Fedora EPEL 6 Update: rpkg-1.34-1.el6

updates at fedoraproject.org updates at fedoraproject.org
Fri May 8 16:39:41 UTC 2015


--------------------------------------------------------------------------------
Fedora EPEL Update Notification
FEDORA-EPEL-2015-5841
2015-04-17 16:14:38
--------------------------------------------------------------------------------

Name        : rpkg
Product     : Fedora EPEL 6
Version     : 1.34
Release     : 1.el6
URL         : https://fedorahosted.org/rpkg
Summary     : Utility for interacting with rpm+git packaging systems
Description :
A tool for managing RPM package sources in a git repository.

--------------------------------------------------------------------------------
Update Information:

Updates to the fedpkg package:

* Hijack load_kojisession to catch auth problems
* Upload source files with our preferred hash
* For rawhide use fedora-rawhide- mock config instead of fedora-devel-

Updates to the rpkg package:

* New mockbuild options: --no-clean --no-cleanup-after
* Catch ssl auth problems and print more helpful messages
* New exception - rpkgAuthError to allow clients detect auth problems
* Add long --verbose option to -v, new --debug and -d option
* Tests supports python 2.6 again

--------------------------------------------------------------------------------
References:

  [ 1 ] Bug #985182 - expired certificate should say how to fix it
        https://bugzilla.redhat.com/show_bug.cgi?id=985182
  [ 2 ] Bug #1181637 - RFE: Please add --no-clean, --no-cleanup-after options to mockbuild
        https://bugzilla.redhat.com/show_bug.cgi?id=1181637
  [ 3 ] Bug #1151956 - [DNF Mock] Config error: releasever not given and can not be detected from the installroot.
        https://bugzilla.redhat.com/show_bug.cgi?id=1151956
--------------------------------------------------------------------------------

This update can be installed with the "yum" update programs.  Use
su -c 'yum update rpkg' at the command line.
For more information, refer to "Managing Software with yum",
available at http://docs.fedoraproject.org/yum/.

All packages are signed with the Fedora EPEL GPG key.  More details on the
GPG keys used by the Fedora Project can be found at
https://fedoraproject.org/keys
--------------------------------------------------------------------------------


More information about the epel-package-announce mailing list