diff --git a/ChangeLog.rss b/ChangeLog.rss
index f675e3460..6e2b980b8 100644
--- a/ChangeLog.rss
+++ b/ChangeLog.rss
@@ -11,9 +11,97 @@
Tracking Slackware development in git.
en-us
urn:uuid:c964f45e-6732-11e8-bbe5-107b4450212f
- Wed, 23 Oct 2024 19:39:39 GMT
- Thu, 24 Oct 2024 11:30:26 GMT
+ Wed, 30 Oct 2024 21:03:27 GMT
+ Thu, 31 Oct 2024 12:30:23 GMT
maintain_current_git.sh v 1.17
+ -
+ Wed, 30 Oct 2024 21:03:27 GMT
+ Wed, 30 Oct 2024 21:03:27 GMT
+ https://git.slackware.nl/current/tag/?h=20241030210327
+ 20241030210327
+
+
+extra/llvm-19.1.3-x86_64-1_slack15.0.txz: Upgraded.
+ Shared library .so-version bump.
+ If you are upgrading from a previous LLVM, you might also need llvm13-compat
+ and/or llvm17-compat. We'll be using this for newer Mozilla things.
+extra/llvm17-compat-17.0.6-x86_64-1_slack15.0.txz: Added.
+ This is to support any locally compiled software that was linked against
+ libLLVM-17.so from the llvm-17.0.6 that was previously in /extra.
+extra/rust-bindgen-0.69.4-x86_64-1_slack15.0.txz: Added.
+extra/rust-for-mozilla/rust-1.82.0-x86_64-1_slack15.0.txz: Upgraded.
+extra/tigervnc/tigervnc-1.12.0-x86_64-7_slack15.0.txz: Rebuilt.
+ Recompiled against xorg-server-1.20.14, including a patch for a
+ security issue:
+ By providing a modified bitmap, a heap-based buffer overflow may occur.
+ This may lead to local privilege escalation if the server is run as root
+ or remote code execution (e.g. x11 over ssh).
+ This vulnerability was discovered by:
+ Jan-Niklas Sohn working with Trend Micro Zero Day Initiative
+ For more information, see:
+ https://lists.x.org/archives/xorg-announce/2024-October/003545.html
+ https://www.cve.org/CVERecord?id=CVE-2024-9632
+ (* Security fix *)
+patches/packages/mozilla-firefox-128.4.0esr-x86_64-1_slack15.0.txz: Upgraded.
+ This update contains security fixes and improvements.
+ For more information, see:
+ https://www.mozilla.org/en-US/firefox/128.4.0/releasenotes/
+ https://www.mozilla.org/security/advisories/mfsa2024-56/
+ https://www.cve.org/CVERecord?id=CVE-2024-10458
+ https://www.cve.org/CVERecord?id=CVE-2024-10459
+ https://www.cve.org/CVERecord?id=CVE-2024-10460
+ https://www.cve.org/CVERecord?id=CVE-2024-10461
+ https://www.cve.org/CVERecord?id=CVE-2024-10462
+ https://www.cve.org/CVERecord?id=CVE-2024-10463
+ https://www.cve.org/CVERecord?id=CVE-2024-10464
+ https://www.cve.org/CVERecord?id=CVE-2024-10465
+ https://www.cve.org/CVERecord?id=CVE-2024-10466
+ https://www.cve.org/CVERecord?id=CVE-2024-10467
+ (* Security fix *)
+patches/packages/mozilla-thunderbird-128.4.0esr-x86_64-1_slack15.0.txz: Upgraded.
+ This release contains security fixes and improvements.
+ For more information, see:
+ https://www.mozilla.org/en-US/thunderbird/128.4.0esr/releasenotes/
+ https://www.mozilla.org/en-US/security/advisories/mfsa2024-58/
+ https://www.cve.org/CVERecord?id=CVE-2024-10458
+ https://www.cve.org/CVERecord?id=CVE-2024-10459
+ https://www.cve.org/CVERecord?id=CVE-2024-10460
+ https://www.cve.org/CVERecord?id=CVE-2024-10461
+ https://www.cve.org/CVERecord?id=CVE-2024-10462
+ https://www.cve.org/CVERecord?id=CVE-2024-10463
+ https://www.cve.org/CVERecord?id=CVE-2024-10464
+ https://www.cve.org/CVERecord?id=CVE-2024-10465
+ https://www.cve.org/CVERecord?id=CVE-2024-10466
+ https://www.cve.org/CVERecord?id=CVE-2024-10467
+ (* Security fix *)
+patches/packages/xorg-server-1.20.14-x86_64-14_slack15.0.txz: Rebuilt.
+ This update fixes a security issue:
+ By providing a modified bitmap, a heap-based buffer overflow may occur.
+ This may lead to local privilege escalation if the server is run as root
+ or remote code execution (e.g. x11 over ssh).
+ This vulnerability was discovered by:
+ Jan-Niklas Sohn working with Trend Micro Zero Day Initiative
+ For more information, see:
+ https://lists.x.org/archives/xorg-announce/2024-October/003545.html
+ https://www.cve.org/CVERecord?id=CVE-2024-9632
+ (* Security fix *)
+patches/packages/xorg-server-xephyr-1.20.14-x86_64-14_slack15.0.txz: Rebuilt.
+patches/packages/xorg-server-xnest-1.20.14-x86_64-14_slack15.0.txz: Rebuilt.
+patches/packages/xorg-server-xvfb-1.20.14-x86_64-14_slack15.0.txz: Rebuilt.
+patches/packages/xorg-server-xwayland-21.1.4-x86_64-12_slack15.0.txz: Rebuilt.
+ This update fixes a security issue:
+ By providing a modified bitmap, a heap-based buffer overflow may occur.
+ This may lead to local privilege escalation if the server is run as root
+ or remote code execution (e.g. x11 over ssh).
+ This vulnerability was discovered by:
+ Jan-Niklas Sohn working with Trend Micro Zero Day Initiative
+ For more information, see:
+ https://lists.x.org/archives/xorg-announce/2024-October/003545.html
+ https://www.cve.org/CVERecord?id=CVE-2024-9632
+ (* Security fix *)
+ ]]>
+
+
-
Wed, 23 Oct 2024 19:39:39 GMT
Wed, 23 Oct 2024 19:39:39 GMT
diff --git a/ChangeLog.txt b/ChangeLog.txt
index 817820db5..2f6970bfd 100644
--- a/ChangeLog.txt
+++ b/ChangeLog.txt
@@ -1,3 +1,83 @@
+Wed Oct 30 21:03:27 UTC 2024
+extra/llvm-19.1.3-x86_64-1_slack15.0.txz: Upgraded.
+ Shared library .so-version bump.
+ If you are upgrading from a previous LLVM, you might also need llvm13-compat
+ and/or llvm17-compat. We'll be using this for newer Mozilla things.
+extra/llvm17-compat-17.0.6-x86_64-1_slack15.0.txz: Added.
+ This is to support any locally compiled software that was linked against
+ libLLVM-17.so from the llvm-17.0.6 that was previously in /extra.
+extra/rust-bindgen-0.69.4-x86_64-1_slack15.0.txz: Added.
+extra/rust-for-mozilla/rust-1.82.0-x86_64-1_slack15.0.txz: Upgraded.
+extra/tigervnc/tigervnc-1.12.0-x86_64-7_slack15.0.txz: Rebuilt.
+ Recompiled against xorg-server-1.20.14, including a patch for a
+ security issue:
+ By providing a modified bitmap, a heap-based buffer overflow may occur.
+ This may lead to local privilege escalation if the server is run as root
+ or remote code execution (e.g. x11 over ssh).
+ This vulnerability was discovered by:
+ Jan-Niklas Sohn working with Trend Micro Zero Day Initiative
+ For more information, see:
+ https://lists.x.org/archives/xorg-announce/2024-October/003545.html
+ https://www.cve.org/CVERecord?id=CVE-2024-9632
+ (* Security fix *)
+patches/packages/mozilla-firefox-128.4.0esr-x86_64-1_slack15.0.txz: Upgraded.
+ This update contains security fixes and improvements.
+ For more information, see:
+ https://www.mozilla.org/en-US/firefox/128.4.0/releasenotes/
+ https://www.mozilla.org/security/advisories/mfsa2024-56/
+ https://www.cve.org/CVERecord?id=CVE-2024-10458
+ https://www.cve.org/CVERecord?id=CVE-2024-10459
+ https://www.cve.org/CVERecord?id=CVE-2024-10460
+ https://www.cve.org/CVERecord?id=CVE-2024-10461
+ https://www.cve.org/CVERecord?id=CVE-2024-10462
+ https://www.cve.org/CVERecord?id=CVE-2024-10463
+ https://www.cve.org/CVERecord?id=CVE-2024-10464
+ https://www.cve.org/CVERecord?id=CVE-2024-10465
+ https://www.cve.org/CVERecord?id=CVE-2024-10466
+ https://www.cve.org/CVERecord?id=CVE-2024-10467
+ (* Security fix *)
+patches/packages/mozilla-thunderbird-128.4.0esr-x86_64-1_slack15.0.txz: Upgraded.
+ This release contains security fixes and improvements.
+ For more information, see:
+ https://www.mozilla.org/en-US/thunderbird/128.4.0esr/releasenotes/
+ https://www.mozilla.org/en-US/security/advisories/mfsa2024-58/
+ https://www.cve.org/CVERecord?id=CVE-2024-10458
+ https://www.cve.org/CVERecord?id=CVE-2024-10459
+ https://www.cve.org/CVERecord?id=CVE-2024-10460
+ https://www.cve.org/CVERecord?id=CVE-2024-10461
+ https://www.cve.org/CVERecord?id=CVE-2024-10462
+ https://www.cve.org/CVERecord?id=CVE-2024-10463
+ https://www.cve.org/CVERecord?id=CVE-2024-10464
+ https://www.cve.org/CVERecord?id=CVE-2024-10465
+ https://www.cve.org/CVERecord?id=CVE-2024-10466
+ https://www.cve.org/CVERecord?id=CVE-2024-10467
+ (* Security fix *)
+patches/packages/xorg-server-1.20.14-x86_64-14_slack15.0.txz: Rebuilt.
+ This update fixes a security issue:
+ By providing a modified bitmap, a heap-based buffer overflow may occur.
+ This may lead to local privilege escalation if the server is run as root
+ or remote code execution (e.g. x11 over ssh).
+ This vulnerability was discovered by:
+ Jan-Niklas Sohn working with Trend Micro Zero Day Initiative
+ For more information, see:
+ https://lists.x.org/archives/xorg-announce/2024-October/003545.html
+ https://www.cve.org/CVERecord?id=CVE-2024-9632
+ (* Security fix *)
+patches/packages/xorg-server-xephyr-1.20.14-x86_64-14_slack15.0.txz: Rebuilt.
+patches/packages/xorg-server-xnest-1.20.14-x86_64-14_slack15.0.txz: Rebuilt.
+patches/packages/xorg-server-xvfb-1.20.14-x86_64-14_slack15.0.txz: Rebuilt.
+patches/packages/xorg-server-xwayland-21.1.4-x86_64-12_slack15.0.txz: Rebuilt.
+ This update fixes a security issue:
+ By providing a modified bitmap, a heap-based buffer overflow may occur.
+ This may lead to local privilege escalation if the server is run as root
+ or remote code execution (e.g. x11 over ssh).
+ This vulnerability was discovered by:
+ Jan-Niklas Sohn working with Trend Micro Zero Day Initiative
+ For more information, see:
+ https://lists.x.org/archives/xorg-announce/2024-October/003545.html
+ https://www.cve.org/CVERecord?id=CVE-2024-9632
+ (* Security fix *)
++--------------------------+
Wed Oct 23 19:39:39 UTC 2024
extra/php81/php81-8.1.30-x86_64-1_slack15.0.txz: Upgraded.
This update fixes bugs and security issues:
diff --git a/FILELIST.TXT b/FILELIST.TXT
index 70ef51ac9..c8cd1524d 100644
--- a/FILELIST.TXT
+++ b/FILELIST.TXT
@@ -1,20 +1,20 @@
-Wed Oct 23 19:42:28 UTC 2024
+Wed Oct 30 21:04:38 UTC 2024
Here is the file list for this directory. If you are using a
mirror site and find missing or extra files in the disk
subdirectories, please have the archive administrator refresh
the mirror.
-drwxr-xr-x 12 root root 4096 2024-10-23 19:39 .
+drwxr-xr-x 12 root root 4096 2024-10-30 21:03 .
-rw-r--r-- 1 root root 5767 2022-02-02 22:44 ./ANNOUNCE.15.0
-rw-r--r-- 1 root root 16609 2022-03-30 19:03 ./CHANGES_AND_HINTS.TXT
--rw-r--r-- 1 root root 1268402 2024-10-21 21:25 ./CHECKSUMS.md5
--rw-r--r-- 1 root root 195 2024-10-21 21:25 ./CHECKSUMS.md5.asc
+-rw-r--r-- 1 root root 1260287 2024-10-30 20:45 ./CHECKSUMS.md5
+-rw-r--r-- 1 root root 195 2024-10-30 20:45 ./CHECKSUMS.md5.asc
-rw-r--r-- 1 root root 17976 1994-06-10 02:28 ./COPYING
-rw-r--r-- 1 root root 35147 2007-06-30 04:21 ./COPYING3
-rw-r--r-- 1 root root 19573 2016-06-23 20:08 ./COPYRIGHT.TXT
-rw-r--r-- 1 root root 616 2006-10-02 04:37 ./CRYPTO_NOTICE.TXT
--rw-r--r-- 1 root root 2168840 2024-10-23 19:39 ./ChangeLog.txt
+-rw-r--r-- 1 root root 2173173 2024-10-30 21:03 ./ChangeLog.txt
drwxr-xr-x 3 root root 4096 2013-03-20 22:17 ./EFI
drwxr-xr-x 2 root root 4096 2022-02-02 08:21 ./EFI/BOOT
-rw-r--r-- 1 root root 1187840 2021-06-15 19:16 ./EFI/BOOT/bootx64.efi
@@ -25,7 +25,7 @@ drwxr-xr-x 2 root root 4096 2022-02-02 08:21 ./EFI/BOOT
-rwxr-xr-x 1 root root 2504 2019-07-05 18:54 ./EFI/BOOT/make-grub.sh
-rw-r--r-- 1 root root 10722 2013-09-21 19:02 ./EFI/BOOT/osdetect.cfg
-rw-r--r-- 1 root root 1273 2013-08-12 21:08 ./EFI/BOOT/tools.cfg
--rw-r--r-- 1 root root 1662804 2024-10-21 21:24 ./FILELIST.TXT
+-rw-r--r-- 1 root root 1651959 2024-10-30 20:45 ./FILELIST.TXT
-rw-r--r-- 1 root root 1572 2012-08-29 18:27 ./GPG-KEY
-rw-r--r-- 1 root root 864745 2022-02-02 08:25 ./PACKAGES.TXT
-rw-r--r-- 1 root root 8034 2022-02-02 03:36 ./README.TXT
@@ -39,12 +39,12 @@ drwxr-xr-x 2 root root 4096 2022-02-02 08:21 ./EFI/BOOT
-rw-r--r-- 1 root root 17294 2008-12-08 18:13 ./SPEAK_INSTALL.TXT
-rw-r--r-- 1 root root 57187 2022-02-01 19:37 ./Slackware-HOWTO
-rw-r--r-- 1 root root 8700 2022-01-26 05:44 ./UPGRADE.TXT
-drwxr-xr-x 19 root root 4096 2024-10-23 19:42 ./extra
--rw-r--r-- 1 root root 56343 2024-10-23 19:42 ./extra/CHECKSUMS.md5
--rw-r--r-- 1 root root 195 2024-10-23 19:42 ./extra/CHECKSUMS.md5.asc
--rw-r--r-- 1 root root 70733 2024-10-23 19:42 ./extra/FILE_LIST
--rw-r--r-- 1 root root 3065788 2024-10-23 19:42 ./extra/MANIFEST.bz2
--rw-r--r-- 1 root root 37488 2024-10-23 19:42 ./extra/PACKAGES.TXT
+drwxr-xr-x 19 root root 4096 2024-10-30 21:04 ./extra
+-rw-r--r-- 1 root root 55474 2024-10-30 21:04 ./extra/CHECKSUMS.md5
+-rw-r--r-- 1 root root 195 2024-10-30 21:04 ./extra/CHECKSUMS.md5.asc
+-rw-r--r-- 1 root root 69718 2024-10-30 21:04 ./extra/FILE_LIST
+-rw-r--r-- 1 root root 4009652 2024-10-30 21:04 ./extra/MANIFEST.bz2
+-rw-r--r-- 1 root root 38373 2024-10-30 21:04 ./extra/PACKAGES.TXT
-rw-r--r-- 1 root root 149 2002-02-09 00:18 ./extra/README.TXT
drwxr-xr-x 2 root root 20480 2020-05-26 20:38 ./extra/aspell-word-lists
-rw-r--r-- 1 root root 171 2016-06-06 20:10 ./extra/aspell-word-lists/aspell-af-0.50_0-x86_64-5.txt
@@ -348,12 +348,15 @@ drwxr-xr-x 2 root root 4096 2018-02-27 06:13 ./extra/google-chrome
-rwxr-xr-x 1 root root 4168 2019-09-18 22:18 ./extra/google-chrome/google-chrome.SlackBuild
-rw-r--r-- 1 root root 840 2018-02-27 06:13 ./extra/google-chrome/slack-desc
lrwxrwxrwx 1 root root 11 2012-07-30 20:41 ./extra/java -> source/java
--rw-r--r-- 1 root root 346 2024-09-29 17:36 ./extra/llvm-17.0.6-x86_64-2_slack15.0.txt
--rw-r--r-- 1 root root 123164204 2024-09-29 17:36 ./extra/llvm-17.0.6-x86_64-2_slack15.0.txz
--rw-r--r-- 1 root root 195 2024-09-29 17:36 ./extra/llvm-17.0.6-x86_64-2_slack15.0.txz.asc
+-rw-r--r-- 1 root root 346 2024-10-30 19:05 ./extra/llvm-19.1.3-x86_64-1_slack15.0.txt
+-rw-r--r-- 1 root root 251066008 2024-10-30 19:05 ./extra/llvm-19.1.3-x86_64-1_slack15.0.txz
+-rw-r--r-- 1 root root 195 2024-10-30 19:05 ./extra/llvm-19.1.3-x86_64-1_slack15.0.txz.asc
-rw-r--r-- 1 root root 315 2024-02-18 20:08 ./extra/llvm13-compat-13.0.0-x86_64-1_slack15.0.txt
-rw-r--r-- 1 root root 30271960 2024-02-18 20:08 ./extra/llvm13-compat-13.0.0-x86_64-1_slack15.0.txz
-rw-r--r-- 1 root root 163 2024-02-18 20:08 ./extra/llvm13-compat-13.0.0-x86_64-1_slack15.0.txz.asc
+-rw-r--r-- 1 root root 315 2024-10-29 21:30 ./extra/llvm17-compat-17.0.6-x86_64-1_slack15.0.txt
+-rw-r--r-- 1 root root 17463364 2024-10-29 21:30 ./extra/llvm17-compat-17.0.6-x86_64-1_slack15.0.txz
+-rw-r--r-- 1 root root 195 2024-10-29 21:30 ./extra/llvm17-compat-17.0.6-x86_64-1_slack15.0.txz.asc
drwxr-xr-x 2 root root 4096 2023-08-07 19:24 ./extra/php80
-rw-r--r-- 1 root root 369 2023-08-07 18:47 ./extra/php80/php80-8.0.30-x86_64-1_slack15.0.txt
-rw-r--r-- 1 root root 6175812 2023-08-07 18:47 ./extra/php80/php80-8.0.30-x86_64-1_slack15.0.txz
@@ -362,11 +365,14 @@ drwxr-xr-x 2 root root 4096 2024-10-23 19:42 ./extra/php81
-rw-r--r-- 1 root root 369 2024-10-23 19:12 ./extra/php81/php81-8.1.30-x86_64-1_slack15.0.txt
-rw-r--r-- 1 root root 6324768 2024-10-23 19:12 ./extra/php81/php81-8.1.30-x86_64-1_slack15.0.txz
-rw-r--r-- 1 root root 195 2024-10-23 19:12 ./extra/php81/php81-8.1.30-x86_64-1_slack15.0.txz.asc
-drwxr-xr-x 2 root root 4096 2023-08-04 19:16 ./extra/rust-for-mozilla
+-rw-r--r-- 1 root root 352 2024-08-10 19:47 ./extra/rust-bindgen-0.69.4-x86_64-1_slack15.0.txt
+-rw-r--r-- 1 root root 1699624 2024-08-10 19:47 ./extra/rust-bindgen-0.69.4-x86_64-1_slack15.0.txz
+-rw-r--r-- 1 root root 195 2024-08-10 19:47 ./extra/rust-bindgen-0.69.4-x86_64-1_slack15.0.txz.asc
+drwxr-xr-x 2 root root 4096 2024-10-29 21:48 ./extra/rust-for-mozilla
-rw-r--r-- 1 root root 700 2022-01-27 20:31 ./extra/rust-for-mozilla/README
--rw-r--r-- 1 root root 426 2023-07-25 20:55 ./extra/rust-for-mozilla/rust-1.70.0-x86_64-1_slack15.0.txt
--rw-r--r-- 1 root root 96914364 2023-07-25 20:55 ./extra/rust-for-mozilla/rust-1.70.0-x86_64-1_slack15.0.txz
--rw-r--r-- 1 root root 163 2023-07-25 20:55 ./extra/rust-for-mozilla/rust-1.70.0-x86_64-1_slack15.0.txz.asc
+-rw-r--r-- 1 root root 426 2024-10-20 21:06 ./extra/rust-for-mozilla/rust-1.82.0-x86_64-1_slack15.0.txt
+-rw-r--r-- 1 root root 125590496 2024-10-20 21:06 ./extra/rust-for-mozilla/rust-1.82.0-x86_64-1_slack15.0.txz
+-rw-r--r-- 1 root root 195 2024-10-20 21:06 ./extra/rust-for-mozilla/rust-1.82.0-x86_64-1_slack15.0.txz.asc
drwxr-xr-x 2 root root 4096 2024-01-31 21:21 ./extra/sendmail
-rw-r--r-- 1 root root 146 2017-11-15 00:39 ./extra/sendmail/README
-rw-r--r-- 1 root root 503 2024-01-31 20:58 ./extra/sendmail/sendmail-8.18.1-x86_64-1_slack15.0.txt
@@ -375,7 +381,7 @@ drwxr-xr-x 2 root root 4096 2024-01-31 21:21 ./extra/sendmail
-rw-r--r-- 1 root root 586 2024-01-31 20:58 ./extra/sendmail/sendmail-cf-8.18.1-noarch-1_slack15.0.txt
-rw-r--r-- 1 root root 119356 2024-01-31 20:58 ./extra/sendmail/sendmail-cf-8.18.1-noarch-1_slack15.0.txz
-rw-r--r-- 1 root root 163 2024-01-31 20:58 ./extra/sendmail/sendmail-cf-8.18.1-noarch-1_slack15.0.txz.asc
-drwxr-xr-x 19 root root 4096 2024-10-23 19:32 ./extra/source
+drwxr-xr-x 21 root root 4096 2024-10-30 20:53 ./extra/source
lrwxrwxrwx 1 root root 21 2021-04-29 18:18 ./extra/source/alpine -> ../../source/n/alpine
drwxr-xr-x 4 root root 4096 2018-11-09 05:59 ./extra/source/aspell-word-lists
-rwxr-xr-x 1 root root 3531 2020-05-26 20:06 ./extra/source/aspell-word-lists/aspell-dict.SlackBuild
@@ -572,47 +578,22 @@ drwxr-xr-x 2 root root 4096 2012-07-30 18:44 ./extra/source/java/profile.
-rwxr-xr-x 1 root root 80 2019-07-30 16:57 ./extra/source/java/profile.d/jre.sh
-rw-r--r-- 1 root root 817 2018-02-27 06:13 ./extra/source/java/slack-desc.jdk
-rw-r--r-- 1 root root 861 2018-02-27 06:13 ./extra/source/java/slack-desc.jre
-drwxr-xr-x 3 root root 4096 2024-02-17 19:12 ./extra/source/llvm
--rw-r--r-- 1 root root 21577596 2023-11-28 10:33 ./extra/source/llvm/clang-17.0.6.src.tar.xz
--rw-r--r-- 1 root root 438 2023-11-28 10:33 ./extra/source/llvm/clang-17.0.6.src.tar.xz.sig
--rw-r--r-- 1 root root 3269980 2023-11-28 10:33 ./extra/source/llvm/clang-tools-extra-17.0.6.src.tar.xz
--rw-r--r-- 1 root root 438 2023-11-28 10:33 ./extra/source/llvm/clang-tools-extra-17.0.6.src.tar.xz.sig
--rw-r--r-- 1 root root 276 2022-04-28 18:35 ./extra/source/llvm/clang.toolchains.i586.triple.diff.gz
--rw-r--r-- 1 root root 8712 2023-11-28 10:33 ./extra/source/llvm/cmake-17.0.6.src.tar.xz
--rw-r--r-- 1 root root 438 2023-11-28 10:33 ./extra/source/llvm/cmake-17.0.6.src.tar.xz.sig
--rw-r--r-- 1 root root 2421808 2023-11-28 10:33 ./extra/source/llvm/compiler-rt-17.0.6.src.tar.xz
--rw-r--r-- 1 root root 438 2023-11-28 10:33 ./extra/source/llvm/compiler-rt-17.0.6.src.tar.xz.sig
--rw-r--r-- 1 root root 2762700 2023-11-28 10:33 ./extra/source/llvm/flang-17.0.6.src.tar.xz
--rw-r--r-- 1 root root 438 2023-11-28 10:33 ./extra/source/llvm/flang-17.0.6.src.tar.xz.sig
--rw-r--r-- 1 root root 3946532 2023-11-28 10:33 ./extra/source/llvm/libcxx-17.0.6.src.tar.xz
--rw-r--r-- 1 root root 438 2023-11-28 10:33 ./extra/source/llvm/libcxx-17.0.6.src.tar.xz.sig
--rw-r--r-- 1 root root 575744 2023-11-28 10:33 ./extra/source/llvm/libcxxabi-17.0.6.src.tar.xz
--rw-r--r-- 1 root root 438 2023-11-28 10:33 ./extra/source/llvm/libcxxabi-17.0.6.src.tar.xz.sig
--rw-r--r-- 1 root root 115088 2023-11-28 10:33 ./extra/source/llvm/libunwind-17.0.6.src.tar.xz
--rw-r--r-- 1 root root 438 2023-11-28 10:33 ./extra/source/llvm/libunwind-17.0.6.src.tar.xz.sig
--rw-r--r-- 1 root root 1506048 2023-11-28 10:33 ./extra/source/llvm/lld-17.0.6.src.tar.xz
--rw-r--r-- 1 root root 438 2023-11-28 10:33 ./extra/source/llvm/lld-17.0.6.src.tar.xz.sig
--rw-r--r-- 1 root root 10493512 2023-11-28 10:33 ./extra/source/llvm/lldb-17.0.6.src.tar.xz
--rw-r--r-- 1 root root 438 2023-11-28 10:33 ./extra/source/llvm/lldb-17.0.6.src.tar.xz.sig
--rw-r--r-- 1 root root 281 2022-06-28 03:34 ./extra/source/llvm/lldb.32-bit.link.libatomic.diff.gz
--rw-r--r-- 1 root root 59298244 2023-11-28 10:33 ./extra/source/llvm/llvm-17.0.6.src.tar.xz
--rw-r--r-- 1 root root 438 2023-11-28 10:33 ./extra/source/llvm/llvm-17.0.6.src.tar.xz.sig
--rwxr-xr-x 1 root root 13274 2024-10-02 21:29 ./extra/source/llvm/llvm.SlackBuild
--rw-r--r-- 1 root root 2175 2023-11-28 19:24 ./extra/source/llvm/llvm.url
-drwxr-xr-x 2 root root 4096 2023-03-19 05:00 ./extra/source/llvm/missing-runtime-modules
--rw-r--r-- 1 root root 4005 2023-02-21 06:00 ./extra/source/llvm/missing-runtime-modules/HandleFlags.cmake
--rw-r--r-- 1 root root 2693 2023-03-19 05:00 ./extra/source/llvm/missing-runtime-modules/WarningFlags.cmake
--rw-r--r-- 1 root root 1273412 2023-11-28 10:33 ./extra/source/llvm/openmp-17.0.6.src.tar.xz
--rw-r--r-- 1 root root 438 2023-11-28 10:33 ./extra/source/llvm/openmp-17.0.6.src.tar.xz.sig
--rw-r--r-- 1 root root 9219324 2023-11-28 10:33 ./extra/source/llvm/polly-17.0.6.src.tar.xz
--rw-r--r-- 1 root root 438 2023-11-28 10:33 ./extra/source/llvm/polly-17.0.6.src.tar.xz.sig
+drwxr-xr-x 2 root root 4096 2024-10-30 17:53 ./extra/source/llvm
+-rw-r--r-- 1 root root 275 2024-03-06 20:03 ./extra/source/llvm/clang.toolchains.32-bit.triple.diff.gz
+-rwxr-xr-x 1 root root 4101 2024-10-18 20:25 ./extra/source/llvm/libclc.SlackBuild
+-rwxr-xr-x 1 root root 8081 2024-10-18 20:24 ./extra/source/llvm/llvm.SlackBuild
+-rw-r--r-- 1 root root 77 2024-10-15 20:09 ./extra/source/llvm/llvm.url
+-rw-r--r-- 1 root root 132020321 2024-10-29 10:09 ./extra/source/llvm/llvmorg-19.1.3.tar.lz
-rw-r--r-- 1 root root 830 2019-07-25 03:31 ./extra/source/llvm/slack-desc
--rw-r--r-- 1 root root 383752 2023-11-28 10:33 ./extra/source/llvm/third-party-17.0.6.src.tar.xz
--rw-r--r-- 1 root root 438 2023-11-28 10:33 ./extra/source/llvm/third-party-17.0.6.src.tar.xz.sig
+-rw-r--r-- 1 root root 813 2018-02-27 06:12 ./extra/source/llvm/slack-desc.libclc
drwxr-xr-x 2 root root 4096 2024-02-17 22:45 ./extra/source/llvm13-compat
-rwxr-xr-x 1 root root 4106 2024-02-18 20:06 ./extra/source/llvm13-compat/llvm13-compat.SlackBuild
-rw-r--r-- 1 root root 955 2024-02-17 23:02 ./extra/source/llvm13-compat/llvm13-list-of-libraries-to-retain
-rw-r--r-- 1 root root 808 2024-02-17 22:46 ./extra/source/llvm13-compat/slack-desc
+drwxr-xr-x 2 root root 4096 2024-10-29 21:26 ./extra/source/llvm17-compat
+-rwxr-xr-x 1 root root 4106 2024-10-29 21:27 ./extra/source/llvm17-compat/llvm17-compat.SlackBuild
+-rw-r--r-- 1 root root 149 2024-10-29 21:26 ./extra/source/llvm17-compat/llvm17-list-of-libraries-to-retain
+-rw-r--r-- 1 root root 808 2024-10-29 21:26 ./extra/source/llvm17-compat/slack-desc
drwxr-xr-x 2 root root 4096 2023-08-07 18:40 ./extra/source/php80
-rw-r--r-- 1 root root 432 2020-12-21 16:28 ./extra/source/php80/doinst.sh.gz
-rwxr-xr-x 1 root root 120 2023-08-07 18:40 ./extra/source/php80/fetch-php.sh
@@ -635,11 +616,18 @@ drwxr-xr-x 2 root root 4096 2024-10-23 19:08 ./extra/source/php81
-rw-r--r-- 1 root root 806 2023-03-11 19:34 ./extra/source/php81/php.ini-development.diff.gz
-rwxr-xr-x 1 root root 10564 2023-12-18 21:21 ./extra/source/php81/php81.SlackBuild
-rw-r--r-- 1 root root 822 2021-12-03 05:18 ./extra/source/php81/slack-desc
-drwxr-xr-x 2 root root 4096 2023-08-04 19:16 ./extra/source/rust-for-mozilla
+drwxr-xr-x 2 root root 4096 2024-02-04 19:06 ./extra/source/rust-bindgen
+-rw-r--r-- 1 root root 2417095 2024-02-04 19:05 ./extra/source/rust-bindgen/cargo-rust-bindgen-0.69.4.tar.lz
+-rwxr-xr-x 1 root root 898 2024-02-04 19:05 ./extra/source/rust-bindgen/fetch-sources.sh
+-rw-r--r-- 1 root root 1888117 2024-02-04 19:05 ./extra/source/rust-bindgen/rust-bindgen-0.69.4.tar.lz
+-rwxr-xr-x 1 root root 3831 2024-08-10 19:43 ./extra/source/rust-bindgen/rust-bindgen.SlackBuild
+-rw-r--r-- 1 root root 844 2022-12-07 17:56 ./extra/source/rust-bindgen/slack-desc
+drwxr-xr-x 2 root root 4096 2024-10-20 22:11 ./extra/source/rust-for-mozilla
+-rw-r--r-- 1 root root 944 2024-04-03 16:29 ./extra/source/rust-for-mozilla/0004-compiler-Use-wasm-ld-for-wasm-targets.patch
-rw-r--r-- 1 root root 261 2020-11-19 19:46 ./extra/source/rust-for-mozilla/link_libffi.diff.gz
--rwxr-xr-x 1 root root 9923 2023-07-25 17:21 ./extra/source/rust-for-mozilla/rust.SlackBuild
--rw-r--r-- 1 root root 1670 2023-06-12 18:51 ./extra/source/rust-for-mozilla/rust.url
--rw-r--r-- 1 root root 145507120 2023-06-01 18:51 ./extra/source/rust-for-mozilla/rustc-1.70.0-src.tar.lz
+-rwxr-xr-x 1 root root 10734 2024-10-20 19:51 ./extra/source/rust-for-mozilla/rust.SlackBuild
+-rw-r--r-- 1 root root 1665 2024-10-17 17:05 ./extra/source/rust-for-mozilla/rust.url
+-rw-r--r-- 1 root root 227126901 2024-10-17 16:42 ./extra/source/rust-for-mozilla/rustc-1.82.0-src.tar.lz
-rw-r--r-- 1 root root 910 2018-02-27 06:49 ./extra/source/rust-for-mozilla/slack-desc
drwxr-xr-x 2 root root 4096 2024-01-31 20:37 ./extra/source/sendmail
-rw-r--r-- 1 root root 799 2008-04-12 05:48 ./extra/source/sendmail/Build.gz
@@ -662,7 +650,7 @@ drwxr-xr-x 3 root root 4096 2021-11-22 19:23 ./extra/source/tigervnc/patc
-rw-r--r-- 1 root root 405 2019-11-18 19:15 ./extra/source/tigervnc/patches/force_protocol_3.3_for_UVNCSC.patch.gz
-rw-r--r-- 1 root root 299 2021-11-23 19:22 ./extra/source/tigervnc/patches/tigervnc.pam.d.diff.gz
-rw-r--r-- 1 root root 279 2021-11-22 19:23 ./extra/source/tigervnc/patches/vncserver.xinitrc.diff.gz
-drwxr-xr-x 2 root root 4096 2024-04-05 17:12 ./extra/source/tigervnc/patches/xorg-server
+drwxr-xr-x 2 root root 4096 2024-10-30 20:47 ./extra/source/tigervnc/patches/xorg-server
-rw-r--r-- 1 root root 623 2018-07-15 18:32 ./extra/source/tigervnc/patches/xorg-server/0001-Always-install-vbe-and-int10-sdk-headers.patch.gz
-rw-r--r-- 1 root root 3846 2018-07-15 18:32 ./extra/source/tigervnc/patches/xorg-server/0001-autobind-GPUs-to-the-screen.patch.gz
-rw-r--r-- 1 root root 1175 2022-07-12 17:02 ./extra/source/tigervnc/patches/xorg-server/0001-f1070c01d616c5f21f939d5ebc533738779451ac.patch.gz
@@ -700,6 +688,7 @@ drwxr-xr-x 2 root root 4096 2024-04-05 17:12 ./extra/source/tigervnc/patc
-rw-r--r-- 1 root root 751 2024-04-03 21:43 ./extra/source/tigervnc/patches/xorg-server/CVE-2024-31081.patch.gz
-rw-r--r-- 1 root root 803 2024-04-03 21:43 ./extra/source/tigervnc/patches/xorg-server/CVE-2024-31082.patch.gz
-rw-r--r-- 1 root root 1600 2024-04-03 22:11 ./extra/source/tigervnc/patches/xorg-server/CVE-2024-31083.patch.gz
+-rw-r--r-- 1 root root 1022 2024-10-30 16:44 ./extra/source/tigervnc/patches/xorg-server/CVE-2024-9632.patch.gz
-rw-r--r-- 1 root root 298 2018-05-30 05:02 ./extra/source/tigervnc/patches/xorg-server/fix-nouveau-segfault.diff.gz
-rw-r--r-- 1 root root 357 2020-09-11 18:38 ./extra/source/tigervnc/patches/xorg-server/fix-pci-segfault.diff.gz
-rw-r--r-- 1 root root 340 2012-04-14 03:01 ./extra/source/tigervnc/patches/xorg-server/x11.startwithblackscreen.diff.gz
@@ -707,7 +696,7 @@ drwxr-xr-x 2 root root 4096 2024-04-05 17:12 ./extra/source/tigervnc/patc
-rw-r--r-- 1 root root 1437 2018-05-15 07:55 ./extra/source/tigervnc/patches/xserver120.patch.gz
-rw-r--r-- 1 root root 930 2018-07-26 17:46 ./extra/source/tigervnc/slack-desc
-rw-r--r-- 1 root root 1094249 2021-11-09 07:51 ./extra/source/tigervnc/tigervnc-1.12.0.tar.lz
--rwxr-xr-- 1 root root 11852 2024-04-05 17:13 ./extra/source/tigervnc/tigervnc.SlackBuild
+-rwxr-xr-- 1 root root 11939 2024-10-30 20:48 ./extra/source/tigervnc/tigervnc.SlackBuild
-rw-r--r-- 1 root root 5178288 2021-12-15 19:04 ./extra/source/tigervnc/xorg-server-1.20.14.tar.xz
drwxr-xr-x 2 root root 4096 2019-09-29 23:48 ./extra/source/xf86-video-fbdev
-rw-r--r-- 1 root root 875 2018-02-27 06:13 ./extra/source/xf86-video-fbdev/slack-desc
@@ -732,11 +721,11 @@ drwxr-xr-x 2 root root 4096 2018-04-23 17:20 ./extra/source/xv
-rw-r--r-- 1 root root 229 2010-02-19 19:27 ./extra/source/xv/xv.jasper.diff.gz
-rw-r--r-- 1 root root 317 2010-02-19 19:15 ./extra/source/xv/xv.prefix.diff.gz
-rw-r--r-- 1 root root 282 2010-02-19 19:16 ./extra/source/xv/xv.prefix_x86_64.diff.gz
-drwxr-xr-x 2 root root 4096 2024-04-05 20:10 ./extra/tigervnc
+drwxr-xr-x 2 root root 4096 2024-10-30 21:04 ./extra/tigervnc
-rw-r--r-- 1 root root 0 2015-12-15 08:03 ./extra/tigervnc/the_fltk_package_must_also_be_installed
--rw-r--r-- 1 root root 474 2024-04-05 17:18 ./extra/tigervnc/tigervnc-1.12.0-x86_64-6_slack15.0.txt
--rw-r--r-- 1 root root 1452448 2024-04-05 17:18 ./extra/tigervnc/tigervnc-1.12.0-x86_64-6_slack15.0.txz
--rw-r--r-- 1 root root 195 2024-04-05 17:18 ./extra/tigervnc/tigervnc-1.12.0-x86_64-6_slack15.0.txz.asc
+-rw-r--r-- 1 root root 474 2024-10-30 20:53 ./extra/tigervnc/tigervnc-1.12.0-x86_64-7_slack15.0.txt
+-rw-r--r-- 1 root root 1452280 2024-10-30 20:53 ./extra/tigervnc/tigervnc-1.12.0-x86_64-7_slack15.0.txz
+-rw-r--r-- 1 root root 195 2024-10-30 20:53 ./extra/tigervnc/tigervnc-1.12.0-x86_64-7_slack15.0.txz.asc
drwxr-xr-x 2 root root 4096 2018-06-01 21:55 ./extra/xf86-video-fbdev
-rw-r--r-- 1 root root 411 2018-06-01 05:21 ./extra/xf86-video-fbdev/xf86-video-fbdev-0.5.0-x86_64-1.txt
-rw-r--r-- 1 root root 10936 2018-06-01 05:21 ./extra/xf86-video-fbdev/xf86-video-fbdev-0.5.0-x86_64-1.txz
@@ -832,13 +821,13 @@ drwxr-xr-x 2 root root 4096 2022-12-17 19:52 ./pasture/source/samba
-rw-r--r-- 1 root root 7921 2018-04-29 17:31 ./pasture/source/samba/smb.conf.default
-rw-r--r-- 1 root root 7933 2018-01-14 20:41 ./pasture/source/samba/smb.conf.default.orig
-rw-r--r-- 1 root root 536 2017-03-23 19:18 ./pasture/source/samba/smb.conf.diff.gz
-drwxr-xr-x 4 root root 4096 2024-10-21 21:24 ./patches
--rw-r--r-- 1 root root 141212 2024-10-21 21:24 ./patches/CHECKSUMS.md5
--rw-r--r-- 1 root root 195 2024-10-21 21:24 ./patches/CHECKSUMS.md5.asc
--rw-r--r-- 1 root root 194694 2024-10-21 21:24 ./patches/FILE_LIST
--rw-r--r-- 1 root root 18272184 2024-10-21 21:24 ./patches/MANIFEST.bz2
--rw-r--r-- 1 root root 99128 2024-10-21 21:24 ./patches/PACKAGES.TXT
-drwxr-xr-x 7 root root 32768 2024-10-21 21:24 ./patches/packages
+drwxr-xr-x 4 root root 4096 2024-10-30 20:45 ./patches
+-rw-r--r-- 1 root root 141300 2024-10-30 20:45 ./patches/CHECKSUMS.md5
+-rw-r--r-- 1 root root 195 2024-10-30 20:45 ./patches/CHECKSUMS.md5.asc
+-rw-r--r-- 1 root root 194800 2024-10-30 20:45 ./patches/FILE_LIST
+-rw-r--r-- 1 root root 18971255 2024-10-30 20:45 ./patches/MANIFEST.bz2
+-rw-r--r-- 1 root root 99129 2024-10-30 20:45 ./patches/PACKAGES.TXT
+drwxr-xr-x 7 root root 32768 2024-10-30 20:45 ./patches/packages
-rw-r--r-- 1 root root 360 2023-09-26 19:28 ./patches/packages/Cython-0.29.36-x86_64-1_slack15.0.txt
-rw-r--r-- 1 root root 2389564 2023-09-26 19:28 ./patches/packages/Cython-0.29.36-x86_64-1_slack15.0.txz
-rw-r--r-- 1 root root 163 2023-09-26 19:28 ./patches/packages/Cython-0.29.36-x86_64-1_slack15.0.txz.asc
@@ -1074,15 +1063,15 @@ drwxr-xr-x 2 root root 4096 2024-06-16 21:36 ./patches/packages/linux-5.1
-rw-r--r-- 1 root root 512 2024-09-30 18:09 ./patches/packages/mlt-7.4.0-x86_64-2_slack15.0.txt
-rw-r--r-- 1 root root 658260 2024-09-30 18:09 ./patches/packages/mlt-7.4.0-x86_64-2_slack15.0.txz
-rw-r--r-- 1 root root 195 2024-09-30 18:09 ./patches/packages/mlt-7.4.0-x86_64-2_slack15.0.txz.asc
--rw-r--r-- 1 root root 570 2024-10-09 18:28 ./patches/packages/mozilla-firefox-115.16.1esr-x86_64-1_slack15.0.txt
--rw-r--r-- 1 root root 61491080 2024-10-09 18:28 ./patches/packages/mozilla-firefox-115.16.1esr-x86_64-1_slack15.0.txz
--rw-r--r-- 1 root root 195 2024-10-09 18:28 ./patches/packages/mozilla-firefox-115.16.1esr-x86_64-1_slack15.0.txz.asc
+-rw-r--r-- 1 root root 570 2024-10-29 22:22 ./patches/packages/mozilla-firefox-128.4.0esr-x86_64-1_slack15.0.txt
+-rw-r--r-- 1 root root 63877204 2024-10-29 22:22 ./patches/packages/mozilla-firefox-128.4.0esr-x86_64-1_slack15.0.txz
+-rw-r--r-- 1 root root 195 2024-10-29 22:22 ./patches/packages/mozilla-firefox-128.4.0esr-x86_64-1_slack15.0.txz.asc
-rw-r--r-- 1 root root 564 2023-01-06 19:37 ./patches/packages/mozilla-nss-3.87-x86_64-1_slack15.0.txt
-rw-r--r-- 1 root root 1838968 2023-01-06 19:37 ./patches/packages/mozilla-nss-3.87-x86_64-1_slack15.0.txz
-rw-r--r-- 1 root root 163 2023-01-06 19:37 ./patches/packages/mozilla-nss-3.87-x86_64-1_slack15.0.txz.asc
--rw-r--r-- 1 root root 663 2024-10-15 19:05 ./patches/packages/mozilla-thunderbird-115.16.1-x86_64-1_slack15.0.txt
--rw-r--r-- 1 root root 60852528 2024-10-15 19:05 ./patches/packages/mozilla-thunderbird-115.16.1-x86_64-1_slack15.0.txz
--rw-r--r-- 1 root root 195 2024-10-15 19:05 ./patches/packages/mozilla-thunderbird-115.16.1-x86_64-1_slack15.0.txz.asc
+-rw-r--r-- 1 root root 663 2024-10-29 22:41 ./patches/packages/mozilla-thunderbird-128.4.0esr-x86_64-1_slack15.0.txt
+-rw-r--r-- 1 root root 66958716 2024-10-29 22:41 ./patches/packages/mozilla-thunderbird-128.4.0esr-x86_64-1_slack15.0.txz
+-rw-r--r-- 1 root root 195 2024-10-29 22:41 ./patches/packages/mozilla-thunderbird-128.4.0esr-x86_64-1_slack15.0.txz.asc
-rw-r--r-- 1 root root 451 2022-07-21 17:53 ./patches/packages/net-snmp-5.9.3-x86_64-1_slack15.0.txt
-rw-r--r-- 1 root root 1598024 2022-07-21 17:53 ./patches/packages/net-snmp-5.9.3-x86_64-1_slack15.0.txz
-rw-r--r-- 1 root root 163 2022-07-21 17:53 ./patches/packages/net-snmp-5.9.3-x86_64-1_slack15.0.txz.asc
@@ -1291,21 +1280,21 @@ drwxr-xr-x 2 root root 4096 2024-06-08 19:45 ./patches/packages/old-linux
-rw-r--r-- 1 root root 369 2024-03-08 19:13 ./patches/packages/xfce4-weather-plugin-0.11.2-x86_64-1_slack15.0.txt
-rw-r--r-- 1 root root 2420928 2024-03-08 19:13 ./patches/packages/xfce4-weather-plugin-0.11.2-x86_64-1_slack15.0.txz
-rw-r--r-- 1 root root 195 2024-03-08 19:13 ./patches/packages/xfce4-weather-plugin-0.11.2-x86_64-1_slack15.0.txz.asc
--rw-r--r-- 1 root root 670 2024-07-10 20:42 ./patches/packages/xorg-server-1.20.14-x86_64-13_slack15.0.txt
--rw-r--r-- 1 root root 1780388 2024-07-10 20:42 ./patches/packages/xorg-server-1.20.14-x86_64-13_slack15.0.txz
--rw-r--r-- 1 root root 195 2024-07-10 20:42 ./patches/packages/xorg-server-1.20.14-x86_64-13_slack15.0.txz.asc
--rw-r--r-- 1 root root 370 2024-07-10 20:42 ./patches/packages/xorg-server-xephyr-1.20.14-x86_64-13_slack15.0.txt
--rw-r--r-- 1 root root 868920 2024-07-10 20:42 ./patches/packages/xorg-server-xephyr-1.20.14-x86_64-13_slack15.0.txz
--rw-r--r-- 1 root root 195 2024-07-10 20:42 ./patches/packages/xorg-server-xephyr-1.20.14-x86_64-13_slack15.0.txz.asc
--rw-r--r-- 1 root root 592 2024-07-10 20:42 ./patches/packages/xorg-server-xnest-1.20.14-x86_64-13_slack15.0.txt
--rw-r--r-- 1 root root 604996 2024-07-10 20:42 ./patches/packages/xorg-server-xnest-1.20.14-x86_64-13_slack15.0.txz
--rw-r--r-- 1 root root 195 2024-07-10 20:42 ./patches/packages/xorg-server-xnest-1.20.14-x86_64-13_slack15.0.txz.asc
--rw-r--r-- 1 root root 689 2024-07-10 20:42 ./patches/packages/xorg-server-xvfb-1.20.14-x86_64-13_slack15.0.txt
--rw-r--r-- 1 root root 730916 2024-07-10 20:42 ./patches/packages/xorg-server-xvfb-1.20.14-x86_64-13_slack15.0.txz
--rw-r--r-- 1 root root 195 2024-07-10 20:42 ./patches/packages/xorg-server-xvfb-1.20.14-x86_64-13_slack15.0.txz.asc
--rw-r--r-- 1 root root 816 2024-04-03 22:18 ./patches/packages/xorg-server-xwayland-21.1.4-x86_64-11_slack15.0.txt
--rw-r--r-- 1 root root 816760 2024-04-03 22:18 ./patches/packages/xorg-server-xwayland-21.1.4-x86_64-11_slack15.0.txz
--rw-r--r-- 1 root root 195 2024-04-03 22:18 ./patches/packages/xorg-server-xwayland-21.1.4-x86_64-11_slack15.0.txz.asc
+-rw-r--r-- 1 root root 670 2024-10-30 16:51 ./patches/packages/xorg-server-1.20.14-x86_64-14_slack15.0.txt
+-rw-r--r-- 1 root root 1779848 2024-10-30 16:51 ./patches/packages/xorg-server-1.20.14-x86_64-14_slack15.0.txz
+-rw-r--r-- 1 root root 195 2024-10-30 16:51 ./patches/packages/xorg-server-1.20.14-x86_64-14_slack15.0.txz.asc
+-rw-r--r-- 1 root root 370 2024-10-30 16:50 ./patches/packages/xorg-server-xephyr-1.20.14-x86_64-14_slack15.0.txt
+-rw-r--r-- 1 root root 869212 2024-10-30 16:50 ./patches/packages/xorg-server-xephyr-1.20.14-x86_64-14_slack15.0.txz
+-rw-r--r-- 1 root root 195 2024-10-30 16:50 ./patches/packages/xorg-server-xephyr-1.20.14-x86_64-14_slack15.0.txz.asc
+-rw-r--r-- 1 root root 592 2024-10-30 16:50 ./patches/packages/xorg-server-xnest-1.20.14-x86_64-14_slack15.0.txt
+-rw-r--r-- 1 root root 605272 2024-10-30 16:50 ./patches/packages/xorg-server-xnest-1.20.14-x86_64-14_slack15.0.txz
+-rw-r--r-- 1 root root 195 2024-10-30 16:50 ./patches/packages/xorg-server-xnest-1.20.14-x86_64-14_slack15.0.txz.asc
+-rw-r--r-- 1 root root 689 2024-10-30 16:50 ./patches/packages/xorg-server-xvfb-1.20.14-x86_64-14_slack15.0.txt
+-rw-r--r-- 1 root root 731388 2024-10-30 16:50 ./patches/packages/xorg-server-xvfb-1.20.14-x86_64-14_slack15.0.txz
+-rw-r--r-- 1 root root 195 2024-10-30 16:50 ./patches/packages/xorg-server-xvfb-1.20.14-x86_64-14_slack15.0.txz.asc
+-rw-r--r-- 1 root root 816 2024-10-30 16:47 ./patches/packages/xorg-server-xwayland-21.1.4-x86_64-12_slack15.0.txt
+-rw-r--r-- 1 root root 817072 2024-10-30 16:47 ./patches/packages/xorg-server-xwayland-21.1.4-x86_64-12_slack15.0.txz
+-rw-r--r-- 1 root root 195 2024-10-30 16:47 ./patches/packages/xorg-server-xwayland-21.1.4-x86_64-12_slack15.0.txz.asc
-rw-r--r-- 1 root root 570 2024-01-10 20:20 ./patches/packages/xorriso-1.5.6.pl02-x86_64-1_slack15.0.txt
-rw-r--r-- 1 root root 1041872 2024-01-10 20:20 ./patches/packages/xorriso-1.5.6.pl02-x86_64-1_slack15.0.txz
-rw-r--r-- 1 root root 163 2024-01-10 20:20 ./patches/packages/xorriso-1.5.6.pl02-x86_64-1_slack15.0.txz.asc
@@ -1324,7 +1313,7 @@ drwxr-xr-x 2 root root 4096 2024-06-08 19:45 ./patches/packages/old-linux
-rw-r--r-- 1 root root 463 2023-04-05 18:16 ./patches/packages/zstd-1.5.5-x86_64-1_slack15.0.txt
-rw-r--r-- 1 root root 459652 2023-04-05 18:16 ./patches/packages/zstd-1.5.5-x86_64-1_slack15.0.txz
-rw-r--r-- 1 root root 163 2023-04-05 18:16 ./patches/packages/zstd-1.5.5-x86_64-1_slack15.0.txz.asc
-drwxr-xr-x 134 root root 4096 2024-10-21 21:18 ./patches/source
+drwxr-xr-x 134 root root 4096 2024-10-30 20:36 ./patches/source
drwxr-xr-x 2 root root 4096 2023-09-26 19:22 ./patches/source/Cython
-rw-r--r-- 1 root root 1623580 2023-07-04 19:24 ./patches/source/Cython/Cython-0.29.36.tar.lz
-rwxr-xr-x 1 root root 3041 2023-09-26 19:23 ./patches/source/Cython/Cython.SlackBuild
@@ -1962,7 +1951,7 @@ drwxr-xr-x 2 root root 4096 2021-12-26 19:18 ./patches/source/mlt
-rw-r--r-- 1 root root 35 2019-02-10 13:42 ./patches/source/mlt/mlt.deps
-rw-r--r-- 1 root root 36 2020-09-29 01:18 ./patches/source/mlt/mlt.url
-rw-r--r-- 1 root root 963 2020-11-01 20:04 ./patches/source/mlt/slack-desc
-drwxr-xr-x 3 root root 4096 2024-10-09 17:42 ./patches/source/mozilla-firefox
+drwxr-xr-x 3 root root 4096 2024-10-29 18:09 ./patches/source/mozilla-firefox
-rw-r--r-- 1 root root 693 2021-03-22 17:58 ./patches/source/mozilla-firefox/0027-LTO-Only-enable-LTO-for-Rust-when-complete-build-use.patch.gz
drwxr-xr-x 5 root root 4096 2021-08-13 18:36 ./patches/source/mozilla-firefox/build-deps
-rwxr-xr-x 1 root root 2003 2023-07-23 19:20 ./patches/source/mozilla-firefox/build-deps.sh
@@ -1980,15 +1969,15 @@ drwxr-xr-x 2 root root 4096 2024-10-04 18:21 ./patches/source/mozilla-fir
-rw-r--r-- 1 root root 86 2019-07-08 21:02 ./patches/source/mozilla-firefox/build-deps/nodejs/nodejs.url
-rwxr-xr-x 1 root root 840 2018-03-13 12:55 ./patches/source/mozilla-firefox/fetch-and-repack.sh
-rw-r--r-- 1 root root 330 2019-07-08 18:41 ./patches/source/mozilla-firefox/ff.ui.scrollToClick.diff.gz
--rw-r--r-- 1 root root 514949380 2024-10-09 11:20 ./patches/source/mozilla-firefox/firefox-115.16.1esr.source.tar.xz
--rw-r--r-- 1 root root 833 2024-10-09 11:20 ./patches/source/mozilla-firefox/firefox-115.16.1esr.source.tar.xz.asc
+-rw-r--r-- 1 root root 558619512 2024-10-28 13:26 ./patches/source/mozilla-firefox/firefox-128.4.0esr.source.tar.xz
+-rw-r--r-- 1 root root 833 2024-10-28 13:26 ./patches/source/mozilla-firefox/firefox-128.4.0esr.source.tar.xz.asc
-rw-r--r-- 1 root root 2748 2017-12-04 21:30 ./patches/source/mozilla-firefox/firefox.desktop
-rw-r--r-- 1 root root 327 2008-06-17 17:19 ./patches/source/mozilla-firefox/firefox.moz_plugin_path.diff.gz
-rw-r--r-- 1 root root 518 2021-03-15 17:43 ./patches/source/mozilla-firefox/gkrust.a.no.networking.check.diff.gz
-rw-r--r-- 1 root root 462 2009-07-01 06:05 ./patches/source/mozilla-firefox/mimeTypes.rdf.gz
-rw-r--r-- 1 root root 680 2009-07-01 13:28 ./patches/source/mozilla-firefox/mozilla-firefox-mimeTypes-fix.diff.gz
--rwxr-xr-x 1 root root 15802 2024-04-19 16:56 ./patches/source/mozilla-firefox/mozilla-firefox.SlackBuild
--rw-r--r-- 1 root root 1033 2020-07-07 18:08 ./patches/source/mozilla-firefox/slack-desc
+-rwxr-xr-x 1 root root 15632 2024-10-11 20:17 ./patches/source/mozilla-firefox/mozilla-firefox.SlackBuild
+-rw-r--r-- 1 root root 1033 2024-02-23 03:12 ./patches/source/mozilla-firefox/slack-desc
drwxr-xr-x 2 root root 4096 2023-01-06 19:30 ./patches/source/mozilla-nss
-rw-r--r-- 1 root root 25755 2008-02-27 08:35 ./patches/source/mozilla-nss/MPL-1.1.txt
-rw-r--r-- 1 root root 18152 2009-01-01 08:10 ./patches/source/mozilla-nss/faq.html
@@ -1999,7 +1988,7 @@ drwxr-xr-x 2 root root 4096 2023-01-06 19:30 ./patches/source/mozilla-nss
-rw-r--r-- 1 root root 37770371 2023-01-05 18:00 ./patches/source/mozilla-nss/nss-3.87.tar.lz
-rw-r--r-- 1 root root 2488 2012-04-29 21:05 ./patches/source/mozilla-nss/nss-config.in
-rw-r--r-- 1 root root 1023 2018-02-27 06:12 ./patches/source/mozilla-nss/slack-desc
-drwxr-xr-x 4 root root 4096 2024-10-15 18:32 ./patches/source/mozilla-thunderbird
+drwxr-xr-x 4 root root 4096 2024-10-29 18:08 ./patches/source/mozilla-thunderbird
drwxr-xr-x 2 root root 4096 2016-07-03 18:05 ./patches/source/mozilla-thunderbird/autoconf
-rw-r--r-- 1 root root 5869 2016-07-03 18:04 ./patches/source/mozilla-thunderbird/autoconf/autoconf-2.13-consolidated_fixes-1.patch.gz
-rw-r--r-- 1 root root 300116 1999-01-15 21:03 ./patches/source/mozilla-thunderbird/autoconf/autoconf-2.13.tar.xz
@@ -2019,12 +2008,11 @@ drwxr-xr-x 2 root root 4096 2024-10-04 18:21 ./patches/source/mozilla-thu
-rwxr-xr-x 1 root root 3013 2021-08-13 18:10 ./patches/source/mozilla-thunderbird/build-deps/nodejs/nodejs.build
-rw-r--r-- 1 root root 86 2019-07-08 21:02 ./patches/source/mozilla-thunderbird/build-deps/nodejs/nodejs.url
-rw-r--r-- 1 root root 263 2022-06-30 18:42 ./patches/source/mozilla-thunderbird/double_t.x86.diff.gz
--rw-r--r-- 1 root root 518 2021-03-15 17:43 ./patches/source/mozilla-thunderbird/gkrust.a.no.networking.check.diff.gz
--rwxr-xr-x 1 root root 13127 2024-07-13 17:35 ./patches/source/mozilla-thunderbird/mozilla-thunderbird.SlackBuild
+-rwxr-xr-x 1 root root 12820 2024-10-11 20:19 ./patches/source/mozilla-thunderbird/mozilla-thunderbird.SlackBuild
-rw-r--r-- 1 root root 1130 2018-02-27 06:47 ./patches/source/mozilla-thunderbird/slack-desc
-rw-r--r-- 1 root root 330 2019-08-27 16:35 ./patches/source/mozilla-thunderbird/tb.ui.scrollToClick.diff.gz
--rw-r--r-- 1 root root 529278560 2024-10-14 20:59 ./patches/source/mozilla-thunderbird/thunderbird-115.16.1.source.tar.xz
--rw-r--r-- 1 root root 833 2024-10-14 20:59 ./patches/source/mozilla-thunderbird/thunderbird-115.16.1.source.tar.xz.asc
+-rw-r--r-- 1 root root 672888608 2024-10-29 15:29 ./patches/source/mozilla-thunderbird/thunderbird-128.4.0esr.source.tar.xz
+-rw-r--r-- 1 root root 833 2024-10-29 15:29 ./patches/source/mozilla-thunderbird/thunderbird-128.4.0esr.source.tar.xz.asc
-rw-r--r-- 1 root root 3378 2005-03-08 05:13 ./patches/source/mozilla-thunderbird/thunderbird.desktop
drwxr-xr-x 2 root root 4096 2022-07-21 17:44 ./patches/source/net-snmp
-rw-r--r-- 1 root root 356 2021-12-21 18:38 ./patches/source/net-snmp/doinst.sh.gz
@@ -2598,18 +2586,18 @@ drwxr-xr-x 2 root root 4096 2023-03-22 07:06 ./patches/source/texlive/pre
drwxr-xr-x 4 root root 4096 2024-03-28 19:00 ./patches/source/util-linux
-rw-rw-r-- 1 root root 2652 2024-03-22 12:24 ./patches/source/util-linux/CVE-2024-28085-pre1.patch.gz
-rw-rw-r-- 1 root root 1948 2024-03-22 12:24 ./patches/source/util-linux/CVE-2024-28085-pre2.patch.gz
--rw-rw-r-- 1 root root 2908 2024-03-22 12:24 ./patches/source/util-linux/CVE-2024-28085-pre3.patch.gz
--rw-rw-r-- 1 root root 464 2024-03-22 12:24 ./patches/source/util-linux/CVE-2024-28085.patch.gz
--rw-r--r-- 1 root root 53236 2011-07-12 20:47 ./patches/source/util-linux/adjtimex_1.29-2.2.diff.gz
--rw-r--r-- 1 root root 85551 2010-04-17 03:32 ./patches/source/util-linux/adjtimex_1.29.orig.tar.gz
--rw-r--r-- 1 root root 434 2014-10-30 15:31 ./patches/source/util-linux/bsdstrings-util-linux_overflow.diff.gz
--rw-r--r-- 1 root root 4513 2009-05-30 01:25 ./patches/source/util-linux/bsdstrings.tar.gz
--rw-r--r-- 1 root root 3054 2015-02-10 20:38 ./patches/source/util-linux/ddate.1
--rw-r--r-- 1 root root 10917 2015-02-10 20:38 ./patches/source/util-linux/ddate.c
--rw-r--r-- 1 root root 431 2023-10-17 18:35 ./patches/source/util-linux/doinst.sh.gz
-drwxr-xr-x 2 root root 4096 2020-05-08 19:39 ./patches/source/util-linux/pam.d
-drwxr-xr-x 2 root root 4096 2020-05-08 19:39 ./patches/source/util-linux/pam.d-su
--rw-r--r-- 1 root root 545 2020-02-19 19:26 ./patches/source/util-linux/pam.d-su/su
+-rw-rw-r-- 1 root root 2908 2024-03-22 12:24 ./patches/source/util-linux/CVE-2024-28085-pre3.patch.gz
+-rw-rw-r-- 1 root root 464 2024-03-22 12:24 ./patches/source/util-linux/CVE-2024-28085.patch.gz
+-rw-r--r-- 1 root root 53236 2011-07-12 20:47 ./patches/source/util-linux/adjtimex_1.29-2.2.diff.gz
+-rw-r--r-- 1 root root 85551 2010-04-17 03:32 ./patches/source/util-linux/adjtimex_1.29.orig.tar.gz
+-rw-r--r-- 1 root root 434 2014-10-30 15:31 ./patches/source/util-linux/bsdstrings-util-linux_overflow.diff.gz
+-rw-r--r-- 1 root root 4513 2009-05-30 01:25 ./patches/source/util-linux/bsdstrings.tar.gz
+-rw-r--r-- 1 root root 3054 2015-02-10 20:38 ./patches/source/util-linux/ddate.1
+-rw-r--r-- 1 root root 10917 2015-02-10 20:38 ./patches/source/util-linux/ddate.c
+-rw-r--r-- 1 root root 431 2023-10-17 18:35 ./patches/source/util-linux/doinst.sh.gz
+drwxr-xr-x 2 root root 4096 2020-05-08 19:39 ./patches/source/util-linux/pam.d
+drwxr-xr-x 2 root root 4096 2020-05-08 19:39 ./patches/source/util-linux/pam.d-su
+-rw-r--r-- 1 root root 545 2020-02-19 19:26 ./patches/source/util-linux/pam.d-su/su
-rw-r--r-- 1 root root 210 2020-02-19 19:26 ./patches/source/util-linux/pam.d-su/su-l
-rw-r--r-- 1 root root 192 2020-02-14 20:24 ./patches/source/util-linux/pam.d/chfn
-rw-r--r-- 1 root root 192 2020-02-14 20:24 ./patches/source/util-linux/pam.d/chsh
@@ -2708,7 +2696,7 @@ drwxr-xr-x 2 root root 4096 2024-03-08 19:10 ./patches/source/xfce4-weathe
-rwxr-xr-x 1 root root 3731 2024-03-08 19:12 ./patches/source/xfce4-weather-plugin/xfce4-weather-plugin.SlackBuild
-rw-r--r-- 1 root root 65 2018-09-22 21:37 ./patches/source/xfce4-weather-plugin/xfce4-weather-plugin.url
drwxr-xr-x 10 root root 4096 2022-07-12 20:19 ./patches/source/xorg-server
-drwxr-xr-x 2 root root 4096 2024-04-03 22:15 ./patches/source/xorg-server-xwayland
+drwxr-xr-x 2 root root 4096 2024-10-30 16:44 ./patches/source/xorg-server-xwayland
-rw-r--r-- 1 root root 1175 2022-07-12 17:02 ./patches/source/xorg-server-xwayland/0001-f1070c01d616c5f21f939d5ebc533738779451ac.patch.gz
-rw-r--r-- 1 root root 2243 2022-07-12 17:03 ./patches/source/xorg-server-xwayland/0002-dd8caf39e9e15d8f302e54045dd08d8ebf1025dc.patch.gz
-rw-r--r-- 1 root root 1923 2022-07-12 17:03 ./patches/source/xorg-server-xwayland/0003-6907b6ea2b4ce949cb07271f5b678d5966d9df42.patch.gz
@@ -2739,13 +2727,14 @@ drwxr-xr-x 2 root root 4096 2024-04-03 22:15 ./patches/source/xorg-server-
-rw-r--r-- 1 root root 801 2024-04-03 21:41 ./patches/source/xorg-server-xwayland/CVE-2024-31080.patch.gz
-rw-r--r-- 1 root root 751 2024-04-03 21:43 ./patches/source/xorg-server-xwayland/CVE-2024-31081.patch.gz
-rw-r--r-- 1 root root 1600 2024-04-03 22:11 ./patches/source/xorg-server-xwayland/CVE-2024-31083.patch.gz
+-rw-r--r-- 1 root root 1022 2024-10-30 16:44 ./patches/source/xorg-server-xwayland/CVE-2024-9632.patch.gz
-rw-r--r-- 1 root root 1287 2021-04-18 18:21 ./patches/source/xorg-server-xwayland/slack-desc
--rwxr-xr-x 1 root root 7669 2024-04-03 21:58 ./patches/source/xorg-server-xwayland/xorg-server-xwayland.SlackBuild
+-rwxr-xr-x 1 root root 7767 2024-10-30 16:47 ./patches/source/xorg-server-xwayland/xorg-server-xwayland.SlackBuild
-rw-r--r-- 1 root root 1261712 2021-12-14 14:01 ./patches/source/xorg-server-xwayland/xwayland-21.1.4.tar.xz
-rw-r--r-- 1 root root 95 2021-12-14 14:01 ./patches/source/xorg-server-xwayland/xwayland-21.1.4.tar.xz.sig
-rw-r--r-- 1 root root 376 2021-01-16 18:58 ./patches/source/xorg-server/arch.use.flags
drwxr-xr-x 2 root root 4096 2013-04-18 22:42 ./patches/source/xorg-server/build
--rw-r--r-- 1 root root 13 2024-07-10 20:34 ./patches/source/xorg-server/build/xorg-server
+-rw-r--r-- 1 root root 13 2024-10-30 16:49 ./patches/source/xorg-server/build/xorg-server
drwxr-xr-x 2 root root 4096 2022-07-12 19:51 ./patches/source/xorg-server/configure
-rw-r--r-- 1 root root 3140 2021-12-26 22:45 ./patches/source/xorg-server/configure/xorg-server
drwxr-xr-x 2 root root 4096 2013-04-18 22:43 ./patches/source/xorg-server/doinst.sh
@@ -2755,8 +2744,8 @@ drwxr-xr-x 2 root root 4096 2022-07-12 19:52 ./patches/source/xorg-server/
-rw-r--r-- 1 root root 1189 2018-05-03 12:16 ./patches/source/xorg-server/noarch
-rw-r--r-- 1 root root 833 2019-12-09 18:56 ./patches/source/xorg-server/package-blacklist
drwxr-xr-x 3 root root 4096 2023-02-07 20:15 ./patches/source/xorg-server/patch
-drwxr-xr-x 2 root root 4096 2024-07-10 20:35 ./patches/source/xorg-server/patch/xorg-server
--rw-r--r-- 1 root root 7539 2024-07-10 20:40 ./patches/source/xorg-server/patch/xorg-server.patch
+drwxr-xr-x 2 root root 4096 2024-10-30 16:48 ./patches/source/xorg-server/patch/xorg-server
+-rw-r--r-- 1 root root 7710 2024-10-30 16:48 ./patches/source/xorg-server/patch/xorg-server.patch
-rw-r--r-- 1 root root 623 2018-07-15 18:32 ./patches/source/xorg-server/patch/xorg-server/0001-Always-install-vbe-and-int10-sdk-headers.patch.gz
-rw-r--r-- 1 root root 3846 2018-07-15 18:32 ./patches/source/xorg-server/patch/xorg-server/0001-autobind-GPUs-to-the-screen.patch.gz
-rw-r--r-- 1 root root 1175 2022-07-12 17:02 ./patches/source/xorg-server/patch/xorg-server/0001-f1070c01d616c5f21f939d5ebc533738779451ac.patch.gz
@@ -2795,6 +2784,7 @@ drwxr-xr-x 2 root root 4096 2024-07-10 20:35 ./patches/source/xorg-server/
-rw-r--r-- 1 root root 751 2024-04-03 21:43 ./patches/source/xorg-server/patch/xorg-server/CVE-2024-31081.patch.gz
-rw-r--r-- 1 root root 803 2024-04-03 21:43 ./patches/source/xorg-server/patch/xorg-server/CVE-2024-31082.patch.gz
-rw-r--r-- 1 root root 1600 2024-04-03 22:11 ./patches/source/xorg-server/patch/xorg-server/CVE-2024-31083.patch.gz
+-rw-r--r-- 1 root root 1022 2024-10-30 16:44 ./patches/source/xorg-server/patch/xorg-server/CVE-2024-9632.patch.gz
-rw-r--r-- 1 root root 298 2018-05-30 05:02 ./patches/source/xorg-server/patch/xorg-server/fix-nouveau-segfault.diff.gz
-rw-r--r-- 1 root root 357 2020-09-11 18:38 ./patches/source/xorg-server/patch/xorg-server/fix-pci-segfault.diff.gz
-rw-r--r-- 1 root root 340 2012-04-14 03:01 ./patches/source/xorg-server/patch/xorg-server/x11.startwithblackscreen.diff.gz
@@ -5327,15 +5317,15 @@ drwxr-xr-x 2 root root 69632 2022-02-02 04:20 ./slackware64/l
-rw-r--r-- 1 root root 73516 2021-11-03 00:56 ./slackware64/l/libcap-ng-0.8.2-x86_64-5.txz
-rw-r--r-- 1 root root 163 2021-11-03 00:56 ./slackware64/l/libcap-ng-0.8.2-x86_64-5.txz.asc
-rw-r--r-- 1 root root 327 2021-02-13 06:58 ./slackware64/l/libcddb-1.3.2-x86_64-8.txt
--rw-r--r-- 1 root root 70308 2021-02-13 06:58 ./slackware64/l/libcddb-1.3.2-x86_64-8.txz
--rw-r--r-- 1 root root 163 2021-02-13 06:58 ./slackware64/l/libcddb-1.3.2-x86_64-8.txz.asc
--rw-r--r-- 1 root root 552 2021-02-13 06:58 ./slackware64/l/libcdio-2.1.0-x86_64-3.txt
--rw-r--r-- 1 root root 281960 2021-02-13 06:58 ./slackware64/l/libcdio-2.1.0-x86_64-3.txz
--rw-r--r-- 1 root root 163 2021-02-13 06:58 ./slackware64/l/libcdio-2.1.0-x86_64-3.txz.asc
--rw-r--r-- 1 root root 461 2021-02-13 06:58 ./slackware64/l/libcdio-paranoia-10.2+2.0.1-x86_64-3.txt
--rw-r--r-- 1 root root 84636 2021-02-13 06:58 ./slackware64/l/libcdio-paranoia-10.2+2.0.1-x86_64-3.txz
--rw-r--r-- 1 root root 163 2021-02-13 06:58 ./slackware64/l/libcdio-paranoia-10.2+2.0.1-x86_64-3.txz.asc
--rw-r--r-- 1 root root 327 2021-10-15 03:38 ./slackware64/l/libclc-13.0.0-x86_64-1.txt
+-rw-r--r-- 1 root root 70308 2021-02-13 06:58 ./slackware64/l/libcddb-1.3.2-x86_64-8.txz
+-rw-r--r-- 1 root root 163 2021-02-13 06:58 ./slackware64/l/libcddb-1.3.2-x86_64-8.txz.asc
+-rw-r--r-- 1 root root 552 2021-02-13 06:58 ./slackware64/l/libcdio-2.1.0-x86_64-3.txt
+-rw-r--r-- 1 root root 281960 2021-02-13 06:58 ./slackware64/l/libcdio-2.1.0-x86_64-3.txz
+-rw-r--r-- 1 root root 163 2021-02-13 06:58 ./slackware64/l/libcdio-2.1.0-x86_64-3.txz.asc
+-rw-r--r-- 1 root root 461 2021-02-13 06:58 ./slackware64/l/libcdio-paranoia-10.2+2.0.1-x86_64-3.txt
+-rw-r--r-- 1 root root 84636 2021-02-13 06:58 ./slackware64/l/libcdio-paranoia-10.2+2.0.1-x86_64-3.txz
+-rw-r--r-- 1 root root 163 2021-02-13 06:58 ./slackware64/l/libcdio-paranoia-10.2+2.0.1-x86_64-3.txz.asc
+-rw-r--r-- 1 root root 327 2021-10-15 03:38 ./slackware64/l/libclc-13.0.0-x86_64-1.txt
-rw-r--r-- 1 root root 6574796 2021-10-15 03:38 ./slackware64/l/libclc-13.0.0-x86_64-1.txz
-rw-r--r-- 1 root root 163 2021-10-15 03:38 ./slackware64/l/libclc-13.0.0-x86_64-1.txz.asc
-rw-r--r-- 1 root root 464 2021-02-13 07:01 ./slackware64/l/libcue-2.2.1-x86_64-3.txt
@@ -8179,12 +8169,12 @@ drwxr-xr-x 2 root root 4096 2019-03-01 19:26 ./source/a/infozip/unzip-patc
-rw-r--r-- 1 root root 1649 2019-02-03 10:53 ./source/a/infozip/unzip-patches/unzip-6.0-caseinsensitive.patch.gz
-rw-r--r-- 1 root root 1934 2019-02-03 10:53 ./source/a/infozip/unzip-patches/unzip-6.0-close.patch.gz
-rw-r--r-- 1 root root 245 2019-02-03 10:53 ./source/a/infozip/unzip-patches/unzip-6.0-configure.patch.gz
--rw-r--r-- 1 root root 1339 2019-02-03 10:53 ./source/a/infozip/unzip-patches/unzip-6.0-cve-2014-8139.patch.gz
--rw-r--r-- 1 root root 614 2019-02-03 10:53 ./source/a/infozip/unzip-patches/unzip-6.0-cve-2014-8140.patch.gz
--rw-r--r-- 1 root root 1737 2019-02-03 10:53 ./source/a/infozip/unzip-patches/unzip-6.0-cve-2014-8141.patch.gz
--rw-r--r-- 1 root root 694 2019-02-03 10:53 ./source/a/infozip/unzip-patches/unzip-6.0-cve-2018-1000035-heap-based-overflow.patch.gz
--rw-r--r-- 1 root root 528 2019-02-03 10:53 ./source/a/infozip/unzip-patches/unzip-6.0-cve-2018-18384.patch.gz
--rw-r--r-- 1 root root 290 2019-02-03 10:53 ./source/a/infozip/unzip-patches/unzip-6.0-exec-shield.patch.gz
+-rw-r--r-- 1 root root 1339 2019-02-03 10:53 ./source/a/infozip/unzip-patches/unzip-6.0-cve-2014-8139.patch.gz
+-rw-r--r-- 1 root root 614 2019-02-03 10:53 ./source/a/infozip/unzip-patches/unzip-6.0-cve-2014-8140.patch.gz
+-rw-r--r-- 1 root root 1737 2019-02-03 10:53 ./source/a/infozip/unzip-patches/unzip-6.0-cve-2014-8141.patch.gz
+-rw-r--r-- 1 root root 694 2019-02-03 10:53 ./source/a/infozip/unzip-patches/unzip-6.0-cve-2018-1000035-heap-based-overflow.patch.gz
+-rw-r--r-- 1 root root 528 2019-02-03 10:53 ./source/a/infozip/unzip-patches/unzip-6.0-cve-2018-18384.patch.gz
+-rw-r--r-- 1 root root 290 2019-02-03 10:53 ./source/a/infozip/unzip-patches/unzip-6.0-exec-shield.patch.gz
-rw-r--r-- 1 root root 5391 2019-02-03 10:53 ./source/a/infozip/unzip-patches/unzip-6.0-fix-recmatch.patch.gz
-rw-r--r-- 1 root root 880 2019-02-03 10:53 ./source/a/infozip/unzip-patches/unzip-6.0-format-secure.patch.gz
-rw-r--r-- 1 root root 1544 2019-02-03 10:53 ./source/a/infozip/unzip-patches/unzip-6.0-heap-overflow-infloop.patch.gz
@@ -11409,13 +11399,13 @@ drwxr-xr-x 2 root root 4096 2022-01-31 20:02 ./source/kde/kde/src/applicat
-rw-r--r-- 1 root root 833 2022-01-04 09:53 ./source/kde/kde/src/applications/ksirk-21.12.1.tar.xz.sig
-rw-r--r-- 1 root root 47776 2022-01-04 09:53 ./source/kde/kde/src/applications/ksmtp-21.12.1.tar.xz
-rw-r--r-- 1 root root 833 2022-01-04 09:53 ./source/kde/kde/src/applications/ksmtp-21.12.1.tar.xz.sig
--rw-r--r-- 1 root root 603564 2022-01-04 09:53 ./source/kde/kde/src/applications/ksnakeduel-21.12.1.tar.xz
--rw-r--r-- 1 root root 833 2022-01-04 09:53 ./source/kde/kde/src/applications/ksnakeduel-21.12.1.tar.xz.sig
--rw-r--r-- 1 root root 649048 2022-01-04 09:53 ./source/kde/kde/src/applications/kspaceduel-21.12.1.tar.xz
--rw-r--r-- 1 root root 833 2022-01-04 09:53 ./source/kde/kde/src/applications/kspaceduel-21.12.1.tar.xz.sig
--rw-r--r-- 1 root root 304896 2022-01-04 09:53 ./source/kde/kde/src/applications/ksquares-21.12.1.tar.xz
--rw-r--r-- 1 root root 833 2022-01-04 09:53 ./source/kde/kde/src/applications/ksquares-21.12.1.tar.xz.sig
--rw-r--r-- 1 root root 1685488 2022-01-04 09:53 ./source/kde/kde/src/applications/ksudoku-21.12.1.tar.xz
+-rw-r--r-- 1 root root 603564 2022-01-04 09:53 ./source/kde/kde/src/applications/ksnakeduel-21.12.1.tar.xz
+-rw-r--r-- 1 root root 833 2022-01-04 09:53 ./source/kde/kde/src/applications/ksnakeduel-21.12.1.tar.xz.sig
+-rw-r--r-- 1 root root 649048 2022-01-04 09:53 ./source/kde/kde/src/applications/kspaceduel-21.12.1.tar.xz
+-rw-r--r-- 1 root root 833 2022-01-04 09:53 ./source/kde/kde/src/applications/kspaceduel-21.12.1.tar.xz.sig
+-rw-r--r-- 1 root root 304896 2022-01-04 09:53 ./source/kde/kde/src/applications/ksquares-21.12.1.tar.xz
+-rw-r--r-- 1 root root 833 2022-01-04 09:53 ./source/kde/kde/src/applications/ksquares-21.12.1.tar.xz.sig
+-rw-r--r-- 1 root root 1685488 2022-01-04 09:53 ./source/kde/kde/src/applications/ksudoku-21.12.1.tar.xz
-rw-r--r-- 1 root root 833 2022-01-04 09:53 ./source/kde/kde/src/applications/ksudoku-21.12.1.tar.xz.sig
-rw-r--r-- 1 root root 1967468 2022-01-04 09:53 ./source/kde/kde/src/applications/ksystemlog-21.12.1.tar.xz
-rw-r--r-- 1 root root 833 2022-01-04 09:53 ./source/kde/kde/src/applications/ksystemlog-21.12.1.tar.xz.sig
@@ -14628,18 +14618,18 @@ drwxr-xr-x 2 root root 4096 2021-02-13 05:32 ./source/n/newspost
-rwxr-xr-x 1 root root 2834 2021-02-13 05:32 ./source/n/newspost/newspost.SlackBuild
-rw-r--r-- 1 root root 641 2018-02-02 22:17 ./source/n/newspost/newspost.getline.diff.gz
-rw-r--r-- 1 root root 964 2018-02-27 06:13 ./source/n/newspost/slack-desc
-drwxr-xr-x 2 root root 4096 2021-02-13 05:32 ./source/n/nfacct
--rw-r--r-- 1 root root 217604 2016-08-22 11:40 ./source/n/nfacct/nfacct-1.0.2.tar.xz
--rwxr-xr-x 1 root root 3405 2021-02-13 05:32 ./source/n/nfacct/nfacct.SlackBuild
--rw-r--r-- 1 root root 942 2018-02-27 06:13 ./source/n/nfacct/slack-desc
-drwxr-xr-x 2 root root 4096 2021-06-15 18:36 ./source/n/nfs-utils
--rw-r--r-- 1 root root 547 2020-05-04 02:06 ./source/n/nfs-utils/doinst.sh.gz
--rw-r--r-- 1 root root 154 1994-08-20 23:14 ./source/n/nfs-utils/exports
--rw-r--r-- 1 root root 566 2021-06-14 13:30 ./source/n/nfs-utils/nfs-utils-2.5.4.tar.sign
--rw-r--r-- 1 root root 703896 2021-06-14 13:30 ./source/n/nfs-utils/nfs-utils-2.5.4.tar.xz
--rwxr-xr-x 1 root root 6546 2021-02-21 19:21 ./source/n/nfs-utils/nfs-utils.SlackBuild
--rw-r--r-- 1 root root 255 2008-03-31 22:19 ./source/n/nfs-utils/nfs-utils.lwrap.needs.lnsl.diff.gz
--rw-r--r-- 1 root root 49 2018-11-15 18:04 ./source/n/nfs-utils/nfs-utils.url
+drwxr-xr-x 2 root root 4096 2021-02-13 05:32 ./source/n/nfacct
+-rw-r--r-- 1 root root 217604 2016-08-22 11:40 ./source/n/nfacct/nfacct-1.0.2.tar.xz
+-rwxr-xr-x 1 root root 3405 2021-02-13 05:32 ./source/n/nfacct/nfacct.SlackBuild
+-rw-r--r-- 1 root root 942 2018-02-27 06:13 ./source/n/nfacct/slack-desc
+drwxr-xr-x 2 root root 4096 2021-06-15 18:36 ./source/n/nfs-utils
+-rw-r--r-- 1 root root 547 2020-05-04 02:06 ./source/n/nfs-utils/doinst.sh.gz
+-rw-r--r-- 1 root root 154 1994-08-20 23:14 ./source/n/nfs-utils/exports
+-rw-r--r-- 1 root root 566 2021-06-14 13:30 ./source/n/nfs-utils/nfs-utils-2.5.4.tar.sign
+-rw-r--r-- 1 root root 703896 2021-06-14 13:30 ./source/n/nfs-utils/nfs-utils-2.5.4.tar.xz
+-rwxr-xr-x 1 root root 6546 2021-02-21 19:21 ./source/n/nfs-utils/nfs-utils.SlackBuild
+-rw-r--r-- 1 root root 255 2008-03-31 22:19 ./source/n/nfs-utils/nfs-utils.lwrap.needs.lnsl.diff.gz
+-rw-r--r-- 1 root root 49 2018-11-15 18:04 ./source/n/nfs-utils/nfs-utils.url
-rw-r--r-- 1 root root 292 2017-12-29 05:37 ./source/n/nfs-utils/nfs.default
-rw-r--r-- 1 root root 2920 2020-02-03 20:42 ./source/n/nfs-utils/rc.nfsd
-rw-r--r-- 1 root root 779 2018-02-27 06:13 ./source/n/nfs-utils/slack-desc
@@ -17297,29 +17287,14 @@ drwxr-xr-x 2 root root 4096 2021-02-13 05:32 ./source/y/nethack
-rwxr-xr-x 1 root root 4998 2021-02-13 05:32 ./source/y/nethack/nethack.SlackBuild
-rw-r--r-- 1 root root 59 2020-12-30 20:25 ./source/y/nethack/nethack.url
-rw-r--r-- 1 root root 1031 2020-12-30 21:50 ./source/y/nethack/slack-desc
-drwxr-xr-x 4 root root 4096 2024-10-20 23:44 ./testing
--rw-r--r-- 1 root root 7723 2024-10-20 23:44 ./testing/CHECKSUMS.md5
--rw-r--r-- 1 root root 195 2024-10-20 23:44 ./testing/CHECKSUMS.md5.asc
--rw-r--r-- 1 root root 10484 2024-10-20 23:44 ./testing/FILE_LIST
--rw-r--r-- 1 root root 9869251 2024-10-20 23:44 ./testing/MANIFEST.bz2
--rw-r--r-- 1 root root 3458 2024-10-20 23:44 ./testing/PACKAGES.TXT
-drwxr-xr-x 2 root root 4096 2024-10-20 23:44 ./testing/packages
--rw-r--r-- 1 root root 346 2024-10-18 21:23 ./testing/packages/llvm-19.1.2-x86_64-1_slack15.0.txt
--rw-r--r-- 1 root root 250903284 2024-10-18 21:23 ./testing/packages/llvm-19.1.2-x86_64-1_slack15.0.txz
--rw-r--r-- 1 root root 195 2024-10-18 21:23 ./testing/packages/llvm-19.1.2-x86_64-1_slack15.0.txz.asc
--rw-r--r-- 1 root root 570 2024-10-11 20:52 ./testing/packages/mozilla-firefox-128.3.1esr-x86_64-1_slack15.0.txt
--rw-r--r-- 1 root root 63742020 2024-10-11 20:52 ./testing/packages/mozilla-firefox-128.3.1esr-x86_64-1_slack15.0.txz
--rw-r--r-- 1 root root 195 2024-10-11 20:52 ./testing/packages/mozilla-firefox-128.3.1esr-x86_64-1_slack15.0.txz.asc
--rw-r--r-- 1 root root 663 2024-10-11 21:44 ./testing/packages/mozilla-thunderbird-128.3.1esr-x86_64-1_slack15.0.txt
--rw-r--r-- 1 root root 66824976 2024-10-11 21:44 ./testing/packages/mozilla-thunderbird-128.3.1esr-x86_64-1_slack15.0.txz
--rw-r--r-- 1 root root 195 2024-10-11 21:44 ./testing/packages/mozilla-thunderbird-128.3.1esr-x86_64-1_slack15.0.txz.asc
--rw-r--r-- 1 root root 426 2024-10-20 21:06 ./testing/packages/rust-1.82.0-x86_64-1_slack15.0.txt
--rw-r--r-- 1 root root 125590496 2024-10-20 21:06 ./testing/packages/rust-1.82.0-x86_64-1_slack15.0.txz
--rw-r--r-- 1 root root 195 2024-10-20 21:06 ./testing/packages/rust-1.82.0-x86_64-1_slack15.0.txz.asc
--rw-r--r-- 1 root root 352 2024-08-10 19:47 ./testing/packages/rust-bindgen-0.69.4-x86_64-1_slack15.0.txt
--rw-r--r-- 1 root root 1699624 2024-08-10 19:47 ./testing/packages/rust-bindgen-0.69.4-x86_64-1_slack15.0.txz
--rw-r--r-- 1 root root 195 2024-08-10 19:47 ./testing/packages/rust-bindgen-0.69.4-x86_64-1_slack15.0.txz.asc
-drwxr-xr-x 8 root root 4096 2024-10-20 23:37 ./testing/source
+drwxr-xr-x 4 root root 4096 2024-10-30 20:45 ./testing
+-rw-r--r-- 1 root root 1154 2024-10-30 20:45 ./testing/CHECKSUMS.md5
+-rw-r--r-- 1 root root 195 2024-10-30 20:45 ./testing/CHECKSUMS.md5.asc
+-rw-r--r-- 1 root root 1487 2024-10-30 20:45 ./testing/FILE_LIST
+-rw-r--r-- 1 root root 14 2024-10-30 20:45 ./testing/MANIFEST.bz2
+-rw-r--r-- 1 root root 224 2024-10-30 20:45 ./testing/PACKAGES.TXT
+drwxr-xr-x 2 root root 4096 2024-10-29 21:50 ./testing/packages
+drwxr-xr-x 3 root root 4096 2024-10-29 21:52 ./testing/source
drwxr-xr-x 2 root root 4096 2022-02-02 06:50 ./testing/source/linux-5.16.5-configs
-rw-r--r-- 1 root root 75 2022-02-01 04:54 ./testing/source/linux-5.16.5-configs/README
-rw-r--r-- 1 root root 238294 2022-02-02 06:54 ./testing/source/linux-5.16.5-configs/config-generic-5.16.5
@@ -17328,80 +17303,6 @@ drwxr-xr-x 2 root root 4096 2022-02-02 06:50 ./testing/source/linux-5.16.5
-rw-r--r-- 1 root root 238263 2022-02-02 06:54 ./testing/source/linux-5.16.5-configs/config-huge-5.16.5
-rw-r--r-- 1 root root 241231 2022-02-02 06:57 ./testing/source/linux-5.16.5-configs/config-huge-5.16.5.x64
-rw-r--r-- 1 root root 239608 2022-02-02 06:54 ./testing/source/linux-5.16.5-configs/config-huge-smp-5.16.5-smp
-drwxr-xr-x 2 root root 4096 2024-10-15 20:15 ./testing/source/llvm
--rw-r--r-- 1 root root 275 2024-03-06 20:03 ./testing/source/llvm/clang.toolchains.32-bit.triple.diff.gz
--rwxr-xr-x 1 root root 4101 2024-10-18 20:25 ./testing/source/llvm/libclc.SlackBuild
--rwxr-xr-x 1 root root 8081 2024-10-18 20:24 ./testing/source/llvm/llvm.SlackBuild
--rw-r--r-- 1 root root 77 2024-10-15 20:09 ./testing/source/llvm/llvm.url
--rw-r--r-- 1 root root 132020629 2024-10-15 08:17 ./testing/source/llvm/llvmorg-19.1.2.tar.lz
--rw-r--r-- 1 root root 830 2019-07-25 03:31 ./testing/source/llvm/slack-desc
--rw-r--r-- 1 root root 813 2018-02-27 06:12 ./testing/source/llvm/slack-desc.libclc
-drwxr-xr-x 3 root root 4096 2024-10-11 20:17 ./testing/source/mozilla-firefox
--rw-r--r-- 1 root root 693 2021-03-22 17:58 ./testing/source/mozilla-firefox/0027-LTO-Only-enable-LTO-for-Rust-when-complete-build-use.patch.gz
-drwxr-xr-x 5 root root 4096 2021-08-13 18:36 ./testing/source/mozilla-firefox/build-deps
--rwxr-xr-x 1 root root 2003 2023-07-23 19:20 ./testing/source/mozilla-firefox/build-deps.sh
-drwxr-xr-x 2 root root 4096 2016-07-03 18:05 ./testing/source/mozilla-firefox/build-deps/autoconf
--rw-r--r-- 1 root root 5869 2016-07-03 18:04 ./testing/source/mozilla-firefox/build-deps/autoconf/autoconf-2.13-consolidated_fixes-1.patch.gz
--rw-r--r-- 1 root root 300116 1999-01-15 21:03 ./testing/source/mozilla-firefox/build-deps/autoconf/autoconf-2.13.tar.xz
--rwxr-xr-x 1 root root 2486 2019-07-08 21:06 ./testing/source/mozilla-firefox/build-deps/autoconf/autoconf.build
-drwxr-xr-x 2 root root 4096 2023-09-13 18:47 ./testing/source/mozilla-firefox/build-deps/cbindgen
--rw-r--r-- 1 root root 163871 2023-09-13 09:14 ./testing/source/mozilla-firefox/build-deps/cbindgen/cbindgen-0.26.0.tar.lz
--rwxr-xr-x 1 root root 2032 2022-06-14 16:39 ./testing/source/mozilla-firefox/build-deps/cbindgen/cbindgen.build
--rw-r--r-- 1 root root 35 2021-06-25 03:11 ./testing/source/mozilla-firefox/build-deps/cbindgen/cbindgen.url
-drwxr-xr-x 2 root root 4096 2024-10-04 18:21 ./testing/source/mozilla-firefox/build-deps/nodejs
--rw-r--r-- 1 root root 41937144 2024-10-03 09:27 ./testing/source/mozilla-firefox/build-deps/nodejs/node-v20.18.0.tar.xz
--rwxr-xr-x 1 root root 3003 2022-08-10 17:53 ./testing/source/mozilla-firefox/build-deps/nodejs/nodejs.build
--rw-r--r-- 1 root root 86 2019-07-08 21:02 ./testing/source/mozilla-firefox/build-deps/nodejs/nodejs.url
--rwxr-xr-x 1 root root 840 2018-03-13 12:55 ./testing/source/mozilla-firefox/fetch-and-repack.sh
--rw-r--r-- 1 root root 330 2019-07-08 18:41 ./testing/source/mozilla-firefox/ff.ui.scrollToClick.diff.gz
--rw-r--r-- 1 root root 562947536 2024-10-09 10:55 ./testing/source/mozilla-firefox/firefox-128.3.1esr.source.tar.xz
--rw-r--r-- 1 root root 833 2024-10-09 10:55 ./testing/source/mozilla-firefox/firefox-128.3.1esr.source.tar.xz.asc
--rw-r--r-- 1 root root 2748 2017-12-04 21:30 ./testing/source/mozilla-firefox/firefox.desktop
--rw-r--r-- 1 root root 327 2008-06-17 17:19 ./testing/source/mozilla-firefox/firefox.moz_plugin_path.diff.gz
--rw-r--r-- 1 root root 518 2021-03-15 17:43 ./testing/source/mozilla-firefox/gkrust.a.no.networking.check.diff.gz
--rw-r--r-- 1 root root 462 2009-07-01 06:05 ./testing/source/mozilla-firefox/mimeTypes.rdf.gz
--rw-r--r-- 1 root root 680 2009-07-01 13:28 ./testing/source/mozilla-firefox/mozilla-firefox-mimeTypes-fix.diff.gz
--rwxr-xr-x 1 root root 15632 2024-10-11 20:17 ./testing/source/mozilla-firefox/mozilla-firefox.SlackBuild
--rw-r--r-- 1 root root 1033 2024-02-23 03:12 ./testing/source/mozilla-firefox/slack-desc
-drwxr-xr-x 4 root root 4096 2024-10-11 20:19 ./testing/source/mozilla-thunderbird
-drwxr-xr-x 2 root root 4096 2016-07-03 18:05 ./testing/source/mozilla-thunderbird/autoconf
--rw-r--r-- 1 root root 5869 2016-07-03 18:04 ./testing/source/mozilla-thunderbird/autoconf/autoconf-2.13-consolidated_fixes-1.patch.gz
--rw-r--r-- 1 root root 300116 1999-01-15 21:03 ./testing/source/mozilla-thunderbird/autoconf/autoconf-2.13.tar.xz
--rwxr-xr-x 1 root root 2632 2016-07-03 18:50 ./testing/source/mozilla-thunderbird/autoconf/autoconf.build
-drwxr-xr-x 5 root root 4096 2021-08-13 18:35 ./testing/source/mozilla-thunderbird/build-deps
--rwxr-xr-x 1 root root 2023 2023-07-23 19:22 ./testing/source/mozilla-thunderbird/build-deps.sh
-drwxr-xr-x 2 root root 4096 2016-07-03 18:05 ./testing/source/mozilla-thunderbird/build-deps/autoconf
--rw-r--r-- 1 root root 5869 2016-07-03 18:04 ./testing/source/mozilla-thunderbird/build-deps/autoconf/autoconf-2.13-consolidated_fixes-1.patch.gz
--rw-r--r-- 1 root root 300116 1999-01-15 21:03 ./testing/source/mozilla-thunderbird/build-deps/autoconf/autoconf-2.13.tar.xz
--rwxr-xr-x 1 root root 2502 2019-08-27 19:46 ./testing/source/mozilla-thunderbird/build-deps/autoconf/autoconf.build
-drwxr-xr-x 2 root root 4096 2023-09-13 18:47 ./testing/source/mozilla-thunderbird/build-deps/cbindgen
--rw-r--r-- 1 root root 163871 2023-09-13 09:14 ./testing/source/mozilla-thunderbird/build-deps/cbindgen/cbindgen-0.26.0.tar.lz
--rwxr-xr-x 1 root root 2032 2022-06-14 16:39 ./testing/source/mozilla-thunderbird/build-deps/cbindgen/cbindgen.build
--rw-r--r-- 1 root root 35 2021-06-25 03:11 ./testing/source/mozilla-thunderbird/build-deps/cbindgen/cbindgen.url
-drwxr-xr-x 2 root root 4096 2024-10-04 18:21 ./testing/source/mozilla-thunderbird/build-deps/nodejs
--rw-r--r-- 1 root root 41937144 2024-10-03 09:27 ./testing/source/mozilla-thunderbird/build-deps/nodejs/node-v20.18.0.tar.xz
--rwxr-xr-x 1 root root 3013 2021-08-13 18:10 ./testing/source/mozilla-thunderbird/build-deps/nodejs/nodejs.build
--rw-r--r-- 1 root root 86 2019-07-08 21:02 ./testing/source/mozilla-thunderbird/build-deps/nodejs/nodejs.url
--rw-r--r-- 1 root root 263 2022-06-30 18:42 ./testing/source/mozilla-thunderbird/double_t.x86.diff.gz
--rwxr-xr-x 1 root root 12820 2024-10-11 20:19 ./testing/source/mozilla-thunderbird/mozilla-thunderbird.SlackBuild
--rw-r--r-- 1 root root 1130 2018-02-27 06:47 ./testing/source/mozilla-thunderbird/slack-desc
--rw-r--r-- 1 root root 330 2019-08-27 16:35 ./testing/source/mozilla-thunderbird/tb.ui.scrollToClick.diff.gz
--rw-r--r-- 1 root root 678730388 2024-10-10 13:01 ./testing/source/mozilla-thunderbird/thunderbird-128.3.1esr.source.tar.xz
--rw-r--r-- 1 root root 833 2024-10-10 13:01 ./testing/source/mozilla-thunderbird/thunderbird-128.3.1esr.source.tar.xz.asc
--rw-r--r-- 1 root root 3378 2005-03-08 05:13 ./testing/source/mozilla-thunderbird/thunderbird.desktop
-drwxr-xr-x 2 root root 4096 2024-10-20 22:11 ./testing/source/rust
-drwxr-xr-x 2 root root 4096 2024-02-04 19:06 ./testing/source/rust-bindgen
--rw-r--r-- 1 root root 2417095 2024-02-04 19:05 ./testing/source/rust-bindgen/cargo-rust-bindgen-0.69.4.tar.lz
--rwxr-xr-x 1 root root 898 2024-02-04 19:05 ./testing/source/rust-bindgen/fetch-sources.sh
--rw-r--r-- 1 root root 1888117 2024-02-04 19:05 ./testing/source/rust-bindgen/rust-bindgen-0.69.4.tar.lz
--rwxr-xr-x 1 root root 3831 2024-08-10 19:43 ./testing/source/rust-bindgen/rust-bindgen.SlackBuild
--rw-r--r-- 1 root root 844 2022-12-07 17:56 ./testing/source/rust-bindgen/slack-desc
--rw-r--r-- 1 root root 944 2024-04-03 16:29 ./testing/source/rust/0004-compiler-Use-wasm-ld-for-wasm-targets.patch
--rw-r--r-- 1 root root 261 2020-11-19 19:46 ./testing/source/rust/link_libffi.diff.gz
--rwxr-xr-x 1 root root 10734 2024-10-20 19:51 ./testing/source/rust/rust.SlackBuild
--rw-r--r-- 1 root root 1665 2024-10-17 17:05 ./testing/source/rust/rust.url
--rw-r--r-- 1 root root 227126901 2024-10-17 16:42 ./testing/source/rust/rustc-1.82.0-src.tar.lz
--rw-r--r-- 1 root root 910 2018-02-27 06:49 ./testing/source/rust/slack-desc
drwxr-xr-x 2 root root 4096 2022-02-02 08:21 ./usb-and-pxe-installers
-rw-r--r-- 1 root root 31203 2011-03-21 21:21 ./usb-and-pxe-installers/README_PXE.TXT
-rw-r--r-- 1 root root 9197 2013-09-25 04:33 ./usb-and-pxe-installers/README_USB.TXT
diff --git a/extra/llvm-17.0.6-x86_64-2_slack15.0.txt b/extra/llvm-19.1.3-x86_64-1_slack15.0.txt
similarity index 100%
rename from extra/llvm-17.0.6-x86_64-2_slack15.0.txt
rename to extra/llvm-19.1.3-x86_64-1_slack15.0.txt
diff --git a/extra/llvm17-compat-17.0.6-x86_64-1_slack15.0.txt b/extra/llvm17-compat-17.0.6-x86_64-1_slack15.0.txt
new file mode 100644
index 000000000..e20c85877
--- /dev/null
+++ b/extra/llvm17-compat-17.0.6-x86_64-1_slack15.0.txt
@@ -0,0 +1,11 @@
+llvm17-compat: llvm17-compat (LLVM17 runtime libraries)
+llvm17-compat:
+llvm17-compat: This is a collection of libraries from LLVM17 to provide runtime
+llvm17-compat: support for binaries compiled against them.
+llvm17-compat:
+llvm17-compat:
+llvm17-compat:
+llvm17-compat:
+llvm17-compat:
+llvm17-compat:
+llvm17-compat:
diff --git a/extra/rust-bindgen-0.69.4-x86_64-1_slack15.0.txt b/extra/rust-bindgen-0.69.4-x86_64-1_slack15.0.txt
new file mode 100644
index 000000000..067de51c3
--- /dev/null
+++ b/extra/rust-bindgen-0.69.4-x86_64-1_slack15.0.txt
@@ -0,0 +1,11 @@
+rust-bindgen: rust-bindgen (Generate Rust FFI bindings to C and C++ libraries)
+rust-bindgen:
+rust-bindgen: bindgen automatically generates Rust FFI bindings to C (and some C++)
+rust-bindgen: libraries.
+rust-bindgen:
+rust-bindgen: Homepage: https://github.com/rust-lang/rust-bindgen
+rust-bindgen:
+rust-bindgen:
+rust-bindgen:
+rust-bindgen:
+rust-bindgen:
diff --git a/extra/source/llvm/clang.toolchains.32-bit.triple.diff b/extra/source/llvm/clang.toolchains.32-bit.triple.diff
new file mode 100644
index 000000000..71497bf5f
--- /dev/null
+++ b/extra/source/llvm/clang.toolchains.32-bit.triple.diff
@@ -0,0 +1,10 @@
+--- ./tools/clang/lib/Driver/ToolChains/Gnu.cpp.orig 2024-03-06 13:59:35.328900971 -0600
++++ ./tools/clang/lib/Driver/ToolChains/Gnu.cpp 2024-03-06 14:02:01.218892901 -0600
+@@ -2490,6 +2490,7 @@
+ static const char *const X86Triples[] = {
+ "i586-linux-gnu", "i686-linux-gnu", "i686-pc-linux-gnu",
+ "i386-redhat-linux6E", "i686-redhat-linux", "i386-redhat-linux",
++ "i586-slackware-linux", "i686-slackware-linux",
+ "i586-suse-linux", "i686-montavista-linux",
+ };
+
diff --git a/extra/source/llvm/clang.toolchains.i586.triple.diff b/extra/source/llvm/clang.toolchains.i586.triple.diff
deleted file mode 100644
index e51f3cd52..000000000
--- a/extra/source/llvm/clang.toolchains.i586.triple.diff
+++ /dev/null
@@ -1,10 +0,0 @@
---- ./tools/clang/lib/Driver/ToolChains/Gnu.cpp.orig 2022-04-25 22:44:44.000000000 -0500
-+++ ./tools/clang/lib/Driver/ToolChains/Gnu.cpp 2022-04-28 13:34:46.834049926 -0500
-@@ -2107,6 +2107,7 @@
- static const char *const X86Triples[] = {
- "i586-linux-gnu", "i686-linux-gnu", "i686-pc-linux-gnu",
- "i386-redhat-linux6E", "i686-redhat-linux", "i386-redhat-linux",
-+ "i586-slackware-linux", "i686-slackware-linux",
- "i586-suse-linux", "i686-montavista-linux", "i686-gnu",
- };
-
diff --git a/extra/source/llvm/libclc.SlackBuild b/extra/source/llvm/libclc.SlackBuild
new file mode 100755
index 000000000..1b2812fad
--- /dev/null
+++ b/extra/source/llvm/libclc.SlackBuild
@@ -0,0 +1,119 @@
+#!/bin/bash
+
+# Slackware build script for libclc
+
+# Copyright 2016 Heinz Wiesinger, Amsterdam, The Netherlands
+# Copyright 2017, 2018, 2021, 2024 Patrick J. Volkerding, Sebeka, MN, USA
+# All rights reserved.
+#
+# Redistribution and use of this script, with or without modification, is
+# permitted provided that the following conditions are met:
+#
+# 1. Redistributions of this script must retain the above copyright
+# notice, this list of conditions and the following disclaimer.
+#
+# THIS SOFTWARE IS PROVIDED BY THE AUTHOR ''AS IS'' AND ANY EXPRESS OR IMPLIED
+# WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE IMPLIED WARRANTIES OF
+# MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE ARE DISCLAIMED. IN NO
+# EVENT SHALL THE AUTHOR BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
+# SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT NOT LIMITED TO,
+# PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES; LOSS OF USE, DATA, OR PROFITS;
+# OR BUSINESS INTERRUPTION) HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY,
+# WHETHER IN CONTRACT, STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR
+# OTHERWISE) ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF
+# ADVISED OF THE POSSIBILITY OF SUCH DAMAGE.
+
+cd $(dirname $0) ; CWD=$(pwd)
+
+PKGNAM=libclc
+VERSION=${VERSION:-$(echo llvmorg-*.tar.?z | rev | cut -f 3- -d . | cut -f 1 -d - | rev)}
+BUILD=${BUILD:-1_slack15.0}
+
+NUMJOBS=${NUMJOBS:-" -j$(expr $(nproc) + 1) "}
+
+# Automatically determine the architecture we're building on:
+MARCH=$( uname -m )
+if [ -z "$ARCH" ]; then
+ case "$MARCH" in
+ i?86) export ARCH=i686 ;;
+ armv7hl) export ARCH=$MARCH ;;
+ arm*) export ARCH=arm ;;
+ # Unless $ARCH is already set, use uname -m for all other archs:
+ *) export ARCH=$MARCH ;;
+ esac
+fi
+
+# If the variable PRINT_PACKAGE_NAME is set, then this script will report what
+# the name of the created package would be, and then exit. This information
+# could be useful to other scripts.
+if [ ! -z "${PRINT_PACKAGE_NAME}" ]; then
+ echo "$PKGNAM-$VERSION-$ARCH-$BUILD.txz"
+ exit 0
+fi
+
+if [ "$ARCH" = "i586" ]; then
+ SLKCFLAGS="-O2 -march=i586 -mtune=i686"
+ LIBDIRSUFFIX=""
+elif [ "$ARCH" = "i686" ]; then
+ SLKCFLAGS="-O2 -march=i686 -mtune=i686"
+ LIBDIRSUFFIX=""
+elif [ "$ARCH" = "x86_64" ]; then
+ SLKCFLAGS="-O2 -march=x86-64 -mtune=generic -fPIC"
+ LIBDIRSUFFIX="64"
+else
+ SLKCFLAGS="-O2"
+ LIBDIRSUFFIX=""
+fi
+
+TMP=${TMP:-/tmp}
+PKG=$TMP/package-$PKGNAM
+BUILDDIR=${TMP}/libclc-build-${VERSION}
+
+rm -rf $PKG $BUILDDIR
+mkdir -p $TMP $PKG $BUILDDIR
+cd $BUILDDIR
+
+# Add a fake configure script so the cleanup script used here at Slackware
+# knows to delete this stuff later. Other folks can just ignore this... it
+# doesn't have any other purpose.
+touch configure
+chmod 755 configure
+
+echo "Extracting $CWD/llvmorg-$VERSION.tar.?z..."
+tar xf $CWD/llvmorg-$VERSION.tar.?z llvm-project-llvmorg-$VERSION/libclc || tar xf $CWD/llvmorg-$VERSION.tar.?z llvmorg-$VERSION/libclc || exit 1
+cd llvm-project-llvmorg-$VERSION/libclc || cd llvmorg-$VERSION/libclc || exit 1
+
+chown -R root:root .
+find . \
+ \( -perm 777 -o -perm 775 -o -perm 711 -o -perm 555 -o -perm 511 \) \
+ -exec chmod 755 {} \+ -o \
+ \( -perm 666 -o -perm 664 -o -perm 600 -o -perm 444 -o -perm 440 -o -perm 400 \) \
+ -exec chmod 644 {} \+
+
+# Configure, build, and install:
+mkdir cmake-build
+cd cmake-build
+ cmake \
+ -DCMAKE_C_FLAGS="$SLKCFLAGS" \
+ -DCMAKE_CXX_FLAGS="$SLKCFLAGS" \
+ -DCMAKE_INSTALL_PREFIX=/usr \
+ -DLIB_SUFFIX="$LIBDIRSUFFIX" \
+ -DDOC_INSTALL_DIR="doc" \
+ -DMAN_INSTALL_DIR=/usr/man \
+ .. || exit 1
+ make $NUMJOBS || make || exit 1
+ make install DESTDIR=$PKG || exit 1
+cd ..
+
+find $PKG -print0 | xargs -0 file | grep -e "executable" -e "shared object" | grep ELF \
+ | cut -f 1 -d : | xargs strip --strip-unneeded 2> /dev/null || true
+
+mkdir -p $PKG/usr/doc/$PKGNAM-$VERSION
+cp -a *.{txt,md,TXT,rst} $PKG/usr/doc/$PKGNAM-$VERSION
+rm -f $PKG/usr/doc/$PKGNAM-$VERSION/CMakeLists.txt
+
+mkdir -p $PKG/install
+cat $CWD/slack-desc.libclc > $PKG/install/slack-desc
+
+cd $PKG
+/sbin/makepkg -l y -c n $TMP/$PKGNAM-$VERSION-$ARCH-$BUILD.txz
diff --git a/extra/source/llvm/lldb.32-bit.link.libatomic.diff b/extra/source/llvm/lldb.32-bit.link.libatomic.diff
deleted file mode 100644
index 234bcdc72..000000000
--- a/extra/source/llvm/lldb.32-bit.link.libatomic.diff
+++ /dev/null
@@ -1,14 +0,0 @@
---- ./tools/lldb/source/Utility/CMakeLists.txt.orig 2022-06-22 11:46:24.000000000 -0500
-+++ ./tools/lldb/source/Utility/CMakeLists.txt 2022-06-27 22:33:56.715179825 -0500
-@@ -19,9 +19,9 @@
- list(APPEND LLDB_SYSTEM_LIBS ws2_32 rpcrt4)
- endif ()
-
--if (NOT HAVE_CXX_ATOMICS64_WITHOUT_LIB )
-+#if (NOT HAVE_CXX_ATOMICS64_WITHOUT_LIB )
- list(APPEND LLDB_SYSTEM_LIBS atomic)
--endif()
-+#endif()
-
- add_lldb_library(lldbUtility
- ArchSpec.cpp
diff --git a/extra/source/llvm/llvm.SlackBuild b/extra/source/llvm/llvm.SlackBuild
index 37ec5c2da..5ca9d9489 100755
--- a/extra/source/llvm/llvm.SlackBuild
+++ b/extra/source/llvm/llvm.SlackBuild
@@ -26,31 +26,30 @@
cd $(dirname $0) ; CWD=$(pwd)
PKGNAM=llvm
-VERSION=${VERSION:-$(echo llvm-*.tar.xz | rev | cut -f 4- -d . | cut -f 1 -d - | rev)}
-BUILD=${BUILD:-2_slack15.0}
-
-# For the two options below, either set both to OFF or *only one* to ON:
-
-# Build using -DLLVM_BUILD_LLVM_DYLIB=ON -DLLVM_LINK_LLVM_DYLIB=ON -DCLANG_LINK_CLANG_DYLIB=ON:
-# This is the upstream recommended way to build LLVM with shared libraries and
-# seems to be the way to go these days.
-LLVM_BUILD_LLVM_DYLIB=${LLVM_BUILD_LLVM_DYLIB:=ON}
-
-# Build using -DBUILD_SHARED_LIBS=ON.
-# We used this for years here to get a smaller LLVM package, but it no longer
-# works. Feel free to try it, but expect breakage.
-BUILD_SHARED_LIBS=${BUILD_SHARED_LIBS:=OFF}
+VERSION=${VERSION:-$(echo llvmorg-*.tar.?z | rev | cut -f 3- -d . | cut -f 1 -d - | rev)}
+BUILD=${BUILD:-1_slack15.0}
NUMJOBS=${NUMJOBS:-" -j$(expr $(nproc) + 1) "}
if [ -z "$ARCH" ]; then
case "$( uname -m )" in
- i?86) ARCH=i586 ;;
+ i?86) ARCH=i686 ;;
arm*) ARCH=arm ;;
*) ARCH=$( uname -m ) ;;
esac
fi
+# Select projects to build:
+if [ "$ARCH" = "i586" -o "$ARCH" = "i686" ]; then
+ # bolt and flang are not available on 32-bit
+ LLVM_ENABLE_PROJECTS=${LLVM_ENABLE_PROJECTS:-"clang;clang-tools-extra;compiler-rt;lld;lldb;llvm;mlir;openmp;polly"}
+else
+ LLVM_ENABLE_PROJECTS=${LLVM_ENABLE_PROJECTS:-"bolt;clang;clang-tools-extra;compiler-rt;flang;lld;lldb;llvm;mlir;openmp;polly"}
+fi
+
+# Select runtimes to build:
+LLVM_ENABLE_RUNTIMES=${LLVM_ENABLE_RUNTIMES:-"libcxx;libcxxabi"}
+
# If the variable PRINT_PACKAGE_NAME is set, then this script will report what
# the name of the created package would be, and then exit. This information
# could be useful to other scripts.
@@ -74,38 +73,16 @@ elif [ "$ARCH" = "i686" ]; then
SLKCFLAGS="-O2 -march=i686 -mtune=i686 $IGNORE_GNU_EXTENSIONS"
LIBDIRSUFFIX=""
elif [ "$ARCH" = "x86_64" ]; then
- SLKCFLAGS="-O2 -fPIC $IGNORE_GNU_EXTENSIONS"
+ SLKCFLAGS="-O2 -march=x86-64 -mtune=generic -fPIC $IGNORE_GNU_EXTENSIONS"
LIBDIRSUFFIX="64"
else
SLKCFLAGS="-O2 $IGNORE_GNU_EXTENSIONS"
LIBDIRSUFFIX=""
fi
-# Building clangd will be determined automatically unless BUILD_CLANG is
-# preset to YES or NO:
-if [ -z $BUILD_CLANGD ]; then
- if [ "$ARCH" = "i586" -o "$ARCH" = "i686" ]; then
- BUILD_CLANGD=NO
- else
- BUILD_CLANGD=YES
- fi
-fi
-if [ "$BUILD_CLANGD" = "NO" ]; then
- CLANGD="-DCLANG_ENABLE_CLANGD=OFF"
-fi
-
-# Python2 short version:
-PY2=$(python -c 'from distutils.sysconfig import get_python_lib; print(get_python_lib())' | cut -f 2 -d n | cut -f 1 -d /)
# Python3 short version:
PY3=$(python3 -c 'from distutils.sysconfig import get_python_lib; print(get_python_lib())' | cut -f 2 -d n | cut -f 1 -d /)
-# Sadly, glibc-2.30 exposed some sort of problem with clang and icecream.
-# The symptom is a compile failure that says none of the types in
-# are defined, even though they are. gcc/g++ seem unaffected.
-# For now, not much choice other than to disable this.
-# Don't use icecream:
-#PATH=$(echo $PATH | sed "s|/usr/libexec/icecc/bin||g" | tr -s : | sed "s/^://g" | sed "s/:$//g")
-
rm -rf $PKG $BUILDDIR
mkdir -p $TMP $PKG $BUILDDIR
cd $BUILDDIR
@@ -116,83 +93,12 @@ cd $BUILDDIR
touch configure
chmod 755 configure
-# Extract and rename some support files:
-echo "Extracting $CWD/cmake-$VERSION.src.tar.xz..."
-tar xf $CWD/cmake-$VERSION.src.tar.xz || exit 1
-mv cmake-$VERSION.src cmake
-echo "Extracting $CWD/third-party-$VERSION.src.tar.xz..."
-tar xf $CWD/third-party-$VERSION.src.tar.xz || exit 1
-mv third-party-$VERSION.src third-party
+echo "Extracting $CWD/llvmorg-$VERSION.tar.?z..."
+tar xf $CWD/llvmorg-$VERSION.tar.?z || exit 1
+cd llvm-project-llvmorg-$VERSION || cd llvmorg-$VERSION || exit 1
-rm -rf $PKGNAM-${VERSION}.src $PKGNAM-${VERSION}
-echo "Extracting $CWD/$PKGNAM-$VERSION.src.tar.xz..."
-tar xf $CWD/$PKGNAM-$VERSION.src.tar.xz || exit 1
-
-cd $PKGNAM-${VERSION}.src/tools || cd $PKGNAM-${VERSION}/tools || exit 1
- echo "Extracting $CWD/clang-$VERSION.src.tar.xz..."
- tar xf $CWD/clang-$VERSION.src.tar.xz || exit 1
- mv clang-${VERSION} clang 2>/dev/null || mv clang-${VERSION}.src clang || exit 1
- #echo "Extracting $CWD/flang-$VERSION.src.tar.xz..."
- #tar xf $CWD/flang-$VERSION.src.tar.xz || exit 1
- #mv flang-${VERSION} flang 2>/dev/null || mv flang-${VERSION}.src flang || exit 1
- echo "Extracting $CWD/lldb-$VERSION.src.tar.xz..."
- tar xf $CWD/lldb-$VERSION.src.tar.xz || exit 1
- mv lldb-${VERSION} lldb 2>/dev/null || mv lldb-${VERSION}.src lldb || exit 1
- echo "Extracting $CWD/lld-$VERSION.src.tar.xz..."
- tar xf $CWD/lld-$VERSION.src.tar.xz || exit 1
- mv lld-${VERSION} lld 2>/dev/null || mv lld-${VERSION}.src lld || exit 1
-cd ../
-
-cd tools/clang/tools || exit 1
- echo "Extracting $CWD/clang-tools-extra-$VERSION.src.tar.xz..."
- tar xf $CWD/clang-tools-extra-$VERSION.src.tar.xz || exit 1
- mv clang-tools-extra-${VERSION} extra 2>/dev/null \
- || mv clang-tools-extra-${VERSION}.src extra || exit 1
-cd ../../../
-
-cd projects || exit 1
- echo "Extracting $CWD/compiler-rt-$VERSION.src.tar.xz..."
- tar xf $CWD/compiler-rt-$VERSION.src.tar.xz || exit 1
- mv compiler-rt-${VERSION} compiler-rt 2>/dev/null || mv compiler-rt-${VERSION}.src compiler-rt || exit 1
- echo "Extracting $CWD/openmp-$VERSION.src.tar.xz..."
- tar xf $CWD/openmp-$VERSION.src.tar.xz || exit 1
- mv openmp-${VERSION} openmp 2>/dev/null || mv openmp-${VERSION}.src openmp || exit 1
- echo "Extracting $CWD/libcxx-${VERSION}.src.tar.xz..."
- tar xf $CWD/libcxx-${VERSION}.src.tar.xz || exit 1
- mv libcxx-${VERSION} libcxx 2>/dev/null || mv libcxx-${VERSION}.src libcxx || exit 1
- echo "Extracting $CWD/libcxxabi-${VERSION}.src.tar.xz..."
- tar xf $CWD/libcxxabi-${VERSION}.src.tar.xz || exit 1
- mv libcxxabi-${VERSION} libcxxabi 2>/dev/null || mv libcxxabi-${VERSION}.src libcxxabi || exit 1
- echo "Extracting $CWD/polly-$VERSION.src.tar.xz..."
- tar xf $CWD/polly-$VERSION.src.tar.xz || exit 1
- mv polly-${VERSION} polly 2>/dev/null || mv polly-${VERSION}.src polly || exit 1
- # We just need a header file from this...
- echo "Extracting $CWD/libunwind-${VERSION}.src.tar.xz..."
- tar xf $CWD/libunwind-${VERSION}.src.tar.xz || exit 1
- mv libunwind-${VERSION}.src libunwind || mv libunwind-${VERSION} libunwind || exit 1
-cd ../
-
-# Support GCC built for i586-slackware-linux:
-zcat $CWD/clang.toolchains.i586.triple.diff.gz | patch -p1 --verbose || exit 1
-
-# We require libatomic on 32-bit platforms:
-if [ -f ./tools/lldb/source/Utility/CMakeLists.txt ]; then
- if [ "$ARCH" = "i586" -o "$ARCH" = "i686" ]; then
- zcat $CWD/lldb.32-bit.link.libatomic.diff.gz | patch -p1 --verbose || exit 1
- fi
-fi
-
-# These files are not present for some reason, but they were found in a git
-# pull of the entire project:
-cp -a $CWD/missing-runtime-modules/*.cmake ../cmake/Modules/
-
-# These hackish links seem to be required...
-cd ..
-ln -sf */runtimes .
-cd -
-cd projects
-ln -sf ../../cmake .
-cd -
+# Support GCC built for i?86-slackware-linux:
+zcat $CWD/clang.toolchains.32-bit.triple.diff.gz | patch -p2 --verbose || exit 1
chown -R root:root .
find . \
@@ -201,26 +107,8 @@ find . \
\( -perm 666 -o -perm 664 -o -perm 640 -o -perm 600 -o -perm 444 -o -perm 440 -o -perm 400 \) \
-exec chmod 644 {} \+
-# Collect shared library options. If both of the configurable options are set
-# to ON, the last one we check will be the one we use.
-if [ "$BUILD_SHARED_LIBS" = "ON" ]; then
- SHARED_LIBRARY_OPTIONS="-DBUILD_SHARED_LIBS=ON"
-fi
-if [ "$LLVM_BUILD_LLVM_DYLIB" = "ON" ]; then
- SHARED_LIBRARY_OPTIONS="-DLLVM_BUILD_LLVM_DYLIB=ON -DLLVM_LINK_LLVM_DYLIB=ON -DCLANG_LINK_CLANG_DYLIB=ON"
-fi
-
-if [ -x /usr/bin/lld ]; then
- LINKER_OPTIONS="-DLLVM_USE_LINKER=lld"
-fi
-
mkdir build
cd build
- mkdir include
- # Copy this LLVM libunwind header or it won't be found:
- cp -a ../projects/libunwind/include/mach-o include
- # Nuke LLVM libunwind as it conflicts with the one already on the system:
- rm -r ../projects/libunwind
cmake -GNinja \
-DCMAKE_C_COMPILER="clang" \
-DCMAKE_CXX_COMPILER="clang++" \
@@ -228,11 +116,13 @@ cd build
-DCMAKE_CXX_FLAGS:STRING="$SLKCFLAGS" \
-DCMAKE_INSTALL_PREFIX=/usr \
-DLLVM_LIBDIR_SUFFIX=${LIBDIRSUFFIX} \
- -DLIBCXX_LIBDIR_SUFFIX=${LIBDIRSUFFIX} \
- -DLIBCXXABI_LIBDIR_SUFFIX=${LIBDIRSUFFIX} \
-DCMAKE_BUILD_TYPE=Release \
- $SHARED_LIBRARY_OPTIONS \
- $LINKER_OPTIONS \
+ -DLLVM_BUILD_LLVM_DYLIB=ON \
+ -DLLVM_LINK_LLVM_DYLIB=ON \
+ -DCLANG_LINK_CLANG_DYLIB=ON \
+ -DLLVM_USE_LINKER=lld \
+ -DLLVM_ENABLE_PROJECTS="$LLVM_ENABLE_PROJECTS" \
+ -DLLVM_ENABLE_RUNTIMES="$LLVM_ENABLE_RUNTIMES" \
-DLLVM_ENABLE_RTTI=ON \
-DLLVM_ENABLE_FFI=ON \
-DLLVM_ENABLE_ZLIB=ON \
@@ -241,15 +131,16 @@ cd build
-DLLVM_INSTALL_UTILS=ON \
-DLLVM_BINUTILS_INCDIR=/usr/include \
-DCLANG_RESOURCE_DIR="../lib${LIBDIRSUFFIX}/clang/$(echo $VERSION | cut -f 1 -d .)" \
- -DLLVM_TARGETS_TO_BUILD="host;AMDGPU;BPF" \
+ -DLLVM_TARGETS_TO_BUILD="host;AMDGPU;BPF;WebAssembly" \
-DLLVM_INCLUDE_BENCHMARKS=OFF \
- -DLIBCXX_INCLUDE_BENCHMARKS=OFF \
-DCOMPILER_RT_BUILD_LIBFUZZER=OFF \
-DCLANG_DEFAULT_PIE_ON_LINUX=ON \
+ -DLIBCXX_LIBDIR_SUFFIX=${LIBDIRSUFFIX} \
+ -DLIBCXXABI_LIBDIR_SUFFIX=${LIBDIRSUFFIX} \
+ -DLIBCXX_INCLUDE_BENCHMARKS=OFF \
-DLIBCXX_ENABLE_ABI_LINKER_SCRIPT=ON \
- $CLANGD \
- .. || exit 1
-
+ -DLIBCXXABI_USE_LLVM_UNWINDER=OFF \
+ ../llvm || exit 1
"${NINJA:=ninja}" $NUMJOBS || exit 1
DESTDIR=$PKG "$NINJA" install || exit 1
cd ..
@@ -277,27 +168,26 @@ fi
rm -f $PKG/usr/lib$LIBDIRSUFFIX/libgomp.so
# Install Python bindings:
-for pyver in ${PY2} ${PY3}; do
+for pyver in ${PY3}; do
mkdir -p "$PKG/usr/lib$LIBDIRSUFFIX/python$pyver/site-packages"
- cp -a tools/clang/bindings/python/clang "$PKG/usr/lib$LIBDIRSUFFIX/python$pyver/site-packages/"
+ cp -a clang/bindings/python/clang "$PKG/usr/lib$LIBDIRSUFFIX/python$pyver/site-packages/"
done
# Remove bundled python-six:
-rm -f "$PKG/usr/lib$LIBDIRSUFFIX/python${PY2}/site-packages/six.py"
+rm -f "$PKG/usr/lib$LIBDIRSUFFIX/python2*/site-packages/six.py"
# Compile Python scripts:
-python -m compileall "$PKG/usr/lib$LIBDIRSUFFIX/python${PY2}/site-packages/clang"
-python -O -m compileall "$PKG/usr/lib$LIBDIRSUFFIX/python${PY2}/site-packages/clang"
python3 -m compileall "$PKG/usr/lib$LIBDIRSUFFIX/python${PY3}/site-packages/clang"
python3 -O -m compileall "$PKG/usr/lib$LIBDIRSUFFIX/python${PY3}/site-packages/clang"
-python -m compileall "$PKG/usr/lib$LIBDIRSUFFIX/python${PY2}/site-packages/lldb"
-python -O -m compileall "$PKG/usr/lib$LIBDIRSUFFIX/python${PY2}/site-packages/lldb"
-python -m compileall "$PKG/usr/share/scan-view"
-python -O -m compileall "$PKG/usr/share/scan-view"
-python -m compileall "$PKG/usr/share/clang"
-python -O -m compileall "$PKG/usr/share/clang"
-python -m compileall "$PKG/usr/share/opt-viewer"
-python -O -m compileall "$PKG/usr/share/opt-viewer"
+python3 -m compileall "$PKG/usr/share/scan-view"
+python3 -O -m compileall "$PKG/usr/share/scan-view"
+python3 -m compileall "$PKG/usr/share/clang"
+python3 -O -m compileall "$PKG/usr/share/clang"
+python3 -m compileall "$PKG/usr/share/opt-viewer"
+python3 -O -m compileall "$PKG/usr/share/opt-viewer"
+
+# Nevermind, we're not shipping this python2 crap:
+rm -rf $PKG/usr/lib$LIBDIRSUFFIX/python2*
# Move man page directory:
mv $PKG/usr/share/man $PKG/usr/
@@ -315,22 +205,14 @@ for i in $( find $PKG/usr/man -type l ) ; do
rm $i
done
-mkdir -p $PKG/usr/doc/$PKGNAM-$VERSION/{clang,lldb,clang-tools-extra,compiler-rt,openmp,polly}
-cp -a CREDITS* LICENSE* README* $PKG/usr/doc/$PKGNAM-$VERSION
-cp -a tools/clang/{INSTALL,LICENSE,NOTES,README}* \
- $PKG/usr/doc/$PKGNAM-$VERSION/clang
-cp -a tools/lldb/{CODE_OWNERS,INSTALL,LICENSE}* \
- $PKG/usr/doc/$PKGNAM-$VERSION/lldb
-cp -a tools/clang/tools/extra/{CODE_OWNERS,LICENSE,README}* \
- $PKG/usr/doc/$PKGNAM-$VERSION/clang-tools-extra
-cp -a projects/compiler-rt/{CODE_OWNERS,CREDITS,LICENSE,README}* \
- $PKG/usr/doc/$PKGNAM-$VERSION/compiler-rt
-cp -a projects/openmp/{CREDITS,LICENSE}* \
- $PKG/usr/doc/$PKGNAM-$VERSION/openmp
-cp -a projects/polly/{CREDITS,LICENSE,README}* \
- $PKG/usr/doc/$PKGNAM-$VERSION/polly
-mv $PKG/usr/docs/llvm/* $PKG/usr/doc/$PKGNAM-$VERSION
-rm -rf $PKG/usr/docs
+# Just copy anything top or next level that looks like it might be docs.
+# Maybe we'll include it someday. ;-)
+mkdir -p $PKG/usr/doc/$PKGNAM-$VERSION
+cp -a *.{txt,md,TXT,rst} $PKG/usr/doc/$PKGNAM-$VERSION
+cp -a --parents */*.{txt,md,TXT,rst} $PKG/usr/doc/$PKGNAM-$VERSION
+cp -a --parents */README* $PKG/usr/doc/$PKGNAM-$VERSION
+find $PKG/usr/doc/$PKGNAM-$VERSION -name CMakeLists.txt -exec rm -f "{}" \;
+rmdir $PKG/usr/doc/$PKGNAM-$VERSION/* 2> /dev/null
mkdir -p $PKG/install
cat $CWD/slack-desc > $PKG/install/slack-desc
diff --git a/extra/source/llvm/llvm.url b/extra/source/llvm/llvm.url
index 89a3e3aba..6620e2a05 100644
--- a/extra/source/llvm/llvm.url
+++ b/extra/source/llvm/llvm.url
@@ -1,29 +1 @@
-https://github.com/llvm/llvm-project/releases/download/llvmorg-17.0.6/llvm-17.0.6.src.tar.xz
-https://github.com/llvm/llvm-project/releases/download/llvmorg-17.0.6/clang-17.0.6.src.tar.xz
-https://github.com/llvm/llvm-project/releases/download/llvmorg-17.0.6/clang-tools-extra-17.0.6.src.tar.xz
-https://github.com/llvm/llvm-project/releases/download/llvmorg-17.0.6/compiler-rt-17.0.6.src.tar.xz
-https://github.com/llvm/llvm-project/releases/download/llvmorg-17.0.6/flang-17.0.6.src.tar.xz
-https://github.com/llvm/llvm-project/releases/download/llvmorg-17.0.6/lldb-17.0.6.src.tar.xz
-https://github.com/llvm/llvm-project/releases/download/llvmorg-17.0.6/openmp-17.0.6.src.tar.xz
-https://github.com/llvm/llvm-project/releases/download/llvmorg-17.0.6/polly-17.0.6.src.tar.xz
-https://github.com/llvm/llvm-project/releases/download/llvmorg-17.0.6/libcxx-17.0.6.src.tar.xz
-https://github.com/llvm/llvm-project/releases/download/llvmorg-17.0.6/libcxxabi-17.0.6.src.tar.xz
-https://github.com/llvm/llvm-project/releases/download/llvmorg-17.0.6/lld-17.0.6.src.tar.xz
-https://github.com/llvm/llvm-project/releases/download/llvmorg-17.0.6/libunwind-17.0.6.src.tar.xz
-https://github.com/llvm/llvm-project/releases/download/llvmorg-17.0.6/cmake-17.0.6.src.tar.xz
-https://github.com/llvm/llvm-project/releases/download/llvmorg-17.0.6/third-party-17.0.6.src.tar.xz
-
-#http://llvm.org/releases/17.0.6/llvm-17.0.6.src.tar.xz
-#http://llvm.org/releases/17.0.6/clang-17.0.6.src.tar.xz
-#http://llvm.org/releases/17.0.6/clang-tools-extra-17.0.6.src.tar.xz
-#http://llvm.org/releases/17.0.6/compiler-rt-17.0.6.src.tar.xz
-#http://llvm.org/releases/17.0.6/flang-17.0.6.src.tar.xz
-#http://llvm.org/releases/17.0.6/lldb-17.0.6.src.tar.xz
-#http://llvm.org/releases/17.0.6/openmp-17.0.6.src.tar.xz
-#http://llvm.org/releases/17.0.6/polly-17.0.6.src.tar.xz
-#http://llvm.org/releases/17.0.6/libcxx-17.0.6.src.tar.xz
-#http://llvm.org/releases/17.0.6/libcxxabi-17.0.6.src.tar.xz
-#http://llvm.org/releases/17.0.6/lld-17.0.6.src.tar.xz
-#http://llvm.org/releases/17.0.6/libunwind-17.0.6.src.tar.xz
-#http://llvm.org/releases/17.0.6/cmake-17.0.6.src.tar.xz
-#http://llvm.org/releases/17.0.6/third-party-17.0.6.src.tar.xz
+https://github.com/llvm/llvm-project/archive/refs/tags/llvmorg-19.1.2.tar.gz
diff --git a/extra/source/llvm/missing-runtime-modules/HandleFlags.cmake b/extra/source/llvm/missing-runtime-modules/HandleFlags.cmake
deleted file mode 100644
index 4a62b6716..000000000
--- a/extra/source/llvm/missing-runtime-modules/HandleFlags.cmake
+++ /dev/null
@@ -1,113 +0,0 @@
-
-include(CheckCXXCompilerFlag)
-
-unset(add_flag_if_supported)
-
-# Mangle the name of a compiler flag into a valid CMake identifier.
-# Ex: --std=c++11 -> STD_EQ_CXX11
-macro(mangle_name str output)
- string(STRIP "${str}" strippedStr)
- string(REGEX REPLACE "^/" "" strippedStr "${strippedStr}")
- string(REGEX REPLACE "^-+" "" strippedStr "${strippedStr}")
- string(REGEX REPLACE "-+$" "" strippedStr "${strippedStr}")
- string(REPLACE "-" "_" strippedStr "${strippedStr}")
- string(REPLACE "=" "_EQ_" strippedStr "${strippedStr}")
- string(REPLACE "+" "X" strippedStr "${strippedStr}")
- string(TOUPPER "${strippedStr}" ${output})
-endmacro()
-
-# Remove a list of flags from all CMake variables that affect compile flags.
-# This can be used to remove unwanted flags specified on the command line
-# or added in other parts of LLVM's cmake configuration.
-macro(remove_flags)
- foreach(var ${ARGN})
- string(REPLACE "${var}" "" CMAKE_CXX_FLAGS_DEBUG "${CMAKE_CXX_FLAGS_DEBUG}")
- string(REPLACE "${var}" "" CMAKE_CXX_FLAGS_MINSIZEREL "${CMAKE_CXX_FLAGS_MINSIZEREL}")
- string(REPLACE "${var}" "" CMAKE_CXX_FLAGS_RELEASE "${CMAKE_CXX_FLAGS_RELEASE}")
- string(REPLACE "${var}" "" CMAKE_CXX_FLAGS_RELWITHDEBINFO "${CMAKE_CXX_FLAGS_RELWITHDEBINFO}")
- string(REPLACE "${var}" "" CMAKE_CXX_FLAGS "${CMAKE_CXX_FLAGS}")
- string(REPLACE "${var}" "" CMAKE_C_FLAGS "${CMAKE_C_FLAGS}")
- string(REPLACE "${var}" "" CMAKE_EXE_LINKER_FLAGS "${CMAKE_EXE_LINKER_FLAGS}")
- string(REPLACE "${var}" "" CMAKE_SHARED_LINKER_FLAGS "${CMAKE_SHARED_LINKER_FLAGS}")
- string(REPLACE "${var}" "" CMAKE_SHARED_MODULE_FLAGS "${CMAKE_SHARED_MODULE_FLAGS}")
- remove_definitions(${var})
- endforeach()
-endmacro(remove_flags)
-
-macro(check_flag_supported flag)
- mangle_name("${flag}" flagname)
- check_cxx_compiler_flag("${flag}" "CXX_SUPPORTS_${flagname}_FLAG")
-endmacro()
-
-macro(append_flags DEST)
- foreach(value ${ARGN})
- list(APPEND ${DEST} ${value})
- list(APPEND ${DEST} ${value})
- endforeach()
-endmacro()
-
-# If the specified 'condition' is true then append the specified list of flags to DEST
-macro(append_flags_if condition DEST)
- if (${condition})
- list(APPEND ${DEST} ${ARGN})
- endif()
-endmacro()
-
-# Add each flag in the list specified by DEST if that flag is supported by the current compiler.
-macro(append_flags_if_supported DEST)
- foreach(flag ${ARGN})
- mangle_name("${flag}" flagname)
- check_cxx_compiler_flag("${flag}" "CXX_SUPPORTS_${flagname}_FLAG")
- append_flags_if(CXX_SUPPORTS_${flagname}_FLAG ${DEST} ${flag})
- endforeach()
-endmacro()
-
-# Add a macro definition if condition is true.
-macro(define_if condition def)
- if (${condition})
- add_definitions(${def})
- endif()
-endmacro()
-
-# Add a macro definition if condition is not true.
-macro(define_if_not condition def)
- if (NOT ${condition})
- add_definitions(${def})
- endif()
-endmacro()
-
-# Add a macro definition to the __config_site file if the specified condition
-# is 'true'. Note that '-D${def}' is not added. Instead it is expected that
-# the build include the '__config_site' header.
-macro(config_define_if condition def)
- if (${condition})
- set(${def} ON)
- endif()
-endmacro()
-
-macro(config_define_if_not condition def)
- if (NOT ${condition})
- set(${def} ON)
- endif()
-endmacro()
-
-macro(config_define value def)
- set(${def} ${value})
-endmacro()
-
-# Turn a comma separated CMake list into a space separated string.
-macro(split_list listname)
- string(REPLACE ";" " " ${listname} "${${listname}}")
-endmacro()
-
-# For each specified flag, add that compile flag to the provided target.
-# The flags are added with the given visibility, i.e. PUBLIC|PRIVATE|INTERFACE.
-function(target_add_compile_flags_if_supported target visibility)
- foreach(flag ${ARGN})
- mangle_name("${flag}" flagname)
- check_cxx_compiler_flag("${flag}" "CXX_SUPPORTS_${flagname}_FLAG")
- if (CXX_SUPPORTS_${flagname}_FLAG)
- target_compile_options(${target} ${visibility} ${flag})
- endif()
- endforeach()
-endfunction()
diff --git a/extra/source/llvm/missing-runtime-modules/WarningFlags.cmake b/extra/source/llvm/missing-runtime-modules/WarningFlags.cmake
deleted file mode 100644
index d06409841..000000000
--- a/extra/source/llvm/missing-runtime-modules/WarningFlags.cmake
+++ /dev/null
@@ -1,77 +0,0 @@
-include(HandleFlags)
-
-# Warning flags ===============================================================
-function(cxx_add_warning_flags target enable_werror enable_pedantic)
- target_compile_definitions(${target} PUBLIC -D_LIBCPP_HAS_NO_PRAGMA_SYSTEM_HEADER)
- if (MSVC)
- # -W4 is the cl.exe/clang-cl equivalent of -Wall. (In cl.exe and clang-cl,
- # -Wall is equivalent to -Weverything in GCC style compiler drivers.)
- target_add_compile_flags_if_supported(${target} PRIVATE -W4)
- else()
- target_add_compile_flags_if_supported(${target} PRIVATE -Wall)
- endif()
- # TODO: Should -Wconversion be enabled?
- target_add_compile_flags_if_supported(${target} PRIVATE
- -Wextra
- -Wnewline-eof
- -Wshadow
- -Wwrite-strings
- -Wno-unused-parameter
- -Wno-long-long
- -Werror=return-type
- -Wextra-semi
- -Wundef
- -Wunused-template
- -Wformat-nonliteral
- )
-
- if ("${CMAKE_CXX_COMPILER_ID}" MATCHES "Clang")
- target_add_compile_flags_if_supported(${target} PRIVATE
- -Wno-user-defined-literals
- -Wno-covered-switch-default
- -Wno-suggest-override
- )
- if (LIBCXX_TARGETING_CLANG_CL)
- target_add_compile_flags_if_supported(${target} PRIVATE
- -Wno-c++98-compat
- -Wno-c++98-compat-pedantic
- -Wno-c++11-compat
- -Wno-undef
- -Wno-reserved-id-macro
- -Wno-gnu-include-next
- -Wno-gcc-compat # For ignoring "'diagnose_if' is a clang extension" warnings
- -Wno-zero-as-null-pointer-constant # FIXME: Remove this and fix all occurrences.
- -Wno-deprecated-dynamic-exception-spec # For auto_ptr
- -Wno-sign-conversion
- -Wno-old-style-cast
- -Wno-deprecated # FIXME: Remove this and fix all occurrences.
- -Wno-shift-sign-overflow # FIXME: Why do we need this with clang-cl but not clang?
- -Wno-double-promotion # FIXME: remove me
- )
- endif()
-
- elseif("${CMAKE_CXX_COMPILER_ID}" MATCHES "GNU")
-
- target_add_compile_flags_if_supported(${target} PRIVATE
- -Wstrict-aliasing=2
- -Wstrict-overflow=4
- -Wno-attributes
- -Wno-literal-suffix
- -Wno-c++14-compat
- -Wno-noexcept-type
- -Wno-suggest-override
- )
-
- endif()
- if (${enable_werror})
- target_add_compile_flags_if_supported(${target} PRIVATE -Werror)
- target_add_compile_flags_if_supported(${target} PRIVATE -WX)
- else()
- # TODO(EricWF) Remove this. We shouldn't be suppressing errors when -Werror is
- # added elsewhere.
- target_add_compile_flags_if_supported(${target} PRIVATE -Wno-error)
- endif()
- if (${enable_pedantic})
- target_add_compile_flags_if_supported(${target} PRIVATE -pedantic)
- endif()
-endfunction()
diff --git a/extra/source/llvm/slack-desc.libclc b/extra/source/llvm/slack-desc.libclc
new file mode 100644
index 000000000..12a032243
--- /dev/null
+++ b/extra/source/llvm/slack-desc.libclc
@@ -0,0 +1,19 @@
+# HOW TO EDIT THIS FILE:
+# The "handy ruler" below makes it easier to edit a package description.
+# Line up the first '|' above the ':' following the base package name, and
+# the '|' on the right side marks the last column you can put a character in.
+# You must make exactly 11 lines for the formatting to be correct. It's also
+# customary to leave one space after the ':' except on otherwise blank lines.
+
+ |-----handy-ruler------------------------------------------------------|
+libclc: libclc (OpenCL 1.1 libraries)
+libclc:
+libclc: libclc is an open source, BSD/MIT dual licensed implementation of the
+libclc: library requirements of the OpenCL C programming language, as
+libclc: specified by the OpenCL 1.1 Specification.
+libclc:
+libclc: Homepage: http://libclc.llvm.org/
+libclc:
+libclc:
+libclc:
+libclc:
diff --git a/extra/source/llvm17-compat/llvm17-compat.SlackBuild b/extra/source/llvm17-compat/llvm17-compat.SlackBuild
new file mode 100755
index 000000000..dc01a50bc
--- /dev/null
+++ b/extra/source/llvm17-compat/llvm17-compat.SlackBuild
@@ -0,0 +1,118 @@
+#!/bin/bash
+
+# Copyright 2024 Patrick J. Volkerding, Sebeka, Minnesota, USA
+# All rights reserved.
+#
+# Redistribution and use of this script, with or without modification, is
+# permitted provided that the following conditions are met:
+#
+# 1. Redistributions of this script must retain the above copyright
+# notice, this list of conditions and the following disclaimer.
+#
+# THIS SOFTWARE IS PROVIDED BY THE AUTHOR ``AS IS'' AND ANY EXPRESS OR IMPLIED
+# WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE IMPLIED WARRANTIES OF
+# MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE ARE DISCLAIMED. IN NO
+# EVENT SHALL THE AUTHOR BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
+# SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT NOT LIMITED TO,
+# PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES; LOSS OF USE, DATA, OR PROFITS;
+# OR BUSINESS INTERRUPTION) HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY,
+# WHETHER IN CONTRACT, STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR
+# OTHERWISE) ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF
+# ADVISED OF THE POSSIBILITY OF SUCH DAMAGE.
+
+cd $(dirname $0) ; CWD=$(pwd)
+
+PKGNAM=llvm17-compat
+VERSION=${VERSION:-17.0.6}
+BUILD=${BUILD:-1_slack15.0}
+
+# Automatically determine the architecture we're building on:
+if [ -z "$ARCH" ]; then
+ case "$(uname -m)" in
+ i?86) ARCH=i586 ;;
+ arm*) readelf /usr/bin/file -A | egrep -q "Tag_CPU.*[4,5]" && ARCH=arm || ARCH=armv7hl ;;
+ # Unless $ARCH is already set, use uname -m for all other archs:
+ *) ARCH=$(uname -m) ;;
+ esac
+ export ARCH
+fi
+
+# If the variable PRINT_PACKAGE_NAME is set, then this script will report what
+# the name of the created package would be, and then exit. This information
+# could be useful to other scripts.
+if [ ! -z "${PRINT_PACKAGE_NAME}" ]; then
+ echo "$PKGNAM-$VERSION-$ARCH-$BUILD.txz"
+ exit 0
+fi
+
+NUMJOBS=${NUMJOBS:-" -j $(expr $(nproc) + 1) "}
+
+if [ "$ARCH" = "i586" ]; then
+ SLKCFLAGS="-O2 -march=i586 -mtune=i686"
+ LIBDIRSUFFIX=""
+elif [ "$ARCH" = "i686" ]; then
+ SLKCFLAGS="-O2 -march=i686"
+ LIBDIRSUFFIX=""
+elif [ "$ARCH" = "s390" ]; then
+ SLKCFLAGS="-O2"
+ LIBDIRSUFFIX=""
+elif [ "$ARCH" = "x86_64" ]; then
+ SLKCFLAGS="-O2 -fPIC"
+ LIBDIRSUFFIX="64"
+elif [ "$ARCH" = "armv7hl" ]; then
+ SLKCFLAGS="-O3 -march=armv7-a -mfpu=vfpv3-d16"
+ LIBDIRSUFFIX=""
+else
+ SLKCFLAGS="-O2"
+ LIBDIRSUFFIX=""
+fi
+
+TMP=${TMP:-/tmp}
+PKG=$TMP/package-$PKGNAM
+
+rm -rf $PKG
+mkdir -p $TMP $PKG
+
+# Create a directory for the libraries:
+mkdir -p $PKG/usr/lib${LIBDIRSUFFIX}
+
+echo "Copying list of directly-linked libraries..."
+cat $CWD/llvm17-list-of-libraries-to-retain | while read library ; do
+ if [ ! "$(echo $library | cut -c 1)" = "#" ]; then
+ if [ ! -e /usr/lib${LIBDIRSUFFIX}/$library ]; then
+ echo "ERROR: llvm 17 package must be installed so that we can extract libraries from the system."
+ exit 1
+ fi
+ cp -a -v /usr/lib${LIBDIRSUFFIX}/$library $PKG/usr/lib${LIBDIRSUFFIX}
+ if [ -L /usr/lib${LIBDIRSUFFIX}/$library ]; then
+ cp -a /usr/lib${LIBDIRSUFFIX}/$(readlink /usr/lib${LIBDIRSUFFIX}/$library) $PKG/usr/lib${LIBDIRSUFFIX}
+ fi
+ fi
+done || exit 1
+
+echo "Copying other LLVM libraries required by the already copied ones..."
+cd $PKG/usr/lib${LIBDIRSUFFIX}
+touch $PKG/scan
+while [ -e $PKG/scan ]; do
+ # we'll reset this flag if we find something. We need to make one pass without
+ # finding anything to leave this loop.
+ rm $PKG/scan
+ for library in lib* ; do
+ readelf -d $library | grep "Shared library" | rev | cut -f 1 -d ' ' | rev | tr -d \[ | tr -d \] | grep ".so.17$" | while read dep ; do
+ if [ ! -e $dep ]; then
+ echo "Copying $dep for $library..."
+ cp -a -v /usr/lib${LIBDIRSUFFIX}/$dep $PKG/usr/lib${LIBDIRSUFFIX}
+ if [ -L /usr/lib${LIBDIRSUFFIX}/$dep ]; then
+ cp -a /usr/lib${LIBDIRSUFFIX}/$(readlink /usr/lib${LIBDIRSUFFIX}/$dep) $PKG/usr/lib${LIBDIRSUFFIX}
+ fi
+ touch $PKG/scan
+ fi
+ done
+ done
+done
+
+mkdir -p $PKG/install
+cat $CWD/slack-desc > $PKG/install/slack-desc
+
+cd $PKG
+/sbin/makepkg -l y -c n $TMP/$PKGNAM-$VERSION-$ARCH-$BUILD.txz
diff --git a/extra/source/llvm17-compat/llvm17-list-of-libraries-to-retain b/extra/source/llvm17-compat/llvm17-list-of-libraries-to-retain
new file mode 100644
index 000000000..8f2651eea
--- /dev/null
+++ b/extra/source/llvm17-compat/llvm17-list-of-libraries-to-retain
@@ -0,0 +1,3 @@
+# If these libraries exist on the host system, they'll be added to the package
+# for backwards compatibility with the llvm-13 package.
+libLLVM-17.so
diff --git a/extra/source/llvm17-compat/slack-desc b/extra/source/llvm17-compat/slack-desc
new file mode 100644
index 000000000..35ded5efe
--- /dev/null
+++ b/extra/source/llvm17-compat/slack-desc
@@ -0,0 +1,19 @@
+# HOW TO EDIT THIS FILE:
+# The "handy ruler" below makes it easier to edit a package description. Line
+# up the first '|' above the ':' following the base package name, and the '|'
+# on the right side marks the last column you can put a character in. You must
+# make exactly 11 lines for the formatting to be correct. It's also
+# customary to leave one space after the ':' except on otherwise blank lines.
+
+ |-----handy-ruler------------------------------------------------------|
+llvm17-compat: llvm17-compat (LLVM17 runtime libraries)
+llvm17-compat:
+llvm17-compat: This is a collection of libraries from LLVM17 to provide runtime
+llvm17-compat: support for binaries compiled against them.
+llvm17-compat:
+llvm17-compat:
+llvm17-compat:
+llvm17-compat:
+llvm17-compat:
+llvm17-compat:
+llvm17-compat:
diff --git a/extra/source/rust-bindgen/fetch-sources.sh b/extra/source/rust-bindgen/fetch-sources.sh
new file mode 100755
index 000000000..4f065a045
--- /dev/null
+++ b/extra/source/rust-bindgen/fetch-sources.sh
@@ -0,0 +1,35 @@
+#!/bin/bash
+
+#VERSION=$1
+VERSION=0.69.4
+
+rm -rf rust-bindgen-*.tar.?z cargo-rust-bindgen*
+
+echo "Downloading rust-bindgen-$VERSION..."
+
+wget --content-disposition "https://github.com/rust-lang/rust-bindgen/archive/refs/tags/v$VERSION.tar.gz"
+
+tar xf rust-bindgen-$VERSION.tar.gz
+
+tar cf rust-bindgen-$VERSION.tar rust-bindgen-$VERSION
+
+cd rust-bindgen-$VERSION
+
+ if ! [ -f /usr/bin/cargo-vendor-filterer ]; then
+ echo "WARNING: Creating unfiltered vendor libs tarball!"
+ cargo vendor
+ else
+ cargo vendor-filterer --platform="x86_64-unknown-linux-gnu" --platform="i686-unknown-linux-gnu"
+ fi
+
+ mv vendor ../cargo-rust-bindgen-$VERSION
+cd ..
+
+tar cf cargo-rust-bindgen-$VERSION.tar cargo-rust-bindgen-$VERSION
+
+plzip -9 cargo-rust-bindgen-$VERSION.tar
+plzip -9 rust-bindgen-$VERSION.tar
+
+rm -rf rust-bindgen-$VERSION
+rm -rf cargo-rust-bindgen-$VERSION
+rm -f rust-bindgen-$VERSION.tar.gz
diff --git a/extra/source/rust-bindgen/rust-bindgen.SlackBuild b/extra/source/rust-bindgen/rust-bindgen.SlackBuild
new file mode 100755
index 000000000..7fbeb2f5d
--- /dev/null
+++ b/extra/source/rust-bindgen/rust-bindgen.SlackBuild
@@ -0,0 +1,123 @@
+#!/bin/bash
+
+# Copyright 2022 Patrick J. Volkerding, Sebeka, MN, USA
+# Copyright 2022 Heinz Wiesinger, Amsterdam, The Netherlands
+# All rights reserved.
+#
+# Redistribution and use of this script, with or without modification, is
+# permitted provided that the following conditions are met:
+#
+# 1. Redistributions of this script must retain the above copyright
+# notice, this list of conditions and the following disclaimer.
+#
+# THIS SOFTWARE IS PROVIDED BY THE AUTHOR ``AS IS'' AND ANY EXPRESS OR IMPLIED
+# WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE IMPLIED WARRANTIES OF
+# MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE ARE DISCLAIMED. IN NO
+# EVENT SHALL THE AUTHOR BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
+# SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT NOT LIMITED TO,
+# PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES; LOSS OF USE, DATA, OR PROFITS;
+# OR BUSINESS INTERRUPTION) HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY,
+# WHETHER IN CONTRACT, STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR
+# OTHERWISE) ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF
+# ADVISED OF THE POSSIBILITY OF SUCH DAMAGE.
+
+cd $(dirname $0) ; CWD=$(pwd)
+
+PKGNAM=rust-bindgen
+VERSION=${VERSION:-$(echo $PKGNAM-*.tar.?z | rev | cut -f 3- -d . | cut -f 1 -d - | rev)}
+BUILD=${BUILD:-1_slack15.0}
+
+# Automatically determine the architecture we're building on:
+if [ -z "$ARCH" ]; then
+ case "$(uname -m)" in
+ i?86) ARCH=i686 ;;
+ arm*) readelf /usr/bin/file -A | egrep -q "Tag_CPU.*[4,5]" && ARCH=arm || ARCH=armv7hl ;;
+ # Unless $ARCH is already set, use uname -m for all other archs:
+ *) ARCH=$(uname -m) ;;
+ esac
+ export ARCH
+fi
+
+# If the variable PRINT_PACKAGE_NAME is set, then this script will report what
+# the name of the created package would be, and then exit. This information
+# could be useful to other scripts.
+if [ ! -z "${PRINT_PACKAGE_NAME}" ]; then
+ echo "$PKGNAM-$VERSION-$ARCH-$BUILD.txz"
+ exit 0
+fi
+
+NUMJOBS=${NUMJOBS:-" -j$(expr $(nproc) + 1) "}
+
+if [ "$ARCH" = "i686" ]; then
+ SLKCFLAGS="-O2 -march=pentium4 -mtune=generic"
+ LIBDIRSUFFIX=""
+elif [ "$ARCH" = "s390" ]; then
+ SLKCFLAGS="-O2"
+ LIBDIRSUFFIX=""
+elif [ "$ARCH" = "x86_64" ]; then
+ SLKCFLAGS="-O2 -march=x86-64 -mtune=generic -fPIC"
+ LIBDIRSUFFIX="64"
+elif [ "$ARCH" = "armv7hl" ]; then
+ SLKCFLAGS="-O3 -march=armv7-a -mfpu=vfpv3-d16"
+ LIBDIRSUFFIX=""
+else
+ SLKCFLAGS="-O2"
+ LIBDIRSUFFIX=""
+fi
+
+TMP=${TMP:-/tmp}
+PKG=$TMP/package-$PKGNAM
+
+rm -rf $PKG
+mkdir -p $TMP $PKG
+
+cd $TMP
+rm -rf $PKGNAM-$VERSION
+tar xvf $CWD/$PKGNAM-$VERSION.tar.?z || exit 1
+cd $PKGNAM-$VERSION || exit 1
+tar xvf $CWD/cargo-$PKGNAM-$VERSION.tar.?z || exit 1
+mv cargo-$PKGNAM-$VERSION vendor
+
+chown -R root:root .
+find . \
+ \( -perm 777 -o -perm 775 -o -perm 711 -o -perm 555 -o -perm 511 \) \
+ -exec chmod 755 {} \+ -o \
+ \( -perm 666 -o -perm 664 -o -perm 600 -o -perm 444 -o -perm 440 -o -perm 400 \) \
+ -exec chmod 644 {} \+
+
+# Configure cargo for offline builds
+mkdir -p .cargo
+cat << EOF >> .cargo/config.toml
+[source.crates-io]
+replace-with = "vendored-sources"
+
+[source.vendored-sources]
+directory = "vendor"
+EOF
+
+CFLAGS="$SLKCFLAGS" \
+CXXFLAGS="$SLKCFLAGS" \
+RUSTONIG_DYNAMIC_LIBONIG=1 \
+cargo build \
+ --offline \
+ --release \
+ --target $ARCH-unknown-linux-gnu \
+ --verbose \
+ $NUMJOBS || exit 1
+
+mkdir -p $PKG/usr/bin
+install -m 755 target/$ARCH-unknown-linux-gnu/release/bindgen \
+ $PKG/usr/bin/
+
+find $PKG -print0 | xargs -0 file | grep -e "executable" -e "shared object" | grep ELF \
+ | cut -f 1 -d : | xargs strip --strip-unneeded 2> /dev/null || true
+
+mkdir -p $PKG/usr/doc/$PKGNAM-$VERSION
+cp -a *.md LICENSE* \
+ $PKG/usr/doc/$PKGNAM-$VERSION
+
+mkdir -p $PKG/install
+cat $CWD/slack-desc > $PKG/install/slack-desc
+
+cd $PKG
+/sbin/makepkg -l y -c n $TMP/$PKGNAM-$VERSION-$ARCH-$BUILD.txz
diff --git a/extra/source/rust-bindgen/slack-desc b/extra/source/rust-bindgen/slack-desc
new file mode 100644
index 000000000..c8a4bfa68
--- /dev/null
+++ b/extra/source/rust-bindgen/slack-desc
@@ -0,0 +1,19 @@
+# HOW TO EDIT THIS FILE:
+# The "handy ruler" below makes it easier to edit a package description.
+# Line up the first '|' above the ':' following the base package name, and
+# the '|' on the right side marks the last column you can put a character in.
+# You must make exactly 11 lines for the formatting to be correct. It's also
+# customary to leave one space after the ':' except on otherwise blank lines.
+
+ |-----handy-ruler------------------------------------------------------|
+rust-bindgen: rust-bindgen (Generate Rust FFI bindings to C and C++ libraries)
+rust-bindgen:
+rust-bindgen: bindgen automatically generates Rust FFI bindings to C (and some C++)
+rust-bindgen: libraries.
+rust-bindgen:
+rust-bindgen: Homepage: https://github.com/rust-lang/rust-bindgen
+rust-bindgen:
+rust-bindgen:
+rust-bindgen:
+rust-bindgen:
+rust-bindgen:
diff --git a/extra/source/rust-for-mozilla/0004-compiler-Use-wasm-ld-for-wasm-targets.patch b/extra/source/rust-for-mozilla/0004-compiler-Use-wasm-ld-for-wasm-targets.patch
new file mode 100644
index 000000000..352889919
--- /dev/null
+++ b/extra/source/rust-for-mozilla/0004-compiler-Use-wasm-ld-for-wasm-targets.patch
@@ -0,0 +1,24 @@
+From 0000000000000000000000000000000000000000 Mon Sep 17 00:00:00 2001
+From: "Jan Alexander Steffens (heftig)"
+Date: Sat, 6 Nov 2021 22:42:06 +0100
+Subject: [PATCH] compiler: Use wasm-ld for wasm targets
+
+We don't ship rust-lld.
+---
+ compiler/rustc_target/src/spec/base/wasm.rs | 3 +--
+ 1 file changed, 1 insertion(+), 2 deletions(-)
+
+diff --git a/compiler/rustc_target/src/spec/base/wasm.rs b/compiler/rustc_target/src/spec/base/wasm.rs
+index 4b4d2aca26e4..b4918c8fdda2 100644
+--- a/compiler/rustc_target/src/spec/base/wasm.rs
++++ b/compiler/rustc_target/src/spec/base/wasm.rs
+@@ -88,8 +88,7 @@ macro_rules! args {
+ // arguments just yet
+ limit_rdylib_exports: false,
+
+- // we use the LLD shipped with the Rust toolchain by default
+- linker: Some("rust-lld".into()),
++ linker: Some("wasm-ld".into()),
+ linker_flavor: LinkerFlavor::WasmLld(Cc::No),
+
+ pre_link_args,
diff --git a/extra/source/rust-for-mozilla/rust.SlackBuild b/extra/source/rust-for-mozilla/rust.SlackBuild
index 939a73336..01fd7e91c 100755
--- a/extra/source/rust-for-mozilla/rust.SlackBuild
+++ b/extra/source/rust-for-mozilla/rust.SlackBuild
@@ -1,7 +1,7 @@
#!/bin/bash
# Copyright 2017 Andrew Clemons, Wellington, New Zealand
-# Copyright 2017, 2018, 2019, 2020, 2021, 2022 Patrick J. Volkerding, Sebeka, Minnesota, USA
+# Copyright 2017, 2018, 2019, 2020, 2021, 2022, 2023 Patrick J. Volkerding, Sebeka, Minnesota, USA
# Copyright 2017 Stuart Winter
# All rights reserved.
#
@@ -26,17 +26,16 @@ cd $(dirname $0) ; CWD=$(pwd)
PKGNAM=rust
SRCNAM="${PKGNAM}c"
-VERSION=${VERSION:-1.70.0}
+VERSION=${VERSION:-1.82.0}
BUILD=${BUILD:-1_slack15.0}
# Set this to YES to build with the system LLVM, or NO to use the bundled LLVM.
-# YES is probably better (when it works...)
SYSTEM_LLVM=${SYSTEM_LLVM:-NO}
# Bootstrap variables (might not be kept updated for latest Rust):
-RSTAGE0_VERSION=${RSTAGE0_VERSION:-1.69.0}
-RSTAGE0_DIR=${RSTAGE0_DIR:-2023-04-20}
-CSTAGE0_VERSION=${CSTAGE0_VERSION:-1.69.0}
+RSTAGE0_VERSION=${RSTAGE0_VERSION:-1.81.0}
+RSTAGE0_DIR=${RSTAGE0_DIR:-2024-09-05}
+CSTAGE0_VERSION=${CSTAGE0_VERSION:-1.81.0}
CSTAGE0_DIR=${CSTAGE0_DIR:-$RSTAGE0_DIR}
# Automatically determine the architecture we're building on:
@@ -143,6 +142,8 @@ if [ "${SYSTEM_LLVM}" = "YES" ]; then
zcat $CWD/link_libffi.diff.gz | patch -p1 --verbose || exit 1
fi
+cat $CWD/0004-compiler-Use-wasm-ld-for-wasm-targets.patch | patch -p1 --verbose || exit 1
+
if [ "$LOCAL_BOOTSTRAP" != "yes" ] ; then
# rust requires bootstrapping with the previous rust version.
# versions are defined in src/stage0.txt.
@@ -164,10 +165,14 @@ link-shared = true
build = "$BARCH-unknown-linux-$BABI"
host = ["$TARCH-unknown-linux-$BABI"]
target = ["$TARCH-unknown-linux-$BABI"]
-tools = ["analysis", "cargo", "clippy", "rls", "rustfmt", "src"]
+tools = ["analysis", "cargo", "clippy", "rls", "rustfmt", "src", "rust-analyzer", "rust-demangler"]
submodules = false
vendor = true
extended = true
+profiler = true
+sanitizers = true
+# Do not query new versions of dependencies online.
+locked-deps = true
[install]
prefix = "/usr"
@@ -230,10 +235,29 @@ elif [ "$BARCH" = "i686" ] ; then
fi
fi
+# Fix path to the rust libraries in rust-analyzer:
+if [ -r src/tools/rust-analyzer/crates/rust-analyzer/src/config.rs ]; then
+ if [ ! "$LIBDIRSUFFIX" = "" ]; then
+ sed -i "s,\"lib/rustlib,\"lib${LIBDIRSUFFIX}/rustlib,g" src/tools/rust-analyzer/crates/project-model/src/sysroot.rs
+ fi
+fi
+
# Build and install:
python3 ./x.py build || exit 1
DESTDIR=$PKG python3 x.py install || exit 1
+# In case the rls stub doesn't get installed by the 'install' target:
+if [ ! -x $PKG/usr/bin/rls ]; then
+ install -m755 build/*-linux-gnu/stage1-tools-bin/rls $PKG/usr/bin/rls
+fi
+
+# Fix path to lldb_commands:
+if [ -x $PKG/usr/bin/rust-lldb ]; then
+ if [ ! "$LIBDIRSUFFIX" = "" ]; then
+ sed -i "s,/lib/rustlib/,/lib$LIBDIRSUFFIX/rustlib/,g" $PKG/usr/bin/rust-lldb
+ fi
+fi
+
# Eh, none of this is all that big. Might as well leave it around as a
# reference.
#rm -f $PKG/usr/lib$LIBDIRSUFFIX/rustlib/components
@@ -264,9 +288,9 @@ find $PKG/usr/lib$LIBDIRSUFFIX -name "*.so" -exec chmod 755 "{}" \+
find $PKG -print0 | xargs -0 file | grep -e "executable" -e "shared object" | grep ELF \
| cut -f 1 -d : | xargs strip --strip-unneeded 2> /dev/null || true
-# Get rid of a possible duplicated libLLVM. Not only is it large, but it also
-# throws an error at boot with ldconfig:
-rm -f $PKG/usr/lib${LIBDIRSUFFIX}/libLLVM-*.so.old
+# Get rid of possible .old files in these locations:
+rm -f $PKG/usr/lib${LIBDIRSUFFIX}/*.old
+rm -f $PKG/usr/bin/*.old
# Commented out (for now) since we disable rpaths in config.toml:
## Remove any compiled-in RPATHs:
diff --git a/extra/source/rust-for-mozilla/rust.url b/extra/source/rust-for-mozilla/rust.url
index 98cc2f672..92382cf27 100644
--- a/extra/source/rust-for-mozilla/rust.url
+++ b/extra/source/rust-for-mozilla/rust.url
@@ -1,5 +1,5 @@
# Source code (repacked to .tar.lz):
-VERSION=1.70.0
+VERSION=1.82.0
rm -f rustc-${VERSION}-src.tar.*
lftpget https://static.rust-lang.org/dist/rustc-${VERSION}-src.tar.gz
lftpget https://static.rust-lang.org/dist/rustc-${VERSION}-src.tar.gz.asc
@@ -17,11 +17,11 @@ fi
# should be able to compile the next released version of Rust.
#
# To find the expected date/versions for bootstrap binaries to be able to
-# update the settings below, look at src/stage0.json in the Rust sources.
+# update the settings below, look at src/stage0 in the Rust sources.
exit 0
-BOOTSTRAP_DATE=2023-04-20
-BOOTSTRAP_VERSION=1.69.0
+BOOTSTRAP_DATE=2024-09-05
+BOOTSTRAP_VERSION=1.81.0
BOOTSTRAP_CARGO=$BOOTSTRAP_VERSION
# i686 bootstrap:
diff --git a/extra/source/tigervnc/patches/xorg-server/CVE-2024-9632.patch b/extra/source/tigervnc/patches/xorg-server/CVE-2024-9632.patch
new file mode 100644
index 000000000..eb648c689
--- /dev/null
+++ b/extra/source/tigervnc/patches/xorg-server/CVE-2024-9632.patch
@@ -0,0 +1,55 @@
+From 85b776571487f52e756f68a069c768757369bfe3 Mon Sep 17 00:00:00 2001
+From: Matthieu Herrb
+Date: Thu, 10 Oct 2024 10:37:28 +0200
+Subject: [PATCH] xkb: Fix buffer overflow in _XkbSetCompatMap()
+MIME-Version: 1.0
+Content-Type: text/plain; charset=UTF-8
+Content-Transfer-Encoding: 8bit
+
+The _XkbSetCompatMap() function attempts to resize the `sym_interpret`
+buffer.
+
+However, It didn't update its size properly. It updated `num_si` only,
+without updating `size_si`.
+
+This may lead to local privilege escalation if the server is run as root
+or remote code execution (e.g. x11 over ssh).
+
+CVE-2024-9632, ZDI-CAN-24756
+
+This vulnerability was discovered by:
+Jan-Niklas Sohn working with Trend Micro Zero Day Initiative
+
+Reviewed-by: Peter Hutterer
+Tested-by: Peter Hutterer
+Reviewed-by: José Expósito
+Part-of:
+---
+ xkb/xkb.c | 8 ++++----
+ 1 file changed, 4 insertions(+), 4 deletions(-)
+
+diff --git a/xkb/xkb.c b/xkb/xkb.c
+index 868d7c1e64..aaf9716b36 100644
+--- a/xkb/xkb.c
++++ b/xkb/xkb.c
+@@ -2990,13 +2990,13 @@ _XkbSetCompatMap(ClientPtr client, DeviceIntPtr dev,
+ XkbSymInterpretPtr sym;
+ unsigned int skipped = 0;
+
+- if ((unsigned) (req->firstSI + req->nSI) > compat->num_si) {
+- compat->num_si = req->firstSI + req->nSI;
++ if ((unsigned) (req->firstSI + req->nSI) > compat->size_si) {
++ compat->num_si = compat->size_si = req->firstSI + req->nSI;
+ compat->sym_interpret = reallocarray(compat->sym_interpret,
+- compat->num_si,
++ compat->size_si,
+ sizeof(XkbSymInterpretRec));
+ if (!compat->sym_interpret) {
+- compat->num_si = 0;
++ compat->num_si = compat->size_si = 0;
+ return BadAlloc;
+ }
+ }
+--
+GitLab
+
diff --git a/extra/source/tigervnc/tigervnc.SlackBuild b/extra/source/tigervnc/tigervnc.SlackBuild
index f11f68c65..401bc3d33 100755
--- a/extra/source/tigervnc/tigervnc.SlackBuild
+++ b/extra/source/tigervnc/tigervnc.SlackBuild
@@ -26,7 +26,7 @@ cd $(dirname $0) ; CWD=$(pwd)
PKGNAM=tigervnc
VERSION=${VERSION:-$(echo $PKGNAM-*.tar.?z | rev | cut -f 3- -d . | cut -f 1 -d - | rev)}
XORGVER=${XORGVER:-$(echo xorg-server-*.tar.?z | rev | cut -f 3- -d . | cut -f 1 -d - | rev)}
-BUILD=${BUILD:-6_slack15.0}
+BUILD=${BUILD:-7_slack15.0}
# Do we build the java applet (needs jdk)?
JAVA_APPLET=${JAVA_APPLET:-"OFF"}
@@ -130,6 +130,7 @@ tar xvf $CWD/xorg-server-$XORGVER.tar.?z --strip-components=1 -C unix/xserver ||
zcat $CWD/patches/xorg-server/CVE-2024-31081.patch.gz | patch -p1 --verbose || exit 1
zcat $CWD/patches/xorg-server/CVE-2024-31082.patch.gz | patch -p1 --verbose || exit 1
zcat $CWD/patches/xorg-server/CVE-2024-31083.patch.gz | patch -p1 --verbose || exit 1
+ zcat $CWD/patches/xorg-server/CVE-2024-9632.patch.gz | patch -p1 --verbose || exit 1
autoreconf -vif || exit 1
) || exit 1
diff --git a/patches/packages/mozilla-firefox-115.16.1esr-x86_64-1_slack15.0.txt b/patches/packages/mozilla-firefox-128.4.0esr-x86_64-1_slack15.0.txt
similarity index 88%
rename from patches/packages/mozilla-firefox-115.16.1esr-x86_64-1_slack15.0.txt
rename to patches/packages/mozilla-firefox-128.4.0esr-x86_64-1_slack15.0.txt
index 9d8594319..33e64c841 100644
--- a/patches/packages/mozilla-firefox-115.16.1esr-x86_64-1_slack15.0.txt
+++ b/patches/packages/mozilla-firefox-128.4.0esr-x86_64-1_slack15.0.txt
@@ -1,4 +1,4 @@
-mozilla-firefox: mozilla-firefox (Mozilla Firefox Web browser)
+mozilla-firefox: mozilla-firefox (Mozilla Firefox web browser)
mozilla-firefox:
mozilla-firefox: Firefox is a free and open-source web browser developed by the Mozilla
mozilla-firefox: Foundation and its subsidiary, the Mozilla Corporation. It has lots of
diff --git a/patches/packages/mozilla-thunderbird-115.16.1-x86_64-1_slack15.0.txt b/patches/packages/mozilla-thunderbird-128.4.0esr-x86_64-1_slack15.0.txt
similarity index 100%
rename from patches/packages/mozilla-thunderbird-115.16.1-x86_64-1_slack15.0.txt
rename to patches/packages/mozilla-thunderbird-128.4.0esr-x86_64-1_slack15.0.txt
diff --git a/patches/packages/xorg-server-1.20.14-x86_64-13_slack15.0.txt b/patches/packages/xorg-server-1.20.14-x86_64-14_slack15.0.txt
similarity index 100%
rename from patches/packages/xorg-server-1.20.14-x86_64-13_slack15.0.txt
rename to patches/packages/xorg-server-1.20.14-x86_64-14_slack15.0.txt
diff --git a/patches/packages/xorg-server-xephyr-1.20.14-x86_64-13_slack15.0.txt b/patches/packages/xorg-server-xephyr-1.20.14-x86_64-14_slack15.0.txt
similarity index 100%
rename from patches/packages/xorg-server-xephyr-1.20.14-x86_64-13_slack15.0.txt
rename to patches/packages/xorg-server-xephyr-1.20.14-x86_64-14_slack15.0.txt
diff --git a/patches/packages/xorg-server-xnest-1.20.14-x86_64-13_slack15.0.txt b/patches/packages/xorg-server-xnest-1.20.14-x86_64-14_slack15.0.txt
similarity index 100%
rename from patches/packages/xorg-server-xnest-1.20.14-x86_64-13_slack15.0.txt
rename to patches/packages/xorg-server-xnest-1.20.14-x86_64-14_slack15.0.txt
diff --git a/patches/packages/xorg-server-xvfb-1.20.14-x86_64-13_slack15.0.txt b/patches/packages/xorg-server-xvfb-1.20.14-x86_64-14_slack15.0.txt
similarity index 100%
rename from patches/packages/xorg-server-xvfb-1.20.14-x86_64-13_slack15.0.txt
rename to patches/packages/xorg-server-xvfb-1.20.14-x86_64-14_slack15.0.txt
diff --git a/patches/packages/xorg-server-xwayland-21.1.4-x86_64-11_slack15.0.txt b/patches/packages/xorg-server-xwayland-21.1.4-x86_64-12_slack15.0.txt
similarity index 100%
rename from patches/packages/xorg-server-xwayland-21.1.4-x86_64-11_slack15.0.txt
rename to patches/packages/xorg-server-xwayland-21.1.4-x86_64-12_slack15.0.txt
diff --git a/patches/source/mozilla-firefox/mozilla-firefox.SlackBuild b/patches/source/mozilla-firefox/mozilla-firefox.SlackBuild
index 2226f4e9a..8614a5469 100755
--- a/patches/source/mozilla-firefox/mozilla-firefox.SlackBuild
+++ b/patches/source/mozilla-firefox/mozilla-firefox.SlackBuild
@@ -1,6 +1,6 @@
#!/bin/bash
-# Copyright 2008, 2009, 2010, 2011, 2012, 2013, 2014, 2015, 2016, 2018, 2019, 2020, 2021, 2022, 2023 Patrick J. Volkerding, Sebeka, Minnesota, USA
+# Copyright 2008, 2009, 2010, 2011, 2012, 2013, 2014, 2015, 2016, 2018, 2019, 2020, 2021, 2022, 2023, 2024 Patrick J. Volkerding, Sebeka, Minnesota, USA
# All rights reserved.
#
# Redistribution and use of this script, with or without modification, is
@@ -134,13 +134,7 @@ export RUSTFLAGS="-Cdebuginfo=0"
# PGO is disabled by default:
PGO=${PGO:-no}
-if [ "$ARCH" = "i586" ]; then
- SLKCFLAGS="-g0"
- LIBDIRSUFFIX=""
-elif [ "$ARCH" = "i686" ]; then
- SLKCFLAGS="-g0"
- LIBDIRSUFFIX=""
-elif [ "$ARCH" = "s390" ]; then
+if [ "$ARCH" = "i686" ]; then
SLKCFLAGS="-g0"
LIBDIRSUFFIX=""
elif [ "$ARCH" = "x86_64" ]; then
@@ -149,9 +143,6 @@ elif [ "$ARCH" = "x86_64" ]; then
elif [ "$ARCH" = "arm" ]; then
SLKCFLAGS="-g0 -march=armv4 -mtune=xscale"
LIBDIRSUFFIX=""
-elif [ "$ARCH" = "armel" ]; then
- SLKCFLAGS="-g0 -march=armv4t"
- LIBDIRSUFFIX=""
else
SLKCFLAGS="-g0"
LIBDIRSUFFIX=""
@@ -282,7 +273,7 @@ export BUILD_OFFICIAL="1"
export MOZ_PHOENIX="1"
export MOZ_PACKAGE_JSSHELL="1"
export CFLAGS="$SLKCFLAGS"
-export CXXFLAGS="$SLKCFLAGS -fno-delete-null-pointer-checks"
+export CXXFLAGS="$SLKCFLAGS -fno-delete-null-pointer-checks -Wno-error=c++11-narrowing-const-reference"
export MOZ_MAKE_FLAGS="$NUMJOBS"
export MOZBUILD_STATE_PATH="$TMP/firefox-$RELEASEVER/.mozbuild"
export MOZ_APP_REMOTINGNAME="firefox"
diff --git a/patches/source/mozilla-firefox/slack-desc b/patches/source/mozilla-firefox/slack-desc
index 65f58ab69..7bfc8dd02 100644
--- a/patches/source/mozilla-firefox/slack-desc
+++ b/patches/source/mozilla-firefox/slack-desc
@@ -6,7 +6,7 @@
# leave one space after the ':'.
|-----handy-ruler------------------------------------------------------|
-mozilla-firefox: mozilla-firefox (Mozilla Firefox Web browser)
+mozilla-firefox: mozilla-firefox (Mozilla Firefox web browser)
mozilla-firefox:
mozilla-firefox: Firefox is a free and open-source web browser developed by the Mozilla
mozilla-firefox: Foundation and its subsidiary, the Mozilla Corporation. It has lots of
diff --git a/patches/source/mozilla-thunderbird/gkrust.a.no.networking.check.diff b/patches/source/mozilla-thunderbird/gkrust.a.no.networking.check.diff
deleted file mode 100644
index 115ba0e7a..000000000
--- a/patches/source/mozilla-thunderbird/gkrust.a.no.networking.check.diff
+++ /dev/null
@@ -1,31 +0,0 @@
---- ./config/makefiles/rust.mk.orig 2021-03-15 12:42:08.219987929 -0500
-+++ ./config/makefiles/rust.mk 2021-03-15 12:43:15.996984180 -0500
-@@ -332,17 +332,17 @@
- # the chance of proxy bypasses originating from rust code.
- # The check only works when rust code is built with -Clto but without MOZ_LTO_RUST_CROSS.
- # Sanitizers and sancov also fail because compiler-rt hooks network functions.
--ifndef MOZ_PROFILE_GENERATE
--ifeq ($(OS_ARCH), Linux)
--ifeq (,$(rustflags_sancov)$(MOZ_ASAN)$(MOZ_TSAN)$(MOZ_UBSAN))
--ifndef MOZ_LTO_RUST_CROSS
--ifneq (,$(filter -Clto,$(cargo_rustc_flags)))
-- $(call py_action,check_binary,--target --networking $@)
--endif
--endif
--endif
--endif
--endif
-+#ifndef MOZ_PROFILE_GENERATE
-+#ifeq ($(OS_ARCH), Linux)
-+#ifeq (,$(rustflags_sancov)$(MOZ_ASAN)$(MOZ_TSAN)$(MOZ_UBSAN))
-+#ifndef MOZ_LTO_RUST_CROSS
-+#ifneq (,$(filter -Clto,$(cargo_rustc_flags)))
-+# $(call py_action,check_binary,--target --networking $@)
-+#endif
-+#endif
-+#endif
-+#endif
-+#endif
-
- force-cargo-library-check:
- $(call CARGO_CHECK) --lib $(cargo_target_flag) $(rust_features_flag)
diff --git a/patches/source/mozilla-thunderbird/mozilla-thunderbird.SlackBuild b/patches/source/mozilla-thunderbird/mozilla-thunderbird.SlackBuild
index d583c9d77..c2daf8f6d 100755
--- a/patches/source/mozilla-thunderbird/mozilla-thunderbird.SlackBuild
+++ b/patches/source/mozilla-thunderbird/mozilla-thunderbird.SlackBuild
@@ -1,6 +1,6 @@
#!/bin/bash
-# Copyright 2008, 2009, 2010, 2011, 2012, 2014, 2016, 2017, 2018, 2019, 2020, 2021, 2022, 2023 Patrick J. Volkerding, Sebeka, Minnesota, USA
+# Copyright 2008, 2009, 2010, 2011, 2012, 2014, 2016, 2017, 2018, 2019, 2020, 2021, 2022, 2023, 2024 Patrick J. Volkerding, Sebeka, Minnesota, USA
# All rights reserved.
#
# Redistribution and use of this script, with or without modification, is
@@ -54,7 +54,6 @@ MOZ_ALLOW_DOWNGRADE=${MOZ_ALLOW_DOWNGRADE:-YES}
if [ -z "$ARCH" ]; then
case "$( uname -m )" in
i?86) export ARCH=i686 ;;
- armv7hl) export ARCH=armv7hl ;;
arm*) export ARCH=arm ;;
# Unless $ARCH is already set, use uname -m for all other archs:
*) export ARCH=$( uname -m ) ;;
@@ -83,24 +82,15 @@ if [ "$(uname -m)" = "x86_64" -a "$(file -L /usr/bin/gcc | grep 80386 | grep 32-
ARCH=i686
fi
-if [ "$ARCH" = "i586" ]; then
- SLKCFLAGS="-g0"
- LIBDIRSUFFIX=""
-elif [ "$ARCH" = "i686" ]; then
- SLKCFLAGS="-g0"
- LIBDIRSUFFIX=""
-elif [ "$ARCH" = "s390" ]; then
- SLKCFLAGS="-g0"
+if [ "$ARCH" = "i686" ]; then
+ SLKCFLAGS="-g0 -march=pentium4 -mtune=generic"
LIBDIRSUFFIX=""
elif [ "$ARCH" = "x86_64" ]; then
- SLKCFLAGS="-g0 -fPIC"
+ SLKCFLAGS="-g0 -march=x86-64 -mtune=generic -fPIC"
LIBDIRSUFFIX="64"
elif [ "$ARCH" = "arm" ]; then
SLKCFLAGS="-g0 -march=armv4 -mtune=xscale"
LIBDIRSUFFIX=""
-elif [ "$ARCH" = "armel" ]; then
- SLKCFLAGS="-g0 -march=armv4t"
- LIBDIRSUFFIX=""
else
SLKCFLAGS="-g0"
LIBDIRSUFFIX=""
@@ -170,9 +160,6 @@ rm -rf obj-x86_64-pc-linux-gnu
# Retain GTK+ v2 scrolling behavior:
zcat $CWD/tb.ui.scrollToClick.diff.gz | patch -p1 --verbose || exit 1
-# Bypass a test that fails the build:
-zcat $CWD/gkrust.a.no.networking.check.diff.gz | patch -p1 --verbose || exit 1
-
# Fix header mismatch on x86 with GCC:
if [ "$ARCH" = "i686" -a "$CC" = "gcc" ]; then
zcat $CWD/double_t.x86.diff.gz | patch -p1 --verbose || exit 1
diff --git a/patches/source/xorg-server-xwayland/CVE-2024-9632.patch b/patches/source/xorg-server-xwayland/CVE-2024-9632.patch
new file mode 100644
index 000000000..eb648c689
--- /dev/null
+++ b/patches/source/xorg-server-xwayland/CVE-2024-9632.patch
@@ -0,0 +1,55 @@
+From 85b776571487f52e756f68a069c768757369bfe3 Mon Sep 17 00:00:00 2001
+From: Matthieu Herrb
+Date: Thu, 10 Oct 2024 10:37:28 +0200
+Subject: [PATCH] xkb: Fix buffer overflow in _XkbSetCompatMap()
+MIME-Version: 1.0
+Content-Type: text/plain; charset=UTF-8
+Content-Transfer-Encoding: 8bit
+
+The _XkbSetCompatMap() function attempts to resize the `sym_interpret`
+buffer.
+
+However, It didn't update its size properly. It updated `num_si` only,
+without updating `size_si`.
+
+This may lead to local privilege escalation if the server is run as root
+or remote code execution (e.g. x11 over ssh).
+
+CVE-2024-9632, ZDI-CAN-24756
+
+This vulnerability was discovered by:
+Jan-Niklas Sohn working with Trend Micro Zero Day Initiative
+
+Reviewed-by: Peter Hutterer
+Tested-by: Peter Hutterer
+Reviewed-by: José Expósito
+Part-of:
+---
+ xkb/xkb.c | 8 ++++----
+ 1 file changed, 4 insertions(+), 4 deletions(-)
+
+diff --git a/xkb/xkb.c b/xkb/xkb.c
+index 868d7c1e64..aaf9716b36 100644
+--- a/xkb/xkb.c
++++ b/xkb/xkb.c
+@@ -2990,13 +2990,13 @@ _XkbSetCompatMap(ClientPtr client, DeviceIntPtr dev,
+ XkbSymInterpretPtr sym;
+ unsigned int skipped = 0;
+
+- if ((unsigned) (req->firstSI + req->nSI) > compat->num_si) {
+- compat->num_si = req->firstSI + req->nSI;
++ if ((unsigned) (req->firstSI + req->nSI) > compat->size_si) {
++ compat->num_si = compat->size_si = req->firstSI + req->nSI;
+ compat->sym_interpret = reallocarray(compat->sym_interpret,
+- compat->num_si,
++ compat->size_si,
+ sizeof(XkbSymInterpretRec));
+ if (!compat->sym_interpret) {
+- compat->num_si = 0;
++ compat->num_si = compat->size_si = 0;
+ return BadAlloc;
+ }
+ }
+--
+GitLab
+
diff --git a/patches/source/xorg-server-xwayland/xorg-server-xwayland.SlackBuild b/patches/source/xorg-server-xwayland/xorg-server-xwayland.SlackBuild
index dd3ad8ecc..79271d95b 100755
--- a/patches/source/xorg-server-xwayland/xorg-server-xwayland.SlackBuild
+++ b/patches/source/xorg-server-xwayland/xorg-server-xwayland.SlackBuild
@@ -25,7 +25,7 @@ cd $(dirname $0) ; CWD=$(pwd)
PKGNAM=xorg-server-xwayland
SRCNAM=xwayland
VERSION=${VERSION:-$(echo $SRCNAM-*.tar.?z | rev | cut -f 3- -d . | cut -f 1 -d - | rev)}
-BUILD=${BUILD:-11_slack15.0}
+BUILD=${BUILD:-12_slack15.0}
# Default font paths to be used by the X server:
DEF_FONTPATH="/usr/share/fonts/misc,/usr/share/fonts/local,/usr/share/fonts/TTF,/usr/share/fonts/OTF,/usr/share/fonts/Type1,/usr/share/fonts/CID,/usr/share/fonts/75dpi/:unscaled,/usr/share/fonts/100dpi/:unscaled,/usr/share/fonts/75dpi,/usr/share/fonts/100dpi,/usr/share/fonts/cyrillic"
@@ -135,6 +135,9 @@ zcat $CWD/CVE-2024-31080.patch.gz | patch -p1 --verbose || exit 1
zcat $CWD/CVE-2024-31081.patch.gz | patch -p1 --verbose || exit 1
zcat $CWD/CVE-2024-31083.patch.gz | patch -p1 --verbose || exit 1
+# Patch another security issue:
+zcat $CWD/CVE-2024-9632.patch.gz | patch -p1 --verbose || exit 1
+
# Configure, build, and install:
export CFLAGS="$SLKCFLAGS"
export CXXFLAGS="$SLKCFLAGS"
diff --git a/patches/source/xorg-server/build/xorg-server b/patches/source/xorg-server/build/xorg-server
index 9b1c33d30..6237db097 100644
--- a/patches/source/xorg-server/build/xorg-server
+++ b/patches/source/xorg-server/build/xorg-server
@@ -1 +1 @@
-13_slack15.0
+14_slack15.0
diff --git a/patches/source/xorg-server/patch/xorg-server.patch b/patches/source/xorg-server/patch/xorg-server.patch
index 1aa3399dc..f9647790c 100644
--- a/patches/source/xorg-server/patch/xorg-server.patch
+++ b/patches/source/xorg-server/patch/xorg-server.patch
@@ -87,3 +87,6 @@ zcat $CWD/patch/xorg-server/CVE-2024-31083.patch.gz | patch -p1 --verbose || { t
# Fix the CVE-2024-31083 patch:
zcat $CWD/patch/xorg-server/1479.patch.gz | patch -p1 --verbose || { touch ${SLACK_X_BUILD_DIR}/${PKGNAME}.failed ; continue ; }
+
+# Patch another security issue:
+zcat $CWD/patch/xorg-server/CVE-2024-9632.patch.gz | patch -p1 --verbose || { touch ${SLACK_X_BUILD_DIR}/${PKGNAME}.failed ; continue ; }
diff --git a/patches/source/xorg-server/patch/xorg-server/CVE-2024-9632.patch b/patches/source/xorg-server/patch/xorg-server/CVE-2024-9632.patch
new file mode 100644
index 000000000..eb648c689
--- /dev/null
+++ b/patches/source/xorg-server/patch/xorg-server/CVE-2024-9632.patch
@@ -0,0 +1,55 @@
+From 85b776571487f52e756f68a069c768757369bfe3 Mon Sep 17 00:00:00 2001
+From: Matthieu Herrb
+Date: Thu, 10 Oct 2024 10:37:28 +0200
+Subject: [PATCH] xkb: Fix buffer overflow in _XkbSetCompatMap()
+MIME-Version: 1.0
+Content-Type: text/plain; charset=UTF-8
+Content-Transfer-Encoding: 8bit
+
+The _XkbSetCompatMap() function attempts to resize the `sym_interpret`
+buffer.
+
+However, It didn't update its size properly. It updated `num_si` only,
+without updating `size_si`.
+
+This may lead to local privilege escalation if the server is run as root
+or remote code execution (e.g. x11 over ssh).
+
+CVE-2024-9632, ZDI-CAN-24756
+
+This vulnerability was discovered by:
+Jan-Niklas Sohn working with Trend Micro Zero Day Initiative
+
+Reviewed-by: Peter Hutterer
+Tested-by: Peter Hutterer
+Reviewed-by: José Expósito
+Part-of:
+---
+ xkb/xkb.c | 8 ++++----
+ 1 file changed, 4 insertions(+), 4 deletions(-)
+
+diff --git a/xkb/xkb.c b/xkb/xkb.c
+index 868d7c1e64..aaf9716b36 100644
+--- a/xkb/xkb.c
++++ b/xkb/xkb.c
+@@ -2990,13 +2990,13 @@ _XkbSetCompatMap(ClientPtr client, DeviceIntPtr dev,
+ XkbSymInterpretPtr sym;
+ unsigned int skipped = 0;
+
+- if ((unsigned) (req->firstSI + req->nSI) > compat->num_si) {
+- compat->num_si = req->firstSI + req->nSI;
++ if ((unsigned) (req->firstSI + req->nSI) > compat->size_si) {
++ compat->num_si = compat->size_si = req->firstSI + req->nSI;
+ compat->sym_interpret = reallocarray(compat->sym_interpret,
+- compat->num_si,
++ compat->size_si,
+ sizeof(XkbSymInterpretRec));
+ if (!compat->sym_interpret) {
+- compat->num_si = 0;
++ compat->num_si = compat->size_si = 0;
+ return BadAlloc;
+ }
+ }
+--
+GitLab
+
diff --git a/recompress.sh b/recompress.sh
index 5087abb9c..efd341121 100755
--- a/recompress.sh
+++ b/recompress.sh
@@ -14,8 +14,7 @@ gzip ./extra/source/xv/xv.prefix_x86_64.diff
gzip ./extra/source/xv/xv.jasper.diff
gzip ./extra/source/xv/xv.prefix.diff
gzip ./extra/source/getty-ps/getty.bugfixes.diff
-gzip ./extra/source/llvm/lldb.32-bit.link.libatomic.diff
-gzip ./extra/source/llvm/clang.toolchains.i586.triple.diff
+gzip ./extra/source/llvm/clang.toolchains.32-bit.triple.diff
gzip ./extra/source/fltk/fltk.fltk-config.in.diff
gzip ./extra/source/bittornado/btdownloadxterm.sh
gzip ./extra/source/bittornado/doinst.sh
@@ -35,6 +34,7 @@ gzip ./extra/source/tigervnc/patches/xorg-server/CVE-2024-31083.patch
gzip ./extra/source/tigervnc/patches/xorg-server/xorg-server.combo.mouse.keyboard.layout.patch
gzip ./extra/source/tigervnc/patches/xorg-server/CVE-2022-3553.patch
gzip ./extra/source/tigervnc/patches/xorg-server/CVE-2024-31082.patch
+gzip ./extra/source/tigervnc/patches/xorg-server/CVE-2024-9632.patch
gzip ./extra/source/tigervnc/patches/xorg-server/CVE-2024-31081.patch
gzip ./extra/source/tigervnc/patches/xorg-server/CVE-2022-46340.patch
gzip ./extra/source/tigervnc/patches/xorg-server/CVE-2023-0494.patch
@@ -1223,7 +1223,6 @@ gzip ./patches/source/mozilla-thunderbird/autoconf/autoconf-2.13-consolidated_fi
gzip ./patches/source/mozilla-thunderbird/build-deps/autoconf/autoconf-2.13-consolidated_fixes-1.patch
gzip ./patches/source/mozilla-thunderbird/tb.ui.scrollToClick.diff
gzip ./patches/source/mozilla-thunderbird/double_t.x86.diff
-gzip ./patches/source/mozilla-thunderbird/gkrust.a.no.networking.check.diff
gzip ./patches/source/mariadb/rc.mysqld
gzip ./patches/source/mariadb/doinst.sh
gzip ./patches/source/boost/0001-b2-fix-install.patch
@@ -1265,6 +1264,7 @@ gzip ./patches/source/xorg-server-xwayland/CVE-2023-6478.patch
gzip ./patches/source/xorg-server-xwayland/CVE-2024-0408.patch
gzip ./patches/source/xorg-server-xwayland/CVE-2024-0229.03.patch
gzip ./patches/source/xorg-server-xwayland/CVE-2024-31083.patch
+gzip ./patches/source/xorg-server-xwayland/CVE-2024-9632.patch
gzip ./patches/source/xorg-server-xwayland/CVE-2024-31081.patch
gzip ./patches/source/xorg-server-xwayland/CVE-2022-46340.patch
gzip ./patches/source/xorg-server-xwayland/CVE-2023-0494.patch
@@ -1355,6 +1355,7 @@ gzip ./patches/source/xorg-server/patch/xorg-server/CVE-2024-31083.patch
gzip ./patches/source/xorg-server/patch/xorg-server/xorg-server.combo.mouse.keyboard.layout.patch
gzip ./patches/source/xorg-server/patch/xorg-server/CVE-2022-3553.patch
gzip ./patches/source/xorg-server/patch/xorg-server/CVE-2024-31082.patch
+gzip ./patches/source/xorg-server/patch/xorg-server/CVE-2024-9632.patch
gzip ./patches/source/xorg-server/patch/xorg-server/CVE-2024-31081.patch
gzip ./patches/source/xorg-server/patch/xorg-server/CVE-2022-46340.patch
gzip ./patches/source/xorg-server/patch/xorg-server/CVE-2023-0494.patch