Fedora 18 updates-testing report

updates at fedoraproject.org updates at fedoraproject.org
Sat Jul 13 02:04:34 UTC 2013


The following Fedora 18 Security updates need testing:
 Age  URL
 185  https://admin.fedoraproject.org/updates/FEDORA-2013-0416/fedora-business-cards-1-0.1.beta1.fc18
 119  https://admin.fedoraproject.org/updates/FEDORA-2013-3935/puppet-3.1.1-1.fc18
 112  https://admin.fedoraproject.org/updates/FEDORA-2013-4243/stunnel-4.55-1.fc18
  99  https://admin.fedoraproject.org/updates/FEDORA-2013-4823/microcode_ctl-2.0-3.fc18
  84  https://admin.fedoraproject.org/updates/FEDORA-2013-6117/eucalyptus-3.2.2-1.fc18
  42  https://admin.fedoraproject.org/updates/FEDORA-2013-9707/livecd-tools-18.16-2.fc18
  38  https://admin.fedoraproject.org/updates/FEDORA-2013-9962/subversion-1.7.10-1.fc18
  19  https://admin.fedoraproject.org/updates/FEDORA-2013-10713/openstack-keystone-2012.2.4-5.fc18
  10  https://admin.fedoraproject.org/updates/FEDORA-2013-12193/lldpad-0.9.45-4.fc18
   7  https://admin.fedoraproject.org/updates/FEDORA-2013-12396/zeroinstall-injector-2.3-1.fc18
   7  https://admin.fedoraproject.org/updates/FEDORA-2013-12424/gallery3-3.0.9-1.fc18
   6  https://admin.fedoraproject.org/updates/FEDORA-2013-12394/ansible-1.2.2-1.fc18
   6  https://admin.fedoraproject.org/updates/FEDORA-2013-12541/nagstamon-0.9.9-9.fc18
   3  https://admin.fedoraproject.org/updates/FEDORA-2013-12653/file-roller-3.6.4-1.fc18
   1  https://admin.fedoraproject.org/updates/FEDORA-2013-12711/seamonkey-2.19-1.fc18
   0  https://admin.fedoraproject.org/updates/FEDORA-2013-11780/nodejs-callsite-1.0.0-2.fc18,nodejs-inherits1-1.0.0-11.fc18,nodejs-cmd-shim-1.1.0-3.fc18,nodejs-editor-0.0.4-2.fc18,nodejs-child-process-close-0.1.1-2.fc18,nodejs-npm-user-validate-0.0.3-1.fc18,nodejs-better-assert-1.0.0-2.fc18,nodejs-normalize-package-data-0.2.0-1.fc18,nodejs-github-url-from-git-1.1.1-2.fc18,nodejs-ctype-0.5.3-3.fc18,nodejs-asn1-0.1.11-3.fc18,nodejs-http-signature-0.10.0-3.fc18,nodejs-ansi-0.2.0-1.fc18,nodejs-aws-sign-0.3.0-1.fc18,nodejs-boom-0.4.2-2.fc18,nodejs-config-chain-1.1.7-1.fc18,nodejs-cookie-jar-0.3.0-1.fc18,nodejs-couch-login-0.1.17-1.fc18,nodejs-cryptiles-0.2.1-1.fc18,nodejs-forever-agent-0.5.0-1.fc18,nodejs-form-data-0.0.10-1.fc18,nodejs-fstream-ignore-0.0.7-1.fc18,nodejs-fstream-npm-0.1.5-1.fc18,nodejs-hawk-0.15.0-1.fc18,nodejs-hoek-0.9.1-1.fc18,nodejs-inherits-2.0.0-3.fc18,nodejs-init-package-json-0.0.10-1.fc18,nodejs-json-stringify-safe-5.0.0-1.fc18,nodejs-npmconf-0.1.1-1.fc18,nodejs-npmlog-0.0.3-1.fc18.1,nodejs-oauth-sign-0.3.0-1.fc18,nodejs-read-installed-0.2.2-1.fc18,nodejs-read-package-json-1.1.0-2.fc18,nodejs-request-2.21.0-1.fc18,nodejs-rimraf-2.2.0-1.fc18,nodejs-slide-1.1.4-1.fc18,nodejs-sntp-0.2.4-1.fc18,nodejs-tunnel-agent-0.3.0-1.fc18,npm-1.3.3-1.fc18,nodejs-tap-0.4.1-6.fc18,nodejs-vows-0.7.0-6.fc18,nodejs-fstream-0.1.23-1.fc18,nodejs-glob-3.2.3-1.fc18,nodejs-graceful-fs-2.0.0-2.fc18,node-gyp-0.10.6-1.fc18,nodejs-lockfile-0.4.0-1.fc18,nodejs-npm-registry-client-0.2.27-1.fc18,nodejs-semver-2.0.10-1.fc18,nodejs-sha-1.0.1-4.fc18


The following Fedora 18 Critical Path updates have yet to be approved:
 Age URL
 153  https://admin.fedoraproject.org/updates/FEDORA-2013-2192/nautilus-3.6.3-5.fc18
  33  https://admin.fedoraproject.org/updates/FEDORA-2013-10428/NetworkManager-0.9.8.2-1.fc18,network-manager-applet-0.9.8.2-1.fc18
  12  https://admin.fedoraproject.org/updates/FEDORA-2013-11959/procps-ng-3.3.3-6.20120807git.fc18
  11  https://admin.fedoraproject.org/updates/FEDORA-2013-12117/lcms2-2.5-1.fc18
  10  https://admin.fedoraproject.org/updates/FEDORA-2013-12193/lldpad-0.9.45-4.fc18
   9  https://admin.fedoraproject.org/updates/FEDORA-2013-12263/samba-4.0.7-1.fc18,sssd-1.9.5-2.fc18,libtdb-1.2.12-1.fc18,libldb-1.1.16-1.fc18
   7  https://admin.fedoraproject.org/updates/FEDORA-2013-12374/ppp-2.4.5-30.fc18
   7  https://admin.fedoraproject.org/updates/FEDORA-2013-12352/lxpanel-0.5.12-3.fc18
   6  https://admin.fedoraproject.org/updates/FEDORA-2013-12449/fuse-2.9.3-1.fc18
   6  https://admin.fedoraproject.org/updates/FEDORA-2013-12445/exo-0.10.2-5.fc18
   5  https://admin.fedoraproject.org/updates/FEDORA-2013-12570/strigi-0.7.8-1.fc18
   0  https://admin.fedoraproject.org/updates/FEDORA-2013-12922/device-mapper-persistent-data-0.2.1-1.fc18
   0  https://admin.fedoraproject.org/updates/FEDORA-2013-12915/sane-backends-1.0.23-13.fc18
   0  https://admin.fedoraproject.org/updates/FEDORA-2013-12897/pam-1.1.6-4.fc18


The following builds have been pushed to Fedora 18 updates-testing

    abi-dumper-0.98-1.fc18
    cabal-rpm-0.8.3-1.fc18
    cego-2.18.10-1.fc18
    device-mapper-persistent-data-0.2.1-1.fc18
    jspecview-2-4.1171svn.fc18
    konkretcmpi-0.9.1-1.fc18
    libguestfs-1.20.9-3.fc18
    libint2-2.0.3-2.644hg.fc18
    libreoffice-3.6.7.2-2.fc18
    mingw-sane-backends-1.0.23-1.fc18
    node-gyp-0.10.6-1.fc18
    nodejs-ansi-0.2.0-1.fc18
    nodejs-asn1-0.1.11-3.fc18
    nodejs-aws-sign-0.3.0-1.fc18
    nodejs-better-assert-1.0.0-2.fc18
    nodejs-boom-0.4.2-2.fc18
    nodejs-callsite-1.0.0-2.fc18
    nodejs-child-process-close-0.1.1-2.fc18
    nodejs-cmd-shim-1.1.0-3.fc18
    nodejs-config-chain-1.1.7-1.fc18
    nodejs-cookie-jar-0.3.0-1.fc18
    nodejs-couch-login-0.1.17-1.fc18
    nodejs-cryptiles-0.2.1-1.fc18
    nodejs-ctype-0.5.3-3.fc18
    nodejs-editor-0.0.4-2.fc18
    nodejs-expect-dot-js-0.2.0-5.fc18
    nodejs-forever-agent-0.5.0-1.fc18
    nodejs-form-data-0.0.10-1.fc18
    nodejs-fstream-0.1.23-1.fc18
    nodejs-fstream-ignore-0.0.7-1.fc18
    nodejs-fstream-npm-0.1.5-1.fc18
    nodejs-github-url-from-git-1.1.1-2.fc18
    nodejs-glob-3.2.3-1.fc18
    nodejs-graceful-fs-2.0.0-2.fc18
    nodejs-hawk-0.15.0-1.fc18
    nodejs-hoek-0.9.1-1.fc18
    nodejs-http-signature-0.10.0-3.fc18
    nodejs-inherits-2.0.0-3.fc18
    nodejs-inherits1-1.0.0-11.fc18
    nodejs-init-package-json-0.0.10-1.fc18
    nodejs-json-stringify-safe-5.0.0-1.fc18
    nodejs-lockfile-0.4.0-1.fc18
    nodejs-lodash-1.3.1-2.fc18
    nodejs-normalize-package-data-0.2.0-1.fc18
    nodejs-npm-registry-client-0.2.27-1.fc18
    nodejs-npm-user-validate-0.0.3-1.fc18
    nodejs-npmconf-0.1.1-1.fc18
    nodejs-npmlog-0.0.3-1.fc18.1
    nodejs-oauth-sign-0.3.0-1.fc18
    nodejs-read-installed-0.2.2-1.fc18
    nodejs-read-package-json-1.1.0-2.fc18
    nodejs-request-2.21.0-1.fc18
    nodejs-rimraf-2.2.0-1.fc18
    nodejs-semver-2.0.10-1.fc18
    nodejs-sha-1.0.1-4.fc18
    nodejs-slide-1.1.4-1.fc18
    nodejs-sntp-0.2.4-1.fc18
    nodejs-tap-0.4.1-6.fc18
    nodejs-tunnel-agent-0.3.0-1.fc18
    nodejs-underscore-dot-logger-0.3.1-5.fc18
    nodejs-vows-0.7.0-6.fc18
    npm-1.3.3-1.fc18
    pam-1.1.6-4.fc18
    perl-DBIx-SearchBuilder-1.65-1.fc18
    perl-Data-ICal-0.21-1.fc18
    perl-Locale-Maketext-Lexicon-0.96-1.fc18
    perl-Log-Dispatch-2.40-1.fc18
    perl-Set-Array-0.29-2.fc18
    php-bartlett-PHP-CompatInfo-2.19.0-1.fc18
    php-bartlett-PHP-Reflect-1.7.0-1.fc18
    publican-3.1.5-5.fc18
    sane-backends-1.0.23-13.fc18

Details about builds:


================================================================================
 abi-dumper-0.98-1.fc18 (FEDORA-2013-12896)
 Tool to dump ABI of an ELF object containing DWARF debug info
--------------------------------------------------------------------------------
Update Information:

Initial packaging
--------------------------------------------------------------------------------
References:

  [ 1 ] Bug #980937 - Review Request: abi-dumper - Tool to dump ABI of an ELF object containing DWARF debug info
        https://bugzilla.redhat.com/show_bug.cgi?id=980937
--------------------------------------------------------------------------------


================================================================================
 cabal-rpm-0.8.3-1.fc18 (FEDORA-2013-12902)
 RPM package creator for Haskell Cabal-based packages
--------------------------------------------------------------------------------
Update Information:

- only try to install missing dependencies when building
- word-wrap generic descriptions
- handle ghc_fix_dynamic_rpath for executables depending on own lib

--------------------------------------------------------------------------------
ChangeLog:

* Fri Jul 12 2013 Jens Petersen <petersen at redhat.com> - 0.8.3-1
- only try to install missing dependencies
- word-wrap generic descriptions
- now handles ghc_fix_dynamic_rpath for executables depending on own lib
- map ffi to libffi
- source module rearrangements
--------------------------------------------------------------------------------


================================================================================
 cego-2.18.10-1.fc18 (FEDORA-2013-12872)
 A relational and transactional database
--------------------------------------------------------------------------------
Update Information:

New RPM.
--------------------------------------------------------------------------------
References:

  [ 1 ] Bug #962189 - Review Request: cego - A relational and transactional database
        https://bugzilla.redhat.com/show_bug.cgi?id=962189
--------------------------------------------------------------------------------


================================================================================
 device-mapper-persistent-data-0.2.1-1.fc18 (FEDORA-2013-12922)
 Device-mapper thin provisioning tools
--------------------------------------------------------------------------------
Update Information:

New upstream version v0.2.1
--------------------------------------------------------------------------------
ChangeLog:

* Fri Jul 12 2013 Heinz Mauelshagen <heinzm at redhat.com> - 0.2.1-1
- New upstream version.
--------------------------------------------------------------------------------


================================================================================
 jspecview-2-4.1171svn.fc18 (FEDORA-2013-12937)
 JAVA applets for the display of JCAMP-DX and AnIML/CML spectral files
--------------------------------------------------------------------------------
Update Information:

Update to release 1171.
--------------------------------------------------------------------------------
ChangeLog:

* Thu Jul 11 2013 Susi Lehtola <jussilehtola at fedoraproject.org> - 2-4.1171svn
- Compress tarballs with xz (BZ #979821).
- Update to revision 1171.
--------------------------------------------------------------------------------
References:

  [ 1 ] Bug #979821 - Compress tarball with xz
        https://bugzilla.redhat.com/show_bug.cgi?id=979821
--------------------------------------------------------------------------------


================================================================================
 konkretcmpi-0.9.1-1.fc18 (FEDORA-2013-12895)
 Tool for rapid CMPI providers development
--------------------------------------------------------------------------------
Update Information:

Bugfix update to konkretcmpi-0.9.1
--------------------------------------------------------------------------------
ChangeLog:

* Fri Jul 12 2013 Radek Novacek <rnovacek at redhat.com> 0.9.1-1
- Update to konkretcmpi-0.9.1
--------------------------------------------------------------------------------


================================================================================
 libguestfs-1.20.9-3.fc18 (FEDORA-2013-12876)
 Access and modify virtual machine disk images
--------------------------------------------------------------------------------
Update Information:

Rebuild against new dosfstools.  Fix crasher during appliance build.
Rebuild against latest Augeas update.
--------------------------------------------------------------------------------
ChangeLog:

* Thu Jul 11 2013 Richard W.M. Jones <rjones at redhat.com> - 1:1.20.9-3
- Rebuild against new dosfstools.
- Include upstream patch to fix double-free if appliance
  building fails (RHBZ#983218).
* Fri Jul  5 2013 Richard W.M. Jones <rjones at redhat.com> - 1:1.20.9-2
- Bump and rebuild.
--------------------------------------------------------------------------------
References:

  [ 1 ] Bug #983218 - libguestfs double free when kernel link fails during launch
        https://bugzilla.redhat.com/show_bug.cgi?id=983218
--------------------------------------------------------------------------------


================================================================================
 libint2-2.0.3-2.644hg.fc18 (FEDORA-2013-12875)
 A library for efficient evaluation of electron repulsion integrals
--------------------------------------------------------------------------------
Update Information:

Update to release 644.
--------------------------------------------------------------------------------
ChangeLog:

* Thu Jul 11 2013 Susi Lehtola <jussilehtola at fedoraproject.org> - 2.0.3-1.644hg
- Use xz to compress tarballs (BZ #979817).
- Update to revision 644.
--------------------------------------------------------------------------------
References:

  [ 1 ] Bug #979817 - Compress tarballs with xz
        https://bugzilla.redhat.com/show_bug.cgi?id=979817
--------------------------------------------------------------------------------


================================================================================
 libreoffice-3.6.7.2-2.fc18 (FEDORA-2013-12874)
 Free Software Productivity Suite
--------------------------------------------------------------------------------
Update Information:

The last 3.6 bugfix release.
--------------------------------------------------------------------------------
ChangeLog:

* Thu Jul 11 2013 David Tardon <dtardon at redhat.com> - 1:3.6.7.2-2
- Resolves: rhbz#960019: RTF import: handle extra groups in listoverride entry
* Thu Jul 11 2013 David Tardon <dtardon at redhat.com> - 1:3.6.7.2-1
- 3.6.7 rc2
--------------------------------------------------------------------------------
References:

  [ 1 ] Bug #960019 - [abrt] libreoffice-core-3.6.6.2-5.fc18: writerfilter::dmapper::ListDef::GetPropertyValues: Process /usr/lib64/libreoffice/program/soffice.bin was killed by signal 11 (SIGSEGV)
        https://bugzilla.redhat.com/show_bug.cgi?id=960019
--------------------------------------------------------------------------------


================================================================================
 mingw-sane-backends-1.0.23-1.fc18 (FEDORA-2013-12928)
 MinGW package for SANE
--------------------------------------------------------------------------------
Update Information:

New package.
--------------------------------------------------------------------------------
References:

  [ 1 ] Bug #979564 - Review Request: mingw-sane-backends - MinGW package for SANE
        https://bugzilla.redhat.com/show_bug.cgi?id=979564
--------------------------------------------------------------------------------


================================================================================
 node-gyp-0.10.6-1.fc18 (FEDORA-2013-11780)
 Node.js native addon build tool
--------------------------------------------------------------------------------
Update Information:

This update provides the latest npm and updates its dependencies.  It also fixes a minor security bug.

For more information about recent changes in npm, see the changelog at GitHub: https://github.com/isaacs/npm/commits/v1.3.3

Additionally, this update restricts all included packages to only the architectures supported by the V8 JavaScript runtime.
--------------------------------------------------------------------------------
ChangeLog:

* Fri Jul 12 2013 T.C. Hollingsworth <tchollingsworth at gmail.com> - 0.10.6-1
- new upstream release 0.10.6
* Sat Jun 22 2013 T.C. Hollingsworth <tchollingsworth at gmail.com> - 0.10.1-1
- new upstream release 0.10.1
* Sat Jun 22 2013 T.C. Hollingsworth <tchollingsworth at gmail.com> - 0.9.5-3
- restrict to compatible arches
* Mon Apr 15 2013 T.C. Hollingsworth <tchollingsworth at gmail.com> - 0.9.5-2
- add macro for EPEL6 dependency generation
* Wed Apr  3 2013 T.C. Hollingsworth <tchollingsworth at gmail.com> - 0.9.5-1
- new upstream release 0.9.5
--------------------------------------------------------------------------------
References:

  [ 1 ] Bug #953051 - npm: help doesn't work
        https://bugzilla.redhat.com/show_bug.cgi?id=953051
  [ 2 ] Bug #976984 - nodejs-rimraf-2.2.0 is available
        https://bugzilla.redhat.com/show_bug.cgi?id=976984
  [ 3 ] Bug #973968 - nodejs-graceful-fs-1.2.2 is available
        https://bugzilla.redhat.com/show_bug.cgi?id=973968
  [ 4 ] Bug #954281 - nodejs-glob-3.2.1 is available
        https://bugzilla.redhat.com/show_bug.cgi?id=954281
  [ 5 ] Bug #954280 - nodejs-form-data-0.0.10 is available
        https://bugzilla.redhat.com/show_bug.cgi?id=954280
  [ 6 ] Bug #927575 - nodejs-lru-cache-2.3.0 is available
        https://bugzilla.redhat.com/show_bug.cgi?id=927575
  [ 7 ] Bug #921649 - nodejs-request-2.21.0 is available
        https://bugzilla.redhat.com/show_bug.cgi?id=921649
  [ 8 ] Bug #948659 - nodejs-request-2.16.6 has a bunch of new deps
        https://bugzilla.redhat.com/show_bug.cgi?id=948659
  [ 9 ] Bug #968919 - npm 1.2.32 dependency tracker
        https://bugzilla.redhat.com/show_bug.cgi?id=968919
  [ 10 ] Bug #983918 - npm: CVE-2013-4116 npm: Insecure temporary directory generation [fedora-all]
        https://bugzilla.redhat.com/show_bug.cgi?id=983918
--------------------------------------------------------------------------------


================================================================================
 nodejs-ansi-0.2.0-1.fc18 (FEDORA-2013-11780)
 ANSI escape codes for Node.js
--------------------------------------------------------------------------------
Update Information:

This update provides the latest npm and updates its dependencies.  It also fixes a minor security bug.

For more information about recent changes in npm, see the changelog at GitHub: https://github.com/isaacs/npm/commits/v1.3.3

Additionally, this update restricts all included packages to only the architectures supported by the V8 JavaScript runtime.
--------------------------------------------------------------------------------
ChangeLog:

* Sat Jun 22 2013 T.C. Hollingsworth <tchollingsworth at gmail.com> - 0.2.0-1
- new upstream release 0.2.0
* Sat Jun 22 2013 T.C. Hollingsworth <tchollingsworth at gmail.com> - 0.1.2-8.1
- restrict to compatible arches
* Thu May 30 2013 T.C. Hollingsworth <tchollingsworth at gmail.com> - 0.1.2-7.1
- rebuild for missing npm(ansi) provides (RHBZ#968531)
--------------------------------------------------------------------------------
References:

  [ 1 ] Bug #953051 - npm: help doesn't work
        https://bugzilla.redhat.com/show_bug.cgi?id=953051
  [ 2 ] Bug #976984 - nodejs-rimraf-2.2.0 is available
        https://bugzilla.redhat.com/show_bug.cgi?id=976984
  [ 3 ] Bug #973968 - nodejs-graceful-fs-1.2.2 is available
        https://bugzilla.redhat.com/show_bug.cgi?id=973968
  [ 4 ] Bug #954281 - nodejs-glob-3.2.1 is available
        https://bugzilla.redhat.com/show_bug.cgi?id=954281
  [ 5 ] Bug #954280 - nodejs-form-data-0.0.10 is available
        https://bugzilla.redhat.com/show_bug.cgi?id=954280
  [ 6 ] Bug #927575 - nodejs-lru-cache-2.3.0 is available
        https://bugzilla.redhat.com/show_bug.cgi?id=927575
  [ 7 ] Bug #921649 - nodejs-request-2.21.0 is available
        https://bugzilla.redhat.com/show_bug.cgi?id=921649
  [ 8 ] Bug #948659 - nodejs-request-2.16.6 has a bunch of new deps
        https://bugzilla.redhat.com/show_bug.cgi?id=948659
  [ 9 ] Bug #968919 - npm 1.2.32 dependency tracker
        https://bugzilla.redhat.com/show_bug.cgi?id=968919
  [ 10 ] Bug #983918 - npm: CVE-2013-4116 npm: Insecure temporary directory generation [fedora-all]
        https://bugzilla.redhat.com/show_bug.cgi?id=983918
--------------------------------------------------------------------------------


================================================================================
 nodejs-asn1-0.1.11-3.fc18 (FEDORA-2013-11780)
 Contains parsers and serializers for ASN.1 (currently BER only)
--------------------------------------------------------------------------------
Update Information:

This update provides the latest npm and updates its dependencies.  It also fixes a minor security bug.

For more information about recent changes in npm, see the changelog at GitHub: https://github.com/isaacs/npm/commits/v1.3.3

Additionally, this update restricts all included packages to only the architectures supported by the V8 JavaScript runtime.
--------------------------------------------------------------------------------
ChangeLog:

* Sun Jun 23 2013 T.C. Hollingsworth <tchollingsworth at gmail.com> - 0.1.11-3
- restrict to compatible arches
--------------------------------------------------------------------------------
References:

  [ 1 ] Bug #953051 - npm: help doesn't work
        https://bugzilla.redhat.com/show_bug.cgi?id=953051
  [ 2 ] Bug #976984 - nodejs-rimraf-2.2.0 is available
        https://bugzilla.redhat.com/show_bug.cgi?id=976984
  [ 3 ] Bug #973968 - nodejs-graceful-fs-1.2.2 is available
        https://bugzilla.redhat.com/show_bug.cgi?id=973968
  [ 4 ] Bug #954281 - nodejs-glob-3.2.1 is available
        https://bugzilla.redhat.com/show_bug.cgi?id=954281
  [ 5 ] Bug #954280 - nodejs-form-data-0.0.10 is available
        https://bugzilla.redhat.com/show_bug.cgi?id=954280
  [ 6 ] Bug #927575 - nodejs-lru-cache-2.3.0 is available
        https://bugzilla.redhat.com/show_bug.cgi?id=927575
  [ 7 ] Bug #921649 - nodejs-request-2.21.0 is available
        https://bugzilla.redhat.com/show_bug.cgi?id=921649
  [ 8 ] Bug #948659 - nodejs-request-2.16.6 has a bunch of new deps
        https://bugzilla.redhat.com/show_bug.cgi?id=948659
  [ 9 ] Bug #968919 - npm 1.2.32 dependency tracker
        https://bugzilla.redhat.com/show_bug.cgi?id=968919
  [ 10 ] Bug #983918 - npm: CVE-2013-4116 npm: Insecure temporary directory generation [fedora-all]
        https://bugzilla.redhat.com/show_bug.cgi?id=983918
--------------------------------------------------------------------------------


================================================================================
 nodejs-aws-sign-0.3.0-1.fc18 (FEDORA-2013-11780)
 AWS signing for Node.js
--------------------------------------------------------------------------------
Update Information:

This update provides the latest npm and updates its dependencies.  It also fixes a minor security bug.

For more information about recent changes in npm, see the changelog at GitHub: https://github.com/isaacs/npm/commits/v1.3.3

Additionally, this update restricts all included packages to only the architectures supported by the V8 JavaScript runtime.
--------------------------------------------------------------------------------
References:

  [ 1 ] Bug #953051 - npm: help doesn't work
        https://bugzilla.redhat.com/show_bug.cgi?id=953051
  [ 2 ] Bug #976984 - nodejs-rimraf-2.2.0 is available
        https://bugzilla.redhat.com/show_bug.cgi?id=976984
  [ 3 ] Bug #973968 - nodejs-graceful-fs-1.2.2 is available
        https://bugzilla.redhat.com/show_bug.cgi?id=973968
  [ 4 ] Bug #954281 - nodejs-glob-3.2.1 is available
        https://bugzilla.redhat.com/show_bug.cgi?id=954281
  [ 5 ] Bug #954280 - nodejs-form-data-0.0.10 is available
        https://bugzilla.redhat.com/show_bug.cgi?id=954280
  [ 6 ] Bug #927575 - nodejs-lru-cache-2.3.0 is available
        https://bugzilla.redhat.com/show_bug.cgi?id=927575
  [ 7 ] Bug #921649 - nodejs-request-2.21.0 is available
        https://bugzilla.redhat.com/show_bug.cgi?id=921649
  [ 8 ] Bug #948659 - nodejs-request-2.16.6 has a bunch of new deps
        https://bugzilla.redhat.com/show_bug.cgi?id=948659
  [ 9 ] Bug #968919 - npm 1.2.32 dependency tracker
        https://bugzilla.redhat.com/show_bug.cgi?id=968919
  [ 10 ] Bug #983918 - npm: CVE-2013-4116 npm: Insecure temporary directory generation [fedora-all]
        https://bugzilla.redhat.com/show_bug.cgi?id=983918
--------------------------------------------------------------------------------


================================================================================
 nodejs-better-assert-1.0.0-2.fc18 (FEDORA-2013-11780)
 C-style assert() for Node.js
--------------------------------------------------------------------------------
Update Information:

This update provides the latest npm and updates its dependencies.  It also fixes a minor security bug.

For more information about recent changes in npm, see the changelog at GitHub: https://github.com/isaacs/npm/commits/v1.3.3

Additionally, this update restricts all included packages to only the architectures supported by the V8 JavaScript runtime.
--------------------------------------------------------------------------------
References:

  [ 1 ] Bug #953051 - npm: help doesn't work
        https://bugzilla.redhat.com/show_bug.cgi?id=953051
  [ 2 ] Bug #976984 - nodejs-rimraf-2.2.0 is available
        https://bugzilla.redhat.com/show_bug.cgi?id=976984
  [ 3 ] Bug #973968 - nodejs-graceful-fs-1.2.2 is available
        https://bugzilla.redhat.com/show_bug.cgi?id=973968
  [ 4 ] Bug #954281 - nodejs-glob-3.2.1 is available
        https://bugzilla.redhat.com/show_bug.cgi?id=954281
  [ 5 ] Bug #954280 - nodejs-form-data-0.0.10 is available
        https://bugzilla.redhat.com/show_bug.cgi?id=954280
  [ 6 ] Bug #927575 - nodejs-lru-cache-2.3.0 is available
        https://bugzilla.redhat.com/show_bug.cgi?id=927575
  [ 7 ] Bug #921649 - nodejs-request-2.21.0 is available
        https://bugzilla.redhat.com/show_bug.cgi?id=921649
  [ 8 ] Bug #948659 - nodejs-request-2.16.6 has a bunch of new deps
        https://bugzilla.redhat.com/show_bug.cgi?id=948659
  [ 9 ] Bug #968919 - npm 1.2.32 dependency tracker
        https://bugzilla.redhat.com/show_bug.cgi?id=968919
  [ 10 ] Bug #983918 - npm: CVE-2013-4116 npm: Insecure temporary directory generation [fedora-all]
        https://bugzilla.redhat.com/show_bug.cgi?id=983918
--------------------------------------------------------------------------------


================================================================================
 nodejs-boom-0.4.2-2.fc18 (FEDORA-2013-11780)
 HTTP friendly error objects
--------------------------------------------------------------------------------
Update Information:

This update provides the latest npm and updates its dependencies.  It also fixes a minor security bug.

For more information about recent changes in npm, see the changelog at GitHub: https://github.com/isaacs/npm/commits/v1.3.3

Additionally, this update restricts all included packages to only the architectures supported by the V8 JavaScript runtime.
--------------------------------------------------------------------------------
References:

  [ 1 ] Bug #953051 - npm: help doesn't work
        https://bugzilla.redhat.com/show_bug.cgi?id=953051
  [ 2 ] Bug #976984 - nodejs-rimraf-2.2.0 is available
        https://bugzilla.redhat.com/show_bug.cgi?id=976984
  [ 3 ] Bug #973968 - nodejs-graceful-fs-1.2.2 is available
        https://bugzilla.redhat.com/show_bug.cgi?id=973968
  [ 4 ] Bug #954281 - nodejs-glob-3.2.1 is available
        https://bugzilla.redhat.com/show_bug.cgi?id=954281
  [ 5 ] Bug #954280 - nodejs-form-data-0.0.10 is available
        https://bugzilla.redhat.com/show_bug.cgi?id=954280
  [ 6 ] Bug #927575 - nodejs-lru-cache-2.3.0 is available
        https://bugzilla.redhat.com/show_bug.cgi?id=927575
  [ 7 ] Bug #921649 - nodejs-request-2.21.0 is available
        https://bugzilla.redhat.com/show_bug.cgi?id=921649
  [ 8 ] Bug #948659 - nodejs-request-2.16.6 has a bunch of new deps
        https://bugzilla.redhat.com/show_bug.cgi?id=948659
  [ 9 ] Bug #968919 - npm 1.2.32 dependency tracker
        https://bugzilla.redhat.com/show_bug.cgi?id=968919
  [ 10 ] Bug #983918 - npm: CVE-2013-4116 npm: Insecure temporary directory generation [fedora-all]
        https://bugzilla.redhat.com/show_bug.cgi?id=983918
--------------------------------------------------------------------------------


================================================================================
 nodejs-callsite-1.0.0-2.fc18 (FEDORA-2013-11780)
 Provides access to V8's "raw" CallSites from Node.js
--------------------------------------------------------------------------------
Update Information:

This update provides the latest npm and updates its dependencies.  It also fixes a minor security bug.

For more information about recent changes in npm, see the changelog at GitHub: https://github.com/isaacs/npm/commits/v1.3.3

Additionally, this update restricts all included packages to only the architectures supported by the V8 JavaScript runtime.
--------------------------------------------------------------------------------
References:

  [ 1 ] Bug #953051 - npm: help doesn't work
        https://bugzilla.redhat.com/show_bug.cgi?id=953051
  [ 2 ] Bug #976984 - nodejs-rimraf-2.2.0 is available
        https://bugzilla.redhat.com/show_bug.cgi?id=976984
  [ 3 ] Bug #973968 - nodejs-graceful-fs-1.2.2 is available
        https://bugzilla.redhat.com/show_bug.cgi?id=973968
  [ 4 ] Bug #954281 - nodejs-glob-3.2.1 is available
        https://bugzilla.redhat.com/show_bug.cgi?id=954281
  [ 5 ] Bug #954280 - nodejs-form-data-0.0.10 is available
        https://bugzilla.redhat.com/show_bug.cgi?id=954280
  [ 6 ] Bug #927575 - nodejs-lru-cache-2.3.0 is available
        https://bugzilla.redhat.com/show_bug.cgi?id=927575
  [ 7 ] Bug #921649 - nodejs-request-2.21.0 is available
        https://bugzilla.redhat.com/show_bug.cgi?id=921649
  [ 8 ] Bug #948659 - nodejs-request-2.16.6 has a bunch of new deps
        https://bugzilla.redhat.com/show_bug.cgi?id=948659
  [ 9 ] Bug #968919 - npm 1.2.32 dependency tracker
        https://bugzilla.redhat.com/show_bug.cgi?id=968919
  [ 10 ] Bug #983918 - npm: CVE-2013-4116 npm: Insecure temporary directory generation [fedora-all]
        https://bugzilla.redhat.com/show_bug.cgi?id=983918
--------------------------------------------------------------------------------


================================================================================
 nodejs-child-process-close-0.1.1-2.fc18 (FEDORA-2013-11780)
 Make child_process objects emit 'close' events
--------------------------------------------------------------------------------
Update Information:

This update provides the latest npm and updates its dependencies.  It also fixes a minor security bug.

For more information about recent changes in npm, see the changelog at GitHub: https://github.com/isaacs/npm/commits/v1.3.3

Additionally, this update restricts all included packages to only the architectures supported by the V8 JavaScript runtime.
--------------------------------------------------------------------------------
References:

  [ 1 ] Bug #953051 - npm: help doesn't work
        https://bugzilla.redhat.com/show_bug.cgi?id=953051
  [ 2 ] Bug #976984 - nodejs-rimraf-2.2.0 is available
        https://bugzilla.redhat.com/show_bug.cgi?id=976984
  [ 3 ] Bug #973968 - nodejs-graceful-fs-1.2.2 is available
        https://bugzilla.redhat.com/show_bug.cgi?id=973968
  [ 4 ] Bug #954281 - nodejs-glob-3.2.1 is available
        https://bugzilla.redhat.com/show_bug.cgi?id=954281
  [ 5 ] Bug #954280 - nodejs-form-data-0.0.10 is available
        https://bugzilla.redhat.com/show_bug.cgi?id=954280
  [ 6 ] Bug #927575 - nodejs-lru-cache-2.3.0 is available
        https://bugzilla.redhat.com/show_bug.cgi?id=927575
  [ 7 ] Bug #921649 - nodejs-request-2.21.0 is available
        https://bugzilla.redhat.com/show_bug.cgi?id=921649
  [ 8 ] Bug #948659 - nodejs-request-2.16.6 has a bunch of new deps
        https://bugzilla.redhat.com/show_bug.cgi?id=948659
  [ 9 ] Bug #968919 - npm 1.2.32 dependency tracker
        https://bugzilla.redhat.com/show_bug.cgi?id=968919
  [ 10 ] Bug #983918 - npm: CVE-2013-4116 npm: Insecure temporary directory generation [fedora-all]
        https://bugzilla.redhat.com/show_bug.cgi?id=983918
--------------------------------------------------------------------------------


================================================================================
 nodejs-cmd-shim-1.1.0-3.fc18 (FEDORA-2013-11780)
 Used to create executable scripts on Windows and Unix
--------------------------------------------------------------------------------
Update Information:

This update provides the latest npm and updates its dependencies.  It also fixes a minor security bug.

For more information about recent changes in npm, see the changelog at GitHub: https://github.com/isaacs/npm/commits/v1.3.3

Additionally, this update restricts all included packages to only the architectures supported by the V8 JavaScript runtime.
--------------------------------------------------------------------------------
References:

  [ 1 ] Bug #953051 - npm: help doesn't work
        https://bugzilla.redhat.com/show_bug.cgi?id=953051
  [ 2 ] Bug #976984 - nodejs-rimraf-2.2.0 is available
        https://bugzilla.redhat.com/show_bug.cgi?id=976984
  [ 3 ] Bug #973968 - nodejs-graceful-fs-1.2.2 is available
        https://bugzilla.redhat.com/show_bug.cgi?id=973968
  [ 4 ] Bug #954281 - nodejs-glob-3.2.1 is available
        https://bugzilla.redhat.com/show_bug.cgi?id=954281
  [ 5 ] Bug #954280 - nodejs-form-data-0.0.10 is available
        https://bugzilla.redhat.com/show_bug.cgi?id=954280
  [ 6 ] Bug #927575 - nodejs-lru-cache-2.3.0 is available
        https://bugzilla.redhat.com/show_bug.cgi?id=927575
  [ 7 ] Bug #921649 - nodejs-request-2.21.0 is available
        https://bugzilla.redhat.com/show_bug.cgi?id=921649
  [ 8 ] Bug #948659 - nodejs-request-2.16.6 has a bunch of new deps
        https://bugzilla.redhat.com/show_bug.cgi?id=948659
  [ 9 ] Bug #968919 - npm 1.2.32 dependency tracker
        https://bugzilla.redhat.com/show_bug.cgi?id=968919
  [ 10 ] Bug #983918 - npm: CVE-2013-4116 npm: Insecure temporary directory generation [fedora-all]
        https://bugzilla.redhat.com/show_bug.cgi?id=983918
--------------------------------------------------------------------------------


================================================================================
 nodejs-config-chain-1.1.7-1.fc18 (FEDORA-2013-11780)
 Handle configuration once and for all
--------------------------------------------------------------------------------
Update Information:

This update provides the latest npm and updates its dependencies.  It also fixes a minor security bug.

For more information about recent changes in npm, see the changelog at GitHub: https://github.com/isaacs/npm/commits/v1.3.3

Additionally, this update restricts all included packages to only the architectures supported by the V8 JavaScript runtime.
--------------------------------------------------------------------------------
ChangeLog:

* Sat Jun 22 2013 T.C. Hollingsworth <tchollingsworth at gmail.com> - 1.1.7-1
- new upstream release 1.1.7
* Sat Jun 22 2013 T.C. Hollingsworth <tchollingsworth at gmail.com> - 1.1.5-3
- restrict to compatible arches
* Mon Apr 15 2013 T.C. Hollingsworth <tchollingsworth at gmail.com> - 1.1.5-2
- add macro for EPEL6 dependency generation
--------------------------------------------------------------------------------
References:

  [ 1 ] Bug #953051 - npm: help doesn't work
        https://bugzilla.redhat.com/show_bug.cgi?id=953051
  [ 2 ] Bug #976984 - nodejs-rimraf-2.2.0 is available
        https://bugzilla.redhat.com/show_bug.cgi?id=976984
  [ 3 ] Bug #973968 - nodejs-graceful-fs-1.2.2 is available
        https://bugzilla.redhat.com/show_bug.cgi?id=973968
  [ 4 ] Bug #954281 - nodejs-glob-3.2.1 is available
        https://bugzilla.redhat.com/show_bug.cgi?id=954281
  [ 5 ] Bug #954280 - nodejs-form-data-0.0.10 is available
        https://bugzilla.redhat.com/show_bug.cgi?id=954280
  [ 6 ] Bug #927575 - nodejs-lru-cache-2.3.0 is available
        https://bugzilla.redhat.com/show_bug.cgi?id=927575
  [ 7 ] Bug #921649 - nodejs-request-2.21.0 is available
        https://bugzilla.redhat.com/show_bug.cgi?id=921649
  [ 8 ] Bug #948659 - nodejs-request-2.16.6 has a bunch of new deps
        https://bugzilla.redhat.com/show_bug.cgi?id=948659
  [ 9 ] Bug #968919 - npm 1.2.32 dependency tracker
        https://bugzilla.redhat.com/show_bug.cgi?id=968919
  [ 10 ] Bug #983918 - npm: CVE-2013-4116 npm: Insecure temporary directory generation [fedora-all]
        https://bugzilla.redhat.com/show_bug.cgi?id=983918
--------------------------------------------------------------------------------


================================================================================
 nodejs-cookie-jar-0.3.0-1.fc18 (FEDORA-2013-11780)
 A cookie handling and cookie jar library for Node.js
--------------------------------------------------------------------------------
Update Information:

This update provides the latest npm and updates its dependencies.  It also fixes a minor security bug.

For more information about recent changes in npm, see the changelog at GitHub: https://github.com/isaacs/npm/commits/v1.3.3

Additionally, this update restricts all included packages to only the architectures supported by the V8 JavaScript runtime.
--------------------------------------------------------------------------------
References:

  [ 1 ] Bug #953051 - npm: help doesn't work
        https://bugzilla.redhat.com/show_bug.cgi?id=953051
  [ 2 ] Bug #976984 - nodejs-rimraf-2.2.0 is available
        https://bugzilla.redhat.com/show_bug.cgi?id=976984
  [ 3 ] Bug #973968 - nodejs-graceful-fs-1.2.2 is available
        https://bugzilla.redhat.com/show_bug.cgi?id=973968
  [ 4 ] Bug #954281 - nodejs-glob-3.2.1 is available
        https://bugzilla.redhat.com/show_bug.cgi?id=954281
  [ 5 ] Bug #954280 - nodejs-form-data-0.0.10 is available
        https://bugzilla.redhat.com/show_bug.cgi?id=954280
  [ 6 ] Bug #927575 - nodejs-lru-cache-2.3.0 is available
        https://bugzilla.redhat.com/show_bug.cgi?id=927575
  [ 7 ] Bug #921649 - nodejs-request-2.21.0 is available
        https://bugzilla.redhat.com/show_bug.cgi?id=921649
  [ 8 ] Bug #948659 - nodejs-request-2.16.6 has a bunch of new deps
        https://bugzilla.redhat.com/show_bug.cgi?id=948659
  [ 9 ] Bug #968919 - npm 1.2.32 dependency tracker
        https://bugzilla.redhat.com/show_bug.cgi?id=968919
  [ 10 ] Bug #983918 - npm: CVE-2013-4116 npm: Insecure temporary directory generation [fedora-all]
        https://bugzilla.redhat.com/show_bug.cgi?id=983918
--------------------------------------------------------------------------------


================================================================================
 nodejs-couch-login-0.1.17-1.fc18 (FEDORA-2013-11780)
 A module for doing logged-in requests to a couchdb server
--------------------------------------------------------------------------------
Update Information:

This update provides the latest npm and updates its dependencies.  It also fixes a minor security bug.

For more information about recent changes in npm, see the changelog at GitHub: https://github.com/isaacs/npm/commits/v1.3.3

Additionally, this update restricts all included packages to only the architectures supported by the V8 JavaScript runtime.
--------------------------------------------------------------------------------
ChangeLog:

* Sat Jun 22 2013 T.C. Hollingsworth <tchollingsworth at gmail.com> - 0.1.17-1
- new upstream release 0.1.17
* Sat Jun 22 2013 T.C. Hollingsworth <tchollingsworth at gmail.com> - 0.1.15-5
- restrict to compatible arches
* Mon Apr 15 2013 T.C. Hollingsworth <tchollingsworth at gmail.com> - 0.1.15-4
- add macro for EPEL6 dependency generation
* Thu Feb 14 2013 Fedora Release Engineering <rel-eng at lists.fedoraproject.org> - 0.1.15-3
- Rebuilt for https://fedoraproject.org/wiki/Fedora_19_Mass_Rebuild
--------------------------------------------------------------------------------
References:

  [ 1 ] Bug #953051 - npm: help doesn't work
        https://bugzilla.redhat.com/show_bug.cgi?id=953051
  [ 2 ] Bug #976984 - nodejs-rimraf-2.2.0 is available
        https://bugzilla.redhat.com/show_bug.cgi?id=976984
  [ 3 ] Bug #973968 - nodejs-graceful-fs-1.2.2 is available
        https://bugzilla.redhat.com/show_bug.cgi?id=973968
  [ 4 ] Bug #954281 - nodejs-glob-3.2.1 is available
        https://bugzilla.redhat.com/show_bug.cgi?id=954281
  [ 5 ] Bug #954280 - nodejs-form-data-0.0.10 is available
        https://bugzilla.redhat.com/show_bug.cgi?id=954280
  [ 6 ] Bug #927575 - nodejs-lru-cache-2.3.0 is available
        https://bugzilla.redhat.com/show_bug.cgi?id=927575
  [ 7 ] Bug #921649 - nodejs-request-2.21.0 is available
        https://bugzilla.redhat.com/show_bug.cgi?id=921649
  [ 8 ] Bug #948659 - nodejs-request-2.16.6 has a bunch of new deps
        https://bugzilla.redhat.com/show_bug.cgi?id=948659
  [ 9 ] Bug #968919 - npm 1.2.32 dependency tracker
        https://bugzilla.redhat.com/show_bug.cgi?id=968919
  [ 10 ] Bug #983918 - npm: CVE-2013-4116 npm: Insecure temporary directory generation [fedora-all]
        https://bugzilla.redhat.com/show_bug.cgi?id=983918
--------------------------------------------------------------------------------


================================================================================
 nodejs-cryptiles-0.2.1-1.fc18 (FEDORA-2013-11780)
 General purpose cryptography utilities for Node.js
--------------------------------------------------------------------------------
Update Information:

This update provides the latest npm and updates its dependencies.  It also fixes a minor security bug.

For more information about recent changes in npm, see the changelog at GitHub: https://github.com/isaacs/npm/commits/v1.3.3

Additionally, this update restricts all included packages to only the architectures supported by the V8 JavaScript runtime.
--------------------------------------------------------------------------------
References:

  [ 1 ] Bug #953051 - npm: help doesn't work
        https://bugzilla.redhat.com/show_bug.cgi?id=953051
  [ 2 ] Bug #976984 - nodejs-rimraf-2.2.0 is available
        https://bugzilla.redhat.com/show_bug.cgi?id=976984
  [ 3 ] Bug #973968 - nodejs-graceful-fs-1.2.2 is available
        https://bugzilla.redhat.com/show_bug.cgi?id=973968
  [ 4 ] Bug #954281 - nodejs-glob-3.2.1 is available
        https://bugzilla.redhat.com/show_bug.cgi?id=954281
  [ 5 ] Bug #954280 - nodejs-form-data-0.0.10 is available
        https://bugzilla.redhat.com/show_bug.cgi?id=954280
  [ 6 ] Bug #927575 - nodejs-lru-cache-2.3.0 is available
        https://bugzilla.redhat.com/show_bug.cgi?id=927575
  [ 7 ] Bug #921649 - nodejs-request-2.21.0 is available
        https://bugzilla.redhat.com/show_bug.cgi?id=921649
  [ 8 ] Bug #948659 - nodejs-request-2.16.6 has a bunch of new deps
        https://bugzilla.redhat.com/show_bug.cgi?id=948659
  [ 9 ] Bug #968919 - npm 1.2.32 dependency tracker
        https://bugzilla.redhat.com/show_bug.cgi?id=968919
  [ 10 ] Bug #983918 - npm: CVE-2013-4116 npm: Insecure temporary directory generation [fedora-all]
        https://bugzilla.redhat.com/show_bug.cgi?id=983918
--------------------------------------------------------------------------------


================================================================================
 nodejs-ctype-0.5.3-3.fc18 (FEDORA-2013-11780)
 Read and write binary structures and data types with Node.js
--------------------------------------------------------------------------------
Update Information:

This update provides the latest npm and updates its dependencies.  It also fixes a minor security bug.

For more information about recent changes in npm, see the changelog at GitHub: https://github.com/isaacs/npm/commits/v1.3.3

Additionally, this update restricts all included packages to only the architectures supported by the V8 JavaScript runtime.
--------------------------------------------------------------------------------
ChangeLog:

* Sun Jun 23 2013 T.C. Hollingsworth <tchollingsworth at gmail.com> - 0.5.3-3
- restrict to compatible arches
--------------------------------------------------------------------------------
References:

  [ 1 ] Bug #953051 - npm: help doesn't work
        https://bugzilla.redhat.com/show_bug.cgi?id=953051
  [ 2 ] Bug #976984 - nodejs-rimraf-2.2.0 is available
        https://bugzilla.redhat.com/show_bug.cgi?id=976984
  [ 3 ] Bug #973968 - nodejs-graceful-fs-1.2.2 is available
        https://bugzilla.redhat.com/show_bug.cgi?id=973968
  [ 4 ] Bug #954281 - nodejs-glob-3.2.1 is available
        https://bugzilla.redhat.com/show_bug.cgi?id=954281
  [ 5 ] Bug #954280 - nodejs-form-data-0.0.10 is available
        https://bugzilla.redhat.com/show_bug.cgi?id=954280
  [ 6 ] Bug #927575 - nodejs-lru-cache-2.3.0 is available
        https://bugzilla.redhat.com/show_bug.cgi?id=927575
  [ 7 ] Bug #921649 - nodejs-request-2.21.0 is available
        https://bugzilla.redhat.com/show_bug.cgi?id=921649
  [ 8 ] Bug #948659 - nodejs-request-2.16.6 has a bunch of new deps
        https://bugzilla.redhat.com/show_bug.cgi?id=948659
  [ 9 ] Bug #968919 - npm 1.2.32 dependency tracker
        https://bugzilla.redhat.com/show_bug.cgi?id=968919
  [ 10 ] Bug #983918 - npm: CVE-2013-4116 npm: Insecure temporary directory generation [fedora-all]
        https://bugzilla.redhat.com/show_bug.cgi?id=983918
--------------------------------------------------------------------------------


================================================================================
 nodejs-editor-0.0.4-2.fc18 (FEDORA-2013-11780)
 Launch the default text editor from Node.js programs
--------------------------------------------------------------------------------
Update Information:

This update provides the latest npm and updates its dependencies.  It also fixes a minor security bug.

For more information about recent changes in npm, see the changelog at GitHub: https://github.com/isaacs/npm/commits/v1.3.3

Additionally, this update restricts all included packages to only the architectures supported by the V8 JavaScript runtime.
--------------------------------------------------------------------------------
References:

  [ 1 ] Bug #953051 - npm: help doesn't work
        https://bugzilla.redhat.com/show_bug.cgi?id=953051
  [ 2 ] Bug #976984 - nodejs-rimraf-2.2.0 is available
        https://bugzilla.redhat.com/show_bug.cgi?id=976984
  [ 3 ] Bug #973968 - nodejs-graceful-fs-1.2.2 is available
        https://bugzilla.redhat.com/show_bug.cgi?id=973968
  [ 4 ] Bug #954281 - nodejs-glob-3.2.1 is available
        https://bugzilla.redhat.com/show_bug.cgi?id=954281
  [ 5 ] Bug #954280 - nodejs-form-data-0.0.10 is available
        https://bugzilla.redhat.com/show_bug.cgi?id=954280
  [ 6 ] Bug #927575 - nodejs-lru-cache-2.3.0 is available
        https://bugzilla.redhat.com/show_bug.cgi?id=927575
  [ 7 ] Bug #921649 - nodejs-request-2.21.0 is available
        https://bugzilla.redhat.com/show_bug.cgi?id=921649
  [ 8 ] Bug #948659 - nodejs-request-2.16.6 has a bunch of new deps
        https://bugzilla.redhat.com/show_bug.cgi?id=948659
  [ 9 ] Bug #968919 - npm 1.2.32 dependency tracker
        https://bugzilla.redhat.com/show_bug.cgi?id=968919
  [ 10 ] Bug #983918 - npm: CVE-2013-4116 npm: Insecure temporary directory generation [fedora-all]
        https://bugzilla.redhat.com/show_bug.cgi?id=983918
--------------------------------------------------------------------------------


================================================================================
 nodejs-expect-dot-js-0.2.0-5.fc18 (FEDORA-2013-12891)
 Behavior-driven development (BDD) style assertions for Node.js and the browser
--------------------------------------------------------------------------------
Update Information:

Initial package
--------------------------------------------------------------------------------
References:

  [ 1 ] Bug #911180 - Review Request: nodejs-expect-dot-js - Behavior-driven development (BDD) style assertions for Node.js and the browser
        https://bugzilla.redhat.com/show_bug.cgi?id=911180
--------------------------------------------------------------------------------


================================================================================
 nodejs-forever-agent-0.5.0-1.fc18 (FEDORA-2013-11780)
 HTTP Agent that keeps socket connections alive between keep-alive requests
--------------------------------------------------------------------------------
Update Information:

This update provides the latest npm and updates its dependencies.  It also fixes a minor security bug.

For more information about recent changes in npm, see the changelog at GitHub: https://github.com/isaacs/npm/commits/v1.3.3

Additionally, this update restricts all included packages to only the architectures supported by the V8 JavaScript runtime.
--------------------------------------------------------------------------------
References:

  [ 1 ] Bug #953051 - npm: help doesn't work
        https://bugzilla.redhat.com/show_bug.cgi?id=953051
  [ 2 ] Bug #976984 - nodejs-rimraf-2.2.0 is available
        https://bugzilla.redhat.com/show_bug.cgi?id=976984
  [ 3 ] Bug #973968 - nodejs-graceful-fs-1.2.2 is available
        https://bugzilla.redhat.com/show_bug.cgi?id=973968
  [ 4 ] Bug #954281 - nodejs-glob-3.2.1 is available
        https://bugzilla.redhat.com/show_bug.cgi?id=954281
  [ 5 ] Bug #954280 - nodejs-form-data-0.0.10 is available
        https://bugzilla.redhat.com/show_bug.cgi?id=954280
  [ 6 ] Bug #927575 - nodejs-lru-cache-2.3.0 is available
        https://bugzilla.redhat.com/show_bug.cgi?id=927575
  [ 7 ] Bug #921649 - nodejs-request-2.21.0 is available
        https://bugzilla.redhat.com/show_bug.cgi?id=921649
  [ 8 ] Bug #948659 - nodejs-request-2.16.6 has a bunch of new deps
        https://bugzilla.redhat.com/show_bug.cgi?id=948659
  [ 9 ] Bug #968919 - npm 1.2.32 dependency tracker
        https://bugzilla.redhat.com/show_bug.cgi?id=968919
  [ 10 ] Bug #983918 - npm: CVE-2013-4116 npm: Insecure temporary directory generation [fedora-all]
        https://bugzilla.redhat.com/show_bug.cgi?id=983918
--------------------------------------------------------------------------------


================================================================================
 nodejs-form-data-0.0.10-1.fc18 (FEDORA-2013-11780)
 A module to create readable "multipart/form-data" streams
--------------------------------------------------------------------------------
Update Information:

This update provides the latest npm and updates its dependencies.  It also fixes a minor security bug.

For more information about recent changes in npm, see the changelog at GitHub: https://github.com/isaacs/npm/commits/v1.3.3

Additionally, this update restricts all included packages to only the architectures supported by the V8 JavaScript runtime.
--------------------------------------------------------------------------------
ChangeLog:

* Sat Jun 22 2013 T.C. Hollingsworth <tchollingsworth at gmail.com> - 0.0.10-1
- new upstream release 0.0.10
* Sat Jun 22 2013 T.C. Hollingsworth <tchollingsworth at gmail.com> - 0.0.7-3
- restrict to compatible arches
* Mon Apr 15 2013 T.C. Hollingsworth <tchollingsworth at gmail.com> - 0.0.7-2
- add macro for EPEL6 dependency generation
--------------------------------------------------------------------------------
References:

  [ 1 ] Bug #953051 - npm: help doesn't work
        https://bugzilla.redhat.com/show_bug.cgi?id=953051
  [ 2 ] Bug #976984 - nodejs-rimraf-2.2.0 is available
        https://bugzilla.redhat.com/show_bug.cgi?id=976984
  [ 3 ] Bug #973968 - nodejs-graceful-fs-1.2.2 is available
        https://bugzilla.redhat.com/show_bug.cgi?id=973968
  [ 4 ] Bug #954281 - nodejs-glob-3.2.1 is available
        https://bugzilla.redhat.com/show_bug.cgi?id=954281
  [ 5 ] Bug #954280 - nodejs-form-data-0.0.10 is available
        https://bugzilla.redhat.com/show_bug.cgi?id=954280
  [ 6 ] Bug #927575 - nodejs-lru-cache-2.3.0 is available
        https://bugzilla.redhat.com/show_bug.cgi?id=927575
  [ 7 ] Bug #921649 - nodejs-request-2.21.0 is available
        https://bugzilla.redhat.com/show_bug.cgi?id=921649
  [ 8 ] Bug #948659 - nodejs-request-2.16.6 has a bunch of new deps
        https://bugzilla.redhat.com/show_bug.cgi?id=948659
  [ 9 ] Bug #968919 - npm 1.2.32 dependency tracker
        https://bugzilla.redhat.com/show_bug.cgi?id=968919
  [ 10 ] Bug #983918 - npm: CVE-2013-4116 npm: Insecure temporary directory generation [fedora-all]
        https://bugzilla.redhat.com/show_bug.cgi?id=983918
--------------------------------------------------------------------------------


================================================================================
 nodejs-fstream-0.1.23-1.fc18 (FEDORA-2013-11780)
 Advanced file system stream objects for Node.js
--------------------------------------------------------------------------------
Update Information:

This update provides the latest npm and updates its dependencies.  It also fixes a minor security bug.

For more information about recent changes in npm, see the changelog at GitHub: https://github.com/isaacs/npm/commits/v1.3.3

Additionally, this update restricts all included packages to only the architectures supported by the V8 JavaScript runtime.
--------------------------------------------------------------------------------
ChangeLog:

* Fri Jul 12 2013 T.C. Hollingsworth <tchollingsworth at gmail.com> - 0.1.23-1
- new upstream release 0.1.23
--------------------------------------------------------------------------------
References:

  [ 1 ] Bug #953051 - npm: help doesn't work
        https://bugzilla.redhat.com/show_bug.cgi?id=953051
  [ 2 ] Bug #976984 - nodejs-rimraf-2.2.0 is available
        https://bugzilla.redhat.com/show_bug.cgi?id=976984
  [ 3 ] Bug #973968 - nodejs-graceful-fs-1.2.2 is available
        https://bugzilla.redhat.com/show_bug.cgi?id=973968
  [ 4 ] Bug #954281 - nodejs-glob-3.2.1 is available
        https://bugzilla.redhat.com/show_bug.cgi?id=954281
  [ 5 ] Bug #954280 - nodejs-form-data-0.0.10 is available
        https://bugzilla.redhat.com/show_bug.cgi?id=954280
  [ 6 ] Bug #927575 - nodejs-lru-cache-2.3.0 is available
        https://bugzilla.redhat.com/show_bug.cgi?id=927575
  [ 7 ] Bug #921649 - nodejs-request-2.21.0 is available
        https://bugzilla.redhat.com/show_bug.cgi?id=921649
  [ 8 ] Bug #948659 - nodejs-request-2.16.6 has a bunch of new deps
        https://bugzilla.redhat.com/show_bug.cgi?id=948659
  [ 9 ] Bug #968919 - npm 1.2.32 dependency tracker
        https://bugzilla.redhat.com/show_bug.cgi?id=968919
  [ 10 ] Bug #983918 - npm: CVE-2013-4116 npm: Insecure temporary directory generation [fedora-all]
        https://bugzilla.redhat.com/show_bug.cgi?id=983918
--------------------------------------------------------------------------------


================================================================================
 nodejs-fstream-ignore-0.0.7-1.fc18 (FEDORA-2013-11780)
 A file stream object that can ignore files by globs
--------------------------------------------------------------------------------
Update Information:

This update provides the latest npm and updates its dependencies.  It also fixes a minor security bug.

For more information about recent changes in npm, see the changelog at GitHub: https://github.com/isaacs/npm/commits/v1.3.3

Additionally, this update restricts all included packages to only the architectures supported by the V8 JavaScript runtime.
--------------------------------------------------------------------------------
ChangeLog:

* Sat Jun 22 2013 T.C. Hollingsworth <tchollingsworth at gmail.com> - 0.0.7-1
- new upstream release 0.0.7
* Sat Jun 22 2013 T.C. Hollingsworth <tchollingsworth at gmail.com> - 0.0.6-3
- restrict to compatible arches
* Mon Apr 15 2013 T.C. Hollingsworth <tchollingsworth at gmail.com> - 0.0.6-2
- add macro for EPEL6 dependency generation
--------------------------------------------------------------------------------
References:

  [ 1 ] Bug #953051 - npm: help doesn't work
        https://bugzilla.redhat.com/show_bug.cgi?id=953051
  [ 2 ] Bug #976984 - nodejs-rimraf-2.2.0 is available
        https://bugzilla.redhat.com/show_bug.cgi?id=976984
  [ 3 ] Bug #973968 - nodejs-graceful-fs-1.2.2 is available
        https://bugzilla.redhat.com/show_bug.cgi?id=973968
  [ 4 ] Bug #954281 - nodejs-glob-3.2.1 is available
        https://bugzilla.redhat.com/show_bug.cgi?id=954281
  [ 5 ] Bug #954280 - nodejs-form-data-0.0.10 is available
        https://bugzilla.redhat.com/show_bug.cgi?id=954280
  [ 6 ] Bug #927575 - nodejs-lru-cache-2.3.0 is available
        https://bugzilla.redhat.com/show_bug.cgi?id=927575
  [ 7 ] Bug #921649 - nodejs-request-2.21.0 is available
        https://bugzilla.redhat.com/show_bug.cgi?id=921649
  [ 8 ] Bug #948659 - nodejs-request-2.16.6 has a bunch of new deps
        https://bugzilla.redhat.com/show_bug.cgi?id=948659
  [ 9 ] Bug #968919 - npm 1.2.32 dependency tracker
        https://bugzilla.redhat.com/show_bug.cgi?id=968919
  [ 10 ] Bug #983918 - npm: CVE-2013-4116 npm: Insecure temporary directory generation [fedora-all]
        https://bugzilla.redhat.com/show_bug.cgi?id=983918
--------------------------------------------------------------------------------


================================================================================
 nodejs-fstream-npm-0.1.5-1.fc18 (FEDORA-2013-11780)
 An fstream class for creating npm packages
--------------------------------------------------------------------------------
Update Information:

This update provides the latest npm and updates its dependencies.  It also fixes a minor security bug.

For more information about recent changes in npm, see the changelog at GitHub: https://github.com/isaacs/npm/commits/v1.3.3

Additionally, this update restricts all included packages to only the architectures supported by the V8 JavaScript runtime.
--------------------------------------------------------------------------------
ChangeLog:

* Sat Jun 22 2013 T.C. Hollingsworth <tchollingsworth at gmail.com> - 0.1.5-1
- new upstream release 0.1.5
* Sat Jun 22 2013 T.C. Hollingsworth <tchollingsworth at gmail.com> - 0.1.4-3
- restrict to compatible arches
* Mon Apr 15 2013 T.C. Hollingsworth <tchollingsworth at gmail.com> - 0.1.4-2
- add macro for EPEL6 dependency generation
--------------------------------------------------------------------------------
References:

  [ 1 ] Bug #953051 - npm: help doesn't work
        https://bugzilla.redhat.com/show_bug.cgi?id=953051
  [ 2 ] Bug #976984 - nodejs-rimraf-2.2.0 is available
        https://bugzilla.redhat.com/show_bug.cgi?id=976984
  [ 3 ] Bug #973968 - nodejs-graceful-fs-1.2.2 is available
        https://bugzilla.redhat.com/show_bug.cgi?id=973968
  [ 4 ] Bug #954281 - nodejs-glob-3.2.1 is available
        https://bugzilla.redhat.com/show_bug.cgi?id=954281
  [ 5 ] Bug #954280 - nodejs-form-data-0.0.10 is available
        https://bugzilla.redhat.com/show_bug.cgi?id=954280
  [ 6 ] Bug #927575 - nodejs-lru-cache-2.3.0 is available
        https://bugzilla.redhat.com/show_bug.cgi?id=927575
  [ 7 ] Bug #921649 - nodejs-request-2.21.0 is available
        https://bugzilla.redhat.com/show_bug.cgi?id=921649
  [ 8 ] Bug #948659 - nodejs-request-2.16.6 has a bunch of new deps
        https://bugzilla.redhat.com/show_bug.cgi?id=948659
  [ 9 ] Bug #968919 - npm 1.2.32 dependency tracker
        https://bugzilla.redhat.com/show_bug.cgi?id=968919
  [ 10 ] Bug #983918 - npm: CVE-2013-4116 npm: Insecure temporary directory generation [fedora-all]
        https://bugzilla.redhat.com/show_bug.cgi?id=983918
--------------------------------------------------------------------------------


================================================================================
 nodejs-github-url-from-git-1.1.1-2.fc18 (FEDORA-2013-11780)
 Parse a GitHub git URL and return the GitHub repository URL
--------------------------------------------------------------------------------
Update Information:

This update provides the latest npm and updates its dependencies.  It also fixes a minor security bug.

For more information about recent changes in npm, see the changelog at GitHub: https://github.com/isaacs/npm/commits/v1.3.3

Additionally, this update restricts all included packages to only the architectures supported by the V8 JavaScript runtime.
--------------------------------------------------------------------------------
References:

  [ 1 ] Bug #953051 - npm: help doesn't work
        https://bugzilla.redhat.com/show_bug.cgi?id=953051
  [ 2 ] Bug #976984 - nodejs-rimraf-2.2.0 is available
        https://bugzilla.redhat.com/show_bug.cgi?id=976984
  [ 3 ] Bug #973968 - nodejs-graceful-fs-1.2.2 is available
        https://bugzilla.redhat.com/show_bug.cgi?id=973968
  [ 4 ] Bug #954281 - nodejs-glob-3.2.1 is available
        https://bugzilla.redhat.com/show_bug.cgi?id=954281
  [ 5 ] Bug #954280 - nodejs-form-data-0.0.10 is available
        https://bugzilla.redhat.com/show_bug.cgi?id=954280
  [ 6 ] Bug #927575 - nodejs-lru-cache-2.3.0 is available
        https://bugzilla.redhat.com/show_bug.cgi?id=927575
  [ 7 ] Bug #921649 - nodejs-request-2.21.0 is available
        https://bugzilla.redhat.com/show_bug.cgi?id=921649
  [ 8 ] Bug #948659 - nodejs-request-2.16.6 has a bunch of new deps
        https://bugzilla.redhat.com/show_bug.cgi?id=948659
  [ 9 ] Bug #968919 - npm 1.2.32 dependency tracker
        https://bugzilla.redhat.com/show_bug.cgi?id=968919
  [ 10 ] Bug #983918 - npm: CVE-2013-4116 npm: Insecure temporary directory generation [fedora-all]
        https://bugzilla.redhat.com/show_bug.cgi?id=983918
--------------------------------------------------------------------------------


================================================================================
 nodejs-glob-3.2.3-1.fc18 (FEDORA-2013-11780)
 A little globber for Node.js
--------------------------------------------------------------------------------
Update Information:

This update provides the latest npm and updates its dependencies.  It also fixes a minor security bug.

For more information about recent changes in npm, see the changelog at GitHub: https://github.com/isaacs/npm/commits/v1.3.3

Additionally, this update restricts all included packages to only the architectures supported by the V8 JavaScript runtime.
--------------------------------------------------------------------------------
ChangeLog:

* Fri Jul 12 2013 T.C. Hollingsworth <tchollingsworth at gmail.com> - 3.2.3-1
- new upstream release 3.2.3
* Sat Jun 22 2013 T.C. Hollingsworth <tchollingsworth at gmail.com> - 3.2.1-1
- new upstream release 3.2.1
* Sat Jun 22 2013 T.C. Hollingsworth <tchollingsworth at gmail.com> - 3.1.21-3
- restrict to compatible arches
* Mon Apr 15 2013 T.C. Hollingsworth <tchollingsworth at gmail.com> - 3.1.21-2
- add macro for EPEL6 dependency generation
--------------------------------------------------------------------------------
References:

  [ 1 ] Bug #953051 - npm: help doesn't work
        https://bugzilla.redhat.com/show_bug.cgi?id=953051
  [ 2 ] Bug #976984 - nodejs-rimraf-2.2.0 is available
        https://bugzilla.redhat.com/show_bug.cgi?id=976984
  [ 3 ] Bug #973968 - nodejs-graceful-fs-1.2.2 is available
        https://bugzilla.redhat.com/show_bug.cgi?id=973968
  [ 4 ] Bug #954281 - nodejs-glob-3.2.1 is available
        https://bugzilla.redhat.com/show_bug.cgi?id=954281
  [ 5 ] Bug #954280 - nodejs-form-data-0.0.10 is available
        https://bugzilla.redhat.com/show_bug.cgi?id=954280
  [ 6 ] Bug #927575 - nodejs-lru-cache-2.3.0 is available
        https://bugzilla.redhat.com/show_bug.cgi?id=927575
  [ 7 ] Bug #921649 - nodejs-request-2.21.0 is available
        https://bugzilla.redhat.com/show_bug.cgi?id=921649
  [ 8 ] Bug #948659 - nodejs-request-2.16.6 has a bunch of new deps
        https://bugzilla.redhat.com/show_bug.cgi?id=948659
  [ 9 ] Bug #968919 - npm 1.2.32 dependency tracker
        https://bugzilla.redhat.com/show_bug.cgi?id=968919
  [ 10 ] Bug #983918 - npm: CVE-2013-4116 npm: Insecure temporary directory generation [fedora-all]
        https://bugzilla.redhat.com/show_bug.cgi?id=983918
--------------------------------------------------------------------------------


================================================================================
 nodejs-graceful-fs-2.0.0-2.fc18 (FEDORA-2013-11780)
 'fs' module with incremental back-off on EMFILE
--------------------------------------------------------------------------------
Update Information:

This update provides the latest npm and updates its dependencies.  It also fixes a minor security bug.

For more information about recent changes in npm, see the changelog at GitHub: https://github.com/isaacs/npm/commits/v1.3.3

Additionally, this update restricts all included packages to only the architectures supported by the V8 JavaScript runtime.
--------------------------------------------------------------------------------
ChangeLog:

* Fri Jul 12 2013 Jamie Nguyen <jamielinux at fedoraproject.org> - 2.0.0-2
- include missing polyfills.js file
* Fri Jul 12 2013 T.C. Hollingsworth <tchollingsworth at gmail.com> - 2.0.0-1
- new upstream release 2.0.0
- license file now updated upstream
* Sat Jun 22 2013 T.C. Hollingsworth <tchollingsworth at gmail.com> - 1.2.2-1
- new upstream release 1.2.2
* Sat Jun 22 2013 T.C. Hollingsworth <tchollingsworth at gmail.com> - 1.2.1-3
- restrict to compatible arches
--------------------------------------------------------------------------------
References:

  [ 1 ] Bug #953051 - npm: help doesn't work
        https://bugzilla.redhat.com/show_bug.cgi?id=953051
  [ 2 ] Bug #976984 - nodejs-rimraf-2.2.0 is available
        https://bugzilla.redhat.com/show_bug.cgi?id=976984
  [ 3 ] Bug #973968 - nodejs-graceful-fs-1.2.2 is available
        https://bugzilla.redhat.com/show_bug.cgi?id=973968
  [ 4 ] Bug #954281 - nodejs-glob-3.2.1 is available
        https://bugzilla.redhat.com/show_bug.cgi?id=954281
  [ 5 ] Bug #954280 - nodejs-form-data-0.0.10 is available
        https://bugzilla.redhat.com/show_bug.cgi?id=954280
  [ 6 ] Bug #927575 - nodejs-lru-cache-2.3.0 is available
        https://bugzilla.redhat.com/show_bug.cgi?id=927575
  [ 7 ] Bug #921649 - nodejs-request-2.21.0 is available
        https://bugzilla.redhat.com/show_bug.cgi?id=921649
  [ 8 ] Bug #948659 - nodejs-request-2.16.6 has a bunch of new deps
        https://bugzilla.redhat.com/show_bug.cgi?id=948659
  [ 9 ] Bug #968919 - npm 1.2.32 dependency tracker
        https://bugzilla.redhat.com/show_bug.cgi?id=968919
  [ 10 ] Bug #983918 - npm: CVE-2013-4116 npm: Insecure temporary directory generation [fedora-all]
        https://bugzilla.redhat.com/show_bug.cgi?id=983918
--------------------------------------------------------------------------------


================================================================================
 nodejs-hawk-0.15.0-1.fc18 (FEDORA-2013-11780)
 HTTP Hawk authentication scheme
--------------------------------------------------------------------------------
Update Information:

This update provides the latest npm and updates its dependencies.  It also fixes a minor security bug.

For more information about recent changes in npm, see the changelog at GitHub: https://github.com/isaacs/npm/commits/v1.3.3

Additionally, this update restricts all included packages to only the architectures supported by the V8 JavaScript runtime.
--------------------------------------------------------------------------------
References:

  [ 1 ] Bug #953051 - npm: help doesn't work
        https://bugzilla.redhat.com/show_bug.cgi?id=953051
  [ 2 ] Bug #976984 - nodejs-rimraf-2.2.0 is available
        https://bugzilla.redhat.com/show_bug.cgi?id=976984
  [ 3 ] Bug #973968 - nodejs-graceful-fs-1.2.2 is available
        https://bugzilla.redhat.com/show_bug.cgi?id=973968
  [ 4 ] Bug #954281 - nodejs-glob-3.2.1 is available
        https://bugzilla.redhat.com/show_bug.cgi?id=954281
  [ 5 ] Bug #954280 - nodejs-form-data-0.0.10 is available
        https://bugzilla.redhat.com/show_bug.cgi?id=954280
  [ 6 ] Bug #927575 - nodejs-lru-cache-2.3.0 is available
        https://bugzilla.redhat.com/show_bug.cgi?id=927575
  [ 7 ] Bug #921649 - nodejs-request-2.21.0 is available
        https://bugzilla.redhat.com/show_bug.cgi?id=921649
  [ 8 ] Bug #948659 - nodejs-request-2.16.6 has a bunch of new deps
        https://bugzilla.redhat.com/show_bug.cgi?id=948659
  [ 9 ] Bug #968919 - npm 1.2.32 dependency tracker
        https://bugzilla.redhat.com/show_bug.cgi?id=968919
  [ 10 ] Bug #983918 - npm: CVE-2013-4116 npm: Insecure temporary directory generation [fedora-all]
        https://bugzilla.redhat.com/show_bug.cgi?id=983918
--------------------------------------------------------------------------------


================================================================================
 nodejs-hoek-0.9.1-1.fc18 (FEDORA-2013-11780)
 General purpose Node.js utilities
--------------------------------------------------------------------------------
Update Information:

This update provides the latest npm and updates its dependencies.  It also fixes a minor security bug.

For more information about recent changes in npm, see the changelog at GitHub: https://github.com/isaacs/npm/commits/v1.3.3

Additionally, this update restricts all included packages to only the architectures supported by the V8 JavaScript runtime.
--------------------------------------------------------------------------------
References:

  [ 1 ] Bug #953051 - npm: help doesn't work
        https://bugzilla.redhat.com/show_bug.cgi?id=953051
  [ 2 ] Bug #976984 - nodejs-rimraf-2.2.0 is available
        https://bugzilla.redhat.com/show_bug.cgi?id=976984
  [ 3 ] Bug #973968 - nodejs-graceful-fs-1.2.2 is available
        https://bugzilla.redhat.com/show_bug.cgi?id=973968
  [ 4 ] Bug #954281 - nodejs-glob-3.2.1 is available
        https://bugzilla.redhat.com/show_bug.cgi?id=954281
  [ 5 ] Bug #954280 - nodejs-form-data-0.0.10 is available
        https://bugzilla.redhat.com/show_bug.cgi?id=954280
  [ 6 ] Bug #927575 - nodejs-lru-cache-2.3.0 is available
        https://bugzilla.redhat.com/show_bug.cgi?id=927575
  [ 7 ] Bug #921649 - nodejs-request-2.21.0 is available
        https://bugzilla.redhat.com/show_bug.cgi?id=921649
  [ 8 ] Bug #948659 - nodejs-request-2.16.6 has a bunch of new deps
        https://bugzilla.redhat.com/show_bug.cgi?id=948659
  [ 9 ] Bug #968919 - npm 1.2.32 dependency tracker
        https://bugzilla.redhat.com/show_bug.cgi?id=968919
  [ 10 ] Bug #983918 - npm: CVE-2013-4116 npm: Insecure temporary directory generation [fedora-all]
        https://bugzilla.redhat.com/show_bug.cgi?id=983918
--------------------------------------------------------------------------------


================================================================================
 nodejs-http-signature-0.10.0-3.fc18 (FEDORA-2013-11780)
 Reference implementation of Joyent's HTTP Signature Scheme
--------------------------------------------------------------------------------
Update Information:

This update provides the latest npm and updates its dependencies.  It also fixes a minor security bug.

For more information about recent changes in npm, see the changelog at GitHub: https://github.com/isaacs/npm/commits/v1.3.3

Additionally, this update restricts all included packages to only the architectures supported by the V8 JavaScript runtime.
--------------------------------------------------------------------------------
ChangeLog:

* Sun Jun 23 2013 T.C. Hollingsworth <tchollingsworth at gmail.com> - 0.10.0-3
- restrict to compatible arches
--------------------------------------------------------------------------------
References:

  [ 1 ] Bug #953051 - npm: help doesn't work
        https://bugzilla.redhat.com/show_bug.cgi?id=953051
  [ 2 ] Bug #976984 - nodejs-rimraf-2.2.0 is available
        https://bugzilla.redhat.com/show_bug.cgi?id=976984
  [ 3 ] Bug #973968 - nodejs-graceful-fs-1.2.2 is available
        https://bugzilla.redhat.com/show_bug.cgi?id=973968
  [ 4 ] Bug #954281 - nodejs-glob-3.2.1 is available
        https://bugzilla.redhat.com/show_bug.cgi?id=954281
  [ 5 ] Bug #954280 - nodejs-form-data-0.0.10 is available
        https://bugzilla.redhat.com/show_bug.cgi?id=954280
  [ 6 ] Bug #927575 - nodejs-lru-cache-2.3.0 is available
        https://bugzilla.redhat.com/show_bug.cgi?id=927575
  [ 7 ] Bug #921649 - nodejs-request-2.21.0 is available
        https://bugzilla.redhat.com/show_bug.cgi?id=921649
  [ 8 ] Bug #948659 - nodejs-request-2.16.6 has a bunch of new deps
        https://bugzilla.redhat.com/show_bug.cgi?id=948659
  [ 9 ] Bug #968919 - npm 1.2.32 dependency tracker
        https://bugzilla.redhat.com/show_bug.cgi?id=968919
  [ 10 ] Bug #983918 - npm: CVE-2013-4116 npm: Insecure temporary directory generation [fedora-all]
        https://bugzilla.redhat.com/show_bug.cgi?id=983918
--------------------------------------------------------------------------------


================================================================================
 nodejs-inherits-2.0.0-3.fc18 (FEDORA-2013-11780)
 A tiny simple way to do classic inheritance in js
--------------------------------------------------------------------------------
Update Information:

This update provides the latest npm and updates its dependencies.  It also fixes a minor security bug.

For more information about recent changes in npm, see the changelog at GitHub: https://github.com/isaacs/npm/commits/v1.3.3

Additionally, this update restricts all included packages to only the architectures supported by the V8 JavaScript runtime.
--------------------------------------------------------------------------------
ChangeLog:

* Sat Jul  6 2013 T.C. Hollingsworth <tchollingsworth at gmail.com> - 2.0.0-3
- only run the hack when we really need to
* Sat Jul  6 2013 T.C. Hollingsworth <tchollingsworth at gmail.com> - 2.0.0-2
- use lua for pretrans
* Sun Jun 23 2013 T.C. Hollingsworth <tchollingsworth at gmail.com> - 2.0.0-1
- new upstream release 2.0.0
- include license file
- follow the mutiple version spec
* Sun Jun 23 2013 T.C. Hollingsworth <tchollingsworth at gmail.com> - 1.0.0-9
- restrict to compatible arches
* Mon Apr 15 2013 T.C. Hollingsworth <tchollingsworth at gmail.com> - 1.0.0-8
- add macro for EPEL6 dependency generation
* Thu Feb 14 2013 Fedora Release Engineering <rel-eng at lists.fedoraproject.org> - 1.0.0-7
- Rebuilt for https://fedoraproject.org/wiki/Fedora_19_Mass_Rebuild
--------------------------------------------------------------------------------
References:

  [ 1 ] Bug #953051 - npm: help doesn't work
        https://bugzilla.redhat.com/show_bug.cgi?id=953051
  [ 2 ] Bug #976984 - nodejs-rimraf-2.2.0 is available
        https://bugzilla.redhat.com/show_bug.cgi?id=976984
  [ 3 ] Bug #973968 - nodejs-graceful-fs-1.2.2 is available
        https://bugzilla.redhat.com/show_bug.cgi?id=973968
  [ 4 ] Bug #954281 - nodejs-glob-3.2.1 is available
        https://bugzilla.redhat.com/show_bug.cgi?id=954281
  [ 5 ] Bug #954280 - nodejs-form-data-0.0.10 is available
        https://bugzilla.redhat.com/show_bug.cgi?id=954280
  [ 6 ] Bug #927575 - nodejs-lru-cache-2.3.0 is available
        https://bugzilla.redhat.com/show_bug.cgi?id=927575
  [ 7 ] Bug #921649 - nodejs-request-2.21.0 is available
        https://bugzilla.redhat.com/show_bug.cgi?id=921649
  [ 8 ] Bug #948659 - nodejs-request-2.16.6 has a bunch of new deps
        https://bugzilla.redhat.com/show_bug.cgi?id=948659
  [ 9 ] Bug #968919 - npm 1.2.32 dependency tracker
        https://bugzilla.redhat.com/show_bug.cgi?id=968919
  [ 10 ] Bug #983918 - npm: CVE-2013-4116 npm: Insecure temporary directory generation [fedora-all]
        https://bugzilla.redhat.com/show_bug.cgi?id=983918
--------------------------------------------------------------------------------


================================================================================
 nodejs-inherits1-1.0.0-11.fc18 (FEDORA-2013-11780)
 A tiny simple way to do classic inheritance in JS - legacy version
--------------------------------------------------------------------------------
Update Information:

This update provides the latest npm and updates its dependencies.  It also fixes a minor security bug.

For more information about recent changes in npm, see the changelog at GitHub: https://github.com/isaacs/npm/commits/v1.3.3

Additionally, this update restricts all included packages to only the architectures supported by the V8 JavaScript runtime.
--------------------------------------------------------------------------------
References:

  [ 1 ] Bug #953051 - npm: help doesn't work
        https://bugzilla.redhat.com/show_bug.cgi?id=953051
  [ 2 ] Bug #976984 - nodejs-rimraf-2.2.0 is available
        https://bugzilla.redhat.com/show_bug.cgi?id=976984
  [ 3 ] Bug #973968 - nodejs-graceful-fs-1.2.2 is available
        https://bugzilla.redhat.com/show_bug.cgi?id=973968
  [ 4 ] Bug #954281 - nodejs-glob-3.2.1 is available
        https://bugzilla.redhat.com/show_bug.cgi?id=954281
  [ 5 ] Bug #954280 - nodejs-form-data-0.0.10 is available
        https://bugzilla.redhat.com/show_bug.cgi?id=954280
  [ 6 ] Bug #927575 - nodejs-lru-cache-2.3.0 is available
        https://bugzilla.redhat.com/show_bug.cgi?id=927575
  [ 7 ] Bug #921649 - nodejs-request-2.21.0 is available
        https://bugzilla.redhat.com/show_bug.cgi?id=921649
  [ 8 ] Bug #948659 - nodejs-request-2.16.6 has a bunch of new deps
        https://bugzilla.redhat.com/show_bug.cgi?id=948659
  [ 9 ] Bug #968919 - npm 1.2.32 dependency tracker
        https://bugzilla.redhat.com/show_bug.cgi?id=968919
  [ 10 ] Bug #983918 - npm: CVE-2013-4116 npm: Insecure temporary directory generation [fedora-all]
        https://bugzilla.redhat.com/show_bug.cgi?id=983918
--------------------------------------------------------------------------------


================================================================================
 nodejs-init-package-json-0.0.10-1.fc18 (FEDORA-2013-11780)
 A node module to get your node module started
--------------------------------------------------------------------------------
Update Information:

This update provides the latest npm and updates its dependencies.  It also fixes a minor security bug.

For more information about recent changes in npm, see the changelog at GitHub: https://github.com/isaacs/npm/commits/v1.3.3

Additionally, this update restricts all included packages to only the architectures supported by the V8 JavaScript runtime.
--------------------------------------------------------------------------------
ChangeLog:

* Sun Jun 23 2013 T.C. Hollingsworth <tchollingsworth at gmail.com> - 0.0.10-1
- new upstream release 0.0.10
* Sat Jun 22 2013 T.C. Hollingsworth <tchollingsworth at gmail.com> - 0.0.7-6
- restrict to compatible arches
* Mon Apr 15 2013 T.C. Hollingsworth <tchollingsworth at gmail.com> - 0.0.7-5
- add macro for EPEL6 dependency generation
* Thu Feb 14 2013 Fedora Release Engineering <rel-eng at lists.fedoraproject.org> - 0.0.7-4
- Rebuilt for https://fedoraproject.org/wiki/Fedora_19_Mass_Rebuild
--------------------------------------------------------------------------------
References:

  [ 1 ] Bug #953051 - npm: help doesn't work
        https://bugzilla.redhat.com/show_bug.cgi?id=953051
  [ 2 ] Bug #976984 - nodejs-rimraf-2.2.0 is available
        https://bugzilla.redhat.com/show_bug.cgi?id=976984
  [ 3 ] Bug #973968 - nodejs-graceful-fs-1.2.2 is available
        https://bugzilla.redhat.com/show_bug.cgi?id=973968
  [ 4 ] Bug #954281 - nodejs-glob-3.2.1 is available
        https://bugzilla.redhat.com/show_bug.cgi?id=954281
  [ 5 ] Bug #954280 - nodejs-form-data-0.0.10 is available
        https://bugzilla.redhat.com/show_bug.cgi?id=954280
  [ 6 ] Bug #927575 - nodejs-lru-cache-2.3.0 is available
        https://bugzilla.redhat.com/show_bug.cgi?id=927575
  [ 7 ] Bug #921649 - nodejs-request-2.21.0 is available
        https://bugzilla.redhat.com/show_bug.cgi?id=921649
  [ 8 ] Bug #948659 - nodejs-request-2.16.6 has a bunch of new deps
        https://bugzilla.redhat.com/show_bug.cgi?id=948659
  [ 9 ] Bug #968919 - npm 1.2.32 dependency tracker
        https://bugzilla.redhat.com/show_bug.cgi?id=968919
  [ 10 ] Bug #983918 - npm: CVE-2013-4116 npm: Insecure temporary directory generation [fedora-all]
        https://bugzilla.redhat.com/show_bug.cgi?id=983918
--------------------------------------------------------------------------------


================================================================================
 nodejs-json-stringify-safe-5.0.0-1.fc18 (FEDORA-2013-11780)
 JSON.stringify that handles circular references
--------------------------------------------------------------------------------
Update Information:

This update provides the latest npm and updates its dependencies.  It also fixes a minor security bug.

For more information about recent changes in npm, see the changelog at GitHub: https://github.com/isaacs/npm/commits/v1.3.3

Additionally, this update restricts all included packages to only the architectures supported by the V8 JavaScript runtime.
--------------------------------------------------------------------------------
References:

  [ 1 ] Bug #953051 - npm: help doesn't work
        https://bugzilla.redhat.com/show_bug.cgi?id=953051
  [ 2 ] Bug #976984 - nodejs-rimraf-2.2.0 is available
        https://bugzilla.redhat.com/show_bug.cgi?id=976984
  [ 3 ] Bug #973968 - nodejs-graceful-fs-1.2.2 is available
        https://bugzilla.redhat.com/show_bug.cgi?id=973968
  [ 4 ] Bug #954281 - nodejs-glob-3.2.1 is available
        https://bugzilla.redhat.com/show_bug.cgi?id=954281
  [ 5 ] Bug #954280 - nodejs-form-data-0.0.10 is available
        https://bugzilla.redhat.com/show_bug.cgi?id=954280
  [ 6 ] Bug #927575 - nodejs-lru-cache-2.3.0 is available
        https://bugzilla.redhat.com/show_bug.cgi?id=927575
  [ 7 ] Bug #921649 - nodejs-request-2.21.0 is available
        https://bugzilla.redhat.com/show_bug.cgi?id=921649
  [ 8 ] Bug #948659 - nodejs-request-2.16.6 has a bunch of new deps
        https://bugzilla.redhat.com/show_bug.cgi?id=948659
  [ 9 ] Bug #968919 - npm 1.2.32 dependency tracker
        https://bugzilla.redhat.com/show_bug.cgi?id=968919
  [ 10 ] Bug #983918 - npm: CVE-2013-4116 npm: Insecure temporary directory generation [fedora-all]
        https://bugzilla.redhat.com/show_bug.cgi?id=983918
--------------------------------------------------------------------------------


================================================================================
 nodejs-lockfile-0.4.0-1.fc18 (FEDORA-2013-11780)
 A very polite lock file utility
--------------------------------------------------------------------------------
Update Information:

This update provides the latest npm and updates its dependencies.  It also fixes a minor security bug.

For more information about recent changes in npm, see the changelog at GitHub: https://github.com/isaacs/npm/commits/v1.3.3

Additionally, this update restricts all included packages to only the architectures supported by the V8 JavaScript runtime.
--------------------------------------------------------------------------------
ChangeLog:

* Fri Jul 12 2013 T.C. Hollingsworth <tchollingsworth at gmail.com> - 0.4.0-1
- new upstream release 0.4.0
* Sun Jun 23 2013 T.C. Hollingsworth <tchollingsworth at gmail.com> - 0.3.4-1
- new upstream release 0.3.4
* Sat Jun 22 2013 T.C. Hollingsworth <tchollingsworth at gmail.com> - 0.3.0-3
- restrict to compatible arches
* Mon Apr 15 2013 T.C. Hollingsworth <tchollingsworth at gmail.com> - 0.3.0-2
- add macro for EPEL6 dependency generation
--------------------------------------------------------------------------------
References:

  [ 1 ] Bug #953051 - npm: help doesn't work
        https://bugzilla.redhat.com/show_bug.cgi?id=953051
  [ 2 ] Bug #976984 - nodejs-rimraf-2.2.0 is available
        https://bugzilla.redhat.com/show_bug.cgi?id=976984
  [ 3 ] Bug #973968 - nodejs-graceful-fs-1.2.2 is available
        https://bugzilla.redhat.com/show_bug.cgi?id=973968
  [ 4 ] Bug #954281 - nodejs-glob-3.2.1 is available
        https://bugzilla.redhat.com/show_bug.cgi?id=954281
  [ 5 ] Bug #954280 - nodejs-form-data-0.0.10 is available
        https://bugzilla.redhat.com/show_bug.cgi?id=954280
  [ 6 ] Bug #927575 - nodejs-lru-cache-2.3.0 is available
        https://bugzilla.redhat.com/show_bug.cgi?id=927575
  [ 7 ] Bug #921649 - nodejs-request-2.21.0 is available
        https://bugzilla.redhat.com/show_bug.cgi?id=921649
  [ 8 ] Bug #948659 - nodejs-request-2.16.6 has a bunch of new deps
        https://bugzilla.redhat.com/show_bug.cgi?id=948659
  [ 9 ] Bug #968919 - npm 1.2.32 dependency tracker
        https://bugzilla.redhat.com/show_bug.cgi?id=968919
  [ 10 ] Bug #983918 - npm: CVE-2013-4116 npm: Insecure temporary directory generation [fedora-all]
        https://bugzilla.redhat.com/show_bug.cgi?id=983918
--------------------------------------------------------------------------------


================================================================================
 nodejs-lodash-1.3.1-2.fc18 (FEDORA-2013-12929)
 A low-level utility library delivering consistency and customization
--------------------------------------------------------------------------------
Update Information:

Initial package
--------------------------------------------------------------------------------
References:

  [ 1 ] Bug #977132 - Review Request: nodejs-lodash - A low-level utility library delivering consistency and customization
        https://bugzilla.redhat.com/show_bug.cgi?id=977132
--------------------------------------------------------------------------------


================================================================================
 nodejs-normalize-package-data-0.2.0-1.fc18 (FEDORA-2013-11780)
 Normalizes npm/package.json metadata
--------------------------------------------------------------------------------
Update Information:

This update provides the latest npm and updates its dependencies.  It also fixes a minor security bug.

For more information about recent changes in npm, see the changelog at GitHub: https://github.com/isaacs/npm/commits/v1.3.3

Additionally, this update restricts all included packages to only the architectures supported by the V8 JavaScript runtime.
--------------------------------------------------------------------------------
References:

  [ 1 ] Bug #953051 - npm: help doesn't work
        https://bugzilla.redhat.com/show_bug.cgi?id=953051
  [ 2 ] Bug #976984 - nodejs-rimraf-2.2.0 is available
        https://bugzilla.redhat.com/show_bug.cgi?id=976984
  [ 3 ] Bug #973968 - nodejs-graceful-fs-1.2.2 is available
        https://bugzilla.redhat.com/show_bug.cgi?id=973968
  [ 4 ] Bug #954281 - nodejs-glob-3.2.1 is available
        https://bugzilla.redhat.com/show_bug.cgi?id=954281
  [ 5 ] Bug #954280 - nodejs-form-data-0.0.10 is available
        https://bugzilla.redhat.com/show_bug.cgi?id=954280
  [ 6 ] Bug #927575 - nodejs-lru-cache-2.3.0 is available
        https://bugzilla.redhat.com/show_bug.cgi?id=927575
  [ 7 ] Bug #921649 - nodejs-request-2.21.0 is available
        https://bugzilla.redhat.com/show_bug.cgi?id=921649
  [ 8 ] Bug #948659 - nodejs-request-2.16.6 has a bunch of new deps
        https://bugzilla.redhat.com/show_bug.cgi?id=948659
  [ 9 ] Bug #968919 - npm 1.2.32 dependency tracker
        https://bugzilla.redhat.com/show_bug.cgi?id=968919
  [ 10 ] Bug #983918 - npm: CVE-2013-4116 npm: Insecure temporary directory generation [fedora-all]
        https://bugzilla.redhat.com/show_bug.cgi?id=983918
--------------------------------------------------------------------------------


================================================================================
 nodejs-npm-registry-client-0.2.27-1.fc18 (FEDORA-2013-11780)
 Client for the npm registry
--------------------------------------------------------------------------------
Update Information:

This update provides the latest npm and updates its dependencies.  It also fixes a minor security bug.

For more information about recent changes in npm, see the changelog at GitHub: https://github.com/isaacs/npm/commits/v1.3.3

Additionally, this update restricts all included packages to only the architectures supported by the V8 JavaScript runtime.
--------------------------------------------------------------------------------
ChangeLog:

* Fri Jul 12 2013 T.C. Hollingsworth <tchollingsworth at gmail.com> - 0.2.27-1
- new upstream release 0.2.27
* Sun Jun 23 2013 T.C. Hollingsworth <tchollingsworth at gmail.com> - 0.2.25-1
- new upstream release 0.2.25
* Sat Jun 22 2013 T.C. Hollingsworth <tchollingsworth at gmail.com> - 0.2.20-3
- restrict to compatible arches
* Mon Apr 15 2013 T.C. Hollingsworth <tchollingsworth at gmail.com> - 0.2.20-2
- add macro for EPEL6 dependency generation
* Wed Apr  3 2013 T.C. Hollingsworth <tchollingsworth at gmail.com> - 0.2.20-1
- new upstream release 0.2.20
--------------------------------------------------------------------------------
References:

  [ 1 ] Bug #953051 - npm: help doesn't work
        https://bugzilla.redhat.com/show_bug.cgi?id=953051
  [ 2 ] Bug #976984 - nodejs-rimraf-2.2.0 is available
        https://bugzilla.redhat.com/show_bug.cgi?id=976984
  [ 3 ] Bug #973968 - nodejs-graceful-fs-1.2.2 is available
        https://bugzilla.redhat.com/show_bug.cgi?id=973968
  [ 4 ] Bug #954281 - nodejs-glob-3.2.1 is available
        https://bugzilla.redhat.com/show_bug.cgi?id=954281
  [ 5 ] Bug #954280 - nodejs-form-data-0.0.10 is available
        https://bugzilla.redhat.com/show_bug.cgi?id=954280
  [ 6 ] Bug #927575 - nodejs-lru-cache-2.3.0 is available
        https://bugzilla.redhat.com/show_bug.cgi?id=927575
  [ 7 ] Bug #921649 - nodejs-request-2.21.0 is available
        https://bugzilla.redhat.com/show_bug.cgi?id=921649
  [ 8 ] Bug #948659 - nodejs-request-2.16.6 has a bunch of new deps
        https://bugzilla.redhat.com/show_bug.cgi?id=948659
  [ 9 ] Bug #968919 - npm 1.2.32 dependency tracker
        https://bugzilla.redhat.com/show_bug.cgi?id=968919
  [ 10 ] Bug #983918 - npm: CVE-2013-4116 npm: Insecure temporary directory generation [fedora-all]
        https://bugzilla.redhat.com/show_bug.cgi?id=983918
--------------------------------------------------------------------------------


================================================================================
 nodejs-npm-user-validate-0.0.3-1.fc18 (FEDORA-2013-11780)
 Username, password, and e-mail validation for the npm registry
--------------------------------------------------------------------------------
Update Information:

This update provides the latest npm and updates its dependencies.  It also fixes a minor security bug.

For more information about recent changes in npm, see the changelog at GitHub: https://github.com/isaacs/npm/commits/v1.3.3

Additionally, this update restricts all included packages to only the architectures supported by the V8 JavaScript runtime.
--------------------------------------------------------------------------------
References:

  [ 1 ] Bug #953051 - npm: help doesn't work
        https://bugzilla.redhat.com/show_bug.cgi?id=953051
  [ 2 ] Bug #976984 - nodejs-rimraf-2.2.0 is available
        https://bugzilla.redhat.com/show_bug.cgi?id=976984
  [ 3 ] Bug #973968 - nodejs-graceful-fs-1.2.2 is available
        https://bugzilla.redhat.com/show_bug.cgi?id=973968
  [ 4 ] Bug #954281 - nodejs-glob-3.2.1 is available
        https://bugzilla.redhat.com/show_bug.cgi?id=954281
  [ 5 ] Bug #954280 - nodejs-form-data-0.0.10 is available
        https://bugzilla.redhat.com/show_bug.cgi?id=954280
  [ 6 ] Bug #927575 - nodejs-lru-cache-2.3.0 is available
        https://bugzilla.redhat.com/show_bug.cgi?id=927575
  [ 7 ] Bug #921649 - nodejs-request-2.21.0 is available
        https://bugzilla.redhat.com/show_bug.cgi?id=921649
  [ 8 ] Bug #948659 - nodejs-request-2.16.6 has a bunch of new deps
        https://bugzilla.redhat.com/show_bug.cgi?id=948659
  [ 9 ] Bug #968919 - npm 1.2.32 dependency tracker
        https://bugzilla.redhat.com/show_bug.cgi?id=968919
  [ 10 ] Bug #983918 - npm: CVE-2013-4116 npm: Insecure temporary directory generation [fedora-all]
        https://bugzilla.redhat.com/show_bug.cgi?id=983918
--------------------------------------------------------------------------------


================================================================================
 nodejs-npmconf-0.1.1-1.fc18 (FEDORA-2013-11780)
 npm configuration module
--------------------------------------------------------------------------------
Update Information:

This update provides the latest npm and updates its dependencies.  It also fixes a minor security bug.

For more information about recent changes in npm, see the changelog at GitHub: https://github.com/isaacs/npm/commits/v1.3.3

Additionally, this update restricts all included packages to only the architectures supported by the V8 JavaScript runtime.
--------------------------------------------------------------------------------
ChangeLog:

* Sun Jun 23 2013 T.C. Hollingsworth <tchollingsworth at gmail.com> - 0.1.1-1
- new upstream release 0.1.1
* Sat Jun 22 2013 T.C. Hollingsworth <tchollingsworth at gmail.com> - 0.0.23-3
- restrict to compatible arches
* Mon Apr 15 2013 T.C. Hollingsworth <tchollingsworth at gmail.com> - 0.0.23-2
- add macro for EPEL6 dependency generation
--------------------------------------------------------------------------------
References:

  [ 1 ] Bug #953051 - npm: help doesn't work
        https://bugzilla.redhat.com/show_bug.cgi?id=953051
  [ 2 ] Bug #976984 - nodejs-rimraf-2.2.0 is available
        https://bugzilla.redhat.com/show_bug.cgi?id=976984
  [ 3 ] Bug #973968 - nodejs-graceful-fs-1.2.2 is available
        https://bugzilla.redhat.com/show_bug.cgi?id=973968
  [ 4 ] Bug #954281 - nodejs-glob-3.2.1 is available
        https://bugzilla.redhat.com/show_bug.cgi?id=954281
  [ 5 ] Bug #954280 - nodejs-form-data-0.0.10 is available
        https://bugzilla.redhat.com/show_bug.cgi?id=954280
  [ 6 ] Bug #927575 - nodejs-lru-cache-2.3.0 is available
        https://bugzilla.redhat.com/show_bug.cgi?id=927575
  [ 7 ] Bug #921649 - nodejs-request-2.21.0 is available
        https://bugzilla.redhat.com/show_bug.cgi?id=921649
  [ 8 ] Bug #948659 - nodejs-request-2.16.6 has a bunch of new deps
        https://bugzilla.redhat.com/show_bug.cgi?id=948659
  [ 9 ] Bug #968919 - npm 1.2.32 dependency tracker
        https://bugzilla.redhat.com/show_bug.cgi?id=968919
  [ 10 ] Bug #983918 - npm: CVE-2013-4116 npm: Insecure temporary directory generation [fedora-all]
        https://bugzilla.redhat.com/show_bug.cgi?id=983918
--------------------------------------------------------------------------------


================================================================================
 nodejs-npmlog-0.0.3-1.fc18.1 (FEDORA-2013-11780)
 Logger for npm
--------------------------------------------------------------------------------
Update Information:

This update provides the latest npm and updates its dependencies.  It also fixes a minor security bug.

For more information about recent changes in npm, see the changelog at GitHub: https://github.com/isaacs/npm/commits/v1.3.3

Additionally, this update restricts all included packages to only the architectures supported by the V8 JavaScript runtime.
--------------------------------------------------------------------------------
ChangeLog:

* Thu Jul  4 2013 T.C. Hollingsworth <tchollingsworth at gmail.com> - 0.0.3-1.1
- do ExclusiveArch right this time
* Sun Jun 23 2013 T.C. Hollingsworth <tchollingsworth at gmail.com> - 0.0.3-1
- new upstream release 0.0.3
* Sat Jun 22 2013 T.C. Hollingsworth <tchollingsworth at gmail.com> - 0.0.2-5
- restrict to compatible arches
* Mon Apr 15 2013 T.C. Hollingsworth <tchollingsworth at gmail.com> - 0.0.2-4
- add macro for EPEL6 dependency generation
* Thu Feb 14 2013 Fedora Release Engineering <rel-eng at lists.fedoraproject.org> - 0.0.2-3
- Rebuilt for https://fedoraproject.org/wiki/Fedora_19_Mass_Rebuild
--------------------------------------------------------------------------------
References:

  [ 1 ] Bug #953051 - npm: help doesn't work
        https://bugzilla.redhat.com/show_bug.cgi?id=953051
  [ 2 ] Bug #976984 - nodejs-rimraf-2.2.0 is available
        https://bugzilla.redhat.com/show_bug.cgi?id=976984
  [ 3 ] Bug #973968 - nodejs-graceful-fs-1.2.2 is available
        https://bugzilla.redhat.com/show_bug.cgi?id=973968
  [ 4 ] Bug #954281 - nodejs-glob-3.2.1 is available
        https://bugzilla.redhat.com/show_bug.cgi?id=954281
  [ 5 ] Bug #954280 - nodejs-form-data-0.0.10 is available
        https://bugzilla.redhat.com/show_bug.cgi?id=954280
  [ 6 ] Bug #927575 - nodejs-lru-cache-2.3.0 is available
        https://bugzilla.redhat.com/show_bug.cgi?id=927575
  [ 7 ] Bug #921649 - nodejs-request-2.21.0 is available
        https://bugzilla.redhat.com/show_bug.cgi?id=921649
  [ 8 ] Bug #948659 - nodejs-request-2.16.6 has a bunch of new deps
        https://bugzilla.redhat.com/show_bug.cgi?id=948659
  [ 9 ] Bug #968919 - npm 1.2.32 dependency tracker
        https://bugzilla.redhat.com/show_bug.cgi?id=968919
  [ 10 ] Bug #983918 - npm: CVE-2013-4116 npm: Insecure temporary directory generation [fedora-all]
        https://bugzilla.redhat.com/show_bug.cgi?id=983918
--------------------------------------------------------------------------------


================================================================================
 nodejs-oauth-sign-0.3.0-1.fc18 (FEDORA-2013-11780)
 OAuth1 signing for Node.js
--------------------------------------------------------------------------------
Update Information:

This update provides the latest npm and updates its dependencies.  It also fixes a minor security bug.

For more information about recent changes in npm, see the changelog at GitHub: https://github.com/isaacs/npm/commits/v1.3.3

Additionally, this update restricts all included packages to only the architectures supported by the V8 JavaScript runtime.
--------------------------------------------------------------------------------
References:

  [ 1 ] Bug #953051 - npm: help doesn't work
        https://bugzilla.redhat.com/show_bug.cgi?id=953051
  [ 2 ] Bug #976984 - nodejs-rimraf-2.2.0 is available
        https://bugzilla.redhat.com/show_bug.cgi?id=976984
  [ 3 ] Bug #973968 - nodejs-graceful-fs-1.2.2 is available
        https://bugzilla.redhat.com/show_bug.cgi?id=973968
  [ 4 ] Bug #954281 - nodejs-glob-3.2.1 is available
        https://bugzilla.redhat.com/show_bug.cgi?id=954281
  [ 5 ] Bug #954280 - nodejs-form-data-0.0.10 is available
        https://bugzilla.redhat.com/show_bug.cgi?id=954280
  [ 6 ] Bug #927575 - nodejs-lru-cache-2.3.0 is available
        https://bugzilla.redhat.com/show_bug.cgi?id=927575
  [ 7 ] Bug #921649 - nodejs-request-2.21.0 is available
        https://bugzilla.redhat.com/show_bug.cgi?id=921649
  [ 8 ] Bug #948659 - nodejs-request-2.16.6 has a bunch of new deps
        https://bugzilla.redhat.com/show_bug.cgi?id=948659
  [ 9 ] Bug #968919 - npm 1.2.32 dependency tracker
        https://bugzilla.redhat.com/show_bug.cgi?id=968919
  [ 10 ] Bug #983918 - npm: CVE-2013-4116 npm: Insecure temporary directory generation [fedora-all]
        https://bugzilla.redhat.com/show_bug.cgi?id=983918
--------------------------------------------------------------------------------


================================================================================
 nodejs-read-installed-0.2.2-1.fc18 (FEDORA-2013-11780)
 Returns a tree structure of all installed packages in a folder
--------------------------------------------------------------------------------
Update Information:

This update provides the latest npm and updates its dependencies.  It also fixes a minor security bug.

For more information about recent changes in npm, see the changelog at GitHub: https://github.com/isaacs/npm/commits/v1.3.3

Additionally, this update restricts all included packages to only the architectures supported by the V8 JavaScript runtime.
--------------------------------------------------------------------------------
ChangeLog:

* Sun Jun 23 2013 T.C. Hollingsworth <tchollingsworth at gmail.com> - 0.2.2-1
- new upstream release 0.2.2
* Sat Jun 22 2013 T.C. Hollingsworth <tchollingsworth at gmail.com> - 0.1.1-3
- restrict to compatible arches
* Mon Apr 15 2013 T.C. Hollingsworth <tchollingsworth at gmail.com> - 0.1.1-2
- add macro for EPEL6 dependency generation
--------------------------------------------------------------------------------
References:

  [ 1 ] Bug #953051 - npm: help doesn't work
        https://bugzilla.redhat.com/show_bug.cgi?id=953051
  [ 2 ] Bug #976984 - nodejs-rimraf-2.2.0 is available
        https://bugzilla.redhat.com/show_bug.cgi?id=976984
  [ 3 ] Bug #973968 - nodejs-graceful-fs-1.2.2 is available
        https://bugzilla.redhat.com/show_bug.cgi?id=973968
  [ 4 ] Bug #954281 - nodejs-glob-3.2.1 is available
        https://bugzilla.redhat.com/show_bug.cgi?id=954281
  [ 5 ] Bug #954280 - nodejs-form-data-0.0.10 is available
        https://bugzilla.redhat.com/show_bug.cgi?id=954280
  [ 6 ] Bug #927575 - nodejs-lru-cache-2.3.0 is available
        https://bugzilla.redhat.com/show_bug.cgi?id=927575
  [ 7 ] Bug #921649 - nodejs-request-2.21.0 is available
        https://bugzilla.redhat.com/show_bug.cgi?id=921649
  [ 8 ] Bug #948659 - nodejs-request-2.16.6 has a bunch of new deps
        https://bugzilla.redhat.com/show_bug.cgi?id=948659
  [ 9 ] Bug #968919 - npm 1.2.32 dependency tracker
        https://bugzilla.redhat.com/show_bug.cgi?id=968919
  [ 10 ] Bug #983918 - npm: CVE-2013-4116 npm: Insecure temporary directory generation [fedora-all]
        https://bugzilla.redhat.com/show_bug.cgi?id=983918
--------------------------------------------------------------------------------


================================================================================
 nodejs-read-package-json-1.1.0-2.fc18 (FEDORA-2013-11780)
 npm's package.json parser
--------------------------------------------------------------------------------
Update Information:

This update provides the latest npm and updates its dependencies.  It also fixes a minor security bug.

For more information about recent changes in npm, see the changelog at GitHub: https://github.com/isaacs/npm/commits/v1.3.3

Additionally, this update restricts all included packages to only the architectures supported by the V8 JavaScript runtime.
--------------------------------------------------------------------------------
ChangeLog:

* Mon Jun 24 2013 T.C. Hollingsworth <tchollingsworth at gmail.com> - 1.1.0-2
- remove unneeded dependency fix on lru-cache
* Sun Jun 23 2013 T.C. Hollingsworth <tchollingsworth at gmail.com> - 1.1.0-1
- new upstream release 1.1.0
* Sat Jun 22 2013 T.C. Hollingsworth <tchollingsworth at gmail.com> - 0.3.0-5
- restrict to compatible arches
* Mon Apr 15 2013 T.C. Hollingsworth <tchollingsworth at gmail.com> - 0.3.0-4
- add macro for EPEL6 dependency generation
* Mon Apr 15 2013 T.C. Hollingsworth <tchollingsworth at gmail.com> - 0.3.0-3
- fix lru-cache dep
* Fri Apr  5 2013 T.C. Hollingsworth <tchollingsworth at gmail.com> - 0.3.0-2
- drop outdated dependency fix
* Wed Apr  3 2013 T.C. Hollingsworth <tchollingsworth at gmail.com> - 0.3.0-1
- new upstream release 0.3.0
--------------------------------------------------------------------------------
References:

  [ 1 ] Bug #953051 - npm: help doesn't work
        https://bugzilla.redhat.com/show_bug.cgi?id=953051
  [ 2 ] Bug #976984 - nodejs-rimraf-2.2.0 is available
        https://bugzilla.redhat.com/show_bug.cgi?id=976984
  [ 3 ] Bug #973968 - nodejs-graceful-fs-1.2.2 is available
        https://bugzilla.redhat.com/show_bug.cgi?id=973968
  [ 4 ] Bug #954281 - nodejs-glob-3.2.1 is available
        https://bugzilla.redhat.com/show_bug.cgi?id=954281
  [ 5 ] Bug #954280 - nodejs-form-data-0.0.10 is available
        https://bugzilla.redhat.com/show_bug.cgi?id=954280
  [ 6 ] Bug #927575 - nodejs-lru-cache-2.3.0 is available
        https://bugzilla.redhat.com/show_bug.cgi?id=927575
  [ 7 ] Bug #921649 - nodejs-request-2.21.0 is available
        https://bugzilla.redhat.com/show_bug.cgi?id=921649
  [ 8 ] Bug #948659 - nodejs-request-2.16.6 has a bunch of new deps
        https://bugzilla.redhat.com/show_bug.cgi?id=948659
  [ 9 ] Bug #968919 - npm 1.2.32 dependency tracker
        https://bugzilla.redhat.com/show_bug.cgi?id=968919
  [ 10 ] Bug #983918 - npm: CVE-2013-4116 npm: Insecure temporary directory generation [fedora-all]
        https://bugzilla.redhat.com/show_bug.cgi?id=983918
--------------------------------------------------------------------------------


================================================================================
 nodejs-request-2.21.0-1.fc18 (FEDORA-2013-11780)
 Simplified HTTP request client
--------------------------------------------------------------------------------
Update Information:

This update provides the latest npm and updates its dependencies.  It also fixes a minor security bug.

For more information about recent changes in npm, see the changelog at GitHub: https://github.com/isaacs/npm/commits/v1.3.3

Additionally, this update restricts all included packages to only the architectures supported by the V8 JavaScript runtime.
--------------------------------------------------------------------------------
ChangeLog:

* Sun Jun 23 2013 T.C. Hollingsworth <tchollingsworth at gmail.com> - 2.21.0-1
- new upstream release 2.21.0
* Sat Jun 22 2013 T.C. Hollingsworth <tchollingsworth at gmail.com> - 2.16.6-5
- restrict to compatible arches
* Tue May 28 2013 Jamie Nguyen <jamielinux at fedoraproject.org> - 2.16.6-4
- make versioned dependency on npm(qs) less specific
- add %check
* Mon Apr 15 2013 T.C. Hollingsworth <tchollingsworth at gmail.com> - 2.16.6-3
- add macro for EPEL6 dependency generation
* Wed Apr 10 2013 T.C. Hollingsworth <tchollingsworth at gmail.com> - 2.16.6-2
- fix versions for newly added dependencies
* Wed Apr  3 2013 T.C. Hollingsworth <tchollingsworth at gmail.com> - 2.16.6-1
- new upstream release 2.16.6
- cookie library now unbundled upstream
--------------------------------------------------------------------------------
References:

  [ 1 ] Bug #953051 - npm: help doesn't work
        https://bugzilla.redhat.com/show_bug.cgi?id=953051
  [ 2 ] Bug #976984 - nodejs-rimraf-2.2.0 is available
        https://bugzilla.redhat.com/show_bug.cgi?id=976984
  [ 3 ] Bug #973968 - nodejs-graceful-fs-1.2.2 is available
        https://bugzilla.redhat.com/show_bug.cgi?id=973968
  [ 4 ] Bug #954281 - nodejs-glob-3.2.1 is available
        https://bugzilla.redhat.com/show_bug.cgi?id=954281
  [ 5 ] Bug #954280 - nodejs-form-data-0.0.10 is available
        https://bugzilla.redhat.com/show_bug.cgi?id=954280
  [ 6 ] Bug #927575 - nodejs-lru-cache-2.3.0 is available
        https://bugzilla.redhat.com/show_bug.cgi?id=927575
  [ 7 ] Bug #921649 - nodejs-request-2.21.0 is available
        https://bugzilla.redhat.com/show_bug.cgi?id=921649
  [ 8 ] Bug #948659 - nodejs-request-2.16.6 has a bunch of new deps
        https://bugzilla.redhat.com/show_bug.cgi?id=948659
  [ 9 ] Bug #968919 - npm 1.2.32 dependency tracker
        https://bugzilla.redhat.com/show_bug.cgi?id=968919
  [ 10 ] Bug #983918 - npm: CVE-2013-4116 npm: Insecure temporary directory generation [fedora-all]
        https://bugzilla.redhat.com/show_bug.cgi?id=983918
--------------------------------------------------------------------------------


================================================================================
 nodejs-rimraf-2.2.0-1.fc18 (FEDORA-2013-11780)
 A deep deletion module for node.js
--------------------------------------------------------------------------------
Update Information:

This update provides the latest npm and updates its dependencies.  It also fixes a minor security bug.

For more information about recent changes in npm, see the changelog at GitHub: https://github.com/isaacs/npm/commits/v1.3.3

Additionally, this update restricts all included packages to only the architectures supported by the V8 JavaScript runtime.
--------------------------------------------------------------------------------
ChangeLog:

* Sun Jun 23 2013 T.C. Hollingsworth <tchollingsworth at gmail.com> - 2.2.0-1
- new upstream release 2.2.0
* Sat Jun 22 2013 T.C. Hollingsworth <tchollingsworth at gmail.com> - 2.1.4-3
- restrict to compatible arches
* Mon Apr 15 2013 T.C. Hollingsworth <tchollingsworth at gmail.com> - 2.1.4-2
- add macro for EPEL6 dependency generation
--------------------------------------------------------------------------------
References:

  [ 1 ] Bug #953051 - npm: help doesn't work
        https://bugzilla.redhat.com/show_bug.cgi?id=953051
  [ 2 ] Bug #976984 - nodejs-rimraf-2.2.0 is available
        https://bugzilla.redhat.com/show_bug.cgi?id=976984
  [ 3 ] Bug #973968 - nodejs-graceful-fs-1.2.2 is available
        https://bugzilla.redhat.com/show_bug.cgi?id=973968
  [ 4 ] Bug #954281 - nodejs-glob-3.2.1 is available
        https://bugzilla.redhat.com/show_bug.cgi?id=954281
  [ 5 ] Bug #954280 - nodejs-form-data-0.0.10 is available
        https://bugzilla.redhat.com/show_bug.cgi?id=954280
  [ 6 ] Bug #927575 - nodejs-lru-cache-2.3.0 is available
        https://bugzilla.redhat.com/show_bug.cgi?id=927575
  [ 7 ] Bug #921649 - nodejs-request-2.21.0 is available
        https://bugzilla.redhat.com/show_bug.cgi?id=921649
  [ 8 ] Bug #948659 - nodejs-request-2.16.6 has a bunch of new deps
        https://bugzilla.redhat.com/show_bug.cgi?id=948659
  [ 9 ] Bug #968919 - npm 1.2.32 dependency tracker
        https://bugzilla.redhat.com/show_bug.cgi?id=968919
  [ 10 ] Bug #983918 - npm: CVE-2013-4116 npm: Insecure temporary directory generation [fedora-all]
        https://bugzilla.redhat.com/show_bug.cgi?id=983918
--------------------------------------------------------------------------------


================================================================================
 nodejs-semver-2.0.10-1.fc18 (FEDORA-2013-11780)
 Semantic versioner for npm
--------------------------------------------------------------------------------
Update Information:

This update provides the latest npm and updates its dependencies.  It also fixes a minor security bug.

For more information about recent changes in npm, see the changelog at GitHub: https://github.com/isaacs/npm/commits/v1.3.3

Additionally, this update restricts all included packages to only the architectures supported by the V8 JavaScript runtime.
--------------------------------------------------------------------------------
ChangeLog:

* Fri Jul 12 2013 T.C. Hollingsworth <tchollingsworth at gmail.com> - 2.0.10-1
- new upstream release 2.0.10
* Sun Jun 23 2013 T.C. Hollingsworth <tchollingsworth at gmail.com> - 2.0.7-1
- new upstream release 2.0.7
* Sat Jun 22 2013 T.C. Hollingsworth <tchollingsworth at gmail.com> - 1.1.4-3
- restrict to compatible arches
* Mon Apr 15 2013 T.C. Hollingsworth <tchollingsworth at gmail.com> - 1.1.4-2
- add macro for EPEL6 dependency generation
--------------------------------------------------------------------------------
References:

  [ 1 ] Bug #953051 - npm: help doesn't work
        https://bugzilla.redhat.com/show_bug.cgi?id=953051
  [ 2 ] Bug #976984 - nodejs-rimraf-2.2.0 is available
        https://bugzilla.redhat.com/show_bug.cgi?id=976984
  [ 3 ] Bug #973968 - nodejs-graceful-fs-1.2.2 is available
        https://bugzilla.redhat.com/show_bug.cgi?id=973968
  [ 4 ] Bug #954281 - nodejs-glob-3.2.1 is available
        https://bugzilla.redhat.com/show_bug.cgi?id=954281
  [ 5 ] Bug #954280 - nodejs-form-data-0.0.10 is available
        https://bugzilla.redhat.com/show_bug.cgi?id=954280
  [ 6 ] Bug #927575 - nodejs-lru-cache-2.3.0 is available
        https://bugzilla.redhat.com/show_bug.cgi?id=927575
  [ 7 ] Bug #921649 - nodejs-request-2.21.0 is available
        https://bugzilla.redhat.com/show_bug.cgi?id=921649
  [ 8 ] Bug #948659 - nodejs-request-2.16.6 has a bunch of new deps
        https://bugzilla.redhat.com/show_bug.cgi?id=948659
  [ 9 ] Bug #968919 - npm 1.2.32 dependency tracker
        https://bugzilla.redhat.com/show_bug.cgi?id=968919
  [ 10 ] Bug #983918 - npm: CVE-2013-4116 npm: Insecure temporary directory generation [fedora-all]
        https://bugzilla.redhat.com/show_bug.cgi?id=983918
--------------------------------------------------------------------------------


================================================================================
 nodejs-sha-1.0.1-4.fc18 (FEDORA-2013-11780)
 Check and get file hashes
--------------------------------------------------------------------------------
Update Information:

This update provides the latest npm and updates its dependencies.  It also fixes a minor security bug.

For more information about recent changes in npm, see the changelog at GitHub: https://github.com/isaacs/npm/commits/v1.3.3

Additionally, this update restricts all included packages to only the architectures supported by the V8 JavaScript runtime.
--------------------------------------------------------------------------------
References:

  [ 1 ] Bug #953051 - npm: help doesn't work
        https://bugzilla.redhat.com/show_bug.cgi?id=953051
  [ 2 ] Bug #976984 - nodejs-rimraf-2.2.0 is available
        https://bugzilla.redhat.com/show_bug.cgi?id=976984
  [ 3 ] Bug #973968 - nodejs-graceful-fs-1.2.2 is available
        https://bugzilla.redhat.com/show_bug.cgi?id=973968
  [ 4 ] Bug #954281 - nodejs-glob-3.2.1 is available
        https://bugzilla.redhat.com/show_bug.cgi?id=954281
  [ 5 ] Bug #954280 - nodejs-form-data-0.0.10 is available
        https://bugzilla.redhat.com/show_bug.cgi?id=954280
  [ 6 ] Bug #927575 - nodejs-lru-cache-2.3.0 is available
        https://bugzilla.redhat.com/show_bug.cgi?id=927575
  [ 7 ] Bug #921649 - nodejs-request-2.21.0 is available
        https://bugzilla.redhat.com/show_bug.cgi?id=921649
  [ 8 ] Bug #948659 - nodejs-request-2.16.6 has a bunch of new deps
        https://bugzilla.redhat.com/show_bug.cgi?id=948659
  [ 9 ] Bug #968919 - npm 1.2.32 dependency tracker
        https://bugzilla.redhat.com/show_bug.cgi?id=968919
  [ 10 ] Bug #983918 - npm: CVE-2013-4116 npm: Insecure temporary directory generation [fedora-all]
        https://bugzilla.redhat.com/show_bug.cgi?id=983918
--------------------------------------------------------------------------------


================================================================================
 nodejs-slide-1.1.4-1.fc18 (FEDORA-2013-11780)
 A flow control library that fits in a slideshow
--------------------------------------------------------------------------------
Update Information:

This update provides the latest npm and updates its dependencies.  It also fixes a minor security bug.

For more information about recent changes in npm, see the changelog at GitHub: https://github.com/isaacs/npm/commits/v1.3.3

Additionally, this update restricts all included packages to only the architectures supported by the V8 JavaScript runtime.
--------------------------------------------------------------------------------
ChangeLog:

* Sun Jun 23 2013 T.C. Hollingsworth <tchollingsworth at gmail.com> - 1.1.4-1
- new upstream release 1.1.4
* Sat Jun 22 2013 T.C. Hollingsworth <tchollingsworth at gmail.com> - 1.1.3-7
- restrict to compatible arches
* Mon Apr 15 2013 T.C. Hollingsworth <tchollingsworth at gmail.com> - 1.1.3-6
- add macro for EPEL6 dependency generation
* Thu Feb 14 2013 Fedora Release Engineering <rel-eng at lists.fedoraproject.org> - 1.1.3-5
- Rebuilt for https://fedoraproject.org/wiki/Fedora_19_Mass_Rebuild
--------------------------------------------------------------------------------
References:

  [ 1 ] Bug #953051 - npm: help doesn't work
        https://bugzilla.redhat.com/show_bug.cgi?id=953051
  [ 2 ] Bug #976984 - nodejs-rimraf-2.2.0 is available
        https://bugzilla.redhat.com/show_bug.cgi?id=976984
  [ 3 ] Bug #973968 - nodejs-graceful-fs-1.2.2 is available
        https://bugzilla.redhat.com/show_bug.cgi?id=973968
  [ 4 ] Bug #954281 - nodejs-glob-3.2.1 is available
        https://bugzilla.redhat.com/show_bug.cgi?id=954281
  [ 5 ] Bug #954280 - nodejs-form-data-0.0.10 is available
        https://bugzilla.redhat.com/show_bug.cgi?id=954280
  [ 6 ] Bug #927575 - nodejs-lru-cache-2.3.0 is available
        https://bugzilla.redhat.com/show_bug.cgi?id=927575
  [ 7 ] Bug #921649 - nodejs-request-2.21.0 is available
        https://bugzilla.redhat.com/show_bug.cgi?id=921649
  [ 8 ] Bug #948659 - nodejs-request-2.16.6 has a bunch of new deps
        https://bugzilla.redhat.com/show_bug.cgi?id=948659
  [ 9 ] Bug #968919 - npm 1.2.32 dependency tracker
        https://bugzilla.redhat.com/show_bug.cgi?id=968919
  [ 10 ] Bug #983918 - npm: CVE-2013-4116 npm: Insecure temporary directory generation [fedora-all]
        https://bugzilla.redhat.com/show_bug.cgi?id=983918
--------------------------------------------------------------------------------


================================================================================
 nodejs-sntp-0.2.4-1.fc18 (FEDORA-2013-11780)
 SNTP v4 client (RFC4330) for Node.js
--------------------------------------------------------------------------------
Update Information:

This update provides the latest npm and updates its dependencies.  It also fixes a minor security bug.

For more information about recent changes in npm, see the changelog at GitHub: https://github.com/isaacs/npm/commits/v1.3.3

Additionally, this update restricts all included packages to only the architectures supported by the V8 JavaScript runtime.
--------------------------------------------------------------------------------
References:

  [ 1 ] Bug #953051 - npm: help doesn't work
        https://bugzilla.redhat.com/show_bug.cgi?id=953051
  [ 2 ] Bug #976984 - nodejs-rimraf-2.2.0 is available
        https://bugzilla.redhat.com/show_bug.cgi?id=976984
  [ 3 ] Bug #973968 - nodejs-graceful-fs-1.2.2 is available
        https://bugzilla.redhat.com/show_bug.cgi?id=973968
  [ 4 ] Bug #954281 - nodejs-glob-3.2.1 is available
        https://bugzilla.redhat.com/show_bug.cgi?id=954281
  [ 5 ] Bug #954280 - nodejs-form-data-0.0.10 is available
        https://bugzilla.redhat.com/show_bug.cgi?id=954280
  [ 6 ] Bug #927575 - nodejs-lru-cache-2.3.0 is available
        https://bugzilla.redhat.com/show_bug.cgi?id=927575
  [ 7 ] Bug #921649 - nodejs-request-2.21.0 is available
        https://bugzilla.redhat.com/show_bug.cgi?id=921649
  [ 8 ] Bug #948659 - nodejs-request-2.16.6 has a bunch of new deps
        https://bugzilla.redhat.com/show_bug.cgi?id=948659
  [ 9 ] Bug #968919 - npm 1.2.32 dependency tracker
        https://bugzilla.redhat.com/show_bug.cgi?id=968919
  [ 10 ] Bug #983918 - npm: CVE-2013-4116 npm: Insecure temporary directory generation [fedora-all]
        https://bugzilla.redhat.com/show_bug.cgi?id=983918
--------------------------------------------------------------------------------


================================================================================
 nodejs-tap-0.4.1-6.fc18 (FEDORA-2013-11780)
 A Test Anything Protocol library
--------------------------------------------------------------------------------
Update Information:

This update provides the latest npm and updates its dependencies.  It also fixes a minor security bug.

For more information about recent changes in npm, see the changelog at GitHub: https://github.com/isaacs/npm/commits/v1.3.3

Additionally, this update restricts all included packages to only the architectures supported by the V8 JavaScript runtime.
--------------------------------------------------------------------------------
ChangeLog:

* Thu Jul 11 2013 Jamie Nguyen <jamielinux at fedoraproject.org> - 0.4.1-6
- temporarily disable test/segv.js, as in local mock the test receives SIGSEGV
  but in koji it receives SIGTERM instead
* Wed Jul 10 2013 T.C. Hollingsworth <tchollingsworth at gmail.com> - 0.4.1-5
- enable tests
- force the use inherits at 1 since this module is incompatible with inherits at 2
* Mon Jun 24 2013 T.C. Hollingsworth <tchollingsworth at gmail.com> - 0.4.1-4
- fix glob dep
* Sat Jun 22 2013 Jamie Nguyen <jamielinux at fedoraproject.org> - 0.4.1-3
- add macro for EPEL6 dependency generation
* Fri Jun 14 2013 T.C. Hollingsworth <tchollingsworth at gmail.com> - 0.4.1-2.1
- rebuild for missing npm(tap) provides
- temporarily disable tests to more easily fix above breakage
--------------------------------------------------------------------------------
References:

  [ 1 ] Bug #953051 - npm: help doesn't work
        https://bugzilla.redhat.com/show_bug.cgi?id=953051
  [ 2 ] Bug #976984 - nodejs-rimraf-2.2.0 is available
        https://bugzilla.redhat.com/show_bug.cgi?id=976984
  [ 3 ] Bug #973968 - nodejs-graceful-fs-1.2.2 is available
        https://bugzilla.redhat.com/show_bug.cgi?id=973968
  [ 4 ] Bug #954281 - nodejs-glob-3.2.1 is available
        https://bugzilla.redhat.com/show_bug.cgi?id=954281
  [ 5 ] Bug #954280 - nodejs-form-data-0.0.10 is available
        https://bugzilla.redhat.com/show_bug.cgi?id=954280
  [ 6 ] Bug #927575 - nodejs-lru-cache-2.3.0 is available
        https://bugzilla.redhat.com/show_bug.cgi?id=927575
  [ 7 ] Bug #921649 - nodejs-request-2.21.0 is available
        https://bugzilla.redhat.com/show_bug.cgi?id=921649
  [ 8 ] Bug #948659 - nodejs-request-2.16.6 has a bunch of new deps
        https://bugzilla.redhat.com/show_bug.cgi?id=948659
  [ 9 ] Bug #968919 - npm 1.2.32 dependency tracker
        https://bugzilla.redhat.com/show_bug.cgi?id=968919
  [ 10 ] Bug #983918 - npm: CVE-2013-4116 npm: Insecure temporary directory generation [fedora-all]
        https://bugzilla.redhat.com/show_bug.cgi?id=983918
--------------------------------------------------------------------------------


================================================================================
 nodejs-tunnel-agent-0.3.0-1.fc18 (FEDORA-2013-11780)
 HTTP proxy tunneling agent
--------------------------------------------------------------------------------
Update Information:

This update provides the latest npm and updates its dependencies.  It also fixes a minor security bug.

For more information about recent changes in npm, see the changelog at GitHub: https://github.com/isaacs/npm/commits/v1.3.3

Additionally, this update restricts all included packages to only the architectures supported by the V8 JavaScript runtime.
--------------------------------------------------------------------------------
References:

  [ 1 ] Bug #953051 - npm: help doesn't work
        https://bugzilla.redhat.com/show_bug.cgi?id=953051
  [ 2 ] Bug #976984 - nodejs-rimraf-2.2.0 is available
        https://bugzilla.redhat.com/show_bug.cgi?id=976984
  [ 3 ] Bug #973968 - nodejs-graceful-fs-1.2.2 is available
        https://bugzilla.redhat.com/show_bug.cgi?id=973968
  [ 4 ] Bug #954281 - nodejs-glob-3.2.1 is available
        https://bugzilla.redhat.com/show_bug.cgi?id=954281
  [ 5 ] Bug #954280 - nodejs-form-data-0.0.10 is available
        https://bugzilla.redhat.com/show_bug.cgi?id=954280
  [ 6 ] Bug #927575 - nodejs-lru-cache-2.3.0 is available
        https://bugzilla.redhat.com/show_bug.cgi?id=927575
  [ 7 ] Bug #921649 - nodejs-request-2.21.0 is available
        https://bugzilla.redhat.com/show_bug.cgi?id=921649
  [ 8 ] Bug #948659 - nodejs-request-2.16.6 has a bunch of new deps
        https://bugzilla.redhat.com/show_bug.cgi?id=948659
  [ 9 ] Bug #968919 - npm 1.2.32 dependency tracker
        https://bugzilla.redhat.com/show_bug.cgi?id=968919
  [ 10 ] Bug #983918 - npm: CVE-2013-4116 npm: Insecure temporary directory generation [fedora-all]
        https://bugzilla.redhat.com/show_bug.cgi?id=983918
--------------------------------------------------------------------------------


================================================================================
 nodejs-underscore-dot-logger-0.3.1-5.fc18 (FEDORA-2013-12941)
 Cross-browser and Node.js empowered logging
--------------------------------------------------------------------------------
Update Information:

Initial package
--------------------------------------------------------------------------------
References:

  [ 1 ] Bug #911056 - Review Request: nodejs-underscore-dot-logger - Cross-browser and Node.js empowered logging
        https://bugzilla.redhat.com/show_bug.cgi?id=911056
--------------------------------------------------------------------------------


================================================================================
 nodejs-vows-0.7.0-6.fc18 (FEDORA-2013-11780)
 Asynchronous behavior-driven development (BDD) and continuous integration
--------------------------------------------------------------------------------
Update Information:

This update provides the latest npm and updates its dependencies.  It also fixes a minor security bug.

For more information about recent changes in npm, see the changelog at GitHub: https://github.com/isaacs/npm/commits/v1.3.3

Additionally, this update restricts all included packages to only the architectures supported by the V8 JavaScript runtime.
--------------------------------------------------------------------------------
ChangeLog:

* Sat Jul  6 2013 Jamie Nguyen <jamielinux at fedoraproject.org> - 0.7.0-6
- fix nodejs-glob dependency
* Sat May 25 2013 Jamie Nguyen <jamielinux at fedoraproject.org> - 0.7.0-5
- make versioned dependency on nodejs-glob less specific
--------------------------------------------------------------------------------
References:

  [ 1 ] Bug #953051 - npm: help doesn't work
        https://bugzilla.redhat.com/show_bug.cgi?id=953051
  [ 2 ] Bug #976984 - nodejs-rimraf-2.2.0 is available
        https://bugzilla.redhat.com/show_bug.cgi?id=976984
  [ 3 ] Bug #973968 - nodejs-graceful-fs-1.2.2 is available
        https://bugzilla.redhat.com/show_bug.cgi?id=973968
  [ 4 ] Bug #954281 - nodejs-glob-3.2.1 is available
        https://bugzilla.redhat.com/show_bug.cgi?id=954281
  [ 5 ] Bug #954280 - nodejs-form-data-0.0.10 is available
        https://bugzilla.redhat.com/show_bug.cgi?id=954280
  [ 6 ] Bug #927575 - nodejs-lru-cache-2.3.0 is available
        https://bugzilla.redhat.com/show_bug.cgi?id=927575
  [ 7 ] Bug #921649 - nodejs-request-2.21.0 is available
        https://bugzilla.redhat.com/show_bug.cgi?id=921649
  [ 8 ] Bug #948659 - nodejs-request-2.16.6 has a bunch of new deps
        https://bugzilla.redhat.com/show_bug.cgi?id=948659
  [ 9 ] Bug #968919 - npm 1.2.32 dependency tracker
        https://bugzilla.redhat.com/show_bug.cgi?id=968919
  [ 10 ] Bug #983918 - npm: CVE-2013-4116 npm: Insecure temporary directory generation [fedora-all]
        https://bugzilla.redhat.com/show_bug.cgi?id=983918
--------------------------------------------------------------------------------


================================================================================
 npm-1.3.3-1.fc18 (FEDORA-2013-11780)
 Node.js Package Manager
--------------------------------------------------------------------------------
Update Information:

This update provides the latest npm and updates its dependencies.  It also fixes a minor security bug.

For more information about recent changes in npm, see the changelog at GitHub: https://github.com/isaacs/npm/commits/v1.3.3

Additionally, this update restricts all included packages to only the architectures supported by the V8 JavaScript runtime.
--------------------------------------------------------------------------------
ChangeLog:

* Fri Jul 12 2013 T.C. Hollingsworth <tchollingsworth at gmail.com> - 1.3.3-1
- new upstream release 1.3.3
- fixes insecure temporary directory generation (CVE-2013-4116; RHBZ#983917)
* Sun Jun 23 2013 T.C. Hollingsworth <tchollingsworth at gmail.com> - 1.3.0-1
- new upstream release 1.3.0
- use system paths for manual pages and documentation (RHBZ#953051)
* Sat Jun 22 2013 T.C. Hollingsworth <tchollingsworth at gmail.com> - 1.2.17-6
- restrict to compatible arches
* Wed Apr 17 2013 Stanislav Ochotnicky <sochotnicky at redhat.com> - 1.2.17-5
- Fix manpage names so that npm help finds them
* Mon Apr 15 2013 T.C. Hollingsworth <tchollingsworth at gmail.com> - 1.2.17-4
- add EPEL dependency generation macro
* Mon Apr 15 2013 T.C. Hollingsworth <tchollingsworth at gmail.com> - 1.2.17-3
- rebuilt
* Mon Apr 15 2013 T.C. Hollingsworth <tchollingsworth at gmail.com> - 1.2.17-2
- revert a change that adds a dep (that only affects Windows anyway)
- fix bogus date in changelog warning
* Wed Apr  3 2013 T.C. Hollingsworth <tchollingsworth at gmail.com> - 1.2.17-1
- new upstream release 1.2.17
--------------------------------------------------------------------------------
References:

  [ 1 ] Bug #953051 - npm: help doesn't work
        https://bugzilla.redhat.com/show_bug.cgi?id=953051
  [ 2 ] Bug #976984 - nodejs-rimraf-2.2.0 is available
        https://bugzilla.redhat.com/show_bug.cgi?id=976984
  [ 3 ] Bug #973968 - nodejs-graceful-fs-1.2.2 is available
        https://bugzilla.redhat.com/show_bug.cgi?id=973968
  [ 4 ] Bug #954281 - nodejs-glob-3.2.1 is available
        https://bugzilla.redhat.com/show_bug.cgi?id=954281
  [ 5 ] Bug #954280 - nodejs-form-data-0.0.10 is available
        https://bugzilla.redhat.com/show_bug.cgi?id=954280
  [ 6 ] Bug #927575 - nodejs-lru-cache-2.3.0 is available
        https://bugzilla.redhat.com/show_bug.cgi?id=927575
  [ 7 ] Bug #921649 - nodejs-request-2.21.0 is available
        https://bugzilla.redhat.com/show_bug.cgi?id=921649
  [ 8 ] Bug #948659 - nodejs-request-2.16.6 has a bunch of new deps
        https://bugzilla.redhat.com/show_bug.cgi?id=948659
  [ 9 ] Bug #968919 - npm 1.2.32 dependency tracker
        https://bugzilla.redhat.com/show_bug.cgi?id=968919
  [ 10 ] Bug #983918 - npm: CVE-2013-4116 npm: Insecure temporary directory generation [fedora-all]
        https://bugzilla.redhat.com/show_bug.cgi?id=983918
--------------------------------------------------------------------------------


================================================================================
 pam-1.1.6-4.fc18 (FEDORA-2013-12897)
 An extensible library which provides authentication for applications
--------------------------------------------------------------------------------
Update Information:

Various minor bug fixes and improvements.
--------------------------------------------------------------------------------
ChangeLog:

* Fri Jul 12 2013 Tomáš Mráz <tmraz at redhat.com> 1.1.6-4
- check NULL return from crypt() calls (#915316)
- do not fail if btmp file is corrupted (#906852)
- fix strict aliasing warnings in build
- use authtok_type with pam_pwquality in system-auth
- pam_unix: do not fail with bad ld.so.preload
- add auditing of SELinux policy violation in pam_rootok (#965723)
- add SELinux helper to pam_pwhistory
--------------------------------------------------------------------------------
References:

  [ 1 ] Bug #906679 - Failed passwd rootok action isn't logged into audit.log
        https://bugzilla.redhat.com/show_bug.cgi?id=906679
  [ 2 ] Bug #906616 - [abrt] util-linux-2.22.1-2.1.fc18: strncpy: Process /usr/bin/login was killed by signal 11 (SIGSEGV)
        https://bugzilla.redhat.com/show_bug.cgi?id=906616
  [ 3 ] Bug #906852 - No shell after successful ssh authentication
        https://bugzilla.redhat.com/show_bug.cgi?id=906852
--------------------------------------------------------------------------------


================================================================================
 perl-DBIx-SearchBuilder-1.65-1.fc18 (FEDORA-2013-12932)
 Encapsulate SQL queries and rows in simple perl objects
--------------------------------------------------------------------------------
Update Information:

 
--------------------------------------------------------------------------------
ChangeLog:

* Fri Jul 12 2013 Ralf Corsépius <corsepiu at fedoraproject.org> - 1.65-1
- Upstream update.
- BR: perl(Scalar::Util).
- Fix up bogus dates in %changelog.
* Thu Feb 14 2013 Fedora Release Engineering <rel-eng at lists.fedoraproject.org> - 1.63-2
- Rebuilt for https://fedoraproject.org/wiki/Fedora_19_Mass_Rebuild
--------------------------------------------------------------------------------


================================================================================
 perl-Data-ICal-0.21-1.fc18 (FEDORA-2013-12909)
 Generates iCalendar (RFC 2445) calendar files
--------------------------------------------------------------------------------
Update Information:

 
--------------------------------------------------------------------------------
ChangeLog:

* Mon Jul  8 2013 Ralf Corsépius <corsepiu at fedoraproject.org> - 0.21-1
- Upstream update.
- Reflect Source0-URL having changed.
--------------------------------------------------------------------------------


================================================================================
 perl-Locale-Maketext-Lexicon-0.96-1.fc18 (FEDORA-2013-12894)
 Extract translatable strings from source
--------------------------------------------------------------------------------
Update Information:

 
--------------------------------------------------------------------------------
ChangeLog:

* Fri Jul 12 2013 Ralf Corsépius <corsepiu at fedoraproject.org> - 0.96-1
- Upstream update.
--------------------------------------------------------------------------------


================================================================================
 perl-Log-Dispatch-2.40-1.fc18 (FEDORA-2013-12920)
 Dispatches messages to one or more outputs
--------------------------------------------------------------------------------
Update Information:

 
--------------------------------------------------------------------------------
ChangeLog:

* Fri Jul 12 2013 Ralf Corsépius <corsepiu at fedoraproject.org> - 2.40-1
- Upstream update.
- Add Conflicts: perl(Log::Dispatch::File::Stamped) >= 0.10.
- Add %bcond_with release_tests (Default to without, because RELEASE_TESTING
  is currently broken).
--------------------------------------------------------------------------------


================================================================================
 perl-Set-Array-0.29-2.fc18 (FEDORA-2013-12940)
 Arrays as objects with lots of handy methods
--------------------------------------------------------------------------------
Update Information:

New RPM.
--------------------------------------------------------------------------------
References:

  [ 1 ] Bug #979656 - Review Request: perl-Set-Array - Arrays as objects with lots of handy methods
        https://bugzilla.redhat.com/show_bug.cgi?id=979656
--------------------------------------------------------------------------------


================================================================================
 php-bartlett-PHP-CompatInfo-2.19.0-1.fc18 (FEDORA-2013-12881)
 Find out version and the extensions required for a piece of code to run
--------------------------------------------------------------------------------
Update Information:

PHP_Reflect Version 1.7.0 (2013-06-24)
*  add T_FINALLY and T_YIELD tokens support for PHP 5.5

PHP_CompatInfo Version 2.19.0 (2013-07-11)
* add support to PHP 5.5.0,  PHP 5.4.17 and 5.3.27
* update xcache reference to 3.0.3
* update http reference to 1.7.6

RPM changes:
* add .install and .module to fileExtensions in default configuration for drupal packages.

--------------------------------------------------------------------------------
ChangeLog:

* Fri Jul 12 2013 Remi Collet <remi at fedoraproject.org> - 2.19.0-1
- Update to 2.19.0
- add module and install to fileExtensions in default configuration
  for drupal packages, #979830
- raise dependencies, PHP_Reflect 1.7.0
--------------------------------------------------------------------------------
References:

  [ 1 ] Bug #979830 - Default config update for Drupal files
        https://bugzilla.redhat.com/show_bug.cgi?id=979830
--------------------------------------------------------------------------------


================================================================================
 php-bartlett-PHP-Reflect-1.7.0-1.fc18 (FEDORA-2013-12881)
 Adds the ability to reverse-engineer PHP
--------------------------------------------------------------------------------
Update Information:

PHP_Reflect Version 1.7.0 (2013-06-24)
*  add T_FINALLY and T_YIELD tokens support for PHP 5.5

PHP_CompatInfo Version 2.19.0 (2013-07-11)
* add support to PHP 5.5.0,  PHP 5.4.17 and 5.3.27
* update xcache reference to 3.0.3
* update http reference to 1.7.6

RPM changes:
* add .install and .module to fileExtensions in default configuration for drupal packages.

--------------------------------------------------------------------------------
ChangeLog:

* Wed Jun 26 2013 Remi Collet <remi at fedoraproject.org> - 1.7.0-1
- Update to 1.7.0
--------------------------------------------------------------------------------
References:

  [ 1 ] Bug #979830 - Default config update for Drupal files
        https://bugzilla.redhat.com/show_bug.cgi?id=979830
--------------------------------------------------------------------------------


================================================================================
 publican-3.1.5-5.fc18 (FEDORA-2013-12912)
 Common files and scripts for publishing with DocBook XML
--------------------------------------------------------------------------------
Update Information:

more XSL changes to work around whitespace eaten by new libxml2
Restore XSL linebreak fix
Replace wkhtmltopdf dependency with FOP
Update to new upstream
New major version from upstream: 

3.0.0  Wed Oct 31 2012
  - Update Changes file. BZ #661568
  - Cleaned up README file.
  - Corrected document conventions text. BZ#651616
  - Make XmlClean use File::Inplace instead of grep & sed. BZ #661567
  - Deleted STRICT mode. Added banned_tags and banned_attrs configurations. BZ #663202
  - Fix command example in PUG. BZ #663211
  - Use revision history for edition and release. BZ #642127
  - Deleted edition and release config parameters. BZ #642127
  - Add add_revision action and associated options. BZ #642127
  - Fix wrong BuildRequires and path for desktop packages. BZ #676472
  - Correct typos. Yuri Chornoivan <yurchor at ukr.net> BZ #676997
  - Fix CreateBook texts missing from pot file. BZ #677119
  - Add --msgmerge to update_po to override using internal POT/PO merging. BZ #661569
  - Added base_brand config option for brands to allow multiple base brands. BZ #697367
  - Added site config toc_type to allow selecting TOC styles. BZ #697375
  - Added authortest target for author tests.
  - Purge Site statistics, site tech and HTML site map. BZ #697376
  - Truncate PO Fuzzy/Un-transtaled message, added PO line number. BZ #697380
  - Add Author_Group.xml handling for translations. BZ #697371
  - Split pod from publican command to allow auto-generation.
  - Fix bridgehead links not working in html. BZ #711348
  - Re-add API check. BZ #742097
  - Fix wkhtmltopdf format when building web packages.
  - Fix sort order of books in website navigation. BZ #743792
  - Extra bottom margin for screen. BZ #738689
  - Change stepalternative list style. BZ #687894
  - Add print_unused_images action. BZ #724850
  - Fix print_unused not matching relative paths. BZ #740417
  - Fix empty parameters being parsed as arrays. BZ #744964
  - Removed border from blockquote. BZ #734154
  - No newline after email when inline. BZ #745304
  - Add Indic fonts to RPM spec requires.
  - Switch RPM spec requires from FOP to wkhtmltopdf
  - Remove old2new action & Makefile::Parser dep. BZ #752640
  - Override install & common paths on darwin. BZ #752620
  - Remove Image::Magick & Image::Size deps and max_image_width option. BZ #752637
  - Treat graphic like imagedata. BZ #754340
  - Support superscript, fix color. BZ #726548
  - Fix test warnings and errors. BZ #747871
  - Change title page layout.
  - Remove trailing slash from --langs completion. BZ #757182
  - Remove white space munging from XmlClean. BZ #756756
  - Fix corpauthor killing FOP. BZ #756864
  - Remove --cvs option.
  - Update Conventions translation in pt-BR <ldelima at redhat.com>
  - Fix build failing when source language directory is read only. BZ #798484
  - Add src_dir parameter to allow building outside source tree. BZ #798485
  - Apply Spanish translation update from Ismael Olea. BZ #787739
  - Added web_cfg to allow non-standard paths for rpm based web sites.
  - Ensure xml:lang is set by XmlClean for DocBook 5 sources. BZ #696397
  - Added handling of defaults file. BZ #599283
  - Catch txt not being rebuilt. BZ #802576
  - Catch invalid version when installing book. BZ #748657
  - Fix duplicate IDs in HTML outputs. BZ #788576
  - Fix some epub validation errors. BZ #701667
  - Add brand_dir option and publican XSL name space. BZ #800252
  - Consolidate DataBase entries. BZ #707833
  - Add sort_order parameter. BZ #744661
  - Fix para tag not getting newline in TXT output. BZ #773120
  - Rework toc style to fit long name products and books. BZ #696834
  - Fix PO merge output order. BZ #808088
  - Fix new entires in merged PO being double escaped. BZ #818768
  - Fix false warning "Message missing from PO file". BZ #737426
  - Fix create_brand not copying images. BZ #832345
  - Fix rename requiring --name parameter. BZ #694698
  - Add rev_file and info_file parameters. BZ #804917
  - Fix multiple actions not being caught. BZ #838427
  - Fix web_style 1 index being used when splash is installed on web_style 2 site.
  - Fix table layout in HTML. BZ #847025
  - Add file name to error message. BZ #846812
  - Add print.css to generic web site. BZ #847552
  - Fix missing IDs from many objects. BZ #848610
  - Keep processing instructions in XML. BZ #819420
  - Fix DOCTYPE in revision history merge. BZ #849030
  - Fix incorrect Revision order. BZ #845432
  - Fix fop.xconf missing. BZ #831475
  - Fix ID dedupe code for sections. BZ #856555
  - Fix clean_ids changing file perms. BZ #854425
  - Added Drupal 6 export. BZ #850635
  - Fail to import rows which title is longer than 128 characters. BZ #860927
  - When update the drupal book, the index displays twice. BZ #861374
  - Cannot generate drupal book in publican-doc-3.1-0.el6eng.t7 BZ #863927
  - Fix DocBook5 subtitle support. BZ #850497

Update to new upstream
New major version from upstream: 

3.0.0  Wed Oct 31 2012
  - Update Changes file. BZ #661568
  - Cleaned up README file.
  - Corrected document conventions text. BZ#651616
  - Make XmlClean use File::Inplace instead of grep & sed. BZ #661567
  - Deleted STRICT mode. Added banned_tags and banned_attrs configurations. BZ #663202
  - Fix command example in PUG. BZ #663211
  - Use revision history for edition and release. BZ #642127
  - Deleted edition and release config parameters. BZ #642127
  - Add add_revision action and associated options. BZ #642127
  - Fix wrong BuildRequires and path for desktop packages. BZ #676472
  - Correct typos. Yuri Chornoivan <yurchor at ukr.net> BZ #676997
  - Fix CreateBook texts missing from pot file. BZ #677119
  - Add --msgmerge to update_po to override using internal POT/PO merging. BZ #661569
  - Added base_brand config option for brands to allow multiple base brands. BZ #697367
  - Added site config toc_type to allow selecting TOC styles. BZ #697375
  - Added authortest target for author tests.
  - Purge Site statistics, site tech and HTML site map. BZ #697376
  - Truncate PO Fuzzy/Un-transtaled message, added PO line number. BZ #697380
  - Add Author_Group.xml handling for translations. BZ #697371
  - Split pod from publican command to allow auto-generation.
  - Fix bridgehead links not working in html. BZ #711348
  - Re-add API check. BZ #742097
  - Fix wkhtmltopdf format when building web packages.
  - Fix sort order of books in website navigation. BZ #743792
  - Extra bottom margin for screen. BZ #738689
  - Change stepalternative list style. BZ #687894
  - Add print_unused_images action. BZ #724850
  - Fix print_unused not matching relative paths. BZ #740417
  - Fix empty parameters being parsed as arrays. BZ #744964
  - Removed border from blockquote. BZ #734154
  - No newline after email when inline. BZ #745304
  - Add Indic fonts to RPM spec requires.
  - Switch RPM spec requires from FOP to wkhtmltopdf
  - Remove old2new action & Makefile::Parser dep. BZ #752640
  - Override install & common paths on darwin. BZ #752620
  - Remove Image::Magick & Image::Size deps and max_image_width option. BZ #752637
  - Treat graphic like imagedata. BZ #754340
  - Support superscript, fix color. BZ #726548
  - Fix test warnings and errors. BZ #747871
  - Change title page layout.
  - Remove trailing slash from --langs completion. BZ #757182
  - Remove white space munging from XmlClean. BZ #756756
  - Fix corpauthor killing FOP. BZ #756864
  - Remove --cvs option.
  - Update Conventions translation in pt-BR <ldelima at redhat.com>
  - Fix build failing when source language directory is read only. BZ #798484
  - Add src_dir parameter to allow building outside source tree. BZ #798485
  - Apply Spanish translation update from Ismael Olea. BZ #787739
  - Added web_cfg to allow non-standard paths for rpm based web sites.
  - Ensure xml:lang is set by XmlClean for DocBook 5 sources. BZ #696397
  - Added handling of defaults file. BZ #599283
  - Catch txt not being rebuilt. BZ #802576
  - Catch invalid version when installing book. BZ #748657
  - Fix duplicate IDs in HTML outputs. BZ #788576
  - Fix some epub validation errors. BZ #701667
  - Add brand_dir option and publican XSL name space. BZ #800252
  - Consolidate DataBase entries. BZ #707833
  - Add sort_order parameter. BZ #744661
  - Fix para tag not getting newline in TXT output. BZ #773120
  - Rework toc style to fit long name products and books. BZ #696834
  - Fix PO merge output order. BZ #808088
  - Fix new entires in merged PO being double escaped. BZ #818768
  - Fix false warning "Message missing from PO file". BZ #737426
  - Fix create_brand not copying images. BZ #832345
  - Fix rename requiring --name parameter. BZ #694698
  - Add rev_file and info_file parameters. BZ #804917
  - Fix multiple actions not being caught. BZ #838427
  - Fix web_style 1 index being used when splash is installed on web_style 2 site.
  - Fix table layout in HTML. BZ #847025
  - Add file name to error message. BZ #846812
  - Add print.css to generic web site. BZ #847552
  - Fix missing IDs from many objects. BZ #848610
  - Keep processing instructions in XML. BZ #819420
  - Fix DOCTYPE in revision history merge. BZ #849030
  - Fix incorrect Revision order. BZ #845432
  - Fix fop.xconf missing. BZ #831475
  - Fix ID dedupe code for sections. BZ #856555
  - Fix clean_ids changing file perms. BZ #854425
  - Added Drupal 6 export. BZ #850635
  - Fail to import rows which title is longer than 128 characters. BZ #860927
  - When update the drupal book, the index displays twice. BZ #861374
  - Cannot generate drupal book in publican-doc-3.1-0.el6eng.t7 BZ #863927
  - Fix DocBook5 subtitle support. BZ #850497

Replace wkhtmltopdf dependency with FOP
Update to new upstream
New major version from upstream: 

3.0.0  Wed Oct 31 2012
  - Update Changes file. BZ #661568
  - Cleaned up README file.
  - Corrected document conventions text. BZ#651616
  - Make XmlClean use File::Inplace instead of grep & sed. BZ #661567
  - Deleted STRICT mode. Added banned_tags and banned_attrs configurations. BZ #663202
  - Fix command example in PUG. BZ #663211
  - Use revision history for edition and release. BZ #642127
  - Deleted edition and release config parameters. BZ #642127
  - Add add_revision action and associated options. BZ #642127
  - Fix wrong BuildRequires and path for desktop packages. BZ #676472
  - Correct typos. Yuri Chornoivan <yurchor at ukr.net> BZ #676997
  - Fix CreateBook texts missing from pot file. BZ #677119
  - Add --msgmerge to update_po to override using internal POT/PO merging. BZ #661569
  - Added base_brand config option for brands to allow multiple base brands. BZ #697367
  - Added site config toc_type to allow selecting TOC styles. BZ #697375
  - Added authortest target for author tests.
  - Purge Site statistics, site tech and HTML site map. BZ #697376
  - Truncate PO Fuzzy/Un-transtaled message, added PO line number. BZ #697380
  - Add Author_Group.xml handling for translations. BZ #697371
  - Split pod from publican command to allow auto-generation.
  - Fix bridgehead links not working in html. BZ #711348
  - Re-add API check. BZ #742097
  - Fix wkhtmltopdf format when building web packages.
  - Fix sort order of books in website navigation. BZ #743792
  - Extra bottom margin for screen. BZ #738689
  - Change stepalternative list style. BZ #687894
  - Add print_unused_images action. BZ #724850
  - Fix print_unused not matching relative paths. BZ #740417
  - Fix empty parameters being parsed as arrays. BZ #744964
  - Removed border from blockquote. BZ #734154
  - No newline after email when inline. BZ #745304
  - Add Indic fonts to RPM spec requires.
  - Switch RPM spec requires from FOP to wkhtmltopdf
  - Remove old2new action & Makefile::Parser dep. BZ #752640
  - Override install & common paths on darwin. BZ #752620
  - Remove Image::Magick & Image::Size deps and max_image_width option. BZ #752637
  - Treat graphic like imagedata. BZ #754340
  - Support superscript, fix color. BZ #726548
  - Fix test warnings and errors. BZ #747871
  - Change title page layout.
  - Remove trailing slash from --langs completion. BZ #757182
  - Remove white space munging from XmlClean. BZ #756756
  - Fix corpauthor killing FOP. BZ #756864
  - Remove --cvs option.
  - Update Conventions translation in pt-BR <ldelima at redhat.com>
  - Fix build failing when source language directory is read only. BZ #798484
  - Add src_dir parameter to allow building outside source tree. BZ #798485
  - Apply Spanish translation update from Ismael Olea. BZ #787739
  - Added web_cfg to allow non-standard paths for rpm based web sites.
  - Ensure xml:lang is set by XmlClean for DocBook 5 sources. BZ #696397
  - Added handling of defaults file. BZ #599283
  - Catch txt not being rebuilt. BZ #802576
  - Catch invalid version when installing book. BZ #748657
  - Fix duplicate IDs in HTML outputs. BZ #788576
  - Fix some epub validation errors. BZ #701667
  - Add brand_dir option and publican XSL name space. BZ #800252
  - Consolidate DataBase entries. BZ #707833
  - Add sort_order parameter. BZ #744661
  - Fix para tag not getting newline in TXT output. BZ #773120
  - Rework toc style to fit long name products and books. BZ #696834
  - Fix PO merge output order. BZ #808088
  - Fix new entires in merged PO being double escaped. BZ #818768
  - Fix false warning "Message missing from PO file". BZ #737426
  - Fix create_brand not copying images. BZ #832345
  - Fix rename requiring --name parameter. BZ #694698
  - Add rev_file and info_file parameters. BZ #804917
  - Fix multiple actions not being caught. BZ #838427
  - Fix web_style 1 index being used when splash is installed on web_style 2 site.
  - Fix table layout in HTML. BZ #847025
  - Add file name to error message. BZ #846812
  - Add print.css to generic web site. BZ #847552
  - Fix missing IDs from many objects. BZ #848610
  - Keep processing instructions in XML. BZ #819420
  - Fix DOCTYPE in revision history merge. BZ #849030
  - Fix incorrect Revision order. BZ #845432
  - Fix fop.xconf missing. BZ #831475
  - Fix ID dedupe code for sections. BZ #856555
  - Fix clean_ids changing file perms. BZ #854425
  - Added Drupal 6 export. BZ #850635
  - Fail to import rows which title is longer than 128 characters. BZ #860927
  - When update the drupal book, the index displays twice. BZ #861374
  - Cannot generate drupal book in publican-doc-3.1-0.el6eng.t7 BZ #863927
  - Fix DocBook5 subtitle support. BZ #850497

Update to new upstream
New major version from upstream: 

3.0.0  Wed Oct 31 2012
  - Update Changes file. BZ #661568
  - Cleaned up README file.
  - Corrected document conventions text. BZ#651616
  - Make XmlClean use File::Inplace instead of grep & sed. BZ #661567
  - Deleted STRICT mode. Added banned_tags and banned_attrs configurations. BZ #663202
  - Fix command example in PUG. BZ #663211
  - Use revision history for edition and release. BZ #642127
  - Deleted edition and release config parameters. BZ #642127
  - Add add_revision action and associated options. BZ #642127
  - Fix wrong BuildRequires and path for desktop packages. BZ #676472
  - Correct typos. Yuri Chornoivan <yurchor at ukr.net> BZ #676997
  - Fix CreateBook texts missing from pot file. BZ #677119
  - Add --msgmerge to update_po to override using internal POT/PO merging. BZ #661569
  - Added base_brand config option for brands to allow multiple base brands. BZ #697367
  - Added site config toc_type to allow selecting TOC styles. BZ #697375
  - Added authortest target for author tests.
  - Purge Site statistics, site tech and HTML site map. BZ #697376
  - Truncate PO Fuzzy/Un-transtaled message, added PO line number. BZ #697380
  - Add Author_Group.xml handling for translations. BZ #697371
  - Split pod from publican command to allow auto-generation.
  - Fix bridgehead links not working in html. BZ #711348
  - Re-add API check. BZ #742097
  - Fix wkhtmltopdf format when building web packages.
  - Fix sort order of books in website navigation. BZ #743792
  - Extra bottom margin for screen. BZ #738689
  - Change stepalternative list style. BZ #687894
  - Add print_unused_images action. BZ #724850
  - Fix print_unused not matching relative paths. BZ #740417
  - Fix empty parameters being parsed as arrays. BZ #744964
  - Removed border from blockquote. BZ #734154
  - No newline after email when inline. BZ #745304
  - Add Indic fonts to RPM spec requires.
  - Switch RPM spec requires from FOP to wkhtmltopdf
  - Remove old2new action & Makefile::Parser dep. BZ #752640
  - Override install & common paths on darwin. BZ #752620
  - Remove Image::Magick & Image::Size deps and max_image_width option. BZ #752637
  - Treat graphic like imagedata. BZ #754340
  - Support superscript, fix color. BZ #726548
  - Fix test warnings and errors. BZ #747871
  - Change title page layout.
  - Remove trailing slash from --langs completion. BZ #757182
  - Remove white space munging from XmlClean. BZ #756756
  - Fix corpauthor killing FOP. BZ #756864
  - Remove --cvs option.
  - Update Conventions translation in pt-BR <ldelima at redhat.com>
  - Fix build failing when source language directory is read only. BZ #798484
  - Add src_dir parameter to allow building outside source tree. BZ #798485
  - Apply Spanish translation update from Ismael Olea. BZ #787739
  - Added web_cfg to allow non-standard paths for rpm based web sites.
  - Ensure xml:lang is set by XmlClean for DocBook 5 sources. BZ #696397
  - Added handling of defaults file. BZ #599283
  - Catch txt not being rebuilt. BZ #802576
  - Catch invalid version when installing book. BZ #748657
  - Fix duplicate IDs in HTML outputs. BZ #788576
  - Fix some epub validation errors. BZ #701667
  - Add brand_dir option and publican XSL name space. BZ #800252
  - Consolidate DataBase entries. BZ #707833
  - Add sort_order parameter. BZ #744661
  - Fix para tag not getting newline in TXT output. BZ #773120
  - Rework toc style to fit long name products and books. BZ #696834
  - Fix PO merge output order. BZ #808088
  - Fix new entires in merged PO being double escaped. BZ #818768
  - Fix false warning "Message missing from PO file". BZ #737426
  - Fix create_brand not copying images. BZ #832345
  - Fix rename requiring --name parameter. BZ #694698
  - Add rev_file and info_file parameters. BZ #804917
  - Fix multiple actions not being caught. BZ #838427
  - Fix web_style 1 index being used when splash is installed on web_style 2 site.
  - Fix table layout in HTML. BZ #847025
  - Add file name to error message. BZ #846812
  - Add print.css to generic web site. BZ #847552
  - Fix missing IDs from many objects. BZ #848610
  - Keep processing instructions in XML. BZ #819420
  - Fix DOCTYPE in revision history merge. BZ #849030
  - Fix incorrect Revision order. BZ #845432
  - Fix fop.xconf missing. BZ #831475
  - Fix ID dedupe code for sections. BZ #856555
  - Fix clean_ids changing file perms. BZ #854425
  - Added Drupal 6 export. BZ #850635
  - Fail to import rows which title is longer than 128 characters. BZ #860927
  - When update the drupal book, the index displays twice. BZ #861374
  - Cannot generate drupal book in publican-doc-3.1-0.el6eng.t7 BZ #863927
  - Fix DocBook5 subtitle support. BZ #850497

--------------------------------------------------------------------------------
ChangeLog:

* Fri Jul 12 2013 Rüdiger Landmann <rlandmann at redhat.com> 3.1.5-5
- more XSL changes to work around whitespace eaten by new libxml2
* Thu May 23 2013 Rüdiger Landmann <rlandmann at redhat.com> 3.1.5-4
- restore patch of XSL newlines
* Thu May 16 2013 Rüdiger Landmann <rlandmann at redhat.com> 3.1.5-3
- require FOP, not wkhtmltopdf
* Tue May 14 2013 Jon Ciesla <limburgher at gmail.com> - 3.1.5-2
- Drop desktop vendor tag.
* Wed Mar 20 2013 Rüdiger Landmann <rlandmann at redhat.com> 3.1.5-1
- patch for XSL newlines broken in F18 and newer
- patch for PDFs built with wkhtmltopdf built against system QT
- patch to suppress PDF tests in Koji without X
* Mon Mar 18 2013 Jeff Fearn <jfearn at redhat.com> 3.1.5-0
- Fix translated PDS encode issue when build from packaged books.
* Tue Mar 12 2013 Jeff Fearn <jfearn at redhat.com> 3.1.4-0
- Fix entities in Book_Info braking build. BZ #917898
- add translations of "Revision History". BZ #918365
- Fix TOC title not translated in PDF. BZ #918365
- Fix translated strings with parameters. BZ #891166
- update translations
- add it-IT translation of PUG via <fedora at marionline.it> BZ #797515
* Fri Feb 22 2013 Jeff Fearn <jfearn at redhat.com> 3.1.3-1
- Fix add_revision breaking XML parser. BZ #912985
- Stronger fix for cover pages causing page number overrun. BZ #912967
- Fix CSS for article front page subtile. BZ #913016
* Mon Feb 18 2013 Jeff Fearn <jfearn at redhat.com> 3.1.2-0
- Fix tests failing when publican not installed. BZ #908956
- Fix broken mr-IN/Conventions.po. BZ #908956
- Fix footnote link unclickable. BZ #909006
- Fix missing translations for common files. BZ #908976
- Fix using edition for version on cover pages. BZ #912180
- Fix nested entities causing XML::TreeBuilder to fail. BZ #912187
* Thu Feb  7 2013 Jeff Fearn <jfearn at redhat.com> 3.1.1-0
-  Fix web site CSS for admonitions. BZ #908539
* Mon Feb  4 2013 Jeff Fearn <jfearn at redhat.com> 3.1.0-2
- Fix translated text
* Mon Feb  4 2013 Jeff Fearn <jfearn at redhat.com> 3.1.0-1
- Warn of failure to chmod/chown.
* Fri Jan 25 2013 Jeff Fearn <jfearn at redhat.com> 3.1.0-0
- new upstream package.
* Wed Oct 31 2012 Jeff Fearn <jfearn at redhat.com> 3.0.0-0
- new upstream package.
--------------------------------------------------------------------------------


================================================================================
 sane-backends-1.0.23-13.fc18 (FEDORA-2013-12915)
 Scanner access software
--------------------------------------------------------------------------------
Update Information:

This update contains several changes:

* Fix crash in genesys (gl646) backend.

* Improve scanimage man page.

* Add command line flag displaying help to saned.

* Move documentation into separate doc subpackage.
--------------------------------------------------------------------------------
ChangeLog:

* Fri Jul 12 2013 Nils Philippsen <nils at redhat.com> - 1.0.23-13
- fix crash in genesys (gl646) backend (#983694)
* Mon Jul  8 2013 Nils Philippsen <nils at redhat.com> - 1.0.23-12
- describe missing flag "-b" in scanimage man page
- add short help message to saned
- fix bogus changelog dates
* Tue Jun 25 2013 Nils Philippsen <nils at redhat.com> - 1.0.23-11
- move documentation into separate doc subpackage (#977653)
- remove ancient, unneeded obsoletes and conflicts
* Mon Jun 24 2013 Nils Philippsen <nils at redhat.com> - 1.0.23-10
- move some documentation to devel subpackage (#977103)
* Thu Jun 13 2013 Nils Philippsen <nils at redhat.com> - 1.0.23-10
- don't ignore libsane-gphoto2.so
* Fri Apr 19 2013 Nils Philippsen <nils at redhat.com> - 1.0.23-9
- use libusb1 instead of libusb from F-19 on
* Thu Apr 18 2013 Nils Philippsen <nils at redhat.com> - 1.0.23-8
- fix building with -fno-strict-aliasing
--------------------------------------------------------------------------------
References:

  [ 1 ] Bug #983694 - [abrt] xsane-0.999-1.fc19: gl646_setup_registers: Process /usr/bin/xsane was killed by signal 11 (SIGSEGV)
        https://bugzilla.redhat.com/show_bug.cgi?id=983694
--------------------------------------------------------------------------------



More information about the test mailing list