[EPEL-devel] Fedora EPEL 9 updates-testing report

2022-09-28 Thread updates
The following Fedora EPEL 9 Security updates need testing:
 Age  URL
   6  https://bodhi.fedoraproject.org/updates/FEDORA-EPEL-2022-0eb78611cf   
knot-resolver-5.5.3-1.el9
   5  https://bodhi.fedoraproject.org/updates/FEDORA-EPEL-2022-1de0ed44a1   
kitty-0.26.3-2.el9
   2  https://bodhi.fedoraproject.org/updates/FEDORA-EPEL-2022-4c5aee9b50   
chromium-105.0.5195.125-2.el9


The following builds have been pushed to Fedora EPEL 9 updates-testing

advancecomp-2.3-2.el9
clibs-list-0.4.0-1.el9
jc-1.22.0-1.el9
ldc-1.30.0-1.el9
python-httpcore-0.15.0-1.el9
python-requests-pkcs12-1.7-9.el9
python-sphinx-copybutton-0.5.0-3.el9
rednotebook-2.26-1.el9
rlwrap-0.45.2-3.el9
voms-api-java-3.3.2-8.el9
zabbix-6.0.8-1.el9

Details about builds:



 advancecomp-2.3-2.el9 (FEDORA-EPEL-2022-af97c657dc)
 Recompression utilities for .png, .mng, .zip and .gz files

Update Information:

- Update to 2.3 - Update License to SPDX - Document bundled 7z code - Unbundle
libdeflate and zopfli - General packaging improvements

ChangeLog:

* Wed Sep 28 2022 Benjamin A. Beasley  2.3-2
- Drop conditionals for Fedora and other EPELs
* Wed Sep 28 2022 Benjamin A. Beasley  2.3-1
- Update to 2.3 (close RHBZ#2075857)
* Wed Sep 28 2022 Benjamin A. Beasley  2.1-30
- Update License to SPDX
* Wed Sep 28 2022 Benjamin A. Beasley  2.1-29
- Drop {authors,history,readme}.txt
* Sat Sep 24 2022 Benjamin A. Beasley  - 2.1-21
- Spec file formatting tweaks
- Convert URLs from HTTP to HTTPS
- Use modern spec file macros (make_build/make_install/etc.)
- Unbundle libdeflate
- Unbundle zopfli where it is available as a system library (i.e., Fedora)
- Remove unnecessary BR on tofrodos
- Properly document bundled 7z code
* Wed Jul 20 2022 Fedora Release Engineering  - 2.1-20
- Rebuilt for https://fedoraproject.org/wiki/Fedora_37_Mass_Rebuild
* Wed Jan 19 2022 Fedora Release Engineering  - 2.1-19
- Rebuilt for https://fedoraproject.org/wiki/Fedora_36_Mass_Rebuild

References:

  [ 1 ] Bug #1557679 - advzip should be linked to system compression libraries
https://bugzilla.redhat.com/show_bug.cgi?id=1557679
  [ 2 ] Bug #2075857 - advancecomp-2.3 is available
https://bugzilla.redhat.com/show_bug.cgi?id=2075857




 clibs-list-0.4.0-1.el9 (FEDORA-EPEL-2022-7155b91ceb)
 C doubly linked list implementation

Update Information:

Initial package

ChangeLog:

* Sat Sep 24 2022 Benjamin A. Beasley  0.4.0-1
- Update to 0.4.0
* Sat Sep 24 2022 Benjamin A. Beasley  0.2.0-1
- Initial package (close RHBZ#2123950)

References:

  [ 1 ] Bug #2123950 - Review Request: clibs-list - C doubly linked list 
implementation
https://bugzilla.redhat.com/show_bug.cgi?id=2123950




 jc-1.22.0-1.el9 (FEDORA-EPEL-2022-d4c56a317c)
 Serialize the output of CLI tools and file-types to structured JSON

Update Information:

Update to v1.22.0

ChangeLog:

* Tue Sep 27 2022 Artur Frenszek-Iwicki  - 1.22.0-1
- Update to v1.22.0

References:

  [ 1 ] Bug #2130341 - jc-1.22.0 is available
https://bugzilla.redhat.com/show_bug.cgi?id=2130341




 ldc-1.30.0-1.el9 (FEDORA-EPEL-2022-09ed2e550c)
 LLVM D Compiler

Update Information:

Initial LDC build for EPEL 9.

ChangeLog:

* Tue Jul 26 2022 Kalev Lember  - 1:1.30.0-1
- Update to 1.30.0
- Build with llvm 14
* Thu Jul 21 2022 Fedora Release Engineering  - 
1:1.27.1-4
- Rebuilt for https://fedoraproject.org/wiki/Fedora_37_Mass_Rebuild
* Thu Jan 20 2022 Fedora Release Engineering  - 
1:1.27.1-3
- Rebuilt for https://fedoraproject.org/wiki/Fedora_36_Mass_Rebuild
* Wed Aug 18 

[EPEL-devel] Fedora EPEL 7 updates-testing report

2022-09-28 Thread updates
The following Fedora EPEL 7 Security updates need testing:
 Age  URL
   6  https://bodhi.fedoraproject.org/updates/FEDORA-EPEL-2022-1b4c7ee66c   
knot-resolver-5.5.3-1.el7


The following builds have been pushed to Fedora EPEL 7 updates-testing

dropbear-2017.75-2.el7
fts-3.12.0-1.el7
rlwrap-0.45.2-2.el7

Details about builds:



 dropbear-2017.75-2.el7 (FEDORA-EPEL-2022-f0317a13d8)
 Lightweight SSH server and client

Update Information:

- Backport fix for CVE-2018-15599, resolves rhbz#1623177 - Backport fix for
CVE-2020-36254, resolves rhbz#1933067

ChangeLog:

* Wed Sep 28 2022 Carl George  - 2017.75-2
- Backport fix for CVE-2018-15599, resolves rhbz#1623177
- Backport fix for CVE-2020-36254, resolves rhbz#1933067

References:

  [ 1 ] Bug #1623177 - CVE-2018-15599 dropbear: User enumeration via malformed 
packets in authentication requests [epel-all]
https://bugzilla.redhat.com/show_bug.cgi?id=1623177
  [ 2 ] Bug #1933067 - CVE-2020-36254 dropbear: mishandles the filename of . or 
an empty filename [epel-all]
https://bugzilla.redhat.com/show_bug.cgi?id=1933067




 fts-3.12.0-1.el7 (FEDORA-EPEL-2022-41b0d14048)
 File Transfer Service V3

Update Information:

The FTS v3.12.0 release

ChangeLog:

* Tue Sep 27 2022 Mihai Patrascoiu  - 3.12.0-1
- Upstream release v3.12.0




 rlwrap-0.45.2-2.el7 (FEDORA-EPEL-2022-04cccae3c4)
 Wrapper for GNU readline

Update Information:

Fixes the version handling in rlwrapfilter to work with x.y.z version numbers

ChangeLog:

* Wed Sep 28 2022 Michel Alexandre Salim  0.45.2-2
- Fix version parsing in rlwrapfilter.py (rhbz#2091749)

References:

  [ 1 ] Bug #2091749 - rlwrap built for F36 sets a version number with a minor 
version to the env RLWRAP_VERSION
https://bugzilla.redhat.com/show_bug.cgi?id=2091749


___
epel-devel mailing list -- epel-devel@lists.fedoraproject.org
To unsubscribe send an email to epel-devel-le...@lists.fedoraproject.org
Fedora Code of Conduct: 
https://docs.fedoraproject.org/en-US/project/code-of-conduct/
List Guidelines: https://fedoraproject.org/wiki/Mailing_list_guidelines
List Archives: 
https://lists.fedoraproject.org/archives/list/epel-devel@lists.fedoraproject.org
Do not reply to spam, report it: 
https://pagure.io/fedora-infrastructure/new_issue


[EPEL-devel] EPEL 8 Modules get the axe on Halloween 2022

2022-09-28 Thread Troy Dawson
When EPEL-8 was launched, it came with some support for modules with the
hope that a module ecosystem could be built from Fedora packages using RHEL
modules as an underlying tool. This has never happened and we have ended up
with a muddle of modular packages which will 'build' but may not install or
even run on an EL-8 system. Attempts to fix this and work within how EPEL
is normally built have been tried for several years by different people but
have not worked.

At this point we are saying that this experiment with modules in EPEL has
not worked and we will focus our resources on what does work.

Schedule of EPEL 8 Module Retirement:
Next Week:
- epel-release will be updated.
-- epel-modular will set enabled = 0
-- epel-modular full name will have "Deprecated" in it

October 31 2022:
- The EPEL 8 modules will be archived and removed.
-- The mirror manager will be pointed to the archive.
- Packagers will no longer be able to build EPEL 8 modules.

After October 31st (Actual date to be determined):
- epel-release will be updated again.
-- epel-modular repo configs will be removed.

Questions and Answers:

Question: Will I still be able to access the modules after October 31st?
Answer: It is not recommended, because the modules will not get any
security or bug fixes, but yes.  They will be in the Fedora archives,
and the mirror managers will point at them.

Question: What will you be dressed as on Halloween?
Answer (Troy): A Penguin

EPEL Steering Committee

[1] - https://pagure.io/epel/issue/198
___
epel-devel mailing list -- epel-devel@lists.fedoraproject.org
To unsubscribe send an email to epel-devel-le...@lists.fedoraproject.org
Fedora Code of Conduct: 
https://docs.fedoraproject.org/en-US/project/code-of-conduct/
List Guidelines: https://fedoraproject.org/wiki/Mailing_list_guidelines
List Archives: 
https://lists.fedoraproject.org/archives/list/epel-devel@lists.fedoraproject.org
Do not reply to spam, report it: 
https://pagure.io/fedora-infrastructure/new_issue


[EPEL-devel] Fedora EPEL 7 updates-testing report

2022-09-28 Thread updates
The following Fedora EPEL 7 Security updates need testing:
 Age  URL
   5  https://bodhi.fedoraproject.org/updates/FEDORA-EPEL-2022-1b4c7ee66c   
knot-resolver-5.5.3-1.el7


The following builds have been pushed to Fedora EPEL 7 updates-testing

apptainer-1.1.0-1.el7
dkms-3.0.7-1.el7
haproxy18-1.8.27-3.el7
mock-core-configs-36.13-1.el7

Details about builds:



 apptainer-1.1.0-1.el7 (FEDORA-EPEL-2022-f501a536dd)
 Application and environment virtualization

Update Information:

Update to 1.1.0    Update to upstream 1.1.0-rc.3    update to upstream
1.1.0-rc.2    Update to 1.1.0~rc.1

ChangeLog:

* Tue Sep 27 2022 Dave Dykstra  - 1.1.0
- Update to upstream 1.1.0.  Uncomment the requiring of fuse2fs on el7.
* Tue Sep  6 2022 Dave Dykstra  - 1.1.0-rc.3
- Update to upstream 1.1.0~rc.3.  Uncomment setting squashfuse_version and
  the requiring of fuse2fs on el7.
* Wed Aug 17 2022 Dave Dykstra  - 1.1.0~rc.2
- Update to upstream 1.1.0~rc.2.  Remove customizations put into
  1.1.0-rc.1 packaging except for f35 inclusion of golang source.
* Tue Aug  2 2022 Dave Dykstra  - 1.1.0~rc.1
- Update to upstream 1.1.0~rc.1
- Require fuse2fs package on el7
- Require fuse-overlayfs everywhere for cases that kernel overlayfs
  does not support 
- Add patch for 32-bit compilation
* Wed Jul  6 2022 Dave Dykstra  - 1.0.3
- Update to upstream 1.0.3
* Tue May 10 2022 Dave Dykstra  - 1.0.2
- Update to upstream 1.0.2
* Wed Mar 16 2022 Dave Dykstra  - 1.0.1
- Update to upstream 1.0.1
- Remove patch from pr 299, not needed anymore
* Thu Mar  3 2022 Dave Dykstra  - 1.0.0
- Initial release from upstream 1.0.0

References:

  [ 1 ] Bug #2130297 - apptainer-1.1.0 is available
https://bugzilla.redhat.com/show_bug.cgi?id=2130297




 dkms-3.0.7-1.el7 (FEDORA-EPEL-2022-871a539ebd)
 Dynamic Kernel Module Support Framework

Update Information:

Update to bugfix release 3.0.7.

ChangeLog:

* Tue Sep 27 2022 Simone Caronni  - 3.0.7-1
- Update to 3.0.7.




 haproxy18-1.8.27-3.el7 (FEDORA-EPEL-2022-c55b6f81ff)
 HAProxy reverse proxy for high availability environments

Update Information:

  * Backport from 1.8.27-5: Add configuration directory and update systemd unit
file (#1943869)

ChangeLog:

* Wed Sep 28 2022 Robert Scheck  1.8.27-3
- Backport from 1.8.27-5: Add configuration directory and update
  systemd unit file (#1943869)

References:

  [ 1 ] Bug #1943869 - Provide e.g. /etc/haproxy/conf.d directory and use it in 
haproxy.service
https://bugzilla.redhat.com/show_bug.cgi?id=1943869




 mock-core-configs-36.13-1.el7 (FEDORA-EPEL-2022-aa41598a0e)
 Mock core config files basic chroots

Update Information:

- add openEuler 20.03 (yikunk...@gmail.com) - Adding support Oracle Linux 9 in
mock (a.sam...@gmail.com) - change license to spdx (msu...@redhat.com) - Update
to AlmaLinux Quay.io repo (srb...@gmail.com) - Add openEuler 22.03 support
(yikunk...@gmail.com) - Do not expose the EPEL Koji repo when we are on EPEL
Next (m...@hroncok.cz) - EL7 yum can't even install the EL9 chroot
(prais...@redhat.com)

ChangeLog:

* Tue Sep 27 2022 Pavel Raiskup  36.13-1
- add openEuler 20.03 (yikunk...@gmail.com)
- Adding support Oracle Linux 9 in mock (a.sam...@gmail.com)
- change license to spdx (msu...@redhat.com)
- Update to AlmaLinux Quay.io repo (srb...@gmail.com)
- Add openEuler 22.03 support (yikunk...@gmail.com)
- Do not expose the EPEL Koji repo when we are on EPEL Next (m...@hroncok.cz)
- EL7 yum can't even install the EL9 chroot (prais...@redhat.com)


_