Snapd updates in Fedora EPEL for Enterprise Linux

I explained the problem right here:

I don’t think we can do anything at this point.

Running Fedora 31 for a while I noticed that desktop applications don’t display the icon or name in the alt-tab app switcher. It’s odd because they show up perfectly fine in gnome shell itself before the app is launched.

I’m pleased to release snapd updates for Enterprise Linux users!

snapd-2.43.3 has been proposed for EPEL 7 and EPEL 8.

Please test and give karma!

Hi, thanks for the quoting regarding the original epel/centos8 issue. it look like the workflow for epel is a bit weird and look out of sync with the core repos of centos, which indeed is not really related to snapd as you pointed out.

On my end I just tested installing snapd in a centos8 vm and it works now :slight_smile:

thanks for your patience and the extra infos ! much appreciated :blush:

Here are new snapd updates for Enterprise Linux users!

snapd-2.45 has been proposed for EPEL 7 and EPEL 8.

Please test and give karma!

2 Likes

I got following messages on RHEL 8.2, it seems selinux policy updated again? I can successful installed on previous snapd-2.43.3-1.

Last metadata expiration check: 0:00:42 ago on Mon 15 Jun 2020 03:05:48 AM EDT.
Error:
Problem: package snapd-2.45-1.el8.x86_64 requires snapd-selinux = 2.45-1.el8, but none of the providers can be installed

  • conflicting requests
  • nothing provides selinux-policy-base >= 3.14.3-41.el8_2.2 needed by snapd-selinux-2.45-1.el8.noarch
    (try to add ‘–skip-broken’ to skip uninstallable packages or ‘–nobest’ to use not only best candidate packages)

Thanks.

Works for me. Perhaps your mirror did not refresh. I see the following version in the BaseOS repo:

[guest@rhel-8-devel ~]$ sudo dnf list selinux-policy
Updating Subscription Management repositories.
Last metadata expiration check: 0:11:00 ago on Mon 15 Jun 2020 03:35:07 AM EDT.
Installed Packages
selinux-policy.noarch    3.14.3-41.el8_2.4    @rhel-8-for-x86_64-baseos-rpms

You are right, I changed another mirror. It work properly.

Thanks!

Here are new snapd updates for Enterprise Linux users!

snapd-2.47.1 has been proposed for EPEL 7 and EPEL 8.

Please test and give karma!

6 Likes

It’s a new year with fresh snapd updates for Enterprise Linux users!

snapd-2.48.2 (along with snapd-glib-1.58 ) has been proposed for EPEL 7 and EPEL 8:

Please test and give karma!

3 Likes

So this is a bit of a special snapd update for Enterprise Linux users: this is a security update to close CVE-2020-27352.

snapd-2.49 has been proposed for EPEL 7 and EPEL 8:

Please test and give karma!

1 Like

snapd-2.50 has been proposed for EPEL 7 and EPEL 8:

Please test and post karma!

Another round of updates. This time it’s the 2.51 release:

Please test and give karma!

Another round of updates of snapd in EPEL. This time the package has been upgrade to 2.52. Please test and post karma.

I’ve pushed a round of updates to 2.53.1 for EPEL:

And another round of updates (2.53.4):

1 Like

An update to 2.54.1:

Please test and provide feedback.

I installed a new RHEL 8 bc my old laptop died. I couldn’t install snaps using snapd version 2.53.4-1.el8. I dl your new versions of snapd/snap-confine/snapd-selinux 2.54.1-1.el8 packages, uninstalled the previous ones, and installed these 3 packages. Snaps now install without an issue. Thanks!!

It’s a new year with a fresh new round of snapd updates for Enterprise Linux users! snapd-2.54.2 has been proposed for EPEL 7 and EPEL 8. This release is special as we’re now introducing support for CentOS Stream 9 and Red Hat Enterprise Linux 9 through EPEL 9.

3 Likes

Snapd 2.54.4 has been proposed for EPEL 7, 8 and 9.