Fedora 39 Update: python-pyasyncore-1.0.2-1.fc39

[Date Prev][Date Next][Thread Prev][Thread Next][Date Index][Thread Index]

 



--------------------------------------------------------------------------------
Fedora Update Notification
FEDORA-2023-e36c5fb76b
2023-10-05 21:14:47.819588
--------------------------------------------------------------------------------

Name        : python-pyasyncore
Product     : Fedora 39
Version     : 1.0.2
Release     : 1.fc39
URL         : https://github.com/simonrob/pyasyncore
Summary     : Make asyncore available for Python 3.12 onwards
Description :
This package contains the asyncore module as found in Python versions
prior to 3.12. It is provided so that existing code relying on import
asyncore is able to continue being used without significant
refactoring.

--------------------------------------------------------------------------------
Update Information:

This update provides a fail2ban build against Python 3.12, making it usable
again for Fedora 39. As part of this, we have to add pyasynchat and pyasyncore
packages - these are compatibility libraries providing a couple of modules that
were removed from Python's core in 3.12, but which fail2ban is so heavily
dependent on that removing its dependencies on them would require something
close to a full rewrite, which there is not enough time to complete before
Fedora 39's release.
--------------------------------------------------------------------------------
ChangeLog:

* Thu Sep 28 2023 Adam Williamson <awilliam@xxxxxxxxxx> - 1.0.2-1
- Initial import (review #2241084)
--------------------------------------------------------------------------------
References:

  [ 1 ] Bug #2219991 - F39FailsToInstall: fail2ban-server, fail2ban-tests
        https://bugzilla.redhat.com/show_bug.cgi?id=2219991
  [ 2 ] Bug #2225799 - fail2ban: FTBFS in Fedora rawhide/f39
        https://bugzilla.redhat.com/show_bug.cgi?id=2225799
--------------------------------------------------------------------------------

This update can be installed with the "dnf" update program. Use
su -c 'dnf upgrade --advisory FEDORA-2023-e36c5fb76b' at the command
line. For more information, refer to the dnf documentation available at
http://dnf.readthedocs.io/en/latest/command_ref.html#upgrade-command-label

All packages are signed with the Fedora Project GPG key. More details on the
GPG keys used by the Fedora Project can be found at
https://fedoraproject.org/keys
--------------------------------------------------------------------------------
_______________________________________________
package-announce mailing list -- package-announce@xxxxxxxxxxxxxxxxxxxxxxx
To unsubscribe send an email to package-announce-leave@xxxxxxxxxxxxxxxxxxxxxxx
Fedora Code of Conduct: https://docs.fedoraproject.org/en-US/project/code-of-conduct/
List Guidelines: https://fedoraproject.org/wiki/Mailing_list_guidelines
List Archives: https://lists.fedoraproject.org/archives/list/package-announce@xxxxxxxxxxxxxxxxxxxxxxx
Do not reply to spam, report it: https://pagure.io/fedora-infrastructure/new_issue




[Index of Archives]     [Fedora Users]     [Fedora Legacy]     [Fedora Desktop]     [Fedora SELinux]     [Big List of Linux Books]     [Yosemite News]     [Yosemite Photos]     [KDE Users]

  Powered by Linux