Fedora 15 updates-testing report

updates at fedoraproject.org updates at fedoraproject.org
Sat Jul 2 19:29:35 UTC 2011


The following Fedora 15 Security updates need testing:

    https://admin.fedoraproject.org/updates/scsi-target-utils-1.0.18-1.fc15
    https://admin.fedoraproject.org/updates/feh-1.14.1-1.fc15
    https://admin.fedoraproject.org/updates/nfs-utils-1.2.4-0.fc15
    https://admin.fedoraproject.org/updates/drupal7-7.4-1.fc15
    https://admin.fedoraproject.org/updates/pidgin-2.9.0-1.fc15
    https://admin.fedoraproject.org/updates/asterisk-1.8.4.4-2.fc15
    https://admin.fedoraproject.org/updates/PackageKit-0.6.15-2.fc15
    https://admin.fedoraproject.org/updates/dokuwiki-0-0.9.20110525.a.fc15
    https://admin.fedoraproject.org/updates/mingw32-libpng-1.4.3-3.fc15
    https://admin.fedoraproject.org/updates/libpng10-1.0.54-3.fc15
    https://admin.fedoraproject.org/updates/wordpress-3.1.4-1.fc15
    https://admin.fedoraproject.org/updates/torque-3.0.1-4.fc15
    https://admin.fedoraproject.org/updates/blender-2.49b-16.fc15
    https://admin.fedoraproject.org/updates/oprofile-0.9.6-21.fc15
    https://admin.fedoraproject.org/updates/weechat-0.3.5-1.fc15
    https://admin.fedoraproject.org/updates/rubygem-actionpack-3.0.5-3.fc15


The following Fedora 15 Critical Path updates have yet to be approved:

    https://admin.fedoraproject.org/updates/report-0.22-0.fc15
    https://admin.fedoraproject.org/updates/xfce4-notifyd-0.2.1-3.fc15
    https://admin.fedoraproject.org/updates/shadow-utils-4.1.4.2-12.fc15
    https://admin.fedoraproject.org/updates/openldap-2.4.24-3.fc15
    https://admin.fedoraproject.org/updates/mash-0.5.22-1.fc15
    https://admin.fedoraproject.org/updates/libcap-ng-0.6.6-1.fc15
    https://admin.fedoraproject.org/updates/xorg-x11-drv-wacom-0.11.1-1.fc15
    https://admin.fedoraproject.org/updates/xorg-x11-drv-openchrome-0.2.904-14.fc15.1
    https://admin.fedoraproject.org/updates/lldpad-0.9.41-3.fc15
    https://admin.fedoraproject.org/updates/libfprint-0.4.0-1.fc15,fprintd-0.4.1-1.fc15


The following builds have been pushed to Fedora 15 updates-testing

    R-XML-3.4.0-1.fc15
    SOAPpy-0.11.6-12.fc15
    asterisk-1.8.4.4-2.fc15
    botan-1.8.12-1.fc15
    bzr-explorer-1.1.3-1.fc15
    darktable-0.9-1.fc15
    packagedb-cli-1.0.0-6.fc15
    pcsc-lite-1.7.2-3.fc15
    perl-Getopt-Long-Descriptive-0.090-1.fc15
    perl-List-MoreUtils-0.32-1.fc15
    perl-MooseX-MethodAttributes-0.25-1.fc15
    php-symfony-YAML-1.0.6-1.fc15
    pyparsing-1.5.6-1.fc15
    report-0.22-0.fc15
    saphire-3.2.2-1.fc15
    supybot-gribble-0.83.4.1-6.fc15
    throttle-1.2-4.fc15
    waf-1.6.6-1.fc15
    webkitgtk-1.4.2-1.fc15

Details about builds:


================================================================================
 R-XML-3.4.0-1.fc15 (FEDORA-2011-8984)
 Tools for parsing and generating xml within r and s-plus
--------------------------------------------------------------------------------
Update Information:

Update to 3.4.0
--------------------------------------------------------------------------------
ChangeLog:

* Wed Jun 22 2011 pingou <pingou at pingoured.fr> 3.4.0-1
- Update to version 3.4.0
- Update source and URL
--------------------------------------------------------------------------------


================================================================================
 SOAPpy-0.11.6-12.fc15 (FEDORA-2011-8974)
 Full-featured SOAP library for Python
--------------------------------------------------------------------------------
Update Information:

- Add m2crypto as R
- Change License
- Update spec
--------------------------------------------------------------------------------
ChangeLog:

* Fri Jul  1 2011 Pierre-Yves Chibon <pingou at pingoured.fr> - 0.11.6-12
- Add m2crypto as R
- Change License
- Update spec
-   All these changes comes from Toshio's patch BZRH #602932
--------------------------------------------------------------------------------
References:

  [ 1 ] Bug #602932 - License tag incorrect and minor spec updates
        https://bugzilla.redhat.com/show_bug.cgi?id=602932
--------------------------------------------------------------------------------


================================================================================
 asterisk-1.8.4.4-2.fc15 (FEDORA-2011-8983)
 The Open Source PBX
--------------------------------------------------------------------------------
Update Information:

Remove systemd dependencies from EL6 and F15
The Asterisk Development Team has announced the release of Asterisk versions
1.4.41.2, 1.6.2.18.2, and 1.8.4.4, which are security releases.

These releases are available for immediate download at
http://downloads.asterisk.org/pub/telephony/asterisk/releases

The release of Asterisk 1.4.41.2, 1.6.2.18.2, and 1.8.4.4 resolves the
following issue:

AST-2011-011: Asterisk may respond differently to SIP requests from an
invalid SIP user than it does to a user configured on the system, even when the
alwaysauthreject option is set in the configuration. This can leak information
about what SIP users are valid on the Asterisk system.

For more information about the details of this vulnerability, please read
the security advisory AST-2011-011, which was released at the same time as this
announcement.

For a full list of changes in the current releases, please see the ChangeLog:

http://downloads.asterisk.org/pub/telephony/asterisk/releases/ChangeLog-1.4.41.2
http://downloads.asterisk.org/pub/telephony/asterisk/releases/ChangeLog-1.6.2.18.2
http://downloads.asterisk.org/pub/telephony/asterisk/releases/ChangeLog-1.8.4.4

Security advisory AST-2011-011 is available at:

http://downloads.asterisk.org/pub/security/AST-2011-011.pdf
The Asterisk Development Team has announced the release of Asterisk versions
1.4.41.1, 1.6.2.18.1, and 1.8.4.3, which are security releases.

These releases are available for immediate download at
http://downloads.asterisk.org/pub/telephony/asterisk/releases

The release of Asterisk 1.4.41.1, 1.6.2.18, and 1.8.4.3 resolves several issues
as outlined below:

* AST-2011-008: If a remote user sends a SIP packet containing a null,
 Asterisk assumes available data extends past the null to the
 end of the packet when the buffer is actually truncated when
 copied.  This causes SIP header parsing to modify data past
 the end of the buffer altering unrelated memory structures.
 This vulnerability does not affect TCP/TLS connections.
 -- Resolved in 1.6.2.18.1 and 1.8.4.3

* AST-2011-009: A remote user sending a SIP packet containing a Contact header
 with a missing left angle bracket (<) causes Asterisk to
 access a null pointer.
 -- Resolved in 1.8.4.3

* AST-2011-010: A memory address was inadvertently transmitted over the
 network via IAX2 via an option control frame and the remote party would try
 to access it.
 -- Resolved in 1.4.41.1, 1.6.2.18.1, and 1.8.4.3


The issues and resolutions are described in the AST-2011-008, AST-2011-009, and
AST-2011-010 security advisories.

For more information about the details of these vulnerabilities, please read
the security advisories AST-2011-008, AST-2011-009, and AST-2011-010, which were
released at the same time as this announcement.

For a full list of changes in the current releases, please see the ChangeLog:

http://downloads.asterisk.org/pub/telephony/asterisk/releases/ChangeLog-1.4.41.1
http://downloads.asterisk.org/pub/telephony/asterisk/releases/ChangeLog-1.6.2.18.1
http://downloads.asterisk.org/pub/telephony/asterisk/releases/ChangeLog-1.8.4.3

Security advisories AST-2011-008, AST-2011-009, and AST-2011-010 are available
at:

http://downloads.asterisk.org/pub/security/AST-2011-008.pdf
http://downloads.asterisk.org/pub/security/AST-2011-009.pdf
http://downloads.asterisk.org/pub/security/AST-2011-010.pdf

The Asterisk Development Team has announced the release of Asterisk
version 1.8.4.2, which is a security release for Asterisk 1.8.

This release is available for immediate download at
http://downloads.asterisk.org/pub/telephony/asterisk/releases

The release of Asterisk 1.8.4.2 resolves an issue with SIP URI
parsing which can lead to a remotely exploitable crash:

   Remote Crash Vulnerability in SIP channel driver (AST-2011-007)

The issue and resolution is described in the AST-2011-007 security
advisory.

For more information about the details of this vulnerability, please
read the security advisory AST-2011-007, which was released at the
same time as this announcement.

For a full list of changes in the current release, please see the ChangeLog:

http://downloads.asterisk.org/pub/telephony/asterisk/releases/ChangeLog-1.8.4.2

Security advisory AST-2011-007 is available at:

http://downloads.asterisk.org/pub/security/AST-2011-007.pdf

The Asterisk Development Team has announced the release of Asterisk 1.8.4.1.
This release is available for immediate download at
http://downloads.asterisk.org/pub/telephony/asterisk/

The release of Asterisk 1.8.4.1 resolves several issues reported by the
community. Without your help this release would not have been possible.
Thank you!

Below is a list of issues resolved in this release:

 * Fix our compliance with RFC 3261 section 18.2.2. (aka Cisco phone fix)
  (Closes issue #18951. Reported by jmls. Patched by wdoekes)

 * Resolve a change in IPv6 header parsing due to the Cisco phone fix issue.
  This issue was found and reported by the Asterisk test suite.
  (Closes issue #18951. Patched by mnicholson)

 * Resolve potential crash when using SIP TLS support.
  (Closes issue #19192. Reported by stknob. Patched by Chainsaw. Tested by
   vois, Chainsaw)

 * Improve reliability when using SIP TLS.
  (Closes issue #19182. Reported by st. Patched by mnicholson)


For a full list of changes in this release candidate, please see the ChangeLog:

http://downloads.asterisk.org/pub/telephony/asterisk/ChangeLog-1.8.4.1

The Asterisk Development Team has announced the release of Asterisk 1.8.4. This
release is available for immediate download at
http://downloads.asterisk.org/pub/telephony/asterisk/

The release of Asterisk 1.8.4 resolves several issues reported by the community.
Without your help this release would not have been possible. Thank you!

Below is a sample of the issues resolved in this release:

 * Use SSLv23_client_method instead of old SSLv2 only.
  (Closes issue #19095, #19138. Reported, patched by tzafrir. Tested by russell
  and chazzam.

 * Resolve crash in ast_mutex_init()
  (Patched by twilson)

 * Resolution of several DTMF based attended transfer issues.
  (Closes issue #17999, #17096, #18395, #17273. Reported by iskatel, gelo,
  shihchuan, grecco. Patched by rmudgett)

  NOTE: Be sure to read the ChangeLog for more information about these changes.

 * Resolve deadlocks related to device states in chan_sip
  (Closes issue #18310. Reported, patched by one47. Patched by jpeeler)

 * Resolve an issue with the Asterisk manager interface leaking memory when
  disabled.
  (Reported internally by kmorgan. Patched by russellb)

 * Support greetingsfolder as documented in voicemail.conf.sample.
  (Closes issue #17870. Reported by edhorton. Patched by seanbright)

 * Fix channel redirect out of MeetMe() and other issues with channel softhangup
  (Closes issue #18585. Reported by oej. Tested by oej, wedhorn, russellb.
  Patched by russellb)

 * Fix voicemail sequencing for file based storage.
  (Closes issue #18498, #18486. Reported by JJCinAZ, bluefox. Patched by
  jpeeler)

 * Set hangup cause in local_hangup so the proper return code of 486 instead of
  503 when using Local channels when the far sides returns a busy. Also affects
  CCSS in Asterisk 1.8+.
  (Patched by twilson)

 * Fix issues with verbose messages not being output to the console.
  (Closes issue #18580. Reported by pabelanger. Patched by qwell)

 * Fix Deadlock with attended transfer of SIP call
  (Closes issue #18837. Reported, patched by alecdavis. Tested by
  alecdavid, Irontec, ZX81, cmaj)

Includes changes per AST-2011-005 and AST-2011-006
For a full list of changes in this release candidate, please see the ChangeLog:

http://downloads.asterisk.org/pub/telephony/asterisk/ChangeLog-1.8.4

Information about the security releases are available at:

http://downloads.asterisk.org/pub/security/AST-2011-005.pdf
http://downloads.asterisk.org/pub/security/AST-2011-006.pdf

--------------------------------------------------------------------------------
ChangeLog:

* Fri Jul  1 2011 Jeffrey C. Ollie <jeff at ocjtech.us> - 1.8.4.4-2
- Fix systemd dependencies in EL6 and F15
* Thu Jun 30 2011 Jeffrey C. Ollie <jeff at ocjtech.us> - 1.8.4.4-2
- Fedora Directory Server -> 389 Directory Server
* Wed Jun 29 2011 Jeffrey C. Ollie <jeff at ocjtech.us> - 1.8.4.4-1
- The Asterisk Development Team has announced the release of Asterisk
- versions 1.4.41.2, 1.6.2.18.2, and 1.8.4.4, which are security
- releases.
-
- These releases are available for immediate download at
- http://downloads.asterisk.org/pub/telephony/asterisk/releases
-
- The release of Asterisk 1.4.41.2, 1.6.2.18.2, and 1.8.4.4 resolves the
- following issue:
-
- AST-2011-011: Asterisk may respond differently to SIP requests from an
- invalid SIP user than it does to a user configured on the system, even
- when the alwaysauthreject option is set in the configuration. This can
- leak information about what SIP users are valid on the Asterisk
- system.
-
- For more information about the details of this vulnerability, please
- read the security advisory AST-2011-011, which was released at the
- same time as this announcement.
-
- For a full list of changes in the current releases, please see the ChangeLog:
-
- http://downloads.asterisk.org/pub/telephony/asterisk/releases/ChangeLog-1.4.41.2
- http://downloads.asterisk.org/pub/telephony/asterisk/releases/ChangeLog-1.6.2.18.2
- http://downloads.asterisk.org/pub/telephony/asterisk/releases/ChangeLog-1.8.4.4
-
- Security advisory AST-2011-011 is available at:
-
- http://downloads.asterisk.org/pub/security/AST-2011-011.pdf
* Mon Jun 27 2011 Jeffrey C. Ollie <jeff at ocjtech.us> - 1.8.4.3-3
- Don't forget stereorize
* Mon Jun 27 2011 Jeffrey C. Ollie <jeff at ocjtech.us> - 1.8.4.3-2
- Move /var/run/asterisk to /run/asterisk
- Add comments to systemd service file on how to mimic safe_asterisk functionality
- Build more of the optional binaries
- Install the tmpfiles.d configuration on Fedora 15
* Fri Jun 24 2011 Jeffrey C. Ollie <jeff at ocjtech.us> - 1.8.4.3-1
- The Asterisk Development Team has announced the release of Asterisk versions
- 1.4.41.1, 1.6.2.18.1, and 1.8.4.3, which are security releases.
-
- These releases are available for immediate download at
- http://downloads.asterisk.org/pub/telephony/asterisk/releases
-
- The release of Asterisk 1.4.41.1, 1.6.2.18, and 1.8.4.3 resolves several issues
- as outlined below:
-
- * AST-2011-008: If a remote user sends a SIP packet containing a null,
-  Asterisk assumes available data extends past the null to the
-  end of the packet when the buffer is actually truncated when
-  copied.  This causes SIP header parsing to modify data past
-  the end of the buffer altering unrelated memory structures.
-  This vulnerability does not affect TCP/TLS connections.
-  -- Resolved in 1.6.2.18.1 and 1.8.4.3
-
- * AST-2011-009: A remote user sending a SIP packet containing a Contact header
-  with a missing left angle bracket (<) causes Asterisk to
-  access a null pointer.
-  -- Resolved in 1.8.4.3
-
- * AST-2011-010: A memory address was inadvertently transmitted over the
-  network via IAX2 via an option control frame and the remote party would try
-  to access it.
-  -- Resolved in 1.4.41.1, 1.6.2.18.1, and 1.8.4.3
-
- The issues and resolutions are described in the AST-2011-008, AST-2011-009, and
- AST-2011-010 security advisories.
-
- For more information about the details of these vulnerabilities, please read
- the security advisories AST-2011-008, AST-2011-009, and AST-2011-010, which were
- released at the same time as this announcement.
-
- For a full list of changes in the current releases, please see the ChangeLog:
-
- http://downloads.asterisk.org/pub/telephony/asterisk/releases/ChangeLog-1.4.41.1
- http://downloads.asterisk.org/pub/telephony/asterisk/releases/ChangeLog-1.6.2.18.1
- http://downloads.asterisk.org/pub/telephony/asterisk/releases/ChangeLog-1.8.4.3
-
- Security advisories AST-2011-008, AST-2011-009, and AST-2011-010 are available
- at:
-
- http://downloads.asterisk.org/pub/security/AST-2011-008.pdf
- http://downloads.asterisk.org/pub/security/AST-2011-009.pdf
- http://downloads.asterisk.org/pub/security/AST-2011-010.pdf
* Tue Jun 21 2011 Jeffrey C. Ollie <jeff at ocjtech.us> - 1.8.4.2-2
- Convert to systemd
* Fri Jun 17 2011 Marcela Mašláňová <mmaslano at redhat.com> - 1.8.4.2-1.2
- Perl mass rebuild
--------------------------------------------------------------------------------
References:

  [ 1 ] Bug #710441 - CVE-2011-2216 Asterisk: Remote DoS (crash) in SIP channel driver (AST-2011-007)
        https://bugzilla.redhat.com/show_bug.cgi?id=710441
--------------------------------------------------------------------------------


================================================================================
 botan-1.8.12-1.fc15 (FEDORA-2011-8976)
 Crypto library written in C++
--------------------------------------------------------------------------------
Update Information:

Update to the latest version of the 1.8 series, 1.8.12.

Relevant items from the upstream changelog:

 * If EMSA3(Raw) was used for more than one signature, it would produce incorrect output.
 * Fix a memory leak in the constructors of DataSource_Stream and DataSink_Stream which would occur if opening the file failed. PR 144

See http://botan.randombit.net/log.html#version-1-8-12-2011-06-20.
--------------------------------------------------------------------------------
ChangeLog:

* Sat Jul  2 2011 Thomas Moschny <thomas.moschny at gmx.de> - 1.8.12-1
- Update to 1.8.12.
--------------------------------------------------------------------------------


================================================================================
 bzr-explorer-1.1.3-1.fc15 (FEDORA-2011-8988)
 Graphical application for using Bazaar
--------------------------------------------------------------------------------
Update Information:

Update to latest
upstream release
--------------------------------------------------------------------------------
ChangeLog:

* Mon Jun 13 2011 Julian Aloofi <julian at fedoraproject.org> - 1.1.3-1
- update to latest upstream release
--------------------------------------------------------------------------------


================================================================================
 darktable-0.9-1.fc15 (FEDORA-2011-8969)
 Utility to organize and develop raw images
--------------------------------------------------------------------------------
Update Information:

New 0.9 darktable version. More information on http://darktable.sourceforge.net/
--------------------------------------------------------------------------------
ChangeLog:

* Sat Jul  2 2011 Edouard Bourguignon <madko at linuxed.net> - 0.9-1
- Upgrade to 0.9
--------------------------------------------------------------------------------


================================================================================
 packagedb-cli-1.0.0-6.fc15 (FEDORA-2011-8871)
 A CLI for pkgdb
--------------------------------------------------------------------------------
Update Information:

First release of packagedb-cli
--------------------------------------------------------------------------------
References:

  [ 1 ] Bug #717555 - Review Request: packagedb-cli - A CLI for pkgdb
        https://bugzilla.redhat.com/show_bug.cgi?id=717555
--------------------------------------------------------------------------------


================================================================================
 pcsc-lite-1.7.2-3.fc15 (FEDORA-2011-8970)
 PC/SC Lite smart card framework and applications
--------------------------------------------------------------------------------
Update Information:

This update fixes pcscd polling to sleep before retrying in case of an error, in order to avoid repeating too fast and filling log files with repeating messages as a result.
--------------------------------------------------------------------------------
ChangeLog:

* Sat Jul  2 2011 Kalev Lember <kalev at smartlink.ee> - 1.7.2-3
- Sleep before trying to poll again in case of an error (#718375)
--------------------------------------------------------------------------------
References:

  [ 1 ] Bug #718375 - PCSCD filling /var/log/messages
        https://bugzilla.redhat.com/show_bug.cgi?id=718375
--------------------------------------------------------------------------------


================================================================================
 perl-Getopt-Long-Descriptive-0.090-1.fc15 (FEDORA-2011-8979)
 Getopt::Long with usage text
--------------------------------------------------------------------------------
Update Information:

This update fixes an infinite loop when long option documentation strings couldn't wrap.
--------------------------------------------------------------------------------
ChangeLog:

* Sat Jul  2 2011 Iain Arnell <iarnell at gmail.com> 0.090-1
- update to latest upstream version
--------------------------------------------------------------------------------


================================================================================
 perl-List-MoreUtils-0.32-1.fc15 (FEDORA-2011-8982)
 Provide the stuff missing in List::Util
--------------------------------------------------------------------------------
Update Information:

This update restores the XS versions of apply(), indexes(), and part() now that their memory leaks have been fixed.
--------------------------------------------------------------------------------
ChangeLog:

* Sat Jul  2 2011 Iain Arnell <iarnell at gmail.com> 0.32-1
- update to latest upstream version
* Fri Jun 17 2011 Marcela Mašláňová <mmaslano at redhat.com> - 0.30-3
- Perl mass rebuild
--------------------------------------------------------------------------------


================================================================================
 perl-MooseX-MethodAttributes-0.25-1.fc15 (FEDORA-2011-8991)
 Introspect your method code attributes
--------------------------------------------------------------------------------
Update Information:

Updated to avoid test issues with Moose 2.0007.
--------------------------------------------------------------------------------
ChangeLog:

* Sat Jul  2 2011 Iain Arnell <iarnell at gmail.com> 0.25-1
- update to latest upstream version
- clean up spec for modern rpmbuild
- remove explicit requires
--------------------------------------------------------------------------------


================================================================================
 php-symfony-YAML-1.0.6-1.fc15 (FEDORA-2011-8989)
 The Symfony YAML Component
--------------------------------------------------------------------------------
Update Information:

* move documentation in /usr/share/doc/pear

Upstream Changelog

Version 1.0.6
* fabien: fixed typo
* fabien: renamed doc files to avoid collision with pecl/yaml

Version 1.0.5
* indiyets: fixed package.xml

--------------------------------------------------------------------------------
ChangeLog:

* Sat Jul  2 2011 Remi Collet <Fedora at famillecollet.com> - 1.0.6-1
- Version 1.0.6 (stable) - API 1.0.0 (stable)
- move doc in /usr/share/doc/pear
--------------------------------------------------------------------------------


================================================================================
 pyparsing-1.5.6-1.fc15 (FEDORA-2011-8971)
 An object-oriented approach to text processing
--------------------------------------------------------------------------------
Update Information:

After about 10 months, there is a new release of pyparsing, version
1.5.6.  This release contains some small enhancements, some bugfixes, and some new examples.

Most notably, this release includes the first public release of the
Verilog parser.
--------------------------------------------------------------------------------
ChangeLog:

* Fri Jul  1 2011 José Matos <jamatos at fedoraproject.org> - 1.5.6-1
- New upstream version.
--------------------------------------------------------------------------------


================================================================================
 report-0.22-0.fc15 (FEDORA-2011-8978)
 Incident reporting library
--------------------------------------------------------------------------------
Update Information:

this is just a version bump 0.20 -> 0.22
the separatly packaged libreport-2.0.4-1 contained some mistaken provides/obsoletes
on report-gtk (a subpackage of report).  Bumping the version of report allows a
simple update of libreport that removes the mistaken provides/obsoletes.
--------------------------------------------------------------------------------
ChangeLog:

* Thu Jun 30 2011 Gavin Romig-Koch <gavin at redhat.com> 0.22-0
- Raise version number to solve libreport-gtk obsoletes/provides problem.
--------------------------------------------------------------------------------
References:

  [ 1 ] Bug #715373 - Opps, sealert hit an error!
        https://bugzilla.redhat.com/show_bug.cgi?id=715373
--------------------------------------------------------------------------------


================================================================================
 saphire-3.2.2-1.fc15 (FEDORA-2011-8985)
 Yet another shell
--------------------------------------------------------------------------------
Update Information:

New version 3.2.2 is released.
--------------------------------------------------------------------------------
ChangeLog:

* Fri Jul  1 2011 Mamoru Tasaka <mtasaka at fedoraproject.org> - 3.2.2-1
- 3.2.2
* Sun Jun 26 2011 Mamoru Tasaka <mtasaka at fedoraproject.org> - 3.2.1-1
- 3.2.1
--------------------------------------------------------------------------------


================================================================================
 supybot-gribble-0.83.4.1-6.fc15 (FEDORA-2011-8990)
 Cross-platform support bot based on supybot
--------------------------------------------------------------------------------
Update Information:

Here is where you
give an explanation of
your update.
Here is where you
give an explanation of
your update.
--------------------------------------------------------------------------------
References:

  [ 1 ] Bug #693664 - Review Request: supybot-gribble - Cross-platform support bot based on supybot
        https://bugzilla.redhat.com/show_bug.cgi?id=693664
--------------------------------------------------------------------------------


================================================================================
 throttle-1.2-4.fc15 (FEDORA-2011-8987)
 Bandwidth limiting pipe
--------------------------------------------------------------------------------
Update Information:

initial package
--------------------------------------------------------------------------------
References:

  [ 1 ] Bug #617340 - Review Request: throttle - copy stdin to stdout at the specified speed (or lower)
        https://bugzilla.redhat.com/show_bug.cgi?id=617340
--------------------------------------------------------------------------------


================================================================================
 waf-1.6.6-1.fc15 (FEDORA-2011-8993)
 A Python-based build system
--------------------------------------------------------------------------------
Update Information:

Update to latest version, 1.6.6. From the upstream changelog:

NEW IN WAF 1.6.6
----------------

 * Fix the performance regression related to #974

NEW IN WAF 1.6.5
----------------

 * More documentation
 * Re-enable the colors for msys
 * Add the .ui files for the qt4 translations
 * Fix the conf.check_large_file() test
 * Fix the conf.check_library() in C++ mode #955
 * Improve the latex scanner to avoid depending on generated files #943
 * Remove the @file processing from the winrc tasks
 * Fix the python detection using python-config
 * Add the missing default includes and defines to the moc command
 * Improve support for hierarchical go-lang packages #953
 * Fix the gfortran verbose flag detection on Windows
 * Fix the support of fortran import libraries #950
 * Added a fix for running with Python 2.4 on Windows #949
 * Limited support for IronPython
 * Support for older Visual Studio versions (VC6) #952
 * New waf.bat file #964
 * New method ConfigSet.keys
 * New Visual Studio and Eclipse CTD project generators (waflib/extras)
 * New lru_cache tool for use with WAFCACHE (waflib/extras)

--------------------------------------------------------------------------------
ChangeLog:

* Sat Jun 18 2011 Thomas Moschny <thomas.moschny at gmx.de> - 1.6.6-1
- Update to 1.6.6.
- Remove unused extras/subprocess.py.
- Small patch for syntax errors.
--------------------------------------------------------------------------------


================================================================================
 webkitgtk-1.4.2-1.fc15 (FEDORA-2011-8980)
 GTK+ Web content engine library
--------------------------------------------------------------------------------
Update Information:

Update to stable upstream 1.4.2.
--------------------------------------------------------------------------------
ChangeLog:

* Fri Jul  1 2011 Kevin Fenzi <kevin at scrye.com> - 1.4.2-1
- Update to 1.4.2
--------------------------------------------------------------------------------



More information about the test mailing list