Fedora 17 updates-testing report

updates at fedoraproject.org updates at fedoraproject.org
Wed Aug 1 22:29:41 UTC 2012


The following Fedora 17 Security updates need testing:

    https://admin.fedoraproject.org/updates/FEDORA-2012-11182/xen-4.1.2-24.fc17
    https://admin.fedoraproject.org/updates/FEDORA-2012-10661/glpi-0.83.4-1.fc17,glpi-data-injection-2.2.2-1.fc17,glpi-mass-ocs-import-1.6.1-1.fc17,glpi-pdf-0.83.3-1.fc17
    https://admin.fedoraproject.org/updates/FEDORA-2012-11203/nsd-3.2.13-1.fc17
    https://admin.fedoraproject.org/updates/FEDORA-2012-10269/revelation-0.4.14-1.fc17
    https://admin.fedoraproject.org/updates/FEDORA-2012-11302/qemu-1.0.1-1.fc17
    https://admin.fedoraproject.org/updates/FEDORA-2012-11337/perl-RT-Authen-ExternalAuth-0.11-1.fc17
    https://admin.fedoraproject.org/updates/FEDORA-2012-11364/bugzilla-4.0.7-1.fc17
    https://admin.fedoraproject.org/updates/FEDORA-2012-10391/bcfg2-1.2.3-1.fc17
    https://admin.fedoraproject.org/updates/FEDORA-2012-10936/php-5.4.5-1.fc17,maniadrive-1.2-43.fc17
    https://admin.fedoraproject.org/updates/FEDORA-2012-11363/rubygem-actionpack-3.0.11-6.fc17
    https://admin.fedoraproject.org/updates/FEDORA-2012-11388/krb5-1.10.2-5.fc17
    https://admin.fedoraproject.org/updates/FEDORA-2012-10835/apache-poi-3.8-2.fc17
    https://admin.fedoraproject.org/updates/FEDORA-2012-11069/ecryptfs-utils-99-1.fc17
    https://admin.fedoraproject.org/updates/FEDORA-2012-11146/bind-9.9.1-5.P2.fc17


The following Fedora 17 Critical Path updates have yet to be approved:

    https://admin.fedoraproject.org/updates/FEDORA-2012-11375/curl-7.24.0-5.fc17
    https://admin.fedoraproject.org/updates/FEDORA-2012-11377/hunspell-1.3.2-5.fc17
    https://admin.fedoraproject.org/updates/FEDORA-2012-11389/livecd-tools-17.12-1.fc17
    https://admin.fedoraproject.org/updates/FEDORA-2012-11345/net-tools-1.60-138.20120702git.fc17
    https://admin.fedoraproject.org/updates/FEDORA-2012-11316/linux-firmware-20120720-0.1.git7560108.fc17
    https://admin.fedoraproject.org/updates/FEDORA-2012-11222/libsepol-2.1.7-3.fc17
    https://admin.fedoraproject.org/updates/FEDORA-2012-11216/shadow-utils-4.1.5-4.fc17
    https://admin.fedoraproject.org/updates/FEDORA-2012-11151/mdadm-3.2.5-4.fc17
    https://admin.fedoraproject.org/updates/FEDORA-2012-11095/elfutils-0.154-2.fc17
    https://admin.fedoraproject.org/updates/FEDORA-2012-11057/libcap-ng-0.7-1.fc17
    https://admin.fedoraproject.org/updates/FEDORA-2012-10873/openldap-2.4.31-7.fc17
    https://admin.fedoraproject.org/updates/libexif-0.6.21-1.fc17
    https://admin.fedoraproject.org/updates/FEDORA-2012-7461/libarchive-3.0.4-1.fc17


The following builds have been pushed to Fedora 17 updates-testing

    ReviewBoard-1.6.11-1.fc17
    SLOF-0-0.1.git20120217.fc17
    aiccu-2007.01.15-14.fc17
    certmonger-0.59-1.fc17
    curl-7.24.0-5.fc17
    frei0r-plugins-1.3-6.fc17
    gfal-1.13.0-0.fc17
    hunspell-1.3.2-5.fc17
    krb5-1.10.2-5.fc17
    livecd-tools-17.12-1.fc17
    mingw-wxWidgets-2.8.12-10.fc17
    mock-1.1.25-1.fc17
    perl-Perl-PrereqScanner-1.014-1.fc17
    php-bartlett-PHP-CompatInfo-2.6.0-1.fc17
    php-bartlett-PHP-Reflect-1.4.2-1.fc17
    php-phpunit-PHP-CodeCoverage-1.1.3-1.fc17
    php-twig-Twig-1.9.1-1.fc17
    proftpd-1.3.4b-1.fc17
    python-djblets-0.6.22-1.fc17
    sir-2.4-1.fc17

Details about builds:


================================================================================
 ReviewBoard-1.6.11-1.fc17 (FEDORA-2012-11373)
 Web-based code review tool
--------------------------------------------------------------------------------
Update Information:

- New upstream release 1.6.11
- http://www.reviewboard.org/docs/releasenotes/dev/reviewboard/1.6.10/
- http://www.reviewboard.org/docs/releasenotes/dev/reviewboard/1.6.11/
- Drop upstreamed patch for disabling ez_setup
- New Features:
-     The "x minutes ago" timestamps now update live on the page
-     Added a RB_EXTRA_MIDDLEWARE_CLASSES setting for settings_local.py
- Performance Enhancements:
-     Greatly tuned our database queries, session handling, and other bits of
      logic, and this makes a noticeable impact on performance. All pages load
      faster, particularly review requests, diffs, and the dashboard
-     Reduced the number of queries for review requests with file attachments,
      comments referencing inactive screenshots and file attachments, the
      screenshot page, and review requests without a repository
-     Reduced the number of queries on review requests with file attachments
-     Reduced the number of queries when comments were referencing previously
      removed screenshots or file attachments
- API Changes:
-     The new Hosting Service Account resource payload key has been changed
      from hosting-service-account to hosting_service_account
- Bug Fixes:
-     Very large lines no longer slow Review Board to a crawl
-     All errors that occur when verifying a repository should now be shown,
      instead of causing an HTTP 500 error
-     Closing or reopening an issue no longer causes excessive checks for
      update notification bubbles
-     Fixed compatibility issues with newer versions of Mercurial with version
      numbers containing a + in them
-     Mercurial no longer forces an HTTP URL for downloading files from a
      repository when an HTTPS URL is specified
-     Mercurial support on Google Code now works properly
-     Fixed files in CVS that had v as the last character in the filename
-     Fixed the order of displayed replies on a review
-     SSH-backed repositories no longer break on some setups
--------------------------------------------------------------------------------
ChangeLog:

* Tue Jul 31 2012 Stephen Gallagher <sgallagh at redhat.com> - 1.6.11-1
- New upstream release 1.6.11
- http://www.reviewboard.org/docs/releasenotes/dev/reviewboard/1.6.10/
- http://www.reviewboard.org/docs/releasenotes/dev/reviewboard/1.6.11/
- Drop upstreamed patch for disabling ez_setup
- New Features:
-     The "x minutes ago" timestamps now update live on the page
-     Added a RB_EXTRA_MIDDLEWARE_CLASSES setting for settings_local.py
- Performance Enhancements:
-     Greatly tuned our database queries, session handling, and other bits of
      logic, and this makes a noticeable impact on performance. All pages load
      faster, particularly review requests, diffs, and the dashboard
-     Reduced the number of queries for review requests with file attachments,
      comments referencing inactive screenshots and file attachments, the
      screenshot page, and review requests without a repository
-     Reduced the number of queries on review requests with file attachments
-     Reduced the number of queries when comments were referencing previously
      removed screenshots or file attachments
- API Changes:
-     The new Hosting Service Account resource payload key has been changed
      from hosting-service-account to hosting_service_account
- Bug Fixes:
-     Very large lines no longer slow Review Board to a crawl
-     All errors that occur when verifying a repository should now be shown,
      instead of causing an HTTP 500 error
-     Closing or reopening an issue no longer causes excessive checks for
      update notification bubbles
-     Fixed compatibility issues with newer versions of Mercurial with version
      numbers containing a + in them
-     Mercurial no longer forces an HTTP URL for downloading files from a
      repository when an HTTPS URL is specified
-     Mercurial support on Google Code now works properly
-     Fixed files in CVS that had v as the last character in the filename
-     Fixed the order of displayed replies on a review
-     SSH-backed repositories no longer break on some setups
* Wed Jul 18 2012 Fedora Release Engineering <rel-eng at lists.fedoraproject.org> - 1.6.9-2
- Rebuilt for https://fedoraproject.org/wiki/Fedora_18_Mass_Rebuild
--------------------------------------------------------------------------------
References:

  [ 1 ] Bug #842171 - ReviewBoard-1.6.10 is available
        https://bugzilla.redhat.com/show_bug.cgi?id=842171
--------------------------------------------------------------------------------


================================================================================
 SLOF-0-0.1.git20120217.fc17 (FEDORA-2012-11381)
 Slimline Open Firmware
--------------------------------------------------------------------------------
Update Information:

New package.
--------------------------------------------------------------------------------
References:

  [ 1 ] Bug #844737 - Review Request: SLOF - Slimline Open Firmware
        https://bugzilla.redhat.com/show_bug.cgi?id=844737
--------------------------------------------------------------------------------


================================================================================
 aiccu-2007.01.15-14.fc17 (FEDORA-2012-11394)
 SixXS Automatic IPv6 Connectivity Client Utility
--------------------------------------------------------------------------------
Update Information:

Add Eric Hopper's proposed fix for AICCU crash-on-start-without-net.
--------------------------------------------------------------------------------
ChangeLog:

* Tue Jul 31 2012 Conrad Meyer <konrad at tylerc.org> - 2007.01.15-14
- Adopt Eric Hopper's proposed changes (#844607)
* Wed Jul 18 2012 Fedora Release Engineering <rel-eng at lists.fedoraproject.org> - 2007.01.15-13
- Rebuilt for https://fedoraproject.org/wiki/Fedora_18_Mass_Rebuild
--------------------------------------------------------------------------------
References:

  [ 1 ] Bug #844607 - aiccu doesn't retry on failure or crash
        https://bugzilla.redhat.com/show_bug.cgi?id=844607
--------------------------------------------------------------------------------


================================================================================
 certmonger-0.59-1.fc17 (FEDORA-2012-11372)
 Certificate status monitor and PKI enrollment client
--------------------------------------------------------------------------------
Update Information:

This update adds minor bug fixes and two noteworthy features.

It adds an option for specifying hook commands to be run before a newly-obtained certificate is saved to its designated location.

It adds the ability to request a replacement for an already-issued certificate from a Dogtag CA, and to use a suitably-authorized agent certificate to approve issuance of the new certificate.
--------------------------------------------------------------------------------
ChangeLog:

* Fri Jun 29 2012 Nalin Dahyabhai <nalin at redhat.com> 0.59-1
- mostly documentation updates
* Fri Jun 29 2012 Nalin Dahyabhai <nalin at redhat.com> 0.58-1
- add a "dogtag-ipa-renew-agent" CA so that we can renew certificates using
  an IPA server's internal Dogtag instance
- export the requested profile and old certificate to enrollment helpers
- make libxml and libcurl into hard build-time requirements
- serialize all pre/save/post sequences to make sure that stop/save/start
  doesn't become stop1/save1/stop2/start1/save2/start2 when we're stopping
  a service while we muck with more than one of its certificates
* Tue Jun 12 2012 Nalin Dahyabhai <nalin at redhat.com>
- add a command option (-T) to getcert for specifying which enrollment
  profile to tell a CA that we're using, in case it cares (#10)
* Tue Jun 12 2012 Nalin Dahyabhai <nalin at redhat.com> 0.57-1
- clarify that the command passed to getcert -C is a "post"-save command
- add a "pre"-save command option to getcert, specified with the -B flag (#9)
--------------------------------------------------------------------------------


================================================================================
 curl-7.24.0-5.fc17 (FEDORA-2012-11375)
 A utility for getting files from remote servers (FTP, HTTP, and others)
--------------------------------------------------------------------------------
Update Information:

- use human-readable error messages provided by NSS (upstream commit 72f4b534)
- print reason phrase from HTTP status line on error (#676596)
- eliminate unnecessary inotify events on upload via file protocol (#844385)
--------------------------------------------------------------------------------
ChangeLog:

* Wed Aug  1 2012 Kamil Dudka <kdudka at redhat.com> 7.24.0-5
- use human-readable error messages provided by NSS (upstream commit 72f4b534)
- print reason phrase from HTTP status line on error (#676596)
- eliminate unnecessary inotify events on upload via file protocol (#844385)
--------------------------------------------------------------------------------
References:

  [ 1 ] Bug #844385 - curl used with file:// protocol opens and closes a destination file twice
        https://bugzilla.redhat.com/show_bug.cgi?id=844385
--------------------------------------------------------------------------------


================================================================================
 frei0r-plugins-1.3-6.fc17 (FEDORA-2012-11385)
 Frei0r - a minimalistic plugin API for video effects
--------------------------------------------------------------------------------
Update Information:

Rebuild for ARM
--------------------------------------------------------------------------------
ChangeLog:

* Wed Aug  1 2012 Peter Robinson <pbrobinson at fedoraproject.org> - 1.3-6
- Rebuild for ARM
--------------------------------------------------------------------------------


================================================================================
 gfal-1.13.0-0.fc17 (FEDORA-2012-11376)
 Grid File access library
--------------------------------------------------------------------------------
Update Information:

Update 1.13.0, EMI 2 Update synchronisation
--------------------------------------------------------------------------------
ChangeLog:

* Fri Jul 20 2012 Adrien Devresse <adevress at cern.ch> - 1.13.0-0
- correction on timeout management ( SRM operation and connect timeout )
 - compilation restriction for 32bits ( need to be 64 bits file offset compatible )
 - unit test execution added to spec file
 - synchronisation with EMI 2 Update
--------------------------------------------------------------------------------


================================================================================
 hunspell-1.3.2-5.fc17 (FEDORA-2012-11377)
 A spell checker and morphological analyzer library
--------------------------------------------------------------------------------
Update Information:

Put a dependency sufficiently low in the spellchecking dependency chain to ensure that hunspell-en is installed as a default.
--------------------------------------------------------------------------------
ChangeLog:

* Wed Aug  1 2012 Caolán McNamara <caolanm at redhat.com> - 1.3.2-5
- Resolves: rhbz#573516 have hunspell require hunspell-en to ensure
  at least one dictionary exists
--------------------------------------------------------------------------------
References:

  [ 1 ] Bug #573516 - enchant/hunspell or something close to the root of the spellchecking dependency chain should require hunspell-en
        https://bugzilla.redhat.com/show_bug.cgi?id=573516
--------------------------------------------------------------------------------


================================================================================
 krb5-1.10.2-5.fc17 (FEDORA-2012-11388)
 The Kerberos network authentication system
--------------------------------------------------------------------------------
Update Information:

This update incorporates the upstream fixes for CVE-2012-1014 and CVE-2012-1015, in which the KDC could be made to attempt to dereference or free an uninitialized pointer.
--------------------------------------------------------------------------------
ChangeLog:

* Tue Jul 31 2012 Nalin Dahyabhai <nalin at redhat.com> 1.10.2-5
- add upstream patch to fix freeing an uninitialized pointer and dereferencing
  another uninitialized pointer in the KDC (MITKRB5-SA-2012-001, CVE-2012-1014
  and CVE-2012-1015, #844779 and #844777)
- fix a thinko in whether or not we mess around with devel .so symlinks on
  systems without a separate /usr (sbose)
* Fri Jul 27 2012 Fedora Release Engineering <rel-eng at lists.fedoraproject.org> - 1.10.2-4
- Rebuilt for https://fedoraproject.org/wiki/Fedora_18_Mass_Rebuild
* Fri Jun 22 2012 Nalin Dahyabhai <nalin at redhat.com> 1.10.2-3
- backport a fix to allow a PKINIT client to handle SignedData from a KDC
  that's signed with a certificate that isn't in the SignedData, but which
  is available as an anchor or intermediate on the client (RT#7183)
--------------------------------------------------------------------------------
References:

  [ 1 ] Bug #844779 - CVE-2012-1014 krb5: KDC daemon crash via de-reference of an uninitialized pointer [fedora-17]
        https://bugzilla.redhat.com/show_bug.cgi?id=844779
  [ 2 ] Bug #844777 - CVE-2012-1015 krb5: KDC daemon crash via free() of an uninitialized pointer [fedora-all]
        https://bugzilla.redhat.com/show_bug.cgi?id=844777
--------------------------------------------------------------------------------


================================================================================
 livecd-tools-17.12-1.fc17 (FEDORA-2012-11389)
 Tools for building live CDs
--------------------------------------------------------------------------------
Update Information:

Add cacheonly feature and fix a couple small bugs.
--------------------------------------------------------------------------------
ChangeLog:

* Tue Jul 31 2012 Brian C. Lane <bcl at redhat.com> 17.12-1
- Version 17.12 (bcl)
- dracut doesn't need explicit filesystems (bcl)
- livecd-creator: Add --cacheonly for offline use (martin)
- Implement cacheonly (offline) support in ImageCreator and LoopCreator (martin)
- if mounting squashfs add ro mount option (jboggs)
- imgcreate: Use copy2 for TimezoneConfig (#829032) (bcl)
--------------------------------------------------------------------------------
References:

  [ 1 ] Bug #829032 - livecd-creator fails with traceback.
        https://bugzilla.redhat.com/show_bug.cgi?id=829032
--------------------------------------------------------------------------------


================================================================================
 mingw-wxWidgets-2.8.12-10.fc17 (FEDORA-2012-11378)
 MinGW port of the wxWidgets GUI library
--------------------------------------------------------------------------------
Update Information:

rebuild to fix compiler name mangling issue
--------------------------------------------------------------------------------
ChangeLog:

* Wed Aug  1 2012 Thomas Sailer <t.sailer at alumni.ethz.ch> - 2.8.12-10
- Rebuild (#844813)
--------------------------------------------------------------------------------
References:

  [ 1 ] Bug #844813 - wxWidgets needs a rebuild using current stable build-tools
        https://bugzilla.redhat.com/show_bug.cgi?id=844813
--------------------------------------------------------------------------------


================================================================================
 mock-1.1.25-1.fc17 (FEDORA-2012-11374)
 Builds packages inside chroots
--------------------------------------------------------------------------------
Update Information:

Fixed dropped commit for ppc/ppc64 configs on f17
Added package_state_plugin and bugfixes
Added mockchain which takes a mock config and a series of srpms, rebuilds the srpms one by one, adding each resulting rpm to a local repository so that they are available as build deps to the next package being built

Remove EPEL-4 configs
fix problem in scm.py with SSH_AUTH_SOCK [BZ# 803217]
fix baseurl (remove dist-) for f17 configs [BZ# 795409]
fix incorrect setting of gid in UidManager.changeOwner() [BZ# 782449]
allow chroot group to be configurable [BZ# 719099]

Remove EPEL-4 configs
fix problem in scm.py with SSH_AUTH_SOCK [BZ# 803217]
fix baseurl (remove dist-) for f17 configs [BZ# 795409]
fix incorrect setting of gid in UidManager.changeOwner() [BZ# 782449]
allow chroot group to be configurable [BZ# 719099]

Remove EPEL-4 configs
fix problem in scm.py with SSH_AUTH_SOCK [BZ# 803217]
fix baseurl (remove dist-) for f17 configs [BZ# 795409]
fix incorrect setting of gid in UidManager.changeOwner() [BZ# 782449]
allow chroot group to be configurable [BZ# 719099]

Remove EPEL-4 configs
fix problem in scm.py with SSH_AUTH_SOCK [BZ# 803217]
fix baseurl (remove dist-) for f17 configs [BZ# 795409]
fix incorrect setting of gid in UidManager.changeOwner() [BZ# 782449]
allow chroot group to be configurable [BZ# 719099]

Added mockchain which takes a mock config and a series of srpms, rebuilds the srpms one by one, adding each resulting rpm to a local repository so that they are available as build deps to the next package being built

Remove EPEL-4 configs
fix problem in scm.py with SSH_AUTH_SOCK [BZ# 803217]
fix baseurl (remove dist-) for f17 configs [BZ# 795409]
fix incorrect setting of gid in UidManager.changeOwner() [BZ# 782449]
allow chroot group to be configurable [BZ# 719099]

Remove EPEL-4 configs
fix problem in scm.py with SSH_AUTH_SOCK [BZ# 803217]
fix baseurl (remove dist-) for f17 configs [BZ# 795409]
fix incorrect setting of gid in UidManager.changeOwner() [BZ# 782449]
allow chroot group to be configurable [BZ# 719099]

Remove EPEL-4 configs
fix problem in scm.py with SSH_AUTH_SOCK [BZ# 803217]
fix baseurl (remove dist-) for f17 configs [BZ# 795409]
fix incorrect setting of gid in UidManager.changeOwner() [BZ# 782449]
allow chroot group to be configurable [BZ# 719099]

Remove EPEL-4 configs
fix problem in scm.py with SSH_AUTH_SOCK [BZ# 803217]
fix baseurl (remove dist-) for f17 configs [BZ# 795409]
fix incorrect setting of gid in UidManager.changeOwner() [BZ# 782449]
allow chroot group to be configurable [BZ# 719099]

Added mockchain which takes a mock config and a series of srpms, rebuilds the srpms one by one, adding each resulting rpm to a local repository so that they are available as build deps to the next package being built

Remove EPEL-4 configs
fix problem in scm.py with SSH_AUTH_SOCK [BZ# 803217]
fix baseurl (remove dist-) for f17 configs [BZ# 795409]
fix incorrect setting of gid in UidManager.changeOwner() [BZ# 782449]
allow chroot group to be configurable [BZ# 719099]

Remove EPEL-4 configs
fix problem in scm.py with SSH_AUTH_SOCK [BZ# 803217]
fix baseurl (remove dist-) for f17 configs [BZ# 795409]
fix incorrect setting of gid in UidManager.changeOwner() [BZ# 782449]
allow chroot group to be configurable [BZ# 719099]

Remove EPEL-4 configs
fix problem in scm.py with SSH_AUTH_SOCK [BZ# 803217]
fix baseurl (remove dist-) for f17 configs [BZ# 795409]
fix incorrect setting of gid in UidManager.changeOwner() [BZ# 782449]
allow chroot group to be configurable [BZ# 719099]

Remove EPEL-4 configs
fix problem in scm.py with SSH_AUTH_SOCK [BZ# 803217]
fix baseurl (remove dist-) for f17 configs [BZ# 795409]
fix incorrect setting of gid in UidManager.changeOwner() [BZ# 782449]
allow chroot group to be configurable [BZ# 719099]

Added mockchain which takes a mock config and a series of srpms, rebuilds the srpms one by one, adding each resulting rpm to a local repository so that they are available as build deps to the next package being built

Remove EPEL-4 configs
fix problem in scm.py with SSH_AUTH_SOCK [BZ# 803217]
fix baseurl (remove dist-) for f17 configs [BZ# 795409]
fix incorrect setting of gid in UidManager.changeOwner() [BZ# 782449]
allow chroot group to be configurable [BZ# 719099]

Remove EPEL-4 configs
fix problem in scm.py with SSH_AUTH_SOCK [BZ# 803217]
fix baseurl (remove dist-) for f17 configs [BZ# 795409]
fix incorrect setting of gid in UidManager.changeOwner() [BZ# 782449]
allow chroot group to be configurable [BZ# 719099]

Remove EPEL-4 configs
fix problem in scm.py with SSH_AUTH_SOCK [BZ# 803217]
fix baseurl (remove dist-) for f17 configs [BZ# 795409]
fix incorrect setting of gid in UidManager.changeOwner() [BZ# 782449]
allow chroot group to be configurable [BZ# 719099]

Remove EPEL-4 configs
fix problem in scm.py with SSH_AUTH_SOCK [BZ# 803217]
fix baseurl (remove dist-) for f17 configs [BZ# 795409]
fix incorrect setting of gid in UidManager.changeOwner() [BZ# 782449]
allow chroot group to be configurable [BZ# 719099]

Added package_state_plugin and bugfixes
Added mockchain which takes a mock config and a series of srpms, rebuilds the srpms one by one, adding each resulting rpm to a local repository so that they are available as build deps to the next package being built

Remove EPEL-4 configs
fix problem in scm.py with SSH_AUTH_SOCK [BZ# 803217]
fix baseurl (remove dist-) for f17 configs [BZ# 795409]
fix incorrect setting of gid in UidManager.changeOwner() [BZ# 782449]
allow chroot group to be configurable [BZ# 719099]

Remove EPEL-4 configs
fix problem in scm.py with SSH_AUTH_SOCK [BZ# 803217]
fix baseurl (remove dist-) for f17 configs [BZ# 795409]
fix incorrect setting of gid in UidManager.changeOwner() [BZ# 782449]
allow chroot group to be configurable [BZ# 719099]

Remove EPEL-4 configs
fix problem in scm.py with SSH_AUTH_SOCK [BZ# 803217]
fix baseurl (remove dist-) for f17 configs [BZ# 795409]
fix incorrect setting of gid in UidManager.changeOwner() [BZ# 782449]
allow chroot group to be configurable [BZ# 719099]

Remove EPEL-4 configs
fix problem in scm.py with SSH_AUTH_SOCK [BZ# 803217]
fix baseurl (remove dist-) for f17 configs [BZ# 795409]
fix incorrect setting of gid in UidManager.changeOwner() [BZ# 782449]
allow chroot group to be configurable [BZ# 719099]

Added mockchain which takes a mock config and a series of srpms, rebuilds the srpms one by one, adding each resulting rpm to a local repository so that they are available as build deps to the next package being built

Remove EPEL-4 configs
fix problem in scm.py with SSH_AUTH_SOCK [BZ# 803217]
fix baseurl (remove dist-) for f17 configs [BZ# 795409]
fix incorrect setting of gid in UidManager.changeOwner() [BZ# 782449]
allow chroot group to be configurable [BZ# 719099]

Remove EPEL-4 configs
fix problem in scm.py with SSH_AUTH_SOCK [BZ# 803217]
fix baseurl (remove dist-) for f17 configs [BZ# 795409]
fix incorrect setting of gid in UidManager.changeOwner() [BZ# 782449]
allow chroot group to be configurable [BZ# 719099]

Remove EPEL-4 configs
fix problem in scm.py with SSH_AUTH_SOCK [BZ# 803217]
fix baseurl (remove dist-) for f17 configs [BZ# 795409]
fix incorrect setting of gid in UidManager.changeOwner() [BZ# 782449]
allow chroot group to be configurable [BZ# 719099]

Remove EPEL-4 configs
fix problem in scm.py with SSH_AUTH_SOCK [BZ# 803217]
fix baseurl (remove dist-) for f17 configs [BZ# 795409]
fix incorrect setting of gid in UidManager.changeOwner() [BZ# 782449]
allow chroot group to be configurable [BZ# 719099]

Added mockchain which takes a mock config and a series of srpms, rebuilds the srpms one by one, adding each resulting rpm to a local repository so that they are available as build deps to the next package being built

Remove EPEL-4 configs
fix problem in scm.py with SSH_AUTH_SOCK [BZ# 803217]
fix baseurl (remove dist-) for f17 configs [BZ# 795409]
fix incorrect setting of gid in UidManager.changeOwner() [BZ# 782449]
allow chroot group to be configurable [BZ# 719099]

Remove EPEL-4 configs
fix problem in scm.py with SSH_AUTH_SOCK [BZ# 803217]
fix baseurl (remove dist-) for f17 configs [BZ# 795409]
fix incorrect setting of gid in UidManager.changeOwner() [BZ# 782449]
allow chroot group to be configurable [BZ# 719099]

Remove EPEL-4 configs
fix problem in scm.py with SSH_AUTH_SOCK [BZ# 803217]
fix baseurl (remove dist-) for f17 configs [BZ# 795409]
fix incorrect setting of gid in UidManager.changeOwner() [BZ# 782449]
allow chroot group to be configurable [BZ# 719099]

Remove EPEL-4 configs
fix problem in scm.py with SSH_AUTH_SOCK [BZ# 803217]
fix baseurl (remove dist-) for f17 configs [BZ# 795409]
fix incorrect setting of gid in UidManager.changeOwner() [BZ# 782449]
allow chroot group to be configurable [BZ# 719099]

Added mockchain which takes a mock config and a series of srpms, rebuilds the srpms one by one, adding each resulting rpm to a local repository so that they are available as build deps to the next package being built

Remove EPEL-4 configs
fix problem in scm.py with SSH_AUTH_SOCK [BZ# 803217]
fix baseurl (remove dist-) for f17 configs [BZ# 795409]
fix incorrect setting of gid in UidManager.changeOwner() [BZ# 782449]
allow chroot group to be configurable [BZ# 719099]

Remove EPEL-4 configs
fix problem in scm.py with SSH_AUTH_SOCK [BZ# 803217]
fix baseurl (remove dist-) for f17 configs [BZ# 795409]
fix incorrect setting of gid in UidManager.changeOwner() [BZ# 782449]
allow chroot group to be configurable [BZ# 719099]

Remove EPEL-4 configs
fix problem in scm.py with SSH_AUTH_SOCK [BZ# 803217]
fix baseurl (remove dist-) for f17 configs [BZ# 795409]
fix incorrect setting of gid in UidManager.changeOwner() [BZ# 782449]
allow chroot group to be configurable [BZ# 719099]

Remove EPEL-4 configs
fix problem in scm.py with SSH_AUTH_SOCK [BZ# 803217]
fix baseurl (remove dist-) for f17 configs [BZ# 795409]
fix incorrect setting of gid in UidManager.changeOwner() [BZ# 782449]
allow chroot group to be configurable [BZ# 719099]

Added package_state_plugin and bugfixes
Added mockchain which takes a mock config and a series of srpms, rebuilds the srpms one by one, adding each resulting rpm to a local repository so that they are available as build deps to the next package being built

Remove EPEL-4 configs
fix problem in scm.py with SSH_AUTH_SOCK [BZ# 803217]
fix baseurl (remove dist-) for f17 configs [BZ# 795409]
fix incorrect setting of gid in UidManager.changeOwner() [BZ# 782449]
allow chroot group to be configurable [BZ# 719099]

Remove EPEL-4 configs
fix problem in scm.py with SSH_AUTH_SOCK [BZ# 803217]
fix baseurl (remove dist-) for f17 configs [BZ# 795409]
fix incorrect setting of gid in UidManager.changeOwner() [BZ# 782449]
allow chroot group to be configurable [BZ# 719099]

Remove EPEL-4 configs
fix problem in scm.py with SSH_AUTH_SOCK [BZ# 803217]
fix baseurl (remove dist-) for f17 configs [BZ# 795409]
fix incorrect setting of gid in UidManager.changeOwner() [BZ# 782449]
allow chroot group to be configurable [BZ# 719099]

Remove EPEL-4 configs
fix problem in scm.py with SSH_AUTH_SOCK [BZ# 803217]
fix baseurl (remove dist-) for f17 configs [BZ# 795409]
fix incorrect setting of gid in UidManager.changeOwner() [BZ# 782449]
allow chroot group to be configurable [BZ# 719099]

Added mockchain which takes a mock config and a series of srpms, rebuilds the srpms one by one, adding each resulting rpm to a local repository so that they are available as build deps to the next package being built

Remove EPEL-4 configs
fix problem in scm.py with SSH_AUTH_SOCK [BZ# 803217]
fix baseurl (remove dist-) for f17 configs [BZ# 795409]
fix incorrect setting of gid in UidManager.changeOwner() [BZ# 782449]
allow chroot group to be configurable [BZ# 719099]

Remove EPEL-4 configs
fix problem in scm.py with SSH_AUTH_SOCK [BZ# 803217]
fix baseurl (remove dist-) for f17 configs [BZ# 795409]
fix incorrect setting of gid in UidManager.changeOwner() [BZ# 782449]
allow chroot group to be configurable [BZ# 719099]

Remove EPEL-4 configs
fix problem in scm.py with SSH_AUTH_SOCK [BZ# 803217]
fix baseurl (remove dist-) for f17 configs [BZ# 795409]
fix incorrect setting of gid in UidManager.changeOwner() [BZ# 782449]
allow chroot group to be configurable [BZ# 719099]

Remove EPEL-4 configs
fix problem in scm.py with SSH_AUTH_SOCK [BZ# 803217]
fix baseurl (remove dist-) for f17 configs [BZ# 795409]
fix incorrect setting of gid in UidManager.changeOwner() [BZ# 782449]
allow chroot group to be configurable [BZ# 719099]

Added mockchain which takes a mock config and a series of srpms, rebuilds the srpms one by one, adding each resulting rpm to a local repository so that they are available as build deps to the next package being built

Remove EPEL-4 configs
fix problem in scm.py with SSH_AUTH_SOCK [BZ# 803217]
fix baseurl (remove dist-) for f17 configs [BZ# 795409]
fix incorrect setting of gid in UidManager.changeOwner() [BZ# 782449]
allow chroot group to be configurable [BZ# 719099]

Remove EPEL-4 configs
fix problem in scm.py with SSH_AUTH_SOCK [BZ# 803217]
fix baseurl (remove dist-) for f17 configs [BZ# 795409]
fix incorrect setting of gid in UidManager.changeOwner() [BZ# 782449]
allow chroot group to be configurable [BZ# 719099]

Remove EPEL-4 configs
fix problem in scm.py with SSH_AUTH_SOCK [BZ# 803217]
fix baseurl (remove dist-) for f17 configs [BZ# 795409]
fix incorrect setting of gid in UidManager.changeOwner() [BZ# 782449]
allow chroot group to be configurable [BZ# 719099]

Remove EPEL-4 configs
fix problem in scm.py with SSH_AUTH_SOCK [BZ# 803217]
fix baseurl (remove dist-) for f17 configs [BZ# 795409]
fix incorrect setting of gid in UidManager.changeOwner() [BZ# 782449]
allow chroot group to be configurable [BZ# 719099]

Added mockchain which takes a mock config and a series of srpms, rebuilds the srpms one by one, adding each resulting rpm to a local repository so that they are available as build deps to the next package being built

Remove EPEL-4 configs
fix problem in scm.py with SSH_AUTH_SOCK [BZ# 803217]
fix baseurl (remove dist-) for f17 configs [BZ# 795409]
fix incorrect setting of gid in UidManager.changeOwner() [BZ# 782449]
allow chroot group to be configurable [BZ# 719099]

Remove EPEL-4 configs
fix problem in scm.py with SSH_AUTH_SOCK [BZ# 803217]
fix baseurl (remove dist-) for f17 configs [BZ# 795409]
fix incorrect setting of gid in UidManager.changeOwner() [BZ# 782449]
allow chroot group to be configurable [BZ# 719099]

Remove EPEL-4 configs
fix problem in scm.py with SSH_AUTH_SOCK [BZ# 803217]
fix baseurl (remove dist-) for f17 configs [BZ# 795409]
fix incorrect setting of gid in UidManager.changeOwner() [BZ# 782449]
allow chroot group to be configurable [BZ# 719099]

Remove EPEL-4 configs
fix problem in scm.py with SSH_AUTH_SOCK [BZ# 803217]
fix baseurl (remove dist-) for f17 configs [BZ# 795409]
fix incorrect setting of gid in UidManager.changeOwner() [BZ# 782449]
allow chroot group to be configurable [BZ# 719099]

Fixed versioning mistake
--------------------------------------------------------------------------------
ChangeLog:

* Tue Jul 31 2012 Clark Williams <williams at redhat.com> - 1.1.25-1
- From Karsten Hopp <karsten at redhat.com>:
  - added ppc and ppc64 configs for fedora 17
* Fri Jul 27 2012 Clark Williams <williams at redhat.com> - 1.1.24-1
- Fixed error when calling os.getlogin() [BZ# 843434]
- removed fedora-15 config files
- from Matt McCutchen <matt at mattmccutchen.net>:
  - allowed common options to be added to yum commands [BZ# 734576]
- from Ville Skyttä <ville.skytta at iki.fi>:
  - added mockchain completion
- from Seth Vidal <skvidal at fedoraproject.org>:
  - added package_state_plugin
* Thu Jun  7 2012 Clark Williams <williams at redhat.com> - 1.1.23-1
- modified startup code to only set mock group [BZ# 809676]
  - add CLONE_NEWUTS to unshare(2) call [BZ# 818445]
  - from Seth Vidal <skvidal at fedoraproject.org>:
    - add mockchain to mock [BZ# 812477]
  - from Marko Myllynen <myllynen at redhat.com>:
    - fix write_tar check in scm.py [BZ# 828677]
  - from Masatake YAMATO <yamato at redhat.com>:
    - added option to set a plugin parameter value [BZ# 754321]
--------------------------------------------------------------------------------
References:

  [ 1 ] Bug #843434 - OSError: [Errno 25] Inappropriate ioctl for device
        https://bugzilla.redhat.com/show_bug.cgi?id=843434
  [ 2 ] Bug #734576 - RFE: Means for plugins to add options to all yum commands
        https://bugzilla.redhat.com/show_bug.cgi?id=734576
  [ 3 ] Bug #809676 - Mock and FreeIPA group detection issues.
        https://bugzilla.redhat.com/show_bug.cgi?id=809676
--------------------------------------------------------------------------------


================================================================================
 perl-Perl-PrereqScanner-1.014-1.fc17 (FEDORA-2012-11371)
 Tool to scan your Perl code for its prerequisites
--------------------------------------------------------------------------------
Update Information:

This update includes
* make scan_prereqs scan directories recursively
* if PPI parsing fails, include PPI::Document->errstr in error message
* fix "with (...)" where spaces occur between with and parenthesized list
--------------------------------------------------------------------------------
ChangeLog:

* Sun Jul 29 2012 Iain Arnell <iarnell at gmail.com> 1.014-1
- update to latest upstream version
* Fri Jul 20 2012 Fedora Release Engineering <rel-eng at lists.fedoraproject.org> - 1.011-3
- Rebuilt for https://fedoraproject.org/wiki/Fedora_18_Mass_Rebuild
* Fri Jun 22 2012 Petr Pisar <ppisar at redhat.com> - 1.011-2
- Perl 5.16 rebuild
* Sun Mar 25 2012 Iain Arnell <iarnell at gmail.com> 1.011-1
- update to latest upstream version
* Thu Feb 23 2012 Iain Arnell <iarnell at gmail.com> 1.010-1
- update to latest upstream version
--------------------------------------------------------------------------------


================================================================================
 php-bartlett-PHP-CompatInfo-2.6.0-1.fc17 (FEDORA-2012-11384)
 Find out version and the extensions required for a piece of code to run
--------------------------------------------------------------------------------
Update Information:

PHP_Reflect ChangeLog:

Additions and changes:
* improved namespaces support with imports (Aliasing/Importing). See new example 3 in Configure Properties section of the User Guide.
* both PDF A4 and US doc format are now available to download

Bug fixes:
* avoid conflict between use when importing namespace and solve conflicts in trait class usage
* wrong namespace used for class when importing other namespaces

PHP_CompatInfo ChangeLog:

Version 2.6.0 support all PHP versions until 5.4.5

Additions and changes:
* fixed plural in the footer of all reports produced by CLI
* add namespace (when necessary) in XML report
* improved version detection of namespaces aliases uses in type hinting
* Users have now ability to use their own autoloader (related to issue GH-43)

Bug fixes:
* fix references to latest version of branch PHP 5.3
* wrong namespace used for class when importing other namespaces (see PHP_Reflect 1.4.2)
* excludes callable type hint in additionnal class search
* GH-34 : Remove false positive on A::CONST_NAME
* GH-38 : type hinting in function prototype
* GH-39 : class not detected and bad version
* GH-40 : ambiguous class report
* GH-42 : Remove parameter versions from scandir()
* unit tests suites PHP 5.2 compatibility with source only parsable with PHP 5.3 or greater

--------------------------------------------------------------------------------
ChangeLog:

* Wed Aug  1 2012 Remi Collet <remi at fedoraproject.org> - 2.6.0-1
- Version 2.6.0 (stable) - API 2.6.0 (stable)
- raise dependencies: PHPUnit 3.6.0, PHP_Reflect 1.4.2
--------------------------------------------------------------------------------


================================================================================
 php-bartlett-PHP-Reflect-1.4.2-1.fc17 (FEDORA-2012-11384)
 Adds the ability to reverse-engineer PHP
--------------------------------------------------------------------------------
Update Information:

PHP_Reflect ChangeLog:

Additions and changes:
* improved namespaces support with imports (Aliasing/Importing). See new example 3 in Configure Properties section of the User Guide.
* both PDF A4 and US doc format are now available to download

Bug fixes:
* avoid conflict between use when importing namespace and solve conflicts in trait class usage
* wrong namespace used for class when importing other namespaces

PHP_CompatInfo ChangeLog:

Version 2.6.0 support all PHP versions until 5.4.5

Additions and changes:
* fixed plural in the footer of all reports produced by CLI
* add namespace (when necessary) in XML report
* improved version detection of namespaces aliases uses in type hinting
* Users have now ability to use their own autoloader (related to issue GH-43)

Bug fixes:
* fix references to latest version of branch PHP 5.3
* wrong namespace used for class when importing other namespaces (see PHP_Reflect 1.4.2)
* excludes callable type hint in additionnal class search
* GH-34 : Remove false positive on A::CONST_NAME
* GH-38 : type hinting in function prototype
* GH-39 : class not detected and bad version
* GH-40 : ambiguous class report
* GH-42 : Remove parameter versions from scandir()
* unit tests suites PHP 5.2 compatibility with source only parsable with PHP 5.3 or greater

--------------------------------------------------------------------------------
ChangeLog:

* Wed Aug  1 2012 Remi Collet <remi at fedoraproject.org> - 1.4.2-1
- Version 1.4.2 (stable) - API 1.4.0 (stable)
--------------------------------------------------------------------------------


================================================================================
 php-phpunit-PHP-CodeCoverage-1.1.3-1.fc17 (FEDORA-2012-11380)
 PHP code coverage information
--------------------------------------------------------------------------------
Update Information:

PHP_CodeCoverage 1.1.3 upstream changelog:
* Fixed #94: Functions created using the runkit extension caused warnings.
* Implemented phpunit#414: Allow phpunit-selenium to generate code coverage.

--------------------------------------------------------------------------------
ChangeLog:

* Wed Aug  1 2012 Remi Collet <remi at fedoraproject.org> - 1.1.3-1
- Version 1.1.3 (stable) - API 1.1.0 (stable)
--------------------------------------------------------------------------------


================================================================================
 php-twig-Twig-1.9.1-1.fc17 (FEDORA-2012-11379)
 Twig is a modern template engine for PHP
--------------------------------------------------------------------------------
Update Information:

1.9.1 (2012-07-22)
* optimized macro calls when auto-escaping is on
* fixed wrong parent class for Twig_Function_Node
* made Twig_Loader_Chain more explicit about problems
--------------------------------------------------------------------------------
ChangeLog:

* Tue Jul 31 2012 Shawn Iwinski <shawn.iwinski at gmail.com> 1.9.1-1
- Updated to upstream version 1.9.1
* Sat Jul 21 2012 Fedora Release Engineering <rel-eng at lists.fedoraproject.org> - 1.9.0-2
- Rebuilt for https://fedoraproject.org/wiki/Fedora_18_Mass_Rebuild
--------------------------------------------------------------------------------


================================================================================
 proftpd-1.3.4b-1.fc17 (FEDORA-2012-11369)
 Flexible, stable and highly-configurable FTP server
--------------------------------------------------------------------------------
Update Information:

This update, to the latest upstream maintenance release, fixes a host of bugs (see the NEWS file for full details).

Highlights:
* Fixed mod_ldap segfault on login when LDAPUsers with no filters used
* Fixed sporadic SFTP upload issues for large files
* Fixed SSH2 handling for some clients
* New FactsOptions directive; see doc/modules/mod_facts.html#FactsOptions

--------------------------------------------------------------------------------
ChangeLog:

* Wed Aug  1 2012 Paul Howarth <paul at city-fan.org> 1.3.4b-1
- Update to 1.3.4b
  - Fixed mod_ldap segfault on login when LDAPUsers with no filters used
  - Fixed sporadic SFTP upload issues for large files
  - Fixed SSH2 handling for some clients (e.g. OpenVMS)
  - New FactsOptions directive; see doc/modules/mod_facts.html#FactsOptions
  - Fixed build errors on Tru64, AIX, Cygwin
  - Lots of bugs fixed - see NEWS for details
- No bzipped tarball release this time, so revert to gzipped one
- Drop patches for fixes included in upstream release
* Sat Jul 21 2012 Fedora Release Engineering <rel-eng at lists.fedoraproject.org> 1.3.4a-11
- Rebuilt for https://fedoraproject.org/wiki/Fedora_18_Mass_Rebuild
* Tue Jul  3 2012 Paul Howarth <paul at city-fan.org> 1.3.4a-10
- Move tmpfiles.d file from %{_sysconfdir} to %{_prefix}/lib
* Sat Apr 21 2012 Paul Howarth <paul at city-fan.org> 1.3.4a-9
- Rebuild for new libmemcached in Rawhide
--------------------------------------------------------------------------------


================================================================================
 python-djblets-0.6.22-1.fc17 (FEDORA-2012-11373)
 A collection of useful classes and functions for Django
--------------------------------------------------------------------------------
Update Information:

- New upstream release 1.6.11
- http://www.reviewboard.org/docs/releasenotes/dev/reviewboard/1.6.10/
- http://www.reviewboard.org/docs/releasenotes/dev/reviewboard/1.6.11/
- Drop upstreamed patch for disabling ez_setup
- New Features:
-     The "x minutes ago" timestamps now update live on the page
-     Added a RB_EXTRA_MIDDLEWARE_CLASSES setting for settings_local.py
- Performance Enhancements:
-     Greatly tuned our database queries, session handling, and other bits of
      logic, and this makes a noticeable impact on performance. All pages load
      faster, particularly review requests, diffs, and the dashboard
-     Reduced the number of queries for review requests with file attachments,
      comments referencing inactive screenshots and file attachments, the
      screenshot page, and review requests without a repository
-     Reduced the number of queries on review requests with file attachments
-     Reduced the number of queries when comments were referencing previously
      removed screenshots or file attachments
- API Changes:
-     The new Hosting Service Account resource payload key has been changed
      from hosting-service-account to hosting_service_account
- Bug Fixes:
-     Very large lines no longer slow Review Board to a crawl
-     All errors that occur when verifying a repository should now be shown,
      instead of causing an HTTP 500 error
-     Closing or reopening an issue no longer causes excessive checks for
      update notification bubbles
-     Fixed compatibility issues with newer versions of Mercurial with version
      numbers containing a + in them
-     Mercurial no longer forces an HTTP URL for downloading files from a
      repository when an HTTPS URL is specified
-     Mercurial support on Google Code now works properly
-     Fixed files in CVS that had v as the last character in the filename
-     Fixed the order of displayed replies on a review
-     SSH-backed repositories no longer break on some setups
--------------------------------------------------------------------------------
ChangeLog:

* Tue Jul 31 2012 Stephen Gallagher <sgallagh at redhat.com> - 0.6.22-1
- New upstream releae 0.6.22
- Fixes to support Review Board 1.6.11
- djblets.datagrid:
-     Improved performance of the datagrids
- djblets.util:
-     The ifuserorperm template tag now accepts both IDs and User
      objects, allowing comparisons to be made without fetching the
      User
-     Fixed a bug with ifuserorperm and non-int IDs
-     User and AnonymousUser are no longer imported globally in
      the djblets_utils templatetags. This fixes some breakages in
      apps that imported this file to get access to filters, but weren't
      running in a Django settings environment
* Sat Jul 21 2012 Fedora Release Engineering <rel-eng at lists.fedoraproject.org> - 0.6.19-2
- Rebuilt for https://fedoraproject.org/wiki/Fedora_18_Mass_Rebuild
--------------------------------------------------------------------------------
References:

  [ 1 ] Bug #842171 - ReviewBoard-1.6.10 is available
        https://bugzilla.redhat.com/show_bug.cgi?id=842171
--------------------------------------------------------------------------------


================================================================================
 sir-2.4-1.fc17 (FEDORA-2012-11367)
 A simple application for resizing images
--------------------------------------------------------------------------------
Update Information:

updated to latest version.
--------------------------------------------------------------------------------
ChangeLog:

* Wed Aug  1 2012 Praveen Kumar <kumarpraveen.nitdgp at gmail.com> 2.4-1
- New version
* Sat Jul 21 2012 Fedora Release Engineering <rel-eng at lists.fedoraproject.org> - 2.1.1-5
- Rebuilt for https://fedoraproject.org/wiki/Fedora_18_Mass_Rebuild
--------------------------------------------------------------------------------
References:

  [ 1 ] Bug #688056 - Review Request: sir - A simple application for resizing images
        https://bugzilla.redhat.com/show_bug.cgi?id=688056
--------------------------------------------------------------------------------



More information about the test mailing list