfile/libsndfile.url
-rw-r--r-- 1 root root 824 2018-02-27 06:12 ./source/l/libsndfile/slack-desc
drwxr-xr-x 2 root root 4096 2022-09-06 18:27 ./source/l/libsodium
@@ -10981,11 +10981,14 @@ drwxr-xr-x 2 root root 4096 2021-02-13 05:32 ./source/l/libtheora
-rw-r--r-- 1 root root 1434496 2010-01-25 14:33 ./source/l/libtheora/libtheora-1.1.1.tar.xz
-rwxr-xr-x 1 root root 4355 2021-02-13 05:32 ./source/l/libtheora/libtheora.SlackBuild
-rw-r--r-- 1 root root 1081 2018-02-27 06:12 ./source/l/libtheora/slack-desc
-drwxr-xr-x 3 root root 4096 2022-12-10 18:37 ./source/l/libtiff
--rwxr-xr-x 1 root root 4373 2022-12-10 18:39 ./source/l/libtiff/libtiff.SlackBuild
+drwxr-xr-x 3 root root 4096 2023-01-03 20:12 ./source/l/libtiff
+-rwxr-xr-x 1 root root 4379 2023-01-03 20:11 ./source/l/libtiff/libtiff.SlackBuild
-rw-r--r-- 1 root root 35 2018-11-12 18:29 ./source/l/libtiff/libtiff.repo
-rw-r--r-- 1 root root 36 2018-11-12 18:26 ./source/l/libtiff/libtiff.url
-drwxr-xr-x 2 root root 4096 2022-12-10 18:38 ./source/l/libtiff/patches
+drwxr-xr-x 2 root root 4096 2023-01-03 20:11 ./source/l/libtiff/patches
+-rw-r--r-- 1 root root 1901 2022-12-10 18:23 ./source/l/libtiff/patches/CVE-2022-2056_2057_2058.patch.gz
+-rw-r--r-- 1 root root 574 2022-12-10 18:23 ./source/l/libtiff/patches/CVE-2022-34526.patch.gz
+-rw-r--r-- 1 root root 661 2022-12-10 18:28 ./source/l/libtiff/patches/CVE-2022-3970.patch.gz
-rw-r--r-- 1 root root 895 2018-02-27 06:12 ./source/l/libtiff/slack-desc
-rw-r--r-- 1 root root 1929292 2022-05-27 14:53 ./source/l/libtiff/tiff-4.4.0.tar.xz
-rw-r--r-- 1 root root 310 2022-05-27 14:53 ./source/l/libtiff/tiff-4.4.0.tar.xz.sig
@@ -11208,8 +11211,8 @@ drwxr-xr-x 2 root root 4096 2022-09-11 18:23 ./source/l/neon
-rwxr-xr-x 1 root root 4451 2021-09-21 02:45 ./source/l/neon/neon.SlackBuild
-rw-r--r-- 1 root root 31 2020-04-18 18:41 ./source/l/neon/neon.url
-rw-r--r-- 1 root root 797 2020-04-18 18:41 ./source/l/neon/slack-desc
-drwxr-xr-x 2 root root 4096 2022-12-25 19:23 ./source/l/netpbm
--rw-r--r-- 1 root root 3237342 2022-12-25 19:23 ./source/l/netpbm/netpbm-11.00.03.tar.lz
+drwxr-xr-x 2 root root 4096 2023-01-03 20:38 ./source/l/netpbm
+-rw-r--r-- 1 root root 3239600 2023-01-03 20:37 ./source/l/netpbm/netpbm-11.01.00.tar.lz
-rw-r--r-- 1 root root 381 2019-04-17 08:07 ./source/l/netpbm/netpbm-CAN-2005-2471.patch.gz
-rw-r--r-- 1 root root 382 2019-04-17 08:07 ./source/l/netpbm/netpbm-CVE-2017-2587.patch.gz
-rw-r--r-- 1 root root 284 2019-04-17 08:07 ./source/l/netpbm/netpbm-bmptopnm.patch.gz
@@ -11254,12 +11257,11 @@ drwxr-xr-x 2 root root 4096 2022-09-06 18:27 ./source/l/openal-soft
-rwxr-xr-- 1 root root 4480 2022-09-06 18:27 ./source/l/openal-soft/openal-soft.SlackBuild
-rw-r--r-- 1 root root 40 2020-02-15 19:19 ./source/l/openal-soft/openal-soft.url
-rw-r--r-- 1 root root 923 2020-02-12 22:30 ./source/l/openal-soft/slack-desc
-drwxr-xr-x 2 root root 4096 2022-10-02 18:22 ./source/l/opencv
--rw-r--r-- 1 root root 403 2022-09-21 23:37 ./source/l/opencv/0004-Add-missing-header-for-LIBAVCODEC_VERSION_INT.patch.gz
--rw-r--r-- 1 root root 79393330 2022-06-05 15:32 ./source/l/opencv/opencv-4.6.0.tar.lz
--rwxr-xr-x 1 root root 4934 2022-10-09 17:51 ./source/l/opencv/opencv.SlackBuild
+drwxr-xr-x 2 root root 4096 2023-01-03 20:45 ./source/l/opencv
+-rw-r--r-- 1 root root 79308623 2022-12-28 14:31 ./source/l/opencv/opencv-4.7.0.tar.lz
+-rwxr-xr-x 1 root root 4837 2023-01-03 20:45 ./source/l/opencv/opencv.SlackBuild
-rw-r--r-- 1 root root 74 2020-09-29 00:36 ./source/l/opencv/opencv.url
--rw-r--r-- 1 root root 53917413 2022-06-05 15:13 ./source/l/opencv/opencv_contrib-4.6.0.tar.lz
+-rw-r--r-- 1 root root 53739544 2022-12-28 14:37 ./source/l/opencv/opencv_contrib-4.7.0.tar.lz
-rw-r--r-- 1 root root 743 2020-11-28 00:31 ./source/l/opencv/slack-desc
drwxr-xr-x 2 root root 4096 2022-08-11 04:02 ./source/l/openexr
-rw-r--r-- 1 root root 16123940 2022-04-07 00:52 ./source/l/openexr/openexr-3.1.5.tar.lz
@@ -11365,12 +11367,12 @@ drwxr-xr-x 2 root root 4096 2022-09-06 18:27 ./source/l/polkit-qt-1
-rw-r--r-- 1 root root 675865 2021-10-06 18:06 ./source/l/polkit/polkit-0.120.tar.lz
-rwxr-xr-x 1 root root 6529 2022-03-12 20:27 ./source/l/polkit/polkit.SlackBuild
-rw-r--r-- 1 root root 903 2020-11-01 20:04 ./source/l/polkit/slack-desc
-drwxr-xr-x 2 root root 4096 2022-12-02 02:29 ./source/l/poppler
+drwxr-xr-x 2 root root 4096 2023-01-03 20:59 ./source/l/poppler
drwxr-xr-x 2 root root 4096 2021-09-07 17:02 ./source/l/poppler-data
-rw-r--r-- 1 root root 1647970 2021-09-07 17:01 ./source/l/poppler-data/poppler-data-0.4.11.tar.lz
-rwxr-xr-x 1 root root 2684 2021-09-07 17:02 ./source/l/poppler-data/poppler-data.SlackBuild
-rw-r--r-- 1 root root 1099 2020-11-04 18:47 ./source/l/poppler-data/slack-desc
--rw-r--r-- 1 root root 1845856 2022-12-01 22:18 ./source/l/poppler/poppler-22.12.0.tar.xz
+-rw-r--r-- 1 root root 1847492 2023-01-01 12:36 ./source/l/poppler/poppler-23.01.0.tar.xz
-rwxr-xr-x 1 root root 4503 2021-05-03 18:24 ./source/l/poppler/poppler.SlackBuild
-rw-r--r-- 1 root root 988 2018-02-27 06:12 ./source/l/poppler/slack-desc
drwxr-xr-x 2 root root 4096 2022-09-17 18:29 ./source/l/popt
@@ -11936,7 +11938,7 @@ drwxr-xr-x 2 root root 4096 2022-11-21 20:13 ./source/n/ModemManager
drwxr-xr-x 4 root root 4096 2022-12-17 19:41 ./source/n/NetworkManager
-rw-r--r-- 1 root root 189 2015-01-02 05:15 ./source/n/NetworkManager/10-org.freedesktop.NetworkManager.rules
-rw-r--r-- 1 root root 6518080 2022-12-16 14:55 ./source/n/NetworkManager/NetworkManager-1.40.8.tar.xz
--rwxr-xr-x 1 root root 7100 2022-11-21 20:13 ./source/n/NetworkManager/NetworkManager.SlackBuild
+-rwxr-xr-x 1 root root 7100 2022-11-21 20:13 ./source/n/NetworkManager/NetworkManager.SlackBuild
-rw-r--r-- 1 root root 139 2016-04-22 03:58 ./source/n/NetworkManager/NetworkManager.conf
drwxr-xr-x 2 root root 4096 2016-03-25 04:54 ./source/n/NetworkManager/conf.d
-rw-r--r-- 1 root root 329 2021-09-17 06:12 ./source/n/NetworkManager/conf.d/00-dhcp-client.conf
@@ -12170,10 +12172,10 @@ drwxr-xr-x 2 root root 4096 2022-10-15 17:42 ./source/n/fetchmail
-rwxr-xr-x 1 root root 3596 2022-08-27 16:17 ./source/n/fetchmail/fetchmail.SlackBuild
-rw-r--r-- 1 root root 42 2019-09-28 19:00 ./source/n/fetchmail/fetchmail.url
-rw-r--r-- 1 root root 1061 2018-02-27 06:13 ./source/n/fetchmail/slack-desc
-drwxr-xr-x 2 root root 4096 2022-09-23 18:24 ./source/n/getmail
+drwxr-xr-x 2 root root 4096 2023-01-03 20:20 ./source/n/getmail
-rwxr-xr-x 1 root root 2433 2022-01-09 02:29 ./source/n/getmail/getmail.SlackBuild
-rw-r--r-- 1 root root 73 2020-08-15 18:00 ./source/n/getmail/getmail.url
--rw-r--r-- 1 root root 148558 2022-09-18 17:56 ./source/n/getmail/getmail6-6.18.10.tar.lz
+-rw-r--r-- 1 root root 149622 2023-01-01 17:16 ./source/n/getmail/getmail6-6.18.11.tar.lz
-rw-r--r-- 1 root root 817 2018-02-27 06:13 ./source/n/getmail/slack-desc
drwxr-xr-x 2 root root 4096 2022-03-06 19:58 ./source/n/gnupg
-rw-r--r-- 1 root root 2663136 2018-06-11 08:48 ./source/n/gnupg/gnupg-1.4.23.tar.xz
@@ -12923,9 +12925,9 @@ drwxr-xr-x 2 root root 4096 2021-02-13 05:32 ./source/n/tcp_wrappers
-rw-r--r-- 1 root root 1108 2018-02-27 06:13 ./source/n/tcp_wrappers/slack-desc
-rwxr-xr-x 1 root root 3736 2021-02-13 05:32 ./source/n/tcp_wrappers/tcp_wrappers.SlackBuild
-rw-r--r-- 1 root root 118844 2004-02-22 22:48 ./source/n/tcp_wrappers/tcp_wrappers_7.6.tar.gz
-drwxr-xr-x 2 root root 4096 2021-06-10 18:10 ./source/n/tcpdump
+drwxr-xr-x 2 root root 4096 2023-01-03 20:24 ./source/n/tcpdump
-rw-r--r-- 1 root root 869 2019-10-01 20:14 ./source/n/tcpdump/slack-desc
--rw-r--r-- 1 root root 1268906 2021-06-10 05:23 ./source/n/tcpdump/tcpdump-4.99.1.tar.lz
+-rw-r--r-- 1 root root 1265592 2022-12-31 16:07 ./source/n/tcpdump/tcpdump-4.99.2.tar.lz
-rwxr-xr-x 1 root root 3505 2021-06-10 18:10 ./source/n/tcpdump/tcpdump.SlackBuild
drwxr-xr-x 2 root root 4096 2021-02-13 05:32 ./source/n/telnet
-rw-r--r-- 1 root root 522 2001-08-09 19:36 ./source/n/telnet/netkit-telnet-0.17-ayt.patch.gz
@@ -12990,9 +12992,9 @@ drwxr-xr-x 2 root root 4096 2022-07-04 18:44 ./source/n/wget2
-rw-r--r-- 1 root root 2059922 2022-05-27 10:14 ./source/n/wget2/wget2-2.0.1.tar.lz
-rw-r--r-- 1 root root 566 2022-05-27 10:14 ./source/n/wget2/wget2-2.0.1.tar.lz.sig
-rwxr-xr-x 1 root root 4975 2022-07-04 18:48 ./source/n/wget2/wget2.SlackBuild
-drwxr-xr-x 2 root root 4096 2022-10-18 18:18 ./source/n/whois
+drwxr-xr-x 2 root root 4096 2023-01-03 19:38 ./source/n/whois
-rw-r--r-- 1 root root 820 2019-03-28 19:25 ./source/n/whois/slack-desc
--rw-r--r-- 1 root root 86712 2022-10-16 20:16 ./source/n/whois/whois-5.5.14.tar.lz
+-rw-r--r-- 1 root root 89117 2022-12-28 19:46 ./source/n/whois/whois-5.5.15.tar.lz
-rwxr-xr-x 1 root root 2907 2021-02-16 19:24 ./source/n/whois/whois.SlackBuild
-rw-r--r-- 1 root root 33 2019-07-24 18:55 ./source/n/whois/whois.url
drwxr-xr-x 2 root root 4096 2022-09-06 18:27 ./source/n/wireguard-tools
@@ -14894,10 +14896,10 @@ drwxr-xr-x 2 root root 4096 2021-08-21 03:26 ./source/xap/pavucontrol
-rw-r--r-- 1 root root 193451 2021-08-15 18:40 ./source/xap/pavucontrol/pavucontrol-5.0.tar.lz
-rwxr-xr-x 1 root root 3343 2021-08-21 03:25 ./source/xap/pavucontrol/pavucontrol.SlackBuild
-rw-r--r-- 1 root root 970 2021-08-21 03:26 ./source/xap/pavucontrol/slack-desc
-drwxr-xr-x 2 root root 4096 2022-06-04 18:20 ./source/xap/pidgin
+drwxr-xr-x 2 root root 4096 2023-01-03 20:57 ./source/xap/pidgin
-rw-r--r-- 1 root root 172 2016-01-04 03:06 ./source/xap/pidgin/doinst.sh.gz
-rw-r--r-- 1 root root 355 2012-05-02 03:59 ./source/xap/pidgin/fix-gmain_h-compile-error.diff.gz
--rw-r--r-- 1 root root 6112066 2022-06-03 02:36 ./source/xap/pidgin/pidgin-2.14.10.tar.lz
+-rw-r--r-- 1 root root 6110167 2023-01-01 04:23 ./source/xap/pidgin/pidgin-2.14.12.tar.lz
-rw-r--r-- 1 root root 604129 2010-05-18 16:51 ./source/xap/pidgin/pidgin-encryption-3.1.tar.gz
-rwxr-xr-x 1 root root 7564 2021-06-05 18:08 ./source/xap/pidgin/pidgin.SlackBuild
-rw-r--r-- 1 root root 911 2021-04-30 17:42 ./source/xap/pidgin/slack-desc
@@ -14905,10 +14907,11 @@ drwxr-xr-x 2 root root 4096 2021-02-13 05:32 ./source/xap/rdesktop
-rw-r--r-- 1 root root 282274 2019-10-11 08:22 ./source/xap/rdesktop/rdesktop-1.9.0.tar.lz
-rwxr-xr-x 1 root root 3868 2021-02-13 05:32 ./source/xap/rdesktop/rdesktop.SlackBuild
-rw-r--r-- 1 root root 834 2019-10-11 16:26 ./source/xap/rdesktop/slack-desc
-drwxr-xr-x 2 root root 4096 2022-09-06 18:27 ./source/xap/rxvt-unicode
+drwxr-xr-x 2 root root 4096 2023-01-03 19:55 ./source/xap/rxvt-unicode
+-rw-r--r-- 1 root root 303 2023-01-03 19:54 ./source/xap/rxvt-unicode/CVE-2022-4170.diff.gz
-rw-r--r-- 1 root root 222 2018-03-31 17:18 ./source/xap/rxvt-unicode/rxvt-unicode-256color.desktop
-rw-r--r-- 1 root root 743838 2021-05-14 17:15 ./source/xap/rxvt-unicode/rxvt-unicode-9.26.tar.lz
--rwxr-xr-x 1 root root 5653 2022-09-06 18:27 ./source/xap/rxvt-unicode/rxvt-unicode.SlackBuild
+-rwxr-xr-x 1 root root 5734 2023-01-03 19:55 ./source/xap/rxvt-unicode/rxvt-unicode.SlackBuild
-rw-r--r-- 1 root root 207 2018-03-31 17:17 ./source/xap/rxvt-unicode/rxvt-unicode.desktop
-rw-r--r-- 1 root root 7758 2018-03-31 16:26 ./source/xap/rxvt-unicode/rxvt-unicode.utempter.diff.gz
-rw-r--r-- 1 root root 940 2018-03-31 16:58 ./source/xap/rxvt-unicode/slack-desc
@@ -15241,8 +15244,8 @@ drwxr-xr-x 2 root root 4096 2022-08-27 16:40 ./source/xfce/xfce4-terminal
-rw-r--r-- 1 root root 905 2018-02-27 06:13 ./source/xfce/xfce4-terminal/slack-desc
-rw-r--r-- 1 root root 875295 2022-05-22 09:22 ./source/xfce/xfce4-terminal/xfce4-terminal-1.0.4.tar.lz
-rwxr-xr-x 1 root root 4058 2022-08-27 16:40 ./source/xfce/xfce4-terminal/xfce4-terminal.SlackBuild
--rw-r--r-- 1 root root 52 2022-08-27 16:40 ./source/xfce/xfce4-terminal/xfce4-terminal.url
-drwxr-xr-x 2 root root 4096 2022-12-17 20:50 ./source/xfce/xfce4-weather-plugin
+-rw-r--r-- 1 root root 52 2022-08-27 16:40 ./source/xfce/xfce4-terminal/xfce4-terminal.url
+drwxr-xr-x 2 root root 4096 2022-12-17 20:50 ./source/xfce/xfce4-weather-plugin
-rw-r--r-- 1 root root 837 2018-02-27 06:13 ./source/xfce/xfce4-weather-plugin/slack-desc
-rw-r--r-- 1 root root 2769985 2021-02-11 21:22 ./source/xfce/xfce4-weather-plugin/xfce4-weather-plugin-0.11.0.tar.lz
-rwxr-xr-x 1 root root 3721 2022-12-17 20:50 ./source/xfce/xfce4-weather-plugin/xfce4-weather-plugin.SlackBuild
diff --git a/recompress.sh b/recompress.sh
index 81005648f..95c717a37 100755
--- a/recompress.sh
+++ b/recompress.sh
@@ -773,7 +773,6 @@ gzip ./source/l/libdbusmenu/libdbusmenu_configure_valgrind.patch
gzip ./source/l/QScintilla/QScintilla_qsciscintillabase_qurl.diff
gzip ./source/l/gvfs/doinst.sh
gzip ./source/l/openjpeg/openjpeg2_remove-thirdparty.patch
-gzip ./source/l/opencv/0004-Add-missing-header-for-LIBAVCODEC_VERSION_INT.patch
gzip ./source/l/libxslt/libxslt.xsltMaxDepth.diff
gzip ./source/l/netpbm/netpbm-xwdfix.patch
gzip ./source/l/netpbm/netpbm-docfix.patch
@@ -880,6 +879,9 @@ gzip ./source/l/dconf/doinst.sh
gzip ./source/l/ebook-tools/epub3_fixed_layout.patch
gzip ./source/l/mozilla-nss/CVE-2022-3479.patch
gzip ./source/l/libwpd/libwpd.gcc11.diff
+gzip ./source/l/libtiff/patches/CVE-2022-2056_2057_2058.patch
+gzip ./source/l/libtiff/patches/CVE-2022-34526.patch
+gzip ./source/l/libtiff/patches/CVE-2022-3970.patch
gzip ./source/l/pygtk/pygtk-Drop-the-PangoFont-find_shaper-virtual-method.patch
gzip ./source/l/pygtk/pygtk-fix-pango-object-leaks.patch
gzip ./source/l/gnome-keyring/doinst.sh
@@ -999,6 +1001,7 @@ gzip ./source/xap/libnma/doinst.sh
gzip ./source/xap/x3270/doinst.sh
gzip ./source/xap/xaos/xaos.6
gzip ./source/xap/rxvt-unicode/rxvt-unicode.utempter.diff
+gzip ./source/xap/rxvt-unicode/CVE-2022-4170.diff
gzip ./source/xap/gparted/doinst.sh
gzip ./source/xap/fvwm/startfvwm2
gzip ./source/xap/fvwm/doinst.sh
diff --git a/source/kde/kde/build/digikam b/source/kde/kde/build/digikam
index d00491fd7..0cfbf0888 100644
--- a/source/kde/kde/build/digikam
+++ b/source/kde/kde/build/digikam
@@ -1 +1 @@
-1
+2
diff --git a/source/l/gst-plugins-bad-free/gst-plugins-bad-free.SlackBuild b/source/l/gst-plugins-bad-free/gst-plugins-bad-free.SlackBuild
index 17d9735ba..f6e40311b 100755
--- a/source/l/gst-plugins-bad-free/gst-plugins-bad-free.SlackBuild
+++ b/source/l/gst-plugins-bad-free/gst-plugins-bad-free.SlackBuild
@@ -27,7 +27,7 @@ cd $(dirname $0) ; CWD=$(pwd)
PKGNAM=gst-plugins-bad-free
VERSION=${VERSION:-$(echo $PKGNAM-*.tar.?z | rev | cut -f 3- -d . | cut -f 1 -d - | rev)}
-BUILD=${BUILD:-1}
+BUILD=${BUILD:-2}
# Automatically determine the architecture we're building on:
if [ -z "$ARCH" ]; then
diff --git a/source/l/imagemagick/imagemagick.SlackBuild b/source/l/imagemagick/imagemagick.SlackBuild
index 254d9c7ea..21e77f538 100755
--- a/source/l/imagemagick/imagemagick.SlackBuild
+++ b/source/l/imagemagick/imagemagick.SlackBuild
@@ -23,7 +23,7 @@
cd $(dirname $0) ; CWD=$(pwd)
PKGNAM=imagemagick
-BUILD=${BUILD:-2}
+BUILD=${BUILD:-1}
# NOTE: This is to cope with ImageMagick version numbers such as 5.4.7-4,
# which occur fairly often (but not always). If these numbers are all the same,
diff --git a/source/l/libpsl/libpsl.SlackBuild b/source/l/libpsl/libpsl.SlackBuild
index d92044abc..dde884564 100755
--- a/source/l/libpsl/libpsl.SlackBuild
+++ b/source/l/libpsl/libpsl.SlackBuild
@@ -1,6 +1,6 @@
#!/bin/bash
-# Copyright 2018, 2020 Patrick J. Volkerding, Sebeka, Minnesota, USA
+# Copyright 2018, 2020, 2023 Patrick J. Volkerding, Sebeka, Minnesota, USA
# All rights reserved.
#
# Redistribution and use of this script, with or without modification, is
@@ -24,7 +24,7 @@ cd $(dirname $0) ; CWD=$(pwd)
PKGNAM=libpsl
VERSION=${VERSION:-$(echo $PKGNAM-*.tar.?z | rev | cut -f 3- -d . | cut -f 1 -d - | rev)}
-BUILD=${BUILD:-5}
+BUILD=${BUILD:-1}
# Automatically determine the architecture we're building on:
if [ -z "$ARCH" ]; then
@@ -105,6 +105,13 @@ if [ ! -r /usr/share/publicsuffix/public_suffix_list.dat ]; then
fi
# Configure, build, and install:
+if [ ! -r configure ]; then
+ if [ -x ./autogen.sh ]; then
+ NOCONFIGURE=1 ./autogen.sh
+ else
+ autoreconf -vif
+ fi
+fi
CFLAGS="$SLKCFLAGS" \
CXXFLAGS="$SLKCFLAGS" \
./configure \
@@ -185,4 +192,3 @@ cat $CWD/slack-desc > $PKG/install/slack-desc
cd $PKG
/sbin/makepkg -l y -c n $TMP/$PKGNAM-$VERSION-$ARCH-$BUILD.txz
-
diff --git a/source/l/libpsl/public_suffix_list.dat b/source/l/libpsl/public_suffix_list.dat
index dff35e5a5..54988c718 100644
--- a/source/l/libpsl/public_suffix_list.dat
+++ b/source/l/libpsl/public_suffix_list.dat
@@ -9,7 +9,7 @@
// ===BEGIN ICANN DOMAINS===
-// ac : https://en.wikipedia.org/wiki/.ac
+// ac : http://nic.ac/rules.htm
ac
com.ac
edu.ac
@@ -22,8 +22,7 @@ org.ac
ad
nom.ad
-// ae : https://en.wikipedia.org/wiki/.ae
-// see also: "Domain Name Eligibility Policy" at http://www.aeda.ae/eng/aepolicy.php
+// ae : https://tdra.gov.ae/en/aeda/ae-policies
ae
co.ae
net.ae
@@ -175,17 +174,21 @@ it.ao
// aq : https://en.wikipedia.org/wiki/.aq
aq
-// ar : https://nic.ar/nic-argentina/normativa-vigente
+// ar : https://nic.ar/es/nic-argentina/normativa
ar
+bet.ar
com.ar
+coop.ar
edu.ar
gob.ar
gov.ar
int.ar
mil.ar
musica.ar
+mutual.ar
net.ar
org.ar
+senasa.ar
tur.ar
// arpa : https://en.wikipedia.org/wiki/.arpa
@@ -734,7 +737,6 @@ gouv.ci
// cl : https://www.nic.cl
// Confirmed by .CL registry <hsalgado@nic.cl>
cl
-aprendemas.cl
co.cl
gob.cl
gov.cl
@@ -839,7 +841,13 @@ gov.cu
inf.cu
// cv : https://en.wikipedia.org/wiki/.cv
+// cv : http://www.dns.cv/tldcv_portal/do?com=DS;5446457100;111;+PAGE(4000018)+K-CAT-CODIGO(RDOM)+RCNT(100); <- registration rules
cv
+com.cv
+edu.cv
+int.cv
+nome.cv
+org.cv
// cw : http://www.una.cw/cw_registry/
// Confirmed by registry <registry@una.net> 2013-03-26
@@ -856,6 +864,7 @@ gov.cx
// cy : http://www.nic.cy/
// Submitted by registry Panayiotou Fotia <cydns@ucy.ac.cy>
+// namespace policies URL https://www.nic.cy/portal//sites/default/files/symfonia_gia_eggrafi.pdf
cy
ac.cy
biz.cy
@@ -863,10 +872,9 @@ com.cy
ekloges.cy
gov.cy
ltd.cy
-name.cy
+mil.cy
net.cy
org.cy
-parliament.cy
press.cy
pro.cy
tm.cy
@@ -907,16 +915,18 @@ org.do
sld.do
web.do
-// dz : https://en.wikipedia.org/wiki/.dz
+// dz : http://www.nic.dz/images/pdf_nic/charte.pdf
dz
+art.dz
+asso.dz
com.dz
+edu.dz
+gov.dz
org.dz
net.dz
-gov.dz
-edu.dz
-asso.dz
pol.dz
-art.dz
+soc.dz
+tm.dz
// ec : http://www.nic.ec/reg/paso1.asp
// Submitted by registry <vabboud@nic.ec>
@@ -1014,6 +1024,10 @@ pro.fj
*.fk
// fm : https://en.wikipedia.org/wiki/.fm
+com.fm
+edu.fm
+net.fm
+org.fm
fm
// fo : https://en.wikipedia.org/wiki/.fo
@@ -1053,6 +1067,8 @@ ga
gb
// gd : https://en.wikipedia.org/wiki/.gd
+edu.gd
+gov.gd
gd
// ge : http://www.nic.net.ge/policy_en.pdf
@@ -1144,7 +1160,7 @@ gov.gr
// gs : https://en.wikipedia.org/wiki/.gs
gs
-// gt : http://www.gt/politicas_de_registro.html
+// gt : https://www.gt/sitio/registration_policy.php?lang=en
gt
com.gt
edu.gt
@@ -1168,6 +1184,7 @@ org.gu
web.gu
// gw : https://en.wikipedia.org/wiki/.gw
+// gw : https://nic.gw/regras/
gw
// gy : https://en.wikipedia.org/wiki/.gy
@@ -1298,7 +1315,9 @@ web.id
ie
gov.ie
-// il : http://www.isoc.org.il/domains/
+// il : http://www.isoc.org.il/domains/
+// see also: https://en.isoc.org.il/il-cctld/registration-rules
+// ISOC-IL (operated by .il Registry)
il
ac.il
co.il
@@ -1308,6 +1327,16 @@ k12.il
muni.il
net.il
org.il
+// xn--4dbrk0ce ("Israel", Hebrew) : IL
+ישראל
+// xn--4dbgdty6c.xn--4dbrk0ce.
+אקדמיה.ישראל
+// xn--5dbhl8d.xn--4dbrk0ce.
+ישוב.ישראל
+// xn--8dbq2a.xn--4dbrk0ce.
+צהל.ישראל
+// xn--hebda8b.xn--4dbrk0ce.
+ממשל.ישראל
// im : https://www.nic.im/
// Submitted by registry <info@nic.im>
@@ -1323,22 +1352,51 @@ tt.im
tv.im
// in : https://en.wikipedia.org/wiki/.in
-// see also: https://registry.in/Policies
+// see also: https://registry.in/policies
// Please note, that nic.in is not an official eTLD, but used by most
// government institutions.
in
+5g.in
+6g.in
+ac.in
+ai.in
+am.in
+bihar.in
+biz.in
+business.in
+ca.in
+cn.in
co.in
+com.in
+coop.in
+cs.in
+delhi.in
+dr.in
+edu.in
+er.in
firm.in
-net.in
-org.in
gen.in
+gov.in
+gujarat.in
ind.in
+info.in
+int.in
+internet.in
+io.in
+me.in
+mil.in
+net.in
nic.in
-ac.in
-edu.in
+org.in
+pg.in
+post.in
+pro.in
res.in
-gov.in
-mil.in
+travel.in
+tv.in
+uk.in
+up.in
+us.in
// info : https://en.wikipedia.org/wiki/.info
info
@@ -1348,7 +1406,7 @@ info
int
eu.int
-// io : http://www.nic.io/rules.html
+// io : http://www.nic.io/rules.htm
// list of other 2nd level tlds ?
io
com.io
@@ -3747,11 +3805,10 @@ org.kw
// ky : http://www.icta.ky/da_ky_reg_dom.php
// Confirmed by registry <kysupport@perimeterusa.com> 2008-06-17
ky
-edu.ky
-gov.ky
com.ky
-org.ky
+edu.ky
net.ky
+org.ky
// kz : https://en.wikipedia.org/wiki/.kz
// see also: http://www.nic.kz/rules/index.jsp
@@ -4586,15 +4643,17 @@ gob.mx
edu.mx
net.mx
-// my : http://www.mynic.net.my/
+// my : http://www.mynic.my/
+// Available strings: https://mynic.my/resources/domains/buying-a-domain/
my
+biz.my
com.my
-net.my
-org.my
-gov.my
edu.my
+gov.my
mil.my
name.my
+net.my
+org.my
// mz : http://www.uem.mz/
// Submitted by registry <antonio@uem.mz>
@@ -4691,13 +4750,13 @@ web.ni
// ccTLD for the Netherlands
nl
-// no : http://www.norid.no/regelverk/index.en.html
-// The Norwegian registry has declined to notify us of updates. The web pages
-// referenced below are the official source of the data. There is also an
-// announce mailing list:
-// https://postlister.uninett.no/sympa/info/norid-diskusjon
+// no : https://www.norid.no/en/om-domenenavn/regelverk-for-no/
+// Norid geographical second level domains : https://www.norid.no/en/om-domenenavn/regelverk-for-no/vedlegg-b/
+// Norid category second level domains : https://www.norid.no/en/om-domenenavn/regelverk-for-no/vedlegg-c/
+// Norid category second-level domains managed by parties other than Norid : https://www.norid.no/en/om-domenenavn/regelverk-for-no/vedlegg-d/
+// RSS feed: https://teknisk.norid.no/en/feed/
no
-// Norid generic domains : http://www.norid.no/regelverk/vedlegg-c.en.html
+// Norid category second level domains : https://www.norid.no/en/om-domenenavn/regelverk-for-no/vedlegg-c/
fhs.no
vgs.no
fylkesbibl.no
@@ -4705,13 +4764,13 @@ folkebibl.no
museum.no
idrett.no
priv.no
-// Non-Norid generic domains : http://www.norid.no/regelverk/vedlegg-d.en.html
+// Norid category second-level domains managed by parties other than Norid : https://www.norid.no/en/om-domenenavn/regelverk-for-no/vedlegg-d/
mil.no
stat.no
dep.no
kommune.no
herad.no
-// no geographical names : http://www.norid.no/regelverk/vedlegg-b.en.html
+// Norid geographical second level domains : https://www.norid.no/en/om-domenenavn/regelverk-for-no/vedlegg-b/
// counties
aa.no
ah.no
@@ -5840,7 +5899,7 @@ com.ps
org.ps
net.ps
-// pt : http://online.dns.pt/dns/start_dns
+// pt : https://www.dns.pt/en/domain/pt-terms-and-conditions-registration-rules/
pt
net.pt
gov.pt
@@ -6017,7 +6076,7 @@ gov.sg
edu.sg
per.sg
-// sh : http://www.nic.sh/registrar.html
+// sh : http://nic.sh/rules.htm
sh
com.sh
net.sh
@@ -6077,8 +6136,10 @@ biz.ss
com.ss
edu.ss
gov.ss
+me.ss
net.ss
org.ss
+sch.ss
// st : http://www.nic.st/html/policyrules/
st
@@ -6087,7 +6148,6 @@ com.st
consulado.st
edu.st
embaixada.st
-gov.st
mil.st
net.st
org.st
@@ -6192,29 +6252,22 @@ gov.tm
mil.tm
edu.tm
-// tn : https://en.wikipedia.org/wiki/.tn
-// http://whois.ati.tn/
+// tn : http://www.registre.tn/fr/
+// https://whois.ati.tn/
tn
com.tn
ens.tn
fin.tn
gov.tn
ind.tn
+info.tn
intl.tn
+mincom.tn
nat.tn
net.tn
org.tn
-info.tn
perso.tn
tourism.tn
-edunet.tn
-rnrt.tn
-rns.tn
-rnu.tn
-mincom.tn
-agrinet.tn
-defense.tn
-turen.tn
// to : https://en.wikipedia.org/wiki/.to
// Submitted by registry <egullich@colo.to>
@@ -6704,9 +6757,10 @@ mil.vc
edu.vc
// ve : https://registro.nic.ve/
-// Submitted by registry
+// Submitted by registry nic@nic.ve and nicve@conatel.gob.ve
ve
arts.ve
+bib.ve
co.ve
com.ve
e12.ve
@@ -6718,7 +6772,9 @@ info.ve
int.ve
mil.ve
net.ve
+nom.ve
org.ve
+rar.ve
rec.ve
store.ve
tec.ve
@@ -6797,6 +6853,9 @@ yt
// xn--90ae ("bg", Bulgarian) : BG
бг
+// xn--mgbcpq6gpa1a ("albahrain", Arabic) : BH
+البحرين
+
// xn--90ais ("bel", Belarusian/Russian Cyrillic) : BY
// Operated by .by registry
бел
@@ -6929,6 +6988,9 @@ yt
// xn--80ao21a ("Kaz", Kazakh) : KZ
қаз
+// xn--q7ce6a ("Lao", Lao) : LA
+ລາວ
+
// xn--fzc2c9e2c ("Lanka", Sinhalese-Sinhala) : LK
// https://nic.lk
ලංකා
@@ -7054,7 +7116,13 @@ yt
xxx
// ye : http://www.y.net.ye/services/domain_name.htm
-*.ye
+ye
+com.ye
+edu.ye
+gov.ye
+net.ye
+mil.ye
+org.ye
// za : https://www.zadna.org.za/content/page/domain-information/
ac.za
@@ -7103,7 +7171,7 @@ org.zw
// newGTLDs
-// List of new gTLDs imported from https://www.icann.org/resources/registries/gtlds/v2/gtlds.json on 2020-07-18T17:05:44Z
+// List of new gTLDs imported from https://www.icann.org/resources/registries/gtlds/v2/gtlds.json on 2022-12-07T15:13:11Z
// This list is auto-generated, don't edit it manually.
// aaa : 2015-02-26 American Automobile Association, Inc.
aaa
@@ -7129,7 +7197,7 @@ abc
// able : 2015-06-25 Able Inc.
able
-// abogado : 2014-04-24 Minds + Machines Group Limited
+// abogado : 2014-04-24 Registry Services, LLC
abogado
// abudhabi : 2015-07-30 Abu Dhabi Systems and Information Centre
@@ -7153,9 +7221,6 @@ aco
// actor : 2013-12-12 Dog Beach, LLC
actor
-// adac : 2015-07-16 Allgemeiner Deutscher Automobil-Club e.V. (ADAC)
-adac
-
// ads : 2014-12-04 Charleston Road Registry Inc.
ads
@@ -7168,9 +7233,6 @@ aeg
// aetna : 2015-05-21 Aetna Life Insurance Company
aetna
-// afamilycompany : 2015-07-23 Johnson Shareholdings, Inc.
-afamilycompany
-
// afl : 2014-10-02 Australian Football League
afl
@@ -7276,7 +7338,7 @@ arab
// aramco : 2014-11-20 Aramco Services Company
aramco
-// archi : 2014-02-06 Afilias Limited
+// archi : 2014-02-06 Identity Digital Limited
archi
// army : 2014-03-06 Dog Beach, LLC
@@ -7309,7 +7371,7 @@ audi
// audible : 2015-06-25 Amazon Registry Services, Inc.
audible
-// audio : 2014-03-20 UNR Corp.
+// audio : 2014-03-20 XYZ.COM LLC
audio
// auspost : 2015-08-13 Australian Postal Corporation
@@ -7318,19 +7380,19 @@ auspost
// author : 2014-12-18 Amazon Registry Services, Inc.
author
-// auto : 2014-11-13 Cars Registry Limited
+// auto : 2014-11-13 XYZ.COM LLC
auto
-// autos : 2014-01-09 DERAutos, LLC
+// autos : 2014-01-09 XYZ.COM LLC
autos
-// avianca : 2015-01-08 Avianca Holdings S.A.
+// avianca : 2015-01-08 Avianca Inc.
avianca
-// aws : 2015-06-25 Amazon Registry Services, Inc.
+// aws : 2015-06-25 AWS Registry LLC
aws
-// axa : 2013-12-19 AXA SA
+// axa : 2013-12-19 AXA Group Operations SAS
axa
// azure : 2014-12-18 Microsoft Corporation
@@ -7405,7 +7467,7 @@ beats
// beauty : 2015-12-03 XYZ.COM LLC
beauty
-// beer : 2014-01-09 Minds + Machines Group Limited
+// beer : 2014-01-09 Registry Services, LLC
beer
// bentley : 2014-12-18 Bentley Motors Limited
@@ -7420,7 +7482,7 @@ best
// bestbuy : 2015-07-31 BBY Solutions, Inc.
bestbuy
-// bet : 2015-05-07 Afilias Limited
+// bet : 2015-05-07 Identity Digital Limited
bet
// bharti : 2014-01-09 Bharti Enterprises (Holding) Private Limited
@@ -7441,13 +7503,13 @@ bing
// bingo : 2014-12-04 Binky Moon, LLC
bingo
-// bio : 2014-03-06 Afilias Limited
+// bio : 2014-03-06 Identity Digital Limited
bio
-// black : 2014-01-16 Afilias Limited
+// black : 2014-01-16 Identity Digital Limited
black
-// blackfriday : 2014-01-16 UNR Corp.
+// blackfriday : 2014-01-16 Registry Services, LLC
blackfriday
// blockbuster : 2015-07-30 Dish DBS Corporation
@@ -7459,7 +7521,7 @@ blog
// bloomberg : 2014-07-17 Bloomberg IP Holdings LLC
bloomberg
-// blue : 2013-11-07 Afilias Limited
+// blue : 2013-11-07 Identity Digital Limited
blue
// bms : 2014-10-30 Bristol-Myers Squibb Company
@@ -7471,7 +7533,7 @@ bmw
// bnpparibas : 2014-05-29 BNP Paribas
bnpparibas
-// boats : 2014-12-04 DERBoats, LLC
+// boats : 2014-12-04 XYZ.COM LLC
boats
// boehringer : 2015-07-09 Boehringer Ingelheim International GmbH
@@ -7501,7 +7563,7 @@ bosch
// bostik : 2015-05-28 Bostik SA
bostik
-// boston : 2015-12-10 Boston TLD Management, LLC
+// boston : 2015-12-10 Registry Services, LLC
boston
// bot : 2014-12-18 Amazon Registry Services, Inc.
@@ -7510,7 +7572,7 @@ bot
// boutique : 2013-11-14 Binky Moon, LLC
boutique
-// box : 2015-11-12 .BOX INC.
+// box : 2015-11-12 Intercap Registry Inc.
box
// bradesco : 2014-12-18 Banco Bradesco S.A.
@@ -7522,7 +7584,7 @@ bridgestone
// broadway : 2014-12-22 Celebrate Broadway, Inc.
broadway
-// broker : 2014-12-11 Dotbroker Registry Limited
+// broker : 2014-12-11 Dog Beach, LLC
broker
// brother : 2015-01-29 Brother Industries, Ltd.
@@ -7531,12 +7593,6 @@ brother
// brussels : 2014-02-06 DNS.be vzw
brussels
-// budapest : 2013-11-21 Minds + Machines Group Limited
-budapest
-
-// bugatti : 2015-07-23 Bugatti International SA
-bugatti
-
// build : 2013-11-07 Plan Bee LLC
build
@@ -7570,7 +7626,7 @@ call
// calvinklein : 2015-07-30 PVH gTLD Holdings LLC
calvinklein
-// cam : 2016-04-21 AC Webconnecting Holding B.V.
+// cam : 2016-04-21 Cam Connecting SARL
cam
// camera : 2013-08-27 Binky Moon, LLC
@@ -7579,9 +7635,6 @@ camera
// camp : 2013-11-07 Binky Moon, LLC
camp
-// cancerresearch : 2014-05-15 Australian Cancer Research Foundation
-cancerresearch
-
// canon : 2014-09-12 Canon Inc.
canon
@@ -7594,7 +7647,7 @@ capital
// capitalone : 2015-08-06 Capital One Financial Corporation
capitalone
-// car : 2015-01-22 Cars Registry Limited
+// car : 2015-01-22 XYZ.COM LLC
car
// caravan : 2013-12-12 Caravan International, Inc.
@@ -7612,18 +7665,15 @@ career
// careers : 2013-10-02 Binky Moon, LLC
careers
-// cars : 2014-11-13 Cars Registry Limited
+// cars : 2014-11-13 XYZ.COM LLC
cars
-// casa : 2013-11-21 Minds + Machines Group Limited
+// casa : 2013-11-21 Registry Services, LLC
casa
-// case : 2015-09-03 CNH Industrial N.V.
+// case : 2015-09-03 Digity, LLC
case
-// caseih : 2015-09-03 CNH Industrial N.V.
-caseih
-
// cash : 2014-03-06 Binky Moon, LLC
cash
@@ -7648,9 +7698,6 @@ cbre
// cbs : 2015-08-06 CBS Domains Inc.
cbs
-// ceb : 2015-04-09 The Corporate Executive Board Company
-ceb
-
// center : 2013-11-07 Binky Moon, LLC
center
@@ -7663,7 +7710,7 @@ cern
// cfa : 2014-08-28 CFA Institute
cfa
-// cfd : 2014-12-11 DotCFD Registry Limited
+// cfd : 2014-12-11 ShortDot SA
cfd
// chanel : 2015-04-09 Chanel International B.V.
@@ -7672,7 +7719,7 @@ chanel
// channel : 2014-05-08 Charleston Road Registry Inc.
channel
-// charity : 2018-04-11 Binky Moon, LLC
+// charity : 2018-04-11 Public Interest Registry
charity
// chase : 2015-04-30 JPMorgan Chase Bank, National Association
@@ -7687,7 +7734,7 @@ cheap
// chintai : 2015-06-11 CHINTAI Corporation
chintai
-// christmas : 2013-11-21 UNR Corp.
+// christmas : 2013-11-21 XYZ.COM LLC
christmas
// chrome : 2014-07-24 Charleston Road Registry Inc.
@@ -7726,7 +7773,7 @@ claims
// cleaning : 2013-12-05 Binky Moon, LLC
cleaning
-// click : 2014-06-05 UNR Corp.
+// click : 2014-06-05 Internet Naming Company LLC
click
// clinic : 2014-03-20 Binky Moon, LLC
@@ -7741,7 +7788,7 @@ clothing
// cloud : 2015-04-16 Aruba PEC S.p.A.
cloud
-// club : 2013-11-08 .CLUB DOMAINS, LLC
+// club : 2013-11-08 Registry Services, LLC
club
// clubmed : 2015-06-25 Club Méditerranée S.A.
@@ -7798,7 +7845,7 @@ contact
// contractors : 2013-09-10 Binky Moon, LLC
contractors
-// cooking : 2013-11-21 Minds + Machines Group Limited
+// cooking : 2013-11-21 Registry Services, LLC
cooking
// cookingchannel : 2015-07-02 Lifestyle Domain Holdings, Inc.
@@ -7810,7 +7857,7 @@ cool
// corsica : 2014-09-25 Collectivité de Corse
corsica
-// country : 2013-12-19 DotCountry LLC
+// country : 2013-12-19 Internet Naming Company LLC
country
// coupon : 2015-02-26 Amazon Registry Services, Inc.
@@ -7819,7 +7866,7 @@ coupon
// coupons : 2015-03-26 Binky Moon, LLC
coupons
-// courses : 2014-12-04 OPEN UNIVERSITIES AUSTRALIA PTY LTD
+// courses : 2014-12-04 Registry Services, LLC
courses
// cpa : 2019-06-10 American Institute of Certified Public Accountants
@@ -7831,7 +7878,7 @@ credit
// creditcard : 2014-03-20 Binky Moon, LLC
creditcard
-// creditunion : 2015-01-22 CUNA Performance Resources, LLC
+// creditunion : 2015-01-22 DotCooperation LLC
creditunion
// cricket : 2014-10-09 dot Cricket Limited
@@ -7849,9 +7896,6 @@ cruise
// cruises : 2013-12-05 Binky Moon, LLC
cruises
-// csc : 2014-09-25 Alliance-One Services, Inc.
-csc
-
// cuisinella : 2014-04-03 SCHMIDT GROUPE S.A.S.
cuisinella
@@ -7888,7 +7932,7 @@ day
// dclk : 2014-11-20 Charleston Road Registry Inc.
dclk
-// dds : 2015-05-07 Minds + Machines Group Limited
+// dds : 2015-05-07 Registry Services, LLC
dds
// deal : 2015-06-25 Amazon Registry Services, Inc.
@@ -7927,7 +7971,7 @@ dentist
// desi : 2013-11-14 Desi Networks LLC
desi
-// design : 2014-11-07 Top Level Design, LLC
+// design : 2014-11-07 Registry Services, LLC
design
// dev : 2014-10-16 Charleston Road Registry Inc.
@@ -7939,7 +7983,7 @@ dhl
// diamonds : 2013-09-22 Binky Moon, LLC
diamonds
-// diet : 2014-06-26 UNR Corp.
+// diet : 2014-06-26 XYZ.COM LLC
diet
// digital : 2014-03-06 Binky Moon, LLC
@@ -7993,13 +8037,10 @@ dtv
// dubai : 2015-01-01 Dubai Smart Government Department
dubai
-// duck : 2015-07-23 Johnson Shareholdings, Inc.
-duck
-
// dunlop : 2015-07-02 The Goodyear Tire & Rubber Company
dunlop
-// dupont : 2015-06-25 E. I. du Pont de Nemours and Company
+// dupont : 2015-06-25 DuPont Specialty Products USA, LLC
dupont
// durban : 2014-03-24 ZA Central Registry NPC trading as ZA Central Registry
@@ -8011,7 +8052,7 @@ dvag
// dvr : 2016-05-26 DISH Technologies L.L.C.
dvr
-// earth : 2014-12-04 Interlink Co., Ltd.
+// earth : 2014-12-04 Interlink Systems Innovation Institute K.K.
earth
// eat : 2014-01-23 Charleston Road Registry Inc.
@@ -8116,7 +8157,7 @@ farm
// farmers : 2015-07-09 Farmers Insurance Exchange
farmers
-// fashion : 2014-07-03 Minds + Machines Group Limited
+// fashion : 2014-07-03 Registry Services, LLC
fashion
// fast : 2014-12-18 Amazon Registry Services, Inc.
@@ -8167,10 +8208,10 @@ firmdale
// fish : 2013-12-12 Binky Moon, LLC
fish
-// fishing : 2013-11-21 Minds + Machines Group Limited
+// fishing : 2013-11-21 Registry Services, LLC
fishing
-// fit : 2014-11-07 Minds + Machines Group Limited
+// fit : 2014-11-07 Registry Services, LLC
fit
// fitness : 2014-03-06 Binky Moon, LLC
@@ -8188,7 +8229,7 @@ flir
// florist : 2013-11-07 Binky Moon, LLC
florist
-// flowers : 2014-10-09 UNR Corp.
+// flowers : 2014-10-09 XYZ.COM LLC
flowers
// fly : 2014-05-08 Charleston Road Registry Inc.
@@ -8209,7 +8250,7 @@ football
// ford : 2014-11-13 Ford Motor Company
ford
-// forex : 2014-12-11 Dotforex Registry Limited
+// forex : 2014-12-11 Dog Beach, LLC
forex
// forsale : 2014-05-22 Dog Beach, LLC
@@ -8218,7 +8259,7 @@ forsale
// forum : 2015-04-02 Fegistry, LLC
forum
-// foundation : 2013-12-05 Binky Moon, LLC
+// foundation : 2013-12-05 Public Interest Registry
foundation
// fox : 2015-09-11 FOX Registry, LLC
@@ -8248,10 +8289,7 @@ ftr
// fujitsu : 2015-07-30 Fujitsu Limited
fujitsu
-// fujixerox : 2015-07-23 Xerox DNHC LLC
-fujixerox
-
-// fun : 2016-01-14 DotSpace Inc.
+// fun : 2016-01-14 Radix FZC
fun
// fund : 2014-03-20 Binky Moon, LLC
@@ -8278,7 +8316,7 @@ gallo
// gallup : 2015-02-19 Gallup, Inc.
gallup
-// game : 2015-05-28 UNR Corp.
+// game : 2015-05-28 XYZ.COM LLC
game
// games : 2015-05-28 Dog Beach, LLC
@@ -8287,7 +8325,7 @@ games
// gap : 2015-07-31 The Gap, Inc.
gap
-// garden : 2014-06-26 Minds + Machines Group Limited
+// garden : 2014-06-26 Registry Services, LLC
garden
// gay : 2019-05-23 Top Level Design, LLC
@@ -8302,7 +8340,7 @@ gdn
// gea : 2014-12-04 GEA Group Aktiengesellschaft
gea
-// gent : 2014-01-23 COMBELL NV
+// gent : 2014-01-23 Easyhost BV
gent
// genting : 2015-03-12 Resorts World Inc Pte. Ltd.
@@ -8320,15 +8358,12 @@ gift
// gifts : 2014-07-03 Binky Moon, LLC
gifts
-// gives : 2014-03-06 Dog Beach, LLC
+// gives : 2014-03-06 Public Interest Registry
gives
-// giving : 2014-11-13 Giving Limited
+// giving : 2014-11-13 Public Interest Registry
giving
-// glade : 2015-07-23 Johnson Shareholdings, Inc.
-glade
-
// glass : 2013-11-07 Binky Moon, LLC
glass
@@ -8392,7 +8427,7 @@ graphics
// gratis : 2014-03-20 Binky Moon, LLC
gratis
-// green : 2014-05-08 Afilias Limited
+// green : 2014-05-08 Identity Digital Limited
green
// gripe : 2014-03-06 Binky Moon, LLC
@@ -8416,7 +8451,7 @@ guge
// guide : 2013-09-13 Binky Moon, LLC
guide
-// guitars : 2013-11-14 UNR Corp.
+// guitars : 2013-11-14 XYZ.COM LLC
guitars
// guru : 2013-08-27 Binky Moon, LLC
@@ -8449,7 +8484,7 @@ health
// healthcare : 2014-06-12 Binky Moon, LLC
healthcare
-// help : 2014-06-26 UNR Corp.
+// help : 2014-06-26 Innovation service Limited
help
// helsinki : 2015-02-05 City of Helsinki
@@ -8464,7 +8499,7 @@ hermes
// hgtv : 2015-07-02 Lifestyle Domain Holdings, Inc.
hgtv
-// hiphop : 2014-03-06 UNR Corp.
+// hiphop : 2014-03-06 Dot Hip Hop, LLC
hiphop
// hisamitsu : 2015-07-16 Hisamitsu Pharmaceutical Co.,Inc.
@@ -8473,7 +8508,7 @@ hisamitsu
// hitachi : 2014-10-31 Hitachi, Ltd.
hitachi
-// hiv : 2014-03-13 UNR Corp.
+// hiv : 2014-03-13 Internet Naming Company LLC
hiv
// hkt : 2015-05-14 PCCW-HKT DataCom Services Limited
@@ -8494,7 +8529,7 @@ homedepot
// homegoods : 2015-07-16 The TJX Companies, Inc.
homegoods
-// homes : 2014-01-09 DERHomes, LLC
+// homes : 2014-01-09 XYZ.COM LLC
homes
// homesense : 2015-07-16 The TJX Companies, Inc.
@@ -8503,16 +8538,16 @@ homesense
// honda : 2014-12-18 Honda Motor Co., Ltd.
honda
-// horse : 2013-11-21 Minds + Machines Group Limited
+// horse : 2013-11-21 Registry Services, LLC
horse
// hospital : 2016-10-20 Binky Moon, LLC
hospital
-// host : 2014-04-17 DotHost Inc.
+// host : 2014-04-17 Radix FZC
host
-// hosting : 2014-05-29 UNR Corp.
+// hosting : 2014-05-29 XYZ.COM LLC
hosting
// hot : 2015-08-27 Amazon Registry Services, Inc.
@@ -8602,9 +8637,6 @@ insurance
// insure : 2014-03-20 Binky Moon, LLC
insure
-// intel : 2015-08-06 Intel Corporation
-intel
-
// international : 2013-11-07 Binky Moon, LLC
international
@@ -8635,9 +8667,6 @@ itau
// itv : 2015-07-09 ITV Services Limited
itv
-// iveco : 2015-09-03 CNH Industrial N.V.
-iveco
-
// jaguar : 2014-11-13 Jaguar Land Rover Ltd
jaguar
@@ -8647,9 +8676,6 @@ java
// jcb : 2014-11-20 JCB Co., Ltd.
jcb
-// jcp : 2015-04-23 JCP Media, Inc.
-jcp
-
// jeep : 2015-07-30 FCA US LLC.
jeep
@@ -8686,7 +8712,7 @@ jpmorgan
// jprs : 2014-09-18 Japan Registry Services Co., Ltd.
jprs
-// juegos : 2014-03-20 UNR Corp.
+// juegos : 2014-03-20 Internet Naming Company LLC
juegos
// juniper : 2015-07-30 JUNIPER NETWORKS, INC.
@@ -8713,7 +8739,10 @@ kfh
// kia : 2015-07-09 KIA MOTORS CORPORATION
kia
-// kim : 2013-09-23 Afilias Limited
+// kids : 2021-08-13 DotKids Foundation Limited
+kids
+
+// kim : 2013-09-23 Identity Digital Limited
kim
// kinder : 2014-11-07 Ferrero Trading Lux S.A.
@@ -8782,7 +8811,7 @@ lanxess
// lasalle : 2015-04-02 Jones Lang LaSalle Incorporated
lasalle
-// lat : 2014-10-16 ECOM-LAC Federaciòn de Latinoamèrica y el Caribe para Internet y el Comercio Electrònico
+// lat : 2014-10-16 XYZ.COM LLC
lat
// latino : 2015-07-30 Dish DBS Corporation
@@ -8791,13 +8820,13 @@ latino
// latrobe : 2014-06-16 La Trobe University
latrobe
-// law : 2015-01-22 LW TLD Limited
+// law : 2015-01-22 Registry Services, LLC
law
// lawyer : 2014-03-20 Dog Beach, LLC
lawyer
-// lds : 2014-03-20 IRI Domain Management, LLC ("Applicant")
+// lds : 2014-03-20 IRI Domain Management, LLC
lds
// lease : 2014-03-06 Binky Moon, LLC
@@ -8818,7 +8847,7 @@ lego
// lexus : 2015-04-23 TOYOTA MOTOR CORPORATION
lexus
-// lgbt : 2014-05-08 Afilias Limited
+// lgbt : 2014-05-08 Identity Digital Limited
lgbt
// lidl : 2014-09-18 Schwarz Domains und Services GmbH & Co. KG
@@ -8854,7 +8883,7 @@ lincoln
// linde : 2014-12-04 Linde Aktiengesellschaft
linde
-// link : 2013-11-14 UNR Corp.
+// link : 2013-11-14 Nova Registry Ltd
link
// lipsy : 2015-06-25 Lipsy Ltd
@@ -8866,13 +8895,10 @@ live
// living : 2015-07-30 Lifestyle Domain Holdings, Inc.
living
-// lixil : 2015-03-19 LIXIL Group Corporation
-lixil
-
-// llc : 2017-12-14 Afilias Limited
+// llc : 2017-12-14 Identity Digital Limited
llc
-// llp : 2019-08-26 UNR Corp.
+// llp : 2019-08-26 Intercap Registry Inc.
llp
// loan : 2014-11-20 dot Loan Limited
@@ -8890,7 +8916,7 @@ locus
// loft : 2015-07-30 Annco, Inc.
loft
-// lol : 2015-01-30 UNR Corp.
+// lol : 2015-01-30 XYZ.COM LLC
lol
// london : 2013-11-14 Dot London Domains Limited
@@ -8899,7 +8925,7 @@ london
// lotte : 2014-11-07 Lotte Holdings Co., Ltd.
lotte
-// lotto : 2014-04-10 Afilias Limited
+// lotto : 2014-04-10 Identity Digital Limited
lotto
// love : 2014-12-22 Merchant Law Group LLP
@@ -8920,10 +8946,7 @@ ltda
// lundbeck : 2015-08-06 H. Lundbeck A/S
lundbeck
-// lupin : 2014-11-07 LUPIN LIMITED
-lupin
-
-// luxe : 2014-01-09 Minds + Machines Group Limited
+// luxe : 2014-01-09 Registry Services, LLC
luxe
// luxury : 2013-10-17 Luxury Partners, LLC
@@ -8962,7 +8985,7 @@ market
// marketing : 2013-11-07 Binky Moon, LLC
marketing
-// markets : 2014-12-11 Dotmarkets Registry Limited
+// markets : 2014-12-11 Dog Beach, LLC
markets
// marriott : 2014-10-09 Marriott Worldwide Corporation
@@ -9010,10 +9033,7 @@ menu
// merckmsd : 2016-07-14 MSD Registry Holdings, Inc.
merckmsd
-// metlife : 2015-05-07 MetLife Services and Solutions, LLC
-metlife
-
-// miami : 2013-12-19 Minds + Machines Group Limited
+// miami : 2013-12-19 Registry Services, LLC
miami
// microsoft : 2014-12-18 Microsoft Corporation
@@ -9046,13 +9066,13 @@ mobile
// moda : 2013-11-07 Dog Beach, LLC
moda
-// moe : 2013-11-13 Interlink Co., Ltd.
+// moe : 2013-11-13 Interlink Systems Innovation Institute K.K.
moe
// moi : 2014-12-18 Amazon Registry Services, Inc.
moi
-// mom : 2015-04-16 UNR Corp.
+// mom : 2015-04-16 XYZ.COM LLC
mom
// monash : 2013-09-30 Monash University
@@ -9064,7 +9084,7 @@ money
// monster : 2015-09-11 XYZ.COM LLC
monster
-// mormon : 2013-12-05 IRI Domain Management, LLC ("Applicant")
+// mormon : 2013-12-05 IRI Domain Management, LLC
mormon
// mortgage : 2014-03-20 Dog Beach, LLC
@@ -9076,7 +9096,7 @@ moscow
// moto : 2015-06-04 Motorola Trademark Holdings, LLC
moto
-// motorcycles : 2014-01-09 DERMotorcycles, LLC
+// motorcycles : 2014-01-09 XYZ.COM LLC
motorcycles
// mov : 2014-01-30 Charleston Road Registry Inc.
@@ -9094,6 +9114,9 @@ mtn
// mtr : 2015-03-12 MTR Corporation Limited
mtr
+// music : 2021-05-04 DotMusic Limited
+music
+
// mutual : 2015-04-02 Northwestern Mutual MU TLD Registry, LLC
mutual
@@ -9103,9 +9126,6 @@ nab
// nagoya : 2013-10-24 GMO Registry, Inc.
nagoya
-// nationwide : 2015-07-23 Nationwide Mutual Insurance Company
-nationwide
-
// natura : 2015-03-12 NATURA COSMÉTICOS S.A.
natura
@@ -9133,9 +9153,6 @@ neustar
// new : 2014-01-30 Charleston Road Registry Inc.
new
-// newholland : 2015-09-03 CNH Industrial N.V.
-newholland
-
// news : 2014-12-18 Dog Beach, LLC
news
@@ -9181,7 +9198,7 @@ nokia
// northwesternmutual : 2015-06-18 Northwestern Mutual Registry, LLC
northwesternmutual
-// norton : 2014-12-04 Symantec Corporation
+// norton : 2014-12-04 NortonLifeLock Inc.
norton
// now : 2015-06-25 Amazon Registry Services, Inc.
@@ -9208,12 +9225,9 @@ nyc
// obi : 2014-09-25 OBI Group Holding SE & Co. KGaA
obi
-// observer : 2015-04-30 Top Level Spectrum, Inc.
+// observer : 2015-04-30 Dog Beach, LLC
observer
-// off : 2015-07-23 Johnson Shareholdings, Inc.
-off
-
// office : 2015-03-12 Microsoft Corporation
office
@@ -9241,15 +9255,12 @@ one
// ong : 2014-03-06 Public Interest Registry
ong
-// onl : 2013-09-16 I-Registry Ltd.
+// onl : 2013-09-16 iRegistry GmbH
onl
-// online : 2015-01-15 DotOnline Inc.
+// online : 2015-01-15 Radix FZC
online
-// onyourside : 2015-07-23 Nationwide Mutual Insurance Company
-onyourside
-
// ooo : 2014-01-09 INFIBEAM AVENUES LIMITED
ooo
@@ -9262,7 +9273,7 @@ oracle
// orange : 2015-03-12 Orange Brand Services Limited
orange
-// organic : 2014-03-27 Afilias Limited
+// organic : 2014-03-27 Identity Digital Limited
organic
// origins : 2015-10-01 The Estée Lauder Companies Inc.
@@ -9310,7 +9321,7 @@ pay
// pccw : 2015-05-14 PCCW Enterprises Limited
pccw
-// pet : 2015-05-07 Afilias Limited
+// pet : 2015-05-07 Identity Digital Limited
pet
// pfizer : 2015-09-11 Pfizer Inc.
@@ -9328,7 +9339,7 @@ philips
// phone : 2016-06-02 Dish DBS Corporation
phone
-// photo : 2013-11-14 UNR Corp.
+// photo : 2013-11-14 Registry Services, LLC
photo
// photography : 2013-09-20 Binky Moon, LLC
@@ -9340,7 +9351,7 @@ photos
// physio : 2014-05-01 PhysBiz Pty Ltd
physio
-// pics : 2013-11-14 UNR Corp.
+// pics : 2013-11-14 XYZ.COM LLC
pics
// pictet : 2014-06-26 Pictet Europe S.A.
@@ -9358,7 +9369,7 @@ pin
// ping : 2015-06-11 Ping Registry Provider, Inc.
ping
-// pink : 2013-10-01 Afilias Limited
+// pink : 2013-10-01 Identity Digital Limited
pink
// pioneer : 2015-07-16 Pioneer Corporation
@@ -9388,7 +9399,7 @@ pnc
// pohl : 2014-06-23 Deutsche Vermögensberatung Aktiengesellschaft DVAG
pohl
-// poker : 2014-07-03 Afilias Limited
+// poker : 2014-07-03 Identity Digital Limited
poker
// politie : 2015-08-20 Politie Nederland
@@ -9403,7 +9414,7 @@ pramerica
// praxi : 2013-12-05 Praxi S.p.A.
praxi
-// press : 2014-04-03 DotPress Inc.
+// press : 2014-04-03 Radix FZC
press
// prime : 2015-06-25 Amazon Registry Services, Inc.
@@ -9421,13 +9432,13 @@ prof
// progressive : 2015-07-23 Progressive Casualty Insurance Company
progressive
-// promo : 2014-12-18 Afilias Limited
+// promo : 2014-12-18 Identity Digital Limited
promo
// properties : 2013-12-05 Binky Moon, LLC
properties
-// property : 2014-05-22 UNR Corp.
+// property : 2014-05-22 Internet Naming Company LLC
property
// protection : 2015-04-23 XYZ.COM LLC
@@ -9454,18 +9465,12 @@ quebec
// quest : 2015-03-26 XYZ.COM LLC
quest
-// qvc : 2015-07-30 QVC, Inc.
-qvc
-
// racing : 2014-12-04 Premier Registry Limited
racing
// radio : 2016-07-21 European Broadcasting Union (EBU)
radio
-// raid : 2015-07-23 Johnson Shareholdings, Inc.
-raid
-
// read : 2014-12-18 Amazon Registry Services, Inc.
read
@@ -9475,13 +9480,13 @@ realestate
// realtor : 2014-05-29 Real Estate Domains LLC
realtor
-// realty : 2015-03-19 Fegistry, LLC
+// realty : 2015-03-19 Dog Beach, LLC
realty
// recipes : 2013-10-17 Binky Moon, LLC
recipes
-// red : 2013-11-07 Afilias Limited
+// red : 2013-11-07 Identity Digital Limited
red
// redstone : 2014-10-31 Redstone Haute Couture Co., Ltd.
@@ -9538,7 +9543,7 @@ reviews
// rexroth : 2015-06-18 Robert Bosch GMBH
rexroth
-// rich : 2013-11-21 I-Registry Ltd.
+// rich : 2013-11-21 iRegistry GmbH
rich
// richardli : 2015-05-14 Pacific Century Asset Management (HK) Limited
@@ -9547,9 +9552,6 @@ richardli
// ricoh : 2014-11-20 Ricoh Company, Ltd.
ricoh
-// rightathome : 2015-07-23 Johnson Shareholdings, Inc.
-rightathome
-
// ril : 2015-04-02 Reliance Industries Limited
ril
@@ -9559,16 +9561,13 @@ rio
// rip : 2014-07-10 Dog Beach, LLC
rip
-// rmit : 2015-11-19 Royal Melbourne Institute of Technology
-rmit
-
// rocher : 2014-12-18 Ferrero Trading Lux S.A.
rocher
// rocks : 2013-11-14 Dog Beach, LLC
rocks
-// rodeo : 2013-12-19 Minds + Machines Group Limited
+// rodeo : 2013-12-19 Registry Services, LLC
rodeo
// rogers : 2015-08-06 Rogers Communications Canada Inc.
@@ -9583,7 +9582,7 @@ rsvp
// rugby : 2016-12-15 World Rugby Strategic Developments Limited
rugby
-// ruhr : 2013-10-02 regiodot GmbH & Co. KG
+// ruhr : 2013-10-02 dotSaarland GmbH
ruhr
// run : 2015-03-19 Binky Moon, LLC
@@ -9646,7 +9645,7 @@ saxo
// sbi : 2015-03-12 STATE BANK OF INDIA
sbi
-// sbs : 2014-11-07 SPECIAL BROADCASTING SERVICE CORPORATION
+// sbs : 2014-11-07 ShortDot SA
sbs
// sca : 2014-03-13 SVENSKA CELLULOSA AKTIEBOLAGET SCA (publ)
@@ -9676,9 +9675,6 @@ schwarz
// science : 2014-09-11 dot Science Limited
science
-// scjohnson : 2015-07-23 Johnson Shareholdings, Inc.
-scjohnson
-
// scot : 2014-01-23 Dot Scot Registry Limited
scot
@@ -9718,7 +9714,7 @@ sew
// sex : 2014-11-13 ICM Registry SX LLC
sex
-// sexy : 2013-09-11 UNR Corp.
+// sexy : 2013-09-11 Internet Naming Company LLC
sexy
// sfr : 2015-08-13 Societe Francaise du Radiotelephone - SFR
@@ -9739,7 +9735,7 @@ shell
// shia : 2014-09-04 Asia Green IT System Bilgisayar San. ve Tic. Ltd. Sti.
shia
-// shiksha : 2013-11-14 Afilias Limited
+// shiksha : 2013-11-14 Identity Digital Limited
shiksha
// shoes : 2013-10-02 Binky Moon, LLC
@@ -9760,9 +9756,6 @@ show
// showtime : 2015-08-06 CBS Domains Inc.
showtime
-// shriram : 2014-01-23 Shriram Capital Ltd.
-shriram
-
// silk : 2015-06-25 Amazon Registry Services, Inc.
silk
@@ -9772,10 +9765,10 @@ sina
// singles : 2013-08-27 Binky Moon, LLC
singles
-// site : 2015-01-15 DotSite Inc.
+// site : 2015-01-15 Radix FZC
site
-// ski : 2015-04-09 Afilias Limited
+// ski : 2015-04-09 Identity Digital Limited
ski
// skin : 2015-01-15 XYZ.COM LLC
@@ -9832,7 +9825,7 @@ soy
// spa : 2019-09-19 Asia Spa and Wellness Promotion Council Limited
spa
-// space : 2014-04-03 DotSpace Inc.
+// space : 2014-04-03 Radix FZC
space
// sport : 2017-11-16 Global Association of International Sports Federations (GAISF)
@@ -9841,9 +9834,6 @@ sport
// spot : 2015-02-26 Amazon Registry Services, Inc.
spot
-// spreadbetting : 2014-12-11 Dotspreadbetting Registry Limited
-spreadbetting
-
// srl : 2015-05-07 InterNetX, Corp
srl
@@ -9874,7 +9864,7 @@ stockholm
// storage : 2014-12-22 XYZ.COM LLC
storage
-// store : 2015-04-09 DotStore Inc.
+// store : 2015-04-09 Radix FZC
store
// stream : 2016-01-08 dot Stream Limited
@@ -9883,7 +9873,7 @@ stream
// studio : 2015-02-11 Dog Beach, LLC
studio
-// study : 2014-12-11 OPEN UNIVERSITIES AUSTRALIA PTY LTD
+// study : 2014-12-11 Registry Services, LLC
study
// style : 2014-12-04 Binky Moon, LLC
@@ -9901,7 +9891,7 @@ supply
// support : 2013-10-24 Binky Moon, LLC
support
-// surf : 2014-01-09 Minds + Machines Group Limited
+// surf : 2014-01-09 Registry Services, LLC
surf
// surgery : 2014-03-20 Binky Moon, LLC
@@ -9913,9 +9903,6 @@ suzuki
// swatch : 2015-01-08 The Swatch Group Ltd
swatch
-// swiftcover : 2015-07-23 Swiftcover Insurance Services Limited
-swiftcover
-
// swiss : 2014-10-16 Swiss Confederation
swiss
@@ -9946,7 +9933,7 @@ tatamotors
// tatar : 2014-04-24 Limited Liability Company "Coordination Center of Regional Domain of Tatarstan Republic"
tatar
-// tattoo : 2013-08-30 UNR Corp.
+// tattoo : 2013-08-30 Top Level Design, LLC
tattoo
// tax : 2014-03-20 Binky Moon, LLC
@@ -9964,7 +9951,7 @@ tdk
// team : 2015-03-05 Binky Moon, LLC
team
-// tech : 2015-01-30 Personals TLD Inc.
+// tech : 2015-01-30 Radix FZC
tech
// technology : 2013-09-13 Binky Moon, LLC
@@ -9991,7 +9978,7 @@ theatre
// tiaa : 2015-07-23 Teachers Insurance and Annuity Association of America
tiaa
-// tickets : 2015-02-05 Accent Media Limited
+// tickets : 2015-02-05 XYZ.COM LLC
tickets
// tienda : 2013-11-14 Binky Moon, LLC
@@ -10039,7 +10026,7 @@ toray
// toshiba : 2014-04-10 TOSHIBA Corporation
toshiba
-// total : 2015-08-06 Total SA
+// total : 2015-08-06 TOTAL SE
total
// tours : 2015-01-22 Binky Moon, LLC
@@ -10057,7 +10044,7 @@ toys
// trade : 2014-01-23 Elite Registry Limited
trade
-// trading : 2014-12-11 Dottrading Registry Limited
+// trading : 2014-12-11 Dog Beach, LLC
trading
// training : 2013-11-07 Binky Moon, LLC
@@ -10075,7 +10062,7 @@ travelers
// travelersinsurance : 2015-03-26 Travelers TLD, LLC
travelersinsurance
-// trust : 2014-10-16 NCC Group Inc.
+// trust : 2014-10-16 Internet Naming Company LLC
trust
// trv : 2015-03-26 Travelers TLD, LLC
@@ -10108,7 +10095,7 @@ unicom
// university : 2014-03-06 Binky Moon, LLC
university
-// uno : 2013-09-11 DotSite Inc.
+// uno : 2013-09-11 Radix FZC
uno
// uol : 2014-05-01 UBN INTERNET LTDA.
@@ -10159,7 +10146,7 @@ villas
// vin : 2015-06-18 Binky Moon, LLC
vin
-// vip : 2015-01-22 Minds + Machines Group Limited
+// vip : 2015-01-22 Registry Services, LLC
vip
// virgin : 2014-09-25 Virgin Enterprises Limited
@@ -10180,7 +10167,7 @@ vivo
// vlaanderen : 2014-02-06 DNS.be vzw
vlaanderen
-// vodka : 2013-12-19 Minds + Machines Group Limited
+// vodka : 2013-12-19 Registry Services, LLC
vodka
// volkswagen : 2015-05-14 Volkswagen Group of America Inc.
@@ -10222,7 +10209,7 @@ wanggou
// watch : 2013-11-14 Binky Moon, LLC
watch
-// watches : 2014-12-22 Richemont DNS Inc.
+// watches : 2014-12-22 Identity Digital Limited
watches
// weather : 2015-01-08 International Business Machines Corporation
@@ -10237,13 +10224,10 @@ webcam
// weber : 2015-06-04 Saint-Gobain Weber SA
weber
-// website : 2014-04-03 DotWebsite Inc.
+// website : 2014-04-03 Radix FZC
website
-// wed : 2013-10-01 Atgron, Inc.
-wed
-
-// wedding : 2014-04-24 Minds + Machines Group Limited
+// wedding : 2014-04-24 Registry Services, LLC
wedding
// weibo : 2015-03-05 Sina Corporation
@@ -10285,7 +10269,7 @@ wolterskluwer
// woodside : 2015-07-09 Woodside Petroleum Limited
woodside
-// work : 2013-12-19 Minds + Machines Group Limited
+// work : 2013-12-19 Registry Services, LLC
work
// works : 2013-11-14 Binky Moon, LLC
@@ -10336,9 +10320,6 @@ xin
// xn--3ds443g : 2013-09-08 TLD REGISTRY LIMITED OY
在线
-// xn--3oq18vl8pn36a : 2015-07-02 Volkswagen (China) Investment Co., Ltd.
-大众汽车
-
// xn--3pxu8k : 2015-01-15 VeriSign Sarl
点看
@@ -10348,7 +10329,7 @@ xin
// xn--45q11c : 2013-11-21 Zodiac Gemini Ltd
八卦
-// xn--4gbrim : 2013-10-04 Fans TLD Limited
+// xn--4gbrim : 2013-10-04 Helium TLDs Ltd
موقع
// xn--55qw42g : 2013-11-08 China Organizational Name Administration Center
@@ -10363,7 +10344,7 @@ xin
// xn--5tzm5g : 2014-12-22 Global Website TLD Asia Limited
网站
-// xn--6frz82g : 2013-09-23 Afilias Limited
+// xn--6frz82g : 2013-09-23 Identity Digital Limited
移动
// xn--6qq986b3xl : 2013-09-13 Tycoon Treasure Limited
@@ -10453,7 +10434,7 @@ xin
// xn--fzys8d69uvgm : 2015-05-14 PCCW Enterprises Limited
電訊盈科
-// xn--g2xx48c : 2015-01-30 Minds + Machines Group Limited
+// xn--g2xx48c : 2015-01-30 Nawang Heli(Xiamen) Network Service Co., LTD.
购物
// xn--gckr3f0f : 2015-02-26 Amazon Registry Services, Inc.
@@ -10480,9 +10461,6 @@ xin
// xn--jlq480n2rg : 2019-12-19 Amazon Registry Services, Inc.
亚马逊
-// xn--jlq61u9w7b : 2015-01-08 Nokia Corporation
-诺基亚
-
// xn--jvr189m : 2015-02-26 Amazon Registry Services, Inc.
食品
@@ -10600,10 +10578,10 @@ vermögensberatung
// xyz : 2013-12-05 XYZ.COM LLC
xyz
-// yachts : 2014-01-09 DERYachts, LLC
+// yachts : 2014-01-09 XYZ.COM LLC
yachts
-// yahoo : 2015-04-02 Yahoo! Domain Services Inc.
+// yahoo : 2015-04-02 Oath Inc.
yahoo
// yamaxun : 2014-12-18 Amazon Registry Services, Inc.
@@ -10615,7 +10593,7 @@ yandex
// yodobashi : 2014-11-20 YODOBASHI CAMERA CO.,LTD.
yodobashi
-// yoga : 2014-05-29 Minds + Machines Group Limited
+// yoga : 2014-05-29 Registry Services, LLC
yoga
// yokohama : 2013-12-12 GMO Registry, Inc.
@@ -10662,16 +10640,45 @@ ltd.ua
// 611coin : https://611project.org/
611.to
+// Aaron Marais' Gitlab pages: https://lab.aaronleem.co.za
+// Submitted by Aaron Marais <its_me@aaronleem.co.za>
+graphox.us
+
+// accesso Technology Group, plc. : https://accesso.com/
+// Submitted by accesso Team <accessoecommerce@accesso.com>
+*.devcdnaccesso.com
+
+// Acorn Labs : https://acorn.io
+// Submitted by Craig Jellick <domains@acorn.io>
+*.on-acorn.io
+
+// ActiveTrail: https://www.activetrail.biz/
+// Submitted by Ofer Kalaora <postmaster@activetrail.com>
+activetrail.biz
+
// Adobe : https://www.adobe.com/
-// Submitted by Ian Boston <boston@adobe.com>
+// Submitted by Ian Boston <boston@adobe.com> and Lars Trieloff <trieloff@adobe.com>
adobeaemcloud.com
-adobeaemcloud.net
*.dev.adobeaemcloud.com
+hlx.live
+adobeaemcloud.net
+hlx.page
+hlx3.page
// Agnat sp. z o.o. : https://domena.pl
// Submitted by Przemyslaw Plewa <it-admin@domena.pl>
beep.pl
+// Airkit : https://www.airkit.com/
+// Submitted by Grant Cooksey <security@airkit.com>
+airkitapps.com
+airkitapps-au.com
+airkitapps.eu
+
+// Aiven: https://aiven.io/
+// Submitted by Etienne Stalmans <security@aiven.io>
+aivencloud.com
+
// alboto.ca : http://alboto.ca
// Submitted by Anton Avramov <avramov@alboto.ca>
barsy.ca
@@ -10693,19 +10700,134 @@ altervista.org
// Submitted by Cyril <admin@alwaysdata.com>
alwaysdata.net
-// Amazon CloudFront : https://aws.amazon.com/cloudfront/
+// Amaze Software : https://amaze.co
+// Submitted by Domain Admin <domainadmin@amaze.co>
+myamaze.net
+
+// Amazon : https://www.amazon.com/
+// Submitted by AWS Security <psl-maintainers@amazon.com>
+// Subsections of Amazon/subsidiaries will appear until "concludes" tag
+
+// Amazon CloudFront
// Submitted by Donavan Miller <donavanm@amazon.com>
+// Reference: 54144616-fd49-4435-8535-19c6a601bdb3
cloudfront.net
-// Amazon Elastic Compute Cloud : https://aws.amazon.com/ec2/
+// Amazon EC2
// Submitted by Luke Wells <psl-maintainers@amazon.com>
+// Reference: 4c38fa71-58ac-4768-99e5-689c1767e537
*.compute.amazonaws.com
*.compute-1.amazonaws.com
*.compute.amazonaws.com.cn
us-east-1.amazonaws.com
-// Amazon Elastic Beanstalk : https://aws.amazon.com/elasticbeanstalk/
+// Amazon S3
+// Submitted by Luke Wells <psl-maintainers@amazon.com>
+// Reference: d068bd97-f0a9-4838-a6d8-954b622ef4ae
+s3.cn-north-1.amazonaws.com.cn
+s3.dualstack.ap-northeast-1.amazonaws.com
+s3.dualstack.ap-northeast-2.amazonaws.com
+s3.ap-northeast-2.amazonaws.com
+s3-website.ap-northeast-2.amazonaws.com
+s3.dualstack.ap-south-1.amazonaws.com
+s3.ap-south-1.amazonaws.com
+s3-website.ap-south-1.amazonaws.com
+s3.dualstack.ap-southeast-1.amazonaws.com
+s3.dualstack.ap-southeast-2.amazonaws.com
+s3.dualstack.ca-central-1.amazonaws.com
+s3.ca-central-1.amazonaws.com
+s3-website.ca-central-1.amazonaws.com
+s3.dualstack.eu-central-1.amazonaws.com
+s3.eu-central-1.amazonaws.com
+s3-website.eu-central-1.amazonaws.com
+s3.dualstack.eu-west-1.amazonaws.com
+s3.dualstack.eu-west-2.amazonaws.com
+s3.eu-west-2.amazonaws.com
+s3-website.eu-west-2.amazonaws.com
+s3.dualstack.eu-west-3.amazonaws.com
+s3.eu-west-3.amazonaws.com
+s3-website.eu-west-3.amazonaws.com
+s3.amazonaws.com
+s3-ap-northeast-1.amazonaws.com
+s3-ap-northeast-2.amazonaws.com
+s3-ap-south-1.amazonaws.com
+s3-ap-southeast-1.amazonaws.com
+s3-ap-southeast-2.amazonaws.com
+s3-ca-central-1.amazonaws.com
+s3-eu-central-1.amazonaws.com
+s3-eu-west-1.amazonaws.com
+s3-eu-west-2.amazonaws.com
+s3-eu-west-3.amazonaws.com
+s3-external-1.amazonaws.com
+s3-fips-us-gov-west-1.amazonaws.com
+s3-sa-east-1.amazonaws.com
+s3-us-east-2.amazonaws.com
+s3-us-gov-west-1.amazonaws.com
+s3-us-west-1.amazonaws.com
+s3-us-west-2.amazonaws.com
+s3-website-ap-northeast-1.amazonaws.com
+s3-website-ap-southeast-1.amazonaws.com
+s3-website-ap-southeast-2.amazonaws.com
+s3-website-eu-west-1.amazonaws.com
+s3-website-sa-east-1.amazonaws.com
+s3-website-us-east-1.amazonaws.com
+s3-website-us-west-1.amazonaws.com
+s3-website-us-west-2.amazonaws.com
+s3.dualstack.sa-east-1.amazonaws.com
+s3.dualstack.us-east-1.amazonaws.com
+s3.dualstack.us-east-2.amazonaws.com
+s3.us-east-2.amazonaws.com
+s3-website.us-east-2.amazonaws.com
+
+// AWS Cloud9
+// Submitted by: AWS Security <psl-maintainers@amazon.com>
+// Reference: 2b6dfa9a-3a7f-4367-b2e7-0321e77c0d59
+vfs.cloud9.af-south-1.amazonaws.com
+webview-assets.cloud9.af-south-1.amazonaws.com
+vfs.cloud9.ap-east-1.amazonaws.com
+webview-assets.cloud9.ap-east-1.amazonaws.com
+vfs.cloud9.ap-northeast-1.amazonaws.com
+webview-assets.cloud9.ap-northeast-1.amazonaws.com
+vfs.cloud9.ap-northeast-2.amazonaws.com
+webview-assets.cloud9.ap-northeast-2.amazonaws.com
+vfs.cloud9.ap-northeast-3.amazonaws.com
+webview-assets.cloud9.ap-northeast-3.amazonaws.com
+vfs.cloud9.ap-south-1.amazonaws.com
+webview-assets.cloud9.ap-south-1.amazonaws.com
+vfs.cloud9.ap-southeast-1.amazonaws.com
+webview-assets.cloud9.ap-southeast-1.amazonaws.com
+vfs.cloud9.ap-southeast-2.amazonaws.com
+webview-assets.cloud9.ap-southeast-2.amazonaws.com
+vfs.cloud9.ca-central-1.amazonaws.com
+webview-assets.cloud9.ca-central-1.amazonaws.com
+vfs.cloud9.eu-central-1.amazonaws.com
+webview-assets.cloud9.eu-central-1.amazonaws.com
+vfs.cloud9.eu-north-1.amazonaws.com
+webview-assets.cloud9.eu-north-1.amazonaws.com
+vfs.cloud9.eu-south-1.amazonaws.com
+webview-assets.cloud9.eu-south-1.amazonaws.com
+vfs.cloud9.eu-west-1.amazonaws.com
+webview-assets.cloud9.eu-west-1.amazonaws.com
+vfs.cloud9.eu-west-2.amazonaws.com
+webview-assets.cloud9.eu-west-2.amazonaws.com
+vfs.cloud9.eu-west-3.amazonaws.com
+webview-assets.cloud9.eu-west-3.amazonaws.com
+vfs.cloud9.me-south-1.amazonaws.com
+webview-assets.cloud9.me-south-1.amazonaws.com
+vfs.cloud9.sa-east-1.amazonaws.com
+webview-assets.cloud9.sa-east-1.amazonaws.com
+vfs.cloud9.us-east-1.amazonaws.com
+webview-assets.cloud9.us-east-1.amazonaws.com
+vfs.cloud9.us-east-2.amazonaws.com
+webview-assets.cloud9.us-east-2.amazonaws.com
+vfs.cloud9.us-west-1.amazonaws.com
+webview-assets.cloud9.us-west-1.amazonaws.com
+vfs.cloud9.us-west-2.amazonaws.com
+webview-assets.cloud9.us-west-2.amazonaws.com
+
+// AWS Elastic Beanstalk
// Submitted by Luke Wells <psl-maintainers@amazon.com>
+// Reference: aa202394-43a0-4857-b245-8db04549137e
cn-north-1.eb.amazonaws.com.cn
cn-northwest-1.eb.amazonaws.com.cn
elasticbeanstalk.com
@@ -10727,71 +10849,24 @@ us-gov-west-1.elasticbeanstalk.com
us-west-1.elasticbeanstalk.com
us-west-2.elasticbeanstalk.com
-// Amazon Elastic Load Balancing : https://aws.amazon.com/elasticloadbalancing/
+// (AWS) Elastic Load Balancing
// Submitted by Luke Wells <psl-maintainers@amazon.com>
-*.elb.amazonaws.com
+// Reference: 12a3d528-1bac-4433-a359-a395867ffed2
*.elb.amazonaws.com.cn
+*.elb.amazonaws.com
-// Amazon S3 : https://aws.amazon.com/s3/
-// Submitted by Luke Wells <psl-maintainers@amazon.com>
-s3.amazonaws.com
-s3-ap-northeast-1.amazonaws.com
-s3-ap-northeast-2.amazonaws.com
-s3-ap-south-1.amazonaws.com
-s3-ap-southeast-1.amazonaws.com
-s3-ap-southeast-2.amazonaws.com
-s3-ca-central-1.amazonaws.com
-s3-eu-central-1.amazonaws.com
-s3-eu-west-1.amazonaws.com
-s3-eu-west-2.amazonaws.com
-s3-eu-west-3.amazonaws.com
-s3-external-1.amazonaws.com
-s3-fips-us-gov-west-1.amazonaws.com
-s3-sa-east-1.amazonaws.com
-s3-us-gov-west-1.amazonaws.com
-s3-us-east-2.amazonaws.com
-s3-us-west-1.amazonaws.com
-s3-us-west-2.amazonaws.com
-s3.ap-northeast-2.amazonaws.com
-s3.ap-south-1.amazonaws.com
-s3.cn-north-1.amazonaws.com.cn
-s3.ca-central-1.amazonaws.com
-s3.eu-central-1.amazonaws.com
-s3.eu-west-2.amazonaws.com
-s3.eu-west-3.amazonaws.com
-s3.us-east-2.amazonaws.com
-s3.dualstack.ap-northeast-1.amazonaws.com
-s3.dualstack.ap-northeast-2.amazonaws.com
-s3.dualstack.ap-south-1.amazonaws.com
-s3.dualstack.ap-southeast-1.amazonaws.com
-s3.dualstack.ap-southeast-2.amazonaws.com
-s3.dualstack.ca-central-1.amazonaws.com
-s3.dualstack.eu-central-1.amazonaws.com
-s3.dualstack.eu-west-1.amazonaws.com
-s3.dualstack.eu-west-2.amazonaws.com
-s3.dualstack.eu-west-3.amazonaws.com
-s3.dualstack.sa-east-1.amazonaws.com
-s3.dualstack.us-east-1.amazonaws.com
-s3.dualstack.us-east-2.amazonaws.com
-s3-website-us-east-1.amazonaws.com
-s3-website-us-west-1.amazonaws.com
-s3-website-us-west-2.amazonaws.com
-s3-website-ap-northeast-1.amazonaws.com
-s3-website-ap-southeast-1.amazonaws.com
-s3-website-ap-southeast-2.amazonaws.com
-s3-website-eu-west-1.amazonaws.com
-s3-website-sa-east-1.amazonaws.com
-s3-website.ap-northeast-2.amazonaws.com
-s3-website.ap-south-1.amazonaws.com
-s3-website.ca-central-1.amazonaws.com
-s3-website.eu-central-1.amazonaws.com
-s3-website.eu-west-2.amazonaws.com
-s3-website.eu-west-3.amazonaws.com
-s3-website.us-east-2.amazonaws.com
+// AWS Global Accelerator
+// Submitted by Daniel Massaguer <psl-maintainers@amazon.com>
+// Reference: d916759d-a08b-4241-b536-4db887383a6a
+awsglobalaccelerator.com
-// Amsterdam Wireless: https://www.amsterdamwireless.nl/
-// Submitted by Imre Jonk <hostmaster@amsterdamwireless.nl>
-amsw.nl
+// eero
+// Submitted by Yue Kang <eero-dynamic-dns@amazon.com>
+// Reference: 264afe70-f62c-4c02-8ab9-b5281ed24461
+eero.online
+eero-stage.online
+
+// concludes Amazon
// Amune : https://amune.org/
// Submitted by Team Amune <cert@amune.org>
@@ -10802,6 +10877,19 @@ tele.amune.org
// Submitted by Apigee Security Team <security@apigee.com>
apigee.io
+// Apphud : https://apphud.com
+// Submitted by Alexander Selivanov <alex@apphud.com>
+siiites.com
+
+// Appspace : https://www.appspace.com
+// Submitted by Appspace Security Team <security@appspace.com>
+appspacehosted.com
+appspaceusercontent.com
+
+// Appudo UG (haftungsbeschränkt) : https://www.appudo.com
+// Submitted by Alexander Hochbaum <admin@appudo.com>
+appudo.net
+
// Aptible : https://www.aptible.com/
// Submitted by Thomas Orozco <thomas@aptible.com>
on-aptible.com
@@ -10827,15 +10915,31 @@ sweetpepper.org
// Submitted by Vincent Tseng <vincenttseng@asustor.com>
myasustor.com
+// Atlassian : https://atlassian.com
+// Submitted by Sam Smyth <devloop@atlassian.com>
+cdn.prod.atlassian-dev.net
+
+// Authentick UG (haftungsbeschränkt) : https://authentick.net
+// Submitted by Lukas Reschke <lukas@authentick.net>
+translated.page
+
// AVM : https://avm.de
// Submitted by Andreas Weise <a.weise@avm.de>
myfritz.net
+// AVStack Pte. Ltd. : https://avstack.io
+// Submitted by Jasper Hugo <jasper@avstack.io>
+onavstack.net
+
// AW AdvisorWebsites.com Software Inc : https://advisorwebsites.com
// Submitted by James Kennedy <domains@advisorwebsites.com>
*.awdev.ca
*.advisor.ws
+// AZ.pl sp. z.o.o: https://az.pl
+// Submitted by Krzysztof Wolski <krzysztof.wolski@home.eu>
+ecommerce-shop.pl
+
// b-data GmbH : https://www.b-data.io
// Submitted by Olivier Benz <olivier.benz@b-data.ch>
b-data.io
@@ -10848,12 +10952,37 @@ backplaneapp.io
// Submitted by Petros Angelatos <petrosagg@balena.io>
balena-devices.com
+// University of Banja Luka : https://unibl.org
+// Domains for Republic of Srpska administrative entity.
+// Submitted by Marko Ivanovic <kormang@hotmail.rs>
+rs.ba
+
// Banzai Cloud
// Submitted by Janos Matyas <info@banzaicloud.com>
*.banzai.cloud
app.banzaicloud.io
*.backyards.banzaicloud.io
+// BASE, Inc. : https://binc.jp
+// Submitted by Yuya NAGASAWA <public-suffix-list@binc.jp>
+base.ec
+official.ec
+buyshop.jp
+fashionstore.jp
+handcrafted.jp
+kawaiishop.jp
+supersale.jp
+theshop.jp
+shopselect.net
+base.shop
+
+// BeagleBoard.org Foundation : https://beagleboard.org
+// Submitted by Jason Kridner <jkridner@beagleboard.org>
+beagleboard.io
+
+// Beget Ltd
+// Submitted by Lev Nekrasov <lnekrasov@beget.com>
+*.beget.app
// BetaInABox
// Submitted by Adrian <adrian@betainabox.com>
@@ -10863,14 +10992,30 @@ betainabox.com
// Submitted by Nathan O'Sullivan <nathan@mammoth.com.au>
bnr.la
+// Bitbucket : http://bitbucket.org
+// Submitted by Andy Ortlieb <aortlieb@atlassian.com>
+bitbucket.io
+
// Blackbaud, Inc. : https://www.blackbaud.com
// Submitted by Paul Crowder <paul.crowder@blackbaud.com>
blackbaudcdn.net
+// Blatech : http://www.blatech.net
+// Submitted by Luke Bratch <luke@bratch.co.uk>
+of.je
+
+// Blue Bite, LLC : https://bluebite.com
+// Submitted by Joshua Weiss <admin.engineering@bluebite.com>
+bluebite.io
+
// Boomla : https://boomla.com
// Submitted by Tibor Halter <thalter@boomla.com>
boomla.net
+// Boutir : https://www.boutir.com
+// Submitted by Eric Ng Ka Ka <ngkaka@boutir.com>
+boutir.com
+
// Boxfuse : https://boxfuse.com
// Submitted by Axel Fontaine <axel@boxfuse.com>
boxfuse.io
@@ -10884,6 +11029,10 @@ square7.de
bplaced.net
square7.net
+// Brendly : https://brendly.rs
+// Submitted by Dusan Radovanovic <dusan.radovanovic@brendly.rs>
+shop.brendly.rs
+
// BrowserSafetyMark
// Submitted by Dave Tharp <browsersafetymark.io@quicinc.com>
browsersafetymark.io
@@ -10894,46 +11043,54 @@ uk0.bigv.io
dh.bytemark.co.uk
vm.bytemark.co.uk
+// Caf.js Labs LLC : https://www.cafjs.com
+// Submitted by Antonio Lain <antlai@cafjs.com>
+cafjs.com
+
// callidomus : https://www.callidomus.com/
// Submitted by Marcus Popp <admin@callidomus.com>
mycd.eu
// Carrd : https://carrd.co
// Submitted by AJ <aj@carrd.co>
+drr.ac
+uwu.ai
carrd.co
crd.co
-uwu.ai
+ju.mp
// CentralNic : http://www.centralnic.com/names/domains
// Submitted by registry <gavin.brown@centralnic.com>
ae.org
-ar.com
br.com
cn.com
com.de
com.se
de.com
eu.com
-gb.com
gb.net
-hu.com
hu.net
jp.net
jpn.com
-kr.com
mex.com
-no.com
-qc.com
ru.com
sa.com
se.net
uk.com
uk.net
us.com
-uy.com
za.bz
za.com
+// No longer operated by CentralNic, these entries should be adopted and/or removed by current operators
+// Submitted by Gavin Brown <gavin.brown@centralnic.com>
+ar.com
+hu.com
+kr.com
+no.com
+qc.com
+uy.com
+
// Africa.com Web Solutions Ltd : https://registry.africa.com
// Submitted by Gavin Brown <gavin.brown@centralnic.com>
africa.com
@@ -10945,6 +11102,7 @@ gr.com
// Radix FZC : http://domains.in.net
// Submitted by Gavin Brown <gavin.brown@centralnic.com>
in.net
+web.in
// US REGISTRY LLC : http://us.org
// Submitted by Gavin Brown <gavin.brown@centralnic.com>
@@ -10954,6 +11112,16 @@ us.org
// Submitted by Gavin Brown <gavin.brown@centralnic.com>
co.com
+// Roar Domains LLC : https://roar.basketball/
+// Submitted by Gavin Brown <gavin.brown@centralnic.com>
+aus.basketball
+nz.basketball
+
+// BRS Media : https://brsmedia.com/
+// Submitted by Gavin Brown <gavin.brown@centralnic.com>
+radio.am
+radio.fm
+
// c.la : http://www.c.la/
c.la
@@ -10961,31 +11129,31 @@ c.la
// Submitted by B. Blechschmidt <hostmaster@certmgr.org>
certmgr.org
-// Citrix : https://citrix.com
-// Submitted by Alex Stoddard <alex.stoddard@citrix.com>
-xenapponazure.com
+// Cityhost LLC : https://cityhost.ua
+// Submitted by Maksym Rivtin <support@cityhost.net.ua>
+cx.ua
// Civilized Discourse Construction Kit, Inc. : https://www.discourse.org/
// Submitted by Rishabh Nambiar & Michael Brown <team@discourse.org>
discourse.group
discourse.team
-// ClearVox : http://www.clearvox.nl/
-// Submitted by Leon Rowland <leon@clearvox.nl>
-virtueeldomein.nl
-
// Clever Cloud : https://www.clever-cloud.com/
// Submitted by Quentin Adam <noc@clever-cloud.com>
cleverapps.io
// Clerk : https://www.clerk.dev
-// Submitted by Colin Sidoti <colin@clerk.dev>
+// Submitted by Colin Sidoti <systems@clerk.dev>
+clerk.app
+clerkstage.app
*.lcl.dev
+*.lclstage.dev
*.stg.dev
+*.stgstage.dev
-// Clic2000 : https://clic2000.fr
-// Submitted by Mathilde Blanchemanche <mathilde@clic2000.fr>
-clic2000.net
+// ClickRising : https://clickrising.com/
+// Submitted by Umut Gumeli <infrastructure-publicsuffixlist@clickrising.com>
+clickrising.net
// Cloud66 : https://www.cloud66.com/
// Submitted by Khash Sajadi <khash@cloud66.com>
@@ -11007,12 +11175,16 @@ cloudcontrolled.com
cloudcontrolapp.com
// Cloudera, Inc. : https://www.cloudera.com/
-// Submitted by Philip Langdale <security@cloudera.com>
-cloudera.site
+// Submitted by Kedarnath Waikar <security@cloudera.com>
+*.cloudera.site
// Cloudflare, Inc. : https://www.cloudflare.com/
-// Submitted by Jake Riesterer <publicsuffixlist@cloudflare.com>
+// Submitted by Cloudflare Team <publicsuffixlist@cloudflare.com>
+cf-ipfs.com
+cloudflare-ipfs.com
trycloudflare.com
+pages.dev
+r2.dev
workers.dev
// Clovyr : https://clovyr.io
@@ -11052,14 +11224,14 @@ cloudns.pro
cloudns.pw
cloudns.us
-// Cloudeity Inc : https://cloudeity.com
-// Submitted by Stefan Dimitrov <contact@cloudeity.com>
-cloudeity.net
-
// CNPY : https://cnpy.gdn
// Submitted by Angelo Gladding <angelo@lahacker.net>
cnpy.gdn
+// Codeberg e. V. : https://codeberg.org
+// Submitted by Moritz Marquardt <git@momar.de>
+codeberg.page
+
// CoDNS B.V.
co.nl
co.no
@@ -11119,6 +11291,12 @@ curv.dev
cyon.link
cyon.site
+// Danger Science Group: https://dangerscience.com/
+// Submitted by Skylar MacDonald <skylar@dangerscience.com>
+fnwk.site
+folionetwork.site
+platform0.app
+
// Daplie, Inc : https://daplie.com
// Submitted by AJ ONeal <aj@daplie.com>
daplie.me
@@ -11154,18 +11332,51 @@ dyndns.dappnode.io
// Submitted by Paul Biggar <ops@darklang.com>
builtwithdark.com
+// DataDetect, LLC. : https://datadetect.com
+// Submitted by Andrew Banchich <abanchich@sceven.com>
+demo.datadetect.com
+instance.datadetect.com
+
// Datawire, Inc : https://www.datawire.io
// Submitted by Richard Li <secalert@datawire.io>
edgestack.me
+// DDNS5 : https://ddns5.com
+// Submitted by Cameron Elliott <cameron@cameronelliott.com>
+ddns5.com
+
// Debian : https://www.debian.org/
// Submitted by Peter Palfrader / Debian Sysadmin Team <dsa-publicsuffixlist@debian.org>
debian.net
+// Deno Land Inc : https://deno.com/
+// Submitted by Luca Casonato <hostmaster@deno.com>
+deno.dev
+deno-staging.dev
+
// deSEC : https://desec.io/
// Submitted by Peter Thomassen <peter@desec.io>
dedyn.io
+// Deta: https://www.deta.sh/
+// Submitted by Aavash Shrestha <aavash@deta.sh>
+deta.app
+deta.dev
+
+// Diher Solutions : https://diher.solutions
+// Submitted by Didi Hermawan <mail@diher.solutions>
+*.rss.my.id
+*.diher.solutions
+
+// Discord Inc : https://discord.com
+// Submitted by Sahn Lam <slam@discordapp.com>
+discordsays.com
+discordsez.com
+
+// DNS Africa Ltd https://dns.business
+// Submitted by Calvin Browne <calvin@dns.business>
+jozi.biz
+
// DNShome : https://www.dnshome.de/
// Submitted by Norbert Auler <mail@dnshome.de>
dnshome.de
@@ -11179,6 +11390,10 @@ shop.th
// Submitted by Paul Fang <mis@draytek.com>
drayddns.com
+// DreamCommerce : https://shoper.pl/
+// Submitted by Konrad Kotarba <konrad.kotarba@dreamcommerce.com>
+shoparena.pl
+
// DreamHost : http://www.dreamhost.com/
// Submitted by Andrew Farmer <andrew.farmer@dreamhost.com>
dreamhosters.com
@@ -11196,6 +11411,10 @@ drud.us
// Submitted by Richard Harper <richard@duckdns.org>
duckdns.org
+// Bip : https://bip.sh
+// Submitted by Joel Kennedy <joel@bip.sh>
+bip.sh
+
// bitbridge.net : Submitted by Craig Welch, abeliidev@gmail.com
bitbridge.net
@@ -11502,6 +11721,14 @@ ddnss.org
definima.net
definima.io
+// DigitalOcean App Platform : https://www.digitalocean.com/products/app-platform/
+// Submitted by Braxton Huggins <psl-maintainers@digitalocean.com>
+ondigitalocean.app
+
+// DigitalOcean Spaces : https://www.digitalocean.com/products/spaces/
+// Submitted by Robin H. Johnson <psl-maintainers@digitalocean.com>
+*.digitaloceanspaces.com
+
// dnstrace.pro : https://dnstrace.pro/
// Submitted by Chris Partridge <chris@partridge.tech>
bci.dnstrace.pro
@@ -11534,6 +11761,16 @@ dynv6.net
// Submitted by Vladimir Dudr <info@e4you.cz>
e4.cz
+// Easypanel : https://easypanel.io
+// Submitted by Andrei Canta <andrei@easypanel.io>
+easypanel.app
+easypanel.host
+
+// Elementor : Elementor Ltd.
+// Submitted by Anton Barkan <antonb@elementor.com>
+elementor.cloud
+elementor.cool
+
// En root‽ : https://en-root.org
// Submitted by Emmanuel Raviart <emmanuel@raviart.com>
en-root.fr
@@ -11541,16 +11778,21 @@ en-root.fr
// Enalean SAS: https://www.enalean.com
// Submitted by Thomas Cottier <thomas.cottier@enalean.com>
mytuleap.com
+tuleap-partners.com
+
+// Encoretivity AB: https://encore.dev
+// Submitted by André Eriksson <andre@encore.dev>
+encr.app
+encoreapi.com
// ECG Robotics, Inc: https://ecgrobotics.org
// Submitted by <frc1533@ecgrobotics.org>
onred.one
staging.onred.one
-// Enonic : http://enonic.com/
-// Submitted by Erik Kaareng-Sunde <esu@enonic.com>
-enonic.io
-customer.enonic.io
+// encoway GmbH : https://www.encoway.de
+// Submitted by Marcel Daus <cloudops@encoway.de>
+eu.encoway.cloud
// EU.org https://eu.org/
// Submitted by Pierre Beyssac <hostmaster@eu.org>
@@ -11611,6 +11853,10 @@ tr.eu.org
uk.eu.org
us.eu.org
+// Eurobyte : https://eurobyte.ru
+// Submitted by Evgeniy Subbotin <e.subbotin@eurobyte.ru>
+eurodir.ru
+
// Evennode : http://www.evennode.com/
// Submitted by Michal Kralik <support@evennode.com>
eu-1.evennode.com
@@ -11721,6 +11967,7 @@ u.channelsdvr.net
// Fastly Inc. : http://www.fastly.com/
// Submitted by Fastly Security <security@fastly.com>
+edgecompute.app
fastly-terrarium.com
fastlylb.net
map.fastlylb.net
@@ -11732,6 +11979,10 @@ a.ssl.fastly.net
b.ssl.fastly.net
global.ssl.fastly.net
+// Fastmail : https://www.fastmail.com/
+// Submitted by Marc Bradshaw <marc@fastmailteam.com>
+*.user.fm
+
// FASTVPS EESTI OU : https://fastvps.ru/
// Submitted by Likhachev Vasiliy <lihachev@fastvps.ru>
fastvps-server.com
@@ -11740,10 +11991,6 @@ myfast.host
fastvps.site
myfast.space
-// Featherhead : https://featherhead.xyz/
-// Submitted by Simon Menke <simon@featherhead.xyz>
-fhapp.xyz
-
// Fedora : https://fedoraproject.org/
// submitted by Patrick Uiterwijk <puiterwijk@fedoraproject.org>
fedorainfracloud.org
@@ -11756,13 +12003,16 @@ app.os.stg.fedoraproject.org
// submitted by Keith Fairley <domains@fearworksmedia.co.uk>
conn.uk
copro.uk
-couk.me
-ukco.me
+hosp.uk
// Fermax : https://fermax.com/
// submitted by Koen Van Isterdael <k.vanisterdael@fermax.be>
mydobiss.com
+// FH Muenster : https://www.fh-muenster.de
+// Submitted by Robin Naundorf <r.naundorf@fh-muenster.de>
+fh-muenster.io
+
// Filegear Inc. : https://www.filegear.com
// Submitted by Jason Zhu <jason@owtware.com>
filegear.me
@@ -11777,6 +12027,19 @@ filegear-sg.me
// Submitted by Chris Raynor <chris@firebase.com>
firebaseapp.com
+// Firewebkit : https://www.firewebkit.com
+// Submitted by Majid Qureshi <mqureshi@amrayn.com>
+fireweb.app
+
+// FLAP : https://www.flap.cloud
+// Submitted by Louis Chemineau <louis@chmn.me>
+flap.id
+
+// FlashDrive : https://flashdrive.io
+// Submitted by Eric Chan <support@flashdrive.io>
+onflashdrive.app
+fldrv.com
+
// fly.io: https://fly.io
// Submitted by Kurt Mackey <kurt@fly.io>
fly.dev
@@ -11787,6 +12050,28 @@ shw.io
// Submitted by Jonathan Rudenberg <jonathan@flynn.io>
flynnhosting.net
+// Forgerock : https://www.forgerock.com
+// Submitted by Roderick Parr <roderick.parr@forgerock.com>
+forgeblocks.com
+id.forgerock.io
+
+// Framer : https://www.framer.com
+// Submitted by Koen Rouwhorst <koenrh@framer.com>
+framer.app
+framercanvas.com
+framer.media
+framer.photos
+framer.website
+framer.wiki
+
+// Frusky MEDIA&PR : https://www.frusky.de
+// Submitted by Victor Pupynin <hallo@frusky.de>
+*.frusky.de
+
+// RavPage : https://www.ravpage.co.il
+// Submitted by Roni Horowitz <roni@responder.co.il>
+ravpage.co.il
+
// Frederik Braun https://frederik-braun.com
// Submitted by Frederik Braun <fb@frederik-braun.com>
0e.vc
@@ -11804,6 +12089,10 @@ freeboxos.fr
// Submitted by Daniel Stone <daniel@fooishbar.org>
freedesktop.org
+// freemyip.com : https://freemyip.com
+// Submitted by Cadence <contact@freemyip.com>
+freemyip.com
+
// FunkFeuer - Verein zur Förderung freier Netze : https://www.funkfeuer.at
// Submitted by Daniel A. Maierhofer <vorstand@funkfeuer.at>
wien.funkfeuer.at
@@ -11819,10 +12108,22 @@ futuremailing.at
*.kunden.ortsinfo.at
*.statics.cloud
-// GDS : https://www.gov.uk/service-manual/operations/operating-servicegovuk-subdomains
-// Submitted by David Illsley <david.illsley@digital.cabinet-office.gov.uk>
+// GDS : https://www.gov.uk/service-manual/technology/managing-domain-names
+// Submitted by Stephen Ford <hostmaster@digital.cabinet-office.gov.uk>
+independent-commission.uk
+independent-inquest.uk
+independent-inquiry.uk
+independent-panel.uk
+independent-review.uk
+public-inquiry.uk
+royal-commission.uk
+campaign.gov.uk
service.gov.uk
+// CDDO : https://www.gov.uk/guidance/get-an-api-domain-on-govuk
+// Submitted by Jamie Tanna <jamie.tanna@digital.cabinet-office.gov.uk>
+api.gov.uk
+
// Gehirn Inc. : https://www.gehirn.co.jp/
// Submitted by Kohei YOSHIDA <tech@gehirn.co.jp>
gehirn.ne.jp
@@ -11833,11 +12134,21 @@ usercontent.jp
gentapps.com
gentlentapis.com
lab.ms
+cdn-edges.net
+
+// Ghost Foundation : https://ghost.org
+// Submitted by Matt Hanley <security@ghost.org>
+ghost.io
+
+// GignoSystemJapan: http://gsj.bz
+// Submitted by GignoSystemJapan <kakutou-ec@gsj.bz>
+gsj.bz
// GitHub, Inc.
// Submitted by Patrick Toomey <security@github.com>
-github.io
githubusercontent.com
+githubpreview.dev
+github.io
// GitLab, Inc.
// Submitted by Alex Hanselka <alex@gitlab.com>
@@ -11845,21 +12156,141 @@ gitlab.io
// Gitplac.si - https://gitplac.si
// Submitted by Aljaž Starc <me@aljaxus.eu>
+gitapp.si
gitpage.si
// Glitch, Inc : https://glitch.com
// Submitted by Mads Hartmann <mads@glitch.com>
glitch.me
+// Global NOG Alliance : https://nogalliance.org/
+// Submitted by Sander Steffann <sander@nogalliance.org>
+nog.community
+
+// Globe Hosting SRL : https://www.globehosting.com/
+// Submitted by Gavin Brown <gavin.brown@centralnic.com>
+co.ro
+shop.ro
+
// GMO Pepabo, Inc. : https://pepabo.com/
-// Submitted by dojineko <admin@pepabo.com>
+// Submitted by Hosting Div <admin@pepabo.com>
lolipop.io
+angry.jp
+babyblue.jp
+babymilk.jp
+backdrop.jp
+bambina.jp
+bitter.jp
+blush.jp
+boo.jp
+boy.jp
+boyfriend.jp
+but.jp
+candypop.jp
+capoo.jp
+catfood.jp
+cheap.jp
+chicappa.jp
+chillout.jp
+chips.jp
+chowder.jp
+chu.jp
+ciao.jp
+cocotte.jp
+coolblog.jp
+cranky.jp
+cutegirl.jp
+daa.jp
+deca.jp
+deci.jp
+digick.jp
+egoism.jp
+fakefur.jp
+fem.jp
+flier.jp
+floppy.jp
+fool.jp
+frenchkiss.jp
+girlfriend.jp
+girly.jp
+gloomy.jp
+gonna.jp
+greater.jp
+hacca.jp
+heavy.jp
+her.jp
+hiho.jp
+hippy.jp
+holy.jp
+hungry.jp
+icurus.jp
+itigo.jp
+jellybean.jp
+kikirara.jp
+kill.jp
+kilo.jp
+kuron.jp
+littlestar.jp
+lolipopmc.jp
+lolitapunk.jp
+lomo.jp
+lovepop.jp
+lovesick.jp
+main.jp
+mods.jp
+mond.jp
+mongolian.jp
+moo.jp
+namaste.jp
+nikita.jp
+nobushi.jp
+noor.jp
+oops.jp
+parallel.jp
+parasite.jp
+pecori.jp
+peewee.jp
+penne.jp
+pepper.jp
+perma.jp
+pigboat.jp
+pinoko.jp
+punyu.jp
+pupu.jp
+pussycat.jp
+pya.jp
+raindrop.jp
+readymade.jp
+sadist.jp
+schoolbus.jp
+secret.jp
+staba.jp
+stripper.jp
+sub.jp
+sunnyday.jp
+thick.jp
+tonkotsu.jp
+under.jp
+upper.jp
+velvet.jp
+verse.jp
+versus.jp
+vivian.jp
+watson.jp
+weblike.jp
+whitesnow.jp
+zombie.jp
+heteml.net
// GOV.UK Platform as a Service : https://www.cloud.service.gov.uk/
-// Submitted by Tom Whitwell <tom.whitwell@digital.cabinet-office.gov.uk>
+// Submitted by Tom Whitwell <gov-uk-paas-support@digital.cabinet-office.gov.uk>
cloudapps.digital
london.cloudapps.digital
+// GOV.UK Pay : https://www.payments.service.gov.uk/
+// Submitted by Richard Baker <richard.baker@digital.cabinet-office.gov.uk>
+pymnt.uk
+
// UKHomeOffice : https://www.gov.uk/government/organisations/home-office
// Submitted by Jon Shanks <jon.shanks@digital.homeoffice.gov.uk>
homeoffice.gov.uk
@@ -11867,7 +12298,6 @@ homeoffice.gov.uk
// GlobeHosting, Inc.
// Submitted by Zoltan Egresi <egresi@globehosting.com>
ro.im
-shop.ro
// GoIP DNS Services : http://www.goip.de
// Submitted by Christian Poulter <milchstrasse@goip.de>
@@ -11881,6 +12311,18 @@ web.app
*.0emm.com
appspot.com
*.r.appspot.com
+codespot.com
+googleapis.com
+googlecode.com
+pagespeedmobilizer.com
+publishproxy.com
+withgoogle.com
+withyoutube.com
+*.gateway.dev
+cloud.goog
+translate.goog
+*.usercontent.goog
+cloudfunctions.net
blogspot.ae
blogspot.al
blogspot.am
@@ -11955,26 +12397,26 @@ blogspot.td
blogspot.tw
blogspot.ug
blogspot.vn
-cloudfunctions.net
-cloud.goog
-codespot.com
-googleapis.com
-googlecode.com
-pagespeedmobilizer.com
-publishproxy.com
-withgoogle.com
-withyoutube.com
-// Aaron Marais' Gitlab pages: https://lab.aaronleem.co.za
-// Submitted by Aaron Marais <its_me@aaronleem.co.za>
-graphox.us
+// Goupile : https://goupile.fr
+// Submitted by Niels Martignene <hello@goupile.fr>
+goupile.fr
+
+// Government of the Netherlands: https://www.government.nl
+// Submitted by <domeinnaam@minaz.nl>
+gov.nl
// Group 53, LLC : https://www.group53.com
// Submitted by Tyler Todd <noc@nova53.net>
awsmppl.com
+// GünstigBestellen : https://günstigbestellen.de
+// Submitted by Furkan Akkoc <info@hendelzon.de>
+günstigbestellen.de
+günstigliefern.de
+
// Hakaran group: http://hakaran.cz
-// Submited by Arseniy Sokolov <security@hakaran.cz>
+// Submitted by Arseniy Sokolov <security@hakaran.cz>
fin.ci
free.hr
caa.li
@@ -11994,6 +12436,10 @@ hashbang.sh
hasura.app
hasura-app.io
+// Heilbronn University of Applied Sciences - Faculty Informatics (GitLab Pages): https://www.hs-heilbronn.de
+// Submitted by Richard Zowalla <mi-admin@hs-heilbronn.de>
+pages.it.hs-heilbronn.de
+
// Hepforge : https://www.hepforge.org
// Submitted by David Grellscheid <admin@hepforge.org>
hepforge.org
@@ -12005,25 +12451,35 @@ herokussl.com
// Hibernating Rhinos
// Submitted by Oren Eini <oren@ravendb.net>
-myravendb.com
+ravendb.cloud
ravendb.community
ravendb.me
development.run
ravendb.run
+// home.pl S.A.: https://home.pl
+// Submitted by Krzysztof Wolski <krzysztof.wolski@home.eu>
+homesklep.pl
+
+// Hong Kong Productivity Council: https://www.hkpc.org/
+// Submitted by SECaaS Team <summchan@hkpc.org>
+secaas.hk
+
+// Hoplix : https://www.hoplix.com
+// Submitted by Danilo De Franco<info@hoplix.shop>
+hoplix.shop
+
+
// HOSTBIP REGISTRY : https://www.hostbip.com/
// Submitted by Atanunu Igbunuroghene <publicsuffixlist@hostbip.com>
-bpl.biz
orx.biz
-ng.city
biz.gl
-ng.ink
col.ng
firm.ng
gen.ng
ltd.ng
ngo.ng
-ng.school
+edu.scot
sch.so
// HostyHosting (hostyhosting.com)
@@ -12042,6 +12498,24 @@ moonscale.net
// Submitted by Hannu Aronsson <haa@iki.fi>
iki.fi
+// iliad italia: https://www.iliad.it
+// Submitted by Marios Makassikis <mmakassikis@freebox.fr>
+ibxos.it
+iliadboxos.it
+
+// Impertrix Solutions : <https://impertrixcdn.com>
+// Submitted by Zhixiang Zhao <csuite@impertrix.com>
+impertrixcdn.com
+impertrix.com
+
+// Incsub, LLC: https://incsub.com/
+// Submitted by Aaron Edwards <sysadmins@incsub.com>
+smushcdn.com
+wphostedmail.com
+wpmucdn.com
+tempurl.host
+wpmudev.host
+
// Individual Network Berlin e.V. : https://www.in-berlin.de/
// Submitted by Christian Seitz <chris@in-berlin.de>
dyn-berlin.de
@@ -12097,13 +12571,23 @@ to.leg.br
// Submitted by Wolfgang Schwarz <admin@intermetrics.de>
pixolino.com
+// Internet-Pro, LLP: https://netangels.ru/
+// Submitted by Vasiliy Sheredeko <piphon@gmail.com>
+na4u.ru
+
+// iopsys software solutions AB : https://iopsys.eu/
+// Submitted by Roman Azarenko <roman.azarenko@iopsys.eu>
+iopsys.se
+
// IPiFony Systems, Inc. : https://www.ipifony.com/
// Submitted by Matthew Hardeman <mhardeman@ipifony.com>
ipifony.net
-// IServ GmbH : https://iserv.eu
-// Submitted by Kim-Alexander Brodowski <info@iserv.eu>
+// IServ GmbH : https://iserv.de
+// Submitted by Mario Hoberg <info@iserv.de>
+iservschule.de
mein-iserv.de
+schulplattform.de
schulserver.de
test-iserv.de
iserv.dev
@@ -12112,25 +12596,91 @@ iserv.dev
// Submitted by Yuji Minagawa <domains-admin@iodata.jp>
iobb.net
-//Jelastic, Inc. : https://jelastic.com/
-// Submited by Ihor Kolodyuk <ik@jelastic.com>
+// Jelastic, Inc. : https://jelastic.com/
+// Submitted by Ihor Kolodyuk <ik@jelastic.com>
+mel.cloudlets.com.au
+cloud.interhostsolutions.be
+users.scale.virtualcloud.com.br
+mycloud.by
+alp1.ae.flow.ch
+appengine.flow.ch
+es-1.axarnet.cloud
+diadem.cloud
+vip.jelastic.cloud
jele.cloud
+it1.eur.aruba.jenv-aruba.cloud
+it1.jenv-aruba.cloud
+keliweb.cloud
+cs.keliweb.cloud
+oxa.cloud
+tn.oxa.cloud
+uk.oxa.cloud
+primetel.cloud
+uk.primetel.cloud
+ca.reclaim.cloud
+uk.reclaim.cloud
+us.reclaim.cloud
+ch.trendhosting.cloud
+de.trendhosting.cloud
jele.club
+amscompute.com
+clicketcloud.com
dopaas.com
hidora.com
+paas.hosted-by-previder.com
+rag-cloud.hosteur.com
+rag-cloud-ch.hosteur.com
jcloud.ik-server.com
+jcloud-ver-jpc.ik-server.com
demo.jelastic.com
+kilatiron.com
+paas.massivegrid.com
+jed.wafaicloud.com
+lon.wafaicloud.com
+ryd.wafaicloud.com
j.scaleforce.com.cy
+jelastic.dogado.eu
+fi.cloudplatform.fi
+demo.datacenter.fi
+paas.datacenter.fi
jele.host
mircloud.host
+paas.beebyte.io
+sekd1.beebyteapp.io
jele.io
+cloud-fr1.unispace.io
+jc.neen.it
+cloud.jelastic.open.tim.it
+jcloud.kz
+upaas.kazteleport.kz
cloudjiffy.net
+fra1-de.cloudjiffy.net
+west1-us.cloudjiffy.net
jls-sto1.elastx.net
+jls-sto2.elastx.net
+jls-sto3.elastx.net
+faststacks.net
+fr-1.paas.massivegrid.net
+lon-1.paas.massivegrid.net
+lon-2.paas.massivegrid.net
+ny-1.paas.massivegrid.net
+ny-2.paas.massivegrid.net
+sg-1.paas.massivegrid.net
jelastic.saveincloud.net
+nordeste-idc.saveincloud.net
+j.scaleforce.net
+jelastic.tsukaeru.net
+sdscloud.pl
+unicloud.pl
+mircloud.ru
jelastic.regruhosting.ru
+enscaled.sg
jele.site
jelastic.team
+orangecloud.tn
j.layershift.co.uk
+phx.enscaled.us
+mircloud.us
// Jino : https://www.jino.ru
// Submitted by Sergey Ulyashin <ulyashin@jino.ru>
@@ -12140,6 +12690,10 @@ myjino.ru
*.spectrum.myjino.ru
*.vps.myjino.ru
+// Jotelulu S.L. : https://jotelulu.com
+// Submitted by Daniel Fariña <ingenieria@jotelulu.com>
+jotelulu.cloud
+
// Joyent : https://www.joyent.com/
// Submitted by Brian Bennett <brian.bennett@joyent.com>
*.triton.zone
@@ -12154,6 +12708,14 @@ js.org
kaas.gg
khplay.nl
+// Kakao : https://www.kakaocorp.com/
+// Submitted by JaeYoong Lee <cec@kakaocorp.com>
+ktistory.com
+
+// Kapsi : https://kapsi.fi
+// Submitted by Tomi Juntunen <erani@kapsi.fi>
+kapsi.fi
+
// Keyweb AG : https://www.keyweb.de
// Submitted by Martin Dannehl <postmaster@keymachine.de>
keymachine.de
@@ -12167,14 +12729,28 @@ uni5.net
// Submitted by Roy Keene <rkeene@knightpoint.com>
knightpoint.systems
+// KoobinEvent, SL: https://www.koobin.com
+// Submitted by Iván Oliva <ivan.oliva@koobin.com>
+koobin.events
+
// KUROKU LTD : https://kuroku.ltd/
// Submitted by DisposaBoy <security@oya.to>
oya.to
+// Katholieke Universiteit Leuven: https://www.kuleuven.be
+// Submitted by Abuse KU Leuven <abuse@kuleuven.be>
+kuleuven.cloud
+ezproxy.kuleuven.be
+
// .KRD : http://nic.krd/data/krd/Registration%20Policy.pdf
co.krd
edu.krd
+// Krellian Ltd. : https://krellian.com
+// Submitted by Ben Francis <ben@krellian.com>
+krellian.net
+webthings.io
+
// LCube - Professional hosting e.K. : https://www.lcube-webhosting.de
// Submitted by Lars Laehn <info@lcube.de>
git-repos.de
@@ -12205,10 +12781,6 @@ co.technology
// Submitted by Greg Holland <greg.holland@lmpm.com>
app.lmpm.com
-// Linki Tools UG : https://linki.tools
-// Submitted by Paulo Matos <pmatos@linki.tools>
-linkitools.space
-
// linkyard ldt: https://www.linkyard.ch/
// Submitted by Mario Siegenthaler <mario.siegenthaler@linkyard.ch>
linkyard.cloud
@@ -12219,11 +12791,20 @@ linkyard-cloud.ch
members.linode.com
*.nodebalancer.linode.com
*.linodeobjects.com
+ip.linodeusercontent.com
// LiquidNet Ltd : http://www.liquidnetlimited.com/
// Submitted by Victor Velchev <admin@liquidnetlimited.com>
we.bs
+// Localcert : https://localcert.dev
+// Submitted by Lann Martin <security@localcert.dev>
+*.user.localcert.dev
+
+// localzone.xyz
+// Submitted by Kenny Niehage <hello@yahe.sh>
+localzone.xyz
+
// Log'in Line : https://www.loginline.com/
// Submitted by Rémi Mach <remi.mach@loginline.com>
loginline.app
@@ -12232,6 +12813,14 @@ loginline.io
loginline.services
loginline.site
+// Lokalized : https://lokalized.nl
+// Submitted by Noah Taheij <noah@lokalized.nl>
+servers.run
+
+// Lõhmus Family, The
+// Submitted by Heiki Lõhmus <hostmaster at lohmus dot me>
+lohmus.me
+
// LubMAN UMCS Sp. z o.o : https://lubman.pl/
// Submitted by Ireneusz Maliszewski <ireneusz.maliszewski@lubman.pl>
krasnik.pl
@@ -12243,7 +12832,6 @@ swidnik.pl
// Lug.org.uk : https://lug.org.uk
// Submitted by Jon Spriggs <admin@lug.org.uk>
-uklugs.org
glug.org.uk
lug.org.uk
lugs.org.uk
@@ -12269,6 +12857,7 @@ barsy.online
barsy.org
barsy.pro
barsy.pub
+barsy.ro
barsy.shop
barsy.site
barsy.support
@@ -12287,14 +12876,46 @@ mayfirst.org
// Submitted by Ilya Zaretskiy <zaretskiy@corp.mail.ru>
hb.cldmail.ru
+// Mail Transfer Platform : https://www.neupeer.com
+// Submitted by Li Hui <lihui@neupeer.com>
+cn.vu
+
+// Maze Play: https://www.mazeplay.com
+// Submitted by Adam Humpherys <adam@mws.dev>
+mazeplay.com
+
+// mcpe.me : https://mcpe.me
+// Submitted by Noa Heyl <hi@noa.dev>
+mcpe.me
+
+// McHost : https://mchost.ru
+// Submitted by Evgeniy Subbotin <e.subbotin@mchost.ru>
+mcdir.me
+mcdir.ru
+mcpre.ru
+vps.mcdir.ru
+
+// Mediatech : https://mediatech.by
+// Submitted by Evgeniy Kozhuhovskiy <ugenk@mediatech.by>
+mediatech.by
+mediatech.dev
+
+// Medicom Health : https://medicomhealth.com
+// Submitted by Michael Olson <molson@medicomhealth.com>
+hra.health
+
// Memset hosting : https://www.memset.com
// Submitted by Tom Whitwell <domains@memset.com>
miniserver.com
memset.net
+// Messerli Informatik AG : https://www.messerli.ch/
+// Submitted by Ruben Schmidmeister <psl-maintainers@messerli.ch>
+messerli.app
+
// MetaCentrum, CESNET z.s.p.o. : https://www.metacentrum.cz/en/
// Submitted by Zdeněk Šustr <zdenek.sustr@cesnet.cz>
-cloud.metacentrum.cz
+*.cloud.metacentrum.cz
custom.metacentrum.cz
// MetaCentrum, CESNET z.s.p.o. : https://www.metacentrum.cz/en/
@@ -12311,16 +12932,32 @@ eu.meteorapp.com
co.pl
// Microsoft Corporation : http://microsoft.com
-// Submitted by Mostafa Elzeiny <moelzein@microsoft.com>
+// Submitted by Public Suffix List Admin <msftpsladmin@microsoft.com>
*.azurecontainer.io
azurewebsites.net
azure-mobile.net
cloudapp.net
+azurestaticapps.net
+1.azurestaticapps.net
+2.azurestaticapps.net
+centralus.azurestaticapps.net
+eastasia.azurestaticapps.net
+eastus2.azurestaticapps.net
+westeurope.azurestaticapps.net
+westus2.azurestaticapps.net
// minion.systems : http://minion.systems
// Submitted by Robert Böttinger <r@minion.systems>
csx.cc
+// Mintere : https://mintere.com/
+// Submitted by Ben Aubin <security@mintere.com>
+mintere.site
+
+// MobileEducation, LLC : https://joinforte.com
+// Submitted by Grayson Martin <grayson.martin@mobileeducation.us>
+forte.id
+
// Mozilla Corporation : https://mozilla.com
// Submitted by Ben Francis <bfrancis@mozilla.com>
mozilla-iot.org
@@ -12335,29 +12972,29 @@ net.ru
org.ru
pp.ru
+// Mythic Beasts : https://www.mythic-beasts.com
+// Submitted by Paul Cammish <kelduum@mythic-beasts.com>
+hostedpi.com
+customer.mythic-beasts.com
+caracal.mythic-beasts.com
+fentiger.mythic-beasts.com
+lynx.mythic-beasts.com
+ocelot.mythic-beasts.com
+oncilla.mythic-beasts.com
+onza.mythic-beasts.com
+sphinx.mythic-beasts.com
+vs.mythic-beasts.com
+x.mythic-beasts.com
+yali.mythic-beasts.com
+cust.retrosnub.co.uk
+
// Nabu Casa : https://www.nabucasa.com
// Submitted by Paulus Schoutsen <infra@nabucasa.com>
ui.nabu.casa
-// Names.of.London : https://names.of.london/
-// Submitted by James Stevens <registry@names.of.london> or <james@jrcs.net>
-pony.club
-of.fashion
-on.fashion
-of.football
-in.london
-of.london
-for.men
-and.mom
-for.mom
-for.one
-for.sale
-of.work
-to.work
-
-// NCTU.ME : https://nctu.me/
-// Submitted by Tocknicsu <admin@nctu.me>
-nctu.me
+// Net at Work Gmbh : https://www.netatwork.de
+// Submitted by Jan Jaeschke <jan.jaeschke@netatwork.de>
+cloud.nospamproxy.com
// Netlify : https://www.netlify.com
// Submitted by Jessica Parsons <jessica@netlify.com>
@@ -12379,6 +13016,23 @@ nh-serv.co.uk
// Submitted by Jeff Wheelhouse <support@nearlyfreespeech.net>
nfshost.com
+// Noop : https://noop.app
+// Submitted by Nathaniel Schweinberg <noop@rearc.io>
+*.developer.app
+noop.app
+
+// Northflank Ltd. : https://northflank.com/
+// Submitted by Marco Suter <marco@northflank.com>
+*.northflank.app
+*.build.run
+*.code.run
+*.database.run
+*.migration.run
+
+// Noticeable : https://noticeable.io
+// Submitted by Laurent Pellegrino <security@noticeable.io>
+noticeable.news
+
// Now-DNS : https://now-dns.com
// Submitted by Steve Russell <steve@now-dns.com>
dnsking.ch
@@ -12504,11 +13158,6 @@ zapto.org
// Submitted by Konstantin Nosov <Nosov@nodeart.io>
stage.nodeart.io
-// Nodum B.V. : https://nodum.io/
-// Submitted by Wietse Wind <hello+publicsuffixlist@nodum.io>
-nodum.co
-nodum.io
-
// Nucleos Inc. : https://nucleos.com
// Submitted by Piotr Zduniak <piotr@nucleos.com>
pcloud.host
@@ -12517,60 +13166,6 @@ pcloud.host
// Submitted by Matthew Brown <mattbrown@nyc.mn>
nyc.mn
-// NymNom : https://nymnom.com/
-// Submitted by NymNom <psl@nymnom.com>
-nom.ae
-nom.af
-nom.ai
-nom.al
-nym.by
-nom.bz
-nym.bz
-nom.cl
-nym.ec
-nom.gd
-nom.ge
-nom.gl
-nym.gr
-nom.gt
-nym.gy
-nym.hk
-nom.hn
-nym.ie
-nom.im
-nom.ke
-nym.kz
-nym.la
-nym.lc
-nom.li
-nym.li
-nym.lt
-nym.lu
-nom.lv
-nym.me
-nom.mk
-nym.mn
-nym.mx
-nom.nu
-nym.nz
-nym.pe
-nym.pt
-nom.pw
-nom.qa
-nym.ro
-nom.rs
-nom.si
-nym.sk
-nom.st
-nym.su
-nym.sx
-nom.tj
-nym.tw
-nom.ug
-nom.uy
-nom.vc
-nom.vg
-
// Observable, Inc. : https://observablehq.com
// Submitted by Mike Bostock <dns@observablehq.com>
static.observableusercontent.com
@@ -12579,10 +13174,41 @@ static.observableusercontent.com
// Submitted by Andrew Sampson <andrew@ulterius.io>
cya.gg
+// OMG.LOL : <https://omg.lol>
+// Submitted by Adam Newbold <adam@omg.lol>
+omg.lol
+
// Omnibond Systems, LLC. : https://www.omnibond.com
// Submitted by Cole Estep <cole@omnibond.com>
cloudycluster.net
+// OmniWe Limited: https://omniwe.com
+// Submitted by Vicary Archangel <vicary@omniwe.com>
+omniwe.site
+
+// One.com: https://www.one.com/
+// Submitted by Jacob Bunk Nielsen <jbn@one.com>
+123hjemmeside.dk
+123hjemmeside.no
+123homepage.it
+123kotisivu.fi
+123minsida.se
+123miweb.es
+123paginaweb.pt
+123sait.ru
+123siteweb.fr
+123webseite.at
+123webseite.de
+123website.be
+123website.ch
+123website.lu
+123website.nl
+service.one
+simplesite.com
+simplesite.com.br
+simplesite.gr
+simplesite.pl
+
// One Fold Media : http://www.onefoldmedia.com/
// Submitted by Eddie Jones <eddie@onefoldmedia.com>
nid.io
@@ -12595,18 +13221,33 @@ opensocial.site
// Submitted by Sven Marnach <sven@opencraft.com>
opencraft.hosting
+// OpenResearch GmbH: https://openresearch.com/
+// Submitted by Philipp Schmid <ops@openresearch.com>
+orsites.com
+
// Opera Software, A.S.A.
// Submitted by Yngve Pettersen <yngve@opera.com>
operaunite.com
-// Oursky Limited : https://skygear.io/
-// Submited by Skygear Developer <hello@skygear.io>
+// Orange : https://www.orange.com
+// Submitted by Alexandre Linte <alexandre.linte@orange.com>
+tech.orange
+
+// Oursky Limited : https://authgear.com/, https://skygear.io/
+// Submitted by Authgear Team <hello@authgear.com>, Skygear Developer <hello@skygear.io>
+authgear-staging.com
+authgearapps.com
skygearapp.com
// OutSystems
// Submitted by Duarte Santos <domain-admin@outsystemscloud.com>
outsystemscloud.com
+// OVHcloud: https://ovhcloud.com
+// Submitted by Vincent Cassé <vincent.casse@ovhcloud.com>
+*.webpaas.ovh.net
+*.hosting.ovh.net
+
// OwnProvider GmbH: http://www.ownprovider.com
// Submitted by Jan Moennich <jan.moennich@ownprovider.com>
ownprovider.com
@@ -12636,6 +13277,17 @@ pagefrontapp.com
// Submitted by Yann Guichard <yann@pagexl.com>
pagexl.com
+// Paywhirl, Inc : https://paywhirl.com/
+// Submitted by Daniel Netzer <dan@paywhirl.com>
+*.paywhirl.com
+
+// pcarrier.ca Software Inc: https://pcarrier.ca/
+// Submitted by Pierre Carrier <pc@rrier.ca>
+bar0.net
+bar1.net
+bar2.net
+rdv.to
+
// .pl domains (grandfathered)
art.pl
gliwice.pl
@@ -12657,6 +13309,10 @@ mypep.link
// Submitted by Kenneth Van Alstyne <kvanalstyne@perspecta.com>
perspecta.cloud
+// PE Ulyanov Kirill Sergeevich : https://airy.host
+// Submitted by Kirill Ulyanov <k.ulyanov@airy.host>
+lk3.ru
+
// Planet-Work : https://www.planet-work.com/
// Submitted by Frédéric VANNIÈRE <f.vanniere@planet-work.com>
on-web.fr
@@ -12668,6 +13324,7 @@ ent.platform.sh
eu.platform.sh
us.platform.sh
*.platformsh.site
+*.tst.site
// Platter: https://platter.dev
// Submitted by Patrick Flor <patrick@platter.dev>
@@ -12685,10 +13342,25 @@ pleskns.com
// Submitted by Maximilian Schieder <maxi@zeug.co>
dyn53.io
+// Porter : https://porter.run/
+// Submitted by Rudraksh MK <rudi@porter.run>
+onporter.run
+
// Positive Codes Technology Company : http://co.bn/faq.html
// Submitted by Zulfais <pc@co.bn>
co.bn
+// Postman, Inc : https://postman.com
+// Submitted by Rahul Dhawan <security@postman.com>
+postman-echo.com
+pstmn.io
+mock.pstmn.io
+httpbin.org
+
+//prequalifyme.today : https://prequalifyme.today
+//Submitted by DeepakTiwari deepak@ivylead.io
+prequalifyme.today
+
// prgmr.com : https://prgmr.com/
// Submitted by Sarah Newman <owner@prgmr.com>
xen.prgmr.com
@@ -12718,6 +13390,15 @@ byen.site
// Submitted by Kor Nielsen <kor@pubtls.org>
pubtls.org
+// PythonAnywhere LLP: https://www.pythonanywhere.com
+// Submitted by Giles Thomas <giles@pythonanywhere.com>
+pythonanywhere.com
+eu.pythonanywhere.com
+
+// QOTO, Org.
+// Submitted by Jeffrey Phillips Freeman <jeffrey.freeman@qoto.org>
+qoto.io
+
// Qualifio : https://qualifio.com/
// Submitted by Xavier De Cock <xdecock@gmail.com>
qualifioapp.com
@@ -12726,6 +13407,14 @@ qualifioapp.com
// Submitted by Dani Biro <dani@pymet.com>
qbuser.com
+// Rad Web Hosting: https://radwebhosting.com
+// Submitted by Scott Claeys <s.claeys@radwebhosting.com>
+cloudsite.builders
+
+// Redgate Software: https://red-gate.com
+// Submitted by Andrew Farries <andrew.farries@red-gate.com>
+instances.spawn.cc
+
// Redstar Consultants : https://www.redstarconsultants.com/
// Submitted by Jons Slemmer <jons@redstarconsultants.com>
instantcloud.cn
@@ -12787,8 +13476,11 @@ app.render.com
onrender.com
// Repl.it : https://repl.it
-// Submitted by Mason Clayton <mason@repl.it>
+// Submitted by Lincoln Bergeson <lincoln@replit.com>
+firewalledreplit.co
+id.firewalledreplit.co
repl.co
+id.repl.co
repl.run
// Resin.io : https://resin.io
@@ -12803,13 +13495,43 @@ hzc.io
// Revitalised Limited : http://www.revitalised.co.uk
// Submitted by Jack Price <jack@revitalised.co.uk>
wellbeingzone.eu
-ptplus.fit
wellbeingzone.co.uk
+// Rico Developments Limited : https://adimo.co
+// Submitted by Colin Brown <hello@adimo.co>
+adimo.co.uk
+
+// Riseup Networks : https://riseup.net
+// Submitted by Micah Anderson <micah@riseup.net>
+itcouldbewor.se
+
// Rochester Institute of Technology : http://www.rit.edu/
// Submitted by Jennifer Herting <jchits@rit.edu>
git-pages.rit.edu
+// Rocky Enterprise Software Foundation : https://resf.org
+// Submitted by Neil Hanlon <neil@resf.org>
+rocky.page
+
+// Rusnames Limited: http://rusnames.ru/
+// Submitted by Sergey Zotov <admin@rusnames.ru>
+биз.рус
+ком.рус
+крым.рус
+мир.рус
+мск.рус
+орг.рус
+самара.рус
+сочи.рус
+спб.рус
+я.рус
+
+// Salesforce.com, Inc. https://salesforce.com/
+// Submitted by Michael Biven <mbiven@salesforce.com>
+*.builder.code.com
+*.dev-builder.code.com
+*.stg-builder.code.com
+
// Sandstorm Development Group, Inc. : https://sandcats.io/
// Submitted by Asheesh Laroia <asheesh@sandstorm.io>
sandcats.io
@@ -12819,6 +13541,34 @@ sandcats.io
logoip.de
logoip.com
+// Scaleway : https://www.scaleway.com/
+// Submitted by Rémy Léone <rleone@scaleway.com>
+fr-par-1.baremetal.scw.cloud
+fr-par-2.baremetal.scw.cloud
+nl-ams-1.baremetal.scw.cloud
+fnc.fr-par.scw.cloud
+functions.fnc.fr-par.scw.cloud
+k8s.fr-par.scw.cloud
+nodes.k8s.fr-par.scw.cloud
+s3.fr-par.scw.cloud
+s3-website.fr-par.scw.cloud
+whm.fr-par.scw.cloud
+priv.instances.scw.cloud
+pub.instances.scw.cloud
+k8s.scw.cloud
+k8s.nl-ams.scw.cloud
+nodes.k8s.nl-ams.scw.cloud
+s3.nl-ams.scw.cloud
+s3-website.nl-ams.scw.cloud
+whm.nl-ams.scw.cloud
+k8s.pl-waw.scw.cloud
+nodes.k8s.pl-waw.scw.cloud
+s3.pl-waw.scw.cloud
+s3-website.pl-waw.scw.cloud
+scalebook.scw.cloud
+smartlabeling.scw.cloud
+dedibox.fr
+
// schokokeks.org GbR : https://schokokeks.org/
// Submitted by Hanno Böck <hanno@schokokeks.org>
schokokeks.net
@@ -12826,6 +13576,7 @@ schokokeks.net
// Scottish Government: https://www.gov.scot
// Submitted by Martin Ellis <martin.ellis@gov.scot>
gov.scot
+service.gov.scot
// Scry Security : http://www.scrysec.com
// Submitted by Shante Adam <shante@skyhat.io>
@@ -12848,16 +13599,33 @@ spdns.org
// Submitted by Artem Kondratev <accounts@seidat.com>
seidat.net
+// Sellfy : https://sellfy.com
+// Submitted by Yuriy Romadin <contact@sellfy.com>
+sellfy.store
+
// Senseering GmbH : https://www.senseering.de
// Submitted by Felix Mönckemeyer <f.moenckemeyer@senseering.de>
senseering.net
+// Sendmsg: https://www.sendmsg.co.il
+// Submitted by Assaf Stern <domains@comstar.co.il>
+minisite.ms
+
+// Service Magnet : https://myservicemagnet.com
+// Submitted by Dave Sanders <dave@myservicemagnet.com>
+magnet.page
+
// Service Online LLC : http://drs.ua/
// Submitted by Serhii Bulakh <support@drs.ua>
biz.ua
co.ua
pp.ua
+// Shift Crypto AG : https://shiftcrypto.ch
+// Submitted by alex <alex@shiftcrypto.ch>
+shiftcrypto.dev
+shiftcrypto.io
+
// ShiftEdit : https://shiftedit.net/
// Submitted by Adam Jimenez <adam@shiftcreate.com>
shiftedit.io
@@ -12866,6 +13634,10 @@ shiftedit.io
// Submitted by Alex Bowers <alex@shopblocks.com>
myshopblocks.com
+// Shopify : https://www.shopify.com
+// Submitted by Alex Richter <alex.richter@shopify.com>
+myshopify.com
+
// Shopit : https://www.shopitcommerce.com/
// Submitted by Craig McMahon <craig@shopitcommerce.com>
shopitsite.com
@@ -12896,16 +13668,53 @@ bounty-full.com
alpha.bounty-full.com
beta.bounty-full.com
+// Small Technology Foundation : https://small-tech.org
+// Submitted by Aral Balkan <aral@small-tech.org>
+small-web.org
+
+// Smoove.io : https://www.smoove.io/
+// Submitted by Dan Kozak <dan@smoove.io>
+vp4.me
+
+// Snowflake Inc : https://www.snowflake.com/
+// Submitted by Faith Olapade <faith.olapade@snowflake.com>
+streamlitapp.com
+
+// Snowplow Analytics : https://snowplowanalytics.com/
+// Submitted by Ian Streeter <ian@snowplowanalytics.com>
+try-snowplow.com
+
+// SourceHut : https://sourcehut.org
+// Submitted by Drew DeVault <sir@cmpwn.com>
+srht.site
+
// Stackhero : https://www.stackhero.io
// Submitted by Adrien Gillon <adrien+public-suffix-list@stackhero.io>
stackhero-network.com
+// Staclar : https://staclar.com
+// Submitted by Q Misell <q@staclar.com>
+musician.io
+// Submitted by Matthias Merkel <matthias.merkel@staclar.com>
+novecore.site
+
// staticland : https://static.land
// Submitted by Seth Vincent <sethvincent@gmail.com>
static.land
dev.static.land
sites.static.land
+// Storebase : https://www.storebase.io
+// Submitted by Tony Schirmer <tony@storebase.io>
+storebase.store
+
+// Strategic System Consulting (eApps Hosting): https://www.eapps.com/
+// Submitted by Alex Oancea <aoancea@cloudscale365.com>
+vps-host.net
+atl.jelastic.vps-host.net
+njs.jelastic.vps-host.net
+ric.jelastic.vps-host.net
+
// Sony Interactive Entertainment LLC : https://sie.com/
// Submitted by David Coles <david.coles@sony.com>
playstation-cloud.com
@@ -12923,6 +13732,28 @@ spacekit.io
// Submitted by Stefan Neufeind <info@speedpartner.de>
customer.speedpartner.de
+// Spreadshop (sprd.net AG) : https://www.spreadshop.com/
+// Submitted by Martin Breest <security@spreadshop.com>
+myspreadshop.at
+myspreadshop.com.au
+myspreadshop.be
+myspreadshop.ca
+myspreadshop.ch
+myspreadshop.com
+myspreadshop.de
+myspreadshop.dk
+myspreadshop.es
+myspreadshop.fi
+myspreadshop.fr
+myspreadshop.ie
+myspreadshop.it
+myspreadshop.net
+myspreadshop.nl
+myspreadshop.no
+myspreadshop.pl
+myspreadshop.se
+myspreadshop.co.uk
+
// Standard Library : https://stdlib.com
// Submitted by Jacob Lee <jacob@stdlib.com>
api.stdlib.com
@@ -12944,10 +13775,12 @@ user.srcf.net
// Submitted by Dan Miller <dm@sub6.com>
temp-dns.com
-// Swisscom Application Cloud: https://developer.swisscom.com
-// Submitted by Matthias.Winzeler <matthias.winzeler@swisscom.com>
-applicationcloud.io
-scapp.io
+// Supabase : https://supabase.io
+// Submitted by Inian Parameshwaran <security@supabase.io>
+supabase.co
+supabase.in
+supabase.net
+su.paba.se
// Symfony, SAS : https://symfony.com/
// Submitted by Fabien Potencier <fabien@symfony.com>
@@ -12960,26 +13793,38 @@ syncloud.it
// Synology, Inc. : https://www.synology.com/
// Submitted by Rony Weng <ronyweng@synology.com>
-diskstation.me
dscloud.biz
-dscloud.me
-dscloud.mobi
+direct.quickconnect.cn
dsmynas.com
-dsmynas.net
-dsmynas.org
familyds.com
-familyds.net
-familyds.org
+diskstation.me
+dscloud.me
i234.me
myds.me
synology.me
+dscloud.mobi
+dsmynas.net
+familyds.net
+dsmynas.org
+familyds.org
vpnplus.to
direct.quickconnect.to
+// Tabit Technologies Ltd. : https://tabit.cloud/
+// Submitted by Oren Agiv <oren@tabit.cloud>
+tabitorder.co.il
+mytabit.co.il
+mytabit.com
+
// TAIFUN Software AG : http://taifun-software.de
// Submitted by Bjoern Henke <dev-server@taifun-software.de>
taifun-dns.de
+// Tailscale Inc. : https://www.tailscale.com
+// Submitted by David Anderson <danderson@tailscale.com>
+beta.tailscale.net
+ts.net
+
// TASK geographical domains (www.task.gda.pl/uslugi/dns)
gda.pl
gdansk.pl
@@ -12987,9 +13832,14 @@ gdynia.pl
med.pl
sopot.pl
+// team.blue https://team.blue
+// Submitted by Cedric Dubois <cedric.dubois@team.blue>
+site.tb-hosting.com
+
// Teckids e.V. : https://www.teckids.org
// Submitted by Dominik George <dominik.george@teckids.org>
-edugit.org
+edugit.io
+s3.teckids.org
// Telebit : https://telebit.cloud
// Submitted by AJ ONeal <aj@telebit.cloud>
@@ -12997,22 +13847,34 @@ telebit.app
telebit.io
*.telebit.xyz
-// The Gwiddle Foundation : https://gwiddlefoundation.org.uk
-// Submitted by Joshua Bayfield <joshua.bayfield@gwiddlefoundation.org.uk>
-gwiddle.co.uk
-
// Thingdust AG : https://thingdust.com/
// Submitted by Adrian Imboden <adi@thingdust.com>
+*.firenet.ch
+*.svc.firenet.ch
+reservd.com
thingdustdata.com
cust.dev.thingdust.io
cust.disrec.thingdust.io
cust.prod.thingdust.io
cust.testing.thingdust.io
+reservd.dev.thingdust.io
+reservd.disrec.thingdust.io
+reservd.testing.thingdust.io
+
+// ticket i/O GmbH : https://ticket.io
+// Submitted by Christian Franke <it@ticket.io>
+tickets.io
// Tlon.io : https://tlon.io
// Submitted by Mark Staarink <mark@tlon.io>
arvo.network
azimuth.network
+tlon.network
+
+// Tor Project, Inc. : https://torproject.org
+// Submitted by Antoine Beaupré <anarcat@torproject.org
+torproject.net
+pages.torproject.net
// TownNews.com : http://www.townnews.com
// Submitted by Dustin Ward <dward@townnews.com>
@@ -13047,6 +13909,10 @@ lima.zone
*.transurl.eu
*.transurl.nl
+// TransIP: https://www.transip.nl
+// Submitted by Cedric Dubois <cedric.dubois@team.blue>
+site.transip.me
+
// TuxFamily : http://tuxfamily.org
// Submitted by TuxFamily administrators <adm@staff.tuxfamily.org>
tuxfamily.org
@@ -13067,6 +13933,14 @@ syno-ds.de
synology-diskstation.de
synology-ds.de
+// Typedream : https://typedream.com
+// Submitted by Putri Karunia <putri@typedream.com>
+typedream.app
+
+// Typeform : https://www.typeform.com
+// Submitted by Sergi Ferriz <sergi.ferriz@typeform.com>
+pro.typeform.com
+
// Uberspace : https://uberspace.de
// Submitted by Moritz Werner <mwerner@jonaspasche.com>
uber.space
@@ -13079,11 +13953,24 @@ hk.org
ltd.hk
inc.hk
+// UNIVERSAL DOMAIN REGISTRY : https://www.udr.org.yt/
+// see also: whois -h whois.udr.org.yt help
+// Submitted by Atanunu Igbunuroghene <publicsuffixlist@udr.org.yt>
+name.pm
+sch.tf
+biz.wf
+sch.wf
+org.yt
+
// United Gameserver GmbH : https://united-gameserver.de
// Submitted by Stefan Schwarz <sysadm@united-gameserver.de>
virtualuser.de
virtual-user.de
+// Upli : https://upli.io
+// Submitted by Lenny Bakkalian <lenny.bakkalian@gmail.com>
+upli.io
+
// urown.net : https://urown.net
// Submitted by Hostmaster <hostmaster@urown.net>
urown.cloud
@@ -13146,7 +14033,6 @@ at.md
de.md
jp.md
to.md
-uwu.nu
indie.porn
vxl.sh
ch.tc
@@ -13162,6 +14048,10 @@ me.vu
// Submitted by Serhii Rostilo <sergey@rostilo.kiev.ua>
v.ua
+// Vultr Objects : https://www.vultr.com/products/object-storage/
+// Submitted by Niels Maumenee <storage@vultr.com>
+*.vultrobjects.com
+
// Waffle Computer Inc., Ltd. : https://docs.waffleinfo.com
// Submitted by Masayuki Note <masa@blade.wafflecell.com>
wafflecell.com
@@ -13170,6 +14060,13 @@ wafflecell.com
// Submitted by Arnold Hendriks <info@webhare.com>
*.webhare.dev
+// WebHotelier Technologies Ltd: https://www.webhotelier.net/
+// Submitted by Apostolos Tsakpinis <apostolos.tsakpinis@gmail.com>
+reserve-online.net
+reserve-online.com
+bookonline.app
+hotelwithflight.com
+
// WeDeploy by Liferay, Inc. : https://www.wedeploy.com
// Submitted by Henrique Vicente <security@wedeploy.com>
wedeploy.io
@@ -13195,17 +14092,35 @@ wmcloud.org
panel.gg
daemon.panel.gg
+// Wizard Zines : https://wizardzines.com
+// Submitted by Julia Evans <julia@wizardzines.com>
+messwithdns.com
+
// WoltLab GmbH : https://www.woltlab.com
// Submitted by Tim Düsterhus <security@woltlab.cloud>
+woltlab-demo.com
myforum.community
community-pro.de
diskussionsbereich.de
community-pro.net
meinforum.net
-// www.com.vc : http://www.com.vc
-// Submitted by Li Hui <lihui@sinopub.com>
-cn.vu
+// Woods Valldata : https://www.woodsvalldata.co.uk/
+// Submitted by Chris Whittle <chris.whittle@woodsvalldata.co.uk>
+affinitylottery.org.uk
+raffleentry.org.uk
+weeklylottery.org.uk
+
+// WP Engine : https://wpengine.com/
+// Submitted by Michael Smith <michael.smith@wpengine.com>
+// Submitted by Brandon DuRette <brandon.durette@wpengine.com>
+wpenginepowered.com
+js.wpenginepowered.com
+
+// Wix.com, Inc. : https://www.wix.com
+// Submitted by Shahar Talmi <shahar@wix.com>
+wixsite.com
+editorx.io
// XenonCloud GbR: https://xenoncloud.net
// Submitted by Julian Uphoff <publicsuffixlist@xenoncloud.net>
@@ -13249,6 +14164,7 @@ ybo.trade
// Yunohost : https://yunohost.org
// Submitted by Valentin Grimaud <security@yunohost.org>
+ynh.fr
nohost.me
noho.st
@@ -13267,12 +14183,4 @@ basicserver.io
virtualserver.io
enterprisecloud.nu
-// Mintere : https://mintere.com/
-// Submitted by Ben Aubin <security@mintere.com>
-mintere.site
-
-// WP Engine : https://wpengine.com/
-// Submitted by Michael Smith <michael.smith@wpengine.com>
-wpenginepowered.com
-
// ===END PRIVATE DOMAINS===
diff --git a/source/l/librevenge/librevenge.SlackBuild b/source/l/librevenge/librevenge.SlackBuild
index fd0274705..ed535abab 100755
--- a/source/l/librevenge/librevenge.SlackBuild
+++ b/source/l/librevenge/librevenge.SlackBuild
@@ -25,7 +25,7 @@ cd $(dirname $0) ; CWD=$(pwd)
PKGNAM=librevenge
VERSION=${VERSION:-$(echo librevenge-*.tar.?z* | rev | cut -f 3- -d . | cut -f 1 -d - | rev)}
-BUILD=${BUILD:-4}
+BUILD=${BUILD:-1}
NUMJOBS=${NUMJOBS:-" -j$(expr $(nproc) + 1) "}
diff --git a/source/l/libsndfile/libsndfile.SlackBuild b/source/l/libsndfile/libsndfile.SlackBuild
index b623f4991..4fb15c3fa 100755
--- a/source/l/libsndfile/libsndfile.SlackBuild
+++ b/source/l/libsndfile/libsndfile.SlackBuild
@@ -28,7 +28,7 @@ cd $(dirname $0) ; CWD=$(pwd)
PKGNAM=libsndfile
VERSION=${VERSION:-$(echo $PKGNAM-*.tar.?z | rev | cut -f 3- -d . | cut -f 1 -d - | rev)}
-BUILD=${BUILD:-2}
+BUILD=${BUILD:-1}
if [ -z "$ARCH" ]; then
case "$( uname -m )" in
diff --git a/source/l/libtiff/libtiff.SlackBuild b/source/l/libtiff/libtiff.SlackBuild
index d46bd00a2..51a70bbba 100755
--- a/source/l/libtiff/libtiff.SlackBuild
+++ b/source/l/libtiff/libtiff.SlackBuild
@@ -1,6 +1,6 @@
#!/bin/bash
-# Copyright 2004, 2005, 2006, 2009, 2010, 2011, 2012, 2013, 2015, 2018, 2022 Patrick J. Volkerding, Sebeka, Minnesota, USA
+# Copyright 2004, 2005, 2006, 2009, 2010, 2011, 2012, 2013, 2015, 2018, 2022, 2023 Patrick J. Volkerding, Sebeka, Minnesota, USA
# All rights reserved.
#
# Redistribution and use of this script, with or without modification, is
@@ -24,7 +24,7 @@ cd $(dirname $0) ; CWD=$(pwd)
PKGNAM=libtiff
VERSION=${VERSION:-$(echo tiff-*.tar.?z | rev | cut -f 3- -d . | cut -f 1 -d - | rev)}
-BUILD=${BUILD:-1}
+BUILD=${BUILD:-2}
# Automatically determine the architecture we're building on:
if [ -z "$ARCH" ]; then
diff --git a/source/l/libtiff/patches/CVE-2022-2056_2057_2058.patch b/source/l/libtiff/patches/CVE-2022-2056_2057_2058.patch
new file mode 100644
index 000000000..f62a41ad7
--- /dev/null
+++ b/source/l/libtiff/patches/CVE-2022-2056_2057_2058.patch
@@ -0,0 +1,180 @@
+From dd1bcc7abb26094e93636e85520f0d8f81ab0fab Mon Sep 17 00:00:00 2001
+From: 4ugustus <wangdw.augustus@qq.com>
+Date: Sat, 11 Jun 2022 09:31:43 +0000
+Subject: [PATCH] fix the FPE in tiffcrop (#415, #427, and #428)
+
+---
+ libtiff/tif_aux.c | 9 +++++++
+ libtiff/tiffiop.h | 1 +
+ tools/tiffcrop.c | 62 ++++++++++++++++++++++++++---------------------
+ 3 files changed, 44 insertions(+), 28 deletions(-)
+
+diff --git a/libtiff/tif_aux.c b/libtiff/tif_aux.c
+index 140f26c7..5b88c8d0 100644
+--- a/libtiff/tif_aux.c
++++ b/libtiff/tif_aux.c
+@@ -402,6 +402,15 @@ float _TIFFClampDoubleToFloat( double val )
+ return (float)val;
+ }
+
++uint32_t _TIFFClampDoubleToUInt32(double val)
++{
++ if( val < 0 )
++ return 0;
++ if( val > 0xFFFFFFFFU || val != val )
++ return 0xFFFFFFFFU;
++ return (uint32_t)val;
++}
++
+ int _TIFFSeekOK(TIFF* tif, toff_t off)
+ {
+ /* Huge offsets, especially -1 / UINT64_MAX, can cause issues */
+diff --git a/libtiff/tiffiop.h b/libtiff/tiffiop.h
+index e3af461d..4e8bdac2 100644
+--- a/libtiff/tiffiop.h
++++ b/libtiff/tiffiop.h
+@@ -365,6 +365,7 @@ extern double _TIFFUInt64ToDouble(uint64_t);
+ extern float _TIFFUInt64ToFloat(uint64_t);
+
+ extern float _TIFFClampDoubleToFloat(double);
++extern uint32_t _TIFFClampDoubleToUInt32(double);
+
+ extern tmsize_t
+ _TIFFReadEncodedStripAndAllocBuffer(TIFF* tif, uint32_t strip,
+diff --git a/tools/tiffcrop.c b/tools/tiffcrop.c
+index 1f827b2b..90286a5e 100644
+--- a/tools/tiffcrop.c
++++ b/tools/tiffcrop.c
+@@ -5268,17 +5268,17 @@ computeInputPixelOffsets(struct crop_mask *crop, struct image_data *image,
+ {
+ if ((crop->res_unit == RESUNIT_INCH) || (crop->res_unit == RESUNIT_CENTIMETER))
+ {
+- x1 = (uint32_t) (crop->corners[i].X1 * scale * xres);
+- x2 = (uint32_t) (crop->corners[i].X2 * scale * xres);
+- y1 = (uint32_t) (crop->corners[i].Y1 * scale * yres);
+- y2 = (uint32_t) (crop->corners[i].Y2 * scale * yres);
++ x1 = _TIFFClampDoubleToUInt32(crop->corners[i].X1 * scale * xres);
++ x2 = _TIFFClampDoubleToUInt32(crop->corners[i].X2 * scale * xres);
++ y1 = _TIFFClampDoubleToUInt32(crop->corners[i].Y1 * scale * yres);
++ y2 = _TIFFClampDoubleToUInt32(crop->corners[i].Y2 * scale * yres);
+ }
+ else
+ {
+- x1 = (uint32_t) (crop->corners[i].X1);
+- x2 = (uint32_t) (crop->corners[i].X2);
+- y1 = (uint32_t) (crop->corners[i].Y1);
+- y2 = (uint32_t) (crop->corners[i].Y2);
++ x1 = _TIFFClampDoubleToUInt32(crop->corners[i].X1);
++ x2 = _TIFFClampDoubleToUInt32(crop->corners[i].X2);
++ y1 = _TIFFClampDoubleToUInt32(crop->corners[i].Y1);
++ y2 = _TIFFClampDoubleToUInt32(crop->corners[i].Y2);
+ }
+ /* a) Region needs to be within image sizes 0.. width-1; 0..length-1
+ * b) Corners are expected to be submitted as top-left to bottom-right.
+@@ -5357,17 +5357,17 @@ computeInputPixelOffsets(struct crop_mask *crop, struct image_data *image,
+ {
+ if (crop->res_unit != RESUNIT_INCH && crop->res_unit != RESUNIT_CENTIMETER)
+ { /* User has specified pixels as reference unit */
+- tmargin = (uint32_t)(crop->margins[0]);
+- lmargin = (uint32_t)(crop->margins[1]);
+- bmargin = (uint32_t)(crop->margins[2]);
+- rmargin = (uint32_t)(crop->margins[3]);
++ tmargin = _TIFFClampDoubleToUInt32(crop->margins[0]);
++ lmargin = _TIFFClampDoubleToUInt32(crop->margins[1]);
++ bmargin = _TIFFClampDoubleToUInt32(crop->margins[2]);
++ rmargin = _TIFFClampDoubleToUInt32(crop->margins[3]);
+ }
+ else
+ { /* inches or centimeters specified */
+- tmargin = (uint32_t)(crop->margins[0] * scale * yres);
+- lmargin = (uint32_t)(crop->margins[1] * scale * xres);
+- bmargin = (uint32_t)(crop->margins[2] * scale * yres);
+- rmargin = (uint32_t)(crop->margins[3] * scale * xres);
++ tmargin = _TIFFClampDoubleToUInt32(crop->margins[0] * scale * yres);
++ lmargin = _TIFFClampDoubleToUInt32(crop->margins[1] * scale * xres);
++ bmargin = _TIFFClampDoubleToUInt32(crop->margins[2] * scale * yres);
++ rmargin = _TIFFClampDoubleToUInt32(crop->margins[3] * scale * xres);
+ }
+
+ if ((lmargin + rmargin) > image->width)
+@@ -5397,24 +5397,24 @@ computeInputPixelOffsets(struct crop_mask *crop, struct image_data *image,
+ if (crop->res_unit != RESUNIT_INCH && crop->res_unit != RESUNIT_CENTIMETER)
+ {
+ if (crop->crop_mode & CROP_WIDTH)
+- width = (uint32_t)crop->width;
++ width = _TIFFClampDoubleToUInt32(crop->width);
+ else
+ width = image->width - lmargin - rmargin;
+
+ if (crop->crop_mode & CROP_LENGTH)
+- length = (uint32_t)crop->length;
++ length = _TIFFClampDoubleToUInt32(crop->length);
+ else
+ length = image->length - tmargin - bmargin;
+ }
+ else
+ {
+ if (crop->crop_mode & CROP_WIDTH)
+- width = (uint32_t)(crop->width * scale * image->xres);
++ width = _TIFFClampDoubleToUInt32(crop->width * scale * image->xres);
+ else
+ width = image->width - lmargin - rmargin;
+
+ if (crop->crop_mode & CROP_LENGTH)
+- length = (uint32_t)(crop->length * scale * image->yres);
++ length = _TIFFClampDoubleToUInt32(crop->length * scale * image->yres);
+ else
+ length = image->length - tmargin - bmargin;
+ }
+@@ -5868,13 +5868,13 @@ computeOutputPixelOffsets (struct crop_mask *crop, struct image_data *image,
+ {
+ if (page->res_unit == RESUNIT_INCH || page->res_unit == RESUNIT_CENTIMETER)
+ { /* inches or centimeters specified */
+- hmargin = (uint32_t)(page->hmargin * scale * page->hres * ((image->bps + 7) / 8));
+- vmargin = (uint32_t)(page->vmargin * scale * page->vres * ((image->bps + 7) / 8));
++ hmargin = _TIFFClampDoubleToUInt32(page->hmargin * scale * page->hres * ((image->bps + 7) / 8));
++ vmargin = _TIFFClampDoubleToUInt32(page->vmargin * scale * page->vres * ((image->bps + 7) / 8));
+ }
+ else
+ { /* Otherwise user has specified pixels as reference unit */
+- hmargin = (uint32_t)(page->hmargin * scale * ((image->bps + 7) / 8));
+- vmargin = (uint32_t)(page->vmargin * scale * ((image->bps + 7) / 8));
++ hmargin = _TIFFClampDoubleToUInt32(page->hmargin * scale * ((image->bps + 7) / 8));
++ vmargin = _TIFFClampDoubleToUInt32(page->vmargin * scale * ((image->bps + 7) / 8));
+ }
+
+ if ((hmargin * 2.0) > (pwidth * page->hres))
+@@ -5912,13 +5912,13 @@ computeOutputPixelOffsets (struct crop_mask *crop, struct image_data *image,
+ {
+ if (page->mode & PAGE_MODE_PAPERSIZE )
+ {
+- owidth = (uint32_t)((pwidth * page->hres) - (hmargin * 2));
+- olength = (uint32_t)((plength * page->vres) - (vmargin * 2));
++ owidth = _TIFFClampDoubleToUInt32((pwidth * page->hres) - (hmargin * 2));
++ olength = _TIFFClampDoubleToUInt32((plength * page->vres) - (vmargin * 2));
+ }
+ else
+ {
+- owidth = (uint32_t)(iwidth - (hmargin * 2 * page->hres));
+- olength = (uint32_t)(ilength - (vmargin * 2 * page->vres));
++ owidth = _TIFFClampDoubleToUInt32(iwidth - (hmargin * 2 * page->hres));
++ olength = _TIFFClampDoubleToUInt32(ilength - (vmargin * 2 * page->vres));
+ }
+ }
+
+@@ -5927,6 +5927,12 @@ computeOutputPixelOffsets (struct crop_mask *crop, struct image_data *image,
+ if (olength > ilength)
+ olength = ilength;
+
++ if (owidth == 0 || olength == 0)
++ {
++ TIFFError("computeOutputPixelOffsets", "Integer overflow when calculating the number of pages");
++ exit(EXIT_FAILURE);
++ }
++
+ /* Compute the number of pages required for Portrait or Landscape */
+ switch (page->orient)
+ {
+--
+GitLab
+
diff --git a/source/l/libtiff/patches/CVE-2022-34526.patch b/source/l/libtiff/patches/CVE-2022-34526.patch
new file mode 100644
index 000000000..cb3a4d3c7
--- /dev/null
+++ b/source/l/libtiff/patches/CVE-2022-34526.patch
@@ -0,0 +1,28 @@
+From 275735d0354e39c0ac1dc3c0db2120d6f31d1990 Mon Sep 17 00:00:00 2001
+From: Even Rouault <even.rouault@spatialys.com>
+Date: Mon, 27 Jun 2022 16:09:43 +0200
+Subject: [PATCH] _TIFFCheckFieldIsValidForCodec(): return FALSE when passed a
+ codec-specific tag and the codec is not configured (fixes #433)
+
+This avoids crashes when querying such tags
+---
+ libtiff/tif_dirinfo.c | 3 +++
+ 1 file changed, 3 insertions(+)
+
+diff --git a/libtiff/tif_dirinfo.c b/libtiff/tif_dirinfo.c
+index c30f569b..3371cb5c 100644
+--- a/libtiff/tif_dirinfo.c
++++ b/libtiff/tif_dirinfo.c
+@@ -1191,6 +1191,9 @@ _TIFFCheckFieldIsValidForCodec(TIFF *tif, ttag_t tag)
+ default:
+ return 1;
+ }
++ if( !TIFFIsCODECConfigured(tif->tif_dir.td_compression) ) {
++ return 0;
++ }
+ /* Check if codec specific tags are allowed for the current
+ * compression scheme (codec) */
+ switch (tif->tif_dir.td_compression) {
+--
+GitLab
+
diff --git a/source/l/libtiff/patches/CVE-2022-3970.patch b/source/l/libtiff/patches/CVE-2022-3970.patch
new file mode 100644
index 000000000..e58a2624c
--- /dev/null
+++ b/source/l/libtiff/patches/CVE-2022-3970.patch
@@ -0,0 +1,38 @@
+From 227500897dfb07fb7d27f7aa570050e62617e3be Mon Sep 17 00:00:00 2001
+From: Even Rouault <even.rouault@spatialys.com>
+Date: Tue, 8 Nov 2022 15:16:58 +0100
+Subject: [PATCH] TIFFReadRGBATileExt(): fix (unsigned) integer overflow on
+ strips/tiles > 2 GB
+
+Fixes https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=53137
+---
+ libtiff/tif_getimage.c | 8 ++++----
+ 1 file changed, 4 insertions(+), 4 deletions(-)
+
+diff --git a/libtiff/tif_getimage.c b/libtiff/tif_getimage.c
+index a4d0c1d6..60b94d8e 100644
+--- a/libtiff/tif_getimage.c
++++ b/libtiff/tif_getimage.c
+@@ -3016,15 +3016,15 @@ TIFFReadRGBATileExt(TIFF* tif, uint32_t col, uint32_t row, uint32_t * raster, in
+ return( ok );
+
+ for( i_row = 0; i_row < read_ysize; i_row++ ) {
+- memmove( raster + (tile_ysize - i_row - 1) * tile_xsize,
+- raster + (read_ysize - i_row - 1) * read_xsize,
++ memmove( raster + (size_t)(tile_ysize - i_row - 1) * tile_xsize,
++ raster + (size_t)(read_ysize - i_row - 1) * read_xsize,
+ read_xsize * sizeof(uint32_t) );
+- _TIFFmemset( raster + (tile_ysize - i_row - 1) * tile_xsize+read_xsize,
++ _TIFFmemset( raster + (size_t)(tile_ysize - i_row - 1) * tile_xsize+read_xsize,
+ 0, sizeof(uint32_t) * (tile_xsize - read_xsize) );
+ }
+
+ for( i_row = read_ysize; i_row < tile_ysize; i_row++ ) {
+- _TIFFmemset( raster + (tile_ysize - i_row - 1) * tile_xsize,
++ _TIFFmemset( raster + (size_t)(tile_ysize - i_row - 1) * tile_xsize,
+ 0, sizeof(uint32_t) * tile_xsize );
+ }
+
+--
+GitLab
+
diff --git a/source/l/opencv/0004-Add-missing-header-for-LIBAVCODEC_VERSION_INT.patch b/source/l/opencv/0004-Add-missing-header-for-LIBAVCODEC_VERSION_INT.patch
deleted file mode 100644
index eb0d193ad..000000000
--- a/source/l/opencv/0004-Add-missing-header-for-LIBAVCODEC_VERSION_INT.patch
+++ /dev/null
@@ -1,20 +0,0 @@
-From: Jochen Sprickerhof <jspricke@debian.org>
-Date: Mon, 8 Aug 2022 21:10:13 +0200
-Subject: Add missing header for LIBAVCODEC_VERSION_INT
-
----
- modules/videoio/src/ffmpeg_codecs.hpp | 1 +
- 1 file changed, 1 insertion(+)
-
-diff --git a/modules/videoio/src/ffmpeg_codecs.hpp b/modules/videoio/src/ffmpeg_codecs.hpp
-index 61788e0..faad259 100644
---- a/modules/videoio/src/ffmpeg_codecs.hpp
-+++ b/modules/videoio/src/ffmpeg_codecs.hpp
-@@ -60,6 +60,7 @@ extern "C" {
- #include <errno.h>
- #endif
-
-+#include <libavcodec/version.h>
- #include <libavformat/avformat.h>
-
- #ifdef __cplusplus
diff --git a/source/l/opencv/opencv.SlackBuild b/source/l/opencv/opencv.SlackBuild
index 04fea2dd0..01b969bba 100755
--- a/source/l/opencv/opencv.SlackBuild
+++ b/source/l/opencv/opencv.SlackBuild
@@ -1,7 +1,7 @@
#!/bin/bash
# Copyright 2015, 2017, 2019 Eric Hameleers, Eindhoven, NL
-# Copyright 2020 Patrick J. Volkerding, Sebeka, Minnesota, USA
+# Copyright 2020, 2023 Patrick J. Volkerding, Sebeka, Minnesota, USA
# All rights reserved.
#
# Redistribution and use of this script, with or without modification, is
@@ -25,7 +25,7 @@ cd $(dirname $0) ; CWD=$(pwd)
PKGNAM=opencv
VERSION=${VERSION:-$(echo $PKGNAM-*.tar.?z | rev | cut -f 3- -d . | cut -f 1 -d - | rev)}
-BUILD=${BUILD:-2}
+BUILD=${BUILD:-1}
# Automatically determine the architecture we're building on:
if [ -z "$ARCH" ]; then
@@ -88,8 +88,6 @@ find . \
\( -perm 666 -o -perm 664 -o -perm 600 -o -perm 444 -o -perm 440 -o -perm 400 \) \
-exec chmod 644 {} \+
-zcat $CWD/0004-Add-missing-header-for-LIBAVCODEC_VERSION_INT.patch.gz | patch -p1 --verbose || exit 1
-
# Configure, build, and install:
mkdir cmake-build
cd cmake-build
diff --git a/source/xap/rxvt-unicode/CVE-2022-4170.diff b/source/xap/rxvt-unicode/CVE-2022-4170.diff
new file mode 100644
index 000000000..95edd1221
--- /dev/null
+++ b/source/xap/rxvt-unicode/CVE-2022-4170.diff
@@ -0,0 +1,12 @@
+--- ./src/perl/background.orig 2021-05-09 10:04:44.000000000 -0500
++++ ./src/perl/background 2023-01-03 13:53:59.865031717 -0600
+@@ -1451,8 +1451,7 @@
+ # any code execution or other shenanigans. does not
+ # support binary NULs in string.
+ sub q0 {
+- (my $str = shift) =~ s/\x00//g; # make sure there really aren't any embedded NULs
+- "q\x00$str\x00"
++ "qq\x00\Q$_[0]\E\x00"
+ }
+
+ sub old_bg_expr {
diff --git a/source/xap/rxvt-unicode/rxvt-unicode.SlackBuild b/source/xap/rxvt-unicode/rxvt-unicode.SlackBuild
index 92ea28cc1..79e633f54 100755
--- a/source/xap/rxvt-unicode/rxvt-unicode.SlackBuild
+++ b/source/xap/rxvt-unicode/rxvt-unicode.SlackBuild
@@ -24,7 +24,7 @@ cd $(dirname $0) ; CWD=$(pwd)
PKGNAM=rxvt-unicode
VERSION=${VERSION:-$(echo $PKGNAM-*.tar.?z | rev | cut -f 3- -d . | cut -f 1 -d - | rev)}
-BUILD=${BUILD:-3}
+BUILD=${BUILD:-4}
# Automatically determine the architecture we're building on:
if [ -z "$ARCH" ]; then
@@ -88,6 +88,9 @@ find . \
# Add support for utempter:
zcat $CWD/rxvt-unicode.utempter.diff.gz | patch -p1 --verbose || exit 1
+# Security fix:
+zcat $CWD/CVE-2022-4170.diff.gz | patch -p1 --verbose || exit 1
+
# Regenerate configure from configure.ac after patching in utempter support:
autoreconf -vif