https://fedoraproject.org/wiki/Changes/Vagrant_2.3

This document represents a proposed Change. As part of the Changes
process, proposals are publicly announced in order to receive
community feedback. This proposal will only be implemented if approved
by the Fedora Engineering Steering Committee.

== Summary ==
Update the Vagrant package to the latest version 2.3.4 and the
dependencies rubygem-net-ssh, rubygem-net-scp and rubygem-net-sftp to
their latest versions.

== Owner ==
* Name: [[ User:Jackorp1| Jarek Prokop ]], [[ User:Pvalena | Pavel Valena ]]

* Email: jpro...@redhat.com , pval...@redhat.com


== Detailed Description ==
Update the main Vagrant package to version 2.3.4 to bring the latest
bug fixes and new features as well as update mentioned rubygem-net-*
packages required for Vagrant runtime.

Due to the new rubygem-net-ssh, the updates for mentioned packages
will be built and delivered as one unit via the side tag
"f39-build-side-67362".

== Feedback ==


== Benefit to Fedora ==
Fedora will have the latest bug fixes and improvements for Vagrant and
the rubygem-net-ssh, further enhancing the support for OpenSSL 3.0.

Notable enhancements include:
* rsa-sha2 in kex algorithm set to enable in key exchange
* Support for VirtualBox 7.0

== Scope ==
* Proposal owners:
** Review and merge pull requests for components:
*** rubygem-net-ssh:
https://src.fedoraproject.org/rpms/rubygem-net-ssh/pull-request/14
*** rubygem-net-scp:
https://src.fedoraproject.org/rpms/rubygem-net-scp/pull-request/4
*** rubygem-net-sftp:
https://src.fedoraproject.org/rpms/rubygem-net-sftp/pull-request/3
*** vagrant:  https://src.fedoraproject.org/rpms/vagrant/pull-request/33
and https://src.fedoraproject.org/rpms/vagrant/pull-request/35
** Preview of the PR contents available in copr:
https://copr.fedorainfracloud.org/coprs/jackorp/vagrant-devel/


* Other developers: N/A (not a System Wide Change)

* Release engineering: [https://pagure.io/releng/issues #Releng issue
number] <!-- REQUIRED FOR SYSTEM WIDE CHANGES -->

* Policies and guidelines: N/A (not needed for this Change)

* Trademark approval: N/A (not needed for this Change)

* Alignment with Community Initiatives: N/A

== Upgrade/compatibility impact ==
Everything should keep working.


== How To Test ==
Install latest available packages from copr
(https://copr.fedorainfracloud.org/coprs/jackorp/vagrant-devel/),
and try them out with new as well as existing Vagrantfiles and workflows.

The packages in copr will be continuously updated to match the content
in mentioned Pull Requests.

== User Experience ==
Ideally no negative change, as this is mostly an extension of the
Vagrant stack capabilities.

== Dependencies ==
N/A (not a system-wide change)

== Contingency Plan ==
* Contingency mechanism: N/A (not a System Wide Change)

* Contingency deadline: N/A (not a System Wide Change)

* Blocks release? N/A (not a System Wide Change), No


== Documentation ==
N/A (not a System Wide Change)

== Release Notes ==
See the upstream CHANGELOG.md file for full release notes:
https://github.com/hashicorp/vagrant/blob/986a01734f008d62897bb66085381090e4fcabfc/CHANGELOG.md


-- 
Aoife Moloney

Product Owner

Community Platform Engineering Team

Red Hat EMEA

Communications House

Cork Road

Waterford
_______________________________________________
devel-announce mailing list -- devel-announce@lists.fedoraproject.org
To unsubscribe send an email to devel-announce-le...@lists.fedoraproject.org
Fedora Code of Conduct: 
https://docs.fedoraproject.org/en-US/project/code-of-conduct/
List Guidelines: https://fedoraproject.org/wiki/Mailing_list_guidelines
List Archives: 
https://lists.fedoraproject.org/archives/list/devel-announce@lists.fedoraproject.org
Do not reply to spam, report it: 
https://pagure.io/fedora-infrastructure/new_issue

Reply via email to