Fedora 16 updates-testing report

updates at fedoraproject.org updates at fedoraproject.org
Thu Aug 9 23:32:54 UTC 2012


The following builds have been pushed to Fedora 16 updates-testing

    analitza-4.8.5-1.fc16
    appliance-tools-006.2-1.fc16
    ark-4.8.5-1.fc16
    autofs-5.0.6-6.fc16
    biniax-1.2-12.fc16
    blinken-4.8.5-1.fc16
    cantor-4.8.5-1.fc16
    ctags-5.8-7.fc16
    cura-networking-0.0.2-1.fc16.1
    cura-providers-0.0.1-2.fc16
    drupal7-ctools-1.1-1.fc16
    fedora-review-0.2.2-1.fc16
    filelight-4.8.5-1.fc16
    fonts-tweak-tool-0.0.8-1.fc16
    fourterm-1.0.6-1.fc16
    gwenview-4.8.5-1.fc16
    i7z-0.27.1-1.fc16
    jovie-4.8.5-1.fc16
    kaccessible-4.8.5-1.fc16
    kactivities-4.8.5-1.fc16
    kalgebra-4.8.5-1.fc16
    kalzium-4.8.5-1.fc16
    kamera-4.8.5-1.fc16
    kanagram-4.8.5-1.fc16
    kate-4.8.5-1.fc16
    kbruch-4.8.5-1.fc16
    kcalc-4.8.5-1.fc16
    kcharselect-4.8.5-1.fc16
    kcolorchooser-4.8.5-1.fc16
    kde-baseapps-4.8.5-1.fc16
    kde-l10n-4.8.5-2.fc16
    kde-printer-applet-4.8.5-1.fc16
    kde-runtime-4.8.5-1.fc16
    kde-wallpapers-4.8.5-1.fc16
    kde-workspace-4.8.5-2.fc16
    kdeaccessibility-4.8.5-1.fc16
    kdeartwork-4.8.5-1.fc16
    kdebindings-4.8.5-1.fc16
    kdeedu-4.8.5-1.fc16
    kdegames-4.8.5-1.fc16
    kdegraphics-4.8.5-1.fc16
    kdegraphics-mobipocket-4.8.5-1.fc16
    kdegraphics-strigi-analyzer-4.8.5-1.fc16
    kdegraphics-thumbnailers-4.8.5-1.fc16
    kdelibs-4.8.5-1.fc16
    kdemultimedia-4.8.5-1.fc16
    kdenetwork-4.8.5-1.fc16
    kdepim-4.8.5-1.fc16
    kdepim-runtime-4.8.5-1.fc16
    kdepimlibs-4.8.5-1.fc16
    kdeplasma-addons-4.8.5-1.fc16
    kdesdk-4.8.5-1.fc16
    kdetoys-4.8.5-1.fc16
    kdeutils-4.8.5-1.fc16
    kdf-4.8.5-1.fc16
    kfloppy-4.8.5-1.fc16
    kgamma-4.8.5-1.fc16
    kgeography-4.8.5-1.fc16
    kgpg-4.8.5-1.fc16
    khangman-4.8.5-1.fc16
    kig-4.8.5-1.fc16
    kimono-4.8.5-1.fc16
    kiten-4.8.5-1.fc16
    klettres-4.8.5-1.fc16
    kmag-4.8.5-1.fc16
    kmousetool-4.8.5-1.fc16
    kmouth-4.8.5-1.fc16
    kmplot-4.8.5-1.fc16
    kolourpaint-4.8.5-1.fc16
    konsole-4.8.5-1.fc16
    kremotecontrol-4.8.5-1.fc16
    kross-interpreters-4.8.5-1.fc16
    kruler-4.8.5-1.fc16
    ksaneplugin-4.8.5-1.fc16
    ksnapshot-4.8.5-1.fc16
    kstars-4.8.5-1.fc16
    ktimer-4.8.5-1.fc16
    ktouch-4.8.5-1.fc16
    kturtle-4.8.5-1.fc16
    kwallet-4.8.5-1.fc16
    kwordquiz-4.8.5-1.fc16
    libkdcraw-4.8.5-1.fc16
    libkdeedu-4.8.5-1.fc16
    libkexiv2-4.8.5-1.fc16
    libkipi-4.8.5-1.fc16
    libksane-4.8.5-1.fc16
    libotr-3.2.0-7.fc16
    lohit-kannada-fonts-2.5.1-2.fc16
    marble-4.8.5-1.fc16
    mate-conf-1.4.0-14.fc16
    mate-mime-data-1.4.0-9.fc16
    megaglest-3.6.0.3-5.fc16
    megaglest-data-3.6.0.3-3.fc16
    mingw32-gdk-pixbuf-2.24.0-2.fc16
    mock-1.1.26-1.fc16
    munin-2.0.4-3.fc16
    mysql-5.5.27-1.fc16
    netsniff-ng-0.5.5.0-4.fc16
    okular-4.8.5-1.fc16
    oxygen-icon-theme-4.8.5-1.fc16
    parley-4.8.5-1.fc16
    perl-Carp-Clan-6.04-5.fc16
    perl-Net-STOMP-Client-1.7-1.fc16
    plowshare-0.9.4-0.33.20120807git.fc16
    pykde4-4.8.5-1.fc16
    python-djblets-0.6.22-2.fc16
    python-libcloud-0.11.1-3.fc16
    python-polib-1.0.0-1.fc16
    python-rhsm-1.0.5-1.fc16
    qbittorrent-3.0.0-1.fc16
    qyoto-4.8.5-1.fc16
    rocs-4.8.5-1.fc16
    ruby-korundum-4.8.5-1.fc16
    ruby-qt-4.8.5-1.fc16
    rubygem-foreigner-1.2.1-1.fc16
    rubygem-hashr-0.0.21-3.fc16
    smokegen-4.8.5-1.fc16
    smokekde-4.8.5-1.fc16
    smokeqt-4.8.5-1.fc16
    step-4.8.5-1.fc16
    subscription-manager-1.0.13-1.fc16
    superkaramba-4.8.5-1.fc16
    svgpart-4.8.5-1.fc16
    sweeper-4.8.5-1.fc16
    system-config-network-1.6.4-1.fc16
    tar-1.26-5.fc16
    viking-1.3.1-1.fc16
    virtuoso-opensource-6.1.6-1.fc16
    wireshark-1.6.9-1.fc16
    xen-4.1.2-10.fc16
    xfce4-weather-plugin-0.8.1-1.fc16
    yumex-3.0.6-1.fc16
    zanata-python-client-1.3.11-1.fc16

Details about builds:


================================================================================
 analitza-4.8.5-1.fc16 (FEDORA-2012-11630)
 Library of mathematical features
--------------------------------------------------------------------------------
Update Information:

These updates are the fifth in a series of monthly stabilization updates to the 4.8 series. 4.8.5 updates bring many bugfixes and translation updates on top of the latest edition in the 4.8 series and are recommended updates for everyone running 4.8.4 or earlier versions.

See also:
http://kde.org/announcements/announce-4.8.5.php
--------------------------------------------------------------------------------
ChangeLog:

* Thu Aug  2 2012 Rex Dieter <rdieter at fedoraproject.org> - 4.8.5-1
- 4.8.5
--------------------------------------------------------------------------------


================================================================================
 appliance-tools-006.2-1.fc16 (FEDORA-2012-11577)
 Tools for building Appliances
--------------------------------------------------------------------------------
Update Information:

Upstream release 006.2.
--------------------------------------------------------------------------------
ChangeLog:

* Thu Aug  9 2012 Marek Goldmann <mgoldman at redhat.com> - 006.2-1
- Upstream release 006.2
* Wed Jul 18 2012 Fedora Release Engineering <rel-eng at lists.fedoraproject.org> - 006.1-4
- Rebuilt for https://fedoraproject.org/wiki/Fedora_18_Mass_Rebuild
* Mon Feb 13 2012 Dennis Gilmore <dennis at ausil.us> - 006.1-3
- add patch to always write out a legacy grub config file
* Thu Jan 12 2012 Fedora Release Engineering <rel-eng at lists.fedoraproject.org> - 006.1-2
- Rebuilt for https://fedoraproject.org/wiki/Fedora_17_Mass_Rebuild
--------------------------------------------------------------------------------


================================================================================
 ark-4.8.5-1.fc16 (FEDORA-2012-11630)
 Archive manager
--------------------------------------------------------------------------------
Update Information:

These updates are the fifth in a series of monthly stabilization updates to the 4.8 series. 4.8.5 updates bring many bugfixes and translation updates on top of the latest edition in the 4.8 series and are recommended updates for everyone running 4.8.4 or earlier versions.

See also:
http://kde.org/announcements/announce-4.8.5.php
--------------------------------------------------------------------------------
ChangeLog:

* Thu Aug  2 2012 Rex Dieter <rdieter at fedoraproject.org> - 4.8.5-1
- 4.8.5
--------------------------------------------------------------------------------


================================================================================
 autofs-5.0.6-6.fc16 (FEDORA-2012-11598)
 A tool for automatically mounting and unmounting filesystems
--------------------------------------------------------------------------------
Update Information:

Fix IPv6 rpc and interface matching code.
--------------------------------------------------------------------------------
ChangeLog:

* Thu Aug  9 2012 Ian Kent <ikent at redhat.com> - 1:5.0.6-6
- fix ipv6 name lookup check (bz711844).
- fix ipv6 rpc calls (bz711844).
- fix ipv6 configure check (bz711844).
- fix nfs4 contacts portmap (bz711844).
- fix ipv6 proximity calculation (bz711844).
--------------------------------------------------------------------------------
References:

  [ 1 ] Bug #711844 - cannot automount NFSv4 over IPv6
        https://bugzilla.redhat.com/show_bug.cgi?id=711844
--------------------------------------------------------------------------------


================================================================================
 biniax-1.2-12.fc16 (FEDORA-2012-11628)
 A unique arcade logic game
--------------------------------------------------------------------------------
Update Information:

Allow biniax to be closed by the window manager.
--------------------------------------------------------------------------------
ChangeLog:

* Wed Aug  8 2012 Jon Ciesla <limburgher at gmail.com> - 1.2-12
- Patch fix.
* Wed Aug  8 2012 Jon Ciesla <limburgher at gmail.com> - 1.2-11
- Allow closing with x button in window manager, BZ 513416.
* Wed Jul 18 2012 Fedora Release Engineering <rel-eng at lists.fedoraproject.org> - 1.2-10
- Rebuilt for https://fedoraproject.org/wiki/Fedora_18_Mass_Rebuild
* Thu Jan 12 2012 Fedora Release Engineering <rel-eng at lists.fedoraproject.org> - 1.2-9
- Rebuilt for https://fedoraproject.org/wiki/Fedora_17_Mass_Rebuild
--------------------------------------------------------------------------------
References:

  [ 1 ] Bug #513416 - Cannot quit biniax using the x button in the upper right of the program
        https://bugzilla.redhat.com/show_bug.cgi?id=513416
--------------------------------------------------------------------------------


================================================================================
 blinken-4.8.5-1.fc16 (FEDORA-2012-11630)
 Memory Enhancement Game
--------------------------------------------------------------------------------
Update Information:

These updates are the fifth in a series of monthly stabilization updates to the 4.8 series. 4.8.5 updates bring many bugfixes and translation updates on top of the latest edition in the 4.8 series and are recommended updates for everyone running 4.8.4 or earlier versions.

See also:
http://kde.org/announcements/announce-4.8.5.php
--------------------------------------------------------------------------------
ChangeLog:

* Thu Aug  2 2012 Rex Dieter <rdieter at fedoraproject.org> - 4.8.5-1
- 4.8.5
--------------------------------------------------------------------------------


================================================================================
 cantor-4.8.5-1.fc16 (FEDORA-2012-11630)
 KDE Frontend to Mathematical Software
--------------------------------------------------------------------------------
Update Information:

These updates are the fifth in a series of monthly stabilization updates to the 4.8 series. 4.8.5 updates bring many bugfixes and translation updates on top of the latest edition in the 4.8 series and are recommended updates for everyone running 4.8.4 or earlier versions.

See also:
http://kde.org/announcements/announce-4.8.5.php
--------------------------------------------------------------------------------
ChangeLog:

* Thu Aug  2 2012 Rex Dieter <rdieter at fedoraproject.org> - 4.8.5-1
- 4.8.5
--------------------------------------------------------------------------------


================================================================================
 ctags-5.8-7.fc16 (FEDORA-2012-11621)
 A C programming language indexing and/or cross-reference tool
--------------------------------------------------------------------------------
Update Information:

backport from upstream to fix several crashes in ocaml
--------------------------------------------------------------------------------
ChangeLog:

* Thu Aug  2 2012 Than Ngo <than at redhat.com> - 5.8-7
- backport from upstream to fix several crashes in ocaml
* Wed Jul 18 2012 Fedora Release Engineering <rel-eng at lists.fedoraproject.org> - 5.8-6
- Rebuilt for https://fedoraproject.org/wiki/Fedora_18_Mass_Rebuild
* Wed Feb  8 2012 Than Ngo <than at redhat.com> - 5.8-5
- bz#786451, add css support
* Fri Jan 13 2012 Fedora Release Engineering <rel-eng at lists.fedoraproject.org> - 5.8-4
- Rebuilt for https://fedoraproject.org/wiki/Fedora_17_Mass_Rebuild
--------------------------------------------------------------------------------
References:

  [ 1 ] Bug #845208 - ctags crashes when parsing an ocaml file
        https://bugzilla.redhat.com/show_bug.cgi?id=845208
--------------------------------------------------------------------------------


================================================================================
 cura-networking-0.0.2-1.fc16.1 (FEDORA-2012-11646)
 CIM providers for network management
--------------------------------------------------------------------------------
Update Information:

These are new packages.
--------------------------------------------------------------------------------


================================================================================
 cura-providers-0.0.1-2.fc16 (FEDORA-2012-11646)
 Set of basic CIM providers
--------------------------------------------------------------------------------
Update Information:

These are new packages.
--------------------------------------------------------------------------------


================================================================================
 drupal7-ctools-1.1-1.fc16 (FEDORA-2012-11590)
 This suite is primarily a set of APIs and tools for other Drupal modules
--------------------------------------------------------------------------------
Update Information:

New upstream version, http://drupal.org/node/1719782.
--------------------------------------------------------------------------------
ChangeLog:

* Thu Aug  9 2012 Peter Borsa <peter.borsa at gmail.com> - 1.1-1
- Update to upstream 1.1 release
* Wed Jul 18 2012 Fedora Release Engineering <rel-eng at lists.fedoraproject.org> - 1.0-2
- Rebuilt for https://fedoraproject.org/wiki/Fedora_18_Mass_Rebuild
--------------------------------------------------------------------------------


================================================================================
 fedora-review-0.2.2-1.fc16 (FEDORA-2012-11573)
 Review tool for fedora rpm packages
--------------------------------------------------------------------------------
Update Information:

New upstream version fixes several bugs and improves few small things:
 * Use hashlib module instead of running md5sum
 * Start using sha256 for hash comparison
 * Respect XDG_CACHE_HOME directive for log
 * Document use of koji scratch builds in manpage
 * Add koji-download-scratch script
 * Handle invalid source urls more gracefully.
 * Fix crash when no ~/.cache directory existed
 * Fix backtrace when a ruby package has no %check section
 * Fix last spec section not being added to section list
 * Fix non-specific clean message for EPEL5 %clean
 * Improve error message about mock group missing
 * New "Development files must be in a -devel package" check
 * New "SourceX tarball generation or download is documented" check
 * New "If the package is under multiple licenses, the licensing breakdown must be documented in the spec." check
 * New sugar activities checks
 * Fix the search for existing review and the creation of the review request
 * Change to MUST checks to SHOULD (in accordance with guidelines)
 * Add and improve testsuite considerably
 * Fix checks exclusion when using external plugins
 * Fix JSON API breakage in 0.2.0 (more changes here soon)
 * Handle download errors properly 
 * License check no longer reports "UNKNOWN" licenses

--------------------------------------------------------------------------------
ChangeLog:

* Thu Aug  9 2012 Stanislav Ochotnicky <sochotnicky at redhat.com> - 0.2.2-1
- Update to lastest upstream (0.2.2)
- Add koji-download-scratch script
* Thu Jul 19 2012 Fedora Release Engineering <rel-eng at lists.fedoraproject.org> - 0.2.0-2
- Rebuilt for https://fedoraproject.org/wiki/Fedora_18_Mass_Rebuild
--------------------------------------------------------------------------------
References:

  [ 1 ] Bug #836772 - crash if no %build section is present
        https://bugzilla.redhat.com/show_bug.cgi?id=836772
  [ 2 ] Bug #841104 - fedora-review: fails to startup with "No mock group"
        https://bugzilla.redhat.com/show_bug.cgi?id=841104
--------------------------------------------------------------------------------


================================================================================
 filelight-4.8.5-1.fc16 (FEDORA-2012-11630)
 Graphical disk usage statistics
--------------------------------------------------------------------------------
Update Information:

These updates are the fifth in a series of monthly stabilization updates to the 4.8 series. 4.8.5 updates bring many bugfixes and translation updates on top of the latest edition in the 4.8 series and are recommended updates for everyone running 4.8.4 or earlier versions.

See also:
http://kde.org/announcements/announce-4.8.5.php
--------------------------------------------------------------------------------
ChangeLog:

* Thu Aug  2 2012 Rex Dieter <rdieter at fedoraproject.org> - 1:4.8.5-1
- 4.8.5
--------------------------------------------------------------------------------


================================================================================
 fonts-tweak-tool-0.0.8-1.fc16 (FEDORA-2012-11593)
 Tool for customizing fonts per language
--------------------------------------------------------------------------------
Update Information:

Merge pull request from tagoh
Fixed rhbz#838871, Apply button is always clickable
Fixed rhbz#838854, existing settings in .i18n isn't reflected to initial value
Fixed rhbz#838865, Unable to remove language in GTK Language Order tab
Fixed rhbz#838850 - empty language added to .i18n

Implement pango_language feature and bugs fix

- Fixed rhbz#838871, Apply button is always clickable
- Fixed rhbz#838854, existing settings in .i18n isn't reflected to initial value
- Fixed rhbz#838865, Unable to remove language in GTK Language Order tab
- Fixed rhbz#838850 - empty language added to .i18n

Implement pango_language feature and bugs fix

- Fixed rhbz#838871, Apply button is always clickable
- Fixed rhbz#838854, existing settings in .i18n isn't reflected to initial value
- Fixed rhbz#838865, Unable to remove language in GTK Language Order tab
- Fixed rhbz#838850 - empty language added to .i18n

Implement pango_language feature and bugs fix

--------------------------------------------------------------------------------
ChangeLog:

* Mon Aug  6 2012 James Ni <kent.neo at gmail.com> - 0.0.8-1
- Apply pull request from tagoh
* Tue Jul 24 2012 James Ni <kent.neo at gmail.com> - 0.0.7-1
- Fixed rhbz#838871, Apply button is always clickable
- Fixed rhbz#838854, existing settings in .i18n isn't reflected to initial value
- Fixed rhbz#838865, Unable to remove language in GTK Language Order tab
- Fixed rhbz#838850 - empty language added to .i18n
* Thu Jul 19 2012 Fedora Release Engineering <rel-eng at lists.fedoraproject.org> - 0.0.6-2
- Rebuilt for https://fedoraproject.org/wiki/Fedora_18_Mass_Rebuild
* Wed Jun 27 2012 James Ni <jni at redhat.com> - 0.0.6-1
- Implement pango_language feature and bug fix
--------------------------------------------------------------------------------
References:

  [ 1 ] Bug #838871 - Apply button is always clickable
        https://bugzilla.redhat.com/show_bug.cgi?id=838871
  [ 2 ] Bug #838854 - existing settings in .i18n isn't reflected to initial value
        https://bugzilla.redhat.com/show_bug.cgi?id=838854
  [ 3 ] Bug #838865 - Unable to remove language in GTK Language Order tab
        https://bugzilla.redhat.com/show_bug.cgi?id=838865
  [ 4 ] Bug #838850 - empty language added to .i18n
        https://bugzilla.redhat.com/show_bug.cgi?id=838850
--------------------------------------------------------------------------------


================================================================================
 fourterm-1.0.6-1.fc16 (FEDORA-2012-11686)
 Lightweight split-screen terminal emulator with vim key mappings
--------------------------------------------------------------------------------
Update Information:

FourTerm is ultra-lightweight terminal emulator with vim mapping
--------------------------------------------------------------------------------
References:

  [ 1 ] Bug #840253 - Review Request: fourterm - Lightweight split-screen terminal emulator with vim key mappings
        https://bugzilla.redhat.com/show_bug.cgi?id=840253
--------------------------------------------------------------------------------


================================================================================
 gwenview-4.8.5-1.fc16 (FEDORA-2012-11630)
 An image viewer
--------------------------------------------------------------------------------
Update Information:

These updates are the fifth in a series of monthly stabilization updates to the 4.8 series. 4.8.5 updates bring many bugfixes and translation updates on top of the latest edition in the 4.8 series and are recommended updates for everyone running 4.8.4 or earlier versions.

See also:
http://kde.org/announcements/announce-4.8.5.php
--------------------------------------------------------------------------------
ChangeLog:

* Thu Aug  2 2012 Rex Dieter <rdieter at fedoraproject.org> - 4.8.5-1
- 4.8.5
--------------------------------------------------------------------------------


================================================================================
 i7z-0.27.1-1.fc16 (FEDORA-2012-11691)
 CLI curses based monitoring tool for Intel Core i7 processors
--------------------------------------------------------------------------------
Update Information:

i7z is a CLI curses based monitoring tool for Intel Core i7 processors.
--------------------------------------------------------------------------------
References:

  [ 1 ] Bug #841022 - Review Request: i7z - CLI curses based monitoring tool for Intel Core i7 processors
        https://bugzilla.redhat.com/show_bug.cgi?id=841022
--------------------------------------------------------------------------------


================================================================================
 jovie-4.8.5-1.fc16 (FEDORA-2012-11630)
 Text to speech support
--------------------------------------------------------------------------------
Update Information:

These updates are the fifth in a series of monthly stabilization updates to the 4.8 series. 4.8.5 updates bring many bugfixes and translation updates on top of the latest edition in the 4.8 series and are recommended updates for everyone running 4.8.4 or earlier versions.

See also:
http://kde.org/announcements/announce-4.8.5.php
--------------------------------------------------------------------------------
ChangeLog:

* Thu Aug  2 2012 Rex Dieter <rdieter at fedoraproject.org> - 4.8.5-1
- 4.8.5
--------------------------------------------------------------------------------


================================================================================
 kaccessible-4.8.5-1.fc16 (FEDORA-2012-11630)
 An accessibility bridge plugin
--------------------------------------------------------------------------------
Update Information:

These updates are the fifth in a series of monthly stabilization updates to the 4.8 series. 4.8.5 updates bring many bugfixes and translation updates on top of the latest edition in the 4.8 series and are recommended updates for everyone running 4.8.4 or earlier versions.

See also:
http://kde.org/announcements/announce-4.8.5.php
--------------------------------------------------------------------------------
ChangeLog:

* Thu Aug  2 2012 Rex Dieter <rdieter at fedoraproject.org> - 4.8.5-1
- 4.8.5
--------------------------------------------------------------------------------


================================================================================
 kactivities-4.8.5-1.fc16 (FEDORA-2012-11630)
 API for using and interacting with Activities
--------------------------------------------------------------------------------
Update Information:

These updates are the fifth in a series of monthly stabilization updates to the 4.8 series. 4.8.5 updates bring many bugfixes and translation updates on top of the latest edition in the 4.8 series and are recommended updates for everyone running 4.8.4 or earlier versions.

See also:
http://kde.org/announcements/announce-4.8.5.php
--------------------------------------------------------------------------------
ChangeLog:

* Thu Aug  2 2012 Rex Dieter <rdieter at fedoraproject.org> - 4.8.5-1
- 4.8.5
--------------------------------------------------------------------------------


================================================================================
 kalgebra-4.8.5-1.fc16 (FEDORA-2012-11630)
 2D and 3D Graph Calculator
--------------------------------------------------------------------------------
Update Information:

These updates are the fifth in a series of monthly stabilization updates to the 4.8 series. 4.8.5 updates bring many bugfixes and translation updates on top of the latest edition in the 4.8 series and are recommended updates for everyone running 4.8.4 or earlier versions.

See also:
http://kde.org/announcements/announce-4.8.5.php
--------------------------------------------------------------------------------
ChangeLog:

* Thu Aug  2 2012 Rex Dieter <rdieter at fedoraproject.org> - 4.8.5-1
- 4.8.5
--------------------------------------------------------------------------------


================================================================================
 kalzium-4.8.5-1.fc16 (FEDORA-2012-11630)
 Periodic Table of Elements
--------------------------------------------------------------------------------
Update Information:

These updates are the fifth in a series of monthly stabilization updates to the 4.8 series. 4.8.5 updates bring many bugfixes and translation updates on top of the latest edition in the 4.8 series and are recommended updates for everyone running 4.8.4 or earlier versions.

See also:
http://kde.org/announcements/announce-4.8.5.php
--------------------------------------------------------------------------------
ChangeLog:

* Thu Aug  2 2012 Rex Dieter <rdieter at fedoraproject.org> - 4.8.5-1
- 4.8.5
--------------------------------------------------------------------------------


================================================================================
 kamera-4.8.5-1.fc16 (FEDORA-2012-11630)
 Digital camera support for KDE
--------------------------------------------------------------------------------
Update Information:

These updates are the fifth in a series of monthly stabilization updates to the 4.8 series. 4.8.5 updates bring many bugfixes and translation updates on top of the latest edition in the 4.8 series and are recommended updates for everyone running 4.8.4 or earlier versions.

See also:
http://kde.org/announcements/announce-4.8.5.php
--------------------------------------------------------------------------------
ChangeLog:

* Thu Aug  2 2012 Rex Dieter <rdieter at fedoraproject.org> - 4.8.5-1
- 4.8.5
--------------------------------------------------------------------------------


================================================================================
 kanagram-4.8.5-1.fc16 (FEDORA-2012-11630)
 Letter Order Game
--------------------------------------------------------------------------------
Update Information:

These updates are the fifth in a series of monthly stabilization updates to the 4.8 series. 4.8.5 updates bring many bugfixes and translation updates on top of the latest edition in the 4.8 series and are recommended updates for everyone running 4.8.4 or earlier versions.

See also:
http://kde.org/announcements/announce-4.8.5.php
--------------------------------------------------------------------------------
ChangeLog:

* Thu Aug  2 2012 Rex Dieter <rdieter at fedoraproject.org> - 4.8.5-1
- 4.8.5
--------------------------------------------------------------------------------


================================================================================
 kate-4.8.5-1.fc16 (FEDORA-2012-11630)
 Advanced Text Editor
--------------------------------------------------------------------------------
Update Information:

These updates are the fifth in a series of monthly stabilization updates to the 4.8 series. 4.8.5 updates bring many bugfixes and translation updates on top of the latest edition in the 4.8 series and are recommended updates for everyone running 4.8.4 or earlier versions.

See also:
http://kde.org/announcements/announce-4.8.5.php
--------------------------------------------------------------------------------
ChangeLog:

* Thu Aug  2 2012 Rex Dieter <rdieter at fedoraproject.org> - 4.8.5-1
- 4.8.5
--------------------------------------------------------------------------------


================================================================================
 kbruch-4.8.5-1.fc16 (FEDORA-2012-11630)
 Practice Fractions
--------------------------------------------------------------------------------
Update Information:

These updates are the fifth in a series of monthly stabilization updates to the 4.8 series. 4.8.5 updates bring many bugfixes and translation updates on top of the latest edition in the 4.8 series and are recommended updates for everyone running 4.8.4 or earlier versions.

See also:
http://kde.org/announcements/announce-4.8.5.php
--------------------------------------------------------------------------------
ChangeLog:

* Thu Aug  2 2012 Rex Dieter <rdieter at fedoraproject.org> - 4.8.5-1
- 4.8.5
--------------------------------------------------------------------------------


================================================================================
 kcalc-4.8.5-1.fc16 (FEDORA-2012-11630)
 Scientific Calculator
--------------------------------------------------------------------------------
Update Information:

These updates are the fifth in a series of monthly stabilization updates to the 4.8 series. 4.8.5 updates bring many bugfixes and translation updates on top of the latest edition in the 4.8 series and are recommended updates for everyone running 4.8.4 or earlier versions.

See also:
http://kde.org/announcements/announce-4.8.5.php
--------------------------------------------------------------------------------
ChangeLog:

* Thu Aug  2 2012 Rex Dieter <rdieter at fedoraproject.org> - 4.8.5-1
- 4.8.5
--------------------------------------------------------------------------------


================================================================================
 kcharselect-4.8.5-1.fc16 (FEDORA-2012-11630)
 Character selector
--------------------------------------------------------------------------------
Update Information:

These updates are the fifth in a series of monthly stabilization updates to the 4.8 series. 4.8.5 updates bring many bugfixes and translation updates on top of the latest edition in the 4.8 series and are recommended updates for everyone running 4.8.4 or earlier versions.

See also:
http://kde.org/announcements/announce-4.8.5.php
--------------------------------------------------------------------------------
ChangeLog:

* Thu Aug  2 2012 Rex Dieter <rdieter at fedoraproject.org> - 4.8.5-1
- 4.8.5
--------------------------------------------------------------------------------


================================================================================
 kcolorchooser-4.8.5-1.fc16 (FEDORA-2012-11630)
 A color chooser
--------------------------------------------------------------------------------
Update Information:

These updates are the fifth in a series of monthly stabilization updates to the 4.8 series. 4.8.5 updates bring many bugfixes and translation updates on top of the latest edition in the 4.8 series and are recommended updates for everyone running 4.8.4 or earlier versions.

See also:
http://kde.org/announcements/announce-4.8.5.php
--------------------------------------------------------------------------------
ChangeLog:

* Thu Aug  2 2012 Rex Dieter <rdieter at fedoraproject.org> - 4.8.5-1
- 4.8.5
--------------------------------------------------------------------------------


================================================================================
 kde-baseapps-4.8.5-1.fc16 (FEDORA-2012-11630)
 KDE Core Applications
--------------------------------------------------------------------------------
Update Information:

These updates are the fifth in a series of monthly stabilization updates to the 4.8 series. 4.8.5 updates bring many bugfixes and translation updates on top of the latest edition in the 4.8 series and are recommended updates for everyone running 4.8.4 or earlier versions.

See also:
http://kde.org/announcements/announce-4.8.5.php
--------------------------------------------------------------------------------
ChangeLog:

* Thu Aug  2 2012 Rex Dieter <rdieter at fedoraproject.org> - 4.8.5-1
- 4.8.5
--------------------------------------------------------------------------------


================================================================================
 kde-l10n-4.8.5-2.fc16 (FEDORA-2012-11630)
 Internationalization support for KDE
--------------------------------------------------------------------------------
Update Information:

These updates are the fifth in a series of monthly stabilization updates to the 4.8 series. 4.8.5 updates bring many bugfixes and translation updates on top of the latest edition in the 4.8 series and are recommended updates for everyone running 4.8.4 or earlier versions.

See also:
http://kde.org/announcements/announce-4.8.5.php
--------------------------------------------------------------------------------
ChangeLog:

* Wed Aug  8 2012 Than Ngo <than at redhat.com> - 4.8.5-2
- add missing plugins-chapter.docbook, outlook-to-vcalendar.docbook
* Fri Aug  3 2012 Rex Dieter <rdieter at fedoraproject.org> 4.8.5-1
- 4.8.5
--------------------------------------------------------------------------------


================================================================================
 kde-printer-applet-4.8.5-1.fc16 (FEDORA-2012-11630)
 KDE printer applet
--------------------------------------------------------------------------------
Update Information:

These updates are the fifth in a series of monthly stabilization updates to the 4.8 series. 4.8.5 updates bring many bugfixes and translation updates on top of the latest edition in the 4.8 series and are recommended updates for everyone running 4.8.4 or earlier versions.

See also:
http://kde.org/announcements/announce-4.8.5.php
--------------------------------------------------------------------------------
ChangeLog:

* Thu Aug  2 2012 Rex Dieter <rdieter at fedoraproject.org> - 4.8.5-1
- 4.8.5
--------------------------------------------------------------------------------


================================================================================
 kde-runtime-4.8.5-1.fc16 (FEDORA-2012-11630)
 KDE Runtime
--------------------------------------------------------------------------------
Update Information:

These updates are the fifth in a series of monthly stabilization updates to the 4.8 series. 4.8.5 updates bring many bugfixes and translation updates on top of the latest edition in the 4.8 series and are recommended updates for everyone running 4.8.4 or earlier versions.

See also:
http://kde.org/announcements/announce-4.8.5.php
--------------------------------------------------------------------------------
ChangeLog:

* Thu Aug  2 2012 Rex Dieter <rdieter at fedoraproject.org> - 4.8.5-1
- 4.8.5
--------------------------------------------------------------------------------


================================================================================
 kde-wallpapers-4.8.5-1.fc16 (FEDORA-2012-11630)
 KDE Wallpapers
--------------------------------------------------------------------------------
Update Information:

These updates are the fifth in a series of monthly stabilization updates to the 4.8 series. 4.8.5 updates bring many bugfixes and translation updates on top of the latest edition in the 4.8 series and are recommended updates for everyone running 4.8.4 or earlier versions.

See also:
http://kde.org/announcements/announce-4.8.5.php
--------------------------------------------------------------------------------
ChangeLog:

* Thu Aug  2 2012 Rex Dieter <rdieter at fedoraproject.org> - 4.8.5-1
- 4.8.5
--------------------------------------------------------------------------------


================================================================================
 kde-workspace-4.8.5-2.fc16 (FEDORA-2012-11630)
 KDE Workspace
--------------------------------------------------------------------------------
Update Information:

These updates are the fifth in a series of monthly stabilization updates to the 4.8 series. 4.8.5 updates bring many bugfixes and translation updates on top of the latest edition in the 4.8 series and are recommended updates for everyone running 4.8.4 or earlier versions.

See also:
http://kde.org/announcements/announce-4.8.5.php
--------------------------------------------------------------------------------
ChangeLog:

* Tue Aug  7 2012 Rex Dieter <rdieter at fedoraproject.org> 4.8.5-2
- window keeps status 'asking for attention' after gaining focus (kde#303208)
* Thu Aug  2 2012 Rex Dieter <rdieter at fedoraproject.org> - 4.8.5-1
- 4.8.5
* Thu Jul 12 2012 Than Ngo <than at redhat.com> - 4.8.4-3
- remove obsolete stuffs in startkde, kde-4.6.x already uses QLocale
  to try obtain a default country.
--------------------------------------------------------------------------------


================================================================================
 kdeaccessibility-4.8.5-1.fc16 (FEDORA-2012-11630)
 KDE Accessibility
--------------------------------------------------------------------------------
Update Information:

These updates are the fifth in a series of monthly stabilization updates to the 4.8 series. 4.8.5 updates bring many bugfixes and translation updates on top of the latest edition in the 4.8 series and are recommended updates for everyone running 4.8.4 or earlier versions.

See also:
http://kde.org/announcements/announce-4.8.5.php
--------------------------------------------------------------------------------
ChangeLog:

* Thu Aug  2 2012 Rex Dieter <rdieter at fedoraproject.org> - 1:4.8.5-1
- 4.8.5
--------------------------------------------------------------------------------


================================================================================
 kdeartwork-4.8.5-1.fc16 (FEDORA-2012-11630)
 Additional artwork for KDE
--------------------------------------------------------------------------------
Update Information:

These updates are the fifth in a series of monthly stabilization updates to the 4.8 series. 4.8.5 updates bring many bugfixes and translation updates on top of the latest edition in the 4.8 series and are recommended updates for everyone running 4.8.4 or earlier versions.

See also:
http://kde.org/announcements/announce-4.8.5.php
--------------------------------------------------------------------------------
ChangeLog:

* Thu Aug  2 2012 Rex Dieter <rdieter at fedoraproject.org> - 4.8.5-1
- 4.8.5
--------------------------------------------------------------------------------


================================================================================
 kdebindings-4.8.5-1.fc16 (FEDORA-2012-11630)
 KDE bindings to non-C++ languages
--------------------------------------------------------------------------------
Update Information:

These updates are the fifth in a series of monthly stabilization updates to the 4.8 series. 4.8.5 updates bring many bugfixes and translation updates on top of the latest edition in the 4.8 series and are recommended updates for everyone running 4.8.4 or earlier versions.

See also:
http://kde.org/announcements/announce-4.8.5.php
--------------------------------------------------------------------------------
ChangeLog:

* Thu Aug  2 2012 Rex Dieter <rdieter at fedoraproject.org> - 4.8.5-1
- 4.8.5
--------------------------------------------------------------------------------


================================================================================
 kdeedu-4.8.5-1.fc16 (FEDORA-2012-11630)
 Educational/Edutainment applications
--------------------------------------------------------------------------------
Update Information:

These updates are the fifth in a series of monthly stabilization updates to the 4.8 series. 4.8.5 updates bring many bugfixes and translation updates on top of the latest edition in the 4.8 series and are recommended updates for everyone running 4.8.4 or earlier versions.

See also:
http://kde.org/announcements/announce-4.8.5.php
--------------------------------------------------------------------------------
ChangeLog:

* Thu Aug  2 2012 Rex Dieter <rdieter at fedoraproject.org> - 4.8.5-1
- 4.8.5
--------------------------------------------------------------------------------


================================================================================
 kdegames-4.8.5-1.fc16 (FEDORA-2012-11630)
 KDE Games
--------------------------------------------------------------------------------
Update Information:

These updates are the fifth in a series of monthly stabilization updates to the 4.8 series. 4.8.5 updates bring many bugfixes and translation updates on top of the latest edition in the 4.8 series and are recommended updates for everyone running 4.8.4 or earlier versions.

See also:
http://kde.org/announcements/announce-4.8.5.php
--------------------------------------------------------------------------------
ChangeLog:

* Thu Aug  2 2012 Rex Dieter <rdieter at fedoraproject.org> - 6:4.8.5-1
- 4.8.5
--------------------------------------------------------------------------------


================================================================================
 kdegraphics-4.8.5-1.fc16 (FEDORA-2012-11630)
 KDE Graphics Applications
--------------------------------------------------------------------------------
Update Information:

These updates are the fifth in a series of monthly stabilization updates to the 4.8 series. 4.8.5 updates bring many bugfixes and translation updates on top of the latest edition in the 4.8 series and are recommended updates for everyone running 4.8.4 or earlier versions.

See also:
http://kde.org/announcements/announce-4.8.5.php
--------------------------------------------------------------------------------
ChangeLog:

* Thu Aug  2 2012 Rex Dieter <rdieter at fedoraproject.org> - 7:4.8.5-1
- 4.8.5
--------------------------------------------------------------------------------


================================================================================
 kdegraphics-mobipocket-4.8.5-1.fc16 (FEDORA-2012-11630)
 A collection of plugins to handle mobipocket files
--------------------------------------------------------------------------------
Update Information:

These updates are the fifth in a series of monthly stabilization updates to the 4.8 series. 4.8.5 updates bring many bugfixes and translation updates on top of the latest edition in the 4.8 series and are recommended updates for everyone running 4.8.4 or earlier versions.

See also:
http://kde.org/announcements/announce-4.8.5.php
--------------------------------------------------------------------------------
ChangeLog:

* Thu Aug  2 2012 Rex Dieter <rdieter at fedoraproject.org> - 4.8.5-1
- 4.8.5
--------------------------------------------------------------------------------


================================================================================
 kdegraphics-strigi-analyzer-4.8.5-1.fc16 (FEDORA-2012-11630)
 Strigi analyzers for various graphic types
--------------------------------------------------------------------------------
Update Information:

These updates are the fifth in a series of monthly stabilization updates to the 4.8 series. 4.8.5 updates bring many bugfixes and translation updates on top of the latest edition in the 4.8 series and are recommended updates for everyone running 4.8.4 or earlier versions.

See also:
http://kde.org/announcements/announce-4.8.5.php
--------------------------------------------------------------------------------
ChangeLog:

* Thu Aug  2 2012 Rex Dieter <rdieter at fedoraproject.org> - 4.8.5-1
- 4.8.5
--------------------------------------------------------------------------------


================================================================================
 kdegraphics-thumbnailers-4.8.5-1.fc16 (FEDORA-2012-11630)
 Thumbnailers for various graphic types
--------------------------------------------------------------------------------
Update Information:

These updates are the fifth in a series of monthly stabilization updates to the 4.8 series. 4.8.5 updates bring many bugfixes and translation updates on top of the latest edition in the 4.8 series and are recommended updates for everyone running 4.8.4 or earlier versions.

See also:
http://kde.org/announcements/announce-4.8.5.php
--------------------------------------------------------------------------------
ChangeLog:

* Thu Aug  2 2012 Rex Dieter <rdieter at fedoraproject.org> - 4.8.5-1
- 4.8.5
--------------------------------------------------------------------------------


================================================================================
 kdelibs-4.8.5-1.fc16 (FEDORA-2012-11630)
 KDE Libraries
--------------------------------------------------------------------------------
Update Information:

These updates are the fifth in a series of monthly stabilization updates to the 4.8 series. 4.8.5 updates bring many bugfixes and translation updates on top of the latest edition in the 4.8 series and are recommended updates for everyone running 4.8.4 or earlier versions.

See also:
http://kde.org/announcements/announce-4.8.5.php
--------------------------------------------------------------------------------
ChangeLog:

* Thu Aug  2 2012 Rex Dieter <rdieter at fedoraproject.org> - 6:4.8.5-1
- 4.8.5
--------------------------------------------------------------------------------


================================================================================
 kdemultimedia-4.8.5-1.fc16 (FEDORA-2012-11630)
 KDE Multimedia applications
--------------------------------------------------------------------------------
Update Information:

These updates are the fifth in a series of monthly stabilization updates to the 4.8 series. 4.8.5 updates bring many bugfixes and translation updates on top of the latest edition in the 4.8 series and are recommended updates for everyone running 4.8.4 or earlier versions.

See also:
http://kde.org/announcements/announce-4.8.5.php
--------------------------------------------------------------------------------
ChangeLog:

* Thu Aug  2 2012 Rex Dieter <rdieter at fedoraproject.org> - 6:4.8.5-1
- 4.8.5
--------------------------------------------------------------------------------


================================================================================
 kdenetwork-4.8.5-1.fc16 (FEDORA-2012-11630)
 KDE Network Applications
--------------------------------------------------------------------------------
Update Information:

These updates are the fifth in a series of monthly stabilization updates to the 4.8 series. 4.8.5 updates bring many bugfixes and translation updates on top of the latest edition in the 4.8 series and are recommended updates for everyone running 4.8.4 or earlier versions.

See also:
http://kde.org/announcements/announce-4.8.5.php
--------------------------------------------------------------------------------
ChangeLog:

* Thu Aug  2 2012 Rex Dieter <rdieter at fedoraproject.org> 7:4.8.5-1
- 4.8.5
--------------------------------------------------------------------------------


================================================================================
 kdepim-4.8.5-1.fc16 (FEDORA-2012-11630)
 KDE PIM (Personal Information Manager) applications
--------------------------------------------------------------------------------
Update Information:

These updates are the fifth in a series of monthly stabilization updates to the 4.8 series. 4.8.5 updates bring many bugfixes and translation updates on top of the latest edition in the 4.8 series and are recommended updates for everyone running 4.8.4 or earlier versions.

See also:
http://kde.org/announcements/announce-4.8.5.php
--------------------------------------------------------------------------------
ChangeLog:

* Thu Aug  2 2012 Rex Dieter <rdieter at fedoraproject.org> - 7:4.8.5-1
- 4.8.5
--------------------------------------------------------------------------------


================================================================================
 kdepim-runtime-4.8.5-1.fc16 (FEDORA-2012-11630)
 KDE PIM Runtime Environment
--------------------------------------------------------------------------------
Update Information:

These updates are the fifth in a series of monthly stabilization updates to the 4.8 series. 4.8.5 updates bring many bugfixes and translation updates on top of the latest edition in the 4.8 series and are recommended updates for everyone running 4.8.4 or earlier versions.

See also:
http://kde.org/announcements/announce-4.8.5.php
--------------------------------------------------------------------------------
ChangeLog:

* Thu Aug  2 2012 Rex Dieter <rdieter at fedoraproject.org> - 1:4.8.5-1
- 4.8.5
--------------------------------------------------------------------------------


================================================================================
 kdepimlibs-4.8.5-1.fc16 (FEDORA-2012-11630)
 KDE PIM Libraries
--------------------------------------------------------------------------------
Update Information:

These updates are the fifth in a series of monthly stabilization updates to the 4.8 series. 4.8.5 updates bring many bugfixes and translation updates on top of the latest edition in the 4.8 series and are recommended updates for everyone running 4.8.4 or earlier versions.

See also:
http://kde.org/announcements/announce-4.8.5.php
--------------------------------------------------------------------------------
ChangeLog:

* Thu Aug  2 2012 Rex Dieter <rdieter at fedoraproject.org> - 4.8.5-1
- 4.8.5
--------------------------------------------------------------------------------


================================================================================
 kdeplasma-addons-4.8.5-1.fc16 (FEDORA-2012-11630)
 Additional plasmoids for KDE
--------------------------------------------------------------------------------
Update Information:

These updates are the fifth in a series of monthly stabilization updates to the 4.8 series. 4.8.5 updates bring many bugfixes and translation updates on top of the latest edition in the 4.8 series and are recommended updates for everyone running 4.8.4 or earlier versions.

See also:
http://kde.org/announcements/announce-4.8.5.php
--------------------------------------------------------------------------------
ChangeLog:

* Thu Aug  2 2012 Rex Dieter <rdieter at fedoraproject.org> - 4.8.5-1
- 4.8.5
--------------------------------------------------------------------------------


================================================================================
 kdesdk-4.8.5-1.fc16 (FEDORA-2012-11630)
 The KDE Software Development Kit (SDK)
--------------------------------------------------------------------------------
Update Information:

These updates are the fifth in a series of monthly stabilization updates to the 4.8 series. 4.8.5 updates bring many bugfixes and translation updates on top of the latest edition in the 4.8 series and are recommended updates for everyone running 4.8.4 or earlier versions.

See also:
http://kde.org/announcements/announce-4.8.5.php
--------------------------------------------------------------------------------
ChangeLog:

* Thu Aug  2 2012 Rex Dieter <rdieter at fedoraproject.org> - 4.8.5-1
- 4.8.5
--------------------------------------------------------------------------------


================================================================================
 kdetoys-4.8.5-1.fc16 (FEDORA-2012-11630)
 KDE Toys and Amusements
--------------------------------------------------------------------------------
Update Information:

These updates are the fifth in a series of monthly stabilization updates to the 4.8 series. 4.8.5 updates bring many bugfixes and translation updates on top of the latest edition in the 4.8 series and are recommended updates for everyone running 4.8.4 or earlier versions.

See also:
http://kde.org/announcements/announce-4.8.5.php
--------------------------------------------------------------------------------
ChangeLog:

* Thu Aug  2 2012 Rex Dieter <rdieter at fedoraproject.org> - 7:4.8.5-1
- 4.8.5
--------------------------------------------------------------------------------


================================================================================
 kdeutils-4.8.5-1.fc16 (FEDORA-2012-11630)
 KDE Utilities
--------------------------------------------------------------------------------
Update Information:

These updates are the fifth in a series of monthly stabilization updates to the 4.8 series. 4.8.5 updates bring many bugfixes and translation updates on top of the latest edition in the 4.8 series and are recommended updates for everyone running 4.8.4 or earlier versions.

See also:
http://kde.org/announcements/announce-4.8.5.php
--------------------------------------------------------------------------------
ChangeLog:

* Thu Aug  2 2012 Rex Dieter <rdieter at fedoraproject.org> - 6:4.8.5-1
- 4.8.5
--------------------------------------------------------------------------------


================================================================================
 kdf-4.8.5-1.fc16 (FEDORA-2012-11630)
 View disk usage
--------------------------------------------------------------------------------
Update Information:

These updates are the fifth in a series of monthly stabilization updates to the 4.8 series. 4.8.5 updates bring many bugfixes and translation updates on top of the latest edition in the 4.8 series and are recommended updates for everyone running 4.8.4 or earlier versions.

See also:
http://kde.org/announcements/announce-4.8.5.php
--------------------------------------------------------------------------------
ChangeLog:

* Thu Aug  2 2012 Rex Dieter <rdieter at fedoraproject.org> - 4.8.5-1
- 4.8.5
--------------------------------------------------------------------------------


================================================================================
 kfloppy-4.8.5-1.fc16 (FEDORA-2012-11630)
 Floppy formatting tool
--------------------------------------------------------------------------------
Update Information:

These updates are the fifth in a series of monthly stabilization updates to the 4.8 series. 4.8.5 updates bring many bugfixes and translation updates on top of the latest edition in the 4.8 series and are recommended updates for everyone running 4.8.4 or earlier versions.

See also:
http://kde.org/announcements/announce-4.8.5.php
--------------------------------------------------------------------------------
ChangeLog:

* Thu Aug  2 2012 Rex Dieter <rdieter at fedoraproject.org> - 4.8.5-1
- 4.8.5
--------------------------------------------------------------------------------


================================================================================
 kgamma-4.8.5-1.fc16 (FEDORA-2012-11630)
 A monitor calibration tool
--------------------------------------------------------------------------------
Update Information:

These updates are the fifth in a series of monthly stabilization updates to the 4.8 series. 4.8.5 updates bring many bugfixes and translation updates on top of the latest edition in the 4.8 series and are recommended updates for everyone running 4.8.4 or earlier versions.

See also:
http://kde.org/announcements/announce-4.8.5.php
--------------------------------------------------------------------------------
ChangeLog:

* Thu Aug  2 2012 Rex Dieter <rdieter at fedoraproject.org> - 4.8.5-1
- 4.8.5
--------------------------------------------------------------------------------


================================================================================
 kgeography-4.8.5-1.fc16 (FEDORA-2012-11630)
 Geography Trainer
--------------------------------------------------------------------------------
Update Information:

These updates are the fifth in a series of monthly stabilization updates to the 4.8 series. 4.8.5 updates bring many bugfixes and translation updates on top of the latest edition in the 4.8 series and are recommended updates for everyone running 4.8.4 or earlier versions.

See also:
http://kde.org/announcements/announce-4.8.5.php
--------------------------------------------------------------------------------
ChangeLog:

* Thu Aug  2 2012 Rex Dieter <rdieter at fedoraproject.org> - 4.8.5-1
- 4.8.5
--------------------------------------------------------------------------------


================================================================================
 kgpg-4.8.5-1.fc16 (FEDORA-2012-11630)
 Manage GPG encryption keys
--------------------------------------------------------------------------------
Update Information:

These updates are the fifth in a series of monthly stabilization updates to the 4.8 series. 4.8.5 updates bring many bugfixes and translation updates on top of the latest edition in the 4.8 series and are recommended updates for everyone running 4.8.4 or earlier versions.

See also:
http://kde.org/announcements/announce-4.8.5.php
--------------------------------------------------------------------------------
ChangeLog:

* Thu Aug  2 2012 Rex Dieter <rdieter at fedoraproject.org> - 4.8.5-1
- 4.8.5
--------------------------------------------------------------------------------


================================================================================
 khangman-4.8.5-1.fc16 (FEDORA-2012-11630)
 Hangman game
--------------------------------------------------------------------------------
Update Information:

These updates are the fifth in a series of monthly stabilization updates to the 4.8 series. 4.8.5 updates bring many bugfixes and translation updates on top of the latest edition in the 4.8 series and are recommended updates for everyone running 4.8.4 or earlier versions.

See also:
http://kde.org/announcements/announce-4.8.5.php
--------------------------------------------------------------------------------
ChangeLog:

* Thu Aug  2 2012 Rex Dieter <rdieter at fedoraproject.org> - 4.8.5-1
- 4.8.5
--------------------------------------------------------------------------------


================================================================================
 kig-4.8.5-1.fc16 (FEDORA-2012-11630)
 Interactive Geometry
--------------------------------------------------------------------------------
Update Information:

These updates are the fifth in a series of monthly stabilization updates to the 4.8 series. 4.8.5 updates bring many bugfixes and translation updates on top of the latest edition in the 4.8 series and are recommended updates for everyone running 4.8.4 or earlier versions.

See also:
http://kde.org/announcements/announce-4.8.5.php
--------------------------------------------------------------------------------
ChangeLog:

* Thu Aug  2 2012 Rex Dieter <rdieter at fedoraproject.org> - 4.8.5-1
- 4.8.5
--------------------------------------------------------------------------------


================================================================================
 kimono-4.8.5-1.fc16 (FEDORA-2012-11630)
 .NET/Mono KDE bindings
--------------------------------------------------------------------------------
Update Information:

These updates are the fifth in a series of monthly stabilization updates to the 4.8 series. 4.8.5 updates bring many bugfixes and translation updates on top of the latest edition in the 4.8 series and are recommended updates for everyone running 4.8.4 or earlier versions.

See also:
http://kde.org/announcements/announce-4.8.5.php
--------------------------------------------------------------------------------
ChangeLog:

* Thu Aug  2 2012 Rex Dieter <rdieter at fedoraproject.org> - 4.8.5-1
- 4.8.5
--------------------------------------------------------------------------------


================================================================================
 kiten-4.8.5-1.fc16 (FEDORA-2012-11630)
 Japanese Reference/Study Tool
--------------------------------------------------------------------------------
Update Information:

These updates are the fifth in a series of monthly stabilization updates to the 4.8 series. 4.8.5 updates bring many bugfixes and translation updates on top of the latest edition in the 4.8 series and are recommended updates for everyone running 4.8.4 or earlier versions.

See also:
http://kde.org/announcements/announce-4.8.5.php
--------------------------------------------------------------------------------
ChangeLog:

* Thu Aug  2 2012 Rex Dieter <rdieter at fedoraproject.org> - 4.8.5-1
- 4.8.5
--------------------------------------------------------------------------------


================================================================================
 klettres-4.8.5-1.fc16 (FEDORA-2012-11630)
 Learn the alphabet and read some syllables in different languages
--------------------------------------------------------------------------------
Update Information:

These updates are the fifth in a series of monthly stabilization updates to the 4.8 series. 4.8.5 updates bring many bugfixes and translation updates on top of the latest edition in the 4.8 series and are recommended updates for everyone running 4.8.4 or earlier versions.

See also:
http://kde.org/announcements/announce-4.8.5.php
--------------------------------------------------------------------------------
ChangeLog:

* Thu Aug  2 2012 Rex Dieter <rdieter at fedoraproject.org> - 4.8.5-1
- 4.8.5
--------------------------------------------------------------------------------


================================================================================
 kmag-4.8.5-1.fc16 (FEDORA-2012-11630)
 A screen magnifier
--------------------------------------------------------------------------------
Update Information:

These updates are the fifth in a series of monthly stabilization updates to the 4.8 series. 4.8.5 updates bring many bugfixes and translation updates on top of the latest edition in the 4.8 series and are recommended updates for everyone running 4.8.4 or earlier versions.

See also:
http://kde.org/announcements/announce-4.8.5.php
--------------------------------------------------------------------------------
ChangeLog:

* Thu Aug  2 2012 Rex Dieter <rdieter at fedoraproject.org> - 4.8.5-1
- 4.8.5
--------------------------------------------------------------------------------


================================================================================
 kmousetool-4.8.5-1.fc16 (FEDORA-2012-11630)
 A program that clicks the mouse for you
--------------------------------------------------------------------------------
Update Information:

These updates are the fifth in a series of monthly stabilization updates to the 4.8 series. 4.8.5 updates bring many bugfixes and translation updates on top of the latest edition in the 4.8 series and are recommended updates for everyone running 4.8.4 or earlier versions.

See also:
http://kde.org/announcements/announce-4.8.5.php
--------------------------------------------------------------------------------
ChangeLog:

* Thu Aug  2 2012 Rex Dieter <rdieter at fedoraproject.org> - 4.8.5-1
- 4.8.5
--------------------------------------------------------------------------------


================================================================================
 kmouth-4.8.5-1.fc16 (FEDORA-2012-11630)
 A program that speaks for you
--------------------------------------------------------------------------------
Update Information:

These updates are the fifth in a series of monthly stabilization updates to the 4.8 series. 4.8.5 updates bring many bugfixes and translation updates on top of the latest edition in the 4.8 series and are recommended updates for everyone running 4.8.4 or earlier versions.

See also:
http://kde.org/announcements/announce-4.8.5.php
--------------------------------------------------------------------------------
ChangeLog:

* Thu Aug  2 2012 Rex Dieter <rdieter at fedoraproject.org> - 4.8.5-1
- 4.8.5
--------------------------------------------------------------------------------


================================================================================
 kmplot-4.8.5-1.fc16 (FEDORA-2012-11630)
 Mathematical Function Plotter
--------------------------------------------------------------------------------
Update Information:

These updates are the fifth in a series of monthly stabilization updates to the 4.8 series. 4.8.5 updates bring many bugfixes and translation updates on top of the latest edition in the 4.8 series and are recommended updates for everyone running 4.8.4 or earlier versions.

See also:
http://kde.org/announcements/announce-4.8.5.php
--------------------------------------------------------------------------------
ChangeLog:

* Thu Aug  2 2012 Rex Dieter <rdieter at fedoraproject.org> - 4.8.5-1
- 4.8.5
--------------------------------------------------------------------------------


================================================================================
 kolourpaint-4.8.5-1.fc16 (FEDORA-2012-11630)
 An easy-to-use paint program
--------------------------------------------------------------------------------
Update Information:

These updates are the fifth in a series of monthly stabilization updates to the 4.8 series. 4.8.5 updates bring many bugfixes and translation updates on top of the latest edition in the 4.8 series and are recommended updates for everyone running 4.8.4 or earlier versions.

See also:
http://kde.org/announcements/announce-4.8.5.php
--------------------------------------------------------------------------------
ChangeLog:

* Thu Aug  2 2012 Rex Dieter <rdieter at fedoraproject.org> - 4.8.5-1
- 4.8.5
--------------------------------------------------------------------------------


================================================================================
 konsole-4.8.5-1.fc16 (FEDORA-2012-11630)
 KDE Terminal emulator
--------------------------------------------------------------------------------
Update Information:

These updates are the fifth in a series of monthly stabilization updates to the 4.8 series. 4.8.5 updates bring many bugfixes and translation updates on top of the latest edition in the 4.8 series and are recommended updates for everyone running 4.8.4 or earlier versions.

See also:
http://kde.org/announcements/announce-4.8.5.php
--------------------------------------------------------------------------------
ChangeLog:

* Thu Aug  2 2012 Rex Dieter <rdieter at fedoraproject.org> - 4.8.5-1
- 4.8.5
--------------------------------------------------------------------------------


================================================================================
 kremotecontrol-4.8.5-1.fc16 (FEDORA-2012-11630)
 KDE frontend for your remote controls
--------------------------------------------------------------------------------
Update Information:

These updates are the fifth in a series of monthly stabilization updates to the 4.8 series. 4.8.5 updates bring many bugfixes and translation updates on top of the latest edition in the 4.8 series and are recommended updates for everyone running 4.8.4 or earlier versions.

See also:
http://kde.org/announcements/announce-4.8.5.php
--------------------------------------------------------------------------------
ChangeLog:

* Thu Aug  2 2012 Rex Dieter <rdieter at fedoraproject.org> - 4.8.5-1
- 4.8.5
--------------------------------------------------------------------------------


================================================================================
 kross-interpreters-4.8.5-1.fc16 (FEDORA-2012-11630)
 Kross interpreters
--------------------------------------------------------------------------------
Update Information:

These updates are the fifth in a series of monthly stabilization updates to the 4.8 series. 4.8.5 updates bring many bugfixes and translation updates on top of the latest edition in the 4.8 series and are recommended updates for everyone running 4.8.4 or earlier versions.

See also:
http://kde.org/announcements/announce-4.8.5.php
--------------------------------------------------------------------------------
ChangeLog:

* Thu Aug  2 2012 Rex Dieter <rdieter at fedoraproject.org> - 4.8.5-1
- 4.8.5
--------------------------------------------------------------------------------


================================================================================
 kruler-4.8.5-1.fc16 (FEDORA-2012-11630)
 A screen ruler and color measurement tool
--------------------------------------------------------------------------------
Update Information:

These updates are the fifth in a series of monthly stabilization updates to the 4.8 series. 4.8.5 updates bring many bugfixes and translation updates on top of the latest edition in the 4.8 series and are recommended updates for everyone running 4.8.4 or earlier versions.

See also:
http://kde.org/announcements/announce-4.8.5.php
--------------------------------------------------------------------------------
ChangeLog:

* Thu Aug  2 2012 Rex Dieter <rdieter at fedoraproject.org> - 4.8.5-1
- 4.8.5
--------------------------------------------------------------------------------


================================================================================
 ksaneplugin-4.8.5-1.fc16 (FEDORA-2012-11630)
 KDE sane service
--------------------------------------------------------------------------------
Update Information:

These updates are the fifth in a series of monthly stabilization updates to the 4.8 series. 4.8.5 updates bring many bugfixes and translation updates on top of the latest edition in the 4.8 series and are recommended updates for everyone running 4.8.4 or earlier versions.

See also:
http://kde.org/announcements/announce-4.8.5.php
--------------------------------------------------------------------------------
ChangeLog:

* Thu Aug  2 2012 Rex Dieter <rdieter at fedoraproject.org> - 4.8.5-1
- 4.8.5
--------------------------------------------------------------------------------


================================================================================
 ksnapshot-4.8.5-1.fc16 (FEDORA-2012-11630)
 A screen capture utility
--------------------------------------------------------------------------------
Update Information:

These updates are the fifth in a series of monthly stabilization updates to the 4.8 series. 4.8.5 updates bring many bugfixes and translation updates on top of the latest edition in the 4.8 series and are recommended updates for everyone running 4.8.4 or earlier versions.

See also:
http://kde.org/announcements/announce-4.8.5.php
--------------------------------------------------------------------------------
ChangeLog:

* Thu Aug  2 2012 Rex Dieter <rdieter at fedoraproject.org> - 4.8.5-1
- 4.8.5
--------------------------------------------------------------------------------


================================================================================
 kstars-4.8.5-1.fc16 (FEDORA-2012-11630)
 Desktop Planetarium
--------------------------------------------------------------------------------
Update Information:

These updates are the fifth in a series of monthly stabilization updates to the 4.8 series. 4.8.5 updates bring many bugfixes and translation updates on top of the latest edition in the 4.8 series and are recommended updates for everyone running 4.8.4 or earlier versions.

See also:
http://kde.org/announcements/announce-4.8.5.php
--------------------------------------------------------------------------------
ChangeLog:

* Thu Aug  2 2012 Rex Dieter <rdieter at fedoraproject.org> - 4.8.5-1
- 4.8.5
--------------------------------------------------------------------------------


================================================================================
 ktimer-4.8.5-1.fc16 (FEDORA-2012-11630)
 Task Scheduler
--------------------------------------------------------------------------------
Update Information:

These updates are the fifth in a series of monthly stabilization updates to the 4.8 series. 4.8.5 updates bring many bugfixes and translation updates on top of the latest edition in the 4.8 series and are recommended updates for everyone running 4.8.4 or earlier versions.

See also:
http://kde.org/announcements/announce-4.8.5.php
--------------------------------------------------------------------------------
ChangeLog:

* Thu Aug  2 2012 Rex Dieter <rdieter at fedoraproject.org> - 4.8.5-1
- 4.8.5
--------------------------------------------------------------------------------


================================================================================
 ktouch-4.8.5-1.fc16 (FEDORA-2012-11630)
 Touch Typing Tutor
--------------------------------------------------------------------------------
Update Information:

These updates are the fifth in a series of monthly stabilization updates to the 4.8 series. 4.8.5 updates bring many bugfixes and translation updates on top of the latest edition in the 4.8 series and are recommended updates for everyone running 4.8.4 or earlier versions.

See also:
http://kde.org/announcements/announce-4.8.5.php
--------------------------------------------------------------------------------
ChangeLog:

* Thu Aug  2 2012 Rex Dieter <rdieter at fedoraproject.org> - 4.8.5-1
- 4.8.5
--------------------------------------------------------------------------------


================================================================================
 kturtle-4.8.5-1.fc16 (FEDORA-2012-11630)
 Educational Programming Environment
--------------------------------------------------------------------------------
Update Information:

These updates are the fifth in a series of monthly stabilization updates to the 4.8 series. 4.8.5 updates bring many bugfixes and translation updates on top of the latest edition in the 4.8 series and are recommended updates for everyone running 4.8.4 or earlier versions.

See also:
http://kde.org/announcements/announce-4.8.5.php
--------------------------------------------------------------------------------
ChangeLog:

* Thu Aug  2 2012 Rex Dieter <rdieter at fedoraproject.org> - 4.8.5-1
- 4.8.5
--------------------------------------------------------------------------------


================================================================================
 kwallet-4.8.5-1.fc16 (FEDORA-2012-11630)
 Manage KDE passwords
--------------------------------------------------------------------------------
Update Information:

These updates are the fifth in a series of monthly stabilization updates to the 4.8 series. 4.8.5 updates bring many bugfixes and translation updates on top of the latest edition in the 4.8 series and are recommended updates for everyone running 4.8.4 or earlier versions.

See also:
http://kde.org/announcements/announce-4.8.5.php
--------------------------------------------------------------------------------
ChangeLog:

* Thu Aug  2 2012 Rex Dieter <rdieter at fedoraproject.org> - 4.8.5-1
- 4.8.5
--------------------------------------------------------------------------------


================================================================================
 kwordquiz-4.8.5-1.fc16 (FEDORA-2012-11630)
 Flash Card Trainer
--------------------------------------------------------------------------------
Update Information:

These updates are the fifth in a series of monthly stabilization updates to the 4.8 series. 4.8.5 updates bring many bugfixes and translation updates on top of the latest edition in the 4.8 series and are recommended updates for everyone running 4.8.4 or earlier versions.

See also:
http://kde.org/announcements/announce-4.8.5.php
--------------------------------------------------------------------------------
ChangeLog:

* Thu Aug  2 2012 Rex Dieter <rdieter at fedoraproject.org> - 4.8.5-1
- 4.8.5
--------------------------------------------------------------------------------


================================================================================
 libkdcraw-4.8.5-1.fc16 (FEDORA-2012-11630)
 A C++ interface around LibRaw library
--------------------------------------------------------------------------------
Update Information:

These updates are the fifth in a series of monthly stabilization updates to the 4.8 series. 4.8.5 updates bring many bugfixes and translation updates on top of the latest edition in the 4.8 series and are recommended updates for everyone running 4.8.4 or earlier versions.

See also:
http://kde.org/announcements/announce-4.8.5.php
--------------------------------------------------------------------------------
ChangeLog:

* Thu Aug  2 2012 Rex Dieter <rdieter at fedoraproject.org> - 4.8.5-1
- 4.8.5
--------------------------------------------------------------------------------


================================================================================
 libkdeedu-4.8.5-1.fc16 (FEDORA-2012-11630)
 Libraries used by KDE Education applications
--------------------------------------------------------------------------------
Update Information:

These updates are the fifth in a series of monthly stabilization updates to the 4.8 series. 4.8.5 updates bring many bugfixes and translation updates on top of the latest edition in the 4.8 series and are recommended updates for everyone running 4.8.4 or earlier versions.

See also:
http://kde.org/announcements/announce-4.8.5.php
--------------------------------------------------------------------------------
ChangeLog:

* Thu Aug  2 2012 Rex Dieter <rdieter at fedoraproject.org> - 4.8.5-1
- 4.8.5
--------------------------------------------------------------------------------


================================================================================
 libkexiv2-4.8.5-1.fc16 (FEDORA-2012-11630)
 An Exiv2 wrapper library
--------------------------------------------------------------------------------
Update Information:

These updates are the fifth in a series of monthly stabilization updates to the 4.8 series. 4.8.5 updates bring many bugfixes and translation updates on top of the latest edition in the 4.8 series and are recommended updates for everyone running 4.8.4 or earlier versions.

See also:
http://kde.org/announcements/announce-4.8.5.php
--------------------------------------------------------------------------------
ChangeLog:

* Thu Aug  2 2012 Rex Dieter <rdieter at fedoraproject.org> - 4.8.5-1
- 4.8.5
--------------------------------------------------------------------------------


================================================================================
 libkipi-4.8.5-1.fc16 (FEDORA-2012-11630)
 Common plugin infrastructure for KDE image applications
--------------------------------------------------------------------------------
Update Information:

These updates are the fifth in a series of monthly stabilization updates to the 4.8 series. 4.8.5 updates bring many bugfixes and translation updates on top of the latest edition in the 4.8 series and are recommended updates for everyone running 4.8.4 or earlier versions.

See also:
http://kde.org/announcements/announce-4.8.5.php
--------------------------------------------------------------------------------
ChangeLog:

* Thu Aug  2 2012 Rex Dieter <rdieter at fedoraproject.org> - 4.8.5-1
- 4.8.5
--------------------------------------------------------------------------------


================================================================================
 libksane-4.8.5-1.fc16 (FEDORA-2012-11630)
 SANE Library interface for KDE
--------------------------------------------------------------------------------
Update Information:

These updates are the fifth in a series of monthly stabilization updates to the 4.8 series. 4.8.5 updates bring many bugfixes and translation updates on top of the latest edition in the 4.8 series and are recommended updates for everyone running 4.8.4 or earlier versions.

See also:
http://kde.org/announcements/announce-4.8.5.php
--------------------------------------------------------------------------------
ChangeLog:

* Thu Aug  2 2012 Rex Dieter <rdieter at fedoraproject.org> - 4.8.5-1
- 4.8.5
--------------------------------------------------------------------------------


================================================================================
 libotr-3.2.0-7.fc16 (FEDORA-2012-11547)
 Off-The-Record Messaging library and toolkit
--------------------------------------------------------------------------------
Update Information:

Patch for multiple heap-based buffer overflows in the Base64
--------------------------------------------------------------------------------
ChangeLog:

* Wed Aug  8 2012 Paul Wouters <pwouters at redhat.com> - 3.2.0-7
- Patch for Multiple heap-based buffer overflows in the Base64 decoder
  (rhbz#846377, upstream will not release 3.2.1 for this)
--------------------------------------------------------------------------------
References:

  [ 1 ] Bug #846377 - CVE-2012-3461 libotr: Multiple heap-based buffer overflows in the Base64 decoder
        https://bugzilla.redhat.com/show_bug.cgi?id=846377
--------------------------------------------------------------------------------


================================================================================
 lohit-kannada-fonts-2.5.1-2.fc16 (FEDORA-2012-11584)
 Free Kannada font
--------------------------------------------------------------------------------
Update Information:

This is an updated that improves ligatures of NGA and NYA with Vowel signs.
--------------------------------------------------------------------------------
ChangeLog:

* Tue Jun 12 2012 Pravin Satpute <psatpute at redhat.com> - 2.5.1-2
- Resolves bug #825104
--------------------------------------------------------------------------------
References:

  [ 1 ] Bug #825104 - Glyphs of NGA and NYA with vowel signs in Lohit Kannada font are improperly formed
        https://bugzilla.redhat.com/show_bug.cgi?id=825104
--------------------------------------------------------------------------------


================================================================================
 marble-4.8.5-1.fc16 (FEDORA-2012-11630)
 Virtual globe and world atlas
--------------------------------------------------------------------------------
Update Information:

These updates are the fifth in a series of monthly stabilization updates to the 4.8 series. 4.8.5 updates bring many bugfixes and translation updates on top of the latest edition in the 4.8 series and are recommended updates for everyone running 4.8.4 or earlier versions.

See also:
http://kde.org/announcements/announce-4.8.5.php
--------------------------------------------------------------------------------
ChangeLog:

* Thu Aug  2 2012 Rex Dieter <rdieter at fedoraproject.org> - 1:4.8.5-1
- 4.8.5
--------------------------------------------------------------------------------


================================================================================
 mate-conf-1.4.0-14.fc16 (FEDORA-2012-11625)
 A process-transparent configuration system
--------------------------------------------------------------------------------
Update Information:

mate-conf - A process-transparent configuration system
A process-transparent configuration system
--------------------------------------------------------------------------------
References:

  [ 1 ] Bug #844015 - Review Request: mate-conf - A process-transparent configuration system
        https://bugzilla.redhat.com/show_bug.cgi?id=844015
--------------------------------------------------------------------------------


================================================================================
 mate-mime-data-1.4.0-9.fc16 (FEDORA-2012-11579)
 MIME type data files for MATE desktop
--------------------------------------------------------------------------------
Update Information:

This update fix wrong isa tag
mate-mime-data provides the file type recognition data files for mate-vfs
--------------------------------------------------------------------------------
References:

  [ 1 ] Bug #845628 - Review Request: mate-mime-data - mate-mime-data provides the file type recognition data files for mate-vfs
        https://bugzilla.redhat.com/show_bug.cgi?id=845628
--------------------------------------------------------------------------------


================================================================================
 megaglest-3.6.0.3-5.fc16 (FEDORA-2012-11678)
 Open Source 3d real time strategy game
--------------------------------------------------------------------------------
Update Information:

Open Source 3d real time strategy game.
--------------------------------------------------------------------------------
References:

  [ 1 ] Bug #817315 - Review Request: megaglest - Open Source 3d real time strategy game
        https://bugzilla.redhat.com/show_bug.cgi?id=817315
--------------------------------------------------------------------------------


================================================================================
 megaglest-data-3.6.0.3-3.fc16 (FEDORA-2012-11548)
 Mega Glest data files
--------------------------------------------------------------------------------
Update Information:

Mega Glest data files.
--------------------------------------------------------------------------------
References:

  [ 1 ] Bug #828544 - Review Request: megaglest-data - Mega Glest data files
        https://bugzilla.redhat.com/show_bug.cgi?id=828544
--------------------------------------------------------------------------------


================================================================================
 mingw32-gdk-pixbuf-2.24.0-2.fc16 (FEDORA-2012-11648)
 MinGW Windows GDK Pixbuf library
--------------------------------------------------------------------------------
Update Information:

CVE-2012-2370
--------------------------------------------------------------------------------
ChangeLog:

* Tue Aug  7 2012 Thomas Sailer <t.sailer at alumni.ethz.ch> - 2.24.0-2
- patch for #822468, #822471, CVE-2012-2370
--------------------------------------------------------------------------------
References:

  [ 1 ] Bug #822471 - CVE-2012-2370 gdk-pixbuf, gdk-pixbuf2: Integer overflow in the XBM image file format loader [fedora-all]
        https://bugzilla.redhat.com/show_bug.cgi?id=822471
--------------------------------------------------------------------------------


================================================================================
 mock-1.1.26-1.fc16 (FEDORA-2012-11575)
 Builds packages inside chroots
--------------------------------------------------------------------------------
Update Information:

Fix mistake in committing fedora-17-ppc* configs
Fixed dropped commit for ppc/ppc64 configs on f17
Added package_state_plugin and bugfixes
Added mockchain which takes a mock config and a series of srpms, rebuilds the srpms one by one, adding each resulting rpm to a local repository so that they are available as build deps to the next package being built

Remove EPEL-4 configs
fix problem in scm.py with SSH_AUTH_SOCK [BZ# 803217]
fix baseurl (remove dist-) for f17 configs [BZ# 795409]
fix incorrect setting of gid in UidManager.changeOwner() [BZ# 782449]
allow chroot group to be configurable [BZ# 719099]

Remove EPEL-4 configs
fix problem in scm.py with SSH_AUTH_SOCK [BZ# 803217]
fix baseurl (remove dist-) for f17 configs [BZ# 795409]
fix incorrect setting of gid in UidManager.changeOwner() [BZ# 782449]
allow chroot group to be configurable [BZ# 719099]

Remove EPEL-4 configs
fix problem in scm.py with SSH_AUTH_SOCK [BZ# 803217]
fix baseurl (remove dist-) for f17 configs [BZ# 795409]
fix incorrect setting of gid in UidManager.changeOwner() [BZ# 782449]
allow chroot group to be configurable [BZ# 719099]

Remove EPEL-4 configs
fix problem in scm.py with SSH_AUTH_SOCK [BZ# 803217]
fix baseurl (remove dist-) for f17 configs [BZ# 795409]
fix incorrect setting of gid in UidManager.changeOwner() [BZ# 782449]
allow chroot group to be configurable [BZ# 719099]

Added mockchain which takes a mock config and a series of srpms, rebuilds the srpms one by one, adding each resulting rpm to a local repository so that they are available as build deps to the next package being built

Remove EPEL-4 configs
fix problem in scm.py with SSH_AUTH_SOCK [BZ# 803217]
fix baseurl (remove dist-) for f17 configs [BZ# 795409]
fix incorrect setting of gid in UidManager.changeOwner() [BZ# 782449]
allow chroot group to be configurable [BZ# 719099]

Remove EPEL-4 configs
fix problem in scm.py with SSH_AUTH_SOCK [BZ# 803217]
fix baseurl (remove dist-) for f17 configs [BZ# 795409]
fix incorrect setting of gid in UidManager.changeOwner() [BZ# 782449]
allow chroot group to be configurable [BZ# 719099]

Remove EPEL-4 configs
fix problem in scm.py with SSH_AUTH_SOCK [BZ# 803217]
fix baseurl (remove dist-) for f17 configs [BZ# 795409]
fix incorrect setting of gid in UidManager.changeOwner() [BZ# 782449]
allow chroot group to be configurable [BZ# 719099]

Remove EPEL-4 configs
fix problem in scm.py with SSH_AUTH_SOCK [BZ# 803217]
fix baseurl (remove dist-) for f17 configs [BZ# 795409]
fix incorrect setting of gid in UidManager.changeOwner() [BZ# 782449]
allow chroot group to be configurable [BZ# 719099]

Added mockchain which takes a mock config and a series of srpms, rebuilds the srpms one by one, adding each resulting rpm to a local repository so that they are available as build deps to the next package being built

Remove EPEL-4 configs
fix problem in scm.py with SSH_AUTH_SOCK [BZ# 803217]
fix baseurl (remove dist-) for f17 configs [BZ# 795409]
fix incorrect setting of gid in UidManager.changeOwner() [BZ# 782449]
allow chroot group to be configurable [BZ# 719099]

Remove EPEL-4 configs
fix problem in scm.py with SSH_AUTH_SOCK [BZ# 803217]
fix baseurl (remove dist-) for f17 configs [BZ# 795409]
fix incorrect setting of gid in UidManager.changeOwner() [BZ# 782449]
allow chroot group to be configurable [BZ# 719099]

Remove EPEL-4 configs
fix problem in scm.py with SSH_AUTH_SOCK [BZ# 803217]
fix baseurl (remove dist-) for f17 configs [BZ# 795409]
fix incorrect setting of gid in UidManager.changeOwner() [BZ# 782449]
allow chroot group to be configurable [BZ# 719099]

Remove EPEL-4 configs
fix problem in scm.py with SSH_AUTH_SOCK [BZ# 803217]
fix baseurl (remove dist-) for f17 configs [BZ# 795409]
fix incorrect setting of gid in UidManager.changeOwner() [BZ# 782449]
allow chroot group to be configurable [BZ# 719099]

Added mockchain which takes a mock config and a series of srpms, rebuilds the srpms one by one, adding each resulting rpm to a local repository so that they are available as build deps to the next package being built

Remove EPEL-4 configs
fix problem in scm.py with SSH_AUTH_SOCK [BZ# 803217]
fix baseurl (remove dist-) for f17 configs [BZ# 795409]
fix incorrect setting of gid in UidManager.changeOwner() [BZ# 782449]
allow chroot group to be configurable [BZ# 719099]

Remove EPEL-4 configs
fix problem in scm.py with SSH_AUTH_SOCK [BZ# 803217]
fix baseurl (remove dist-) for f17 configs [BZ# 795409]
fix incorrect setting of gid in UidManager.changeOwner() [BZ# 782449]
allow chroot group to be configurable [BZ# 719099]

Remove EPEL-4 configs
fix problem in scm.py with SSH_AUTH_SOCK [BZ# 803217]
fix baseurl (remove dist-) for f17 configs [BZ# 795409]
fix incorrect setting of gid in UidManager.changeOwner() [BZ# 782449]
allow chroot group to be configurable [BZ# 719099]

Remove EPEL-4 configs
fix problem in scm.py with SSH_AUTH_SOCK [BZ# 803217]
fix baseurl (remove dist-) for f17 configs [BZ# 795409]
fix incorrect setting of gid in UidManager.changeOwner() [BZ# 782449]
allow chroot group to be configurable [BZ# 719099]

Added package_state_plugin and bugfixes
Added mockchain which takes a mock config and a series of srpms, rebuilds the srpms one by one, adding each resulting rpm to a local repository so that they are available as build deps to the next package being built

Remove EPEL-4 configs
fix problem in scm.py with SSH_AUTH_SOCK [BZ# 803217]
fix baseurl (remove dist-) for f17 configs [BZ# 795409]
fix incorrect setting of gid in UidManager.changeOwner() [BZ# 782449]
allow chroot group to be configurable [BZ# 719099]

Remove EPEL-4 configs
fix problem in scm.py with SSH_AUTH_SOCK [BZ# 803217]
fix baseurl (remove dist-) for f17 configs [BZ# 795409]
fix incorrect setting of gid in UidManager.changeOwner() [BZ# 782449]
allow chroot group to be configurable [BZ# 719099]

Remove EPEL-4 configs
fix problem in scm.py with SSH_AUTH_SOCK [BZ# 803217]
fix baseurl (remove dist-) for f17 configs [BZ# 795409]
fix incorrect setting of gid in UidManager.changeOwner() [BZ# 782449]
allow chroot group to be configurable [BZ# 719099]

Remove EPEL-4 configs
fix problem in scm.py with SSH_AUTH_SOCK [BZ# 803217]
fix baseurl (remove dist-) for f17 configs [BZ# 795409]
fix incorrect setting of gid in UidManager.changeOwner() [BZ# 782449]
allow chroot group to be configurable [BZ# 719099]

Added mockchain which takes a mock config and a series of srpms, rebuilds the srpms one by one, adding each resulting rpm to a local repository so that they are available as build deps to the next package being built

Remove EPEL-4 configs
fix problem in scm.py with SSH_AUTH_SOCK [BZ# 803217]
fix baseurl (remove dist-) for f17 configs [BZ# 795409]
fix incorrect setting of gid in UidManager.changeOwner() [BZ# 782449]
allow chroot group to be configurable [BZ# 719099]

Remove EPEL-4 configs
fix problem in scm.py with SSH_AUTH_SOCK [BZ# 803217]
fix baseurl (remove dist-) for f17 configs [BZ# 795409]
fix incorrect setting of gid in UidManager.changeOwner() [BZ# 782449]
allow chroot group to be configurable [BZ# 719099]

Remove EPEL-4 configs
fix problem in scm.py with SSH_AUTH_SOCK [BZ# 803217]
fix baseurl (remove dist-) for f17 configs [BZ# 795409]
fix incorrect setting of gid in UidManager.changeOwner() [BZ# 782449]
allow chroot group to be configurable [BZ# 719099]

Remove EPEL-4 configs
fix problem in scm.py with SSH_AUTH_SOCK [BZ# 803217]
fix baseurl (remove dist-) for f17 configs [BZ# 795409]
fix incorrect setting of gid in UidManager.changeOwner() [BZ# 782449]
allow chroot group to be configurable [BZ# 719099]

Added mockchain which takes a mock config and a series of srpms, rebuilds the srpms one by one, adding each resulting rpm to a local repository so that they are available as build deps to the next package being built

Remove EPEL-4 configs
fix problem in scm.py with SSH_AUTH_SOCK [BZ# 803217]
fix baseurl (remove dist-) for f17 configs [BZ# 795409]
fix incorrect setting of gid in UidManager.changeOwner() [BZ# 782449]
allow chroot group to be configurable [BZ# 719099]

Remove EPEL-4 configs
fix problem in scm.py with SSH_AUTH_SOCK [BZ# 803217]
fix baseurl (remove dist-) for f17 configs [BZ# 795409]
fix incorrect setting of gid in UidManager.changeOwner() [BZ# 782449]
allow chroot group to be configurable [BZ# 719099]

Remove EPEL-4 configs
fix problem in scm.py with SSH_AUTH_SOCK [BZ# 803217]
fix baseurl (remove dist-) for f17 configs [BZ# 795409]
fix incorrect setting of gid in UidManager.changeOwner() [BZ# 782449]
allow chroot group to be configurable [BZ# 719099]

Remove EPEL-4 configs
fix problem in scm.py with SSH_AUTH_SOCK [BZ# 803217]
fix baseurl (remove dist-) for f17 configs [BZ# 795409]
fix incorrect setting of gid in UidManager.changeOwner() [BZ# 782449]
allow chroot group to be configurable [BZ# 719099]

Added mockchain which takes a mock config and a series of srpms, rebuilds the srpms one by one, adding each resulting rpm to a local repository so that they are available as build deps to the next package being built

Remove EPEL-4 configs
fix problem in scm.py with SSH_AUTH_SOCK [BZ# 803217]
fix baseurl (remove dist-) for f17 configs [BZ# 795409]
fix incorrect setting of gid in UidManager.changeOwner() [BZ# 782449]
allow chroot group to be configurable [BZ# 719099]

Remove EPEL-4 configs
fix problem in scm.py with SSH_AUTH_SOCK [BZ# 803217]
fix baseurl (remove dist-) for f17 configs [BZ# 795409]
fix incorrect setting of gid in UidManager.changeOwner() [BZ# 782449]
allow chroot group to be configurable [BZ# 719099]

Remove EPEL-4 configs
fix problem in scm.py with SSH_AUTH_SOCK [BZ# 803217]
fix baseurl (remove dist-) for f17 configs [BZ# 795409]
fix incorrect setting of gid in UidManager.changeOwner() [BZ# 782449]
allow chroot group to be configurable [BZ# 719099]

Remove EPEL-4 configs
fix problem in scm.py with SSH_AUTH_SOCK [BZ# 803217]
fix baseurl (remove dist-) for f17 configs [BZ# 795409]
fix incorrect setting of gid in UidManager.changeOwner() [BZ# 782449]
allow chroot group to be configurable [BZ# 719099]

Added package_state_plugin and bugfixes
Added mockchain which takes a mock config and a series of srpms, rebuilds the srpms one by one, adding each resulting rpm to a local repository so that they are available as build deps to the next package being built

Remove EPEL-4 configs
fix problem in scm.py with SSH_AUTH_SOCK [BZ# 803217]
fix baseurl (remove dist-) for f17 configs [BZ# 795409]
fix incorrect setting of gid in UidManager.changeOwner() [BZ# 782449]
allow chroot group to be configurable [BZ# 719099]

Remove EPEL-4 configs
fix problem in scm.py with SSH_AUTH_SOCK [BZ# 803217]
fix baseurl (remove dist-) for f17 configs [BZ# 795409]
fix incorrect setting of gid in UidManager.changeOwner() [BZ# 782449]
allow chroot group to be configurable [BZ# 719099]

Remove EPEL-4 configs
fix problem in scm.py with SSH_AUTH_SOCK [BZ# 803217]
fix baseurl (remove dist-) for f17 configs [BZ# 795409]
fix incorrect setting of gid in UidManager.changeOwner() [BZ# 782449]
allow chroot group to be configurable [BZ# 719099]

Remove EPEL-4 configs
fix problem in scm.py with SSH_AUTH_SOCK [BZ# 803217]
fix baseurl (remove dist-) for f17 configs [BZ# 795409]
fix incorrect setting of gid in UidManager.changeOwner() [BZ# 782449]
allow chroot group to be configurable [BZ# 719099]

Added mockchain which takes a mock config and a series of srpms, rebuilds the srpms one by one, adding each resulting rpm to a local repository so that they are available as build deps to the next package being built

Remove EPEL-4 configs
fix problem in scm.py with SSH_AUTH_SOCK [BZ# 803217]
fix baseurl (remove dist-) for f17 configs [BZ# 795409]
fix incorrect setting of gid in UidManager.changeOwner() [BZ# 782449]
allow chroot group to be configurable [BZ# 719099]

Remove EPEL-4 configs
fix problem in scm.py with SSH_AUTH_SOCK [BZ# 803217]
fix baseurl (remove dist-) for f17 configs [BZ# 795409]
fix incorrect setting of gid in UidManager.changeOwner() [BZ# 782449]
allow chroot group to be configurable [BZ# 719099]

Remove EPEL-4 configs
fix problem in scm.py with SSH_AUTH_SOCK [BZ# 803217]
fix baseurl (remove dist-) for f17 configs [BZ# 795409]
fix incorrect setting of gid in UidManager.changeOwner() [BZ# 782449]
allow chroot group to be configurable [BZ# 719099]

Remove EPEL-4 configs
fix problem in scm.py with SSH_AUTH_SOCK [BZ# 803217]
fix baseurl (remove dist-) for f17 configs [BZ# 795409]
fix incorrect setting of gid in UidManager.changeOwner() [BZ# 782449]
allow chroot group to be configurable [BZ# 719099]

Added mockchain which takes a mock config and a series of srpms, rebuilds the srpms one by one, adding each resulting rpm to a local repository so that they are available as build deps to the next package being built

Remove EPEL-4 configs
fix problem in scm.py with SSH_AUTH_SOCK [BZ# 803217]
fix baseurl (remove dist-) for f17 configs [BZ# 795409]
fix incorrect setting of gid in UidManager.changeOwner() [BZ# 782449]
allow chroot group to be configurable [BZ# 719099]

Remove EPEL-4 configs
fix problem in scm.py with SSH_AUTH_SOCK [BZ# 803217]
fix baseurl (remove dist-) for f17 configs [BZ# 795409]
fix incorrect setting of gid in UidManager.changeOwner() [BZ# 782449]
allow chroot group to be configurable [BZ# 719099]

Remove EPEL-4 configs
fix problem in scm.py with SSH_AUTH_SOCK [BZ# 803217]
fix baseurl (remove dist-) for f17 configs [BZ# 795409]
fix incorrect setting of gid in UidManager.changeOwner() [BZ# 782449]
allow chroot group to be configurable [BZ# 719099]

Remove EPEL-4 configs
fix problem in scm.py with SSH_AUTH_SOCK [BZ# 803217]
fix baseurl (remove dist-) for f17 configs [BZ# 795409]
fix incorrect setting of gid in UidManager.changeOwner() [BZ# 782449]
allow chroot group to be configurable [BZ# 719099]

Added mockchain which takes a mock config and a series of srpms, rebuilds the srpms one by one, adding each resulting rpm to a local repository so that they are available as build deps to the next package being built

Remove EPEL-4 configs
fix problem in scm.py with SSH_AUTH_SOCK [BZ# 803217]
fix baseurl (remove dist-) for f17 configs [BZ# 795409]
fix incorrect setting of gid in UidManager.changeOwner() [BZ# 782449]
allow chroot group to be configurable [BZ# 719099]

Remove EPEL-4 configs
fix problem in scm.py with SSH_AUTH_SOCK [BZ# 803217]
fix baseurl (remove dist-) for f17 configs [BZ# 795409]
fix incorrect setting of gid in UidManager.changeOwner() [BZ# 782449]
allow chroot group to be configurable [BZ# 719099]

Remove EPEL-4 configs
fix problem in scm.py with SSH_AUTH_SOCK [BZ# 803217]
fix baseurl (remove dist-) for f17 configs [BZ# 795409]
fix incorrect setting of gid in UidManager.changeOwner() [BZ# 782449]
allow chroot group to be configurable [BZ# 719099]

Remove EPEL-4 configs
fix problem in scm.py with SSH_AUTH_SOCK [BZ# 803217]
fix baseurl (remove dist-) for f17 configs [BZ# 795409]
fix incorrect setting of gid in UidManager.changeOwner() [BZ# 782449]
allow chroot group to be configurable [BZ# 719099]

Fixed versioning mistake
Fix incompatible flag passed to unshare(2) call
Fixed dropped commit for ppc/ppc64 configs on f17
Added package_state_plugin and bugfixes
Added mockchain which takes a mock config and a series of srpms, rebuilds the srpms one by one, adding each resulting rpm to a local repository so that they are available as build deps to the next package being built

Remove EPEL-4 configs
fix problem in scm.py with SSH_AUTH_SOCK [BZ# 803217]
fix baseurl (remove dist-) for f17 configs [BZ# 795409]
fix incorrect setting of gid in UidManager.changeOwner() [BZ# 782449]
allow chroot group to be configurable [BZ# 719099]

Remove EPEL-4 configs
fix problem in scm.py with SSH_AUTH_SOCK [BZ# 803217]
fix baseurl (remove dist-) for f17 configs [BZ# 795409]
fix incorrect setting of gid in UidManager.changeOwner() [BZ# 782449]
allow chroot group to be configurable [BZ# 719099]

Remove EPEL-4 configs
fix problem in scm.py with SSH_AUTH_SOCK [BZ# 803217]
fix baseurl (remove dist-) for f17 configs [BZ# 795409]
fix incorrect setting of gid in UidManager.changeOwner() [BZ# 782449]
allow chroot group to be configurable [BZ# 719099]

Remove EPEL-4 configs
fix problem in scm.py with SSH_AUTH_SOCK [BZ# 803217]
fix baseurl (remove dist-) for f17 configs [BZ# 795409]
fix incorrect setting of gid in UidManager.changeOwner() [BZ# 782449]
allow chroot group to be configurable [BZ# 719099]

Added mockchain which takes a mock config and a series of srpms, rebuilds the srpms one by one, adding each resulting rpm to a local repository so that they are available as build deps to the next package being built

Remove EPEL-4 configs
fix problem in scm.py with SSH_AUTH_SOCK [BZ# 803217]
fix baseurl (remove dist-) for f17 configs [BZ# 795409]
fix incorrect setting of gid in UidManager.changeOwner() [BZ# 782449]
allow chroot group to be configurable [BZ# 719099]

Remove EPEL-4 configs
fix problem in scm.py with SSH_AUTH_SOCK [BZ# 803217]
fix baseurl (remove dist-) for f17 configs [BZ# 795409]
fix incorrect setting of gid in UidManager.changeOwner() [BZ# 782449]
allow chroot group to be configurable [BZ# 719099]

Remove EPEL-4 configs
fix problem in scm.py with SSH_AUTH_SOCK [BZ# 803217]
fix baseurl (remove dist-) for f17 configs [BZ# 795409]
fix incorrect setting of gid in UidManager.changeOwner() [BZ# 782449]
allow chroot group to be configurable [BZ# 719099]

Remove EPEL-4 configs
fix problem in scm.py with SSH_AUTH_SOCK [BZ# 803217]
fix baseurl (remove dist-) for f17 configs [BZ# 795409]
fix incorrect setting of gid in UidManager.changeOwner() [BZ# 782449]
allow chroot group to be configurable [BZ# 719099]

Added mockchain which takes a mock config and a series of srpms, rebuilds the srpms one by one, adding each resulting rpm to a local repository so that they are available as build deps to the next package being built

Remove EPEL-4 configs
fix problem in scm.py with SSH_AUTH_SOCK [BZ# 803217]
fix baseurl (remove dist-) for f17 configs [BZ# 795409]
fix incorrect setting of gid in UidManager.changeOwner() [BZ# 782449]
allow chroot group to be configurable [BZ# 719099]

Remove EPEL-4 configs
fix problem in scm.py with SSH_AUTH_SOCK [BZ# 803217]
fix baseurl (remove dist-) for f17 configs [BZ# 795409]
fix incorrect setting of gid in UidManager.changeOwner() [BZ# 782449]
allow chroot group to be configurable [BZ# 719099]

Remove EPEL-4 configs
fix problem in scm.py with SSH_AUTH_SOCK [BZ# 803217]
fix baseurl (remove dist-) for f17 configs [BZ# 795409]
fix incorrect setting of gid in UidManager.changeOwner() [BZ# 782449]
allow chroot group to be configurable [BZ# 719099]

Remove EPEL-4 configs
fix problem in scm.py with SSH_AUTH_SOCK [BZ# 803217]
fix baseurl (remove dist-) for f17 configs [BZ# 795409]
fix incorrect setting of gid in UidManager.changeOwner() [BZ# 782449]
allow chroot group to be configurable [BZ# 719099]

Added mockchain which takes a mock config and a series of srpms, rebuilds the srpms one by one, adding each resulting rpm to a local repository so that they are available as build deps to the next package being built

Remove EPEL-4 configs
fix problem in scm.py with SSH_AUTH_SOCK [BZ# 803217]
fix baseurl (remove dist-) for f17 configs [BZ# 795409]
fix incorrect setting of gid in UidManager.changeOwner() [BZ# 782449]
allow chroot group to be configurable [BZ# 719099]

Remove EPEL-4 configs
fix problem in scm.py with SSH_AUTH_SOCK [BZ# 803217]
fix baseurl (remove dist-) for f17 configs [BZ# 795409]
fix incorrect setting of gid in UidManager.changeOwner() [BZ# 782449]
allow chroot group to be configurable [BZ# 719099]

Remove EPEL-4 configs
fix problem in scm.py with SSH_AUTH_SOCK [BZ# 803217]
fix baseurl (remove dist-) for f17 configs [BZ# 795409]
fix incorrect setting of gid in UidManager.changeOwner() [BZ# 782449]
allow chroot group to be configurable [BZ# 719099]

Remove EPEL-4 configs
fix problem in scm.py with SSH_AUTH_SOCK [BZ# 803217]
fix baseurl (remove dist-) for f17 configs [BZ# 795409]
fix incorrect setting of gid in UidManager.changeOwner() [BZ# 782449]
allow chroot group to be configurable [BZ# 719099]

Added package_state_plugin and bugfixes
Added mockchain which takes a mock config and a series of srpms, rebuilds the srpms one by one, adding each resulting rpm to a local repository so that they are available as build deps to the next package being built

Remove EPEL-4 configs
fix problem in scm.py with SSH_AUTH_SOCK [BZ# 803217]
fix baseurl (remove dist-) for f17 configs [BZ# 795409]
fix incorrect setting of gid in UidManager.changeOwner() [BZ# 782449]
allow chroot group to be configurable [BZ# 719099]

Remove EPEL-4 configs
fix problem in scm.py with SSH_AUTH_SOCK [BZ# 803217]
fix baseurl (remove dist-) for f17 configs [BZ# 795409]
fix incorrect setting of gid in UidManager.changeOwner() [BZ# 782449]
allow chroot group to be configurable [BZ# 719099]

Remove EPEL-4 configs
fix problem in scm.py with SSH_AUTH_SOCK [BZ# 803217]
fix baseurl (remove dist-) for f17 configs [BZ# 795409]
fix incorrect setting of gid in UidManager.changeOwner() [BZ# 782449]
allow chroot group to be configurable [BZ# 719099]

Remove EPEL-4 configs
fix problem in scm.py with SSH_AUTH_SOCK [BZ# 803217]
fix baseurl (remove dist-) for f17 configs [BZ# 795409]
fix incorrect setting of gid in UidManager.changeOwner() [BZ# 782449]
allow chroot group to be configurable [BZ# 719099]

Added mockchain which takes a mock config and a series of srpms, rebuilds the srpms one by one, adding each resulting rpm to a local repository so that they are available as build deps to the next package being built

Remove EPEL-4 configs
fix problem in scm.py with SSH_AUTH_SOCK [BZ# 803217]
fix baseurl (remove dist-) for f17 configs [BZ# 795409]
fix incorrect setting of gid in UidManager.changeOwner() [BZ# 782449]
allow chroot group to be configurable [BZ# 719099]

Remove EPEL-4 configs
fix problem in scm.py with SSH_AUTH_SOCK [BZ# 803217]
fix baseurl (remove dist-) for f17 configs [BZ# 795409]
fix incorrect setting of gid in UidManager.changeOwner() [BZ# 782449]
allow chroot group to be configurable [BZ# 719099]

Remove EPEL-4 configs
fix problem in scm.py with SSH_AUTH_SOCK [BZ# 803217]
fix baseurl (remove dist-) for f17 configs [BZ# 795409]
fix incorrect setting of gid in UidManager.changeOwner() [BZ# 782449]
allow chroot group to be configurable [BZ# 719099]

Remove EPEL-4 configs
fix problem in scm.py with SSH_AUTH_SOCK [BZ# 803217]
fix baseurl (remove dist-) for f17 configs [BZ# 795409]
fix incorrect setting of gid in UidManager.changeOwner() [BZ# 782449]
allow chroot group to be configurable [BZ# 719099]

Added mockchain which takes a mock config and a series of srpms, rebuilds the srpms one by one, adding each resulting rpm to a local repository so that they are available as build deps to the next package being built

Remove EPEL-4 configs
fix problem in scm.py with SSH_AUTH_SOCK [BZ# 803217]
fix baseurl (remove dist-) for f17 configs [BZ# 795409]
fix incorrect setting of gid in UidManager.changeOwner() [BZ# 782449]
allow chroot group to be configurable [BZ# 719099]

Remove EPEL-4 configs
fix problem in scm.py with SSH_AUTH_SOCK [BZ# 803217]
fix baseurl (remove dist-) for f17 configs [BZ# 795409]
fix incorrect setting of gid in UidManager.changeOwner() [BZ# 782449]
allow chroot group to be configurable [BZ# 719099]

Remove EPEL-4 configs
fix problem in scm.py with SSH_AUTH_SOCK [BZ# 803217]
fix baseurl (remove dist-) for f17 configs [BZ# 795409]
fix incorrect setting of gid in UidManager.changeOwner() [BZ# 782449]
allow chroot group to be configurable [BZ# 719099]

Remove EPEL-4 configs
fix problem in scm.py with SSH_AUTH_SOCK [BZ# 803217]
fix baseurl (remove dist-) for f17 configs [BZ# 795409]
fix incorrect setting of gid in UidManager.changeOwner() [BZ# 782449]
allow chroot group to be configurable [BZ# 719099]

Added mockchain which takes a mock config and a series of srpms, rebuilds the srpms one by one, adding each resulting rpm to a local repository so that they are available as build deps to the next package being built

Remove EPEL-4 configs
fix problem in scm.py with SSH_AUTH_SOCK [BZ# 803217]
fix baseurl (remove dist-) for f17 configs [BZ# 795409]
fix incorrect setting of gid in UidManager.changeOwner() [BZ# 782449]
allow chroot group to be configurable [BZ# 719099]

Remove EPEL-4 configs
fix problem in scm.py with SSH_AUTH_SOCK [BZ# 803217]
fix baseurl (remove dist-) for f17 configs [BZ# 795409]
fix incorrect setting of gid in UidManager.changeOwner() [BZ# 782449]
allow chroot group to be configurable [BZ# 719099]

Remove EPEL-4 configs
fix problem in scm.py with SSH_AUTH_SOCK [BZ# 803217]
fix baseurl (remove dist-) for f17 configs [BZ# 795409]
fix incorrect setting of gid in UidManager.changeOwner() [BZ# 782449]
allow chroot group to be configurable [BZ# 719099]

Remove EPEL-4 configs
fix problem in scm.py with SSH_AUTH_SOCK [BZ# 803217]
fix baseurl (remove dist-) for f17 configs [BZ# 795409]
fix incorrect setting of gid in UidManager.changeOwner() [BZ# 782449]
allow chroot group to be configurable [BZ# 719099]

Added package_state_plugin and bugfixes
Added mockchain which takes a mock config and a series of srpms, rebuilds the srpms one by one, adding each resulting rpm to a local repository so that they are available as build deps to the next package being built

Remove EPEL-4 configs
fix problem in scm.py with SSH_AUTH_SOCK [BZ# 803217]
fix baseurl (remove dist-) for f17 configs [BZ# 795409]
fix incorrect setting of gid in UidManager.changeOwner() [BZ# 782449]
allow chroot group to be configurable [BZ# 719099]

Remove EPEL-4 configs
fix problem in scm.py with SSH_AUTH_SOCK [BZ# 803217]
fix baseurl (remove dist-) for f17 configs [BZ# 795409]
fix incorrect setting of gid in UidManager.changeOwner() [BZ# 782449]
allow chroot group to be configurable [BZ# 719099]

Remove EPEL-4 configs
fix problem in scm.py with SSH_AUTH_SOCK [BZ# 803217]
fix baseurl (remove dist-) for f17 configs [BZ# 795409]
fix incorrect setting of gid in UidManager.changeOwner() [BZ# 782449]
allow chroot group to be configurable [BZ# 719099]

Remove EPEL-4 configs
fix problem in scm.py with SSH_AUTH_SOCK [BZ# 803217]
fix baseurl (remove dist-) for f17 configs [BZ# 795409]
fix incorrect setting of gid in UidManager.changeOwner() [BZ# 782449]
allow chroot group to be configurable [BZ# 719099]

Added mockchain which takes a mock config and a series of srpms, rebuilds the srpms one by one, adding each resulting rpm to a local repository so that they are available as build deps to the next package being built

Remove EPEL-4 configs
fix problem in scm.py with SSH_AUTH_SOCK [BZ# 803217]
fix baseurl (remove dist-) for f17 configs [BZ# 795409]
fix incorrect setting of gid in UidManager.changeOwner() [BZ# 782449]
allow chroot group to be configurable [BZ# 719099]

Remove EPEL-4 configs
fix problem in scm.py with SSH_AUTH_SOCK [BZ# 803217]
fix baseurl (remove dist-) for f17 configs [BZ# 795409]
fix incorrect setting of gid in UidManager.changeOwner() [BZ# 782449]
allow chroot group to be configurable [BZ# 719099]

Remove EPEL-4 configs
fix problem in scm.py with SSH_AUTH_SOCK [BZ# 803217]
fix baseurl (remove dist-) for f17 configs [BZ# 795409]
fix incorrect setting of gid in UidManager.changeOwner() [BZ# 782449]
allow chroot group to be configurable [BZ# 719099]

Remove EPEL-4 configs
fix problem in scm.py with SSH_AUTH_SOCK [BZ# 803217]
fix baseurl (remove dist-) for f17 configs [BZ# 795409]
fix incorrect setting of gid in UidManager.changeOwner() [BZ# 782449]
allow chroot group to be configurable [BZ# 719099]

Added mockchain which takes a mock config and a series of srpms, rebuilds the srpms one by one, adding each resulting rpm to a local repository so that they are available as build deps to the next package being built

Remove EPEL-4 configs
fix problem in scm.py with SSH_AUTH_SOCK [BZ# 803217]
fix baseurl (remove dist-) for f17 configs [BZ# 795409]
fix incorrect setting of gid in UidManager.changeOwner() [BZ# 782449]
allow chroot group to be configurable [BZ# 719099]

Remove EPEL-4 configs
fix problem in scm.py with SSH_AUTH_SOCK [BZ# 803217]
fix baseurl (remove dist-) for f17 configs [BZ# 795409]
fix incorrect setting of gid in UidManager.changeOwner() [BZ# 782449]
allow chroot group to be configurable [BZ# 719099]

Remove EPEL-4 configs
fix problem in scm.py with SSH_AUTH_SOCK [BZ# 803217]
fix baseurl (remove dist-) for f17 configs [BZ# 795409]
fix incorrect setting of gid in UidManager.changeOwner() [BZ# 782449]
allow chroot group to be configurable [BZ# 719099]

Remove EPEL-4 configs
fix problem in scm.py with SSH_AUTH_SOCK [BZ# 803217]
fix baseurl (remove dist-) for f17 configs [BZ# 795409]
fix incorrect setting of gid in UidManager.changeOwner() [BZ# 782449]
allow chroot group to be configurable [BZ# 719099]

Added mockchain which takes a mock config and a series of srpms, rebuilds the srpms one by one, adding each resulting rpm to a local repository so that they are available as build deps to the next package being built

Remove EPEL-4 configs
fix problem in scm.py with SSH_AUTH_SOCK [BZ# 803217]
fix baseurl (remove dist-) for f17 configs [BZ# 795409]
fix incorrect setting of gid in UidManager.changeOwner() [BZ# 782449]
allow chroot group to be configurable [BZ# 719099]

Remove EPEL-4 configs
fix problem in scm.py with SSH_AUTH_SOCK [BZ# 803217]
fix baseurl (remove dist-) for f17 configs [BZ# 795409]
fix incorrect setting of gid in UidManager.changeOwner() [BZ# 782449]
allow chroot group to be configurable [BZ# 719099]

Remove EPEL-4 configs
fix problem in scm.py with SSH_AUTH_SOCK [BZ# 803217]
fix baseurl (remove dist-) for f17 configs [BZ# 795409]
fix incorrect setting of gid in UidManager.changeOwner() [BZ# 782449]
allow chroot group to be configurable [BZ# 719099]

Remove EPEL-4 configs
fix problem in scm.py with SSH_AUTH_SOCK [BZ# 803217]
fix baseurl (remove dist-) for f17 configs [BZ# 795409]
fix incorrect setting of gid in UidManager.changeOwner() [BZ# 782449]
allow chroot group to be configurable [BZ# 719099]

Fixed versioning mistake
Fixed dropped commit for ppc/ppc64 configs on f17
Added package_state_plugin and bugfixes
Added mockchain which takes a mock config and a series of srpms, rebuilds the srpms one by one, adding each resulting rpm to a local repository so that they are available as build deps to the next package being built

Remove EPEL-4 configs
fix problem in scm.py with SSH_AUTH_SOCK [BZ# 803217]
fix baseurl (remove dist-) for f17 configs [BZ# 795409]
fix incorrect setting of gid in UidManager.changeOwner() [BZ# 782449]
allow chroot group to be configurable [BZ# 719099]

Remove EPEL-4 configs
fix problem in scm.py with SSH_AUTH_SOCK [BZ# 803217]
fix baseurl (remove dist-) for f17 configs [BZ# 795409]
fix incorrect setting of gid in UidManager.changeOwner() [BZ# 782449]
allow chroot group to be configurable [BZ# 719099]

Remove EPEL-4 configs
fix problem in scm.py with SSH_AUTH_SOCK [BZ# 803217]
fix baseurl (remove dist-) for f17 configs [BZ# 795409]
fix incorrect setting of gid in UidManager.changeOwner() [BZ# 782449]
allow chroot group to be configurable [BZ# 719099]

Remove EPEL-4 configs
fix problem in scm.py with SSH_AUTH_SOCK [BZ# 803217]
fix baseurl (remove dist-) for f17 configs [BZ# 795409]
fix incorrect setting of gid in UidManager.changeOwner() [BZ# 782449]
allow chroot group to be configurable [BZ# 719099]

Added mockchain which takes a mock config and a series of srpms, rebuilds the srpms one by one, adding each resulting rpm to a local repository so that they are available as build deps to the next package being built

Remove EPEL-4 configs
fix problem in scm.py with SSH_AUTH_SOCK [BZ# 803217]
fix baseurl (remove dist-) for f17 configs [BZ# 795409]
fix incorrect setting of gid in UidManager.changeOwner() [BZ# 782449]
allow chroot group to be configurable [BZ# 719099]

Remove EPEL-4 configs
fix problem in scm.py with SSH_AUTH_SOCK [BZ# 803217]
fix baseurl (remove dist-) for f17 configs [BZ# 795409]
fix incorrect setting of gid in UidManager.changeOwner() [BZ# 782449]
allow chroot group to be configurable [BZ# 719099]

Remove EPEL-4 configs
fix problem in scm.py with SSH_AUTH_SOCK [BZ# 803217]
fix baseurl (remove dist-) for f17 configs [BZ# 795409]
fix incorrect setting of gid in UidManager.changeOwner() [BZ# 782449]
allow chroot group to be configurable [BZ# 719099]

Remove EPEL-4 configs
fix problem in scm.py with SSH_AUTH_SOCK [BZ# 803217]
fix baseurl (remove dist-) for f17 configs [BZ# 795409]
fix incorrect setting of gid in UidManager.changeOwner() [BZ# 782449]
allow chroot group to be configurable [BZ# 719099]

Added mockchain which takes a mock config and a series of srpms, rebuilds the srpms one by one, adding each resulting rpm to a local repository so that they are available as build deps to the next package being built

Remove EPEL-4 configs
fix problem in scm.py with SSH_AUTH_SOCK [BZ# 803217]
fix baseurl (remove dist-) for f17 configs [BZ# 795409]
fix incorrect setting of gid in UidManager.changeOwner() [BZ# 782449]
allow chroot group to be configurable [BZ# 719099]

Remove EPEL-4 configs
fix problem in scm.py with SSH_AUTH_SOCK [BZ# 803217]
fix baseurl (remove dist-) for f17 configs [BZ# 795409]
fix incorrect setting of gid in UidManager.changeOwner() [BZ# 782449]
allow chroot group to be configurable [BZ# 719099]

Remove EPEL-4 configs
fix problem in scm.py with SSH_AUTH_SOCK [BZ# 803217]
fix baseurl (remove dist-) for f17 configs [BZ# 795409]
fix incorrect setting of gid in UidManager.changeOwner() [BZ# 782449]
allow chroot group to be configurable [BZ# 719099]

Remove EPEL-4 configs
fix problem in scm.py with SSH_AUTH_SOCK [BZ# 803217]
fix baseurl (remove dist-) for f17 configs [BZ# 795409]
fix incorrect setting of gid in UidManager.changeOwner() [BZ# 782449]
allow chroot group to be configurable [BZ# 719099]

Added mockchain which takes a mock config and a series of srpms, rebuilds the srpms one by one, adding each resulting rpm to a local repository so that they are available as build deps to the next package being built

Remove EPEL-4 configs
fix problem in scm.py with SSH_AUTH_SOCK [BZ# 803217]
fix baseurl (remove dist-) for f17 configs [BZ# 795409]
fix incorrect setting of gid in UidManager.changeOwner() [BZ# 782449]
allow chroot group to be configurable [BZ# 719099]

Remove EPEL-4 configs
fix problem in scm.py with SSH_AUTH_SOCK [BZ# 803217]
fix baseurl (remove dist-) for f17 configs [BZ# 795409]
fix incorrect setting of gid in UidManager.changeOwner() [BZ# 782449]
allow chroot group to be configurable [BZ# 719099]

Remove EPEL-4 configs
fix problem in scm.py with SSH_AUTH_SOCK [BZ# 803217]
fix baseurl (remove dist-) for f17 configs [BZ# 795409]
fix incorrect setting of gid in UidManager.changeOwner() [BZ# 782449]
allow chroot group to be configurable [BZ# 719099]

Remove EPEL-4 configs
fix problem in scm.py with SSH_AUTH_SOCK [BZ# 803217]
fix baseurl (remove dist-) for f17 configs [BZ# 795409]
fix incorrect setting of gid in UidManager.changeOwner() [BZ# 782449]
allow chroot group to be configurable [BZ# 719099]

Added package_state_plugin and bugfixes
Added mockchain which takes a mock config and a series of srpms, rebuilds the srpms one by one, adding each resulting rpm to a local repository so that they are available as build deps to the next package being built

Remove EPEL-4 configs
fix problem in scm.py with SSH_AUTH_SOCK [BZ# 803217]
fix baseurl (remove dist-) for f17 configs [BZ# 795409]
fix incorrect setting of gid in UidManager.changeOwner() [BZ# 782449]
allow chroot group to be configurable [BZ# 719099]

Remove EPEL-4 configs
fix problem in scm.py with SSH_AUTH_SOCK [BZ# 803217]
fix baseurl (remove dist-) for f17 configs [BZ# 795409]
fix incorrect setting of gid in UidManager.changeOwner() [BZ# 782449]
allow chroot group to be configurable [BZ# 719099]

Remove EPEL-4 configs
fix problem in scm.py with SSH_AUTH_SOCK [BZ# 803217]
fix baseurl (remove dist-) for f17 configs [BZ# 795409]
fix incorrect setting of gid in UidManager.changeOwner() [BZ# 782449]
allow chroot group to be configurable [BZ# 719099]

Remove EPEL-4 configs
fix problem in scm.py with SSH_AUTH_SOCK [BZ# 803217]
fix baseurl (remove dist-) for f17 configs [BZ# 795409]
fix incorrect setting of gid in UidManager.changeOwner() [BZ# 782449]
allow chroot group to be configurable [BZ# 719099]

Added mockchain which takes a mock config and a series of srpms, rebuilds the srpms one by one, adding each resulting rpm to a local repository so that they are available as build deps to the next package being built

Remove EPEL-4 configs
fix problem in scm.py with SSH_AUTH_SOCK [BZ# 803217]
fix baseurl (remove dist-) for f17 configs [BZ# 795409]
fix incorrect setting of gid in UidManager.changeOwner() [BZ# 782449]
allow chroot group to be configurable [BZ# 719099]

Remove EPEL-4 configs
fix problem in scm.py with SSH_AUTH_SOCK [BZ# 803217]
fix baseurl (remove dist-) for f17 configs [BZ# 795409]
fix incorrect setting of gid in UidManager.changeOwner() [BZ# 782449]
allow chroot group to be configurable [BZ# 719099]

Remove EPEL-4 configs
fix problem in scm.py with SSH_AUTH_SOCK [BZ# 803217]
fix baseurl (remove dist-) for f17 configs [BZ# 795409]
fix incorrect setting of gid in UidManager.changeOwner() [BZ# 782449]
allow chroot group to be configurable [BZ# 719099]

Remove EPEL-4 configs
fix problem in scm.py with SSH_AUTH_SOCK [BZ# 803217]
fix baseurl (remove dist-) for f17 configs [BZ# 795409]
fix incorrect setting of gid in UidManager.changeOwner() [BZ# 782449]
allow chroot group to be configurable [BZ# 719099]

Added mockchain which takes a mock config and a series of srpms, rebuilds the srpms one by one, adding each resulting rpm to a local repository so that they are available as build deps to the next package being built

Remove EPEL-4 configs
fix problem in scm.py with SSH_AUTH_SOCK [BZ# 803217]
fix baseurl (remove dist-) for f17 configs [BZ# 795409]
fix incorrect setting of gid in UidManager.changeOwner() [BZ# 782449]
allow chroot group to be configurable [BZ# 719099]

Remove EPEL-4 configs
fix problem in scm.py with SSH_AUTH_SOCK [BZ# 803217]
fix baseurl (remove dist-) for f17 configs [BZ# 795409]
fix incorrect setting of gid in UidManager.changeOwner() [BZ# 782449]
allow chroot group to be configurable [BZ# 719099]

Remove EPEL-4 configs
fix problem in scm.py with SSH_AUTH_SOCK [BZ# 803217]
fix baseurl (remove dist-) for f17 configs [BZ# 795409]
fix incorrect setting of gid in UidManager.changeOwner() [BZ# 782449]
allow chroot group to be configurable [BZ# 719099]

Remove EPEL-4 configs
fix problem in scm.py with SSH_AUTH_SOCK [BZ# 803217]
fix baseurl (remove dist-) for f17 configs [BZ# 795409]
fix incorrect setting of gid in UidManager.changeOwner() [BZ# 782449]
allow chroot group to be configurable [BZ# 719099]

Added mockchain which takes a mock config and a series of srpms, rebuilds the srpms one by one, adding each resulting rpm to a local repository so that they are available as build deps to the next package being built

Remove EPEL-4 configs
fix problem in scm.py with SSH_AUTH_SOCK [BZ# 803217]
fix baseurl (remove dist-) for f17 configs [BZ# 795409]
fix incorrect setting of gid in UidManager.changeOwner() [BZ# 782449]
allow chroot group to be configurable [BZ# 719099]

Remove EPEL-4 configs
fix problem in scm.py with SSH_AUTH_SOCK [BZ# 803217]
fix baseurl (remove dist-) for f17 configs [BZ# 795409]
fix incorrect setting of gid in UidManager.changeOwner() [BZ# 782449]
allow chroot group to be configurable [BZ# 719099]

Remove EPEL-4 configs
fix problem in scm.py with SSH_AUTH_SOCK [BZ# 803217]
fix baseurl (remove dist-) for f17 configs [BZ# 795409]
fix incorrect setting of gid in UidManager.changeOwner() [BZ# 782449]
allow chroot group to be configurable [BZ# 719099]

Remove EPEL-4 configs
fix problem in scm.py with SSH_AUTH_SOCK [BZ# 803217]
fix baseurl (remove dist-) for f17 configs [BZ# 795409]
fix incorrect setting of gid in UidManager.changeOwner() [BZ# 782449]
allow chroot group to be configurable [BZ# 719099]

Added package_state_plugin and bugfixes
Added mockchain which takes a mock config and a series of srpms, rebuilds the srpms one by one, adding each resulting rpm to a local repository so that they are available as build deps to the next package being built

Remove EPEL-4 configs
fix problem in scm.py with SSH_AUTH_SOCK [BZ# 803217]
fix baseurl (remove dist-) for f17 configs [BZ# 795409]
fix incorrect setting of gid in UidManager.changeOwner() [BZ# 782449]
allow chroot group to be configurable [BZ# 719099]

Remove EPEL-4 configs
fix problem in scm.py with SSH_AUTH_SOCK [BZ# 803217]
fix baseurl (remove dist-) for f17 configs [BZ# 795409]
fix incorrect setting of gid in UidManager.changeOwner() [BZ# 782449]
allow chroot group to be configurable [BZ# 719099]

Remove EPEL-4 configs
fix problem in scm.py with SSH_AUTH_SOCK [BZ# 803217]
fix baseurl (remove dist-) for f17 configs [BZ# 795409]
fix incorrect setting of gid in UidManager.changeOwner() [BZ# 782449]
allow chroot group to be configurable [BZ# 719099]

Remove EPEL-4 configs
fix problem in scm.py with SSH_AUTH_SOCK [BZ# 803217]
fix baseurl (remove dist-) for f17 configs [BZ# 795409]
fix incorrect setting of gid in UidManager.changeOwner() [BZ# 782449]
allow chroot group to be configurable [BZ# 719099]

Added mockchain which takes a mock config and a series of srpms, rebuilds the srpms one by one, adding each resulting rpm to a local repository so that they are available as build deps to the next package being built

Remove EPEL-4 configs
fix problem in scm.py with SSH_AUTH_SOCK [BZ# 803217]
fix baseurl (remove dist-) for f17 configs [BZ# 795409]
fix incorrect setting of gid in UidManager.changeOwner() [BZ# 782449]
allow chroot group to be configurable [BZ# 719099]

Remove EPEL-4 configs
fix problem in scm.py with SSH_AUTH_SOCK [BZ# 803217]
fix baseurl (remove dist-) for f17 configs [BZ# 795409]
fix incorrect setting of gid in UidManager.changeOwner() [BZ# 782449]
allow chroot group to be configurable [BZ# 719099]

Remove EPEL-4 configs
fix problem in scm.py with SSH_AUTH_SOCK [BZ# 803217]
fix baseurl (remove dist-) for f17 configs [BZ# 795409]
fix incorrect setting of gid in UidManager.changeOwner() [BZ# 782449]
allow chroot group to be configurable [BZ# 719099]

Remove EPEL-4 configs
fix problem in scm.py with SSH_AUTH_SOCK [BZ# 803217]
fix baseurl (remove dist-) for f17 configs [BZ# 795409]
fix incorrect setting of gid in UidManager.changeOwner() [BZ# 782449]
allow chroot group to be configurable [BZ# 719099]

Added mockchain which takes a mock config and a series of srpms, rebuilds the srpms one by one, adding each resulting rpm to a local repository so that they are available as build deps to the next package being built

Remove EPEL-4 configs
fix problem in scm.py with SSH_AUTH_SOCK [BZ# 803217]
fix baseurl (remove dist-) for f17 configs [BZ# 795409]
fix incorrect setting of gid in UidManager.changeOwner() [BZ# 782449]
allow chroot group to be configurable [BZ# 719099]

Remove EPEL-4 configs
fix problem in scm.py with SSH_AUTH_SOCK [BZ# 803217]
fix baseurl (remove dist-) for f17 configs [BZ# 795409]
fix incorrect setting of gid in UidManager.changeOwner() [BZ# 782449]
allow chroot group to be configurable [BZ# 719099]

Remove EPEL-4 configs
fix problem in scm.py with SSH_AUTH_SOCK [BZ# 803217]
fix baseurl (remove dist-) for f17 configs [BZ# 795409]
fix incorrect setting of gid in UidManager.changeOwner() [BZ# 782449]
allow chroot group to be configurable [BZ# 719099]

Remove EPEL-4 configs
fix problem in scm.py with SSH_AUTH_SOCK [BZ# 803217]
fix baseurl (remove dist-) for f17 configs [BZ# 795409]
fix incorrect setting of gid in UidManager.changeOwner() [BZ# 782449]
allow chroot group to be configurable [BZ# 719099]

Added mockchain which takes a mock config and a series of srpms, rebuilds the srpms one by one, adding each resulting rpm to a local repository so that they are available as build deps to the next package being built

Remove EPEL-4 configs
fix problem in scm.py with SSH_AUTH_SOCK [BZ# 803217]
fix baseurl (remove dist-) for f17 configs [BZ# 795409]
fix incorrect setting of gid in UidManager.changeOwner() [BZ# 782449]
allow chroot group to be configurable [BZ# 719099]

Remove EPEL-4 configs
fix problem in scm.py with SSH_AUTH_SOCK [BZ# 803217]
fix baseurl (remove dist-) for f17 configs [BZ# 795409]
fix incorrect setting of gid in UidManager.changeOwner() [BZ# 782449]
allow chroot group to be configurable [BZ# 719099]

Remove EPEL-4 configs
fix problem in scm.py with SSH_AUTH_SOCK [BZ# 803217]
fix baseurl (remove dist-) for f17 configs [BZ# 795409]
fix incorrect setting of gid in UidManager.changeOwner() [BZ# 782449]
allow chroot group to be configurable [BZ# 719099]

Remove EPEL-4 configs
fix problem in scm.py with SSH_AUTH_SOCK [BZ# 803217]
fix baseurl (remove dist-) for f17 configs [BZ# 795409]
fix incorrect setting of gid in UidManager.changeOwner() [BZ# 782449]
allow chroot group to be configurable [BZ# 719099]

Fixed versioning mistake
Fixed dropped commit for ppc/ppc64 configs on f17
Added package_state_plugin and bugfixes
Added mockchain which takes a mock config and a series of srpms, rebuilds the srpms one by one, adding each resulting rpm to a local repository so that they are available as build deps to the next package being built

Remove EPEL-4 configs
fix problem in scm.py with SSH_AUTH_SOCK [BZ# 803217]
fix baseurl (remove dist-) for f17 configs [BZ# 795409]
fix incorrect setting of gid in UidManager.changeOwner() [BZ# 782449]
allow chroot group to be configurable [BZ# 719099]

Remove EPEL-4 configs
fix problem in scm.py with SSH_AUTH_SOCK [BZ# 803217]
fix baseurl (remove dist-) for f17 configs [BZ# 795409]
fix incorrect setting of gid in UidManager.changeOwner() [BZ# 782449]
allow chroot group to be configurable [BZ# 719099]

Remove EPEL-4 configs
fix problem in scm.py with SSH_AUTH_SOCK [BZ# 803217]
fix baseurl (remove dist-) for f17 configs [BZ# 795409]
fix incorrect setting of gid in UidManager.changeOwner() [BZ# 782449]
allow chroot group to be configurable [BZ# 719099]

Remove EPEL-4 configs
fix problem in scm.py with SSH_AUTH_SOCK [BZ# 803217]
fix baseurl (remove dist-) for f17 configs [BZ# 795409]
fix incorrect setting of gid in UidManager.changeOwner() [BZ# 782449]
allow chroot group to be configurable [BZ# 719099]

Added mockchain which takes a mock config and a series of srpms, rebuilds the srpms one by one, adding each resulting rpm to a local repository so that they are available as build deps to the next package being built

Remove EPEL-4 configs
fix problem in scm.py with SSH_AUTH_SOCK [BZ# 803217]
fix baseurl (remove dist-) for f17 configs [BZ# 795409]
fix incorrect setting of gid in UidManager.changeOwner() [BZ# 782449]
allow chroot group to be configurable [BZ# 719099]

Remove EPEL-4 configs
fix problem in scm.py with SSH_AUTH_SOCK [BZ# 803217]
fix baseurl (remove dist-) for f17 configs [BZ# 795409]
fix incorrect setting of gid in UidManager.changeOwner() [BZ# 782449]
allow chroot group to be configurable [BZ# 719099]

Remove EPEL-4 configs
fix problem in scm.py with SSH_AUTH_SOCK [BZ# 803217]
fix baseurl (remove dist-) for f17 configs [BZ# 795409]
fix incorrect setting of gid in UidManager.changeOwner() [BZ# 782449]
allow chroot group to be configurable [BZ# 719099]

Remove EPEL-4 configs
fix problem in scm.py with SSH_AUTH_SOCK [BZ# 803217]
fix baseurl (remove dist-) for f17 configs [BZ# 795409]
fix incorrect setting of gid in UidManager.changeOwner() [BZ# 782449]
allow chroot group to be configurable [BZ# 719099]

Added mockchain which takes a mock config and a series of srpms, rebuilds the srpms one by one, adding each resulting rpm to a local repository so that they are available as build deps to the next package being built

Remove EPEL-4 configs
fix problem in scm.py with SSH_AUTH_SOCK [BZ# 803217]
fix baseurl (remove dist-) for f17 configs [BZ# 795409]
fix incorrect setting of gid in UidManager.changeOwner() [BZ# 782449]
allow chroot group to be configurable [BZ# 719099]

Remove EPEL-4 configs
fix problem in scm.py with SSH_AUTH_SOCK [BZ# 803217]
fix baseurl (remove dist-) for f17 configs [BZ# 795409]
fix incorrect setting of gid in UidManager.changeOwner() [BZ# 782449]
allow chroot group to be configurable [BZ# 719099]

Remove EPEL-4 configs
fix problem in scm.py with SSH_AUTH_SOCK [BZ# 803217]
fix baseurl (remove dist-) for f17 configs [BZ# 795409]
fix incorrect setting of gid in UidManager.changeOwner() [BZ# 782449]
allow chroot group to be configurable [BZ# 719099]

Remove EPEL-4 configs
fix problem in scm.py with SSH_AUTH_SOCK [BZ# 803217]
fix baseurl (remove dist-) for f17 configs [BZ# 795409]
fix incorrect setting of gid in UidManager.changeOwner() [BZ# 782449]
allow chroot group to be configurable [BZ# 719099]

Added mockchain which takes a mock config and a series of srpms, rebuilds the srpms one by one, adding each resulting rpm to a local repository so that they are available as build deps to the next package being built

Remove EPEL-4 configs
fix problem in scm.py with SSH_AUTH_SOCK [BZ# 803217]
fix baseurl (remove dist-) for f17 configs [BZ# 795409]
fix incorrect setting of gid in UidManager.changeOwner() [BZ# 782449]
allow chroot group to be configurable [BZ# 719099]

Remove EPEL-4 configs
fix problem in scm.py with SSH_AUTH_SOCK [BZ# 803217]
fix baseurl (remove dist-) for f17 configs [BZ# 795409]
fix incorrect setting of gid in UidManager.changeOwner() [BZ# 782449]
allow chroot group to be configurable [BZ# 719099]

Remove EPEL-4 configs
fix problem in scm.py with SSH_AUTH_SOCK [BZ# 803217]
fix baseurl (remove dist-) for f17 configs [BZ# 795409]
fix incorrect setting of gid in UidManager.changeOwner() [BZ# 782449]
allow chroot group to be configurable [BZ# 719099]

Remove EPEL-4 configs
fix problem in scm.py with SSH_AUTH_SOCK [BZ# 803217]
fix baseurl (remove dist-) for f17 configs [BZ# 795409]
fix incorrect setting of gid in UidManager.changeOwner() [BZ# 782449]
allow chroot group to be configurable [BZ# 719099]

Added package_state_plugin and bugfixes
Added mockchain which takes a mock config and a series of srpms, rebuilds the srpms one by one, adding each resulting rpm to a local repository so that they are available as build deps to the next package being built

Remove EPEL-4 configs
fix problem in scm.py with SSH_AUTH_SOCK [BZ# 803217]
fix baseurl (remove dist-) for f17 configs [BZ# 795409]
fix incorrect setting of gid in UidManager.changeOwner() [BZ# 782449]
allow chroot group to be configurable [BZ# 719099]

Remove EPEL-4 configs
fix problem in scm.py with SSH_AUTH_SOCK [BZ# 803217]
fix baseurl (remove dist-) for f17 configs [BZ# 795409]
fix incorrect setting of gid in UidManager.changeOwner() [BZ# 782449]
allow chroot group to be configurable [BZ# 719099]

Remove EPEL-4 configs
fix problem in scm.py with SSH_AUTH_SOCK [BZ# 803217]
fix baseurl (remove dist-) for f17 configs [BZ# 795409]
fix incorrect setting of gid in UidManager.changeOwner() [BZ# 782449]
allow chroot group to be configurable [BZ# 719099]

Remove EPEL-4 configs
fix problem in scm.py with SSH_AUTH_SOCK [BZ# 803217]
fix baseurl (remove dist-) for f17 configs [BZ# 795409]
fix incorrect setting of gid in UidManager.changeOwner() [BZ# 782449]
allow chroot group to be configurable [BZ# 719099]

Added mockchain which takes a mock config and a series of srpms, rebuilds the srpms one by one, adding each resulting rpm to a local repository so that they are available as build deps to the next package being built

Remove EPEL-4 configs
fix problem in scm.py with SSH_AUTH_SOCK [BZ# 803217]
fix baseurl (remove dist-) for f17 configs [BZ# 795409]
fix incorrect setting of gid in UidManager.changeOwner() [BZ# 782449]
allow chroot group to be configurable [BZ# 719099]

Remove EPEL-4 configs
fix problem in scm.py with SSH_AUTH_SOCK [BZ# 803217]
fix baseurl (remove dist-) for f17 configs [BZ# 795409]
fix incorrect setting of gid in UidManager.changeOwner() [BZ# 782449]
allow chroot group to be configurable [BZ# 719099]

Remove EPEL-4 configs
fix problem in scm.py with SSH_AUTH_SOCK [BZ# 803217]
fix baseurl (remove dist-) for f17 configs [BZ# 795409]
fix incorrect setting of gid in UidManager.changeOwner() [BZ# 782449]
allow chroot group to be configurable [BZ# 719099]

Remove EPEL-4 configs
fix problem in scm.py with SSH_AUTH_SOCK [BZ# 803217]
fix baseurl (remove dist-) for f17 configs [BZ# 795409]
fix incorrect setting of gid in UidManager.changeOwner() [BZ# 782449]
allow chroot group to be configurable [BZ# 719099]

Added mockchain which takes a mock config and a series of srpms, rebuilds the srpms one by one, adding each resulting rpm to a local repository so that they are available as build deps to the next package being built

Remove EPEL-4 configs
fix problem in scm.py with SSH_AUTH_SOCK [BZ# 803217]
fix baseurl (remove dist-) for f17 configs [BZ# 795409]
fix incorrect setting of gid in UidManager.changeOwner() [BZ# 782449]
allow chroot group to be configurable [BZ# 719099]

Remove EPEL-4 configs
fix problem in scm.py with SSH_AUTH_SOCK [BZ# 803217]
fix baseurl (remove dist-) for f17 configs [BZ# 795409]
fix incorrect setting of gid in UidManager.changeOwner() [BZ# 782449]
allow chroot group to be configurable [BZ# 719099]

Remove EPEL-4 configs
fix problem in scm.py with SSH_AUTH_SOCK [BZ# 803217]
fix baseurl (remove dist-) for f17 configs [BZ# 795409]
fix incorrect setting of gid in UidManager.changeOwner() [BZ# 782449]
allow chroot group to be configurable [BZ# 719099]

Remove EPEL-4 configs
fix problem in scm.py with SSH_AUTH_SOCK [BZ# 803217]
fix baseurl (remove dist-) for f17 configs [BZ# 795409]
fix incorrect setting of gid in UidManager.changeOwner() [BZ# 782449]
allow chroot group to be configurable [BZ# 719099]

Added mockchain which takes a mock config and a series of srpms, rebuilds the srpms one by one, adding each resulting rpm to a local repository so that they are available as build deps to the next package being built

Remove EPEL-4 configs
fix problem in scm.py with SSH_AUTH_SOCK [BZ# 803217]
fix baseurl (remove dist-) for f17 configs [BZ# 795409]
fix incorrect setting of gid in UidManager.changeOwner() [BZ# 782449]
allow chroot group to be configurable [BZ# 719099]

Remove EPEL-4 configs
fix problem in scm.py with SSH_AUTH_SOCK [BZ# 803217]
fix baseurl (remove dist-) for f17 configs [BZ# 795409]
fix incorrect setting of gid in UidManager.changeOwner() [BZ# 782449]
allow chroot group to be configurable [BZ# 719099]

Remove EPEL-4 configs
fix problem in scm.py with SSH_AUTH_SOCK [BZ# 803217]
fix baseurl (remove dist-) for f17 configs [BZ# 795409]
fix incorrect setting of gid in UidManager.changeOwner() [BZ# 782449]
allow chroot group to be configurable [BZ# 719099]

Remove EPEL-4 configs
fix problem in scm.py with SSH_AUTH_SOCK [BZ# 803217]
fix baseurl (remove dist-) for f17 configs [BZ# 795409]
fix incorrect setting of gid in UidManager.changeOwner() [BZ# 782449]
allow chroot group to be configurable [BZ# 719099]

Added package_state_plugin and bugfixes
Added mockchain which takes a mock config and a series of srpms, rebuilds the srpms one by one, adding each resulting rpm to a local repository so that they are available as build deps to the next package being built

Remove EPEL-4 configs
fix problem in scm.py with SSH_AUTH_SOCK [BZ# 803217]
fix baseurl (remove dist-) for f17 configs [BZ# 795409]
fix incorrect setting of gid in UidManager.changeOwner() [BZ# 782449]
allow chroot group to be configurable [BZ# 719099]

Remove EPEL-4 configs
fix problem in scm.py with SSH_AUTH_SOCK [BZ# 803217]
fix baseurl (remove dist-) for f17 configs [BZ# 795409]
fix incorrect setting of gid in UidManager.changeOwner() [BZ# 782449]
allow chroot group to be configurable [BZ# 719099]

Remove EPEL-4 configs
fix problem in scm.py with SSH_AUTH_SOCK [BZ# 803217]
fix baseurl (remove dist-) for f17 configs [BZ# 795409]
fix incorrect setting of gid in UidManager.changeOwner() [BZ# 782449]
allow chroot group to be configurable [BZ# 719099]

Remove EPEL-4 configs
fix problem in scm.py with SSH_AUTH_SOCK [BZ# 803217]
fix baseurl (remove dist-) for f17 configs [BZ# 795409]
fix incorrect setting of gid in UidManager.changeOwner() [BZ# 782449]
allow chroot group to be configurable [BZ# 719099]

Added mockchain which takes a mock config and a series of srpms, rebuilds the srpms one by one, adding each resulting rpm to a local repository so that they are available as build deps to the next package being built

Remove EPEL-4 configs
fix problem in scm.py with SSH_AUTH_SOCK [BZ# 803217]
fix baseurl (remove dist-) for f17 configs [BZ# 795409]
fix incorrect setting of gid in UidManager.changeOwner() [BZ# 782449]
allow chroot group to be configurable [BZ# 719099]

Remove EPEL-4 configs
fix problem in scm.py with SSH_AUTH_SOCK [BZ# 803217]
fix baseurl (remove dist-) for f17 configs [BZ# 795409]
fix incorrect setting of gid in UidManager.changeOwner() [BZ# 782449]
allow chroot group to be configurable [BZ# 719099]

Remove EPEL-4 configs
fix problem in scm.py with SSH_AUTH_SOCK [BZ# 803217]
fix baseurl (remove dist-) for f17 configs [BZ# 795409]
fix incorrect setting of gid in UidManager.changeOwner() [BZ# 782449]
allow chroot group to be configurable [BZ# 719099]

Remove EPEL-4 configs
fix problem in scm.py with SSH_AUTH_SOCK [BZ# 803217]
fix baseurl (remove dist-) for f17 configs [BZ# 795409]
fix incorrect setting of gid in UidManager.changeOwner() [BZ# 782449]
allow chroot group to be configurable [BZ# 719099]

Added mockchain which takes a mock config and a series of srpms, rebuilds the srpms one by one, adding each resulting rpm to a local repository so that they are available as build deps to the next package being built

Remove EPEL-4 configs
fix problem in scm.py with SSH_AUTH_SOCK [BZ# 803217]
fix baseurl (remove dist-) for f17 configs [BZ# 795409]
fix incorrect setting of gid in UidManager.changeOwner() [BZ# 782449]
allow chroot group to be configurable [BZ# 719099]

Remove EPEL-4 configs
fix problem in scm.py with SSH_AUTH_SOCK [BZ# 803217]
fix baseurl (remove dist-) for f17 configs [BZ# 795409]
fix incorrect setting of gid in UidManager.changeOwner() [BZ# 782449]
allow chroot group to be configurable [BZ# 719099]

Remove EPEL-4 configs
fix problem in scm.py with SSH_AUTH_SOCK [BZ# 803217]
fix baseurl (remove dist-) for f17 configs [BZ# 795409]
fix incorrect setting of gid in UidManager.changeOwner() [BZ# 782449]
allow chroot group to be configurable [BZ# 719099]

Remove EPEL-4 configs
fix problem in scm.py with SSH_AUTH_SOCK [BZ# 803217]
fix baseurl (remove dist-) for f17 configs [BZ# 795409]
fix incorrect setting of gid in UidManager.changeOwner() [BZ# 782449]
allow chroot group to be configurable [BZ# 719099]

Added mockchain which takes a mock config and a series of srpms, rebuilds the srpms one by one, adding each resulting rpm to a local repository so that they are available as build deps to the next package being built

Remove EPEL-4 configs
fix problem in scm.py with SSH_AUTH_SOCK [BZ# 803217]
fix baseurl (remove dist-) for f17 configs [BZ# 795409]
fix incorrect setting of gid in UidManager.changeOwner() [BZ# 782449]
allow chroot group to be configurable [BZ# 719099]

Remove EPEL-4 configs
fix problem in scm.py with SSH_AUTH_SOCK [BZ# 803217]
fix baseurl (remove dist-) for f17 configs [BZ# 795409]
fix incorrect setting of gid in UidManager.changeOwner() [BZ# 782449]
allow chroot group to be configurable [BZ# 719099]

Remove EPEL-4 configs
fix problem in scm.py with SSH_AUTH_SOCK [BZ# 803217]
fix baseurl (remove dist-) for f17 configs [BZ# 795409]
fix incorrect setting of gid in UidManager.changeOwner() [BZ# 782449]
allow chroot group to be configurable [BZ# 719099]

Remove EPEL-4 configs
fix problem in scm.py with SSH_AUTH_SOCK [BZ# 803217]
fix baseurl (remove dist-) for f17 configs [BZ# 795409]
fix incorrect setting of gid in UidManager.changeOwner() [BZ# 782449]
allow chroot group to be configurable [BZ# 719099]

Fixed versioning mistake
--------------------------------------------------------------------------------
ChangeLog:

* Mon Aug  6 2012 Clark Williams <williams at redhat.com> - 1.1.26-1
- move the fedora-17-ppc* configs into the configs directory
* Tue Jul 31 2012 Clark Williams <williams at redhat.com> - 1.1.25-1
- From Karsten Hopp <karsten at redhat.com>:
  - added ppc and ppc64 configs for fedora 17
* Fri Jul 27 2012 Clark Williams <williams at redhat.com> - 1.1.24-1
- Fixed error when calling os.getlogin() [BZ# 843434]
- removed fedora-15 config files
- from Matt McCutchen <matt at mattmccutchen.net>:
  - allowed common options to be added to yum commands [BZ# 734576]
- from Ville Skyttä <ville.skytta at iki.fi>:
  - added mockchain completion
- from Seth Vidal <skvidal at fedoraproject.org>:
  - added package_state_plugin
* Thu Jun  7 2012 Clark Williams <williams at redhat.com> - 1.1.23-1
- modified startup code to only set mock group [BZ# 809676]
  - add CLONE_NEWUTS to unshare(2) call [BZ# 818445]
  - from Seth Vidal <skvidal at fedoraproject.org>:
    - add mockchain to mock [BZ# 812477]
  - from Marko Myllynen <myllynen at redhat.com>:
    - fix write_tar check in scm.py [BZ# 828677]
  - from Masatake YAMATO <yamato at redhat.com>:
    - added option to set a plugin parameter value [BZ# 754321]
* Thu Mar 29 2012 Clark Williams <williams at redhat.com> - 1.1.22-1
- fix SCM problem with SSH_AUTH_SOCK [BZ# 803217]
- From Chris St Pierre <chris.a.st.pierre at gmail.com>:
  - allow chroot group to be configure option
--------------------------------------------------------------------------------
References:

  [ 1 ] Bug #843434 - OSError: [Errno 25] Inappropriate ioctl for device
        https://bugzilla.redhat.com/show_bug.cgi?id=843434
  [ 2 ] Bug #734576 - RFE: Means for plugins to add options to all yum commands
        https://bugzilla.redhat.com/show_bug.cgi?id=734576
  [ 3 ] Bug #809676 - Mock and FreeIPA group detection issues.
        https://bugzilla.redhat.com/show_bug.cgi?id=809676
  [ 4 ] Bug #844846 - ERROR: Namespace unshare failed.
        https://bugzilla.redhat.com/show_bug.cgi?id=844846
--------------------------------------------------------------------------------


================================================================================
 munin-2.0.4-3.fc16 (FEDORA-2012-11651)
 Network-wide graphing framework (grapher/gatherer)
--------------------------------------------------------------------------------
Update Information:

Update to munin 2
--------------------------------------------------------------------------------
ChangeLog:

* Tue Aug  7 2012 D. Johnson <fenris02 at fedoraproject.org> - 2.0.4-3
- BZ# 823533 "hddtemp_smartctl plugin has a bug" - upstream patched
- BZ# 825820 Munin memcache plugin requires "perl(Cache::Memcached)"
- BZ# 834055 Munin updates changing permissions, conflicts with what munin-check does
- BZ# 812893,812894,839786,840496 - updated to munin2
* Sun Aug  5 2012 D. Johnson <fenris02 at fedoraproject.org> - 2.0.4-2
- Changing permissions on html directories to minimize cron messages.
* Sat Aug  4 2012 D. Johnson <fenris02 at fedoraproject.org> - 2.0.4-1
- updated to 2.0.4
- backported el6 packaging items
* Tue Jul 24 2012 fenris02 at fedoraproject.org - 2.0.3-1
- Adjust default conf.d entry.
- updated to 2.0.3
* Fri Jul 20 2012 Fedora Release Engineering <rel-eng at lists.fedoraproject.org> - 2.0.2-3
- Rebuilt for https://fedoraproject.org/wiki/Fedora_18_Mass_Rebuild
* Thu Jul 19 2012 D. Johnson <fenris02 at fedoraproject.org> - 2.0.2-2
- fixed conflicts
* Sat Jul 14 2012 D. Johnson <fenris02 at fedoraproject.org> - 2.0.2-1
- updated to 2.0.2
* Thu Jun  7 2012 D. Johnson <fenris02 at fedoraproject.org> - 2.0.0-1
- initial 2.0 release
--------------------------------------------------------------------------------
References:

  [ 1 ] Bug #823533 - hddtemp_smartctl plugin has a bug
        https://bugzilla.redhat.com/show_bug.cgi?id=823533
  [ 2 ] Bug #825820 - Libvirt is missing important hooks
        https://bugzilla.redhat.com/show_bug.cgi?id=825820
  [ 3 ] Bug #834055 - Munin updates changing permissions, conflicts with what munin-check does
        https://bugzilla.redhat.com/show_bug.cgi?id=834055
  [ 4 ] Bug #812893 - munin various flaws [fedora-all]
        https://bugzilla.redhat.com/show_bug.cgi?id=812893
  [ 5 ] Bug #812894 - munin various flaws [epel-all]
        https://bugzilla.redhat.com/show_bug.cgi?id=812894
  [ 6 ] Bug #839786 - RFE: Update munin to 2.0.x release
        https://bugzilla.redhat.com/show_bug.cgi?id=839786
  [ 7 ] Bug #840496 - Update to upstream 2.0.2
        https://bugzilla.redhat.com/show_bug.cgi?id=840496
--------------------------------------------------------------------------------


================================================================================
 mysql-5.5.27-1.fc16 (FEDORA-2012-11669)
 MySQL client programs and shared libraries
--------------------------------------------------------------------------------
Update Information:

Update to MySQL 5.5.27, for various fixes described at http://dev.mysql.com/doc/refman/5.5/en/news-5-5-27.html
--------------------------------------------------------------------------------
ChangeLog:

* Sun Aug  5 2012 Tom Lane <tgl at redhat.com> 5.5.27-1
- Update to MySQL 5.5.27, for various fixes described at
  http://dev.mysql.com/doc/refman/5.5/en/news-5-5-27.html
--------------------------------------------------------------------------------


================================================================================
 netsniff-ng-0.5.5.0-4.fc16 (FEDORA-2012-11667)
 A high performance network sniffer for packet inspection
--------------------------------------------------------------------------------
Update Information:

This is an update that removes sysvinit leftovers.
--------------------------------------------------------------------------------
ChangeLog:

* Wed Aug  8 2012 Jaroslav Škarvada <jskarvad at redhat.com> - 0.5.5.0-4
- Removed code that handles drop of sysvinit script (obsoleted now)
  Resolves: rhbz#842793
--------------------------------------------------------------------------------
References:

  [ 1 ] Bug #842793 - Pre-install script for netsniff-ng fails during update
        https://bugzilla.redhat.com/show_bug.cgi?id=842793
--------------------------------------------------------------------------------


================================================================================
 okular-4.8.5-1.fc16 (FEDORA-2012-11630)
 A document viewer
--------------------------------------------------------------------------------
Update Information:

These updates are the fifth in a series of monthly stabilization updates to the 4.8 series. 4.8.5 updates bring many bugfixes and translation updates on top of the latest edition in the 4.8 series and are recommended updates for everyone running 4.8.4 or earlier versions.

See also:
http://kde.org/announcements/announce-4.8.5.php
--------------------------------------------------------------------------------
ChangeLog:

* Thu Aug  2 2012 Rex Dieter <rdieter at fedoraproject.org> - 4.8.5-1
- 4.8.5
--------------------------------------------------------------------------------


================================================================================
 oxygen-icon-theme-4.8.5-1.fc16 (FEDORA-2012-11630)
 Oxygen icon theme
--------------------------------------------------------------------------------
Update Information:

These updates are the fifth in a series of monthly stabilization updates to the 4.8 series. 4.8.5 updates bring many bugfixes and translation updates on top of the latest edition in the 4.8 series and are recommended updates for everyone running 4.8.4 or earlier versions.

See also:
http://kde.org/announcements/announce-4.8.5.php
--------------------------------------------------------------------------------
ChangeLog:

* Thu Aug  2 2012 Rex Dieter <rdieter at fedoraproject.org> - 4.8.5-1
- 4.8.5
--------------------------------------------------------------------------------


================================================================================
 parley-4.8.5-1.fc16 (FEDORA-2012-11630)
 Vocabulary Trainer
--------------------------------------------------------------------------------
Update Information:

These updates are the fifth in a series of monthly stabilization updates to the 4.8 series. 4.8.5 updates bring many bugfixes and translation updates on top of the latest edition in the 4.8 series and are recommended updates for everyone running 4.8.4 or earlier versions.

See also:
http://kde.org/announcements/announce-4.8.5.php
--------------------------------------------------------------------------------
ChangeLog:

* Thu Aug  2 2012 Rex Dieter <rdieter at fedoraproject.org> - 4.8.5-1
- 4.8.5
--------------------------------------------------------------------------------


================================================================================
 perl-Carp-Clan-6.04-5.fc16 (FEDORA-2012-11558)
 Perl module to print improved warning messages
--------------------------------------------------------------------------------
Update Information:

Do not provide private DB module.
--------------------------------------------------------------------------------
ChangeLog:

* Wed Aug  8 2012 Petr Pisar <ppisar at redhat.com> - 6.04-5
- Do not export private modules
--------------------------------------------------------------------------------


================================================================================
 perl-Net-STOMP-Client-1.7-1.fc16 (FEDORA-2012-11643)
 STOMP object oriented client module
--------------------------------------------------------------------------------
Update Information:

1.7	Mon Jul  2 2012
* Improved SSL support by handling situations where select()  claims that there is nothing to read although there is.

1.6	Mon Jun 25 2012
* Net::STOMP::Client::Frame: minor encoding speed improvements.
* Net::STOMP::Client: the disconnect() method now handles receipts.
* Preserve $@ when calling Encode::encode() or Encode::decode().

--------------------------------------------------------------------------------
ChangeLog:

* Mon Aug  6 2012 Steve Traylen <steve.traylen at cern.ch> - 1.7-1
- New upstream 1.7, rhbz#837746.
* Fri Jul 20 2012 Fedora Release Engineering <rel-eng at lists.fedoraproject.org> - 1.5-3
- Rebuilt for https://fedoraproject.org/wiki/Fedora_18_Mass_Rebuild
* Sat Jun 16 2012 Petr Pisar <ppisar at redhat.com> - 1.5-2
- Perl 5.16 rebuild
--------------------------------------------------------------------------------
References:

  [ 1 ] Bug #837746 - Upgrade to new upstream version
        https://bugzilla.redhat.com/show_bug.cgi?id=837746
--------------------------------------------------------------------------------


================================================================================
 plowshare-0.9.4-0.33.20120807git.fc16 (FEDORA-2012-11554)
 Download and upload files from file-sharing websites
--------------------------------------------------------------------------------
Update Information:

New upstream snapshot.
--------------------------------------------------------------------------------
ChangeLog:

* Tue Aug  7 2012 Elder Marco <eldermarco at fedoraproject.org> - 0.9.4-0.33.20120807git
- New upstream snapshot
--------------------------------------------------------------------------------


================================================================================
 pykde4-4.8.5-1.fc16 (FEDORA-2012-11630)
 Python bindings for KDE4
--------------------------------------------------------------------------------
Update Information:

These updates are the fifth in a series of monthly stabilization updates to the 4.8 series. 4.8.5 updates bring many bugfixes and translation updates on top of the latest edition in the 4.8 series and are recommended updates for everyone running 4.8.4 or earlier versions.

See also:
http://kde.org/announcements/announce-4.8.5.php
--------------------------------------------------------------------------------
ChangeLog:

* Thu Aug  2 2012 Rex Dieter <rdieter at fedoraproject.org> - 4.8.5-1
- 4.8.5
--------------------------------------------------------------------------------


================================================================================
 python-djblets-0.6.22-2.fc16 (FEDORA-2012-11576)
 A collection of useful classes and functions for Django
--------------------------------------------------------------------------------
Update Information:

Previous version of python-djblets contained embedded / own copy of python-feedparser (BUILD/Djblets-0.6.22/djblets/feedview feedparser.py) code, which is vulnerable to numerous security flaws (CVE-2009-5065, CVE-2011-1156, CVE-2011-1157, and CVE-2011-1158 to mention some of them).

This package modifies Djblets to use the system copy of feedparser.
--------------------------------------------------------------------------------
ChangeLog:

* Wed Aug  8 2012 Stephen Gallagher <sgallagh at redhat.com> - 0.6.22-2
- Use the system feedparser.py
* Tue Jul 31 2012 Stephen Gallagher <sgallagh at redhat.com> - 0.6.22-1
- New upstream releae 0.6.22
- Fixes to support Review Board 1.6.11
- djblets.datagrid:
-     Improved performance of the datagrids
- djblets.util:
-     The ifuserorperm template tag now accepts both IDs and User
      objects, allowing comparisons to be made without fetching the
      User
-     Fixed a bug with ifuserorperm and non-int IDs
-     User and AnonymousUser are no longer imported globally in
      the djblets_utils templatetags. This fixes some breakages in
      apps that imported this file to get access to filters, but weren't
      running in a Django settings environment
* Sat Jul 21 2012 Fedora Release Engineering <rel-eng at lists.fedoraproject.org> - 0.6.19-2
- Rebuilt for https://fedoraproject.org/wiki/Fedora_18_Mass_Rebuild
--------------------------------------------------------------------------------
References:

  [ 1 ] Bug #846757 - Current version of python-djblets in Fedora-16 contains embeded copy of python-feedparser, vulnerable to CVE-2009-5065, CVE-2011-1156, CVE-2011-1157, and CVE-2011-1158
        https://bugzilla.redhat.com/show_bug.cgi?id=846757
--------------------------------------------------------------------------------


================================================================================
 python-libcloud-0.11.1-3.fc16 (FEDORA-2012-11616)
 A Python library to address multiple cloud provider APIs
--------------------------------------------------------------------------------
Update Information:

Updating to the upstream release 0.11.1
--------------------------------------------------------------------------------
ChangeLog:

* Thu Aug  2 2012 Daniel Bruno dbruno at fedoraproject.org - 0.11.1-3
- Updating to upstream release 0.11.1
--------------------------------------------------------------------------------


================================================================================
 python-polib-1.0.0-1.fc16 (FEDORA-2012-11636)
 A library to parse and manage gettext catalogs
--------------------------------------------------------------------------------
Update Information:

Upstream update to 1.0.0
--------------------------------------------------------------------------------
ChangeLog:

* Mon Jul 30 2012 Ding-Yi Chen <dchen at redhat.com> - 1.0.0-1
- Upstream update to 1.0.0
* Sat Jul 21 2012 Fedora Release Engineering <rel-eng at lists.fedoraproject.org> - 0.7.0-4
- Rebuilt for https://fedoraproject.org/wiki/Fedora_18_Mass_Rebuild
* Sat Jan 14 2012 Fedora Release Engineering <rel-eng at lists.fedoraproject.org> - 0.7.0-3
- Rebuilt for https://fedoraproject.org/wiki/Fedora_17_Mass_Rebuild
--------------------------------------------------------------------------------


================================================================================
 python-rhsm-1.0.5-1.fc16 (FEDORA-2012-11553)
 A Python library to communicate with a Red Hat Unified Entitlement Platform
--------------------------------------------------------------------------------
Update Information:

Implementation of new V2 certificates, added C module for parsing extensions from X509 certificates, several bug fixes.
--------------------------------------------------------------------------------
ChangeLog:

* Thu Aug  9 2012 Alex Wood <awood at redhat.com> 1.0.5-1
- add versionlint, requires pyqver (alikins at redhat.com)
- Adding subject back to new certs (mstead at redhat.com)
- 842885: add __str__ to NetworkException, ala  #830767 (alikins at redhat.com)
- 830767: Add __str__ method to RemoteServerException. (awood at redhat.com)
- Fix None product architectures. (dgoodwin at redhat.com)
- Remove deprecated use of DateRange.has[Date|Now] (jbowes at redhat.com)
- mark hasDate as deprecated as well (alikins at redhat.com)
* Wed Jul 25 2012 Alex Wood <awood at redhat.com> 1.0.4-1
- Remove unused stub method. (dgoodwin at redhat.com)
- Cleanup entitlement cert keys on delete. (dgoodwin at redhat.com)
- Drop unused quantity and flex quantity from Content. (dgoodwin at redhat.com)
- Make CertFactory and Extensions2 classes private. (dgoodwin at redhat.com)
- RHEL5 syntax fixes. (dgoodwin at redhat.com)
- Handle empty pem strings when creating certs. (dgoodwin at redhat.com)
- Remove Base64 decoding. (dgoodwin at redhat.com)
- Fix failing subjectAltName nosetest (jbowes at redhat.com)
- Fix up remaining compiler warnings (jbowes at redhat.com)
- Fix up memory leaks (jbowes at redhat.com)
- clean up some C module compiler warnings (jbowes at redhat.com)
- Fix get_all_extensions (jbowes at redhat.com)
- C module formatting fixups (jbowes at redhat.com)
- Add as_pem method to C module (jbowes at redhat.com)
- Revert Extensions object to old state, add new sub-class.
  (dgoodwin at redhat.com)
- Spec file changes for C module (jbowes at redhat.com)
- Get nosetests running (jbowes at redhat.com)
- tell setup.py to use nose (jbowes at redhat.com)
- get certv2 tests passing (jbowes at redhat.com)
- Move methods onto X509 class in C cert reader (jbowes at redhat.com)
- Add method to get all extensions in a dict (jbowes at redhat.com)
- Add POC C based cert reader (jbowes at redhat.com)
- Remove use of str.format for RHEL5. (dgoodwin at redhat.com)
- Remove some python2.6'ism (trailing if's) (alikins at redhat.com)
- add "version_check" target that runs pyqver (alikins at redhat.com)
- Fix error reporting on bad certs. (dgoodwin at redhat.com)
- Remove number from order/account fields. (dgoodwin at redhat.com)
- Style fixes. (dgoodwin at redhat.com)
- Certv2 cleanup. (dgoodwin at redhat.com)
- Cleanup bad padding/header cert testing. (dgoodwin at redhat.com)
- New method of parsing X509 extensions. (dgoodwin at redhat.com)
- Better cert type detection. (dgoodwin at redhat.com)
- Deprecate the old certificate module classes. (dgoodwin at redhat.com)
- Rename order support level to service level. (dgoodwin at redhat.com)
- Convert product arch to multi-valued. (dgoodwin at redhat.com)
- Add factory methods to certificate module. (dgoodwin at redhat.com)
- Parse V2 entitlement certificates. (dgoodwin at redhat.com)
- Add missing os import. (dgoodwin at redhat.com)
- Improve certificate2 error handling. (dgoodwin at redhat.com)
- Remove V1 named classes. (dgoodwin at redhat.com)
- Add cert is_expired method. (dgoodwin at redhat.com)
- Fix cert path issue. (dgoodwin at redhat.com)
- Major/minor attributes not available in 5.4 (mstead at redhat.com)
- 834108: Set the default connection timeout to 1 min. (jbowes at redhat.com)
- Add default values to certificate2 Order class. (dgoodwin at redhat.com)
- Define identity certificates explicitly. (dgoodwin at redhat.com)
- Add identity cert support to certificate2 module. (dgoodwin at redhat.com)
- Add file writing/deleting for new certificates. (dgoodwin at redhat.com)
- Add product info to certificate2 module. (dgoodwin at redhat.com)
- Add content info to certificate2 module. (dgoodwin at redhat.com)
- Add order info to certificate2 module. (dgoodwin at redhat.com)
- Port basic certificate data into new module. (dgoodwin at redhat.com)
- Add certificate2 module and cert creation factory. (dgoodwin at redhat.com)
--------------------------------------------------------------------------------


================================================================================
 qbittorrent-3.0.0-1.fc16 (FEDORA-2012-11672)
 A Bittorrent Client
--------------------------------------------------------------------------------
Update Information:

updated for qbittorrent 3.0.0 release
--------------------------------------------------------------------------------
ChangeLog:

* Thu Aug  9 2012 Leigh Scott <leigh123linux at googlemail.com> - 1:3.0.0-1
- update to 3.0.0 release
--------------------------------------------------------------------------------


================================================================================
 qyoto-4.8.5-1.fc16 (FEDORA-2012-11630)
 .NET/Mono bindings for the Qt libraries
--------------------------------------------------------------------------------
Update Information:

These updates are the fifth in a series of monthly stabilization updates to the 4.8 series. 4.8.5 updates bring many bugfixes and translation updates on top of the latest edition in the 4.8 series and are recommended updates for everyone running 4.8.4 or earlier versions.

See also:
http://kde.org/announcements/announce-4.8.5.php
--------------------------------------------------------------------------------
ChangeLog:

* Thu Aug  2 2012 Rex Dieter <rdieter at fedoraproject.org> - 4.8.5-1
- 4.8.5
--------------------------------------------------------------------------------


================================================================================
 rocs-4.8.5-1.fc16 (FEDORA-2012-11630)
 Graph Theory IDE
--------------------------------------------------------------------------------
Update Information:

These updates are the fifth in a series of monthly stabilization updates to the 4.8 series. 4.8.5 updates bring many bugfixes and translation updates on top of the latest edition in the 4.8 series and are recommended updates for everyone running 4.8.4 or earlier versions.

See also:
http://kde.org/announcements/announce-4.8.5.php
--------------------------------------------------------------------------------
ChangeLog:

* Thu Aug  2 2012 Rex Dieter <rdieter at fedoraproject.org> - 4.8.5-1
- 4.8.5
--------------------------------------------------------------------------------


================================================================================
 ruby-korundum-4.8.5-1.fc16 (FEDORA-2012-11630)
 Ruby bindings for libraries created by the KDE community
--------------------------------------------------------------------------------
Update Information:

These updates are the fifth in a series of monthly stabilization updates to the 4.8 series. 4.8.5 updates bring many bugfixes and translation updates on top of the latest edition in the 4.8 series and are recommended updates for everyone running 4.8.4 or earlier versions.

See also:
http://kde.org/announcements/announce-4.8.5.php
--------------------------------------------------------------------------------
ChangeLog:

* Thu Aug  2 2012 Rex Dieter <rdieter at fedoraproject.org> - 4.8.5-1
- 4.8.5
--------------------------------------------------------------------------------


================================================================================
 ruby-qt-4.8.5-1.fc16 (FEDORA-2012-11630)
 Ruby bindings for Qt 4
--------------------------------------------------------------------------------
Update Information:

These updates are the fifth in a series of monthly stabilization updates to the 4.8 series. 4.8.5 updates bring many bugfixes and translation updates on top of the latest edition in the 4.8 series and are recommended updates for everyone running 4.8.4 or earlier versions.

See also:
http://kde.org/announcements/announce-4.8.5.php
--------------------------------------------------------------------------------
ChangeLog:

* Thu Aug  2 2012 Rex Dieter <rdieter at fedoraproject.org> - 4.8.5-1
- 4.8.5
--------------------------------------------------------------------------------


================================================================================
 rubygem-foreigner-1.2.1-1.fc16 (FEDORA-2012-11647)
 Foreign Keys for Rails
--------------------------------------------------------------------------------
Update Information:

Rebased on release 1.2.1 of Foreigner.
--------------------------------------------------------------------------------
ChangeLog:

* Thu Aug  9 2012 Darryl L. Pierce <dpierce at redhat.com> - 1.2.1-1
- Rebased on foreigner release 1.2.1.
--------------------------------------------------------------------------------


================================================================================
 rubygem-hashr-0.0.21-3.fc16 (FEDORA-2012-11674)
 Simple Hash extension to make working with nested hashes
--------------------------------------------------------------------------------
Update Information:

new package
--------------------------------------------------------------------------------
References:

  [ 1 ] Bug #845799 - Review Request: rubygem-hashr -  Simple Hash extension to make working with nested hashes
        https://bugzilla.redhat.com/show_bug.cgi?id=845799
--------------------------------------------------------------------------------


================================================================================
 smokegen-4.8.5-1.fc16 (FEDORA-2012-11630)
 Smoke Generator
--------------------------------------------------------------------------------
Update Information:

These updates are the fifth in a series of monthly stabilization updates to the 4.8 series. 4.8.5 updates bring many bugfixes and translation updates on top of the latest edition in the 4.8 series and are recommended updates for everyone running 4.8.4 or earlier versions.

See also:
http://kde.org/announcements/announce-4.8.5.php
--------------------------------------------------------------------------------
ChangeLog:

* Thu Aug  2 2012 Rex Dieter <rdieter at fedoraproject.org> - 4.8.5-1
- 4.8.5
--------------------------------------------------------------------------------


================================================================================
 smokekde-4.8.5-1.fc16 (FEDORA-2012-11630)
 Bindings for KDE libraries
--------------------------------------------------------------------------------
Update Information:

These updates are the fifth in a series of monthly stabilization updates to the 4.8 series. 4.8.5 updates bring many bugfixes and translation updates on top of the latest edition in the 4.8 series and are recommended updates for everyone running 4.8.4 or earlier versions.

See also:
http://kde.org/announcements/announce-4.8.5.php
--------------------------------------------------------------------------------
ChangeLog:

* Thu Aug  2 2012 Rex Dieter <rdieter at fedoraproject.org> - 4.8.5-1
- 4.8.5
--------------------------------------------------------------------------------


================================================================================
 smokeqt-4.8.5-1.fc16 (FEDORA-2012-11630)
 Bindings for Qt libraries
--------------------------------------------------------------------------------
Update Information:

These updates are the fifth in a series of monthly stabilization updates to the 4.8 series. 4.8.5 updates bring many bugfixes and translation updates on top of the latest edition in the 4.8 series and are recommended updates for everyone running 4.8.4 or earlier versions.

See also:
http://kde.org/announcements/announce-4.8.5.php
--------------------------------------------------------------------------------
ChangeLog:

* Thu Aug  2 2012 Rex Dieter <rdieter at fedoraproject.org> - 4.8.5-1
- 4.8.5
--------------------------------------------------------------------------------


================================================================================
 step-4.8.5-1.fc16 (FEDORA-2012-11630)
 Interactive Physics Simulator
--------------------------------------------------------------------------------
Update Information:

These updates are the fifth in a series of monthly stabilization updates to the 4.8 series. 4.8.5 updates bring many bugfixes and translation updates on top of the latest edition in the 4.8 series and are recommended updates for everyone running 4.8.4 or earlier versions.

See also:
http://kde.org/announcements/announce-4.8.5.php
--------------------------------------------------------------------------------
ChangeLog:

* Thu Aug  2 2012 Rex Dieter <rdieter at fedoraproject.org> - 4.8.5-1
- 4.8.5
--------------------------------------------------------------------------------


================================================================================
 subscription-manager-1.0.13-1.fc16 (FEDORA-2012-11653)
 Tools and libraries for subscription and repository management
--------------------------------------------------------------------------------
Update Information:

Added support for V2 certificates able to handle a much higher number of content sets. New CLI tool for viewing the data from a certificate. (all types supported) Fixed auto-subscribe for newly added products. Additional migration support. Several additional bugfixes.
--------------------------------------------------------------------------------
ChangeLog:

* Thu Aug  9 2012 Alex Wood <awood at redhat.com> 1.0.13-1
- Fix "Project-Id-Version" for ta_IN.po (alikins at redhat.com)
- latest strings from zanata (alikins at redhat.com)
- Remove the 'repos' unittests until they are more mockable
  (alikins at redhat.com)
- Created CLI tool for viewing certificate data. (mstead at redhat.com)
- add versionlint to "make stylish" (alikins at redhat.com)
- add versionlint, requires pyqver (alikins at redhat.com)
- Remove unused mock return values (alikins at redhat.com)
- Remove enable_grid_lines from contract details glade file
  (alikins at redhat.com)
- more test cases for ConfigCommand (alikins at redhat.com)
- 837897: Terminology Change: Service Level Agreement -> Service Level
  (wpoteat at redhat.com)
- add test cases for ConfigCommand (alikins at redhat.com)
- Better error when rm'ing config item from missing section
  (alikins at redhat.com)
- unittest coverage for managercli.CLI (alikins at redhat.com)
- Adding unit tests for migration script regexes. (awood at redhat.com)
- 812903: Autosubscribe not working for newly added product cert after Register
  (wpoteat at redhat.com)
- 845827: Update command that do not require a candlepin connection
  (alikins at redhat.com)
- 845827: Split server version checkout out to avoid errors
  (alikins at redhat.com)
- Hack to address double mapping for 180.pem and 17{6|8}.pem (awood at redhat.com)
- fix pep8 (jesusr at redhat.com)
- don't show access.redhat.com url after registering to Katello
  (jesusr at redhat.com)
- remove the explicit url search from error handling. (jesusr at redhat.com)
- Make gettext_lint also check for _(foo) usage (alikins at redhat.com)
- Remove unneeded _(somevar) (alikins at redhat.com)
- Fix NameError in migration script. (awood at redhat.com)
- bogus newline in glade file (alikins at redhat.com)
- 826874: Reenable grid lines on newer gtk (alikins at redhat.com)
- 826874: Remove enable_grid_lines from treeviews in glade (alikins at redhat.com)
- 826874: Removing more properties that don't exist on gtk2.10
  (alikins at redhat.com)
- 826874: Change gtk target version to gtk 2.10 for all glade files
  (alikins at redhat.com)
- 826874: Clean of gtk properties not in gtk2.10 in our glade files
  (alikins at redhat.com)
- Add support for migrating to Katello. (jesusr at redhat.com)
- 843191: 'version' command showed wrong info with no network
  (alikins at redhat.com)
- 843915: Multiple-specifications of --enable and --disable repos
  (wpoteat at redhat.com)
- fix Package-Id-Version in ta_IN.po (alikins at redhat.com)
- Fix es_ES.po (missing newline) (alikins at redhat.com)
- 842898: fix missing --password in it.po (alikins at redhat.com)
- 843113: latest strings from zanata (alikins at redhat.com)
- 837280: Show users that we strip out any scheme given with a proxy.
  (awood at redhat.com)
- new strings (alikins at redhat.com)
- Refactor of SubDetailsWidget and GladeWidget (alikins at redhat.com)
- 826729: Move Cert Status up to top of Product's Subscription Details
  (wpoteat at redhat.com)
* Thu Aug  2 2012 Alex Wood <awood at redhat.com> 1.0.12-1
- remove test cases that use si_LK locale (alikins at redhat.com)
- 842845: Show better error if serverurl port is non numeric
  (alikins at redhat.com)
- 838113: 'unregister' was not cleaning up repos (alikins at redhat.com)
- 842170: replace None service level/type with "" not None (alikins at redhat.com)
- 844069: Allow register --force even if ID cert is totally invalid.
  (dgoodwin at redhat.com)
- 826874: Remove use of deprecated Gtk.Notebook.set_page (alikins at redhat.com)
- 818355: Terminology Change: Contract Number -> Contract (wpoteat at redhat.com)
- 844368: productid plugin was failing on ProductCert.product
  (alikins at redhat.com)
- Ignore warning about use of dbus.dbus_bindings (alikins at redhat.com)
- 844178: Fix error message when importing a non-entitlement cert bundle.
  (dgoodwin at redhat.com)
- remove deprecated use of DateRange.hasNow() (jbowes at redhat.com)
- remove use of DateRange.hasDate() (alikins at redhat.com)
* Wed Jul 25 2012 Alex Wood <awood at redhat.com> 1.0.11-1
- Remove deprecated use of hasDate. (dgoodwin at redhat.com)
- Fix missed use of renamed method. (dgoodwin at redhat.com)
- make stylish clean (alikins at redhat.com)
- use isoformat() here instead of strftime format string (alikins at redhat.com)
- create warn and expire colors once, fix test failure (alikins at redhat.com)
- make stylish cleanups (alikins at redhat.com)
- Additional tests for date logic. (awood at redhat.com)
- Update for some minor changes in python-rhsm. (dgoodwin at redhat.com)
- add rhsm_display module (alikins at redhat.com)
- Add module to set DISPLAY if RHSM_DISPLAY is set (alikins at redhat.com)
- 837132: fix typo (alikins at redhat.com)
- Add "ctrl-X" as accelerator for proxy config (alikins at redhat.com)
- Make "Usage" consistent across rhel5/6 (alikins at redhat.com)
- Add __str__ for our fake exception. (alikins at redhat.com)
- class ClassName(): is not legal syntax on python2.4 (alikins at redhat.com)
- Exception by default doesn't pass 'args' (alikins at redhat.com)
- Linkify() doesn't work on rhel5, so disble the tests there
  (alikins at redhat.com)
- hashlib doesn't exist on 2.4, md5 is deprecated on 2.6 (alikins at redhat.com)
- use simplejson since 'json' isnt part of python 2.4 (alikins at redhat.com)
- Use ISO8601 date format in allsubs tab (alikins at redhat.com)
- Fix syntax for RHEL5. (dgoodwin at redhat.com)
- Fix awkward stretching in Subscription column. (awood at redhat.com)
- 804144: Fix awkward stretching of Product column. (awood at redhat.com)
- 814731: Change the name of the menu item to Preferences from Settings, and
  change the accelerator keys (bkearney at redhat.com)
- 837132: Clean up the error message in the yum plugin (bkearney at redhat.com)
- 837038: Fix a grammatical error in the yum plugin (bkearney at redhat.com)
- Fix certificate parsing error reporting. (dgoodwin at redhat.com)
- Removing unnecessary assignments. (awood at redhat.com)
- F15 builds can't be submitted in Fedora anymore. (dgoodwin at redhat.com)
- updating options for rhn-migrate-classic-to-rhsm per bz840152; rewriting
  rhsmcertd for different options and usage examples (dlackey at redhat.com.com)
- Account/contract number field rename. (dgoodwin at redhat.com)
- Stylish fixes. (dgoodwin at redhat.com)
- Fix a certv2 error. (dgoodwin at redhat.com)
- 829825: Alter highlighting used in My Subscriptions tab (awood at redhat.com)
- 772040: Have no overlap filter properly handles subscription dates.
  (mstead at redhat.com)
- Update order support level/type to service. (dgoodwin at redhat.com)
- Remove explicit use of certificate2 module. (dgoodwin at redhat.com)
- Fix issues introduced in certv2 refactor. (dgoodwin at redhat.com)
- Change entitlement_version fact to certificate_version. (dgoodwin at redhat.com)
- Update to use new certificate2 module and classes. (dgoodwin at redhat.com)
- Send entitlement version fact. (dgoodwin at redhat.com)
--------------------------------------------------------------------------------


================================================================================
 superkaramba-4.8.5-1.fc16 (FEDORA-2012-11630)
 Create widgets for your KDE desktop
--------------------------------------------------------------------------------
Update Information:

These updates are the fifth in a series of monthly stabilization updates to the 4.8 series. 4.8.5 updates bring many bugfixes and translation updates on top of the latest edition in the 4.8 series and are recommended updates for everyone running 4.8.4 or earlier versions.

See also:
http://kde.org/announcements/announce-4.8.5.php
--------------------------------------------------------------------------------
ChangeLog:

* Thu Aug  2 2012 Rex Dieter <rdieter at fedoraproject.org> - 4.8.5-1
- 4.8.5
--------------------------------------------------------------------------------


================================================================================
 svgpart-4.8.5-1.fc16 (FEDORA-2012-11630)
 SVG KPart
--------------------------------------------------------------------------------
Update Information:

These updates are the fifth in a series of monthly stabilization updates to the 4.8 series. 4.8.5 updates bring many bugfixes and translation updates on top of the latest edition in the 4.8 series and are recommended updates for everyone running 4.8.4 or earlier versions.

See also:
http://kde.org/announcements/announce-4.8.5.php
--------------------------------------------------------------------------------
ChangeLog:

* Thu Aug  2 2012 Rex Dieter <rdieter at fedoraproject.org> - 4.8.5-1
- 4.8.5
--------------------------------------------------------------------------------


================================================================================
 sweeper-4.8.5-1.fc16 (FEDORA-2012-11630)
 Clean unwanted traces the user leaves on the system
--------------------------------------------------------------------------------
Update Information:

These updates are the fifth in a series of monthly stabilization updates to the 4.8 series. 4.8.5 updates bring many bugfixes and translation updates on top of the latest edition in the 4.8 series and are recommended updates for everyone running 4.8.4 or earlier versions.

See also:
http://kde.org/announcements/announce-4.8.5.php
--------------------------------------------------------------------------------
ChangeLog:

* Thu Aug  2 2012 Rex Dieter <rdieter at fedoraproject.org> - 4.8.5-1
- 4.8.5
--------------------------------------------------------------------------------


================================================================================
 system-config-network-1.6.4-1.fc16 (FEDORA-2012-11642)
 The GUI of the Network Administration Tool
--------------------------------------------------------------------------------
Update Information:

This update fixes a bug that could prevent machine from suspending after saving configuration in system-config-network.
--------------------------------------------------------------------------------
ChangeLog:

* Tue Aug  7 2012 Jiri Popelka <jpopelka at redhat.com>  1.6.4-1
- version 1.6.4
  - Don't write DEVICE= line (rhbz#846081)
  - add support for lcs devices
  - Disable the Bind to MAC address option on bond slave devices (rhbz #504824)
  - Do not remove GATEWAYDEV from /etc/sysconfig/network (rhbz #602688).
  - Don't remove route-ethX on save (rhbz #501530)
  - Establishing a QETH Connection chapter added to help
  - use xdg-open instead of htmlview
--------------------------------------------------------------------------------
References:

  [ 1 ] Bug #846081 - Saving in system-config-network-gui can stop suspend from working (EXPLOITABLE).
        https://bugzilla.redhat.com/show_bug.cgi?id=846081
--------------------------------------------------------------------------------


================================================================================
 tar-1.26-5.fc16 (FEDORA-2012-11673)
 A GNU file archiving program
--------------------------------------------------------------------------------
Update Information:

 - Add forgotten fixes from previous update: 
 - store&restore security.capability extended attributes category
   (#771927)
 - add virtual provides for bundled(gnulib) copylib (#821790)
This is an update repairing file capabilities restoring.
--------------------------------------------------------------------------------
ChangeLog:

* Thu Aug  9 2012 Ondrej Vasik <ovasik at redhat.com 2:1.26-5
- store&restore security.capability extended attributes category
  (#771927)
- add virtual provides for bundled(gnulib) copylib (#821790)
* Thu Jul 12 2012 Pavel Raiskup <praiskup at redhat.com 2:1.26-4
- force the fchown() be called before xattrs_set() (#771927)
--------------------------------------------------------------------------------
References:

  [ 1 ] Bug #771927 - RFE: tar should support file capabilities
        https://bugzilla.redhat.com/show_bug.cgi?id=771927
--------------------------------------------------------------------------------


================================================================================
 viking-1.3.1-1.fc16 (FEDORA-2012-11622)
 GPS data editor and analyzer
--------------------------------------------------------------------------------
Update Information:

* Sun Jul 15 2012 Fabian Affolter <mail at fabian-affolter.ch> - 1.3.1-1
- Updated to new upstream version 1.3.1
--------------------------------------------------------------------------------
ChangeLog:

* Sun Jul 15 2012 Fabian Affolter <mail at fabian-affolter.ch> - 1.3.1-1
- Updated to new upstream version 1.3.1
* Mon Apr 30 2012 Fabian Affolter <mail at fabian-affolter.ch> - 1.3-2
- Updated requirements
* Mon Apr 30 2012 Fabian Affolter <mail at fabian-affolter.ch> - 1.3-1
- Updated to new upstream version 1.3
* Sat Feb 11 2012 Fabian Affolter <mail at fabian-affolter.ch> - 1.2.2-3
- Orphaned BR
* Sat Jan 14 2012 Fedora Release Engineering <rel-eng at lists.fedoraproject.org> - 1.2.2-2
- Rebuilt for https://fedoraproject.org/wiki/Fedora_17_Mass_Rebuild
--------------------------------------------------------------------------------


================================================================================
 virtuoso-opensource-6.1.6-1.fc16 (FEDORA-2012-11595)
 A high-performance object-relational SQL database
--------------------------------------------------------------------------------
Update Information:

New upstream bugfix release, see also:
http://virtuoso.openlinksw.com/dataspace/dav/wiki/Main/#2012-08-02: New VOS 6.1.6 Release
--------------------------------------------------------------------------------
ChangeLog:

* Thu Aug  2 2012 Rex Dieter <rdieter at fedoraproject.org> 1:6.1.6-1
- 6.1.6
* Tue Jul 24 2012 Rex Dieter <rdieter at fedoraproject.org> - 1:6.1.6-0.1.rc2
- 6.1.6-rc2 (20120724) snapshot
* Sun Jul 22 2012 Fedora Release Engineering <rel-eng at lists.fedoraproject.org> - 1:6.1.5-4
- Rebuilt for https://fedoraproject.org/wiki/Fedora_18_Mass_Rebuild
* Tue Jul 17 2012 Rex Dieter <rdieter at fedoraproject.org> - 1:6.1.5-3
- BR: net-tools readline-devel
- update URL
--------------------------------------------------------------------------------


================================================================================
 wireshark-1.6.9-1.fc16 (FEDORA-2012-11557)
 Network traffic analyzer
--------------------------------------------------------------------------------
Update Information:

The following vulnerabilities have been fixed.
wnpa-sec-2012-11: The PPP dissector could crash.
wnpa-sec-2012-12: The NFS dissector could use excessive amounts of CPU.
--------------------------------------------------------------------------------
ChangeLog:

* Tue Jul 24 2012 Jan Safranek <jsafrane at redhat.com> - 1.6.9-1
- upgrade to 1.6.9
- see http://www.wireshark.org/docs/relnotes/wireshark-1.6.9.html
--------------------------------------------------------------------------------
References:

  [ 1 ] Bug #842531 - CVE-2012-4048 CVE-2012-4049 wireshark: Out-of-bounds memory write in PPP dissector [fedora-all]
        https://bugzilla.redhat.com/show_bug.cgi?id=842531
--------------------------------------------------------------------------------


================================================================================
 xen-4.1.2-10.fc16 (FEDORA-2012-11634)
 Xen is a virtual machine monitor
--------------------------------------------------------------------------------
Update Information:

remove some unnecessary cache flushing that slow things down (#841330)
--------------------------------------------------------------------------------
ChangeLog:

* Wed Aug  8 2012 Michael Young <m.a.young at durham.ac.uk> - 4.1.2-10
- remove some unnecessary cache flushing that slow things down (#841330)
--------------------------------------------------------------------------------
References:

  [ 1 ] Bug #841330 - Regression in performance of kernel 3.4.4 vs. 3.3.7 when running as Xen Dom0
        https://bugzilla.redhat.com/show_bug.cgi?id=841330
--------------------------------------------------------------------------------


================================================================================
 xfce4-weather-plugin-0.8.1-1.fc16 (FEDORA-2012-11644)
 Weather plugin for the Xfce panel
--------------------------------------------------------------------------------
Update Information:

With this update, the plugin will support sunrise and sunset times and moon phases. The tool tip now displays more data.
--------------------------------------------------------------------------------
ChangeLog:

* Mon Aug  6 2012 Christoph Wickert <cwickert at fedoraproject.org> - 0.8.1-1
- Update to 0.8.1
--------------------------------------------------------------------------------


================================================================================
 yumex-3.0.6-1.fc16 (FEDORA-2012-11560)
 Yum Extender graphical package management tool
--------------------------------------------------------------------------------
Update Information:

Bugfixes & translation updates
--------------------------------------------------------------------------------
ChangeLog:

* Wed Aug  8 2012 Tim Lauridsen <timlau at fedoraproject.org> 3.0.6-1
- bumped version to 3.0.6-1
- Changed project url & source url
* Tue May 15 2012 Tim Lauridsen <timlau at fedoraproject.org> 3.0.5-3
- Added pyxdg requirement
--------------------------------------------------------------------------------
References:

  [ 1 ] Bug #825845 - GTX warnings displayed when yumex is started in a terminal
        https://bugzilla.redhat.com/show_bug.cgi?id=825845
  [ 2 ] Bug #827119 - Yumex fails to open /bin/yumex.glade
        https://bugzilla.redhat.com/show_bug.cgi?id=827119
  [ 3 ] Bug #755123 - "Processing pending actions" window can't be resized vertically.
        https://bugzilla.redhat.com/show_bug.cgi?id=755123
  [ 4 ] Bug #823315 - [abrt] yumex-3.0.5-2.fc17: backend-launcher.py:36:dispatcher:AttributeError: 'exceptions.IOError' object has no attribute 'err'
        https://bugzilla.redhat.com/show_bug.cgi?id=823315
--------------------------------------------------------------------------------


================================================================================
 zanata-python-client-1.3.11-1.fc16 (FEDORA-2012-11608)
 Python Client for Zanata Server
--------------------------------------------------------------------------------
Update Information:

Fixed: Bug 727833 - "Copy previous translations:True" is ambiguous
--------------------------------------------------------------------------------
ChangeLog:

* Tue Aug  7 2012 Ding-Yi Chen <dchen at redhat.com> - 1.3.11-1
- Updated: CHANGELOG and setup.py
* Tue Aug  7 2012 Ding-Yi Chen <dchen at redhat.com> - 1.3.10-1
- Fixed rhbz#727833, "Copy previous translations:True" is ambiguous
* Sun Jul 22 2012 Fedora Release Engineering <rel-eng at lists.fedoraproject.org> - 1.3.8-2
- Rebuilt for https://fedoraproject.org/wiki/Fedora_18_Mass_Rebuild
--------------------------------------------------------------------------------
References:

  [ 1 ] Bug #727833 - "Copy previous translations:True" is ambiguous
        https://bugzilla.redhat.com/show_bug.cgi?id=727833
--------------------------------------------------------------------------------



More information about the test mailing list