[EPEL-devel] Fedora EPEL 9 updates-testing report

2023-05-05 Thread updates
The following Fedora EPEL 9 Security updates need testing:
 Age  URL
  10  https://bodhi.fedoraproject.org/updates/FEDORA-EPEL-2023-b31211e2ce   
apptainer-1.1.8-1.el9
   3  https://bodhi.fedoraproject.org/updates/FEDORA-EPEL-2023-b59aa78f7e   
vtk-9.1.0-18.el9
   1  https://bodhi.fedoraproject.org/updates/FEDORA-EPEL-2023-5114b71516   
rust-below-0.6.3-4.el9 rust-cargo-c-0.9.12-4.el9 rust-pore-0.1.8-3.el9


The following builds have been pushed to Fedora EPEL 9 updates-testing

chromium-113.0.5672.63-1.el9
engrampa-1.26.1-1.el9
mate-session-manager-1.26.1-1.el9

Details about builds:



 chromium-113.0.5672.63-1.el9 (FEDORA-EPEL-2023-83071f7bea)
 A WebKit (Blink) powered web browser that Google doesn't want you to use

Update Information:

update to 113.0.5672.64. Fixes the following security issues:  CVE-2023-2459
CVE-2023-2460 CVE-2023-2461 CVE-2023-2462 CVE-2023-2463 CVE-2023-2464
CVE-2023-2465 CVE-2023-2466 CVE-2023-2467 CVE-2023-2468

ChangeLog:

* Wed May  3 2023 Than Ngo  - 113.0.5672.63-1
- update to 113.0.5672.63
* Sun Apr 23 2023 Than Ngo  - 112.0.5615.165-2
- make --use-gl=egl default for x11/wayland
- enable WebUIDarkMode

References:

  [ 1 ] Bug #2192762 - CVE-2023-2459 chromium-browser: Inappropriate 
implementation in Prompts
https://bugzilla.redhat.com/show_bug.cgi?id=2192762
  [ 2 ] Bug #2192763 - CVE-2023-2460 chromium-browser: Insufficient validation 
of untrusted input in Extensions
https://bugzilla.redhat.com/show_bug.cgi?id=2192763
  [ 3 ] Bug #2192764 - CVE-2023-2461 chromium-browser: Use after free in OS 
Inputs
https://bugzilla.redhat.com/show_bug.cgi?id=2192764
  [ 4 ] Bug #2192765 - CVE-2023-2462 chromium-browser: Inappropriate 
implementation in Prompts
https://bugzilla.redhat.com/show_bug.cgi?id=2192765
  [ 5 ] Bug #2192766 - CVE-2023-2463 chromium-browser: Inappropriate 
implementation in Full Screen Mode
https://bugzilla.redhat.com/show_bug.cgi?id=2192766
  [ 6 ] Bug #2192767 - CVE-2023-2464 chromium-browser: Inappropriate 
implementation in PictureInPicture
https://bugzilla.redhat.com/show_bug.cgi?id=2192767
  [ 7 ] Bug #2192768 - CVE-2023-2465 chromium-browser: Inappropriate 
implementation in CORS
https://bugzilla.redhat.com/show_bug.cgi?id=2192768
  [ 8 ] Bug #2192769 - CVE-2023-2466 chromium-browser: Inappropriate 
implementation in Prompts
https://bugzilla.redhat.com/show_bug.cgi?id=2192769
  [ 9 ] Bug #2192770 - CVE-2023-2467 chromium-browser: Inappropriate 
implementation in Prompts
https://bugzilla.redhat.com/show_bug.cgi?id=2192770
  [ 10 ] Bug #2192771 - CVE-2023-2468 chromium-browser: Inappropriate 
implementation in PictureInPicture
https://bugzilla.redhat.com/show_bug.cgi?id=2192771




 engrampa-1.26.1-1.el9 (FEDORA-EPEL-2023-8d71c1f742)
 MATE Desktop file archiver

Update Information:

- update to 1.26.1 release

ChangeLog:

* Thu May  4 2023 Wolfgang Ulbrich  - 1.26.1-1
- update to 1.26.1




 mate-session-manager-1.26.1-1.el9 (FEDORA-EPEL-2023-4e15b23a64)
 MATE Desktop session manager

Update Information:

- update to 1.26.1

ChangeLog:

* Fri May  5 2023 Wolfgang Ulbrich  - 1.26.1-1
- update to 1.26.1


___
epel-devel mailing list -- epel-devel@lists.fedoraproject.org
To unsubscribe send an email to epel-devel-le...@lists.fedoraproject.org
Fedora Code of Conduct: 
https://docs.fedoraproject.org/en-US/project/code-of-conduct/
List Guidelines: https://fedoraproject.org/wiki/Mailing_list_guidelines
List Archives: 
https://lists.fedoraproject.org/archives/list/epel-devel@lists.fedoraproject.org
Do not reply to spam, report it: 
https://pagure.io/fedora-infrastructure/new_issue


[EPEL-devel] Fedora EPEL 7 updates-testing report

2023-05-05 Thread updates
The following Fedora EPEL 7 Security updates need testing:
 Age  URL
   9  https://bodhi.fedoraproject.org/updates/FEDORA-EPEL-2023-18a0e3fa23   
apptainer-1.1.8-1.el7
   6  https://bodhi.fedoraproject.org/updates/FEDORA-EPEL-2023-342b96903b   
zarafa-7.1.14-6.el7
   2  https://bodhi.fedoraproject.org/updates/FEDORA-EPEL-2023-c1088e0644   
tinyproxy-1.8.4-2.el7


The following builds have been pushed to Fedora EPEL 7 updates-testing

chromium-113.0.5672.63-1.el7

Details about builds:



 chromium-113.0.5672.63-1.el7 (FEDORA-EPEL-2023-0989e83e8a)
 A WebKit (Blink) powered web browser that Google doesn't want you to use

Update Information:

update to 113.0.5672.64. Fixes the following security issues:  CVE-2023-2459
CVE-2023-2460 CVE-2023-2461 CVE-2023-2462 CVE-2023-2463 CVE-2023-2464
CVE-2023-2465 CVE-2023-2466 CVE-2023-2467 CVE-2023-2468

ChangeLog:

* Wed May  3 2023 Than Ngo  - 113.0.5672.63-1
- update to 113.0.5672.63
* Sun Apr 23 2023 Than Ngo  - 112.0.5615.165-2
- make --use-gl=egl default for x11/wayland
- enable WebUIDarkMode

References:

  [ 1 ] Bug #2192762 - CVE-2023-2459 chromium-browser: Inappropriate 
implementation in Prompts
https://bugzilla.redhat.com/show_bug.cgi?id=2192762
  [ 2 ] Bug #2192763 - CVE-2023-2460 chromium-browser: Insufficient validation 
of untrusted input in Extensions
https://bugzilla.redhat.com/show_bug.cgi?id=2192763
  [ 3 ] Bug #2192764 - CVE-2023-2461 chromium-browser: Use after free in OS 
Inputs
https://bugzilla.redhat.com/show_bug.cgi?id=2192764
  [ 4 ] Bug #2192765 - CVE-2023-2462 chromium-browser: Inappropriate 
implementation in Prompts
https://bugzilla.redhat.com/show_bug.cgi?id=2192765
  [ 5 ] Bug #2192766 - CVE-2023-2463 chromium-browser: Inappropriate 
implementation in Full Screen Mode
https://bugzilla.redhat.com/show_bug.cgi?id=2192766
  [ 6 ] Bug #2192767 - CVE-2023-2464 chromium-browser: Inappropriate 
implementation in PictureInPicture
https://bugzilla.redhat.com/show_bug.cgi?id=2192767
  [ 7 ] Bug #2192768 - CVE-2023-2465 chromium-browser: Inappropriate 
implementation in CORS
https://bugzilla.redhat.com/show_bug.cgi?id=2192768
  [ 8 ] Bug #2192769 - CVE-2023-2466 chromium-browser: Inappropriate 
implementation in Prompts
https://bugzilla.redhat.com/show_bug.cgi?id=2192769
  [ 9 ] Bug #2192770 - CVE-2023-2467 chromium-browser: Inappropriate 
implementation in Prompts
https://bugzilla.redhat.com/show_bug.cgi?id=2192770
  [ 10 ] Bug #2192771 - CVE-2023-2468 chromium-browser: Inappropriate 
implementation in PictureInPicture
https://bugzilla.redhat.com/show_bug.cgi?id=2192771


___
epel-devel mailing list -- epel-devel@lists.fedoraproject.org
To unsubscribe send an email to epel-devel-le...@lists.fedoraproject.org
Fedora Code of Conduct: 
https://docs.fedoraproject.org/en-US/project/code-of-conduct/
List Guidelines: https://fedoraproject.org/wiki/Mailing_list_guidelines
List Archives: 
https://lists.fedoraproject.org/archives/list/epel-devel@lists.fedoraproject.org
Do not reply to spam, report it: 
https://pagure.io/fedora-infrastructure/new_issue


[EPEL-devel] Fedora EPEL 8 updates-testing report

2023-05-05 Thread updates
The following Fedora EPEL 8 Security updates need testing:
 Age  URL
  50  https://bodhi.fedoraproject.org/updates/FEDORA-EPEL-2023-1e00c3d01e   
cutter-re-2.2.0-1.el8 rizin-0.5.1-1.el8
  10  https://bodhi.fedoraproject.org/updates/FEDORA-EPEL-2023-44ff2475c4   
apptainer-1.1.8-1.el8
   2  https://bodhi.fedoraproject.org/updates/FEDORA-EPEL-2023-ae97901b58   
vtk-9.0.1-10.el8


The following builds have been pushed to Fedora EPEL 8 updates-testing

chromium-113.0.5672.63-1.el8
engrampa-1.26.1-1.el8
mate-session-manager-1.26.1-1.el8
scorep-6.0-18.el8

Details about builds:



 chromium-113.0.5672.63-1.el8 (FEDORA-EPEL-2023-f44d817bc9)
 A WebKit (Blink) powered web browser that Google doesn't want you to use

Update Information:

update to 113.0.5672.64. Fixes the following security issues:  CVE-2023-2459
CVE-2023-2460 CVE-2023-2461 CVE-2023-2462 CVE-2023-2463 CVE-2023-2464
CVE-2023-2465 CVE-2023-2466 CVE-2023-2467 CVE-2023-2468

ChangeLog:

* Wed May  3 2023 Than Ngo  - 113.0.5672.63-1
- update to 113.0.5672.63
* Sun Apr 23 2023 Than Ngo  - 112.0.5615.165-2
- make --use-gl=egl default for x11/wayland
- enable WebUIDarkMode

References:

  [ 1 ] Bug #2192762 - CVE-2023-2459 chromium-browser: Inappropriate 
implementation in Prompts
https://bugzilla.redhat.com/show_bug.cgi?id=2192762
  [ 2 ] Bug #2192763 - CVE-2023-2460 chromium-browser: Insufficient validation 
of untrusted input in Extensions
https://bugzilla.redhat.com/show_bug.cgi?id=2192763
  [ 3 ] Bug #2192764 - CVE-2023-2461 chromium-browser: Use after free in OS 
Inputs
https://bugzilla.redhat.com/show_bug.cgi?id=2192764
  [ 4 ] Bug #2192765 - CVE-2023-2462 chromium-browser: Inappropriate 
implementation in Prompts
https://bugzilla.redhat.com/show_bug.cgi?id=2192765
  [ 5 ] Bug #2192766 - CVE-2023-2463 chromium-browser: Inappropriate 
implementation in Full Screen Mode
https://bugzilla.redhat.com/show_bug.cgi?id=2192766
  [ 6 ] Bug #2192767 - CVE-2023-2464 chromium-browser: Inappropriate 
implementation in PictureInPicture
https://bugzilla.redhat.com/show_bug.cgi?id=2192767
  [ 7 ] Bug #2192768 - CVE-2023-2465 chromium-browser: Inappropriate 
implementation in CORS
https://bugzilla.redhat.com/show_bug.cgi?id=2192768
  [ 8 ] Bug #2192769 - CVE-2023-2466 chromium-browser: Inappropriate 
implementation in Prompts
https://bugzilla.redhat.com/show_bug.cgi?id=2192769
  [ 9 ] Bug #2192770 - CVE-2023-2467 chromium-browser: Inappropriate 
implementation in Prompts
https://bugzilla.redhat.com/show_bug.cgi?id=2192770
  [ 10 ] Bug #2192771 - CVE-2023-2468 chromium-browser: Inappropriate 
implementation in PictureInPicture
https://bugzilla.redhat.com/show_bug.cgi?id=2192771




 engrampa-1.26.1-1.el8 (FEDORA-EPEL-2023-72c1526931)
 MATE Desktop file archiver

Update Information:

- update to 1.26.1 release

ChangeLog:

* Thu May  4 2023 Wolfgang Ulbrich  - 1.26.1-1
- update to 1.26.1




 mate-session-manager-1.26.1-1.el8 (FEDORA-EPEL-2023-8a49a490ef)
 MATE Desktop session manager

Update Information:

- update to 1.26.1

ChangeLog:

* Fri May  5 2023 Wolfgang Ulbrich  - 1.26.1-1
- update to 1.26.1




 scorep-6.0-18.el8 (FEDORA-EPEL-2023-219b058a50)
 Scalable Performance Measurement Infrastructure for Parallel Codes

Update Information:

Fix building from source.

ChangeLog:

* Fri May  5 2023  - 6.0-18
- Add patch to fix FTBFS with current opari2


___
epel-devel mailing list -- epel-devel@lists.fedoraproject.org
To unsubscribe send an email to epel-devel-le...@lists.fedoraproject.org
Fedora 

[EPEL-devel] Re: apptainer 1.1.8-1 has an incompatible change for apptainer-suid users

2023-05-05 Thread Dave Dykstra via epel-devel
The NVD analysis at
https://nvd.nist.gov/vuln/detail/CVE-2023-30549
is now finished and they agreed with the impact score that I gave it.  They 
ended up with an even higher rating because they said the attack complexity was 
low.  I think the complexity is high, but in either case the overall severity 
is rated High.

Dave

On Thu, May 04, 2023 at 10:17:42AM -0500, Dave Dykstra wrote:
> DT,
> 
> I am not all arguing that CVE-2022-1184 impact score was incorrect.  I can't 
> imagine why you think that.
> 
> By itself, CVE-2022-1184 is not a privilege escalation, because it can 
> normally only be exploited by someone with write access to the filesystem 
> boots, that is, root.  Only with setuid-root apptainer/singularity does it 
> become a privilege escalation.
> 
> I have said that I think that CVE-2022-1184's "Privileges Required" was 
> incorrect.  It was you who suggested USB automounts being available to users 
> may have been their reason for setting it to "low".  If that's what they 
> meant, then I think it makes perfect sense that they don't count that as a 
> privilege escalation because physical access already gives privilege 
> escalation in much easier ways.  I said that that's probably why they only 
> counted it as denial of service since that was the only thing new.
> 
> Dave
> 
> On Thu, May 04, 2023 at 02:14:08PM +0100, David Trudgian wrote:
> > Dave,
> > 
> > On Wed, May 3, 2023, at 10:31 PM, Dave Dykstra via epel-devel wrote:
> > > On Wed, May 03, 2023 at 02:59:42PM -0500, Carl George wrote:
> > > > On Thu, Apr 27, 2023 at 10:20 AM Dave Dykstra via epel-devel
> > > >  wrote:
> > > > >
> > > > > On Thu, Apr 27, 2023 at 02:11:46AM -0500, Carl George wrote:
> > > ...
> > > > > > The Red Hat CVSS score for CVE-2022-1184 has the same breakdown as 
> > > > > > the
> > > > > > NVD CVSS score.  Both rate the "privileges required" property as 
> > > > > > low.
> > > > > > From what I can tell that property would be rated high if they
> > > > > > considered root privileges to be required.  How does apptainer's use
> > > > > > of setuid change anything here?
> > > > >
> > > > > According to the explanation I received from the ext4 kernel 
> > > > > developer,
> > > > > Red Hat's CVSS rating was incorrect on that property.  Without 
> > > > > singularity
> > > > > or apptainer it does require high privileges to exploit.
> > > > 
> > > > Red Hat's CVSS score breakdown for CVE-2022-1184 is:
> > > > 
> > > > CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
> > > > 
> > > > You're suggesting that Red Hat's rating should have been higher
> > > > because they didn't factor in low privileges, but that is objectively
> > > > false because they did score it with low privileges.  If they had
> > > > scored it for high privileges, that would have dropped the rating down
> > > > from 5.5 to 4.4.
> > > 
> > > As DT pointed out, perhaps Red Hat was thinking that low privileges could
> > > have been used by automounts of a USB device, but since that requires
> > > physical access and there are much easier ways to get privilege escalation
> > > with physical access, the only additional capability that would give to
> > > a user is a crash, a denial of service.
> > 
> > Impact scoring for a CVE doesn't depend on how it is triggered, though. If 
> > CVE-2022-1184 can provably give privilege escalation then it should be 
> > scored high on the impact (confidentiality/integrity/availability) metrics. 
> > It is not relevant to the impact whether I need physical access. The ease 
> > of the exploit is covered by the exploitability metrics, not the impact 
> > metrics.
> > 
> > https://nvd.nist.gov/vuln-metrics/cvss/v3-calculator 
> > 
> > My comment about automounts etc. was only related to why Red Hat might hve 
> > set the 'Privileges Required' property to low, even though `mount` is 
> > usually a root-only operation. Here you are arguing that CVE-2022-1184 was 
> > mis-scored on impact (confidentiality/integrity/availability). This is not 
> > related to my point about privileges required.
> > 
> > > > There is no reason to believe that CVE-2022-1184
> > > > should have been marked as higher impact than it was, and thus I see
> > > > no reason to justify the likely duplicate CVE-2023-30549 as high.
> > > 
> > > Now you seem to be missing the point of CVE-2023-30549.  I agree that
> > > there's no reason to believe that CVE-2022-1184 should have been marked
> > > as higher impact than it was, but CVE-2023-30549 is about the extra
> > > impact that setuid-root apptainer (prior to 1.1.8) gives to users.
> > > It gives any user with a local account write access to the underlying
> > > bits of a filesystem, and since the filesystem can be easily corrupted
> > > by the user, and since CVE-2022-1184 is a memory corruption bug and not
> > > a simple panic, it potentially allows privilege escalation.  That's why
> > > CVE-2023-30549 is high severity.
> > 
> > Again, this is conflating scoring how difficult it is to 

[EPEL-devel] Fedora EPEL 7 updates-testing report

2023-05-05 Thread updates
The following Fedora EPEL 7 Security updates need testing:
 Age  URL
   9  https://bodhi.fedoraproject.org/updates/FEDORA-EPEL-2023-18a0e3fa23   
apptainer-1.1.8-1.el7
   5  https://bodhi.fedoraproject.org/updates/FEDORA-EPEL-2023-342b96903b   
zarafa-7.1.14-6.el7
   1  https://bodhi.fedoraproject.org/updates/FEDORA-EPEL-2023-c1088e0644   
tinyproxy-1.8.4-2.el7


The following builds have been pushed to Fedora EPEL 7 updates-testing

singularity-ce-3.11.3-1.el7

Details about builds:



 singularity-ce-3.11.3-1.el7 (FEDORA-EPEL-2023-3b5f9c33da)
 Application and environment virtualization

Update Information:

Upgrade to 3.11.3 upstream version. This is a compatible upgrade to a new
upstream patch version.    Upgrade to 3.11.2 upstream version. This is a
compatible upgrade to a new upstream patch version.

ChangeLog:

* Fri May  5 2023 David Trudgian  - 3.11.3-1
- Upgrade to 3.11.3 upstream version.
- This is a compatible upgrade to a new upstream patch version.
* Tue May  2 2023 David Trudgian  - 3.11.2-1
- Upgrade to 3.11.2 upstream version.
- This is a compatible upgrade to a new upstream patch version.


___
epel-devel mailing list -- epel-devel@lists.fedoraproject.org
To unsubscribe send an email to epel-devel-le...@lists.fedoraproject.org
Fedora Code of Conduct: 
https://docs.fedoraproject.org/en-US/project/code-of-conduct/
List Guidelines: https://fedoraproject.org/wiki/Mailing_list_guidelines
List Archives: 
https://lists.fedoraproject.org/archives/list/epel-devel@lists.fedoraproject.org
Do not reply to spam, report it: 
https://pagure.io/fedora-infrastructure/new_issue


[EPEL-devel] Fedora EPEL 8 updates-testing report

2023-05-05 Thread updates
The following Fedora EPEL 8 Security updates need testing:
 Age  URL
  49  https://bodhi.fedoraproject.org/updates/FEDORA-EPEL-2023-1e00c3d01e   
cutter-re-2.2.0-1.el8 rizin-0.5.1-1.el8
   9  https://bodhi.fedoraproject.org/updates/FEDORA-EPEL-2023-44ff2475c4   
apptainer-1.1.8-1.el8
   2  https://bodhi.fedoraproject.org/updates/FEDORA-EPEL-2023-ae97901b58   
vtk-9.0.1-10.el8


The following builds have been pushed to Fedora EPEL 8 updates-testing

singularity-ce-3.11.3-1.el8

Details about builds:



 singularity-ce-3.11.3-1.el8 (FEDORA-EPEL-2023-a9b52cfd9f)
 Application and environment virtualization

Update Information:

Upgrade to 3.11.3 upstream version. This is a compatible upgrade to a new
upstream patch version.    Upgrade to 3.11.2 upstream version. This is a
compatible upgrade to a new upstream patch version.

ChangeLog:

* Fri May  5 2023 David Trudgian  - 3.11.3-1
- Upgrade to 3.11.3 upstream version.
- This is a compatible upgrade to a new upstream patch version.
* Tue May  2 2023 David Trudgian  - 3.11.2-1
- Upgrade to 3.11.2 upstream version.
- This is a compatible upgrade to a new upstream patch version.


___
epel-devel mailing list -- epel-devel@lists.fedoraproject.org
To unsubscribe send an email to epel-devel-le...@lists.fedoraproject.org
Fedora Code of Conduct: 
https://docs.fedoraproject.org/en-US/project/code-of-conduct/
List Guidelines: https://fedoraproject.org/wiki/Mailing_list_guidelines
List Archives: 
https://lists.fedoraproject.org/archives/list/epel-devel@lists.fedoraproject.org
Do not reply to spam, report it: 
https://pagure.io/fedora-infrastructure/new_issue


[EPEL-devel] Fedora EPEL 9 updates-testing report

2023-05-05 Thread updates
The following Fedora EPEL 9 Security updates need testing:
 Age  URL
   9  https://bodhi.fedoraproject.org/updates/FEDORA-EPEL-2023-b31211e2ce   
apptainer-1.1.8-1.el9
   2  https://bodhi.fedoraproject.org/updates/FEDORA-EPEL-2023-b59aa78f7e   
vtk-9.1.0-18.el9
   0  https://bodhi.fedoraproject.org/updates/FEDORA-EPEL-2023-5114b71516   
rust-below-0.6.3-4.el9 rust-cargo-c-0.9.12-4.el9 rust-pore-0.1.8-3.el9
   0  https://bodhi.fedoraproject.org/updates/FEDORA-EPEL-2023-b40368566f   
libheif-1.15.2-1.el9


The following builds have been pushed to Fedora EPEL 9 updates-testing

hcxtools-6.3.0-1.el9
nfdump-1.7.2-1.el9
rttr-0.9.7-0.1git7edbd58.el9
singularity-ce-3.11.3-1.el9

Details about builds:



 hcxtools-6.3.0-1.el9 (FEDORA-EPEL-2023-fb7763cc25)
 Portable solution for conversion WiFi dump files to hashcat formats

Update Information:

Update to latest version

ChangeLog:

* Fri May  5 2023 Artem Polishchuk  - 6.3.0-1
- chore: Update to 6.3.0




 nfdump-1.7.2-1.el9 (FEDORA-EPEL-2023-5d3e6de9ed)
 NetFlow collecting and processing tools

Update Information:

nfdump-1.7.2 ---  Nfdump-1.7.2 removes old code, and got some new features. It
fixes a few bugs and improves stability. As of nfdump-1.7.2, it is now the
recommended version in production.  For the full list of changes, see the
ChangeLog file.

ChangeLog:

* Thu May  4 2023 Denis Fateyev  - 1.7.2-1
- Update to version 1.7.2
* Thu Jan 19 2023 Fedora Release Engineering  - 
1.7.1-2
- Rebuilt for https://fedoraproject.org/wiki/Fedora_38_Mass_Rebuild

References:

  [ 1 ] Bug #2189254 - nfdump-1.7.2 is available
https://bugzilla.redhat.com/show_bug.cgi?id=2189254




 rttr-0.9.7-0.1git7edbd58.el9 (FEDORA-EPEL-2023-96c24eb4d2)
 Run Time Type Reflection

Update Information:

Introduce for epel9

ChangeLog:

* Mon Aug 16 2021 Nicolas Chauvet  - 0.9.7-0.1git7edbd58
- Update to pre 0.9.7
* Fri Jul 23 2021 Fedora Release Engineering  - 
0.9.6-4
- Rebuilt for https://fedoraproject.org/wiki/Fedora_35_Mass_Rebuild
* Thu Feb 25 2021 Nicolas Chauvet  - 0.9.6-3
- Drop main package
- Split docs
* Wed Feb 24 2021 Nicolas Chauvet  - 0.9.6-2
- Backport patch for aarch64
* Mon Feb  8 2021 Nicolas Chauvet  - 0.9.6-1
- Initial spec file

References:

  [ 1 ] Bug #2163575 - Please branch and build rttr in EPEL 9
https://bugzilla.redhat.com/show_bug.cgi?id=2163575




 singularity-ce-3.11.3-1.el9 (FEDORA-EPEL-2023-ec7f73ecd7)
 Application and environment virtualization

Update Information:

Upgrade to 3.11.3 upstream version. This is a compatible upgrade to a new
upstream patch version.    Upgrade to 3.11.2 upstream version. This is a
compatible upgrade to a new upstream patch version.

ChangeLog:

* Fri May  5 2023 David Trudgian  - 3.11.3-1
- Upgrade to 3.11.3 upstream version.
- This is a compatible upgrade to a new upstream patch version.
* Tue May  2 2023 David Trudgian  - 3.11.2-1
- Upgrade to 3.11.2 upstream version.
- This is a compatible upgrade to a new upstream patch version.


___
epel-devel mailing list -- epel-devel@lists.fedoraproject.org
To unsubscribe send an email to epel-devel-le...@lists.fedoraproject.org
Fedora Code of Conduct: 
https://docs.fedoraproject.org/en-US/project/code-of-conduct/
List Guidelines: https://fedoraproject.org/wiki/Mailing_list_guidelines
List Archives: 
https://lists.fedoraproject.org/archives/list/epel-devel@lists.fedoraproject.org
Do not reply to spam, report it: 
https://pagure.io/fedora-infrastructure/new_issue


[EPEL-devel] KDE on CentOS Stream 9

2023-05-05 Thread Troy Dawson
There is a new qt5 update in CentOS Stream 9.  This update will be going
out when RHEL 9.3 is released six months from now.  Again, that is RHEL
9.3, NOT 9.2.

I am currently rebuilding KDE for CentOS Stream 9.  This will take some
time to rebuild and make it through testing.  I am suspecting it will not
be in stable until May 18.

It is a known issue that is being resolved.  No need for further bugs.  If
you have already created a bug, please cc me (tdaw...@redhat.com) on it,
because most of the bugs do not get assigned to me.

Thank You
Troy
___
epel-devel mailing list -- epel-devel@lists.fedoraproject.org
To unsubscribe send an email to epel-devel-le...@lists.fedoraproject.org
Fedora Code of Conduct: 
https://docs.fedoraproject.org/en-US/project/code-of-conduct/
List Guidelines: https://fedoraproject.org/wiki/Mailing_list_guidelines
List Archives: 
https://lists.fedoraproject.org/archives/list/epel-devel@lists.fedoraproject.org
Do not reply to spam, report it: 
https://pagure.io/fedora-infrastructure/new_issue


[EPEL-devel] Re: A CenOS Stream package missing during EPEL9 build: unresponsive CentOS Stream @redhat maintainers

2023-05-05 Thread Troy Dawson
On Thu, May 4, 2023 at 12:57 PM Marcin Dulak  wrote:

> Hi,
>
> I have a bugzilla opened about a CenOS Stream package missing during EPEL9
> builds
> https://bugzilla.redhat.com/show_bug.cgi?id=2182460, for over a month
> with no response.
>
> Can something be done about this, apart from trying to reach the
> maintainers on their corporate emails?
>

Please do not try to contact the maintainers on their corporate emails.

If you are in a rush, then consider creating an -epel package.  Details are
here.
https://docs.fedoraproject.org/en-US/epel/epel-policy-missing-sub-packages/

Troy
___
epel-devel mailing list -- epel-devel@lists.fedoraproject.org
To unsubscribe send an email to epel-devel-le...@lists.fedoraproject.org
Fedora Code of Conduct: 
https://docs.fedoraproject.org/en-US/project/code-of-conduct/
List Guidelines: https://fedoraproject.org/wiki/Mailing_list_guidelines
List Archives: 
https://lists.fedoraproject.org/archives/list/epel-devel@lists.fedoraproject.org
Do not reply to spam, report it: 
https://pagure.io/fedora-infrastructure/new_issue