Fedora 14 updates-testing report

updates at fedoraproject.org updates at fedoraproject.org
Wed Nov 24 22:46:02 UTC 2010


The following Fedora 14 Security updates need testing:

    https://admin.fedoraproject.org/updates/wireshark-1.4.2-1.fc14
    https://admin.fedoraproject.org/updates/libvpx-0.9.5-2.fc14
    https://admin.fedoraproject.org/updates/mailman-2.1.13-6.fc14.1
    https://admin.fedoraproject.org/updates/exim-4.72-2.fc14
    https://admin.fedoraproject.org/updates/openconnect-2.26-4.fc14


The following Fedora 14 Critical Path updates have yet to be approved:

    https://admin.fedoraproject.org/updates/evolution-data-server-2.32.1-2.fc14
    https://admin.fedoraproject.org/updates/openssh-5.5p1-24.fc14.2
    https://admin.fedoraproject.org/updates/elfutils-0.150-1.fc14
    https://admin.fedoraproject.org/updates/openldap-2.4.23-4.fc14
    https://admin.fedoraproject.org/updates/policycoreutils-2.0.83-33.2.fc14
    https://admin.fedoraproject.org/updates/xorg-x11-xkb-utils-7.5-1.fc14
    https://admin.fedoraproject.org/updates/alsa-lib-1.0.23-2.fc14
    https://admin.fedoraproject.org/updates/parted-2.3-4.fc14
    https://admin.fedoraproject.org/updates/makebootfat-1.4-11.fc14
    https://admin.fedoraproject.org/updates/livecd-tools-14.0-1.fc14
    https://admin.fedoraproject.org/updates/libgsf-1.14.18-6.fc14
    https://admin.fedoraproject.org/updates/perl-5.12.2-138.fc14
    https://admin.fedoraproject.org/updates/perl-5.12.2-137.fc14
    https://admin.fedoraproject.org/updates/libwnck-2.30.4-1.fc14


The following builds have been pushed to Fedora 14 updates-testing

    389-admin-1.1.13-1.fc14
    389-ds-base-1.2.7.1-1.fc14
    bespin-0.1-0.2.20100909svn1228.fc14.1
    busybox-1.15.1-8.fc14.1
    crda-1.1.1_2010.11.22-1.fc14
    elfutils-0.150-1.fc14
    evolution-data-server-2.32.1-2.fc14
    fedora-easy-karma-0-0.10.20101123gitf70e9b6d.fc14
    foomatic-db-4.0-22.20101123.fc14
    gourmet-0.15.6-2.fc14
    igraph-0.5.4-1.fc14.1
    jemalloc-2.0.1-2.fc14
    mailman-2.1.13-6.fc14.1
    man-db-2.5.7-6.fc14
    mysql-workbench-5.2.30-1.fc14
    openldap-2.4.23-4.fc14
    openssh-5.5p1-24.fc14.2
    openvas-libraries-3.1.4-1.fc14
    paktype-naqsh-fonts-3.0-4.fc14
    paktype-tehreer-fonts-2.0-10.fc14
    perl-Apache-DBI-1.09-1.fc14
    perl-Mozilla-LDAP-1.5.3-4.fc14
    php-pear-phing-2.4.3-1.fc14
    pyfuzzy-0.1.0-2.fc14
    pysnmp-4.1.14-1.a.fc14
    soundconverter-1.5.3-5.fc14
    volume_key-0.3.5-1.fc14
    yash-2.25-1.fc14

Details about builds:


================================================================================
 389-admin-1.1.13-1.fc14 (FEDORA-2010-18155)
 389 Administration Server (admin)
--------------------------------------------------------------------------------
Update Information:

1.2.7.1 release - git tag 389-ds-base-1.2.7.1
    
- 1.2.7.1 release - git tag 389-ds-base-1.2.7.1
- Bug 656515 - Allow Name and Optional UID syntax for grouping attributes
- Bug 656392 - Remove calls to ber_err_print()
- Bug 625950 - hash nsslapd-rootpw changes in audit log

Final stable candidate builds for 389-ds-base-1.2.7 adn 389-admin-1.1.12.

Notable changes are that the dirsrv and dirsrv-admin SELinux policy modules have been removed and are now a part of the base OS SELinux policy (selinux-policy package).
Final stable candidate builds for 389-ds-base-1.2.7 adn 389-admin-1.1.12.

Notable changes are that the dirsrv and dirsrv-admin SELinux policy modules have been removed and are now a part of the base OS SELinux policy (selinux-policy package).
Final stable candidate builds for 389-ds-base-1.2.7 adn 389-admin-1.1.12.

Notable changes are that the dirsrv and dirsrv-admin SELinux policy modules have been removed and are now a part of the base OS SELinux policy (selinux-policy package).
--------------------------------------------------------------------------------
ChangeLog:

* Tue Nov 23 2010 Rich Megginson <rmeggins at redhat.com> - 1.1.13-1
- This is the final 1.1.13 release
- git tag 389-admin-1.1.13
- Bug 656441 - Missing library path entry causes LD_PRELOAD error
- setup-ds-admin.pl -u exits with ServerAdminID and as_uid related error
--------------------------------------------------------------------------------
References:

  [ 1 ] Bug #576869 - Tracking bug for 389 Directory Server 1.2.7
        https://bugzilla.redhat.com/show_bug.cgi?id=576869
--------------------------------------------------------------------------------


================================================================================
 389-ds-base-1.2.7.1-1.fc14 (FEDORA-2010-18155)
 389 Directory Server (base)
--------------------------------------------------------------------------------
Update Information:

1.2.7.1 release - git tag 389-ds-base-1.2.7.1
    
- 1.2.7.1 release - git tag 389-ds-base-1.2.7.1
- Bug 656515 - Allow Name and Optional UID syntax for grouping attributes
- Bug 656392 - Remove calls to ber_err_print()
- Bug 625950 - hash nsslapd-rootpw changes in audit log

Final stable candidate builds for 389-ds-base-1.2.7 adn 389-admin-1.1.12.

Notable changes are that the dirsrv and dirsrv-admin SELinux policy modules have been removed and are now a part of the base OS SELinux policy (selinux-policy package).
Final stable candidate builds for 389-ds-base-1.2.7 adn 389-admin-1.1.12.

Notable changes are that the dirsrv and dirsrv-admin SELinux policy modules have been removed and are now a part of the base OS SELinux policy (selinux-policy package).
Final stable candidate builds for 389-ds-base-1.2.7 adn 389-admin-1.1.12.

Notable changes are that the dirsrv and dirsrv-admin SELinux policy modules have been removed and are now a part of the base OS SELinux policy (selinux-policy package).
--------------------------------------------------------------------------------
ChangeLog:

* Tue Nov 23 2010 Rich Megginson <rmeggins at redhat.com> - 1.2.7.1-1
- 1.2.7.1 release - git tag 389-ds-base-1.2.7.1
- Bug 656515 - Allow Name and Optional UID syntax for grouping attributes
- Bug 656392 - Remove calls to ber_err_print()
- Bug 625950 - hash nsslapd-rootpw changes in audit log
--------------------------------------------------------------------------------
References:

  [ 1 ] Bug #576869 - Tracking bug for 389 Directory Server 1.2.7
        https://bugzilla.redhat.com/show_bug.cgi?id=576869
--------------------------------------------------------------------------------


================================================================================
 bespin-0.1-0.2.20100909svn1228.fc14.1 (FEDORA-2010-15046)
 A style for Qt/KDE4/KDM
--------------------------------------------------------------------------------
Update Information:

This is not only a new release from upstream but also handles a number of bugs found in the previous version of bespin when used with newer versions of KDE4.  Also rebuilt for gcc bug.
--------------------------------------------------------------------------------
ChangeLog:

* Wed Sep 29 2010 jkeating - 0.1-0.2.20100909svn1228.1
- Rebuilt for gcc bug 634757
* Mon Sep 20 2010 Adam Miller <maxamillion at fedoraproject.org> - 0.1-0.2.20100909svn1228
- Updated to revision 1228
- added file listing for libQtBespin.so
- added Group to all sub packages, fedpkg doesn't allow import otherwise
--------------------------------------------------------------------------------


================================================================================
 busybox-1.15.1-8.fc14.1 (FEDORA-2010-14978)
 Statically linked binary providing simplified versions of system commands
--------------------------------------------------------------------------------
Update Information:

fixing makefile to placate new make 3.82 and rebuild for gcc bug.
--------------------------------------------------------------------------------
ChangeLog:

* Wed Sep 29 2010 jkeating - 1:1.15.1-8.1
- Rebuilt for gcc bug 634757
* Fri Sep 17 2010 Denys Vlasenko <dvlasenk at redhat.com> - 1:1.15.1-8
- fix build system so that it works with make 3.82 too
--------------------------------------------------------------------------------
References:

  [ 1 ] Bug #631020 - FTBFS busybox-1.15.1-7.fc14
        https://bugzilla.redhat.com/show_bug.cgi?id=631020
--------------------------------------------------------------------------------


================================================================================
 crda-1.1.1_2010.11.22-1.fc14 (FEDORA-2010-18120)
 Regulatory compliance daemon for 802.11 wireless networking
--------------------------------------------------------------------------------
Update Information:

Update regulatory rules as of 2010-11-22
--------------------------------------------------------------------------------
ChangeLog:

* Tue Nov 23 2010 John W. Linville <linville at redhat.com> 1.1.0_2010.11.22-1
- Update wireless-regdb to version 2010.11.22
--------------------------------------------------------------------------------
References:

  [ 1 ] Bug #656479 - update crda for wireless-regdb-2010.11.22
        https://bugzilla.redhat.com/show_bug.cgi?id=656479
--------------------------------------------------------------------------------


================================================================================
 elfutils-0.150-1.fc14 (FEDORA-2010-18139)
 A collection of utilities and DSOs to handle compiled objects
--------------------------------------------------------------------------------
Update Information:

This update fixes bugs in handling prelinked DSO files with separate debug files and in handling files with very large .debug_aranges sections.

--------------------------------------------------------------------------------
ChangeLog:

* Tue Nov 23 2010 Roland McGrath <roland at redhat.com> - 0.150-1
- Update to 0.150
  - libdw: Fix for handling huge .debug_aranges section. (#638432)
  - libdwfl: Fix for handling prelinked DSO with separate debug file. (#652857)
  - findtextrel: Fix diagnostics to work with usual section ordering.
* Wed Sep 29 2010 jkeating - 0.149-2
- Rebuilt for gcc bug 634757
--------------------------------------------------------------------------------
References:

  [ 1 ] Bug #638432 - [abrt] elfutils-0.149-1.fc13: dwarf_getaranges: Process /usr/bin/eu-findtextrel was killed by signal 11 (SIGSEGV)
        https://bugzilla.redhat.com/show_bug.cgi?id=638432
  [ 2 ] Bug #652857 - misaddresed user-space probes on prelinked shared libraries on i686 (REL)
        https://bugzilla.redhat.com/show_bug.cgi?id=652857
--------------------------------------------------------------------------------


================================================================================
 evolution-data-server-2.32.1-2.fc14 (FEDORA-2010-18147)
 Backend data server for Evolution
--------------------------------------------------------------------------------
Update Information:

Fixes stack overflow crash when opening a slow calendar introduced in 2.32.1.
--------------------------------------------------------------------------------
ChangeLog:

* Wed Nov 24 2010 Milan Crha <mcrha at redhat.com> - 2.32.1-2.fc14
- Add patch for Red Hat bug #656259 (Stack overflow when opening
  slow calendar)
--------------------------------------------------------------------------------
References:

  [ 1 ] Bug #656259 - [abrt] evolution-2.32.1-1.fc14: Recursively calls e_cal_open_async, cal_opened_cb
        https://bugzilla.redhat.com/show_bug.cgi?id=656259
--------------------------------------------------------------------------------


================================================================================
 fedora-easy-karma-0-0.10.20101123gitf70e9b6d.fc14 (FEDORA-2010-18132)
 Fedora update feedback made easy
--------------------------------------------------------------------------------
Update Information:




--------------------------------------------------------------------------------
ChangeLog:

* Tue Nov 23 2010 Till Maas <opensource at till.name> - 0-0.10.20101123gitf70e9b6d
- Add accidentally removed distag
* Tue Nov 23 2010 Till Maas <opensource at till.name> - 0-0.9.20101123gitf70e9b6d
- Update to new snapshot
- Fix Red Hat Bug #656273
* Mon Nov 22 2010 Till Maas <opensource at till.name> - 0-0.8.20101122git07665f93.1
- Reduce dependencies: fedora-cert is now a separate package
* Mon Nov 22 2010 Till Maas <opensource at till.name> - 0-0.8.20101122git07665f93
- Update to new snapshot
- Fix Red Hat Bug #637349
* Fri Jul  9 2010 Till Maas <opensource at till.name> - 0-0.7.20100709git561718c8
- Update to new snapshot
--------------------------------------------------------------------------------
References:

  [ 1 ] Bug #656273 - f-e-c doesn't work
        https://bugzilla.redhat.com/show_bug.cgi?id=656273
  [ 2 ] Bug #637349 - [abrt] fedora-easy-karma-0-0.7.20100709git561718c8.fc14: fedora-easy-karma:420:wrap_paragraphs_prefix:IndexError: list index out of range
        https://bugzilla.redhat.com/show_bug.cgi?id=637349
--------------------------------------------------------------------------------


================================================================================
 foomatic-db-4.0-22.20101123.fc14 (FEDORA-2010-18158)
 Database of printers and printer drivers
--------------------------------------------------------------------------------
Update Information:

New database snapshot.
--------------------------------------------------------------------------------
ChangeLog:

* Tue Nov 23 2010 Jiri Popelka <jpopelka at redhat.com> 4.0-22.20101123
- Updated to foomatic-db-4.0-20101123 (bug #655238).
- Device ID for Canon iR 3225 (bug #651500).
* Wed Nov  3 2010 Jiri Popelka <jpopelka at redhat.com> 4.0-21.20100819
- Remove wrong Device ID for Canon iR 3170C (bug #617493).
--------------------------------------------------------------------------------
References:

  [ 1 ] Bug #651500 - Missing Device ID for Canon iR 3225
        https://bugzilla.redhat.com/show_bug.cgi?id=651500
  [ 2 ] Bug #655238 - missing PPD files for Brother MFC 9840CDW and MFC-8880DN
        https://bugzilla.redhat.com/show_bug.cgi?id=655238
--------------------------------------------------------------------------------


================================================================================
 gourmet-0.15.6-2.fc14 (FEDORA-2010-18161)
 Recipe Manager for the GNOME desktop environment
--------------------------------------------------------------------------------
ChangeLog:

* Wed Nov 24 2010 Jef Spaleta <jspaleta AT fedoraproject DOT org> - 0.15.6-2
- Apply upstream patch for old db comptability
* Mon Nov 15 2010 Jeff Raber <jeff.raber at gmail.com> - 0.15.6-1
- New upstream point release, bug fixes
--------------------------------------------------------------------------------
References:

  [ 1 ] Bug #641743 - [abrt] gourmet-0.15.4-5.fc14: expression.py:1375:__nonzero__:TypeError: Boolean value of this clause is not defined
        https://bugzilla.redhat.com/show_bug.cgi?id=641743
  [ 2 ] Bug #656951 - [abrt] gourmet-0.15.6-1.fc14: db.py:891:add_column_to_table:AttributeError: 'Float' object has no attribute 'get_col_spec'
        https://bugzilla.redhat.com/show_bug.cgi?id=656951
--------------------------------------------------------------------------------


================================================================================
 igraph-0.5.4-1.fc14.1 (FEDORA-2010-14902)
 Library for creating and manipulating graphs
--------------------------------------------------------------------------------
Update Information:

see: http://igraph.sourceforge.net/news.html
and rebuilt for bad gcc
--------------------------------------------------------------------------------
ChangeLog:

* Wed Sep 29 2010 jkeating - 0.5.4-1.1
- Rebuilt for gcc bug 634757
* Thu Sep 16 2010 Neal Becker <ndbecker2 at gmail.com> - 0.5.4-1
- Update to 0.5.4
--------------------------------------------------------------------------------


================================================================================
 jemalloc-2.0.1-2.fc14 (FEDORA-2010-18140)
 General-purpose scalable concurrent malloc implementation
--------------------------------------------------------------------------------
Update Information:

jemalloc is a general-purpose scalable concurrent implementation
of malloc, created by Jason Evans. It is used as the default system
allocator in other *nix operating systems, and is also used in well-known
web browsers.
This is the stand-alone implementation of jemalloc. It can be used
on Linux as a replacement for the default malloc.
--------------------------------------------------------------------------------
References:

  [ 1 ] Bug #653682 - Review Request: jemalloc - General-purpose scalable concurrent malloc(3) implementation
        https://bugzilla.redhat.com/show_bug.cgi?id=653682
--------------------------------------------------------------------------------


================================================================================
 mailman-2.1.13-6.fc14.1 (FEDORA-2010-14834)
 Mailing list manager with built in Web access
--------------------------------------------------------------------------------
Update Information:

Fix of CVE-2010-3089 Mailman: Multiple security flaws leading to cross-site scripting (XSS) attacks and rebuild to fix gcc bug.
--------------------------------------------------------------------------------
ChangeLog:

* Wed Sep 29 2010 jkeating - 3:2.1.13-6.1
- Rebuilt for gcc bug 634757
* Wed Sep 15 2010 Jan Kaluza <jkaluza at redhat.com> 3:2.1.13-6
- fix #631881 - CVE-2010-3089: Multiple security flaws leading
  to cross-site scripting (XSS) attacks
--------------------------------------------------------------------------------
References:

  [ 1 ] Bug #631881 - CVE-2010-3089 Mailman:  Multiple security flaws leading to cross-site scripting (XSS) attacks
        https://bugzilla.redhat.com/show_bug.cgi?id=631881
--------------------------------------------------------------------------------


================================================================================
 man-db-2.5.7-6.fc14 (FEDORA-2010-18152)
 Database cached manual pager suite
--------------------------------------------------------------------------------
ChangeLog:

* Wed Nov 24 2010 Ivana Hutarova Varekova <varekova at redhat.com> - 2.5.7-6
- Resolves: #655385 - use old format of nroff output
* Wed Sep 29 2010 jkeating - 2.5.7-5.1
- Rebuilt for gcc bug 634757
* Fri Sep  3 2010 Ivana Hutarova Varekova <varekova at redhat.com> - 2.5.7-5
- fix the dependencies
* Mon Aug 16 2010 Ivana Hutarova Varekova <varekova at redhat.com> - 2.5.7-4
- provides man tag
* Mon Aug  9 2010 Ivana Hutarova Varekova <varekova at redhat.com> - 2.5.7-3
- resolves: #621688
  remove problematic man-pages (now in man-pages-de package)
--------------------------------------------------------------------------------
References:

  [ 1 ] Bug #655914 - man-db should provide 'man'
        https://bugzilla.redhat.com/show_bug.cgi?id=655914
  [ 2 ] Bug #655385 - LESS_IS_MORE=1 ruins formating
        https://bugzilla.redhat.com/show_bug.cgi?id=655385
--------------------------------------------------------------------------------


================================================================================
 mysql-workbench-5.2.30-1.fc14 (FEDORA-2010-18160)
 A MySQL visual database modeling, administration and querying tool
--------------------------------------------------------------------------------
Update Information:

Upstream Changelog:
* http://wb.mysql.com/?page_id=49
* http://dev.mysql.com/doc/workbench/en/wb-news-5-2-30.html

--------------------------------------------------------------------------------
ChangeLog:

* Mon Nov 22 2010 Remi Collet <Fedora at famillecollet.com> 5.2.30-1
- update to 5.2.30 Community (OSS) Edition (GPL)
  http://dev.mysql.com/doc/workbench/en/wb-news-5-2-30.html
--------------------------------------------------------------------------------


================================================================================
 openldap-2.4.23-4.fc14 (FEDORA-2010-18143)
 LDAP support libraries
--------------------------------------------------------------------------------
Update Information:

652822 - ldapsearch -Z hangs server if starttls fails
--------------------------------------------------------------------------------
ChangeLog:

* Mon Nov 22 2010 Jan Vcelak <jvcelak at redhat.com> 2.4.23-4
- Mozilla NSS - implement full non-blocking semantics
  ldapsearch -Z hangs server if starttls fails (#652822)
- updated list of all overlays in slapd.conf (#655899)
- fix database upgrade process (#656257)
--------------------------------------------------------------------------------
References:

  [ 1 ] Bug #656257 - Upgrade from 2.4.22-7 to 2.4.23-3 breaks slapd
        https://bugzilla.redhat.com/show_bug.cgi?id=656257
  [ 2 ] Bug #655899 - outdated list of overlays in slapd.conf
        https://bugzilla.redhat.com/show_bug.cgi?id=655899
--------------------------------------------------------------------------------


================================================================================
 openssh-5.5p1-24.fc14.2 (FEDORA-2010-18162)
 An open source implementation of SSH protocol versions 1 and 2
--------------------------------------------------------------------------------
Update Information:

solves sementation during socks proxy mode
--------------------------------------------------------------------------------
ChangeLog:

* Wed Nov 24 2010 Jan F. Chadima <jchadima at redhat.com> - 5.5p1-24 + 0.9.2-26
- reapair clientloop crash (#627332)
--------------------------------------------------------------------------------
References:

  [ 1 ] Bug #627332 - [abrt] openssh-clients-5.4p1-3.fc13: client_input_channel_req: Process /usr/bin/ssh was killed by signal 11 (SIGSEGV)
        https://bugzilla.redhat.com/show_bug.cgi?id=627332
--------------------------------------------------------------------------------


================================================================================
 openvas-libraries-3.1.4-1.fc14 (FEDORA-2010-18130)
 Support libraries for Open Vulnerability Assessment (OpenVAS) Scanner
--------------------------------------------------------------------------------
Update Information:

Synced with upstream version
--------------------------------------------------------------------------------
ChangeLog:

* Sat Nov 20 2010 Stjepan Gros <stjepan.gros at gmail.com> - 3.1.4-1
- Bump to latest stable release
- Added libuuid-devel build time dependency
--------------------------------------------------------------------------------


================================================================================
 paktype-naqsh-fonts-3.0-4.fc14 (FEDORA-2010-18159)
 Fonts for Arabic from PakType
--------------------------------------------------------------------------------
ChangeLog:

* Wed Nov 24 2010 Pravin Satpute <psatpute at redhat.com> - 3.0-4
- obsoleted paktype-fonts-common, bug 656375
--------------------------------------------------------------------------------
References:

  [ 1 ] Bug #656375 - paktype-fonts-common should be obsoleted now paktype-fonts is split
        https://bugzilla.redhat.com/show_bug.cgi?id=656375
--------------------------------------------------------------------------------


================================================================================
 paktype-tehreer-fonts-2.0-10.fc14 (FEDORA-2010-18164)
 Fonts for Arabic from PakType
--------------------------------------------------------------------------------
ChangeLog:

* Wed Nov 24 2010 Pravin Satpute <psatpute at redhat.com> - 2.0-10
- obsuluting paktype-fonts-common, bug 656375
--------------------------------------------------------------------------------
References:

  [ 1 ] Bug #656375 - paktype-fonts-common should be obsoleted now paktype-fonts is split
        https://bugzilla.redhat.com/show_bug.cgi?id=656375
--------------------------------------------------------------------------------


================================================================================
 perl-Apache-DBI-1.09-1.fc14 (FEDORA-2010-18145)
 Persistent database connections with Apache/mod_perl
--------------------------------------------------------------------------------
Update Information:

Upstream Changelog:
* Fix pod errors. Submitted by: Damyan Ivanov <dmn at debian.org>
* Adds PerlChildExitHandler to disconnect existing connections. Submitted by: Nick Wellnhoffer <wellnhofer at aevum.de>

--------------------------------------------------------------------------------
ChangeLog:

* Tue Nov 23 2010 Remi Collet <Fedora at famillecollet.com> 1.09-1
- update to 1.09 (bugfix)
--------------------------------------------------------------------------------


================================================================================
 perl-Mozilla-LDAP-1.5.3-4.fc14 (FEDORA-2010-18119)
 LDAP Perl module that wraps the OpenLDAP C SDK
--------------------------------------------------------------------------------
Update Information:

Fixes an issue with using ssl/tls routines
--------------------------------------------------------------------------------
ChangeLog:

* Tue Nov 23 2010 Rich Megginson <rmeggins at redhat.com> - 1.5.3-4
- forgot to add -DUSE_SSL -DPRLDAP
* Wed Sep 29 2010 jkeating - 1.5.3-3
- Rebuilt for gcc bug 634757
* Tue Sep 14 2010 Rich Megginson <rmeggins at redhat.com> - 1.5.3-2
- added new sources
* Tue Sep 14 2010 Rich Megginson <rmeggins at redhat.com> - 1.5.3-1
- new version 1.5.3 with openldap support
--------------------------------------------------------------------------------
References:

  [ 1 ] Bug #576869 - Tracking bug for 389 Directory Server 1.2.7
        https://bugzilla.redhat.com/show_bug.cgi?id=576869
--------------------------------------------------------------------------------


================================================================================
 php-pear-phing-2.4.3-1.fc14 (FEDORA-2010-18149)
 A project build system based on Apache Ant
--------------------------------------------------------------------------------
Update Information:

upstream 2.4.3
--------------------------------------------------------------------------------
ChangeLog:

* Tue Nov 23 2010 Christof Damian <christof at damian.net> - 2.4.3-1
- upstream 2.4.3
--------------------------------------------------------------------------------


================================================================================
 pyfuzzy-0.1.0-2.fc14 (FEDORA-2010-18138)
 Python framework for fuzzy sets
--------------------------------------------------------------------------------
Update Information:

pyfuzzy is a framework to work with fuzzy sets and process them with
operations of fuzzy logic.
--------------------------------------------------------------------------------


================================================================================
 pysnmp-4.1.14-1.a.fc14 (FEDORA-2010-18129)
 SNMP engine written in Python
--------------------------------------------------------------------------------
Update Information:

* Tue Nov 23 2010 Fabian Affolter <fabian at bernewireless.net> - 4.1.14-1.a
- Updated to new upstream version 4.1.14.a
--------------------------------------------------------------------------------


================================================================================
 soundconverter-1.5.3-5.fc14 (FEDORA-2010-17823)
 Simple sound converter application for GNOME
--------------------------------------------------------------------------------
ChangeLog:

* Wed Nov 24 2010 Michael Schwendt <mschwendt at fedoraproject.org> - 1.5.3-5
- Fix command-line batch mode (#656526). Also skip conversion if input
  file name is same as output file name (as that would not have worked
  so far and would have emptied/deleted the input file instead).
* Wed Nov 17 2010 Michael Schwendt <mschwendt at fedoraproject.org> - 1.5.3-4
- Fix target folder for artist/album creation when the source files are
  stored in subdirectories (#654045).
* Tue Nov 16 2010 Michael Schwendt <mschwendt at fedoraproject.org> - 1.5.3-3
- Remove urllib.quote call for target folder URI, so e.g. space characters
  don't lead to creating a new unescaped target folder.
--------------------------------------------------------------------------------
References:

  [ 1 ] Bug #654045 - Structure of output folders not as specified
        https://bugzilla.redhat.com/show_bug.cgi?id=654045
  [ 2 ] Bug #656526 - [abrt] soundconverter-1.5.3-2.fc14: soundconverter:2854:cli_convert_main:AttributeError: TaskQueue instance has no attribute 'add'
        https://bugzilla.redhat.com/show_bug.cgi?id=656526
--------------------------------------------------------------------------------


================================================================================
 volume_key-0.3.5-1.fc14 (FEDORA-2010-18163)
 An utility for manipulating storage encryption keys and passphrases
--------------------------------------------------------------------------------
Update Information:

Fix passphrase-encrypted packet support.  Add contrib scripts.
--------------------------------------------------------------------------------
ChangeLog:

* Wed Nov 24 2010 Miloslav Trmač <mitr at redhat.com> - 0.3.5-1
- Update to volume_key-0.3.5
--------------------------------------------------------------------------------


================================================================================
 yash-2.25-1.fc14 (FEDORA-2010-18134)
 Yet Another SHell
--------------------------------------------------------------------------------
Update Information:

New version 2.25 is released.
--------------------------------------------------------------------------------
ChangeLog:

* Tue Nov 23 2010 Mamoru Tasaka <mtasaka at ioa.s.u-tokyo.ac.jp> - 2.25-1
- 2.25
--------------------------------------------------------------------------------



More information about the test mailing list