From 04ebdce888955069ae2288597a2e50339eda3f4b Mon Sep 17 00:00:00 2001 From: Patrick J Volkerding Date: Fri, 8 May 2020 21:25:24 +0000 Subject: Fri May 8 21:25:24 UTC 2020 a/shadow-4.8.1-x86_64-6.txz: Rebuilt. Include manpages for sulogin(8). a/util-linux-2.35.1-x86_64-5.txz: Rebuilt. ap/sysstat-12.3.3-x86_64-1.txz: Upgraded. d/bison-3.6-x86_64-1.txz: Upgraded. l/jansson-2.13.1-x86_64-1.txz: Upgraded. n/NetworkManager-1.24.0-x86_64-1.txz: Upgraded. n/fetchmail-6.4.5-x86_64-1.txz: Upgraded. testing/packages/PAM/shadow-4.8.1-x86_64-6_pam.txz: Rebuilt. Include manpages for sulogin(8). Use this version of /bin/su. testing/packages/PAM/util-linux-2.35.1-x86_64-5_pam.txz: Rebuilt. Don't use this version of /bin/su. --- ChangeLog.rss | 52 +- ChangeLog.txt | 32 + FILELIST.TXT | 273 +++++---- recompress.sh | 7 + source/a/shadow/doinst.sh | 2 +- source/a/shadow/pam.d-su/su | 11 + source/a/shadow/pam.d-su/su-l | 6 + source/a/shadow/shadow.SlackBuild | 28 +- source/a/sysvinit-scripts/scripts/rc.M | 5 + .../a/sysvinit-scripts/sysvinit-scripts.SlackBuild | 2 +- source/a/util-linux/pam.d-su/su | 11 + source/a/util-linux/pam.d-su/su-l | 6 + source/a/util-linux/pam.d/su | 11 - source/a/util-linux/pam.d/su-l | 6 - source/a/util-linux/util-linux.SlackBuild | 28 +- source/d/rust/rust.SlackBuild | 4 +- source/d/rust/rust.url | 2 +- source/l/jansson/slack-desc | 2 +- .../PAM/nss-pam-ldapd-0.9.11-x86_64-1_pam.txt | 11 + testing/packages/PAM/shadow-4.8.1-x86_64-5_pam.txt | 11 - testing/packages/PAM/shadow-4.8.1-x86_64-6_pam.txt | 11 + .../PAM/util-linux-2.35.1-x86_64-4_pam.txt | 11 - .../PAM/util-linux-2.35.1-x86_64-5_pam.txt | 11 + testing/packages/gcc10/gcc-10.1.0-x86_64-1.txt | 11 + .../packages/gcc10/gcc-brig-10.1.0-x86_64-1.txt | 11 + testing/packages/gcc10/gcc-g++-10.1.0-x86_64-1.txt | 11 + testing/packages/gcc10/gcc-gdc-10.1.0-x86_64-1.txt | 11 + .../gcc10/gcc-gfortran-10.1.0-x86_64-1.txt | 11 + .../packages/gcc10/gcc-gnat-10.1.0-x86_64-1.txt | 11 + testing/packages/gcc10/gcc-go-10.1.0-x86_64-1.txt | 11 + .../packages/gcc10/gcc-objc-10.1.0-x86_64-1.txt | 11 + testing/source/PAM/buildlist | 1 + .../source/PAM/buildlist-fix-lib-security-location | 9 - .../1025d5de336d8c9585b79df3154b5649da344281.patch | 42 ++ .../548efe5333b56a0a042843a044e0348317f80065.patch | 37 ++ .../b33551895b3c02dc7082363c6aae13f8e336f4e5.patch | 26 + testing/source/PAM/n/nss-pam-ldapd/doinst.sh | 26 + .../fea0f5ed287b04406afca0835b1a333bd1fe617b.patch | 49 ++ .../PAM/n/nss-pam-ldapd/nss-pam-ldapd.SlackBuild | 152 +++++ .../source/PAM/n/nss-pam-ldapd/nss-pam-ldapd.url | 1 + .../source/PAM/n/nss-pam-ldapd/rc.nss-pam-ldapd | 37 ++ testing/source/PAM/n/nss-pam-ldapd/slack-desc | 19 + testing/source/gcc10/c89.sh | 10 + testing/source/gcc10/c99.sh | 10 + .../gcc10/fetch-from-svn-and-prep-tarball.sh | 83 +++ testing/source/gcc10/gcc.SlackBuild | 653 +++++++++++++++++++++ .../source/gcc10/patches/gcc-no_fixincludes.diff | 27 + .../gfortran.deferred-shape-vs-assumed-shape.patch | 40 ++ testing/source/gcc10/slack-desc.gcc | 19 + testing/source/gcc10/slack-desc.gcc-brig | 19 + testing/source/gcc10/slack-desc.gcc-g++ | 19 + testing/source/gcc10/slack-desc.gcc-gdc | 19 + testing/source/gcc10/slack-desc.gcc-gfortran | 19 + testing/source/gcc10/slack-desc.gcc-gnat | 19 + testing/source/gcc10/slack-desc.gcc-go | 19 + testing/source/gcc10/slack-desc.gcc-objc | 19 + 56 files changed, 1831 insertions(+), 174 deletions(-) create mode 100644 source/a/shadow/pam.d-su/su create mode 100644 source/a/shadow/pam.d-su/su-l create mode 100644 source/a/util-linux/pam.d-su/su create mode 100644 source/a/util-linux/pam.d-su/su-l delete mode 100644 source/a/util-linux/pam.d/su delete mode 100644 source/a/util-linux/pam.d/su-l create mode 100644 testing/packages/PAM/nss-pam-ldapd-0.9.11-x86_64-1_pam.txt delete mode 100644 testing/packages/PAM/shadow-4.8.1-x86_64-5_pam.txt create mode 100644 testing/packages/PAM/shadow-4.8.1-x86_64-6_pam.txt delete mode 100644 testing/packages/PAM/util-linux-2.35.1-x86_64-4_pam.txt create mode 100644 testing/packages/PAM/util-linux-2.35.1-x86_64-5_pam.txt create mode 100644 testing/packages/gcc10/gcc-10.1.0-x86_64-1.txt create mode 100644 testing/packages/gcc10/gcc-brig-10.1.0-x86_64-1.txt create mode 100644 testing/packages/gcc10/gcc-g++-10.1.0-x86_64-1.txt create mode 100644 testing/packages/gcc10/gcc-gdc-10.1.0-x86_64-1.txt create mode 100644 testing/packages/gcc10/gcc-gfortran-10.1.0-x86_64-1.txt create mode 100644 testing/packages/gcc10/gcc-gnat-10.1.0-x86_64-1.txt create mode 100644 testing/packages/gcc10/gcc-go-10.1.0-x86_64-1.txt create mode 100644 testing/packages/gcc10/gcc-objc-10.1.0-x86_64-1.txt delete mode 100644 testing/source/PAM/buildlist-fix-lib-security-location create mode 100644 testing/source/PAM/n/nss-pam-ldapd/1025d5de336d8c9585b79df3154b5649da344281.patch create mode 100644 testing/source/PAM/n/nss-pam-ldapd/548efe5333b56a0a042843a044e0348317f80065.patch create mode 100644 testing/source/PAM/n/nss-pam-ldapd/b33551895b3c02dc7082363c6aae13f8e336f4e5.patch create mode 100644 testing/source/PAM/n/nss-pam-ldapd/doinst.sh create mode 100644 testing/source/PAM/n/nss-pam-ldapd/fea0f5ed287b04406afca0835b1a333bd1fe617b.patch create mode 100755 testing/source/PAM/n/nss-pam-ldapd/nss-pam-ldapd.SlackBuild create mode 100644 testing/source/PAM/n/nss-pam-ldapd/nss-pam-ldapd.url create mode 100644 testing/source/PAM/n/nss-pam-ldapd/rc.nss-pam-ldapd create mode 100644 testing/source/PAM/n/nss-pam-ldapd/slack-desc create mode 100644 testing/source/gcc10/c89.sh create mode 100644 testing/source/gcc10/c99.sh create mode 100755 testing/source/gcc10/fetch-from-svn-and-prep-tarball.sh create mode 100755 testing/source/gcc10/gcc.SlackBuild create mode 100644 testing/source/gcc10/patches/gcc-no_fixincludes.diff create mode 100644 testing/source/gcc10/patches/gfortran.deferred-shape-vs-assumed-shape.patch create mode 100644 testing/source/gcc10/slack-desc.gcc create mode 100644 testing/source/gcc10/slack-desc.gcc-brig create mode 100644 testing/source/gcc10/slack-desc.gcc-g++ create mode 100644 testing/source/gcc10/slack-desc.gcc-gdc create mode 100644 testing/source/gcc10/slack-desc.gcc-gfortran create mode 100644 testing/source/gcc10/slack-desc.gcc-gnat create mode 100644 testing/source/gcc10/slack-desc.gcc-go create mode 100644 testing/source/gcc10/slack-desc.gcc-objc diff --git a/ChangeLog.rss b/ChangeLog.rss index e6016d1bd..338c586f4 100644 --- a/ChangeLog.rss +++ b/ChangeLog.rss @@ -11,9 +11,57 @@ Tracking Slackware development in git. en-us urn:uuid:c964f45e-6732-11e8-bbe5-107b4450212f - Thu, 7 May 2020 01:30:11 GMT - Thu, 7 May 2020 06:59:44 GMT + Fri, 8 May 2020 21:25:24 GMT + Sat, 9 May 2020 06:59:46 GMT maintain_current_git.sh v 1.11 + + Fri, 8 May 2020 21:25:24 GMT + Fri, 8 May 2020 21:25:24 GMT + https://git.slackware.nl/current/tag/?h=20200508212524 + 20200508212524 + + +a/shadow-4.8.1-x86_64-6.txz: Rebuilt. + Include manpages for sulogin(8). +a/util-linux-2.35.1-x86_64-5.txz: Rebuilt. +ap/sysstat-12.3.3-x86_64-1.txz: Upgraded. +d/bison-3.6-x86_64-1.txz: Upgraded. +l/jansson-2.13.1-x86_64-1.txz: Upgraded. +n/NetworkManager-1.24.0-x86_64-1.txz: Upgraded. +n/fetchmail-6.4.5-x86_64-1.txz: Upgraded. +testing/packages/PAM/shadow-4.8.1-x86_64-6_pam.txz: Rebuilt. + Include manpages for sulogin(8). + Use this version of /bin/su. +testing/packages/PAM/util-linux-2.35.1-x86_64-5_pam.txz: Rebuilt. + Don't use this version of /bin/su. + ]]> + + + + Fri, 8 May 2020 04:23:14 GMT + Fri, 8 May 2020 04:23:14 GMT + https://git.slackware.nl/current/tag/?h=20200508042314 + 20200508042314 + + +a/sysvinit-scripts-2.1-noarch-31.txz: Rebuilt. + rc.M: start rc.nss-pam-ldapd. +d/rust-1.43.1-x86_64-1.txz: Upgraded. +l/netpbm-10.90.02-x86_64-1.txz: Upgraded. +testing/packages/PAM/nss-pam-ldapd-0.9.11-x86_64-1_pam.txz: Added. +testing/packages/gcc10/gcc-10.1.0-x86_64-1.txz: Added. + Shared library .so-version bump. +testing/packages/gcc10/gcc-brig-10.1.0-x86_64-1.txz: Added. +testing/packages/gcc10/gcc-g++-10.1.0-x86_64-1.txz: Added. +testing/packages/gcc10/gcc-gdc-10.1.0-x86_64-1.txz: Added. +testing/packages/gcc10/gcc-gfortran-10.1.0-x86_64-1.txz: Added. +testing/packages/gcc10/gcc-gnat-10.1.0-x86_64-1.txz: Added. +testing/packages/gcc10/gcc-go-10.1.0-x86_64-1.txz: Added. + Shared library .so-version bump. +testing/packages/gcc10/gcc-objc-10.1.0-x86_64-1.txz: Added. + ]]> + + Thu, 7 May 2020 01:30:11 GMT Thu, 7 May 2020 01:30:11 GMT diff --git a/ChangeLog.txt b/ChangeLog.txt index 21c4fa290..a0d70be25 100644 --- a/ChangeLog.txt +++ b/ChangeLog.txt @@ -1,3 +1,35 @@ +Fri May 8 21:25:24 UTC 2020 +a/shadow-4.8.1-x86_64-6.txz: Rebuilt. + Include manpages for sulogin(8). +a/util-linux-2.35.1-x86_64-5.txz: Rebuilt. +ap/sysstat-12.3.3-x86_64-1.txz: Upgraded. +d/bison-3.6-x86_64-1.txz: Upgraded. +l/jansson-2.13.1-x86_64-1.txz: Upgraded. +n/NetworkManager-1.24.0-x86_64-1.txz: Upgraded. +n/fetchmail-6.4.5-x86_64-1.txz: Upgraded. +testing/packages/PAM/shadow-4.8.1-x86_64-6_pam.txz: Rebuilt. + Include manpages for sulogin(8). + Use this version of /bin/su. +testing/packages/PAM/util-linux-2.35.1-x86_64-5_pam.txz: Rebuilt. + Don't use this version of /bin/su. ++--------------------------+ +Fri May 8 04:23:14 UTC 2020 +a/sysvinit-scripts-2.1-noarch-31.txz: Rebuilt. + rc.M: start rc.nss-pam-ldapd. +d/rust-1.43.1-x86_64-1.txz: Upgraded. +l/netpbm-10.90.02-x86_64-1.txz: Upgraded. +testing/packages/PAM/nss-pam-ldapd-0.9.11-x86_64-1_pam.txz: Added. +testing/packages/gcc10/gcc-10.1.0-x86_64-1.txz: Added. + Shared library .so-version bump. +testing/packages/gcc10/gcc-brig-10.1.0-x86_64-1.txz: Added. +testing/packages/gcc10/gcc-g++-10.1.0-x86_64-1.txz: Added. +testing/packages/gcc10/gcc-gdc-10.1.0-x86_64-1.txz: Added. +testing/packages/gcc10/gcc-gfortran-10.1.0-x86_64-1.txz: Added. +testing/packages/gcc10/gcc-gnat-10.1.0-x86_64-1.txz: Added. +testing/packages/gcc10/gcc-go-10.1.0-x86_64-1.txz: Added. + Shared library .so-version bump. +testing/packages/gcc10/gcc-objc-10.1.0-x86_64-1.txz: Added. ++--------------------------+ Thu May 7 01:30:11 UTC 2020 a/kernel-generic-5.4.39-x86_64-1.txz: Upgraded. a/kernel-huge-5.4.39-x86_64-1.txz: Upgraded. diff --git a/FILELIST.TXT b/FILELIST.TXT index 509d2a64d..c28e28b96 100644 --- a/FILELIST.TXT +++ b/FILELIST.TXT @@ -1,20 +1,20 @@ -Thu May 7 01:42:33 UTC 2020 +Fri May 8 21:37:09 UTC 2020 Here is the file list for this directory. If you are using a mirror site and find missing or extra files in the disk subdirectories, please have the archive administrator refresh the mirror. -drwxr-xr-x 12 root root 4096 2020-05-07 01:30 . +drwxr-xr-x 12 root root 4096 2020-05-08 21:25 . -rw-r--r-- 1 root root 10064 2016-06-30 18:39 ./ANNOUNCE.14_2 -rw-r--r-- 1 root root 14975 2020-02-08 21:06 ./CHANGES_AND_HINTS.TXT --rw-r--r-- 1 root root 965959 2020-05-05 20:36 ./CHECKSUMS.md5 --rw-r--r-- 1 root root 163 2020-05-05 20:36 ./CHECKSUMS.md5.asc +-rw-r--r-- 1 root root 970572 2020-05-08 04:37 ./CHECKSUMS.md5 +-rw-r--r-- 1 root root 163 2020-05-08 04:37 ./CHECKSUMS.md5.asc -rw-r--r-- 1 root root 17976 1994-06-10 02:28 ./COPYING -rw-r--r-- 1 root root 35147 2007-06-30 04:21 ./COPYING3 -rw-r--r-- 1 root root 19573 2016-06-23 20:08 ./COPYRIGHT.TXT -rw-r--r-- 1 root root 616 2006-10-02 04:37 ./CRYPTO_NOTICE.TXT --rw-r--r-- 1 root root 871920 2020-05-07 01:30 ./ChangeLog.txt +-rw-r--r-- 1 root root 873383 2020-05-08 21:25 ./ChangeLog.txt drwxr-xr-x 3 root root 4096 2013-03-20 22:17 ./EFI drwxr-xr-x 2 root root 4096 2020-05-07 01:29 ./EFI/BOOT -rw-r--r-- 1 root root 1417216 2019-07-05 18:54 ./EFI/BOOT/bootx64.efi @@ -25,9 +25,9 @@ drwxr-xr-x 2 root root 4096 2020-05-07 01:29 ./EFI/BOOT -rwxr-xr-x 1 root root 2504 2019-07-05 18:54 ./EFI/BOOT/make-grub.sh -rw-r--r-- 1 root root 10722 2013-09-21 19:02 ./EFI/BOOT/osdetect.cfg -rw-r--r-- 1 root root 1273 2013-08-12 21:08 ./EFI/BOOT/tools.cfg --rw-r--r-- 1 root root 1268835 2020-05-05 20:36 ./FILELIST.TXT +-rw-r--r-- 1 root root 1274726 2020-05-08 04:36 ./FILELIST.TXT -rw-r--r-- 1 root root 1572 2012-08-29 18:27 ./GPG-KEY --rw-r--r-- 1 root root 747847 2020-05-07 01:40 ./PACKAGES.TXT +-rw-r--r-- 1 root root 747846 2020-05-08 21:34 ./PACKAGES.TXT -rw-r--r-- 1 root root 8564 2016-06-28 21:33 ./README.TXT -rw-r--r-- 1 root root 3629 2020-05-07 01:09 ./README.initrd -rw-r--r-- 1 root root 34412 2017-12-01 17:44 ./README_CRYPT.TXT @@ -828,13 +828,13 @@ drwxr-xr-x 2 root root 4096 2012-09-20 18:06 ./patches -rw-r--r-- 1 root root 575 2012-09-20 18:06 ./patches/FILE_LIST -rw-r--r-- 1 root root 14 2012-09-20 18:06 ./patches/MANIFEST.bz2 -rw-r--r-- 1 root root 224 2012-09-20 18:06 ./patches/PACKAGES.TXT -drwxr-xr-x 18 root root 4096 2020-05-07 01:40 ./slackware64 --rw-r--r-- 1 root root 295832 2020-05-07 01:40 ./slackware64/CHECKSUMS.md5 --rw-r--r-- 1 root root 163 2020-05-07 01:40 ./slackware64/CHECKSUMS.md5.asc --rw-r--r-- 1 root root 368356 2020-05-07 01:38 ./slackware64/FILE_LIST --rw-r--r-- 1 root root 3826621 2020-05-07 01:38 ./slackware64/MANIFEST.bz2 +drwxr-xr-x 18 root root 4096 2020-05-08 21:35 ./slackware64 +-rw-r--r-- 1 root root 295829 2020-05-08 21:35 ./slackware64/CHECKSUMS.md5 +-rw-r--r-- 1 root root 163 2020-05-08 21:35 ./slackware64/CHECKSUMS.md5.asc +-rw-r--r-- 1 root root 368353 2020-05-08 21:32 ./slackware64/FILE_LIST +-rw-r--r-- 1 root root 3816026 2020-05-08 21:33 ./slackware64/MANIFEST.bz2 lrwxrwxrwx 1 root root 15 2009-08-23 23:34 ./slackware64/PACKAGES.TXT -> ../PACKAGES.TXT -drwxr-xr-x 2 root root 28672 2020-05-07 01:37 ./slackware64/a +drwxr-xr-x 2 root root 28672 2020-05-08 21:32 ./slackware64/a -rw-r--r-- 1 root root 327 2018-06-24 18:44 ./slackware64/a/aaa_base-14.2-x86_64-5.txt -rw-r--r-- 1 root root 10820 2018-06-24 18:44 ./slackware64/a/aaa_base-14.2-x86_64-5.txz -rw-r--r-- 1 root root 163 2018-06-24 18:44 ./slackware64/a/aaa_base-14.2-x86_64-5.txz.asc @@ -1106,9 +1106,9 @@ drwxr-xr-x 2 root root 28672 2020-05-07 01:37 ./slackware64/a -rw-r--r-- 1 root root 406 2020-01-15 17:44 ./slackware64/a/sed-4.8-x86_64-1.txt -rw-r--r-- 1 root root 249488 2020-01-15 17:44 ./slackware64/a/sed-4.8-x86_64-1.txz -rw-r--r-- 1 root root 163 2020-01-15 17:44 ./slackware64/a/sed-4.8-x86_64-1.txz.asc --rw-r--r-- 1 root root 422 2020-02-19 19:27 ./slackware64/a/shadow-4.8.1-x86_64-5.txt --rw-r--r-- 1 root root 1503492 2020-02-19 19:27 ./slackware64/a/shadow-4.8.1-x86_64-5.txz --rw-r--r-- 1 root root 163 2020-02-19 19:27 ./slackware64/a/shadow-4.8.1-x86_64-5.txz.asc +-rw-r--r-- 1 root root 422 2020-05-08 21:24 ./slackware64/a/shadow-4.8.1-x86_64-6.txt +-rw-r--r-- 1 root root 1511836 2020-05-08 21:24 ./slackware64/a/shadow-4.8.1-x86_64-6.txz +-rw-r--r-- 1 root root 163 2020-05-08 21:24 ./slackware64/a/shadow-4.8.1-x86_64-6.txz.asc -rw-r--r-- 1 root root 623 2018-04-13 13:12 ./slackware64/a/sharutils-4.15.2-x86_64-2.txt -rw-r--r-- 1 root root 264912 2018-04-13 13:12 ./slackware64/a/sharutils-4.15.2-x86_64-2.txz -rw-r--r-- 1 root root 163 2018-04-13 13:12 ./slackware64/a/sharutils-4.15.2-x86_64-2.txz.asc @@ -1133,9 +1133,9 @@ drwxr-xr-x 2 root root 28672 2020-05-07 01:37 ./slackware64/a -rw-r--r-- 1 root root 694 2018-04-13 13:12 ./slackware64/a/sysvinit-functions-8.53-x86_64-3.txt -rw-r--r-- 1 root root 36252 2018-04-13 13:12 ./slackware64/a/sysvinit-functions-8.53-x86_64-3.txz -rw-r--r-- 1 root root 163 2018-04-13 13:12 ./slackware64/a/sysvinit-functions-8.53-x86_64-3.txz.asc --rw-r--r-- 1 root root 378 2020-04-30 17:54 ./slackware64/a/sysvinit-scripts-2.1-noarch-30.txt --rw-r--r-- 1 root root 22436 2020-04-30 17:54 ./slackware64/a/sysvinit-scripts-2.1-noarch-30.txz --rw-r--r-- 1 root root 163 2020-04-30 17:54 ./slackware64/a/sysvinit-scripts-2.1-noarch-30.txz.asc +-rw-r--r-- 1 root root 378 2020-05-08 04:08 ./slackware64/a/sysvinit-scripts-2.1-noarch-31.txt +-rw-r--r-- 1 root root 22460 2020-05-08 04:08 ./slackware64/a/sysvinit-scripts-2.1-noarch-31.txz +-rw-r--r-- 1 root root 163 2020-05-08 04:08 ./slackware64/a/sysvinit-scripts-2.1-noarch-31.txz.asc -rw-r--r-- 1 root root 1418 2020-05-07 01:09 ./slackware64/a/tagfile -rw-r--r-- 1 root root 395 2019-02-23 18:03 ./slackware64/a/tar-1.32-x86_64-1.txt -rw-r--r-- 1 root root 844396 2019-02-23 18:03 ./slackware64/a/tar-1.32-x86_64-1.txz @@ -1170,9 +1170,9 @@ drwxr-xr-x 2 root root 28672 2020-05-07 01:37 ./slackware64/a -rw-r--r-- 1 root root 350 2018-04-13 13:13 ./slackware64/a/utempter-1.1.6-x86_64-3.txt -rw-r--r-- 1 root root 15656 2018-04-13 13:13 ./slackware64/a/utempter-1.1.6-x86_64-3.txz -rw-r--r-- 1 root root 163 2018-04-13 13:13 ./slackware64/a/utempter-1.1.6-x86_64-3.txz.asc --rw-r--r-- 1 root root 354 2020-02-19 19:29 ./slackware64/a/util-linux-2.35.1-x86_64-4.txt --rw-r--r-- 1 root root 2613276 2020-02-19 19:29 ./slackware64/a/util-linux-2.35.1-x86_64-4.txz --rw-r--r-- 1 root root 163 2020-02-19 19:29 ./slackware64/a/util-linux-2.35.1-x86_64-4.txz.asc +-rw-r--r-- 1 root root 354 2020-05-08 20:31 ./slackware64/a/util-linux-2.35.1-x86_64-5.txt +-rw-r--r-- 1 root root 2614084 2020-05-08 20:31 ./slackware64/a/util-linux-2.35.1-x86_64-5.txz +-rw-r--r-- 1 root root 163 2020-05-08 20:31 ./slackware64/a/util-linux-2.35.1-x86_64-5.txz.asc -rw-r--r-- 1 root root 579 2018-04-13 13:14 ./slackware64/a/which-2.21-x86_64-2.txt -rw-r--r-- 1 root root 29812 2018-04-13 13:14 ./slackware64/a/which-2.21-x86_64-2.txz -rw-r--r-- 1 root root 163 2018-04-13 13:14 ./slackware64/a/which-2.21-x86_64-2.txz.asc @@ -1188,7 +1188,7 @@ drwxr-xr-x 2 root root 28672 2020-05-07 01:37 ./slackware64/a -rw-r--r-- 1 root root 540 2018-04-13 13:15 ./slackware64/a/zoo-2.10_22-x86_64-2.txt -rw-r--r-- 1 root root 56156 2018-04-13 13:15 ./slackware64/a/zoo-2.10_22-x86_64-2.txz -rw-r--r-- 1 root root 163 2018-04-13 13:15 ./slackware64/a/zoo-2.10_22-x86_64-2.txz.asc -drwxr-xr-x 2 root root 20480 2020-05-05 19:57 ./slackware64/ap +drwxr-xr-x 2 root root 20480 2020-05-08 21:32 ./slackware64/ap -rw-r--r-- 1 root root 291 2018-04-13 13:17 ./slackware64/ap/a2ps-4.14-x86_64-7.txt -rw-r--r-- 1 root root 694880 2018-04-13 13:17 ./slackware64/ap/a2ps-4.14-x86_64-7.txz -rw-r--r-- 1 root root 163 2018-04-13 13:17 ./slackware64/ap/a2ps-4.14-x86_64-7.txz.asc @@ -1406,9 +1406,9 @@ drwxr-xr-x 2 root root 20480 2020-05-05 19:57 ./slackware64/ap -rw-r--r-- 1 root root 442 2020-03-15 18:55 ./slackware64/ap/sudo-1.8.31p1-x86_64-1.txt -rw-r--r-- 1 root root 775368 2020-03-15 18:55 ./slackware64/ap/sudo-1.8.31p1-x86_64-1.txz -rw-r--r-- 1 root root 163 2020-03-15 18:55 ./slackware64/ap/sudo-1.8.31p1-x86_64-1.txz.asc --rw-r--r-- 1 root root 403 2020-04-10 17:15 ./slackware64/ap/sysstat-12.3.2-x86_64-1.txt --rw-r--r-- 1 root root 339808 2020-04-10 17:15 ./slackware64/ap/sysstat-12.3.2-x86_64-1.txz --rw-r--r-- 1 root root 163 2020-04-10 17:15 ./slackware64/ap/sysstat-12.3.2-x86_64-1.txz.asc +-rw-r--r-- 1 root root 403 2020-05-08 18:18 ./slackware64/ap/sysstat-12.3.3-x86_64-1.txt +-rw-r--r-- 1 root root 347488 2020-05-08 18:18 ./slackware64/ap/sysstat-12.3.3-x86_64-1.txz +-rw-r--r-- 1 root root 163 2020-05-08 18:18 ./slackware64/ap/sysstat-12.3.3-x86_64-1.txz.asc -rw-r--r-- 1 root root 948 2020-04-03 03:26 ./slackware64/ap/tagfile -rw-r--r-- 1 root root 495 2019-12-14 18:37 ./slackware64/ap/terminus-font-4.48-noarch-1.txt -rw-r--r-- 1 root root 2217744 2019-12-14 18:37 ./slackware64/ap/terminus-font-4.48-noarch-1.txz @@ -1440,7 +1440,7 @@ drwxr-xr-x 2 root root 20480 2020-05-05 19:57 ./slackware64/ap -rw-r--r-- 1 root root 506 2020-02-16 18:00 ./slackware64/ap/zsh-5.8-x86_64-1.txt -rw-r--r-- 1 root root 3053312 2020-02-16 18:00 ./slackware64/ap/zsh-5.8-x86_64-1.txz -rw-r--r-- 1 root root 163 2020-02-16 18:00 ./slackware64/ap/zsh-5.8-x86_64-1.txz.asc -drwxr-xr-x 2 root root 20480 2020-05-07 01:37 ./slackware64/d +drwxr-xr-x 2 root root 20480 2020-05-08 21:32 ./slackware64/d -rw-r--r-- 1 root root 360 2020-05-01 03:35 ./slackware64/d/Cython-0.29.17-x86_64-1.txt -rw-r--r-- 1 root root 2486836 2020-05-01 03:35 ./slackware64/d/Cython-0.29.17-x86_64-1.txz -rw-r--r-- 1 root root 163 2020-05-01 03:35 ./slackware64/d/Cython-0.29.17-x86_64-1.txz.asc @@ -1453,9 +1453,9 @@ drwxr-xr-x 2 root root 20480 2020-05-07 01:37 ./slackware64/d -rw-r--r-- 1 root root 442 2019-10-12 17:22 ./slackware64/d/binutils-2.33.1-x86_64-1.txt -rw-r--r-- 1 root root 4912364 2019-10-12 17:22 ./slackware64/d/binutils-2.33.1-x86_64-1.txz -rw-r--r-- 1 root root 163 2019-10-12 17:22 ./slackware64/d/binutils-2.33.1-x86_64-1.txz.asc --rw-r--r-- 1 root root 513 2020-04-05 20:00 ./slackware64/d/bison-3.5.4-x86_64-1.txt --rw-r--r-- 1 root root 620740 2020-04-05 20:00 ./slackware64/d/bison-3.5.4-x86_64-1.txz --rw-r--r-- 1 root root 163 2020-04-05 20:00 ./slackware64/d/bison-3.5.4-x86_64-1.txz.asc +-rw-r--r-- 1 root root 513 2020-05-08 18:03 ./slackware64/d/bison-3.6-x86_64-1.txt +-rw-r--r-- 1 root root 638888 2020-05-08 18:03 ./slackware64/d/bison-3.6-x86_64-1.txz +-rw-r--r-- 1 root root 163 2020-05-08 18:03 ./slackware64/d/bison-3.6-x86_64-1.txz.asc -rw-r--r-- 1 root root 350 2020-03-29 17:08 ./slackware64/d/ccache-3.7.9-x86_64-1.txt -rw-r--r-- 1 root root 95100 2020-03-29 17:08 ./slackware64/d/ccache-3.7.9-x86_64-1.txz -rw-r--r-- 1 root root 163 2020-03-29 17:08 ./slackware64/d/ccache-3.7.9-x86_64-1.txz.asc @@ -1616,9 +1616,9 @@ drwxr-xr-x 2 root root 20480 2020-05-07 01:37 ./slackware64/d -rw-r--r-- 1 root root 385 2020-04-01 01:03 ./slackware64/d/ruby-2.7.1-x86_64-1.txt -rw-r--r-- 1 root root 6104464 2020-04-01 01:03 ./slackware64/d/ruby-2.7.1-x86_64-1.txz -rw-r--r-- 1 root root 163 2020-04-01 01:03 ./slackware64/d/ruby-2.7.1-x86_64-1.txz.asc --rw-r--r-- 1 root root 426 2020-04-26 01:54 ./slackware64/d/rust-1.43.0-x86_64-2.txt --rw-r--r-- 1 root root 48033624 2020-04-26 01:54 ./slackware64/d/rust-1.43.0-x86_64-2.txz --rw-r--r-- 1 root root 163 2020-04-26 01:54 ./slackware64/d/rust-1.43.0-x86_64-2.txz.asc +-rw-r--r-- 1 root root 426 2020-05-07 19:33 ./slackware64/d/rust-1.43.1-x86_64-1.txt +-rw-r--r-- 1 root root 48072580 2020-05-07 19:33 ./slackware64/d/rust-1.43.1-x86_64-1.txz +-rw-r--r-- 1 root root 163 2020-05-07 19:33 ./slackware64/d/rust-1.43.1-x86_64-1.txz.asc -rw-r--r-- 1 root root 456 2020-03-25 05:01 ./slackware64/d/scons-3.1.2-x86_64-3.txt -rw-r--r-- 1 root root 828760 2020-03-25 05:01 ./slackware64/d/scons-3.1.2-x86_64-3.txz -rw-r--r-- 1 root root 163 2020-03-25 05:01 ./slackware64/d/scons-3.1.2-x86_64-3.txz.asc @@ -2511,7 +2511,7 @@ drwxr-xr-x 2 root root 20480 2016-03-10 03:11 ./slackware64/kdei -rw-r--r-- 1 root root 7544 2018-03-01 07:54 ./slackware64/kdei/maketag -rw-r--r-- 1 root root 7544 2018-03-01 07:54 ./slackware64/kdei/maketag.ez -rw-r--r-- 1 root root 1500 2018-03-01 07:54 ./slackware64/kdei/tagfile -drwxr-xr-x 2 root root 69632 2020-05-07 01:37 ./slackware64/l +drwxr-xr-x 2 root root 69632 2020-05-08 21:32 ./slackware64/l -rw-r--r-- 1 root root 338 2020-02-15 20:39 ./slackware64/l/ConsoleKit2-1.2.1-x86_64-3.txt -rw-r--r-- 1 root root 191012 2020-02-15 20:39 ./slackware64/l/ConsoleKit2-1.2.1-x86_64-3.txz -rw-r--r-- 1 root root 163 2020-02-15 20:39 ./slackware64/l/ConsoleKit2-1.2.1-x86_64-3.txz.asc @@ -2859,9 +2859,9 @@ drwxr-xr-x 2 root root 69632 2020-05-07 01:37 ./slackware64/l -rw-r--r-- 1 root root 403 2019-10-11 18:07 ./slackware64/l/iso-codes-4.4-noarch-1.txt -rw-r--r-- 1 root root 2619664 2019-10-11 18:07 ./slackware64/l/iso-codes-4.4-noarch-1.txz -rw-r--r-- 1 root root 163 2019-10-11 18:07 ./slackware64/l/iso-codes-4.4-noarch-1.txz.asc --rw-r--r-- 1 root root 399 2018-11-28 20:44 ./slackware64/l/jansson-2.12-x86_64-1.txt --rw-r--r-- 1 root root 33672 2018-11-28 20:44 ./slackware64/l/jansson-2.12-x86_64-1.txz --rw-r--r-- 1 root root 163 2018-11-28 20:44 ./slackware64/l/jansson-2.12-x86_64-1.txz.asc +-rw-r--r-- 1 root root 399 2020-05-08 18:16 ./slackware64/l/jansson-2.13.1-x86_64-1.txt +-rw-r--r-- 1 root root 34632 2020-05-08 18:16 ./slackware64/l/jansson-2.13.1-x86_64-1.txz +-rw-r--r-- 1 root root 163 2020-05-08 18:16 ./slackware64/l/jansson-2.13.1-x86_64-1.txz.asc -rw-r--r-- 1 root root 387 2019-03-13 17:40 ./slackware64/l/jasper-2.0.16-x86_64-1.txt -rw-r--r-- 1 root root 171360 2019-03-13 17:40 ./slackware64/l/jasper-2.0.16-x86_64-1.txz -rw-r--r-- 1 root root 163 2019-03-13 17:40 ./slackware64/l/jasper-2.0.16-x86_64-1.txz.asc @@ -3233,9 +3233,9 @@ drwxr-xr-x 2 root root 69632 2020-05-07 01:37 ./slackware64/l -rw-r--r-- 1 root root 345 2020-04-18 18:42 ./slackware64/l/neon-0.31.1-x86_64-1.txt -rw-r--r-- 1 root root 206500 2020-04-18 18:42 ./slackware64/l/neon-0.31.1-x86_64-1.txz -rw-r--r-- 1 root root 163 2020-04-18 18:42 ./slackware64/l/neon-0.31.1-x86_64-1.txz.asc --rw-r--r-- 1 root root 271 2020-04-22 00:09 ./slackware64/l/netpbm-10.90.01-x86_64-1.txt --rw-r--r-- 1 root root 2018728 2020-04-22 00:09 ./slackware64/l/netpbm-10.90.01-x86_64-1.txz --rw-r--r-- 1 root root 163 2020-04-22 00:09 ./slackware64/l/netpbm-10.90.01-x86_64-1.txz.asc +-rw-r--r-- 1 root root 271 2020-05-07 17:59 ./slackware64/l/netpbm-10.90.02-x86_64-1.txt +-rw-r--r-- 1 root root 2018964 2020-05-07 17:59 ./slackware64/l/netpbm-10.90.02-x86_64-1.txz +-rw-r--r-- 1 root root 163 2020-05-07 17:59 ./slackware64/l/netpbm-10.90.02-x86_64-1.txz.asc -rw-r--r-- 1 root root 423 2019-12-30 00:56 ./slackware64/l/newt-0.52.21-x86_64-2.txt -rw-r--r-- 1 root root 112712 2019-12-30 00:56 ./slackware64/l/newt-0.52.21-x86_64-2.txz -rw-r--r-- 1 root root 163 2019-12-30 00:56 ./slackware64/l/newt-0.52.21-x86_64-2.txz.asc @@ -3519,13 +3519,13 @@ drwxr-xr-x 2 root root 69632 2020-05-07 01:37 ./slackware64/l -rw-r--r-- 1 root root 463 2019-12-29 18:55 ./slackware64/l/zstd-1.4.4-x86_64-2.txt -rw-r--r-- 1 root root 405812 2019-12-29 18:55 ./slackware64/l/zstd-1.4.4-x86_64-2.txz -rw-r--r-- 1 root root 163 2019-12-29 18:55 ./slackware64/l/zstd-1.4.4-x86_64-2.txz.asc -drwxr-xr-x 2 root root 36864 2020-05-05 19:58 ./slackware64/n +drwxr-xr-x 2 root root 36864 2020-05-08 21:32 ./slackware64/n -rw-r--r-- 1 root root 357 2020-03-14 19:06 ./slackware64/n/ModemManager-1.12.8-x86_64-1.txt -rw-r--r-- 1 root root 1769464 2020-03-14 19:06 ./slackware64/n/ModemManager-1.12.8-x86_64-1.txz -rw-r--r-- 1 root root 163 2020-03-14 19:06 ./slackware64/n/ModemManager-1.12.8-x86_64-1.txz.asc --rw-r--r-- 1 root root 602 2020-03-12 19:27 ./slackware64/n/NetworkManager-1.22.10-x86_64-1.txt --rw-r--r-- 1 root root 3780584 2020-03-12 19:27 ./slackware64/n/NetworkManager-1.22.10-x86_64-1.txz --rw-r--r-- 1 root root 163 2020-03-12 19:27 ./slackware64/n/NetworkManager-1.22.10-x86_64-1.txz.asc +-rw-r--r-- 1 root root 602 2020-05-08 18:14 ./slackware64/n/NetworkManager-1.24.0-x86_64-1.txt +-rw-r--r-- 1 root root 3864364 2020-05-08 18:14 ./slackware64/n/NetworkManager-1.24.0-x86_64-1.txz +-rw-r--r-- 1 root root 163 2020-05-08 18:14 ./slackware64/n/NetworkManager-1.24.0-x86_64-1.txz.asc -rw-r--r-- 1 root root 613 2020-01-20 19:32 ./slackware64/n/alpine-2.22-x86_64-1.txt -rw-r--r-- 1 root root 2023048 2020-01-20 19:32 ./slackware64/n/alpine-2.22-x86_64-1.txz -rw-r--r-- 1 root root 163 2020-01-20 19:32 ./slackware64/n/alpine-2.22-x86_64-1.txz.asc @@ -3595,9 +3595,9 @@ drwxr-xr-x 2 root root 36864 2020-05-05 19:58 ./slackware64/n -rw-r--r-- 1 root root 440 2020-01-12 22:37 ./slackware64/n/ethtool-5.4-x86_64-1.txt -rw-r--r-- 1 root root 127752 2020-01-12 22:37 ./slackware64/n/ethtool-5.4-x86_64-1.txz -rw-r--r-- 1 root root 163 2020-01-12 22:37 ./slackware64/n/ethtool-5.4-x86_64-1.txz.asc --rw-r--r-- 1 root root 604 2020-04-26 18:15 ./slackware64/n/fetchmail-6.4.4-x86_64-1.txt --rw-r--r-- 1 root root 615000 2020-04-26 18:15 ./slackware64/n/fetchmail-6.4.4-x86_64-1.txz --rw-r--r-- 1 root root 163 2020-04-26 18:15 ./slackware64/n/fetchmail-6.4.4-x86_64-1.txz.asc +-rw-r--r-- 1 root root 604 2020-05-08 18:14 ./slackware64/n/fetchmail-6.4.5-x86_64-1.txt +-rw-r--r-- 1 root root 618540 2020-05-08 18:14 ./slackware64/n/fetchmail-6.4.5-x86_64-1.txz +-rw-r--r-- 1 root root 163 2020-05-08 18:14 ./slackware64/n/fetchmail-6.4.5-x86_64-1.txz.asc -rw-r--r-- 1 root root 362 2019-08-21 04:32 ./slackware64/n/getmail-5.14-x86_64-1.txt -rw-r--r-- 1 root root 178488 2019-08-21 04:32 ./slackware64/n/getmail-5.14-x86_64-1.txz -rw-r--r-- 1 root root 163 2019-08-21 04:32 ./slackware64/n/getmail-5.14-x86_64-1.txz.asc @@ -5118,13 +5118,13 @@ drwxr-xr-x 2 root root 4096 2019-02-17 23:51 ./slackware64/y -rw-r--r-- 1 root root 1147 2018-03-01 07:55 ./slackware64/y/maketag -rw-r--r-- 1 root root 1147 2018-03-01 07:55 ./slackware64/y/maketag.ez -rw-r--r-- 1 root root 14 2018-03-01 07:55 ./slackware64/y/tagfile -drwxr-xr-x 19 root root 4096 2020-05-07 01:42 ./source --rw-r--r-- 1 root root 490691 2020-05-07 01:42 ./source/CHECKSUMS.md5 --rw-r--r-- 1 root root 163 2020-05-07 01:42 ./source/CHECKSUMS.md5.asc --rw-r--r-- 1 root root 691221 2020-05-07 01:41 ./source/FILE_LIST --rw-r--r-- 1 root root 20774051 2020-05-07 01:41 ./source/MANIFEST.bz2 +drwxr-xr-x 19 root root 4096 2020-05-08 21:36 ./source +-rw-r--r-- 1 root root 490810 2020-05-08 21:36 ./source/CHECKSUMS.md5 +-rw-r--r-- 1 root root 163 2020-05-08 21:36 ./source/CHECKSUMS.md5.asc +-rw-r--r-- 1 root root 691512 2020-05-08 21:36 ./source/FILE_LIST +-rw-r--r-- 1 root root 20766163 2020-05-08 21:36 ./source/MANIFEST.bz2 -rw-r--r-- 1 root root 1314 2006-10-02 04:40 ./source/README.TXT -drwxr-xr-x 112 root root 4096 2020-04-01 23:41 ./source/a +drwxr-xr-x 112 root root 4096 2020-05-08 20:25 ./source/a -rw-r--r-- 1 root root 1034 2019-05-04 17:56 ./source/a/FTBFSlog drwxr-xr-x 2 root root 4096 2018-06-24 18:43 ./source/a/aaa_base -rw-r--r-- 1 root root 11115 2018-06-24 18:43 ./source/a/aaa_base/_aaa_base.tar.gz @@ -5878,13 +5878,16 @@ drwxr-xr-x 2 root root 4096 2020-01-15 17:43 ./source/a/sed -rw-r--r-- 1 root root 833 2020-01-15 04:12 ./source/a/sed/sed-4.8.tar.xz.sig -rwxr-xr-x 1 root root 3825 2019-09-29 23:48 ./source/a/sed/sed.SlackBuild -rw-r--r-- 1 root root 857 2018-02-27 06:13 ./source/a/sed/slack-desc -drwxr-xr-x 3 root root 4096 2020-02-15 01:47 ./source/a/shadow +drwxr-xr-x 4 root root 4096 2020-05-08 20:55 ./source/a/shadow -rw-r--r-- 1 root root 1071 2020-01-25 18:57 ./source/a/shadow/HOME_MODE.xml.gz -rw-r--r-- 1 root root 16202 2019-04-02 20:18 ./source/a/shadow/adduser --rw-r--r-- 1 root root 664 2020-02-15 01:47 ./source/a/shadow/doinst.sh.gz +-rw-r--r-- 1 root root 671 2020-05-08 20:55 ./source/a/shadow/doinst.sh.gz -rw-r--r-- 1 root root 3703 2020-01-26 18:31 ./source/a/shadow/login.defs.pam.gz -rw-r--r-- 1 root root 4863 2020-01-25 19:34 ./source/a/shadow/login.defs.shadow.gz drwxr-xr-x 2 root root 4096 2020-02-19 19:23 ./source/a/shadow/pam.d +drwxr-xr-x 2 root root 4096 2020-05-08 19:34 ./source/a/shadow/pam.d-su +-rw-r--r-- 1 root root 545 2020-02-19 19:26 ./source/a/shadow/pam.d-su/su +-rw-r--r-- 1 root root 210 2020-02-19 19:26 ./source/a/shadow/pam.d-su/su-l -rw-r--r-- 1 root root 146 2020-02-19 19:23 ./source/a/shadow/pam.d/chage -rw-r--r-- 1 root root 146 2020-02-19 19:23 ./source/a/shadow/pam.d/chgpasswd -rw-r--r-- 1 root root 146 2020-02-19 19:23 ./source/a/shadow/pam.d/chpasswd @@ -5903,7 +5906,7 @@ drwxr-xr-x 2 root root 4096 2020-02-19 19:23 ./source/a/shadow/pam.d -rw-r--r-- 1 root root 1611196 2020-01-24 21:43 ./source/a/shadow/shadow-4.8.1.tar.xz -rw-r--r-- 1 root root 488 2020-01-24 21:45 ./source/a/shadow/shadow-4.8.1.tar.xz.asc -rw-r--r-- 1 root root 734 2013-12-14 21:05 ./source/a/shadow/shadow.CVE-2005-4890.relax.diff.gz --rwxr-xr-x 1 root root 7645 2020-02-19 18:41 ./source/a/shadow/shadow.SlackBuild +-rwxr-xr-x 1 root root 8256 2020-05-08 20:18 ./source/a/shadow/shadow.SlackBuild -rw-r--r-- 1 root root 522 2020-02-06 23:30 ./source/a/shadow/shadow.login.display.short.hostname.diff.gz -rw-r--r-- 1 root root 39 2019-06-17 02:57 ./source/a/shadow/shadow.url -rw-r--r-- 1 root root 876 2018-11-09 20:31 ./source/a/shadow/slack-desc @@ -5964,7 +5967,7 @@ drwxr-xr-x 2 root root 4096 2018-09-13 20:33 ./source/a/sysvinit-scripts/ -rw-r--r-- 1 root root 1642 2017-05-23 23:57 ./source/a/sysvinit-scripts/scripts/rc.4 -rw-r--r-- 1 root root 9388 2019-08-28 18:25 ./source/a/sysvinit-scripts/scripts/rc.6 -rw-r--r-- 1 root root 3302 2020-01-13 18:56 ./source/a/sysvinit-scripts/scripts/rc.K --rw-r--r-- 1 root root 12443 2020-02-13 18:20 ./source/a/sysvinit-scripts/scripts/rc.M +-rw-r--r-- 1 root root 12570 2020-05-08 04:08 ./source/a/sysvinit-scripts/scripts/rc.M -rw-r--r-- 1 root root 16947 2020-04-30 17:54 ./source/a/sysvinit-scripts/scripts/rc.S -rw-r--r-- 1 root root 3328 2018-09-04 22:22 ./source/a/sysvinit-scripts/scripts/rc.cpufreq -rw-r--r-- 1 root root 272 2006-08-12 02:07 ./source/a/sysvinit-scripts/scripts/rc.local @@ -5975,7 +5978,7 @@ drwxr-xr-x 2 root root 4096 2018-09-13 20:33 ./source/a/sysvinit-scripts/ -rw-r--r-- 1 root root 22473 2012-09-07 17:51 ./source/a/sysvinit-scripts/scripts/rescan-scsi-bus.sh -rw-r--r-- 1 root root 645 2012-09-07 17:52 ./source/a/sysvinit-scripts/scripts/rescan-scsi-bus.sh.diff -rw-r--r-- 1 root root 842 2018-02-27 06:13 ./source/a/sysvinit-scripts/slack-desc --rwxr-xr-x 1 root root 2677 2020-04-30 17:54 ./source/a/sysvinit-scripts/sysvinit-scripts.SlackBuild +-rwxr-xr-x 1 root root 2677 2020-05-08 04:08 ./source/a/sysvinit-scripts/sysvinit-scripts.SlackBuild -rw-r--r-- 1 root root 668 2015-08-06 22:54 ./source/a/sysvinit/doinst.sh.gz -rw-r--r-- 1 root root 1009 2018-06-21 18:24 ./source/a/sysvinit/slack-desc -rw-r--r-- 1 root root 122164 2019-09-11 19:05 ./source/a/sysvinit/sysvinit-2.96.tar.xz @@ -6063,7 +6066,7 @@ drwxr-xr-x 2 root root 4096 2019-09-29 23:48 ./source/a/utempter -rw-r--r-- 1 root root 198 2010-11-04 14:14 ./source/a/utempter/libutempter-1.1.6.tar.bz2.asc -rw-r--r-- 1 root root 806 2018-02-27 06:13 ./source/a/utempter/slack-desc -rwxr-xr-x 1 root root 4159 2019-09-29 23:48 ./source/a/utempter/utempter.SlackBuild -drwxr-xr-x 3 root root 4096 2020-02-14 20:29 ./source/a/util-linux +drwxr-xr-x 4 root root 4096 2020-05-08 19:39 ./source/a/util-linux -rw-r--r-- 1 root root 53236 2011-07-12 20:47 ./source/a/util-linux/adjtimex_1.29-2.2.diff.gz -rw-r--r-- 1 root root 85551 2010-04-17 03:32 ./source/a/util-linux/adjtimex_1.29.orig.tar.gz -rw-r--r-- 1 root root 434 2014-10-30 15:31 ./source/a/util-linux/bsdstrings-util-linux_overflow.diff.gz @@ -6071,14 +6074,15 @@ drwxr-xr-x 3 root root 4096 2020-02-14 20:29 ./source/a/util-linux -rw-r--r-- 1 root root 3054 2015-02-10 20:38 ./source/a/util-linux/ddate.1 -rw-r--r-- 1 root root 10917 2015-02-10 20:38 ./source/a/util-linux/ddate.c -rw-r--r-- 1 root root 427 2020-02-14 20:29 ./source/a/util-linux/doinst.sh.gz -drwxr-xr-x 2 root root 4096 2020-02-19 19:26 ./source/a/util-linux/pam.d +drwxr-xr-x 2 root root 4096 2020-05-08 19:39 ./source/a/util-linux/pam.d +drwxr-xr-x 2 root root 4096 2020-05-08 19:39 ./source/a/util-linux/pam.d-su +-rw-r--r-- 1 root root 545 2020-02-19 19:26 ./source/a/util-linux/pam.d-su/su +-rw-r--r-- 1 root root 210 2020-02-19 19:26 ./source/a/util-linux/pam.d-su/su-l -rw-r--r-- 1 root root 192 2020-02-14 20:24 ./source/a/util-linux/pam.d/chfn -rw-r--r-- 1 root root 192 2020-02-14 20:24 ./source/a/util-linux/pam.d/chsh -rw-r--r-- 1 root root 658 2020-02-19 19:26 ./source/a/util-linux/pam.d/login -rw-r--r-- 1 root root 200 2020-02-19 19:26 ./source/a/util-linux/pam.d/runuser -rw-r--r-- 1 root root 150 2020-02-19 19:26 ./source/a/util-linux/pam.d/runuser-l --rw-r--r-- 1 root root 545 2020-02-19 19:26 ./source/a/util-linux/pam.d/su --rw-r--r-- 1 root root 210 2020-02-19 19:26 ./source/a/util-linux/pam.d/su-l -rw-r--r-- 1 root root 483 2019-01-08 18:50 ./source/a/util-linux/rc.setterm -rw-r--r-- 1 root root 1266 2009-05-30 01:25 ./source/a/util-linux/scsi_ioctl.h -rw-r--r-- 1 root root 52437 2009-05-30 01:25 ./source/a/util-linux/setserial-2.17.tar.gz @@ -6088,7 +6092,7 @@ drwxr-xr-x 2 root root 4096 2020-02-19 19:26 ./source/a/util-linux/pam.d -rw-r--r-- 1 root root 170 2020-02-13 19:17 ./source/a/util-linux/su.default -rw-r--r-- 1 root root 833 2020-01-31 09:49 ./source/a/util-linux/util-linux-2.35.1.tar.sign -rw-r--r-- 1 root root 5138360 2020-01-31 09:49 ./source/a/util-linux/util-linux-2.35.1.tar.xz --rwxr-xr-x 1 root root 11563 2020-02-19 19:10 ./source/a/util-linux/util-linux.SlackBuild +-rwxr-xr-x 1 root root 12061 2020-05-08 20:18 ./source/a/util-linux/util-linux.SlackBuild -rw-r--r-- 1 root root 275 2019-01-02 21:53 ./source/a/util-linux/util-linux.do.not.list.ram.devices.diff.gz -rw-r--r-- 1 root root 335 2014-07-03 08:34 ./source/a/util-linux/util-linux.fdisk-no-solaris.diff.gz -rw-r--r-- 1 root root 10292 2009-05-30 01:25 ./source/a/util-linux/ziptool-1.4.0.tar.xz @@ -6627,10 +6631,10 @@ drwxr-xr-x 2 root root 4096 2020-03-15 18:54 ./source/ap/sudo -rw-r--r-- 1 root root 1868880 2020-03-14 17:25 ./source/ap/sudo/sudo-1.8.31p1.tar.xz -rwxr-xr-x 1 root root 4438 2020-02-07 00:30 ./source/ap/sudo/sudo.SlackBuild -rw-r--r-- 1 root root 27 2020-01-31 18:58 ./source/ap/sudo/sudo.url -drwxr-xr-x 2 root root 4096 2020-04-10 17:15 ./source/ap/sysstat +drwxr-xr-x 2 root root 4096 2020-05-08 18:18 ./source/ap/sysstat -rw-r--r-- 1 root root 527 2009-08-30 05:02 ./source/ap/sysstat/doinst.sh.gz -rw-r--r-- 1 root root 858 2019-08-16 04:05 ./source/ap/sysstat/slack-desc --rw-r--r-- 1 root root 741156 2020-04-10 08:11 ./source/ap/sysstat/sysstat-12.3.2.tar.xz +-rw-r--r-- 1 root root 785220 2020-05-08 09:44 ./source/ap/sysstat/sysstat-12.3.3.tar.xz -rwxr-xr-x 1 root root 5755 2019-09-29 23:48 ./source/ap/sysstat/sysstat.SlackBuild -rw-r--r-- 1 root root 46 2019-08-16 04:04 ./source/ap/sysstat/sysstat.url drwxr-xr-x 2 root root 4096 2019-12-14 18:24 ./source/ap/terminus-font @@ -6733,9 +6737,9 @@ drwxr-xr-x 2 root root 4096 2019-02-02 19:51 ./source/d/binutils/patches -rw-r--r-- 1 root root 579 2019-02-02 20:11 ./source/d/binutils/patches/binutils.export.demangle.h.diff.gz -rw-r--r-- 1 root root 307 2013-04-02 20:57 ./source/d/binutils/patches/binutils.no-config-h-check.diff.gz -rw-r--r-- 1 root root 898 2018-02-27 06:13 ./source/d/binutils/slack-desc -drwxr-xr-x 2 root root 4096 2020-04-05 19:59 ./source/d/bison --rw-r--r-- 1 root root 2370252 2020-04-05 07:32 ./source/d/bison/bison-3.5.4.tar.xz --rw-r--r-- 1 root root 195 2020-04-05 07:32 ./source/d/bison/bison-3.5.4.tar.xz.sig +drwxr-xr-x 2 root root 4096 2020-05-08 18:02 ./source/d/bison +-rw-r--r-- 1 root root 2463276 2020-05-08 10:25 ./source/d/bison/bison-3.6.tar.xz +-rw-r--r-- 1 root root 195 2020-05-08 10:25 ./source/d/bison/bison-3.6.tar.xz.sig -rwxr-xr-x 1 root root 4463 2019-09-29 23:48 ./source/d/bison/bison.SlackBuild -rw-r--r-- 1 root root 966 2018-08-28 17:22 ./source/d/bison/slack-desc drwxr-xr-x 2 root root 4096 2020-03-29 17:08 ./source/d/ccache @@ -7037,16 +7041,16 @@ drwxr-xr-x 2 root root 4096 2020-04-01 00:58 ./source/d/ruby -rw-r--r-- 1 root root 12003684 2020-03-31 13:13 ./source/d/ruby/ruby-2.7.1.tar.xz -rwxr-xr-x 1 root root 4807 2019-12-25 18:16 ./source/d/ruby/ruby.SlackBuild -rw-r--r-- 1 root root 837 2019-03-13 16:43 ./source/d/ruby/slack-desc -drwxr-xr-x 2 root root 4096 2020-04-26 02:01 ./source/d/rust +drwxr-xr-x 2 root root 4096 2020-05-07 19:41 ./source/d/rust -rw-r--r-- 1 root root 300 2017-10-16 20:00 ./source/d/rust/link_libffi.diff.gz --rwxr-xr-x 1 root root 9986 2020-04-26 00:38 ./source/d/rust/rust.SlackBuild +-rwxr-xr-x 1 root root 9986 2020-05-07 18:10 ./source/d/rust/rust.SlackBuild -rw-r--r-- 1 root root 577 2020-04-26 00:37 ./source/d/rust/rust.llvm10.497f879b1e24c369362bcd821959ffabc50a8a31.patch.gz -rw-r--r-- 1 root root 650 2020-04-26 00:34 ./source/d/rust/rust.llvm10.66008eb9e4e46bb5c12a215e2abe2338617c2582.patch.gz -rw-r--r-- 1 root root 1451 2020-04-26 00:33 ./source/d/rust/rust.llvm10.7a14f9ed4fa60f4d8fc042fc678c80c14a850dc0.patch.gz -rw-r--r-- 1 root root 564 2020-04-26 00:36 ./source/d/rust/rust.llvm10.841558d3bdc9c9510b841c438838196378741021.patch.gz -rw-r--r-- 1 root root 524 2020-04-26 00:19 ./source/d/rust/rust.llvm10.a94fa896cc92d5e0678376cf5aa8b64af0899732.patch.gz --rw-r--r-- 1 root root 1147 2020-04-23 20:04 ./source/d/rust/rust.url --rw-r--r-- 1 root root 86856668 2020-04-23 15:10 ./source/d/rust/rustc-1.43.0-src.tar.lz +-rw-r--r-- 1 root root 1147 2020-05-07 18:03 ./source/d/rust/rust.url +-rw-r--r-- 1 root root 86895777 2020-05-07 15:15 ./source/d/rust/rustc-1.43.1-src.tar.lz -rw-r--r-- 1 root root 910 2018-02-27 06:49 ./source/d/rust/slack-desc drwxr-xr-x 2 root root 4096 2019-12-18 17:13 ./source/d/scons -rw-r--r-- 1 root root 500278 2019-12-17 02:30 ./source/d/scons/scons-3.1.2.tar.lz @@ -8984,10 +8988,10 @@ drwxr-xr-x 2 root root 4096 2019-10-11 18:05 ./source/l/iso-codes -rw-r--r-- 1 root root 3473593 2019-10-04 18:23 ./source/l/iso-codes/iso-codes-4.4.tar.lz -rwxr-xr-x 1 root root 2883 2019-09-29 23:48 ./source/l/iso-codes/iso-codes.SlackBuild -rw-r--r-- 1 root root 485 2019-01-26 19:36 ./source/l/iso-codes/slack-desc -drwxr-xr-x 2 root root 4096 2019-09-29 23:48 ./source/l/jansson --rw-r--r-- 1 root root 330540 2018-11-26 08:16 ./source/l/jansson/jansson-2.12.tar.lz +drwxr-xr-x 2 root root 4096 2020-05-08 18:15 ./source/l/jansson +-rw-r--r-- 1 root root 340791 2020-05-07 18:53 ./source/l/jansson/jansson-2.13.1.tar.lz -rwxr-xr-x 1 root root 4103 2019-09-29 23:48 ./source/l/jansson/jansson.SlackBuild --rw-r--r-- 1 root root 886 2018-03-26 18:26 ./source/l/jansson/slack-desc +-rw-r--r-- 1 root root 886 2020-05-08 18:15 ./source/l/jansson/slack-desc drwxr-xr-x 2 root root 4096 2019-09-29 23:48 ./source/l/jasper -rw-r--r-- 1 root root 1158301 2019-03-12 18:04 ./source/l/jasper/jasper-2.0.16.tar.lz -rwxr-xr-x 1 root root 3831 2019-09-29 23:48 ./source/l/jasper/jasper.SlackBuild @@ -9364,8 +9368,8 @@ drwxr-xr-x 2 root root 4096 2020-03-07 04:56 ./source/l/libsoup -rw-r--r-- 1 root root 1494220 2020-03-07 03:45 ./source/l/libsoup/libsoup-2.70.0.tar.xz -rwxr-xr-x 1 root root 3488 2020-02-27 19:48 ./source/l/libsoup/libsoup.SlackBuild -rw-r--r-- 1 root root 804 2018-02-27 06:12 ./source/l/libsoup/slack-desc -drwxr-xr-x 2 root root 4096 2020-05-07 01:00 ./source/l/libspectre --rw-r--r-- 1 root root 433384 2020-05-06 20:29 ./source/l/libspectre/libspectre-0.2.9.tar.gz +drwxr-xr-x 2 root root 4096 2020-05-07 02:15 ./source/l/libspectre +-rw-r--r-- 1 root root 291423 2020-05-06 20:29 ./source/l/libspectre/libspectre-0.2.9.tar.lz -rwxr-xr-x 1 root root 3833 2020-05-07 01:01 ./source/l/libspectre/libspectre.SlackBuild -rw-r--r-- 1 root root 910 2020-05-07 01:01 ./source/l/libspectre/slack-desc drwxr-xr-x 2 root root 4096 2020-04-09 18:37 ./source/l/libssh @@ -9611,8 +9615,8 @@ drwxr-xr-x 2 root root 4096 2020-04-18 18:42 ./source/l/neon -rwxr-xr-x 1 root root 4451 2020-03-25 19:11 ./source/l/neon/neon.SlackBuild -rw-r--r-- 1 root root 31 2020-04-18 18:41 ./source/l/neon/neon.url -rw-r--r-- 1 root root 797 2020-04-18 18:41 ./source/l/neon/slack-desc -drwxr-xr-x 2 root root 4096 2020-04-22 00:08 ./source/l/netpbm --rw-r--r-- 1 root root 2716342 2020-04-22 00:08 ./source/l/netpbm/netpbm-10.90.01.tar.lz +drwxr-xr-x 2 root root 4096 2020-05-07 17:58 ./source/l/netpbm +-rw-r--r-- 1 root root 2716726 2020-05-07 17:58 ./source/l/netpbm/netpbm-10.90.02.tar.lz -rw-r--r-- 1 root root 381 2019-04-17 08:07 ./source/l/netpbm/netpbm-CAN-2005-2471.patch.gz -rw-r--r-- 1 root root 382 2019-04-17 08:07 ./source/l/netpbm/netpbm-CVE-2017-2587.patch.gz -rw-r--r-- 1 root root 284 2019-04-17 08:07 ./source/l/netpbm/netpbm-bmptopnm.patch.gz @@ -10230,16 +10234,16 @@ drwxr-xr-x 2 root root 4096 2019-12-29 18:53 ./source/l/zstd -rw-r--r-- 1 root root 325 2018-12-30 04:38 ./source/l/zstd/zstd.dont.link.pzstd.to.static.libzstd.a.diff.gz -rw-r--r-- 1 root root 33 2018-11-08 01:06 ./source/l/zstd/zstd.url -rwxr-xr-x 1 root root 14025 2018-11-20 03:08 ./source/make_world.sh -drwxr-xr-x 149 root root 4096 2020-04-26 18:15 ./source/n +drwxr-xr-x 149 root root 4096 2020-05-08 18:43 ./source/n -rw-r--r-- 1 root root 1086 2020-01-14 04:36 ./source/n/FTBFSlog drwxr-xr-x 2 root root 4096 2020-03-14 19:05 ./source/n/ModemManager -rw-r--r-- 1 root root 2267756 2020-03-14 09:21 ./source/n/ModemManager/ModemManager-1.12.8.tar.xz -rwxr-xr-x 1 root root 3600 2019-09-29 23:48 ./source/n/ModemManager/ModemManager.SlackBuild -rw-r--r-- 1 root root 444 2013-09-22 21:10 ./source/n/ModemManager/WeDoNotHaveSystemD.patch.gz -rw-r--r-- 1 root root 817 2018-09-24 19:21 ./source/n/ModemManager/slack-desc -drwxr-xr-x 4 root root 4096 2020-03-12 19:16 ./source/n/NetworkManager +drwxr-xr-x 4 root root 4096 2020-05-08 18:11 ./source/n/NetworkManager -rw-r--r-- 1 root root 938 2016-03-22 18:59 ./source/n/NetworkManager/55NetworkManager --rw-r--r-- 1 root root 4754868 2020-03-12 16:05 ./source/n/NetworkManager/NetworkManager-1.22.10.tar.xz +-rw-r--r-- 1 root root 4845136 2020-05-08 14:36 ./source/n/NetworkManager/NetworkManager-1.24.0.tar.xz -rwxr-xr-x 1 root root 7007 2020-02-18 18:51 ./source/n/NetworkManager/NetworkManager.SlackBuild -rw-r--r-- 1 root root 139 2016-04-22 03:58 ./source/n/NetworkManager/NetworkManager.conf drwxr-xr-x 2 root root 4096 2016-03-25 04:54 ./source/n/NetworkManager/conf.d @@ -10447,9 +10451,9 @@ drwxr-xr-x 2 root root 4096 2020-01-12 20:19 ./source/n/ethtool -rwxr-xr-x 1 root root 3251 2018-04-23 17:20 ./source/n/ethtool/ethtool.SlackBuild -rw-r--r-- 1 root root 53 2018-02-03 23:15 ./source/n/ethtool/ethtool.url -rw-r--r-- 1 root root 895 2018-02-27 06:13 ./source/n/ethtool/slack-desc -drwxr-xr-x 2 root root 4096 2020-04-26 18:14 ./source/n/fetchmail --rw-r--r-- 1 root root 1257081 2020-04-26 10:52 ./source/n/fetchmail/fetchmail-6.4.4.tar.lz --rw-r--r-- 1 root root 833 2020-04-26 10:53 ./source/n/fetchmail/fetchmail-6.4.4.tar.lz.asc +drwxr-xr-x 2 root root 4096 2020-05-08 18:14 ./source/n/fetchmail +-rw-r--r-- 1 root root 1263168 2020-05-07 18:09 ./source/n/fetchmail/fetchmail-6.4.5.tar.xz +-rw-r--r-- 1 root root 833 2020-05-07 18:10 ./source/n/fetchmail/fetchmail-6.4.5.tar.xz.asc -rwxr-xr-x 1 root root 3596 2020-04-05 20:02 ./source/n/fetchmail/fetchmail.SlackBuild -rw-r--r-- 1 root root 42 2019-09-28 19:00 ./source/n/fetchmail/fetchmail.url -rw-r--r-- 1 root root 1061 2018-02-27 06:13 ./source/n/fetchmail/slack-desc @@ -12403,9 +12407,9 @@ drwxr-xr-x 2 root root 12288 2020-02-19 20:30 ./source/x/x11/slack-desc -rw-r--r-- 1 root root 902 2013-02-21 19:47 ./source/x/x11/slack-desc/xf86-video-xgixp -rw-r--r-- 1 root root 904 2012-04-08 04:28 ./source/x/x11/slack-desc/xf86bigfontproto -rw-r--r-- 1 root root 792 2012-04-08 04:26 ./source/x/x11/slack-desc/xf86dga --rw-r--r-- 1 root root 802 2018-02-26 23:01 ./source/x/x11/slack-desc/xf86dgaproto --rw-r--r-- 1 root root 842 2012-04-08 04:27 ./source/x/x11/slack-desc/xf86driproto --rw-r--r-- 1 root root 894 2018-02-26 23:01 ./source/x/x11/slack-desc/xf86miscproto +-rw-r--r-- 1 root root 802 2018-02-26 23:01 ./source/x/x11/slack-desc/xf86dgaproto +-rw-r--r-- 1 root root 842 2012-04-08 04:27 ./source/x/x11/slack-desc/xf86driproto +-rw-r--r-- 1 root root 894 2018-02-26 23:01 ./source/x/x11/slack-desc/xf86miscproto -rw-r--r-- 1 root root 915 2012-04-08 04:30 ./source/x/x11/slack-desc/xf86vidmodeproto -rw-r--r-- 1 root root 621 2012-04-08 04:31 ./source/x/x11/slack-desc/xfd -rw-r--r-- 1 root root 804 2012-04-08 04:31 ./source/x/x11/slack-desc/xfontsel @@ -13333,14 +13337,14 @@ drwxr-xr-x 2 root root 4096 2019-02-17 22:03 ./source/y/bsd-games/patches -rw-r--r-- 1 root root 313 2019-02-17 22:07 ./source/y/bsd-games/patches/bsd-games.fortunepath.diff.gz -rw-r--r-- 1 root root 1960 2006-09-09 00:47 ./source/y/bsd-games/patches/bsd-games.pom.diff.gz -rw-r--r-- 1 root root 1065 2019-02-17 22:28 ./source/y/bsd-games/slack-desc -drwxr-xr-x 4 root root 4096 2020-05-05 20:36 ./testing --rw-r--r-- 1 root root 12274 2020-05-05 20:36 ./testing/CHECKSUMS.md5 --rw-r--r-- 1 root root 163 2020-05-05 20:36 ./testing/CHECKSUMS.md5.asc --rw-r--r-- 1 root root 15179 2020-05-05 20:36 ./testing/FILE_LIST --rw-r--r-- 1 root root 113519 2020-05-05 20:36 ./testing/MANIFEST.bz2 --rw-r--r-- 1 root root 21187 2020-05-05 20:36 ./testing/PACKAGES.TXT -drwxr-xr-x 3 root root 4096 2020-02-12 00:44 ./testing/packages -drwxr-xr-x 2 root root 12288 2020-05-05 20:36 ./testing/packages/PAM +drwxr-xr-x 4 root root 4096 2020-05-08 21:37 ./testing +-rw-r--r-- 1 root root 16471 2020-05-08 21:37 ./testing/CHECKSUMS.md5 +-rw-r--r-- 1 root root 163 2020-05-08 21:37 ./testing/CHECKSUMS.md5.asc +-rw-r--r-- 1 root root 20500 2020-05-08 21:37 ./testing/FILE_LIST +-rw-r--r-- 1 root root 764913 2020-05-08 21:37 ./testing/MANIFEST.bz2 +-rw-r--r-- 1 root root 26642 2020-05-08 21:37 ./testing/PACKAGES.TXT +drwxr-xr-x 4 root root 4096 2020-05-08 01:41 ./testing/packages +drwxr-xr-x 2 root root 12288 2020-05-08 21:37 ./testing/packages/PAM -rw-r--r-- 1 root root 338 2020-02-15 22:00 ./testing/packages/PAM/ConsoleKit2-1.2.1-x86_64-3_pam.txt -rw-r--r-- 1 root root 193828 2020-02-15 22:00 ./testing/packages/PAM/ConsoleKit2-1.2.1-x86_64-3_pam.txz -rw-r--r-- 1 root root 163 2020-02-15 22:00 ./testing/packages/PAM/ConsoleKit2-1.2.1-x86_64-3_pam.txz.asc @@ -13389,6 +13393,9 @@ drwxr-xr-x 2 root root 12288 2020-05-05 20:36 ./testing/packages/PAM -rw-r--r-- 1 root root 420 2020-02-10 23:33 ./testing/packages/PAM/netkit-rsh-0.17-x86_64-2_pam.txt -rw-r--r-- 1 root root 43272 2020-02-10 23:33 ./testing/packages/PAM/netkit-rsh-0.17-x86_64-2_pam.txz -rw-r--r-- 1 root root 163 2020-02-10 23:33 ./testing/packages/PAM/netkit-rsh-0.17-x86_64-2_pam.txz.asc +-rw-r--r-- 1 root root 532 2020-05-08 04:15 ./testing/packages/PAM/nss-pam-ldapd-0.9.11-x86_64-1_pam.txt +-rw-r--r-- 1 root root 164976 2020-05-08 04:15 ./testing/packages/PAM/nss-pam-ldapd-0.9.11-x86_64-1_pam.txz +-rw-r--r-- 1 root root 163 2020-05-08 04:15 ./testing/packages/PAM/nss-pam-ldapd-0.9.11-x86_64-1_pam.txz.asc -rw-r--r-- 1 root root 672 2020-02-19 21:49 ./testing/packages/PAM/openssh-8.2p1-x86_64-2_pam.txt -rw-r--r-- 1 root root 855396 2020-02-19 21:49 ./testing/packages/PAM/openssh-8.2p1-x86_64-2_pam.txz -rw-r--r-- 1 root root 163 2020-02-19 21:49 ./testing/packages/PAM/openssh-8.2p1-x86_64-2_pam.txz.asc @@ -13416,18 +13423,18 @@ drwxr-xr-x 2 root root 12288 2020-05-05 20:36 ./testing/packages/PAM -rw-r--r-- 1 root root 653 2020-02-10 23:09 ./testing/packages/PAM/screen-4.8.0-x86_64-1_pam.txt -rw-r--r-- 1 root root 548028 2020-02-10 23:09 ./testing/packages/PAM/screen-4.8.0-x86_64-1_pam.txz -rw-r--r-- 1 root root 163 2020-02-10 23:09 ./testing/packages/PAM/screen-4.8.0-x86_64-1_pam.txz.asc --rw-r--r-- 1 root root 422 2020-02-19 21:42 ./testing/packages/PAM/shadow-4.8.1-x86_64-5_pam.txt --rw-r--r-- 1 root root 1373936 2020-02-19 21:42 ./testing/packages/PAM/shadow-4.8.1-x86_64-5_pam.txz --rw-r--r-- 1 root root 163 2020-02-19 21:42 ./testing/packages/PAM/shadow-4.8.1-x86_64-5_pam.txz.asc +-rw-r--r-- 1 root root 422 2020-05-08 20:58 ./testing/packages/PAM/shadow-4.8.1-x86_64-6_pam.txt +-rw-r--r-- 1 root root 1392408 2020-05-08 20:58 ./testing/packages/PAM/shadow-4.8.1-x86_64-6_pam.txz +-rw-r--r-- 1 root root 163 2020-05-08 20:58 ./testing/packages/PAM/shadow-4.8.1-x86_64-6_pam.txz.asc -rw-r--r-- 1 root root 442 2020-04-06 20:47 ./testing/packages/PAM/sudo-1.8.31p1-x86_64-1_pam.txt -rw-r--r-- 1 root root 775420 2020-04-06 20:47 ./testing/packages/PAM/sudo-1.8.31p1-x86_64-1_pam.txz -rw-r--r-- 1 root root 163 2020-04-06 20:47 ./testing/packages/PAM/sudo-1.8.31p1-x86_64-1_pam.txz.asc -rw-r--r-- 1 root root 736 2020-02-10 23:12 ./testing/packages/PAM/system-config-printer-1.5.12-x86_64-2_pam.txt -rw-r--r-- 1 root root 972328 2020-02-10 23:12 ./testing/packages/PAM/system-config-printer-1.5.12-x86_64-2_pam.txz -rw-r--r-- 1 root root 163 2020-02-10 23:12 ./testing/packages/PAM/system-config-printer-1.5.12-x86_64-2_pam.txz.asc --rw-r--r-- 1 root root 354 2020-02-19 21:46 ./testing/packages/PAM/util-linux-2.35.1-x86_64-4_pam.txt --rw-r--r-- 1 root root 2653744 2020-02-19 21:46 ./testing/packages/PAM/util-linux-2.35.1-x86_64-4_pam.txz --rw-r--r-- 1 root root 163 2020-02-19 21:46 ./testing/packages/PAM/util-linux-2.35.1-x86_64-4_pam.txz.asc +-rw-r--r-- 1 root root 354 2020-05-08 20:51 ./testing/packages/PAM/util-linux-2.35.1-x86_64-5_pam.txt +-rw-r--r-- 1 root root 2650136 2020-05-08 20:51 ./testing/packages/PAM/util-linux-2.35.1-x86_64-5_pam.txz +-rw-r--r-- 1 root root 163 2020-05-08 20:51 ./testing/packages/PAM/util-linux-2.35.1-x86_64-5_pam.txz.asc -rw-r--r-- 1 root root 511 2020-02-10 23:31 ./testing/packages/PAM/vsftpd-3.0.3-x86_64-5_pam.txt -rw-r--r-- 1 root root 127196 2020-02-10 23:31 ./testing/packages/PAM/vsftpd-3.0.3-x86_64-5_pam.txz -rw-r--r-- 1 root root 163 2020-02-10 23:31 ./testing/packages/PAM/vsftpd-3.0.3-x86_64-5_pam.txz.asc @@ -13440,8 +13447,33 @@ drwxr-xr-x 2 root root 12288 2020-05-05 20:36 ./testing/packages/PAM -rw-r--r-- 1 root root 463 2020-03-22 01:26 ./testing/packages/PAM/xscreensaver-5.44-x86_64-1_pam.txt -rw-r--r-- 1 root root 6570664 2020-03-22 01:26 ./testing/packages/PAM/xscreensaver-5.44-x86_64-1_pam.txz -rw-r--r-- 1 root root 163 2020-03-22 01:26 ./testing/packages/PAM/xscreensaver-5.44-x86_64-1_pam.txz.asc -drwxr-xr-x 3 root root 4096 2020-02-12 00:43 ./testing/source -drwxr-xr-x 3 root root 4096 2020-02-15 20:32 ./testing/source/PAM +drwxr-xr-x 2 root root 4096 2020-05-08 04:36 ./testing/packages/gcc10 +-rw-r--r-- 1 root root 310 2020-05-08 01:18 ./testing/packages/gcc10/gcc-10.1.0-x86_64-1.txt +-rw-r--r-- 1 root root 20048128 2020-05-08 01:18 ./testing/packages/gcc10/gcc-10.1.0-x86_64-1.txz +-rw-r--r-- 1 root root 163 2020-05-08 01:18 ./testing/packages/gcc10/gcc-10.1.0-x86_64-1.txz.asc +-rw-r--r-- 1 root root 512 2020-05-08 01:21 ./testing/packages/gcc10/gcc-brig-10.1.0-x86_64-1.txt +-rw-r--r-- 1 root root 7722892 2020-05-08 01:21 ./testing/packages/gcc10/gcc-brig-10.1.0-x86_64-1.txz +-rw-r--r-- 1 root root 163 2020-05-08 01:21 ./testing/packages/gcc10/gcc-brig-10.1.0-x86_64-1.txz.asc +-rw-r--r-- 1 root root 255 2020-05-08 01:19 ./testing/packages/gcc10/gcc-g++-10.1.0-x86_64-1.txt +-rw-r--r-- 1 root root 10671896 2020-05-08 01:19 ./testing/packages/gcc10/gcc-g++-10.1.0-x86_64-1.txz +-rw-r--r-- 1 root root 163 2020-05-08 01:19 ./testing/packages/gcc10/gcc-g++-10.1.0-x86_64-1.txz.asc +-rw-r--r-- 1 root root 275 2020-05-08 01:22 ./testing/packages/gcc10/gcc-gdc-10.1.0-x86_64-1.txt +-rw-r--r-- 1 root root 13006552 2020-05-08 01:22 ./testing/packages/gcc10/gcc-gdc-10.1.0-x86_64-1.txz +-rw-r--r-- 1 root root 163 2020-05-08 01:22 ./testing/packages/gcc10/gcc-gdc-10.1.0-x86_64-1.txz.asc +-rw-r--r-- 1 root root 584 2020-05-08 01:19 ./testing/packages/gcc10/gcc-gfortran-10.1.0-x86_64-1.txt +-rw-r--r-- 1 root root 9277432 2020-05-08 01:19 ./testing/packages/gcc10/gcc-gfortran-10.1.0-x86_64-1.txz +-rw-r--r-- 1 root root 163 2020-05-08 01:19 ./testing/packages/gcc10/gcc-gfortran-10.1.0-x86_64-1.txz.asc +-rw-r--r-- 1 root root 414 2020-05-08 01:20 ./testing/packages/gcc10/gcc-gnat-10.1.0-x86_64-1.txt +-rw-r--r-- 1 root root 16350876 2020-05-08 01:20 ./testing/packages/gcc10/gcc-gnat-10.1.0-x86_64-1.txz +-rw-r--r-- 1 root root 163 2020-05-08 01:20 ./testing/packages/gcc10/gcc-gnat-10.1.0-x86_64-1.txz.asc +-rw-r--r-- 1 root root 572 2020-05-08 01:21 ./testing/packages/gcc10/gcc-go-10.1.0-x86_64-1.txt +-rw-r--r-- 1 root root 14379780 2020-05-08 01:21 ./testing/packages/gcc10/gcc-go-10.1.0-x86_64-1.txz +-rw-r--r-- 1 root root 163 2020-05-08 01:21 ./testing/packages/gcc10/gcc-go-10.1.0-x86_64-1.txz.asc +-rw-r--r-- 1 root root 489 2020-05-08 01:20 ./testing/packages/gcc10/gcc-objc-10.1.0-x86_64-1.txt +-rw-r--r-- 1 root root 10667824 2020-05-08 01:20 ./testing/packages/gcc10/gcc-objc-10.1.0-x86_64-1.txz +-rw-r--r-- 1 root root 163 2020-05-08 01:20 ./testing/packages/gcc10/gcc-objc-10.1.0-x86_64-1.txz.asc +drwxr-xr-x 4 root root 4096 2020-05-08 01:51 ./testing/source +drwxr-xr-x 4 root root 4096 2020-05-08 03:26 ./testing/source/PAM drwxr-xr-x 5 root root 4096 2020-02-15 20:29 ./testing/source/PAM/a drwxr-xr-x 2 root root 4096 2020-02-06 19:48 ./testing/source/PAM/a/cracklib -rw-r--r-- 1 root root 452693 2019-03-03 17:53 ./testing/source/PAM/a/cracklib/cracklib-2.9.7.tar.lz @@ -13485,10 +13517,39 @@ drwxr-xr-x 2 root root 4096 2020-01-02 20:41 ./testing/source/PAM/a/pam/pa -rw-r--r-- 1 root root 309 2019-07-16 18:49 ./testing/source/PAM/a/pam/patches/pam.pam_tally2.slackware.diff.gz -rw-r--r-- 1 root root 873 2019-07-16 20:25 ./testing/source/PAM/a/pam/slack-desc -rwxr-xr-x 1 root root 324 2020-02-05 06:48 ./testing/source/PAM/build-all-pam-packages.sh --rw-r--r-- 1 root root 1235 2020-02-10 20:29 ./testing/source/PAM/buildlist --rw-r--r-- 1 root root 337 2020-02-15 20:34 ./testing/source/PAM/buildlist-fix-lib-security-location +-rw-r--r-- 1 root root 1276 2020-05-08 03:35 ./testing/source/PAM/buildlist -rwxr-xr-x 1 root root 14025 2018-11-20 03:08 ./testing/source/PAM/make_world.sh +drwxr-xr-x 3 root root 4096 2020-05-08 03:26 ./testing/source/PAM/n +drwxr-xr-x 2 root root 4096 2020-05-07 18:41 ./testing/source/PAM/n/nss-pam-ldapd +-rw-r--r-- 1 root root 647 2020-05-07 18:39 ./testing/source/PAM/n/nss-pam-ldapd/1025d5de336d8c9585b79df3154b5649da344281.patch.gz +-rw-r--r-- 1 root root 665 2020-05-07 18:41 ./testing/source/PAM/n/nss-pam-ldapd/548efe5333b56a0a042843a044e0348317f80065.patch.gz +-rw-r--r-- 1 root root 617 2020-05-07 18:41 ./testing/source/PAM/n/nss-pam-ldapd/b33551895b3c02dc7082363c6aae13f8e336f4e5.patch.gz +-rw-r--r-- 1 root root 338 2020-05-07 18:43 ./testing/source/PAM/n/nss-pam-ldapd/doinst.sh.gz +-rw-r--r-- 1 root root 1026 2020-05-07 18:39 ./testing/source/PAM/n/nss-pam-ldapd/fea0f5ed287b04406afca0835b1a333bd1fe617b.patch.gz +-rw-r--r-- 1 root root 533227 2019-10-06 19:13 ./testing/source/PAM/n/nss-pam-ldapd/nss-pam-ldapd-0.9.11.tar.lz +-rwxr-xr-x 1 root root 5041 2020-05-08 03:30 ./testing/source/PAM/n/nss-pam-ldapd/nss-pam-ldapd.SlackBuild +-rw-r--r-- 1 root root 39 2020-05-07 18:43 ./testing/source/PAM/n/nss-pam-ldapd/nss-pam-ldapd.url +-rw-r--r-- 1 root root 752 2020-05-08 04:06 ./testing/source/PAM/n/nss-pam-ldapd/rc.nss-pam-ldapd +-rw-r--r-- 1 root root 1025 2020-05-07 18:43 ./testing/source/PAM/n/nss-pam-ldapd/slack-desc lrwxrwxrwx 1 root root 15 2020-02-05 04:56 ./testing/source/PAM/source -> ../../../source +drwxr-xr-x 3 root root 4096 2020-05-08 00:08 ./testing/source/gcc10 +-rw-r--r-- 1 root root 224 2015-08-03 18:13 ./testing/source/gcc10/c89.sh +-rw-r--r-- 1 root root 215 2015-08-03 18:13 ./testing/source/gcc10/c99.sh +-rwxr-xr-x 1 root root 2972 2019-05-14 17:51 ./testing/source/gcc10/fetch-from-svn-and-prep-tarball.sh +-rw-r--r-- 1 root root 74591240 2020-05-07 19:37 ./testing/source/gcc10/gcc-10.1.0.tar.xz +-rw-r--r-- 1 root root 72 2020-05-07 19:37 ./testing/source/gcc10/gcc-10.1.0.tar.xz.sig +-rwxr-xr-x 1 root root 22328 2020-05-08 00:08 ./testing/source/gcc10/gcc.SlackBuild +drwxr-xr-x 2 root root 4096 2020-04-02 02:44 ./testing/source/gcc10/patches +-rw-r--r-- 1 root root 535 2018-05-02 17:26 ./testing/source/gcc10/patches/gcc-no_fixincludes.diff.gz +-rw-r--r-- 1 root root 782 2020-04-02 02:42 ./testing/source/gcc10/patches/gfortran.deferred-shape-vs-assumed-shape.patch.gz +-rw-r--r-- 1 root root 761 2018-06-26 01:39 ./testing/source/gcc10/slack-desc.gcc +-rw-r--r-- 1 root root 968 2018-02-27 06:13 ./testing/source/gcc10/slack-desc.gcc-brig +-rw-r--r-- 1 root root 710 2018-06-26 01:38 ./testing/source/gcc10/slack-desc.gcc-g++ +-rw-r--r-- 1 root root 731 2019-05-04 07:27 ./testing/source/gcc10/slack-desc.gcc-gdc +-rw-r--r-- 1 root root 1044 2018-06-26 01:38 ./testing/source/gcc10/slack-desc.gcc-gfortran +-rw-r--r-- 1 root root 870 2018-06-26 01:38 ./testing/source/gcc10/slack-desc.gcc-gnat +-rw-r--r-- 1 root root 1028 2018-02-27 06:13 ./testing/source/gcc10/slack-desc.gcc-go +-rw-r--r-- 1 root root 945 2019-05-07 21:16 ./testing/source/gcc10/slack-desc.gcc-objc drwxr-xr-x 2 root root 4096 2020-05-07 01:29 ./usb-and-pxe-installers -rw-r--r-- 1 root root 31203 2011-03-21 21:21 ./usb-and-pxe-installers/README_PXE.TXT -rw-r--r-- 1 root root 9197 2013-09-25 04:33 ./usb-and-pxe-installers/README_USB.TXT diff --git a/recompress.sh b/recompress.sh index 58ef0f1f5..08eb18b42 100755 --- a/recompress.sh +++ b/recompress.sh @@ -1297,6 +1297,13 @@ gzip ./testing/source/PAM/a/pam/fedora-patches/pam-1.1.6-limits-user.patch gzip ./testing/source/PAM/a/pam/fedora-patches/pam-1.3.0-pwhistory-helper.patch gzip ./testing/source/PAM/a/pam/fedora-patches/pam-1.3.0-unix-nomsg.patch gzip ./testing/source/PAM/a/pam/doinst.sh +gzip ./testing/source/PAM/n/nss-pam-ldapd/548efe5333b56a0a042843a044e0348317f80065.patch +gzip ./testing/source/PAM/n/nss-pam-ldapd/fea0f5ed287b04406afca0835b1a333bd1fe617b.patch +gzip ./testing/source/PAM/n/nss-pam-ldapd/1025d5de336d8c9585b79df3154b5649da344281.patch +gzip ./testing/source/PAM/n/nss-pam-ldapd/doinst.sh +gzip ./testing/source/PAM/n/nss-pam-ldapd/b33551895b3c02dc7082363c6aae13f8e336f4e5.patch +gzip ./testing/source/gcc10/patches/gfortran.deferred-shape-vs-assumed-shape.patch +gzip ./testing/source/gcc10/patches/gcc-no_fixincludes.diff gzip ./pasture/source/php/php-fpm.conf.diff gzip ./pasture/source/php/doinst.sh gzip ./pasture/source/php/PHP-5.6.31-OpenSSL-1.1.0-compatibility-20170801.patch diff --git a/source/a/shadow/doinst.sh b/source/a/shadow/doinst.sh index 98c8a92c5..28d3a436e 100644 --- a/source/a/shadow/doinst.sh +++ b/source/a/shadow/doinst.sh @@ -34,7 +34,7 @@ rm -f var/log/faillog.new if [ -r etc/login.access.new ]; then config etc/login.access.new fi -for configfile in chage.new chgpasswd.new chpasswd.new groupadd.new groupdel.new groupmems.new groupmod.new newusers.new other.new passwd.new postlogin.new system-auth.new useradd.new userdel.new usermod.new ; do +for configfile in chage.new chgpasswd.new chpasswd.new groupadd.new groupdel.new groupmems.new groupmod.new newusers.new other.new passwd.new postlogin.new su.new su-l.new system-auth.new useradd.new userdel.new usermod.new ; do if [ -r etc/pam.d/$configfile ]; then config etc/pam.d/$configfile fi diff --git a/source/a/shadow/pam.d-su/su b/source/a/shadow/pam.d-su/su new file mode 100644 index 000000000..c28a252ad --- /dev/null +++ b/source/a/shadow/pam.d-su/su @@ -0,0 +1,11 @@ +#%PAM-1.0 +auth sufficient pam_rootok.so +# Uncomment the following line to implicitly trust users in the "wheel" group. +#auth sufficient pam_wheel.so trust use_uid +# Uncomment the following line to require a user to be in the "wheel" group. +#auth required pam_wheel.so use_uid +auth include system-auth +account include system-auth +password include system-auth +session include system-auth +session optional pam_xauth.so diff --git a/source/a/shadow/pam.d-su/su-l b/source/a/shadow/pam.d-su/su-l new file mode 100644 index 000000000..654dc24ed --- /dev/null +++ b/source/a/shadow/pam.d-su/su-l @@ -0,0 +1,6 @@ +#%PAM-1.0 +auth include su +account include su +password include su +session optional pam_keyinit.so force revoke +session include su diff --git a/source/a/shadow/shadow.SlackBuild b/source/a/shadow/shadow.SlackBuild index bf399b27a..c7c33a836 100755 --- a/source/a/shadow/shadow.SlackBuild +++ b/source/a/shadow/shadow.SlackBuild @@ -24,7 +24,7 @@ cd $(dirname $0) ; CWD=$(pwd) PKGNAM=shadow VERSION=${VERSION:-$(echo $PKGNAM-*.tar.xz | rev | cut -f 3- -d . | cut -f 1 -d - | rev)} -BUILD=${BUILD:-5} +BUILD=${BUILD:-6} # Automatically determine the architecture we're building on: if [ -z "$ARCH" ]; then @@ -74,9 +74,13 @@ cd shadow-$VERSION if [ -L /lib${LIBDIRSUFFIX}/libpam.so.? ]; then PAM_OPTIONS="--with-libpam" unset SHADOW_OPTIONS + # By default, use the shadow version of /bin/su: + SHIP_SU=${SHIP_SU:-YES} else unset PAM_OPTIONS SHADOW_OPTIONS="--enable-shadowgrp --without-libcrack" + # By default, use the shadow version of /bin/su: + SHIP_SU=${SHIP_SU:-YES} fi # Apply some patches taken from the svn trunk that @@ -151,12 +155,9 @@ mv $PKG/usr/sbin/nologin $PKG/sbin/nologin if [ ! -z "$PAM_OPTIONS" ]; then # Don't ship the login utilities. We'll be using the ones from util-linux: - for file in /bin/login /bin/su /sbin/runuser /usr/bin/chfn /usr/bin/chsh \ + for file in /bin/login /sbin/runuser /usr/bin/chfn /usr/bin/chsh \ /usr/man/man1/chfn.1.gz /usr/man/man1/chsh.1.gz /usr/man/man1/login.1.gz \ - /usr/man/man1/runuser.1.gz /usr/man/man1/su.1.gz \ - /usr/share/bash-completion/completions/chfn \ - /usr/share/bash-completion/completions/chsh \ - /usr/share/bash-completion/completions/su ; do + /usr/man/man1/runuser.1.gz ; do rm -f $PKG${file} done # Install config files in /etc/pam.d/. We'll use our own copies... I'm not @@ -166,6 +167,9 @@ if [ ! -z "$PAM_OPTIONS" ]; then for file in $CWD/pam.d/* ; do cp -a ${file} $PKG/etc/pam.d/ done + if [ "$SHIP_SU" = "YES" ]; then + cp -a $CWD/pam.d-su/* $PKG/etc/pam.d/ + fi # Ensure correct perms/ownership on files in /etc/pam.d/: chown root:root $PKG/etc/pam.d/* chmod 644 $PKG/etc/pam.d/* @@ -181,6 +185,13 @@ else # not using PAM zcat $CWD/login.defs.shadow.gz > $PKG/etc/login.defs.new fi +# If we aren't using this version of su, remove the files: +if [ "$SHIP_SU" = "NO" ]; then + rm $PKG/bin/su + find $PKG/usr/man -name su.1 | xargs rm + find $PKG/usr/man -name suauth.5 | xargs rm +fi + # /bin/groups is provided by coreutils. rm -f $PKG/bin/groups find $PKG -name groups.1 -exec rm {} \+ @@ -196,6 +207,11 @@ chmod 0755 $PKG/usr/sbin/adduser # Add sulogin to the package: cp -a src/sulogin $PKG/sbin ( cd $PKG/bin ; ln -s ../sbin/sulogin ) +cp -a ./man/zh_CN/man8/sulogin.8 $PKG/usr/man/zh_CN/man8/sulogin.8 || exit 1 +cp -a ./man/ru/man8/sulogin.8 $PKG/usr/man/ru/man8/sulogin.8 || exit 1 +cp -a ./man/de/man8/sulogin.8 $PKG/usr/man/de/man8/sulogin.8 || exit 1 +cp -a ./man/ja/man8/sulogin.8 $PKG/usr/man/ja/man8/sulogin.8 || exit 1 +cp -a ./man/man8/sulogin.8 $PKG/usr/man/man8/sulogin.8 || exit 1 # Add the empty faillog log file: mkdir -p $PKG/var/log diff --git a/source/a/sysvinit-scripts/scripts/rc.M b/source/a/sysvinit-scripts/scripts/rc.M index c0424ebe9..b3490eb58 100644 --- a/source/a/sysvinit-scripts/scripts/rc.M +++ b/source/a/sysvinit-scripts/scripts/rc.M @@ -366,6 +366,11 @@ if [ -x /etc/rc.d/rc.openldap ]; then /etc/rc.d/rc.openldap start fi +# Start local LDAP name service daemon (from nss-pam-ldapd): +if [ -x /etc/rc.d/rc.nslcd ]; then + /etc/rc.d/rc.nslcd start +fi + # Start Dovecot: if [ -x /etc/rc.d/rc.dovecot ]; then /etc/rc.d/rc.dovecot start diff --git a/source/a/sysvinit-scripts/sysvinit-scripts.SlackBuild b/source/a/sysvinit-scripts/sysvinit-scripts.SlackBuild index 3f69fb4b8..07249e8e8 100755 --- a/source/a/sysvinit-scripts/sysvinit-scripts.SlackBuild +++ b/source/a/sysvinit-scripts/sysvinit-scripts.SlackBuild @@ -25,7 +25,7 @@ cd $(dirname $0) ; CWD=$(pwd) PKGNAM=sysvinit-scripts VERSION=${VERSION:-2.1} ARCH=noarch -BUILD=${BUILD:-30} +BUILD=${BUILD:-31} # If the variable PRINT_PACKAGE_NAME is set, then this script will report what # the name of the created package would be, and then exit. This information diff --git a/source/a/util-linux/pam.d-su/su b/source/a/util-linux/pam.d-su/su new file mode 100644 index 000000000..c28a252ad --- /dev/null +++ b/source/a/util-linux/pam.d-su/su @@ -0,0 +1,11 @@ +#%PAM-1.0 +auth sufficient pam_rootok.so +# Uncomment the following line to implicitly trust users in the "wheel" group. +#auth sufficient pam_wheel.so trust use_uid +# Uncomment the following line to require a user to be in the "wheel" group. +#auth required pam_wheel.so use_uid +auth include system-auth +account include system-auth +password include system-auth +session include system-auth +session optional pam_xauth.so diff --git a/source/a/util-linux/pam.d-su/su-l b/source/a/util-linux/pam.d-su/su-l new file mode 100644 index 000000000..654dc24ed --- /dev/null +++ b/source/a/util-linux/pam.d-su/su-l @@ -0,0 +1,6 @@ +#%PAM-1.0 +auth include su +account include su +password include su +session optional pam_keyinit.so force revoke +session include su diff --git a/source/a/util-linux/pam.d/su b/source/a/util-linux/pam.d/su deleted file mode 100644 index c28a252ad..000000000 --- a/source/a/util-linux/pam.d/su +++ /dev/null @@ -1,11 +0,0 @@ -#%PAM-1.0 -auth sufficient pam_rootok.so -# Uncomment the following line to implicitly trust users in the "wheel" group. -#auth sufficient pam_wheel.so trust use_uid -# Uncomment the following line to require a user to be in the "wheel" group. -#auth required pam_wheel.so use_uid -auth include system-auth -account include system-auth -password include system-auth -session include system-auth -session optional pam_xauth.so diff --git a/source/a/util-linux/pam.d/su-l b/source/a/util-linux/pam.d/su-l deleted file mode 100644 index 654dc24ed..000000000 --- a/source/a/util-linux/pam.d/su-l +++ /dev/null @@ -1,6 +0,0 @@ -#%PAM-1.0 -auth include su -account include su -password include su -session optional pam_keyinit.so force revoke -session include su diff --git a/source/a/util-linux/util-linux.SlackBuild b/source/a/util-linux/util-linux.SlackBuild index 294a657c2..381c89d19 100755 --- a/source/a/util-linux/util-linux.SlackBuild +++ b/source/a/util-linux/util-linux.SlackBuild @@ -26,7 +26,7 @@ cd $(dirname $0) ; CWD=$(pwd) PKGNAM=util-linux VERSION=${VERSION:-$(echo util-linux*.tar.xz | cut -d - -f 3 | rev | cut -f 3- -d . | rev)} -BUILD=${BUILD:-4} +BUILD=${BUILD:-5} ADJTIMEXVERS=1.29 SETSERIALVERS=2.17 @@ -85,23 +85,32 @@ find . \ # Choose correct options depending on whether PAM is installed: if [ -L /lib${LIBDIRSUFFIX}/libpam.so.? ]; then LOGIN_OPTIONS="" - # Add su default file to ensure using ENV_SUPATH with 'su': - mkdir -p $PKG/etc/default - cp -a $CWD/su.default $PKG/etc/default/su.new - chown root:root $PKG/etc/default/su.new - chmod 644 $PKG/etc/default/su.new + # By default, don't use the util-linux version of /bin/su: + SHIP_SU=${SHIP_SU:-NO} # Add /etc/pam.d config files: rm -rf $PKG/etc/pam.d mkdir -p $PKG/etc/pam.d for file in $CWD/pam.d/* ; do cp -a ${file} $PKG/etc/pam.d/ done + if [ "$SHIP_SU" = "YES" ]; then + # Add su default file to ensure using ENV_SUPATH with 'su': + mkdir -p $PKG/etc/default + cp -a $CWD/su.default $PKG/etc/default/su.new + chown root:root $PKG/etc/default/su.new + chmod 644 $PKG/etc/default/su.new + # Add su /etc/pam.d files: + cp -a $CWD/pam.d-su/* $PKG/etc/pam.d/ + fi # Ensure correct perms/ownership on files in /etc/pam.d/: chown root:root $PKG/etc/pam.d/* chmod 644 $PKG/etc/pam.d/* # Don't clobber existing config files: find $PKG/etc/pam.d -type f -exec mv {} {}.new \; else + # Don't use the util-linux version of /bin/su. + # It can't be built without PAM anyway. + SHIP_SU=NO LOGIN_OPTIONS="--disable-login" fi @@ -181,6 +190,13 @@ make $NUMJOBS \ # Remove all overlap with the shadow package, since --disable-login doesn't quite do that: rm $PKG/sbin/nologin $PKG/usr/man/man8/nologin.8 $PKG/sbin/sulogin $PKG/usr/man/man8/sulogin.8 +# If we aren't shipping su, remove the files: +if [ "$SHIP_SU" = "NO" ]; then + rm -f $PKG/bin/su + rm -f $PKG/usr/man/man1/su.1 + rm -f $PKG/usr/share/bash-completion/completions/su +fi + # Move the libblkid, libfdisk, libmount, libsmartcols, and # libuuid libraries to /lib${LIBSUFFIX}: mkdir -p $PKG/lib${LIBDIRSUFFIX} diff --git a/source/d/rust/rust.SlackBuild b/source/d/rust/rust.SlackBuild index e84d9824c..8e33c379f 100755 --- a/source/d/rust/rust.SlackBuild +++ b/source/d/rust/rust.SlackBuild @@ -26,8 +26,8 @@ cd $(dirname $0) ; CWD=$(pwd) PKGNAM=rust SRCNAM="${PKGNAM}c" -VERSION=${VERSION:-1.43.0} -BUILD=${BUILD:-2} +VERSION=${VERSION:-1.43.1} +BUILD=${BUILD:-1} # Set this to YES to build with the system LLVM, or NO to use the bundled LLVM. # YES is probably better (when it works...) diff --git a/source/d/rust/rust.url b/source/d/rust/rust.url index 625a8470c..412608e09 100644 --- a/source/d/rust/rust.url +++ b/source/d/rust/rust.url @@ -1,5 +1,5 @@ # Source code (repacked to .tar.xz): -lftpget https://static.rust-lang.org/dist/rustc-1.43.0-src.tar.gz +lftpget https://static.rust-lang.org/dist/rustc-1.43.1-src.tar.gz gzip -d rustc-*tar.gz plzip -9 -v rustc-*tar diff --git a/source/l/jansson/slack-desc b/source/l/jansson/slack-desc index ce9f2607d..9fe5790e1 100644 --- a/source/l/jansson/slack-desc +++ b/source/l/jansson/slack-desc @@ -13,7 +13,7 @@ jansson: data. It features a simple and intuitive API and data model, includes jansson: full Unicode support, and has no dependencies on other libraries jansson: (except for glibc). jansson: -jansson: jansson: Homepage: http://www.digip.org/jansson/ jansson: jansson: +jansson: diff --git a/testing/packages/PAM/nss-pam-ldapd-0.9.11-x86_64-1_pam.txt b/testing/packages/PAM/nss-pam-ldapd-0.9.11-x86_64-1_pam.txt new file mode 100644 index 000000000..1cb8a4430 --- /dev/null +++ b/testing/packages/PAM/nss-pam-ldapd-0.9.11-x86_64-1_pam.txt @@ -0,0 +1,11 @@ +nss-pam-ldapd: nss-pam-ldapd (LDAP NSS/PAM module) +nss-pam-ldapd: +nss-pam-ldapd: nss-pam-ldapd is an NSS and PAM module that allows your LDAP server to +nss-pam-ldapd: provide user account, group, host name, alias, netgroup, and basically +nss-pam-ldapd: any other information that you would normally get from /etc/ flat +nss-pam-ldapd: files or NIS. It also allows you to do authentication to an LDAP +nss-pam-ldapd: server. +nss-pam-ldapd: +nss-pam-ldapd: Homepage: https://arthurdejong.org/nss-pam-ldapd/ +nss-pam-ldapd: +nss-pam-ldapd: diff --git a/testing/packages/PAM/shadow-4.8.1-x86_64-5_pam.txt b/testing/packages/PAM/shadow-4.8.1-x86_64-5_pam.txt deleted file mode 100644 index 29a3d574d..000000000 --- a/testing/packages/PAM/shadow-4.8.1-x86_64-5_pam.txt +++ /dev/null @@ -1,11 +0,0 @@ -shadow: shadow (shadow password suite) -shadow: -shadow: This package includes the necessary programs for handling account -shadow: information in the shadow password format, plus programs for managing -shadow: user and group accounts. It was written by Julianne Frances Haugh and -shadow: the Linux port is maintained by Tomasz Kloczko. -shadow: -shadow: Homepage: https://github.com/shadow-maint/shadow -shadow: -shadow: -shadow: diff --git a/testing/packages/PAM/shadow-4.8.1-x86_64-6_pam.txt b/testing/packages/PAM/shadow-4.8.1-x86_64-6_pam.txt new file mode 100644 index 000000000..29a3d574d --- /dev/null +++ b/testing/packages/PAM/shadow-4.8.1-x86_64-6_pam.txt @@ -0,0 +1,11 @@ +shadow: shadow (shadow password suite) +shadow: +shadow: This package includes the necessary programs for handling account +shadow: information in the shadow password format, plus programs for managing +shadow: user and group accounts. It was written by Julianne Frances Haugh and +shadow: the Linux port is maintained by Tomasz Kloczko. +shadow: +shadow: Homepage: https://github.com/shadow-maint/shadow +shadow: +shadow: +shadow: diff --git a/testing/packages/PAM/util-linux-2.35.1-x86_64-4_pam.txt b/testing/packages/PAM/util-linux-2.35.1-x86_64-4_pam.txt deleted file mode 100644 index 7e4aa7b72..000000000 --- a/testing/packages/PAM/util-linux-2.35.1-x86_64-4_pam.txt +++ /dev/null @@ -1,11 +0,0 @@ -util-linux: util-linux (a huge collection of essential utilities) -util-linux: -util-linux: The util-linux package is a huge collection of random utilities -util-linux: that are essential to run a Linux system. -util-linux: -util-linux: Homepage: https://www.kernel.org/pub/linux/utils/util-linux/ -util-linux: -util-linux: -util-linux: -util-linux: -util-linux: diff --git a/testing/packages/PAM/util-linux-2.35.1-x86_64-5_pam.txt b/testing/packages/PAM/util-linux-2.35.1-x86_64-5_pam.txt new file mode 100644 index 000000000..7e4aa7b72 --- /dev/null +++ b/testing/packages/PAM/util-linux-2.35.1-x86_64-5_pam.txt @@ -0,0 +1,11 @@ +util-linux: util-linux (a huge collection of essential utilities) +util-linux: +util-linux: The util-linux package is a huge collection of random utilities +util-linux: that are essential to run a Linux system. +util-linux: +util-linux: Homepage: https://www.kernel.org/pub/linux/utils/util-linux/ +util-linux: +util-linux: +util-linux: +util-linux: +util-linux: diff --git a/testing/packages/gcc10/gcc-10.1.0-x86_64-1.txt b/testing/packages/gcc10/gcc-10.1.0-x86_64-1.txt new file mode 100644 index 000000000..68606afe3 --- /dev/null +++ b/testing/packages/gcc10/gcc-10.1.0-x86_64-1.txt @@ -0,0 +1,11 @@ +gcc: gcc (Base GCC package with C support) +gcc: +gcc: GCC is the GNU Compiler Collection. +gcc: +gcc: This package contains those parts of the compiler collection needed to +gcc: compile C code. Other packages add Ada, C++, Fortran, Go, +gcc: Objective-C, and BRIG support to the compiler core. +gcc: +gcc: +gcc: +gcc: diff --git a/testing/packages/gcc10/gcc-brig-10.1.0-x86_64-1.txt b/testing/packages/gcc10/gcc-brig-10.1.0-x86_64-1.txt new file mode 100644 index 000000000..3d80fa95f --- /dev/null +++ b/testing/packages/gcc10/gcc-brig-10.1.0-x86_64-1.txt @@ -0,0 +1,11 @@ +gcc-brig: gcc-brig (BRIG support for GCC) +gcc-brig: +gcc-brig: BRIG support for the GNU Compiler Collection. +gcc-brig: +gcc-brig: BRIG is the binary form of the Heterogeneous System Architecture +gcc-brig: Intermediate Language (HSA IL), which is a virtual instruction set for +gcc-brig: parallel programs. While similar in some ways to OpenCL or CUDA, HSA +gcc-brig: is designed to ease the burden on the programmer by automatically +gcc-brig: handling the offloading of tasks and moving of data. +gcc-brig: +gcc-brig: diff --git a/testing/packages/gcc10/gcc-g++-10.1.0-x86_64-1.txt b/testing/packages/gcc10/gcc-g++-10.1.0-x86_64-1.txt new file mode 100644 index 000000000..9503a07fb --- /dev/null +++ b/testing/packages/gcc10/gcc-g++-10.1.0-x86_64-1.txt @@ -0,0 +1,11 @@ +gcc-g++: gcc-g++ (C++ for GCC) +gcc-g++: +gcc-g++: C++ support for the GNU Compiler Collection. +gcc-g++: +gcc-g++: This package contains those parts of the compiler collection needed to +gcc-g++: compile C++ code. +gcc-g++: +gcc-g++: +gcc-g++: +gcc-g++: +gcc-g++: diff --git a/testing/packages/gcc10/gcc-gdc-10.1.0-x86_64-1.txt b/testing/packages/gcc10/gcc-gdc-10.1.0-x86_64-1.txt new file mode 100644 index 000000000..365a1185e --- /dev/null +++ b/testing/packages/gcc10/gcc-gdc-10.1.0-x86_64-1.txt @@ -0,0 +1,11 @@ +gcc-gdc: gcc-gdc (D support for GCC) +gcc-gdc: +gcc-gdc: D support for the GNU Compiler Collection. +gcc-gdc: +gcc-gdc: D is a general-purpose programming language with static typing, +gcc-gdc: systems-level access, and C-like syntax. +gcc-gdc: +gcc-gdc: +gcc-gdc: +gcc-gdc: +gcc-gdc: diff --git a/testing/packages/gcc10/gcc-gfortran-10.1.0-x86_64-1.txt b/testing/packages/gcc10/gcc-gfortran-10.1.0-x86_64-1.txt new file mode 100644 index 000000000..a884f74e1 --- /dev/null +++ b/testing/packages/gcc10/gcc-gfortran-10.1.0-x86_64-1.txt @@ -0,0 +1,11 @@ +gcc-gfortran: gcc-gfortran (Fortran support for GCC) +gcc-gfortran: +gcc-gfortran: The GNU Fortran compiler is fully compliant with the Fortran 95 +gcc-gfortran: Standard and includes legacy F77 support. In addition, a significant +gcc-gfortran: number of Fortran 2003 and Fortran 2008 features are implemented. +gcc-gfortran: GNU Fortran also contains many standard and extensions and can be +gcc-gfortran: used to run real-world programs. +gcc-gfortran: +gcc-gfortran: This package contains those parts of the compiler collection +gcc-gfortran: needed to compile Fortran code. +gcc-gfortran: diff --git a/testing/packages/gcc10/gcc-gnat-10.1.0-x86_64-1.txt b/testing/packages/gcc10/gcc-gnat-10.1.0-x86_64-1.txt new file mode 100644 index 000000000..b0b945777 --- /dev/null +++ b/testing/packages/gcc10/gcc-gnat-10.1.0-x86_64-1.txt @@ -0,0 +1,11 @@ +gcc-gnat: gcc-gnat (Ada support for GCC) +gcc-gnat: +gcc-gnat: Ada support for the GNU Compiler Collection. +gcc-gnat: +gcc-gnat: This package contains those parts of the compiler collection needed to +gcc-gnat: compile Ada code. GNAT implements Ada 95, Ada 2005 and Ada 2012, and +gcc-gnat: it may also be invoked in Ada 83 compatibility mode. By default, GNAT +gcc-gnat: assumes Ada 2012. +gcc-gnat: +gcc-gnat: +gcc-gnat: diff --git a/testing/packages/gcc10/gcc-go-10.1.0-x86_64-1.txt b/testing/packages/gcc10/gcc-go-10.1.0-x86_64-1.txt new file mode 100644 index 000000000..d215089e6 --- /dev/null +++ b/testing/packages/gcc10/gcc-go-10.1.0-x86_64-1.txt @@ -0,0 +1,11 @@ +gcc-go: gcc-go (Go support for GCC) +gcc-go: +gcc-go: Go is a compiled, garbage-collected, concurrent programming language +gcc-go: developed by Google Inc. The initial design of Go was started in +gcc-go: September 2007 by Robert Griesemer, Rob Pike, and Ken Thompson. +gcc-go: Rob Pike has stated that Go is being used "for real stuff" at Google. +gcc-go: Go's "gc" compiler targets the Linux, Mac OS X, FreeBSD, OpenBSD and +gcc-go: Microsoft Windows operating systems, and the i386, amd64, and ARM +gcc-go: processor architectures. +gcc-go: +gcc-go: Homepage: http://golang.org diff --git a/testing/packages/gcc10/gcc-objc-10.1.0-x86_64-1.txt b/testing/packages/gcc10/gcc-objc-10.1.0-x86_64-1.txt new file mode 100644 index 000000000..e03f29b74 --- /dev/null +++ b/testing/packages/gcc10/gcc-objc-10.1.0-x86_64-1.txt @@ -0,0 +1,11 @@ +gcc-objc: gcc-objc (Objective-C/C++ support for GCC) +gcc-objc: +gcc-objc: Objective-C/C++ support for the GNU Compiler Collection. +gcc-objc: +gcc-objc: This package contains those parts of the compiler collection needed to +gcc-objc: compile code written in Objective-C and Objective-C++. Objective-C was +gcc-objc: originally developed to add object-oriented extensions to the C +gcc-objc: language, and is best known as the native language of the NeXT +gcc-objc: computer. +gcc-objc: +gcc-objc: diff --git a/testing/source/PAM/buildlist b/testing/source/PAM/buildlist index b05fcbf66..5fc1b40fc 100644 --- a/testing/source/PAM/buildlist +++ b/testing/source/PAM/buildlist @@ -1,6 +1,7 @@ a/cracklib/cracklib.SlackBuild a/pam/pam.SlackBuild a/libpwquality/libpwquality.SlackBuild +n/nss-pam-ldapd/nss-pam-ldapd.SlackBuild source/a/shadow/shadow.SlackBuild source/a/util-linux/util-linux.SlackBuild source/a/libcgroup/libcgroup.SlackBuild diff --git a/testing/source/PAM/buildlist-fix-lib-security-location b/testing/source/PAM/buildlist-fix-lib-security-location deleted file mode 100644 index 4b49d3824..000000000 --- a/testing/source/PAM/buildlist-fix-lib-security-location +++ /dev/null @@ -1,9 +0,0 @@ -a/pam/pam.SlackBuild -a/libpwquality/libpwquality.SlackBuild -source/a/libcgroup/libcgroup.SlackBuild -source/l/polkit/polkit.SlackBuild -source/l/ConsoleKit2/ConsoleKit2.SlackBuild -source/l/gnome-keyring/gnome-keyring.SlackBuild -source/n/cifs-utils/cifs-utils.SlackBuild -source/ap/mariadb/mariadb.SlackBuild -source/n/samba/samba.SlackBuild diff --git a/testing/source/PAM/n/nss-pam-ldapd/1025d5de336d8c9585b79df3154b5649da344281.patch b/testing/source/PAM/n/nss-pam-ldapd/1025d5de336d8c9585b79df3154b5649da344281.patch new file mode 100644 index 000000000..b21ab09ee --- /dev/null +++ b/testing/source/PAM/n/nss-pam-ldapd/1025d5de336d8c9585b79df3154b5649da344281.patch @@ -0,0 +1,42 @@ +From 1025d5de336d8c9585b79df3154b5649da344281 Mon Sep 17 00:00:00 2001 +From: Arthur de Jong +Date: Sun, 13 Oct 2019 17:23:20 +0200 +Subject: [PATCH] Fix Python 3 compatibility in chsh.ldap + +--- + utils/chsh.py | 6 +++--- + utils/shells.py | 2 +- + 2 files changed, 4 insertions(+), 4 deletions(-) + +diff --git a/utils/chsh.py b/utils/chsh.py +index e7537e71..0f24bfcc 100755 +--- a/utils/chsh.py ++++ b/utils/chsh.py +@@ -43,11 +43,11 @@ + def ask_shell(oldshell): + """Ask the user to provide a shell.""" + # Provide Python 2 compatibility ++ prompt = ' Login Shell [%s]: ' % oldshell + try: +- input = raw_input ++ shell = raw_input(prompt) + except NameError: +- pass +- shell = input(' Login Shell [%s]: ' % oldshell) ++ shell = input(prompt) + return shell or oldshell + + +diff --git a/utils/shells.py b/utils/shells.py +index 92dba2f2..327b35e7 100644 +--- a/utils/shells.py ++++ b/utils/shells.py +@@ -35,7 +35,7 @@ def list_shells(): + shell = getusershell() + if not shell: + break +- yield shell ++ yield shell.decode('utf-8') + libc.endusershell() + + diff --git a/testing/source/PAM/n/nss-pam-ldapd/548efe5333b56a0a042843a044e0348317f80065.patch b/testing/source/PAM/n/nss-pam-ldapd/548efe5333b56a0a042843a044e0348317f80065.patch new file mode 100644 index 000000000..d03f1552d --- /dev/null +++ b/testing/source/PAM/n/nss-pam-ldapd/548efe5333b56a0a042843a044e0348317f80065.patch @@ -0,0 +1,37 @@ +From 548efe5333b56a0a042843a044e0348317f80065 Mon Sep 17 00:00:00 2001 +From: Arthur de Jong +Date: Mon, 11 Nov 2019 23:06:20 +0100 +Subject: [PATCH] Log the correct timeout value + +This fixes logging of the LDAP_OPT_TIMEOUT, LDAP_OPT_NETWORK_TIMEOUT and +LDAP_X_OPT_CONNECT_TIMEOUT options to actually log the value of the +bind_timelimit option instead of the timelimit option. +--- + nslcd/myldap.c | 6 +++--- + 1 file changed, 3 insertions(+), 3 deletions(-) + +diff --git a/nslcd/myldap.c b/nslcd/myldap.c +index 02b97195..0ee1be80 100644 +--- a/nslcd/myldap.c ++++ b/nslcd/myldap.c +@@ -911,17 +911,17 @@ static int do_set_options(MYLDAP_SESSION *session) + tv.tv_usec = 0; + #ifdef LDAP_OPT_TIMEOUT + log_log(LOG_DEBUG, "ldap_set_option(LDAP_OPT_TIMEOUT,%d)", +- nslcd_cfg->timelimit); ++ nslcd_cfg->bind_timelimit); + LDAP_SET_OPTION(session->ld, LDAP_OPT_TIMEOUT, &tv); + #endif /* LDAP_OPT_TIMEOUT */ + #ifdef LDAP_OPT_NETWORK_TIMEOUT + log_log(LOG_DEBUG, "ldap_set_option(LDAP_OPT_NETWORK_TIMEOUT,%d)", +- nslcd_cfg->timelimit); ++ nslcd_cfg->bind_timelimit); + LDAP_SET_OPTION(session->ld, LDAP_OPT_NETWORK_TIMEOUT, &tv); + #endif /* LDAP_OPT_NETWORK_TIMEOUT */ + #ifdef LDAP_X_OPT_CONNECT_TIMEOUT + log_log(LOG_DEBUG, "ldap_set_option(LDAP_X_OPT_CONNECT_TIMEOUT,%d)", +- nslcd_cfg->timelimit); ++ nslcd_cfg->bind_timelimit); + LDAP_SET_OPTION(session->ld, LDAP_X_OPT_CONNECT_TIMEOUT, &tv); + #endif /* LDAP_X_OPT_CONNECT_TIMEOUT */ + log_log(LOG_DEBUG, "ldap_set_option(LDAP_OPT_REFERRALS,%s)", diff --git a/testing/source/PAM/n/nss-pam-ldapd/b33551895b3c02dc7082363c6aae13f8e336f4e5.patch b/testing/source/PAM/n/nss-pam-ldapd/b33551895b3c02dc7082363c6aae13f8e336f4e5.patch new file mode 100644 index 000000000..127243e0e --- /dev/null +++ b/testing/source/PAM/n/nss-pam-ldapd/b33551895b3c02dc7082363c6aae13f8e336f4e5.patch @@ -0,0 +1,26 @@ +From b33551895b3c02dc7082363c6aae13f8e336f4e5 Mon Sep 17 00:00:00 2001 +From: Arthur de Jong +Date: Mon, 10 Feb 2020 22:52:16 +0100 +Subject: [PATCH] Fix typo in manual page + +Thanks Benedict Reuschling for pointing this out. + +Closes https://github.com/arthurdejong/nss-pam-ldapd/issues/39 +Fixes b93838d +--- + man/nslcd.conf.5.xml | 2 +- + 1 file changed, 1 insertion(+), 1 deletion(-) + +diff --git a/man/nslcd.conf.5.xml b/man/nslcd.conf.5.xml +index 7ae56b28..4e81645c 100644 +--- a/man/nslcd.conf.5.xml ++++ b/man/nslcd.conf.5.xml +@@ -514,7 +514,7 @@ + SECONDS + + +- Specifies the period if inactivity (in seconds) after which the ++ Specifies the period of inactivity (in seconds) after which the + connection to the LDAP server will be closed. + The default is not to time out connections. + diff --git a/testing/source/PAM/n/nss-pam-ldapd/doinst.sh b/testing/source/PAM/n/nss-pam-ldapd/doinst.sh new file mode 100644 index 000000000..d483abce2 --- /dev/null +++ b/testing/source/PAM/n/nss-pam-ldapd/doinst.sh @@ -0,0 +1,26 @@ +config() { + NEW="$1" + OLD="$(dirname $NEW)/$(basename $NEW .new)" + # If there's no config file by that name, mv it over: + if [ ! -r $OLD ]; then + mv $NEW $OLD + elif [ "$(cat $OLD | md5sum)" = "$(cat $NEW | md5sum)" ]; then + # toss the redundant copy + rm $NEW + fi + # Otherwise, we leave the .new copy for the admin to consider... +} + +preserve_perms() { + NEW="$1" + OLD="$(dirname $NEW)/$(basename $NEW .new)" + if [ -e $OLD ]; then + cp -a $OLD ${NEW}.incoming + cat $NEW > ${NEW}.incoming + mv ${NEW}.incoming $NEW + fi + config $NEW +} + +config etc/nslcd.conf.new +preserve_perms etc/rc.d/rc.nss-pam-ldapd.new diff --git a/testing/source/PAM/n/nss-pam-ldapd/fea0f5ed287b04406afca0835b1a333bd1fe617b.patch b/testing/source/PAM/n/nss-pam-ldapd/fea0f5ed287b04406afca0835b1a333bd1fe617b.patch new file mode 100644 index 000000000..13b0ace7f --- /dev/null +++ b/testing/source/PAM/n/nss-pam-ldapd/fea0f5ed287b04406afca0835b1a333bd1fe617b.patch @@ -0,0 +1,49 @@ +From fea0f5ed287b04406afca0835b1a333bd1fe617b Mon Sep 17 00:00:00 2001 +From: Arthur de Jong +Date: Sun, 13 Oct 2019 17:24:36 +0200 +Subject: [PATCH] Add pam_authc_ppolicy support in pynslcd + +See https://bugs.debian.org/900253 +--- + pynslcd/cfg.py | 3 ++- + pynslcd/pam.py | 6 ++++-- + 2 files changed, 6 insertions(+), 3 deletions(-) + +diff --git a/pynslcd/cfg.py b/pynslcd/cfg.py +index 877d4427..b970b5a7 100644 +--- a/pynslcd/cfg.py ++++ b/pynslcd/cfg.py +@@ -87,6 +87,7 @@ + nss_getgrent_skipmembers = False + nss_disable_enumeration = False + validnames = re.compile(r'^[a-z0-9._@$][a-z0-9._@$ \\~-]{0,98}[a-z0-9._@$~-]$', re.IGNORECASE) ++pam_authc_ppolicy = True + pam_authz_searches = [] + pam_password_prohibit_message = None + reconnect_invalidate = set() +@@ -184,7 +185,7 @@ def read(filename): # noqa: C901 (many simple branches) + # parse options with a single boolean argument + m = re.match( + r'(?Preferrals|nss_nested_groups|nss_getgrent_skipmembers|' +- r'nss_disable_enumeration)\s+(?P%s)' % ( ++ r'nss_disable_enumeration|pam_authc_ppolicy)\s+(?P%s)' % ( + '|'.join(_boolean_options.keys())), + line, re.IGNORECASE) + if m: +diff --git a/pynslcd/pam.py b/pynslcd/pam.py +index b372cdda..5f5486b3 100644 +--- a/pynslcd/pam.py ++++ b/pynslcd/pam.py +@@ -42,8 +42,10 @@ def authenticate(binddn, password): + # open a new connection + conn = search.Connection() + # bind using the specified credentials +- pwctrl = PasswordPolicyControl() +- res, data, msgid, ctrls = conn.simple_bind_s(binddn, password, serverctrls=[pwctrl]) ++ serverctrls = [] ++ if cfg.pam_authc_ppolicy: ++ serverctrls.append(PasswordPolicyControl()) ++ res, data, msgid, ctrls = conn.simple_bind_s(binddn, password, serverctrls=serverctrls) + # go over bind result server controls + for ctrl in ctrls: + if ctrl.controlType == PasswordPolicyControl.controlType: diff --git a/testing/source/PAM/n/nss-pam-ldapd/nss-pam-ldapd.SlackBuild b/testing/source/PAM/n/nss-pam-ldapd/nss-pam-ldapd.SlackBuild new file mode 100755 index 000000000..204e96030 --- /dev/null +++ b/testing/source/PAM/n/nss-pam-ldapd/nss-pam-ldapd.SlackBuild @@ -0,0 +1,152 @@ +#!/bin/bash + +# Copyright 2020 Patrick J. Volkerding, Sebeka, Minnesota, USA +# All rights reserved. +# +# Redistribution and use of this script, with or without modification, is +# permitted provided that the following conditions are met: +# +# 1. Redistributions of this script must retain the above copyright +# notice, this list of conditions and the following disclaimer. +# +# THIS SOFTWARE IS PROVIDED BY THE AUTHOR ``AS IS'' AND ANY EXPRESS OR IMPLIED +# WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE IMPLIED WARRANTIES OF +# MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE ARE DISCLAIMED. IN NO +# EVENT SHALL THE AUTHOR BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL, +# SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT NOT LIMITED TO, +# PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES; LOSS OF USE, DATA, OR PROFITS; +# OR BUSINESS INTERRUPTION) HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, +# WHETHER IN CONTRACT, STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR +# OTHERWISE) ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF +# ADVISED OF THE POSSIBILITY OF SUCH DAMAGE. + +cd $(dirname $0) ; CWD=$(pwd) + +PKGNAM=nss-pam-ldapd +VERSION=${VERSION:-$(echo $PKGNAM-*.tar.?z | rev | cut -f 3- -d . | cut -f 1 -d - | rev)} +BUILD=${BUILD:-1} + +# Automatically determine the architecture we're building on: +if [ -z "$ARCH" ]; then + case "$(uname -m)" in + i?86) ARCH=i586 ;; + arm*) readelf /usr/bin/file -A | egrep -q "Tag_CPU.*[4,5]" && ARCH=arm || ARCH=armv7hl ;; + # Unless $ARCH is already set, use uname -m for all other archs: + *) ARCH=$(uname -m) ;; + esac + export ARCH +fi + +# If the variable PRINT_PACKAGE_NAME is set, then this script will report what +# the name of the created package would be, and then exit. This information +# could be useful to other scripts. +if [ ! -z "${PRINT_PACKAGE_NAME}" ]; then + echo "$PKGNAM-$VERSION-$ARCH-$BUILD.txz" + exit 0 +fi + +NUMJOBS=${NUMJOBS:-" -j$(expr $(nproc) + 1) "} + +if [ "$ARCH" = "i586" ]; then + SLKCFLAGS="-O2 -march=i586 -mtune=i686" + LIBDIRSUFFIX="" +elif [ "$ARCH" = "i686" ]; then + SLKCFLAGS="-O2 -march=i686" + LIBDIRSUFFIX="" +elif [ "$ARCH" = "s390" ]; then + SLKCFLAGS="-O2" + LIBDIRSUFFIX="" +elif [ "$ARCH" = "x86_64" ]; then + SLKCFLAGS="-O2 -fPIC" + LIBDIRSUFFIX="64" +elif [ "$ARCH" = "armv7hl" ]; then + SLKCFLAGS="-O3 -march=armv7-a -mfpu=vfpv3-d16" + LIBDIRSUFFIX="" +else + SLKCFLAGS="-O2" + LIBDIRSUFFIX="" +fi + +TMP=${TMP:-/tmp} +PKG=$TMP/package-$PKGNAM + +rm -rf $PKG +mkdir -p $TMP $PKG + +cd $TMP +rm -rf $PKGNAM-$VERSION +tar xvf $CWD/$PKGNAM-$VERSION.tar.?z || exit 1 +cd $PKGNAM-$VERSION || exit 1 + +chown -R root:root . +find . \ + \( -perm 777 -o -perm 775 -o -perm 711 -o -perm 555 -o -perm 511 \) \ + -exec chmod 755 {} \+ -o \ + \( -perm 666 -o -perm 664 -o -perm 600 -o -perm 444 -o -perm 440 -o -perm 400 \) \ + -exec chmod 644 {} \+ + +# Upstream patches from git: +zcat $CWD/1025d5de336d8c9585b79df3154b5649da344281.patch.gz | patch -p1 --verbose || exit 1 +zcat $CWD/548efe5333b56a0a042843a044e0348317f80065.patch.gz | patch -p1 --verbose || exit 1 +zcat $CWD/b33551895b3c02dc7082363c6aae13f8e336f4e5.patch.gz | patch -p1 --verbose || exit 1 +zcat $CWD/fea0f5ed287b04406afca0835b1a333bd1fe617b.patch.gz | patch -p1 --verbose || exit 1 + +export PYTHON=python3 + +# Configure, build, and install: +CFLAGS="$SLKCFLAGS" \ +CXXFLAGS="$SLKCFLAGS" \ +./configure \ + --prefix=/usr \ + --libdir=/usr/lib${LIBDIRSUFFIX} \ + --sysconfdir=/etc \ + --localstatedir=/var \ + --mandir=/usr/man \ + --docdir=/usr/doc/$PKGNAM-$VERSION \ + --with-pam-seclib-dir=/lib$LIBDIRSUFFIX/security \ + --build=$ARCH-slackware-linux || exit 1 +make $NUMJOBS || make || exit 1 +make install DESTDIR=$PKG || exit 1 + +# Don't ship .la files: +rm -f $PKG/{,usr/}lib${LIBDIRSUFFIX}/*.la + +# Install config file as .new: +mv $PKG/etc/nslcd.conf $PKG/etc/nslcd.conf.new +# Restrict access since this file may include a secret credential: +chmod 600 $PKG/etc/nslcd.conf.new + +# Install init script: +mkdir -p $PKG/etc/rc.d +cat $CWD/rc.nss-pam-ldapd > $PKG/etc/rc.d/rc.nss-pam-ldapd.new + +# Strip binaries: +find $PKG | xargs file | grep -e "executable" -e "shared object" | grep ELF | cut -f 1 -d : | xargs strip --strip-unneeded 2> /dev/null + +# Compress manual pages: +find $PKG/usr/man -type f -exec gzip -9 {} \+ +for i in $( find $PKG/usr/man -type l ) ; do + ln -s $( readlink $i ).gz $i.gz + rm $i +done + +# Add a documentation directory: +mkdir -p $PKG/usr/doc/${PKGNAM}-$VERSION +cp -a \ + AUTHORS* ChangeLog COPYING* HACKING* LICENSE* NEWS* README* TODO* \ + $PKG/usr/doc/${PKGNAM}-$VERSION + +# If there's a ChangeLog, installing at least part of the recent history +# is useful, but don't let it get totally out of control: +if [ -r ChangeLog ]; then + DOCSDIR=$(echo $PKG/usr/doc/${PKGNAM}-$VERSION) + cat ChangeLog | head -n 1000 > $DOCSDIR/ChangeLog + touch -r ChangeLog $DOCSDIR/ChangeLog +fi + +mkdir -p $PKG/install +zcat $CWD/doinst.sh.gz > $PKG/install/doinst.sh +cat $CWD/slack-desc > $PKG/install/slack-desc + +cd $PKG +/sbin/makepkg -l y -c n $TMP/$PKGNAM-$VERSION-$ARCH-$BUILD.txz diff --git a/testing/source/PAM/n/nss-pam-ldapd/nss-pam-ldapd.url b/testing/source/PAM/n/nss-pam-ldapd/nss-pam-ldapd.url new file mode 100644 index 000000000..2644c0ebd --- /dev/null +++ b/testing/source/PAM/n/nss-pam-ldapd/nss-pam-ldapd.url @@ -0,0 +1 @@ +https://arthurdejong.org/nss-pam-ldapd diff --git a/testing/source/PAM/n/nss-pam-ldapd/rc.nss-pam-ldapd b/testing/source/PAM/n/nss-pam-ldapd/rc.nss-pam-ldapd new file mode 100644 index 000000000..7a4252a38 --- /dev/null +++ b/testing/source/PAM/n/nss-pam-ldapd/rc.nss-pam-ldapd @@ -0,0 +1,37 @@ +#!/bin/sh +# +# rc.nss-pam-ldapd: start/stop/restart nslcd +# +# nslcd is a daemon that will do LDAP queries for local processes that want +# to do user, group, and other naming lookups (NSS), or do user authentication, +# authorization, or password modification (PAM). + +nslcd_start() { + if [ -x /usr/sbin/nslcd -a -r /etc/nslcd.conf ]; then + # Ensure /run directory exists: + mkdir -p /run/nslcd + echo "Starting local LDAP name service daemon: /usr/sbin/nslcd" + /usr/sbin/nslcd + fi +} + +nslcd_stop() { + echo "Stopping local LDAP name service daemon." + killall --ns $$ nslcd +} + +case "$1" in +'start') + nslcd_start + ;; +'stop') + nslcd_stop + ;; +'restart') + nslcd_stop + sleep 2 + nslcd_start + ;; +*) + echo "usage $0 start|stop|restart" +esac diff --git a/testing/source/PAM/n/nss-pam-ldapd/slack-desc b/testing/source/PAM/n/nss-pam-ldapd/slack-desc new file mode 100644 index 000000000..fed065b20 --- /dev/null +++ b/testing/source/PAM/n/nss-pam-ldapd/slack-desc @@ -0,0 +1,19 @@ +# HOW TO EDIT THIS FILE: +# The "handy ruler" below makes it easier to edit a package description. +# Line up the first '|' above the ':' following the base package name, and +# the '|' on the right side marks the last column you can put a character in. +# You must make exactly 11 lines for the formatting to be correct. It's also +# customary to leave one space after the ':' except on otherwise blank lines. + + |-----handy-ruler------------------------------------------------------| +nss-pam-ldapd: nss-pam-ldapd (LDAP NSS/PAM module) +nss-pam-ldapd: +nss-pam-ldapd: nss-pam-ldapd is an NSS and PAM module that allows your LDAP server to +nss-pam-ldapd: provide user account, group, host name, alias, netgroup, and basically +nss-pam-ldapd: any other information that you would normally get from /etc/ flat +nss-pam-ldapd: files or NIS. It also allows you to do authentication to an LDAP +nss-pam-ldapd: server. +nss-pam-ldapd: +nss-pam-ldapd: Homepage: https://arthurdejong.org/nss-pam-ldapd/ +nss-pam-ldapd: +nss-pam-ldapd: diff --git a/testing/source/gcc10/c89.sh b/testing/source/gcc10/c89.sh new file mode 100644 index 000000000..35486ea83 --- /dev/null +++ b/testing/source/gcc10/c89.sh @@ -0,0 +1,10 @@ +#!/bin/sh +fl="-std=c89" +for opt; do + case "$opt" in + -ansi|-std=c89|-std=iso9899:1990) fl="";; + -std=*) echo "`basename $0` called with non ANSI/ISO C option $opt" >&2 + exit 1;; + esac +done +exec gcc $fl ${1+"$@"} diff --git a/testing/source/gcc10/c99.sh b/testing/source/gcc10/c99.sh new file mode 100644 index 000000000..88dd80640 --- /dev/null +++ b/testing/source/gcc10/c99.sh @@ -0,0 +1,10 @@ +#!/bin/sh +fl="-std=c99" +for opt; do + case "$opt" in + -std=c99|-std=iso9899:1999) fl="";; + -std=*) echo "`basename $0` called with non ISO C99 option $opt" >&2 + exit 1;; + esac +done +exec gcc $fl ${1+"$@"} diff --git a/testing/source/gcc10/fetch-from-svn-and-prep-tarball.sh b/testing/source/gcc10/fetch-from-svn-and-prep-tarball.sh new file mode 100755 index 000000000..de2459067 --- /dev/null +++ b/testing/source/gcc10/fetch-from-svn-and-prep-tarball.sh @@ -0,0 +1,83 @@ +#!/bin/sh +# Copyright 2018, 2019 Patrick J. Volkerding, Sebeka, Minnesota, USA +# +# Parts of this script are based on the gcc_release script by +# Jeffrey Law, Bernd Schmidt, Mark Mitchell. +# Copyright (c) 2001-2015 Free Software Foundation. +# +# This program is free software; you can redistribute it and/or modify +# it under the terms of the GNU General Public License as published by +# the Free Software Foundation; either version 3, or (at your option) +# any later version. +# +# This program is distributed in the hope that it will be useful, +# but WITHOUT ANY WARRANTY; without even the implied warranty of +# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the +# GNU General Public License for more details. +# +# You should have received a copy of the GNU General Public License +# along with this program. If not, see . + +BRANCH=${BRANCH:-gcc-9-branch} + +rm -rf tmp-fetch +mkdir tmp-fetch +cd tmp-fetch +# Not sure why, but this emits a different revision when the fetch is done than +# what's returned by "svn log -r COMMITTED". We'll trust the latter. +svn co svn://gcc.gnu.org/svn/gcc/branches/${BRANCH} gcc +cd gcc +echo "Generating LAST_UPDATED..." +svn log -r COMMITTED > LAST_UPDATED.raw +REVISION="$(cat LAST_UPDATED.raw | head -n 2 | tail -n 1 | cut -f 1 -d ' ' | cut -f 2 -d r)" +DATE="$(date -d "$(cat LAST_UPDATED.raw | head -n 2 | tail -n 1 | cut -f 3 -d '|' | cut -f 1 -d '(')" "+%Y%m%d")" +echo "Obtained from SVN: branches/${BRANCH} revision ${REVISION}" > LAST_UPDATED +cat LAST_UPDATED.raw >> LAST_UPDATED +rm LAST_UPDATED.raw +# Remove the .svn data (not packaged): +rm -r .svn +# Get the version number: +VERSION=$(cat gcc/BASE-VER) +# Rename the directory: +cd .. +GCCDIR="gcc-${VERSION}_${DATE}_r${REVISION}" +mv gcc $GCCDIR +cd $GCCDIR +# Now we need to generate some documentation files that would normally be +# created during the GCC release process: +echo "Generating INSTALL/ documentation..." +SOURCEDIR=gcc/doc \ +DESTDIR=INSTALL \ +gcc/doc/install.texi2html 1> /dev/null 2> /dev/null +echo "Generating NEWS..." +contrib/gennews > NEWS +# Create a "MD5SUMS" file to use for checking the validity of the release. +echo "Generating MD5SUMS..." +echo \ +"# This file contains the MD5 checksums of the files in the +# "${GCCDIR}".tar.lz tarball. +# +# Besides verifying that all files in the tarball were correctly expanded, +# it also can be used to determine if any files have changed since the +# tarball was expanded or to verify that a patchfile was correctly applied. +# +# Suggested usage: +# md5sum -c MD5SUMS | grep -v \"OK$\" +#" > MD5SUMS +find . -type f | +sed -e 's:^\./::' -e '/MD5SUMS/d' | +sort | +xargs md5sum >>MD5SUMS +cd .. +# Tar it up: +echo "Creating ${GCCDIR}.tar..." +tar cf ${GCCDIR}.tar ${GCCDIR} +# Compress with (p)lzip: +echo "Compressing ${GCCDIR}.tar.lz..." +plzip -9 ${GCCDIR}.tar +# Move the new archive up a directory: +mv ${GCCDIR}.tar.lz .. +# Move up a directory and then delete the cruft: +cd .. +rm -r tmp-fetch +echo "Done." diff --git a/testing/source/gcc10/gcc.SlackBuild b/testing/source/gcc10/gcc.SlackBuild new file mode 100755 index 000000000..6e7d53081 --- /dev/null +++ b/testing/source/gcc10/gcc.SlackBuild @@ -0,0 +1,653 @@ +#!/bin/bash +# GCC package build script (written by volkerdi@slackware.com) +# +# Copyright 2003, 2004 Slackware Linux, Inc., Concord, California, USA +# Copyright 2005, 2006, 2007, 2008, 2009, 2010, 2011, 2012, 2013, 2014, 2015, 2016, 2017, 2018, 2019 Patrick J. Volkerding, Sebeka, MN, USA +# All rights reserved. +# +# Redistribution and use of this script, with or without modification, is +# permitted provided that the following conditions are met: +# +# 1. Redistributions of this script must retain the above copyright +# notice, this list of conditions and the following disclaimer. +# +# THIS SOFTWARE IS PROVIDED BY THE AUTHOR ``AS IS'' AND ANY EXPRESS OR IMPLIED +# WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE IMPLIED WARRANTIES OF +# MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE ARE DISCLAIMED. IN NO +# EVENT SHALL THE AUTHOR BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL, +# SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT NOT LIMITED TO, +# PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES; LOSS OF USE, DATA, OR PROFITS; +# OR BUSINESS INTERRUPTION) HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, +# WHETHER IN CONTRACT, STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR +# OTHERWISE) ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF +# ADVISED OF THE POSSIBILITY OF SUCH DAMAGE. +# + +# Modified 2011 by Eric Hameleers for OpenJDK. + +# Some notes, Fri May 16 12:31:32 PDT 2003: +# +# Why i486 and not i386? Because the shared C++ libraries in gcc-3.2.x will +# require 486 opcodes even when a 386 target is used (so we already weren't +# compatible with the i386 for Slackware 9.0, didn't notice, and nobody +# complained :-). gcc-3.3 fixes this issue and allows you to build a 386 +# compiler, but the fix is done in a way that produces binaries that are not +# compatible with gcc-3.2.x compiled binaries. To retain compatibility with +# Slackware 9.0, we'll have to use i486 (or better) as the compiler target +# for gcc-3.3. +# +# It's time to say goodbye to i386 support in Slackware. I've surveyed 386 +# usage online, and the most common thing I see people say when someone asks +# about running Linux on a 386 is to "run Slackware", but then they also +# usually go on to say "be sure to get an OLD version, like 4.0, before glibc, +# because it'll be more efficient." Now, if that's the general advice, then +# I see no reason to continue 386 support in the latest Slackware (and indeed +# it's no longer easily possible). + +# Some more notes, Mon Aug 3 19:49:51 UTC 2015: +# +# Changing to -march=i586 for 32-bit x86 as several things (Mesa being one of +# them) no longer work if constrained to -march=i486. We're not going to use +# -march=i686 since the only additional opcode is CMOV, which is actually less +# efficient on modern CPUs running in 32-bit mode than the alternate i586 +# instructions. No need to throw i586 CPUs under the bus (yet). + +cd $(dirname $0) ; CWD=$(pwd) + +PKGNAM=gcc +SRCVER=${VERSION:-$(echo $PKGNAM-*.tar.?z | rev | cut -f 3- -d . | cut -f 1 -d - | rev)} +VERSION=$(echo $SRCVER | cut -f 1 -d _) +BUILD=${BUILD:-1} + +# How many jobs to run in parallel: +NUMJOBS=${NUMJOBS:-" -j$(expr $(nproc) + 1) "} + +# Automatically determine the architecture we're building on: +if [ -z "$ARCH" ]; then + case "$(uname -m)" in + i?86) ARCH=i586 ;; + arm*) readelf /usr/bin/file -A | egrep -q "Tag_CPU.*[4,5]" && ARCH=arm || ARCH=armv7hl ;; + # Unless $ARCH is already set, use uname -m for all other archs: + *) ARCH=$(uname -m) ;; + esac + export ARCH +fi + +# If the variable PRINT_PACKAGE_NAME is set, then this script will report what +# the name of the created package would be, and then exit. This information +# could be useful to other scripts. +if [ ! -z "${PRINT_PACKAGE_NAME}" ]; then + echo "gcc-$VERSION-$ARCH-$BUILD.txz" + echo "gcc-g++-$VERSION-$ARCH-$BUILD.txz" + echo "gcc-gfortran-$VERSION-$ARCH-$BUILD.txz" + echo "gcc-gnat-$VERSION-$ARCH-$BUILD.txz" + echo "gcc-objc-$VERSION-$ARCH-$BUILD.txz" + echo "gcc-go-$VERSION-$ARCH-$BUILD.txz" + echo "gcc-brig-$VERSION-$ARCH-$BUILD.txz" + echo "gcc-gdc-$VERSION-$ARCH-$BUILD.txz" + exit 0 +fi + +if [ "$ARCH" = "i386" ]; then + SLKCFLAGS="-O2 -march=i386 -mcpu=i686" + LIBDIRSUFFIX="" + LIB_ARCH=i386 +elif [ "$ARCH" = "i486" ]; then + SLKCFLAGS="-O2 -march=i486 -mtune=i686" + LIBDIRSUFFIX="" + LIB_ARCH=i386 +elif [ "$ARCH" = "i586" ]; then + SLKCFLAGS="-O2 -march=i586 -mtune=i686" + LIBDIRSUFFIX="" + LIB_ARCH=i386 +elif [ "$ARCH" = "i686" ]; then + SLKCFLAGS="-O2 -march=i686" + LIBDIRSUFFIX="" + LIB_ARCH=i386 +elif [ "$ARCH" = "s390" ]; then + SLKCFLAGS="-O2" + LIBDIRSUFFIX="" + LIB_ARCH=s390 +elif [ "$ARCH" = "x86_64" ]; then + SLKCFLAGS="-O2 -fPIC" + LIBDIRSUFFIX="64" + LIB_ARCH=amd64 +elif [ "$ARCH" = "armv7hl" ]; then + SLKCFLAGS="-O3 -march=armv7-a -mfpu=vfpv3-d16" + LIBDIRSUFFIX="" + LIB_ARCH=armv7hl +else + SLKCFLAGS="-O2" + LIBDIRSUFFIX="" + LIB_ARCH=$ARCH +fi + +case "$ARCH" in + arm*) TARGET=$ARCH-slackware-linux-gnueabi ;; + *) TARGET=$ARCH-slackware-linux ;; +esac + +# Temporary build location: +TMP=${TMP:-/tmp} + +# Extract the source code: +cd $TMP +rm -rf gcc-$SRCVER +tar xvf $CWD/gcc-$SRCVER.tar.?z || exit 1 + +# This is the main DESTDIR target: +PKG1=$TMP/package-gcc +# These are the directories to build other packages in: +PKG2=$TMP/package-gcc-g++ +PKG3=$TMP/package-gcc-gfortran +PKG4=$TMP/package-gcc-gnat +PKG6=$TMP/package-gcc-objc +#PKG7=$TMP/package-gcc-g++-gch +PKG8=$TMP/package-gcc-go +PKG9=$TMP/package-gcc-brig +PKG10=$TMP/package-gcc-gdc + +# Clear the build locations: +rm -rf $PKG{1,2,3,4,6,8,9,10} +mkdir -p $PKG{1,2,3,4,6,8,9,10}/usr/doc/gcc-$VERSION + +# Insert package descriptions: +mkdir -p $PKG{1,2,3,4,6,8,9,10}/install +cat $CWD/slack-desc.gcc > $PKG1/install/slack-desc +cat $CWD/slack-desc.gcc-g++ > $PKG2/install/slack-desc +cat $CWD/slack-desc.gcc-gfortran > $PKG3/install/slack-desc +cat $CWD/slack-desc.gcc-gnat > $PKG4/install/slack-desc +cat $CWD/slack-desc.gcc-objc > $PKG6/install/slack-desc +#cat $CWD/slack-desc.gcc-g++-gch > $PKG7/install/slack-desc +cat $CWD/slack-desc.gcc-go > $PKG8/install/slack-desc +cat $CWD/slack-desc.gcc-brig > $PKG9/install/slack-desc +cat $CWD/slack-desc.gcc-gdc > $PKG10/install/slack-desc + +cd gcc-$SRCVER || exit 1 + +# Smite the fixincludes: +zcat $CWD/patches/gcc-no_fixincludes.diff.gz | patch -p1 --verbose --backup --suffix=.orig || exit 1 + +# Fix a gfortran bug: +zcat $CWD/patches/gfortran.deferred-shape-vs-assumed-shape.patch.gz | patch -p0 --verbose --backup --suffix=.orig || exit 1 + +# Fix perms/owners: +chown -R root:root . +find . \ + \( -perm 777 -o -perm 775 -o -perm 754 \) \ + -exec chmod 755 {} \+ -o \ + \( -perm 664 \) \ + -exec chmod 644 {} \+ + +# Install docs: +mkdir -p $PKG1/usr/doc/gcc-$VERSION +cp -a \ + COPYING* ChangeLog* FAQ INSTALL \ + LAST_UPDATED MAINTAINERS NEWS \ + README* *.html \ +$PKG1/usr/doc/gcc-$VERSION + +# We will keep part of these, but they are really big... +if [ -r ChangeLog ]; then + DOCSDIR=$(echo $PKG1/usr/doc/gcc-$VERSION) + cat ChangeLog | head -n 1000 > $DOCSDIR/ChangeLog + touch -r ChangeLog $DOCSDIR/ChangeLog +fi +if [ -r NEWS ]; then + DOCSDIR=$(echo $PKG1/usr/doc/gcc-$VERSION) + cat NEWS | head -n 1500 > $DOCSDIR/NEWS + touch -r NEWS $DOCSDIR/NEWS +fi + +mkdir -p $PKG1/usr/doc/gcc-${VERSION}/gcc +( cd gcc || exit 0 + cp -a \ + ABOUT* COPYING* DATESTAMP DEV-PHASE LANG* ONEWS README* SERVICE \ + $PKG1/usr/doc/gcc-$VERSION/gcc +) + +mkdir -p $PKG3/usr/doc/gcc-${VERSION}/gcc/fortran +( cd gcc/fortran || exit 0 + if [ -r ChangeLog ]; then + cat ChangeLog | head -n 1000 > $PKG3/usr/doc/gcc-$VERSION/gcc/fortran/ChangeLog + touch -r ChangeLog $PKG3/usr/doc/gcc-$VERSION/gcc/fortran/ChangeLog + fi +) + +mkdir -p $PKG4/usr/doc/gcc-${VERSION}/gcc/ada +( cd gcc/ada || exit 0 + cp -a \ + ChangeLog.tree-ssa \ + $PKG4/usr/doc/gcc-$VERSION/gcc/ada + if [ -r ChangeLog ]; then + cat ChangeLog | head -n 1000 > $PKG4/usr/doc/gcc-$VERSION/gcc/ada/ChangeLog + touch -r ChangeLog $PKG4/usr/doc/gcc-$VERSION/gcc/ada/ChangeLog + fi +) + +mkdir -p $PKG6/usr/doc/gcc-${VERSION}/gcc/objc +( cd gcc/objc || exit 0 + cp -a \ + README* \ + $PKG6/usr/doc/gcc-${VERSION}/gcc/objc + if [ -r ChangeLog ]; then + cat ChangeLog | head -n 1000 > $PKG6/usr/doc/gcc-${VERSION}/gcc/objc/ChangeLog + touch -r ChangeLog $PKG6/usr/doc/gcc-${VERSION}/gcc/objc/ChangeLog + fi +) + +mkdir -p $PKG6/usr/doc/gcc-${VERSION}/gcc/objcp +( cd gcc/objcp || exit 0 + cp -a \ + README* \ + $PKG6/usr/doc/gcc-${VERSION}/gcc/objcp + if [ -r ChangeLog ]; then + cat ChangeLog | head -n 1000 > $PKG6/usr/doc/gcc-${VERSION}/gcc/objcp/ChangeLog + touch -r ChangeLog $PKG6/usr/doc/gcc-${VERSION}/gcc/objcp/ChangeLog + fi +) + +mkdir -p $PKG8/usr/doc/gcc-${VERSION}/gcc/go +( cd gcc/go || exit 0 + if [ -r ChangeLog ]; then + cat ChangeLog | head -n 1000 > $PKG8/usr/doc/gcc-${VERSION}/gcc/go/ChangeLog + touch -r ChangeLog $PKG8/usr/doc/gcc-${VERSION}/gcc/go/ChangeLog + fi + cp -a \ + README* THREADS* \ + gofrontend/{LICENSE,PATENTS,README} \ + $PKG8/usr/doc/gcc-${VERSION}/gcc/go +) + +mkdir -p $PKG9/usr/doc/gcc-${VERSION}/gcc/brig +( cd gcc/brig || exit 0 + if [ -r ChangeLog ]; then + cat ChangeLog | head -n 1000 > $PKG9/usr/doc/gcc-${VERSION}/gcc/brig/ChangeLog + touch -r ChangeLog $PKG9/usr/doc/gcc-${VERSION}/gcc/brig/ChangeLog + fi +) + +mkdir -p $PKG10/usr/doc/gcc-${VERSION}/gcc/d +( cd gcc/d || exit 0 + if [ -r ChangeLog ]; then + cat ChangeLog | head -n 1000 > $PKG10/usr/doc/gcc-${VERSION}/gcc/d/ChangeLog + touch -r ChangeLog $PKG10/usr/doc/gcc-${VERSION}/gcc/d/ChangeLog + fi +) + +mkdir -p $PKG3/usr/doc/gcc-${VERSION}/libgfortran +( cd libgfortran || exit 0 + if [ -r ChangeLog ]; then + cat ChangeLog | head -n 1000 > $PKG3/usr/doc/gcc-${VERSION}/libgfortran/ChangeLog + touch -r ChangeLog $PKG3/usr/doc/gcc-${VERSION}/libgfortran/ChangeLog + fi +) + +mkdir -p $PKG4/usr/doc/gcc-${VERSION}/libada +( cd libada || exit 0 + if [ -r ChangeLog ]; then + cat ChangeLog | head -n 1000 > $PKG4/usr/doc/gcc-${VERSION}/libada/ChangeLog + touch -r ChangeLog $PKG4/usr/doc/gcc-${VERSION}/libada/ChangeLog + fi +) + +mkdir -p $PKG1/usr/doc/gcc-${VERSION}/libgomp +( cd libgomp || exit 0 + if [ -r ChangeLog ]; then + cat ChangeLog | head -n 1000 > $PKG1/usr/doc/gcc-${VERSION}/libgomp/ChangeLog + touch -r ChangeLog $PKG1/usr/doc/gcc-${VERSION}/libgomp/ChangeLog + fi +) + +mkdir -p $PKG6/usr/doc/gcc-${VERSION}/libobjc +( cd libobjc || exit 0 + if [ -r ChangeLog ]; then + cat ChangeLog | head -n 1000 > $PKG6/usr/doc/gcc-${VERSION}/libobjc/ChangeLog + touch -r ChangeLog $PKG6/usr/doc/gcc-${VERSION}/libobjc/ChangeLog + fi + cp -a \ + README* THREADS* \ + $PKG6/usr/doc/gcc-${VERSION}/libobjc +) + +mkdir -p $PKG2/usr/doc/gcc-${VERSION}/libstdc++-v3 +( cd libstdc++-v3 || exit 0 + cp -a \ + README* \ + doc/html/faq.html \ + $PKG2/usr/doc/gcc-${VERSION}/libstdc++-v3 + if [ -r ChangeLog ]; then + cat ChangeLog | head -n 1000 > $PKG2/usr/doc/gcc-${VERSION}/libstdc++-v3/ChangeLog + touch -r ChangeLog $PKG2/usr/doc/gcc-${VERSION}/libstdc++-v3/ChangeLog + fi +) + +# build gcc +( mkdir gcc.build.lnx + cd gcc.build.lnx + + # I think it's incorrect to include this option (as it'll end up set + # to i586 on x86 platforms), and we want to tune the binary structure + # for i686, as that's where almost all of the optimization speedups + # are to be found. + # Correct me if my take on this is wrong. + # --with-cpu=$ARCH + + if [ "$ARCH" != "x86_64" ]; then + GCC_ARCHOPTS="--with-arch=$ARCH" + else + GCC_ARCHOPTS="--disable-multilib" + fi + + CFLAGS="$SLKCFLAGS" \ + CXXFLAGS="$SLKCFLAGS" \ + ../configure --prefix=/usr \ + --libdir=/usr/lib$LIBDIRSUFFIX \ + --mandir=/usr/man \ + --infodir=/usr/info \ + --enable-shared \ + --enable-bootstrap \ + --enable-languages=ada,brig,c,c++,d,fortran,go,lto,objc,obj-c++ \ + --enable-threads=posix \ + --enable-checking=release \ + --enable-objc-gc \ + --with-system-zlib \ + --enable-libstdcxx-dual-abi \ + --with-default-libstdcxx-abi=new \ + --disable-libstdcxx-pch \ + --disable-libunwind-exceptions \ + --enable-__cxa_atexit \ + --disable-libssp \ + --enable-gnu-unique-object \ + --enable-plugin \ + --enable-lto \ + --disable-install-libiberty \ + --disable-werror \ + --with-gnu-ld \ + --with-isl \ + --verbose \ + --with-arch-directory=$LIB_ARCH \ + --disable-gtktest \ + --enable-clocale=gnu \ + $GCC_ARCHOPTS \ + --target=${TARGET} \ + --build=${TARGET} \ + --host=${TARGET} || exit 1 + + # Start the build: + + # Include all debugging info (for now): + make $NUMJOBS bootstrap || exit 1 + + ( cd gcc + make $NUMJOBS gnatlib GNATLIBCFLAGS="$SLKCFLAGS" || exit 1 + # This wants a shared -ladd2line? + #make gnatlib-shared || exit 1 + + CFLAGS="$SLKCFLAGS" \ + CXXFLAGS="$SLKCFLAGS" \ + make $NUMJOBS gnattools || exit 1 + ) || exit 1 + make info || exit 1 + + # Set GCCCHECK=something to run the tests + if [ ! -z $GCCCHECK ]; then + make $NUMJOBS check || exit 1 + fi + + make install DESTDIR=$PKG1 || exit 1 + + # Move gdb pretty printers to the correct place + mkdir -p $PKG1/usr/share/gdb/auto-load/usr/lib$LIBDIRSUFFIX + mv $PKG1/usr/lib$LIBDIRSUFFIX/*-gdb.py \ + $PKG1/usr/share/gdb/auto-load/usr/lib$LIBDIRSUFFIX/ + + # Be sure the "specs" file is installed. + if [ ! -r $PKG1/usr/lib${LIBDIRSUFFIX}/gcc/${TARGET}/${VERSION}/specs ]; then + cat stage1-gcc/specs > $PKG1/usr/lib${LIBDIRSUFFIX}/gcc/${TARGET}/${VERSION}/specs + fi + + # Make our 64bit gcc look for 32bit gcc binaries in ./32 subdirectory: + if [ "$ARCH" = "x86_64" ]; then + sed -i 's#;.\(:../lib !m64 m32;\)$#;32\1#' \ + $PKG1/usr/lib${LIBDIRSUFFIX}/gcc/${TARGET}/${VERSION}/specs + fi + + # make ada.install-common DESTDIR=$PKG1 || exit 1 + # make install-gnatlib DESTDIR=$PKG1 || exit 1 + make -i install-info DESTDIR=$PKG1 || exit 1 + + chmod 755 $PKG1/usr/lib${LIBDIRSUFFIX}/libgcc_s.so.1 + + # Fix stuff up: + ( cd $PKG1/usr/info ; rm dir ; gzip -9 * ) + ( cd $PKG1 + # *not* ${LIBDIRSUFFIX} + mkdir -p lib + cd lib + ln -sf /usr/bin/cpp . + ) + + ( cd $PKG1/usr/bin + mv g++ g++-gcc-$VERSION + mv gcc gcc-$VERSION + mv ${TARGET}-gfortran gfortran-gcc-$VERSION + ln -sf g++-gcc-$VERSION g++ + ln -sf gcc-$VERSION gcc + ln -sf g++ c++ + ln -sf gcc cc + ln -sf gcc-$VERSION ${TARGET}-gcc + ln -sf gcc-$VERSION ${TARGET}-gcc-$VERSION + ln -sf gcc-ar ${TARGET}-gcc-ar + ln -sf gcc-nm ${TARGET}-gcc-nm + ln -sf gcc-ranlib ${TARGET}-gcc-ranlib + ln -sf g++-gcc-$VERSION ${TARGET}-c++ + ln -sf g++-gcc-$VERSION ${TARGET}-g++ + ln -sf gfortran-gcc-$VERSION gfortran + ln -sf gfortran-gcc-$VERSION ${TARGET}-gfortran + ln -sf gfortran-gcc-$VERSION ${TARGET}-gfortran-$VERSION + ln -sf gfortran-gcc-$VERSION ${TARGET}-g95 + ln -sf gfortran g95 + ln -sf gfortran f95 + ln -sf gfortran-gcc-$VERSION ${TARGET}-g77 + ln -sf gfortran g77 + ln -sf gfortran f77 + cat $CWD/c89.sh > c89 + cat $CWD/c99.sh > c99 + chmod 755 c89 c99 + ) + + ( cd $PKG1/usr/man + gzip -9 */* + cd man1 + ln -sf g++.1.gz c++.1.gz + ln -sf gcc.1.gz cc.1.gz + ) + + ## build an all-in-one txz package: + #( + # cd $PKG1; + # makepkg -l y -c n $TMP/gcc-$VERSION-$ARCH-$BUILD.txz + #) + +# keep a log: +) 2>&1 | tee gcc.build.log + +# Filter all .la files (thanks much to Mark Post for the sed script): +( cd $PKG1 + for file in $(find . -type f -name "*.la") ; do + cat $file | sed -e 's%-L/gcc-[[:graph:]]* % %g' > $TMP/tmp-la-file + cat $TMP/tmp-la-file > $file + done + rm $TMP/tmp-la-file +) + +# Don't ship .la files in /{,usr/}lib${LIBDIRSUFFIX}: +rm -f $PKG1/{,usr/}lib${LIBDIRSUFFIX}/*.la + +# Strip bloated binaries and libraries: +( cd $PKG1 + find . -name "lib*so*" -exec strip --strip-unneeded "{}" \; + find . -name "lib*so*" -exec patchelf --remove-rpath "{}" \; + find . -name "lib*a" -exec strip -g "{}" \; + strip --strip-unneeded usr/bin/* 2> /dev/null + find . | xargs file | grep "executable" | grep ELF | cut -f 1 -d : | xargs strip --strip-unneeded 2> /dev/null + find . | xargs file | grep "shared object" | grep ELF | cut -f 1 -d : | xargs strip --strip-unneeded 2> /dev/null +) + +# OK, time to split the big package where needed: + +# gcc-g++: +( cd $PKG2 + mkdir -p usr/bin + mv $PKG1/usr/bin/*++* usr/bin + mkdir -p usr/include + mv $PKG1/usr/include/c++ usr/include + mkdir -p usr/lib${LIBDIRSUFFIX} + mv $PKG1/usr/lib${LIBDIRSUFFIX}/*++* usr/lib${LIBDIRSUFFIX} + mkdir -p usr/libexec/gcc/$TARGET/$VERSION + mv $PKG1/usr/libexec/gcc/$TARGET/$VERSION/cc1plus usr/libexec/gcc/$TARGET/$VERSION/cc1plus + mkdir -p usr/man/man1 + mv $PKG1/usr/man/man1/*++* usr/man/man1 + mkdir -p usr/share + mv $PKG1/usr/share/gdb usr/share + mkdir -p usr/share/gcc-$VERSION/python + mv $PKG1/usr/share/gcc-$VERSION/python/libstdcxx usr/share/gcc-$VERSION/python +) + +# gcc-gfortran: +( cd $PKG3 + mkdir -p usr/bin + mv $PKG1/usr/bin/*gfortran* usr/bin + mv $PKG1/usr/bin/*95* usr/bin + mv $PKG1/usr/bin/*77* usr/bin + # Doesn't this seem like a logical idea? + ( cd usr/bin ; ln -sf gfortran-gcc-${VERSION} fortran ) + mkdir -p usr/info + mv $PKG1/usr/info/gfortran* usr/info + mkdir -p usr/lib${LIBDIRSUFFIX} + mv $PKG1/usr/lib${LIBDIRSUFFIX}/libgfortran* usr/lib${LIBDIRSUFFIX} + mkdir -p usr/lib${LIBDIRSUFFIX}/gcc/$TARGET/$VERSION + mv $PKG1/usr/lib${LIBDIRSUFFIX}/gcc/$TARGET/$VERSION/finclude usr/lib${LIBDIRSUFFIX}/gcc/$TARGET/$VERSION + mv $PKG1/usr/lib${LIBDIRSUFFIX}/gcc/$TARGET/$VERSION/libgfortran* usr/lib${LIBDIRSUFFIX}/gcc/$TARGET/$VERSION + mkdir -p usr/libexec/gcc/$TARGET/$VERSION + mv $PKG1/usr/libexec/gcc/$TARGET/$VERSION/f951 usr/libexec/gcc/$TARGET/$VERSION/f951 + mv $PKG1/usr/libexec/gcc/$TARGET/$VERSION/libgfortran* usr/libexec/gcc/$TARGET/$VERSION + mkdir -p usr/man/man1 + mv $PKG1/usr/man/man1/gfortran* usr/man/man1 +) + +# gcc-gnat: +( cd $PKG4 + mkdir -p usr/bin + mv $PKG1/usr/bin/gnat* usr/bin + mv $PKG1/usr/bin/gpr* usr/bin + mkdir -p usr/info + mv $PKG1/usr/info/gnat* usr/info + mkdir -p usr/libexec/gcc/$TARGET/$VERSION + mv $PKG1/usr/libexec/gcc/$TARGET/$VERSION/gnat1 usr/libexec/gcc/$TARGET/$VERSION + mkdir -p usr/lib${LIBDIRSUFFIX}/gcc/$TARGET/$VERSION + mv $PKG1/usr/lib${LIBDIRSUFFIX}/gcc/$TARGET/$VERSION/adainclude usr/lib${LIBDIRSUFFIX}/gcc/$TARGET/$VERSION + mv $PKG1/usr/lib${LIBDIRSUFFIX}/gcc/$TARGET/$VERSION/adalib usr/lib${LIBDIRSUFFIX}/gcc/$TARGET/$VERSION +) + +# gcc-objc: +( cd $PKG6 + mkdir -p usr/lib${LIBDIRSUFFIX} + mv $PKG1/usr/lib${LIBDIRSUFFIX}/libobjc* usr/lib${LIBDIRSUFFIX} + mkdir -p usr/libexec/gcc/$TARGET/$VERSION + mv $PKG1/usr/libexec/gcc/$TARGET/$VERSION/cc1obj usr/libexec/gcc/$TARGET/$VERSION + mv $PKG1/usr/libexec/gcc/$TARGET/$VERSION/cc1objplus usr/libexec/gcc/$TARGET/$VERSION + mkdir -p usr/lib${LIBDIRSUFFIX}/gcc/$TARGET/$VERSION/include + mv $PKG1/usr/lib${LIBDIRSUFFIX}/gcc/$TARGET/$VERSION/include/objc usr/lib${LIBDIRSUFFIX}/gcc/$TARGET/$VERSION/include + mv $PKG1/usr/lib${LIBDIRSUFFIX}/gcc/$TARGET/$VERSION/include/cc1objplus usr/lib${LIBDIRSUFFIX}/gcc/$TARGET/$VERSION/include +) + +## NOTE: Thought about this, because the precompiled headers are so large. +## Probably easier to keep everything together, though. +## gcc-g++-gch (precompiled c++ headers) +#( cd $PKG7 +# mkdir -p usr/include/c++/$VERSION/$TARGET/bits +# mv $PKG2/usr/include/c++/$VERSION/$TARGET/bits/stdc++.h.gch usr/include/c++/$VERSION/$TARGET/bits +#) + +# gcc-go: +( cd $PKG8 + mkdir -p usr/bin + mv $PKG1/usr/bin/*gccgo* usr/bin + mv $PKG1/usr/bin/go{,fmt} usr/bin + mkdir -p usr/libexec/gcc/$TARGET/$VERSION + mv $PKG1/usr/libexec/gcc/$TARGET/$VERSION/{cgo,go1} usr/libexec/gcc/$TARGET/$VERSION + mkdir -p usr/info + mv $PKG1/usr/info/gccgo.info.gz usr/info + mkdir -p usr/lib${LIBDIRSUFFIX} + mv $PKG1/usr/lib${LIBDIRSUFFIX}/go usr/lib${LIBDIRSUFFIX} + if [ -r $PKG1/usr/lib${LIBDIRSUFFIX}/libgo.la ]; then + mv $PKG1/usr/lib${LIBDIRSUFFIX}/libgo.la usr/lib${LIBDIRSUFFIX} + fi + mv $PKG1/usr/lib${LIBDIRSUFFIX}/{libgo.so*,libgobegin.a,libgolibbegin.a} usr/lib${LIBDIRSUFFIX} || exit 1 + # Don't package the (bloated) libgo.a. As a rule, we don't package static libraries. + rm -f $PKG1/usr/lib${LIBDIRSUFFIX}/libgo.a + mkdir -p usr/man/man1 + mv $PKG1/usr/man/man1/gccgo.1.gz usr/man/man1 + mv $PKG1/usr/man/man1/go.1.gz usr/man/man1 + mv $PKG1/usr/man/man1/gofmt.1.gz usr/man/man1 +) || exit 1 + +# gcc-brig: +( cd $PKG9 + mkdir -p usr/bin + mv $PKG1/usr/bin/*brig* usr/bin + mkdir -p usr/lib${LIBDIRSUFFIX} + mv $PKG1/usr/lib${LIBDIRSUFFIX}/libhsail* usr/lib${LIBDIRSUFFIX} + mkdir -p usr/libexec/gcc/$TARGET/$VERSION + mv $PKG1/usr/libexec/gcc/$TARGET/$VERSION/brig1 usr/libexec/gcc/$TARGET/$VERSION + mkdir -p usr/man/man1 + mv $PKG1/usr/man/man1/gccbrig.1.gz usr/man/man1 +) || exit 1 + +# gcc-gdc: +( cd $PKG10 + mkdir -p usr/bin + mv $PKG1/usr/bin/gdc $PKG1/usr/bin/*-gdc usr/bin + mkdir -p usr/lib${LIBDIRSUFFIX} + mv $PKG1/usr/lib${LIBDIRSUFFIX}/libgdruntime* usr/lib${LIBDIRSUFFIX} + mv $PKG1/usr/lib${LIBDIRSUFFIX}/libgphobos* usr/lib${LIBDIRSUFFIX} + ## COMMENTED OUT: defaults to static linking and that default does not + ## seem to be easlity changed... + ## Don't package the (bloated) libgphobos.a or libgdruntime.a. + ## As a rule, we don't package static libraries. + #rm -f usr/lib${LIBDIRSUFFIX}/libgphobos.a + #rm -f usr/lib${LIBDIRSUFFIX}/libgdruntime.a + mkdir -p usr/libexec/gcc/$TARGET/$VERSION + mv $PKG1/usr/libexec/gcc/$TARGET/$VERSION/d21 usr/libexec/gcc/$TARGET/$VERSION + mkdir -p usr/lib${LIBDIRSUFFIX}/gcc/$TARGET/$VERSION/include + mv $PKG1/usr/lib${LIBDIRSUFFIX}/gcc/$TARGET/$VERSION/include/d usr/lib${LIBDIRSUFFIX}/gcc/$TARGET/$VERSION/include + mkdir -p usr/info + mv $PKG1/usr/info/gdc.info.gz usr/info + mkdir -p usr/man/man1 + mv $PKG1/usr/man/man1/gdc.1.gz usr/man/man1 +) || exit 1 + +# Generate packages: +( cd $PKG1 + makepkg -l y -c n $TMP/gcc-$VERSION-$ARCH-$BUILD.txz ) +( cd $PKG2 + makepkg -l y -c n $TMP/gcc-g++-$VERSION-$ARCH-$BUILD.txz ) +( cd $PKG3 + makepkg -l y -c n $TMP/gcc-gfortran-$VERSION-$ARCH-$BUILD.txz ) +( cd $PKG4 + makepkg -l y -c n $TMP/gcc-gnat-$VERSION-$ARCH-$BUILD.txz ) +( cd $PKG6 + makepkg -l y -c n $TMP/gcc-objc-$VERSION-$ARCH-$BUILD.txz ) +( cd $PKG8 + makepkg -l y -c n $TMP/gcc-go-$VERSION-$ARCH-$BUILD.txz ) +( cd $PKG9 + makepkg -l y -c n $TMP/gcc-brig-$VERSION-$ARCH-$BUILD.txz ) +( cd $PKG10 + makepkg -l y -c n $TMP/gcc-gdc-$VERSION-$ARCH-$BUILD.txz ) + +echo +echo "Slackware GCC package build complete!" +echo + diff --git a/testing/source/gcc10/patches/gcc-no_fixincludes.diff b/testing/source/gcc10/patches/gcc-no_fixincludes.diff new file mode 100644 index 000000000..e152e0821 --- /dev/null +++ b/testing/source/gcc10/patches/gcc-no_fixincludes.diff @@ -0,0 +1,27 @@ +--- ./gcc/Makefile.in.orig 2018-03-09 09:24:44.000000000 -0600 ++++ ./gcc/Makefile.in 2018-05-02 12:25:43.958002771 -0500 +@@ -3004,9 +3004,9 @@ + chmod a+r $${fix_dir}/limits.h; \ + done + # Install the README +- rm -f include-fixed/README +- cp $(srcdir)/../fixincludes/README-fixinc include-fixed/README +- chmod a+r include-fixed/README ++# rm -f include-fixed/README ++# cp $(srcdir)/../fixincludes/README-fixinc include-fixed/README ++# chmod a+r include-fixed/README + $(STAMP) $@ + + .PHONY: install-gcc-tooldir +@@ -3087,10 +3087,7 @@ + (TARGET_MACHINE='$(target)'; srcdir=`cd $(srcdir); ${PWD_COMMAND}`; \ + SHELL='$(SHELL)'; MACRO_LIST=`${PWD_COMMAND}`/macro_list ; \ + gcc_dir=`${PWD_COMMAND}` ; \ +- export TARGET_MACHINE srcdir SHELL MACRO_LIST && \ +- cd $(build_objdir)/fixincludes && \ +- $(SHELL) ./fixinc.sh "$${gcc_dir}/$${fix_dir}" \ +- $(BUILD_SYSTEM_HEADER_DIR) $(OTHER_FIXINCLUDES_DIRS) ); \ ++ export TARGET_MACHINE srcdir SHELL MACRO_LIST ); \ + rm -f $${fix_dir}/syslimits.h; \ + if [ -f $${fix_dir}/limits.h ]; then \ + mv $${fix_dir}/limits.h $${fix_dir}/syslimits.h; \ diff --git a/testing/source/gcc10/patches/gfortran.deferred-shape-vs-assumed-shape.patch b/testing/source/gcc10/patches/gfortran.deferred-shape-vs-assumed-shape.patch new file mode 100644 index 000000000..f695b969e --- /dev/null +++ b/testing/source/gcc10/patches/gfortran.deferred-shape-vs-assumed-shape.patch @@ -0,0 +1,40 @@ +[PATCH] deferred-shape vs assumed-shape +Steve Kargl sgk@troutmask.apl.washington.edu +Wed Apr 1 20:04:43 GMT 2020 + +See +https://stackoverflow.com/questions/60972134/whats-wrong-with-the-following-fortran-code-gfortran-dtio-dummy-argument-at + +Is A(:) a deferred-shape array or an assumed-shape array? The +answer of course depends on context. + +This patch fixes the issue found at the above URL. + +Index: gcc/fortran/interface.c +=================================================================== +--- gcc/fortran/interface.c (revision 280157) ++++ gcc/fortran/interface.c (working copy) +@@ -4916,10 +4916,15 @@ check_dtio_arg_TKR_intent (gfc_symbol *fsym, bool type + || ((type != BT_CLASS) && fsym->attr.dimension))) + gfc_error ("DTIO dummy argument at %L must be a scalar", + &fsym->declared_at); +- else if (rank == 1 +- && (fsym->as == NULL || fsym->as->type != AS_ASSUMED_SHAPE)) +- gfc_error ("DTIO dummy argument at %L must be an " +- "ASSUMED SHAPE ARRAY", &fsym->declared_at); ++ else if (rank == 1) ++ { ++ if (fsym->as == NULL ++ || !(fsym->as->type == AS_ASSUMED_SHAPE ++ || (fsym->as->type == AS_DEFERRED && fsym->attr.dummy ++ && !fsym->attr.allocatable && !fsym->attr.pointer))) ++ gfc_error ("DTIO dummy argument at %L must be an " ++ "ASSUMED-SHAPE ARRAY", &fsym->declared_at); ++ } + + if (type == BT_CHARACTER && fsym->ts.u.cl->length != NULL) + gfc_error ("DTIO character argument at %L must have assumed length", + +-- +Steve + diff --git a/testing/source/gcc10/slack-desc.gcc b/testing/source/gcc10/slack-desc.gcc new file mode 100644 index 000000000..ebe1b8422 --- /dev/null +++ b/testing/source/gcc10/slack-desc.gcc @@ -0,0 +1,19 @@ +# HOW TO EDIT THIS FILE: +# The "handy ruler" below makes it easier to edit a package description. Line +# up the first '|' above the ':' following the base package name, and the '|' on +# the right side marks the last column you can put a character in. You must make +# exactly 11 lines for the formatting to be correct. It's also customary to +# leave one space after the ':'. + + |-----handy-ruler------------------------------------------------------| +gcc: gcc (Base GCC package with C support) +gcc: +gcc: GCC is the GNU Compiler Collection. +gcc: +gcc: This package contains those parts of the compiler collection needed to +gcc: compile C code. Other packages add Ada, C++, Fortran, Go, +gcc: Objective-C, and BRIG support to the compiler core. +gcc: +gcc: +gcc: +gcc: diff --git a/testing/source/gcc10/slack-desc.gcc-brig b/testing/source/gcc10/slack-desc.gcc-brig new file mode 100644 index 000000000..e9496b8bd --- /dev/null +++ b/testing/source/gcc10/slack-desc.gcc-brig @@ -0,0 +1,19 @@ +# HOW TO EDIT THIS FILE: +# The "handy ruler" below makes it easier to edit a package description. Line +# up the first '|' above the ':' following the base package name, and the '|' on +# the right side marks the last column you can put a character in. You must make +# exactly 11 lines for the formatting to be correct. It's also customary to +# leave one space after the ':'. + + |-----handy-ruler------------------------------------------------------| +gcc-brig: gcc-brig (BRIG support for GCC) +gcc-brig: +gcc-brig: BRIG support for the GNU Compiler Collection. +gcc-brig: +gcc-brig: BRIG is the binary form of the Heterogeneous System Architecture +gcc-brig: Intermediate Language (HSA IL), which is a virtual instruction set for +gcc-brig: parallel programs. While similar in some ways to OpenCL or CUDA, HSA +gcc-brig: is designed to ease the burden on the programmer by automatically +gcc-brig: handling the offloading of tasks and moving of data. +gcc-brig: +gcc-brig: diff --git a/testing/source/gcc10/slack-desc.gcc-g++ b/testing/source/gcc10/slack-desc.gcc-g++ new file mode 100644 index 000000000..6beaf21b1 --- /dev/null +++ b/testing/source/gcc10/slack-desc.gcc-g++ @@ -0,0 +1,19 @@ +# HOW TO EDIT THIS FILE: +# The "handy ruler" below makes it easier to edit a package description. Line +# up the first '|' above the ':' following the base package name, and the '|' on +# the right side marks the last column you can put a character in. You must make +# exactly 11 lines for the formatting to be correct. It's also customary to +# leave one space after the ':'. + + |-----handy-ruler------------------------------------------------------| +gcc-g++: gcc-g++ (C++ for GCC) +gcc-g++: +gcc-g++: C++ support for the GNU Compiler Collection. +gcc-g++: +gcc-g++: This package contains those parts of the compiler collection needed to +gcc-g++: compile C++ code. +gcc-g++: +gcc-g++: +gcc-g++: +gcc-g++: +gcc-g++: diff --git a/testing/source/gcc10/slack-desc.gcc-gdc b/testing/source/gcc10/slack-desc.gcc-gdc new file mode 100644 index 000000000..4e54ea889 --- /dev/null +++ b/testing/source/gcc10/slack-desc.gcc-gdc @@ -0,0 +1,19 @@ +# HOW TO EDIT THIS FILE: +# The "handy ruler" below makes it easier to edit a package description. Line +# up the first '|' above the ':' following the base package name, and the '|' on +# the right side marks the last column you can put a character in. You must make +# exactly 11 lines for the formatting to be correct. It's also customary to +# leave one space after the ':'. + + |-----handy-ruler------------------------------------------------------| +gcc-gdc: gcc-gdc (D support for GCC) +gcc-gdc: +gcc-gdc: D support for the GNU Compiler Collection. +gcc-gdc: +gcc-gdc: D is a general-purpose programming language with static typing, +gcc-gdc: systems-level access, and C-like syntax. +gcc-gdc: +gcc-gdc: +gcc-gdc: +gcc-gdc: +gcc-gdc: diff --git a/testing/source/gcc10/slack-desc.gcc-gfortran b/testing/source/gcc10/slack-desc.gcc-gfortran new file mode 100644 index 000000000..6d08f0125 --- /dev/null +++ b/testing/source/gcc10/slack-desc.gcc-gfortran @@ -0,0 +1,19 @@ +# HOW TO EDIT THIS FILE: +# The "handy ruler" below makes it easier to edit a package description. Line +# up the first '|' above the ':' following the base package name, and the '|' on +# the right side marks the last column you can put a character in. You must make +# exactly 11 lines for the formatting to be correct. It's also customary to +# leave one space after the ':'. + + |-----handy-ruler------------------------------------------------------| +gcc-gfortran: gcc-gfortran (Fortran support for GCC) +gcc-gfortran: +gcc-gfortran: The GNU Fortran compiler is fully compliant with the Fortran 95 +gcc-gfortran: Standard and includes legacy F77 support. In addition, a significant +gcc-gfortran: number of Fortran 2003 and Fortran 2008 features are implemented. +gcc-gfortran: GNU Fortran also contains many standard and extensions and can be +gcc-gfortran: used to run real-world programs. +gcc-gfortran: +gcc-gfortran: This package contains those parts of the compiler collection +gcc-gfortran: needed to compile Fortran code. +gcc-gfortran: diff --git a/testing/source/gcc10/slack-desc.gcc-gnat b/testing/source/gcc10/slack-desc.gcc-gnat new file mode 100644 index 000000000..9c1eb7714 --- /dev/null +++ b/testing/source/gcc10/slack-desc.gcc-gnat @@ -0,0 +1,19 @@ +# HOW TO EDIT THIS FILE: +# The "handy ruler" below makes it easier to edit a package description. Line +# up the first '|' above the ':' following the base package name, and the '|' on +# the right side marks the last column you can put a character in. You must make +# exactly 11 lines for the formatting to be correct. It's also customary to +# leave one space after the ':'. + + |-----handy-ruler------------------------------------------------------| +gcc-gnat: gcc-gnat (Ada support for GCC) +gcc-gnat: +gcc-gnat: Ada support for the GNU Compiler Collection. +gcc-gnat: +gcc-gnat: This package contains those parts of the compiler collection needed to +gcc-gnat: compile Ada code. GNAT implements Ada 95, Ada 2005 and Ada 2012, and +gcc-gnat: it may also be invoked in Ada 83 compatibility mode. By default, GNAT +gcc-gnat: assumes Ada 2012. +gcc-gnat: +gcc-gnat: +gcc-gnat: diff --git a/testing/source/gcc10/slack-desc.gcc-go b/testing/source/gcc10/slack-desc.gcc-go new file mode 100644 index 000000000..0c518b18c --- /dev/null +++ b/testing/source/gcc10/slack-desc.gcc-go @@ -0,0 +1,19 @@ +# HOW TO EDIT THIS FILE: +# The "handy ruler" below makes it easier to edit a package description. Line +# up the first '|' above the ':' following the base package name, and the '|' on +# the right side marks the last column you can put a character in. You must make +# exactly 11 lines for the formatting to be correct. It's also customary to +# leave one space after the ':'. + + |-----handy-ruler------------------------------------------------------| +gcc-go: gcc-go (Go support for GCC) +gcc-go: +gcc-go: Go is a compiled, garbage-collected, concurrent programming language +gcc-go: developed by Google Inc. The initial design of Go was started in +gcc-go: September 2007 by Robert Griesemer, Rob Pike, and Ken Thompson. +gcc-go: Rob Pike has stated that Go is being used "for real stuff" at Google. +gcc-go: Go's "gc" compiler targets the Linux, Mac OS X, FreeBSD, OpenBSD and +gcc-go: Microsoft Windows operating systems, and the i386, amd64, and ARM +gcc-go: processor architectures. +gcc-go: +gcc-go: Homepage: http://golang.org diff --git a/testing/source/gcc10/slack-desc.gcc-objc b/testing/source/gcc10/slack-desc.gcc-objc new file mode 100644 index 000000000..ac48f8bdc --- /dev/null +++ b/testing/source/gcc10/slack-desc.gcc-objc @@ -0,0 +1,19 @@ +# HOW TO EDIT THIS FILE: +# The "handy ruler" below makes it easier to edit a package description. Line +# up the first '|' above the ':' following the base package name, and the '|' on +# the right side marks the last column you can put a character in. You must make +# exactly 11 lines for the formatting to be correct. It's also customary to +# leave one space after the ':'. + + |-----handy-ruler------------------------------------------------------| +gcc-objc: gcc-objc (Objective-C/C++ support for GCC) +gcc-objc: +gcc-objc: Objective-C/C++ support for the GNU Compiler Collection. +gcc-objc: +gcc-objc: This package contains those parts of the compiler collection needed to +gcc-objc: compile code written in Objective-C and Objective-C++. Objective-C was +gcc-objc: originally developed to add object-oriented extensions to the C +gcc-objc: language, and is best known as the native language of the NeXT +gcc-objc: computer. +gcc-objc: +gcc-objc: -- cgit v1.2.3