Lector de Feeds
Instalar y quitar aplicaciones
urpmi.addmedia y urpmi.removemedia: translated section
← Older revision Revision as of 20:25, 9 April 2025 (2 intermediate revisions by the same user not shown)Line 149: Line 149: === urpme === === urpme === −urpme is the software removal tool. It must be used with root privileges. Invoke it simply with {{cmd-es|urpme packagename}} to remove a package and any packages that depend on it. If you enter an incomplete package name it will perform a search and make suggestions.+urpme es la herramienta de eliminación de software. Debe ser utilizada con privilegios de administrador. Simplemente, utilice {{cmd-es|urpme nombre_paquete}} para eliminar un paquete y los paquetes que dependan de el. +Si el nombre de paquete está incompleto, se realizará una búsqueda y se harán sugerencias. −More about removing packages ''and their no longer needed dependencies'', including a <span style="color: red;">warning about how {{cmd-es|urpme --auto-orphans}} can ruin your installation</span> if you don't take the explained precautions, can be found in [[Removing packages]]+Mayor información sobre eliminar paquetes ''y dependencias ya no requeridas'', incluyendo <span style="color: red;">una advertencia sobre como {{cmd-es|urpme --auto-orphans}} puede arruinar su sistema</span> si no toma las precauciones necesarias, la encotrara en [[Removing packages]] === urpmq y urpmf === === urpmq y urpmf === −urpmq and urpmf are the search tools. They can be used with regular user privileges. Generally speaking, use urpmf to find what package contains a particular file, and urpmq for all other search operations. Called with no parameters, urpmq will search package names. Refer to the man pages for further information.+urpmq y urpmf son herramientas de consulta. Pueden ser usadas con permisos regulares. urpmf busca que paquete contiene un archivo en particular, y urpmq realiza otras consultas. Sin otros parámetros, urpmq intenta encontrar un nombre de paquete. Vea el manual para información detallada. Line 191: Line 192: === urpmi.addmedia y urpmi.removemedia === === urpmi.addmedia y urpmi.removemedia === −These are the tools for adding and removing software repositories. Refer to the manpage for the necessary parameters. This site will help you generate urpmi.addmedia commands to add commonly used repositories: [http://mirrors.mageia.org mirrors list]+Estas son las herramientas para añadir y eliminar repositorios de software. Vea los manuales para los parámetros necesarios. El siguiente sitio le ayudará a generar comandos urpmi.addmedia para añadir los repositorios de uso común: [http://mirrors.mageia.org mirrors list] == Uso Avanzado: Backports y actulizaciones a prueba == == Uso Avanzado: Backports y actulizaciones a prueba == Katnatek
Categorías: Wiki de Mageia
Backports policy
Some Additional and Useful Information / Some change in formating
← Older revision Revision as of 02:41, 7 April 2025 Line 32: Line 32: === Steps === === Steps === −'''User'''+==== '''User''' ==== * Open a bug report in bugzilla asking for a backport * Open a bug report in bugzilla asking for a backport −'''Triage'''+==== '''Triage''' ==== * identify backport requests * identify backport requests * add "Backport Request: " in the bug report summary * add "Backport Request: " in the bug report summary Line 45: Line 45: * has a good reason for not providing this backport (policy, possible breakage...) => close as wontfix * has a good reason for not providing this backport (policy, possible breakage...) => close as wontfix −'''Packager'''+==== '''Packager''' ==== * first of all check that your backport is not against the policy * first of all check that your backport is not against the policy + +===== Import a new backoport ===== * copy package from cauldron branch to backports branch * copy package from cauldron branch to backports branch svn cp svn+ssh://svn.mageia.org/svn/packages/cauldron/hplip svn+ssh://svn.mageia.org/svn/packages/backports/5/ -m "SILENT: copy for backport" svn cp svn+ssh://svn.mageia.org/svn/packages/cauldron/hplip svn+ssh://svn.mageia.org/svn/packages/backports/5/ -m "SILENT: copy for backport" + +===== Update existing backport ===== +* get the current sources mgarepo co package_name -k mgaversion by example + mgarepo co foo -k 5 + +===== Send the backport to BS ===== * submit to {core,nonfree,tainted}/backports_testing from the backports branch * submit to {core,nonfree,tainted}/backports_testing from the backports branch mgarepo submit --define section=core/backports_testing -t 5 mgarepo submit --define section=core/backports_testing -t 5 − * find a tester: original bug reporter when there is one, yourself if there's none, or ask in forums/irc/MLs... * find a tester: original bug reporter when there is one, yourself if there's none, or ask in forums/irc/MLs... * once tested by at least one person (it must be said explicitly in the bug report, with testing procedure given so that QA can know how it was tested and how to test it), hand it to QA: * once tested by at least one person (it must be said explicitly in the bug report, with testing procedure given so that QA can know how it was tested and how to test it), hand it to QA: Line 62: Line 69: * be ready to fix bugs and answer QA team questions * be ready to fix bugs and answer QA team questions −'''QA'''+==== '''QA''' ==== * QA team will test backports, but with lower priority than that of bugfix and security updates * QA team will test backports, but with lower priority than that of bugfix and security updates * test backports in a similar way that we test updates. * test backports in a similar way that we test updates. Line 68: Line 75: * move the packages from backports_testing to backports * move the packages from backports_testing to backports −'''Packager again'''+==== '''Packager again''' ==== * be ready to fix bugs: once you pushed a backport, you have to maintain it until the distribution's end of life :) * be ready to fix bugs: once you pushed a backport, you have to maintain it until the distribution's end of life :) Katnatek
Categorías: Wiki de Mageia
MGASA-2025-0128 - Updated augeas packages fix security vulnerability
Publication date: 05 Apr 2025
Type: security
Affected Mageia releases : 9
CVE: CVE-2025-2588 Description Hercules Augeas fa.c re_case_expand null pointer dereference. (CVE-2025-2588) References
Type: security
Affected Mageia releases : 9
CVE: CVE-2025-2588 Description Hercules Augeas fa.c re_case_expand null pointer dereference. (CVE-2025-2588) References
- https://bugs.mageia.org/show_bug.cgi?id=34141
- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JLS6PXWXBARZ5FZS4C2ASIP6X56BMH24/
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-2588
- augeas-1.12.0-4.1.mga9
Categorías: Actualizaciones de Seguridad
MGASA-2025-0127 - Updated corosync packages fix security vulnerability
Publication date: 05 Apr 2025
Type: security
Affected Mageia releases : 9
CVE: CVE-2025-30472 Description Corosync through 3.1.9, if encryption is disabled or the attacker knows the encryption key, has a stack-based buffer overflow in orf_token_endian_convert in exec/totemsrp.c via a large UDP packet. (CVE-2025-30472) References
Type: security
Affected Mageia releases : 9
CVE: CVE-2025-30472 Description Corosync through 3.1.9, if encryption is disabled or the attacker knows the encryption key, has a stack-based buffer overflow in orf_token_endian_convert in exec/totemsrp.c via a large UDP packet. (CVE-2025-30472) References
- https://bugs.mageia.org/show_bug.cgi?id=34146
- https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/message/L63W4FOTC7DCCZ5Z6IDGHNMPP3LXH2YY/
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-30472
- corosync-3.1.7-1.1.mga9
Categorías: Actualizaciones de Seguridad
MGASA-2025-0126 - Updated thunderbird packages fix security vulnerabilities
Publication date: 05 Apr 2025
Type: security
Affected Mageia releases : 9
CVE: CVE-2025-3028 , CVE-2025-3029 , CVE-2025-3030 Description Use-after-free triggered by XSLTProcessor. (CVE-2025-3028) URL Bar Spoofing via non-BMP Unicode characters. (CVE-2025-3029) Memory safety bugs fixed in Firefox 137, Thunderbird 137, Firefox ESR 128.9, and Thunderbird 128.9. (CVE-2025-3030) References
Type: security
Affected Mageia releases : 9
CVE: CVE-2025-3028 , CVE-2025-3029 , CVE-2025-3030 Description Use-after-free triggered by XSLTProcessor. (CVE-2025-3028) URL Bar Spoofing via non-BMP Unicode characters. (CVE-2025-3029) Memory safety bugs fixed in Firefox 137, Thunderbird 137, Firefox ESR 128.9, and Thunderbird 128.9. (CVE-2025-3030) References
- https://bugs.mageia.org/show_bug.cgi?id=34155
- https://www.thunderbird.net/en-US/thunderbird/128.9.0esr/releasenotes/
- https://www.mozilla.org/en-US/security/advisories/mfsa2025-24/
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-3028
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-3029
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-3030
- thunderbird-128.9.0-1.mga9
- thunderbird-l10n-128.9.0-1.mga9
Categorías: Actualizaciones de Seguridad
MGASA-2025-0125 - Updated nss & firefox packages fix security vulnerabilities
Publication date: 05 Apr 2025
Type: security
Affected Mageia releases : 9
CVE: CVE-2025-3028 , CVE-2025-3029 , CVE-2025-3030 Description Use-after-free triggered by XSLTProcessor. (CVE-2025-3028) URL Bar Spoofing via non-BMP Unicode characters. (CVE-2025-3029) Memory safety bugs fixed in Firefox 137, Thunderbird 137, Firefox ESR 128.9, and Thunderbird 128.9. (CVE-2025-3030) References
Type: security
Affected Mageia releases : 9
CVE: CVE-2025-3028 , CVE-2025-3029 , CVE-2025-3030 Description Use-after-free triggered by XSLTProcessor. (CVE-2025-3028) URL Bar Spoofing via non-BMP Unicode characters. (CVE-2025-3029) Memory safety bugs fixed in Firefox 137, Thunderbird 137, Firefox ESR 128.9, and Thunderbird 128.9. (CVE-2025-3030) References
- https://bugs.mageia.org/show_bug.cgi?id=34153
- https://firefox-source-docs.mozilla.org/security/nss/releases/nss_3_110.html
- https://www.mozilla.org/en-US/firefox/128.9.0/releasenotes/
- https://www.mozilla.org/en-US/security/advisories/mfsa2025-22/
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-3028
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-3029
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-3030
- firefox-128.9.0-1.mga9
- firefox-l10n-128.9.0-1.mga9
- nss-3.110.0-1.mga9
Categorías: Actualizaciones de Seguridad
MGAA-2025-0035 - Updated wapiti, python-browser-cookie3, python-httpx packages fix bug
Publication date: 05 Apr 2025
Type: bugfix
Affected Mageia releases : 9
Description The current version of wapiti is not compatible with our version of python3-httpx and python3-browser-cookie3 lacks some runtime requirements. We update the necessary packages to fix this issue, and to be able to build wapiti version 3.1.4 it was necessary to import some new packages as part of its build and runtime requirements. References SRPMS 9/core
Type: bugfix
Affected Mageia releases : 9
Description The current version of wapiti is not compatible with our version of python3-httpx and python3-browser-cookie3 lacks some runtime requirements. We update the necessary packages to fix this issue, and to be able to build wapiti version 3.1.4 it was necessary to import some new packages as part of its build and runtime requirements. References SRPMS 9/core
- python-browser-cookie3-0.20.1-1.mga9
- python-socksio-1.0.0-1.1.mga9
- python-httpx-0.23.0-1.1.mga9
- python-aiomcache-0.8.2-1.mga9
- python-aiosqlite-0.20.0-1.mga9
- python-aiocache-0.12.3-1.mga9
- python-arsenic-21.8-1.mga9
- python-maturin-1.2.3-1.mga9
- python-mitmproxy-wireguard-0.1.23-1.mga9
- python3-loguru-0.5.3-1.mga9
- wapiti-3.1.4-1.mga9
Categorías: Actualizaciones de Seguridad
