Fedora 39 Update: rpm-4.18.99-1.fc39

[Date Prev][Date Next][Thread Prev][Thread Next][Date Index][Thread Index]

 



--------------------------------------------------------------------------------
Fedora Update Notification
FEDORA-2023-067d943f23
2023-09-18 00:15:36.942743
--------------------------------------------------------------------------------

Name        : rpm
Product     : Fedora 39
Version     : 4.18.99
Release     : 1.fc39
URL         : http://www.rpm.org/
Summary     : The RPM package management system
Description :
The RPM Package Manager (RPM) is a powerful command line driven
package management system capable of installing, uninstalling,
verifying, querying, and updating software packages. Each software
package consists of an archive of files along with information about
the package like its version, a description, etc.

--------------------------------------------------------------------------------
Update Information:

Update to 4.19 rc1  ----  Automatic update for rpm-4.18.92-3.fc39.
--------------------------------------------------------------------------------
ChangeLog:

* Mon Sep  4 2023 Michal Domonkos <mdomonko@xxxxxxxxxx> - 4.18.99-1
- Update to 4.19 rc1
* Tue Aug 22 2023 Panu Matilainen <pmatilai@xxxxxxxxxx> - 4.18.92-3
- Fix regression on uncompressing 7zip compressed sources (#2229984)
- Fix a conflict with pre-existing scl-utils /usr macro (#2233454)
* Mon Aug 21 2023 Panu Matilainen <pmatilai@xxxxxxxxxx> - 4.18.92-2
- Behave more consistently when target %optflags are not defined (#2231727)
--------------------------------------------------------------------------------
References:

  [ 1 ] Bug #2229984 - [regression] rpmuncompress calls an unpackaged binary when trying to extract .7z archives
        https://bugzilla.redhat.com/show_bug.cgi?id=2229984
  [ 2 ] Bug #2231727 - rpm: Use main arch %optflags if subarch flags are missing for --target noarch
        https://bugzilla.redhat.com/show_bug.cgi?id=2231727
  [ 3 ] Bug #2233454 - Function not called
        https://bugzilla.redhat.com/show_bug.cgi?id=2233454
--------------------------------------------------------------------------------

This update can be installed with the "dnf" update program. Use
su -c 'dnf upgrade --advisory FEDORA-2023-067d943f23' at the command
line. For more information, refer to the dnf documentation available at
http://dnf.readthedocs.io/en/latest/command_ref.html#upgrade-command-label

All packages are signed with the Fedora Project GPG key. More details on the
GPG keys used by the Fedora Project can be found at
https://fedoraproject.org/keys
--------------------------------------------------------------------------------
_______________________________________________
package-announce mailing list -- package-announce@xxxxxxxxxxxxxxxxxxxxxxx
To unsubscribe send an email to package-announce-leave@xxxxxxxxxxxxxxxxxxxxxxx
Fedora Code of Conduct: https://docs.fedoraproject.org/en-US/project/code-of-conduct/
List Guidelines: https://fedoraproject.org/wiki/Mailing_list_guidelines
List Archives: https://lists.fedoraproject.org/archives/list/package-announce@xxxxxxxxxxxxxxxxxxxxxxx
Do not reply to spam, report it: https://pagure.io/fedora-infrastructure/new_issue




[Index of Archives]     [Fedora Users]     [Fedora Legacy]     [Fedora Desktop]     [Fedora SELinux]     [Big List of Linux Books]     [Yosemite News]     [Yosemite Photos]     [KDE Users]

  Powered by Linux