summaryrefslogtreecommitdiffstats
path: root/source
diff options
context:
space:
mode:
author Patrick J Volkerding <volkerdi@slackware.com>2021-11-21 20:16:54 +0000
committer Eric Hameleers <alien@slackware.com>2021-11-22 08:59:57 +0100
commit47129ed59f756b223eb47e3b28088900ad63e21c (patch)
tree501f98c9ff1a086a5a6bb52911113b897c4c47ae /source
parent2cfe36fdb8556ea0df2b9997349efbc0d8ecab51 (diff)
downloadcurrent-47129ed59f756b223eb47e3b28088900ad63e21c.tar.gz
current-47129ed59f756b223eb47e3b28088900ad63e21c.tar.xz
Sun Nov 21 20:16:54 UTC 202120211121201654
a/kernel-generic-5.15.4-x86_64-1.txz: Upgraded. a/kernel-huge-5.15.4-x86_64-1.txz: Upgraded. a/kernel-modules-5.15.4-x86_64-1.txz: Upgraded. d/kernel-headers-5.15.4-x86-1.txz: Upgraded. k/kernel-source-5.15.4-noarch-1.txz: Upgraded. l/imagemagick-7.1.0_15-x86_64-1.txz: Upgraded. l/libcap-2.61-x86_64-1.txz: Upgraded. l/python-packaging-21.3-x86_64-1.txz: Upgraded. n/nss-pam-ldapd-0.9.12-x86_64-1.txz: Upgraded. extra/fltk/fltk-1.3.8-x86_64-1.txz: Upgraded. isolinux/initrd.img: Rebuilt. kernels/*: Upgraded. usb-and-pxe-installers/usbboot.img: Rebuilt.
Diffstat (limited to 'source')
-rwxr-xr-xsource/ap/cdrtools/cdrtools.SlackBuild16
-rw-r--r--source/k/kernel-configs/config-generic-5.15.4 (renamed from source/k/kernel-configs/config-generic-5.15.3)2
-rw-r--r--source/k/kernel-configs/config-generic-5.15.4.x64 (renamed from source/k/kernel-configs/config-generic-5.15.3.x64)2
-rw-r--r--source/k/kernel-configs/config-generic-smp-5.15.4-smp (renamed from source/k/kernel-configs/config-generic-smp-5.15.3-smp)2
-rw-r--r--source/k/kernel-configs/config-huge-5.15.4 (renamed from source/k/kernel-configs/config-huge-5.15.3)2
-rw-r--r--source/k/kernel-configs/config-huge-5.15.4.x64 (renamed from source/k/kernel-configs/config-huge-5.15.3.x64)2
-rw-r--r--source/k/kernel-configs/config-huge-smp-5.15.4-smp (renamed from source/k/kernel-configs/config-huge-smp-5.15.3-smp)2
-rwxr-xr-xsource/l/python-packaging/python-packaging.SlackBuild2
-rw-r--r--source/n/nss-pam-ldapd/1025d5de336d8c9585b79df3154b5649da344281.patch42
-rw-r--r--source/n/nss-pam-ldapd/548efe5333b56a0a042843a044e0348317f80065.patch37
-rw-r--r--source/n/nss-pam-ldapd/b33551895b3c02dc7082363c6aae13f8e336f4e5.patch26
-rw-r--r--source/n/nss-pam-ldapd/fea0f5ed287b04406afca0835b1a333bd1fe617b.patch49
-rwxr-xr-xsource/n/nss-pam-ldapd/nss-pam-ldapd.SlackBuild8
13 files changed, 20 insertions, 172 deletions
diff --git a/source/ap/cdrtools/cdrtools.SlackBuild b/source/ap/cdrtools/cdrtools.SlackBuild
index c90d9e94d..2c6240b92 100755
--- a/source/ap/cdrtools/cdrtools.SlackBuild
+++ b/source/ap/cdrtools/cdrtools.SlackBuild
@@ -1,6 +1,6 @@
#!/bin/bash
-# Copyright 2008, 2009, 2010, 2018 Patrick J. Volkerding, Sebeka, MN, USA
+# Copyright 2008, 2009, 2010, 2018, 2021 Patrick J. Volkerding, Sebeka, MN, USA
# All rights reserved.
#
# Redistribution and use of this script, with or without modification, is
@@ -27,7 +27,9 @@ VERSION=${VERSION:-$(echo cdrtools-*.tar.?z* | cut -d - -f 2 | rev | cut -f 3- -
BUILD=${BUILD:-6}
ZISOFSTOOLS=1.0.8
-NUMJOBS=${NUMJOBS:-" -j$(expr $(nproc) + 1) "}
+# This package does not support parallel build:
+#NUMJOBS=${NUMJOBS:-" -j$(expr $(nproc) + 1) "}
+unset NUMJOBS
# Automatically determine the architecture we're building on:
if [ -z "$ARCH" ]; then
@@ -66,7 +68,13 @@ find . \
zcat $CWD/cdrtools-3.01-fix-20151126-mkisofs-isoinfo.patch.gz | patch -p1 --verbose || exit 1
-make -e $NUMJOBS INS_BASE=/usr DEFMANBASE=. || make -e INS_BASE=/usr DEFMANBASE=. || exit 1
+# When running make below, you'll see "errors" like these:
+# config.h:34:10: fatal error: lconfig.h: No such file or directory
+# 34 | #include "lconfig.h"
+# However, lconfig.h will eventually be generated from lconfig.h.in, the build
+# will restart, and the package will be correctly built. Since there are no
+# ill effects from this I see no compelling reason to try to patch it here.
+make -e INS_BASE=/usr DEFMANBASE=. || exit 1
make -e install INS_BASE=/usr DEFMANBASE=. DESTDIR=$PKG || exit 1
# I don't know why this couldn't be "/etc/cdrtools" or something, but since
@@ -134,7 +142,7 @@ find . \
\( -perm 666 -o -perm 664 -o -perm 600 -o -perm 444 -o -perm 440 -o -perm 400 \) \
-exec chmod 644 {} \+
CFLAGS="-O2" ./configure --prefix=/usr --build=$ARCH-slackware-linux
-make $NUMJOBS || make || exit 1
+make || exit 1
cat mkzftree > $PKG/usr/bin/mkzftree
chmod 0755 $PKG/usr/bin/mkzftree
cat mkzftree.1 | gzip -9c > $PKG/usr/man/man1/mkzftree.1.gz
diff --git a/source/k/kernel-configs/config-generic-5.15.3 b/source/k/kernel-configs/config-generic-5.15.4
index b9e8b955f..56b56f177 100644
--- a/source/k/kernel-configs/config-generic-5.15.3
+++ b/source/k/kernel-configs/config-generic-5.15.4
@@ -1,6 +1,6 @@
#
# Automatically generated file; DO NOT EDIT.
-# Linux/x86 5.15.3 Kernel Configuration
+# Linux/x86 5.15.4 Kernel Configuration
#
CONFIG_CC_VERSION_TEXT="gcc (GCC) 11.2.0"
CONFIG_CC_IS_GCC=y
diff --git a/source/k/kernel-configs/config-generic-5.15.3.x64 b/source/k/kernel-configs/config-generic-5.15.4.x64
index fed320e28..e226cce6f 100644
--- a/source/k/kernel-configs/config-generic-5.15.3.x64
+++ b/source/k/kernel-configs/config-generic-5.15.4.x64
@@ -1,6 +1,6 @@
#
# Automatically generated file; DO NOT EDIT.
-# Linux/x86 5.15.3 Kernel Configuration
+# Linux/x86 5.15.4 Kernel Configuration
#
CONFIG_CC_VERSION_TEXT="gcc (GCC) 11.2.0"
CONFIG_CC_IS_GCC=y
diff --git a/source/k/kernel-configs/config-generic-smp-5.15.3-smp b/source/k/kernel-configs/config-generic-smp-5.15.4-smp
index 69b1d559d..80982e7e2 100644
--- a/source/k/kernel-configs/config-generic-smp-5.15.3-smp
+++ b/source/k/kernel-configs/config-generic-smp-5.15.4-smp
@@ -1,6 +1,6 @@
#
# Automatically generated file; DO NOT EDIT.
-# Linux/x86 5.15.3 Kernel Configuration
+# Linux/x86 5.15.4 Kernel Configuration
#
CONFIG_CC_VERSION_TEXT="gcc (GCC) 11.2.0"
CONFIG_CC_IS_GCC=y
diff --git a/source/k/kernel-configs/config-huge-5.15.3 b/source/k/kernel-configs/config-huge-5.15.4
index 92f2f6e02..07ad603a2 100644
--- a/source/k/kernel-configs/config-huge-5.15.3
+++ b/source/k/kernel-configs/config-huge-5.15.4
@@ -1,6 +1,6 @@
#
# Automatically generated file; DO NOT EDIT.
-# Linux/x86 5.15.3 Kernel Configuration
+# Linux/x86 5.15.4 Kernel Configuration
#
CONFIG_CC_VERSION_TEXT="gcc (GCC) 11.2.0"
CONFIG_CC_IS_GCC=y
diff --git a/source/k/kernel-configs/config-huge-5.15.3.x64 b/source/k/kernel-configs/config-huge-5.15.4.x64
index d3f6acf18..9f357aea2 100644
--- a/source/k/kernel-configs/config-huge-5.15.3.x64
+++ b/source/k/kernel-configs/config-huge-5.15.4.x64
@@ -1,6 +1,6 @@
#
# Automatically generated file; DO NOT EDIT.
-# Linux/x86 5.15.3 Kernel Configuration
+# Linux/x86 5.15.4 Kernel Configuration
#
CONFIG_CC_VERSION_TEXT="gcc (GCC) 11.2.0"
CONFIG_CC_IS_GCC=y
diff --git a/source/k/kernel-configs/config-huge-smp-5.15.3-smp b/source/k/kernel-configs/config-huge-smp-5.15.4-smp
index 5fcc4cb55..b66b32e10 100644
--- a/source/k/kernel-configs/config-huge-smp-5.15.3-smp
+++ b/source/k/kernel-configs/config-huge-smp-5.15.4-smp
@@ -1,6 +1,6 @@
#
# Automatically generated file; DO NOT EDIT.
-# Linux/x86 5.15.3 Kernel Configuration
+# Linux/x86 5.15.4 Kernel Configuration
#
CONFIG_CC_VERSION_TEXT="gcc (GCC) 11.2.0"
CONFIG_CC_IS_GCC=y
diff --git a/source/l/python-packaging/python-packaging.SlackBuild b/source/l/python-packaging/python-packaging.SlackBuild
index 26d8f4c21..8d3430d7a 100755
--- a/source/l/python-packaging/python-packaging.SlackBuild
+++ b/source/l/python-packaging/python-packaging.SlackBuild
@@ -25,7 +25,7 @@ cd $(dirname $0) ; CWD=$(pwd)
PKGNAM=python-packaging
VERSION=${VERSION:-$(echo packaging-*.tar.?z | rev | cut -f 3- -d . | cut -f 1 -d - | rev)}
-BUILD=${BUILD:-2}
+BUILD=${BUILD:-1}
SRCNAM=packaging
diff --git a/source/n/nss-pam-ldapd/1025d5de336d8c9585b79df3154b5649da344281.patch b/source/n/nss-pam-ldapd/1025d5de336d8c9585b79df3154b5649da344281.patch
deleted file mode 100644
index b21ab09ee..000000000
--- a/source/n/nss-pam-ldapd/1025d5de336d8c9585b79df3154b5649da344281.patch
+++ /dev/null
@@ -1,42 +0,0 @@
-From 1025d5de336d8c9585b79df3154b5649da344281 Mon Sep 17 00:00:00 2001
-From: Arthur de Jong <arthur@arthurdejong.org>
-Date: Sun, 13 Oct 2019 17:23:20 +0200
-Subject: [PATCH] Fix Python 3 compatibility in chsh.ldap
-
----
- utils/chsh.py | 6 +++---
- utils/shells.py | 2 +-
- 2 files changed, 4 insertions(+), 4 deletions(-)
-
-diff --git a/utils/chsh.py b/utils/chsh.py
-index e7537e71..0f24bfcc 100755
---- a/utils/chsh.py
-+++ b/utils/chsh.py
-@@ -43,11 +43,11 @@
- def ask_shell(oldshell):
- """Ask the user to provide a shell."""
- # Provide Python 2 compatibility
-+ prompt = ' Login Shell [%s]: ' % oldshell
- try:
-- input = raw_input
-+ shell = raw_input(prompt)
- except NameError:
-- pass
-- shell = input(' Login Shell [%s]: ' % oldshell)
-+ shell = input(prompt)
- return shell or oldshell
-
-
-diff --git a/utils/shells.py b/utils/shells.py
-index 92dba2f2..327b35e7 100644
---- a/utils/shells.py
-+++ b/utils/shells.py
-@@ -35,7 +35,7 @@ def list_shells():
- shell = getusershell()
- if not shell:
- break
-- yield shell
-+ yield shell.decode('utf-8')
- libc.endusershell()
-
-
diff --git a/source/n/nss-pam-ldapd/548efe5333b56a0a042843a044e0348317f80065.patch b/source/n/nss-pam-ldapd/548efe5333b56a0a042843a044e0348317f80065.patch
deleted file mode 100644
index d03f1552d..000000000
--- a/source/n/nss-pam-ldapd/548efe5333b56a0a042843a044e0348317f80065.patch
+++ /dev/null
@@ -1,37 +0,0 @@
-From 548efe5333b56a0a042843a044e0348317f80065 Mon Sep 17 00:00:00 2001
-From: Arthur de Jong <arthur@arthurdejong.org>
-Date: Mon, 11 Nov 2019 23:06:20 +0100
-Subject: [PATCH] Log the correct timeout value
-
-This fixes logging of the LDAP_OPT_TIMEOUT, LDAP_OPT_NETWORK_TIMEOUT and
-LDAP_X_OPT_CONNECT_TIMEOUT options to actually log the value of the
-bind_timelimit option instead of the timelimit option.
----
- nslcd/myldap.c | 6 +++---
- 1 file changed, 3 insertions(+), 3 deletions(-)
-
-diff --git a/nslcd/myldap.c b/nslcd/myldap.c
-index 02b97195..0ee1be80 100644
---- a/nslcd/myldap.c
-+++ b/nslcd/myldap.c
-@@ -911,17 +911,17 @@ static int do_set_options(MYLDAP_SESSION *session)
- tv.tv_usec = 0;
- #ifdef LDAP_OPT_TIMEOUT
- log_log(LOG_DEBUG, "ldap_set_option(LDAP_OPT_TIMEOUT,%d)",
-- nslcd_cfg->timelimit);
-+ nslcd_cfg->bind_timelimit);
- LDAP_SET_OPTION(session->ld, LDAP_OPT_TIMEOUT, &tv);
- #endif /* LDAP_OPT_TIMEOUT */
- #ifdef LDAP_OPT_NETWORK_TIMEOUT
- log_log(LOG_DEBUG, "ldap_set_option(LDAP_OPT_NETWORK_TIMEOUT,%d)",
-- nslcd_cfg->timelimit);
-+ nslcd_cfg->bind_timelimit);
- LDAP_SET_OPTION(session->ld, LDAP_OPT_NETWORK_TIMEOUT, &tv);
- #endif /* LDAP_OPT_NETWORK_TIMEOUT */
- #ifdef LDAP_X_OPT_CONNECT_TIMEOUT
- log_log(LOG_DEBUG, "ldap_set_option(LDAP_X_OPT_CONNECT_TIMEOUT,%d)",
-- nslcd_cfg->timelimit);
-+ nslcd_cfg->bind_timelimit);
- LDAP_SET_OPTION(session->ld, LDAP_X_OPT_CONNECT_TIMEOUT, &tv);
- #endif /* LDAP_X_OPT_CONNECT_TIMEOUT */
- log_log(LOG_DEBUG, "ldap_set_option(LDAP_OPT_REFERRALS,%s)",
diff --git a/source/n/nss-pam-ldapd/b33551895b3c02dc7082363c6aae13f8e336f4e5.patch b/source/n/nss-pam-ldapd/b33551895b3c02dc7082363c6aae13f8e336f4e5.patch
deleted file mode 100644
index 127243e0e..000000000
--- a/source/n/nss-pam-ldapd/b33551895b3c02dc7082363c6aae13f8e336f4e5.patch
+++ /dev/null
@@ -1,26 +0,0 @@
-From b33551895b3c02dc7082363c6aae13f8e336f4e5 Mon Sep 17 00:00:00 2001
-From: Arthur de Jong <arthur@arthurdejong.org>
-Date: Mon, 10 Feb 2020 22:52:16 +0100
-Subject: [PATCH] Fix typo in manual page
-
-Thanks Benedict Reuschling for pointing this out.
-
-Closes https://github.com/arthurdejong/nss-pam-ldapd/issues/39
-Fixes b93838d
----
- man/nslcd.conf.5.xml | 2 +-
- 1 file changed, 1 insertion(+), 1 deletion(-)
-
-diff --git a/man/nslcd.conf.5.xml b/man/nslcd.conf.5.xml
-index 7ae56b28..4e81645c 100644
---- a/man/nslcd.conf.5.xml
-+++ b/man/nslcd.conf.5.xml
-@@ -514,7 +514,7 @@
- <term><option>idle_timelimit</option> <replaceable>SECONDS</replaceable></term>
- <listitem>
- <para>
-- Specifies the period if inactivity (in seconds) after which the
-+ Specifies the period of inactivity (in seconds) after which the
- connection to the <acronym>LDAP</acronym> server will be closed.
- The default is not to time out connections.
- </para>
diff --git a/source/n/nss-pam-ldapd/fea0f5ed287b04406afca0835b1a333bd1fe617b.patch b/source/n/nss-pam-ldapd/fea0f5ed287b04406afca0835b1a333bd1fe617b.patch
deleted file mode 100644
index 13b0ace7f..000000000
--- a/source/n/nss-pam-ldapd/fea0f5ed287b04406afca0835b1a333bd1fe617b.patch
+++ /dev/null
@@ -1,49 +0,0 @@
-From fea0f5ed287b04406afca0835b1a333bd1fe617b Mon Sep 17 00:00:00 2001
-From: Arthur de Jong <arthur@arthurdejong.org>
-Date: Sun, 13 Oct 2019 17:24:36 +0200
-Subject: [PATCH] Add pam_authc_ppolicy support in pynslcd
-
-See https://bugs.debian.org/900253
----
- pynslcd/cfg.py | 3 ++-
- pynslcd/pam.py | 6 ++++--
- 2 files changed, 6 insertions(+), 3 deletions(-)
-
-diff --git a/pynslcd/cfg.py b/pynslcd/cfg.py
-index 877d4427..b970b5a7 100644
---- a/pynslcd/cfg.py
-+++ b/pynslcd/cfg.py
-@@ -87,6 +87,7 @@
- nss_getgrent_skipmembers = False
- nss_disable_enumeration = False
- validnames = re.compile(r'^[a-z0-9._@$][a-z0-9._@$ \\~-]{0,98}[a-z0-9._@$~-]$', re.IGNORECASE)
-+pam_authc_ppolicy = True
- pam_authz_searches = []
- pam_password_prohibit_message = None
- reconnect_invalidate = set()
-@@ -184,7 +185,7 @@ def read(filename): # noqa: C901 (many simple branches)
- # parse options with a single boolean argument
- m = re.match(
- r'(?P<keyword>referrals|nss_nested_groups|nss_getgrent_skipmembers|'
-- r'nss_disable_enumeration)\s+(?P<value>%s)' % (
-+ r'nss_disable_enumeration|pam_authc_ppolicy)\s+(?P<value>%s)' % (
- '|'.join(_boolean_options.keys())),
- line, re.IGNORECASE)
- if m:
-diff --git a/pynslcd/pam.py b/pynslcd/pam.py
-index b372cdda..5f5486b3 100644
---- a/pynslcd/pam.py
-+++ b/pynslcd/pam.py
-@@ -42,8 +42,10 @@ def authenticate(binddn, password):
- # open a new connection
- conn = search.Connection()
- # bind using the specified credentials
-- pwctrl = PasswordPolicyControl()
-- res, data, msgid, ctrls = conn.simple_bind_s(binddn, password, serverctrls=[pwctrl])
-+ serverctrls = []
-+ if cfg.pam_authc_ppolicy:
-+ serverctrls.append(PasswordPolicyControl())
-+ res, data, msgid, ctrls = conn.simple_bind_s(binddn, password, serverctrls=serverctrls)
- # go over bind result server controls
- for ctrl in ctrls:
- if ctrl.controlType == PasswordPolicyControl.controlType:
diff --git a/source/n/nss-pam-ldapd/nss-pam-ldapd.SlackBuild b/source/n/nss-pam-ldapd/nss-pam-ldapd.SlackBuild
index c326e1365..197944623 100755
--- a/source/n/nss-pam-ldapd/nss-pam-ldapd.SlackBuild
+++ b/source/n/nss-pam-ldapd/nss-pam-ldapd.SlackBuild
@@ -24,7 +24,7 @@ cd $(dirname $0) ; CWD=$(pwd)
PKGNAM=nss-pam-ldapd
VERSION=${VERSION:-$(echo $PKGNAM-*.tar.?z | rev | cut -f 3- -d . | cut -f 1 -d - | rev)}
-BUILD=${BUILD:-5}
+BUILD=${BUILD:-1}
# Automatically determine the architecture we're building on:
if [ -z "$ARCH" ]; then
@@ -85,12 +85,6 @@ find . \
\( -perm 666 -o -perm 664 -o -perm 600 -o -perm 444 -o -perm 440 -o -perm 400 \) \
-exec chmod 644 {} \+
-# Upstream patches from git:
-zcat $CWD/1025d5de336d8c9585b79df3154b5649da344281.patch.gz | patch -p1 --verbose || exit 1
-zcat $CWD/548efe5333b56a0a042843a044e0348317f80065.patch.gz | patch -p1 --verbose || exit 1
-zcat $CWD/b33551895b3c02dc7082363c6aae13f8e336f4e5.patch.gz | patch -p1 --verbose || exit 1
-zcat $CWD/fea0f5ed287b04406afca0835b1a333bd1fe617b.patch.gz | patch -p1 --verbose || exit 1
-
export PYTHON=python3
# Configure, build, and install: