a/e2fsprogs-1.46.5-x86_64-1.txz: Upgraded.
ap/sqlite-3.37.1-x86_64-1.txz: Upgraded.
n/mutt-2.1.5-x86_64-1.txz: Upgraded.
n/yptools-4.2.3-x86_64-4.txz: Rebuilt.
Added /usr/sbin/yp_dump_binding and /usr/sbin/yptest.
Add a hint about adding "nis" in /etc/pam.d/system-auth to /etc/default/yp.
The --enable-systemd-logind change to xorg-server that caused resume from
suspend regressions (and others) has been reverted, and in retrospect it was
a bad idea to take it at that point, but it had appeared as if it wouldn't
cause problems in the case where Xorg was running as root. Oh well, lesson
learned. But the build script has been enhanced to make it easy to build
rootless versions of the xorg-server packages. Just do this:
ROOTLESSX=YES ./x11.SlackBuild xserver xorg-server
Depending on your GPU, this could work for your use case with no problems.
Also, I've gone ahead and taken a couple of shared library version bumps since
the projects (opencv and poppler) have decent track records as far as not
introducing regressions, and if there are any, we've got time to test and fix.
I'm still avoiding some things that aren't as trusted in that regard, and will
likely continue to do so. :-)
ap/cups-filters-1.28.10-x86_64-2.txz: Rebuilt.
Recompiled against poppler-21.12.0.
kde/ark-21.12.0-x86_64-2.txz: Rebuilt.
Applied upstream patches:
[PATCH] Fix extraction "Dolphin Actions" not abiding "Open destination
folder after extracting" setting.
[PATCH] Do not highlight file after compression.
Thanks to ctrlaltca.
kde/calligra-3.2.1-x86_64-15.txz: Rebuilt.
Recompiled against poppler-21.12.0.
kde/cantor-21.12.0-x86_64-2.txz: Rebuilt.
Recompiled against poppler-21.12.0.
kde/digikam-7.4.0-x86_64-2.txz: Rebuilt.
Recompiled against opencv-4.5.5.
kde/kfilemetadata-5.89.0-x86_64-2.txz: Rebuilt.
Recompiled against poppler-21.12.0.
kde/kile-2.9.93-x86_64-15.txz: Rebuilt.
Recompiled against poppler-21.12.0.
kde/kitinerary-21.12.0-x86_64-2.txz: Rebuilt.
Recompiled against poppler-21.12.0.
kde/krita-5.0.0-x86_64-2.txz: Rebuilt.
Recompiled against poppler-21.12.0.
kde/okular-21.12.0-x86_64-2.txz: Rebuilt.
Recompiled against poppler-21.12.0.
l/gegl-0.4.34-x86_64-2.txz: Rebuilt.
Recompiled against poppler-21.12.0.
l/gst-plugins-bad-free-1.18.5-x86_64-3.txz: Rebuilt.
Recompiled against opencv-4.5.5.
l/imagemagick-7.1.0_19-x86_64-1.txz: Upgraded.
l/mlt-7.4.0-x86_64-1.txz: Upgraded.
l/opencv-4.5.5-x86_64-1.txz: Upgraded.
Shared library .so-version bump.
l/poppler-21.12.0-x86_64-1.txz: Upgraded.
Shared library .so-version bump.
n/fetchmail-6.4.26-x86_64-1.txz: Upgraded.
n/tin-2.6.1-x86_64-1.txz: Upgraded.
x/ibus-anthy-1.5.14-x86_64-1.txz: Upgraded.
x/xorg-server-1.20.14-x86_64-2.txz: Rebuilt.
Recompiled using these options:
--enable-suid-wrapper --enable-install-setuid --disable-systemd-logind.
x/xorg-server-xephyr-1.20.14-x86_64-2.txz: Rebuilt.
x/xorg-server-xnest-1.20.14-x86_64-2.txz: Rebuilt.
x/xorg-server-xvfb-1.20.14-x86_64-2.txz: Rebuilt.
xap/geeqie-1.6-x86_64-4.txz: Rebuilt.
Recompiled against poppler-21.12.0.
xap/gimp-2.10.30-x86_64-2.txz: Rebuilt.
Recompiled against poppler-21.12.0.
xfce/tumbler-4.16.0-x86_64-4.txz: Rebuilt.
Recompiled against poppler-21.12.0.
extra/rust-for-mozilla/rust-1.54.0-x86_64-3.txz: Added.
This is an alternate version of Rust that may be useful for compiling
software from Mozilla since using the very latest Rust often won't
compile, or produces an unstable build.
ap/vim-8.2.3868-x86_64-1.txz: Upgraded.
kde/breeze-icons-5.89.0-noarch-2.txz: Rebuilt.
Applied upstream patches:
[PATCH] improve installation of light fallback icons
[PATCH] Include "*@*" in the icon_files list for installation
Thanks to Heinz Wiesinger.
l/gtk+3-3.24.31-x86_64-1.txz: Upgraded.
l/zstd-1.5.1-x86_64-1.txz: Upgraded.
n/net-snmp-5.9.1-x86_64-4.txz: Rebuilt.
Moved options for snmpd from rc.snmpd to /etc/default/snmpd.
Thanks to Jakub 'shasta' Jankowski.
xap/vim-gvim-8.2.3868-x86_64-1.txz: Upgraded.
a/pkgtools-15.0-noarch-42.txz: Rebuilt.
setup.services: list rc.nfsd. Suggested by alienBOB.
l/expat-2.4.2-x86_64-1.txz: Upgraded.
l/gegl-0.4.34-x86_64-1.txz: Upgraded.
n/httpd-2.4.52-x86_64-1.txz: Upgraded.
SECURITY: CVE-2021-44790: Possible buffer overflow when parsing
multipart content in mod_lua of Apache HTTP Server 2.4.51 and
earlier (cve.mitre.org)
A carefully crafted request body can cause a buffer overflow in
the mod_lua multipart parser (r:parsebody() called from Lua
scripts).
The Apache httpd team is not aware of an exploit for the
vulnerabilty though it might be possible to craft one.
This issue affects Apache HTTP Server 2.4.51 and earlier.
Credits: Chamal
SECURITY: CVE-2021-44224: Possible NULL dereference or SSRF in
forward proxy configurations in Apache HTTP Server 2.4.51 and
earlier (cve.mitre.org)
A crafted URI sent to httpd configured as a forward proxy
(ProxyRequests on) can cause a crash (NULL pointer dereference)
or, for configurations mixing forward and reverse proxy
declarations, can allow for requests to be directed to a
declared Unix Domain Socket endpoint (Server Side Request
Forgery).
This issue affects Apache HTTP Server 2.4.7 up to 2.4.51
(included).
Credits: ae 1/4*a-o(R)e 1/4
TengMA(@Te3t123)
For more information, see:
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-44790https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-44224
(* Security fix *)
xap/gimp-2.10.30-x86_64-1.txz: Upgraded.
xap/mozilla-thunderbird-91.4.1-x86_64-1.txz: Upgraded.
This release contains security fixes and improvements.
For more information, see:
https://www.mozilla.org/en-US/thunderbird/91.4.1/releasenotes/https://www.mozilla.org/en-US/security/advisories/mfsa2021-55/https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-4126https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-44538
(* Security fix *)
xap/xlockmore-5.68-x86_64-1.txz: Upgraded.
xap/xsnow-3.4.2-x86_64-1.txz: Upgraded.
a/kernel-firmware-20211216_f682ecb-noarch-1.txz: Upgraded.
a/kernel-generic-5.15.9-x86_64-1.txz: Upgraded.
a/kernel-huge-5.15.9-x86_64-1.txz: Upgraded.
a/kernel-modules-5.15.9-x86_64-1.txz: Upgraded.
a/openssl-solibs-1.1.1m-x86_64-1.txz: Upgraded.
ap/inxi-3.3.10_1-noarch-1.txz: Upgraded.
Thanks to h2-1.
d/kernel-headers-5.15.9-x86-1.txz: Upgraded.
d/vala-0.54.5-x86_64-1.txz: Upgraded.
k/kernel-source-5.15.9-noarch-1.txz: Upgraded.
SUNRPC_DEBUG n -> y
+NFS_DEBUG y
Thanks to bassmadrigal.
kde/latte-dock-0.10.5-x86_64-1.txz: Upgraded.
l/mozilla-nss-3.73.1-x86_64-1.txz: Upgraded.
l/pipewire-0.3.42-x86_64-1.txz: Upgraded.
n/iputils-20211215-x86_64-1.txz: Upgraded.
n/openssl-1.1.1m-x86_64-1.txz: Upgraded.
n/php-7.4.27-x86_64-1.txz: Upgraded.
x/xorg-server-1.20.14-x86_64-1.txz: Upgraded.
Built using --enable-systemd-logind to use elogind for device setup.
Some code changes would be required in xorg-server, xinit, and various login
managers to make rootless X work out of the box or to fall back in cases
where elogind isn't supported, and those changes aren't appropriate here in
the RC stage, but you can try it without recompiling:
chmod 755 /usr/libexec/Xorg*
Thanks to LuckyCyborg.
x/xorg-server-xephyr-1.20.14-x86_64-1.txz: Upgraded.
x/xorg-server-xnest-1.20.14-x86_64-1.txz: Upgraded.
x/xorg-server-xvfb-1.20.14-x86_64-1.txz: Upgraded.
xap/mozilla-firefox-91.4.1esr-x86_64-1.txz: Upgraded.
This is a bugfix release.
For more information, see:
https://www.mozilla.org/en-US/firefox/91.4.1/releasenotes/
isolinux/initrd.img: Rebuilt.
kernels/*: Upgraded.
usb-and-pxe-installers/usbboot.img: Rebuilt.
ap/nano-6.0-x86_64-1.txz: Upgraded.
kde/kdepim-runtime-21.12.0-x86_64-3.txz: Rebuilt.
Rebuilt with the updated patch that was merged upstream:
[PATCH] POP3: Fix SSL/TLS connections
Thanks to gmgf.
n/bind-9.16.24-x86_64-1.txz: Upgraded.
n/openvpn-2.5.5-x86_64-1.txz: Upgraded.
a/dialog-1.3_20211214-x86_64-1.txz: Upgraded.
a/kernel-generic-5.15.8-x86_64-1.txz: Upgraded.
a/kernel-huge-5.15.8-x86_64-1.txz: Upgraded.
a/kernel-modules-5.15.8-x86_64-1.txz: Upgraded.
a/sysvinit-3.01-x86_64-1.txz: Upgraded.
d/kernel-headers-5.15.8-x86-1.txz: Upgraded.
d/patchelf-0.14.3-x86_64-1.txz: Upgraded.
k/kernel-source-5.15.8-noarch-1.txz: Upgraded.
l/oniguruma-6.9.7.1-x86_64-1.txz: Upgraded.
l/pipewire-0.3.41-x86_64-1.txz: Upgraded.
x/libinput-1.19.3-x86_64-1.txz: Upgraded.
x/xorg-server-1.20.13-x86_64-2.txz: Rebuilt.
Fixes for multiple input validation failures in X server extensions:
render: Fix out of bounds access in SProcRenderCompositeGlyphs()
xfixes: Fix out of bounds access in *ProcXFixesCreatePointerBarrier()
Xext: Fix out of bounds access in SProcScreenSaverSuspend()
record: Fix out of bounds access in SwapCreateRegister()
For more information, see:
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-4008https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-4009https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-4010https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-4011
(* Security fix *)
x/xorg-server-xephyr-1.20.13-x86_64-2.txz: Rebuilt.
x/xorg-server-xnest-1.20.13-x86_64-2.txz: Rebuilt.
x/xorg-server-xvfb-1.20.13-x86_64-2.txz: Rebuilt.
x/xorg-server-xwayland-21.1.4-x86_64-1.txz: Upgraded.
Fixes for multiple input validation failures in X server extensions:
render: Fix out of bounds access in SProcRenderCompositeGlyphs()
xfixes: Fix out of bounds access in *ProcXFixesCreatePointerBarrier()
Xext: Fix out of bounds access in SProcScreenSaverSuspend()
record: Fix out of bounds access in SwapCreateRegister()
For more information, see:
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-4008https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-4009https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-4010https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-4011
(* Security fix *)
xap/xsnow-3.4.1-x86_64-1.txz: Upgraded.
isolinux/initrd.img: Rebuilt.
kernels/*: Upgraded.
usb-and-pxe-installers/usbboot.img: Rebuilt.
ap/slackpkg-15.0.9-noarch-1.txz: Upgraded.
files/mirrors-x86*: Remove bad mirrors from list (Emmet Ford)
Automatically rebuild package lists if missing (Piter PUNK)
xap/seamonkey-2.53.10.1-x86_64-1.txz: Upgraded.
This update contains security fixes and improvements.
For more information, see:
https://www.seamonkey-project.org/releases/seamonkey2.53.10.1
(* Security fix *)
xap/xsnow-3.4.0-x86_64-1.txz: Upgraded.
l/imagemagick-7.1.0_16-x86_64-1.txz: Upgraded.
l/python-Jinja2-3.0.3-x86_64-1.txz: Added.
Added missing dependency of kapidox.
l/python-MarkupSafe-2.0.1-x86_64-1.txz: Added.
Added missing dependency of Mako.
l/python-PyYAML-6.0-x86_64-1.txz: Added.
Added missing dependency of kapidox.
l/python-doxypypy-0.8.8.6-x86_64-1.txz: Added.
Added missing dependency of kapidox.
l/python-doxyqml-0.5.1-x86_64-1.txz: Added.
Added missing dependency of kapidox.
l/python-pbr-5.8.0-x86_64-1.txz: Added.
Added missing dependency of python-pysol_cards.
extra/tigervnc/tigervnc-1.12.0-x86_64-2.txz: Rebuilt.
Use the upstream vncserver script, patched to search in some additional
locations for a startup script: $HOME/.vnc/xstartup, $HOME/.xinitrc, and
/etc/X11/xinit/xinitrc.
Add a symlink for vncserver in the old location (/usr/bin/vncserver).
Thanks to 0XBF.
ap/mariadb-10.5.13-x86_64-2.txz: Rebuilt.
Install /etc/security/user_map.conf as /etc/security/user_map.conf.new to
protect it from being overwritten by future upgrades.
Thanks to Markus Wiesner.
d/python3-3.9.9-x86_64-2.txz: Rebuilt.
Do not patch posix_user platlib to use $HOME/.local/lib64 on 64-bit - use
$HOME/.local/lib for all platforms. This avoids a warning from pip about the
install location not matching between distutils and sysconfig. Note that this
might require already installed modules to be moved from $HOME/.local/lib64
to $HOME/.local/lib (or they could be removed and then reinstalled).
At first this seemed to be a non-optimal solution for this issue, but other
distributions are taking this same approach and it appears that the
posix_user platlib setting has always been ignored until recently.
If this causes any unexpected issues, let me know.
Thanks to redneonglow and alijkl.
n/fetchmail-6.4.24-x86_64-1.txz: Upgraded.
d/python3-3.9.9-x86_64-1.txz: Upgraded.
This is a bugfix release, fixing four bugs in Python 3.9.8 (including an
argparse regression in Python 3.9.8 which caused complex command-line tools
to fail recognizing sub-commands properly). It also makes a couple of
corrections to the documentation.
For more information, see:
https://docs.python.org/release/3.9.9/whatsnew/changelog.html
l/libjpeg-turbo-2.1.2-x86_64-1.txz: Upgraded.
l/python-setuptools_scm-6.3.2-x86_64-1.txz: Added.
This is needed when building some Python modules to correctly parse their
metadata, as recently discovered with importlib_metadata and zipp. While
we'll stick to the version of Markdown that we've got, it seems like a good
idea to get this in before the release to help prevent people from running
into similar "version 0.0.0" issues with other Python modules.
Thanks to USUARIONUEVO.
l/python-tomli-1.2.2-x86_64-1.txz: Added.
This is needed by setuptools_scm. Also, the SlackBuild contains a nice
example of using a setup.py shim to setuptools for a Python module that
only contains pyproject.toml and not setup.py.
Thanks to Heinz Wiesinger.
l/qtkeychain-0.13.2-x86_64-1.txz: Upgraded.
n/libmbim-1.26.2-x86_64-1.txz: Upgraded.
n/libnftnl-1.2.1-x86_64-1.txz: Upgraded.
n/nftables-1.0.1-x86_64-1.txz: Upgraded.
xap/mozilla-thunderbird-91.3.2-x86_64-1.txz: Upgraded.
This is a bugfix release.
For more information, see:
https://www.mozilla.org/en-US/thunderbird/91.3.2/releasenotes/
extra/php8/php8-8.0.13-x86_64-1.txz: Upgraded.
This update fixes bugs and a security issue:
XML: special character is breaking the path in xml function.
For more information, see:
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-21707
(* Security fix *)
a/bash-5.1.012-x86_64-1.txz: Upgraded.
a/cryptsetup-2.4.2-x86_64-1.txz: Upgraded.
a/kernel-generic-5.15.3-x86_64-1.txz: Upgraded.
a/kernel-huge-5.15.3-x86_64-1.txz: Upgraded.
a/kernel-modules-5.15.3-x86_64-1.txz: Upgraded.
d/ccache-4.5.1-x86_64-1.txz: Upgraded.
d/kernel-headers-5.15.3-x86-1.txz: Upgraded.
k/kernel-source-5.15.3-noarch-1.txz: Upgraded.
kde/latte-dock-0.10.4-x86_64-1.txz: Upgraded.
n/php-7.4.26-x86_64-1.txz: Upgraded.
This update fixes bugs and a security issue:
XML: special character is breaking the path in xml function.
For more information, see:
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-21707
(* Security fix *)
x/ibus-1.5.25-x86_64-5.txz: Rebuilt.
Fixed paths in:
[PATCH] client/gtk3/ibusimcontext: Fix wrong cursor location in gtk3 apps.
Thanks to Lockywolf.
xap/audacious-4.1-x86_64-3.txz: Rebuilt.
Removed the extra menu entry for the GTK+ version as this can just be
selected in the settings. Thanks to franzen.
isolinux/initrd.img: Rebuilt.
kernels/*: Upgraded.
usb-and-pxe-installers/usbboot.img: Rebuilt.
Clearly we're going to have to trend more carefully for things to settle down,
so consider this RC2 and a much harder freeze. A test mass rebuild was done
here and there are no more "fails to build from source" remaining (thanks to
nobodino for some amazing and relentless testing).
a/exfatprogs-1.1.3-x86_64-1.txz: Upgraded.
ap/lxc-4.0.11-x86_64-3.txz: Rebuilt.
Added some additional packages to the lxc-slackware template:
bridge-utils, dbus, iptables, libnl3, libpcap.
Thanks to linux91 for the hints.
ap/qpdf-10.4.0-x86_64-1.txz: Upgraded.
l/python-docutils-0.17.1-x86_64-3.txz: Rebuilt.
Revert to this version for now since 0.18 isn't compatible with Sphinx.
Thanks to HQuest.
l/python-markdown-3.3.4-x86_64-3.txz: Rebuilt.
Reverted this to fix the Samba build. The newer versions of Markdown require
importlib_metadata and zipp, and adding these also fixes the build, but oddly
the installed PKG-INFO shows version 0.0.0, which I suspect is more breakage
going on with setuptools. I've tried rebuilding all other Python modules here
to see if a more general breakage had crept in somehow, but those are the
only two Python modules I've found that exhibit this issue, and I've found
other similar reports (but no fixes). Markdown-3.3.4 seems to be the safe bet
for now.
n/bind-9.16.23-x86_64-1.txz: Upgraded.
x/libdrm-2.4.107-x86_64-1.txz: Upgraded.
Reverted to 2.4.107 as 2.4.108 does not seem to be completely compatible with
xorg-server-1.20.13. Fixes xf86-video-vmware failing to build from source.
Thanks to nobodino.
ap/ksh93-1.0_7ea95b7-x86_64-1.txz: Upgraded.
Changed the fetch script to pull the 1.0 branch.
Packaged shcomp and man page and additional documentation.
Merged some other changes to the build script.
Thanks to Martijn Dekker (McDutchie).
ap/vim-8.2.3605-x86_64-1.txz: Upgraded.
l/imagemagick-7.1.0_14-x86_64-1.txz: Upgraded.
l/python-markdown-3.3.5-x86_64-1.txz: Upgraded.
xap/seamonkey-2.53.10-x86_64-1.txz: Upgraded.
This update contains security fixes and improvements.
For more information, see:
https://www.seamonkey-project.org/releases/seamonkey2.53.10
(* Security fix *)
xap/vim-gvim-8.2.3605-x86_64-1.txz: Upgraded.
extra/brltty/brltty-6.4-x86_64-4.txz: Rebuilt.
Fixed installation of the Tcl bindings. Thanks to Stuart Winter.
extra/tigervnc/tigervnc-1.12.0-x86_64-1.txz: Upgraded.
Thanks to alienBOB for the original build script, and to 0XBF and Linux From
Scratch for some useful hints on getting this back in shape.
a/kernel-firmware-20211115_f5d5195-noarch-1.txz: Upgraded.
d/git-2.34.0-x86_64-1.txz: Upgraded.
xap/gftp-2.8.0b-x86_64-1.txz: Upgraded.
xap/mozilla-thunderbird-91.3.1-x86_64-1.txz: Upgraded.
This is a bugfix release.
For more information, see:
https://www.mozilla.org/en-US/thunderbird/91.3.1/releasenotes/
xfce/xfce4-whiskermenu-plugin-2.6.2-x86_64-1.txz: Upgraded.
d/slacktrack-2.22-x86_64-1.txz: Upgraded.
Test makepkg's response to the package name as part of the pre-build
sanity checks. This catches malformed package names and extension types.
Thanks to Eduard Rozenberg for the suggestion.
Thanks to Stuart Winter.
kde/kstars-3.5.6-x86_64-1.txz: Upgraded.
x/xterm-370-x86_64-1.txz: Upgraded.
a/kernel-generic-5.15.2-x86_64-1.txz: Upgraded.
a/kernel-huge-5.15.2-x86_64-1.txz: Upgraded.
a/kernel-modules-5.15.2-x86_64-1.txz: Upgraded.
a/sysvinit-scripts-15.0-noarch-7.txz: Rebuilt.
rc.M: adjust the startup order to make sure a few services are running when
needed (such as MariaDB for dovecot and postfix). Thanks to Tshane.
ap/ksh93-20211112_d160abc-x86_64-1.txz: Upgraded.
Don't assume that /bin/sh mode is desired when ksh is run from su.
Thanks to McDutchie.
ap/lxc-4.0.11-x86_64-2.txz: Rebuilt.
Move the bash-completion symlinks to the system directory. Thanks to kaott.
d/kernel-headers-5.15.2-x86-1.txz: Upgraded.
k/kernel-source-5.15.2-noarch-1.txz: Upgraded.
l/pipewire-0.3.40-x86_64-1.txz: Upgraded.
n/s-nail-14.9.23-x86_64-1.txz: Upgraded.
isolinux/initrd.img: Rebuilt.
kernels/*: Upgraded.
usb-and-pxe-installers/usbboot.img: Rebuilt.
a/sdparm-1.12-x86_64-2.txz: Rebuilt.
Recompiled against sg3_utils-1.47.
a/sysvinit-scripts-15.0-noarch-6.txz: Rebuilt.
rc.{6,S,M}: merged changes for compatibility with LXC containers.
a/udisks-1.0.5-x86_64-10.txz: Rebuilt.
Recompiled against sg3_utils-1.47.
ap/lxc-4.0.11-x86_64-1.txz: Upgraded.
Requires libseccomp-2.5.3.
No more local versions of rc.{6,S,M,inet1}: the regular versions work now.
l/elfutils-0.186-x86_64-1.txz: Upgraded.
l/libgpod-0.8.3-x86_64-11.txz: Rebuilt.
Recompiled against sg3_utils-1.47.
l/libseccomp-2.5.3-x86_64-1.txz: Added.
This is needed by lxc-4.0.11. Thanks to Willy Sudiarto Raharjo.
l/sg3_utils-1.47-x86_64-1.txz: Upgraded.
Shared library .so-version bump.
n/network-scripts-15.0-noarch-17.txz: Rebuilt.
Merged changes in rc.inet1 to make it compatible with LXC containers.
Patched netconfig to ensure the proper permissions on rc.networkmanager
when NetworkManager is not chosen.
x/ibus-1.5.25-x86_64-4.txz: Rebuilt.
[PATCH] client/gtk2/ibusimcontext: Fix wrong cursor location in gtk3 apps.
Thanks to Lockywolf.
a/btrfs-progs-5.15-x86_64-1.txz: Upgraded.
a/hwdata-0.353-noarch-1.txz: Upgraded.
kde/plasma-wayland-protocols-1.5.0-x86_64-1.txz: Upgraded.
xap/mozilla-firefox-91.3.0esr-x86_64-2.txz: Rebuilt.
Rebuilt with rust-1.54.0, which seems to produce a stable Firefox package.
Looking at this page, it would seem that upstream is probably compiling
the official package with rust-1.54.0:
https://firefox-source-docs.mozilla.org/writing-rust-code/update-policy.html
Normally I'd be inclined to drop back on the version of Rust in the main
tree, but rust-1.56.1 fixes a security issue (one that doesn't affect any
crates used by Firefox), so that doesn't seem to be a good idea.