summaryrefslogtreecommitdiffstats
diff options
context:
space:
mode:
author Patrick J Volkerding <volkerdi@slackware.com>2022-09-01 03:08:39 +0000
committer Eric Hameleers <alien@slackware.com>2022-09-01 06:59:48 +0200
commitbca20c645a1279c190ee277a4047e31f9f593a63 (patch)
treeb49075191847acfbc95a3d8cf4e176df10ae2b74
parente20909a770f206f9598dd21f0514f4dcfa3c0283 (diff)
downloadcurrent-bca20c645a1279c190ee277a4047e31f9f593a63.tar.gz
current-bca20c645a1279c190ee277a4047e31f9f593a63.tar.xz
Thu Sep 1 03:08:39 UTC 202220220901030839
a/aaa_glibc-solibs-2.36-x86_64-3.txz: Rebuilt. a/kernel-generic-5.19.6-x86_64-1.txz: Upgraded. a/kernel-huge-5.19.6-x86_64-1.txz: Upgraded. a/kernel-modules-5.19.6-x86_64-1.txz: Upgraded. d/git-2.37.3-x86_64-1.txz: Upgraded. d/kernel-headers-5.19.6-x86-1.txz: Upgraded. d/ninja-1.11.1-x86_64-1.txz: Upgraded. k/kernel-source-5.19.6-noarch-1.txz: Upgraded. kde/krename-5.0.2-x86_64-1.txz: Upgraded. l/glibc-2.36-x86_64-3.txz: Rebuilt. Applied all post-release patches from the 2.36 branch. This fixes a security issue introduced in glibc-2.36: When the syslog function is passed a crafted input string larger than 1024 bytes, it reads uninitialized memory from the heap and prints it to the target log file, potentially revealing a portion of the contents of the heap. Thanks to marav. The patches also help with several packages failing to build from source. Thanks to nobodino. l/glibc-i18n-2.36-x86_64-3.txz: Rebuilt. l/glibc-profile-2.36-x86_64-3.txz: Rebuilt. l/libssh-0.10.1-x86_64-1.txz: Upgraded. n/curl-7.85.0-x86_64-1.txz: Upgraded. This update fixes a security issue: control code in cookie denial of service. For more information, see: https://curl.se/docs/CVE-2022-35252.html https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-35252 (* Security fix *) x/fcitx5-gtk-5.0.18-x86_64-1.txz: Upgraded. x/fcitx5-qt-5.0.15-x86_64-1.txz: Upgraded. x/ico-1.0.6-x86_64-1.txz: Upgraded. x/libdrm-2.4.113-x86_64-1.txz: Upgraded. x/libfontenc-1.1.6-x86_64-1.txz: Upgraded. x/oclock-1.0.5-x86_64-1.txz: Upgraded. x/showfont-1.0.6-x86_64-1.txz: Upgraded. x/xmh-1.0.4-x86_64-1.txz: Upgraded. isolinux/initrd.img: Rebuilt. kernels/*: Upgraded. usb-and-pxe-installers/usbboot.img: Rebuilt.
-rw-r--r--ChangeLog.rss53
-rw-r--r--ChangeLog.txt41
-rw-r--r--FILELIST.TXT331
-rw-r--r--README.initrd14
-rw-r--r--isolinux/message.txt2
-rw-r--r--kernels/VERSIONS.TXT2
-rwxr-xr-xrecompress.sh1
-rw-r--r--slackware64/a/maketag6
-rw-r--r--slackware64/a/maketag.ez6
-rw-r--r--slackware64/k/maketag2
-rw-r--r--slackware64/k/maketag.ez2
-rw-r--r--source/ap/FTBFSlog4
-rwxr-xr-xsource/ap/lxc/lxc.SlackBuild2
-rw-r--r--source/k/kernel-configs/config-generic-5.19.6 (renamed from source/k/kernel-configs/config-generic-5.19.5)2
-rw-r--r--source/k/kernel-configs/config-generic-5.19.6.x64 (renamed from source/k/kernel-configs/config-generic-5.19.5.x64)2
-rw-r--r--source/k/kernel-configs/config-generic-smp-5.19.6-smp (renamed from source/k/kernel-configs/config-generic-smp-5.19.5-smp)2
-rw-r--r--source/k/kernel-configs/config-huge-5.19.6 (renamed from source/k/kernel-configs/config-huge-5.19.5)2
-rw-r--r--source/k/kernel-configs/config-huge-5.19.6.x64 (renamed from source/k/kernel-configs/config-huge-5.19.5.x64)2
-rw-r--r--source/k/kernel-configs/config-huge-smp-5.19.6-smp (renamed from source/k/kernel-configs/config-huge-smp-5.19.5-smp)2
-rw-r--r--source/kde/kde/build/krename2
-rwxr-xr-xsource/l/glibc/glibc.SlackBuild2
-rw-r--r--source/l/glibc/patches/glibc.20220831_b3736d1a3c.patch1843
-rwxr-xr-xsource/n/curl/curl.SlackBuild2
-rw-r--r--source/x/x11/build/ico2
-rw-r--r--source/x/x11/build/oclock2
-rw-r--r--source/x/x11/build/showfont2
-rw-r--r--source/x/x11/build/xmh2
27 files changed, 2137 insertions, 198 deletions
diff --git a/ChangeLog.rss b/ChangeLog.rss
index 36765cca3..3352c6240 100644
--- a/ChangeLog.rss
+++ b/ChangeLog.rss
@@ -11,10 +11,59 @@
<description>Tracking Slackware development in git.</description>
<language>en-us</language>
<id xmlns="http://www.w3.org/2005/Atom">urn:uuid:c964f45e-6732-11e8-bbe5-107b4450212f</id>
- <pubDate>Tue, 30 Aug 2022 19:39:30 GMT</pubDate>
- <lastBuildDate>Wed, 31 Aug 2022 04:59:47 GMT</lastBuildDate>
+ <pubDate>Thu, 1 Sep 2022 03:08:39 GMT</pubDate>
+ <lastBuildDate>Thu, 1 Sep 2022 04:59:46 GMT</lastBuildDate>
<generator>maintain_current_git.sh v 1.17</generator>
<item>
+ <title>Thu, 1 Sep 2022 03:08:39 GMT</title>
+ <pubDate>Thu, 1 Sep 2022 03:08:39 GMT</pubDate>
+ <link>https://git.slackware.nl/current/tag/?h=20220901030839</link>
+ <guid isPermaLink="false">20220901030839</guid>
+ <description>
+ <![CDATA[<pre>
+a/aaa_glibc-solibs-2.36-x86_64-3.txz: Rebuilt.
+a/kernel-generic-5.19.6-x86_64-1.txz: Upgraded.
+a/kernel-huge-5.19.6-x86_64-1.txz: Upgraded.
+a/kernel-modules-5.19.6-x86_64-1.txz: Upgraded.
+d/git-2.37.3-x86_64-1.txz: Upgraded.
+d/kernel-headers-5.19.6-x86-1.txz: Upgraded.
+d/ninja-1.11.1-x86_64-1.txz: Upgraded.
+k/kernel-source-5.19.6-noarch-1.txz: Upgraded.
+kde/krename-5.0.2-x86_64-1.txz: Upgraded.
+l/glibc-2.36-x86_64-3.txz: Rebuilt.
+ Applied all post-release patches from the 2.36 branch.
+ This fixes a security issue introduced in glibc-2.36: When the syslog
+ function is passed a crafted input string larger than 1024 bytes, it
+ reads uninitialized memory from the heap and prints it to the target log
+ file, potentially revealing a portion of the contents of the heap.
+ Thanks to marav.
+ The patches also help with several packages failing to build from source.
+ Thanks to nobodino.
+l/glibc-i18n-2.36-x86_64-3.txz: Rebuilt.
+l/glibc-profile-2.36-x86_64-3.txz: Rebuilt.
+l/libssh-0.10.1-x86_64-1.txz: Upgraded.
+n/curl-7.85.0-x86_64-1.txz: Upgraded.
+ This update fixes a security issue:
+ control code in cookie denial of service.
+ For more information, see:
+ https://curl.se/docs/CVE-2022-35252.html
+ https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-35252
+ (* Security fix *)
+x/fcitx5-gtk-5.0.18-x86_64-1.txz: Upgraded.
+x/fcitx5-qt-5.0.15-x86_64-1.txz: Upgraded.
+x/ico-1.0.6-x86_64-1.txz: Upgraded.
+x/libdrm-2.4.113-x86_64-1.txz: Upgraded.
+x/libfontenc-1.1.6-x86_64-1.txz: Upgraded.
+x/oclock-1.0.5-x86_64-1.txz: Upgraded.
+x/showfont-1.0.6-x86_64-1.txz: Upgraded.
+x/xmh-1.0.4-x86_64-1.txz: Upgraded.
+isolinux/initrd.img: Rebuilt.
+kernels/*: Upgraded.
+usb-and-pxe-installers/usbboot.img: Rebuilt.
+ </pre>]]>
+ </description>
+ </item>
+ <item>
<title>Tue, 30 Aug 2022 19:39:30 GMT</title>
<pubDate>Tue, 30 Aug 2022 19:39:30 GMT</pubDate>
<link>https://git.slackware.nl/current/tag/?h=20220830193930</link>
diff --git a/ChangeLog.txt b/ChangeLog.txt
index 59f34a176..3eea1f68c 100644
--- a/ChangeLog.txt
+++ b/ChangeLog.txt
@@ -1,3 +1,44 @@
+Thu Sep 1 03:08:39 UTC 2022
+a/aaa_glibc-solibs-2.36-x86_64-3.txz: Rebuilt.
+a/kernel-generic-5.19.6-x86_64-1.txz: Upgraded.
+a/kernel-huge-5.19.6-x86_64-1.txz: Upgraded.
+a/kernel-modules-5.19.6-x86_64-1.txz: Upgraded.
+d/git-2.37.3-x86_64-1.txz: Upgraded.
+d/kernel-headers-5.19.6-x86-1.txz: Upgraded.
+d/ninja-1.11.1-x86_64-1.txz: Upgraded.
+k/kernel-source-5.19.6-noarch-1.txz: Upgraded.
+kde/krename-5.0.2-x86_64-1.txz: Upgraded.
+l/glibc-2.36-x86_64-3.txz: Rebuilt.
+ Applied all post-release patches from the 2.36 branch.
+ This fixes a security issue introduced in glibc-2.36: When the syslog
+ function is passed a crafted input string larger than 1024 bytes, it
+ reads uninitialized memory from the heap and prints it to the target log
+ file, potentially revealing a portion of the contents of the heap.
+ Thanks to marav.
+ The patches also help with several packages failing to build from source.
+ Thanks to nobodino.
+l/glibc-i18n-2.36-x86_64-3.txz: Rebuilt.
+l/glibc-profile-2.36-x86_64-3.txz: Rebuilt.
+l/libssh-0.10.1-x86_64-1.txz: Upgraded.
+n/curl-7.85.0-x86_64-1.txz: Upgraded.
+ This update fixes a security issue:
+ control code in cookie denial of service.
+ For more information, see:
+ https://curl.se/docs/CVE-2022-35252.html
+ https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-35252
+ (* Security fix *)
+x/fcitx5-gtk-5.0.18-x86_64-1.txz: Upgraded.
+x/fcitx5-qt-5.0.15-x86_64-1.txz: Upgraded.
+x/ico-1.0.6-x86_64-1.txz: Upgraded.
+x/libdrm-2.4.113-x86_64-1.txz: Upgraded.
+x/libfontenc-1.1.6-x86_64-1.txz: Upgraded.
+x/oclock-1.0.5-x86_64-1.txz: Upgraded.
+x/showfont-1.0.6-x86_64-1.txz: Upgraded.
+x/xmh-1.0.4-x86_64-1.txz: Upgraded.
+isolinux/initrd.img: Rebuilt.
+kernels/*: Upgraded.
+usb-and-pxe-installers/usbboot.img: Rebuilt.
++--------------------------+
Tue Aug 30 19:39:30 UTC 2022
a/cryptsetup-2.5.0-x86_64-3.txz: Rebuilt.
rc.luks: use --batch-mode when creating encrypted swap.
diff --git a/FILELIST.TXT b/FILELIST.TXT
index 83e40fb5f..ba227e825 100644
--- a/FILELIST.TXT
+++ b/FILELIST.TXT
@@ -1,35 +1,35 @@
-Tue Aug 30 19:44:40 UTC 2022
+Thu Sep 1 03:16:19 UTC 2022
Here is the file list for this directory. If you are using a
mirror site and find missing or extra files in the disk
subdirectories, please have the archive administrator refresh
the mirror.
-drwxr-xr-x 12 root root 4096 2022-08-30 19:39 .
+drwxr-xr-x 12 root root 4096 2022-09-01 03:08 .
-rw-r--r-- 1 root root 5767 2022-02-02 22:44 ./ANNOUNCE.15.0
-rw-r--r-- 1 root root 16617 2022-02-02 23:27 ./CHANGES_AND_HINTS.TXT
--rw-r--r-- 1 root root 1100878 2022-08-29 19:14 ./CHECKSUMS.md5
--rw-r--r-- 1 root root 163 2022-08-29 19:14 ./CHECKSUMS.md5.asc
+-rw-r--r-- 1 root root 1100899 2022-08-30 19:44 ./CHECKSUMS.md5
+-rw-r--r-- 1 root root 163 2022-08-30 19:44 ./CHECKSUMS.md5.asc
-rw-r--r-- 1 root root 17976 1994-06-10 02:28 ./COPYING
-rw-r--r-- 1 root root 35147 2007-06-30 04:21 ./COPYING3
-rw-r--r-- 1 root root 19573 2016-06-23 20:08 ./COPYRIGHT.TXT
-rw-r--r-- 1 root root 616 2006-10-02 04:37 ./CRYPTO_NOTICE.TXT
--rw-r--r-- 1 root root 276373 2022-08-30 19:39 ./ChangeLog.txt
+-rw-r--r-- 1 root root 278176 2022-09-01 03:08 ./ChangeLog.txt
drwxr-xr-x 3 root root 4096 2013-03-20 22:17 ./EFI
-drwxr-xr-x 2 root root 4096 2022-08-29 19:09 ./EFI/BOOT
+drwxr-xr-x 2 root root 4096 2022-09-01 03:07 ./EFI/BOOT
-rw-r--r-- 1 root root 1187840 2021-06-15 19:16 ./EFI/BOOT/bootx64.efi
-rw-r--r-- 1 root root 78 2013-09-23 20:35 ./EFI/BOOT/grub-embedded.cfg
-rw-r--r-- 1 root root 893 2018-04-17 21:17 ./EFI/BOOT/grub.cfg
--rw-r--r-- 2 root root 11886496 2022-08-29 18:39 ./EFI/BOOT/huge.s
--rw-r--r-- 2 root root 44598964 2022-08-29 19:07 ./EFI/BOOT/initrd.img
+-rw-r--r-- 2 root root 11882592 2022-08-31 18:32 ./EFI/BOOT/huge.s
+-rw-r--r-- 2 root root 44600792 2022-09-01 03:06 ./EFI/BOOT/initrd.img
-rwxr-xr-x 1 root root 2504 2019-07-05 18:54 ./EFI/BOOT/make-grub.sh
-rw-r--r-- 1 root root 10722 2013-09-21 19:02 ./EFI/BOOT/osdetect.cfg
-rw-r--r-- 1 root root 1273 2013-08-12 21:08 ./EFI/BOOT/tools.cfg
--rw-r--r-- 1 root root 1434283 2022-08-29 19:14 ./FILELIST.TXT
+-rw-r--r-- 1 root root 1434297 2022-08-30 19:44 ./FILELIST.TXT
-rw-r--r-- 1 root root 1572 2012-08-29 18:27 ./GPG-KEY
--rw-r--r-- 1 root root 858335 2022-08-30 19:44 ./PACKAGES.TXT
+-rw-r--r-- 1 root root 858335 2022-09-01 03:15 ./PACKAGES.TXT
-rw-r--r-- 1 root root 8034 2022-02-02 03:36 ./README.TXT
--rw-r--r-- 1 root root 3629 2022-08-29 18:58 ./README.initrd
+-rw-r--r-- 1 root root 3629 2022-09-01 02:56 ./README.initrd
-rw-r--r-- 1 root root 34162 2022-01-30 20:35 ./README_CRYPT.TXT
-rw-r--r-- 1 root root 8754 2022-03-30 19:05 ./README_LVM.TXT
-rw-r--r-- 1 root root 19658 2013-06-18 04:34 ./README_RAID.TXT
@@ -676,16 +676,16 @@ drwxr-xr-x 2 root root 4096 2022-02-25 00:07 ./extra/xv
-rw-r--r-- 1 root root 233 2022-02-24 20:04 ./extra/xv/xv-3.10a-x86_64-10.txt
-rw-r--r-- 1 root root 942524 2022-02-24 20:04 ./extra/xv/xv-3.10a-x86_64-10.txz
-rw-r--r-- 1 root root 163 2022-02-24 20:04 ./extra/xv/xv-3.10a-x86_64-10.txz.asc
-drwxr-xr-x 3 root root 4096 2022-08-29 19:09 ./isolinux
+drwxr-xr-x 3 root root 4096 2022-09-01 03:07 ./isolinux
-rw-r--r-- 1 root root 6185 2022-02-03 06:53 ./isolinux/README.TXT
-rw-r--r-- 1 root root 788 2007-03-17 19:50 ./isolinux/README_SPLIT.TXT
-rw-r--r-- 1 root root 1474560 2021-06-15 19:16 ./isolinux/efiboot.img
-rw-r--r-- 1 root root 574 2013-10-24 00:19 ./isolinux/f2.txt
--rw-r--r-- 2 root root 44598964 2022-08-29 19:07 ./isolinux/initrd.img
+-rw-r--r-- 2 root root 44600792 2022-09-01 03:06 ./isolinux/initrd.img
-rw-r--r-- 1 root root 50 2003-01-18 00:02 ./isolinux/iso.sort
-rw-r--r-- 1 root root 24576 2016-05-27 20:36 ./isolinux/isolinux.bin
-rw-r--r-- 1 root root 578 2013-03-27 03:29 ./isolinux/isolinux.cfg
--rw-r--r-- 1 root root 682 2022-08-29 18:58 ./isolinux/message.txt
+-rw-r--r-- 1 root root 682 2022-09-01 02:56 ./isolinux/message.txt
drwxr-xr-x 2 root root 4096 2003-03-17 07:31 ./isolinux/sbootmgr
-rwxr-xr-x 1 root root 36064 1995-05-12 01:23 ./isolinux/sbootmgr/RAWRITE.EXE
-rw-r--r-- 1 root root 2138 1997-12-01 01:21 ./isolinux/sbootmgr/RAWRITE12.DOC
@@ -696,12 +696,12 @@ lrwxrwxrwx 1 root root 11 2009-08-23 23:37 ./isolinux/sbootmgr/RAWRITE13
-rw-r--r-- 1 root root 1291 2003-03-17 07:31 ./isolinux/sbootmgr/README.TXT
-rw-r--r-- 1 root root 110592 2003-03-16 08:38 ./isolinux/sbootmgr/sbootmgr.dsk
-rw-r--r-- 1 root root 2879 2020-12-07 20:48 ./isolinux/setpkg
-drwxr-xr-x 5 root root 4096 2022-08-29 18:58 ./kernels
--rw-r--r-- 1 root root 36 2022-08-29 18:58 ./kernels/VERSIONS.TXT
-drwxr-xr-x 2 root root 4096 2022-08-29 18:39 ./kernels/huge.s
--rw-r--r-- 1 root root 1358013 2022-08-29 18:39 ./kernels/huge.s/System.map.gz
--rw-r--r-- 2 root root 11886496 2022-08-29 18:39 ./kernels/huge.s/bzImage
--rw-r--r-- 1 root root 248762 2022-08-29 16:47 ./kernels/huge.s/config
+drwxr-xr-x 5 root root 4096 2022-09-01 02:56 ./kernels
+-rw-r--r-- 1 root root 36 2022-09-01 02:56 ./kernels/VERSIONS.TXT
+drwxr-xr-x 2 root root 4096 2022-08-31 18:32 ./kernels/huge.s
+-rw-r--r-- 1 root root 1358123 2022-08-31 18:32 ./kernels/huge.s/System.map.gz
+-rw-r--r-- 2 root root 11882592 2022-08-31 18:32 ./kernels/huge.s/bzImage
+-rw-r--r-- 1 root root 248762 2022-08-31 16:28 ./kernels/huge.s/config
drwxr-xr-x 2 root root 4096 2011-03-25 03:15 ./kernels/memtest
-rw-r--r-- 1 root root 60 2011-03-24 00:19 ./kernels/memtest/README
-rw-r--r-- 1 root root 150024 2013-10-17 04:15 ./kernels/memtest/memtest
@@ -746,19 +746,19 @@ drwxr-xr-x 2 root root 4096 2022-02-03 07:02 ./patches
-rw-r--r-- 1 root root 575 2022-02-03 07:02 ./patches/FILE_LIST
-rw-r--r-- 1 root root 14 2022-02-03 07:02 ./patches/MANIFEST.bz2
-rw-r--r-- 1 root root 224 2022-02-03 07:02 ./patches/PACKAGES.TXT
-drwxr-xr-x 17 root root 4096 2022-08-30 19:44 ./slackware64
--rw-r--r-- 1 root root 334892 2022-08-30 19:44 ./slackware64/CHECKSUMS.md5
--rw-r--r-- 1 root root 163 2022-08-30 19:44 ./slackware64/CHECKSUMS.md5.asc
--rw-r--r-- 1 root root 415456 2022-08-30 19:43 ./slackware64/FILE_LIST
--rw-r--r-- 1 root root 4222404 2022-08-30 19:43 ./slackware64/MANIFEST.bz2
+drwxr-xr-x 17 root root 4096 2022-09-01 03:15 ./slackware64
+-rw-r--r-- 1 root root 334892 2022-09-01 03:15 ./slackware64/CHECKSUMS.md5
+-rw-r--r-- 1 root root 163 2022-09-01 03:15 ./slackware64/CHECKSUMS.md5.asc
+-rw-r--r-- 1 root root 415456 2022-09-01 03:14 ./slackware64/FILE_LIST
+-rw-r--r-- 1 root root 4220960 2022-09-01 03:15 ./slackware64/MANIFEST.bz2
lrwxrwxrwx 1 root root 15 2009-08-23 23:34 ./slackware64/PACKAGES.TXT -> ../PACKAGES.TXT
-drwxr-xr-x 2 root root 32768 2022-08-30 19:43 ./slackware64/a
+drwxr-xr-x 2 root root 32768 2022-09-01 03:14 ./slackware64/a
-rw-r--r-- 1 root root 327 2022-02-15 18:16 ./slackware64/a/aaa_base-15.1-x86_64-2.txt
-rw-r--r-- 1 root root 10720 2022-02-15 18:16 ./slackware64/a/aaa_base-15.1-x86_64-2.txz
-rw-r--r-- 1 root root 163 2022-02-15 18:16 ./slackware64/a/aaa_base-15.1-x86_64-2.txz.asc
--rw-r--r-- 1 root root 371 2022-08-17 19:36 ./slackware64/a/aaa_glibc-solibs-2.36-x86_64-2.txt
--rw-r--r-- 1 root root 2855268 2022-08-17 19:36 ./slackware64/a/aaa_glibc-solibs-2.36-x86_64-2.txz
--rw-r--r-- 1 root root 163 2022-08-17 19:36 ./slackware64/a/aaa_glibc-solibs-2.36-x86_64-2.txz.asc
+-rw-r--r-- 1 root root 371 2022-09-01 02:33 ./slackware64/a/aaa_glibc-solibs-2.36-x86_64-3.txt
+-rw-r--r-- 1 root root 2852360 2022-09-01 02:33 ./slackware64/a/aaa_glibc-solibs-2.36-x86_64-3.txz
+-rw-r--r-- 1 root root 163 2022-09-01 02:33 ./slackware64/a/aaa_glibc-solibs-2.36-x86_64-3.txz.asc
-rw-r--r-- 1 root root 413 2022-08-11 04:11 ./slackware64/a/aaa_libraries-15.1-x86_64-9.txt
-rw-r--r-- 1 root root 11309548 2022-08-11 04:11 ./slackware64/a/aaa_libraries-15.1-x86_64-9.txz
-rw-r--r-- 1 root root 163 2022-08-11 04:11 ./slackware64/a/aaa_libraries-15.1-x86_64-9.txz.asc
@@ -917,15 +917,15 @@ drwxr-xr-x 2 root root 32768 2022-08-30 19:43 ./slackware64/a
-rw-r--r-- 1 root root 422 2022-08-29 18:48 ./slackware64/a/kernel-firmware-20220829_d3c9228-noarch-1.txt
-rw-r--r-- 1 root root 226689744 2022-08-29 18:48 ./slackware64/a/kernel-firmware-20220829_d3c9228-noarch-1.txz
-rw-r--r-- 1 root root 163 2022-08-29 18:48 ./slackware64/a/kernel-firmware-20220829_d3c9228-noarch-1.txz.asc
--rw-r--r-- 1 root root 624 2022-08-29 18:40 ./slackware64/a/kernel-generic-5.19.5-x86_64-1.txt
--rw-r--r-- 1 root root 8699384 2022-08-29 18:40 ./slackware64/a/kernel-generic-5.19.5-x86_64-1.txz
--rw-r--r-- 1 root root 163 2022-08-29 18:40 ./slackware64/a/kernel-generic-5.19.5-x86_64-1.txz.asc
--rw-r--r-- 1 root root 636 2022-08-29 18:39 ./slackware64/a/kernel-huge-5.19.5-x86_64-1.txt
--rw-r--r-- 1 root root 12824692 2022-08-29 18:39 ./slackware64/a/kernel-huge-5.19.5-x86_64-1.txz
--rw-r--r-- 1 root root 163 2022-08-29 18:39 ./slackware64/a/kernel-huge-5.19.5-x86_64-1.txz.asc
--rw-r--r-- 1 root root 567 2022-08-29 18:47 ./slackware64/a/kernel-modules-5.19.5-x86_64-1.txt
--rw-r--r-- 1 root root 52360340 2022-08-29 18:47 ./slackware64/a/kernel-modules-5.19.5-x86_64-1.txz
--rw-r--r-- 1 root root 163 2022-08-29 18:47 ./slackware64/a/kernel-modules-5.19.5-x86_64-1.txz.asc
+-rw-r--r-- 1 root root 624 2022-08-31 18:34 ./slackware64/a/kernel-generic-5.19.6-x86_64-1.txt
+-rw-r--r-- 1 root root 8698132 2022-08-31 18:34 ./slackware64/a/kernel-generic-5.19.6-x86_64-1.txz
+-rw-r--r-- 1 root root 163 2022-08-31 18:34 ./slackware64/a/kernel-generic-5.19.6-x86_64-1.txz.asc
+-rw-r--r-- 1 root root 636 2022-08-31 18:32 ./slackware64/a/kernel-huge-5.19.6-x86_64-1.txt
+-rw-r--r-- 1 root root 12821120 2022-08-31 18:32 ./slackware64/a/kernel-huge-5.19.6-x86_64-1.txz
+-rw-r--r-- 1 root root 163 2022-08-31 18:32 ./slackware64/a/kernel-huge-5.19.6-x86_64-1.txz.asc
+-rw-r--r-- 1 root root 567 2022-08-31 18:48 ./slackware64/a/kernel-modules-5.19.6-x86_64-1.txt
+-rw-r--r-- 1 root root 52355724 2022-08-31 18:48 ./slackware64/a/kernel-modules-5.19.6-x86_64-1.txz
+-rw-r--r-- 1 root root 163 2022-08-31 18:48 ./slackware64/a/kernel-modules-5.19.6-x86_64-1.txz.asc
-rw-r--r-- 1 root root 508 2022-07-04 19:46 ./slackware64/a/kmod-30-x86_64-1.txt
-rw-r--r-- 1 root root 118208 2022-07-04 19:46 ./slackware64/a/kmod-30-x86_64-1.txz
-rw-r--r-- 1 root root 163 2022-07-04 19:46 ./slackware64/a/kmod-30-x86_64-1.txz.asc
@@ -971,8 +971,8 @@ drwxr-xr-x 2 root root 32768 2022-08-30 19:43 ./slackware64/a
-rw-r--r-- 1 root root 405 2022-01-27 19:11 ./slackware64/a/lzlib-1.13-x86_64-1.txt
-rw-r--r-- 1 root root 58460 2022-01-27 19:11 ./slackware64/a/lzlib-1.13-x86_64-1.txz
-rw-r--r-- 1 root root 163 2022-01-27 19:11 ./slackware64/a/lzlib-1.13-x86_64-1.txz.asc
--rw-r--r-- 1 root root 9803 2022-08-29 18:58 ./slackware64/a/maketag
--rw-r--r-- 1 root root 9803 2022-08-29 18:58 ./slackware64/a/maketag.ez
+-rw-r--r-- 1 root root 9803 2022-09-01 02:56 ./slackware64/a/maketag
+-rw-r--r-- 1 root root 9803 2022-09-01 02:56 ./slackware64/a/maketag.ez
-rw-r--r-- 1 root root 591 2022-08-25 17:59 ./slackware64/a/mcelog-189-x86_64-1.txt
-rw-r--r-- 1 root root 350272 2022-08-25 17:59 ./slackware64/a/mcelog-189-x86_64-1.txz
-rw-r--r-- 1 root root 163 2022-08-25 17:59 ./slackware64/a/mcelog-189-x86_64-1.txz.asc
@@ -1078,7 +1078,7 @@ drwxr-xr-x 2 root root 32768 2022-08-30 19:43 ./slackware64/a
-rw-r--r-- 1 root root 378 2022-08-01 19:51 ./slackware64/a/sysvinit-scripts-15.1-noarch-1.txt
-rw-r--r-- 1 root root 16204 2022-08-01 19:51 ./slackware64/a/sysvinit-scripts-15.1-noarch-1.txz
-rw-r--r-- 1 root root 163 2022-08-01 19:51 ./slackware64/a/sysvinit-scripts-15.1-noarch-1.txz.asc
--rw-r--r-- 1 root root 1534 2022-08-29 18:58 ./slackware64/a/tagfile
+-rw-r--r-- 1 root root 1534 2022-09-01 02:56 ./slackware64/a/tagfile
-rw-r--r-- 1 root root 395 2022-07-26 16:52 ./slackware64/a/tar-1.34-x86_64-2.txt
-rw-r--r-- 1 root root 804060 2022-07-26 16:52 ./slackware64/a/tar-1.34-x86_64-2.txz
-rw-r--r-- 1 root root 163 2022-07-26 16:52 ./slackware64/a/tar-1.34-x86_64-2.txz.asc
@@ -1388,7 +1388,7 @@ drwxr-xr-x 2 root root 20480 2022-08-30 19:43 ./slackware64/ap
-rw-r--r-- 1 root root 506 2022-05-15 17:09 ./slackware64/ap/zsh-5.9-x86_64-1.txt
-rw-r--r-- 1 root root 3156392 2022-05-15 17:09 ./slackware64/ap/zsh-5.9-x86_64-1.txz
-rw-r--r-- 1 root root 163 2022-05-15 17:09 ./slackware64/ap/zsh-5.9-x86_64-1.txz.asc
-drwxr-xr-x 2 root root 20480 2022-08-29 19:13 ./slackware64/d
+drwxr-xr-x 2 root root 20480 2022-09-01 03:14 ./slackware64/d
-rw-r--r-- 1 root root 360 2022-03-09 03:58 ./slackware64/d/Cython-0.29.28-x86_64-1.txt
-rw-r--r-- 1 root root 2393012 2022-03-09 03:58 ./slackware64/d/Cython-0.29.28-x86_64-1.txz
-rw-r--r-- 1 root root 163 2022-03-09 03:58 ./slackware64/d/Cython-0.29.28-x86_64-1.txz.asc
@@ -1464,9 +1464,9 @@ drwxr-xr-x 2 root root 20480 2022-08-29 19:13 ./slackware64/d
-rw-r--r-- 1 root root 628 2021-02-13 09:52 ./slackware64/d/gettext-tools-0.21-x86_64-3.txt
-rw-r--r-- 1 root root 2181092 2021-02-13 09:52 ./slackware64/d/gettext-tools-0.21-x86_64-3.txz
-rw-r--r-- 1 root root 163 2021-02-13 09:52 ./slackware64/d/gettext-tools-0.21-x86_64-3.txz.asc
--rw-r--r-- 1 root root 397 2022-08-12 01:36 ./slackware64/d/git-2.37.2-x86_64-1.txt
--rw-r--r-- 1 root root 6877120 2022-08-12 01:36 ./slackware64/d/git-2.37.2-x86_64-1.txz
--rw-r--r-- 1 root root 163 2022-08-12 01:36 ./slackware64/d/git-2.37.2-x86_64-1.txz.asc
+-rw-r--r-- 1 root root 397 2022-09-01 01:50 ./slackware64/d/git-2.37.3-x86_64-1.txt
+-rw-r--r-- 1 root root 6879820 2022-09-01 01:50 ./slackware64/d/git-2.37.3-x86_64-1.txz
+-rw-r--r-- 1 root root 163 2022-09-01 01:50 ./slackware64/d/git-2.37.3-x86_64-1.txz.asc
-rw-r--r-- 1 root root 589 2021-02-13 09:54 ./slackware64/d/gnucobol-3.1.2-x86_64-3.txt
-rw-r--r-- 1 root root 880720 2021-02-13 09:54 ./slackware64/d/gnucobol-3.1.2-x86_64-3.txz
-rw-r--r-- 1 root root 163 2021-02-13 09:54 ./slackware64/d/gnucobol-3.1.2-x86_64-3.txz.asc
@@ -1493,9 +1493,9 @@ drwxr-xr-x 2 root root 20480 2022-08-29 19:13 ./slackware64/d
-rw-r--r-- 1 root root 279 2021-02-13 09:57 ./slackware64/d/intltool-0.51.0-x86_64-6.txt
-rw-r--r-- 1 root root 48024 2021-02-13 09:57 ./slackware64/d/intltool-0.51.0-x86_64-6.txz
-rw-r--r-- 1 root root 163 2021-02-13 09:57 ./slackware64/d/intltool-0.51.0-x86_64-6.txz.asc
--rw-r--r-- 1 root root 332 2022-08-29 18:47 ./slackware64/d/kernel-headers-5.19.5-x86-1.txt
--rw-r--r-- 1 root root 1125800 2022-08-29 18:47 ./slackware64/d/kernel-headers-5.19.5-x86-1.txz
--rw-r--r-- 1 root root 163 2022-08-29 18:47 ./slackware64/d/kernel-headers-5.19.5-x86-1.txz.asc
+-rw-r--r-- 1 root root 332 2022-08-31 18:48 ./slackware64/d/kernel-headers-5.19.6-x86-1.txt
+-rw-r--r-- 1 root root 1125796 2022-08-31 18:48 ./slackware64/d/kernel-headers-5.19.6-x86-1.txz
+-rw-r--r-- 1 root root 163 2022-08-31 18:48 ./slackware64/d/kernel-headers-5.19.6-x86-1.txz.asc
-rw-r--r-- 1 root root 498 2022-08-21 16:24 ./slackware64/d/libtool-2.4.7-x86_64-3.txt
-rw-r--r-- 1 root root 438236 2022-08-21 16:24 ./slackware64/d/libtool-2.4.7-x86_64-3.txz
-rw-r--r-- 1 root root 163 2022-08-21 16:24 ./slackware64/d/libtool-2.4.7-x86_64-3.txz.asc
@@ -1519,9 +1519,9 @@ drwxr-xr-x 2 root root 20480 2022-08-29 19:13 ./slackware64/d
-rw-r--r-- 1 root root 339 2021-02-13 10:39 ./slackware64/d/nasm-2.15.05-x86_64-3.txt
-rw-r--r-- 1 root root 411484 2021-02-13 10:39 ./slackware64/d/nasm-2.15.05-x86_64-3.txz
-rw-r--r-- 1 root root 163 2021-02-13 10:39 ./slackware64/d/nasm-2.15.05-x86_64-3.txz.asc
--rw-r--r-- 1 root root 404 2022-05-18 18:59 ./slackware64/d/ninja-1.11.0-x86_64-1.txt
--rw-r--r-- 1 root root 111552 2022-05-18 18:59 ./slackware64/d/ninja-1.11.0-x86_64-1.txz
--rw-r--r-- 1 root root 163 2022-05-18 18:59 ./slackware64/d/ninja-1.11.0-x86_64-1.txz.asc
+-rw-r--r-- 1 root root 404 2022-09-01 01:58 ./slackware64/d/ninja-1.11.1-x86_64-1.txt
+-rw-r--r-- 1 root root 116092 2022-09-01 01:58 ./slackware64/d/ninja-1.11.1-x86_64-1.txz
+-rw-r--r-- 1 root root 163 2022-09-01 01:58 ./slackware64/d/ninja-1.11.1-x86_64-1.txz.asc
-rw-r--r-- 1 root root 317 2021-06-15 18:58 ./slackware64/d/opencl-headers-2021.04.29-noarch-1.txt
-rw-r--r-- 1 root root 40552 2021-06-15 18:58 ./slackware64/d/opencl-headers-2021.04.29-noarch-1.txz
-rw-r--r-- 1 root root 163 2021-06-15 18:58 ./slackware64/d/opencl-headers-2021.04.29-noarch-1.txz.asc
@@ -1628,16 +1628,16 @@ drwxr-xr-x 2 root root 4096 2016-04-01 21:41 ./slackware64/f
-rw-r--r-- 1 root root 1075 2018-03-01 07:54 ./slackware64/f/maketag
-rw-r--r-- 1 root root 1075 2018-03-01 07:54 ./slackware64/f/maketag.ez
-rw-r--r-- 1 root root 32 2018-03-01 07:54 ./slackware64/f/tagfile
-drwxr-xr-x 2 root root 4096 2022-08-29 19:13 ./slackware64/k
+drwxr-xr-x 2 root root 4096 2022-09-01 03:14 ./slackware64/k
-rwxr-xr-x 1 root root 2897 2009-06-24 22:06 ./slackware64/k/install-packages
-rw-r--r-- 1 root root 446 2006-09-18 10:41 ./slackware64/k/install.end
--rw-r--r-- 1 root root 317 2022-08-29 18:36 ./slackware64/k/kernel-source-5.19.5-noarch-1.txt
--rw-r--r-- 1 root root 128247736 2022-08-29 18:36 ./slackware64/k/kernel-source-5.19.5-noarch-1.txz
--rw-r--r-- 1 root root 163 2022-08-29 18:36 ./slackware64/k/kernel-source-5.19.5-noarch-1.txz.asc
--rw-r--r-- 1 root root 1170 2022-08-29 18:58 ./slackware64/k/maketag
--rw-r--r-- 1 root root 1170 2022-08-29 18:58 ./slackware64/k/maketag.ez
--rw-r--r-- 1 root root 18 2022-08-29 18:58 ./slackware64/k/tagfile
-drwxr-xr-x 2 root root 86016 2022-08-30 19:43 ./slackware64/kde
+-rw-r--r-- 1 root root 317 2022-08-31 18:28 ./slackware64/k/kernel-source-5.19.6-noarch-1.txt
+-rw-r--r-- 1 root root 128247756 2022-08-31 18:28 ./slackware64/k/kernel-source-5.19.6-noarch-1.txz
+-rw-r--r-- 1 root root 163 2022-08-31 18:28 ./slackware64/k/kernel-source-5.19.6-noarch-1.txz.asc
+-rw-r--r-- 1 root root 1170 2022-09-01 02:56 ./slackware64/k/maketag
+-rw-r--r-- 1 root root 1170 2022-09-01 02:56 ./slackware64/k/maketag.ez
+-rw-r--r-- 1 root root 18 2022-09-01 02:56 ./slackware64/k/tagfile
+drwxr-xr-x 2 root root 86016 2022-09-01 03:14 ./slackware64/kde
-rw-r--r-- 1 root root 382 2022-08-18 19:04 ./slackware64/kde/akonadi-22.08.0-x86_64-1.txt
-rw-r--r-- 1 root root 2448784 2022-08-18 19:04 ./slackware64/kde/akonadi-22.08.0-x86_64-1.txz
-rw-r--r-- 1 root root 163 2022-08-18 19:04 ./slackware64/kde/akonadi-22.08.0-x86_64-1.txz.asc
@@ -2345,9 +2345,9 @@ drwxr-xr-x 2 root root 86016 2022-08-30 19:43 ./slackware64/kde
-rw-r--r-- 1 root root 332 2022-08-18 20:23 ./slackware64/kde/krdc-22.08.0-x86_64-1.txt
-rw-r--r-- 1 root root 1710368 2022-08-18 20:23 ./slackware64/kde/krdc-22.08.0-x86_64-1.txz
-rw-r--r-- 1 root root 163 2022-08-18 20:23 ./slackware64/kde/krdc-22.08.0-x86_64-1.txz.asc
--rw-r--r-- 1 root root 460 2021-09-30 20:21 ./slackware64/kde/krename-5.0.1-x86_64-4.txt
--rw-r--r-- 1 root root 454148 2021-09-30 20:21 ./slackware64/kde/krename-5.0.1-x86_64-4.txz
--rw-r--r-- 1 root root 163 2021-09-30 20:21 ./slackware64/kde/krename-5.0.1-x86_64-4.txz.asc
+-rw-r--r-- 1 root root 460 2022-09-01 01:52 ./slackware64/kde/krename-5.0.2-x86_64-1.txt
+-rw-r--r-- 1 root root 466272 2022-09-01 01:52 ./slackware64/kde/krename-5.0.2-x86_64-1.txz
+-rw-r--r-- 1 root root 163 2022-09-01 01:52 ./slackware64/kde/krename-5.0.2-x86_64-1.txz.asc
-rw-r--r-- 1 root root 462 2022-08-18 20:27 ./slackware64/kde/kreversi-22.08.0-x86_64-1.txt
-rw-r--r-- 1 root root 1078664 2022-08-18 20:27 ./slackware64/kde/kreversi-22.08.0-x86_64-1.txz
-rw-r--r-- 1 root root 163 2022-08-18 20:27 ./slackware64/kde/kreversi-22.08.0-x86_64-1.txz.asc
@@ -2759,7 +2759,7 @@ drwxr-xr-x 2 root root 86016 2022-08-30 19:43 ./slackware64/kde
-rw-r--r-- 1 root root 517 2022-08-18 21:00 ./slackware64/kde/zanshin-22.08.0-x86_64-1.txt
-rw-r--r-- 1 root root 678172 2022-08-18 21:00 ./slackware64/kde/zanshin-22.08.0-x86_64-1.txz
-rw-r--r-- 1 root root 163 2022-08-18 21:00 ./slackware64/kde/zanshin-22.08.0-x86_64-1.txz.asc
-drwxr-xr-x 2 root root 86016 2022-08-28 19:18 ./slackware64/l
+drwxr-xr-x 2 root root 86016 2022-09-01 03:14 ./slackware64/l
-rw-r--r-- 1 root root 329 2022-03-06 20:00 ./slackware64/l/GConf-3.2.6-x86_64-8.txt
-rw-r--r-- 1 root root 928144 2022-03-06 20:00 ./slackware64/l/GConf-3.2.6-x86_64-8.txz
-rw-r--r-- 1 root root 163 2022-03-06 20:00 ./slackware64/l/GConf-3.2.6-x86_64-8.txz.asc
@@ -3015,15 +3015,15 @@ drwxr-xr-x 2 root root 86016 2022-08-28 19:18 ./slackware64/l
-rw-r--r-- 1 root root 407 2022-08-06 20:26 ./slackware64/l/glib2-2.72.3-x86_64-2.txt
-rw-r--r-- 1 root root 4086768 2022-08-06 20:26 ./slackware64/l/glib2-2.72.3-x86_64-2.txz
-rw-r--r-- 1 root root 163 2022-08-06 20:26 ./slackware64/l/glib2-2.72.3-x86_64-2.txz.asc
--rw-r--r-- 1 root root 313 2022-08-17 19:36 ./slackware64/l/glibc-2.36-x86_64-2.txt
--rw-r--r-- 1 root root 5415108 2022-08-17 19:36 ./slackware64/l/glibc-2.36-x86_64-2.txz
--rw-r--r-- 1 root root 163 2022-08-17 19:36 ./slackware64/l/glibc-2.36-x86_64-2.txz.asc
--rw-r--r-- 1 root root 353 2022-08-17 19:36 ./slackware64/l/glibc-i18n-2.36-x86_64-2.txt
--rw-r--r-- 1 root root 12009220 2022-08-17 19:36 ./slackware64/l/glibc-i18n-2.36-x86_64-2.txz
--rw-r--r-- 1 root root 163 2022-08-17 19:36 ./slackware64/l/glibc-i18n-2.36-x86_64-2.txz.asc
--rw-r--r-- 1 root root 507 2022-08-17 19:35 ./slackware64/l/glibc-profile-2.36-x86_64-2.txt
--rw-r--r-- 1 root root 1579052 2022-08-17 19:35 ./slackware64/l/glibc-profile-2.36-x86_64-2.txz
--rw-r--r-- 1 root root 163 2022-08-17 19:35 ./slackware64/l/glibc-profile-2.36-x86_64-2.txz.asc
+-rw-r--r-- 1 root root 313 2022-09-01 02:33 ./slackware64/l/glibc-2.36-x86_64-3.txt
+-rw-r--r-- 1 root root 5417592 2022-09-01 02:33 ./slackware64/l/glibc-2.36-x86_64-3.txz
+-rw-r--r-- 1 root root 163 2022-09-01 02:33 ./slackware64/l/glibc-2.36-x86_64-3.txz.asc
+-rw-r--r-- 1 root root 353 2022-09-01 02:33 ./slackware64/l/glibc-i18n-2.36-x86_64-3.txt
+-rw-r--r-- 1 root root 12078092 2022-09-01 02:33 ./slackware64/l/glibc-i18n-2.36-x86_64-3.txz
+-rw-r--r-- 1 root root 163 2022-09-01 02:33 ./slackware64/l/glibc-i18n-2.36-x86_64-3.txz.asc
+-rw-r--r-- 1 root root 507 2022-09-01 02:32 ./slackware64/l/glibc-profile-2.36-x86_64-3.txt
+-rw-r--r-- 1 root root 1580236 2022-09-01 02:32 ./slackware64/l/glibc-profile-2.36-x86_64-3.txz
+-rw-r--r-- 1 root root 163 2022-09-01 02:32 ./slackware64/l/glibc-profile-2.36-x86_64-3.txz.asc
-rw-r--r-- 1 root root 358 2021-02-13 06:37 ./slackware64/l/glibmm-2.64.5-x86_64-3.txt
-rw-r--r-- 1 root root 1012844 2021-02-13 06:37 ./slackware64/l/glibmm-2.64.5-x86_64-3.txz
-rw-r--r-- 1 root root 163 2021-02-13 06:37 ./slackware64/l/glibmm-2.64.5-x86_64-3.txz.asc
@@ -3437,9 +3437,9 @@ drwxr-xr-x 2 root root 86016 2022-08-28 19:18 ./slackware64/l
-rw-r--r-- 1 root root 456 2022-02-13 19:28 ./slackware64/l/libspectre-0.2.10-x86_64-1.txt
-rw-r--r-- 1 root root 39640 2022-02-13 19:28 ./slackware64/l/libspectre-0.2.10-x86_64-1.txz
-rw-r--r-- 1 root root 163 2022-02-13 19:28 ./slackware64/l/libspectre-0.2.10-x86_64-1.txz.asc
--rw-r--r-- 1 root root 405 2022-08-27 01:05 ./slackware64/l/libssh-0.10.0-x86_64-1.txt
--rw-r--r-- 1 root root 234992 2022-08-27 01:05 ./slackware64/l/libssh-0.10.0-x86_64-1.txz
--rw-r--r-- 1 root root 163 2022-08-27 01:05 ./slackware64/l/libssh-0.10.0-x86_64-1.txz.asc
+-rw-r--r-- 1 root root 405 2022-09-01 01:57 ./slackware64/l/libssh-0.10.1-x86_64-1.txt
+-rw-r--r-- 1 root root 232352 2022-09-01 01:57 ./slackware64/l/libssh-0.10.1-x86_64-1.txz
+-rw-r--r-- 1 root root 163 2022-09-01 01:57 ./slackware64/l/libssh-0.10.1-x86_64-1.txz.asc
-rw-r--r-- 1 root root 251 2021-09-25 04:32 ./slackware64/l/libssh2-1.10.0-x86_64-1.txt
-rw-r--r-- 1 root root 260528 2021-09-25 04:32 ./slackware64/l/libssh2-1.10.0-x86_64-1.txz
-rw-r--r-- 1 root root 163 2021-09-25 04:32 ./slackware64/l/libssh2-1.10.0-x86_64-1.txz.asc
@@ -3935,7 +3935,7 @@ drwxr-xr-x 2 root root 86016 2022-08-28 19:18 ./slackware64/l
-rw-r--r-- 1 root root 463 2022-01-21 04:11 ./slackware64/l/zstd-1.5.2-x86_64-1.txt
-rw-r--r-- 1 root root 437228 2022-01-21 04:11 ./slackware64/l/zstd-1.5.2-x86_64-1.txz
-rw-r--r-- 1 root root 163 2022-01-21 04:11 ./slackware64/l/zstd-1.5.2-x86_64-1.txz.asc
-drwxr-xr-x 2 root root 36864 2022-08-28 19:18 ./slackware64/n
+drwxr-xr-x 2 root root 36864 2022-09-01 03:14 ./slackware64/n
-rw-r--r-- 1 root root 357 2022-06-28 18:16 ./slackware64/n/ModemManager-1.18.10-x86_64-1.txt
-rw-r--r-- 1 root root 2145540 2022-06-28 18:16 ./slackware64/n/ModemManager-1.18.10-x86_64-1.txz
-rw-r--r-- 1 root root 163 2022-06-28 18:16 ./slackware64/n/ModemManager-1.18.10-x86_64-1.txz.asc
@@ -3984,9 +3984,9 @@ drwxr-xr-x 2 root root 36864 2022-08-28 19:18 ./slackware64/n
-rw-r--r-- 1 root root 409 2021-02-13 11:57 ./slackware64/n/crda-4.14-x86_64-3.txt
-rw-r--r-- 1 root root 69208 2021-02-13 11:57 ./slackware64/n/crda-4.14-x86_64-3.txz
-rw-r--r-- 1 root root 163 2021-02-13 11:57 ./slackware64/n/crda-4.14-x86_64-3.txz.asc
--rw-r--r-- 1 root root 552 2022-07-19 19:18 ./slackware64/n/curl-7.84.0-x86_64-2.txt
--rw-r--r-- 1 root root 1311128 2022-07-19 19:18 ./slackware64/n/curl-7.84.0-x86_64-2.txz
--rw-r--r-- 1 root root 163 2022-07-19 19:18 ./slackware64/n/curl-7.84.0-x86_64-2.txz.asc
+-rw-r--r-- 1 root root 552 2022-09-01 01:44 ./slackware64/n/curl-7.85.0-x86_64-1.txt
+-rw-r--r-- 1 root root 1308948 2022-09-01 01:44 ./slackware64/n/curl-7.85.0-x86_64-1.txz
+-rw-r--r-- 1 root root 163 2022-09-01 01:44 ./slackware64/n/curl-7.85.0-x86_64-1.txz.asc
-rw-r--r-- 1 root root 373 2022-03-06 20:01 ./slackware64/n/cyrus-sasl-2.1.28-x86_64-2.txt
-rw-r--r-- 1 root root 992604 2022-03-06 20:01 ./slackware64/n/cyrus-sasl-2.1.28-x86_64-2.txz
-rw-r--r-- 1 root root 163 2022-03-06 20:01 ./slackware64/n/cyrus-sasl-2.1.28-x86_64-2.txz.asc
@@ -4442,7 +4442,7 @@ drwxr-xr-x 2 root root 4096 2021-11-06 20:26 ./slackware64/tcl
-rw-r--r-- 1 root root 227 2021-11-06 17:03 ./slackware64/tcl/tk-8.6.12-x86_64-1.txt
-rw-r--r-- 1 root root 1788908 2021-11-06 17:03 ./slackware64/tcl/tk-8.6.12-x86_64-1.txz
-rw-r--r-- 1 root root 163 2021-11-06 17:03 ./slackware64/tcl/tk-8.6.12-x86_64-1.txz.asc
-drwxr-xr-x 2 root root 65536 2022-08-30 19:43 ./slackware64/x
+drwxr-xr-x 2 root root 65536 2022-09-01 03:14 ./slackware64/x
-rw-r--r-- 1 root root 440 2022-06-04 18:16 ./slackware64/x/OpenCC-1.1.4-x86_64-1.txt
-rw-r--r-- 1 root root 682804 2022-06-04 18:16 ./slackware64/x/OpenCC-1.1.4-x86_64-1.txz
-rw-r--r-- 1 root root 163 2022-06-04 18:16 ./slackware64/x/OpenCC-1.1.4-x86_64-1.txz.asc
@@ -4491,9 +4491,9 @@ drwxr-xr-x 2 root root 65536 2022-08-30 19:43 ./slackware64/x
-rw-r--r-- 1 root root 418 2022-08-30 17:56 ./slackware64/x/fcitx5-chinese-addons-5.0.15-x86_64-1.txt
-rw-r--r-- 1 root root 1075060 2022-08-30 17:56 ./slackware64/x/fcitx5-chinese-addons-5.0.15-x86_64-1.txz
-rw-r--r-- 1 root root 163 2022-08-30 17:56 ./slackware64/x/fcitx5-chinese-addons-5.0.15-x86_64-1.txz.asc
--rw-r--r-- 1 root root 275 2022-08-15 19:34 ./slackware64/x/fcitx5-gtk-5.0.17-x86_64-1.txt
--rw-r--r-- 1 root root 76980 2022-08-15 19:34 ./slackware64/x/fcitx5-gtk-5.0.17-x86_64-1.txz
--rw-r--r-- 1 root root 163 2022-08-15 19:34 ./slackware64/x/fcitx5-gtk-5.0.17-x86_64-1.txz.asc
+-rw-r--r-- 1 root root 275 2022-09-01 01:47 ./slackware64/x/fcitx5-gtk-5.0.18-x86_64-1.txt
+-rw-r--r-- 1 root root 77068 2022-09-01 01:47 ./slackware64/x/fcitx5-gtk-5.0.18-x86_64-1.txz
+-rw-r--r-- 1 root root 163 2022-09-01 01:47 ./slackware64/x/fcitx5-gtk-5.0.18-x86_64-1.txz.asc
-rw-r--r-- 1 root root 262 2022-08-15 19:39 ./slackware64/x/fcitx5-hangul-5.0.10-x86_64-1.txt
-rw-r--r-- 1 root root 48100 2022-08-15 19:39 ./slackware64/x/fcitx5-hangul-5.0.10-x86_64-1.txz
-rw-r--r-- 1 root root 163 2022-08-15 19:39 ./slackware64/x/fcitx5-hangul-5.0.10-x86_64-1.txz.asc
@@ -4503,9 +4503,9 @@ drwxr-xr-x 2 root root 65536 2022-08-30 19:43 ./slackware64/x
-rw-r--r-- 1 root root 280 2022-08-15 19:38 ./slackware64/x/fcitx5-m17n-5.0.10-x86_64-1.txt
-rw-r--r-- 1 root root 80992 2022-08-15 19:38 ./slackware64/x/fcitx5-m17n-5.0.10-x86_64-1.txz
-rw-r--r-- 1 root root 163 2022-08-15 19:38 ./slackware64/x/fcitx5-m17n-5.0.10-x86_64-1.txz.asc
--rw-r--r-- 1 root root 226 2022-08-15 19:34 ./slackware64/x/fcitx5-qt-5.0.14-x86_64-1.txt
--rw-r--r-- 1 root root 199924 2022-08-15 19:34 ./slackware64/x/fcitx5-qt-5.0.14-x86_64-1.txz
--rw-r--r-- 1 root root 163 2022-08-15 19:34 ./slackware64/x/fcitx5-qt-5.0.14-x86_64-1.txz.asc
+-rw-r--r-- 1 root root 226 2022-09-01 01:48 ./slackware64/x/fcitx5-qt-5.0.15-x86_64-1.txt
+-rw-r--r-- 1 root root 200388 2022-09-01 01:48 ./slackware64/x/fcitx5-qt-5.0.15-x86_64-1.txz
+-rw-r--r-- 1 root root 163 2022-09-01 01:48 ./slackware64/x/fcitx5-qt-5.0.15-x86_64-1.txz.asc
-rw-r--r-- 1 root root 292 2022-08-15 19:40 ./slackware64/x/fcitx5-sayura-5.0.8-x86_64-1.txt
-rw-r--r-- 1 root root 27304 2022-08-15 19:40 ./slackware64/x/fcitx5-sayura-5.0.8-x86_64-1.txz
-rw-r--r-- 1 root root 163 2022-08-15 19:40 ./slackware64/x/fcitx5-sayura-5.0.8-x86_64-1.txz.asc
@@ -4683,9 +4683,9 @@ drwxr-xr-x 2 root root 65536 2022-08-30 19:43 ./slackware64/x
-rw-r--r-- 1 root root 347 2022-04-04 18:47 ./slackware64/x/iceauth-1.0.9-x86_64-1.txt
-rw-r--r-- 1 root root 28416 2022-04-04 18:47 ./slackware64/x/iceauth-1.0.9-x86_64-1.txz
-rw-r--r-- 1 root root 163 2022-04-04 18:47 ./slackware64/x/iceauth-1.0.9-x86_64-1.txz.asc
--rw-r--r-- 1 root root 306 2021-02-13 13:10 ./slackware64/x/ico-1.0.5-x86_64-4.txt
--rw-r--r-- 1 root root 25544 2021-02-13 13:10 ./slackware64/x/ico-1.0.5-x86_64-4.txz
--rw-r--r-- 1 root root 163 2021-02-13 13:10 ./slackware64/x/ico-1.0.5-x86_64-4.txz.asc
+-rw-r--r-- 1 root root 306 2022-09-01 01:55 ./slackware64/x/ico-1.0.6-x86_64-1.txt
+-rw-r--r-- 1 root root 26280 2022-09-01 01:55 ./slackware64/x/ico-1.0.6-x86_64-1.txz
+-rw-r--r-- 1 root root 163 2022-09-01 01:55 ./slackware64/x/ico-1.0.6-x86_64-1.txz.asc
-rw-r--r-- 1 root root 411 2022-05-18 18:26 ./slackware64/x/igt-gpu-tools-1.26-x86_64-2.txt
-rw-r--r-- 1 root root 891096 2022-05-18 18:26 ./slackware64/x/igt-gpu-tools-1.26-x86_64-2.txz
-rw-r--r-- 1 root root 163 2022-05-18 18:26 ./slackware64/x/igt-gpu-tools-1.26-x86_64-2.txz.asc
@@ -4808,9 +4808,9 @@ drwxr-xr-x 2 root root 65536 2022-08-30 19:43 ./slackware64/x
-rw-r--r-- 1 root root 320 2021-02-13 13:08 ./slackware64/x/libdmx-1.1.4-x86_64-3.txt
-rw-r--r-- 1 root root 45212 2021-02-13 13:08 ./slackware64/x/libdmx-1.1.4-x86_64-3.txz
-rw-r--r-- 1 root root 163 2021-02-13 13:08 ./slackware64/x/libdmx-1.1.4-x86_64-3.txz.asc
--rw-r--r-- 1 root root 259 2022-08-08 21:27 ./slackware64/x/libdrm-2.4.112-x86_64-1.txt
--rw-r--r-- 1 root root 258576 2022-08-08 21:27 ./slackware64/x/libdrm-2.4.112-x86_64-1.txz
--rw-r--r-- 1 root root 163 2022-08-08 21:27 ./slackware64/x/libdrm-2.4.112-x86_64-1.txz.asc
+-rw-r--r-- 1 root root 259 2022-09-01 01:56 ./slackware64/x/libdrm-2.4.113-x86_64-1.txt
+-rw-r--r-- 1 root root 258832 2022-09-01 01:56 ./slackware64/x/libdrm-2.4.113-x86_64-1.txz
+-rw-r--r-- 1 root root 163 2022-09-01 01:56 ./slackware64/x/libdrm-2.4.113-x86_64-1.txz.asc
-rw-r--r-- 1 root root 277 2022-03-19 18:33 ./slackware64/x/libepoxy-1.5.10-x86_64-1.txt
-rw-r--r-- 1 root root 299660 2022-03-19 18:33 ./slackware64/x/libepoxy-1.5.10-x86_64-1.txz
-rw-r--r-- 1 root root 163 2022-03-19 18:33 ./slackware64/x/libepoxy-1.5.10-x86_64-1.txz.asc
@@ -4820,9 +4820,9 @@ drwxr-xr-x 2 root root 65536 2022-08-30 19:43 ./slackware64/x
-rw-r--r-- 1 root root 425 2022-08-03 19:23 ./slackware64/x/libevdev-1.13.0-x86_64-1.txt
-rw-r--r-- 1 root root 56676 2022-08-03 19:23 ./slackware64/x/libevdev-1.13.0-x86_64-1.txz
-rw-r--r-- 1 root root 163 2022-08-03 19:23 ./slackware64/x/libevdev-1.13.0-x86_64-1.txz.asc
--rw-r--r-- 1 root root 346 2022-08-27 16:22 ./slackware64/x/libfontenc-1.1.5-x86_64-1.txt
--rw-r--r-- 1 root root 28476 2022-08-27 16:22 ./slackware64/x/libfontenc-1.1.5-x86_64-1.txz
--rw-r--r-- 1 root root 163 2022-08-27 16:22 ./slackware64/x/libfontenc-1.1.5-x86_64-1.txz.asc
+-rw-r--r-- 1 root root 346 2022-09-01 01:53 ./slackware64/x/libfontenc-1.1.6-x86_64-1.txt
+-rw-r--r-- 1 root root 28660 2022-09-01 01:53 ./slackware64/x/libfontenc-1.1.6-x86_64-1.txz
+-rw-r--r-- 1 root root 163 2022-09-01 01:53 ./slackware64/x/libfontenc-1.1.6-x86_64-1.txz.asc
-rw-r--r-- 1 root root 286 2022-02-10 19:01 ./slackware64/x/libgee-0.20.5-x86_64-1.txt
-rw-r--r-- 1 root root 291204 2022-02-10 19:01 ./slackware64/x/libgee-0.20.5-x86_64-1.txz
-rw-r--r-- 1 root root 163 2022-02-10 19:01 ./slackware64/x/libgee-0.20.5-x86_64-1.txz.asc
@@ -4924,9 +4924,9 @@ drwxr-xr-x 2 root root 65536 2022-08-30 19:43 ./slackware64/x
-rw-r--r-- 1 root root 710 2021-10-01 05:30 ./slackware64/x/noto-fonts-ttf-20171024-noarch-4.txt
-rw-r--r-- 1 root root 11603404 2021-10-01 05:30 ./slackware64/x/noto-fonts-ttf-20171024-noarch-4.txz
-rw-r--r-- 1 root root 163 2021-10-01 05:30 ./slackware64/x/noto-fonts-ttf-20171024-noarch-4.txz.asc
--rw-r--r-- 1 root root 222 2021-02-13 13:11 ./slackware64/x/oclock-1.0.4-x86_64-4.txt
--rw-r--r-- 1 root root 21600 2021-02-13 13:11 ./slackware64/x/oclock-1.0.4-x86_64-4.txz
--rw-r--r-- 1 root root 163 2021-02-13 13:11 ./slackware64/x/oclock-1.0.4-x86_64-4.txz.asc
+-rw-r--r-- 1 root root 222 2022-09-01 01:55 ./slackware64/x/oclock-1.0.5-x86_64-1.txt
+-rw-r--r-- 1 root root 22056 2022-09-01 01:55 ./slackware64/x/oclock-1.0.5-x86_64-1.txz
+-rw-r--r-- 1 root root 163 2022-09-01 01:55 ./slackware64/x/oclock-1.0.5-x86_64-1.txz.asc
-rw-r--r-- 1 root root 366 2021-02-13 13:09 ./slackware64/x/pixman-0.40.0-x86_64-3.txt
-rw-r--r-- 1 root root 243088 2021-02-13 13:09 ./slackware64/x/pixman-0.40.0-x86_64-3.txz
-rw-r--r-- 1 root root 163 2021-02-13 13:09 ./slackware64/x/pixman-0.40.0-x86_64-3.txz.asc
@@ -4948,9 +4948,9 @@ drwxr-xr-x 2 root root 65536 2022-08-30 19:43 ./slackware64/x
-rw-r--r-- 1 root root 338 2022-04-04 18:50 ./slackware64/x/setxkbmap-1.3.3-x86_64-1.txt
-rw-r--r-- 1 root root 27748 2022-04-04 18:50 ./slackware64/x/setxkbmap-1.3.3-x86_64-1.txz
-rw-r--r-- 1 root root 163 2022-04-04 18:50 ./slackware64/x/setxkbmap-1.3.3-x86_64-1.txz.asc
--rw-r--r-- 1 root root 278 2021-02-13 13:11 ./slackware64/x/showfont-1.0.5-x86_64-5.txt
--rw-r--r-- 1 root root 18904 2021-02-13 13:11 ./slackware64/x/showfont-1.0.5-x86_64-5.txz
--rw-r--r-- 1 root root 163 2021-02-13 13:11 ./slackware64/x/showfont-1.0.5-x86_64-5.txz.asc
+-rw-r--r-- 1 root root 278 2022-09-01 01:55 ./slackware64/x/showfont-1.0.6-x86_64-1.txt
+-rw-r--r-- 1 root root 19768 2022-09-01 01:55 ./slackware64/x/showfont-1.0.6-x86_64-1.txz
+-rw-r--r-- 1 root root 163 2022-09-01 01:55 ./slackware64/x/showfont-1.0.6-x86_64-1.txz.asc
-rw-r--r-- 1 root root 464 2021-02-13 13:01 ./slackware64/x/sinhala_lklug-font-ttf-20060929-noarch-5.txt
-rw-r--r-- 1 root root 67796 2021-02-13 13:01 ./slackware64/x/sinhala_lklug-font-ttf-20060929-noarch-5.txz
-rw-r--r-- 1 root root 163 2021-02-13 13:01 ./slackware64/x/sinhala_lklug-font-ttf-20060929-noarch-5.txz.asc
@@ -5222,9 +5222,9 @@ drwxr-xr-x 2 root root 65536 2022-08-30 19:43 ./slackware64/x
-rw-r--r-- 1 root root 320 2022-07-14 18:09 ./slackware64/x/xmessage-1.0.6-x86_64-1.txt
-rw-r--r-- 1 root root 23460 2022-07-14 18:09 ./slackware64/x/xmessage-1.0.6-x86_64-1.txz
-rw-r--r-- 1 root root 163 2022-07-14 18:09 ./slackware64/x/xmessage-1.0.6-x86_64-1.txz.asc
--rw-r--r-- 1 root root 237 2021-02-13 13:13 ./slackware64/x/xmh-1.0.3-x86_64-4.txt
--rw-r--r-- 1 root root 82652 2021-02-13 13:13 ./slackware64/x/xmh-1.0.3-x86_64-4.txz
--rw-r--r-- 1 root root 163 2021-02-13 13:13 ./slackware64/x/xmh-1.0.3-x86_64-4.txz.asc
+-rw-r--r-- 1 root root 237 2022-09-01 01:55 ./slackware64/x/xmh-1.0.4-x86_64-1.txt
+-rw-r--r-- 1 root root 83280 2022-09-01 01:55 ./slackware64/x/xmh-1.0.4-x86_64-1.txz
+-rw-r--r-- 1 root root 163 2022-09-01 01:55 ./slackware64/x/xmh-1.0.4-x86_64-1.txz.asc
-rw-r--r-- 1 root root 409 2022-07-11 18:35 ./slackware64/x/xmodmap-1.0.11-x86_64-1.txt
-rw-r--r-- 1 root root 35816 2022-07-11 18:35 ./slackware64/x/xmodmap-1.0.11-x86_64-1.txz
-rw-r--r-- 1 root root 163 2022-07-11 18:35 ./slackware64/x/xmodmap-1.0.11-x86_64-1.txz.asc
@@ -5579,11 +5579,11 @@ drwxr-xr-x 2 root root 4096 2021-02-15 19:33 ./slackware64/y
-rw-r--r-- 1 root root 1486956 2021-02-13 13:56 ./slackware64/y/nethack-3.6.6-x86_64-3.txz
-rw-r--r-- 1 root root 163 2021-02-13 13:56 ./slackware64/y/nethack-3.6.6-x86_64-3.txz.asc
-rw-r--r-- 1 root root 26 2020-12-30 21:55 ./slackware64/y/tagfile
-drwxr-xr-x 18 root root 4096 2022-08-30 19:44 ./source
--rw-r--r-- 1 root root 591092 2022-08-30 19:44 ./source/CHECKSUMS.md5
--rw-r--r-- 1 root root 163 2022-08-30 19:44 ./source/CHECKSUMS.md5.asc
--rw-r--r-- 1 root root 822982 2022-08-30 19:44 ./source/FILE_LIST
--rw-r--r-- 1 root root 23730688 2022-08-30 19:44 ./source/MANIFEST.bz2
+drwxr-xr-x 18 root root 4096 2022-09-01 03:16 ./source
+-rw-r--r-- 1 root root 591179 2022-09-01 03:16 ./source/CHECKSUMS.md5
+-rw-r--r-- 1 root root 163 2022-09-01 03:16 ./source/CHECKSUMS.md5.asc
+-rw-r--r-- 1 root root 823085 2022-09-01 03:16 ./source/FILE_LIST
+-rw-r--r-- 1 root root 23733775 2022-09-01 03:16 ./source/MANIFEST.bz2
-rw-r--r-- 1 root root 828 2022-02-02 04:43 ./source/README.TXT
drwxr-xr-x 122 root root 4096 2022-08-15 19:00 ./source/a
-rw-r--r-- 1 root root 111 2022-02-07 20:58 ./source/a/FTBFSlog
@@ -6682,7 +6682,7 @@ drwxr-xr-x 2 root root 4096 2021-02-13 05:31 ./source/a/zoo
-rwxr-xr-x 1 root root 3143 2021-02-13 05:31 ./source/a/zoo/zoo.SlackBuild
-rw-r--r-- 1 root root 14136 2010-05-22 09:49 ./source/a/zoo/zoo_2.10-22.debian.tar.gz
drwxr-xr-x 85 root root 4096 2022-08-29 18:34 ./source/ap
--rw-r--r-- 1 root root 111 2022-02-07 20:58 ./source/ap/FTBFSlog
+-rw-r--r-- 1 root root 248 2022-09-01 02:14 ./source/ap/FTBFSlog
drwxr-xr-x 2 root root 4096 2021-02-13 05:31 ./source/ap/a2ps
-rw-r--r-- 1 root root 1521 2017-10-01 17:59 ./source/ap/a2ps/a2ps-4.14-texinfo-nodes.patch.gz
-rw-r--r-- 1 root root 1294908 2007-12-29 03:53 ./source/ap/a2ps/a2ps-4.14.tar.xz
@@ -6959,7 +6959,7 @@ drwxr-xr-x 2 root root 4096 2022-04-13 18:00 ./source/ap/lxc
-rwxr-xr-x 1 root root 2327 2020-07-09 18:37 ./source/ap/lxc/get-lxc.sh
-rw-r--r-- 1 root root 936420 2022-02-02 04:35 ./source/ap/lxc/lxc-4.0.12.tar.lz
-rw-r--r-- 1 root root 11825 2022-04-13 16:45 ./source/ap/lxc/lxc-slackware.in
--rwxr-xr-x 1 root root 6490 2022-02-10 19:02 ./source/ap/lxc/lxc.SlackBuild
+-rwxr-xr-x 1 root root 6528 2022-09-01 02:13 ./source/ap/lxc/lxc.SlackBuild
-rw-r--r-- 1 root root 43 2021-11-10 23:12 ./source/ap/lxc/lxc.url
-rw-r--r-- 1 root root 1340 2017-06-21 17:56 ./source/ap/lxc/rc.lxc
-rw-r--r-- 1 root root 955 2019-02-12 20:15 ./source/ap/lxc/slack-desc
@@ -7403,9 +7403,9 @@ drwxr-xr-x 2 root root 4096 2022-05-02 07:05 ./source/d/gdb
-rwxr-xr-x 1 root root 4532 2022-01-16 20:26 ./source/d/gdb/gdb.SlackBuild
-rw-r--r-- 1 root root 1200 2018-02-27 06:48 ./source/d/gdb/slack-desc
lrwxrwxrwx 1 root root 12 2010-07-29 00:48 ./source/d/gettext-tools -> ../a/gettext
-drwxr-xr-x 2 root root 4096 2022-08-12 01:29 ./source/d/git
--rw-r--r-- 1 root root 566 2022-08-11 17:54 ./source/d/git/git-2.37.2.tar.sign
--rw-r--r-- 1 root root 6985408 2022-08-11 17:54 ./source/d/git/git-2.37.2.tar.xz
+drwxr-xr-x 2 root root 4096 2022-09-01 01:48 ./source/d/git
+-rw-r--r-- 1 root root 566 2022-08-30 18:11 ./source/d/git/git-2.37.3.tar.sign
+-rw-r--r-- 1 root root 6987464 2022-08-30 18:11 ./source/d/git/git-2.37.3.tar.xz
-rwxr-xr-x 1 root root 5481 2021-03-10 19:46 ./source/d/git/git.SlackBuild
-rw-r--r-- 1 root root 45 2015-09-01 20:04 ./source/d/git/git.url
-rw-r--r-- 1 root root 848 2018-02-27 06:13 ./source/d/git/slack-desc
@@ -7530,8 +7530,8 @@ drwxr-xr-x 2 root root 4096 2021-02-13 05:31 ./source/d/nasm
-rw-r--r-- 1 root root 995732 2020-08-28 16:04 ./source/d/nasm/nasm-2.15.05.tar.xz
-rwxr-xr-x 1 root root 3182 2021-02-13 05:31 ./source/d/nasm/nasm.SlackBuild
-rw-r--r-- 1 root root 791 2018-02-27 06:13 ./source/d/nasm/slack-desc
-drwxr-xr-x 2 root root 4096 2022-05-18 18:59 ./source/d/ninja
--rw-r--r-- 1 root root 182737 2022-05-15 15:08 ./source/d/ninja/ninja-1.11.0.tar.lz
+drwxr-xr-x 2 root root 4096 2022-09-01 01:58 ./source/d/ninja
+-rw-r--r-- 1 root root 182686 2022-08-30 19:47 ./source/d/ninja/ninja-1.11.1.tar.lz
-rwxr-xr-x 1 root root 4463 2022-05-18 18:59 ./source/d/ninja/ninja.SlackBuild
-rw-r--r-- 1 root root 37 2020-08-19 02:05 ./source/d/ninja/ninja.url
-rw-r--r-- 1 root root 889 2018-02-27 06:13 ./source/d/ninja/slack-desc
@@ -7770,21 +7770,21 @@ drwxr-xr-x 2 root root 4096 2022-08-21 17:41 ./source/installer/sources/i
drwxr-xr-x 2 root root 4096 2022-08-02 18:25 ./source/installer/sources/nano
-rw-r--r-- 1 root root 1593804 2022-08-02 07:23 ./source/installer/sources/nano/nano-6.4.tar.xz
-rw-r--r-- 1 root root 833 2022-08-02 07:23 ./source/installer/sources/nano/nano-6.4.tar.xz.sig
-drwxr-xr-x 4 root root 4096 2022-08-29 16:42 ./source/k
+drwxr-xr-x 4 root root 4096 2022-08-31 16:22 ./source/k
-rwxr-xr-x 1 root root 8297 2022-02-09 20:47 ./source/k/build-all-kernels.sh
-drwxr-xr-x 2 root root 4096 2022-08-29 16:47 ./source/k/kernel-configs
--rw-r--r-- 1 root root 245108 2022-08-29 16:45 ./source/k/kernel-configs/config-generic-5.19.5
--rw-r--r-- 1 root root 248793 2022-08-29 16:47 ./source/k/kernel-configs/config-generic-5.19.5.x64
--rw-r--r-- 1 root root 246313 2022-08-29 16:45 ./source/k/kernel-configs/config-generic-smp-5.19.5-smp
--rw-r--r-- 1 root root 245077 2022-08-29 16:46 ./source/k/kernel-configs/config-huge-5.19.5
--rw-r--r-- 1 root root 248762 2022-08-29 16:47 ./source/k/kernel-configs/config-huge-5.19.5.x64
--rw-r--r-- 1 root root 246282 2022-08-29 16:45 ./source/k/kernel-configs/config-huge-smp-5.19.5-smp
+drwxr-xr-x 2 root root 4096 2022-08-31 16:28 ./source/k/kernel-configs
+-rw-r--r-- 1 root root 245108 2022-08-31 16:26 ./source/k/kernel-configs/config-generic-5.19.6
+-rw-r--r-- 1 root root 248793 2022-08-31 16:28 ./source/k/kernel-configs/config-generic-5.19.6.x64
+-rw-r--r-- 1 root root 246313 2022-08-31 16:26 ./source/k/kernel-configs/config-generic-smp-5.19.6-smp
+-rw-r--r-- 1 root root 245077 2022-08-31 16:26 ./source/k/kernel-configs/config-huge-5.19.6
+-rw-r--r-- 1 root root 248762 2022-08-31 16:28 ./source/k/kernel-configs/config-huge-5.19.6.x64
+-rw-r--r-- 1 root root 246282 2022-08-31 16:26 ./source/k/kernel-configs/config-huge-smp-5.19.6-smp
-rwxr-xr-x 1 root root 7441 2020-06-11 19:56 ./source/k/kernel-generic.SlackBuild
-rwxr-xr-x 1 root root 3779 2019-09-29 23:48 ./source/k/kernel-headers.SlackBuild
-rwxr-xr-x 1 root root 6504 2022-05-24 20:16 ./source/k/kernel-modules.SlackBuild
-rwxr-xr-x 1 root root 8863 2021-10-29 17:19 ./source/k/kernel-source.SlackBuild
--rw-r--r-- 1 root root 989 2022-08-29 09:23 ./source/k/linux-5.19.5.tar.sign
--rw-r--r-- 1 root root 131629776 2022-08-29 09:23 ./source/k/linux-5.19.5.tar.xz
+-rw-r--r-- 1 root root 989 2022-08-31 15:29 ./source/k/linux-5.19.6.tar.sign
+-rw-r--r-- 1 root root 131649076 2022-08-31 15:29 ./source/k/linux-5.19.6.tar.xz
drwxr-xr-x 2 root root 4096 2018-03-05 18:29 ./source/k/slack-desc
-rw-r--r-- 1 root root 1138 2018-02-27 06:16 ./source/k/slack-desc/slack-desc.kernel-generic-smp.i686
-rw-r--r-- 1 root root 1041 2018-02-27 06:16 ./source/k/slack-desc/slack-desc.kernel-generic.i586
@@ -8074,7 +8074,7 @@ drwxr-xr-x 2 root root 16384 2022-08-18 17:11 ./source/kde/kde/build
-rw-r--r-- 1 root root 2 2021-11-04 17:58 ./source/kde/kde/build/kqtquickcharts
-rw-r--r-- 1 root root 2 2021-10-10 18:07 ./source/kde/kde/build/kquickcharts
-rw-r--r-- 1 root root 2 2021-11-04 17:58 ./source/kde/kde/build/krdc
--rw-r--r-- 1 root root 2 2021-09-30 17:57 ./source/kde/kde/build/krename
+-rw-r--r-- 1 root root 2 2022-09-01 01:51 ./source/kde/kde/build/krename
-rw-r--r-- 1 root root 2 2021-11-04 17:58 ./source/kde/kde/build/kreversi
-rw-r--r-- 1 root root 2 2021-11-04 17:58 ./source/kde/kde/build/krfb
-rw-r--r-- 1 root root 2 2022-08-18 16:24 ./source/kde/kde/build/krita
@@ -8912,7 +8912,7 @@ drwxr-xr-x 2 root root 16384 2022-08-18 17:11 ./source/kde/kde/slack-desc
-rw-r--r-- 1 root root 972 2021-12-10 05:48 ./source/kde/kde/slack-desc/zanshin
drwxr-xr-x 7 root root 4096 2022-04-21 20:14 ./source/kde/kde/src
drwxr-xr-x 2 root root 57344 2022-08-18 17:10 ./source/kde/kde/src/applications
-drwxr-xr-x 2 root root 4096 2022-08-30 16:21 ./source/kde/kde/src/applications-extra
+drwxr-xr-x 2 root root 4096 2022-09-01 01:51 ./source/kde/kde/src/applications-extra
-rw-r--r-- 1 root root 252332 2022-05-03 13:43 ./source/kde/kde/src/applications-extra/alkimia-8.1.1.tar.xz
-rw-r--r-- 1 root root 488 2022-05-03 13:43 ./source/kde/kde/src/applications-extra/alkimia-8.1.1.tar.xz.sig
-rw-r--r-- 1 root root 55207684 2020-05-23 15:58 ./source/kde/kde/src/applications-extra/calligra-3.2.1.tar.xz
@@ -8933,8 +8933,8 @@ drwxr-xr-x 2 root root 4096 2022-08-30 16:21 ./source/kde/kde/src/applica
-rw-r--r-- 1 root root 94596 2022-04-30 01:40 ./source/kde/kde/src/applications-extra/kjots-20220430_da83a5f.tar.lz
-rw-r--r-- 1 root root 12647372 2022-07-30 10:51 ./source/kde/kde/src/applications-extra/kmymoney-5.1.3.tar.xz
-rw-r--r-- 1 root root 868 2022-07-30 10:51 ./source/kde/kde/src/applications-extra/kmymoney-5.1.3.tar.xz.sig
--rw-r--r-- 1 root root 321556 2020-10-05 15:06 ./source/kde/kde/src/applications-extra/krename-5.0.1.tar.xz
--rw-r--r-- 1 root root 833 2020-10-05 15:06 ./source/kde/kde/src/applications-extra/krename-5.0.1.tar.xz.sig
+-rw-r--r-- 1 root root 337908 2022-08-31 23:35 ./source/kde/kde/src/applications-extra/krename-5.0.2.tar.xz
+-rw-r--r-- 1 root root 833 2022-08-31 23:35 ./source/kde/kde/src/applications-extra/krename-5.0.2.tar.xz.sig
-rw-r--r-- 1 root root 185046076 2022-08-17 08:51 ./source/kde/kde/src/applications-extra/krita-5.1.0.tar.xz
-rw-r--r-- 1 root root 833 2022-08-17 10:38 ./source/kde/kde/src/applications-extra/krita-5.1.0.tar.xz.sig
-rw-r--r-- 1 root root 2912396 2019-08-25 06:54 ./source/kde/kde/src/applications-extra/krusader-2.7.2.tar.xz
@@ -10177,10 +10177,11 @@ drwxr-xr-x 4 root root 4096 2022-08-02 03:25 ./source/l/glibc
-rw-r--r-- 1 root root 18610836 2022-08-02 01:05 ./source/l/glibc/glibc-2.36.tar.xz
-rw-r--r-- 1 root root 833 2022-08-02 01:05 ./source/l/glibc/glibc-2.36.tar.xz.sig
-rwxr-xr-x 1 root root 174 2004-08-09 06:21 ./source/l/glibc/glibc-cvs-checkout.sh
--rwxr-xr-x 1 root root 17906 2022-08-17 19:25 ./source/l/glibc/glibc.SlackBuild
+-rwxr-xr-x 1 root root 17906 2022-09-01 02:11 ./source/l/glibc/glibc.SlackBuild
-rw-r--r-- 1 root root 312 2019-02-16 20:06 ./source/l/glibc/glibc.locale.no-archive.diff.gz
-rw-r--r-- 1 root root 213 2006-08-22 06:33 ./source/l/glibc/glibc.ru_RU.CP1251.diff.gz
-drwxr-xr-x 2 root root 4096 2022-08-17 19:25 ./source/l/glibc/patches
+drwxr-xr-x 2 root root 4096 2022-09-01 02:11 ./source/l/glibc/patches
+-rw-r--r-- 1 root root 14362 2022-09-01 02:11 ./source/l/glibc/patches/glibc.20220831_b3736d1a3c.patch.gz
-rw-r--r-- 1 root root 1976 2022-08-17 18:23 ./source/l/glibc/patches/reenable_DT_HASH.patch.gz
drwxr-xr-x 2 root root 4096 2006-09-14 06:32 ./source/l/glibc/profile.d
-rwxr-xr-x 1 root root 328 2011-03-27 21:19 ./source/l/glibc/profile.d/glibc.csh.new
@@ -10897,9 +10898,9 @@ drwxr-xr-x 2 root root 4096 2022-02-13 19:28 ./source/l/libspectre
-rw-r--r-- 1 root root 294063 2022-02-12 10:45 ./source/l/libspectre/libspectre-0.2.10.tar.lz
-rwxr-xr-x 1 root root 3833 2022-02-13 19:28 ./source/l/libspectre/libspectre.SlackBuild
-rw-r--r-- 1 root root 910 2020-05-07 01:01 ./source/l/libspectre/slack-desc
-drwxr-xr-x 2 root root 4096 2022-08-27 01:04 ./source/l/libssh
--rw-r--r-- 1 root root 553384 2022-08-26 12:12 ./source/l/libssh/libssh-0.10.0.tar.xz
--rw-r--r-- 1 root root 833 2022-08-26 12:12 ./source/l/libssh/libssh-0.10.0.tar.xz.asc
+drwxr-xr-x 2 root root 4096 2022-09-01 01:57 ./source/l/libssh
+-rw-r--r-- 1 root root 553808 2022-08-30 14:29 ./source/l/libssh/libssh-0.10.1.tar.xz
+-rw-r--r-- 1 root root 833 2022-08-30 14:29 ./source/l/libssh/libssh-0.10.1.tar.xz.asc
-rwxr-xr-x 1 root root 3791 2021-08-29 02:33 ./source/l/libssh/libssh.SlackBuild
-rw-r--r-- 1 root root 29 2021-08-29 02:33 ./source/l/libssh/libssh.url
-rw-r--r-- 1 root root 859 2018-02-27 06:12 ./source/l/libssh/slack-desc
@@ -11961,7 +11962,7 @@ drwxr-xr-x 2 root root 4096 2021-02-13 05:32 ./source/n/bsd-finger
-rw-r--r-- 1 root root 234 2017-08-02 23:32 ./source/n/bsd-finger/bsd-finger-0.17-init-realname.patch.gz
-rw-r--r-- 1 root root 349 2017-08-02 23:32 ./source/n/bsd-finger/bsd-finger-0.17-match_sigsegv.patch.gz
-rw-r--r-- 1 root root 350 2017-08-02 23:32 ./source/n/bsd-finger/bsd-finger-0.17-rfc742.patch.gz
--rw-r--r-- 1 root root 302 2017-08-02 23:32 ./source/n/bsd-finger/bsd-finger-0.17-strip.patch.gz
+-rw-r--r-- 1 root root 302 2017-08-02 23:32 ./source/n/bsd-finger/bsd-finger-0.17-strip.patch.gz
-rw-r--r-- 1 root root 312 2017-08-02 23:32 ./source/n/bsd-finger/bsd-finger-0.17-time.patch.gz
-rw-r--r-- 1 root root 4169 2017-08-02 23:32 ./source/n/bsd-finger/bsd-finger-0.17-usagi-ipv6.patch.gz
-rw-r--r-- 1 root root 568 2017-08-02 23:32 ./source/n/bsd-finger/bsd-finger-0.17-utmp.patch.gz
@@ -12003,10 +12004,10 @@ drwxr-xr-x 2 root root 4096 2021-02-13 05:32 ./source/n/crda
-rw-r--r-- 1 root root 488 2019-06-03 21:45 ./source/n/crda/wireless-regdb-2019.06.03.tar.sign
-rw-r--r-- 1 root root 23176 2019-06-03 21:45 ./source/n/crda/wireless-regdb-2019.06.03.tar.xz
-rw-r--r-- 1 root root 55 2018-02-05 06:31 ./source/n/crda/wireless-regdb.url
-drwxr-xr-x 2 root root 4096 2022-06-27 19:10 ./source/n/curl
--rw-r--r-- 1 root root 2477944 2022-06-27 06:13 ./source/n/curl/curl-7.84.0.tar.xz
--rw-r--r-- 1 root root 488 2022-06-27 06:13 ./source/n/curl/curl-7.84.0.tar.xz.asc
--rwxr-xr-x 1 root root 4851 2022-07-19 19:18 ./source/n/curl/curl.SlackBuild
+drwxr-xr-x 2 root root 4096 2022-09-01 01:43 ./source/n/curl
+-rw-r--r-- 1 root root 2480648 2022-08-31 06:16 ./source/n/curl/curl-7.85.0.tar.xz
+-rw-r--r-- 1 root root 488 2022-08-31 06:16 ./source/n/curl/curl-7.85.0.tar.xz.asc
+-rwxr-xr-x 1 root root 4851 2022-09-01 01:44 ./source/n/curl/curl.SlackBuild
-rw-r--r-- 1 root root 30 2018-04-20 16:49 ./source/n/curl/curl.url
-rw-r--r-- 1 root root 1004 2019-02-06 21:57 ./source/n/curl/slack-desc
drwxr-xr-x 2 root root 4096 2022-03-06 19:58 ./source/n/cyrus-sasl
@@ -13087,10 +13088,10 @@ drwxr-xr-x 2 root root 4096 2022-08-30 17:53 ./source/x/fcitx5-chinese-add
-rwxr-xr-x 1 root root 3409 2022-05-21 09:13 ./source/x/fcitx5-chinese-addons/fcitx5-chinese-addons.SlackBuild
-rw-r--r-- 1 root root 60 2022-05-21 09:10 ./source/x/fcitx5-chinese-addons/fcitx5-chinese-addons.url
-rw-r--r-- 1 root root 920 2022-05-21 09:11 ./source/x/fcitx5-chinese-addons/slack-desc
-drwxr-xr-x 2 root root 4096 2022-08-14 17:04 ./source/x/fcitx5-gtk
+drwxr-xr-x 2 root root 4096 2022-09-01 01:47 ./source/x/fcitx5-gtk
-rw-r--r-- 1 root root 102 2022-05-19 18:01 ./source/x/fcitx5-gtk/doinst.sh.gz
--rw-r--r-- 1 root root 51564 2022-08-03 20:48 ./source/x/fcitx5-gtk/fcitx5-gtk-5.0.17.tar.xz
--rw-r--r-- 1 root root 310 2022-08-03 20:48 ./source/x/fcitx5-gtk/fcitx5-gtk-5.0.17.tar.xz.sig
+-rw-r--r-- 1 root root 52468 2022-08-30 02:33 ./source/x/fcitx5-gtk/fcitx5-gtk-5.0.18.tar.xz
+-rw-r--r-- 1 root root 310 2022-08-30 02:33 ./source/x/fcitx5-gtk/fcitx5-gtk-5.0.18.tar.xz.sig
-rwxr-xr-x 1 root root 3376 2022-05-19 18:13 ./source/x/fcitx5-gtk/fcitx5-gtk.SlackBuild
-rw-r--r-- 1 root root 49 2022-05-19 18:02 ./source/x/fcitx5-gtk/fcitx5-gtk.url
-rw-r--r-- 1 root root 766 2022-05-19 18:04 ./source/x/fcitx5-gtk/slack-desc
@@ -13112,9 +13113,9 @@ drwxr-xr-x 2 root root 4096 2022-08-14 17:14 ./source/x/fcitx5-m17n
-rwxr-xr-x 1 root root 3339 2022-05-21 10:14 ./source/x/fcitx5-m17n/fcitx5-m17n.SlackBuild
-rw-r--r-- 1 root root 50 2022-05-21 10:12 ./source/x/fcitx5-m17n/fcitx5-m17n.url
-rw-r--r-- 1 root root 772 2022-05-21 10:13 ./source/x/fcitx5-m17n/slack-desc
-drwxr-xr-x 2 root root 4096 2022-08-14 17:01 ./source/x/fcitx5-qt
--rw-r--r-- 1 root root 83264 2022-07-03 21:23 ./source/x/fcitx5-qt/fcitx5-qt-5.0.14.tar.xz
--rw-r--r-- 1 root root 310 2022-07-03 21:23 ./source/x/fcitx5-qt/fcitx5-qt-5.0.14.tar.xz.sig
+drwxr-xr-x 2 root root 4096 2022-09-01 01:48 ./source/x/fcitx5-qt
+-rw-r--r-- 1 root root 83332 2022-08-30 02:33 ./source/x/fcitx5-qt/fcitx5-qt-5.0.15.tar.xz
+-rw-r--r-- 1 root root 310 2022-08-30 02:33 ./source/x/fcitx5-qt/fcitx5-qt-5.0.15.tar.xz.sig
-rwxr-xr-x 1 root root 3354 2022-05-15 15:24 ./source/x/fcitx5-qt/fcitx5-qt.SlackBuild
-rw-r--r-- 1 root root 48 2022-05-15 15:20 ./source/x/fcitx5-qt/fcitx5-qt.url
-rw-r--r-- 1 root root 716 2022-05-15 15:22 ./source/x/fcitx5-qt/slack-desc
@@ -13259,9 +13260,9 @@ drwxr-xr-x 2 root root 4096 2021-02-13 05:32 ./source/x/libXcm
-rwxr-xr-x 1 root root 3492 2021-02-13 05:32 ./source/x/libXcm/libXcm.SlackBuild
-rw-r--r-- 1 root root 47 2018-11-11 20:22 ./source/x/libXcm/libXcm.url
-rw-r--r-- 1 root root 766 2018-02-26 22:56 ./source/x/libXcm/slack-desc
-drwxr-xr-x 2 root root 4096 2022-08-08 18:54 ./source/x/libdrm
--rw-r--r-- 1 root root 451872 2022-07-06 08:45 ./source/x/libdrm/libdrm-2.4.112.tar.xz
--rw-r--r-- 1 root root 566 2022-07-06 08:45 ./source/x/libdrm/libdrm-2.4.112.tar.xz.sig
+drwxr-xr-x 2 root root 4096 2022-09-01 01:56 ./source/x/libdrm
+-rw-r--r-- 1 root root 457064 2022-08-31 14:40 ./source/x/libdrm/libdrm-2.4.113.tar.xz
+-rw-r--r-- 1 root root 566 2022-08-31 14:40 ./source/x/libdrm/libdrm-2.4.113.tar.xz.sig
-rwxr-xr-x 1 root root 4224 2021-07-04 16:32 ./source/x/libdrm/libdrm.SlackBuild
-rw-r--r-- 1 root root 36 2017-04-17 19:01 ./source/x/libdrm/libdrm.url
-rw-r--r-- 1 root root 713 2018-02-27 06:13 ./source/x/libdrm/slack-desc
@@ -13585,7 +13586,7 @@ drwxr-xr-x 2 root root 12288 2022-08-27 16:19 ./source/x/x11/build
-rw-r--r-- 1 root root 2 2021-02-13 05:35 ./source/x/x11/build/gccmakedep
-rw-r--r-- 1 root root 2 2021-02-13 05:35 ./source/x/x11/build/glproto
-rw-r--r-- 1 root root 2 2022-04-04 18:47 ./source/x/x11/build/iceauth
--rw-r--r-- 1 root root 2 2021-02-13 05:35 ./source/x/x11/build/ico
+-rw-r--r-- 1 root root 2 2022-09-01 01:54 ./source/x/x11/build/ico
-rw-r--r-- 1 root root 2 2022-05-18 18:25 ./source/x/x11/build/igt-gpu-tools
-rw-r--r-- 1 root root 2 2021-02-13 05:35 ./source/x/x11/build/imake
-rwxr-xr-x 1 root root 480 2015-11-12 20:02 ./source/x/x11/build/increment-all-drivers.sh
@@ -13644,7 +13645,7 @@ drwxr-xr-x 2 root root 12288 2022-08-27 16:19 ./source/x/x11/build
-rw-r--r-- 1 root root 2 2022-04-04 18:48 ./source/x/x11/build/mkfontscale
-rw-r--r-- 1 root root 2 2021-02-13 05:35 ./source/x/x11/build/motif
-rw-r--r-- 1 root root 2 2021-02-13 05:35 ./source/x/x11/build/mtdev
--rw-r--r-- 1 root root 2 2021-02-13 05:35 ./source/x/x11/build/oclock
+-rw-r--r-- 1 root root 2 2022-09-01 01:54 ./source/x/x11/build/oclock
-rw-r--r-- 1 root root 2 2021-02-13 05:35 ./source/x/x11/build/pixman
-rw-r--r-- 1 root root 2 2021-02-13 05:35 ./source/x/x11/build/presentproto
-rw-r--r-- 1 root root 2 2021-02-13 05:35 ./source/x/x11/build/printproto
@@ -13664,7 +13665,7 @@ drwxr-xr-x 2 root root 12288 2022-08-27 16:19 ./source/x/x11/build
-rw-r--r-- 1 root root 2 2021-02-13 05:35 ./source/x/x11/build/scrnsaverproto
-rw-r--r-- 1 root root 2 2021-02-13 05:35 ./source/x/x11/build/sessreg
-rw-r--r-- 1 root root 2 2022-04-04 18:50 ./source/x/x11/build/setxkbmap
--rw-r--r-- 1 root root 2 2021-02-13 05:35 ./source/x/x11/build/showfont
+-rw-r--r-- 1 root root 2 2022-09-01 01:54 ./source/x/x11/build/showfont
-rw-r--r-- 1 root root 2 2021-02-13 05:35 ./source/x/x11/build/smproxy
-rw-r--r-- 1 root root 2 2021-02-13 05:35 ./source/x/x11/build/transset
-rw-r--r-- 1 root root 2 2022-04-04 18:50 ./source/x/x11/build/twm
@@ -13787,7 +13788,7 @@ drwxr-xr-x 2 root root 12288 2022-08-27 16:19 ./source/x/x11/build
-rw-r--r-- 1 root root 2 2022-07-14 18:08 ./source/x/x11/build/xmag
-rw-r--r-- 1 root root 2 2021-02-13 05:35 ./source/x/x11/build/xman
-rw-r--r-- 1 root root 2 2022-07-14 18:08 ./source/x/x11/build/xmessage
--rw-r--r-- 1 root root 2 2021-02-13 05:35 ./source/x/x11/build/xmh
+-rw-r--r-- 1 root root 2 2022-09-01 01:54 ./source/x/x11/build/xmh
-rw-r--r-- 1 root root 2 2022-07-11 18:34 ./source/x/x11/build/xmodmap
-rw-r--r-- 1 root root 2 2021-02-13 05:35 ./source/x/x11/build/xmore
-rw-r--r-- 1 root root 2 2021-08-02 18:03 ./source/x/x11/build/xorg-cf-files
@@ -14337,8 +14338,8 @@ drwxr-xr-x 2 root root 12288 2022-05-21 04:31 ./source/x/x11/slack-desc
-rw-r--r-- 1 root root 716 2012-04-08 02:21 ./source/x/x11/slack-desc/xwd
-rw-r--r-- 1 root root 702 2012-04-08 02:21 ./source/x/x11/slack-desc/xwininfo
-rw-r--r-- 1 root root 668 2012-04-07 23:42 ./source/x/x11/slack-desc/xwud
-drwxr-xr-x 12 root root 4096 2022-08-27 16:21 ./source/x/x11/src
-drwxr-xr-x 2 root root 4096 2022-08-24 16:59 ./source/x/x11/src/app
+drwxr-xr-x 12 root root 4096 2022-09-01 01:54 ./source/x/x11/src
+drwxr-xr-x 2 root root 4096 2022-09-01 01:54 ./source/x/x11/src/app
-rw-r--r-- 1 root root 118972 2022-04-03 18:57 ./source/x/x11/src/app/appres-1.0.6.tar.xz
-rw-r--r-- 1 root root 139452 2017-11-07 19:12 ./source/x/x11/src/app/bdftopcf-1.1.tar.xz
-rw-r--r-- 1 root root 109956 2013-01-15 05:23 ./source/x/x11/src/app/beforelight-1.0.5.tar.xz
@@ -14348,18 +14349,18 @@ drwxr-xr-x 2 root root 4096 2022-08-24 16:59 ./source/x/x11/src/app
-rw-r--r-- 1 root root 116372 2014-12-31 04:49 ./source/x/x11/src/app/fslsfonts-1.0.5.tar.xz
-rw-r--r-- 1 root root 117176 2014-12-31 04:58 ./source/x/x11/src/app/fstobdf-1.0.6.tar.xz
-rw-r--r-- 1 root root 130724 2022-04-03 18:47 ./source/x/x11/src/app/iceauth-1.0.9.tar.xz
--rw-r--r-- 1 root root 126188 2018-03-10 06:29 ./source/x/x11/src/app/ico-1.0.5.tar.xz
+-rw-r--r-- 1 root root 130032 2022-08-31 00:17 ./source/x/x11/src/app/ico-1.0.6.tar.xz
-rw-r--r-- 1 root root 1573468 2021-04-23 10:41 ./source/x/x11/src/app/igt-gpu-tools-1.26.tar.xz
-rw-r--r-- 1 root root 119596 2022-04-03 19:09 ./source/x/x11/src/app/listres-1.0.5.tar.xz
-rw-r--r-- 1 root root 128468 2012-03-23 04:25 ./source/x/x11/src/app/luit-1.1.1.tar.xz
-rw-r--r-- 1 root root 119260 2022-04-03 19:17 ./source/x/x11/src/app/mkcomposecache-1.2.2.tar.xz
-rw-r--r-- 1 root root 143436 2022-04-03 19:23 ./source/x/x11/src/app/mkfontscale-1.2.2.tar.xz
--rw-r--r-- 1 root root 122640 2018-03-07 07:05 ./source/x/x11/src/app/oclock-1.0.4.tar.xz
+-rw-r--r-- 1 root root 126404 2022-08-31 00:23 ./source/x/x11/src/app/oclock-1.0.5.tar.xz
-rw-r--r-- 1 root root 133004 2015-06-11 08:25 ./source/x/x11/src/app/rendercheck-1.5.tar.xz
-rw-r--r-- 1 root root 126684 2014-11-08 19:37 ./source/x/x11/src/app/rgb-1.0.6.tar.xz
-rw-r--r-- 1 root root 127976 2019-06-09 18:41 ./source/x/x11/src/app/sessreg-1.1.2.tar.xz
-rw-r--r-- 1 root root 130416 2022-04-03 20:45 ./source/x/x11/src/app/setxkbmap-1.3.3.tar.xz
--rw-r--r-- 1 root root 116180 2014-12-31 05:11 ./source/x/x11/src/app/showfont-1.0.5.tar.xz
+-rw-r--r-- 1 root root 121588 2022-08-31 00:31 ./source/x/x11/src/app/showfont-1.0.6.tar.xz
-rw-r--r-- 1 root root 122464 2015-04-17 05:33 ./source/x/x11/src/app/smproxy-1.0.6.tar.xz
-rw-r--r-- 1 root root 118244 2018-03-10 05:32 ./source/x/x11/src/app/transset-1.0.2.tar.xz
-rw-r--r-- 1 root root 262624 2022-04-02 18:37 ./source/x/x11/src/app/twm-1.0.12.tar.xz
@@ -14407,7 +14408,7 @@ drwxr-xr-x 2 root root 4096 2022-08-24 16:59 ./source/x/x11/src/app
-rw-r--r-- 1 root root 137660 2022-07-12 17:35 ./source/x/x11/src/app/xmag-1.0.7.tar.xz
-rw-r--r-- 1 root root 173024 2019-07-14 20:12 ./source/x/x11/src/app/xman-1.1.5.tar.xz
-rw-r--r-- 1 root root 126324 2022-07-12 17:41 ./source/x/x11/src/app/xmessage-1.0.6.tar.xz
--rw-r--r-- 1 root root 189652 2015-04-17 07:03 ./source/x/x11/src/app/xmh-1.0.3.tar.xz
+-rw-r--r-- 1 root root 197124 2022-08-31 00:50 ./source/x/x11/src/app/xmh-1.0.4.tar.xz
-rw-r--r-- 1 root root 139532 2022-07-10 22:52 ./source/x/x11/src/app/xmodmap-1.0.11.tar.xz
-rw-r--r-- 1 root root 117904 2019-03-03 21:09 ./source/x/x11/src/app/xmore-1.0.3.tar.xz
-rw-r--r-- 1 root root 140244 2022-07-10 22:57 ./source/x/x11/src/app/xpr-1.1.0.tar.xz
@@ -14498,7 +14499,7 @@ drwxr-xr-x 2 root root 4096 2022-07-14 18:10 ./source/x/x11/src/font
-rwxr-xr-x 1 root root 2154 2020-07-09 18:37 ./source/x/x11/src/get-xf86-video-sis.sh
-rwxr-xr-x 1 root root 2154 2020-07-09 18:37 ./source/x/x11/src/get-xf86-video-v4l.sh
-rwxr-xr-x 1 root root 2205 2022-08-08 20:05 ./source/x/x11/src/get-xf86-video-vmware.sh
-drwxr-xr-x 2 root root 4096 2022-08-27 16:21 ./source/x/x11/src/lib
+drwxr-xr-x 2 root root 4096 2022-09-01 01:53 ./source/x/x11/src/lib
-rw-r--r-- 1 root root 287416 2022-08-26 22:33 ./source/x/x11/src/lib/libFS-1.0.9.tar.xz
-rw-r--r-- 1 root root 325932 2019-07-14 17:45 ./source/x/x11/src/lib/libICE-1.0.10.tar.xz
-rw-r--r-- 1 root root 300712 2018-10-10 15:05 ./source/x/x11/src/lib/libSM-1.2.3.tar.xz
@@ -14534,7 +14535,7 @@ drwxr-xr-x 2 root root 4096 2022-08-27 16:21 ./source/x/x11/src/lib
-rw-r--r-- 1 root root 251004 2018-07-05 16:49 ./source/x/x11/src/lib/libXxf86misc-1.0.4.tar.xz
-rw-r--r-- 1 root root 244964 2015-02-24 07:04 ./source/x/x11/src/lib/libXxf86vm-1.1.4.tar.xz
-rw-r--r-- 1 root root 259316 2018-05-14 00:45 ./source/x/x11/src/lib/libdmx-1.1.4.tar.xz
--rw-r--r-- 1 root root 270848 2022-08-26 22:07 ./source/x/x11/src/lib/libfontenc-1.1.5.tar.xz
+-rw-r--r-- 1 root root 272520 2022-08-30 23:55 ./source/x/x11/src/lib/libfontenc-1.1.6.tar.xz
-rw-r--r-- 1 root root 320072 2019-07-17 16:25 ./source/x/x11/src/lib/libpciaccess-0.16.tar.xz
-rw-r--r-- 1 root root 446492 2022-05-03 22:17 ./source/x/x11/src/lib/libxcb-1.15.tar.xz
-rw-r--r-- 1 root root 9648 2022-07-19 08:56 ./source/x/x11/src/lib/libxcvt-0.1.2.tar.xz
@@ -15245,13 +15246,13 @@ drwxr-xr-x 4 root root 4096 2022-08-17 20:46 ./testing
-rw-r--r-- 1 root root 552 2022-08-17 20:46 ./testing/CHECKSUMS.md5
-rw-r--r-- 1 root root 163 2022-08-17 20:46 ./testing/CHECKSUMS.md5.asc
-rw-r--r-- 1 root root 709 2022-08-17 20:46 ./testing/FILE_LIST
--rw-r--r-- 1 root root 14 2022-08-17 20:46 ./testing/MANIFEST.bz2
--rw-r--r-- 1 root root 224 2022-08-17 20:46 ./testing/PACKAGES.TXT
+-rw-r--r-- 1 root root 14 2022-08-17 20:46 ./testing/MANIFEST.bz2
+-rw-r--r-- 1 root root 224 2022-08-17 20:46 ./testing/PACKAGES.TXT
drwxr-xr-x 2 root root 4096 2022-08-17 16:35 ./testing/packages
drwxr-xr-x 2 root root 4096 2022-08-17 16:35 ./testing/source
-drwxr-xr-x 2 root root 4096 2022-08-29 19:09 ./usb-and-pxe-installers
+drwxr-xr-x 2 root root 4096 2022-09-01 03:07 ./usb-and-pxe-installers
-rw-r--r-- 1 root root 31203 2011-03-21 21:21 ./usb-and-pxe-installers/README_PXE.TXT
-rw-r--r-- 1 root root 9197 2013-09-25 04:33 ./usb-and-pxe-installers/README_USB.TXT
-rw-r--r-- 1 root root 574 2013-03-27 04:59 ./usb-and-pxe-installers/pxelinux.cfg_default
--rw-r--r-- 1 root root 57545728 2022-08-29 19:07 ./usb-and-pxe-installers/usbboot.img
+-rw-r--r-- 1 root root 57545728 2022-09-01 03:06 ./usb-and-pxe-installers/usbboot.img
-rw-r--r-- 1 root root 16314 2022-03-24 20:54 ./usb-and-pxe-installers/usbimg2disk.sh
diff --git a/README.initrd b/README.initrd
index 318cbaca2..c6a35de19 100644
--- a/README.initrd
+++ b/README.initrd
@@ -1,7 +1,7 @@
Slackware initrd mini HOWTO
by Patrick Volkerding, volkerdi@slackware.com
-Mon Aug 29 18:58:06 UTC 2022
+Thu Sep 1 02:56:11 UTC 2022
This document describes how to create and install an initrd, which may be
required to use the 4.x kernel. Also see "man mkinitrd".
@@ -33,15 +33,15 @@ flexible to ship a generic kernel and a set of kernel modules for it.
The easiest way to make the initrd is to use the mkinitrd script included
in Slackware's mkinitrd package. We'll walk through the process of
-upgrading to the generic 5.19.5 Linux kernel using the packages
+upgrading to the generic 5.19.6 Linux kernel using the packages
found in Slackware's slackware/a/ directory.
First, make sure the kernel, kernel modules, and mkinitrd package are
installed (the current version numbers might be a little different, so
this is just an example):
- installpkg kernel-generic-5.19.5-x86_64-1.txz
- installpkg kernel-modules-5.19.5-x86_64-1.txz
+ installpkg kernel-generic-5.19.6-x86_64-1.txz
+ installpkg kernel-modules-5.19.6-x86_64-1.txz
installpkg mkinitrd-1.4.11-x86_64-30.txz
Change into the /boot directory:
@@ -52,7 +52,7 @@ Now you'll want to run "mkinitrd". I'm using ext4 for my root filesystem,
and since the disk controller requires no special support the ext4 module
will be the only one I need to load:
- mkinitrd -c -k 5.19.5 -m ext4
+ mkinitrd -c -k 5.19.6 -m ext4
This should do two things. First, it will create a directory
/boot/initrd-tree containing the initrd's filesystem. Then it will
@@ -61,10 +61,10 @@ you could make some additional changes in /boot/initrd-tree/ and
then run mkinitrd again without options to rebuild the image. That's
optional, though, and only advanced users will need to think about that.
-Here's another example: Build an initrd image using Linux 5.19.5
+Here's another example: Build an initrd image using Linux 5.19.6
kernel modules for a system with an ext4 root partition on /dev/sdb3:
- mkinitrd -c -k 5.19.5 -m ext4 -f ext4 -r /dev/sdb3
+ mkinitrd -c -k 5.19.6 -m ext4 -f ext4 -r /dev/sdb3
4. Now that I've built an initrd, how do I use it?
diff --git a/isolinux/message.txt b/isolinux/message.txt
index 08dbe6f99..e4de0902a 100644
--- a/isolinux/message.txt
+++ b/isolinux/message.txt
@@ -1,5 +1,5 @@
-Welcome to 09Slackware6407 version 15.1 (Linux kernel 5.19.5)!
+Welcome to 09Slackware6407 version 15.1 (Linux kernel 5.19.6)!
If you need to pass extra parameters to the kernel, enter them at the prompt
below after the name of the kernel to boot (e.g., huge.s).
diff --git a/kernels/VERSIONS.TXT b/kernels/VERSIONS.TXT
index 59874964c..bc783cd17 100644
--- a/kernels/VERSIONS.TXT
+++ b/kernels/VERSIONS.TXT
@@ -1,3 +1,3 @@
-These kernels are version 5.19.5.
+These kernels are version 5.19.6.
diff --git a/recompress.sh b/recompress.sh
index 30d0c873f..88373f1b0 100755
--- a/recompress.sh
+++ b/recompress.sh
@@ -704,6 +704,7 @@ gzip ./source/t/xfig/xfig.fig.ad.diff
gzip ./source/l/glibc/glibc.ru_RU.CP1251.diff
gzip ./source/l/glibc/glibc.locale.no-archive.diff
gzip ./source/l/glibc/patches/reenable_DT_HASH.patch
+gzip ./source/l/glibc/patches/glibc.20220831_b3736d1a3c.patch
gzip ./source/l/glibc/glibc-2.32.en_US.no.am.pm.date.format.diff
gzip ./source/l/fuse/fuse2-0007-util-ulockmgr_server.c-conditionally-define-closefro.patch
gzip ./source/l/fuse/doinst.sh
diff --git a/slackware64/a/maketag b/slackware64/a/maketag
index 8acda42d2..1f105b01a 100644
--- a/slackware64/a/maketag
+++ b/slackware64/a/maketag
@@ -65,9 +65,9 @@ system. :^) Press ENTER when you are done." 21 76 10 \
"jfsutils" "Utilities for IBM's Journaled Filesystem" "on" \
"kbd" "Change keyboard and console mappings" "on" \
"kernel-firmware" "Linux kernel firmware -- REQUIRED" "on" \
-"kernel-generic" "Generic 5.19.5 kernel (needs an initrd)" "on" \
-"kernel-huge" "Loaded 5.19.5 Linux kernel" "on" \
-"kernel-modules" "Linux 5.19.5 kernel modules -- REQUIRED" "on" \
+"kernel-generic" "Generic 5.19.6 kernel (needs an initrd)" "on" \
+"kernel-huge" "Loaded 5.19.6 Linux kernel" "on" \
+"kernel-modules" "Linux 5.19.6 kernel modules -- REQUIRED" "on" \
"kmod" "Kernel module utilities -- REQUIRED" "on" \
"lbzip2" "Parallel bzip2 compressor" "on" \
"less" "A text pager utility - REQUIRED" "on" \
diff --git a/slackware64/a/maketag.ez b/slackware64/a/maketag.ez
index 8acda42d2..1f105b01a 100644
--- a/slackware64/a/maketag.ez
+++ b/slackware64/a/maketag.ez
@@ -65,9 +65,9 @@ system. :^) Press ENTER when you are done." 21 76 10 \
"jfsutils" "Utilities for IBM's Journaled Filesystem" "on" \
"kbd" "Change keyboard and console mappings" "on" \
"kernel-firmware" "Linux kernel firmware -- REQUIRED" "on" \
-"kernel-generic" "Generic 5.19.5 kernel (needs an initrd)" "on" \
-"kernel-huge" "Loaded 5.19.5 Linux kernel" "on" \
-"kernel-modules" "Linux 5.19.5 kernel modules -- REQUIRED" "on" \
+"kernel-generic" "Generic 5.19.6 kernel (needs an initrd)" "on" \
+"kernel-huge" "Loaded 5.19.6 Linux kernel" "on" \
+"kernel-modules" "Linux 5.19.6 kernel modules -- REQUIRED" "on" \
"kmod" "Kernel module utilities -- REQUIRED" "on" \
"lbzip2" "Parallel bzip2 compressor" "on" \
"less" "A text pager utility - REQUIRED" "on" \
diff --git a/slackware64/k/maketag b/slackware64/k/maketag
index a79dd875b..8db13d08f 100644
--- a/slackware64/k/maketag
+++ b/slackware64/k/maketag
@@ -21,7 +21,7 @@ from series K. Use the UP/DOWN keys to scroll through the list, and \
the SPACE key to deselect any items you don't want to install. \
Press ENTER when you are \
done." 11 70 1 \
-"kernel-source" "Linux 5.19.5 kernel source" "on" \
+"kernel-source" "Linux 5.19.6 kernel source" "on" \
2> $TMP/SeTpkgs
if [ $? = 1 -o $? = 255 ]; then
rm -f $TMP/SeTpkgs
diff --git a/slackware64/k/maketag.ez b/slackware64/k/maketag.ez
index a79dd875b..8db13d08f 100644
--- a/slackware64/k/maketag.ez
+++ b/slackware64/k/maketag.ez
@@ -21,7 +21,7 @@ from series K. Use the UP/DOWN keys to scroll through the list, and \
the SPACE key to deselect any items you don't want to install. \
Press ENTER when you are \
done." 11 70 1 \
-"kernel-source" "Linux 5.19.5 kernel source" "on" \
+"kernel-source" "Linux 5.19.6 kernel source" "on" \
2> $TMP/SeTpkgs
if [ $? = 1 -o $? = 255 ]; then
rm -f $TMP/SeTpkgs
diff --git a/source/ap/FTBFSlog b/source/ap/FTBFSlog
index 859555ed5..288bf80a6 100644
--- a/source/ap/FTBFSlog
+++ b/source/ap/FTBFSlog
@@ -1,3 +1,7 @@
+Thu Sep 1 02:14:00 UTC 2022
+ lxc: build with -Wno-error=incompatible-pointer-types.
+ Thanks to nobodino.
++--------------------------+
Mon Feb 7 20:57:55 UTC 2022
All packages tested and found to compile properly.
+--------------------------+
diff --git a/source/ap/lxc/lxc.SlackBuild b/source/ap/lxc/lxc.SlackBuild
index 023a384e3..8cfbe23d8 100755
--- a/source/ap/lxc/lxc.SlackBuild
+++ b/source/ap/lxc/lxc.SlackBuild
@@ -96,7 +96,7 @@ python=""
# Configure:
# lua is autodetected
-CFLAGS="$SLKCFLAGS" \
+CFLAGS="$SLKCFLAGS -Wno-error=incompatible-pointer-types" \
./configure \
--prefix=/usr \
--sysconfdir=/etc \
diff --git a/source/k/kernel-configs/config-generic-5.19.5 b/source/k/kernel-configs/config-generic-5.19.6
index 2efe08337..7ecc7ae77 100644
--- a/source/k/kernel-configs/config-generic-5.19.5
+++ b/source/k/kernel-configs/config-generic-5.19.6
@@ -1,6 +1,6 @@
#
# Automatically generated file; DO NOT EDIT.
-# Linux/x86 5.19.5 Kernel Configuration
+# Linux/x86 5.19.6 Kernel Configuration
#
CONFIG_CC_VERSION_TEXT="gcc (GCC) 12.2.0"
CONFIG_CC_IS_GCC=y
diff --git a/source/k/kernel-configs/config-generic-5.19.5.x64 b/source/k/kernel-configs/config-generic-5.19.6.x64
index 84b553cfb..af6b1f02f 100644
--- a/source/k/kernel-configs/config-generic-5.19.5.x64
+++ b/source/k/kernel-configs/config-generic-5.19.6.x64
@@ -1,6 +1,6 @@
#
# Automatically generated file; DO NOT EDIT.
-# Linux/x86 5.19.5 Kernel Configuration
+# Linux/x86 5.19.6 Kernel Configuration
#
CONFIG_CC_VERSION_TEXT="gcc (GCC) 12.2.0"
CONFIG_CC_IS_GCC=y
diff --git a/source/k/kernel-configs/config-generic-smp-5.19.5-smp b/source/k/kernel-configs/config-generic-smp-5.19.6-smp
index e5ae66097..f4365c60a 100644
--- a/source/k/kernel-configs/config-generic-smp-5.19.5-smp
+++ b/source/k/kernel-configs/config-generic-smp-5.19.6-smp
@@ -1,6 +1,6 @@
#
# Automatically generated file; DO NOT EDIT.
-# Linux/x86 5.19.5 Kernel Configuration
+# Linux/x86 5.19.6 Kernel Configuration
#
CONFIG_CC_VERSION_TEXT="gcc (GCC) 12.2.0"
CONFIG_CC_IS_GCC=y
diff --git a/source/k/kernel-configs/config-huge-5.19.5 b/source/k/kernel-configs/config-huge-5.19.6
index 49bbf1bc7..32c0d5631 100644
--- a/source/k/kernel-configs/config-huge-5.19.5
+++ b/source/k/kernel-configs/config-huge-5.19.6
@@ -1,6 +1,6 @@
#
# Automatically generated file; DO NOT EDIT.
-# Linux/x86 5.19.5 Kernel Configuration
+# Linux/x86 5.19.6 Kernel Configuration
#
CONFIG_CC_VERSION_TEXT="gcc (GCC) 12.2.0"
CONFIG_CC_IS_GCC=y
diff --git a/source/k/kernel-configs/config-huge-5.19.5.x64 b/source/k/kernel-configs/config-huge-5.19.6.x64
index ff2de49c1..28594da78 100644
--- a/source/k/kernel-configs/config-huge-5.19.5.x64
+++ b/source/k/kernel-configs/config-huge-5.19.6.x64
@@ -1,6 +1,6 @@
#
# Automatically generated file; DO NOT EDIT.
-# Linux/x86 5.19.5 Kernel Configuration
+# Linux/x86 5.19.6 Kernel Configuration
#
CONFIG_CC_VERSION_TEXT="gcc (GCC) 12.2.0"
CONFIG_CC_IS_GCC=y
diff --git a/source/k/kernel-configs/config-huge-smp-5.19.5-smp b/source/k/kernel-configs/config-huge-smp-5.19.6-smp
index 2efda8104..c126755f6 100644
--- a/source/k/kernel-configs/config-huge-smp-5.19.5-smp
+++ b/source/k/kernel-configs/config-huge-smp-5.19.6-smp
@@ -1,6 +1,6 @@
#
# Automatically generated file; DO NOT EDIT.
-# Linux/x86 5.19.5 Kernel Configuration
+# Linux/x86 5.19.6 Kernel Configuration
#
CONFIG_CC_VERSION_TEXT="gcc (GCC) 12.2.0"
CONFIG_CC_IS_GCC=y
diff --git a/source/kde/kde/build/krename b/source/kde/kde/build/krename
index b8626c4cf..d00491fd7 100644
--- a/source/kde/kde/build/krename
+++ b/source/kde/kde/build/krename
@@ -1 +1 @@
-4
+1
diff --git a/source/l/glibc/glibc.SlackBuild b/source/l/glibc/glibc.SlackBuild
index 551276a55..208bc8d82 100755
--- a/source/l/glibc/glibc.SlackBuild
+++ b/source/l/glibc/glibc.SlackBuild
@@ -25,7 +25,7 @@ cd $(dirname $0) ; CWD=$(pwd)
PKGNAM=glibc
VERSION=${VERSION:-$(echo glibc-*.tar.xz | rev | cut -f 3- -d . | cut -f 1 -d - | rev)}
CHECKOUT=${CHECKOUT:-""}
-BUILD=${BUILD:-2}
+BUILD=${BUILD:-3}
# I was considering disabling NSCD, but MoZes talked me out of it. :)
#DISABLE_NSCD=" --disable-nscd "
diff --git a/source/l/glibc/patches/glibc.20220831_b3736d1a3c.patch b/source/l/glibc/patches/glibc.20220831_b3736d1a3c.patch
new file mode 100644
index 000000000..db06f953e
--- /dev/null
+++ b/source/l/glibc/patches/glibc.20220831_b3736d1a3c.patch
@@ -0,0 +1,1843 @@
+diff -u -r --new-file glibc-2.36/NEWS glibc-20220831_b3736d1a3c/NEWS
+--- glibc-2.36/NEWS 2022-07-29 17:03:09.000000000 -0500
++++ glibc-20220831_b3736d1a3c/NEWS 2022-08-31 21:08:54.000000000 -0500
+@@ -5,6 +5,17 @@
+ Please send GNU C library bug reports via <https://sourceware.org/bugzilla/>
+ using `glibc' in the "product" field.
+
++Version 2.36.1
++
++The following bugs are resolved with this release:
++
++ [28846] CMSG_NXTHDR may trigger -Wstrict-overflow warning
++ [29446] _dlopen now ignores dl_caller argument in static mode
++ [29485] Linux: Terminate subprocess on late failure in tst-pidfd
++ [29490] alpha: New __brk_call implementation is broken
++ [29528] elf: Call __libc_early_init for reused namespaces
++ [29539] libc: LD_TRACE_LOADED_OBJECTS changed how vDSO library are
++
+ Version 2.36
+
+ Major new features:
+diff -u -r --new-file glibc-2.36/bits/socket.h glibc-20220831_b3736d1a3c/bits/socket.h
+--- glibc-2.36/bits/socket.h 2022-07-29 17:03:09.000000000 -0500
++++ glibc-20220831_b3736d1a3c/bits/socket.h 2022-08-31 21:08:52.000000000 -0500
+@@ -245,6 +245,12 @@
+ + CMSG_ALIGN (sizeof (struct cmsghdr)))
+ #define CMSG_LEN(len) (CMSG_ALIGN (sizeof (struct cmsghdr)) + (len))
+
++/* Given a length, return the additional padding necessary such that
++ len + __CMSG_PADDING(len) == CMSG_ALIGN (len). */
++#define __CMSG_PADDING(len) ((sizeof (size_t) \
++ - ((len) & (sizeof (size_t) - 1))) \
++ & (sizeof (size_t) - 1))
++
+ extern struct cmsghdr *__cmsg_nxthdr (struct msghdr *__mhdr,
+ struct cmsghdr *__cmsg) __THROW;
+ #ifdef __USE_EXTERN_INLINES
+@@ -254,18 +260,38 @@
+ _EXTERN_INLINE struct cmsghdr *
+ __NTH (__cmsg_nxthdr (struct msghdr *__mhdr, struct cmsghdr *__cmsg))
+ {
++ /* We may safely assume that __cmsg lies between __mhdr->msg_control and
++ __mhdr->msg_controllen because the user is required to obtain the first
++ cmsg via CMSG_FIRSTHDR, set its length, then obtain subsequent cmsgs
++ via CMSG_NXTHDR, setting lengths along the way. However, we don't yet
++ trust the value of __cmsg->cmsg_len and therefore do not use it in any
++ pointer arithmetic until we check its value. */
++
++ unsigned char * __msg_control_ptr = (unsigned char *) __mhdr->msg_control;
++ unsigned char * __cmsg_ptr = (unsigned char *) __cmsg;
++
++ size_t __size_needed = sizeof (struct cmsghdr)
++ + __CMSG_PADDING (__cmsg->cmsg_len);
++
++ /* The current header is malformed, too small to be a full header. */
+ if ((size_t) __cmsg->cmsg_len < sizeof (struct cmsghdr))
+- /* The kernel header does this so there may be a reason. */
+ return (struct cmsghdr *) 0;
+
++ /* There isn't enough space between __cmsg and the end of the buffer to
++ hold the current cmsg *and* the next one. */
++ if (((size_t)
++ (__msg_control_ptr + __mhdr->msg_controllen - __cmsg_ptr)
++ < __size_needed)
++ || ((size_t)
++ (__msg_control_ptr + __mhdr->msg_controllen - __cmsg_ptr
++ - __size_needed)
++ < __cmsg->cmsg_len))
++
++ return (struct cmsghdr *) 0;
++
++ /* Now, we trust cmsg_len and can use it to find the next header. */
+ __cmsg = (struct cmsghdr *) ((unsigned char *) __cmsg
+ + CMSG_ALIGN (__cmsg->cmsg_len));
+- if ((unsigned char *) (__cmsg + 1) > ((unsigned char *) __mhdr->msg_control
+- + __mhdr->msg_controllen)
+- || ((unsigned char *) __cmsg + CMSG_ALIGN (__cmsg->cmsg_len)
+- > ((unsigned char *) __mhdr->msg_control + __mhdr->msg_controllen)))
+- /* No more entries. */
+- return (struct cmsghdr *) 0;
+ return __cmsg;
+ }
+ #endif /* Use `extern inline'. */
+diff -u -r --new-file glibc-2.36/dlfcn/dlopen.c glibc-20220831_b3736d1a3c/dlfcn/dlopen.c
+--- glibc-2.36/dlfcn/dlopen.c 2022-07-29 17:03:09.000000000 -0500
++++ glibc-20220831_b3736d1a3c/dlfcn/dlopen.c 2022-08-31 21:08:52.000000000 -0500
+@@ -90,7 +90,7 @@
+ void *
+ __dlopen (const char *file, int mode, void *dl_caller)
+ {
+- return dlopen_implementation (file, mode, RETURN_ADDRESS (0));
++ return dlopen_implementation (file, mode, dl_caller);
+ }
+
+ void *
+diff -u -r --new-file glibc-2.36/elf/Makefile glibc-20220831_b3736d1a3c/elf/Makefile
+--- glibc-2.36/elf/Makefile 2022-07-29 17:03:09.000000000 -0500
++++ glibc-20220831_b3736d1a3c/elf/Makefile 2022-08-31 21:08:54.000000000 -0500
+@@ -408,6 +408,7 @@
+ tst-dlmopen4 \
+ tst-dlmopen-dlerror \
+ tst-dlmopen-gethostbyname \
++ tst-dlmopen-twice \
+ tst-dlopenfail \
+ tst-dlopenfail-2 \
+ tst-dlopenrpath \
+@@ -834,6 +835,8 @@
+ tst-dlmopen1mod \
+ tst-dlmopen-dlerror-mod \
+ tst-dlmopen-gethostbyname-mod \
++ tst-dlmopen-twice-mod1 \
++ tst-dlmopen-twice-mod2 \
+ tst-dlopenfaillinkmod \
+ tst-dlopenfailmod1 \
+ tst-dlopenfailmod2 \
+@@ -2967,3 +2970,25 @@
+ grep -q '^Fatal glibc error: Cannot allocate TLS block$$' $@ \
+ && grep -q '^status: 127$$' $@; \
+ $(evaluate-test)
++
++$(objpfx)tst-audit-tlsdesc: $(objpfx)tst-audit-tlsdesc-mod1.so \
++ $(objpfx)tst-audit-tlsdesc-mod2.so \
++ $(shared-thread-library)
++ifeq (yes,$(have-mtls-dialect-gnu2))
++# The test is valid for all TLS types, but we want to exercise GNU2
++# TLS if possible.
++CFLAGS-tst-audit-tlsdesc-mod1.c += -mtls-dialect=gnu2
++CFLAGS-tst-audit-tlsdesc-mod2.c += -mtls-dialect=gnu2
++endif
++$(objpfx)tst-audit-tlsdesc-dlopen: $(shared-thread-library)
++$(objpfx)tst-audit-tlsdesc-dlopen.out: $(objpfx)tst-audit-tlsdesc-mod1.so \
++ $(objpfx)tst-audit-tlsdesc-mod2.so
++$(objpfx)tst-audit-tlsdesc-mod1.so: $(objpfx)tst-audit-tlsdesc-mod2.so
++$(objpfx)tst-audit-tlsdesc.out: $(objpfx)tst-auditmod-tlsdesc.so
++tst-audit-tlsdesc-ENV = LD_AUDIT=$(objpfx)tst-auditmod-tlsdesc.so
++$(objpfx)tst-audit-tlsdesc-dlopen.out: $(objpfx)tst-auditmod-tlsdesc.so
++tst-audit-tlsdesc-dlopen-ENV = LD_AUDIT=$(objpfx)tst-auditmod-tlsdesc.so
++
++$(objpfx)tst-dlmopen-twice.out: \
++ $(objpfx)tst-dlmopen-twice-mod1.so \
++ $(objpfx)tst-dlmopen-twice-mod2.so
+diff -u -r --new-file glibc-2.36/elf/dl-cache.c glibc-20220831_b3736d1a3c/elf/dl-cache.c
+--- glibc-2.36/elf/dl-cache.c 2022-07-29 17:03:09.000000000 -0500
++++ glibc-20220831_b3736d1a3c/elf/dl-cache.c 2022-08-31 21:08:52.000000000 -0500
+@@ -509,8 +509,9 @@
+ we are accessing. Therefore we must make the copy of the
+ mapping data without using malloc. */
+ char *temp;
+- temp = alloca (strlen (best) + 1);
+- strcpy (temp, best);
++ size_t best_len = strlen (best) + 1;
++ temp = alloca (best_len);
++ memcpy (temp, best, best_len);
+ return __strdup (temp);
+ }
+
+diff -u -r --new-file glibc-2.36/elf/dl-open.c glibc-20220831_b3736d1a3c/elf/dl-open.c
+--- glibc-2.36/elf/dl-open.c 2022-07-29 17:03:09.000000000 -0500
++++ glibc-20220831_b3736d1a3c/elf/dl-open.c 2022-08-31 21:08:52.000000000 -0500
+@@ -844,11 +844,14 @@
+ _dl_signal_error (EINVAL, file, NULL, N_("\
+ no more namespaces available for dlmopen()"));
+ }
+- else if (nsid == GL(dl_nns))
+- {
+- __rtld_lock_initialize (GL(dl_ns)[nsid]._ns_unique_sym_table.lock);
+- ++GL(dl_nns);
+- }
++
++ if (nsid == GL(dl_nns))
++ ++GL(dl_nns);
++
++ /* Initialize the new namespace. Most members are
++ zero-initialized, only the lock needs special treatment. */
++ memset (&GL(dl_ns)[nsid], 0, sizeof (GL(dl_ns)[nsid]));
++ __rtld_lock_initialize (GL(dl_ns)[nsid]._ns_unique_sym_table.lock);
+
+ _dl_debug_update (nsid)->r_state = RT_CONSISTENT;
+ }
+diff -u -r --new-file glibc-2.36/elf/rtld.c glibc-20220831_b3736d1a3c/elf/rtld.c
+--- glibc-2.36/elf/rtld.c 2022-07-29 17:03:09.000000000 -0500
++++ glibc-20220831_b3736d1a3c/elf/rtld.c 2022-08-31 21:08:52.000000000 -0500
+@@ -2122,6 +2122,12 @@
+ if (l->l_faked)
+ /* The library was not found. */
+ _dl_printf ("\t%s => not found\n", l->l_libname->name);
++ else if (strcmp (l->l_libname->name, l->l_name) == 0)
++ /* Print vDSO like libraries without duplicate name. Some
++ consumers depend of this format. */
++ _dl_printf ("\t%s (0x%0*Zx)\n", l->l_libname->name,
++ (int) sizeof l->l_map_start * 2,
++ (size_t) l->l_map_start);
+ else
+ _dl_printf ("\t%s => %s (0x%0*Zx)\n",
+ DSO_FILENAME (l->l_libname->name),
+diff -u -r --new-file glibc-2.36/elf/tst-dlmopen-twice-mod1.c glibc-20220831_b3736d1a3c/elf/tst-dlmopen-twice-mod1.c
+--- glibc-2.36/elf/tst-dlmopen-twice-mod1.c 1969-12-31 18:00:00.000000000 -0600
++++ glibc-20220831_b3736d1a3c/elf/tst-dlmopen-twice-mod1.c 2022-08-31 21:08:52.000000000 -0500
+@@ -0,0 +1,37 @@
++/* Initialization of libc after dlmopen/dlclose/dlmopen (bug 29528). Module 1.
++ Copyright (C) 2022 Free Software Foundation, Inc.
++ This file is part of the GNU C Library.
++
++ The GNU C Library is free software; you can redistribute it and/or
++ modify it under the terms of the GNU Lesser General Public
++ License as published by the Free Software Foundation; either
++ version 2.1 of the License, or (at your option) any later version.
++
++ The GNU C Library is distributed in the hope that it will be useful,
++ but WITHOUT ANY WARRANTY; without even the implied warranty of
++ MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the GNU
++ Lesser General Public License for more details.
++
++ You should have received a copy of the GNU Lesser General Public
++ License along with the GNU C Library; if not, see
++ <https://www.gnu.org/licenses/>. */
++
++#include <stdio.h>
++
++static void __attribute__ ((constructor))
++init (void)
++{
++ puts ("info: tst-dlmopen-twice-mod1.so loaded");
++ fflush (stdout);
++}
++
++static void __attribute__ ((destructor))
++fini (void)
++{
++ puts ("info: tst-dlmopen-twice-mod1.so about to be unloaded");
++ fflush (stdout);
++}
++
++/* Large allocation. The second module does not have this, so it
++ should load libc at a different address. */
++char large_allocate[16 * 1024 * 1024];
+diff -u -r --new-file glibc-2.36/elf/tst-dlmopen-twice-mod2.c glibc-20220831_b3736d1a3c/elf/tst-dlmopen-twice-mod2.c
+--- glibc-2.36/elf/tst-dlmopen-twice-mod2.c 1969-12-31 18:00:00.000000000 -0600
++++ glibc-20220831_b3736d1a3c/elf/tst-dlmopen-twice-mod2.c 2022-08-31 21:08:52.000000000 -0500
+@@ -0,0 +1,50 @@
++/* Initialization of libc after dlmopen/dlclose/dlmopen (bug 29528). Module 2.
++ Copyright (C) 2022 Free Software Foundation, Inc.
++ This file is part of the GNU C Library.
++
++ The GNU C Library is free software; you can redistribute it and/or
++ modify it under the terms of the GNU Lesser General Public
++ License as published by the Free Software Foundation; either
++ version 2.1 of the License, or (at your option) any later version.
++
++ The GNU C Library is distributed in the hope that it will be useful,
++ but WITHOUT ANY WARRANTY; without even the implied warranty of
++ MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the GNU
++ Lesser General Public License for more details.
++
++ You should have received a copy of the GNU Lesser General Public
++ License along with the GNU C Library; if not, see
++ <https://www.gnu.org/licenses/>. */
++
++#include <ctype.h>
++#include <stdio.h>
++
++static void __attribute__ ((constructor))
++init (void)
++{
++ puts ("info: tst-dlmopen-twice-mod2.so loaded");
++ fflush (stdout);
++}
++
++static void __attribute__ ((destructor))
++fini (void)
++{
++ puts ("info: tst-dlmopen-twice-mod2.so about to be unloaded");
++ fflush (stdout);
++}
++
++int
++run_check (void)
++{
++ puts ("info: about to call isalpha");
++ fflush (stdout);
++
++ volatile char ch = 'a';
++ if (!isalpha (ch))
++ {
++ puts ("error: isalpha ('a') is not true");
++ fflush (stdout);
++ return 1;
++ }
++ return 0;
++}
+diff -u -r --new-file glibc-2.36/elf/tst-dlmopen-twice.c glibc-20220831_b3736d1a3c/elf/tst-dlmopen-twice.c
+--- glibc-2.36/elf/tst-dlmopen-twice.c 1969-12-31 18:00:00.000000000 -0600
++++ glibc-20220831_b3736d1a3c/elf/tst-dlmopen-twice.c 2022-08-31 21:08:52.000000000 -0500
+@@ -0,0 +1,34 @@
++/* Initialization of libc after dlmopen/dlclose/dlmopen (bug 29528). Main.
++ Copyright (C) 2022 Free Software Foundation, Inc.
++ This file is part of the GNU C Library.
++
++ The GNU C Library is free software; you can redistribute it and/or
++ modify it under the terms of the GNU Lesser General Public
++ License as published by the Free Software Foundation; either
++ version 2.1 of the License, or (at your option) any later version.
++
++ The GNU C Library is distributed in the hope that it will be useful,
++ but WITHOUT ANY WARRANTY; without even the implied warranty of
++ MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the GNU
++ Lesser General Public License for more details.
++
++ You should have received a copy of the GNU Lesser General Public
++ License along with the GNU C Library; if not, see
++ <https://www.gnu.org/licenses/>. */
++
++#include <support/xdlfcn.h>
++#include <support/check.h>
++
++static int
++do_test (void)
++{
++ void *handle = xdlmopen (LM_ID_NEWLM, "tst-dlmopen-twice-mod1.so", RTLD_NOW);
++ xdlclose (handle);
++ handle = xdlmopen (LM_ID_NEWLM, "tst-dlmopen-twice-mod2.so", RTLD_NOW);
++ int (*run_check) (void) = xdlsym (handle, "run_check");
++ TEST_COMPARE (run_check (), 0);
++ xdlclose (handle);
++ return 0;
++}
++
++#include <support/test-driver.c>
+diff -u -r --new-file glibc-2.36/include/bits/wchar2-decl.h glibc-20220831_b3736d1a3c/include/bits/wchar2-decl.h
+--- glibc-2.36/include/bits/wchar2-decl.h 1969-12-31 18:00:00.000000000 -0600
++++ glibc-20220831_b3736d1a3c/include/bits/wchar2-decl.h 2022-08-31 21:08:52.000000000 -0500
+@@ -0,0 +1 @@
++#include <wcsmbs/bits/wchar2-decl.h>
+diff -u -r --new-file glibc-2.36/misc/syslog.c glibc-20220831_b3736d1a3c/misc/syslog.c
+--- glibc-2.36/misc/syslog.c 2022-07-29 17:03:09.000000000 -0500
++++ glibc-20220831_b3736d1a3c/misc/syslog.c 2022-08-31 21:08:53.000000000 -0500
+@@ -193,28 +193,32 @@
+ int vl = __vsnprintf_internal (bufs + l, sizeof bufs - l, fmt, apc,
+ mode_flags);
+ if (0 <= vl && vl < sizeof bufs - l)
+- {
+- buf = bufs;
+- bufsize = l + vl;
+- }
++ buf = bufs;
++ bufsize = l + vl;
+
+ va_end (apc);
+ }
+
+ if (buf == NULL)
+ {
+- buf = malloc (l * sizeof (char));
++ buf = malloc ((bufsize + 1) * sizeof (char));
+ if (buf != NULL)
+ {
+ /* Tell the cancellation handler to free this buffer. */
+ clarg.buf = buf;
+
+ if (has_ts)
+- __snprintf (bufs, sizeof bufs,
++ __snprintf (buf, l + 1,
+ SYSLOG_HEADER (pri, timestamp, &msgoff, pid));
+ else
+- __snprintf (bufs, sizeof bufs,
++ __snprintf (buf, l + 1,
+ SYSLOG_HEADER_WITHOUT_TS (pri, &msgoff));
++
++ va_list apc;
++ va_copy (apc, ap);
++ __vsnprintf_internal (buf + l, bufsize - l + 1, fmt, apc,
++ mode_flags);
++ va_end (apc);
+ }
+ else
+ {
+diff -u -r --new-file glibc-2.36/misc/tst-syslog.c glibc-20220831_b3736d1a3c/misc/tst-syslog.c
+--- glibc-2.36/misc/tst-syslog.c 2022-07-29 17:03:09.000000000 -0500
++++ glibc-20220831_b3736d1a3c/misc/tst-syslog.c 2022-08-31 21:08:53.000000000 -0500
+@@ -68,21 +68,19 @@
+ LOG_DEBUG
+ };
+
+-enum
+- {
+- ident_length = 64,
+- msg_length = 64
+- };
++#define IDENT_LENGTH 64
++#define MSG_LENGTH 1024
+
+ #define SYSLOG_MSG_BASE "syslog_message"
+ #define OPENLOG_IDENT "openlog_ident"
++static char large_message[MSG_LENGTH];
+
+ struct msg_t
+ {
+ int priority;
+ int facility;
+- char ident[ident_length];
+- char msg[msg_length];
++ char ident[IDENT_LENGTH];
++ char msg[MSG_LENGTH];
+ pid_t pid;
+ };
+
+@@ -148,6 +146,37 @@
+ }
+
+ static void
++send_syslog_large (int options)
++{
++ int facility = LOG_USER;
++ int priority = LOG_INFO;
++
++ syslog (facility | priority, "%s %d %d", large_message, facility,
++ priority);
++}
++
++static void
++send_vsyslog_large (int options)
++{
++ int facility = LOG_USER;
++ int priority = LOG_INFO;
++
++ call_vsyslog (facility | priority, "%s %d %d", large_message, facility,
++ priority);
++}
++
++static bool
++check_syslog_message_large (const struct msg_t *msg, int msgnum, int options,
++ pid_t pid)
++{
++ TEST_COMPARE (msg->facility, LOG_USER);
++ TEST_COMPARE (msg->priority, LOG_INFO);
++ TEST_COMPARE_STRING (msg->msg, large_message);
++
++ return false;
++}
++
++static void
+ send_openlog (int options)
+ {
+ /* Define a non-default IDENT and a not default facility. */
+@@ -179,6 +208,17 @@
+ closelog ();
+ }
+
++static void
++send_openlog_large (int options)
++{
++ /* Define a non-default IDENT and a not default facility. */
++ openlog (OPENLOG_IDENT, options, LOG_LOCAL0);
++
++ syslog (LOG_INFO, "%s %d %d", large_message, LOG_LOCAL0, LOG_INFO);
++
++ closelog ();
++}
++
+ static bool
+ check_openlog_message (const struct msg_t *msg, int msgnum,
+ int options, pid_t pid)
+@@ -189,7 +229,7 @@
+ int expected_priority = priorities[msgnum % array_length (priorities)];
+ TEST_COMPARE (msg->priority, expected_priority);
+
+- char expected_ident[ident_length];
++ char expected_ident[IDENT_LENGTH];
+ snprintf (expected_ident, sizeof (expected_ident), "%s%s%.0d%s:",
+ OPENLOG_IDENT,
+ options & LOG_PID ? "[" : "",
+@@ -211,15 +251,38 @@
+ return true;
+ }
+
++static bool
++check_openlog_message_large (const struct msg_t *msg, int msgnum,
++ int options, pid_t pid)
++{
++ char expected_ident[IDENT_LENGTH];
++ snprintf (expected_ident, sizeof (expected_ident), "%s%s%.0d%s:",
++ OPENLOG_IDENT,
++ options & LOG_PID ? "[" : "",
++ options & LOG_PID ? pid : 0,
++ options & LOG_PID ? "]" : "");
++
++ TEST_COMPARE_STRING (msg->ident, expected_ident);
++ TEST_COMPARE_STRING (msg->msg, large_message);
++ TEST_COMPARE (msg->priority, LOG_INFO);
++ TEST_COMPARE (msg->facility, LOG_LOCAL0);
++
++ return false;
++}
++
+ static struct msg_t
+ parse_syslog_msg (const char *msg)
+ {
+ struct msg_t r = { .pid = -1 };
+ int number;
+
++#define STRINPUT(size) XSTRINPUT(size)
++#define XSTRINPUT(size) "%" # size "s"
++
+ /* The message in the form:
+- <179>Apr 8 14:51:19 tst-syslog: syslog message 176 3 */
+- int n = sscanf (msg, "<%3d>%*s %*d %*d:%*d:%*d %32s %64s %*d %*d",
++ <179>Apr 8 14:51:19 tst-syslog: message 176 3 */
++ int n = sscanf (msg, "<%3d>%*s %*d %*d:%*d:%*d " STRINPUT(IDENT_LENGTH)
++ " " STRINPUT(MSG_LENGTH) " %*d %*d",
+ &number, r.ident, r.msg);
+ TEST_COMPARE (n, 3);
+
+@@ -246,7 +309,7 @@
+
+ /* The message in the form:
+ openlog_ident: syslog_message 128 0 */
+- int n = sscanf (msg, "%32s %64s %d %d",
++ int n = sscanf (msg, STRINPUT(IDENT_LENGTH) " " STRINPUT(MSG_LENGTH) " %d %d",
+ r.ident, r.msg, &facility, &priority);
+ TEST_COMPARE (n, 4);
+
+@@ -281,7 +344,7 @@
+ int msgnum = 0;
+ while (1)
+ {
+- char buf[512];
++ char buf[2048];
+ size_t l = xrecvfrom (server_udp, buf, sizeof (buf), 0,
+ (struct sockaddr *) &addr, &addrlen);
+ buf[l] = '\0';
+@@ -325,7 +388,7 @@
+
+ int client_tcp = xaccept (server_tcp, NULL, NULL);
+
+- char buf[512], *rb = buf;
++ char buf[2048], *rb = buf;
+ size_t rbl = sizeof (buf);
+ size_t prl = 0; /* Track the size of the partial record. */
+ int msgnum = 0;
+@@ -393,20 +456,34 @@
+ }
+
+ static void
+-check_syslog_console (void)
++check_syslog_console_read_large (FILE *fp)
++{
++ char buf[2048];
++ TEST_VERIFY (fgets (buf, sizeof (buf), fp) != NULL);
++ struct msg_t msg = parse_syslog_console (buf);
++
++ TEST_COMPARE_STRING (msg.ident, OPENLOG_IDENT ":");
++ TEST_COMPARE_STRING (msg.msg, large_message);
++ TEST_COMPARE (msg.priority, LOG_INFO);
++ TEST_COMPARE (msg.facility, LOG_LOCAL0);
++}
++
++static void
++check_syslog_console (void (*syslog_send)(int),
++ void (*syslog_check)(FILE *fp))
+ {
+ xmkfifo (_PATH_CONSOLE, 0666);
+
+ pid_t sender_pid = xfork ();
+ if (sender_pid == 0)
+ {
+- send_openlog (LOG_CONS);
++ syslog_send (LOG_CONS);
+ _exit (0);
+ }
+
+ {
+ FILE *fp = xfopen (_PATH_CONSOLE, "r+");
+- check_syslog_console_read (fp);
++ syslog_check (fp);
+ xfclose (fp);
+ }
+
+@@ -425,16 +502,28 @@
+ }
+
+ static void
+-check_syslog_perror (void)
++send_openlog_callback_large (void *clousure)
++{
++ int options = *(int *) clousure;
++ send_openlog_large (options);
++}
++
++static void
++check_syslog_perror (bool large)
+ {
+ struct support_capture_subprocess result;
+- result = support_capture_subprocess (send_openlog_callback,
++ result = support_capture_subprocess (large
++ ? send_openlog_callback_large
++ : send_openlog_callback,
+ &(int){LOG_PERROR});
+
+ FILE *mfp = fmemopen (result.err.buffer, result.err.length, "r");
+ if (mfp == NULL)
+ FAIL_EXIT1 ("fmemopen: %m");
+- check_syslog_console_read (mfp);
++ if (large)
++ check_syslog_console_read_large (mfp);
++ else
++ check_syslog_console_read (mfp);
+ xfclose (mfp);
+
+ support_capture_subprocess_check (&result, "tst-openlog-child", 0,
+@@ -462,10 +551,31 @@
+ check_syslog_tcp (send_openlog, LOG_PID, check_openlog_message);
+
+ /* Check the LOG_CONS option. */
+- check_syslog_console ();
++ check_syslog_console (send_openlog, check_syslog_console_read);
+
+ /* Check the LOG_PERROR option. */
+- check_syslog_perror ();
++ check_syslog_perror (false);
++
++ /* Similar tests as before, but with a large message to trigger the
++ syslog path that uses dynamically allocated memory. */
++ memset (large_message, 'a', sizeof large_message - 1);
++ large_message[sizeof large_message - 1] = '\0';
++
++ check_syslog_udp (send_syslog_large, 0, check_syslog_message_large);
++ check_syslog_tcp (send_syslog_large, 0, check_syslog_message_large);
++
++ check_syslog_udp (send_vsyslog_large, 0, check_syslog_message_large);
++ check_syslog_tcp (send_vsyslog_large, 0, check_syslog_message_large);
++
++ check_syslog_udp (send_openlog_large, 0, check_openlog_message_large);
++ check_syslog_tcp (send_openlog_large, 0, check_openlog_message_large);
++
++ check_syslog_udp (send_openlog_large, LOG_PID, check_openlog_message_large);
++ check_syslog_tcp (send_openlog_large, LOG_PID, check_openlog_message_large);
++
++ check_syslog_console (send_openlog_large, check_syslog_console_read_large);
++
++ check_syslog_perror (true);
+
+ return 0;
+ }
+diff -u -r --new-file glibc-2.36/scripts/glibcextract.py glibc-20220831_b3736d1a3c/scripts/glibcextract.py
+--- glibc-2.36/scripts/glibcextract.py 2022-07-29 17:03:09.000000000 -0500
++++ glibc-20220831_b3736d1a3c/scripts/glibcextract.py 2022-08-31 21:08:53.000000000 -0500
+@@ -17,6 +17,7 @@
+ # License along with the GNU C Library; if not, see
+ # <https://www.gnu.org/licenses/>.
+
++import collections
+ import os.path
+ import re
+ import subprocess
+@@ -173,3 +174,21 @@
+ if not allow_extra_2:
+ ret = 1
+ return ret
++
++CompileResult = collections.namedtuple("CompileResult", "returncode output")
++
++def compile_c_snippet(snippet, cc, extra_cc_args=''):
++ """Compile and return whether the SNIPPET can be build with CC along
++ EXTRA_CC_ARGS compiler flags. Return a CompileResult with RETURNCODE
++ being 0 for success, or the failure value and the compiler output.
++ """
++ with tempfile.TemporaryDirectory() as temp_dir:
++ c_file_name = os.path.join(temp_dir, 'test.c')
++ obj_file_name = os.path.join(temp_dir, 'test.o')
++ with open(c_file_name, 'w') as c_file:
++ c_file.write(snippet + '\n')
++ cmd = cc.split() + extra_cc_args.split() + ['-c', '-o', obj_file_name,
++ c_file_name]
++ r = subprocess.run(cmd, check=False, stdout=subprocess.PIPE,
++ stderr=subprocess.STDOUT)
++ return CompileResult(r.returncode, r.stdout)
+diff -u -r --new-file glibc-2.36/socket/Makefile glibc-20220831_b3736d1a3c/socket/Makefile
+--- glibc-2.36/socket/Makefile 2022-07-29 17:03:09.000000000 -0500
++++ glibc-20220831_b3736d1a3c/socket/Makefile 2022-08-31 21:08:53.000000000 -0500
+@@ -34,6 +34,7 @@
+ tests := \
+ tst-accept4 \
+ tst-sockopt \
++ tst-cmsghdr \
+ # tests
+
+ tests-internal := \
+diff -u -r --new-file glibc-2.36/socket/tst-cmsghdr-skeleton.c glibc-20220831_b3736d1a3c/socket/tst-cmsghdr-skeleton.c
+--- glibc-2.36/socket/tst-cmsghdr-skeleton.c 1969-12-31 18:00:00.000000000 -0600
++++ glibc-20220831_b3736d1a3c/socket/tst-cmsghdr-skeleton.c 2022-08-31 21:08:53.000000000 -0500
+@@ -0,0 +1,92 @@
++/* Test ancillary data header creation.
++ Copyright (C) 2022 Free Software Foundation, Inc.
++ This file is part of the GNU C Library.
++
++ The GNU C Library is free software; you can redistribute it and/or
++ modify it under the terms of the GNU Lesser General Public
++ License as published by the Free Software Foundation; either
++ version 2.1 of the License, or (at your option) any later version.
++
++ The GNU C Library is distributed in the hope that it will be useful,
++ but WITHOUT ANY WARRANTY; without even the implied warranty of
++ MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the GNU
++ Lesser General Public License for more details.
++
++ You should have received a copy of the GNU Lesser General Public
++ License along with the GNU C Library; if not, see
++ <https://www.gnu.org/licenses/>. */
++
++/* We use the preprocessor to generate the function/macro tests instead of
++ using indirection because having all the macro expansions alongside
++ each other lets the compiler warn us about suspicious pointer
++ arithmetic across subsequent CMSG_{FIRST,NXT}HDR expansions. */
++
++#include <stdint.h>
++
++#define RUN_TEST_CONCAT(suffix) run_test_##suffix
++#define RUN_TEST_FUNCNAME(suffix) RUN_TEST_CONCAT (suffix)
++
++static void
++RUN_TEST_FUNCNAME (CMSG_NXTHDR_IMPL) (void)
++{
++ struct msghdr m = {0};
++ struct cmsghdr *cmsg;
++ char cmsgbuf[3 * CMSG_SPACE (sizeof (PAYLOAD))] = {0};
++
++ m.msg_control = cmsgbuf;
++ m.msg_controllen = sizeof (cmsgbuf);
++
++ /* First header should point to the start of the buffer. */
++ cmsg = CMSG_FIRSTHDR (&m);
++ TEST_VERIFY_EXIT ((char *) cmsg == cmsgbuf);
++
++ /* If the first header length consumes the entire buffer, there is no
++ space remaining for additional headers. */
++ cmsg->cmsg_len = sizeof (cmsgbuf);
++ cmsg = CMSG_NXTHDR_IMPL (&m, cmsg);
++ TEST_VERIFY_EXIT (cmsg == NULL);
++
++ /* The first header length is so big, using it would cause an overflow. */
++ cmsg = CMSG_FIRSTHDR (&m);
++ TEST_VERIFY_EXIT ((char *) cmsg == cmsgbuf);
++ cmsg->cmsg_len = SIZE_MAX;
++ cmsg = CMSG_NXTHDR_IMPL (&m, cmsg);
++ TEST_VERIFY_EXIT (cmsg == NULL);
++
++ /* The first header leaves just enough space to hold another header. */
++ cmsg = CMSG_FIRSTHDR (&m);
++ TEST_VERIFY_EXIT ((char *) cmsg == cmsgbuf);
++ cmsg->cmsg_len = sizeof (cmsgbuf) - sizeof (struct cmsghdr);
++ cmsg = CMSG_NXTHDR_IMPL (&m, cmsg);
++ TEST_VERIFY_EXIT (cmsg != NULL);
++
++ /* The first header leaves space but not enough for another header. */
++ cmsg = CMSG_FIRSTHDR (&m);
++ TEST_VERIFY_EXIT ((char *) cmsg == cmsgbuf);
++ cmsg->cmsg_len ++;
++ cmsg = CMSG_NXTHDR_IMPL (&m, cmsg);
++ TEST_VERIFY_EXIT (cmsg == NULL);
++
++ /* The second header leaves just enough space to hold another header. */
++ cmsg = CMSG_FIRSTHDR (&m);
++ TEST_VERIFY_EXIT ((char *) cmsg == cmsgbuf);
++ cmsg->cmsg_len = CMSG_LEN (sizeof (PAYLOAD));
++ cmsg = CMSG_NXTHDR_IMPL (&m, cmsg);
++ TEST_VERIFY_EXIT (cmsg != NULL);
++ cmsg->cmsg_len = sizeof (cmsgbuf)
++ - CMSG_SPACE (sizeof (PAYLOAD)) /* First header. */
++ - sizeof (struct cmsghdr);
++ cmsg = CMSG_NXTHDR_IMPL (&m, cmsg);
++ TEST_VERIFY_EXIT (cmsg != NULL);
++
++ /* The second header leaves space but not enough for another header. */
++ cmsg = CMSG_FIRSTHDR (&m);
++ TEST_VERIFY_EXIT ((char *) cmsg == cmsgbuf);
++ cmsg = CMSG_NXTHDR_IMPL (&m, cmsg);
++ TEST_VERIFY_EXIT (cmsg != NULL);
++ cmsg->cmsg_len ++;
++ cmsg = CMSG_NXTHDR_IMPL (&m, cmsg);
++ TEST_VERIFY_EXIT (cmsg == NULL);
++
++ return;
++}
+diff -u -r --new-file glibc-2.36/socket/tst-cmsghdr.c glibc-20220831_b3736d1a3c/socket/tst-cmsghdr.c
+--- glibc-2.36/socket/tst-cmsghdr.c 1969-12-31 18:00:00.000000000 -0600
++++ glibc-20220831_b3736d1a3c/socket/tst-cmsghdr.c 2022-08-31 21:08:53.000000000 -0500
+@@ -0,0 +1,56 @@
++/* Test ancillary data header creation.
++ Copyright (C) 2022 Free Software Foundation, Inc.
++ This file is part of the GNU C Library.
++
++ The GNU C Library is free software; you can redistribute it and/or
++ modify it under the terms of the GNU Lesser General Public
++ License as published by the Free Software Foundation; either
++ version 2.1 of the License, or (at your option) any later version.
++
++ The GNU C Library is distributed in the hope that it will be useful,
++ but WITHOUT ANY WARRANTY; without even the implied warranty of
++ MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the GNU
++ Lesser General Public License for more details.
++
++ You should have received a copy of the GNU Lesser General Public
++ License along with the GNU C Library; if not, see
++ <https://www.gnu.org/licenses/>. */
++
++#include <sys/socket.h>
++#include <gnu/lib-names.h>
++#include <support/xdlfcn.h>
++#include <support/check.h>
++
++#define PAYLOAD "Hello, World!"
++
++/* CMSG_NXTHDR is a macro that calls an inline function defined in
++ bits/socket.h. In case the function cannot be inlined, libc.so carries
++ a copy. Both versions need to be tested. */
++
++#define CMSG_NXTHDR_IMPL CMSG_NXTHDR
++#include "tst-cmsghdr-skeleton.c"
++#undef CMSG_NXTHDR_IMPL
++
++static struct cmsghdr * (* cmsg_nxthdr) (struct msghdr *, struct cmsghdr *);
++
++#define CMSG_NXTHDR_IMPL cmsg_nxthdr
++#include "tst-cmsghdr-skeleton.c"
++#undef CMSG_NXTHDR_IMPL
++
++static int
++do_test (void)
++{
++ static void *handle;
++
++ run_test_CMSG_NXTHDR ();
++
++ handle = xdlopen (LIBC_SO, RTLD_LAZY);
++ cmsg_nxthdr = (struct cmsghdr * (*) (struct msghdr *, struct cmsghdr *))
++ xdlsym (handle, "__cmsg_nxthdr");
++
++ run_test_cmsg_nxthdr ();
++
++ return 0;
++}
++
++#include <support/test-driver.c>
+diff -u -r --new-file glibc-2.36/sysdeps/mach/hurd/bits/socket.h glibc-20220831_b3736d1a3c/sysdeps/mach/hurd/bits/socket.h
+--- glibc-2.36/sysdeps/mach/hurd/bits/socket.h 2022-07-29 17:03:09.000000000 -0500
++++ glibc-20220831_b3736d1a3c/sysdeps/mach/hurd/bits/socket.h 2022-08-31 21:08:53.000000000 -0500
+@@ -249,6 +249,12 @@
+ + CMSG_ALIGN (sizeof (struct cmsghdr)))
+ #define CMSG_LEN(len) (CMSG_ALIGN (sizeof (struct cmsghdr)) + (len))
+
++/* Given a length, return the additional padding necessary such that
++ len + __CMSG_PADDING(len) == CMSG_ALIGN (len). */
++#define __CMSG_PADDING(len) ((sizeof (size_t) \
++ - ((len) & (sizeof (size_t) - 1))) \
++ & (sizeof (size_t) - 1))
++
+ extern struct cmsghdr *__cmsg_nxthdr (struct msghdr *__mhdr,
+ struct cmsghdr *__cmsg) __THROW;
+ #ifdef __USE_EXTERN_INLINES
+@@ -258,18 +264,38 @@
+ _EXTERN_INLINE struct cmsghdr *
+ __NTH (__cmsg_nxthdr (struct msghdr *__mhdr, struct cmsghdr *__cmsg))
+ {
++ /* We may safely assume that __cmsg lies between __mhdr->msg_control and
++ __mhdr->msg_controllen because the user is required to obtain the first
++ cmsg via CMSG_FIRSTHDR, set its length, then obtain subsequent cmsgs
++ via CMSG_NXTHDR, setting lengths along the way. However, we don't yet
++ trust the value of __cmsg->cmsg_len and therefore do not use it in any
++ pointer arithmetic until we check its value. */
++
++ unsigned char * __msg_control_ptr = (unsigned char *) __mhdr->msg_control;
++ unsigned char * __cmsg_ptr = (unsigned char *) __cmsg;
++
++ size_t __size_needed = sizeof (struct cmsghdr)
++ + __CMSG_PADDING (__cmsg->cmsg_len);
++
++ /* The current header is malformed, too small to be a full header. */
+ if ((size_t) __cmsg->cmsg_len < sizeof (struct cmsghdr))
+- /* The kernel header does this so there may be a reason. */
+ return (struct cmsghdr *) 0;
+
++ /* There isn't enough space between __cmsg and the end of the buffer to
++ hold the current cmsg *and* the next one. */
++ if (((size_t)
++ (__msg_control_ptr + __mhdr->msg_controllen - __cmsg_ptr)
++ < __size_needed)
++ || ((size_t)
++ (__msg_control_ptr + __mhdr->msg_controllen - __cmsg_ptr
++ - __size_needed)
++ < __cmsg->cmsg_len))
++
++ return (struct cmsghdr *) 0;
++
++ /* Now, we trust cmsg_len and can use it to find the next header. */
+ __cmsg = (struct cmsghdr *) ((unsigned char *) __cmsg
+ + CMSG_ALIGN (__cmsg->cmsg_len));
+- if ((unsigned char *) (__cmsg + 1) > ((unsigned char *) __mhdr->msg_control
+- + __mhdr->msg_controllen)
+- || ((unsigned char *) __cmsg + CMSG_ALIGN (__cmsg->cmsg_len)
+- > ((unsigned char *) __mhdr->msg_control + __mhdr->msg_controllen)))
+- /* No more entries. */
+- return (struct cmsghdr *) 0;
+ return __cmsg;
+ }
+ #endif /* Use `extern inline'. */
+diff -u -r --new-file glibc-2.36/sysdeps/unix/sysv/linux/Makefile glibc-20220831_b3736d1a3c/sysdeps/unix/sysv/linux/Makefile
+--- glibc-2.36/sysdeps/unix/sysv/linux/Makefile 2022-07-29 17:03:09.000000000 -0500
++++ glibc-20220831_b3736d1a3c/sysdeps/unix/sysv/linux/Makefile 2022-08-31 21:08:54.000000000 -0500
+@@ -265,6 +265,14 @@
+ < /dev/null > $@ 2>&1; $(evaluate-test)
+ $(objpfx)tst-mount-consts.out: $(sysdeps-linux-python-deps)
+
++tests-special += $(objpfx)tst-mount-compile.out
++$(objpfx)tst-mount-compile.out: ../sysdeps/unix/sysv/linux/tst-mount-compile.py
++ $(sysdeps-linux-python) \
++ ../sysdeps/unix/sysv/linux/tst-mount-compile.py \
++ $(sysdeps-linux-python-cc) \
++ < /dev/null > $@ 2>&1; $(evaluate-test)
++$(objpfx)tst-mount-compile.out: $(sysdeps-linux-python-deps)
++
+ tst-rseq-disable-ENV = GLIBC_TUNABLES=glibc.pthread.rseq=0
+
+ endif # $(subdir) == misc
+diff -u -r --new-file glibc-2.36/sysdeps/unix/sysv/linux/alpha/brk_call.h glibc-20220831_b3736d1a3c/sysdeps/unix/sysv/linux/alpha/brk_call.h
+--- glibc-2.36/sysdeps/unix/sysv/linux/alpha/brk_call.h 2022-07-29 17:03:09.000000000 -0500
++++ glibc-20220831_b3736d1a3c/sysdeps/unix/sysv/linux/alpha/brk_call.h 2022-08-31 21:08:53.000000000 -0500
+@@ -21,8 +21,7 @@
+ {
+ unsigned long int result = INTERNAL_SYSCALL_CALL (brk, addr);
+ if (result == -ENOMEM)
+- /* Mimic the default error reporting behavior. */
+- return addr;
+- else
+- return (void *) result;
++ /* Mimic the generic error reporting behavior. */
++ result = INTERNAL_SYSCALL_CALL (brk, 0);
++ return (void *) result;
+ }
+diff -u -r --new-file glibc-2.36/sysdeps/unix/sysv/linux/bits/socket.h glibc-20220831_b3736d1a3c/sysdeps/unix/sysv/linux/bits/socket.h
+--- glibc-2.36/sysdeps/unix/sysv/linux/bits/socket.h 2022-07-29 17:03:09.000000000 -0500
++++ glibc-20220831_b3736d1a3c/sysdeps/unix/sysv/linux/bits/socket.h 2022-08-31 21:08:53.000000000 -0500
+@@ -307,6 +307,12 @@
+ + CMSG_ALIGN (sizeof (struct cmsghdr)))
+ #define CMSG_LEN(len) (CMSG_ALIGN (sizeof (struct cmsghdr)) + (len))
+
++/* Given a length, return the additional padding necessary such that
++ len + __CMSG_PADDING(len) == CMSG_ALIGN (len). */
++#define __CMSG_PADDING(len) ((sizeof (size_t) \
++ - ((len) & (sizeof (size_t) - 1))) \
++ & (sizeof (size_t) - 1))
++
+ extern struct cmsghdr *__cmsg_nxthdr (struct msghdr *__mhdr,
+ struct cmsghdr *__cmsg) __THROW;
+ #ifdef __USE_EXTERN_INLINES
+@@ -316,18 +322,38 @@
+ _EXTERN_INLINE struct cmsghdr *
+ __NTH (__cmsg_nxthdr (struct msghdr *__mhdr, struct cmsghdr *__cmsg))
+ {
++ /* We may safely assume that __cmsg lies between __mhdr->msg_control and
++ __mhdr->msg_controllen because the user is required to obtain the first
++ cmsg via CMSG_FIRSTHDR, set its length, then obtain subsequent cmsgs
++ via CMSG_NXTHDR, setting lengths along the way. However, we don't yet
++ trust the value of __cmsg->cmsg_len and therefore do not use it in any
++ pointer arithmetic until we check its value. */
++
++ unsigned char * __msg_control_ptr = (unsigned char *) __mhdr->msg_control;
++ unsigned char * __cmsg_ptr = (unsigned char *) __cmsg;
++
++ size_t __size_needed = sizeof (struct cmsghdr)
++ + __CMSG_PADDING (__cmsg->cmsg_len);
++
++ /* The current header is malformed, too small to be a full header. */
+ if ((size_t) __cmsg->cmsg_len < sizeof (struct cmsghdr))
+- /* The kernel header does this so there may be a reason. */
+ return (struct cmsghdr *) 0;
+
++ /* There isn't enough space between __cmsg and the end of the buffer to
++ hold the current cmsg *and* the next one. */
++ if (((size_t)
++ (__msg_control_ptr + __mhdr->msg_controllen - __cmsg_ptr)
++ < __size_needed)
++ || ((size_t)
++ (__msg_control_ptr + __mhdr->msg_controllen - __cmsg_ptr
++ - __size_needed)
++ < __cmsg->cmsg_len))
++
++ return (struct cmsghdr *) 0;
++
++ /* Now, we trust cmsg_len and can use it to find the next header. */
+ __cmsg = (struct cmsghdr *) ((unsigned char *) __cmsg
+ + CMSG_ALIGN (__cmsg->cmsg_len));
+- if ((unsigned char *) (__cmsg + 1) > ((unsigned char *) __mhdr->msg_control
+- + __mhdr->msg_controllen)
+- || ((unsigned char *) __cmsg + CMSG_ALIGN (__cmsg->cmsg_len)
+- > ((unsigned char *) __mhdr->msg_control + __mhdr->msg_controllen)))
+- /* No more entries. */
+- return (struct cmsghdr *) 0;
+ return __cmsg;
+ }
+ #endif /* Use `extern inline'. */
+diff -u -r --new-file glibc-2.36/sysdeps/unix/sysv/linux/cmsg_nxthdr.c glibc-20220831_b3736d1a3c/sysdeps/unix/sysv/linux/cmsg_nxthdr.c
+--- glibc-2.36/sysdeps/unix/sysv/linux/cmsg_nxthdr.c 2022-07-29 17:03:09.000000000 -0500
++++ glibc-20220831_b3736d1a3c/sysdeps/unix/sysv/linux/cmsg_nxthdr.c 2022-08-31 21:08:53.000000000 -0500
+@@ -23,18 +23,38 @@
+ struct cmsghdr *
+ __cmsg_nxthdr (struct msghdr *mhdr, struct cmsghdr *cmsg)
+ {
++ /* We may safely assume that cmsg lies between mhdr->msg_control and
++ mhdr->msg_controllen because the user is required to obtain the first
++ cmsg via CMSG_FIRSTHDR, set its length, then obtain subsequent cmsgs
++ via CMSG_NXTHDR, setting lengths along the way. However, we don't yet
++ trust the value of cmsg->cmsg_len and therefore do not use it in any
++ pointer arithmetic until we check its value. */
++
++ unsigned char * msg_control_ptr = (unsigned char *) mhdr->msg_control;
++ unsigned char * cmsg_ptr = (unsigned char *) cmsg;
++
++ size_t size_needed = sizeof (struct cmsghdr)
++ + __CMSG_PADDING (cmsg->cmsg_len);
++
++ /* The current header is malformed, too small to be a full header. */
+ if ((size_t) cmsg->cmsg_len < sizeof (struct cmsghdr))
+- /* The kernel header does this so there may be a reason. */
+- return NULL;
++ return (struct cmsghdr *) 0;
++
++ /* There isn't enough space between cmsg and the end of the buffer to
++ hold the current cmsg *and* the next one. */
++ if (((size_t)
++ (msg_control_ptr + mhdr->msg_controllen - cmsg_ptr)
++ < size_needed)
++ || ((size_t)
++ (msg_control_ptr + mhdr->msg_controllen - cmsg_ptr
++ - size_needed)
++ < cmsg->cmsg_len))
++
++ return (struct cmsghdr *) 0;
+
++ /* Now, we trust cmsg_len and can use it to find the next header. */
+ cmsg = (struct cmsghdr *) ((unsigned char *) cmsg
+ + CMSG_ALIGN (cmsg->cmsg_len));
+- if ((unsigned char *) (cmsg + 1) > ((unsigned char *) mhdr->msg_control
+- + mhdr->msg_controllen)
+- || ((unsigned char *) cmsg + CMSG_ALIGN (cmsg->cmsg_len)
+- > ((unsigned char *) mhdr->msg_control + mhdr->msg_controllen)))
+- /* No more entries. */
+- return NULL;
+ return cmsg;
+ }
+ libc_hidden_def (__cmsg_nxthdr)
+diff -u -r --new-file glibc-2.36/sysdeps/unix/sysv/linux/riscv/rv32/arch-syscall.h glibc-20220831_b3736d1a3c/sysdeps/unix/sysv/linux/riscv/rv32/arch-syscall.h
+--- glibc-2.36/sysdeps/unix/sysv/linux/riscv/rv32/arch-syscall.h 2022-07-29 17:03:09.000000000 -0500
++++ glibc-20220831_b3736d1a3c/sysdeps/unix/sysv/linux/riscv/rv32/arch-syscall.h 2022-08-31 21:08:53.000000000 -0500
+@@ -122,6 +122,7 @@
+ #define __NR_mbind 235
+ #define __NR_membarrier 283
+ #define __NR_memfd_create 279
++#define __NR_memfd_secret 447
+ #define __NR_migrate_pages 238
+ #define __NR_mincore 232
+ #define __NR_mkdirat 34
+diff -u -r --new-file glibc-2.36/sysdeps/unix/sysv/linux/riscv/rv64/arch-syscall.h glibc-20220831_b3736d1a3c/sysdeps/unix/sysv/linux/riscv/rv64/arch-syscall.h
+--- glibc-2.36/sysdeps/unix/sysv/linux/riscv/rv64/arch-syscall.h 2022-07-29 17:03:09.000000000 -0500
++++ glibc-20220831_b3736d1a3c/sysdeps/unix/sysv/linux/riscv/rv64/arch-syscall.h 2022-08-31 21:08:53.000000000 -0500
+@@ -127,6 +127,7 @@
+ #define __NR_mbind 235
+ #define __NR_membarrier 283
+ #define __NR_memfd_create 279
++#define __NR_memfd_secret 447
+ #define __NR_migrate_pages 238
+ #define __NR_mincore 232
+ #define __NR_mkdirat 34
+diff -u -r --new-file glibc-2.36/sysdeps/unix/sysv/linux/sys/mount.h glibc-20220831_b3736d1a3c/sysdeps/unix/sysv/linux/sys/mount.h
+--- glibc-2.36/sysdeps/unix/sysv/linux/sys/mount.h 2022-07-29 17:03:09.000000000 -0500
++++ glibc-20220831_b3736d1a3c/sysdeps/unix/sysv/linux/sys/mount.h 2022-08-31 21:08:53.000000000 -0500
+@@ -27,77 +27,113 @@
+ #include <stddef.h>
+ #include <sys/ioctl.h>
+
+-#define BLOCK_SIZE 1024
++#ifdef __has_include
++# if __has_include ("linux/mount.h")
++# include "linux/mount.h"
++# endif
++#endif
++
++
+ #define BLOCK_SIZE_BITS 10
++#define BLOCK_SIZE (1<<BLOCK_SIZE_BITS)
+
+
+ /* These are the fs-independent mount-flags: up to 16 flags are
+ supported */
+ enum
+ {
++#undef MS_RDONLY
+ MS_RDONLY = 1, /* Mount read-only. */
+ #define MS_RDONLY MS_RDONLY
++#undef MS_NOSUID
+ MS_NOSUID = 2, /* Ignore suid and sgid bits. */
+ #define MS_NOSUID MS_NOSUID
++#undef MS_NODEV
+ MS_NODEV = 4, /* Disallow access to device special files. */
+ #define MS_NODEV MS_NODEV
++#undef MS_NOEXEC
+ MS_NOEXEC = 8, /* Disallow program execution. */
+ #define MS_NOEXEC MS_NOEXEC
++#undef MS_SYNCHRONOUS
+ MS_SYNCHRONOUS = 16, /* Writes are synced at once. */
+ #define MS_SYNCHRONOUS MS_SYNCHRONOUS
++#undef MS_REMOUNT
+ MS_REMOUNT = 32, /* Alter flags of a mounted FS. */
+ #define MS_REMOUNT MS_REMOUNT
++#undef MS_MANDLOCK
+ MS_MANDLOCK = 64, /* Allow mandatory locks on an FS. */
+ #define MS_MANDLOCK MS_MANDLOCK
++#undef MS_DIRSYNC
+ MS_DIRSYNC = 128, /* Directory modifications are synchronous. */
+ #define MS_DIRSYNC MS_DIRSYNC
++#undef MS_NOSYMFOLLOW
+ MS_NOSYMFOLLOW = 256, /* Do not follow symlinks. */
+ #define MS_NOSYMFOLLOW MS_NOSYMFOLLOW
++#undef MS_NOATIME
+ MS_NOATIME = 1024, /* Do not update access times. */
+ #define MS_NOATIME MS_NOATIME
++#undef MS_NODIRATIME
+ MS_NODIRATIME = 2048, /* Do not update directory access times. */
+ #define MS_NODIRATIME MS_NODIRATIME
++#undef MS_BIND
+ MS_BIND = 4096, /* Bind directory at different place. */
+ #define MS_BIND MS_BIND
++#undef MS_MOVE
+ MS_MOVE = 8192,
+ #define MS_MOVE MS_MOVE
++#undef MS_REC
+ MS_REC = 16384,
+ #define MS_REC MS_REC
++#undef MS_SILENT
+ MS_SILENT = 32768,
+ #define MS_SILENT MS_SILENT
++#undef MS_POSIXACL
+ MS_POSIXACL = 1 << 16, /* VFS does not apply the umask. */
+ #define MS_POSIXACL MS_POSIXACL
++#undef MS_UNBINDABLE
+ MS_UNBINDABLE = 1 << 17, /* Change to unbindable. */
+ #define MS_UNBINDABLE MS_UNBINDABLE
++#undef MS_PRIVATE
+ MS_PRIVATE = 1 << 18, /* Change to private. */
+ #define MS_PRIVATE MS_PRIVATE
++#undef MS_SLAVE
+ MS_SLAVE = 1 << 19, /* Change to slave. */
+ #define MS_SLAVE MS_SLAVE
++#undef MS_SHARED
+ MS_SHARED = 1 << 20, /* Change to shared. */
+ #define MS_SHARED MS_SHARED
++#undef MS_RELATIME
+ MS_RELATIME = 1 << 21, /* Update atime relative to mtime/ctime. */
+ #define MS_RELATIME MS_RELATIME
++#undef MS_KERNMOUNT
+ MS_KERNMOUNT = 1 << 22, /* This is a kern_mount call. */
+ #define MS_KERNMOUNT MS_KERNMOUNT
++#undef MS_I_VERSION
+ MS_I_VERSION = 1 << 23, /* Update inode I_version field. */
+ #define MS_I_VERSION MS_I_VERSION
++#undef MS_STRICTATIME
+ MS_STRICTATIME = 1 << 24, /* Always perform atime updates. */
+ #define MS_STRICTATIME MS_STRICTATIME
++#undef MS_LAZYTIME
+ MS_LAZYTIME = 1 << 25, /* Update the on-disk [acm]times lazily. */
+ #define MS_LAZYTIME MS_LAZYTIME
++#undef MS_ACTIVE
+ MS_ACTIVE = 1 << 30,
+ #define MS_ACTIVE MS_ACTIVE
++#undef MS_NOUSER
+ MS_NOUSER = 1 << 31
+ #define MS_NOUSER MS_NOUSER
+ };
+
+ /* Flags that can be altered by MS_REMOUNT */
++#undef MS_RMT_MASK
+ #define MS_RMT_MASK (MS_RDONLY|MS_SYNCHRONOUS|MS_MANDLOCK|MS_I_VERSION \
+ |MS_LAZYTIME)
+
+
+ /* Magic mount flag number. Has to be or-ed to the flag values. */
+
++#undef MS_MGC_VAL
+ #define MS_MGC_VAL 0xc0ed0000 /* Magic flag number to indicate "new" flags */
+ #define MS_MGC_MSK 0xffff0000 /* Magic flag number mask */
+
+@@ -106,20 +142,35 @@
+ is probably as bad and I don't want to create yet another include
+ file. */
+
++#undef BLKROSET
+ #define BLKROSET _IO(0x12, 93) /* Set device read-only (0 = read-write). */
++#undef BLKROGET
+ #define BLKROGET _IO(0x12, 94) /* Get read-only status (0 = read_write). */
++#undef BLKRRPART
+ #define BLKRRPART _IO(0x12, 95) /* Re-read partition table. */
++#undef BLKGETSIZE
+ #define BLKGETSIZE _IO(0x12, 96) /* Return device size. */
++#undef BLKFLSBUF
+ #define BLKFLSBUF _IO(0x12, 97) /* Flush buffer cache. */
++#undef BLKRASET
+ #define BLKRASET _IO(0x12, 98) /* Set read ahead for block device. */
++#undef BLKRAGET
+ #define BLKRAGET _IO(0x12, 99) /* Get current read ahead setting. */
++#undef BLKFRASET
+ #define BLKFRASET _IO(0x12,100) /* Set filesystem read-ahead. */
++#undef BLKFRAGET
+ #define BLKFRAGET _IO(0x12,101) /* Get filesystem read-ahead. */
++#undef BLKSECTSET
+ #define BLKSECTSET _IO(0x12,102) /* Set max sectors per request. */
++#undef BLKSECTGET
+ #define BLKSECTGET _IO(0x12,103) /* Get max sectors per request. */
++#undef BLKSSZGET
+ #define BLKSSZGET _IO(0x12,104) /* Get block device sector size. */
++#undef BLKBSZGET
+ #define BLKBSZGET _IOR(0x12,112,size_t)
++#undef BLKBSZSET
+ #define BLKBSZSET _IOW(0x12,113,size_t)
++#undef BLKGETSIZE64
+ #define BLKGETSIZE64 _IOR(0x12,114,size_t) /* return device size. */
+
+
+@@ -137,9 +188,6 @@
+ };
+
+
+-/* fsopen flags. */
+-#define FSOPEN_CLOEXEC 0x00000001
+-
+ /* fsmount flags. */
+ #define FSMOUNT_CLOEXEC 0x00000001
+
+@@ -157,6 +205,7 @@
+ #define MOUNT_ATTR_NOSYMFOLLOW 0x00200000 /* Do not follow symlinks. */
+
+
++#ifndef MOUNT_ATTR_SIZE_VER0
+ /* For mount_setattr. */
+ struct mount_attr
+ {
+@@ -165,6 +214,7 @@
+ uint64_t propagation;
+ uint64_t userns_fd;
+ };
++#endif
+
+ #define MOUNT_ATTR_SIZE_VER0 32 /* sizeof first published struct */
+
+@@ -185,26 +235,31 @@
+ #define FSPICK_EMPTY_PATH 0x00000008
+
+
++#ifndef FSOPEN_CLOEXEC
+ /* The type of fsconfig call made. */
+ enum fsconfig_command
+ {
+ FSCONFIG_SET_FLAG = 0, /* Set parameter, supplying no value */
+-#define FSCONFIG_SET_FLAG FSCONFIG_SET_FLAG
++# define FSCONFIG_SET_FLAG FSCONFIG_SET_FLAG
+ FSCONFIG_SET_STRING = 1, /* Set parameter, supplying a string value */
+-#define FSCONFIG_SET_STRING FSCONFIG_SET_STRING
++# define FSCONFIG_SET_STRING FSCONFIG_SET_STRING
+ FSCONFIG_SET_BINARY = 2, /* Set parameter, supplying a binary blob value */
+-#define FSCONFIG_SET_BINARY FSCONFIG_SET_BINARY
++# define FSCONFIG_SET_BINARY FSCONFIG_SET_BINARY
+ FSCONFIG_SET_PATH = 3, /* Set parameter, supplying an object by path */
+-#define FSCONFIG_SET_PATH FSCONFIG_SET_PATH
++# define FSCONFIG_SET_PATH FSCONFIG_SET_PATH
+ FSCONFIG_SET_PATH_EMPTY = 4, /* Set parameter, supplying an object by (empty) path */
+-#define FSCONFIG_SET_PATH_EMPTY FSCONFIG_SET_PATH_EMPTY
++# define FSCONFIG_SET_PATH_EMPTY FSCONFIG_SET_PATH_EMPTY
+ FSCONFIG_SET_FD = 5, /* Set parameter, supplying an object by fd */
+-#define FSCONFIG_SET_FD FSCONFIG_SET_FD
++# define FSCONFIG_SET_FD FSCONFIG_SET_FD
+ FSCONFIG_CMD_CREATE = 6, /* Invoke superblock creation */
+-#define FSCONFIG_CMD_CREATE FSCONFIG_CMD_CREATE
++# define FSCONFIG_CMD_CREATE FSCONFIG_CMD_CREATE
+ FSCONFIG_CMD_RECONFIGURE = 7, /* Invoke superblock reconfiguration */
+-#define FSCONFIG_CMD_RECONFIGURE FSCONFIG_CMD_RECONFIGURE
++# define FSCONFIG_CMD_RECONFIGURE FSCONFIG_CMD_RECONFIGURE
+ };
++#endif
++
++/* fsopen flags. */
++#define FSOPEN_CLOEXEC 0x00000001
+
+ /* open_tree flags. */
+ #define OPEN_TREE_CLONE 1 /* Clone the target tree and attach the clone */
+diff -u -r --new-file glibc-2.36/sysdeps/unix/sysv/linux/syscall-names.list glibc-20220831_b3736d1a3c/sysdeps/unix/sysv/linux/syscall-names.list
+--- glibc-2.36/sysdeps/unix/sysv/linux/syscall-names.list 2022-07-29 17:03:09.000000000 -0500
++++ glibc-20220831_b3736d1a3c/sysdeps/unix/sysv/linux/syscall-names.list 2022-08-31 21:08:53.000000000 -0500
+@@ -21,8 +21,8 @@
+ # This file can list all potential system calls. The names are only
+ # used if the installed kernel headers also provide them.
+
+-# The list of system calls is current as of Linux 5.18.
+-kernel 5.18
++# The list of system calls is current as of Linux 5.19.
++kernel 5.19
+
+ FAST_atomic_update
+ FAST_cmpxchg
+diff -u -r --new-file glibc-2.36/sysdeps/unix/sysv/linux/tst-mount-compile.py glibc-20220831_b3736d1a3c/sysdeps/unix/sysv/linux/tst-mount-compile.py
+--- glibc-2.36/sysdeps/unix/sysv/linux/tst-mount-compile.py 1969-12-31 18:00:00.000000000 -0600
++++ glibc-20220831_b3736d1a3c/sysdeps/unix/sysv/linux/tst-mount-compile.py 2022-08-31 21:08:53.000000000 -0500
+@@ -0,0 +1,66 @@
++#!/usr/bin/python3
++# Check if glibc provided sys/mount.h can be used along related kernel
++# headers.
++# Copyright (C) 2022 Free Software Foundation, Inc.
++# This file is part of the GNU C Library.
++#
++# The GNU C Library is free software; you can redistribute it and/or
++# modify it under the terms of the GNU Lesser General Public
++# License as published by the Free Software Foundation; either
++# version 2.1 of the License, or (at your option) any later version.
++#
++# The GNU C Library is distributed in the hope that it will be useful,
++# but WITHOUT ANY WARRANTY; without even the implied warranty of
++# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the GNU
++# Lesser General Public License for more details.
++#
++# You should have received a copy of the GNU Lesser General Public
++# License along with the GNU C Library; if not, see
++# <https://www.gnu.org/licenses/>.
++
++import argparse
++import sys
++
++import glibcextract
++
++
++def main():
++ """The main entry point."""
++ parser = argparse.ArgumentParser(
++ description='Check if glibc provided sys/mount.h can be '
++ ' used along related kernel headers.')
++ parser.add_argument('--cc', metavar='CC',
++ help='C compiler (including options) to use')
++ args = parser.parse_args()
++
++ if glibcextract.compile_c_snippet(
++ '#include <linux/mount.h>',
++ args.cc).returncode != 0:
++ sys.exit (77)
++
++ def check(testname, snippet):
++ # Add -Werror to catch macro redefinitions and _ISOMAC to avoid
++ # internal glibc definitions.
++ r = glibcextract.compile_c_snippet(snippet, args.cc,
++ '-Werror -D_ISOMAC')
++ if r.returncode != 0:
++ print('error: test {}:\n{}'.format(testname, r.output.decode()))
++ return r.returncode
++
++ status = max(
++ check("sys/mount.h + linux/mount.h",
++ "#include <sys/mount.h>\n"
++ "#include <linux/mount.h>"),
++ check("sys/mount.h + linux/fs.h",
++ "#include <sys/mount.h>\n"
++ "#include <linux/fs.h>"),
++ check("linux/mount.h + sys/mount.h",
++ "#include <linux/mount.h>\n"
++ "#include <sys/mount.h>"),
++ check("linux/fs.h + sys/mount.h",
++ "#include <linux/fs.h>\n"
++ "#include <sys/mount.h>"))
++ sys.exit(status)
++
++if __name__ == '__main__':
++ main()
+diff -u -r --new-file glibc-2.36/sysdeps/unix/sysv/linux/tst-mount-consts.py glibc-20220831_b3736d1a3c/sysdeps/unix/sysv/linux/tst-mount-consts.py
+--- glibc-2.36/sysdeps/unix/sysv/linux/tst-mount-consts.py 2022-07-29 17:03:09.000000000 -0500
++++ glibc-20220831_b3736d1a3c/sysdeps/unix/sysv/linux/tst-mount-consts.py 2022-08-31 21:08:54.000000000 -0500
+@@ -33,6 +33,11 @@
+ help='C compiler (including options) to use')
+ args = parser.parse_args()
+
++ if glibcextract.compile_c_snippet(
++ '#include <linux/mount.h>',
++ args.cc).returncode != 0:
++ sys.exit (77)
++
+ linux_version_headers = glibcsyscalls.linux_kernel_version(args.cc)
+ # Constants in glibc were updated to match Linux v5.16. When glibc
+ # constants are updated this value should be updated to match the
+diff -u -r --new-file glibc-2.36/sysdeps/unix/sysv/linux/tst-pidfd-consts.py glibc-20220831_b3736d1a3c/sysdeps/unix/sysv/linux/tst-pidfd-consts.py
+--- glibc-2.36/sysdeps/unix/sysv/linux/tst-pidfd-consts.py 2022-07-29 17:03:09.000000000 -0500
++++ glibc-20220831_b3736d1a3c/sysdeps/unix/sysv/linux/tst-pidfd-consts.py 2022-08-31 21:08:53.000000000 -0500
+@@ -33,11 +33,13 @@
+ help='C compiler (including options) to use')
+ args = parser.parse_args()
+
+- linux_version_headers = glibcsyscalls.linux_kernel_version(args.cc)
+- # Linux started to provide pidfd.h with 5.10.
+- if linux_version_headers < (5, 10):
++ if glibcextract.compile_c_snippet(
++ '#include <linux/pidfd.h>',
++ args.cc).returncode != 0:
+ sys.exit (77)
+- linux_version_glibc = (5, 18)
++
++ linux_version_headers = glibcsyscalls.linux_kernel_version(args.cc)
++ linux_version_glibc = (5, 19)
+ sys.exit(glibcextract.compare_macro_consts(
+ '#include <sys/pidfd.h>\n',
+ '#include <asm/fcntl.h>\n'
+diff -u -r --new-file glibc-2.36/sysdeps/unix/sysv/linux/tst-pidfd.c glibc-20220831_b3736d1a3c/sysdeps/unix/sysv/linux/tst-pidfd.c
+--- glibc-2.36/sysdeps/unix/sysv/linux/tst-pidfd.c 2022-07-29 17:03:09.000000000 -0500
++++ glibc-20220831_b3736d1a3c/sysdeps/unix/sysv/linux/tst-pidfd.c 2022-08-31 21:08:53.000000000 -0500
+@@ -147,8 +147,11 @@
+ may be denied if the process doesn't have CAP_SYS_PTRACE or
+ if a LSM security_ptrace_access_check denies access. */
+ if (fd == -1 && errno == EPERM)
+- FAIL_UNSUPPORTED ("don't have permission to use pidfd_getfd on pidfd, "
+- "skipping test");
++ {
++ TEST_COMPARE (pidfd_send_signal (pidfd, SIGKILL, NULL, 0), 0);
++ FAIL_UNSUPPORTED ("don't have permission to use pidfd_getfd on pidfd, "
++ "skipping test");
++ }
+ TEST_VERIFY (fd > 0);
+
+ char *path = xasprintf ("/proc/%d/fd/%d", pid, remote_fd);
+diff -u -r --new-file glibc-2.36/wcsmbs/Makefile glibc-20220831_b3736d1a3c/wcsmbs/Makefile
+--- glibc-2.36/wcsmbs/Makefile 2022-07-29 17:03:09.000000000 -0500
++++ glibc-20220831_b3736d1a3c/wcsmbs/Makefile 2022-08-31 21:08:54.000000000 -0500
+@@ -22,8 +22,9 @@
+
+ include ../Makeconfig
+
+-headers := wchar.h bits/wchar.h bits/wchar2.h bits/wchar-ldbl.h uchar.h \
+- bits/types/__mbstate_t.h bits/types/mbstate_t.h bits/types/wint_t.h
++headers := wchar.h bits/wchar.h bits/wchar2.h bits/wchar2-decl.h \
++ bits/wchar-ldbl.h uchar.h bits/types/__mbstate_t.h \
++ bits/types/mbstate_t.h bits/types/wint_t.h
+
+ routines := wcscat wcschr wcscmp wcscpy wcscspn wcsdup wcslen wcsncat \
+ wcsncmp wcsncpy wcspbrk wcsrchr wcsspn wcstok wcsstr wmemchr \
+@@ -73,6 +74,8 @@
+ $(objpfx)tst-wcstod-nan-locale.out: $(gen-locales)
+ $(objpfx)tst-c16-surrogate.out: $(gen-locales)
+ $(objpfx)tst-c32-state.out: $(gen-locales)
++$(objpfx)test-c8rtomb.out: $(gen-locales)
++$(objpfx)test-mbrtoc8.out: $(gen-locales)
+ endif
+
+ $(objpfx)tst-wcstod-round: $(libm)
+diff -u -r --new-file glibc-2.36/wcsmbs/bits/wchar2-decl.h glibc-20220831_b3736d1a3c/wcsmbs/bits/wchar2-decl.h
+--- glibc-2.36/wcsmbs/bits/wchar2-decl.h 1969-12-31 18:00:00.000000000 -0600
++++ glibc-20220831_b3736d1a3c/wcsmbs/bits/wchar2-decl.h 2022-08-31 21:08:54.000000000 -0500
+@@ -0,0 +1,124 @@
++/* Checking macros for wchar functions. Declarations only.
++ Copyright (C) 2004-2022 Free Software Foundation, Inc.
++ This file is part of the GNU C Library.
++
++ The GNU C Library is free software; you can redistribute it and/or
++ modify it under the terms of the GNU Lesser General Public
++ License as published by the Free Software Foundation; either
++ version 2.1 of the License, or (at your option) any later version.
++
++ The GNU C Library is distributed in the hope that it will be useful,
++ but WITHOUT ANY WARRANTY; without even the implied warranty of
++ MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the GNU
++ Lesser General Public License for more details.
++
++ You should have received a copy of the GNU Lesser General Public
++ License along with the GNU C Library; if not, see
++ <https://www.gnu.org/licenses/>. */
++
++#ifndef _BITS_WCHAR2_DECL_H
++#define _BITS_WCHAR2_DECL_H 1
++
++#ifndef _WCHAR_H
++# error "Never include <bits/wchar2-decl.h> directly; use <wchar.h> instead."
++#endif
++
++
++extern wchar_t *__wmemcpy_chk (wchar_t *__restrict __s1,
++ const wchar_t *__restrict __s2, size_t __n,
++ size_t __ns1) __THROW;
++extern wchar_t *__wmemmove_chk (wchar_t *__s1, const wchar_t *__s2,
++ size_t __n, size_t __ns1) __THROW;
++
++
++#ifdef __USE_GNU
++
++extern wchar_t *__wmempcpy_chk (wchar_t *__restrict __s1,
++ const wchar_t *__restrict __s2, size_t __n,
++ size_t __ns1) __THROW;
++
++#endif
++
++
++extern wchar_t *__wmemset_chk (wchar_t *__s, wchar_t __c, size_t __n,
++ size_t __ns) __THROW;
++extern wchar_t *__wcscpy_chk (wchar_t *__restrict __dest,
++ const wchar_t *__restrict __src,
++ size_t __n) __THROW;
++extern wchar_t *__wcpcpy_chk (wchar_t *__restrict __dest,
++ const wchar_t *__restrict __src,
++ size_t __destlen) __THROW;
++extern wchar_t *__wcsncpy_chk (wchar_t *__restrict __dest,
++ const wchar_t *__restrict __src, size_t __n,
++ size_t __destlen) __THROW;
++extern wchar_t *__wcpncpy_chk (wchar_t *__restrict __dest,
++ const wchar_t *__restrict __src, size_t __n,
++ size_t __destlen) __THROW;
++extern wchar_t *__wcscat_chk (wchar_t *__restrict __dest,
++ const wchar_t *__restrict __src,
++ size_t __destlen) __THROW;
++extern wchar_t *__wcsncat_chk (wchar_t *__restrict __dest,
++ const wchar_t *__restrict __src,
++ size_t __n, size_t __destlen) __THROW;
++extern int __swprintf_chk (wchar_t *__restrict __s, size_t __n,
++ int __flag, size_t __s_len,
++ const wchar_t *__restrict __format, ...)
++ __THROW /* __attribute__ ((__format__ (__wprintf__, 5, 6))) */;
++extern int __vswprintf_chk (wchar_t *__restrict __s, size_t __n,
++ int __flag, size_t __s_len,
++ const wchar_t *__restrict __format,
++ __gnuc_va_list __arg)
++ __THROW /* __attribute__ ((__format__ (__wprintf__, 5, 0))) */;
++
++#if __USE_FORTIFY_LEVEL > 1
++
++extern int __fwprintf_chk (__FILE *__restrict __stream, int __flag,
++ const wchar_t *__restrict __format, ...);
++extern int __wprintf_chk (int __flag, const wchar_t *__restrict __format,
++ ...);
++extern int __vfwprintf_chk (__FILE *__restrict __stream, int __flag,
++ const wchar_t *__restrict __format,
++ __gnuc_va_list __ap);
++extern int __vwprintf_chk (int __flag, const wchar_t *__restrict __format,
++ __gnuc_va_list __ap);
++
++#endif
++
++extern wchar_t *__fgetws_chk (wchar_t *__restrict __s, size_t __size, int __n,
++ __FILE *__restrict __stream) __wur;
++
++#ifdef __USE_GNU
++
++extern wchar_t *__fgetws_unlocked_chk (wchar_t *__restrict __s, size_t __size,
++ int __n, __FILE *__restrict __stream)
++ __wur;
++
++#endif
++
++extern size_t __wcrtomb_chk (char *__restrict __s, wchar_t __wchar,
++ mbstate_t *__restrict __p,
++ size_t __buflen) __THROW __wur;
++extern size_t __mbsrtowcs_chk (wchar_t *__restrict __dst,
++ const char **__restrict __src,
++ size_t __len, mbstate_t *__restrict __ps,
++ size_t __dstlen) __THROW;
++extern size_t __wcsrtombs_chk (char *__restrict __dst,
++ const wchar_t **__restrict __src,
++ size_t __len, mbstate_t *__restrict __ps,
++ size_t __dstlen) __THROW;
++
++#ifdef __USE_XOPEN2K8
++
++extern size_t __mbsnrtowcs_chk (wchar_t *__restrict __dst,
++ const char **__restrict __src, size_t __nmc,
++ size_t __len, mbstate_t *__restrict __ps,
++ size_t __dstlen) __THROW;
++extern size_t __wcsnrtombs_chk (char *__restrict __dst,
++ const wchar_t **__restrict __src,
++ size_t __nwc, size_t __len,
++ mbstate_t *__restrict __ps, size_t __dstlen)
++ __THROW;
++
++#endif
++
++#endif /* bits/wchar2-decl.h. */
+diff -u -r --new-file glibc-2.36/wcsmbs/bits/wchar2.h glibc-20220831_b3736d1a3c/wcsmbs/bits/wchar2.h
+--- glibc-2.36/wcsmbs/bits/wchar2.h 2022-07-29 17:03:09.000000000 -0500
++++ glibc-20220831_b3736d1a3c/wcsmbs/bits/wchar2.h 2022-08-31 21:08:54.000000000 -0500
+@@ -21,9 +21,6 @@
+ #endif
+
+
+-extern wchar_t *__wmemcpy_chk (wchar_t *__restrict __s1,
+- const wchar_t *__restrict __s2, size_t __n,
+- size_t __ns1) __THROW;
+ extern wchar_t *__REDIRECT_NTH (__wmemcpy_alias,
+ (wchar_t *__restrict __s1,
+ const wchar_t *__restrict __s2, size_t __n),
+@@ -45,8 +42,6 @@
+ }
+
+
+-extern wchar_t *__wmemmove_chk (wchar_t *__s1, const wchar_t *__s2,
+- size_t __n, size_t __ns1) __THROW;
+ extern wchar_t *__REDIRECT_NTH (__wmemmove_alias, (wchar_t *__s1,
+ const wchar_t *__s2,
+ size_t __n), wmemmove);
+@@ -66,9 +61,6 @@
+
+
+ #ifdef __USE_GNU
+-extern wchar_t *__wmempcpy_chk (wchar_t *__restrict __s1,
+- const wchar_t *__restrict __s2, size_t __n,
+- size_t __ns1) __THROW;
+ extern wchar_t *__REDIRECT_NTH (__wmempcpy_alias,
+ (wchar_t *__restrict __s1,
+ const wchar_t *__restrict __s2,
+@@ -91,8 +83,6 @@
+ #endif
+
+
+-extern wchar_t *__wmemset_chk (wchar_t *__s, wchar_t __c, size_t __n,
+- size_t __ns) __THROW;
+ extern wchar_t *__REDIRECT_NTH (__wmemset_alias, (wchar_t *__s, wchar_t __c,
+ size_t __n), wmemset);
+ extern wchar_t *__REDIRECT_NTH (__wmemset_chk_warn,
+@@ -110,9 +100,6 @@
+ }
+
+
+-extern wchar_t *__wcscpy_chk (wchar_t *__restrict __dest,
+- const wchar_t *__restrict __src,
+- size_t __n) __THROW;
+ extern wchar_t *__REDIRECT_NTH (__wcscpy_alias,
+ (wchar_t *__restrict __dest,
+ const wchar_t *__restrict __src), wcscpy);
+@@ -127,9 +114,6 @@
+ }
+
+
+-extern wchar_t *__wcpcpy_chk (wchar_t *__restrict __dest,
+- const wchar_t *__restrict __src,
+- size_t __destlen) __THROW;
+ extern wchar_t *__REDIRECT_NTH (__wcpcpy_alias,
+ (wchar_t *__restrict __dest,
+ const wchar_t *__restrict __src), wcpcpy);
+@@ -144,9 +128,6 @@
+ }
+
+
+-extern wchar_t *__wcsncpy_chk (wchar_t *__restrict __dest,
+- const wchar_t *__restrict __src, size_t __n,
+- size_t __destlen) __THROW;
+ extern wchar_t *__REDIRECT_NTH (__wcsncpy_alias,
+ (wchar_t *__restrict __dest,
+ const wchar_t *__restrict __src,
+@@ -168,9 +149,6 @@
+ }
+
+
+-extern wchar_t *__wcpncpy_chk (wchar_t *__restrict __dest,
+- const wchar_t *__restrict __src, size_t __n,
+- size_t __destlen) __THROW;
+ extern wchar_t *__REDIRECT_NTH (__wcpncpy_alias,
+ (wchar_t *__restrict __dest,
+ const wchar_t *__restrict __src,
+@@ -192,9 +170,6 @@
+ }
+
+
+-extern wchar_t *__wcscat_chk (wchar_t *__restrict __dest,
+- const wchar_t *__restrict __src,
+- size_t __destlen) __THROW;
+ extern wchar_t *__REDIRECT_NTH (__wcscat_alias,
+ (wchar_t *__restrict __dest,
+ const wchar_t *__restrict __src), wcscat);
+@@ -209,9 +184,6 @@
+ }
+
+
+-extern wchar_t *__wcsncat_chk (wchar_t *__restrict __dest,
+- const wchar_t *__restrict __src,
+- size_t __n, size_t __destlen) __THROW;
+ extern wchar_t *__REDIRECT_NTH (__wcsncat_alias,
+ (wchar_t *__restrict __dest,
+ const wchar_t *__restrict __src,
+@@ -228,10 +200,6 @@
+ }
+
+
+-extern int __swprintf_chk (wchar_t *__restrict __s, size_t __n,
+- int __flag, size_t __s_len,
+- const wchar_t *__restrict __format, ...)
+- __THROW /* __attribute__ ((__format__ (__wprintf__, 5, 6))) */;
+
+ extern int __REDIRECT_NTH_LDBL (__swprintf_alias,
+ (wchar_t *__restrict __s, size_t __n,
+@@ -258,11 +226,6 @@
+ : swprintf (s, n, __VA_ARGS__))
+ #endif
+
+-extern int __vswprintf_chk (wchar_t *__restrict __s, size_t __n,
+- int __flag, size_t __s_len,
+- const wchar_t *__restrict __format,
+- __gnuc_va_list __arg)
+- __THROW /* __attribute__ ((__format__ (__wprintf__, 5, 0))) */;
+
+ extern int __REDIRECT_NTH_LDBL (__vswprintf_alias,
+ (wchar_t *__restrict __s, size_t __n,
+@@ -283,16 +246,6 @@
+
+ #if __USE_FORTIFY_LEVEL > 1
+
+-extern int __fwprintf_chk (__FILE *__restrict __stream, int __flag,
+- const wchar_t *__restrict __format, ...);
+-extern int __wprintf_chk (int __flag, const wchar_t *__restrict __format,
+- ...);
+-extern int __vfwprintf_chk (__FILE *__restrict __stream, int __flag,
+- const wchar_t *__restrict __format,
+- __gnuc_va_list __ap);
+-extern int __vwprintf_chk (int __flag, const wchar_t *__restrict __format,
+- __gnuc_va_list __ap);
+-
+ # ifdef __va_arg_pack
+ __fortify_function int
+ wprintf (const wchar_t *__restrict __fmt, ...)
+@@ -328,8 +281,6 @@
+
+ #endif
+
+-extern wchar_t *__fgetws_chk (wchar_t *__restrict __s, size_t __size, int __n,
+- __FILE *__restrict __stream) __wur;
+ extern wchar_t *__REDIRECT (__fgetws_alias,
+ (wchar_t *__restrict __s, int __n,
+ __FILE *__restrict __stream), fgetws) __wur;
+@@ -351,9 +302,6 @@
+ }
+
+ #ifdef __USE_GNU
+-extern wchar_t *__fgetws_unlocked_chk (wchar_t *__restrict __s, size_t __size,
+- int __n, __FILE *__restrict __stream)
+- __wur;
+ extern wchar_t *__REDIRECT (__fgetws_unlocked_alias,
+ (wchar_t *__restrict __s, int __n,
+ __FILE *__restrict __stream), fgetws_unlocked)
+@@ -379,9 +327,6 @@
+ #endif
+
+
+-extern size_t __wcrtomb_chk (char *__restrict __s, wchar_t __wchar,
+- mbstate_t *__restrict __p,
+- size_t __buflen) __THROW __wur;
+ extern size_t __REDIRECT_NTH (__wcrtomb_alias,
+ (char *__restrict __s, wchar_t __wchar,
+ mbstate_t *__restrict __ps), wcrtomb) __wur;
+@@ -404,10 +349,6 @@
+ }
+
+
+-extern size_t __mbsrtowcs_chk (wchar_t *__restrict __dst,
+- const char **__restrict __src,
+- size_t __len, mbstate_t *__restrict __ps,
+- size_t __dstlen) __THROW;
+ extern size_t __REDIRECT_NTH (__mbsrtowcs_alias,
+ (wchar_t *__restrict __dst,
+ const char **__restrict __src,
+@@ -431,10 +372,6 @@
+ }
+
+
+-extern size_t __wcsrtombs_chk (char *__restrict __dst,
+- const wchar_t **__restrict __src,
+- size_t __len, mbstate_t *__restrict __ps,
+- size_t __dstlen) __THROW;
+ extern size_t __REDIRECT_NTH (__wcsrtombs_alias,
+ (char *__restrict __dst,
+ const wchar_t **__restrict __src,
+@@ -458,10 +395,6 @@
+
+
+ #ifdef __USE_XOPEN2K8
+-extern size_t __mbsnrtowcs_chk (wchar_t *__restrict __dst,
+- const char **__restrict __src, size_t __nmc,
+- size_t __len, mbstate_t *__restrict __ps,
+- size_t __dstlen) __THROW;
+ extern size_t __REDIRECT_NTH (__mbsnrtowcs_alias,
+ (wchar_t *__restrict __dst,
+ const char **__restrict __src, size_t __nmc,
+@@ -485,11 +418,6 @@
+ }
+
+
+-extern size_t __wcsnrtombs_chk (char *__restrict __dst,
+- const wchar_t **__restrict __src,
+- size_t __nwc, size_t __len,
+- mbstate_t *__restrict __ps, size_t __dstlen)
+- __THROW;
+ extern size_t __REDIRECT_NTH (__wcsnrtombs_alias,
+ (char *__restrict __dst,
+ const wchar_t **__restrict __src,
+diff -u -r --new-file glibc-2.36/wcsmbs/uchar.h glibc-20220831_b3736d1a3c/wcsmbs/uchar.h
+--- glibc-2.36/wcsmbs/uchar.h 2022-07-29 17:03:09.000000000 -0500
++++ glibc-20220831_b3736d1a3c/wcsmbs/uchar.h 2022-08-31 21:08:54.000000000 -0500
+@@ -34,8 +34,16 @@
+ /* Declare the C2x char8_t typedef in C2x modes, but only if the C++
+ __cpp_char8_t feature test macro is not defined. */
+ #if __GLIBC_USE (ISOC2X) && !defined __cpp_char8_t
++#if __GNUC_PREREQ (10, 0) && defined __cplusplus
++/* Suppress the diagnostic regarding char8_t being a keyword in C++20. */
++# pragma GCC diagnostic push
++# pragma GCC diagnostic ignored "-Wc++20-compat"
++#endif
+ /* Define the 8-bit character type. */
+ typedef unsigned char char8_t;
++#if __GNUC_PREREQ (10, 0) && defined __cplusplus
++# pragma GCC diagnostic pop
++#endif
+ #endif
+
+ #ifndef __USE_ISOCXX11
+diff -u -r --new-file glibc-2.36/wcsmbs/wchar.h glibc-20220831_b3736d1a3c/wcsmbs/wchar.h
+--- glibc-2.36/wcsmbs/wchar.h 2022-07-29 17:03:09.000000000 -0500
++++ glibc-20220831_b3736d1a3c/wcsmbs/wchar.h 2022-08-31 21:08:54.000000000 -0500
+@@ -864,14 +864,21 @@
+
+ /* Define some macros helping to catch buffer overflows. */
+ #if __USE_FORTIFY_LEVEL > 0 && defined __fortify_function
+-# include <bits/wchar2.h>
++/* Declare all functions from bits/wchar2-decl.h first. */
++# include <bits/wchar2-decl.h>
+ #endif
+
+-#include <bits/floatn.h>
++/* The following headers provide asm redirections. These redirections must
++ appear before the first usage of these functions, e.g. in bits/wchar.h. */
+ #if defined __LDBL_COMPAT || __LDOUBLE_REDIRECTS_TO_FLOAT128_ABI == 1
+ # include <bits/wchar-ldbl.h>
+ #endif
+
++#if __USE_FORTIFY_LEVEL > 0 && defined __fortify_function
++/* Now include the function definitions and redirects too. */
++# include <bits/wchar2.h>
++#endif
++
+ __END_DECLS
+
+ #endif /* wchar.h */
diff --git a/source/n/curl/curl.SlackBuild b/source/n/curl/curl.SlackBuild
index 5520efac3..94649e0dc 100755
--- a/source/n/curl/curl.SlackBuild
+++ b/source/n/curl/curl.SlackBuild
@@ -24,7 +24,7 @@ cd $(dirname $0) ; CWD=$(pwd)
PKGNAM=curl
VERSION=${VERSION:-$(echo curl-*.tar.xz | rev | cut -f 3- -d . | cut -f 1 -d - | rev)}
-BUILD=${BUILD:-2}
+BUILD=${BUILD:-1}
# Automatically determine the architecture we're building on:
if [ -z "$ARCH" ]; then
diff --git a/source/x/x11/build/ico b/source/x/x11/build/ico
index b8626c4cf..d00491fd7 100644
--- a/source/x/x11/build/ico
+++ b/source/x/x11/build/ico
@@ -1 +1 @@
-4
+1
diff --git a/source/x/x11/build/oclock b/source/x/x11/build/oclock
index b8626c4cf..d00491fd7 100644
--- a/source/x/x11/build/oclock
+++ b/source/x/x11/build/oclock
@@ -1 +1 @@
-4
+1
diff --git a/source/x/x11/build/showfont b/source/x/x11/build/showfont
index 7ed6ff82d..d00491fd7 100644
--- a/source/x/x11/build/showfont
+++ b/source/x/x11/build/showfont
@@ -1 +1 @@
-5
+1
diff --git a/source/x/x11/build/xmh b/source/x/x11/build/xmh
index b8626c4cf..d00491fd7 100644
--- a/source/x/x11/build/xmh
+++ b/source/x/x11/build/xmh
@@ -1 +1 @@
-4
+1