summaryrefslogtreecommitdiffstats
diff options
context:
space:
mode:
-rw-r--r--ChangeLog.rss46
-rw-r--r--ChangeLog.txt34
-rw-r--r--FILELIST.TXT401
-rwxr-xr-xrecompress.sh9
-rwxr-xr-xsource/a/libcgroup/libcgroup.SlackBuild12
-rw-r--r--source/a/shadow/doinst.sh23
-rw-r--r--source/a/shadow/login.defs.pam287
-rw-r--r--source/a/shadow/login.defs.shadow (renamed from source/a/shadow/login.defs)0
-rw-r--r--source/a/shadow/pam.d/chage4
-rw-r--r--source/a/shadow/pam.d/chfn4
-rw-r--r--source/a/shadow/pam.d/chgpasswd4
-rw-r--r--source/a/shadow/pam.d/chpasswd4
-rw-r--r--source/a/shadow/pam.d/chsh4
-rw-r--r--source/a/shadow/pam.d/groupadd4
-rw-r--r--source/a/shadow/pam.d/groupdel4
-rw-r--r--source/a/shadow/pam.d/groupmems4
-rw-r--r--source/a/shadow/pam.d/groupmod4
-rw-r--r--source/a/shadow/pam.d/login11
-rw-r--r--source/a/shadow/pam.d/newusers4
-rw-r--r--source/a/shadow/pam.d/other6
-rw-r--r--source/a/shadow/pam.d/passwd5
-rw-r--r--source/a/shadow/pam.d/postlogin4
-rw-r--r--source/a/shadow/pam.d/su11
-rw-r--r--source/a/shadow/pam.d/su-l6
-rw-r--r--source/a/shadow/pam.d/system-auth96
-rw-r--r--source/a/shadow/pam.d/useradd4
-rw-r--r--source/a/shadow/pam.d/userdel4
-rw-r--r--source/a/shadow/pam.d/usermod4
-rwxr-xr-xsource/a/shadow/shadow.SlackBuild55
-rw-r--r--source/a/shadow/shadow.login.display.short.hostname.diff24
-rw-r--r--source/a/shadow/slack-desc12
-rwxr-xr-xsource/a/util-linux/util-linux.SlackBuild13
-rwxr-xr-xsource/ap/cups/cups.SlackBuild19
-rw-r--r--source/ap/cups/doinst.sh3
-rwxr-xr-xsource/ap/ghostscript/ghostscript.SlackBuild2
-rwxr-xr-xsource/ap/gutenprint/gutenprint.SlackBuild2
-rwxr-xr-xsource/ap/hplip/hplip.SlackBuild9
-rwxr-xr-xsource/ap/lxc/lxc.SlackBuild2
-rw-r--r--source/ap/screen/doinst.sh19
-rwxr-xr-xsource/ap/screen/screen.SlackBuild44
-rw-r--r--source/ap/screen/screen.pam5
-rwxr-xr-xsource/ap/sudo/sudo.SlackBuild13
-rwxr-xr-xsource/d/cvs/cvs.SlackBuild2
-rw-r--r--source/kde/build/kdelibs2
-rw-r--r--source/kde/doinst.sh/kde-workspace9
-rw-r--r--source/kde/post-install/kde-workspace.post-install1
-rwxr-xr-xsource/l/ConsoleKit2/ConsoleKit2.SlackBuild14
-rwxr-xr-xsource/l/glibc/glibc.SlackBuild10
-rwxr-xr-xsource/l/gnome-keyring/gnome-keyring.SlackBuild5
-rwxr-xr-xsource/l/gtk+2/gtk+2.SlackBuild2
-rwxr-xr-xsource/l/gtk+3/gtk+3.SlackBuild2
-rwxr-xr-xsource/l/libsoup/libsoup.SlackBuild2
-rwxr-xr-xsource/l/libssh/libssh.SlackBuild2
-rwxr-xr-xsource/l/loudmouth/loudmouth.SlackBuild2
-rwxr-xr-xsource/l/neon/neon.SlackBuild2
-rw-r--r--source/l/polkit/doinst.sh3
-rwxr-xr-xsource/l/polkit/polkit.SlackBuild17
-rwxr-xr-xsource/l/system-config-printer/system-config-printer.SlackBuild10
-rwxr-xr-xsource/n/cifs-utils/cifs-utils.SlackBuild2
-rwxr-xr-xsource/n/curl/curl.SlackBuild5
-rwxr-xr-xsource/n/cyrus-sasl/cyrus-sasl.SlackBuild2
-rwxr-xr-xsource/n/dovecot/dovecot.SlackBuild6
-rw-r--r--source/n/netatalk/doinst.sh4
-rwxr-xr-xsource/n/netatalk/netatalk.SlackBuild23
-rw-r--r--source/n/openssh/doinst.sh3
-rwxr-xr-xsource/n/openssh/openssh.SlackBuild28
-rw-r--r--source/n/openssh/sshd.pam14
-rw-r--r--source/n/openssh/sshd_config-pam.diff12
-rwxr-xr-xsource/n/openvpn/openvpn.SlackBuild21
-rwxr-xr-xsource/n/popa3d/popa3d.SlackBuild7
-rw-r--r--source/n/popa3d/popa3d.pam.diff66
-rw-r--r--source/n/popa3d/popa3d.shadow.diff (renamed from source/n/popa3d/popa3d.diff)0
-rw-r--r--source/n/ppp/doinst.sh5
-rwxr-xr-xsource/n/ppp/ppp.SlackBuild14
-rwxr-xr-xsource/n/samba/samba.SlackBuild14
-rw-r--r--source/n/vsftpd/doinst.sh3
-rwxr-xr-xsource/n/vsftpd/vsftpd.SlackBuild9
-rw-r--r--source/x/x11/configure/xdm19
-rw-r--r--source/x/x11/doinst.sh/xdm5
-rw-r--r--source/x/x11/post-install/xdm.post-install5
-rw-r--r--source/x/x11/post-install/xdm/xdm.pamd9
-rw-r--r--source/xap/xlockmore/doinst.sh4
-rw-r--r--source/xap/xscreensaver/doinst.sh5
83 files changed, 1310 insertions, 285 deletions
diff --git a/ChangeLog.rss b/ChangeLog.rss
index 03ee48db5..327053384 100644
--- a/ChangeLog.rss
+++ b/ChangeLog.rss
@@ -11,10 +11,52 @@
<description>Tracking Slackware development in git.</description>
<language>en-us</language>
<id xmlns="http://www.w3.org/2005/Atom">urn:uuid:c964f45e-6732-11e8-bbe5-107b4450212f</id>
- <pubDate>Thu, 6 Feb 2020 01:59:35 GMT</pubDate>
- <lastBuildDate>Thu, 6 Feb 2020 07:59:41 GMT</lastBuildDate>
+ <pubDate>Fri, 7 Feb 2020 22:32:38 GMT</pubDate>
+ <lastBuildDate>Sat, 8 Feb 2020 07:59:43 GMT</lastBuildDate>
<generator>maintain_current_git.sh v 1.11</generator>
<item>
+ <title>Fri, 7 Feb 2020 22:32:38 GMT</title>
+ <pubDate>Fri, 7 Feb 2020 22:32:38 GMT</pubDate>
+ <link>https://git.slackware.nl/current/tag/?h=20200207223238</link>
+ <guid isPermaLink="false">20200207223238</guid>
+ <description>
+ <![CDATA[<pre>
+a/kernel-firmware-20200206_5351afe-noarch-1.txz: Upgraded.
+ap/ghostscript-9.50-x86_64-2.txz: Rebuilt.
+ Recompiled against krb5-1.17.1.
+ap/gutenprint-5.3.3-x86_64-2.txz: Rebuilt.
+ Recompiled against krb5-1.17.1.
+ap/nano-4.8-x86_64-1.txz: Upgraded.
+ap/screen-4.8.0-x86_64-1.txz: Upgraded.
+ap/vim-8.2.0224-x86_64-1.txz: Upgraded.
+d/cvs-1.11.23-x86_64-4.txz: Rebuilt.
+ Recompiled against krb5-1.17.1.
+d/strace-5.5-x86_64-1.txz: Upgraded.
+kde/kdelibs-4.14.38-x86_64-6.txz: Rebuilt.
+ Recompiled against krb5-1.17.1.
+l/gtk+2-2.24.32-x86_64-3.txz: Rebuilt.
+ Recompiled against krb5-1.17.1.
+l/gtk+3-3.24.13-x86_64-2.txz: Rebuilt.
+ Recompiled against krb5-1.17.1.
+l/libsoup-2.68.3-x86_64-2.txz: Rebuilt.
+ Recompiled against krb5-1.17.1.
+l/libssh-0.9.3-x86_64-2.txz: Rebuilt.
+ Recompiled against krb5-1.17.1.
+l/loudmouth-1.5.3-x86_64-4.txz: Rebuilt.
+ Recompiled against krb5-1.17.1.
+l/neon-0.30.2-x86_64-2.txz: Rebuilt.
+ Recompiled against krb5-1.17.1.
+n/cifs-utils-6.10-x86_64-2.txz: Rebuilt.
+ Recompiled to build cifs.upcall.
+n/curl-7.68.0-x86_64-2.txz: Rebuilt.
+ Recompiled against krb5-1.17.1.
+n/cyrus-sasl-2.1.27-x86_64-2.txz: Rebuilt.
+ Recompiled against krb5-1.17.1.
+xap/vim-gvim-8.2.0224-x86_64-1.txz: Upgraded.
+ </pre>]]>
+ </description>
+ </item>
+ <item>
<title>Thu, 6 Feb 2020 01:59:35 GMT</title>
<pubDate>Thu, 6 Feb 2020 01:59:35 GMT</pubDate>
<link>https://git.slackware.nl/current/tag/?h=20200206015935</link>
diff --git a/ChangeLog.txt b/ChangeLog.txt
index 764598984..f4ffe87fb 100644
--- a/ChangeLog.txt
+++ b/ChangeLog.txt
@@ -1,3 +1,37 @@
+Fri Feb 7 22:32:38 UTC 2020
+a/kernel-firmware-20200206_5351afe-noarch-1.txz: Upgraded.
+ap/ghostscript-9.50-x86_64-2.txz: Rebuilt.
+ Recompiled against krb5-1.17.1.
+ap/gutenprint-5.3.3-x86_64-2.txz: Rebuilt.
+ Recompiled against krb5-1.17.1.
+ap/nano-4.8-x86_64-1.txz: Upgraded.
+ap/screen-4.8.0-x86_64-1.txz: Upgraded.
+ap/vim-8.2.0224-x86_64-1.txz: Upgraded.
+d/cvs-1.11.23-x86_64-4.txz: Rebuilt.
+ Recompiled against krb5-1.17.1.
+d/strace-5.5-x86_64-1.txz: Upgraded.
+kde/kdelibs-4.14.38-x86_64-6.txz: Rebuilt.
+ Recompiled against krb5-1.17.1.
+l/gtk+2-2.24.32-x86_64-3.txz: Rebuilt.
+ Recompiled against krb5-1.17.1.
+l/gtk+3-3.24.13-x86_64-2.txz: Rebuilt.
+ Recompiled against krb5-1.17.1.
+l/libsoup-2.68.3-x86_64-2.txz: Rebuilt.
+ Recompiled against krb5-1.17.1.
+l/libssh-0.9.3-x86_64-2.txz: Rebuilt.
+ Recompiled against krb5-1.17.1.
+l/loudmouth-1.5.3-x86_64-4.txz: Rebuilt.
+ Recompiled against krb5-1.17.1.
+l/neon-0.30.2-x86_64-2.txz: Rebuilt.
+ Recompiled against krb5-1.17.1.
+n/cifs-utils-6.10-x86_64-2.txz: Rebuilt.
+ Recompiled to build cifs.upcall.
+n/curl-7.68.0-x86_64-2.txz: Rebuilt.
+ Recompiled against krb5-1.17.1.
+n/cyrus-sasl-2.1.27-x86_64-2.txz: Rebuilt.
+ Recompiled against krb5-1.17.1.
+xap/vim-gvim-8.2.0224-x86_64-1.txz: Upgraded.
++--------------------------+
Thu Feb 6 01:59:35 UTC 2020
a/hwdata-0.332-noarch-1.txz: Upgraded.
a/kernel-firmware-20200204_b791e15-noarch-1.txz: Upgraded.
diff --git a/FILELIST.TXT b/FILELIST.TXT
index a69d9f701..1604ad152 100644
--- a/FILELIST.TXT
+++ b/FILELIST.TXT
@@ -1,20 +1,20 @@
-Thu Feb 6 02:11:46 UTC 2020
+Fri Feb 7 22:44:29 UTC 2020
Here is the file list for this directory. If you are using a
mirror site and find missing or extra files in the disk
subdirectories, please have the archive administrator refresh
the mirror.
-drwxr-xr-x 12 root root 4096 2020-02-06 01:59 .
+drwxr-xr-x 12 root root 4096 2020-02-07 22:32 .
-rw-r--r-- 1 root root 10064 2016-06-30 18:39 ./ANNOUNCE.14_2
-rw-r--r-- 1 root root 14866 2020-01-13 18:53 ./CHANGES_AND_HINTS.TXT
--rw-r--r-- 1 root root 937969 2020-02-03 20:59 ./CHECKSUMS.md5
--rw-r--r-- 1 root root 163 2020-02-03 20:59 ./CHECKSUMS.md5.asc
+-rw-r--r-- 1 root root 938354 2020-02-06 02:12 ./CHECKSUMS.md5
+-rw-r--r-- 1 root root 163 2020-02-06 02:12 ./CHECKSUMS.md5.asc
-rw-r--r-- 1 root root 17976 1994-06-10 02:28 ./COPYING
-rw-r--r-- 1 root root 35147 2007-06-30 04:21 ./COPYING3
-rw-r--r-- 1 root root 19573 2016-06-23 20:08 ./COPYRIGHT.TXT
-rw-r--r-- 1 root root 616 2006-10-02 04:37 ./CRYPTO_NOTICE.TXT
--rw-r--r-- 1 root root 793145 2020-02-06 01:59 ./ChangeLog.txt
+-rw-r--r-- 1 root root 794444 2020-02-07 22:32 ./ChangeLog.txt
drwxr-xr-x 3 root root 4096 2013-03-20 22:17 ./EFI
drwxr-xr-x 2 root root 4096 2020-02-06 01:59 ./EFI/BOOT
-rw-r--r-- 1 root root 1417216 2019-07-05 18:54 ./EFI/BOOT/bootx64.efi
@@ -25,9 +25,9 @@ drwxr-xr-x 2 root root 4096 2020-02-06 01:59 ./EFI/BOOT
-rwxr-xr-x 1 root root 2504 2019-07-05 18:54 ./EFI/BOOT/make-grub.sh
-rw-r--r-- 1 root root 10722 2013-09-21 19:02 ./EFI/BOOT/osdetect.cfg
-rw-r--r-- 1 root root 1273 2013-08-12 21:08 ./EFI/BOOT/tools.cfg
--rw-r--r-- 1 root root 1233106 2020-02-03 20:58 ./FILELIST.TXT
+-rw-r--r-- 1 root root 1233576 2020-02-06 02:11 ./FILELIST.TXT
-rw-r--r-- 1 root root 1572 2012-08-29 18:27 ./GPG-KEY
--rw-r--r-- 1 root root 735762 2020-02-06 02:09 ./PACKAGES.TXT
+-rw-r--r-- 1 root root 735753 2020-02-07 22:42 ./PACKAGES.TXT
-rw-r--r-- 1 root root 8564 2016-06-28 21:33 ./README.TXT
-rw-r--r-- 1 root root 3629 2020-02-06 01:37 ./README.initrd
-rw-r--r-- 1 root root 34412 2017-12-01 17:44 ./README_CRYPT.TXT
@@ -830,13 +830,13 @@ drwxr-xr-x 2 root root 4096 2012-09-20 18:06 ./patches
-rw-r--r-- 1 root root 575 2012-09-20 18:06 ./patches/FILE_LIST
-rw-r--r-- 1 root root 14 2012-09-20 18:06 ./patches/MANIFEST.bz2
-rw-r--r-- 1 root root 224 2012-09-20 18:06 ./patches/PACKAGES.TXT
-drwxr-xr-x 18 root root 4096 2020-02-06 02:10 ./slackware64
--rw-r--r-- 1 root root 291633 2020-02-06 02:10 ./slackware64/CHECKSUMS.md5
--rw-r--r-- 1 root root 163 2020-02-06 02:10 ./slackware64/CHECKSUMS.md5.asc
--rw-r--r-- 1 root root 363239 2020-02-06 02:07 ./slackware64/FILE_LIST
--rw-r--r-- 1 root root 3702539 2020-02-06 02:08 ./slackware64/MANIFEST.bz2
+drwxr-xr-x 18 root root 4096 2020-02-07 22:42 ./slackware64
+-rw-r--r-- 1 root root 291633 2020-02-07 22:42 ./slackware64/CHECKSUMS.md5
+-rw-r--r-- 1 root root 163 2020-02-07 22:42 ./slackware64/CHECKSUMS.md5.asc
+-rw-r--r-- 1 root root 363239 2020-02-07 22:39 ./slackware64/FILE_LIST
+-rw-r--r-- 1 root root 3699625 2020-02-07 22:40 ./slackware64/MANIFEST.bz2
lrwxrwxrwx 1 root root 15 2009-08-23 23:34 ./slackware64/PACKAGES.TXT -> ../PACKAGES.TXT
-drwxr-xr-x 2 root root 28672 2020-02-06 02:07 ./slackware64/a
+drwxr-xr-x 2 root root 28672 2020-02-07 22:39 ./slackware64/a
-rw-r--r-- 1 root root 327 2018-06-24 18:44 ./slackware64/a/aaa_base-14.2-x86_64-5.txt
-rw-r--r-- 1 root root 10820 2018-06-24 18:44 ./slackware64/a/aaa_base-14.2-x86_64-5.txz
-rw-r--r-- 1 root root 163 2018-06-24 18:44 ./slackware64/a/aaa_base-14.2-x86_64-5.txz.asc
@@ -986,9 +986,9 @@ drwxr-xr-x 2 root root 28672 2020-02-06 02:07 ./slackware64/a
-rw-r--r-- 1 root root 461 2018-04-13 13:06 ./slackware64/a/kbd-1.15.3-x86_64-4.txt
-rw-r--r-- 1 root root 1144600 2018-04-13 13:06 ./slackware64/a/kbd-1.15.3-x86_64-4.txz
-rw-r--r-- 1 root root 163 2018-04-13 13:06 ./slackware64/a/kbd-1.15.3-x86_64-4.txz.asc
--rw-r--r-- 1 root root 422 2020-02-05 19:33 ./slackware64/a/kernel-firmware-20200204_b791e15-noarch-1.txt
--rw-r--r-- 1 root root 96869436 2020-02-05 19:33 ./slackware64/a/kernel-firmware-20200204_b791e15-noarch-1.txz
--rw-r--r-- 1 root root 163 2020-02-05 19:33 ./slackware64/a/kernel-firmware-20200204_b791e15-noarch-1.txz.asc
+-rw-r--r-- 1 root root 422 2020-02-07 05:14 ./slackware64/a/kernel-firmware-20200206_5351afe-noarch-1.txt
+-rw-r--r-- 1 root root 97156828 2020-02-07 05:14 ./slackware64/a/kernel-firmware-20200206_5351afe-noarch-1.txz
+-rw-r--r-- 1 root root 163 2020-02-07 05:14 ./slackware64/a/kernel-firmware-20200206_5351afe-noarch-1.txz.asc
-rw-r--r-- 1 root root 624 2020-02-06 00:47 ./slackware64/a/kernel-generic-5.4.18-x86_64-1.txt
-rw-r--r-- 1 root root 6912292 2020-02-06 00:47 ./slackware64/a/kernel-generic-5.4.18-x86_64-1.txz
-rw-r--r-- 1 root root 163 2020-02-06 00:47 ./slackware64/a/kernel-generic-5.4.18-x86_64-1.txz.asc
@@ -1190,7 +1190,7 @@ drwxr-xr-x 2 root root 28672 2020-02-06 02:07 ./slackware64/a
-rw-r--r-- 1 root root 540 2018-04-13 13:15 ./slackware64/a/zoo-2.10_22-x86_64-2.txt
-rw-r--r-- 1 root root 56156 2018-04-13 13:15 ./slackware64/a/zoo-2.10_22-x86_64-2.txz
-rw-r--r-- 1 root root 163 2018-04-13 13:15 ./slackware64/a/zoo-2.10_22-x86_64-2.txz.asc
-drwxr-xr-x 2 root root 20480 2020-02-03 20:54 ./slackware64/ap
+drwxr-xr-x 2 root root 20480 2020-02-07 22:39 ./slackware64/ap
-rw-r--r-- 1 root root 291 2018-04-13 13:17 ./slackware64/ap/a2ps-4.14-x86_64-7.txt
-rw-r--r-- 1 root root 694880 2018-04-13 13:17 ./slackware64/ap/a2ps-4.14-x86_64-7.txz
-rw-r--r-- 1 root root 163 2018-04-13 13:17 ./slackware64/ap/a2ps-4.14-x86_64-7.txz.asc
@@ -1260,9 +1260,9 @@ drwxr-xr-x 2 root root 20480 2020-02-03 20:54 ./slackware64/ap
-rw-r--r-- 1 root root 602 2019-08-05 18:59 ./slackware64/ap/flac-1.3.3-x86_64-1.txt
-rw-r--r-- 1 root root 385160 2019-08-05 18:59 ./slackware64/ap/flac-1.3.3-x86_64-1.txz
-rw-r--r-- 1 root root 163 2019-08-05 18:59 ./slackware64/ap/flac-1.3.3-x86_64-1.txz.asc
--rw-r--r-- 1 root root 558 2019-10-15 19:30 ./slackware64/ap/ghostscript-9.50-x86_64-1.txt
--rw-r--r-- 1 root root 12448580 2019-10-15 19:30 ./slackware64/ap/ghostscript-9.50-x86_64-1.txz
--rw-r--r-- 1 root root 163 2019-10-15 19:30 ./slackware64/ap/ghostscript-9.50-x86_64-1.txz.asc
+-rw-r--r-- 1 root root 558 2020-02-07 21:28 ./slackware64/ap/ghostscript-9.50-x86_64-2.txt
+-rw-r--r-- 1 root root 12446252 2020-02-07 21:28 ./slackware64/ap/ghostscript-9.50-x86_64-2.txz
+-rw-r--r-- 1 root root 163 2020-02-07 21:28 ./slackware64/ap/ghostscript-9.50-x86_64-2.txz.asc
-rw-r--r-- 1 root root 368 2018-06-06 06:18 ./slackware64/ap/ghostscript-fonts-std-8.11-noarch-3.txt
-rw-r--r-- 1 root root 3514908 2018-06-06 06:18 ./slackware64/ap/ghostscript-fonts-std-8.11-noarch-3.txz
-rw-r--r-- 1 root root 163 2018-06-06 06:18 ./slackware64/ap/ghostscript-fonts-std-8.11-noarch-3.txz.asc
@@ -1272,9 +1272,9 @@ drwxr-xr-x 2 root root 20480 2020-02-03 20:54 ./slackware64/ap
-rw-r--r-- 1 root root 429 2018-12-24 18:41 ./slackware64/ap/groff-1.22.4-x86_64-1.txt
-rw-r--r-- 1 root root 3700024 2018-12-24 18:41 ./slackware64/ap/groff-1.22.4-x86_64-1.txz
-rw-r--r-- 1 root root 163 2018-12-24 18:41 ./slackware64/ap/groff-1.22.4-x86_64-1.txz.asc
--rw-r--r-- 1 root root 592 2019-08-27 20:57 ./slackware64/ap/gutenprint-5.3.3-x86_64-1.txt
--rw-r--r-- 1 root root 2607788 2019-08-27 20:57 ./slackware64/ap/gutenprint-5.3.3-x86_64-1.txz
--rw-r--r-- 1 root root 163 2019-08-27 20:57 ./slackware64/ap/gutenprint-5.3.3-x86_64-1.txz.asc
+-rw-r--r-- 1 root root 592 2020-02-07 21:38 ./slackware64/ap/gutenprint-5.3.3-x86_64-2.txt
+-rw-r--r-- 1 root root 2607632 2020-02-07 21:38 ./slackware64/ap/gutenprint-5.3.3-x86_64-2.txz
+-rw-r--r-- 1 root root 163 2020-02-07 21:38 ./slackware64/ap/gutenprint-5.3.3-x86_64-2.txz.asc
-rw-r--r-- 1 root root 459 2019-12-30 01:03 ./slackware64/ap/hplip-3.19.12-x86_64-2.txt
-rw-r--r-- 1 root root 19025132 2019-12-30 01:03 ./slackware64/ap/hplip-3.19.12-x86_64-2.txz
-rw-r--r-- 1 root root 163 2019-12-30 01:03 ./slackware64/ap/hplip-3.19.12-x86_64-2.txz.asc
@@ -1345,9 +1345,9 @@ drwxr-xr-x 2 root root 20480 2020-02-03 20:54 ./slackware64/ap
-rw-r--r-- 1 root root 331 2019-10-27 20:12 ./slackware64/ap/mpg123-1.25.13-x86_64-1.txt
-rw-r--r-- 1 root root 322284 2019-10-27 20:12 ./slackware64/ap/mpg123-1.25.13-x86_64-1.txz
-rw-r--r-- 1 root root 163 2019-10-27 20:12 ./slackware64/ap/mpg123-1.25.13-x86_64-1.txz.asc
--rw-r--r-- 1 root root 430 2019-12-24 18:33 ./slackware64/ap/nano-4.7-x86_64-1.txt
--rw-r--r-- 1 root root 569228 2019-12-24 18:33 ./slackware64/ap/nano-4.7-x86_64-1.txz
--rw-r--r-- 1 root root 163 2019-12-24 18:33 ./slackware64/ap/nano-4.7-x86_64-1.txz.asc
+-rw-r--r-- 1 root root 430 2020-02-07 21:11 ./slackware64/ap/nano-4.8-x86_64-1.txt
+-rw-r--r-- 1 root root 573648 2020-02-07 21:11 ./slackware64/ap/nano-4.8-x86_64-1.txz
+-rw-r--r-- 1 root root 163 2020-02-07 21:11 ./slackware64/ap/nano-4.8-x86_64-1.txz.asc
-rw-r--r-- 1 root root 512 2018-04-13 13:28 ./slackware64/ap/normalize-0.7.7-x86_64-3.txt
-rw-r--r-- 1 root root 63188 2018-04-13 13:28 ./slackware64/ap/normalize-0.7.7-x86_64-3.txz
-rw-r--r-- 1 root root 163 2018-04-13 13:28 ./slackware64/ap/normalize-0.7.7-x86_64-3.txz.asc
@@ -1378,9 +1378,9 @@ drwxr-xr-x 2 root root 20480 2020-02-03 20:54 ./slackware64/ap
-rw-r--r-- 1 root root 533 2018-05-24 18:56 ./slackware64/ap/sc-im-0.7.0-x86_64-1.txt
-rw-r--r-- 1 root root 128608 2018-05-24 18:56 ./slackware64/ap/sc-im-0.7.0-x86_64-1.txz
-rw-r--r-- 1 root root 163 2018-05-24 18:56 ./slackware64/ap/sc-im-0.7.0-x86_64-1.txz.asc
--rw-r--r-- 1 root root 653 2019-10-02 17:26 ./slackware64/ap/screen-4.7.0-x86_64-1.txt
--rw-r--r-- 1 root root 552808 2019-10-02 17:26 ./slackware64/ap/screen-4.7.0-x86_64-1.txz
--rw-r--r-- 1 root root 163 2019-10-02 17:26 ./slackware64/ap/screen-4.7.0-x86_64-1.txz.asc
+-rw-r--r-- 1 root root 653 2020-02-06 04:00 ./slackware64/ap/screen-4.8.0-x86_64-1.txt
+-rw-r--r-- 1 root root 550552 2020-02-06 04:00 ./slackware64/ap/screen-4.8.0-x86_64-1.txz
+-rw-r--r-- 1 root root 163 2020-02-06 04:00 ./slackware64/ap/screen-4.8.0-x86_64-1.txz.asc
-rw-r--r-- 1 root root 452 2018-04-13 13:32 ./slackware64/ap/seejpeg-1.10-x86_64-2.txt
-rw-r--r-- 1 root root 56752 2018-04-13 13:32 ./slackware64/ap/seejpeg-1.10-x86_64-2.txz
-rw-r--r-- 1 root root 163 2018-04-13 13:32 ./slackware64/ap/seejpeg-1.10-x86_64-2.txz.asc
@@ -1421,9 +1421,9 @@ drwxr-xr-x 2 root root 20480 2020-02-03 20:54 ./slackware64/ap
-rw-r--r-- 1 root root 375 2018-04-13 13:33 ./slackware64/ap/vbetool-1.2.2-x86_64-2.txt
-rw-r--r-- 1 root root 14852 2018-04-13 13:33 ./slackware64/ap/vbetool-1.2.2-x86_64-2.txz
-rw-r--r-- 1 root root 163 2018-04-13 13:33 ./slackware64/ap/vbetool-1.2.2-x86_64-2.txz.asc
--rw-r--r-- 1 root root 383 2020-01-19 18:45 ./slackware64/ap/vim-8.2.0131-x86_64-1.txt
--rw-r--r-- 1 root root 7357100 2020-01-19 18:45 ./slackware64/ap/vim-8.2.0131-x86_64-1.txz
--rw-r--r-- 1 root root 163 2020-01-19 18:45 ./slackware64/ap/vim-8.2.0131-x86_64-1.txz.asc
+-rw-r--r-- 1 root root 383 2020-02-06 19:56 ./slackware64/ap/vim-8.2.0224-x86_64-1.txt
+-rw-r--r-- 1 root root 7398508 2020-02-06 19:56 ./slackware64/ap/vim-8.2.0224-x86_64-1.txz
+-rw-r--r-- 1 root root 163 2020-02-06 19:56 ./slackware64/ap/vim-8.2.0224-x86_64-1.txz.asc
-rw-r--r-- 1 root root 604 2018-04-13 13:34 ./slackware64/ap/vorbis-tools-1.4.0-x86_64-4.txt
-rw-r--r-- 1 root root 180908 2018-04-13 13:34 ./slackware64/ap/vorbis-tools-1.4.0-x86_64-4.txz
-rw-r--r-- 1 root root 163 2018-04-13 13:34 ./slackware64/ap/vorbis-tools-1.4.0-x86_64-4.txz.asc
@@ -1436,7 +1436,7 @@ drwxr-xr-x 2 root root 20480 2020-02-03 20:54 ./slackware64/ap
-rw-r--r-- 1 root root 506 2020-01-07 20:18 ./slackware64/ap/zsh-5.7.1-x86_64-2.txt
-rw-r--r-- 1 root root 3000108 2020-01-07 20:18 ./slackware64/ap/zsh-5.7.1-x86_64-2.txz
-rw-r--r-- 1 root root 163 2020-01-07 20:18 ./slackware64/ap/zsh-5.7.1-x86_64-2.txz.asc
-drwxr-xr-x 2 root root 20480 2020-02-06 02:07 ./slackware64/d
+drwxr-xr-x 2 root root 20480 2020-02-07 22:39 ./slackware64/d
-rw-r--r-- 1 root root 360 2019-12-30 00:49 ./slackware64/d/Cython-0.29.14-x86_64-2.txt
-rw-r--r-- 1 root root 3295652 2019-12-30 00:49 ./slackware64/d/Cython-0.29.14-x86_64-2.txz
-rw-r--r-- 1 root root 163 2019-12-30 00:49 ./slackware64/d/Cython-0.29.14-x86_64-2.txz.asc
@@ -1467,9 +1467,9 @@ drwxr-xr-x 2 root root 20480 2020-02-06 02:07 ./slackware64/d
-rw-r--r-- 1 root root 332 2018-11-08 22:13 ./slackware64/d/cscope-15.9-x86_64-1.txt
-rw-r--r-- 1 root root 143528 2018-11-08 22:13 ./slackware64/d/cscope-15.9-x86_64-1.txz
-rw-r--r-- 1 root root 163 2018-11-08 22:13 ./slackware64/d/cscope-15.9-x86_64-1.txz.asc
--rw-r--r-- 1 root root 536 2018-04-13 13:39 ./slackware64/d/cvs-1.11.23-x86_64-3.txt
--rw-r--r-- 1 root root 715768 2018-04-13 13:39 ./slackware64/d/cvs-1.11.23-x86_64-3.txz
--rw-r--r-- 1 root root 163 2018-04-13 13:39 ./slackware64/d/cvs-1.11.23-x86_64-3.txz.asc
+-rw-r--r-- 1 root root 536 2020-02-07 21:24 ./slackware64/d/cvs-1.11.23-x86_64-4.txt
+-rw-r--r-- 1 root root 720188 2020-02-07 21:24 ./slackware64/d/cvs-1.11.23-x86_64-4.txz
+-rw-r--r-- 1 root root 163 2020-02-07 21:24 ./slackware64/d/cvs-1.11.23-x86_64-4.txz.asc
-rw-r--r-- 1 root root 397 2018-04-13 13:40 ./slackware64/d/dev86-0.16.21-x86_64-2.txt
-rw-r--r-- 1 root root 296172 2018-04-13 13:40 ./slackware64/d/dev86-0.16.21-x86_64-2.txz
-rw-r--r-- 1 root root 163 2018-04-13 13:40 ./slackware64/d/dev86-0.16.21-x86_64-2.txz.asc
@@ -1621,9 +1621,9 @@ drwxr-xr-x 2 root root 20480 2020-02-06 02:07 ./slackware64/d
-rw-r--r-- 1 root root 467 2019-08-16 04:02 ./slackware64/d/slacktrack-2.20-x86_64-1.txt
-rw-r--r-- 1 root root 100516 2019-08-16 04:02 ./slackware64/d/slacktrack-2.20-x86_64-1.txz
-rw-r--r-- 1 root root 163 2019-08-16 04:02 ./slackware64/d/slacktrack-2.20-x86_64-1.txz.asc
--rw-r--r-- 1 root root 547 2019-11-30 17:55 ./slackware64/d/strace-5.4-x86_64-1.txt
--rw-r--r-- 1 root root 353224 2019-11-30 17:55 ./slackware64/d/strace-5.4-x86_64-1.txz
--rw-r--r-- 1 root root 163 2019-11-30 17:55 ./slackware64/d/strace-5.4-x86_64-1.txz.asc
+-rw-r--r-- 1 root root 547 2020-02-07 21:19 ./slackware64/d/strace-5.5-x86_64-1.txt
+-rw-r--r-- 1 root root 356940 2020-02-07 21:19 ./slackware64/d/strace-5.5-x86_64-1.txz
+-rw-r--r-- 1 root root 163 2020-02-07 21:19 ./slackware64/d/strace-5.5-x86_64-1.txz.asc
-rw-r--r-- 1 root root 547 2020-01-11 20:57 ./slackware64/d/subversion-1.13.0-x86_64-3.txt
-rw-r--r-- 1 root root 4888296 2020-01-11 20:57 ./slackware64/d/subversion-1.13.0-x86_64-3.txz
-rw-r--r-- 1 root root 163 2020-01-11 20:57 ./slackware64/d/subversion-1.13.0-x86_64-3.txz.asc
@@ -1667,7 +1667,7 @@ drwxr-xr-x 2 root root 4096 2020-02-06 02:07 ./slackware64/k
-rw-r--r-- 1 root root 1170 2020-02-06 01:37 ./slackware64/k/maketag
-rw-r--r-- 1 root root 1170 2020-02-06 01:37 ./slackware64/k/maketag.ez
-rw-r--r-- 1 root root 18 2020-02-06 01:37 ./slackware64/k/tagfile
-drwxr-xr-x 2 root root 45056 2019-12-31 05:36 ./slackware64/kde
+drwxr-xr-x 2 root root 45056 2020-02-07 22:39 ./slackware64/kde
-rw-r--r-- 1 root root 319 2018-06-02 22:05 ./slackware64/kde/amarok-2.9.0-x86_64-3.txt
-rw-r--r-- 1 root root 47003780 2018-06-02 22:05 ./slackware64/kde/amarok-2.9.0-x86_64-3.txz
-rw-r--r-- 1 root root 163 2018-06-02 22:05 ./slackware64/kde/amarok-2.9.0-x86_64-3.txz.asc
@@ -1838,9 +1838,9 @@ drwxr-xr-x 2 root root 45056 2019-12-31 05:36 ./slackware64/kde
-rw-r--r-- 1 root root 452 2018-04-17 10:20 ./slackware64/kde/kdegraphics-thumbnailers-4.14.3-x86_64-3.txt
-rw-r--r-- 1 root root 38232 2018-04-17 10:20 ./slackware64/kde/kdegraphics-thumbnailers-4.14.3-x86_64-3.txz
-rw-r--r-- 1 root root 163 2018-04-17 10:20 ./slackware64/kde/kdegraphics-thumbnailers-4.14.3-x86_64-3.txz.asc
--rw-r--r-- 1 root root 191 2019-11-08 21:32 ./slackware64/kde/kdelibs-4.14.38-x86_64-5.txt
--rw-r--r-- 1 root root 12971548 2019-11-08 21:32 ./slackware64/kde/kdelibs-4.14.38-x86_64-5.txz
--rw-r--r-- 1 root root 163 2019-11-08 21:32 ./slackware64/kde/kdelibs-4.14.38-x86_64-5.txz.asc
+-rw-r--r-- 1 root root 191 2020-02-07 21:50 ./slackware64/kde/kdelibs-4.14.38-x86_64-6.txt
+-rw-r--r-- 1 root root 12969744 2020-02-07 21:50 ./slackware64/kde/kdelibs-4.14.38-x86_64-6.txz
+-rw-r--r-- 1 root root 163 2020-02-07 21:50 ./slackware64/kde/kdelibs-4.14.38-x86_64-6.txz.asc
-rw-r--r-- 1 root root 410 2018-04-17 10:57 ./slackware64/kde/kdenetwork-filesharing-4.14.3-x86_64-3.txt
-rw-r--r-- 1 root root 38376 2018-04-17 10:57 ./slackware64/kde/kdenetwork-filesharing-4.14.3-x86_64-3.txz
-rw-r--r-- 1 root root 163 2018-04-17 10:57 ./slackware64/kde/kdenetwork-filesharing-4.14.3-x86_64-3.txz.asc
@@ -2507,7 +2507,7 @@ drwxr-xr-x 2 root root 20480 2016-03-10 03:11 ./slackware64/kdei
-rw-r--r-- 1 root root 7544 2018-03-01 07:54 ./slackware64/kdei/maketag
-rw-r--r-- 1 root root 7544 2018-03-01 07:54 ./slackware64/kdei/maketag.ez
-rw-r--r-- 1 root root 1500 2018-03-01 07:54 ./slackware64/kdei/tagfile
-drwxr-xr-x 2 root root 69632 2020-02-03 20:54 ./slackware64/l
+drwxr-xr-x 2 root root 69632 2020-02-07 22:39 ./slackware64/l
-rw-r--r-- 1 root root 338 2018-04-13 14:13 ./slackware64/l/ConsoleKit2-1.0.0-x86_64-4.txt
-rw-r--r-- 1 root root 149752 2018-04-13 14:13 ./slackware64/l/ConsoleKit2-1.0.0-x86_64-4.txz
-rw-r--r-- 1 root root 163 2018-04-13 14:13 ./slackware64/l/ConsoleKit2-1.0.0-x86_64-4.txz.asc
@@ -2796,12 +2796,12 @@ drwxr-xr-x 2 root root 69632 2020-02-03 20:54 ./slackware64/l
-rw-r--r-- 1 root root 351 2018-04-13 14:46 ./slackware64/l/gtk+-1.2.10-x86_64-7.txt
-rw-r--r-- 1 root root 802884 2018-04-13 14:46 ./slackware64/l/gtk+-1.2.10-x86_64-7.txz
-rw-r--r-- 1 root root 163 2018-04-13 14:46 ./slackware64/l/gtk+-1.2.10-x86_64-7.txz.asc
--rw-r--r-- 1 root root 334 2018-04-13 14:52 ./slackware64/l/gtk+2-2.24.32-x86_64-2.txt
--rw-r--r-- 1 root root 6755204 2018-04-13 14:52 ./slackware64/l/gtk+2-2.24.32-x86_64-2.txz
--rw-r--r-- 1 root root 163 2018-04-13 14:52 ./slackware64/l/gtk+2-2.24.32-x86_64-2.txz.asc
--rw-r--r-- 1 root root 325 2019-11-27 19:12 ./slackware64/l/gtk+3-3.24.13-x86_64-1.txt
--rw-r--r-- 1 root root 10704712 2019-11-27 19:12 ./slackware64/l/gtk+3-3.24.13-x86_64-1.txz
--rw-r--r-- 1 root root 163 2019-11-27 19:12 ./slackware64/l/gtk+3-3.24.13-x86_64-1.txz.asc
+-rw-r--r-- 1 root root 325 2020-02-07 21:33 ./slackware64/l/gtk+2-2.24.32-x86_64-3.txt
+-rw-r--r-- 1 root root 6857828 2020-02-07 21:33 ./slackware64/l/gtk+2-2.24.32-x86_64-3.txz
+-rw-r--r-- 1 root root 163 2020-02-07 21:33 ./slackware64/l/gtk+2-2.24.32-x86_64-3.txz.asc
+-rw-r--r-- 1 root root 325 2020-02-07 21:37 ./slackware64/l/gtk+3-3.24.13-x86_64-2.txt
+-rw-r--r-- 1 root root 10701960 2020-02-07 21:37 ./slackware64/l/gtk+3-3.24.13-x86_64-2.txz
+-rw-r--r-- 1 root root 163 2020-02-07 21:37 ./slackware64/l/gtk+3-3.24.13-x86_64-2.txz.asc
-rw-r--r-- 1 root root 341 2018-04-17 07:44 ./slackware64/l/gtkmm2-2.24.5-x86_64-2.txt
-rw-r--r-- 1 root root 1336216 2018-04-17 07:44 ./slackware64/l/gtkmm2-2.24.5-x86_64-2.txz
-rw-r--r-- 1 root root 163 2018-04-17 07:44 ./slackware64/l/gtkmm2-2.24.5-x86_64-2.txz.asc
@@ -3092,15 +3092,15 @@ drwxr-xr-x 2 root root 69632 2020-02-03 20:54 ./slackware64/l
-rw-r--r-- 1 root root 527 2019-05-31 19:10 ./slackware64/l/libsodium-1.0.18-x86_64-1.txt
-rw-r--r-- 1 root root 167728 2019-05-31 19:10 ./slackware64/l/libsodium-1.0.18-x86_64-1.txz
-rw-r--r-- 1 root root 163 2019-05-31 19:10 ./slackware64/l/libsodium-1.0.18-x86_64-1.txz.asc
--rw-r--r-- 1 root root 349 2019-12-04 18:11 ./slackware64/l/libsoup-2.68.3-x86_64-1.txt
--rw-r--r-- 1 root root 478256 2019-12-04 18:11 ./slackware64/l/libsoup-2.68.3-x86_64-1.txz
--rw-r--r-- 1 root root 163 2019-12-04 18:11 ./slackware64/l/libsoup-2.68.3-x86_64-1.txz.asc
+-rw-r--r-- 1 root root 349 2020-02-07 21:51 ./slackware64/l/libsoup-2.68.3-x86_64-2.txt
+-rw-r--r-- 1 root root 478816 2020-02-07 21:51 ./slackware64/l/libsoup-2.68.3-x86_64-2.txz
+-rw-r--r-- 1 root root 163 2020-02-07 21:51 ./slackware64/l/libsoup-2.68.3-x86_64-2.txz.asc
-rw-r--r-- 1 root root 412 2018-04-13 15:04 ./slackware64/l/libspectre-0.2.8-x86_64-2.txt
-rw-r--r-- 1 root root 39712 2018-04-13 15:04 ./slackware64/l/libspectre-0.2.8-x86_64-2.txz
-rw-r--r-- 1 root root 163 2018-04-13 15:04 ./slackware64/l/libspectre-0.2.8-x86_64-2.txz.asc
--rw-r--r-- 1 root root 405 2019-12-12 18:54 ./slackware64/l/libssh-0.9.3-x86_64-1.txt
--rw-r--r-- 1 root root 229952 2019-12-12 18:54 ./slackware64/l/libssh-0.9.3-x86_64-1.txz
--rw-r--r-- 1 root root 163 2019-12-12 18:54 ./slackware64/l/libssh-0.9.3-x86_64-1.txz.asc
+-rw-r--r-- 1 root root 405 2020-02-07 21:52 ./slackware64/l/libssh-0.9.3-x86_64-2.txt
+-rw-r--r-- 1 root root 235432 2020-02-07 21:52 ./slackware64/l/libssh-0.9.3-x86_64-2.txz
+-rw-r--r-- 1 root root 163 2020-02-07 21:52 ./slackware64/l/libssh-0.9.3-x86_64-2.txz.asc
-rw-r--r-- 1 root root 251 2019-06-21 06:09 ./slackware64/l/libssh2-1.9.0-x86_64-1.txt
-rw-r--r-- 1 root root 252520 2019-06-21 06:09 ./slackware64/l/libssh2-1.9.0-x86_64-1.txz
-rw-r--r-- 1 root root 163 2019-06-21 06:09 ./slackware64/l/libssh2-1.9.0-x86_64-1.txz.asc
@@ -3179,9 +3179,9 @@ drwxr-xr-x 2 root root 69632 2020-02-03 20:54 ./slackware64/l
-rw-r--r-- 1 root root 485 2019-07-20 18:33 ./slackware64/l/lmdb-0.9.24-x86_64-1.txt
-rw-r--r-- 1 root root 74696 2019-07-20 18:33 ./slackware64/l/lmdb-0.9.24-x86_64-1.txz
-rw-r--r-- 1 root root 163 2019-07-20 18:33 ./slackware64/l/lmdb-0.9.24-x86_64-1.txz.asc
--rw-r--r-- 1 root root 442 2018-05-12 00:11 ./slackware64/l/loudmouth-1.5.3-x86_64-3.txt
--rw-r--r-- 1 root root 79132 2018-05-12 00:11 ./slackware64/l/loudmouth-1.5.3-x86_64-3.txz
--rw-r--r-- 1 root root 163 2018-05-12 00:11 ./slackware64/l/loudmouth-1.5.3-x86_64-3.txz.asc
+-rw-r--r-- 1 root root 442 2020-02-07 21:53 ./slackware64/l/loudmouth-1.5.3-x86_64-4.txt
+-rw-r--r-- 1 root root 80124 2020-02-07 21:53 ./slackware64/l/loudmouth-1.5.3-x86_64-4.txz
+-rw-r--r-- 1 root root 163 2020-02-07 21:53 ./slackware64/l/loudmouth-1.5.3-x86_64-4.txz.asc
-rw-r--r-- 1 root root 272 2018-04-13 15:08 ./slackware64/l/lzo-2.10-x86_64-2.txt
-rw-r--r-- 1 root root 85468 2018-04-13 15:08 ./slackware64/l/lzo-2.10-x86_64-2.txz
-rw-r--r-- 1 root root 163 2018-04-13 15:08 ./slackware64/l/lzo-2.10-x86_64-2.txz.asc
@@ -3208,9 +3208,9 @@ drwxr-xr-x 2 root root 69632 2020-02-03 20:54 ./slackware64/l
-rw-r--r-- 1 root root 493 2020-01-20 22:36 ./slackware64/l/ncurses-6.1_20200118-x86_64-1.txt
-rw-r--r-- 1 root root 1311884 2020-01-20 22:36 ./slackware64/l/ncurses-6.1_20200118-x86_64-1.txz
-rw-r--r-- 1 root root 163 2020-01-20 22:36 ./slackware64/l/ncurses-6.1_20200118-x86_64-1.txz.asc
--rw-r--r-- 1 root root 342 2018-05-08 02:28 ./slackware64/l/neon-0.30.2-x86_64-1.txt
--rw-r--r-- 1 root root 212404 2018-05-08 02:28 ./slackware64/l/neon-0.30.2-x86_64-1.txz
--rw-r--r-- 1 root root 163 2018-05-08 02:28 ./slackware64/l/neon-0.30.2-x86_64-1.txz.asc
+-rw-r--r-- 1 root root 342 2020-02-07 21:54 ./slackware64/l/neon-0.30.2-x86_64-2.txt
+-rw-r--r-- 1 root root 213824 2020-02-07 21:54 ./slackware64/l/neon-0.30.2-x86_64-2.txz
+-rw-r--r-- 1 root root 163 2020-02-07 21:54 ./slackware64/l/neon-0.30.2-x86_64-2.txz.asc
-rw-r--r-- 1 root root 271 2020-01-18 20:33 ./slackware64/l/netpbm-10.89.01-x86_64-1.txt
-rw-r--r-- 1 root root 2017656 2020-01-18 20:33 ./slackware64/l/netpbm-10.89.01-x86_64-1.txz
-rw-r--r-- 1 root root 163 2020-01-18 20:33 ./slackware64/l/netpbm-10.89.01-x86_64-1.txz.asc
@@ -3479,7 +3479,7 @@ drwxr-xr-x 2 root root 69632 2020-02-03 20:54 ./slackware64/l
-rw-r--r-- 1 root root 463 2019-12-29 18:55 ./slackware64/l/zstd-1.4.4-x86_64-2.txt
-rw-r--r-- 1 root root 405812 2019-12-29 18:55 ./slackware64/l/zstd-1.4.4-x86_64-2.txz
-rw-r--r-- 1 root root 163 2019-12-29 18:55 ./slackware64/l/zstd-1.4.4-x86_64-2.txz.asc
-drwxr-xr-x 2 root root 36864 2020-02-03 20:54 ./slackware64/n
+drwxr-xr-x 2 root root 36864 2020-02-07 22:39 ./slackware64/n
-rw-r--r-- 1 root root 357 2020-01-14 18:18 ./slackware64/n/ModemManager-1.12.4-x86_64-1.txt
-rw-r--r-- 1 root root 1766548 2020-01-14 18:18 ./slackware64/n/ModemManager-1.12.4-x86_64-1.txz
-rw-r--r-- 1 root root 163 2020-01-14 18:18 ./slackware64/n/ModemManager-1.12.4-x86_64-1.txz.asc
@@ -3516,21 +3516,21 @@ drwxr-xr-x 2 root root 36864 2020-02-03 20:54 ./slackware64/n
-rw-r--r-- 1 root root 367 2019-11-30 17:41 ./slackware64/n/ca-certificates-20191130-noarch-1.txt
-rw-r--r-- 1 root root 134136 2019-11-30 17:41 ./slackware64/n/ca-certificates-20191130-noarch-1.txz
-rw-r--r-- 1 root root 163 2019-11-30 17:41 ./slackware64/n/ca-certificates-20191130-noarch-1.txz.asc
--rw-r--r-- 1 root root 603 2019-12-20 17:45 ./slackware64/n/cifs-utils-6.10-x86_64-1.txt
--rw-r--r-- 1 root root 200020 2019-12-20 17:45 ./slackware64/n/cifs-utils-6.10-x86_64-1.txz
--rw-r--r-- 1 root root 163 2019-12-20 17:45 ./slackware64/n/cifs-utils-6.10-x86_64-1.txz.asc
+-rw-r--r-- 1 root root 603 2020-02-07 05:01 ./slackware64/n/cifs-utils-6.10-x86_64-2.txt
+-rw-r--r-- 1 root root 211624 2020-02-07 05:01 ./slackware64/n/cifs-utils-6.10-x86_64-2.txz
+-rw-r--r-- 1 root root 163 2020-02-07 05:01 ./slackware64/n/cifs-utils-6.10-x86_64-2.txz.asc
-rw-r--r-- 1 root root 597 2018-05-28 18:01 ./slackware64/n/conntrack-tools-1.4.5-x86_64-1.txt
-rw-r--r-- 1 root root 156000 2018-05-28 18:01 ./slackware64/n/conntrack-tools-1.4.5-x86_64-1.txz
-rw-r--r-- 1 root root 163 2018-05-28 18:01 ./slackware64/n/conntrack-tools-1.4.5-x86_64-1.txz.asc
-rw-r--r-- 1 root root 409 2019-11-01 19:05 ./slackware64/n/crda-4.14-x86_64-1.txt
-rw-r--r-- 1 root root 69156 2019-11-01 19:05 ./slackware64/n/crda-4.14-x86_64-1.txz
-rw-r--r-- 1 root root 163 2019-11-01 19:05 ./slackware64/n/crda-4.14-x86_64-1.txz.asc
--rw-r--r-- 1 root root 552 2020-01-08 18:38 ./slackware64/n/curl-7.68.0-x86_64-1.txt
--rw-r--r-- 1 root root 1285980 2020-01-08 18:38 ./slackware64/n/curl-7.68.0-x86_64-1.txz
--rw-r--r-- 1 root root 163 2020-01-08 18:38 ./slackware64/n/curl-7.68.0-x86_64-1.txz.asc
--rw-r--r-- 1 root root 373 2018-11-24 18:58 ./slackware64/n/cyrus-sasl-2.1.27-x86_64-1.txt
--rw-r--r-- 1 root root 952180 2018-11-24 18:58 ./slackware64/n/cyrus-sasl-2.1.27-x86_64-1.txz
--rw-r--r-- 1 root root 163 2018-11-24 18:58 ./slackware64/n/cyrus-sasl-2.1.27-x86_64-1.txz.asc
+-rw-r--r-- 1 root root 552 2020-02-06 19:31 ./slackware64/n/curl-7.68.0-x86_64-2.txt
+-rw-r--r-- 1 root root 1295444 2020-02-06 19:31 ./slackware64/n/curl-7.68.0-x86_64-2.txz
+-rw-r--r-- 1 root root 163 2020-02-06 19:31 ./slackware64/n/curl-7.68.0-x86_64-2.txz.asc
+-rw-r--r-- 1 root root 373 2020-02-07 05:02 ./slackware64/n/cyrus-sasl-2.1.27-x86_64-2.txt
+-rw-r--r-- 1 root root 970188 2020-02-07 05:02 ./slackware64/n/cyrus-sasl-2.1.27-x86_64-2.txz
+-rw-r--r-- 1 root root 163 2020-02-07 05:02 ./slackware64/n/cyrus-sasl-2.1.27-x86_64-2.txz.asc
-rw-r--r-- 1 root root 641 2020-01-22 19:01 ./slackware64/n/dhcp-4.4.2-x86_64-1.txt
-rw-r--r-- 1 root root 1824408 2020-01-22 19:01 ./slackware64/n/dhcp-4.4.2-x86_64-1.txz
-rw-r--r-- 1 root root 163 2020-01-22 19:01 ./slackware64/n/dhcp-4.4.2-x86_64-1.txz.asc
@@ -4823,7 +4823,7 @@ drwxr-xr-x 2 root root 65536 2020-02-03 20:54 ./slackware64/x
-rw-r--r-- 1 root root 213 2018-04-13 06:10 ./slackware64/x/xwud-1.0.5-x86_64-2.txt
-rw-r--r-- 1 root root 25288 2018-04-13 06:10 ./slackware64/x/xwud-1.0.5-x86_64-2.txz
-rw-r--r-- 1 root root 163 2018-04-13 06:10 ./slackware64/x/xwud-1.0.5-x86_64-2.txz.asc
-drwxr-xr-x 2 root root 12288 2020-02-06 02:06 ./slackware64/xap
+drwxr-xr-x 2 root root 12288 2020-02-07 22:39 ./slackware64/xap
-rw-r--r-- 1 root root 625 2020-01-03 18:37 ./slackware64/xap/MPlayer-20200103-x86_64-1.txt
-rw-r--r-- 1 root root 2730320 2020-01-03 18:37 ./slackware64/xap/MPlayer-20200103-x86_64-1.txz
-rw-r--r-- 1 root root 163 2020-01-03 18:37 ./slackware64/xap/MPlayer-20200103-x86_64-1.txz.asc
@@ -4925,9 +4925,9 @@ drwxr-xr-x 2 root root 12288 2020-02-06 02:06 ./slackware64/xap
-rw-r--r-- 1 root root 115596 2018-04-13 17:38 ./slackware64/xap/seyon-2.20c-x86_64-4.txz
-rw-r--r-- 1 root root 163 2018-04-13 17:38 ./slackware64/xap/seyon-2.20c-x86_64-4.txz.asc
-rw-r--r-- 1 root root 608 2019-12-13 14:58 ./slackware64/xap/tagfile
--rw-r--r-- 1 root root 503 2020-01-19 18:46 ./slackware64/xap/vim-gvim-8.2.0131-x86_64-1.txt
--rw-r--r-- 1 root root 1389768 2020-01-19 18:46 ./slackware64/xap/vim-gvim-8.2.0131-x86_64-1.txz
--rw-r--r-- 1 root root 163 2020-01-19 18:46 ./slackware64/xap/vim-gvim-8.2.0131-x86_64-1.txz.asc
+-rw-r--r-- 1 root root 503 2020-02-06 19:57 ./slackware64/xap/vim-gvim-8.2.0224-x86_64-1.txt
+-rw-r--r-- 1 root root 1421232 2020-02-06 19:57 ./slackware64/xap/vim-gvim-8.2.0224-x86_64-1.txz
+-rw-r--r-- 1 root root 163 2020-02-06 19:57 ./slackware64/xap/vim-gvim-8.2.0224-x86_64-1.txz.asc
-rw-r--r-- 1 root root 455 2018-04-13 17:42 ./slackware64/xap/windowmaker-0.95.8-x86_64-2.txt
-rw-r--r-- 1 root root 1741516 2018-04-13 17:42 ./slackware64/xap/windowmaker-0.95.8-x86_64-2.txz
-rw-r--r-- 1 root root 163 2018-04-13 17:42 ./slackware64/xap/windowmaker-0.95.8-x86_64-2.txz.asc
@@ -5060,13 +5060,13 @@ drwxr-xr-x 2 root root 4096 2019-02-17 23:51 ./slackware64/y
-rw-r--r-- 1 root root 1147 2018-03-01 07:55 ./slackware64/y/maketag
-rw-r--r-- 1 root root 1147 2018-03-01 07:55 ./slackware64/y/maketag.ez
-rw-r--r-- 1 root root 14 2018-03-01 07:55 ./slackware64/y/tagfile
-drwxr-xr-x 19 root root 4096 2020-02-06 02:11 ./source
--rw-r--r-- 1 root root 478079 2020-02-06 02:11 ./source/CHECKSUMS.md5
--rw-r--r-- 1 root root 163 2020-02-06 02:11 ./source/CHECKSUMS.md5.asc
--rw-r--r-- 1 root root 674042 2020-02-06 02:11 ./source/FILE_LIST
--rw-r--r-- 1 root root 18395805 2020-02-06 02:11 ./source/MANIFEST.bz2
+drwxr-xr-x 19 root root 4096 2020-02-07 22:44 ./source
+-rw-r--r-- 1 root root 479762 2020-02-07 22:44 ./source/CHECKSUMS.md5
+-rw-r--r-- 1 root root 163 2020-02-07 22:44 ./source/CHECKSUMS.md5.asc
+-rw-r--r-- 1 root root 676298 2020-02-07 22:43 ./source/FILE_LIST
+-rw-r--r-- 1 root root 18369336 2020-02-07 22:43 ./source/MANIFEST.bz2
-rw-r--r-- 1 root root 1314 2006-10-02 04:40 ./source/README.TXT
-drwxr-xr-x 112 root root 4096 2020-02-03 19:45 ./source/a
+drwxr-xr-x 112 root root 4096 2020-02-06 23:25 ./source/a
-rw-r--r-- 1 root root 1034 2019-05-04 17:56 ./source/a/FTBFSlog
drwxr-xr-x 2 root root 4096 2018-06-24 18:43 ./source/a/aaa_base
-rw-r--r-- 1 root root 11115 2018-06-24 18:43 ./source/a/aaa_base/_aaa_base.tar.gz
@@ -5539,7 +5539,7 @@ drwxr-xr-x 2 root root 4096 2019-10-18 18:19 ./source/a/lhasa
drwxr-xr-x 2 root root 4096 2019-09-29 23:48 ./source/a/libcgroup
-rw-r--r-- 1 root root 513 2011-01-10 20:23 ./source/a/libcgroup/doinst.sh.gz
-rw-r--r-- 1 root root 406464 2014-01-13 14:10 ./source/a/libcgroup/libcgroup-0.41.tar.xz
--rwxr-xr-x 1 root root 5668 2019-09-29 23:48 ./source/a/libcgroup/libcgroup.SlackBuild
+-rwxr-xr-x 1 root root 5951 2020-02-06 23:57 ./source/a/libcgroup/libcgroup.SlackBuild
-rw-r--r-- 1 root root 282 2011-01-10 20:16 ./source/a/libcgroup/libcgroup.conf.diff.gz
-rw-r--r-- 1 root root 1375 2017-02-28 18:42 ./source/a/libcgroup/libcgroup.init.diff.gz
-rw-r--r-- 1 root root 12460 2018-06-11 22:52 ./source/a/libcgroup/libcgroup.loop.diff.gz
@@ -5806,18 +5806,40 @@ drwxr-xr-x 2 root root 4096 2020-01-15 17:43 ./source/a/sed
-rw-r--r-- 1 root root 833 2020-01-15 04:12 ./source/a/sed/sed-4.8.tar.xz.sig
-rwxr-xr-x 1 root root 3825 2019-09-29 23:48 ./source/a/sed/sed.SlackBuild
-rw-r--r-- 1 root root 857 2018-02-27 06:13 ./source/a/sed/slack-desc
-drwxr-xr-x 2 root root 4096 2020-01-25 19:34 ./source/a/shadow
+drwxr-xr-x 3 root root 4096 2020-02-06 23:39 ./source/a/shadow
-rw-r--r-- 1 root root 1071 2020-01-25 18:57 ./source/a/shadow/HOME_MODE.xml.gz
-rw-r--r-- 1 root root 16202 2019-04-02 20:18 ./source/a/shadow/adduser
--rw-r--r-- 1 root root 301 2020-01-02 20:39 ./source/a/shadow/doinst.sh.gz
--rw-r--r-- 1 root root 4863 2020-01-25 19:34 ./source/a/shadow/login.defs.gz
+-rw-r--r-- 1 root root 653 2020-02-06 23:39 ./source/a/shadow/doinst.sh.gz
+-rw-r--r-- 1 root root 3703 2020-01-26 18:31 ./source/a/shadow/login.defs.pam.gz
+-rw-r--r-- 1 root root 4863 2020-01-25 19:34 ./source/a/shadow/login.defs.shadow.gz
+drwxr-xr-x 2 root root 4096 2020-01-27 19:30 ./source/a/shadow/pam.d
+-rw-r--r-- 1 root root 103 2020-01-14 05:51 ./source/a/shadow/pam.d/chage
+-rw-r--r-- 1 root root 103 2020-01-14 05:51 ./source/a/shadow/pam.d/chfn
+-rw-r--r-- 1 root root 103 2020-01-14 05:51 ./source/a/shadow/pam.d/chgpasswd
+-rw-r--r-- 1 root root 103 2020-01-14 05:51 ./source/a/shadow/pam.d/chpasswd
+-rw-r--r-- 1 root root 103 2020-01-14 05:51 ./source/a/shadow/pam.d/chsh
+-rw-r--r-- 1 root root 103 2020-01-14 05:51 ./source/a/shadow/pam.d/groupadd
+-rw-r--r-- 1 root root 103 2020-01-14 05:51 ./source/a/shadow/pam.d/groupdel
+-rw-r--r-- 1 root root 103 2020-01-14 05:51 ./source/a/shadow/pam.d/groupmems
+-rw-r--r-- 1 root root 103 2020-01-14 05:51 ./source/a/shadow/pam.d/groupmod
+-rw-r--r-- 1 root root 323 2020-01-14 05:51 ./source/a/shadow/pam.d/login
+-rw-r--r-- 1 root root 103 2020-01-14 05:51 ./source/a/shadow/pam.d/newusers
+-rw-r--r-- 1 root root 155 2018-11-08 20:32 ./source/a/shadow/pam.d/other
+-rw-r--r-- 1 root root 127 2020-01-14 05:51 ./source/a/shadow/pam.d/passwd
+-rw-r--r-- 1 root root 231 2018-11-15 20:59 ./source/a/shadow/pam.d/postlogin
+-rw-r--r-- 1 root root 427 2020-01-14 05:51 ./source/a/shadow/pam.d/su
+-rw-r--r-- 1 root root 137 2018-11-12 18:10 ./source/a/shadow/pam.d/su-l
+-rw-r--r-- 1 root root 3285 2019-10-25 03:26 ./source/a/shadow/pam.d/system-auth
+-rw-r--r-- 1 root root 103 2020-01-14 05:51 ./source/a/shadow/pam.d/useradd
+-rw-r--r-- 1 root root 103 2020-01-14 05:51 ./source/a/shadow/pam.d/userdel
+-rw-r--r-- 1 root root 103 2020-01-14 05:51 ./source/a/shadow/pam.d/usermod
-rw-r--r-- 1 root root 1611196 2020-01-24 21:43 ./source/a/shadow/shadow-4.8.1.tar.xz
-rw-r--r-- 1 root root 488 2020-01-24 21:45 ./source/a/shadow/shadow-4.8.1.tar.xz.asc
-rw-r--r-- 1 root root 734 2013-12-14 21:05 ./source/a/shadow/shadow.CVE-2005-4890.relax.diff.gz
--rwxr-xr-x 1 root root 6109 2020-01-25 19:09 ./source/a/shadow/shadow.SlackBuild
--rw-r--r-- 1 root root 301 2017-11-22 00:17 ./source/a/shadow/shadow.login.display.short.hostname.diff.gz
+-rwxr-xr-x 1 root root 7609 2020-02-07 07:23 ./source/a/shadow/shadow.SlackBuild
+-rw-r--r-- 1 root root 522 2020-02-06 23:30 ./source/a/shadow/shadow.login.display.short.hostname.diff.gz
-rw-r--r-- 1 root root 39 2019-06-17 02:57 ./source/a/shadow/shadow.url
--rw-r--r-- 1 root root 966 2018-11-16 21:06 ./source/a/shadow/slack-desc
+-rw-r--r-- 1 root root 876 2018-11-09 20:31 ./source/a/shadow/slack-desc
-rw-r--r-- 1 root root 142 2010-02-28 20:14 ./source/a/shadow/useradd.gz
drwxr-xr-x 2 root root 4096 2019-09-29 23:48 ./source/a/sharutils
-rw-r--r-- 1 root root 1122476 2015-05-30 15:40 ./source/a/sharutils/sharutils-4.15.2.tar.xz
@@ -5989,7 +6011,7 @@ drwxr-xr-x 2 root root 4096 2020-01-31 19:14 ./source/a/util-linux
-rw-r--r-- 1 root root 806 2020-01-21 18:04 ./source/a/util-linux/slack-desc
-rw-r--r-- 1 root root 833 2020-01-31 09:49 ./source/a/util-linux/util-linux-2.35.1.tar.sign
-rw-r--r-- 1 root root 5138360 2020-01-31 09:49 ./source/a/util-linux/util-linux-2.35.1.tar.xz
--rwxr-xr-x 1 root root 10576 2020-01-21 18:05 ./source/a/util-linux/util-linux.SlackBuild
+-rwxr-xr-x 1 root root 10767 2020-02-06 23:47 ./source/a/util-linux/util-linux.SlackBuild
-rw-r--r-- 1 root root 275 2019-01-02 21:53 ./source/a/util-linux/util-linux.do.not.list.ram.devices.diff.gz
-rw-r--r-- 1 root root 335 2014-07-03 08:34 ./source/a/util-linux/util-linux.fdisk-no-solaris.diff.gz
-rw-r--r-- 1 root root 10292 2009-05-30 01:25 ./source/a/util-linux/ziptool-1.4.0.tar.xz
@@ -6021,7 +6043,7 @@ drwxr-xr-x 2 root root 4096 2019-09-29 23:48 ./source/a/zoo
-rw-r--r-- 1 root root 173607 1994-12-30 20:19 ./source/a/zoo/zoo-2.10.tar.gz
-rwxr-xr-x 1 root root 3143 2019-09-29 23:48 ./source/a/zoo/zoo.SlackBuild
-rw-r--r-- 1 root root 14136 2010-05-22 09:49 ./source/a/zoo/zoo_2.10-22.debian.tar.gz
-drwxr-xr-x 82 root root 4096 2019-12-30 18:53 ./source/ap
+drwxr-xr-x 82 root root 4096 2020-02-07 00:21 ./source/ap
-rw-r--r-- 1 root root 513 2019-12-09 21:34 ./source/ap/FTBFSlog
drwxr-xr-x 2 root root 4096 2019-12-09 21:30 ./source/ap/a2ps
-rw-r--r-- 1 root root 1521 2017-10-01 17:59 ./source/ap/a2ps/a2ps-4.14-texinfo-nodes.patch.gz
@@ -6094,7 +6116,7 @@ drwxr-xr-x 2 root root 4096 2015-11-21 23:21 ./source/ap/cgmanager/config
-rw-r--r-- 1 root root 1306 2017-11-18 17:55 ./source/ap/cgmanager/config/rc.cgproxy
-rw-r--r-- 1 root root 334 2015-11-20 01:59 ./source/ap/cgmanager/doinst.sh.gz
-rw-r--r-- 1 root root 988 2018-02-27 06:13 ./source/ap/cgmanager/slack-desc
-drwxr-xr-x 2 root root 4096 2019-12-14 17:54 ./source/ap/cups
+drwxr-xr-x 2 root root 4096 2020-02-07 00:08 ./source/ap/cups
drwxr-xr-x 2 root root 4096 2020-01-27 17:44 ./source/ap/cups-filters
-rw-r--r-- 1 root root 1491172 2020-01-26 15:35 ./source/ap/cups-filters/cups-filters-1.27.0.tar.xz
-rwxr-xr-x 1 root root 4441 2019-09-30 04:36 ./source/ap/cups-filters/cups-filters.SlackBuild
@@ -6105,9 +6127,9 @@ drwxr-xr-x 2 root root 4096 2020-01-27 17:44 ./source/ap/cups-filters
-rw-r--r-- 1 root root 525 2013-10-10 20:50 ./source/ap/cups/cups-blacklist-usblp.conf
-rw-r--r-- 1 root root 199167 2004-01-03 18:49 ./source/ap/cups/cups-samba-5.0rc3.tar.gz
-rw-r--r-- 1 root root 33700 2006-04-19 23:55 ./source/ap/cups/cups-windows-6.0-source.tar.xz
--rwxr-xr-x 1 root root 6608 2019-12-14 17:54 ./source/ap/cups/cups.SlackBuild
+-rwxr-xr-x 1 root root 7041 2020-02-07 07:23 ./source/ap/cups/cups.SlackBuild
-rw-r--r-- 1 root root 30 2018-11-08 22:14 ./source/ap/cups/cups.url
--rw-r--r-- 1 root root 565 2010-05-17 07:39 ./source/ap/cups/doinst.sh.gz
+-rw-r--r-- 1 root root 584 2020-02-07 00:08 ./source/ap/cups/doinst.sh.gz
-rw-r--r-- 1 root root 1094 2018-11-29 19:15 ./source/ap/cups/slack-desc
drwxr-xr-x 2 root root 4096 2019-09-29 23:48 ./source/ap/dash
-rw-r--r-- 1 root root 130198 2018-11-07 23:23 ./source/ap/dash/dash-0.5.10.2.tar.lz
@@ -6175,7 +6197,7 @@ drwxr-xr-x 2 root root 4096 2019-09-29 23:48 ./source/ap/ghostscript-font
-rw-r--r-- 1 root root 1878 2017-10-05 21:02 ./source/ap/ghostscript/cidfmap.gz
-rwxr-xr-x 1 root root 765 2018-03-21 17:59 ./source/ap/ghostscript/dump.unused.internal.libraries.from.sources.sh
-rw-r--r-- 1 root root 29070034 2019-10-15 10:24 ./source/ap/ghostscript/ghostscript-9.50.tar.lz
--rwxr-xr-x 1 root root 7823 2019-09-29 23:48 ./source/ap/ghostscript/ghostscript.SlackBuild
+-rwxr-xr-x 1 root root 7823 2020-02-07 21:26 ./source/ap/ghostscript/ghostscript.SlackBuild
-rw-r--r-- 1 root root 102 2019-10-15 19:25 ./source/ap/ghostscript/ghostscript.url
-rw-r--r-- 1 root root 942 2013-05-21 06:34 ./source/ap/ghostscript/ijs-config
-rw-r--r-- 1 root root 1017 2018-02-27 06:12 ./source/ap/ghostscript/slack-desc
@@ -6191,7 +6213,7 @@ drwxr-xr-x 2 root root 4096 2019-09-29 23:48 ./source/ap/groff
drwxr-xr-x 2 root root 4096 2019-09-29 23:48 ./source/ap/gutenprint
-rw-r--r-- 1 root root 165 2016-02-03 04:19 ./source/ap/gutenprint/doinst.sh.gz
-rw-r--r-- 1 root root 5050624 2019-08-25 17:02 ./source/ap/gutenprint/gutenprint-5.3.3.tar.xz
--rwxr-xr-x 1 root root 4776 2019-09-29 23:48 ./source/ap/gutenprint/gutenprint.SlackBuild
+-rwxr-xr-x 1 root root 4776 2020-02-07 21:38 ./source/ap/gutenprint/gutenprint.SlackBuild
-rw-r--r-- 1 root root 121 2016-02-03 04:22 ./source/ap/gutenprint/setup.cups-genppdupdate
-rw-r--r-- 1 root root 1050 2019-08-27 20:54 ./source/ap/gutenprint/slack-desc
drwxr-xr-x 2 root root 4096 2019-12-29 19:15 ./source/ap/hplip
@@ -6199,7 +6221,7 @@ drwxr-xr-x 2 root root 4096 2019-12-29 19:15 ./source/ap/hplip
-rw-r--r-- 1 root root 1759 2018-09-30 10:10 ./source/ap/hplip/0025-Remove-all-ImageProcessor-functionality-which-is-clo.patch.gz
-rw-r--r-- 1 root root 118 2009-03-05 16:38 ./source/ap/hplip/doinst.sh.gz
-rw-r--r-- 1 root root 21023113 2019-12-12 03:32 ./source/ap/hplip/hplip-3.19.12.tar.lz
--rwxr-xr-x 1 root root 5965 2019-12-30 00:39 ./source/ap/hplip/hplip.SlackBuild
+-rwxr-xr-x 1 root root 6144 2020-02-07 00:19 ./source/ap/hplip/hplip.SlackBuild
-rw-r--r-- 1 root root 419 2013-03-20 04:46 ./source/ap/hplip/hplip.no.upgrade.diff.gz
-rw-r--r-- 1 root root 291 2017-11-28 00:41 ./source/ap/hplip/hplip.python3.shebang.diff.gz
-rw-r--r-- 1 root root 217 2016-06-01 18:56 ./source/ap/hplip/setup.py.lc_all.c.diff.gz
@@ -6295,12 +6317,12 @@ drwxr-xr-x 2 root root 4096 2019-09-29 23:48 ./source/ap/lsscsi
-rwxr-xr-x 1 root root 4171 2019-09-29 23:48 ./source/ap/lsscsi/lsscsi.SlackBuild
-rw-r--r-- 1 root root 36 2008-11-29 19:46 ./source/ap/lsscsi/lsscsi.url
-rw-r--r-- 1 root root 821 2018-02-27 06:12 ./source/ap/lsscsi/slack-desc
-drwxr-xr-x 3 root root 4096 2020-01-02 20:13 ./source/ap/lxc
--rw-r--r-- 1 root root 501 2015-09-01 21:57 ./source/ap/lxc/doinst.sh
+drwxr-xr-x 3 root root 4096 2020-02-07 05:07 ./source/ap/lxc
+-rw-r--r-- 1 root root 254 2015-09-01 21:57 ./source/ap/lxc/doinst.sh.gz
-rwxr-xr-x 1 root root 2327 2019-02-12 20:26 ./source/ap/lxc/get-lxc.sh
-rw-r--r-- 1 root root 581588 2019-07-19 17:20 ./source/ap/lxc/lxc-2.0.11_fad08f383.tar.xz
-rw-r--r-- 1 root root 11607 2020-01-02 20:20 ./source/ap/lxc/lxc-slackware.in
--rwxr-xr-x 1 root root 6528 2020-01-02 20:20 ./source/ap/lxc/lxc.SlackBuild
+-rwxr-xr-x 1 root root 6532 2020-02-07 05:07 ./source/ap/lxc/lxc.SlackBuild
-rw-r--r-- 1 root root 1340 2017-06-21 17:56 ./source/ap/lxc/rc.lxc
drwxr-xr-x 2 root root 4096 2017-11-27 18:45 ./source/ap/lxc/scripts
-rw-r--r-- 1 root root 512 2016-03-08 00:10 ./source/ap/lxc/scripts/README
@@ -6375,10 +6397,10 @@ drwxr-xr-x 2 root root 4096 2019-10-27 20:12 ./source/ap/mpg123
-rwxr-xr-x 1 root root 6140 2019-09-29 23:48 ./source/ap/mpg123/mpg123.SlackBuild
-rw-r--r-- 1 root root 27 2019-08-26 18:16 ./source/ap/mpg123/mpg123.url
-rw-r--r-- 1 root root 785 2018-02-27 06:12 ./source/ap/mpg123/slack-desc
-drwxr-xr-x 2 root root 4096 2019-12-24 18:32 ./source/ap/nano
+drwxr-xr-x 2 root root 4096 2020-02-07 21:10 ./source/ap/nano
-rw-r--r-- 1 root root 269 2012-06-18 08:46 ./source/ap/nano/doinst.sh.gz
--rw-r--r-- 1 root root 1507192 2019-12-23 10:37 ./source/ap/nano/nano-4.7.tar.xz
--rw-r--r-- 1 root root 833 2019-12-23 10:37 ./source/ap/nano/nano-4.7.tar.xz.sig
+-rw-r--r-- 1 root root 1520160 2020-02-07 10:24 ./source/ap/nano/nano-4.8.tar.xz
+-rw-r--r-- 1 root root 833 2020-02-07 10:24 ./source/ap/nano/nano-4.8.tar.xz.sig
-rwxr-xr-x 1 root root 5377 2019-09-29 23:48 ./source/ap/nano/nano.SlackBuild
-rw-r--r-- 1 root root 882 2018-02-27 06:12 ./source/ap/nano/slack-desc
drwxr-xr-x 2 root root 4096 2019-09-29 23:48 ./source/ap/normalize
@@ -6438,13 +6460,15 @@ drwxr-xr-x 2 root root 4096 2019-09-29 23:48 ./source/ap/sc-im
-rwxr-xr-x 1 root root 3735 2019-09-29 23:48 ./source/ap/sc-im/sc-im.SlackBuild
-rw-r--r-- 1 root root 38 2018-05-24 18:20 ./source/ap/sc-im/sc-im.url
-rw-r--r-- 1 root root 989 2018-05-24 18:45 ./source/ap/sc-im/slack-desc
-drwxr-xr-x 2 root root 4096 2019-10-02 17:25 ./source/ap/screen
+drwxr-xr-x 2 root root 4096 2020-02-07 00:26 ./source/ap/screen
-rw-r--r-- 1 root root 2913 2014-07-26 12:01 ./source/ap/screen/26source_encoding.patch.gz
-rw-r--r-- 1 root root 237 2014-07-26 12:01 ./source/ap/screen/45suppress_remap.patch.gz
-rw-r--r-- 1 root root 693 2014-07-26 12:01 ./source/ap/screen/52fix_screen_utf8_nfd.patch.gz
-rw-r--r-- 1 root root 341 2016-08-23 17:08 ./source/ap/screen/60-revert-screenrc-change.diff.gz
--rw-r--r-- 1 root root 581301 2019-10-01 22:35 ./source/ap/screen/screen-4.7.0.tar.lz
--rwxr-xr-x 1 root root 5166 2019-10-02 17:26 ./source/ap/screen/screen.SlackBuild
+-rw-r--r-- 1 root root 350 2020-02-07 00:25 ./source/ap/screen/doinst.sh.gz
+-rw-r--r-- 1 root root 618584 2020-02-05 20:33 ./source/ap/screen/screen-4.8.0.tar.lz
+-rwxr-xr-x 1 root root 5091 2020-02-07 07:59 ./source/ap/screen/screen.SlackBuild
+-rw-r--r-- 1 root root 77 2014-07-26 21:04 ./source/ap/screen/screen.pam
-rw-r--r-- 1 root root 1107 2018-02-27 06:12 ./source/ap/screen/slack-desc
drwxr-xr-x 2 root root 4096 2019-09-29 23:48 ./source/ap/seejpeg
-rw-r--r-- 1 root root 227 2000-04-30 06:01 ./source/ap/seejpeg/_seejpeg.tar.gz
@@ -6512,7 +6536,7 @@ drwxr-xr-x 2 root root 4096 2020-01-31 18:59 ./source/ap/sudo
-rw-r--r-- 1 root root 275 2004-09-19 00:25 ./source/ap/sudo/doinst.sh.gz
-rw-r--r-- 1 root root 894 2018-02-27 06:12 ./source/ap/sudo/slack-desc
-rw-r--r-- 1 root root 1867656 2020-01-30 12:56 ./source/ap/sudo/sudo-1.8.31.tar.xz
--rwxr-xr-x 1 root root 4174 2019-09-29 23:48 ./source/ap/sudo/sudo.SlackBuild
+-rwxr-xr-x 1 root root 4438 2020-02-07 00:30 ./source/ap/sudo/sudo.SlackBuild
-rw-r--r-- 1 root root 27 2020-01-31 18:58 ./source/ap/sudo/sudo.url
drwxr-xr-x 2 root root 4096 2019-12-28 19:06 ./source/ap/sysstat
-rw-r--r-- 1 root root 527 2009-08-30 05:02 ./source/ap/sysstat/doinst.sh.gz
@@ -6552,12 +6576,12 @@ drwxr-xr-x 2 root root 4096 2019-09-29 23:48 ./source/ap/vbetool
-rw-r--r-- 1 root root 24915 2015-12-20 20:37 ./source/ap/vbetool/vbetool-1.2.2.tar.gz
-rwxr-xr-x 1 root root 3202 2019-09-29 23:48 ./source/ap/vbetool/vbetool.SlackBuild
-rw-r--r-- 1 root root 129 2008-11-24 18:23 ./source/ap/vbetool/vbetool.info
-drwxr-xr-x 2 root root 4096 2020-01-19 18:44 ./source/ap/vim
+drwxr-xr-x 2 root root 4096 2020-02-06 19:55 ./source/ap/vim
-rw-r--r-- 1 root root 299348 2009-07-09 22:03 ./source/ap/vim/ctags-5.8.tar.xz
-rw-r--r-- 1 root root 8249 2006-01-19 17:01 ./source/ap/vim/gvim.png
-rw-r--r-- 1 root root 834 2018-02-27 06:13 ./source/ap/vim/slack-desc.vim
-rw-r--r-- 1 root root 959 2018-03-15 02:41 ./source/ap/vim/slack-desc.vim-gvim
--rw-r--r-- 1 root root 9317188 2020-01-19 18:43 ./source/ap/vim/vim-8.2.0131.tar.lz
+-rw-r--r-- 1 root root 9383394 2020-02-06 19:54 ./source/ap/vim/vim-8.2.0224.tar.lz
-rwxr-xr-x 1 root root 6157 2020-01-12 22:56 ./source/ap/vim/vim-gvim.SlackBuild
-rwxr-xr-x 1 root root 7536 2020-01-12 22:56 ./source/ap/vim/vim.SlackBuild
-rw-r--r-- 1 root root 283 2019-01-11 20:43 ./source/ap/vim/vim.vimrc.diff.gz
@@ -6656,7 +6680,7 @@ drwxr-xr-x 2 root root 4096 2019-09-29 23:48 ./source/d/cscope
drwxr-xr-x 2 root root 4096 2019-09-29 23:48 ./source/d/cvs
-rw-r--r-- 1 root root 2942652 2008-05-08 04:58 ./source/d/cvs/cvs-1.11.23.tar.bz2
-rw-r--r-- 1 root root 65 2008-05-08 04:58 ./source/d/cvs/cvs-1.11.23.tar.bz2.sig
--rwxr-xr-x 1 root root 3778 2019-09-29 23:48 ./source/d/cvs/cvs.SlackBuild
+-rwxr-xr-x 1 root root 3778 2020-02-07 21:24 ./source/d/cvs/cvs.SlackBuild
-rw-r--r-- 1 root root 782 2013-07-07 06:49 ./source/d/cvs/cvs.crypt-2.diff.gz
-rw-r--r-- 1 root root 352 2013-06-26 09:19 ./source/d/cvs/cvs.getline64.diff.gz
-rw-r--r-- 1 root root 987 2018-02-27 06:13 ./source/d/cvs/slack-desc
@@ -6935,11 +6959,11 @@ drwxr-xr-x 2 root root 4096 2019-08-16 04:02 ./source/d/slacktrack
-rw-r--r-- 1 root root 27340 2009-05-15 22:42 ./source/d/slacktrack/OVERVIEW
-rw-r--r-- 1 root root 91692 2019-08-12 15:36 ./source/d/slacktrack/slacktrack-2.20-source.tar.xz
-rwxr-xr-x 1 root root 1033 2019-08-12 15:37 ./source/d/slacktrack/slacktrack.SlackBuild
-drwxr-xr-x 2 root root 4096 2019-11-30 17:53 ./source/d/strace
+drwxr-xr-x 2 root root 4096 2020-02-07 21:16 ./source/d/strace
-rwxr-xr-x 1 root root 1929 2018-10-24 20:12 ./source/d/strace/get-strace.sh
-rw-r--r-- 1 root root 1001 2018-02-27 06:13 ./source/d/strace/slack-desc
--rw-r--r-- 1 root root 1599396 2019-11-29 15:25 ./source/d/strace/strace-5.4.tar.xz
--rw-r--r-- 1 root root 801 2019-11-29 15:25 ./source/d/strace/strace-5.4.tar.xz.asc
+-rw-r--r-- 1 root root 1628744 2020-02-06 17:41 ./source/d/strace/strace-5.5.tar.xz
+-rw-r--r-- 1 root root 801 2020-02-06 17:41 ./source/d/strace/strace-5.5.tar.xz.asc
-rwxr-xr-x 1 root root 3514 2019-09-29 23:48 ./source/d/strace/strace.SlackBuild
-rw-r--r-- 1 root root 33 2018-12-27 22:59 ./source/d/strace/strace.url
drwxr-xr-x 2 root root 4096 2019-12-25 18:08 ./source/d/subversion
@@ -7010,9 +7034,9 @@ drwxr-xr-x 2 root root 4096 2018-03-11 02:36 ./source/installer/sources/e
-rwxr-xr-x 1 root root 561 2018-04-18 05:03 ./source/installer/sources/efi.x86_64/EFI/BOOT/message.txt
drwxr-xr-x 2 root root 4096 2020-01-12 20:36 ./source/installer/sources/initrd
-rw-r--r-- 1 root root 140146 2019-12-30 20:05 ./source/installer/sources/initrd/skeleton_initrd.tar.gz
-drwxr-xr-x 2 root root 4096 2020-01-26 19:32 ./source/installer/sources/nano
--rw-r--r-- 1 root root 1507192 2019-12-23 10:37 ./source/installer/sources/nano/nano-4.7.tar.xz
--rw-r--r-- 1 root root 833 2019-12-23 10:37 ./source/installer/sources/nano/nano-4.7.tar.xz.sig
+drwxr-xr-x 2 root root 4096 2020-02-07 21:59 ./source/installer/sources/nano
+-rw-r--r-- 1 root root 1520160 2020-02-07 10:24 ./source/installer/sources/nano/nano-4.8.tar.xz
+-rw-r--r-- 1 root root 833 2020-02-07 10:24 ./source/installer/sources/nano/nano-4.8.tar.xz.sig
-rw-r--r-- 1 root root 16894 2012-09-03 20:53 ./source/installer/usbimg2disk.sh
drwxr-xr-x 4 root root 4096 2020-02-05 22:08 ./source/k
-rwxr-xr-x 1 root root 7861 2019-12-27 22:39 ./source/k/build-all-kernels.sh
@@ -7101,7 +7125,7 @@ drwxr-xr-x 2 root root 4096 2019-06-14 18:50 ./source/kde/build
-rw-r--r-- 1 root root 2 2018-04-13 02:43 ./source/kde/build/kdegraphics-mobipocket
-rw-r--r-- 1 root root 2 2018-04-13 02:43 ./source/kde/build/kdegraphics-strigi-analyzer
-rw-r--r-- 1 root root 2 2018-04-13 02:43 ./source/kde/build/kdegraphics-thumbnailers
--rw-r--r-- 1 root root 2 2019-11-08 21:20 ./source/kde/build/kdelibs
+-rw-r--r-- 1 root root 2 2020-02-07 21:39 ./source/kde/build/kdelibs
-rw-r--r-- 1 root root 2 2018-04-13 02:43 ./source/kde/build/kdenetwork-filesharing
-rw-r--r-- 1 root root 2 2018-04-13 02:43 ./source/kde/build/kdenetwork-strigi-analyzers
-rw-r--r-- 1 root root 2 2019-11-08 21:50 ./source/kde/build/kdepim
@@ -7301,7 +7325,7 @@ drwxr-xr-x 2 root root 4096 2011-12-13 22:25 ./source/kde/doinst.sh
-rw-r--r-- 1 root root 129 2007-12-21 13:11 ./source/kde/doinst.sh/kde-applications
-rw-r--r-- 1 root root 137 2011-07-28 14:44 ./source/kde/doinst.sh/kde-baseapps
-rw-r--r-- 1 root root 126 2011-07-28 14:45 ./source/kde/doinst.sh/kde-runtime
--rw-r--r-- 1 root root 660 2020-02-04 23:32 ./source/kde/doinst.sh/kde-workspace
+-rw-r--r-- 1 root root 724 2020-02-06 04:53 ./source/kde/doinst.sh/kde-workspace
-rw-r--r-- 1 root root 126 2011-07-28 14:44 ./source/kde/doinst.sh/kdeaccessibility
-rw-r--r-- 1 root root 129 2011-07-28 14:44 ./source/kde/doinst.sh/kdeadmin
-rw-r--r-- 1 root root 129 2011-07-28 14:44 ./source/kde/doinst.sh/kdeartwork
@@ -7505,7 +7529,7 @@ drwxr-xr-x 2 root root 4096 2011-07-28 18:10 ./source/kde/post-install/kd
-rw-r--r-- 1 root root 261 2008-07-11 03:33 ./source/kde/post-install/kde-baseapps/profile.d/kde.sh
-rw-r--r-- 1 root root 343 2012-03-04 11:02 ./source/kde/post-install/kde-runtime.post-install
drwxr-xr-x 4 root root 4096 2011-07-28 18:23 ./source/kde/post-install/kde-workspace
--rw-r--r-- 1 root root 2588 2020-02-05 06:45 ./source/kde/post-install/kde-workspace.post-install
+-rw-r--r-- 1 root root 2528 2020-02-06 04:54 ./source/kde/post-install/kde-workspace.post-install
drwxr-xr-x 2 root root 4096 2020-02-04 22:58 ./source/kde/post-install/kde-workspace/config
-rw-r--r-- 1 root root 2551 2007-12-21 05:56 ./source/kde/post-install/kde-workspace/config/Xsession
-rw-r--r-- 1 root root 1844 2007-12-21 05:53 ./source/kde/post-install/kde-workspace/config/Xsession.orig
@@ -8201,9 +8225,9 @@ drwxr-xr-x 2 root root 4096 2018-02-27 06:35 ./source/kdei/kde-l10n/slack
-rw-r--r-- 1 root root 698 2018-02-27 06:37 ./source/kdei/kde-l10n/slack-desc/slack-desc.kde-l10n-zh_CN
-rw-r--r-- 1 root root 687 2018-02-27 06:37 ./source/kdei/kde-l10n/slack-desc/slack-desc.kde-l10n-zh_TW
drwxr-xr-x 321 root root 12288 2020-01-18 20:36 ./source/l
-drwxr-xr-x 3 root root 4096 2019-09-29 23:48 ./source/l/ConsoleKit2
+drwxr-xr-x 3 root root 4096 2020-02-07 22:26 ./source/l/ConsoleKit2
-rw-r--r-- 1 root root 705880 2015-08-10 06:49 ./source/l/ConsoleKit2/ConsoleKit2-1.0.0.tar.xz
--rwxr-xr-x 1 root root 5326 2019-09-29 23:48 ./source/l/ConsoleKit2/ConsoleKit2.SlackBuild
+-rwxr-xr-x 1 root root 5588 2020-02-07 19:14 ./source/l/ConsoleKit2/ConsoleKit2.SlackBuild
-rw-r--r-- 1 root root 353 2010-09-28 03:52 ./source/l/ConsoleKit2/doinst.sh.gz
drwxr-xr-x 2 root root 4096 2015-10-21 21:51 ./source/l/ConsoleKit2/patches
-rw-r--r-- 1 root root 3268 2015-09-01 23:51 ./source/l/ConsoleKit2/patches/0001-Revert-Minor-code-refactoring.patch.gz
@@ -8610,7 +8634,7 @@ drwxr-xr-x 4 root root 4096 2019-09-29 23:48 ./source/l/glibc
-rw-r--r-- 1 root root 833 2019-08-01 19:59 ./source/l/glibc/glibc-2.30.tar.xz.sig
-rw-r--r-- 1 root root 2617 2016-08-08 14:05 ./source/l/glibc/glibc-c-utf8-locale.patch.gz
-rwxr-xr-x 1 root root 174 2004-08-09 06:21 ./source/l/glibc/glibc-cvs-checkout.sh
--rwxr-xr-x 1 root root 15670 2019-09-29 23:48 ./source/l/glibc/glibc.SlackBuild
+-rwxr-xr-x 1 root root 15792 2020-02-06 18:10 ./source/l/glibc/glibc.SlackBuild
-rw-r--r-- 1 root root 312 2019-02-16 20:06 ./source/l/glibc/glibc.locale.no-archive.diff.gz
-rw-r--r-- 1 root root 213 2006-08-22 06:33 ./source/l/glibc/glibc.ru_RU.CP1251.diff.gz
drwxr-xr-x 2 root root 4096 2019-09-10 16:40 ./source/l/glibc/patches
@@ -8647,7 +8671,7 @@ drwxr-xr-x 2 root root 4096 2020-01-18 20:34 ./source/l/gmp
drwxr-xr-x 2 root root 4096 2019-11-01 19:10 ./source/l/gnome-keyring
-rw-r--r-- 1 root root 100 2013-04-28 21:39 ./source/l/gnome-keyring/doinst.sh.gz
-rw-r--r-- 1 root root 1333768 2019-09-30 10:04 ./source/l/gnome-keyring/gnome-keyring-3.34.0.tar.xz
--rwxr-xr-x 1 root root 3821 2019-09-29 23:48 ./source/l/gnome-keyring/gnome-keyring.SlackBuild
+-rwxr-xr-x 1 root root 3980 2020-02-07 00:34 ./source/l/gnome-keyring/gnome-keyring.SlackBuild
-rw-r--r-- 1 root root 915 2018-11-29 19:16 ./source/l/gnome-keyring/slack-desc
drwxr-xr-x 2 root root 4096 2019-09-29 23:48 ./source/l/gnome-themes-extra
-rw-r--r-- 1 root root 166 2013-04-04 22:24 ./source/l/gnome-themes-extra/doinst.sh.gz
@@ -8757,7 +8781,7 @@ drwxr-xr-x 4 root root 4096 2019-09-29 23:48 ./source/l/gtk+2
-rw-r--r-- 1 root root 12620860 2018-01-08 22:08 ./source/l/gtk+2/gtk+-2.24.32.tar.xz
-rw-r--r-- 1 root root 2102 2012-12-13 01:05 ./source/l/gtk+2/gtk+-2.24.x.icon-compat.am.diff.gz
-rw-r--r-- 1 root root 1965 2012-12-13 01:05 ./source/l/gtk+2/gtk+-2.24.x.icon-compat.diff.gz
--rwxr-xr-x 1 root root 7182 2019-09-29 23:48 ./source/l/gtk+2/gtk+2.SlackBuild
+-rwxr-xr-x 1 root root 7182 2020-02-07 21:29 ./source/l/gtk+2/gtk+2.SlackBuild
-rw-r--r-- 1 root root 223 2015-03-19 03:12 ./source/l/gtk+2/gtk.gtk-faq.diff.gz
-rw-r--r-- 1 root root 235 2015-03-19 03:05 ./source/l/gtk+2/gtk.gtk-tut.diff.gz
-rw-r--r-- 1 root root 293 2010-02-08 20:43 ./source/l/gtk+2/gtk.xid.nowarningflood.diff.gz
@@ -8771,7 +8795,7 @@ drwxr-xr-x 2 root root 4096 2003-01-11 06:27 ./source/l/gtk+2/profile.d
drwxr-xr-x 2 root root 4096 2019-11-27 19:04 ./source/l/gtk+3
-rw-r--r-- 1 root root 639 2014-09-30 04:11 ./source/l/gtk+3/doinst.sh.gz
-rw-r--r-- 1 root root 23206464 2019-11-27 19:46 ./source/l/gtk+3/gtk+-3.24.13.tar.xz
--rwxr-xr-x 1 root root 5350 2019-09-29 23:48 ./source/l/gtk+3/gtk+3.SlackBuild
+-rwxr-xr-x 1 root root 5350 2020-02-07 21:33 ./source/l/gtk+3/gtk+3.SlackBuild
-rw-r--r-- 1 root root 778 2018-11-29 19:16 ./source/l/gtk+3/slack-desc
-rw-r--r-- 1 root root 1458 2013-07-12 05:02 ./source/l/gtk+3/update-gtk-immodules-3.0
drwxr-xr-x 2 root root 4096 2019-09-29 23:48 ./source/l/gtkmm2
@@ -9220,7 +9244,7 @@ drwxr-xr-x 2 root root 4096 2019-09-29 23:48 ./source/l/libsodium
-rw-r--r-- 1 root root 984 2018-02-27 06:12 ./source/l/libsodium/slack-desc
drwxr-xr-x 2 root root 4096 2019-12-04 18:10 ./source/l/libsoup
-rw-r--r-- 1 root root 1490920 2019-12-04 11:54 ./source/l/libsoup/libsoup-2.68.3.tar.xz
--rwxr-xr-x 1 root root 3488 2019-09-12 02:00 ./source/l/libsoup/libsoup.SlackBuild
+-rwxr-xr-x 1 root root 3488 2020-02-07 21:51 ./source/l/libsoup/libsoup.SlackBuild
-rw-r--r-- 1 root root 804 2018-02-27 06:12 ./source/l/libsoup/slack-desc
drwxr-xr-x 2 root root 4096 2019-09-29 23:48 ./source/l/libspectre
-rw-r--r-- 1 root root 284444 2016-07-02 08:09 ./source/l/libspectre/libspectre-0.2.8.tar.xz
@@ -9229,7 +9253,7 @@ drwxr-xr-x 2 root root 4096 2019-09-29 23:48 ./source/l/libspectre
drwxr-xr-x 2 root root 4096 2019-12-12 18:53 ./source/l/libssh
-rw-r--r-- 1 root root 500068 2019-12-10 12:19 ./source/l/libssh/libssh-0.9.3.tar.xz
-rw-r--r-- 1 root root 833 2019-12-10 12:19 ./source/l/libssh/libssh-0.9.3.tar.xz.asc
--rwxr-xr-x 1 root root 3791 2019-09-29 23:48 ./source/l/libssh/libssh.SlackBuild
+-rwxr-xr-x 1 root root 3791 2020-02-07 21:52 ./source/l/libssh/libssh.SlackBuild
-rw-r--r-- 1 root root 859 2018-02-27 06:12 ./source/l/libssh/slack-desc
drwxr-xr-x 2 root root 4096 2019-09-29 23:48 ./source/l/libssh2
-rw-r--r-- 1 root root 582662 2019-06-20 06:20 ./source/l/libssh2/libssh2-1.9.0.tar.lz
@@ -9382,7 +9406,7 @@ drwxr-xr-x 2 root root 4096 2019-09-29 23:48 ./source/l/lmdb
-rw-r--r-- 1 root root 940 2018-09-14 20:20 ./source/l/lmdb/slack-desc
drwxr-xr-x 2 root root 4096 2019-09-29 23:48 ./source/l/loudmouth
-rw-r--r-- 1 root root 327488 2016-02-14 17:25 ./source/l/loudmouth/loudmouth-1.5.3.tar.xz
--rwxr-xr-x 1 root root 4523 2019-09-29 23:48 ./source/l/loudmouth/loudmouth.SlackBuild
+-rwxr-xr-x 1 root root 4523 2020-02-07 21:53 ./source/l/loudmouth/loudmouth.SlackBuild
-rw-r--r-- 1 root root 899 2018-02-27 06:12 ./source/l/loudmouth/slack-desc
drwxr-xr-x 2 root root 4096 2019-09-29 23:48 ./source/l/lzo
-rw-r--r-- 1 root root 398384 2017-03-01 19:54 ./source/l/lzo/lzo-2.10.tar.xz
@@ -9457,7 +9481,7 @@ drwxr-xr-x 2 root root 4096 2018-11-13 22:15 ./source/l/ncurses/terminfo
-rw-r--r-- 1 root root 13810 2017-12-25 21:08 ./source/l/ncurses/terminfo/xterm.terminfo.orig.gz
drwxr-xr-x 2 root root 4096 2019-09-29 23:48 ./source/l/neon
-rw-r--r-- 1 root root 635697 2016-09-30 09:34 ./source/l/neon/neon-0.30.2.tar.lz
--rwxr-xr-x 1 root root 4451 2019-09-29 23:48 ./source/l/neon/neon.SlackBuild
+-rwxr-xr-x 1 root root 4451 2020-02-07 21:53 ./source/l/neon/neon.SlackBuild
-rw-r--r-- 1 root root 49 2018-05-07 05:54 ./source/l/neon/neon.url
-rw-r--r-- 1 root root 794 2018-02-27 06:12 ./source/l/neon/slack-desc
drwxr-xr-x 2 root root 4096 2020-01-18 20:32 ./source/l/netpbm
@@ -9560,7 +9584,7 @@ drwxr-xr-x 2 root root 4096 2019-09-29 23:48 ./source/l/pilot-link
-rwxr-xr-x 1 root root 4918 2019-09-29 23:48 ./source/l/pilot-link/pilot-link.SlackBuild
-rw-r--r-- 1 root root 645 2010-02-19 18:53 ./source/l/pilot-link/pilot-link.png14.diff.gz
-rw-r--r-- 1 root root 873 2018-02-27 06:12 ./source/l/pilot-link/slack-desc
-drwxr-xr-x 2 root root 4096 2019-12-11 20:08 ./source/l/polkit
+drwxr-xr-x 2 root root 4096 2020-02-07 00:10 ./source/l/polkit
drwxr-xr-x 2 root root 4096 2019-09-29 23:48 ./source/l/polkit-gnome
-rw-r--r-- 1 root root 310876 2011-10-27 13:27 ./source/l/polkit-gnome/polkit-gnome-0.105.tar.xz
-rw-r--r-- 1 root root 4581 2011-02-25 05:43 ./source/l/polkit-gnome/polkit-gnome-authentication-agent-1.desktop
@@ -9573,10 +9597,10 @@ drwxr-xr-x 2 root root 4096 2019-09-29 23:48 ./source/l/polkit-qt-1
-rw-r--r-- 1 root root 899 2018-02-27 06:12 ./source/l/polkit-qt-1/slack-desc
-rw-r--r-- 1 root root 189 2015-01-02 05:15 ./source/l/polkit/10-org.freedesktop.NetworkManager.rules
-rw-r--r-- 1 root root 461 2015-04-21 00:53 ./source/l/polkit/20-plugdev-group-mount-override.rules
--rw-r--r-- 1 root root 530 2016-03-26 17:42 ./source/l/polkit/doinst.sh.gz
+-rw-r--r-- 1 root root 547 2020-02-07 00:10 ./source/l/polkit/doinst.sh.gz
-rw-r--r-- 1 root root 292 2015-01-02 05:35 ./source/l/polkit/dont-set-wheel-group-as-admin.diff.gz
-rw-r--r-- 1 root root 648977 2019-04-26 11:20 ./source/l/polkit/polkit-0.116.tar.lz
--rwxr-xr-x 1 root root 5542 2019-12-11 20:08 ./source/l/polkit/polkit.SlackBuild
+-rwxr-xr-x 1 root root 5950 2020-02-07 07:16 ./source/l/polkit/polkit.SlackBuild
-rw-r--r-- 1 root root 903 2018-11-17 07:07 ./source/l/polkit/slack-desc
drwxr-xr-x 2 root root 4096 2019-09-29 23:48 ./source/l/poppler
drwxr-xr-x 2 root root 4096 2019-09-29 23:48 ./source/l/poppler-data
@@ -9923,7 +9947,7 @@ drwxr-xr-x 2 root root 4096 2019-12-29 19:15 ./source/l/system-config-pri
-rw-r--r-- 1 root root 389 2010-12-09 13:03 ./source/l/system-config-printer/doinst.sh.gz
-rw-r--r-- 1 root root 1205 2018-02-27 06:12 ./source/l/system-config-printer/slack-desc
-rw-rw-r-- 1 root root 996388 2019-10-01 10:29 ./source/l/system-config-printer/system-config-printer-1.5.12.tar.xz
--rwxr-xr-x 1 root root 5033 2019-12-29 19:15 ./source/l/system-config-printer/system-config-printer.SlackBuild
+-rwxr-xr-x 1 root root 5102 2020-02-07 00:41 ./source/l/system-config-printer/system-config-printer.SlackBuild
drwxr-xr-x 2 root root 4096 2019-09-29 23:48 ./source/l/t1lib
-rw-r--r-- 1 root root 809 2018-02-27 06:12 ./source/l/t1lib/slack-desc
-rw-r--r-- 1 root root 1429408 2007-12-23 16:07 ./source/l/t1lib/t1lib-5.1.2.tar.xz
@@ -10004,7 +10028,7 @@ drwxr-xr-x 2 root root 4096 2019-12-29 18:53 ./source/l/zstd
-rw-r--r-- 1 root root 325 2018-12-30 04:38 ./source/l/zstd/zstd.dont.link.pzstd.to.static.libzstd.a.diff.gz
-rw-r--r-- 1 root root 33 2018-11-08 01:06 ./source/l/zstd/zstd.url
-rwxr-xr-x 1 root root 14025 2018-11-20 03:08 ./source/make_world.sh
-drwxr-xr-x 148 root root 4096 2020-01-23 19:32 ./source/n
+drwxr-xr-x 148 root root 4096 2020-02-07 03:17 ./source/n
-rw-r--r-- 1 root root 1086 2020-01-14 04:36 ./source/n/FTBFSlog
drwxr-xr-x 2 root root 4096 2020-01-14 18:16 ./source/n/ModemManager
-rw-r--r-- 1 root root 2145600 2020-01-13 16:40 ./source/n/ModemManager/ModemManager-1.12.4.tar.xz
@@ -10125,7 +10149,7 @@ drwxr-xr-x 2 root root 4096 2019-11-30 17:40 ./source/n/ca-certificates
-rw-r--r-- 1 root root 229 2019-02-26 20:33 ./source/n/ca-certificates/update-ca-certificates.c_rehash.diff.gz
drwxr-xr-x 2 root root 4096 2019-12-20 17:45 ./source/n/cifs-utils
-rw-r--r-- 1 root root 281560 2019-12-17 17:59 ./source/n/cifs-utils/cifs-utils-6.10.tar.lz
--rwxr-xr-x 1 root root 4635 2019-09-29 23:48 ./source/n/cifs-utils/cifs-utils.SlackBuild
+-rwxr-xr-x 1 root root 4635 2020-02-07 05:01 ./source/n/cifs-utils/cifs-utils.SlackBuild
-rw-r--r-- 1 root root 48 2018-11-15 17:49 ./source/n/cifs-utils/cifs-utils.url
-rw-r--r-- 1 root root 1061 2018-02-27 06:13 ./source/n/cifs-utils/slack-desc
drwxr-xr-x 2 root root 4096 2019-09-29 23:48 ./source/n/conntrack-tools
@@ -10141,17 +10165,17 @@ drwxr-xr-x 2 root root 4096 2019-11-03 02:53 ./source/n/crda
-rw-r--r-- 1 root root 488 2019-06-03 21:45 ./source/n/crda/wireless-regdb-2019.06.03.tar.sign
-rw-r--r-- 1 root root 23176 2019-06-03 21:45 ./source/n/crda/wireless-regdb-2019.06.03.tar.xz
-rw-r--r-- 1 root root 55 2018-02-05 06:31 ./source/n/crda/wireless-regdb.url
-drwxr-xr-x 2 root root 4096 2020-01-08 18:36 ./source/n/curl
+drwxr-xr-x 2 root root 4096 2020-02-06 19:29 ./source/n/curl
-rwxr-xr-x 1 root root 86 2012-04-08 00:28 ./source/n/curl/cacert-fetch.sh
-rw-r--r-- 1 root root 126208 2020-01-01 04:12 ./source/n/curl/cacert.pem.bz2
-rw-r--r-- 1 root root 2442788 2020-01-08 06:34 ./source/n/curl/curl-7.68.0.tar.xz
-rw-r--r-- 1 root root 488 2020-01-08 06:34 ./source/n/curl/curl-7.68.0.tar.xz.asc
--rwxr-xr-x 1 root root 4973 2019-09-29 23:48 ./source/n/curl/curl.SlackBuild
+-rwxr-xr-x 1 root root 4997 2020-02-06 06:54 ./source/n/curl/curl.SlackBuild
-rw-r--r-- 1 root root 30 2018-04-20 16:49 ./source/n/curl/curl.url
-rw-r--r-- 1 root root 1004 2019-02-06 21:57 ./source/n/curl/slack-desc
drwxr-xr-x 2 root root 4096 2019-09-29 23:48 ./source/n/cyrus-sasl
-rw-r--r-- 1 root root 1596313 2018-11-17 00:25 ./source/n/cyrus-sasl/cyrus-sasl-2.1.27.tar.lz
--rwxr-xr-x 1 root root 4382 2019-09-29 23:48 ./source/n/cyrus-sasl/cyrus-sasl.SlackBuild
+-rwxr-xr-x 1 root root 4382 2020-02-07 05:02 ./source/n/cyrus-sasl/cyrus-sasl.SlackBuild
-rw-r--r-- 1 root root 36 2018-05-07 05:40 ./source/n/cyrus-sasl/cyrus-sasl.url
-rw-r--r-- 1 root root 275 2005-07-24 22:43 ./source/n/cyrus-sasl/doinst.sh.gz
-rw-r--r-- 1 root root 579 2013-07-08 20:12 ./source/n/cyrus-sasl/rc.saslauthd.gz
@@ -10193,7 +10217,7 @@ drwxr-xr-x 2 root root 4096 2019-12-03 18:49 ./source/n/dnsmasq
drwxr-xr-x 2 root root 4096 2019-12-13 15:33 ./source/n/dovecot
-rw-r--r-- 1 root root 557 2017-11-15 00:01 ./source/n/dovecot/doinst.sh.gz
-rw-r--r-- 1 root root 4130330 2019-12-13 13:37 ./source/n/dovecot/dovecot-2.3.9.2.tar.lz
--rwxr-xr-x 1 root root 5878 2020-02-05 05:26 ./source/n/dovecot/dovecot.SlackBuild
+-rwxr-xr-x 1 root root 5944 2020-02-07 00:57 ./source/n/dovecot/dovecot.SlackBuild
-rw-r--r-- 1 root root 498 2017-11-15 01:04 ./source/n/dovecot/dovecot.config.README.diff.gz
-rw-r--r-- 1 root root 650 2018-01-31 23:05 ./source/n/dovecot/dovecot.default.shadow.auth.diff.gz
-rw-r--r-- 1 root root 23 2019-07-13 18:39 ./source/n/dovecot/dovecot.url
@@ -10532,10 +10556,10 @@ drwxr-xr-x 2 root root 4096 2019-09-29 23:48 ./source/n/net-tools
-rwxr-xr-x 1 root root 4292 2019-09-29 23:48 ./source/n/net-tools/net-tools.SlackBuild
-rw-r--r-- 1 root root 659 2017-11-12 19:13 ./source/n/net-tools/net-tools.config.h.gz
-rw-r--r-- 1 root root 970 2018-02-27 06:13 ./source/n/net-tools/slack-desc
-drwxr-xr-x 2 root root 4096 2019-09-29 23:48 ./source/n/netatalk
--rw-r--r-- 1 root root 358 2018-06-26 00:43 ./source/n/netatalk/doinst.sh.gz
+drwxr-xr-x 2 root root 4096 2020-02-07 01:00 ./source/n/netatalk
+-rw-r--r-- 1 root root 377 2020-02-07 01:00 ./source/n/netatalk/doinst.sh.gz
-rw-r--r-- 1 root root 1332354 2018-12-20 14:51 ./source/n/netatalk/netatalk-3.1.12.tar.lz
--rwxr-xr-x 1 root root 4520 2019-09-29 23:48 ./source/n/netatalk/netatalk.SlackBuild
+-rwxr-xr-x 1 root root 4891 2020-02-07 07:24 ./source/n/netatalk/netatalk.SlackBuild
-rw-r--r-- 1 root root 1009 2018-09-05 21:12 ./source/n/netatalk/rc.atalk.new
-rw-r--r-- 1 root root 1036 2018-02-27 06:13 ./source/n/netatalk/slack-desc
drwxr-xr-x 2 root root 4096 2019-09-29 23:48 ./source/n/netdate
@@ -10749,15 +10773,17 @@ drwxr-xr-x 2 root root 4096 2019-09-29 23:48 ./source/n/openobex
-rw-r--r-- 1 root root 99552 2016-04-07 21:06 ./source/n/openobex/openobex-1.7.2-Source.tar.xz
-rwxr-xr-x 1 root root 4517 2019-09-29 23:48 ./source/n/openobex/openobex.SlackBuild
-rw-r--r-- 1 root root 991 2018-02-27 06:13 ./source/n/openobex/slack-desc
-drwxr-xr-x 2 root root 4096 2019-10-09 16:31 ./source/n/openssh
--rw-r--r-- 1 root root 578 2017-07-18 06:53 ./source/n/openssh/doinst.sh.gz
--rw-r--r-- 1 root root 1625894 2019-10-09 01:53 ./source/n/openssh/openssh-8.1p1.tar.gz
--rw-r--r-- 1 root root 683 2019-10-09 01:53 ./source/n/openssh/openssh-8.1p1.tar.gz.asc
--rwxr-xr-x 1 root root 5674 2018-12-27 00:03 ./source/n/openssh/openssh.SlackBuild
+drwxr-xr-x 2 root root 4096 2020-02-07 03:05 ./source/n/openssh
+-rw-r--r-- 1 root root 593 2020-02-07 03:05 ./source/n/openssh/doinst.sh.gz
+-rw-r--r-- 1 root root 1625894 2019-10-25 02:28 ./source/n/openssh/openssh-8.1p1.tar.gz
+-rw-r--r-- 1 root root 683 2019-10-25 02:28 ./source/n/openssh/openssh-8.1p1.tar.gz.asc
+-rwxr-xr-x 1 root root 6281 2020-02-07 08:28 ./source/n/openssh/openssh.SlackBuild
-rw-r--r-- 1 root root 1663 2019-04-18 20:13 ./source/n/openssh/openssh.tcp_wrappers.diff.gz
-rw-r--r-- 1 root root 1814 2017-07-18 06:51 ./source/n/openssh/rc.sshd
-rw-r--r-- 1 root root 1127 2018-02-27 06:13 ./source/n/openssh/slack-desc
-rw-r--r-- 1 root root 318 2017-07-18 18:45 ./source/n/openssh/sshd.default
+-rw-r--r-- 1 root root 551 2018-11-29 21:14 ./source/n/openssh/sshd.pam
+-rw-r--r-- 1 root root 324 2014-07-26 22:28 ./source/n/openssh/sshd_config-pam.diff.gz
drwxr-xr-x 2 root root 4096 2019-09-29 23:48 ./source/n/openssl
-rw-r--r-- 1 root root 1758 2012-08-08 22:46 ./source/n/openssl/certwatch.gz
-rw-r--r-- 1 root root 281 2007-06-13 17:20 ./source/n/openssl/doinst.sh-openssl-solibs.gz
@@ -10778,7 +10804,7 @@ drwxr-xr-x 2 root root 4096 2019-10-30 18:57 ./source/n/openvpn
-rw-r--r-- 1 root root 1375 2007-06-10 01:25 ./source/n/openvpn/README
-rw-r--r-- 1 root root 355 2018-02-22 02:16 ./source/n/openvpn/doinst.sh.gz
-rw-r--r-- 1 root root 729407 2019-10-30 11:27 ./source/n/openvpn/openvpn-2.4.8.tar.lz
--rwxr-xr-x 1 root root 5735 2019-09-29 23:48 ./source/n/openvpn/openvpn.SlackBuild
+-rwxr-xr-x 1 root root 6313 2020-02-07 07:25 ./source/n/openvpn/openvpn.SlackBuild
-rw-r--r-- 1 root root 35 2019-02-20 21:37 ./source/n/openvpn/openvpn.url
-rw-r--r-- 1 root root 3489 2018-02-28 21:25 ./source/n/openvpn/rc.openvpn
-rw-r--r-- 1 root root 885 2018-02-27 06:13 ./source/n/openvpn/slack-desc
@@ -10812,11 +10838,12 @@ drwxr-xr-x 2 root root 4096 2019-09-29 23:48 ./source/n/pinentry
-rw-r--r-- 1 root root 370693 2017-12-03 18:02 ./source/n/pinentry/pinentry-1.1.0.tar.lz
-rwxr-xr-x 1 root root 4165 2019-09-29 23:48 ./source/n/pinentry/pinentry.SlackBuild
-rw-r--r-- 1 root root 778 2018-02-27 06:13 ./source/n/pinentry/slack-desc
-drwxr-xr-x 2 root root 4096 2019-09-29 23:48 ./source/n/popa3d
+drwxr-xr-x 2 root root 4096 2020-02-07 03:11 ./source/n/popa3d
-rw-r--r-- 1 root root 164 2006-09-30 23:56 ./source/n/popa3d/doinst.sh.gz
-rw-r--r-- 1 root root 29258 2013-10-21 13:34 ./source/n/popa3d/popa3d-1.0.3.tar.lz
--rwxr-xr-x 1 root root 3153 2019-09-29 23:48 ./source/n/popa3d/popa3d.SlackBuild
--rw-r--r-- 1 root root 769 2006-03-12 22:23 ./source/n/popa3d/popa3d.diff.gz
+-rwxr-xr-x 1 root root 3369 2020-02-07 03:12 ./source/n/popa3d/popa3d.SlackBuild
+-rw-r--r-- 1 root root 885 2018-09-18 16:57 ./source/n/popa3d/popa3d.pam.diff.gz
+-rw-r--r-- 1 root root 769 2006-03-12 22:23 ./source/n/popa3d/popa3d.shadow.diff.gz
-rw-r--r-- 1 root root 997 2018-02-27 06:13 ./source/n/popa3d/slack-desc
drwxr-xr-x 2 root root 4096 2020-02-03 19:50 ./source/n/postfix
-rw-r--r-- 1 root root 1395 2019-11-25 18:38 ./source/n/postfix/README
@@ -10829,14 +10856,14 @@ drwxr-xr-x 2 root root 4096 2020-02-03 19:50 ./source/n/postfix
-rw-r--r-- 1 root root 58 2018-05-22 17:24 ./source/n/postfix/postfix.url
-rw-r--r-- 1 root root 1616 2017-10-14 18:09 ./source/n/postfix/rc.postfix
-rw-r--r-- 1 root root 896 2018-02-27 06:13 ./source/n/postfix/slack-desc
-drwxr-xr-x 2 root root 4096 2020-02-01 18:38 ./source/n/ppp
+drwxr-xr-x 2 root root 4096 2020-02-07 02:48 ./source/n/ppp
-rw-r--r-- 1 root root 591 2018-04-09 12:53 ./source/n/ppp/0028-pppoe-include-netinet-in.h-before-linux-in.h.patch.gz
--rw-r--r-- 1 root root 324 2004-02-23 06:39 ./source/n/ppp/doinst.sh.gz
+-rw-r--r-- 1 root root 345 2020-02-07 02:48 ./source/n/ppp/doinst.sh.gz
-rw-r--r-- 1 root root 227512 2008-03-10 13:56 ./source/n/ppp/freeradius-client-1.1.6.tar.xz
-rw-r--r-- 1 root root 3620 1999-09-30 05:49 ./source/n/ppp/options.new.gz
-rw-r--r-- 1 root root 453060 2014-08-09 06:33 ./source/n/ppp/ppp-2.4.7.tar.xz
-rw-r--r-- 1 root root 278 2015-04-17 16:45 ./source/n/ppp/ppp.CVE-2015-3310.diff.gz
--rwxr-xr-x 1 root root 6296 2019-09-29 23:48 ./source/n/ppp/ppp.SlackBuild
+-rwxr-xr-x 1 root root 6583 2020-02-07 07:25 ./source/n/ppp/ppp.SlackBuild
-rw-r--r-- 1 root root 634 2018-09-18 23:59 ./source/n/ppp/ppp.glibc228.diff.gz
-rw-r--r-- 1 root root 982 2014-08-09 22:11 ./source/n/ppp/ppp.slack.diff.gz
-rw-r--r-- 1 root root 36 2020-02-01 18:38 ./source/n/ppp/ppp.url
@@ -10922,12 +10949,12 @@ drwxr-xr-x 2 root root 4096 2020-02-02 18:08 ./source/n/s-nail
-rwxr-xr-x 1 root root 4203 2020-02-02 18:09 ./source/n/s-nail/s-nail.SlackBuild
-rw-r--r-- 1 root root 92 2020-02-02 18:08 ./source/n/s-nail/s-nail.url
-rw-r--r-- 1 root root 930 2018-11-24 18:35 ./source/n/s-nail/slack-desc
-drwxr-xr-x 2 root root 4096 2020-01-28 17:29 ./source/n/samba
+drwxr-xr-x 2 root root 4096 2020-01-28 22:03 ./source/n/samba
-rw-r--r-- 1 root root 703 2016-06-13 04:19 ./source/n/samba/doinst.sh.gz
-rw-r--r-- 1 root root 940 2016-06-04 17:50 ./source/n/samba/rc.samba
-rw-r--r-- 1 root root 224 2020-01-28 10:23 ./source/n/samba/samba-4.11.6.tar.asc
-rw-r--r-- 1 root root 11570840 2020-01-28 10:23 ./source/n/samba/samba-4.11.6.tar.lz
--rwxr-xr-x 1 root root 7263 2020-01-21 17:59 ./source/n/samba/samba.SlackBuild
+-rwxr-xr-x 1 root root 7605 2020-02-07 03:16 ./source/n/samba/samba.SlackBuild
-rw-r--r-- 1 root root 227 2019-02-06 20:36 ./source/n/samba/samba.libsmbclient.h.ffmpeg.compat.diff.gz
-rw-r--r-- 1 root root 129 2020-01-28 17:27 ./source/n/samba/samba.url
-rw-r--r-- 1 root root 960 2018-02-27 06:13 ./source/n/samba/slack-desc
@@ -11006,14 +11033,14 @@ drwxr-xr-x 2 root root 4096 2019-09-29 23:48 ./source/n/vlan
-rw-r--r-- 1 root root 884 2018-02-27 06:13 ./source/n/vlan/slack-desc
-rw-r--r-- 1 root root 132059 2005-10-20 09:17 ./source/n/vlan/vlan.1.9.tar.bz2
-rwxr-xr-x 1 root root 2658 2019-09-29 23:48 ./source/n/vlan/vlan.SlackBuild
-drwxr-xr-x 2 root root 4096 2019-09-29 23:48 ./source/n/vsftpd
+drwxr-xr-x 2 root root 4096 2020-02-07 05:07 ./source/n/vsftpd
-rw-r--r-- 1 root root 2514 2017-09-05 13:42 ./source/n/vsftpd/0021-Introduce-support-for-DHE-based-cipher-suites.patch.gz
-rw-r--r-- 1 root root 912 2017-09-05 13:42 ./source/n/vsftpd/0035-Modify-DH-enablement-patch-to-build-with-OpenSSL-1.1.patch.gz
--rw-r--r-- 1 root root 283 2009-02-19 17:05 ./source/n/vsftpd/doinst.sh.gz
+-rw-r--r-- 1 root root 300 2020-02-07 02:54 ./source/n/vsftpd/doinst.sh.gz
-rw-r--r-- 1 root root 965 2018-02-27 06:13 ./source/n/vsftpd/slack-desc
-rw-r--r-- 1 root root 196649 2015-10-23 20:59 ./source/n/vsftpd/vsftpd-3.0.3.tar.gz
-rw-r--r-- 1 root root 181 2015-10-23 20:59 ./source/n/vsftpd/vsftpd-3.0.3.tar.gz.asc
--rwxr-xr-x 1 root root 4147 2019-09-29 23:48 ./source/n/vsftpd/vsftpd.SlackBuild
+-rwxr-xr-x 1 root root 4277 2020-02-07 02:55 ./source/n/vsftpd/vsftpd.SlackBuild
-rw-r--r-- 1 root root 198 2004-09-03 18:41 ./source/n/vsftpd/vsftpd.builddefs.diff.gz
-rw-r--r-- 1 root root 1223 2016-04-11 23:34 ./source/n/vsftpd/vsftpd.conf.diff.gz
-rw-r--r-- 1 root root 315 2016-06-13 04:49 ./source/n/vsftpd/vsftpd.crypt.diff.gz
@@ -11709,7 +11736,7 @@ drwxr-xr-x 2 root root 12288 2019-12-12 04:55 ./source/x/x11/build
-rw-r--r-- 1 root root 2 2018-04-13 02:44 ./source/x/x11/build/xwd
-rw-r--r-- 1 root root 2 2019-07-15 18:22 ./source/x/x11/build/xwininfo
-rw-r--r-- 1 root root 2 2018-04-13 02:44 ./source/x/x11/build/xwud
-drwxr-xr-x 2 root root 4096 2019-12-12 04:55 ./source/x/x11/configure
+drwxr-xr-x 2 root root 4096 2020-02-07 00:47 ./source/x/x11/configure
-rw-r--r-- 1 root root 362 2016-01-16 20:11 ./source/x/x11/configure/autogen
-rw-r--r-- 1 root root 361 2016-01-16 20:11 ./source/x/x11/configure/configure
-rw-r--r-- 1 root root 341 2010-11-13 18:36 ./source/x/x11/configure/font-bh-ttf
@@ -11725,6 +11752,7 @@ drwxr-xr-x 2 root root 4096 2019-12-12 04:55 ./source/x/x11/configure
-rw-r--r-- 1 root root 384 2009-07-10 03:05 ./source/x/x11/configure/pixman
-rw-r--r-- 1 root root 276 2009-07-24 04:25 ./source/x/x11/configure/setxkbmap
-rw-r--r-- 1 root root 869 2017-04-15 15:03 ./source/x/x11/configure/xcb-proto
+-rw-r--r-- 1 root root 447 2020-02-07 00:47 ./source/x/x11/configure/xdm
-rw-r--r-- 1 root root 404 2019-08-20 17:29 ./source/x/x11/configure/xf86-video-geode
-rw-r--r-- 1 root root 573 2017-01-09 21:37 ./source/x/x11/configure/xf86-video-intel
-rw-r--r-- 1 root root 317 2015-12-16 03:38 ./source/x/x11/configure/xf86-video-nouveau
@@ -11771,7 +11799,7 @@ drwxr-xr-x 2 root root 4096 2009-08-01 05:00 ./source/x/x11/doinst.sh
-rw-r--r-- 1 root root 341 2018-06-05 22:16 ./source/x/x11/doinst.sh/font-sun-misc
-rw-r--r-- 1 root root 283 2018-06-05 22:16 ./source/x/x11/doinst.sh/font-winitzki-cyrillic
-rw-r--r-- 1 root root 277 2018-06-05 22:16 ./source/x/x11/doinst.sh/font-xfree86-type1
--rw-r--r-- 1 root root 545 2013-07-07 22:02 ./source/x/x11/doinst.sh/xdm
+-rw-r--r-- 1 root root 611 2020-02-07 00:44 ./source/x/x11/doinst.sh/xdm
-rw-r--r-- 1 root root 377 2009-08-01 05:01 ./source/x/x11/doinst.sh/xfs
-rw-r--r-- 1 root root 176 2007-07-01 03:16 ./source/x/x11/doinst.sh/xinit
-rw-r--r-- 1 root root 247 2007-06-09 21:54 ./source/x/x11/doinst.sh/xkeyboard-config
@@ -11907,12 +11935,13 @@ drwxr-xr-x 2 root root 4096 2007-02-22 01:03 ./source/x/x11/post-install/
-rw-r--r-- 1 root root 63 2009-12-15 01:10 ./source/x/x11/post-install/xbitmaps.post-install
-rw-r--r-- 1 root root 155 2007-02-14 06:42 ./source/x/x11/post-install/xcb-proto.post-install
-rw-r--r-- 1 root root 342 2012-05-03 19:24 ./source/x/x11/post-install/xcb-util.post-install
-drwxr-xr-x 2 root root 4096 2007-02-14 01:08 ./source/x/x11/post-install/xdm
--rw-r--r-- 1 root root 1635 2017-06-01 18:24 ./source/x/x11/post-install/xdm.post-install
+drwxr-xr-x 2 root root 4096 2020-02-07 00:50 ./source/x/x11/post-install/xdm
+-rw-r--r-- 1 root root 1775 2020-02-07 00:43 ./source/x/x11/post-install/xdm.post-install
-rwxr-xr-x 1 root root 5470 2011-01-23 19:01 ./source/x/x11/post-install/xdm/Xsession
-rwxr-xr-x 1 root root 1348 2019-03-03 19:36 ./source/x/x11/post-install/xdm/Xsession.orig
-rwxr-xr-x 1 root root 503 2007-02-14 01:22 ./source/x/x11/post-install/xdm/Xsetup_0
-rwxr-xr-x 1 root root 88 2019-03-02 22:06 ./source/x/x11/post-install/xdm/Xsetup_0.orig
+-rw-r--r-- 1 root root 260 2018-11-19 23:07 ./source/x/x11/post-install/xdm/xdm.pamd
-rw-r--r-- 1 root root 40 2008-09-15 22:43 ./source/x/x11/post-install/xf86-input-joystick.post-install
-rw-r--r-- 1 root root 1808 2017-01-18 02:26 ./source/x/x11/post-install/xf86-input-libinput.post-install
drwxr-xr-x 2 root root 4096 2010-08-03 04:04 ./source/x/x11/post-install/xf86-input-synaptics
@@ -12375,25 +12404,25 @@ drwxr-xr-x 2 root root 4096 2019-08-26 18:09 ./source/x/x11/src/font
-rw-r--r-- 1 root root 390700 2010-11-15 20:56 ./source/x/x11/src/font/font-bitstream-type1-1.0.3.tar.xz
-rw-r--r-- 1 root root 236644 2010-11-15 21:06 ./source/x/x11/src/font/font-cronyx-cyrillic-1.0.3.tar.xz
-rw-r--r-- 1 root root 94716 2010-11-15 21:14 ./source/x/x11/src/font/font-cursor-misc-1.0.3.tar.xz
--rw-r--r-- 1 root root 508312 2010-11-15 21:20 ./source/x/x11/src/font/font-daewoo-misc-1.0.3.tar.xz
--rw-r--r-- 1 root root 92740 2010-11-15 21:25 ./source/x/x11/src/font/font-dec-misc-1.0.3.tar.xz
--rw-r--r-- 1 root root 374360 2010-11-15 21:33 ./source/x/x11/src/font/font-ibm-type1-1.0.3.tar.xz
--rw-r--r-- 1 root root 719756 2010-11-15 22:21 ./source/x/x11/src/font/font-isas-misc-1.0.3.tar.xz
--rw-r--r-- 1 root root 517868 2010-11-15 22:34 ./source/x/x11/src/font/font-jis-misc-1.0.3.tar.xz
--rw-r--r-- 1 root root 91408 2010-11-15 22:38 ./source/x/x11/src/font/font-micro-misc-1.0.3.tar.xz
--rw-r--r-- 1 root root 121968 2010-11-15 22:42 ./source/x/x11/src/font/font-misc-cyrillic-1.0.3.tar.xz
--rw-r--r-- 1 root root 218584 2010-11-15 22:46 ./source/x/x11/src/font/font-misc-ethiopic-1.0.3.tar.xz
--rw-r--r-- 1 root root 828248 2010-11-15 22:52 ./source/x/x11/src/font/font-misc-meltho-1.0.3.tar.xz
--rw-r--r-- 1 root root 1423336 2010-11-15 23:06 ./source/x/x11/src/font/font-misc-misc-1.1.2.tar.xz
--rw-r--r-- 1 root root 217292 2010-11-15 23:09 ./source/x/x11/src/font/font-mutt-misc-1.0.3.tar.xz
--rw-r--r-- 1 root root 128096 2010-11-15 23:12 ./source/x/x11/src/font/font-schumacher-misc-1.1.2.tar.xz
--rw-r--r-- 1 root root 95876 2010-11-15 23:14 ./source/x/x11/src/font/font-screen-cyrillic-1.0.4.tar.xz
--rw-r--r-- 1 root root 99540 2010-11-15 23:18 ./source/x/x11/src/font/font-sony-misc-1.0.3.tar.xz
--rw-r--r-- 1 root root 106568 2010-11-15 23:20 ./source/x/x11/src/font/font-sun-misc-1.0.3.tar.xz
--rw-r--r-- 1 root root 138692 2019-08-25 22:27 ./source/x/x11/src/font/font-util-1.3.2.tar.xz
--rw-r--r-- 1 root root 93740 2010-11-15 23:21 ./source/x/x11/src/font/font-winitzki-cyrillic-1.0.3.tar.xz
--rw-r--r-- 1 root root 117928 2010-11-15 23:23 ./source/x/x11/src/font/font-xfree86-type1-1.0.4.tar.xz
--rwxr-xr-x 1 root root 2006 2018-07-12 17:28 ./source/x/x11/src/get-xf86-video-ati.sh
+-rw-r--r-- 1 root root 508312 2010-11-15 21:20 ./source/x/x11/src/font/font-daewoo-misc-1.0.3.tar.xz
+-rw-r--r-- 1 root root 92740 2010-11-15 21:25 ./source/x/x11/src/font/font-dec-misc-1.0.3.tar.xz
+-rw-r--r-- 1 root root 374360 2010-11-15 21:33 ./source/x/x11/src/font/font-ibm-type1-1.0.3.tar.xz
+-rw-r--r-- 1 root root 719756 2010-11-15 22:21 ./source/x/x11/src/font/font-isas-misc-1.0.3.tar.xz
+-rw-r--r-- 1 root root 517868 2010-11-15 22:34 ./source/x/x11/src/font/font-jis-misc-1.0.3.tar.xz
+-rw-r--r-- 1 root root 91408 2010-11-15 22:38 ./source/x/x11/src/font/font-micro-misc-1.0.3.tar.xz
+-rw-r--r-- 1 root root 121968 2010-11-15 22:42 ./source/x/x11/src/font/font-misc-cyrillic-1.0.3.tar.xz
+-rw-r--r-- 1 root root 218584 2010-11-15 22:46 ./source/x/x11/src/font/font-misc-ethiopic-1.0.3.tar.xz
+-rw-r--r-- 1 root root 828248 2010-11-15 22:52 ./source/x/x11/src/font/font-misc-meltho-1.0.3.tar.xz
+-rw-r--r-- 1 root root 1423336 2010-11-15 23:06 ./source/x/x11/src/font/font-misc-misc-1.1.2.tar.xz
+-rw-r--r-- 1 root root 217292 2010-11-15 23:09 ./source/x/x11/src/font/font-mutt-misc-1.0.3.tar.xz
+-rw-r--r-- 1 root root 128096 2010-11-15 23:12 ./source/x/x11/src/font/font-schumacher-misc-1.1.2.tar.xz
+-rw-r--r-- 1 root root 95876 2010-11-15 23:14 ./source/x/x11/src/font/font-screen-cyrillic-1.0.4.tar.xz
+-rw-r--r-- 1 root root 99540 2010-11-15 23:18 ./source/x/x11/src/font/font-sony-misc-1.0.3.tar.xz
+-rw-r--r-- 1 root root 106568 2010-11-15 23:20 ./source/x/x11/src/font/font-sun-misc-1.0.3.tar.xz
+-rw-r--r-- 1 root root 138692 2019-08-25 22:27 ./source/x/x11/src/font/font-util-1.3.2.tar.xz
+-rw-r--r-- 1 root root 93740 2010-11-15 23:21 ./source/x/x11/src/font/font-winitzki-cyrillic-1.0.3.tar.xz
+-rw-r--r-- 1 root root 117928 2010-11-15 23:23 ./source/x/x11/src/font/font-xfree86-type1-1.0.4.tar.xz
+-rwxr-xr-x 1 root root 2006 2018-07-12 17:28 ./source/x/x11/src/get-xf86-video-ati.sh
-rwxr-xr-x 1 root root 2028 2018-06-30 22:11 ./source/x/x11/src/get-xf86-video-intel.sh
-rwxr-xr-x 1 root root 2056 2018-06-30 22:11 ./source/x/x11/src/get-xf86-video-nouveau.sh
-rwxr-xr-x 1 root root 2101 2018-06-30 22:12 ./source/x/x11/src/get-xf86-video-openchrome.sh
@@ -12816,8 +12845,8 @@ drwxr-xr-x 2 root root 4096 2019-12-11 18:13 ./source/xap/xine-ui
-rw-r--r-- 1 root root 828 2018-02-27 06:13 ./source/xap/xine-ui/slack-desc
-rw-r--r-- 1 root root 1976536 2019-12-10 09:08 ./source/xap/xine-ui/xine-ui-0.99.12.tar.lz
-rwxr-xr-x 1 root root 3385 2019-12-11 18:13 ./source/xap/xine-ui/xine-ui.SlackBuild
-drwxr-xr-x 2 root root 4096 2020-02-05 18:57 ./source/xap/xlockmore
--rw-r--r-- 1 root root 267 2020-02-05 18:56 ./source/xap/xlockmore/doinst.sh.gz
+drwxr-xr-x 2 root root 4096 2020-02-07 00:37 ./source/xap/xlockmore
+-rw-r--r-- 1 root root 277 2020-02-07 00:37 ./source/xap/xlockmore/doinst.sh.gz
-rw-r--r-- 1 root root 225 2002-02-23 22:23 ./source/xap/xlockmore/l-bob.README
-rw-r--r-- 1 root root 27870 1998-04-01 15:09 ./source/xap/xlockmore/l-bob.xbm
-rw-r--r-- 1 root root 15190 1998-04-01 15:09 ./source/xap/xlockmore/l-linux.xbm
@@ -12896,8 +12925,8 @@ drwxr-xr-x 2 root root 4096 2020-02-02 20:38 ./source/xap/xsane
-rw-r--r-- 1 root root 12822 2015-03-26 16:54 ./source/xap/xsane/xsane-0.999-snprintf-update.patch.gz
-rw-r--r-- 1 root root 1878344 2013-06-04 15:48 ./source/xap/xsane/xsane-0.999.tar.xz
-rwxr-xr-x 1 root root 5039 2020-02-02 20:38 ./source/xap/xsane/xsane.SlackBuild
-drwxr-xr-x 2 root root 4096 2020-02-05 19:27 ./source/xap/xscreensaver
--rw-r--r-- 1 root root 271 2017-07-29 08:57 ./source/xap/xscreensaver/doinst.sh.gz
+drwxr-xr-x 2 root root 4096 2020-02-07 00:37 ./source/xap/xscreensaver
+-rw-r--r-- 1 root root 280 2020-02-07 00:37 ./source/xap/xscreensaver/doinst.sh.gz
-rwxr-xr-x 1 root root 616 2017-12-24 07:25 ./source/xap/xscreensaver/dump.android.osx.sources.sh
-rw-r--r-- 1 root root 2868 2008-10-17 04:30 ./source/xap/xscreensaver/setuid.c.gz
-rw-r--r-- 1 root root 923 2018-02-27 06:13 ./source/xap/xscreensaver/slack-desc
diff --git a/recompress.sh b/recompress.sh
index e9533c0f1..88df9f6e8 100755
--- a/recompress.sh
+++ b/recompress.sh
@@ -198,9 +198,10 @@ gzip ./source/a/e2fsprogs/doinst.sh
gzip ./source/a/pkgtools/doinst.sh
gzip ./source/a/shadow/useradd
gzip ./source/a/shadow/shadow.login.display.short.hostname.diff
-gzip ./source/a/shadow/login.defs
+gzip ./source/a/shadow/login.defs.pam
gzip ./source/a/shadow/shadow.CVE-2005-4890.relax.diff
gzip ./source/a/shadow/HOME_MODE.xml
+gzip ./source/a/shadow/login.defs.shadow
gzip ./source/a/shadow/doinst.sh
gzip ./source/a/pciutils/pciutils.dontcompress.diff
gzip ./source/a/util-linux/setserial-undef_TIOCGHAYESESP.diff
@@ -505,8 +506,9 @@ gzip ./source/n/obexftp/patches/obexftp-0.24-fix-absurd-install-path.patch
gzip ./source/n/netkit-ntalk/ntalk-0.17-slackware-alt-talkd.patch
gzip ./source/n/netkit-ntalk/netkit-ntalk-0.17.diff
gzip ./source/n/netkit-ntalk/netkit-ntalk-0.11.diff
+gzip ./source/n/popa3d/popa3d.shadow.diff
+gzip ./source/n/popa3d/popa3d.pam.diff
gzip ./source/n/popa3d/doinst.sh
-gzip ./source/n/popa3d/popa3d.diff
gzip ./source/n/ca-certificates/fixup_update-ca-certificates.diff
gzip ./source/n/ca-certificates/doinst.sh
gzip ./source/n/ca-certificates/update-ca-certificates.c_rehash.diff
@@ -614,6 +616,7 @@ gzip ./source/n/lynx/lynx.cfg.diff
gzip ./source/n/netkit-routed/netkit-routed-0.17.diff
gzip ./source/n/netkit-routed/routed.18.candidate.final.patch
gzip ./source/n/openssh/openssh.tcp_wrappers.diff
+gzip ./source/n/openssh/sshd_config-pam.diff
gzip ./source/n/openssh/doinst.sh
gzip ./source/n/s-nail/doinst.sh
gzip ./source/n/iputils/iputils.docbook.revert.diff
@@ -670,6 +673,7 @@ gzip ./source/ap/hplip/doinst.sh
gzip ./source/ap/hplip/hplip.python3.shebang.diff
gzip ./source/ap/hplip/0025-Remove-all-ImageProcessor-functionality-which-is-clo.patch
gzip ./source/ap/hplip/0021-Add-include-cups-ppd.h-in-various-places-as-CUPS-2.2.patch
+gzip ./source/ap/lxc/doinst.sh
gzip ./source/ap/cgmanager/doinst.sh
gzip ./source/ap/ghostscript-fonts-std/doinst.sh
gzip ./source/ap/pm-utils/patches/log-line-spacing-fix.patch
@@ -762,6 +766,7 @@ gzip ./source/ap/screen/52fix_screen_utf8_nfd.patch
gzip ./source/ap/screen/60-revert-screenrc-change.diff
gzip ./source/ap/screen/26source_encoding.patch
gzip ./source/ap/screen/45suppress_remap.patch
+gzip ./source/ap/screen/doinst.sh
gzip ./source/ap/groff/groff.man.mdoc.local
gzip ./source/ap/cdparanoia/cdparanoia-III-10.2_cdda_private.patch
gzip ./source/ap/rpm/doinst.sh
diff --git a/source/a/libcgroup/libcgroup.SlackBuild b/source/a/libcgroup/libcgroup.SlackBuild
index 00fc2be85..e5ff9b4cc 100755
--- a/source/a/libcgroup/libcgroup.SlackBuild
+++ b/source/a/libcgroup/libcgroup.SlackBuild
@@ -80,6 +80,15 @@ zcat $CWD/libcgroup.conf.diff.gz | patch -p1 --verbose || exit 1
# Apply combined patches from git, including for an infinate loop bug:
zcat $CWD/libcgroup.loop.diff.gz | patch -p1 --verbose || exit 1
+# Choose correct options depending on whether PAM is installed:
+if [ -L /lib${LIBDIRSUFFIX}/libpam.so.? ]; then
+ PAM_OPTIONS="--enable-pam --enable-pam-module-dir=/lib/security"
+ unset SHADOW_OPTIONS
+else
+ unset PAM_OPTIONS
+ SHADOW_OPTIONS="--disable-pam"
+fi
+
chown -R root:root .
find . \
\( -perm 777 -o -perm 775 -o -perm 711 -o -perm 555 -o -perm 511 \) \
@@ -97,7 +106,8 @@ CFLAGS="$SLKCFLAGS" \
--libdir=/usr/lib${LIBDIRSUFFIX} \
--mandir=/usr/man \
--infodir=/usr/info \
- --disable-pam \
+ $PAM_OPTIONS \
+ $SHADOW_OPTIONS \
--disable-static \
--build=$ARCH-slackware-linux || exit 1
diff --git a/source/a/shadow/doinst.sh b/source/a/shadow/doinst.sh
index a7bf2ee4a..ce3e8116a 100644
--- a/source/a/shadow/doinst.sh
+++ b/source/a/shadow/doinst.sh
@@ -10,8 +10,29 @@ config() {
# Otherwise, we leave the .new copy for the admin to consider...
}
+# First, check for PAM:
+if [ -r etc/pam.d/login.new ]; then
+ # If there's an existing /etc/login.defs that contains an obsolete option
+ # intended for a non-pam system, rename it to back it up and allow the
+ # pam-enabled login.defs to be installed automatically:
+ if grep -q "^LASTLOG_ENAB" etc/login.defs 1> /dev/null 2> /dev/null ; then
+ mv etc/login.defs etc/login.defs.non-pam.backup
+ fi
+else # Same thing, but in reverse for a non-pam system:
+ if ! grep -q "^LASTLOG_ENAB" etc/login.defs 1> /dev/null 2> /dev/null ; then
+ mv etc/login.defs etc/login.defs.pam.backup
+ fi
+fi
+
config etc/default/useradd.new
-config etc/login.access.new
config etc/login.defs.new
config var/log/faillog.new
rm -f var/log/faillog.new
+if [ -r etc/login.access.new ]; then
+ config etc/login.access.new
+fi
+for configfile in chage.new chfn.new chgpasswd.new chpasswd.new chsh.new groupadd.new groupdel.new groupmems.new groupmod.new login.new newusers.new other.new passwd.new postlogin.new su-l.new su.new system-auth.new useradd.new userdel.new usermod.new ; do
+ if [ -r etc/pam.d/$configfile ]; then
+ config etc/pam.d/$configfile
+ fi
+done
diff --git a/source/a/shadow/login.defs.pam b/source/a/shadow/login.defs.pam
new file mode 100644
index 000000000..cc15db6ab
--- /dev/null
+++ b/source/a/shadow/login.defs.pam
@@ -0,0 +1,287 @@
+#
+# /etc/login.defs - Configuration control definitions for the shadow package.
+#
+# $Id: login.defs 3038 2009-07-23 20:41:35Z nekral-guest $
+#
+
+#
+# Delay in seconds before being allowed another attempt after a login failure
+#
+FAIL_DELAY 3
+
+#
+# Enable display of unknown usernames when login failures are recorded.
+#
+LOG_UNKFAIL_ENAB no
+
+#
+# Enable logging of successful logins
+#
+LOG_OK_LOGINS no
+
+#
+# Enable "syslog" logging of su activity - in addition to sulog file logging.
+# SYSLOG_SG_ENAB does the same for newgrp and sg.
+#
+SYSLOG_SU_ENAB yes
+SYSLOG_SG_ENAB yes
+
+#
+# If defined, either full pathname of a file containing device names or
+# a ":" delimited list of device names. Root logins will be allowed only
+# upon these devices.
+#
+CONSOLE /etc/securetty
+#CONSOLE console:tty01:tty02:tty03:tty04
+
+#
+# If defined, all su activity is logged to this file.
+#
+#SULOG_FILE /var/log/sulog
+
+#
+# If defined, file which maps tty line to TERM environment parameter.
+# Each line of the file is in a format something like "vt100 tty01".
+#
+#TTYTYPE_FILE /etc/ttytype
+
+#
+# If defined, the command name to display when running "su -". For
+# example, if this is defined as "su" then a "ps" will display the
+# command is "-su". If not defined, then "ps" would display the
+# name of the shell actually being run, e.g. something like "-sh".
+#
+SU_NAME su
+
+#
+# *REQUIRED*
+# Directory where mailboxes reside, _or_ name of file, relative to the
+# home directory. If you _do_ define both, MAIL_DIR takes precedence.
+#
+MAIL_DIR /var/spool/mail
+#MAIL_FILE .mail
+
+#
+# If defined, file which inhibits all the usual chatter during the login
+# sequence. If a full pathname, then hushed mode will be enabled if the
+# user's name or shell are found in the file. If not a full pathname, then
+# hushed mode will be enabled if the file exists in the user's home directory.
+#
+HUSHLOGIN_FILE .hushlogin
+#HUSHLOGIN_FILE /etc/hushlogins
+
+#
+# *REQUIRED* The default PATH settings, for superuser and normal users.
+#
+# (they are minimal, add the rest in the shell startup files)
+ENV_SUPATH PATH=/usr/local/sbin:/usr/local/bin:/sbin:/usr/sbin:/bin:/usr/bin
+ENV_PATH PATH=/usr/local/bin:/bin:/usr/bin
+
+#
+# Terminal permissions
+#
+# TTYGROUP Login tty will be assigned this group ownership.
+# TTYPERM Login tty will be set to this permission.
+#
+# If you have a "write" program which is "setgid" to a special group
+# which owns the terminals, define TTYGROUP to the group number and
+# TTYPERM to 0620. Otherwise leave TTYGROUP commented out and assign
+# TTYPERM to either 622 or 600.
+#
+TTYGROUP tty
+TTYPERM 0620
+
+#
+# Login configuration initializations:
+#
+# ERASECHAR Terminal ERASE character ('\010' = backspace).
+# KILLCHAR Terminal KILL character ('\025' = CTRL/U).
+#
+# The ERASECHAR and KILLCHAR are used only on System V machines.
+# (now it works with setrlimit too; ulimit is in 512-byte units)
+#
+# Prefix these values with "0" to get octal, "0x" to get hexadecimal.
+#
+ERASECHAR 0177
+KILLCHAR 025
+
+#
+# Default initial "umask" value used by login(1) on non-PAM enabled systems.
+# Default "umask" value for pam_umask(8) on PAM enabled systems.
+# UMASK is also used by useradd(8) and newusers(8) to set the mode for new
+# home directories if HOME_MODE is not set.
+# 022 is the default value, but 027, or even 077, could be considered
+# for increased privacy. There is no One True Answer here: each sysadmin
+# must make up their mind.
+UMASK 022
+
+#
+# HOME_MODE is used by useradd(8) and newusers(8) to set the mode for new
+# home directories.
+# If HOME_MODE is not set, the value of UMASK is used to create the mode.
+#HOME_MODE 0700
+
+#
+# Password aging controls:
+#
+# PASS_MAX_DAYS Maximum number of days a password may be used.
+# PASS_MIN_DAYS Minimum number of days allowed between password changes.
+# PASS_WARN_AGE Number of days warning given before a password expires.
+#
+PASS_MAX_DAYS 99999
+PASS_MIN_DAYS 0
+PASS_WARN_AGE 7
+
+#
+# Min/max values for automatic uid selection in useradd
+#
+UID_MIN 1000
+UID_MAX 60000
+# System accounts
+SYS_UID_MIN 101
+SYS_UID_MAX 999
+
+#
+# Min/max values for automatic gid selection in groupadd
+#
+GID_MIN 1000
+GID_MAX 60000
+# System accounts
+SYS_GID_MIN 101
+SYS_GID_MAX 999
+
+#
+# Max number of login retries if password is bad
+#
+LOGIN_RETRIES 5
+
+#
+# Max time in seconds for login
+#
+LOGIN_TIMEOUT 60
+
+#
+# Which fields may be changed by regular users using chfn - use
+# any combination of letters "frwh" (full name, room number, work
+# phone, home phone). If not defined, no changes are allowed.
+# For backward compatibility, "yes" = "rwh" and "no" = "frwh".
+#
+CHFN_RESTRICT frwh
+
+#
+# Only works if compiled with MD5_CRYPT defined:
+# If set to "yes", new passwords will be encrypted using the MD5-based
+# algorithm compatible with the one used by recent releases of FreeBSD.
+# It supports passwords of unlimited length and longer salt strings.
+# Set to "no" if you need to copy encrypted passwords to other systems
+# which don't understand the new algorithm. Default is "no".
+#
+# This variable is deprecated. You should use ENCRYPT_METHOD.
+#
+#MD5_CRYPT_ENAB no
+
+#
+# Only works if compiled with ENCRYPTMETHOD_SELECT defined:
+# If set to MD5 , MD5-based algorithm will be used for encrypting password
+# If set to SHA256, SHA256-based algorithm will be used for encrypting password
+# If set to SHA512, SHA512-based algorithm will be used for encrypting password
+# If set to BCRYPT, BCRYPT-based algorithm will be used for encrypting password
+# If set to DES, DES-based algorithm will be used for encrypting password (default)
+# Overrides the MD5_CRYPT_ENAB option
+#
+ENCRYPT_METHOD SHA256
+
+#
+# Only works if ENCRYPT_METHOD is set to SHA256 or SHA512.
+#
+# Define the number of SHA rounds.
+# With a lot of rounds, it is more difficult to brute forcing the password.
+# But note also that it more CPU resources will be needed to authenticate
+# users.
+#
+# If not specified, the libc will choose the default number of rounds (5000).
+# The values must be inside the 1000-999999999 range.
+# If only one of the MIN or MAX values is set, then this value will be used.
+# If MIN > MAX, the highest value will be used.
+#
+#SHA_CRYPT_MIN_ROUNDS 5000
+#SHA_CRYPT_MAX_ROUNDS 5000
+
+#
+# Only works if ENCRYPT_METHOD is set to BCRYPT.
+#
+# Define the number of BCRYPT rounds.
+# With a lot of rounds, it is more difficult to brute-force the password.
+# However, more CPU resources will be needed to authenticate users if
+# this value is increased.
+#
+# If not specified, 13 rounds will be attempted.
+# If only one of the MIN or MAX values is set, then this value will be used.
+# If MIN > MAX, the highest value will be used.
+#
+#BCRYPT_MIN_ROUNDS 13
+#BCRYPT_MAX_ROUNDS 13
+
+#
+# List of groups to add to the user's supplementary group set
+# when logging in on the console (as determined by the CONSOLE
+# setting). Default is none.
+#
+# Use with caution - it is possible for users to gain permanent
+# access to these groups, even when not logged in on the console.
+# How to do it is left as an exercise for the reader...
+#
+# Most of these groups are self-explanatory, but in the case of
+# "lp", it is because group lp is needed to use a scanner that
+# is part of a multifunction printer.
+#
+# Note that users are added to these default groups only when
+# logging into a shell with /bin/login, not when using a login
+# manager such as kdm. In that case, users who should have
+# hardware access must be added to the appropriate groups
+# when the user is added with adduser or useradd, or by editing
+# /etc/group directly, preferably using "vigr"
+#
+CONSOLE_GROUPS floppy:audio:cdrom:video:lp:scanner
+
+#
+# Should login be allowed if we can't cd to the home directory?
+# Default in no.
+#
+DEFAULT_HOME yes
+
+#
+# If defined, this command is run when removing a user.
+# It should remove any at/cron/print jobs etc. owned by
+# the user to be removed (passed as the first argument).
+#
+#USERDEL_CMD /usr/sbin/userdel_local
+
+#
+# Enable setting of the umask group bits to be the same as owner bits
+# (examples: 022 -> 002, 077 -> 007) for non-root users, if the uid is
+# the same as gid, and username is the same as the primary group name.
+#
+# This also enables userdel to remove user groups if no members exist.
+#
+USERGROUPS_ENAB yes
+
+#
+# If set to a non-nul number, the shadow utilities will make sure that
+# groups never have more than this number of users on one line.
+# This permit to support split groups (groups split into multiple lines,
+# with the same group ID, to avoid limitation of the line length in the
+# group file).
+#
+# 0 is the default value and disables this feature.
+#
+#MAX_MEMBERS_PER_GROUP 0
+
+#
+# If useradd should create home directories for users by default (non
+# system users only)
+# This option is overridden with the -M or -m flags on the useradd command
+# line.
+#
+#CREATE_HOME yes
+
diff --git a/source/a/shadow/login.defs b/source/a/shadow/login.defs.shadow
index 022dd36fb..022dd36fb 100644
--- a/source/a/shadow/login.defs
+++ b/source/a/shadow/login.defs.shadow
diff --git a/source/a/shadow/pam.d/chage b/source/a/shadow/pam.d/chage
new file mode 100644
index 000000000..8f49f5cc8
--- /dev/null
+++ b/source/a/shadow/pam.d/chage
@@ -0,0 +1,4 @@
+#%PAM-1.0
+auth sufficient pam_rootok.so
+account required pam_permit.so
+password include system-auth
diff --git a/source/a/shadow/pam.d/chfn b/source/a/shadow/pam.d/chfn
new file mode 100644
index 000000000..8f49f5cc8
--- /dev/null
+++ b/source/a/shadow/pam.d/chfn
@@ -0,0 +1,4 @@
+#%PAM-1.0
+auth sufficient pam_rootok.so
+account required pam_permit.so
+password include system-auth
diff --git a/source/a/shadow/pam.d/chgpasswd b/source/a/shadow/pam.d/chgpasswd
new file mode 100644
index 000000000..8f49f5cc8
--- /dev/null
+++ b/source/a/shadow/pam.d/chgpasswd
@@ -0,0 +1,4 @@
+#%PAM-1.0
+auth sufficient pam_rootok.so
+account required pam_permit.so
+password include system-auth
diff --git a/source/a/shadow/pam.d/chpasswd b/source/a/shadow/pam.d/chpasswd
new file mode 100644
index 000000000..8f49f5cc8
--- /dev/null
+++ b/source/a/shadow/pam.d/chpasswd
@@ -0,0 +1,4 @@
+#%PAM-1.0
+auth sufficient pam_rootok.so
+account required pam_permit.so
+password include system-auth
diff --git a/source/a/shadow/pam.d/chsh b/source/a/shadow/pam.d/chsh
new file mode 100644
index 000000000..8f49f5cc8
--- /dev/null
+++ b/source/a/shadow/pam.d/chsh
@@ -0,0 +1,4 @@
+#%PAM-1.0
+auth sufficient pam_rootok.so
+account required pam_permit.so
+password include system-auth
diff --git a/source/a/shadow/pam.d/groupadd b/source/a/shadow/pam.d/groupadd
new file mode 100644
index 000000000..8f49f5cc8
--- /dev/null
+++ b/source/a/shadow/pam.d/groupadd
@@ -0,0 +1,4 @@
+#%PAM-1.0
+auth sufficient pam_rootok.so
+account required pam_permit.so
+password include system-auth
diff --git a/source/a/shadow/pam.d/groupdel b/source/a/shadow/pam.d/groupdel
new file mode 100644
index 000000000..8f49f5cc8
--- /dev/null
+++ b/source/a/shadow/pam.d/groupdel
@@ -0,0 +1,4 @@
+#%PAM-1.0
+auth sufficient pam_rootok.so
+account required pam_permit.so
+password include system-auth
diff --git a/source/a/shadow/pam.d/groupmems b/source/a/shadow/pam.d/groupmems
new file mode 100644
index 000000000..8f49f5cc8
--- /dev/null
+++ b/source/a/shadow/pam.d/groupmems
@@ -0,0 +1,4 @@
+#%PAM-1.0
+auth sufficient pam_rootok.so
+account required pam_permit.so
+password include system-auth
diff --git a/source/a/shadow/pam.d/groupmod b/source/a/shadow/pam.d/groupmod
new file mode 100644
index 000000000..8f49f5cc8
--- /dev/null
+++ b/source/a/shadow/pam.d/groupmod
@@ -0,0 +1,4 @@
+#%PAM-1.0
+auth sufficient pam_rootok.so
+account required pam_permit.so
+password include system-auth
diff --git a/source/a/shadow/pam.d/login b/source/a/shadow/pam.d/login
new file mode 100644
index 000000000..eb3121996
--- /dev/null
+++ b/source/a/shadow/pam.d/login
@@ -0,0 +1,11 @@
+#%PAM-1.0
+auth required pam_securetty.so
+auth include system-auth
+auth include postlogin
+account required pam_nologin.so
+account include system-auth
+password include system-auth
+session include system-auth
+session include postlogin
+session required pam_loginuid.so
+session optional pam_ck_connector.so nox11
diff --git a/source/a/shadow/pam.d/newusers b/source/a/shadow/pam.d/newusers
new file mode 100644
index 000000000..8f49f5cc8
--- /dev/null
+++ b/source/a/shadow/pam.d/newusers
@@ -0,0 +1,4 @@
+#%PAM-1.0
+auth sufficient pam_rootok.so
+account required pam_permit.so
+password include system-auth
diff --git a/source/a/shadow/pam.d/other b/source/a/shadow/pam.d/other
new file mode 100644
index 000000000..572824934
--- /dev/null
+++ b/source/a/shadow/pam.d/other
@@ -0,0 +1,6 @@
+#%PAM-1.0
+
+auth include system-auth
+account include system-auth
+password include system-auth
+session include system-auth
diff --git a/source/a/shadow/pam.d/passwd b/source/a/shadow/pam.d/passwd
new file mode 100644
index 000000000..67f8ff542
--- /dev/null
+++ b/source/a/shadow/pam.d/passwd
@@ -0,0 +1,5 @@
+#%PAM-1.0
+auth include system-auth
+account include system-auth
+password include system-auth
+session include system-auth
diff --git a/source/a/shadow/pam.d/postlogin b/source/a/shadow/pam.d/postlogin
new file mode 100644
index 000000000..9777b897a
--- /dev/null
+++ b/source/a/shadow/pam.d/postlogin
@@ -0,0 +1,4 @@
+#%PAM-1.0
+session [success=1 default=ignore] pam_succeed_if.so service !~ gdm* service !~ su* quiet
+session [default=1] pam_lastlog.so nowtmp showfailed
+session optional pam_lastlog.so silent noupdate showfailed
diff --git a/source/a/shadow/pam.d/su b/source/a/shadow/pam.d/su
new file mode 100644
index 000000000..c7c814877
--- /dev/null
+++ b/source/a/shadow/pam.d/su
@@ -0,0 +1,11 @@
+#%PAM-1.0
+auth sufficient pam_rootok.so
+# Uncomment the following line to implicitly trust users in the "wheel" group.
+#auth sufficient pam_wheel.so trust use_uid
+# Uncomment the following line to require a user to be in the "wheel" group.
+#auth required pam_wheel.so use_uid
+auth include system-auth
+account include system-auth
+password include system-auth
+session include system-auth
+session optional pam_xauth.so
diff --git a/source/a/shadow/pam.d/su-l b/source/a/shadow/pam.d/su-l
new file mode 100644
index 000000000..656a139a8
--- /dev/null
+++ b/source/a/shadow/pam.d/su-l
@@ -0,0 +1,6 @@
+#%PAM-1.0
+auth include su
+account include su
+password include su
+session optional pam_keyinit.so force revoke
+session include su
diff --git a/source/a/shadow/pam.d/system-auth b/source/a/shadow/pam.d/system-auth
new file mode 100644
index 000000000..5fa10c802
--- /dev/null
+++ b/source/a/shadow/pam.d/system-auth
@@ -0,0 +1,96 @@
+#%PAM-1.0
+#
+# Most of these PAM modules have man pages included, like
+# PAM_UNIX(8) for example.
+#
+
+##################
+# Authentication #
+##################
+#
+# To set a limit on failed authentications, the tallying modules
+# can be enabled.
+#
+auth required pam_env.so
+auth required pam_tally2.so
+#
+auth sufficient pam_unix.so likeauth nullok
+auth required pam_deny.so
+auth optional pam_gnome_keyring.so
+
+##################
+# Account checks #
+##################
+#
+# Only root can login if file /etc/nologin exists.
+# This is equivalent to NOLOGINS_FILE on login.defs
+#
+account required pam_nologin.so
+#
+# Enable restrictions by time, specified in /etc/security/time.conf
+# This is equivalent to PORTTIME_CHECKS_ENAB on login.defs
+#
+account required pam_time.so
+account required pam_unix.so
+account sufficient pam_succeed_if.so uid < 100 quiet
+account required pam_permit.so
+
+#####################
+# Password handling #
+#####################
+#
+# If you have CrackLib installed and enabled
+#
+# Passwords will be checked against a huge dictionary and need to
+# have at least 6 characters (cracklib can't use 5). Some options
+# of cracklib modules are:
+#
+# difok Number of characters that needs to be different
+# between old and new characters
+# minlen Password minimal length
+# retry How many times the user can try bad new passwords
+# dcredit,ocredit,ucredit,lcredit
+# Digiti, Others, Uppercase, Lowercase characters
+# Positive numbers marks the max number of credits given
+# by one character class. With dcredit=5 and minlen=6, you
+# can't use a full numeric password because more than 5
+# digit characters doesn't count credits to achieve the
+# minimal length
+# Negative numbers determine that a password needs to have
+# at least N characters
+#
+# You can see many other pam_cracklib options at pam_cracklib(8) manpage
+#
+# Also, the "use_authtok" option for pam_unix is for working with pam_cracklib
+# in sharing the password stack. See pam_unix(8) for more details.
+#
+# If you need to use CrackLib to enforce your passwords, uncomment
+# two statements:
+#password requisite pam_cracklib.so retry=3 minlen=6 \
+# difok=1 dcredit=5 ocredit=5 ucredit=5 lcredit=5
+#password sufficient pam_unix.so nullok sha512 shadow minlen=6 try_first_pass use_authtok
+#
+# --
+# A less intense option for cracklib, is:
+#password requisite pam_cracklib.so retry=3
+#password sufficient pam_unix.so nullok sha512 shadow minlen=6 try_first_pass use_authtok
+# --
+# The default is the "traditional" way without CrackLib.
+# Passwords need to have at least 8 characters. If you are using Cracklib,
+# please comment the next statement.
+password sufficient pam_unix.so nullok sha512 shadow minlen=8
+
+# ATTENTION: keep the line for pam_deny.so
+password required pam_deny.so
+
+#########################
+# Session Configuration #
+#########################
+#
+# This applies the limits specified in /etc/security/limits.conf
+#
+session required pam_limits.so
+session required pam_unix.so
+#session required pam_lastlog.so showfailed
+#session optional pam_mail.so standard
+session optional pam_gnome_keyring.so auto_start
diff --git a/source/a/shadow/pam.d/useradd b/source/a/shadow/pam.d/useradd
new file mode 100644
index 000000000..8f49f5cc8
--- /dev/null
+++ b/source/a/shadow/pam.d/useradd
@@ -0,0 +1,4 @@
+#%PAM-1.0
+auth sufficient pam_rootok.so
+account required pam_permit.so
+password include system-auth
diff --git a/source/a/shadow/pam.d/userdel b/source/a/shadow/pam.d/userdel
new file mode 100644
index 000000000..8f49f5cc8
--- /dev/null
+++ b/source/a/shadow/pam.d/userdel
@@ -0,0 +1,4 @@
+#%PAM-1.0
+auth sufficient pam_rootok.so
+account required pam_permit.so
+password include system-auth
diff --git a/source/a/shadow/pam.d/usermod b/source/a/shadow/pam.d/usermod
new file mode 100644
index 000000000..8f49f5cc8
--- /dev/null
+++ b/source/a/shadow/pam.d/usermod
@@ -0,0 +1,4 @@
+#%PAM-1.0
+auth sufficient pam_rootok.so
+account required pam_permit.so
+password include system-auth
diff --git a/source/a/shadow/shadow.SlackBuild b/source/a/shadow/shadow.SlackBuild
index 4264a24da..360da370c 100755
--- a/source/a/shadow/shadow.SlackBuild
+++ b/source/a/shadow/shadow.SlackBuild
@@ -51,12 +51,16 @@ PKG=$TMP/package-shadow
if [ "$ARCH" = "i586" ]; then
SLKCFLAGS="-O2 -march=i586 -mtune=i686"
+ LIBDIRSUFFIX=""
elif [ "$ARCH" = "s390" ]; then
SLKCFLAGS="-O2"
+ LIBDIRSUFFIX=""
elif [ "$ARCH" = "x86_64" ]; then
SLKCFLAGS="-O2 -fPIC"
+ LIBDIRSUFFIX="64"
else
SLKCFLAGS="-O2"
+ LIBDIRSUFFIX=""
fi
rm -rf $PKG
@@ -66,6 +70,15 @@ rm -rf shadow-$VERSION
tar xvf $CWD/shadow-$VERSION.tar.xz || exit 1
cd shadow-$VERSION
+# Choose correct options depending on whether PAM is installed:
+if [ -L /lib${LIBDIRSUFFIX}/libpam.so.? ]; then
+ PAM_OPTIONS="--with-libpam"
+ unset SHADOW_OPTIONS
+else
+ unset PAM_OPTIONS
+ SHADOW_OPTIONS="--enable-shadowgrp --without-libcrack"
+fi
+
# Apply some patches taken from the svn trunk that
# fix some of the more serious bugs in 4.1.4.3:
for patch in $CWD/patches/*.diff.gz ; do
@@ -109,7 +122,8 @@ CFLAGS="$SLKCFLAGS" \
--enable-man \
--enable-subordinate-ids \
--disable-shared \
- --without-libcrack \
+ $SHADOW_OPTIONS \
+ $PAM_OPTIONS \
--build=$ARCH-slackware-linux
# --enable-utmpx # defaults to 'no'
@@ -134,16 +148,42 @@ mkdir -p $PKG/bin $PKG/sbin
)
mv $PKG/usr/sbin/nologin $PKG/sbin/nologin
+if [ ! -z "$PAM_OPTIONS" ]; then
+ # Don't ship the login utilities. We'll be using the ones from util-linux:
+ for file in /bin/login /bin/su /sbin/runuser /usr/bin/chfn /usr/bin/chsh \
+ /usr/man/man1/chfn.1.gz /usr/man/man1/chsh.1.gz /usr/man/man1/login.1.gz \
+ /usr/man/man1/runuser.1.gz /usr/man/man1/su.1.gz \
+ /usr/share/bash-completion/completions/chfn \
+ /usr/share/bash-completion/completions/chsh \
+ /usr/share/bash-completion/completions/su ; do
+ rm -f $PKG${file}
+ done
+ # Install config files in /etc/pam.d/. We'll use our own copies... I'm not
+ # sure that I trust upstream enough to let them handle this stuff.
+ rm -rf $PKG/etc/pam.d
+ mkdir -p $PKG/etc/pam.d
+ for file in $CWD/pam.d/* ; do
+ cp -a ${file} $PKG/etc/pam.d/
+ done
+ # Ensure correct perms/ownership on files in /etc/pam.d/:
+ chown root:root $PKG/etc/pam.d/*
+ chmod 644 $PKG/etc/pam.d/*
+ # Don't clobber existing config files:
+ find $PKG/etc/pam.d -type f -exec mv {} {}.new \;
+ # Install a login.defs with unsurprising defaults:
+ rm -f $PKG/etc/login.defs
+ zcat $CWD/login.defs.pam.gz > $PKG/etc/login.defs.new
+else # not using PAM
+ mv $PKG/etc/login.access $PKG/etc/login.access.new
+ # Install a login.defs with unsurprising defaults:
+ rm -f $PKG/etc/login.defs
+ zcat $CWD/login.defs.shadow.gz > $PKG/etc/login.defs.new
+fi
+
# /bin/groups is provided by coreutils.
rm -f $PKG/bin/groups
find $PKG -name groups.1 -exec rm {} \+
-# Install a login.defs with unsurprising defaults:
-rm -f $PKG/etc/login.defs
-zcat $CWD/login.defs.gz > $PKG/etc/login.defs.new
-
-mv $PKG/etc/login.access $PKG/etc/login.access.new
-
# I don't think this works well enough to recommend it.
#mv $PKG/etc/limits $PKG/etc/limits.new
rm -f $PKG/etc/limits
@@ -197,4 +237,3 @@ zcat $CWD/doinst.sh.gz > $PKG/install/doinst.sh
cd $PKG
/sbin/makepkg -l y -c n $TMP/shadow-$VERSION-$ARCH-$BUILD.txz
-
diff --git a/source/a/shadow/shadow.login.display.short.hostname.diff b/source/a/shadow/shadow.login.display.short.hostname.diff
index ad5c3eba6..53a22f8b8 100644
--- a/source/a/shadow/shadow.login.display.short.hostname.diff
+++ b/source/a/shadow/shadow.login.display.short.hostname.diff
@@ -1,5 +1,6 @@
---- ./libmisc/loginprompt.c.orig 2014-03-01 12:59:51.000000000 -0600
-+++ ./libmisc/loginprompt.c 2017-11-21 18:17:27.492000123 -0600
+diff -u -r --new-file shadow-4.8.1.orig/libmisc/loginprompt.c shadow-4.8.1/libmisc/loginprompt.c
+--- shadow-4.8.1.orig/libmisc/loginprompt.c 2019-07-23 10:26:08.000000000 -0500
++++ shadow-4.8.1/libmisc/loginprompt.c 2020-02-06 17:29:43.386954096 -0600
@@ -99,6 +99,15 @@
}
}
@@ -16,3 +17,22 @@
printf (prompt, buf);
(void) fflush (stdout);
}
+diff -u -r --new-file shadow-4.8.1.orig/src/login.c shadow-4.8.1/src/login.c
+--- shadow-4.8.1.orig/src/login.c 2020-01-12 07:58:49.000000000 -0600
++++ shadow-4.8.1/src/login.c 2020-02-06 17:29:33.191954722 -0600
+@@ -761,6 +761,15 @@
+
+ /* Make the login prompt look like we want it */
+ if (gethostname (hostn, sizeof (hostn)) == 0) {
++ /* Trim away everything after the first '.': */
++ int i = 0;
++ while (hostn[i] != '\0' && i < sizeof(hostn) - 1) {
++ if (hostn[i] == '.') {
++ hostn[i] = '\0';
++ break;
++ }
++ i++;
++ }
+ snprintf (loginprompt,
+ sizeof (loginprompt),
+ _("%s login: "), hostn);
diff --git a/source/a/shadow/slack-desc b/source/a/shadow/slack-desc
index 7263ee77d..cb2497419 100644
--- a/source/a/shadow/slack-desc
+++ b/source/a/shadow/slack-desc
@@ -8,12 +8,12 @@
|-----handy-ruler------------------------------------------------------|
shadow: shadow (shadow password suite)
shadow:
-shadow: This set of login related programs utilizes an alternate, non-readable
-shadow: file to contain the actual encrypted passwords. This is presumed to
-shadow: increase system security by increasing the difficulty with which
-shadow: system crackers obtain encrypted passwords. It was written by
-shadow: Julianne Frances Haugh and the Linux port is maintained by Tomasz
-shadow: Kloczko.
+shadow: This package includes the necessary programs for handling account
+shadow: information in the shadow password format, plus programs for managing
+shadow: user and group accounts. It was written by Julianne Frances Haugh and
+shadow: the Linux port is maintained by Tomasz Kloczko.
shadow:
shadow: Homepage: https://github.com/shadow-maint/shadow
shadow:
+shadow:
+shadow:
diff --git a/source/a/util-linux/util-linux.SlackBuild b/source/a/util-linux/util-linux.SlackBuild
index 8d6ff21cc..662eb75ce 100755
--- a/source/a/util-linux/util-linux.SlackBuild
+++ b/source/a/util-linux/util-linux.SlackBuild
@@ -82,6 +82,13 @@ find . \
\( -perm 666 -o -perm 664 -o -perm 600 -o -perm 444 -o -perm 440 -o -perm 400 \) \
-exec chmod 644 {} \+
+# Choose correct options depending on whether PAM is installed:
+if [ -L /lib${LIBDIRSUFFIX}/libpam.so.? ]; then
+ LOGIN_OPTIONS=""
+else
+ LOGIN_OPTIONS="--disable-login"
+fi
+
# Changing the fdisk -l output (this was done prior to util-linux-ng) broke
# our installation scripts, so we have changed the name of partition type
# 83 back to "Linux swap":
@@ -119,7 +126,7 @@ configure_with_python(){
--enable-pg \
--enable-raw \
--enable-rename \
- --disable-login \
+ $LOGIN_OPTIONS \
--enable-schedutils \
--enable-wall \
--enable-write \
@@ -136,13 +143,13 @@ CFLAGS="$SLKCFLAGS" \
configure_with_python 2 || exit 1
make $NUMJOBS || make || exit 1
-make install DESTDIR=$PKG || exit 1
+make install $NUMJOBS DESTDIR=$PKG || exit 1
# Build python3 bindings for libmount:
make clean
CFLAGS="$SLKCFLAGS" \
configure_with_python 3 || exit 1
-make \
+make $NUMJOBS \
install-pylibmountexecLTLIBRARIES \
install-pylibmountexecPYTHON \
DESTDIR=$PKG || exit 1
diff --git a/source/ap/cups/cups.SlackBuild b/source/ap/cups/cups.SlackBuild
index de09891b0..60ff31fce 100755
--- a/source/ap/cups/cups.SlackBuild
+++ b/source/ap/cups/cups.SlackBuild
@@ -81,6 +81,15 @@ cd cups-$VERSION || exit 1
sed -i.orig -e 's#$exec_prefix/lib/cups#$libdir/cups#g' configure
+# Choose correct options depending on whether PAM is installed:
+if [ -L /lib${LIBDIRSUFFIX}/libpam.so.? ]; then
+ PAM_OPTIONS="--enable-pam"
+ unset SHADOW_OPTIONS
+else
+ unset PAM_OPTIONS
+ SHADOW_OPTIONS="--disable-pam"
+fi
+
CFLAGS="$SLKCFLAGS" \
CXXFLAGS="$SLKCFLAGS" \
./configure \
@@ -89,7 +98,8 @@ CXXFLAGS="$SLKCFLAGS" \
--enable-gnutls=yes \
--enable-cdsassl=no \
--docdir=/usr/doc \
- --disable-pam \
+ $PAM_OPTIONS \
+ $SHADOW_OPTIONS \
--disable-avahi \
--disable-dnssd \
--build=$ARCH-slackware-linux || exit 1
@@ -97,6 +107,13 @@ CXXFLAGS="$SLKCFLAGS" \
make $NUMJOBS || exit 1
make BUILDROOT=$PKG install || exit 1
+if [ ! -z "$PAM_OPTIONS" ]; then
+ # Allow pam config files to be edited by root:
+ chmod 644 $PKG/etc/pam.d/*
+ # Make PAM file .new:
+ mv $PKG/etc/pam.d/cups $PKG/etc/pam.d/cups.new
+fi
+
# Blacklist the usblp module just to make sure that it doesn't cause
# any problems:
mkdir -p $PKG/lib/modprobe.d
diff --git a/source/ap/cups/doinst.sh b/source/ap/cups/doinst.sh
index 6807cc3ac..d0349bca7 100644
--- a/source/ap/cups/doinst.sh
+++ b/source/ap/cups/doinst.sh
@@ -13,6 +13,9 @@ for file in etc/cups/*.new ; do
config $file
done
config etc/dbus-1/system.d/cups.conf.new
+if [ -r etc/pam.d/cups.new ]; then
+ config etc/pam.d/cups.new
+fi
# This file will just have to go. It appeared for a while during a -current
# devel period and has never been part of a stable release.
diff --git a/source/ap/ghostscript/ghostscript.SlackBuild b/source/ap/ghostscript/ghostscript.SlackBuild
index 614896e0e..ae199f6bd 100755
--- a/source/ap/ghostscript/ghostscript.SlackBuild
+++ b/source/ap/ghostscript/ghostscript.SlackBuild
@@ -27,7 +27,7 @@ if [ -r gnu-ghostscript-*.tar.?z ]; then
SRCPREFIX="gnu-"
fi
VERSION=${VERSION:-$(echo $SRCPREFIX$PKGNAM-*.tar.?z | rev | cut -f 3- -d . | cut -f 1 -d - | rev)}
-BUILD=${BUILD:-1}
+BUILD=${BUILD:-2}
# Automatically determine the architecture we're building on:
if [ -z "$ARCH" ]; then
diff --git a/source/ap/gutenprint/gutenprint.SlackBuild b/source/ap/gutenprint/gutenprint.SlackBuild
index bd9523905..75fb110ec 100755
--- a/source/ap/gutenprint/gutenprint.SlackBuild
+++ b/source/ap/gutenprint/gutenprint.SlackBuild
@@ -24,7 +24,7 @@ cd $(dirname $0) ; CWD=$(pwd)
PKGNAM=gutenprint
VERSION=${VERSION:-$(echo gutenprint-*.tar.?z* | rev | cut -f 3- -d . | cut -f 1 -d - | rev)}
-BUILD=${BUILD:-1}
+BUILD=${BUILD:-2}
# Automatically determine the architecture we're building on:
if [ -z "$ARCH" ]; then
diff --git a/source/ap/hplip/hplip.SlackBuild b/source/ap/hplip/hplip.SlackBuild
index cf0d963ff..a68820407 100755
--- a/source/ap/hplip/hplip.SlackBuild
+++ b/source/ap/hplip/hplip.SlackBuild
@@ -83,6 +83,13 @@ zcat $CWD/setup.py.lc_all.c.diff.gz | patch -p1 --verbose || exit 1
# Fix a few .py files lacking #!/usr/bin/python3:
zcat $CWD/hplip.python3.shebang.diff.gz | patch -p1 --verbose || exit 1
+# Choose correct options depending on whether PAM is installed:
+if [ -L /lib${LIBDIRSUFFIX}/libpam.so.? ]; then
+ unset SHADOW_OPTIONS
+else
+ SHADOW_OPTIONS="--enable-shadow-build"
+fi
+
chown -R root:root .
find . \
\( -perm 777 -o -perm 775 -o -perm 711 -o -perm 555 -o -perm 511 \) \
@@ -133,7 +140,7 @@ PYTHON=/usr/bin/python3 \
--with-hpppddir=/usr/share/ppd/HP \
--with-drvdir=/usr/share/cups/drv/HP \
--enable-hpijs-install \
- --enable-shadow-build \
+ $SHADOW_OPTIONS \
--enable-scan-build \
--enable-gui-build \
--enable-fax-build \
diff --git a/source/ap/lxc/lxc.SlackBuild b/source/ap/lxc/lxc.SlackBuild
index d44f5a883..589e3ca63 100755
--- a/source/ap/lxc/lxc.SlackBuild
+++ b/source/ap/lxc/lxc.SlackBuild
@@ -193,7 +193,7 @@ fi
mkdir -p $PKG/install
cat $CWD/slack-desc > $PKG/install/slack-desc
-cat $CWD/doinst.sh > $PKG/install/doinst.sh
+zcat $CWD/doinst.sh.gz > $PKG/install/doinst.sh
cd $PKG
/sbin/makepkg -l y -c n $TMP/$PKGNAM-$(echo $VERSION | tr - _)-$ARCH-$BUILD.txz
diff --git a/source/ap/screen/doinst.sh b/source/ap/screen/doinst.sh
new file mode 100644
index 000000000..c71460ad0
--- /dev/null
+++ b/source/ap/screen/doinst.sh
@@ -0,0 +1,19 @@
+#!/bin/bash
+config() {
+ NEW="$1"
+ OLD="$(dirname $NEW)/$(basename $NEW .new)"
+ # If there's no config file by that name, mv it over:
+ if [ ! -r $OLD ]; then
+ mv $NEW $OLD
+ elif [ "$(cat $OLD | md5sum)" = "$(cat $NEW | md5sum)" ]; then # toss the redundant copy
+ rm $NEW
+ fi
+ # Otherwise, we leave the .new copy for the admin to consider...
+}
+config etc/screenrc.new
+config etc/skel/.screenrc.new
+if [ -r etc/pam.d/screen.new ]; then
+ config etc/pam.d/screen.new
+fi
+# This is probably safer than leaving the hidden .new file... maybe?
+rm -f etc/skel/.screenrc.new
diff --git a/source/ap/screen/screen.SlackBuild b/source/ap/screen/screen.SlackBuild
index dc7f2ded7..ee5b24aed 100755
--- a/source/ap/screen/screen.SlackBuild
+++ b/source/ap/screen/screen.SlackBuild
@@ -1,6 +1,6 @@
#!/bin/bash
-# Copyright 2008, 2009, 2010, 2011, 2013, 2014, 2015, 2016, 2018, 2019 Patrick J. Volkerding, Sebeka, Minnesota, USA
+# Copyright 2008, 2009, 2010, 2011, 2013, 2014, 2015, 2016, 2018, 2019, 2020 Patrick J. Volkerding, Sebeka, Minnesota, USA
# All rights reserved.
#
# Redistribution and use of this script, with or without modification, is
@@ -46,12 +46,16 @@ fi
if [ "$ARCH" = "i586" ]; then
SLKCFLAGS="-O2 -march=i586 -mtune=i686"
+ LIBDIRSUFFIX=""
elif [ "$ARCH" = "s390" ]; then
SLKCFLAGS="-O2"
+ LIBDIRSUFFIX=""
elif [ "$ARCH" = "x86_64" ]; then
SLKCFLAGS="-O2 -fPIC"
+ LIBDIRSUFFIX="64"
else
SLKCFLAGS="-O2"
+ LIBDIRSUFFIX=""
fi
TMP=${TMP:-/tmp}
@@ -86,6 +90,15 @@ done
# the console from being properly cleared when detaching from a screen session:
zcat $CWD/60-revert-screenrc-change.diff.gz | patch -p1 --verbose || exit 1
+# Choose correct options depending on whether PAM is installed:
+if [ -L /lib${LIBDIRSUFFIX}/libpam.so.? ]; then
+ PAM_OPTIONS="--enable-pam"
+ unset SHADOW_OPTIONS
+else
+ unset PAM_OPTIONS
+ SHADOW_OPTIONS="--disable-pam"
+fi
+
# Configure:
CFLAGS="$SLKCFLAGS" \
./configure \
@@ -97,7 +110,8 @@ CFLAGS="$SLKCFLAGS" \
--with-sys-screenrc=/etc/screenrc \
--with-pty-mode=0620 \
--with-pty-group=5 \
- --disable-pam \
+ $PAM_OPTIONS \
+ $SHADOW_OPTIONS \
--enable-telnet \
--disable-socket-dir \
--enable-use-locale \
@@ -125,6 +139,12 @@ chmod 755 $PKG/usr/bin/screen-$VERSION
mkdir -p $PKG/etc/skel
cat etc/etcscreenrc > $PKG/etc/screenrc.new
cat etc/screenrc > $PKG/etc/skel/.screenrc.new
+
+if [ ! -z "$PAM_OPTIONS" ]; then
+ mkdir -p $PKG/etc/pam.d
+ cat $CWD/screen.pam > $PKG/etc/pam.d/screen.new
+fi
+
rm -f $PKG/usr/info/dir
gzip -9 $PKG/usr/info/*
gzip -9 $PKG/usr/man/man1/*
@@ -135,26 +155,8 @@ cp -a COPYING ChangeLog HACKING INSTALL NEWS README TODO \
$PKG/usr/doc/screen-$VERSION
mkdir -p $PKG/install
cat $CWD/slack-desc > $PKG/install/slack-desc
-cat << EOF > $PKG/install/doinst.sh
-#!/bin/bash
-config() {
- NEW="\$1"
- OLD="\$(dirname \$NEW)/\$(basename \$NEW .new)"
- # If there's no config file by that name, mv it over:
- if [ ! -r \$OLD ]; then
- mv \$NEW \$OLD
- elif [ "\$(cat \$OLD | md5sum)" = "\$(cat \$NEW | md5sum)" ]; then # toss the redundant copy
- rm \$NEW
- fi
- # Otherwise, we leave the .new copy for the admin to consider...
-}
-config etc/screenrc.new
-config etc/skel/.screenrc.new
-# This is probably safer than leaving the hidden .new file... maybe?
-rm -f etc/skel/.screenrc.new
-EOF
+zcat $CWD/doinst.sh.gz > $PKG/install/doinst.sh
# Build package:
cd $PKG
makepkg -l y -c n $TMP/screen-$VERSION-$ARCH-$BUILD.txz
-
diff --git a/source/ap/screen/screen.pam b/source/ap/screen/screen.pam
new file mode 100644
index 000000000..d286fe2a3
--- /dev/null
+++ b/source/ap/screen/screen.pam
@@ -0,0 +1,5 @@
+#%PAM-1.0
+
+auth required pam_securetty.so debug
+auth include system-auth
+
diff --git a/source/ap/sudo/sudo.SlackBuild b/source/ap/sudo/sudo.SlackBuild
index 9bdcb6524..a47e63e6a 100755
--- a/source/ap/sudo/sudo.SlackBuild
+++ b/source/ap/sudo/sudo.SlackBuild
@@ -74,6 +74,15 @@ find . \
\( -perm 666 -o -perm 664 -o -perm 600 -o -perm 444 -o -perm 440 -o -perm 400 \) \
-exec chmod 644 {} \+
+# Choose correct options depending on whether PAM is installed:
+if [ -L /lib${LIBDIRSUFFIX}/libpam.so.? ]; then
+ PAM_OPTIONS="--enable-pam-session --with-pam=yes"
+ unset SHADOW_OPTIONS
+else
+ unset PAM_OPTIONS
+ SHADOW_OPTIONS="--disable-pam-session --with-pam=no"
+fi
+
CFLAGS="$SLKCFLAGS" \
./configure \
--prefix=/usr \
@@ -81,8 +90,8 @@ CFLAGS="$SLKCFLAGS" \
--mandir=/usr/man \
--docdir=/usr/doc/sudo-$VERSION \
--with-env-editor \
- --disable-pam-session \
- --with-pam=no \
+ $PAM_OPTIONS \
+ $SHADOW_OPTIONS \
--with-rundir=/run/sudo \
--with-vardir=/var/db/sudo \
--with-insults \
diff --git a/source/d/cvs/cvs.SlackBuild b/source/d/cvs/cvs.SlackBuild
index 491ff48aa..3a11f439d 100755
--- a/source/d/cvs/cvs.SlackBuild
+++ b/source/d/cvs/cvs.SlackBuild
@@ -24,7 +24,7 @@ cd $(dirname $0) ; CWD=$(pwd)
PKGNAM=cvs
VERSION=1.11.23
-BUILD=${BUILD:-3}
+BUILD=${BUILD:-4}
# Automatically determine the architecture we're building on:
if [ -z "$ARCH" ]; then
diff --git a/source/kde/build/kdelibs b/source/kde/build/kdelibs
index 7ed6ff82d..1e8b31496 100644
--- a/source/kde/build/kdelibs
+++ b/source/kde/build/kdelibs
@@ -1 +1 @@
-5
+6
diff --git a/source/kde/doinst.sh/kde-workspace b/source/kde/doinst.sh/kde-workspace
index 5834cc55f..796b2956b 100644
--- a/source/kde/doinst.sh/kde-workspace
+++ b/source/kde/doinst.sh/kde-workspace
@@ -13,6 +13,12 @@ config() {
# Otherwise, we leave the .new copy for the admin to consider...
}
+config etc/kde/kdm/backgroundrc.new
+config etc/kde/kdm/kdmrc.new
+if [ -r etc/pam.d/kde.new ]; then
+ config etc/pam.d/kde.new
+fi
+
if [ -x usr/bin/update-desktop-database ]; then
usr/bin/update-desktop-database usr/share/applications >/dev/null 2>&1
fi
@@ -20,6 +26,3 @@ fi
if [ -x usr/bin/update-mime-database ]; then
usr/bin/update-mime-database usr/share/mime >/dev/null 2>&1
fi
-
-config etc/kde/kdm/backgroundrc.new
-config etc/kde/kdm/kdmrc.new
diff --git a/source/kde/post-install/kde-workspace.post-install b/source/kde/post-install/kde-workspace.post-install
index f6e0c236d..8dbc910db 100644
--- a/source/kde/post-install/kde-workspace.post-install
+++ b/source/kde/post-install/kde-workspace.post-install
@@ -45,7 +45,6 @@ if [ -L /lib${LIBDIRSUFFIX}/libpam.so.? ]; then
cp -a $CWD/post-install/kde-workspace/config/kde.pamd $PKG/etc/pam.d/kde.new
chown root:root $PKG/etc/pam.d/kde.new
chmod 644 $PKG/etc/pam.d/kde.new
- echo "config etc/pam.d/kde.new" >> $PKG/install/doinst.sh
fi
# Move the KDM files someplace FHS compliant:
diff --git a/source/l/ConsoleKit2/ConsoleKit2.SlackBuild b/source/l/ConsoleKit2/ConsoleKit2.SlackBuild
index 2a7df01c0..ea6048331 100755
--- a/source/l/ConsoleKit2/ConsoleKit2.SlackBuild
+++ b/source/l/ConsoleKit2/ConsoleKit2.SlackBuild
@@ -4,7 +4,7 @@
# Copyright 2009, 2015 Robby Workman, Northport, Alabama, USA
# Copyright 2010, 2015 Eric Hameleers, Eindhoven, NL
-# Copyright 2010, 2018 Patrick J. Volkerding, Sebeka, MN, USA
+# Copyright 2010, 2018, 2020 Patrick J. Volkerding, Sebeka, MN, USA
# All rights reserved.
#
# Redistribution and use of this script, with or without modification, is
@@ -102,6 +102,15 @@ find . \
autoreconf -vif
+# Choose correct options depending on whether PAM is installed:
+if [ -L /lib${LIBDIRSUFFIX}/libpam.so.? ]; then
+ PAM_OPTIONS="--enable-pam-module=yes"
+ unset SHADOW_OPTIONS
+else
+ unset PAM_OPTIONS
+ SHADOW_OPTIONS="--enable-pam-module=no"
+fi
+
CFLAGS="$SLKCFLAGS" \
CXXFLAGS="$SLKCFLAGS" \
./configure \
@@ -114,7 +123,8 @@ CXXFLAGS="$SLKCFLAGS" \
--with-rundir=/var/run \
--with-pid-file=/var/run/ConsoleKit/pid \
--enable-docbook-docs \
- --enable-pam-module=no \
+ $PAM_OPTIONS \
+ $SHADOW_OPTIONS \
--enable-udev-acl \
--disable-static \
--build=$TARGET || exit 1
diff --git a/source/l/glibc/glibc.SlackBuild b/source/l/glibc/glibc.SlackBuild
index f9366001a..8074f3d86 100755
--- a/source/l/glibc/glibc.SlackBuild
+++ b/source/l/glibc/glibc.SlackBuild
@@ -1,6 +1,6 @@
#!/bin/bash
-# Copyright 2006, 2008, 2009, 2010, 2011, 2012, 2013, 2014, 2015, 2016, 2017, 2018, 2019 Patrick J. Volkerding, Sebeka, MN, USA
+# Copyright 2006, 2008, 2009, 2010, 2011, 2012, 2013, 2014, 2015, 2016, 2017, 2018, 2019, 2020 Patrick J. Volkerding, Sebeka, MN, USA
# All rights reserved.
#
# Redistribution and use of this script, with or without modification, is
@@ -242,11 +242,13 @@ CFLAGS="-g $OPTIMIZ" \
--without-cvs \
$TARGET-slackware-linux
-make $NUMJOBS || make || exit 1
-make install install_root=$PKG || exit 1
+make $NUMJOBS || exit 1
+make $NUMJOBS install install_root=$PKG || exit 1
# Don't use this, as it makes the i18n package WAY bigger:
#make localedata/install-locale-files DESTDIR=$PKG || exit 1
-make localedata/install-locales install_root=$PKG DESTDIR=$PKG || exit 1
+# This is ugly run in parallel, and seems to hang at the end. But it actually
+# completes much faster. :)
+make $NUMJOBS localedata/install-locales install_root=$PKG DESTDIR=$PKG || exit 1
# We've always had an sln symlink in /bin, so let's make sure it
# remains there so as not to break any scripts that might need it:
diff --git a/source/l/gnome-keyring/gnome-keyring.SlackBuild b/source/l/gnome-keyring/gnome-keyring.SlackBuild
index dcef5be14..ea20ec8b1 100755
--- a/source/l/gnome-keyring/gnome-keyring.SlackBuild
+++ b/source/l/gnome-keyring/gnome-keyring.SlackBuild
@@ -103,6 +103,11 @@ for i in $( find $PKG/usr/man -type l ) ; do
rm $i
done
+if [ -L /lib${LIBDIRSUFFIX}/libpam.so.? ]; then
+ # Handle launching via pam_gnome_keyring.so instead:
+ rm $PKG/etc/xdg/autostart/gnome-keyring-*.desktop
+fi
+
mkdir -p $PKG/usr/doc/$PKGNAM-$VERSION
cp -a \
AUTHORS README* COPYING* HACKING INSTALL NEWS \
diff --git a/source/l/gtk+2/gtk+2.SlackBuild b/source/l/gtk+2/gtk+2.SlackBuild
index 7eff8c4c9..c21fefc1c 100755
--- a/source/l/gtk+2/gtk+2.SlackBuild
+++ b/source/l/gtk+2/gtk+2.SlackBuild
@@ -24,7 +24,7 @@ cd $(dirname $0) ; CWD=$(pwd)
PKGNAM=gtk+2
VERSION=${VERSION:-$(echo gtk+-*.tar.?z* | rev | cut -f 3- -d . | cut -f 1 -d - | rev)}
-BUILD=${BUILD:-2}
+BUILD=${BUILD:-3}
NUMJOBS=${NUMJOBS:-" -j$(expr $(nproc) + 1) "}
diff --git a/source/l/gtk+3/gtk+3.SlackBuild b/source/l/gtk+3/gtk+3.SlackBuild
index d5985a8d0..17ce4676e 100755
--- a/source/l/gtk+3/gtk+3.SlackBuild
+++ b/source/l/gtk+3/gtk+3.SlackBuild
@@ -24,7 +24,7 @@ cd $(dirname $0) ; CWD=$(pwd)
PKGNAM=gtk+3
VERSION=${VERSION:-$(echo gtk+-*.tar.?z | rev | cut -f 3- -d . | cut -f 1 -d - | rev)}
-BUILD=${BUILD:-1}
+BUILD=${BUILD:-2}
NUMJOBS=${NUMJOBS:-" -j$(expr $(nproc) + 1) "}
diff --git a/source/l/libsoup/libsoup.SlackBuild b/source/l/libsoup/libsoup.SlackBuild
index 63d04f5a5..9881d8b98 100755
--- a/source/l/libsoup/libsoup.SlackBuild
+++ b/source/l/libsoup/libsoup.SlackBuild
@@ -26,7 +26,7 @@ cd $(dirname $0) ; CWD=$(pwd)
PKGNAM=libsoup
VERSION=${VERSION:-$(echo $PKGNAM-*.tar.?z | rev | cut -f 3- -d . | cut -f 1 -d - | rev)}
-BUILD=${BUILD:-1}
+BUILD=${BUILD:-2}
if [ -z "$ARCH" ]; then
case "$( uname -m )" in
diff --git a/source/l/libssh/libssh.SlackBuild b/source/l/libssh/libssh.SlackBuild
index 12176d972..778f67f6f 100755
--- a/source/l/libssh/libssh.SlackBuild
+++ b/source/l/libssh/libssh.SlackBuild
@@ -25,7 +25,7 @@ cd $(dirname $0) ; CWD=$(pwd)
PKGNAM=libssh
VERSION=${VERSION:-$(echo $PKGNAM-*.tar.xz | rev | cut -f 3- -d . | cut -f 1 -d - | rev)}
-BUILD=${BUILD:-1}
+BUILD=${BUILD:-2}
NUMJOBS=${NUMJOBS:-" -j$(expr $(nproc) + 1) "}
diff --git a/source/l/loudmouth/loudmouth.SlackBuild b/source/l/loudmouth/loudmouth.SlackBuild
index d51cdcc49..b12ab603c 100755
--- a/source/l/loudmouth/loudmouth.SlackBuild
+++ b/source/l/loudmouth/loudmouth.SlackBuild
@@ -26,7 +26,7 @@ cd $(dirname $0) ; CWD=$(pwd)
PKGNAM=loudmouth
VERSION=${VERSION:-$(echo $PKGNAM-*.tar.xz | rev | cut -f 3- -d . | cut -f 1 -d - | rev)}
-BUILD=${BUILD:-3}
+BUILD=${BUILD:-4}
NUMJOBS=${NUMJOBS:-" -j$(expr $(nproc) + 1) "}
diff --git a/source/l/neon/neon.SlackBuild b/source/l/neon/neon.SlackBuild
index 10d9b2e1b..0d7becd37 100755
--- a/source/l/neon/neon.SlackBuild
+++ b/source/l/neon/neon.SlackBuild
@@ -24,7 +24,7 @@ cd $(dirname $0) ; CWD=$(pwd)
PKGNAM=neon
VERSION=${VERSION:-$(echo $PKGNAM-*.tar.?z* | rev | cut -f 3- -d . | cut -f 1 -d - | rev)}
-BUILD=${BUILD:-1}
+BUILD=${BUILD:-2}
# Automatically determine the architecture we're building on:
if [ -z "$ARCH" ]; then
diff --git a/source/l/polkit/doinst.sh b/source/l/polkit/doinst.sh
index 887bb792d..ebcfef748 100644
--- a/source/l/polkit/doinst.sh
+++ b/source/l/polkit/doinst.sh
@@ -11,6 +11,9 @@ config() {
}
config etc/polkit-1/rules.d/20-plugdev-group-mount-override.rules.new
config etc/polkit-1/rules.d/10-org.freedesktop.NetworkManager.rules.new
+if [ -r etc/pam.d/polkit-1.new ]; then
+ config etc/pam.d/polkit-1.new
+fi
# Make sure the polkitd user and group exist:
if ! grep -q "^polkitd:" etc/passwd ; then
diff --git a/source/l/polkit/polkit.SlackBuild b/source/l/polkit/polkit.SlackBuild
index 6de6b5655..a9a215763 100755
--- a/source/l/polkit/polkit.SlackBuild
+++ b/source/l/polkit/polkit.SlackBuild
@@ -89,6 +89,15 @@ if ! grep -q "^polkitd:" /etc/passwd ; then
useradd -c "PolicyKit daemon owner" -d /var/lib/polkit -u 87 -g polkitd -s /bin/false polkitd
fi
+# Choose correct options depending on whether PAM is installed:
+if [ -L /lib${LIBDIRSUFFIX}/libpam.so.? ]; then
+ PAM_OPTIONS="--with-authfw=pam --with-pam-module-dir=/lib/security"
+ unset SHADOW_OPTIONS
+else
+ unset PAM_OPTIONS
+ SHADOW_OPTIONS="--with-authfw=shadow"
+fi
+
CFLAGS="$SLKCFLAGS" \
CXXFLAGS="$SLKCFLAGS" \
./configure \
@@ -105,7 +114,8 @@ CXXFLAGS="$SLKCFLAGS" \
--enable-introspection \
--enable-libsystemd-login=no \
--enable-libelogind=no \
- --with-authfw=shadow \
+ $PAM_OPTIONS \
+ $SHADOW_OPTIONS \
--enable-verbose-mode \
--with-os-type=Slackware \
--build=$ARCH-slackware-linux || exit 1
@@ -125,6 +135,11 @@ mkdir -p $PKG/var/lib/polkit
cat $CWD/10-org.freedesktop.NetworkManager.rules > $PKG/etc/polkit-1/rules.d/10-org.freedesktop.NetworkManager.rules.new
cat $CWD/20-plugdev-group-mount-override.rules > $PKG/etc/polkit-1/rules.d/20-plugdev-group-mount-override.rules.new
+if [ ! -z "$PAM_OPTIONS" ]; then
+ # Make the PAM file .new:
+ mv $PKG/etc/pam.d/polkit-1 $PKG/etc/pam.d/polkit-1.new
+fi
+
# Strip binaries:
find $PKG | xargs file | grep -e "executable" -e "shared object" \
| grep ELF | cut -f 1 -d : | xargs strip --strip-unneeded 2> /dev/null
diff --git a/source/l/system-config-printer/system-config-printer.SlackBuild b/source/l/system-config-printer/system-config-printer.SlackBuild
index 498f1d3b5..795febb1f 100755
--- a/source/l/system-config-printer/system-config-printer.SlackBuild
+++ b/source/l/system-config-printer/system-config-printer.SlackBuild
@@ -1,7 +1,7 @@
#!/bin/bash
# Copyright 2010, 2011, 2012 Eric Hameleers, Eindhoven, NL
-# Copyright 2010, 2011, 2012, 2013, 2018 Patrick J. Volkerding, Sebeka, MN, USA
+# Copyright 2010, 2011, 2012, 2013, 2018, 2020 Patrick J. Volkerding, Sebeka, MN, USA
# All rights reserved.
#
# Permission to use, copy, modify, and distribute this software for
@@ -122,9 +122,11 @@ python3 -O -m compileall "${PKG}/usr/share/system-config-printer"
mkdir -p $PKG/lib
mv $PKG/etc/udev $PKG/lib/
-# Slackware does not use PAM. Instead, your user must be in group 'lp'.
-sed -i -e 's/at_console="true"/group="lp"/g' \
- $PKG/etc/dbus-1/system.d/com.redhat.NewPrinterNotification.conf
+if [ ! -L /lib${LIBDIRSUFFIX}/libpam.so.? ]; then
+ # Looks like PAM is not installed. Instead, your user must be in group 'lp'.
+ sed -i -e 's/at_console="true"/group="lp"/g' \
+ $PKG/etc/dbus-1/system.d/com.redhat.NewPrinterNotification.conf
+fi
# Don't clobber the configuration file:
mv $PKG/etc/dbus-1/system.d/com.redhat.NewPrinterNotification.conf{,.new}
diff --git a/source/n/cifs-utils/cifs-utils.SlackBuild b/source/n/cifs-utils/cifs-utils.SlackBuild
index a73c85fd2..58a2c8a4e 100755
--- a/source/n/cifs-utils/cifs-utils.SlackBuild
+++ b/source/n/cifs-utils/cifs-utils.SlackBuild
@@ -24,7 +24,7 @@ cd $(dirname $0) ; CWD=$(pwd)
PKGNAM=cifs-utils
VERSION=${VERSION:-$(echo $PKGNAM-*.tar.?z* | rev | cut -f 3- -d . | cut -f 1 -d - | rev)}
-BUILD=${BUILD:-1}
+BUILD=${BUILD:-2}
# Automatically determine the architecture we're building on:
if [ -z "$ARCH" ]; then
diff --git a/source/n/curl/curl.SlackBuild b/source/n/curl/curl.SlackBuild
index bb4f4c6d0..a286ac6de 100755
--- a/source/n/curl/curl.SlackBuild
+++ b/source/n/curl/curl.SlackBuild
@@ -1,6 +1,6 @@
#!/bin/bash
-# Copyright 2008, 2009, 2010, 2011, 2013, 2014, 2016, 2017, 2018 Patrick J. Volkerding, Sebeka, MN, USA
+# Copyright 2008, 2009, 2010, 2011, 2013, 2014, 2016, 2017, 2018, 2020 Patrick J. Volkerding, Sebeka, MN, USA
# All rights reserved.
#
# Redistribution and use of this script, with or without modification, is
@@ -24,7 +24,7 @@ cd $(dirname $0) ; CWD=$(pwd)
PKGNAM=curl
VERSION=${VERSION:-$(echo curl-*.tar.xz | rev | cut -f 3- -d . | cut -f 1 -d - | rev)}
-BUILD=${BUILD:-1}
+BUILD=${BUILD:-2}
# Automatically determine the architecture we're building on:
if [ -z "$ARCH" ]; then
@@ -87,6 +87,7 @@ CFLAGS="$SLKCFLAGS" \
--mandir=/usr/man \
--with-ca-bundle=/usr/share/curl/ca-bundle.crt \
--with-libssh2 \
+ --with-gssapi \
--enable-static=no \
$SSLOPT || exit 1
diff --git a/source/n/cyrus-sasl/cyrus-sasl.SlackBuild b/source/n/cyrus-sasl/cyrus-sasl.SlackBuild
index d833a63b4..fbdb54b4b 100755
--- a/source/n/cyrus-sasl/cyrus-sasl.SlackBuild
+++ b/source/n/cyrus-sasl/cyrus-sasl.SlackBuild
@@ -24,7 +24,7 @@ cd $(dirname $0) ; CWD=$(pwd)
PKGNAM=cyrus-sasl
VERSION=${VERSION:-$(echo $PKGNAM-*.tar.?z* | cut -f 3- -d - | rev | cut -f 3- -d . | rev)}
-BUILD=${BUILD:-1}
+BUILD=${BUILD:-2}
# Automatically determine the architecture we're building on:
if [ -z "$ARCH" ]; then
diff --git a/source/n/dovecot/dovecot.SlackBuild b/source/n/dovecot/dovecot.SlackBuild
index b3e65db80..ac457aa71 100755
--- a/source/n/dovecot/dovecot.SlackBuild
+++ b/source/n/dovecot/dovecot.SlackBuild
@@ -93,8 +93,10 @@ rm -rf $PKGNAM-ce-$VERSION
tar xvf $CWD/$PKGNAM-$VERSION.tar.?z || exit 1
cd $PKGNAM-$VERSION || exit 1
-# Ship config set up for authentication from /etc/passwd and /etc/shadow.
-zcat $CWD/dovecot.default.shadow.auth.diff.gz | patch -p1 --verbose || exit 1
+if [ ! -L /lib${LIBDIRSUFFIX}/libpam.so.? ]; then # no PAM
+ # Ship config set up for authentication from /etc/passwd and /etc/shadow.
+ zcat $CWD/dovecot.default.shadow.auth.diff.gz | patch -p1 --verbose || exit 1
+fi
# Since this package installs working config files in /etc/dovecot, there isn't
# any need to send people to /usr/doc. Also, make sure that TLS is recommended.
diff --git a/source/n/netatalk/doinst.sh b/source/n/netatalk/doinst.sh
index 939e530ff..6cc086337 100644
--- a/source/n/netatalk/doinst.sh
+++ b/source/n/netatalk/doinst.sh
@@ -22,3 +22,7 @@ config etc/rc.d/rc.atalk.new
config etc/netatalk/afp.conf.new
config etc/netatalk/dbus-session.conf.new
config etc/netatalk/extmap.conf.new
+
+if [ -r etc/pam.d/netatalk.new ]; then
+ config etc/pam.d/netatalk.new
+fi
diff --git a/source/n/netatalk/netatalk.SlackBuild b/source/n/netatalk/netatalk.SlackBuild
index 8e77c3edf..7295fdd25 100755
--- a/source/n/netatalk/netatalk.SlackBuild
+++ b/source/n/netatalk/netatalk.SlackBuild
@@ -1,6 +1,6 @@
#!/bin/bash
-# Copyright 2008, 2009, 2012, 2015, 2018 Patrick J. Volkerding, Sebeka, MN, USA
+# Copyright 2008, 2009, 2012, 2015, 2018, 2019, 2020 Patrick J. Volkerding, Sebeka, MN, USA
# All rights reserved.
#
# Redistribution and use of this script, with or without modification, is
@@ -28,8 +28,6 @@ PKGNAM=netatalk
VERSION=${VERSION:-$(echo netatalk-*.tar.?z* | rev | cut -f 3- -d . | cut -f 1 -d - | rev)}
BUILD=${BUILD:-2}
-NUMJOBS=${NUMJOBS:-" -j$(expr $(nproc) + 1) "}
-
# Automatically determine the architecture we're building on:
if [ -z "$ARCH" ]; then
case "$( uname -m )" in
@@ -48,6 +46,8 @@ if [ ! -z "${PRINT_PACKAGE_NAME}" ]; then
exit 0
fi
+NUMJOBS=${NUMJOBS:-" -j$(expr $(nproc) + 1) "}
+
if [ "$ARCH" = "i586" ]; then
SLKCFLAGS="-O2 -march=i586 -mtune=i686"
LIBDIRSUFFIX=""
@@ -78,6 +78,15 @@ find . \
\( -perm 666 -o -perm 664 -o -perm 600 -o -perm 444 -o -perm 440 -o -perm 400 \) \
-exec chmod 644 {} \+
+# Choose correct options depending on whether PAM is installed:
+if [ -L /lib${LIBDIRSUFFIX}/libpam.so.? ]; then
+ PAM_OPTIONS="--with-pam-confdir=/etc/pam.d --with-pam --enable-ddp"
+ unset SHADOW_OPTIONS
+else
+ unset PAM_OPTIONS
+ SHADOW_OPTIONS="--with-shadow"
+fi
+
# use the system libevent, because the internal one won't compile
# with openssl 1.1. Also skip pam and kerberos (for now).
CFLAGS="$SLKCFLAGS" \
@@ -89,8 +98,8 @@ CFLAGS="$SLKCFLAGS" \
--libexecdir=/usr/sbin \
--localstatedir=/var \
--disable-static \
- --with-shadow \
- --disable-static \
+ $PAM_OPTIONS \
+ $SHADOW_OPTIONS \
--with-libevent=system \
--with-dbus-sysconf-dir=/etc/dbus-1/system.d/ \
--with-dbus-daemon=/usr/bin/dbus-daemon \
@@ -132,6 +141,10 @@ cat $CWD/slack-desc > $PKG/install/slack-desc
done
)
+if [ ! -z "$PAM_OPTIONS" ]; then
+ mv $PKG/etc/pam.d/netatalk $PKG/etc/pam.d/netatalk.new
+fi
+
mkdir -p $PKG/usr/doc/netatalk-$VERSION
cp -a \
AUTHORS CONTRIBUTORS COPYING* COPYRIGHT NEWS VERSION \
diff --git a/source/n/openssh/doinst.sh b/source/n/openssh/doinst.sh
index 08536ff69..ba1d1cdd3 100644
--- a/source/n/openssh/doinst.sh
+++ b/source/n/openssh/doinst.sh
@@ -21,6 +21,9 @@ preserve_perms() {
config ${NEW}
}
+if [ -r etc/pam.d/sshd.new ]; then
+ config etc/pam.d/sshd.new
+fi
config etc/default/sshd.new
config etc/ssh/ssh_config.new
config etc/ssh/sshd_config.new
diff --git a/source/n/openssh/openssh.SlackBuild b/source/n/openssh/openssh.SlackBuild
index 6b634a23c..3c614d877 100755
--- a/source/n/openssh/openssh.SlackBuild
+++ b/source/n/openssh/openssh.SlackBuild
@@ -2,7 +2,7 @@
# Copyright 2000 BSDi, Inc. Concord, CA, USA
# Copyright 2001, 2002, 2003, 2004 Slackware Linux, Inc. Concord, CA, USA
-# Copyright 2006, 2007, 2008, 2009, 2010, 2011, 2012, 2013, 2018 Patrick J. Volkerding, Sebeka, MN, USA
+# Copyright 2006, 2007, 2008, 2009, 2010, 2011, 2012, 2013, 2018, 2020 Patrick J. Volkerding, Sebeka, MN, USA
# All rights reserved.
#
# Redistribution and use of this script, with or without modification, is
@@ -54,16 +54,22 @@ fi
if [ "$ARCH" = "i586" ]; then
SLKCFLAGS="-O2 -march=i586 -mtune=i686"
+ LIBDIRSUFFIX=""
elif [ "$ARCH" = "s390" ]; then
SLKCFLAGS="-O2"
+ LIBDIRSUFFIX=""
elif [ "$ARCH" = "x86_64" ]; then
SLKCFLAGS="-O2 -fPIC"
+ LIBDIRSUFFIX="64"
elif [ "$ARCH" = "arm" ]; then
SLKCFLAGS="-O2 -march=armv4 -mtune=xscale"
+ LIBDIRSUFFIX=""
elif [ "$ARCH" = "armel" ]; then
SLKCFLAGS="-O2 -march=armv4t"
+ LIBDIRSUFFIX=""
else
SLKCFLAGS="-O2"
+ LIBDIRSUFFIX=""
fi
# Clean target location:
@@ -80,6 +86,17 @@ chown -R root:root .
# Restore support for tcpwrappers:
zcat $CWD/openssh.tcp_wrappers.diff.gz | patch -p1 --verbose || exit 1
+# Choose correct options depending on whether PAM is installed:
+if [ -L /lib${LIBDIRSUFFIX}/libpam.so.? ]; then
+ PAM_OPTIONS="--with-pam --with-kerberos5"
+ unset SHADOW_OPTIONS
+ # Enable PAM in sshd_config:
+ zcat $CWD/sshd_config-pam.diff.gz | patch -p1 --verbose || exit 1
+else
+ unset PAM_OPTIONS
+ SHADOW_OPTIONS="--without-pam"
+fi
+
autoreconf -vif
# Compile package:
@@ -88,7 +105,8 @@ CFLAGS="$SLKCFLAGS" \
--prefix=/usr \
--mandir=/usr/man \
--sysconfdir=/etc/ssh \
- --without-pam \
+ $PAM_OPTIONS \
+ $SHADOW_OPTIONS \
--with-md5-passwords \
--with-libedit \
--with-tcp-wrappers \
@@ -170,6 +188,12 @@ fi
cat $CWD/rc.sshd > etc/rc.d/rc.sshd.new
chmod 755 etc/rc.d/rc.sshd.new
+ if [ ! -z "$PAM_OPTIONS" ]; then
+ # Add the pam stuff:
+ mkdir -p etc/pam.d
+ cat $CWD/sshd.pam > etc/pam.d/sshd.new
+ fi
+
# Copy runtime installation files:
mkdir -p install
zcat $CWD/doinst.sh.gz > install/doinst.sh
diff --git a/source/n/openssh/sshd.pam b/source/n/openssh/sshd.pam
new file mode 100644
index 000000000..0c465192e
--- /dev/null
+++ b/source/n/openssh/sshd.pam
@@ -0,0 +1,14 @@
+#%PAM-1.0
+# pam_securetty.so is commented out since sshd already does a good job of
+# protecting itself. You may uncomment it if you like, but then you may
+# need to add additional consoles to /etc/securetty if you want to allow
+# root logins on them, such as: ssh, pts/0, :0, etc
+#auth required pam_securetty.so
+auth include system-auth
+auth include postlogin
+account required pam_nologin.so
+account include system-auth
+password include system-auth
+session include system-auth
+session include postlogin
+session required pam_loginuid.so
diff --git a/source/n/openssh/sshd_config-pam.diff b/source/n/openssh/sshd_config-pam.diff
new file mode 100644
index 000000000..d5198c2ff
--- /dev/null
+++ b/source/n/openssh/sshd_config-pam.diff
@@ -0,0 +1,12 @@
+diff -Nur openssh-6.6p1.orig/sshd_config openssh-6.6p1/sshd_config
+--- openssh-6.6p1.orig/sshd_config 2014-01-12 02:20:47.000000000 -0600
++++ openssh-6.6p1/sshd_config 2014-07-26 17:28:35.993833123 -0500
+@@ -94,7 +94,7 @@
+ # If you just want the PAM account and session checks to run without
+ # PAM authentication, then enable this but set PasswordAuthentication
+ # and ChallengeResponseAuthentication to 'no'.
+-#UsePAM no
++UsePAM yes
+
+ #AllowAgentForwarding yes
+ #AllowTcpForwarding yes
diff --git a/source/n/openvpn/openvpn.SlackBuild b/source/n/openvpn/openvpn.SlackBuild
index ca2eb028c..21406b8b4 100755
--- a/source/n/openvpn/openvpn.SlackBuild
+++ b/source/n/openvpn/openvpn.SlackBuild
@@ -81,6 +81,15 @@ find . \
\( -perm 666 -o -perm 664 -o -perm 600 -o -perm 444 -o -perm 440 -o -perm 400 \) \
-exec chmod 644 {} \+
+# Choose correct options depending on whether PAM is installed:
+if [ -L /lib${LIBDIRSUFFIX}/libpam.so.? ]; then
+ PAM_OPTIONS="--enable-plugin-auth-pam"
+ unset SHADOW_OPTIONS
+else
+ unset PAM_OPTIONS
+ SHADOW_OPTIONS="--disable-plugin-auth-pam"
+fi
+
if [ ! -x configure ]; then
autoreconf -vif
fi
@@ -96,12 +105,22 @@ CXXFLAGS="$SLKCFLAGS" \
--docdir=/usr/doc/openvpn-${VERSION} \
--enable-lzo \
--enable-iproute2 \
- --disable-plugin-auth-pam \
+ $PAM_OPTIONS \
+ $SHADOW_OPTIONS \
--build=$ARCH-slackware-linux || exit 1
make $NUMJOBS || make || exit 1
make install-strip DESTDIR=$PKG || exit 1
+if [ ! -z "$PAM_OPTIONS" ]; then
+ # Make openvpn-auth-pam.so:
+ make -C plugin/auth-pam
+ strip --strip-unneeded plugin/auth-pam/openvpn-auth-pam.so
+ mkdir -p $PKG/usr/lib${LIBDIRSUFFIX}
+ cp -a plugin/auth-pam/openvpn-auth-pam.so $PKG/usr/lib${LIBDIRSUFFIX}/
+ mv plugin/auth-pam/README plugin/auth-pam/README.pam
+fi
+
# Create a decent config directory. openvpn doesn't have one by
# default, nor does it have a single config file.
mkdir -p $PKG/etc/openvpn/{certs,keys}
diff --git a/source/n/popa3d/popa3d.SlackBuild b/source/n/popa3d/popa3d.SlackBuild
index be51f237c..511b8aa98 100755
--- a/source/n/popa3d/popa3d.SlackBuild
+++ b/source/n/popa3d/popa3d.SlackBuild
@@ -56,7 +56,12 @@ rm -rf popa3d-$VERSION
tar xvf $CWD/popa3d-$VERSION.tar.?z || exit 1
cd popa3d-$VERSION || exit 1
-zcat $CWD/popa3d.diff.gz | patch -p1 --verbose --backup --suffix=.orig || exit 1
+# Choose correct options depending on whether PAM is installed:
+if [ -L /lib${LIBDIRSUFFIX}/libpam.so.? ]; then
+ zcat $CWD/popa3d.pam.diff.gz | patch -p1 --verbose --backup --suffix=.orig || exit 1
+else
+ zcat $CWD/popa3d.shadow.diff.gz | patch -p1 --verbose --backup --suffix=.orig || exit 1
+fi
chown -R root:root .
find . \
diff --git a/source/n/popa3d/popa3d.pam.diff b/source/n/popa3d/popa3d.pam.diff
new file mode 100644
index 000000000..c0b643844
--- /dev/null
+++ b/source/n/popa3d/popa3d.pam.diff
@@ -0,0 +1,66 @@
+diff -up ../popa3d-1.0.3.orig/Makefile ./Makefile
+--- ../popa3d-1.0.3.orig/Makefile 2006-03-05 05:36:54.000000000 -0500
++++ ./Makefile 2018-09-18 12:56:05.412312376 -0400
+@@ -5,26 +5,26 @@ MKDIR = mkdir -p
+ INSTALL = install -c
+ CFLAGS = -Wall -O2 -fomit-frame-pointer
+ # You may use OpenSSL's MD5 routines instead of the ones supplied here
+-#CFLAGS += -DHAVE_OPENSSL
++CFLAGS += -DHAVE_OPENSSL
+ LDFLAGS = -s
+ LIBS =
+ # Linux with glibc, FreeBSD, NetBSD
+-#LIBS += -lcrypt
++LIBS += -lcrypt
+ # HP-UX trusted system
+ #LIBS += -lsec
+ # Solaris (POP_STANDALONE, POP_VIRTUAL)
+ #LIBS += -lsocket -lnsl
+ # PAM
+-#LIBS += -lpam
++LIBS += -lpam
+ # TCP wrappers
+ #LIBS += -lwrap
+ # libwrap may also want this
+ #LIBS += -lnsl
+ # OpenSSL (-DHAVE_OPENSSL)
+-#LIBS += -lcrypto
++LIBS += -lcrypto
+
+ DESTDIR =
+-PREFIX = /usr/local
++PREFIX = /usr
+ SBINDIR = $(PREFIX)/sbin
+ MANDIR = $(PREFIX)/man
+
+Common subdirectories: ../popa3d-1.0.3.orig/md5 and ./md5
+diff -up ../popa3d-1.0.3.orig/params.h ./params.h
+--- ../popa3d-1.0.3.orig/params.h 2006-03-05 08:18:32.000000000 -0500
++++ ./params.h 2018-09-18 12:55:55.953210742 -0400
+@@ -13,7 +13,7 @@
+ /*
+ * Are we going to be a standalone server or start via an inetd clone?
+ */
+-#define POP_STANDALONE 0
++#define POP_STANDALONE 1
+
+ #if POP_STANDALONE
+
+@@ -103,7 +103,7 @@
+ * A pseudo-user to run as before authentication. The user and its UID
+ * must not be used for any other purpose.
+ */
+-#define POP_USER POP_SERVER
++#define POP_USER "pop"
+
+ /*
+ * An empty directory to chroot to before authentication. The directory
+@@ -191,7 +191,7 @@
+ *
+ * #undef this for qmail-style $HOME/Mailbox mailboxes.
+ */
+-#define MAIL_SPOOL_PATH "/var/mail"
++#define MAIL_SPOOL_PATH "/var/spool/mail"
+
+ #ifndef MAIL_SPOOL_PATH
+ /*
diff --git a/source/n/popa3d/popa3d.diff b/source/n/popa3d/popa3d.shadow.diff
index 773f90856..773f90856 100644
--- a/source/n/popa3d/popa3d.diff
+++ b/source/n/popa3d/popa3d.shadow.diff
diff --git a/source/n/ppp/doinst.sh b/source/n/ppp/doinst.sh
index 54facc41c..3a74db67c 100644
--- a/source/n/ppp/doinst.sh
+++ b/source/n/ppp/doinst.sh
@@ -10,6 +10,11 @@ config() {
fi
# Otherwise, we leave the .new copy for the admin to consider...
}
+
+if [ -r etc/pam.d/ppp.new ]; then
+ config etc/pam.d/ppp.new
+fi
+
config etc/ppp/chap-secrets.new
config etc/ppp/options.new
config etc/ppp/pap-secrets.new
diff --git a/source/n/ppp/ppp.SlackBuild b/source/n/ppp/ppp.SlackBuild
index 8c1a9dd95..13b21fb36 100755
--- a/source/n/ppp/ppp.SlackBuild
+++ b/source/n/ppp/ppp.SlackBuild
@@ -86,13 +86,25 @@ zcat $CWD/0028-pppoe-include-netinet-in.h-before-linux-in.h.patch.gz | patch -p1
zcat $CWD/ppp.glibc228.diff.gz | patch -p1 --verbose || exit 1
+# Choose correct options depending on whether PAM is installed:
+if [ -L /lib${LIBDIRSUFFIX}/libpam.so.? ]; then
+ PAM_OPTIONS="USE_PAM=y"
+else
+ unset PAM_OPTIONS
+fi
+
./configure \
--prefix=/usr \
--libdir=/usr/lib${LIBDIRSUFFIX} || exit 1
-make $NUMJOBS || make || exit 1
+make $PAM_OPTIONS $NUMJOBS || make || exit 1
make install DESTDIR=$PKG/usr || exit 1
+if [ ! -z "$PAM_OPTIONS" ]; then
+ mkdir -p $PKG/etc/pam.d
+ cat pppd/ppp.pam > $PKG/etc/pam.d/ppp.new
+fi
+
# Install PPP config files:
mkdir -p $PKG/etc/ppp
cp -a etc.ppp/* $PKG/etc/ppp
diff --git a/source/n/samba/samba.SlackBuild b/source/n/samba/samba.SlackBuild
index 76bc3c477..c7e364d4f 100755
--- a/source/n/samba/samba.SlackBuild
+++ b/source/n/samba/samba.SlackBuild
@@ -1,6 +1,6 @@
#!/bin/bash
-# Copyright 2008, 2009, 2010, 2012, 2013, 2015, 2016, 2017, 2018 Patrick J. Volkerding, Sebeka, Minnesota, USA
+# Copyright 2008, 2009, 2010, 2012, 2013, 2015, 2016, 2017, 2018, 2019, 2020 Patrick J. Volkerding, Sebeka, Minnesota, USA
# All rights reserved.
#
# Redistribution and use of this script, with or without modification, is
@@ -100,6 +100,15 @@ find . \
\( -perm 666 -o -perm 664 -o -perm 600 -o -perm 444 -o -perm 440 -o -perm 400 \) \
-exec chmod 644 {} \+
+# Choose correct options depending on whether PAM is installed:
+if [ -L /lib${LIBDIRSUFFIX}/libpam.so.? ]; then
+ PAM_OPTIONS="--with-pam --with-pammodulesdir=/lib/security --with-system-mitkrb5 --with-experimental-mit-ad-dc"
+ unset SHADOW_OPTIONS
+else
+ unset PAM_OPTIONS
+ SHADOW_OPTIONS="--without-pam"
+fi
+
# Some of these options could be auto-detected, but declaring them
# here doesn't hurt and helps document what features we're trying to
# build in.
@@ -133,7 +142,8 @@ CFLAGS="$SLKCFLAGS" \
--with-winbind \
--with-ldap \
--with-ads \
- --without-pam \
+ $PAM_OPTIONS \
+ $SHADOW_OPTIONS \
--build=$TARGET || exit 1
# Gives errors:
#--builtin-libraries=replace,ccan \
diff --git a/source/n/vsftpd/doinst.sh b/source/n/vsftpd/doinst.sh
index f915774f4..25161226b 100644
--- a/source/n/vsftpd/doinst.sh
+++ b/source/n/vsftpd/doinst.sh
@@ -9,6 +9,9 @@ config() {
fi
# Otherwise, we leave the .new copy for the admin to consider...
}
+if [ -r etc/pam.d/vsftpd.new ]; then
+ config etc/pam.d/vsftpd.new
+fi
config etc/vsftpd.conf.new
config etc/logrotate.d/vsftpd.new
rm -f etc/logrotate.d/vsftpd.new
diff --git a/source/n/vsftpd/vsftpd.SlackBuild b/source/n/vsftpd/vsftpd.SlackBuild
index 870050f20..2f7f12094 100755
--- a/source/n/vsftpd/vsftpd.SlackBuild
+++ b/source/n/vsftpd/vsftpd.SlackBuild
@@ -26,8 +26,6 @@ PKGNAM=vsftpd
VERSION=${VERSION:-$(echo ${PKGNAM}-*.tar.gz | rev | cut -f 3- -d . | cut -f 1 -d - | rev)}
BUILD=${BUILD:-5}
-NUMJOBS=${NUMJOBS:-" -j$(expr $(nproc) + 1) "}
-
# Automatically determine the architecture we're building on:
if [ -z "$ARCH" ]; then
case "$( uname -m )" in
@@ -46,6 +44,8 @@ if [ ! -z "${PRINT_PACKAGE_NAME}" ]; then
exit 0
fi
+NUMJOBS=${NUMJOBS:-" -j$(expr $(nproc) + 1) "}
+
if [ "$ARCH" = "x86_64" ]; then
LIBDIRSUFFIX="64"
else
@@ -92,6 +92,11 @@ cat vsftpd.8 | gzip -9c > $PKG/usr/man/man8/vsftpd.8.gz
mkdir -p $PKG/etc
cat vsftpd.conf > $PKG/etc/vsftpd.conf.new
+if [ -L /lib${LIBDIRSUFFIX}/libpam.so.? ]; then
+ mkdir -p $PKG/etc/pam.d
+ cat RedHat/vsftpd.pam > $PKG/etc/pam.d/vsftpd.new
+fi
+
mkdir -p $PKG/etc/logrotate.d
zcat $CWD/vsftpd.log.gz > $PKG/etc/logrotate.d/vsftpd.new
diff --git a/source/x/x11/configure/xdm b/source/x/x11/configure/xdm
new file mode 100644
index 000000000..1c7dc7ccd
--- /dev/null
+++ b/source/x/x11/configure/xdm
@@ -0,0 +1,19 @@
+if [ -L /lib${LIBDIRSUFFIX}/libpam.so.? ]; then
+ XDM_PAM_OPTION="--with-pam"
+else
+ unset XDM_PAM_OPTION
+fi
+
+CFLAGS=$SLKCFLAGS \
+CXXFLAGS=$SLKCFLAGS \
+./configure \
+ --prefix=/usr \
+ --libdir=/usr/lib${LIBDIRSUFFIX} \
+ --sysconfdir=/etc \
+ --localstatedir=/var \
+ --infodir=/usr/info \
+ --mandir=/usr/man \
+ --docdir=/usr/doc/${PKGNAME}-${MODULAR_PACKAGE_VERSION} \
+ $XDM_PAM_OPTION \
+ --disable-static \
+ --build=$ARCH-slackware-linux
diff --git a/source/x/x11/doinst.sh/xdm b/source/x/x11/doinst.sh/xdm
index 871a3897f..68c356c50 100644
--- a/source/x/x11/doinst.sh/xdm
+++ b/source/x/x11/doinst.sh/xdm
@@ -9,6 +9,11 @@ config() {
fi
# Otherwise, we leave the .new copy for the admin to consider...
}
+
+if [ -r etc/pam.d/xdm.new ]; then
+ config etc/pam.d/xdm.new
+fi
+
for conffile in \
Xaccess Xreset Xresources Xservers Xsession Xsetup_0 Xstartup Xwilling \
GiveConsole TakeConsole xdm-config ../app-defaults/Chooser ;
diff --git a/source/x/x11/post-install/xdm.post-install b/source/x/x11/post-install/xdm.post-install
index 8410a8fa5..31b390d80 100644
--- a/source/x/x11/post-install/xdm.post-install
+++ b/source/x/x11/post-install/xdm.post-install
@@ -14,6 +14,11 @@ mv $PKG/etc/X11/xdm/Xsetup_0 $PKG/usr/doc/xdm-$MODULAR_PACKAGE_VERSION/Xsetup_0.
cp -a $CWD/post-install/xdm/Xsession $PKG/etc/X11/xdm/Xsession
cp -a $CWD/post-install/xdm/Xsetup_0 $PKG/etc/X11/xdm/Xsetup_0
+if [ -L /lib${LIBDIRSUFFIX}/libpam.so.? ]; then
+ mkdir -p $PKG/etc/pam.d
+ cat $CWD/post-install/xdm/xdm.pamd > $PKG/etc/pam.d/xdm.new
+fi
+
chown root:root $PKG/etc/X11/xdm/Xsession $PKG/etc/X11/xdm/Xsetup_0
chmod 0755 $PKG/etc/X11/xdm/Xsession $PKG/etc/X11/xdm/Xsetup_0
diff --git a/source/x/x11/post-install/xdm/xdm.pamd b/source/x/x11/post-install/xdm/xdm.pamd
new file mode 100644
index 000000000..a3b9decf7
--- /dev/null
+++ b/source/x/x11/post-install/xdm/xdm.pamd
@@ -0,0 +1,9 @@
+#%PAM-1.0
+auth include system-auth
+account required pam_nologin.so
+account include system-auth
+password include system-auth
+session include system-auth
+session required pam_loginuid.so
+session optional pam_ck_connector.so
+session include postlogin
diff --git a/source/xap/xlockmore/doinst.sh b/source/xap/xlockmore/doinst.sh
index 3c7968d90..0b372dbc5 100644
--- a/source/xap/xlockmore/doinst.sh
+++ b/source/xap/xlockmore/doinst.sh
@@ -11,4 +11,6 @@ config() {
# Otherwise, we leave the .new copy for the admin to consider...
}
-config etc/pam.d/xlock.new
+if [ -r etc/pam.d/xlock.new ]; then
+ config etc/pam.d/xlock.new
+fi
diff --git a/source/xap/xscreensaver/doinst.sh b/source/xap/xscreensaver/doinst.sh
index f2744d090..8f79143c7 100644
--- a/source/xap/xscreensaver/doinst.sh
+++ b/source/xap/xscreensaver/doinst.sh
@@ -11,5 +11,6 @@ config() {
# Otherwise, we leave the .new copy for the admin to consider...
}
-config etc/pam.d/xscreensaver.new
-
+if [ -r etc/pam.d/xscreensaver.new ]; then
+ config etc/pam.d/xscreensaver.new
+fi