Fedora 40 Update: systemd-255.10-1.fc40

[Date Prev][Date Next][Thread Prev][Thread Next][Date Index][Thread Index]

 



--------------------------------------------------------------------------------
Fedora Update Notification
FEDORA-2024-17dc378317
2024-07-28 02:00:10.276811
--------------------------------------------------------------------------------

Name        : systemd
Product     : Fedora 40
Version     : 255.10
Release     : 1.fc40
URL         : https://systemd.io
Summary     : System and Service Manager
Description :
systemd is a system and service manager that runs as PID 1 and starts the rest
of the system. It provides aggressive parallelization capabilities, uses socket
and D-Bus activation for starting services, offers on-demand starting of
daemons, keeps track of processes using Linux control groups, maintains mount
and automount points, and implements an elaborate transactional dependency-based
service control logic. systemd supports SysV and LSB init scripts and works as a
replacement for sysvinit. Other parts of this package are a logging daemon,
utilities to control basic system configuration like the hostname, date, locale,
maintain a list of logged-in users, system accounts, runtime directories and
settings, and a logging daemons.

This package was built from the v255-stable branch of systemd.

--------------------------------------------------------------------------------
Update Information:

Latest upstream bugfix release.
--------------------------------------------------------------------------------
ChangeLog:

* Thu Jul 25 2024 Zbigniew JÄ?drzejewski-Szmek <zbyszek@xxxxxxxxx> - 255.10-1
- Version 255.10
- Too many small fixes all-over to list.
* Wed Jul 17 2024 Zbigniew JÄ?drzejewski-Szmek <zbyszek@xxxxxxxxx> - 255.8-5
- Backport udma buffer access patch (rhbz#2298422)
* Wed Jul 17 2024 Zbigniew JÄ?drzejewski-Szmek <zbyszek@xxxxxxxxx> - 255.8-4
- In standalone subpackages, suggest coreutils-single
* Wed Jul 17 2024 Zbigniew JÄ?drzejewski-Szmek <zbyszek@xxxxxxxxx> - 255.8-3
- Drop versions from Conflicts for standalone packages
* Wed Jul 17 2024 Zbigniew JÄ?drzejewski-Szmek <zbyszek@xxxxxxxxx> - 255.8-2
- Use a more precise Recommends for libkxbcommon
--------------------------------------------------------------------------------

This update can be installed with the "dnf" update program. Use
su -c 'dnf upgrade --advisory FEDORA-2024-17dc378317' at the command
line. For more information, refer to the dnf documentation available at
http://dnf.readthedocs.io/en/latest/command_ref.html#upgrade-command-label

All packages are signed with the Fedora Project GPG key. More details on the
GPG keys used by the Fedora Project can be found at
https://fedoraproject.org/keys
--------------------------------------------------------------------------------

-- 
_______________________________________________
package-announce mailing list -- package-announce@xxxxxxxxxxxxxxxxxxxxxxx
To unsubscribe send an email to package-announce-leave@xxxxxxxxxxxxxxxxxxxxxxx
Fedora Code of Conduct: https://docs.fedoraproject.org/en-US/project/code-of-conduct/
List Guidelines: https://fedoraproject.org/wiki/Mailing_list_guidelines
List Archives: https://lists.fedoraproject.org/archives/list/package-announce@xxxxxxxxxxxxxxxxxxxxxxx
Do not reply to spam, report it: https://pagure.io/fedora-infrastructure/new_issue

[Index of Archives]     [Fedora Users]     [Fedora Legacy]     [Fedora Desktop]     [Fedora SELinux]     [Big List of Linux Books]     [Yosemite News]     [Yosemite Photos]     [KDE Users]

  Powered by Linux