--------------------------------------------------------------------------------
Fedora Update Notification
FEDORA-2021-2f9a4cab2c
2021-10-31 01:14:01.019236
--------------------------------------------------------------------------------
Name : xorg-x11-server-Xwayland
Product : Fedora 34
Version : 21.1.2.901
Release : 1.fc34
URL : http://www.x.org
Summary : Xwayland
Description :
Xwayland is an X server for running X clients under Wayland.
--------------------------------------------------------------------------------
Update Information:
xwayland 21.1.2.901 (aka 21.1.3 RC1)
--------------------------------------------------------------------------------
ChangeLog:
* Thu Oct 21 2021 Olivier Fourdan <ofourdan(a)redhat.com> - 21.1.2.901-1
- xwayland 21.1.2.901 (aka 21.1.3 RC1) - (#2015413)
* Tue Sep 14 2021 Sahana Prasad <sahana(a)redhat.com> - 21.1.2-3
- Rebuilt with OpenSSL 3.0.0
* Fri Jul 23 2021 Fedora Release Engineering <releng(a)fedoraproject.org> - 21.1.2-2
- Rebuilt for https://fedoraproject.org/wiki/Fedora_35_Mass_Rebuild
--------------------------------------------------------------------------------
This update can be installed with the "dnf" update program. Use
su -c 'dnf upgrade --advisory FEDORA-2021-2f9a4cab2c' at the command
line. For more information, refer to the dnf documentation available at
http://dnf.readthedocs.io/en/latest/command_ref.html#upgrade-command-label
All packages are signed with the Fedora Project GPG key. More details on the
GPG keys used by the Fedora Project can be found at
https://fedoraproject.org/keys
--------------------------------------------------------------------------------
--------------------------------------------------------------------------------
Fedora Update Notification
FEDORA-2021-71f184581a
2021-10-31 01:14:01.019226
--------------------------------------------------------------------------------
Name : notmuch
Product : Fedora 34
Version : 0.34
Release : 1.fc34
URL : https://notmuchmail.org/
Summary : System for indexing, searching, and tagging email
Description :
Fast system for indexing, searching, and tagging email. Even if you
receive 12000 messages per month or have on the order of millions of
messages that you've been saving for decades, Notmuch will be able to
quickly search all of it.
Notmuch is not much of an email program. It doesn't receive messages
(no POP or IMAP support). It doesn't send messages (no mail composer,
no network code at all). And for what it does do (email search) that
work is provided by an external library, Xapian. So if Notmuch
provides no user interface and Xapian does all the heavy lifting, then
what's left here? Not much.
--------------------------------------------------------------------------------
Update Information:
rebase with upstream release 0.34
--------------------------------------------------------------------------------
ChangeLog:
* Wed Oct 20 2021 Michael J Gruber <mjg(a)fedoraproject.org> 0.34-1
- rebase with upstream release 0.34
* Sat Oct 16 2021 Michael J Gruber <mjg(a)fedoraproject.org> 0.34~rc0-1
- rebase with upstream RC
--------------------------------------------------------------------------------
References:
[ 1 ] Bug #2014519 - notmuch-0.34 is available
https://bugzilla.redhat.com/show_bug.cgi?id=2014519
--------------------------------------------------------------------------------
This update can be installed with the "dnf" update program. Use
su -c 'dnf upgrade --advisory FEDORA-2021-71f184581a' at the command
line. For more information, refer to the dnf documentation available at
http://dnf.readthedocs.io/en/latest/command_ref.html#upgrade-command-label
All packages are signed with the Fedora Project GPG key. More details on the
GPG keys used by the Fedora Project can be found at
https://fedoraproject.org/keys
--------------------------------------------------------------------------------
--------------------------------------------------------------------------------
Fedora Update Notification
FEDORA-2021-4ccf3a1315
2021-10-31 01:14:01.019215
--------------------------------------------------------------------------------
Name : python-fsleyes-widgets
Product : Fedora 34
Version : 0.12.2
Release : 1.fc34
URL : https://pypi.python.org/pypi/fsleyes-widgets
Summary : A collection of custom wx widgets and utilities used by FSLeyes
Description :
A collection of custom wx widgets and utilities used by FSLeyes.
--------------------------------------------------------------------------------
Update Information:
New upstream version(s)
--------------------------------------------------------------------------------
ChangeLog:
* Fri Oct 22 2021 Ankur Sinha (Ankur Sinha Gmail) <sanjay.ankur(a)gmail.com> 0.12.2-1
- feat: update to 0.12.2
--------------------------------------------------------------------------------
References:
[ 1 ] Bug #2011722 - python-fsleyes-widgets-0.12.2 is available
https://bugzilla.redhat.com/show_bug.cgi?id=2011722
[ 2 ] Bug #2011852 - python-wxnatpy-0.4.0 is available
https://bugzilla.redhat.com/show_bug.cgi?id=2011852
--------------------------------------------------------------------------------
This update can be installed with the "dnf" update program. Use
su -c 'dnf upgrade --advisory FEDORA-2021-4ccf3a1315' at the command
line. For more information, refer to the dnf documentation available at
http://dnf.readthedocs.io/en/latest/command_ref.html#upgrade-command-label
All packages are signed with the Fedora Project GPG key. More details on the
GPG keys used by the Fedora Project can be found at
https://fedoraproject.org/keys
--------------------------------------------------------------------------------
--------------------------------------------------------------------------------
Fedora Update Notification
FEDORA-2021-4ccf3a1315
2021-10-31 01:14:01.019215
--------------------------------------------------------------------------------
Name : python-wxnatpy
Product : Fedora 34
Version : 0.4.0
Release : 1.fc34
URL : https://github.com/pauldmccarthy/wxnatpy
Summary : wxnatpy is a wxPython widget which allows users to browse the contents of a XNAT repository.
Description :
wxnatpy is a wxPython widget which allows users to browse the contents of a XNAT repository.
It is built on top of wxPython and xnatpy.
--------------------------------------------------------------------------------
Update Information:
New upstream version(s)
--------------------------------------------------------------------------------
ChangeLog:
* Mon Oct 18 2021 Luis Bazan <lbazan(a)fedoraproject.org> - 0.4.0-1
- New upstream version
* Tue Jul 27 2021 Fedora Release Engineering <releng(a)fedoraproject.org> - 0.3.2-7
- Second attempt - Rebuilt for https://fedoraproject.org/wiki/Fedora_35_Mass_Rebuild
* Fri Jun 4 2021 Python Maint <python-maint(a)redhat.com> - 0.3.2-6
- Rebuilt for Python 3.10
--------------------------------------------------------------------------------
References:
[ 1 ] Bug #2011722 - python-fsleyes-widgets-0.12.2 is available
https://bugzilla.redhat.com/show_bug.cgi?id=2011722
[ 2 ] Bug #2011852 - python-wxnatpy-0.4.0 is available
https://bugzilla.redhat.com/show_bug.cgi?id=2011852
--------------------------------------------------------------------------------
This update can be installed with the "dnf" update program. Use
su -c 'dnf upgrade --advisory FEDORA-2021-4ccf3a1315' at the command
line. For more information, refer to the dnf documentation available at
http://dnf.readthedocs.io/en/latest/command_ref.html#upgrade-command-label
All packages are signed with the Fedora Project GPG key. More details on the
GPG keys used by the Fedora Project can be found at
https://fedoraproject.org/keys
--------------------------------------------------------------------------------
--------------------------------------------------------------------------------
Fedora Update Notification
FEDORA-2021-00891047cf
2021-10-31 01:14:01.019149
--------------------------------------------------------------------------------
Name : selinux-policy
Product : Fedora 34
Version : 34.22
Release : 1.fc34
URL : https://github.com/fedora-selinux/selinux-policy
Summary : SELinux policy configuration
Description :
SELinux core policy package.
Originally based off of reference policy,
the policy has been adjusted to provide support for Fedora.
--------------------------------------------------------------------------------
Update Information:
New F34 selinux-policy build
--------------------------------------------------------------------------------
ChangeLog:
* Mon Oct 18 2021 Zdenek Pytela <zpytela(a)redhat.com> - 34.22-1
- Add write permisson to userfaultfd_anon_inode_perms
- Allow unconfined_t transition to mozilla_plugin_t with NoNewPrivileges
- Add default file context for /run/gssproxy.default.sock
- Allow xdm_t watch fonts directories
- Allow xdm_t watch generic directories in /lib
- Allow xdm_t watch generic pid directories
--------------------------------------------------------------------------------
References:
[ 1 ] Bug #1974559 - SELinux policy prevents userfaultfds from being transferred using SCM_RIGHTS
https://bugzilla.redhat.com/show_bug.cgi?id=1974559
[ 2 ] Bug #1997282 - SELinux is preventing sddm-greeter from 'watch' accesses on the directory /run.
https://bugzilla.redhat.com/show_bug.cgi?id=1997282
[ 3 ] Bug #2007418 - SELinux is preventing Sandbox Forked from using the 'nnp_transition' accesses on a process.
https://bugzilla.redhat.com/show_bug.cgi?id=2007418
--------------------------------------------------------------------------------
This update can be installed with the "dnf" update program. Use
su -c 'dnf upgrade --advisory FEDORA-2021-00891047cf' at the command
line. For more information, refer to the dnf documentation available at
http://dnf.readthedocs.io/en/latest/command_ref.html#upgrade-command-label
All packages are signed with the Fedora Project GPG key. More details on the
GPG keys used by the Fedora Project can be found at
https://fedoraproject.org/keys
--------------------------------------------------------------------------------
--------------------------------------------------------------------------------
Fedora Update Notification
FEDORA-2021-1bcbe3242c
2021-10-31 01:07:25.017422
--------------------------------------------------------------------------------
Name : linux-firmware
Product : Fedora 35
Version : 20211027
Release : 126.fc35
URL : http://www.kernel.org/
Summary : Firmware files used by the Linux kernel
Description :
This package includes firmware files required for some devices to
operate.
--------------------------------------------------------------------------------
Update Information:
Update to upstream 20211027 release: * Move Marvell Prestera Switchdev/ASIC
firmware to subpackage * i915: Update ADLP DMC v2.12 * Updated Intel Bluetooth:
9260/9462/9560/AX200/AX201/AX210/AX211 * Update Mediatek bluetooth/WiFi firmware
(MT7921) * cxgb4: Update firmware to revision 1.26.2.0 * amdgpu: Add initial
firmware for Beige Goby * amdgpu: update VCN firmware *
raven/raven2/picasso/renio/vangogh/sienna cichlid/navy flounder/dimgrey cavefish
* brcm: Add 43455 based AP6255 NVRAM for the ACEPC T8 Mini PC * rtw89: 8852a:
update fw to v0.13.30.0 * QCA: Update Bluetooth firmware for WCN685x * Update
NXP Management Complex firmware to version 10.28.1 * Mellanox: Add new
mlxsw_spectrum firmware xx.2010.1006 * bnx2x: Add FW 7.13.20.0 * Update AMD cpu
microcode
--------------------------------------------------------------------------------
ChangeLog:
* Thu Oct 28 2021 Peter Robinson <pbrobinson(a)fedoraproject.org> - 20211027-126
- Update to upstream 20211027 release
- Move Marvell Prestera Switchdev/ASIC firmware to subpackage
- i915: Update ADLP DMC v2.12
- Updated Intel Bluetooth: 9260/9462/9560/AX200/AX201/AX210/AX211
- Update Mediatek bluetooth/WiFi firmware (MT7921)
- cxgb4: Update firmware to revision 1.26.2.0
- amdgpu: Add initial firmware for Beige Goby
- amdgpu: update VCN firmware - raven/raven2/picasso/renio/vangogh/sienna cichlid/navy flounder/dimgrey cavefish
- brcm: Add 43455 based AP6255 NVRAM for the ACEPC T8 Mini PC
- rtw89: 8852a: update fw to v0.13.30.0
- QCA: Update Bluetooth firmware for WCN685x
- Update NXP Management Complex firmware to version 10.28.1
- Mellanox: Add new mlxsw_spectrum firmware xx.2010.1006
- bnx2x: Add FW 7.13.20.0
- Update AMD cpu microcode
--------------------------------------------------------------------------------
This update can be installed with the "dnf" update program. Use
su -c 'dnf upgrade --advisory FEDORA-2021-1bcbe3242c' at the command
line. For more information, refer to the dnf documentation available at
http://dnf.readthedocs.io/en/latest/command_ref.html#upgrade-command-label
All packages are signed with the Fedora Project GPG key. More details on the
GPG keys used by the Fedora Project can be found at
https://fedoraproject.org/keys
--------------------------------------------------------------------------------
--------------------------------------------------------------------------------
Fedora Update Notification
FEDORA-2021-88516258b7
2021-10-31 01:07:25.017404
--------------------------------------------------------------------------------
Name : fsverity-utils
Product : Fedora 35
Version : 1.4
Release : 6.fc35
URL : https://git.kernel.org/pub/scm/linux/kernel/git/ebiggers/fsverity-utils.git
Summary : fsverity utilities
Description :
This is fsverity, a userspace utility for fs-verity.
fs-verity is a Linux kernel feature that does transparent on-demand
integrity/authenticity verification of the contents of read-only files,
using a hidden Merkle tree (hash tree) associated with the file.
The mechanism is similar to dm-verity, but implemented at the file level
rather than at the block device level. The fsverity utility allows you
to set up fs-verity protected files.
--------------------------------------------------------------------------------
Update Information:
Update to latest specfile, which sets all build flags in %build and %install
steps.
--------------------------------------------------------------------------------
ChangeLog:
* Fri Sep 17 2021 Timm B��der <tbaeder(a)redhat.com> - 1.4-6
- Make sure to pass all build flags in both %build and %install
* Thu Sep 16 2021 Sahana Prasad <sahana(a)redhat.com> - 1.4-5
- Rebuilt with OpenSSL 3.0.0
--------------------------------------------------------------------------------
This update can be installed with the "dnf" update program. Use
su -c 'dnf upgrade --advisory FEDORA-2021-88516258b7' at the command
line. For more information, refer to the dnf documentation available at
http://dnf.readthedocs.io/en/latest/command_ref.html#upgrade-command-label
All packages are signed with the Fedora Project GPG key. More details on the
GPG keys used by the Fedora Project can be found at
https://fedoraproject.org/keys
--------------------------------------------------------------------------------
--------------------------------------------------------------------------------
Fedora Update Notification
FEDORA-2021-5168075739
2021-10-31 01:07:25.017387
--------------------------------------------------------------------------------
Name : librsvg2
Product : Fedora 35
Version : 2.52.3
Release : 1.fc35
URL : https://wiki.gnome.org/Projects/LibRsvg
Summary : An SVG library based on cairo
Description :
An SVG library based on cairo.
--------------------------------------------------------------------------------
Update Information:
librsvg 2.52.3 release. For details, see https://mail.gnome.org/archives/ftp-
release-list/2021-October/msg00032.html ---- librsvg 2.52.2 release. For
details, see https://mail.gnome.org/archives/ftp-release-
list/2021-October/msg00018.html ---- librsvg 2.52.1 release. For details, see
https://mail.gnome.org/archives/ftp-release-list/2021-October/msg00006.html
--------------------------------------------------------------------------------
ChangeLog:
* Wed Oct 27 2021 Kalev Lember <klember(a)redhat.com> - 2.52.3-1
- Update to 2.52.3
* Tue Oct 5 2021 Kalev Lember <klember(a)redhat.com> - 2.52.1-1
- Update to 2.52.1
--------------------------------------------------------------------------------
This update can be installed with the "dnf" update program. Use
su -c 'dnf upgrade --advisory FEDORA-2021-5168075739' at the command
line. For more information, refer to the dnf documentation available at
http://dnf.readthedocs.io/en/latest/command_ref.html#upgrade-command-label
All packages are signed with the Fedora Project GPG key. More details on the
GPG keys used by the Fedora Project can be found at
https://fedoraproject.org/keys
--------------------------------------------------------------------------------
--------------------------------------------------------------------------------
Fedora Update Notification
FEDORA-2021-6082832702
2021-10-31 01:07:25.017369
--------------------------------------------------------------------------------
Name : libsoup
Product : Fedora 35
Version : 2.74.1
Release : 1.fc35
URL : https://wiki.gnome.org/Projects/libsoup
Summary : Soup, an HTTP library implementation
Description :
Libsoup is an HTTP library implementation in C. It was originally part
of a SOAP (Simple Object Access Protocol) implementation called Soup, but
the SOAP and non-SOAP parts have now been split into separate packages.
libsoup uses the Glib main loop and is designed to work well with GTK
applications. This enables GNOME applications to access HTTP servers
on the network in a completely asynchronous fashion, very similar to
the Gtk+ programming model (a synchronous operation mode is also
supported for those who want it).
--------------------------------------------------------------------------------
Update Information:
libsoup 2.74.1 release: * Fix support for older versions of Vala [Rico
Tzschichholz] * Fix trying to build sysprof as a subproject on Windows
[Christoph Reiter] * Fix missing `extern "C"` in an installed header [Patrick
Griffis] * Improve `gssapi` dependency handling [Nirbheek Chauhan] * Fix
`libsoup-doc` build target [Patrick Griffis] * Updated translations: Danish,
Russian
--------------------------------------------------------------------------------
ChangeLog:
* Wed Oct 27 2021 Kalev Lember <klember(a)redhat.com> - 2.74.1-1
- Update to 2.74.1
--------------------------------------------------------------------------------
This update can be installed with the "dnf" update program. Use
su -c 'dnf upgrade --advisory FEDORA-2021-6082832702' at the command
line. For more information, refer to the dnf documentation available at
http://dnf.readthedocs.io/en/latest/command_ref.html#upgrade-command-label
All packages are signed with the Fedora Project GPG key. More details on the
GPG keys used by the Fedora Project can be found at
https://fedoraproject.org/keys
--------------------------------------------------------------------------------
--------------------------------------------------------------------------------
Fedora Update Notification
FEDORA-2021-9123c78f59
2021-10-31 01:07:25.017352
--------------------------------------------------------------------------------
Name : evince
Product : Fedora 35
Version : 41.2
Release : 1.fc35
URL : https://wiki.gnome.org/Apps/Evince
Summary : Document viewer
Description :
Evince is simple multi-page document viewer. It can display and print
Portable Document Format (PDF), PostScript (PS) and Encapsulated PostScript
(EPS) files. When supported by the document format, evince allows searching
for text, copying text to the clipboard, hypertext navigation,
table-of-contents bookmarks and editing of forms.
Support for other document formats such as DVI and DJVU can be added by
installing additional backends.
--------------------------------------------------------------------------------
Update Information:
evince 41.2 release. For details, see https://mail.gnome.org/archives/ftp-
release-list/2021-October/msg00011.html and https://mail.gnome.org/archives/ftp-
release-list/2021-October/msg00012.html and https://mail.gnome.org/archives/ftp-
release-list/2021-October/msg00013.html
--------------------------------------------------------------------------------
ChangeLog:
* Wed Oct 27 2021 Kalev Lember <klember(a)redhat.com> - 41.2-1
- Update to 41.2
* Fri Sep 17 2021 Marek Kasik <mkasik(a)redhat.com> - 41~alpha-2
- Remove metainfo for plugins since they are not real addons
- Resolves: #2005386
--------------------------------------------------------------------------------
This update can be installed with the "dnf" update program. Use
su -c 'dnf upgrade --advisory FEDORA-2021-9123c78f59' at the command
line. For more information, refer to the dnf documentation available at
http://dnf.readthedocs.io/en/latest/command_ref.html#upgrade-command-label
All packages are signed with the Fedora Project GPG key. More details on the
GPG keys used by the Fedora Project can be found at
https://fedoraproject.org/keys
--------------------------------------------------------------------------------