The following Fedora EPEL 8 Security updates need testing:
 Age  URL
   6  https://bodhi.fedoraproject.org/updates/FEDORA-EPEL-2020-7f0ce51dbd   
python-bleach-3.1.4-2.el8
   3  https://bodhi.fedoraproject.org/updates/FEDORA-EPEL-2020-72116e7775   
chromium-81.0.4044.122-1.el8
   3  https://bodhi.fedoraproject.org/updates/FEDORA-EPEL-2020-b928468862   
openvpn-2.4.9-1.el8


The following builds have been pushed to Fedora EPEL 8 updates-testing

    afpfs-ng-0.8.1-30.el8
    ckermit-9.0.302-21.el8
    cxxopts-2.2.0-1.el8
    java-latest-openjdk-14.0.1.7-2.rolling.el8
    msmtp-1.8.7-3.el8
    python-django-tastypie-0.13.3-17.el8
    python-extras-1.0.0-11.el8.1
    python-impacket-0.9.21-5.el8
    python-tldextract-2.2.2-1.el8
    python-zmq-19.0.0-1.el8
    suricata-5.0.3-1.el8

Details about builds:


================================================================================
 afpfs-ng-0.8.1-30.el8 (FEDORA-EPEL-2020-f86f47e1f2)
 Apple Filing Protocol client
--------------------------------------------------------------------------------
Update Information:

New build for epel8.
--------------------------------------------------------------------------------
ChangeLog:

--------------------------------------------------------------------------------


================================================================================
 ckermit-9.0.302-21.el8 (FEDORA-EPEL-2020-c77261b162)
 The quintessential all-purpose communications program
--------------------------------------------------------------------------------
Update Information:

Built C-Kermit 9.0.302 for EPEL-8
--------------------------------------------------------------------------------
ChangeLog:

--------------------------------------------------------------------------------
References:

  [ 1 ] Bug #1810221 - When will ckermit be available for EPEL 8?
        https://bugzilla.redhat.com/show_bug.cgi?id=1810221
--------------------------------------------------------------------------------


================================================================================
 cxxopts-2.2.0-1.el8 (FEDORA-EPEL-2020-bd4090cafb)
 Lightweight C++ command line option parser
--------------------------------------------------------------------------------
Update Information:

Initial EPEL8 release of cxxopts.
--------------------------------------------------------------------------------
ChangeLog:

--------------------------------------------------------------------------------


================================================================================
 java-latest-openjdk-14.0.1.7-2.rolling.el8 (FEDORA-EPEL-2020-c088d8f143)
 OpenJDK Runtime Environment 14
--------------------------------------------------------------------------------
Update Information:

OpenJDK 14 April security update
--------------------------------------------------------------------------------
ChangeLog:

* Thu Apr 23 2020 Severin Gehwolf <sgehw...@redhat.com> - 1:14.0.1.7-2.rolling
- Fix vendor version to 20.3 (from 19.9)
* Fri Apr 17 2020 Petra Alice Mikova <pmik...@redhat.com> - 1:14.0.1.7-1.rolling
- April security update
- uploaded new src tarball
* Wed Apr  8 2020 Jiri Vanek <jva...@redhat.com> - 1:14.0.0.36-4.rolling
- set vendor property and vendor urls
- made urls to be preconfigured by os
--------------------------------------------------------------------------------


================================================================================
 msmtp-1.8.7-3.el8 (FEDORA-EPEL-2020-d42ff8592d)
 SMTP client
--------------------------------------------------------------------------------
Update Information:

Fix install-info usage in post script
--------------------------------------------------------------------------------
ChangeLog:

--------------------------------------------------------------------------------


================================================================================
 python-django-tastypie-0.13.3-17.el8 (FEDORA-EPEL-2020-18da706e42)
 A flexible and capable API layer for Django
--------------------------------------------------------------------------------
Update Information:

First EPEL8 release.
--------------------------------------------------------------------------------
ChangeLog:

--------------------------------------------------------------------------------


================================================================================
 python-extras-1.0.0-11.el8.1 (FEDORA-EPEL-2020-840595a041)
 Useful extra bits for Python
--------------------------------------------------------------------------------
Update Information:

Reenable tests now that bootstrapping is complete; restore changelogs from
master branch for easier future merging
--------------------------------------------------------------------------------
ChangeLog:

* Tue Apr 28 2020 Michel Alexandre Salim <sali...@fedoraproject.org> - 
1.0.0-11.1
- Rebuild EPEL 8 package with tests
--------------------------------------------------------------------------------
References:

  [ 1 ] Bug #1822780 - Reenable tests
        https://bugzilla.redhat.com/show_bug.cgi?id=1822780
--------------------------------------------------------------------------------


================================================================================
 python-impacket-0.9.21-5.el8 (FEDORA-EPEL-2020-3a32c122a9)
 Collection of Python classes providing access to network packets
--------------------------------------------------------------------------------
Update Information:

Update to bugfix release, fix the dependency on pcapy.
--------------------------------------------------------------------------------
ChangeLog:

* Tue Apr 28 2020 Michal Ambroz <rebus _AT seznam.cz> - 0.9.21-5
- fix dependency - pcapy renamed to python2-pcapy, python3-pcapy in fedora
* Tue Apr 28 2020 Michal Ambroz <rebus _AT seznam.cz> - 0.9.21-4
- cosmetics, remove comments with endif, macros with comments
* Thu Apr  2 2020 Fabian Affolter <m...@fabian-affolter.ch> - 0.9.21-3
- Updated to new upstream release 0.9.21
* Thu Jan 30 2020 Fedora Release Engineering <rel...@fedoraproject.org> - 
0.9.20-3
- Rebuilt for https://fedoraproject.org/wiki/Fedora_32_Mass_Rebuild
--------------------------------------------------------------------------------
References:

  [ 1 ] Bug #1770854 - python3-impacket fails to install in Fedora rawhide
        https://bugzilla.redhat.com/show_bug.cgi?id=1770854
--------------------------------------------------------------------------------


================================================================================
 python-tldextract-2.2.2-1.el8 (FEDORA-EPEL-2020-b909a9c59f)
 Accurately separate the TLD from the registered domain and subdomains of a URL
--------------------------------------------------------------------------------
Update Information:

update to latest upstream version 2.2.2
--------------------------------------------------------------------------------
ChangeLog:

* Tue Apr 28 2020 Felix Schwarz <fschw...@fedoraproject.org> - 2.2.2-1
- update to 2.2.2
- run tests in %check
- add Python 3 subpackage in EPEL 7
* Thu Jan 30 2020 Fedora Release Engineering <rel...@fedoraproject.org> - 
2.2.1-6
- Rebuilt for https://fedoraproject.org/wiki/Fedora_32_Mass_Rebuild
--------------------------------------------------------------------------------


================================================================================
 python-zmq-19.0.0-1.el8 (FEDORA-EPEL-2020-065352048a)
 Software library for fast, message-based applications
--------------------------------------------------------------------------------
Update Information:

Initial EPEL8 package
--------------------------------------------------------------------------------
ChangeLog:

--------------------------------------------------------------------------------
References:

  [ 1 ] Bug #1815836 - python-zmq: provide epel8 update
        https://bugzilla.redhat.com/show_bug.cgi?id=1815836
--------------------------------------------------------------------------------


================================================================================
 suricata-5.0.3-1.el8 (FEDORA-EPEL-2020-e16cde6dc5)
 Intrusion Detection System
--------------------------------------------------------------------------------
Update Information:

Upstream security/bugfix release
--------------------------------------------------------------------------------
ChangeLog:

* Tue Apr 28 2020 Jason Taylor <jtfa...@gmail.com> 5.0.3-1
- Upstream security/bugfix release
- Updated reference, classification, threshold config file installs
--------------------------------------------------------------------------------

_______________________________________________
epel-devel mailing list -- epel-devel@lists.fedoraproject.org
To unsubscribe send an email to epel-devel-le...@lists.fedoraproject.org
Fedora Code of Conduct: 
https://docs.fedoraproject.org/en-US/project/code-of-conduct/
List Guidelines: https://fedoraproject.org/wiki/Mailing_list_guidelines
List Archives: 
https://lists.fedoraproject.org/archives/list/epel-devel@lists.fedoraproject.org

Reply via email to