https://bugzilla.redhat.com/show_bug.cgi?id=2283292
Bug ID: 2283292
Summary: The directories /usr/lib64/llvm15/
and/usr/lib64/llvm15/lib/ are not in the RPM
database.
Product: Fedora
Version: 40
Hardware: x86_64
OS: Linux
Status: NEW
Component: llvm15
Severity: medium
Assignee: tuliom(a)redhat.com
Reporter: pampelmuse(a)gmx.at
CC: epel-packagers-sig(a)lists.fedoraproject.org,
fedora-llvm-team(a)lists.fedoraproject.org,
michel(a)michel-slm.name, tuliom(a)redhat.com
Target Milestone: ---
Classification: Fedora
The directories /usr/lib64/llvm15/ and/usr/lib64/llvm15/lib/ are not in the
RPM database.
Reproducible: Always
Steps to Reproduce:
1. rpm -qf /usr/lib64/llvm15
file /usr/lib64/llvm15 is not owned by any package
2. rpm -qf /usr/lib64/llvm15/lib/
file /usr/lib64/llvm15/lib is not owned by any package
Actual Results:
not owned by any package
Expected Results:
llvm15-libs-15.0.7-7.fc40.x86_64
Same for
/usr/lib64/llvm16
/usr/lib64/llvm16/lib
and
/usr/lib64/llvm17
/usr/lib64/llvm17/lib
--
You are receiving this mail because:
You are on the CC list for the bug.
https://bugzilla.redhat.com/show_bug.cgi?id=2283292
Report this comment as SPAM: https://bugzilla.redhat.com/enter_bug.cgi?product=Bugzilla&format=report-sp…
https://bugzilla.redhat.com/show_bug.cgi?id=2278107
Bug ID: 2278107
Summary: The avr32 target is not 32-bit avr. It's 8-bit avr
Product: Fedora
Version: 40
OS: Linux
Status: NEW
Component: cross-gcc
Severity: low
Assignee: dhowells(a)redhat.com
Reporter: asgj(a)gomspace.com
QA Contact: extras-qa(a)fedoraproject.org
CC: dan(a)danny.cz, dhowells(a)redhat.com,
epel-packagers-sig(a)lists.fedoraproject.org,
lkundrak(a)v3.sk
Target Milestone: ---
Classification: Fedora
I am currently stuck with some legacy hardware based on the AT32UC0512C 32-bit
avr MCU and stumbled opun this package by accident and got very excited as the
official atmel/Microchip gcc compiler distribution is based on a very old gcc
version (4.4.7). Opun further investigation, it seems that this was just a wild
goose chase / red herring as the package simply wraps --target=avr-linux, which
is just 8-bit avr.
I'm not sure what to to about this. Perhaps rename the package to avoid further
confusion, or if there's a rationale behind the naming, maybe update the
package description from "Cross-build binary utilities for avr32-linux-gnu" to
"Cross-build binary utilities for avr32-linux-gnu (8-bit avr)" or something
similar.
Reproducible: Always
--
You are receiving this mail because:
You are on the CC list for the bug.
https://bugzilla.redhat.com/show_bug.cgi?id=2278107
Report this comment as SPAM: https://bugzilla.redhat.com/enter_bug.cgi?product=Bugzilla&format=report-sp…
https://bugzilla.redhat.com/show_bug.cgi?id=2281507
Bug ID: 2281507
Summary: CVE-2024-34083 python-aiosmtpd: aiosmtpd: servers
based on aiosmtpd accept extra unencrypted commands
[fedora-all]
Product: Fedora
Version: 40
Status: NEW
Component: python-aiosmtpd
Keywords: Security, SecurityTracking
Severity: medium
Priority: medium
Assignee: aurelien(a)bompard.org
Reporter: ybuenos(a)redhat.com
QA Contact: extras-qa(a)fedoraproject.org
CC: aurelien(a)bompard.org,
epel-packagers-sig(a)lists.fedoraproject.org,
michel(a)michel-slm.name, psimovec(a)redhat.com
Target Milestone: ---
Classification: Fedora
More information about this security flaw is available in the following bug:
http://bugzilla.redhat.com/show_bug.cgi?id=2281505
Disclaimer: Community trackers are created by Red Hat Product Security team on
a best effort basis. Package maintainers are required to ascertain if the flaw
indeed affects their package, before starting the update process.
--
You are receiving this mail because:
You are on the CC list for the bug.
https://bugzilla.redhat.com/show_bug.cgi?id=2281507
Report this comment as SPAM: https://bugzilla.redhat.com/enter_bug.cgi?product=Bugzilla&format=report-sp…
https://bugzilla.redhat.com/show_bug.cgi?id=2281497
Bug ID: 2281497
Summary: CVE-2024-35190 asterisk: wrongly matches ALL
unauthorized SIP requests [fedora-all]
Product: Fedora
Version: 40
Status: NEW
Component: asterisk
Keywords: Security, SecurityTracking
Severity: medium
Priority: medium
Assignee: jsmith.fedora(a)gmail.com
Reporter: ybuenos(a)redhat.com
QA Contact: extras-qa(a)fedoraproject.org
CC: bennie.joubert(a)jsdaav.com,
epel-packagers-sig(a)lists.fedoraproject.org,
jsmith.fedora(a)gmail.com, rbryant(a)redhat.com
Target Milestone: ---
Classification: Fedora
More information about this security flaw is available in the following bug:
http://bugzilla.redhat.com/show_bug.cgi?id=2281495
Disclaimer: Community trackers are created by Red Hat Product Security team on
a best effort basis. Package maintainers are required to ascertain if the flaw
indeed affects their package, before starting the update process.
--
You are receiving this mail because:
You are on the CC list for the bug.
https://bugzilla.redhat.com/show_bug.cgi?id=2281497
Report this comment as SPAM: https://bugzilla.redhat.com/enter_bug.cgi?product=Bugzilla&format=report-sp…
https://bugzilla.redhat.com/show_bug.cgi?id=2249131
Bug ID: 2249131
Summary: python-terminado-0.18.0 is available
Product: Fedora
Version: rawhide
Status: NEW
Component: python-terminado
Keywords: FutureFeature, Triaged
Assignee: orion(a)nwra.com
Reporter: upstream-release-monitoring(a)fedoraproject.org
QA Contact: extras-qa(a)fedoraproject.org
CC: epel-packagers-sig(a)lists.fedoraproject.org,
jonathan(a)almalinux.org, mhroncok(a)redhat.com,
orion(a)nwra.com,
python-packagers-sig(a)lists.fedoraproject.org,
TicoTimo(a)gmail.com
Target Milestone: ---
Classification: Fedora
Releases retrieved: 0.18.0
Upstream release that is considered latest: 0.18.0
Current version/release in rawhide: 0.17.1-6.fc39
URL: https://github.com/jupyter/terminado
Please consult the package updates policy before you issue an update to a
stable branch: https://docs.fedoraproject.org/en-US/fesco/Updates_Policy/
More information about the service that created this bug can be found at:
https://docs.fedoraproject.org/en-US/package-maintainers/Upstream_Release_M…
Please keep in mind that with any upstream change, there may also be packaging
changes that need to be made. Specifically, please remember that it is your
responsibility to review the new version to ensure that the licensing is still
correct and that no non-free or legally problematic items have been added
upstream.
Based on the information from Anitya:
https://release-monitoring.org/project/13390/
To change the monitoring settings for the project, please visit:
https://src.fedoraproject.org/rpms/python-terminado
--
You are receiving this mail because:
You are on the CC list for the bug.
https://bugzilla.redhat.com/show_bug.cgi?id=2249131
Report this comment as SPAM: https://bugzilla.redhat.com/enter_bug.cgi?product=Bugzilla&format=report-sp…
https://bugzilla.redhat.com/show_bug.cgi?id=2283800
Bug ID: 2283800
Summary: Integrate Valkey with SELinux
Product: Fedora
Version: 39
Hardware: x86_64
OS: Linux
Status: NEW
Component: valkey
Keywords: SELinux
Severity: high
Assignee: jonathan(a)almalinux.org
Reporter: fedora(a)joshuanoeske.de
CC: epel-packagers-sig(a)lists.fedoraproject.org,
fedora(a)famillecollet.com, jonathan(a)almalinux.org,
nathans(a)redhat.com, ngompa13(a)gmail.com
Target Milestone: ---
Classification: Fedora
Currently, valkey runs with security context 'unconfined_service_t'. Moreover,
the file context of the standard directory for unix sockets (/var/run/valkey)
is 'var_run_t'. In comparison, redis runs with context 'redis_t', its socket
directory (/var/run/redis) uses 'redis_var_run_t'.
This has several implications for using unix sockets. Firstly, httpd/php-fpm is
not allowed to access the unix socket in /var/run/valkey as is has the wrong
file context. See the following SELinux message:
type=AVC msg=audit(1716984122.216:1041): avc: denied { write } for pid=7316
comm="php-fpm" name="valkey.sock" dev="tmpfs" ino=2973
scontext=system_u:system_r:httpd_t:s0 tcontext=system_u:object_r:var_run_t:s0
tclass=sock_file permissive=0
/var/run/redis automatically has the file context redis_var_run_t. However, if
you managed to make valkey use /var/run/redis, which is a problem in itself
(see https://bugzilla.redhat.com/show_bug.cgi?id=2283798) it still does not
work because the socket was created by a process running unconfined. See the
following error message (it is from valkey's socket, I renamed the socket to
redis-server.sock to try if that makes a difference):
type=AVC msg=audit(1716985343.79:1314): avc: denied { connectto } for pid=7315
comm="php-fpm" path="/run/redis/redis-server.sock"
scontext=system_u:system_r:httpd_t:s0
tcontext=system_u:system_r:unconfined_service_t:s0 tclass=unix_stream_socket
permissive=0
This makes valkey for me completely unusable at the moment. I will maybe try to
generate my own SELinux policy with audit2allow, eventually, but for now, I
will switch back to redis.
Maybe the existing contexts from redis can be reused? Or can new ones be
created with valkey in their name instead of redis, but which basically
function exactly like the redis contexts?
Reproducible: Always
--
You are receiving this mail because:
You are on the CC list for the bug.
https://bugzilla.redhat.com/show_bug.cgi?id=2283800
Report this comment as SPAM: https://bugzilla.redhat.com/enter_bug.cgi?product=Bugzilla&format=report-sp…
https://bugzilla.redhat.com/show_bug.cgi?id=2256713
Bug ID: 2256713
Summary: Please branch and build ImageMagick in epel9
Product: Fedora EPEL
Version: epel9
OS: Linux
Status: NEW
Component: ImageMagick
Assignee: luya_tfz(a)thefinalzone.net
Reporter: bzuelly(a)gmail.com
QA Contact: extras-qa(a)fedoraproject.org
CC: blaise(a)gmail.com, davide(a)cavalca.name,
epel-packagers-sig(a)lists.fedoraproject.org,
fedora(a)famillecollet.com, luya_tfz(a)thefinalzone.net,
michel(a)michel-slm.name, ngompa13(a)gmail.com,
pampelmuse(a)gmx.at, sergio(a)serjux.com
Target Milestone: ---
Classification: Fedora
Please branch and build ImageMagick in epel9
--
You are receiving this mail because:
You are on the CC list for the bug.
https://bugzilla.redhat.com/show_bug.cgi?id=2256713
Report this comment as SPAM: https://bugzilla.redhat.com/enter_bug.cgi?product=Bugzilla&format=report-sp…
https://bugzilla.redhat.com/show_bug.cgi?id=2180613
Bug ID: 2180613
Summary: Feature Request: compile blender with oneAPI support
for Cycles
Product: Fedora
Version: 38
Hardware: x86_64
OS: Linux
Status: NEW
Component: blender
Severity: medium
Assignee: luya_tfz(a)thefinalzone.net
Reporter: koppe(a)posteo.de
QA Contact: extras-qa(a)fedoraproject.org
CC: code(a)musicinmybrain.net,
design-devel(a)lists.fedoraproject.org,
epel-packagers-sig(a)lists.fedoraproject.org,
kwizart(a)gmail.com, luya_tfz(a)thefinalzone.net,
negativo17(a)gmail.com, promac(a)gmail.com
Target Milestone: ---
Classification: Fedora
With Intel Level Zero now available in the Fedora repositories, I think the
version of Blender shipped with Fedora should be compiled with Cycles oneAPI
support for Intel GPUs enabled, currently only CUDA and HIP are enabled
--
You are receiving this mail because:
You are on the CC list for the bug.
https://bugzilla.redhat.com/show_bug.cgi?id=2180613