Fedora 22 updates-testing report

updates at fedoraproject.org updates at fedoraproject.org
Mon May 11 00:13:59 UTC 2015


The following Fedora 22 Security updates need testing:
 Age  URL
  45  https://admin.fedoraproject.org/updates/FEDORA-2015-4531/quassel-0.11.0-2.fc22
  38  https://admin.fedoraproject.org/updates/FEDORA-2015-5279/strongswan-5.3.0-1.fc22
  31  https://admin.fedoraproject.org/updates/FEDORA-2015-5878/echoping-6.1-0.beta.r434svn.1.fc22
  30  https://admin.fedoraproject.org/updates/FEDORA-2015-5948/asterisk-13.3.2-1.fc22
  24  https://admin.fedoraproject.org/updates/FEDORA-2015-6169/openstack-glance-2014.2.3-1.fc22
   9  https://admin.fedoraproject.org/updates/FEDORA-2015-7329/drupal7-views-3.11-1.fc22
   8  https://admin.fedoraproject.org/updates/FEDORA-2015-7383/python-keystonemiddleware-1.3.1-1.fc22
   2  https://admin.fedoraproject.org/updates/FEDORA-2015-7585/libssh-0.6.5-1.fc22
   2  https://admin.fedoraproject.org/updates/FEDORA-2015-7616/t1utils-1.39-1.fc22
   0  https://admin.fedoraproject.org/updates/FEDORA-2015-7897/gnutls-3.3.15-1.fc22
   0  https://admin.fedoraproject.org/updates/FEDORA-2015-7866/krb5-1.13.1-3.fc22
   0  https://admin.fedoraproject.org/updates/FEDORA-2015-7725/wordpress-4.2.2-1.fc22
   0  https://admin.fedoraproject.org/updates/FEDORA-2015-7784/kernel-4.0.2-300.fc22
   0  https://admin.fedoraproject.org/updates/FEDORA-2015-7708/php-ZendFramework2-2.3.8-1.fc22
   0  https://admin.fedoraproject.org/updates/FEDORA-2015-7730/suricata-2.0.8-1.fc22
   0  https://admin.fedoraproject.org/updates/FEDORA-2015-7767/NetworkManager-1.0.2-1.fc22,network-manager-applet-1.0.2-1.fc22,NetworkManager-openconnect-1.0.2-1.fc22,NetworkManager-openvpn-1.0.2-1.fc22,NetworkManager-vpnc-1.0.2-1.fc22,NetworkManager-openswan-1.0.2-1.fc22
   0  https://admin.fedoraproject.org/updates/FEDORA-2015-7918/ca-certificates-2015.2.4-1.0.fc22


The following Fedora 22 Critical Path updates have yet to be approved:
 Age URL
  13  https://admin.fedoraproject.org/updates/FEDORA-2015-6979/libass-0.12.1-1.fc22
   2  https://admin.fedoraproject.org/updates/FEDORA-2015-7585/libssh-0.6.5-1.fc22
   2  https://admin.fedoraproject.org/updates/FEDORA-2015-7322/mash-0.6.16-1.fc22
   0  https://admin.fedoraproject.org/updates/FEDORA-2015-7908/fedora-release-22-0.17
   0  https://admin.fedoraproject.org/updates/FEDORA-2015-7922/lorax-22.11-1.fc22
   0  https://admin.fedoraproject.org/updates/FEDORA-2015-7720/libcap-ng-0.7.5-1.fc22
   0  https://admin.fedoraproject.org/updates/FEDORA-2015-7944/phonon-backend-gstreamer-4.8.2-3.fc22
   0  https://admin.fedoraproject.org/updates/FEDORA-2015-7938/phonon-4.8.3-3.fc22
   0  https://admin.fedoraproject.org/updates/FEDORA-2015-7743/thunderbird-31.6.0-1.fc22
   0  https://admin.fedoraproject.org/updates/FEDORA-2015-7761/Thunar-1.6.8-1.fc22
   0  https://admin.fedoraproject.org/updates/FEDORA-2015-7866/krb5-1.13.1-3.fc22
   0  https://admin.fedoraproject.org/updates/FEDORA-2015-7906/qt-4.8.6-30.fc22
   0  https://admin.fedoraproject.org/updates/FEDORA-2015-7918/ca-certificates-2015.2.4-1.0.fc22
   0  https://admin.fedoraproject.org/updates/FEDORA-2015-7897/gnutls-3.3.15-1.fc22
   0  https://admin.fedoraproject.org/updates/FEDORA-2015-7767/NetworkManager-1.0.2-1.fc22,network-manager-applet-1.0.2-1.fc22,NetworkManager-openconnect-1.0.2-1.fc22,NetworkManager-openvpn-1.0.2-1.fc22,NetworkManager-vpnc-1.0.2-1.fc22,NetworkManager-openswan-1.0.2-1.fc22


The following builds have been pushed to Fedora 22 updates-testing

    NetworkManager-1.0.2-1.fc22
    NetworkManager-openconnect-1.0.2-1.fc22
    NetworkManager-openswan-1.0.2-1.fc22
    NetworkManager-openvpn-1.0.2-1.fc22
    NetworkManager-vpnc-1.0.2-1.fc22
    Thunar-1.6.8-1.fc22
    VirtualGL-2.4-4.fc22
    XTandem-150401.1-1.fc22
    anaconda-22.20.12-1.fc22
    apt-cacher-ng-0.8.3-1.fc22
    atop-2.1-1.fc22
    ca-certificates-2015.2.4-1.0.fc22
    cadvisor-0.13.0-1.fc22
    calligra-2.9.4-2.fc22
    calligra-l10n-2.9.4-1.fc22
    certmonger-0.77.3-1.fc22
    check-mk-1.2.6p2-1.fc22
    clutter-1.22.0-2.fc22
    cobbler-2.6.8-1.fc22
    cockpit-0.55-1.fc22
    dagger-1.2.2-2.fc22
    dex-1.0-1.fc22
    dist-git-0.11-1.fc22
    dnf-plugins-core-0.1.8-1.fc22
    dnfdaemon-0.3.8-1.fc22
    dnssec-check-2.1-3.fc22
    docker-1.6.0-3.git9d26a07.fc22
    eclipse-dltk-5.1.1-1.fc22
    eclipse-jbosstools-4.2.3-1.fc22
    engine_pkcs11-0.1.8-10.fc22
    fedora-easy-karma-0-0.24.20150508gitc8e437c0.fc22
    fedora-release-22-0.17
    fldigi-3.22.08-1.fc22
    flrig-1.3.22-1.fc22
    flumotion-0.10.1-1.fc22
    flxmlrpc-0.1.4-1.fc22
    globus-gram-job-manager-slurm-2.6-1.fc22
    glusterfs-3.6.3-3.fc22
    gnome-abrt-1.1.2-1.fc22
    gnome-commander-1.4.5-5.D20150504git5a4806f.fc22
    gnome-maps-3.16.1-2.fc22
    gnome-shell-extension-fedmsg-0.1.9-8.fc22
    gnome-shell-extension-iok-0.20150317-2.fc22
    gnutls-3.3.15-1.fc22
    gramps-4.1.3-1.fc22
    gromacs-5.0.4-1.fc22
    haproxy-1.5.12-1.fc22
    hdapsd-20141203-1.fc22
    homebank-5.0.2-1.fc22
    hyphen-da-0.20070903-10.fc22
    hyphen-is-0.20030920-12.fc22
    ibus-table-1.9.6-1.fc22
    inn-2.6.0-0.rc1.1.fc22
    itcl-4.0.3-2.fc22
    itk-4.0.1-1.fc22
    jdns-2.0.1-3.fc22
    jenkins-1.609-4.fc22
    jenkins-credentials-plugin-1.22-2.fc22
    jenkins-external-monitor-job-plugin-1.4-2.fc22
    jenkins-javadoc-plugin-1.3-2.fc22
    jenkins-junit-plugin-1.4-2.fc22
    jenkins-mailer-plugin-1.15-2.fc22
    jenkins-matrix-project-plugin-1.4.1-2.fc22
    jenkins-pam-auth-plugin-1.2-1.fc22
    jenkins-script-security-plugin-1.13-3.fc22
    jenkins-ssh-credentials-plugin-1.10-5.fc22
    jenkins-ssh-slaves-plugin-1.9-4.fc22
    kdocker-5.0-1.fc22
    kernel-4.0.2-300.fc22
    krb5-1.13.1-3.fc22
    kwalletmanager5-15.04.0-1.20150501git.fc22
    libcap-ng-0.7.5-1.fc22
    libdwarf-20150507-1.fc22
    libguestfs-1.29.40-1.fc22
    libinput-0.15.0-1.fc22
    libp11-0.2.8-8.fc22
    libtirpc-0.3.0-0.0.fc22
    lohit-devanagari-fonts-2.95.1-2.fc22
    lorax-22.11-1.fc22
    lv2-artyfx-plugins-1.3-0.3.20150506gitff73e5a.fc22
    lv2-fabla-1.3-0.1.20150303gitcfbd4b3.fc22
    mate-themes-1.10.1-0.1.git20150506.d80f9d7.fc22
    mate-utils-1.10.0-1.fc22
    mimedefang-2.78-2.fc22
    mj-1.14-4
    moe-1.7-1.fc22
    mupdf-1.7-2.fc22
    ncmpcpp-0.6.4-2.fc22
    network-manager-applet-1.0.2-1.fc22
    nfs-utils-1.3.2-4.fc22
    nodejs-xml2js-0.4.8-1.fc22
    nqp-0.0.2015.04-3.fc22
    opencryptoki-3.2-3.fc22
    perl-DBIx-DBSchema-0.45-1.fc22
    perl-Module-Starter-Plugin-CGIApp-0.42-9.fc22
    perl-Test-Version-2.00-1.fc22
    phonon-4.8.3-3.fc22
    phonon-backend-gstreamer-4.8.2-3.fc22
    php-ZendFramework2-2.3.8-1.fc22
    php-pecl-uuid-1.0.4-1.fc22
    phpMyAdmin-4.4.6-1.fc22
    pius-2.1.1-1.fc22
    pkcs11-helper-1.11-5.fc22
    plasma-workspace-5.3.0-4.fc22
    pluma-1.10.0-1.fc22
    poezio-0.9-0.1.dfd6042.fc22
    powertop-2.7-5.fc22
    preupgrade-assistant-0.11.11-3.fc22
    publicsuffix-list-20150506-1.fc22
    python-XStatic-Font-Awesome-4.1.0.0-4.fc22
    python-blivet-1.0.9-1.fc22
    python-cligj-0.1.0-1.fc22
    python-fedbadges-0.5.1-1.fc22
    python-fedmsg-meta-fedora-infrastructure-0.5.3-1.fc22
    python-fmn-consumer-0.6.2-1.fc22
    python-fmn-lib-0.6.2-1.fc22
    python-fmn-rules-0.6.2-1.fc22
    python-geojson-1.0.9-2.fc22
    python-jedi-0.9.0-1.fc22
    python-moksha-hub-1.4.5-1.fc22
    python-requests-file-1.2-1.fc22
    python-requests-ftp-0.3.0-1.fc22
    qemu-2.3.0-3.fc22
    qt-4.8.6-30.fc22
    qt5-qtbase-5.4.1-15.fc22
    rakudo-star-0.0.2015.04-3.fc22
    recoll-1.20.6-1.fc22
    rubygem-gem2rpm-0.11.1-1.fc22
    rubygem-jgrep-1.3.3-5.fc22
    scap-security-guide-0.1.22-1.fc22
    scilab-5.5.2-1.fc22
    scribus-1.4.5-1.fc22
    sflphone-1.4.1-9.fc22
    shinken-2.2-4.fc22
    skkdic-20150508-1.T1030.fc22
    spacefm-1.0.1-1.fc22
    sphinx-2.2.9-1.fc22
    sssd-1.12.4-6.fc22
    stockfish-7-0.3.20150506git2e86d1f.fc22
    sundials-2.6.1-6.fc22
    suricata-2.0.8-1.fc22
    tcpdump-4.7.4-1.fc22
    the_silver_searcher-0.30.0-1.fc22
    thunderbird-31.6.0-1.fc22
    totem-3.16.1-1.fc22
    urlwatch-1.18-1.fc22
    vagrant-1.7.2-5.fc22
    viking-1.6-1.fc22
    websvn-2.3.3-9.fc22
    wicd-1.7.3-1.fc22
    wordpress-4.2.2-1.fc22
    yumex-dnf-4.1.2-1.fc22

Details about builds:


================================================================================
 NetworkManager-1.0.2-1.fc22 (FEDORA-2015-7767)
 Network connection manager and user applications
--------------------------------------------------------------------------------
Update Information:

This is an update of NetworkManager, the VPN plugins, applet and connection editor to 1.0.2 stable release.

The update includes bug fixes, feature additions, translation updates and a fix for the CVE-2015-2924 denial of service security issue with low impact.
--------------------------------------------------------------------------------
ChangeLog:

* Tue May  5 2015 Lubomir Rintel <lkundrak at v3.sk> - 1:1.0.2-1
- Update to 1.0.2 release
--------------------------------------------------------------------------------
References:

  [ 1 ] Bug #1209902 - CVE-2015-2924 NetworkManager: denial of service (DoS) attack against IPv6 network stacks due to improper handling of Router Advertisements
        https://bugzilla.redhat.com/show_bug.cgi?id=1209902
--------------------------------------------------------------------------------


================================================================================
 NetworkManager-openconnect-1.0.2-1.fc22 (FEDORA-2015-7767)
 NetworkManager VPN plugin for openconnect
--------------------------------------------------------------------------------
Update Information:

This is an update of NetworkManager, the VPN plugins, applet and connection editor to 1.0.2 stable release.

The update includes bug fixes, feature additions, translation updates and a fix for the CVE-2015-2924 denial of service security issue with low impact.
--------------------------------------------------------------------------------
ChangeLog:

* Tue May  5 2015 Lubomir Rintel <lkundrak at v3.sk> - 1.0.2-1
- Update to 1.0.2 release
--------------------------------------------------------------------------------
References:

  [ 1 ] Bug #1209902 - CVE-2015-2924 NetworkManager: denial of service (DoS) attack against IPv6 network stacks due to improper handling of Router Advertisements
        https://bugzilla.redhat.com/show_bug.cgi?id=1209902
--------------------------------------------------------------------------------


================================================================================
 NetworkManager-openswan-1.0.2-1.fc22 (FEDORA-2015-7767)
 NetworkManager VPN plug-in for openswan and libreswan
--------------------------------------------------------------------------------
Update Information:

This is an update of NetworkManager, the VPN plugins, applet and connection editor to 1.0.2 stable release.

The update includes bug fixes, feature additions, translation updates and a fix for the CVE-2015-2924 denial of service security issue with low impact.
--------------------------------------------------------------------------------
ChangeLog:

* Tue May  5 2015 Lubomir Rintel <lkundrak at v3.sk> - 1.0.2-1
- Update to 1.0.2 release
* Mon Dec 22 2014 Dan Williams <dcbw at redhat.com> - 1.0.0-1
- Update to 1.0
--------------------------------------------------------------------------------
References:

  [ 1 ] Bug #1209902 - CVE-2015-2924 NetworkManager: denial of service (DoS) attack against IPv6 network stacks due to improper handling of Router Advertisements
        https://bugzilla.redhat.com/show_bug.cgi?id=1209902
--------------------------------------------------------------------------------


================================================================================
 NetworkManager-openvpn-1.0.2-1.fc22 (FEDORA-2015-7767)
 NetworkManager VPN plugin for OpenVPN
--------------------------------------------------------------------------------
Update Information:

This is an update of NetworkManager, the VPN plugins, applet and connection editor to 1.0.2 stable release.

The update includes bug fixes, feature additions, translation updates and a fix for the CVE-2015-2924 denial of service security issue with low impact.
--------------------------------------------------------------------------------
ChangeLog:

* Tue May  5 2015 Lubomir Rintel <lkundrak at v3.sk> - 1:1.0.2-1
- Update to 1.0.2 release
--------------------------------------------------------------------------------
References:

  [ 1 ] Bug #1209902 - CVE-2015-2924 NetworkManager: denial of service (DoS) attack against IPv6 network stacks due to improper handling of Router Advertisements
        https://bugzilla.redhat.com/show_bug.cgi?id=1209902
--------------------------------------------------------------------------------


================================================================================
 NetworkManager-vpnc-1.0.2-1.fc22 (FEDORA-2015-7767)
 NetworkManager VPN plugin for vpnc
--------------------------------------------------------------------------------
Update Information:

This is an update of NetworkManager, the VPN plugins, applet and connection editor to 1.0.2 stable release.

The update includes bug fixes, feature additions, translation updates and a fix for the CVE-2015-2924 denial of service security issue with low impact.
--------------------------------------------------------------------------------
ChangeLog:

* Tue May  5 2015 Lubomir Rintel <lkundrak at v3.sk> - 1.0.2-1
- Update to 1.0.2 release
--------------------------------------------------------------------------------
References:

  [ 1 ] Bug #1209902 - CVE-2015-2924 NetworkManager: denial of service (DoS) attack against IPv6 network stacks due to improper handling of Router Advertisements
        https://bugzilla.redhat.com/show_bug.cgi?id=1209902
--------------------------------------------------------------------------------


================================================================================
 Thunar-1.6.8-1.fc22 (FEDORA-2015-7761)
 Thunar File Manager
--------------------------------------------------------------------------------
Update Information:

Update to 1.6.8.
--------------------------------------------------------------------------------
ChangeLog:

* Tue May  5 2015 Kevin Fenzi <kevin at scrye.com> 1.6.8-1
- Update to 1.6.8.
--------------------------------------------------------------------------------


================================================================================
 VirtualGL-2.4-4.fc22 (FEDORA-2015-7871)
 A toolkit for displaying OpenGL applications to thin clients
--------------------------------------------------------------------------------
Update Information:

add patch for ppc64 rhel 6 builds, fix (#1198149) and (#1198135)
Fix problems in changelog.
Fix (#1198135) Update to 2.4.
--------------------------------------------------------------------------------
ChangeLog:

* Fri May  1 2015 Gary Gatling <gsgatlin at eos.ncsu.edu> - 2.4-4
- Fix (#1198149) Disable SSL support.
- Fix (#1198135) add -DVGL_FAKEXCB=1 to build options.
* Wed Apr 29 2015 Gary Gatling <gsgatlin at eos.ncsu.edu> - 2.4-3
- Fix problems with build on ppc rhel 6.
* Tue Apr 28 2015 Gary Gatling <gsgatlin at eos.ncsu.edu> - 2.4-2
- Fix problems in changelog.
* Tue Apr 28 2015 Gary Gatling <gsgatlin at eos.ncsu.edu> - 2.4-1
- Fix (#1198135) Update to 2.4.
* Wed Feb 18 2015 Rex Dieter <rdieter at fedoraproject.org> 2.3.3-6
- rebuild (fltk,gcc5)
--------------------------------------------------------------------------------
References:

  [ 1 ] Bug #1198149 - Consider dropping SSL support
        https://bugzilla.redhat.com/show_bug.cgi?id=1198149
  [ 2 ] Bug #1198135 - VirtualGL version 2.4 is available
        https://bugzilla.redhat.com/show_bug.cgi?id=1198135
--------------------------------------------------------------------------------


================================================================================
 XTandem-150401.1-1.fc22 (FEDORA-2015-7841)
 X!TANDEM Spectrum Modeler
--------------------------------------------------------------------------------
Update Information:

- **Update to tandem-linux-15-04-01-1**
- **Removed expat bundled files**
- **Removed pre-compiled .exe files**
--------------------------------------------------------------------------------
ChangeLog:

* Fri May  8 2015 Antonio Trande <sagitter at fedoraproject.org> - 150401.1-1
- Update to tandem-linux-15-04-01-1
- Removed expat bundled files
- Removed pre-compiled .exe files
* Sat May  2 2015 Kalev Lember <kalevlember at gmail.com> - 130901.1-3
- Rebuilt for GCC 5 C++11 ABI change
--------------------------------------------------------------------------------


================================================================================
 anaconda-22.20.12-1.fc22 (FEDORA-2015-7827)
 Graphical system installer
--------------------------------------------------------------------------------
Update Information:

Some more beta blockers fixed.
--------------------------------------------------------------------------------
ChangeLog:

* Thu May  7 2015 Samantha N. Bueno <sbueno+anaconda at redhat.com> - 22.20.12-1
- Force an encoding of utf-8 on liveinst installs (#1217504) (dshea)
- Catch libblockdev's CryptoError when trying to unlock LUKS (#1217438)
  (vpodzime)
- Distinguish between NTP pools and servers in GUI (vpodzime)
- Add support for chrony pool directive (mlichvar)
- Configure proxy settings for dnf payload (#1211122) (bcl)
--------------------------------------------------------------------------------
References:

  [ 1 ] Bug #1217504 - UnicodeEncodeError: 'ascii' codec can't encode character u'\\xfc' in position 9: ordinal not in range(128)
        https://bugzilla.redhat.com/show_bug.cgi?id=1217504
  [ 2 ] Bug #1217438 - CryptoError: Failed to activate device: Operation not permitted
        https://bugzilla.redhat.com/show_bug.cgi?id=1217438
  [ 3 ] Bug #1211122 - No closest mirror can be found from behind a proxy
        https://bugzilla.redhat.com/show_bug.cgi?id=1211122
  [ 4 ] Bug #1214241 - KeyError: 'fedora-pool'
        https://bugzilla.redhat.com/show_bug.cgi?id=1214241
--------------------------------------------------------------------------------


================================================================================
 apt-cacher-ng-0.8.3-1.fc22 (FEDORA-2015-7807)
 Caching proxy for package files from Debian
--------------------------------------------------------------------------------
Update Information:

update to 0.8.3
--------------------------------------------------------------------------------
ChangeLog:

* Thu May  7 2015 Kenjiro Nakayama <knakayam at redhat.com> - 0.8.3-1
- update to 0.8.3
--------------------------------------------------------------------------------


================================================================================
 atop-2.1-1.fc22 (FEDORA-2015-7711)
 An advanced interactive monitor to view the load on system and process level
--------------------------------------------------------------------------------
Update Information:

- Update to latest upstream release.
- Fixes segmentation faults (BZ#1147145).
- Update spec file to use licence macro where appropriate.
- Modernize spec file and convert to new systemd scriptlets.

--------------------------------------------------------------------------------
ChangeLog:

* Thu May  7 2015 Richard Shaw <hobbes1069 at gmail.com> - 2.1-1
- Update to latest upstream release.
- Fixes segmentation faults (BZ#1147145).
- Update spec file to use licence macro where appropriate.
- Modernize spec file and convert to new systemd scriptlets.
--------------------------------------------------------------------------------
References:

  [ 1 ] Bug #1147145 - crash on startup as root
        https://bugzilla.redhat.com/show_bug.cgi?id=1147145
--------------------------------------------------------------------------------


================================================================================
 ca-certificates-2015.2.4-1.0.fc22 (FEDORA-2015-7918)
 The Mozilla CA root certificate bundle
--------------------------------------------------------------------------------
Update Information:

This is an update to the set of CA certificates released with NSS version 3.18.1

However, the package modifies the CA list to keep several legacy CAs still trusted for compatibility reasons. Please refer to the project URL for details.

If you prefer to use the unchanged list provided by Mozilla, and if you accept any compatibility issues it may cause, an administrator may configure the system by executing the "ca-legacy disable" command.

--------------------------------------------------------------------------------
ChangeLog:

* Tue May  5 2015 Kai Engert <kaie at redhat.com> - 2015.2.4-1.0
- Update to CKBI 2.4 from NSS 3.18.1 with legacy modifications.
- Fixed a typo in the ca-legacy manual page.
--------------------------------------------------------------------------------


================================================================================
 cadvisor-0.13.0-1.fc22 (FEDORA-2015-7813)
 Analyzes resource usage and performance characteristics of running containers
--------------------------------------------------------------------------------
Update Information:

Update to 0.13.0
Remove wrong option in cadvisor.service
Update to 0.10.1
Fix broken dependencies
--------------------------------------------------------------------------------
ChangeLog:

* Fri May  8 2015 jchaloup <jchaloup at redhat.com> - 0.13.0-1
- Update to 0.13.0
- Add missing [B]Rs for devel subpackage
- Add Godeps.json to docs
  resolves: #1219972
* Thu Apr  9 2015 jchaloup <jchaloup at redhat.com> - 0.10.1-2
- Remove wrong option in cadvisor.service
  resolves: #1210336
* Mon Mar 30 2015 jchaloup <jchaloup at redhat.com> - 0.10.1-0.1.gitef7dddf
- Update to 0.10.1
- Add debug info
  related: #1141896
* Thu Mar 26 2015 jchaloup <jchaloup at redhat.com> - 0.6.2-0.3.git89088df
- Fix broken dependencies
- Convert int64 to float64 when calling HumanSize
  related: #1141896
--------------------------------------------------------------------------------
References:

  [ 1 ] Bug #1219972 - Tracker for cadvisor
        https://bugzilla.redhat.com/show_bug.cgi?id=1219972
  [ 2 ] Bug #1210336 - cAdvisor fails to start because -samples
        https://bugzilla.redhat.com/show_bug.cgi?id=1210336
  [ 3 ] Bug #1141896 - Review Request: cadvisor - Analyzes resource usage and performance characteristics of running containers
        https://bugzilla.redhat.com/show_bug.cgi?id=1141896
--------------------------------------------------------------------------------


================================================================================
 calligra-2.9.4-2.fc22 (FEDORA-2015-7755)
 An integrated office suite
--------------------------------------------------------------------------------
Update Information:

Calligra 2.9.4 bugfix release, includes new -qtquick subpkg allowing for less subpkg interdependencies.  See also: https://www.calligra.org/news/calligra-2-9-4-released/
--------------------------------------------------------------------------------
ChangeLog:

* Thu May  7 2015 Rex Dieter <rdieter at fedoraproject.org> 2.9.4-2
- -qtquick subpkg, -kexi: move kexirelationdesignshape here
* Thu May  7 2015 Rex Dieter <rdieter at fedoraproject.org> 2.9.4-1
- 2.9.4, BR: s/marble-devel/marble-widget-devel/
--------------------------------------------------------------------------------
References:

  [ 1 ] Bug #1202153 - calligra-2.9.4 is available
        https://bugzilla.redhat.com/show_bug.cgi?id=1202153
--------------------------------------------------------------------------------


================================================================================
 calligra-l10n-2.9.4-1.fc22 (FEDORA-2015-7755)
 Language files for calligra
--------------------------------------------------------------------------------
Update Information:

Calligra 2.9.4 bugfix release, includes new -qtquick subpkg allowing for less subpkg interdependencies.  See also: https://www.calligra.org/news/calligra-2-9-4-released/
--------------------------------------------------------------------------------
ChangeLog:

* Thu May  7 2015 Rex Dieter <rdieter at fedoraproject.org> 2.9.4-1
- 2.9.4 (-tr)
--------------------------------------------------------------------------------
References:

  [ 1 ] Bug #1202153 - calligra-2.9.4 is available
        https://bugzilla.redhat.com/show_bug.cgi?id=1202153
--------------------------------------------------------------------------------


================================================================================
 certmonger-0.77.3-1.fc22 (FEDORA-2015-5403)
 Certificate status monitor and PKI enrollment client
--------------------------------------------------------------------------------
Update Information:

This update adds a few new features:
* It adds initial support for using SCEP to communicate with CAs.  The service will need to be told about such CAs using either getcert's "add-scep-ca" or "add-ca" commands.
* getcert's "request" command can now be passed a ChallengePassword value to include in signing requests using the new -L and -l flags.
* getcert's "list" command now displays the contents of an issued certificate's enrollment certificate type extension.

Additionally, it fixes some bugs:
* ipa-submit no longer crashes when it's unable to reach a server and attempts to select an alternate server using DNS service discovery.
* getcert's "list" command correctly displays the pre- and post-save commands associated with a certificate again.
--------------------------------------------------------------------------------
ChangeLog:

* Thu May  7 2015 Nalin Dahyabhai <nalin at redhat.com> 0.77.3-1
- fix a data loss bug when saving renewed certificates to NSS databases - the
  private key could be removed in error since 0.77
- fixes for bugs found by static analysis
- fix self-tests when built with OpenSSL 1.0.2
* Tue Apr 14 2015 Nalin Dahyabhai <nalin at redhat.com> 0.77.2-1
- expose the certificate's not-valid-before and not-valid-after dates as a
  property over D-Bus (ticket #41)
- give the local signer its own configuration option to set the lifetime
  of its signing certificate, falling back to the lifetime configured for
  the self-signer as a default to match the previous behavior
- fix a potential read segfault parsing the output of an enrollment helper,
  introduced in 0.77 (thanks to Steve Neuharth)
- read the ns-certtype extension value in certificates
- request an enrollment certtype extension to CSRs if we have a profile name
  that we want to use (ticket #17, possibly part of IPA ticket #57)
* Fri Feb 27 2015 Nalin Dahyabhai <nalin at redhat.com> 0.77.1-1
- update to 0.77
  - add initial, still rough, SCEP support (#1140241,#1161768)
    - add an scep-submit helper to handle part of it
  - getcert: add add-ca/add-scep-ca/modify-ca/remove-ca commands
  - getcert: add -l, -L flags to request/resubmit/start-tracking commands
    to provide a way to set a ChallengePassword in signing requests
  - lay some groundwork for rekeying support
  - bundled dogtag enrollment helpers now output debugging info to stderr (#)
  - ipa-getcert: fix a crash when using DNS discovery to locate servers (#39)
  - getcert: fix displaying of pre-request pre-/post-save commands (#1178190,
      - use Zanata for translations
  - getcert list: list the certificate's profile name, if it contains one
--------------------------------------------------------------------------------


================================================================================
 check-mk-1.2.6p2-1.fc22 (FEDORA-2015-7849)
 A new general purpose Nagios-plugin for retrieving data
--------------------------------------------------------------------------------
Update Information:

New upstream release: 1.2.6p2
--------------------------------------------------------------------------------
ChangeLog:

* Tue May  5 2015 Andrea Veri <averi at fedoraproject.org> - 1.2.6p2-1
- New upstream release.
- Add a Require on bind-utils. (BZ: #1218501)
- Do not install all the plugins by default but make them available
  on a different directory. Users will then be able to symlink each
  of the plugins under the %{_datadir}/check-mk-agent/plugins directory
  and finally mark them as active. Make sure mk_logins is however
  installed to prevent the agent to complain about it being missing. (BZ: #1218516)
- Get rid of plugins from unsupported archs or operating systems.
--------------------------------------------------------------------------------
References:

  [ 1 ] Bug #1218501 - Missing bind-utils dependency
        https://bugzilla.redhat.com/show_bug.cgi?id=1218501
  [ 2 ] Bug #1218516 - Plugins should not be activated by default
        https://bugzilla.redhat.com/show_bug.cgi?id=1218516
--------------------------------------------------------------------------------


================================================================================
 clutter-1.22.0-2.fc22 (FEDORA-2015-7890)
 Open Source software library for creating rich graphical user interfaces
--------------------------------------------------------------------------------
Update Information:

This update fixes an issue with X visual mismatch when using certain draivers that led to clutter using apps crashing at startup.
--------------------------------------------------------------------------------
ChangeLog:

* Thu May  7 2015 Kalev Lember <kalevlember at gmail.com> - 1.22.0-2
- gdk: Use RGBA visual if there is one (#1206960)
--------------------------------------------------------------------------------
References:

  [ 1 ] Bug #1206960 - Various apps crash with an X BadMatch error when run on GNOME with llvmpipe
        https://bugzilla.redhat.com/show_bug.cgi?id=1206960
--------------------------------------------------------------------------------


================================================================================
 cobbler-2.6.8-1.fc22 (FEDORA-2015-7868)
 Boot server configurator
--------------------------------------------------------------------------------
Update Information:

Update to 2.6.8:

- Feature improvements
  - Add distro signature for SLES11sp4 (#1402)
  - Add distro signature for Debian 8.0.0
  - Add distro signature for Ubuntu 15.04
  - Add distro signature for FreeBSD 10.0
  - Add distro signature for Fedora 21
  - Several improvements to the Makefile
  - Handle per interface gateway in pre_install_network_config
  - Add gPXE template support for the windows breed

- Bugfixes

  - Fix cobbler check on EL7 (#1396)
  - Remove installer_templates from RPM specfile
  - Remove duplicate entries from RPM specfile
  - Fix make webtest on Ubuntu 14.04.2 (#1417)
  - Remove __sorter() from XMLRPC API
  - Fixes to Debian/Ubuntu packaging of /var/lib/cobbler/ content
  - Fix version comparison for python-virt double digits
  - The virt_disk_driver field is now a list
  - Fields in item_system now properly inherit from item_profile when present
  - Handle chowning repos for debians default apache group elilo-ia64.efi is added to the loaders (#1385)
  - Fix Ubuntu/Debian permission errors in cobbler-web
  - Don't write hwaddress when the macaddress is empty (#1322)
  - Fix createrepo version comparison (#1453)

- Backport upstream patch to fix centos version detection (bug #1201879)
Update to 2.6.7:

Feature improvements

* Use curl by default on RPM based systems instead of wget
* Add support for inst.stage2 install tree location to Koan

Bugfixes

* Add missing self.logger to util.die() calls (#1326)
* Add default values for proxy_url_ext and proxy_url_int to settings.py (unbreak upgrades)
* With mirror_locally false yum_sync now writes the .repo file again
* Don't write exclude= twice to .repo files
* Map exclude/include properly to repo lines

Update to 2.6.6:

Feature improvements

- Add proxy support for get-loaders, signature update and reposync (#1286)
- Support virtio26 for generic qemu fallback (Koan)

Bugfixes

- Post install report mails are not mailed when ignorelist is empty (#1248)
- Regression: kickstart edit in cobbler-web fixed
- Regression: kickstart filepath validation
- Blacklist gpgkey as an invalid option to the repo statement
- gpgcheck / enabled are not valid in kickstart, only in config.repo
- Updated man page to reflect the removal of URL support for kickstarts
- Regression: inherit was not available as kickstart value
- Return right value from TftpdPyManager.what method
- Fixed a typo in the power management API
- Ensure all variables are available in PXE generation (#505)
- Dont reset CONFIG_ARGS as it might have been sourced from sysconfig/defaults (#1141)

Feature improvements

* Make kickstart selectable from a pulldown list in cobbler-web (#991)
* Minor adjustment to the error_page template (cobbler-web)
* Minor improvements to edit snippets/kickstarts template (cobbler-web)
* Allow for empty system status

Bugfixes

* Exit with an error if cobblerd executable can't be found (#1108 #1135)
* Fix cobbler sync bug through xmlrpc api (NoneType object has no attribute info)
* Changes (edit/add) to multiple interfaces in cobbler-web now actually work (#687)
* Don't send the Puppet environment when system status is empty (#560)
* Add strict kickstart check in the API (again for #939)
* Do not allow kickstarts in /etc/cobbler
* Fix broken gitdate, gitstamp values in version file (cobbler version)
* Prevent disappearing profiles after cobblerd restart (#1030)

Upgrade notes

This release makes the use of --parent and --distro mutually exclusive. The consequence is that subprofiles always have the same distro as the parent profile. This has been the intended behaviour ever since subprofiles got introduced.

Please check if you have subprofiles with different distros than the parent profile and reconsider and adjust your configuration. 
Bugfixes

* Add missing _validate_ks_template_path function so that kickstarts for systems can now be changed again (#1156)
* Remove root= argument from boot when using grubby and replace-self to avoid booting the currently running OS (#638)

Update to 2.6.2:

-   Add EL7 (RHEL/CentOS) to distro signatures
-   Add CloudLinux6 support to distro signatures
-   Minor update to CSS; make better use of screen (tables)
-   pre_install_network_config: only use slaves with a valid MAC address
-   Remove colon from VLAN regex pattern
-   Improve exception logging in BootCLI (Issue 148)
-   Item.set_name optimizations
-   Minor improvement to LDAP configuration (Issue 217)
-   Add a distro_signature for Ubuntu 14.04
-   Improve performance of the "cobbler sync" operation
-   Add support for a wget repo breed
-   Improve support for running inside chroot() and/or containers
-   Added missing docs to the RPM packages
-   Fixed typos in default kickstart files
-   Initial support for Nexenta 4: distro import and manual PXE booting
-   Added support for ESXi 6
-   Added a config setting (always_write_dhcp_entries) to always write DHCP entries regardless of netboot setting
- Add patch to fix virt-install support for F21+/EL7 (bug #1188424)
- Create and own directories in tftp_dir

Update to 2.6.7:

Feature improvements

* Use curl by default on RPM based systems instead of wget
* Add support for inst.stage2 install tree location to Koan

Bugfixes

* Add missing self.logger to util.die() calls (#1326)
* Add default values for proxy_url_ext and proxy_url_int to settings.py (unbreak upgrades)
* With mirror_locally false yum_sync now writes the .repo file again
* Don't write exclude= twice to .repo files
* Map exclude/include properly to repo lines

Update to 2.6.7:

Feature improvements

* Use curl by default on RPM based systems instead of wget
* Add support for inst.stage2 install tree location to Koan

Bugfixes

* Add missing self.logger to util.die() calls (#1326)
* Add default values for proxy_url_ext and proxy_url_int to settings.py (unbreak upgrades)
* With mirror_locally false yum_sync now writes the .repo file again
* Don't write exclude= twice to .repo files
* Map exclude/include properly to repo lines

Update to 2.6.6:

Feature improvements

- Add proxy support for get-loaders, signature update and reposync (#1286)
- Support virtio26 for generic qemu fallback (Koan)

Bugfixes

- Post install report mails are not mailed when ignorelist is empty (#1248)
- Regression: kickstart edit in cobbler-web fixed
- Regression: kickstart filepath validation
- Blacklist gpgkey as an invalid option to the repo statement
- gpgcheck / enabled are not valid in kickstart, only in config.repo
- Updated man page to reflect the removal of URL support for kickstarts
- Regression: inherit was not available as kickstart value
- Return right value from TftpdPyManager.what method
- Fixed a typo in the power management API
- Ensure all variables are available in PXE generation (#505)
- Dont reset CONFIG_ARGS as it might have been sourced from sysconfig/defaults (#1141)

Feature improvements

* Make kickstart selectable from a pulldown list in cobbler-web (#991)
* Minor adjustment to the error_page template (cobbler-web)
* Minor improvements to edit snippets/kickstarts template (cobbler-web)
* Allow for empty system status

Bugfixes

* Exit with an error if cobblerd executable can't be found (#1108 #1135)
* Fix cobbler sync bug through xmlrpc api (NoneType object has no attribute info)
* Changes (edit/add) to multiple interfaces in cobbler-web now actually work (#687)
* Don't send the Puppet environment when system status is empty (#560)
* Add strict kickstart check in the API (again for #939)
* Do not allow kickstarts in /etc/cobbler
* Fix broken gitdate, gitstamp values in version file (cobbler version)
* Prevent disappearing profiles after cobblerd restart (#1030)

Upgrade notes

This release makes the use of --parent and --distro mutually exclusive. The consequence is that subprofiles always have the same distro as the parent profile. This has been the intended behaviour ever since subprofiles got introduced.

Please check if you have subprofiles with different distros than the parent profile and reconsider and adjust your configuration. 
Bugfixes

* Add missing _validate_ks_template_path function so that kickstarts for systems can now be changed again (#1156)
* Remove root= argument from boot when using grubby and replace-self to avoid booting the currently running OS (#638)

Feature improvements

* Make kickstart selectable from a pulldown list in cobbler-web (#991)
* Minor adjustment to the error_page template (cobbler-web)
* Minor improvements to edit snippets/kickstarts template (cobbler-web)
* Allow for empty system status

Bugfixes

* Exit with an error if cobblerd executable can't be found (#1108 #1135)
* Fix cobbler sync bug through xmlrpc api (NoneType object has no attribute info)
* Changes (edit/add) to multiple interfaces in cobbler-web now actually work (#687)
* Don't send the Puppet environment when system status is empty (#560)
* Add strict kickstart check in the API (again for #939)
* Do not allow kickstarts in /etc/cobbler
* Fix broken gitdate, gitstamp values in version file (cobbler version)
* Prevent disappearing profiles after cobblerd restart (#1030)

Upgrade notes

This release makes the use of --parent and --distro mutually exclusive. The consequence is that subprofiles always have the same distro as the parent profile. This has been the intended behaviour ever since subprofiles got introduced.

Please check if you have subprofiles with different distros than the parent profile and reconsider and adjust your configuration.
Update to 2.6.2:

-   Add EL7 (RHEL/CentOS) to distro signatures
-   Add CloudLinux6 support to distro signatures
-   Minor update to CSS; make better use of screen (tables)
-   pre_install_network_config: only use slaves with a valid MAC address
-   Remove colon from VLAN regex pattern
-   Improve exception logging in BootCLI (Issue 148)
-   Item.set_name optimizations
-   Minor improvement to LDAP configuration (Issue 217)
-   Add a distro_signature for Ubuntu 14.04
-   Improve performance of the "cobbler sync" operation
-   Add support for a wget repo breed
-   Improve support for running inside chroot() and/or containers
-   Added missing docs to the RPM packages
-   Fixed typos in default kickstart files
-   Initial support for Nexenta 4: distro import and manual PXE booting
-   Added support for ESXi 6
-   Added a config setting (always_write_dhcp_entries) to always write DHCP entries regardless of netboot setting
Update to 2.6.2:

-   Add EL7 (RHEL/CentOS) to distro signatures
-   Add CloudLinux6 support to distro signatures
-   Minor update to CSS; make better use of screen (tables)
-   pre_install_network_config: only use slaves with a valid MAC address
-   Remove colon from VLAN regex pattern
-   Improve exception logging in BootCLI (Issue 148)
-   Item.set_name optimizations
-   Minor improvement to LDAP configuration (Issue 217)
-   Add a distro_signature for Ubuntu 14.04
-   Improve performance of the "cobbler sync" operation
-   Add support for a wget repo breed
-   Improve support for running inside chroot() and/or containers
-   Added missing docs to the RPM packages
-   Fixed typos in default kickstart files
-   Initial support for Nexenta 4: distro import and manual PXE booting
-   Added support for ESXi 6
-   Added a config setting (always_write_dhcp_entries) to always write DHCP entries regardless of netboot setting
Feature improvements

* Make kickstart selectable from a pulldown list in cobbler-web (#991)
* Minor adjustment to the error_page template (cobbler-web)
* Minor improvements to edit snippets/kickstarts template (cobbler-web)
* Allow for empty system status

Bugfixes

* Exit with an error if cobblerd executable can't be found (#1108 #1135)
* Fix cobbler sync bug through xmlrpc api (NoneType object has no attribute info)
* Changes (edit/add) to multiple interfaces in cobbler-web now actually work (#687)
* Don't send the Puppet environment when system status is empty (#560)
* Add strict kickstart check in the API (again for #939)
* Do not allow kickstarts in /etc/cobbler
* Fix broken gitdate, gitstamp values in version file (cobbler version)
* Prevent disappearing profiles after cobblerd restart (#1030)

Upgrade notes

This release makes the use of --parent and --distro mutually exclusive. The consequence is that subprofiles always have the same distro as the parent profile. This has been the intended behaviour ever since subprofiles got introduced.

Please check if you have subprofiles with different distros than the parent profile and reconsider and adjust your configuration.
Update to 2.6.2:

-   Add EL7 (RHEL/CentOS) to distro signatures
-   Add CloudLinux6 support to distro signatures
-   Minor update to CSS; make better use of screen (tables)
-   pre_install_network_config: only use slaves with a valid MAC address
-   Remove colon from VLAN regex pattern
-   Improve exception logging in BootCLI (Issue 148)
-   Item.set_name optimizations
-   Minor improvement to LDAP configuration (Issue 217)
-   Add a distro_signature for Ubuntu 14.04
-   Improve performance of the "cobbler sync" operation
-   Add support for a wget repo breed
-   Improve support for running inside chroot() and/or containers
-   Added missing docs to the RPM packages
-   Fixed typos in default kickstart files
-   Initial support for Nexenta 4: distro import and manual PXE booting
-   Added support for ESXi 6
-   Added a config setting (always_write_dhcp_entries) to always write DHCP entries regardless of netboot setting
Update to 2.6.2:

-   Add EL7 (RHEL/CentOS) to distro signatures
-   Add CloudLinux6 support to distro signatures
-   Minor update to CSS; make better use of screen (tables)
-   pre_install_network_config: only use slaves with a valid MAC address
-   Remove colon from VLAN regex pattern
-   Improve exception logging in BootCLI (Issue 148)
-   Item.set_name optimizations
-   Minor improvement to LDAP configuration (Issue 217)
-   Add a distro_signature for Ubuntu 14.04
-   Improve performance of the "cobbler sync" operation
-   Add support for a wget repo breed
-   Improve support for running inside chroot() and/or containers
-   Added missing docs to the RPM packages
-   Fixed typos in default kickstart files
-   Initial support for Nexenta 4: distro import and manual PXE booting
-   Added support for ESXi 6
-   Added a config setting (always_write_dhcp_entries) to always write DHCP entries regardless of netboot setting
Bugfixes

* Add missing _validate_ks_template_path function so that kickstarts for systems can now be changed again (#1156)
* Remove root= argument from boot when using grubby and replace-self to avoid booting the currently running OS (#638)

Feature improvements

* Make kickstart selectable from a pulldown list in cobbler-web (#991)
* Minor adjustment to the error_page template (cobbler-web)
* Minor improvements to edit snippets/kickstarts template (cobbler-web)
* Allow for empty system status

Bugfixes

* Exit with an error if cobblerd executable can't be found (#1108 #1135)
* Fix cobbler sync bug through xmlrpc api (NoneType object has no attribute info)
* Changes (edit/add) to multiple interfaces in cobbler-web now actually work (#687)
* Don't send the Puppet environment when system status is empty (#560)
* Add strict kickstart check in the API (again for #939)
* Do not allow kickstarts in /etc/cobbler
* Fix broken gitdate, gitstamp values in version file (cobbler version)
* Prevent disappearing profiles after cobblerd restart (#1030)

Upgrade notes

This release makes the use of --parent and --distro mutually exclusive. The consequence is that subprofiles always have the same distro as the parent profile. This has been the intended behaviour ever since subprofiles got introduced.

Please check if you have subprofiles with different distros than the parent profile and reconsider and adjust your configuration.
Update to 2.6.2:

-   Add EL7 (RHEL/CentOS) to distro signatures
-   Add CloudLinux6 support to distro signatures
-   Minor update to CSS; make better use of screen (tables)
-   pre_install_network_config: only use slaves with a valid MAC address
-   Remove colon from VLAN regex pattern
-   Improve exception logging in BootCLI (Issue 148)
-   Item.set_name optimizations
-   Minor improvement to LDAP configuration (Issue 217)
-   Add a distro_signature for Ubuntu 14.04
-   Improve performance of the "cobbler sync" operation
-   Add support for a wget repo breed
-   Improve support for running inside chroot() and/or containers
-   Added missing docs to the RPM packages
-   Fixed typos in default kickstart files
-   Initial support for Nexenta 4: distro import and manual PXE booting
-   Added support for ESXi 6
-   Added a config setting (always_write_dhcp_entries) to always write DHCP entries regardless of netboot setting
Update to 2.6.2:

-   Add EL7 (RHEL/CentOS) to distro signatures
-   Add CloudLinux6 support to distro signatures
-   Minor update to CSS; make better use of screen (tables)
-   pre_install_network_config: only use slaves with a valid MAC address
-   Remove colon from VLAN regex pattern
-   Improve exception logging in BootCLI (Issue 148)
-   Item.set_name optimizations
-   Minor improvement to LDAP configuration (Issue 217)
-   Add a distro_signature for Ubuntu 14.04
-   Improve performance of the "cobbler sync" operation
-   Add support for a wget repo breed
-   Improve support for running inside chroot() and/or containers
-   Added missing docs to the RPM packages
-   Fixed typos in default kickstart files
-   Initial support for Nexenta 4: distro import and manual PXE booting
-   Added support for ESXi 6
-   Added a config setting (always_write_dhcp_entries) to always write DHCP entries regardless of netboot setting
Feature improvements

* Make kickstart selectable from a pulldown list in cobbler-web (#991)
* Minor adjustment to the error_page template (cobbler-web)
* Minor improvements to edit snippets/kickstarts template (cobbler-web)
* Allow for empty system status

Bugfixes

* Exit with an error if cobblerd executable can't be found (#1108 #1135)
* Fix cobbler sync bug through xmlrpc api (NoneType object has no attribute info)
* Changes (edit/add) to multiple interfaces in cobbler-web now actually work (#687)
* Don't send the Puppet environment when system status is empty (#560)
* Add strict kickstart check in the API (again for #939)
* Do not allow kickstarts in /etc/cobbler
* Fix broken gitdate, gitstamp values in version file (cobbler version)
* Prevent disappearing profiles after cobblerd restart (#1030)

Upgrade notes

This release makes the use of --parent and --distro mutually exclusive. The consequence is that subprofiles always have the same distro as the parent profile. This has been the intended behaviour ever since subprofiles got introduced.

Please check if you have subprofiles with different distros than the parent profile and reconsider and adjust your configuration.
Update to 2.6.2:

-   Add EL7 (RHEL/CentOS) to distro signatures
-   Add CloudLinux6 support to distro signatures
-   Minor update to CSS; make better use of screen (tables)
-   pre_install_network_config: only use slaves with a valid MAC address
-   Remove colon from VLAN regex pattern
-   Improve exception logging in BootCLI (Issue 148)
-   Item.set_name optimizations
-   Minor improvement to LDAP configuration (Issue 217)
-   Add a distro_signature for Ubuntu 14.04
-   Improve performance of the "cobbler sync" operation
-   Add support for a wget repo breed
-   Improve support for running inside chroot() and/or containers
-   Added missing docs to the RPM packages
-   Fixed typos in default kickstart files
-   Initial support for Nexenta 4: distro import and manual PXE booting
-   Added support for ESXi 6
-   Added a config setting (always_write_dhcp_entries) to always write DHCP entries regardless of netboot setting
Update to 2.6.2:

-   Add EL7 (RHEL/CentOS) to distro signatures
-   Add CloudLinux6 support to distro signatures
-   Minor update to CSS; make better use of screen (tables)
-   pre_install_network_config: only use slaves with a valid MAC address
-   Remove colon from VLAN regex pattern
-   Improve exception logging in BootCLI (Issue 148)
-   Item.set_name optimizations
-   Minor improvement to LDAP configuration (Issue 217)
-   Add a distro_signature for Ubuntu 14.04
-   Improve performance of the "cobbler sync" operation
-   Add support for a wget repo breed
-   Improve support for running inside chroot() and/or containers
-   Added missing docs to the RPM packages
-   Fixed typos in default kickstart files
-   Initial support for Nexenta 4: distro import and manual PXE booting
-   Added support for ESXi 6
-   Added a config setting (always_write_dhcp_entries) to always write DHCP entries regardless of netboot setting
- Add patch to fix virt-install support for F21+/EL7 (bug #1188424)
- Create and own directories in tftp_dir

Update to 2.6.7:

Feature improvements

* Use curl by default on RPM based systems instead of wget
* Add support for inst.stage2 install tree location to Koan

Bugfixes

* Add missing self.logger to util.die() calls (#1326)
* Add default values for proxy_url_ext and proxy_url_int to settings.py (unbreak upgrades)
* With mirror_locally false yum_sync now writes the .repo file again
* Don't write exclude= twice to .repo files
* Map exclude/include properly to repo lines

--------------------------------------------------------------------------------
ChangeLog:

* Fri May  8 2015 Orion Poplawski <orion at cora.nwra.com> - 2.6.8-1
- Update to 2.6.8
- Backport upstream patch to fix centos version detection (bug #1201879)
--------------------------------------------------------------------------------
References:

  [ 1 ] Bug #1162888 - Typo in remote.py breaks poweron command
        https://bugzilla.redhat.com/show_bug.cgi?id=1162888
  [ 2 ] Bug #1188424 - Koan is incompatible with F21 virt-install
        https://bugzilla.redhat.com/show_bug.cgi?id=1188424
  [ 3 ] Bug #1214514 - Importing from Server DVD iso creates bogus kernel_options for distro
        https://bugzilla.redhat.com/show_bug.cgi?id=1214514
--------------------------------------------------------------------------------


================================================================================
 cockpit-0.55-1.fc22 (FEDORA-2015-7921)
 A user interface for Linux servers
--------------------------------------------------------------------------------
Update Information:

Update to 0.55 release
Update to 0.54 release
Update to 0.53 release
--------------------------------------------------------------------------------
ChangeLog:

* Wed May  6 2015 Stef Walter <stefw at redhat.com> - 0.55-1
- Update to 0.55 release
* Fri Apr 24 2015 Peter <petervo at redhat.com> - 0.54-1
- Update to 0.54 release
* Tue Apr 21 2015 Peter <petervo at redhat.com> - 0.53-1
- Update to 0.53 release
--------------------------------------------------------------------------------


================================================================================
 dagger-1.2.2-2.fc22 (FEDORA-2015-7773)
 A fast dependency injector for Android and Java
--------------------------------------------------------------------------------
Update Information:

Initial import (#1207948).
--------------------------------------------------------------------------------
References:

  [ 1 ] Bug #1207948 - Review Request: dagger - A fast dependency injector for Android and Java
        https://bugzilla.redhat.com/show_bug.cgi?id=1207948
--------------------------------------------------------------------------------


================================================================================
 dex-1.0-1.fc22 (FEDORA-2015-7796)
 Dextrous text editor
--------------------------------------------------------------------------------
Update Information:

Updated to v1.0
--------------------------------------------------------------------------------
ChangeLog:

* Wed May  6 2015 Craig Barnes <cr at igbarn.es> - 1.0-1
- Update to stable version
--------------------------------------------------------------------------------


================================================================================
 dist-git-0.11-1.fc22 (FEDORA-2015-7826)
 Package source version control system
--------------------------------------------------------------------------------
Update Information:

new selinux subpackage
perl require and files update (asamalik at redhat.com)
--------------------------------------------------------------------------------
References:

  [ 1 ] Bug #1214357 - Review Request: dist-git - Package source version control system
        https://bugzilla.redhat.com/show_bug.cgi?id=1214357
--------------------------------------------------------------------------------


================================================================================
 dnf-plugins-core-0.1.8-1.fc22 (FEDORA-2015-7856)
 Core Plugins for DNF
--------------------------------------------------------------------------------
Update Information:

This release fixes an upgrade path from dnf-plugins-core <= 0.1.5.
--------------------------------------------------------------------------------
ChangeLog:

* Wed May  6 2015 Michal Luscon <mluscon at redhat.com> 0.1.8-1
- spec: fix an upgrade path from dnf-plugins-core <= 0.1.5 (Radek Holy)
--------------------------------------------------------------------------------


================================================================================
 dnfdaemon-0.3.8-1.fc22 (FEDORA-2015-7683)
 DBus daemon for dnf package actions
--------------------------------------------------------------------------------
Update Information:

* Added gpg signature check & user gpg key import confirmation.
* Add support for gtk3 theme customization of look and feel.
* arch menu selection stored between session.
* added '--minimized' cmd option, to start gui minimized
* added protection against yumex-dnf remove itself
--------------------------------------------------------------------------------
ChangeLog:

* Wed May  6 2015 Tim Lauridsen <timlau at fedoraproject.org> 0.3.8-1
- bumped release
--------------------------------------------------------------------------------
References:

  [ 1 ] Bug #1216183 - [rfe] remember architecture filter selections
        https://bugzilla.redhat.com/show_bug.cgi?id=1216183
  [ 2 ] Bug #1217155 - Yumex-DNF and Copr (for instance does not honor repo priority)
        https://bugzilla.redhat.com/show_bug.cgi?id=1217155
  [ 3 ] Bug #1217525 - [rfe] yumex-dnf should not be able to remove yumex-dnf+dnfdaemon
        https://bugzilla.redhat.com/show_bug.cgi?id=1217525
  [ 4 ] Bug #1215428 - does not check package gpg signatures
        https://bugzilla.redhat.com/show_bug.cgi?id=1215428
  [ 5 ] Bug #1216192 - Package update information does not recognize "newpackage" type
        https://bugzilla.redhat.com/show_bug.cgi?id=1216192
  [ 6 ] Bug #1217165 - crashes on first run
        https://bugzilla.redhat.com/show_bug.cgi?id=1217165
  [ 7 ] Bug #1217730 - cannot interact with package checkboxes after changing architecture filter selection
        https://bugzilla.redhat.com/show_bug.cgi?id=1217730
--------------------------------------------------------------------------------


================================================================================
 dnssec-check-2.1-3.fc22 (FEDORA-2015-7845)
 A tool to check DNSSEC capabilities of the local DNS resolvers
--------------------------------------------------------------------------------
Update Information:

fix Qt5 headers to build properly
--------------------------------------------------------------------------------
ChangeLog:

* Wed May  6 2015 Wes Hardaker <wjhns174 at hardakers.net> - 2.1-3
- fix Qt5 headers
* Fri Sep 12 2014 Wes Hardaker <wjhns174 at hardakers.net> - 2.1-2
- Attempt to fix issues with qt5 on fedora
* Mon Sep  8 2014 Wes Hardaker <wjhns174 at hardakers.net> - 2.1-1
- 2.1 release
* Sat Aug 16 2014 Fedora Release Engineering <rel-eng at lists.fedoraproject.org> - 2.0-3
- Rebuilt for https://fedoraproject.org/wiki/Fedora_21_22_Mass_Rebuild
* Sat Jun  7 2014 Fedora Release Engineering <rel-eng at lists.fedoraproject.org> - 2.0-2
- Rebuilt for https://fedoraproject.org/wiki/Fedora_21_Mass_Rebuild
* Thu Mar 20 2014 Wes Hardaker <wjhns174 at hardakers.net> - 2.0-1
- 2.0 release
--------------------------------------------------------------------------------


================================================================================
 docker-1.6.0-3.git9d26a07.fc22 (FEDORA-2015-7836)
 Automates deployment of containerized applications
--------------------------------------------------------------------------------
Update Information:

Resolves: bz#1217987 - fix unqualified push
build @rhatdan/fedora-1.6 commit#0591dce (1.6.0 + rh patches)
build @rhatdan/fedora-1.6 commit#bc73604
build @rhatdan/fedora-1.6 commit#b27feb4
built docker @lsm5/fedora commit#ece2f2d
--------------------------------------------------------------------------------
ChangeLog:

* Tue May  5 2015 Michal Minar <miminar at redhat.com> - 1.6.0-3.git9d26a07
- Resolves: bz#1217987 - fix unqualified push
* Wed Apr 22 2015 Lokesh Mandvekar <lsm5 at fedoraproject.org> - 1.6.0-2.git9d26a07
- build @rhatdan/fedora-1.6 commit#9d26a07 with registry patch fixes
* Thu Apr 16 2015 Lokesh Mandvekar <lsm5 at fedoraproject.org> - 1.6.0-1.git0591dce
- build @rhatdan/fedora-1.6 commit#0591dce (1.6.0 + rh patches)
* Thu Apr 16 2015 Lokesh Mandvekar <lsm5 at fedoraproject.org> - 1.6.0-0.3.rc7
- build @rhatdan/fedora-1.6 commit#bc73604
* Tue Apr 14 2015 Lokesh Mandvekar <lsm5 at fedoraproject.org> - 1.6.0-0.2.rc6
- build @rhatdan/fedora-1.6 commit#b27feb4
- moved GOTRACEBACK=crash to unitfile
* Mon Apr  6 2015 Lokesh Mandvekar <lsm5 at fedoraproject.org> - 1.6.0-0.1.rc5
- use 1.6.0-rc5
* Tue Mar 31 2015 Lokesh Mandvekar <lsm5 at fedoraproject.org> - 1.5.0-26.git8150fb6
- use docker rhatdan/1.6 branch (1.6.0 rc with fedora patches)
--------------------------------------------------------------------------------
References:

  [ 1 ] Bug #1217987 - docker push to dockerhub does not work (docker 1.16)
        https://bugzilla.redhat.com/show_bug.cgi?id=1217987
  [ 2 ] Bug #591 - possibly incorrect autoboot.bat
        https://bugzilla.redhat.com/show_bug.cgi?id=591
--------------------------------------------------------------------------------


================================================================================
 eclipse-dltk-5.1.1-1.fc22 (FEDORA-2015-7933)
 Dynamic Languages Toolkit (DLTK) Eclipse plug-in
--------------------------------------------------------------------------------
Update Information:

Update to upstream 5.1.1.
--------------------------------------------------------------------------------
ChangeLog:

* Fri May  8 2015 Alexander Kurtakov <akurtako at redhat.com> 5.1.1-1
- Update to upstream 5.1.1.
--------------------------------------------------------------------------------


================================================================================
 eclipse-jbosstools-4.2.3-1.fc22 (FEDORA-2015-7902)
 Eclipse plugins that support JBoss and related technology
--------------------------------------------------------------------------------
Update Information:

This updates to the latest service release for Eclipse Luna cycle.
--------------------------------------------------------------------------------
ChangeLog:

* Sat May  2 2015 Gerard Ryan <galileo at fedoraproject.org> - 4.2.3-1
- Update to 4.2.3.Final
--------------------------------------------------------------------------------


================================================================================
 engine_pkcs11-0.1.8-10.fc22 (FEDORA-2015-7723)
 A PKCS#11 engine for use with OpenSSL
--------------------------------------------------------------------------------
Update Information:

This update adds support for identifying objects using their PKCS#11 URI according to RFC7512, and also loads p11-kit-proxy.so by default to ensure that the system-configured tokens are visible.
--------------------------------------------------------------------------------
ChangeLog:

* Wed Apr 29 2015 David Woodhouse <dwmw2 at infradead.org> - 0.1.8-10
- Allow ID to be specified as a PKCS#11 URI (RFC7512).
- Use p11-kit-proxy.so as PKCS#11 module by default.
- Create libpkcs11.so symlink to allow '-engine pkcs11' to work.
--------------------------------------------------------------------------------
References:

  [ 1 ] Bug #1173552 - p11-kit integration
        https://bugzilla.redhat.com/show_bug.cgi?id=1173552
--------------------------------------------------------------------------------


================================================================================
 fedora-easy-karma-0-0.24.20150508gitc8e437c0.fc22 (FEDORA-2015-7943)
 Fedora update feedback made easy
--------------------------------------------------------------------------------
Update Information:

- Use dnf if available
- Increase Bodhi timeout
--------------------------------------------------------------------------------
ChangeLog:

* Fri May  8 2015 Till Maas <opensource at till.name> - 0-0.25.20150508gitc8e437c0
- Update to new snapshot
--------------------------------------------------------------------------------
References:

  [ 1 ] Bug #1216098 - RFE: Option to customize the bodhi client timeout
        https://bugzilla.redhat.com/show_bug.cgi?id=1216098
  [ 2 ] Bug #1156514 - [rfe] use dnf instead of yum for fedora-easy-karma
        https://bugzilla.redhat.com/show_bug.cgi?id=1156514
--------------------------------------------------------------------------------


================================================================================
 fedora-release-22-0.17 (FEDORA-2015-7908)
 Fedora release files
--------------------------------------------------------------------------------
Update Information:

Follow systemd upstream guidelines for VARIANT and VARIANT_ID
--------------------------------------------------------------------------------
ChangeLog:

* Fri May  8 2015 Dennis Gilmore <dennis at ausil.us> - 22-0.17
- make sure that the VARIANT is wrapped in ""
* Tue May  5 2015 Stephen Gallagher <sgallagh at redhat.com> 22-0.16
- Follow systemd upstream guidelines for VARIANT and VARIANT_ID
--------------------------------------------------------------------------------


================================================================================
 fldigi-3.22.08-1.fc22 (FEDORA-2015-7935)
 Digital modem program for Linux
--------------------------------------------------------------------------------
Update Information:

- Update to latest upstream release
- Build with new external xmlrpc library
--------------------------------------------------------------------------------
ChangeLog:

* Tue May  5 2015 Richard Shaw <hobbes1069 at gmail.com> - 3.22.08-1
- Update to latest upstream release.
- Update build requirements to use separate xmlrpc library.
* Sat May  2 2015 Kalev Lember <kalevlember at gmail.com> - 3.22.07-2
- Rebuilt for GCC 5 C++11 ABI change
--------------------------------------------------------------------------------
References:

  [ 1 ] Bug #1215408 - fldigi-3.22.08 is available
        https://bugzilla.redhat.com/show_bug.cgi?id=1215408
--------------------------------------------------------------------------------


================================================================================
 flrig-1.3.22-1.fc22 (FEDORA-2015-7935)
 Transceiver control program
--------------------------------------------------------------------------------
Update Information:

- Update to latest upstream release
- Build with new external xmlrpc library
--------------------------------------------------------------------------------
ChangeLog:

* Tue May  5 2015 Richard Shaw <hobbes1069 at gmail.com> - 1.3.22-1
- Update to latest upstream release.
- Build with external xmlrpc library.
- Update spec to use license macro where appropriate.
* Sat May  2 2015 Kalev Lember <kalevlember at gmail.com> - 1.3.21-2
- Rebuilt for GCC 5 C++11 ABI change
--------------------------------------------------------------------------------
References:

  [ 1 ] Bug #1215408 - fldigi-3.22.08 is available
        https://bugzilla.redhat.com/show_bug.cgi?id=1215408
--------------------------------------------------------------------------------


================================================================================
 flumotion-0.10.1-1.fc22 (FEDORA-2015-7744)
 Streaming Server based on GStreamer and Twisted
--------------------------------------------------------------------------------
Update Information:

Update to flumotion-0.10.1 to fix the most common bug
--------------------------------------------------------------------------------
ChangeLog:

* Sat Mar  7 2015 Sérgio Basto <sergio at serjux.com> - 0.10.1-1
- Update to flumotion-0.10.1 to fix the most common bug
--------------------------------------------------------------------------------
References:

  [ 1 ] Bug #833548 - [abrt] flumotion-0.10.0-2.fc17: common.py:393:assertSSLAvailable:AttributeError: 'module' object has no attribute 'sslEnabled'
        https://bugzilla.redhat.com/show_bug.cgi?id=833548
--------------------------------------------------------------------------------


================================================================================
 flxmlrpc-0.1.4-1.fc22 (FEDORA-2015-7935)
 An xmlrpc library for the NBEMS suite of programs
--------------------------------------------------------------------------------
Update Information:

- Update to latest upstream release
- Build with new external xmlrpc library
--------------------------------------------------------------------------------
ChangeLog:

* Tue May  5 2015 Richard Shaw <hobbes1069 at gmail.com> - 0.1.4-1
- Update to latest upstream release.
--------------------------------------------------------------------------------
References:

  [ 1 ] Bug #1215408 - fldigi-3.22.08 is available
        https://bugzilla.redhat.com/show_bug.cgi?id=1215408
--------------------------------------------------------------------------------


================================================================================
 globus-gram-job-manager-slurm-2.6-1.fc22 (FEDORA-2015-7774)
 Globus Toolkit - SLURM Job Manager Support
--------------------------------------------------------------------------------
Update Information:

Globus GRAM slurm backend update.
--------------------------------------------------------------------------------
ChangeLog:

* Fri May  8 2015 Mattias Ellert <mattias.ellert at fysast.uu.se> - 2.6-1
- GT6 update (Remove GRAM slurm option: SBATCH -l h_cpu)
--------------------------------------------------------------------------------


================================================================================
 glusterfs-3.6.3-3.fc22 (FEDORA-2015-7717)
 Cluster File System
--------------------------------------------------------------------------------
Update Information:

libacl-devel is not required for 3.6.x
BZ 1218359, 1218442, glusterfs-api-devel requires libacl-devel, no enable
--------------------------------------------------------------------------------
ChangeLog:

--------------------------------------------------------------------------------


================================================================================
 gnome-abrt-1.1.2-1.fc22 (FEDORA-2015-7742)
 A utility for viewing problems that have occurred with the system
--------------------------------------------------------------------------------
Update Information:

- Add symbolic icon
- Use own window header also in GNOME Classic
- Let the theme handle the colour in the problems list
- Remove border's custom style in the problems list
--------------------------------------------------------------------------------
ChangeLog:

* Tue May  5 2015 Matej Habrnal <mhabrnal at redhat.com> - 1.1.2-1
- Add symbolic icon
- Use own window header also in GNOME Classic
- Let the theme handle the colour in the problems list
- Remove border's custom style in the problems list
--------------------------------------------------------------------------------


================================================================================
 gnome-commander-1.4.5-5.D20150504git5a4806f.fc22 (FEDORA-2015-7733)
 A nice and fast file manager for the GNOME desktop
--------------------------------------------------------------------------------
Update Information:

A bug is reported that when searching is done, on successive search gnome-commander crashes.

This new rpm will fix this issue.


Update to the latest git
--------------------------------------------------------------------------------
ChangeLog:

* Thu May  7 2015 Mamoru TASAKA <mtasaka at fedoraproject.org> - 4:1.4.5-5.D20150504git5a4806f
- Fix infinite loop when pressing "Enter" on seaching dialog after
  searching is done
  (bug 1190508, GNOME bug 748869)
* Mon May  4 2015 Mamoru TASAKA <mtasaka at fedoraproject.org> - 4:1.4.5-4.D20150504git5a4806f
- Try the latest git
* Sat May  2 2015 Kalev Lember <kalevlember at gmail.com> - 4:1.4.5-3.1
- Rebuilt for GCC 5 C++11 ABI change
--------------------------------------------------------------------------------
References:

  [ 1 ] Bug #1190508 - [abrt] gnome-commander: gtk_widget_activate(): gnome-commander killed by SIGBUS
        https://bugzilla.redhat.com/show_bug.cgi?id=1190508
--------------------------------------------------------------------------------


================================================================================
 gnome-maps-3.16.1-2.fc22 (FEDORA-2015-7888)
 Map application for GNOME
--------------------------------------------------------------------------------
Update Information:

Add missing run-time dependency
--------------------------------------------------------------------------------
ChangeLog:

* Thu May  7 2015 Debarshi Ray <rishi at fedoraproject.org> - 3.16.1-2
- Add a run-time dependency on gfbgraph
--------------------------------------------------------------------------------


================================================================================
 gnome-shell-extension-fedmsg-0.1.9-8.fc22 (FEDORA-2015-7806)
 A gnome-shell extension for enabling fedmsg desktop notifications
--------------------------------------------------------------------------------
Update Information:

Updated to work with gnome-shell 3.16.1
--------------------------------------------------------------------------------
ChangeLog:

* Tue May  5 2015 Luke Macken <lmacken at redhat.com> - 0.1.9-8
- Update the metadata for gnome-shell 3.16.1 (#1045669)
--------------------------------------------------------------------------------
References:

  [ 1 ] Bug #1045669 - Extension does not support shell version
        https://bugzilla.redhat.com/show_bug.cgi?id=1045669
--------------------------------------------------------------------------------


================================================================================
 gnome-shell-extension-iok-0.20150317-2.fc22 (FEDORA-2015-7793)
 A gnome-shell extension for iok application
--------------------------------------------------------------------------------
Update Information:

Looks like 3.16.2 will not be in F22 GA, add 3.16.1 entry
--------------------------------------------------------------------------------
ChangeLog:

* Thu May  7 2015 Parag Nemade <pnemade AT redhat DOT com>- 0.20150317-2
- Looks like 3.16.2 will not be in F22 GA, add 3.16.1 entry
--------------------------------------------------------------------------------


================================================================================
 gnutls-3.3.15-1.fc22 (FEDORA-2015-7897)
 A TLS protocol implementation
--------------------------------------------------------------------------------
Update Information:

updated to 3.3.15 (#1218426,#1218513)
--------------------------------------------------------------------------------
ChangeLog:

* Mon May  4 2015 Nikos Mavrogiannopoulos <nmav at redhat.com> - 3.3.15-1
- updated to 3.3.15 (#1218426,#1218513)
--------------------------------------------------------------------------------
References:

  [ 1 ] Bug #1218426 - gnutls: MD5-based ServerKeyExchange signature accepted by default (GNUTLS-SA-2015-2)
        https://bugzilla.redhat.com/show_bug.cgi?id=1218426
--------------------------------------------------------------------------------


================================================================================
 gramps-4.1.3-1.fc22 (FEDORA-2015-7828)
 Genealogical Research and Analysis Management Programming System
--------------------------------------------------------------------------------
Update Information:

https://gramps-project.org/2015/05/gramps-4-1-3-released/
--------------------------------------------------------------------------------
ChangeLog:

* Fri May  8 2015 Jon Ciesla <limburgher at gmail.com> - 4.1.3-1
- 4.1.3
* Mon Mar 30 2015 Richard Hughes <rhughes at redhat.com> - 4.1.2-2
- Use better AppData screenshots
--------------------------------------------------------------------------------


================================================================================
 gromacs-5.0.4-1.fc22 (FEDORA-2015-7779)
 Fast, Free and Flexible Molecular Dynamics
--------------------------------------------------------------------------------
Update Information:

This is the latest stable release from 5.0.x series which (mostly) keeps compatibility with 4.6.x series. See project release notes for more information: http://www.gromacs.org/About_Gromacs/Release_Notes/Versions_5.0.x
--------------------------------------------------------------------------------
ChangeLog:

--------------------------------------------------------------------------------
References:

  [ 1 ] Bug #1114530 - gromacs-5.0.4 is available
        https://bugzilla.redhat.com/show_bug.cgi?id=1114530
--------------------------------------------------------------------------------


================================================================================
 haproxy-1.5.12-1.fc22 (FEDORA-2015-7799)
 HAProxy reverse proxy for high availability environments
--------------------------------------------------------------------------------
Update Information:

Update to upstream stable release 1.5.12
--------------------------------------------------------------------------------
ChangeLog:

* Tue May  5 2015 Ryan O'Hara <rohara at redhat.com> - 1.5.12-1
- Update to 1.5.12 (#1217922)
--------------------------------------------------------------------------------
References:

  [ 1 ] Bug #1217922 - haproxy-1.5.12 is available
        https://bugzilla.redhat.com/show_bug.cgi?id=1217922
--------------------------------------------------------------------------------


================================================================================
 hdapsd-20141203-1.fc22 (FEDORA-2015-7737)
 Protects hard drives by parking head when fall is detected
--------------------------------------------------------------------------------
Update Information:

Minor improvements for Dell freefall sensor users. Full changelog at https://github.com/evgeni/hdapsd/releases/tag/20141203
--------------------------------------------------------------------------------
ChangeLog:

* Wed May  6 2015 Tomasz Torcz <ttorcz at fedoraproject.org> - 20141203-1
- new upstream version
--------------------------------------------------------------------------------
References:

  [ 1 ] Bug #1218925 - hdapsd-20141203 is available
        https://bugzilla.redhat.com/show_bug.cgi?id=1218925
--------------------------------------------------------------------------------


================================================================================
 homebank-5.0.2-1.fc22 (FEDORA-2015-7765)
 Free easy personal accounting for all
--------------------------------------------------------------------------------
Update Information:

Rebuilt for new upstream version 5.0.2, fixes rhbz #1219031
--------------------------------------------------------------------------------
ChangeLog:

* Thu May  7 2015 Filipe Rosset <rosset.filipe at gmail.com> - 5.0.2-1
- Rebuilt for new upstream version 5.0.2, fixes rhbz #1219031
--------------------------------------------------------------------------------
References:

  [ 1 ] Bug #1219031 - homebank-5.0.2 is available
        https://bugzilla.redhat.com/show_bug.cgi?id=1219031
--------------------------------------------------------------------------------


================================================================================
 hyphen-da-0.20070903-10.fc22 (FEDORA-2015-7775)
 Danish hyphenation rules
--------------------------------------------------------------------------------
Update Information:

Resolve LPPL licensing issue with hyphen-da and hyphen-is.
--------------------------------------------------------------------------------
ChangeLog:

* Thu May  7 2015 Tom Callaway <spot at fedoraproject.org> - 0.20070903-10
- resolve license concern with LPPL derived work (bz 1219419)
--------------------------------------------------------------------------------
References:

  [ 1 ] Bug #1219419 - hyphen-da and LPPL Problem.
        https://bugzilla.redhat.com/show_bug.cgi?id=1219419
  [ 2 ] Bug #1219418 - hyphen-is and  LPPL problem
        https://bugzilla.redhat.com/show_bug.cgi?id=1219418
--------------------------------------------------------------------------------


================================================================================
 hyphen-is-0.20030920-12.fc22 (FEDORA-2015-7775)
 Icelandic hyphenation rules
--------------------------------------------------------------------------------
Update Information:

Resolve LPPL licensing issue with hyphen-da and hyphen-is.
--------------------------------------------------------------------------------
ChangeLog:

* Thu May  7 2015 Tom Callaway <spot at fedoraproject.org> - 0.20030920-12
- apply license fix to show lppl derived work (bz 1219418)
--------------------------------------------------------------------------------
References:

  [ 1 ] Bug #1219419 - hyphen-da and LPPL Problem.
        https://bugzilla.redhat.com/show_bug.cgi?id=1219419
  [ 2 ] Bug #1219418 - hyphen-is and  LPPL problem
        https://bugzilla.redhat.com/show_bug.cgi?id=1219418
--------------------------------------------------------------------------------


================================================================================
 ibus-table-1.9.6-1.fc22 (FEDORA-2015-7766)
 The Table engine for IBus platform
--------------------------------------------------------------------------------
Update Information:

update to 1.9.6; Use os.path.expanduser('~') instead of os.getenv('HOME')
--------------------------------------------------------------------------------
ChangeLog:

* Wed May  6 2015 Mike FABIAN <mfabian at redhat.com> - 1.9.6-1
- update to 1.9.6
- Use os.path.expanduser('~') instead of os.getenv('HOME')
- Resolves: rhbz#1218023
--------------------------------------------------------------------------------
References:

  [ 1 ] Bug #1218023 - [abrt] ibus-table: posixpath.py:83:join:TypeError: unsupported operand type(s) for +=: 'NoneType' and 'str'
        https://bugzilla.redhat.com/show_bug.cgi?id=1218023
--------------------------------------------------------------------------------


================================================================================
 inn-2.6.0-0.rc1.1.fc22 (FEDORA-2015-7728)
 The InterNetNews system, an Usenet news server
--------------------------------------------------------------------------------
Update Information:

fix build on s390
--------------------------------------------------------------------------------
ChangeLog:

* Thu May  7 2015 Dan Horák <dan[at]danny.cz> - 2.6.0-0.rc1.1
- workaround ssize_t detection
--------------------------------------------------------------------------------


================================================================================
 itcl-4.0.3-2.fc22 (FEDORA-2015-7797)
 Object oriented extensions to Tcl and Tk
--------------------------------------------------------------------------------
Update Information:

Update itcl to 4.0.3, itk to 4.0.1
--------------------------------------------------------------------------------
ChangeLog:

* Thu May  7 2015 Orion Poplawski <orion at cora.nwra.com> - 4.0.3-2
- Fix library install permissions (bug #1219595)
* Tue May  5 2015 Orion Poplawski <orion at cora.nwra.com> - 4.0.3-1
- Update to 4.0.3 (bug #1209976)
--------------------------------------------------------------------------------


================================================================================
 itk-4.0.1-1.fc22 (FEDORA-2015-7797)
 Object oriented extensions to Tk
--------------------------------------------------------------------------------
Update Information:

Update itcl to 4.0.3, itk to 4.0.1
--------------------------------------------------------------------------------
ChangeLog:

* Tue May  5 2015 Orion Poplawski <orion at cora.nwra.com> - 4.0.1-1
- Update to 4.0.1
--------------------------------------------------------------------------------


================================================================================
 jdns-2.0.1-3.fc22 (FEDORA-2015-7690)
 A simple DNS queries library
--------------------------------------------------------------------------------
Update Information:

Fix broken pkgconfig .pc files, see also https://github.com/psi-im/jdns/issues/6
--------------------------------------------------------------------------------
ChangeLog:

* Fri May  8 2015 Rex Dieter <rdieter at fedoraproject.org> 2.0.1-3
- USE_RELATIVE_PATHS=OFF (ON produces broken .pc files), .spec cosmetics
* Sat May  2 2015 Kalev Lember <kalevlember at gmail.com> - 2.0.1-2
- Rebuilt for GCC 5 C++11 ABI change
--------------------------------------------------------------------------------


================================================================================
 jenkins-1.609-4.fc22 (FEDORA-2015-7756)
 An extendable open source continuous integration server
--------------------------------------------------------------------------------
Update Information:

This update changes packaging of Jenkins plugins a bit. New packaging is closer to upstream packaging. Fedora specific hacks were dropped.
--------------------------------------------------------------------------------
ChangeLog:

* Fri May  8 2015 Michal Srb <msrb at redhat.com> - 1.609-4
- Spec clean up, add R: jenkins-script-security-plugin, jenkins-pam-auth-plugin
* Thu May  7 2015 Michal Srb <msrb at redhat.com> - 1.609-3
- Clean up dangling symlinks in JENKINS_HOME
* Wed May  6 2015 Michal Srb <msrb at redhat.com> - 1.609-2
- Migrate to plugins containing symlinks
--------------------------------------------------------------------------------


================================================================================
 jenkins-credentials-plugin-1.22-2.fc22 (FEDORA-2015-7756)
 Jenkins Credentials Plugin
--------------------------------------------------------------------------------
Update Information:

This update changes packaging of Jenkins plugins a bit. New packaging is closer to upstream packaging. Fedora specific hacks were dropped.
--------------------------------------------------------------------------------
ChangeLog:

* Thu Apr 16 2015 Michal Srb <msrb at redhat.com> - 1.22-2
- Migrate to .hpi with symlinks
--------------------------------------------------------------------------------


================================================================================
 jenkins-external-monitor-job-plugin-1.4-2.fc22 (FEDORA-2015-7756)
 Jenkins External Monitor Job Plugin
--------------------------------------------------------------------------------
Update Information:

This update changes packaging of Jenkins plugins a bit. New packaging is closer to upstream packaging. Fedora specific hacks were dropped.
--------------------------------------------------------------------------------
ChangeLog:

* Thu Apr 16 2015 Michal Srb <msrb at redhat.com> - 1.4-2
- Migrate to .hpi with symlinks
--------------------------------------------------------------------------------


================================================================================
 jenkins-javadoc-plugin-1.3-2.fc22 (FEDORA-2015-7756)
 Jenkins Javadoc Plugin
--------------------------------------------------------------------------------
Update Information:

This update changes packaging of Jenkins plugins a bit. New packaging is closer to upstream packaging. Fedora specific hacks were dropped.
--------------------------------------------------------------------------------
ChangeLog:

* Thu Apr 16 2015 Michal Srb <msrb at redhat.com> - 1.3-2
- Migrate to .hpi with symlinks
--------------------------------------------------------------------------------


================================================================================
 jenkins-junit-plugin-1.4-2.fc22 (FEDORA-2015-7756)
 Jenkins JUnit Plugin
--------------------------------------------------------------------------------
Update Information:

This update changes packaging of Jenkins plugins a bit. New packaging is closer to upstream packaging. Fedora specific hacks were dropped.
--------------------------------------------------------------------------------
ChangeLog:

* Thu Apr 16 2015 Michal Srb <msrb at redhat.com> - 1.4-2
- Migrate to .hpi with symlinks
--------------------------------------------------------------------------------


================================================================================
 jenkins-mailer-plugin-1.15-2.fc22 (FEDORA-2015-7756)
 Jenkins Mailer Plugin
--------------------------------------------------------------------------------
Update Information:

This update changes packaging of Jenkins plugins a bit. New packaging is closer to upstream packaging. Fedora specific hacks were dropped.
--------------------------------------------------------------------------------
ChangeLog:

* Thu Apr 16 2015 Michal Srb <msrb at redhat.com> - 1.15-2
- Migrate to .hpi with symlinks
--------------------------------------------------------------------------------


================================================================================
 jenkins-matrix-project-plugin-1.4.1-2.fc22 (FEDORA-2015-7756)
 Jenkins Matrix Project Plugin
--------------------------------------------------------------------------------
Update Information:

This update changes packaging of Jenkins plugins a bit. New packaging is closer to upstream packaging. Fedora specific hacks were dropped.
--------------------------------------------------------------------------------
ChangeLog:

* Thu Apr 16 2015 Michal Srb <msrb at redhat.com> - 1.4.1-2
- Migrate to .hpi with symlinks
--------------------------------------------------------------------------------


================================================================================
 jenkins-pam-auth-plugin-1.2-1.fc22 (FEDORA-2015-7756)
 Jenkins PAM Authentication plugin
--------------------------------------------------------------------------------
Update Information:

This update changes packaging of Jenkins plugins a bit. New packaging is closer to upstream packaging. Fedora specific hacks were dropped.
--------------------------------------------------------------------------------


================================================================================
 jenkins-script-security-plugin-1.13-3.fc22 (FEDORA-2015-7756)
 Jenkins Script Security Plugin
--------------------------------------------------------------------------------
Update Information:

This update changes packaging of Jenkins plugins a bit. New packaging is closer to upstream packaging. Fedora specific hacks were dropped.
--------------------------------------------------------------------------------
ChangeLog:

* Thu Apr 16 2015 Michal Srb <msrb at redhat.com> - 1.13-3
- Migrate to .hpi with symlinks
--------------------------------------------------------------------------------


================================================================================
 jenkins-ssh-credentials-plugin-1.10-5.fc22 (FEDORA-2015-7756)
 Jenkins SSH Credentials Plugin
--------------------------------------------------------------------------------
Update Information:

This update changes packaging of Jenkins plugins a bit. New packaging is closer to upstream packaging. Fedora specific hacks were dropped.
--------------------------------------------------------------------------------
ChangeLog:

* Thu Apr 16 2015 Michal Srb <msrb at redhat.com> - 1.10-5
- Migrate to .hpi with symlinks
* Tue Apr 14 2015 Michal Srb <msrb at redhat.com> - 1.10-4
- Rebuild
--------------------------------------------------------------------------------


================================================================================
 jenkins-ssh-slaves-plugin-1.9-4.fc22 (FEDORA-2015-7756)
 Jenkins SSH Slaves Plugin
--------------------------------------------------------------------------------
Update Information:

This update changes packaging of Jenkins plugins a bit. New packaging is closer to upstream packaging. Fedora specific hacks were dropped.
--------------------------------------------------------------------------------
ChangeLog:

* Thu Apr 16 2015 Michal Srb <msrb at redhat.com> - 1.9-4
- Migrate to .hpi with symlinks
* Tue Apr 14 2015 Michal Srb <msrb at redhat.com> - 1.9-3
- Rebuild
--------------------------------------------------------------------------------


================================================================================
 kdocker-5.0-1.fc22 (FEDORA-2015-7741)
 Dock any application in the system tray
--------------------------------------------------------------------------------
Update Information:

bump to version 5.0 with Qt5
--------------------------------------------------------------------------------
ChangeLog:

* Wed May  6 2015 Raphael Groner <projects.rg at smart.ms> - 5.0-1
- bump to version 5.0
- build for Qt5 where applicable (currently F22+ only)
- add special BR: pkgconfig(Qt5X11Extras)
- remove future man patch cause included now in new upstream version
- remove dedicated datadir folder, not provided any more from latest upstream
- include appdata file
- make files section to be more generical
* Tue May  5 2015 Raphael Groner <projects.rg at smart.ms> - 4.9-4
- update changelog with my correct e-mail address
* Fri May  1 2015 Rex Dieter <rdieter at fedoraproject.org> - 4.9-3
- %build: use SYSTEMQTSA=1 instead of CONFIG+=qtsingleapplication
- Qt5 support not ready yet
* Fri May  1 2015 Raphael Groner <projects.rg at smart.ms> - 4.9-2
- build for Qt5 (where applicable)
--------------------------------------------------------------------------------
References:

  [ 1 ] Bug #1217968 - kdocker-5.0 is available
        https://bugzilla.redhat.com/show_bug.cgi?id=1217968
--------------------------------------------------------------------------------


================================================================================
 kernel-4.0.2-300.fc22 (FEDORA-2015-7784)
 The Linux kernel
--------------------------------------------------------------------------------
Update Information:

The 4.0.2 stable update contains a number of important fixes across the tree.
--------------------------------------------------------------------------------
ChangeLog:

* Thu May  7 2015 Justin M. Forbes <jforbes at fedoraproject.org> - 4.0.2-300
- Linux v4.0.2 (rhbz 1182816)
* Tue May  5 2015 Josh Boyer <jwboyer at fedoraproject.org>
- Backport patch to blacklist TRIM on all Samsung 8xx series SSDs (rhbz 1218662)
- CVE-2015-3636 ping-sockets use-after-free privilege escalation (rhbz 1218074 1218110)
* Thu Apr 30 2015 Josh Boyer <jwboyer at fedoraproject.org>
- Fix backlight on various Toshiba machines (rhbz 1206036 1215989)
--------------------------------------------------------------------------------
References:

  [ 1 ] Bug #1218074 - CVE-2015-3636 kernel: ping sockets: use-after-free leading to local privilege escalation
        https://bugzilla.redhat.com/show_bug.cgi?id=1218074
--------------------------------------------------------------------------------


================================================================================
 krb5-1.13.1-3.fc22 (FEDORA-2015-7866)
 The Kerberos network authentication system
--------------------------------------------------------------------------------
Update Information:

Security fix for CVE-2015-2694
--------------------------------------------------------------------------------
ChangeLog:

* Mon May  4 2015 Roland Mainz <rmainz at redhat.com> - 1.13.1-3
- fix for CVE-2015-2694 (#1216133) "requires_preauth bypass
  in PKINIT-enabled KDC".
  In MIT krb5 1.12 and later, when the KDC is configured with
  PKINIT support, an unauthenticated remote attacker can
  bypass the requires_preauth flag on a client principal and
  obtain a ciphertext encrypted in the principal's long-term
  key.  This ciphertext could be used to conduct an off-line
  dictionary attack against the user's password.
--------------------------------------------------------------------------------
References:

  [ 1 ] Bug #1216133 - CVE-2015-2694 krb5: issues in OTP and PKINIT kdcpreauth modules leading to requires_preauth bypass
        https://bugzilla.redhat.com/show_bug.cgi?id=1216133
--------------------------------------------------------------------------------


================================================================================
 kwalletmanager5-15.04.0-1.20150501git.fc22 (FEDORA-2015-7867)
 Manage KDE passwords
--------------------------------------------------------------------------------
Update Information:

KWalletManager based on KDE Frameworks 5. 
--------------------------------------------------------------------------------


================================================================================
 libcap-ng-0.7.5-1.fc22 (FEDORA-2015-7720)
 An alternate posix capabilities library
--------------------------------------------------------------------------------
Update Information:

Updated to support newer kernels.
--------------------------------------------------------------------------------
ChangeLog:

* Thu May  7 2015 Steve Grubb <sgrubb at redhat.com> 0.7.5-1
- New upstream release
--------------------------------------------------------------------------------


================================================================================
 libdwarf-20150507-1.fc22 (FEDORA-2015-7786)
 Library to access the DWARF Debugging file format
--------------------------------------------------------------------------------
Update Information:

Update to latest upstream release
--------------------------------------------------------------------------------
ChangeLog:

* Fri May  8 2015 Tom Hughes <tom at compton.nu> - 20150507-1
- Upodate to 20150507 upstream release
--------------------------------------------------------------------------------
References:

  [ 1 ] Bug #1219682 - libdwarf-20150507 is available
        https://bugzilla.redhat.com/show_bug.cgi?id=1219682
--------------------------------------------------------------------------------


================================================================================
 libguestfs-1.29.40-1.fc22 (FEDORA-2015-7697)
 Access and modify virtual machine disk images
--------------------------------------------------------------------------------
Update Information:

New upstream version 1.29.40.
New upstream version 1.29.39.
--------------------------------------------------------------------------------
ChangeLog:

* Thu May  7 2015 Richard W.M. Jones <rjones at redhat.com> - 1:1.29.40-1
- New upstream version 1.29.40.
* Thu May  7 2015 Richard W.M. Jones <rjones at redhat.com> - 1:1.29.39-1
- Add workaround for builder/index-parse.c autotools race.
* Sun May  3 2015 Richard W.M. Jones <rjones at redhat.com> - 1:1.29.39-1
- New upstream version 1.29.39.
--------------------------------------------------------------------------------


================================================================================
 libinput-0.15.0-1.fc22 (FEDORA-2015-7787)
 Input device library
--------------------------------------------------------------------------------
Update Information:

libinput 0.15.0
--------------------------------------------------------------------------------
ChangeLog:

* Tue May  5 2015 Peter Hutterer <peter.hutterer at redhat.com> 0.15.0-1
- libinput 0.15.0
--------------------------------------------------------------------------------
References:

  [ 1 ] Bug #1200717 - TrackPoint too slow with libinput
        https://bugzilla.redhat.com/show_bug.cgi?id=1200717
--------------------------------------------------------------------------------


================================================================================
 libp11-0.2.8-8.fc22 (FEDORA-2015-7696)
 Library for using PKCS#11 modules
--------------------------------------------------------------------------------
Update Information:

Increase maximum handled certificate size to 4KiB.
--------------------------------------------------------------------------------
ChangeLog:

* Wed Apr 29 2015 David Woodhouse <dwmw2 at infradead.org> - 0.2.8-8
- Increase maximum certificate size to 4KiB.
--------------------------------------------------------------------------------


================================================================================
 libtirpc-0.3.0-0.0.fc22 (FEDORA-2015-7928)
 Transport Independent RPC Library
--------------------------------------------------------------------------------
Update Information:

Updated to latest upstream release: libtirpc-0-3-0
--------------------------------------------------------------------------------
ChangeLog:

* Thu May  7 2015 Steve Dickson <steved at redhat.com> 0.3.0-0.0
- Updated to latest upstream release: libtirpc-0-3-3
--------------------------------------------------------------------------------


================================================================================
 lohit-devanagari-fonts-2.95.1-2.fc22 (FEDORA-2015-7810)
 Free Devanagari Script Font
--------------------------------------------------------------------------------
Update Information:

This is an update that resolves issue of incorrect fonts selection for newspaper site.
--------------------------------------------------------------------------------
ChangeLog:

* Fri May  8 2015 Pravin Satpute <psatpute at redhat.com> - 2.95.1-2
- Resolves #1219451: No alias for Mangal fonts
--------------------------------------------------------------------------------
References:

  [ 1 ] Bug #1219451 - [mr_IN]: Rendering issues with 'gnu freeseriff' font in some cases.
        https://bugzilla.redhat.com/show_bug.cgi?id=1219451
--------------------------------------------------------------------------------


================================================================================
 lorax-22.11-1.fc22 (FEDORA-2015-7922)
 Tool for creating the anaconda install images
--------------------------------------------------------------------------------
Update Information:

Make sure openssh-clients is installed (#1219398) (bcl at redhat.com)
--------------------------------------------------------------------------------
ChangeLog:

* Thu May  7 2015 Brian C. Lane <bcl at redhat.com> 22.11-1
- Make sure openssh-clients is installed (#1219398) (bcl at redhat.com)
--------------------------------------------------------------------------------
References:

  [ 1 ] Bug #1219398 - scp is not builtin in the latest  f22
        https://bugzilla.redhat.com/show_bug.cgi?id=1219398
--------------------------------------------------------------------------------


================================================================================
 lv2-artyfx-plugins-1.3-0.3.20150506gitff73e5a.fc22 (FEDORA-2015-7834)
 A collection of LV2 RT plugins
--------------------------------------------------------------------------------
Update Information:

Update to latest git versions
--------------------------------------------------------------------------------
ChangeLog:

* Wed May  6 2015 Brendan Jones <brendan.jones.it at gmail.com> 1.3-0.3.git
- Add missing BR
* Wed May  6 2015 Brendan Jones <brendan.jones.it at gmail.com> 1.1-0.4.git
- Update to latest git version
* Sat May  2 2015 Kalev Lember <kalevlember at gmail.com> - 1.1-0.4.20140317git1dc4f00
- Rebuilt for GCC 5 C++11 ABI change
--------------------------------------------------------------------------------


================================================================================
 lv2-fabla-1.3-0.1.20150303gitcfbd4b3.fc22 (FEDORA-2015-7834)
 An LV2 drum sequencer
--------------------------------------------------------------------------------
Update Information:

Update to latest git versions
--------------------------------------------------------------------------------
ChangeLog:

* Wed May  6 2015 Brendan Jones <brendan.jones.it at gmail.com> 1.3-0.1.gitcfbd4b36
- Update to latest git
* Sat May  2 2015 Kalev Lember <kalevlember at gmail.com> - 1.1-4.3.20131003git5f2cb26
- Rebuilt for GCC 5 C++11 ABI change
--------------------------------------------------------------------------------


================================================================================
 mate-themes-1.10.1-0.1.git20150506.d80f9d7.fc22 (FEDORA-2015-7540)
 MATE Desktop themes
--------------------------------------------------------------------------------
Update Information:

- update to git snapshot from 2015-05-06
--------------------------------------------------------------------------------
ChangeLog:

* Wed May  6 2015 Wolfgang Ulbrich <chat-to-me at raveit.de> - 1.10.1-0.1.git20150506.d80f9d7
- update to git snapshot from 2015-05-06
* Tue May  5 2015 Wolfgang Ulbrich <chat-to-me at raveit.de> - 1.10.0-1
- update to 1.10.0 release
--------------------------------------------------------------------------------


================================================================================
 mate-utils-1.10.0-1.fc22 (FEDORA-2015-7768)
 MATE utility programs
--------------------------------------------------------------------------------
Update Information:

- update to 1.10.0 release
--------------------------------------------------------------------------------
ChangeLog:

* Thu May  7 2015 Wolfgang Ulbrich <chat-to-me at raveit.de> - 1.10.0-11
- update to 1.10.0 release
--------------------------------------------------------------------------------


================================================================================
 mimedefang-2.78-2.fc22 (FEDORA-2015-7808)
 E-Mail filtering framework using Sendmail's Milter interface
--------------------------------------------------------------------------------
Update Information:

Fix wrong interpreter of mimedefang-util script
--------------------------------------------------------------------------------
ChangeLog:

* Tue May  5 2015 Robert Scheck <robert at fedoraproject.org> 2.78-2
- Fix wrong interpreter of mimedefang-util script (#1218754)
--------------------------------------------------------------------------------
References:

  [ 1 ] Bug #1218754 - mimedefang-util does not run
        https://bugzilla.redhat.com/show_bug.cgi?id=1218754
--------------------------------------------------------------------------------


================================================================================
 mj-1.14-4 (FEDORA-2015-7804)
 Mah-Jong program with network option
--------------------------------------------------------------------------------
Update Information:

Include scalable icon, extraced from a PDF provided by Julian,
and provide in various resolutions. Bz #1157557.
--------------------------------------------------------------------------------
ChangeLog:

* Wed Apr 29 2015 Göran Uddeborg <goeran at uddeborg.se> - 1.14-4
- Include scalable icon, extraced from a PDF provided by Julian.
- Generate bitmap icons in various resolutions. Bz #1157557.
* Thu Mar 26 2015 Richard Hughes <rhughes at redhat.com> - 1.14-3
- Add an AppData file for the software center
* Sun Aug 17 2014 Fedora Release Engineering <rel-eng at lists.fedoraproject.org> - 1.14-2
- Rebuilt for https://fedoraproject.org/wiki/Fedora_21_22_Mass_Rebuild
--------------------------------------------------------------------------------
References:

  [ 1 ] Bug #1157557 - Application icon is too small to be used in the software center
        https://bugzilla.redhat.com/show_bug.cgi?id=1157557
--------------------------------------------------------------------------------


================================================================================
 moe-1.7-1.fc22 (FEDORA-2015-7831)
 A powerful clean text editor
--------------------------------------------------------------------------------
Update Information:

Latest upstream.
--------------------------------------------------------------------------------
ChangeLog:

* Fri May  8 2015 Jon Ciesla <limburgher at gmail.com> - 1.7-1
- Latest upstream, BZ 1101203.
* Sat May  2 2015 Kalev Lember <kalevlember at gmail.com> - 1.5-5
- Rebuilt for GCC 5 C++11 ABI change
--------------------------------------------------------------------------------
References:

  [ 1 ] Bug #1101203 - moe-1.7 is available
        https://bugzilla.redhat.com/show_bug.cgi?id=1101203
--------------------------------------------------------------------------------


================================================================================
 mupdf-1.7-2.fc22 (FEDORA-2015-7726)
 A lightweight PDF viewer and toolkit
--------------------------------------------------------------------------------
Update Information:

Fix segfault in obj_close routine
--------------------------------------------------------------------------------
ChangeLog:

* Wed May  6 2015 Pavel Zhukov <landgraf at fedoraproject.org> - 1.7-1
- New release 1.7 (#1210318)
- Fix segfault in obj_close routine (#1202137, #1215752)
* Wed May  6 2015 Pavel Zhukov <landgraf at fedoraproject.org> - 1.5-6
- Fix executable name in desktop file
--------------------------------------------------------------------------------
References:

  [ 1 ] Bug #1210318 - mupdf-1.7 is available
        https://bugzilla.redhat.com/show_bug.cgi?id=1210318
  [ 2 ] Bug #1202137 - segfault in  opj_stream_destroy
        https://bugzilla.redhat.com/show_bug.cgi?id=1202137
  [ 3 ] Bug #1215752 - [abrt] mupdf: _IO_new_fclose(): mupdf-x11 killed by SIGSEGV
        https://bugzilla.redhat.com/show_bug.cgi?id=1215752
--------------------------------------------------------------------------------


================================================================================
 ncmpcpp-0.6.4-2.fc22 (FEDORA-2015-7791)
 Clone of ncmpc with new features and written in C++
--------------------------------------------------------------------------------
Update Information:

updated to latest release
--------------------------------------------------------------------------------
ChangeLog:

* Wed May  6 2015 Ankur Sinha <ankursinha AT fedoraproject DOT org> 0.6.4-2
- autogen was breaking the build on f22 somehow.
* Wed May  6 2015 Ankur Sinha <ankursinha AT fedoraproject DOT org> 0.6.4-1
- Update to latest upstream release
* Sat May  2 2015 Kalev Lember <kalevlember at gmail.com> - 0.6.3-2
- Rebuilt for GCC 5 C++11 ABI change
* Tue Mar 10 2015 Ankur Sinha <ankursinha AT fedoraproject DOT org> 0.6.3-1
- Update to latest upstream release
* Sun Aug 17 2014 Fedora Release Engineering <rel-eng at lists.fedoraproject.org> - 0.5.10-8
- Rebuilt for https://fedoraproject.org/wiki/Fedora_21_22_Mass_Rebuild
--------------------------------------------------------------------------------
References:

  [ 1 ] Bug #1219037 - ncmpcpp-0.6.4 is available
        https://bugzilla.redhat.com/show_bug.cgi?id=1219037
--------------------------------------------------------------------------------


================================================================================
 network-manager-applet-1.0.2-1.fc22 (FEDORA-2015-7767)
 A network control and status applet for NetworkManager
--------------------------------------------------------------------------------
Update Information:

This is an update of NetworkManager, the VPN plugins, applet and connection editor to 1.0.2 stable release.

The update includes bug fixes, feature additions, translation updates and a fix for the CVE-2015-2924 denial of service security issue with low impact.
--------------------------------------------------------------------------------
ChangeLog:

* Tue May  5 2015 Lubomir Rintel <lkundrak at v3.sk> - 1.0.2-1
- Update to 1.0.2 release
--------------------------------------------------------------------------------
References:

  [ 1 ] Bug #1209902 - CVE-2015-2924 NetworkManager: denial of service (DoS) attack against IPv6 network stacks due to improper handling of Router Advertisements
        https://bugzilla.redhat.com/show_bug.cgi?id=1209902
--------------------------------------------------------------------------------


================================================================================
 nfs-utils-1.3.2-4.fc22 (FEDORA-2015-7693)
 NFS utilities and supporting clients and daemons for the kernel NFS server
--------------------------------------------------------------------------------
Update Information:

Update to latest RC release: nfs-utils-1-3-3-rc4
--------------------------------------------------------------------------------
ChangeLog:

* Thu May  7 2015 Steve Dickson <steved at redhat.com> 1.3.2-4
- Update to latest RC release: nfs-utils-1-3-3-rc4
--------------------------------------------------------------------------------


================================================================================
 nodejs-xml2js-0.4.8-1.fc22 (FEDORA-2015-7811)
 Simple XML to JavaScript object converter
--------------------------------------------------------------------------------
Update Information:

Update to latest upstream release
--------------------------------------------------------------------------------
ChangeLog:

* Sat Apr 18 2015 Tom Hughes <tom at compton.nu> - 0.4.8-1
- Update to 0.4.8 upstream release
--------------------------------------------------------------------------------
References:

  [ 1 ] Bug #1213039 - nodejs-xml2js-0.4.8 is available
        https://bugzilla.redhat.com/show_bug.cgi?id=1213039
--------------------------------------------------------------------------------


================================================================================
 nqp-0.0.2015.04-3.fc22 (FEDORA-2015-7940)
 Not Quite Perl (6)
--------------------------------------------------------------------------------
Update Information:

add obsoletes dependency with architecture
add obsoletes dependency
add subpackage doc, update to 2015.04
--------------------------------------------------------------------------------
ChangeLog:

* Thu May  7 2015 Gerd Pokorra <gp at zimt.uni-siegen.de> 0.0.2015.04-3
- add obsoletes dependency with architecture
- add provides tag for nqp-moar
* Sat May  2 2015 Gerd Pokorra <gp at zimt.uni-siegen.de> 0.0.2015.04-1
- add subpackage doc
- define __jar_repack nil
- build architecture independent
- update to 2015.04
--------------------------------------------------------------------------------
References:

  [ 1 ] Bug #1218790 - nqp-moar conflicts with nqp-0.0.2015.04-1.fc21.noarch
        https://bugzilla.redhat.com/show_bug.cgi?id=1218790
--------------------------------------------------------------------------------


================================================================================
 opencryptoki-3.2-3.fc22 (FEDORA-2015-7605)
 Implementation of the PKCS#11 (Cryptoki) specification v2.11
--------------------------------------------------------------------------------
Update Information:

This update provides fix for problems in recent versions, that opencryptoki was non-functional when using specific modules. Also there were some changes in recent gcc5 update that prevented opencryptoki from successful build.
--------------------------------------------------------------------------------
ChangeLog:

* Thu May  7 2015 Jakub Jelen <jjelen at redhat.com> 3.2-3
- Few more undefined symbols fixed for s390(x) specific targets
- Do not require --no-undefined, because s390(x) requires some
* Mon May  4 2015 Jakub Jelen <jjelen at redhat.com> 3.2-2
- Fix missing sources and libraries in makefiles causing undefined symbols (#1193560)
- Make inline function compatible for GCC5
--------------------------------------------------------------------------------
References:

  [ 1 ] Bug #1193560 - libpkcs11_tpm.so dlopen error: undefined symbol sw_des3_cbc
        https://bugzilla.redhat.com/show_bug.cgi?id=1193560
--------------------------------------------------------------------------------


================================================================================
 perl-DBIx-DBSchema-0.45-1.fc22 (FEDORA-2015-7722)
 Database-independent schema objects
--------------------------------------------------------------------------------
Update Information:

 
--------------------------------------------------------------------------------
ChangeLog:

* Thu May  7 2015 Ralf Corsépius <corsepiu at fedoraproject.org> - 0.45-1
- Upstream update.
- Update BRs.
--------------------------------------------------------------------------------


================================================================================
 perl-Module-Starter-Plugin-CGIApp-0.42-9.fc22 (FEDORA-2015-7684)
 Template based module starter for CGI apps
--------------------------------------------------------------------------------
Update Information:

This release adapts to changes in perl-Module-Starter-1.71 API.
--------------------------------------------------------------------------------
ChangeLog:

* Thu May  7 2015 Petr Pisar <ppisar at redhat.com> - 0.42-9
- Adapt to changes in Module-Starter-1.71 (bug #1189463)
--------------------------------------------------------------------------------
References:

  [ 1 ] Bug #1189463 - perl-Module-Starter-Plugin-CGIApp-0.42-8.fc22 FTBFS: tests fail: Can't create /builddir/build/BUILD/Module-Starter-Plugin-CGIApp-0.42/t/Example-Dist/test-app.t/#!/usr/bin/perl
        https://bugzilla.redhat.com/show_bug.cgi?id=1189463
--------------------------------------------------------------------------------


================================================================================
 perl-Test-Version-2.00-1.fc22 (FEDORA-2015-7776)
 Check to see that versions in modules are sane
--------------------------------------------------------------------------------
Update Information:

This update adds a "filename_match" setting, which offers great flexibility in choosing which files to test.
--------------------------------------------------------------------------------
ChangeLog:

* Thu May  7 2015 Paul Howarth <paul at city-fan.org> - 2.00-1
- Update to 2.00
  - Added filename_match setting
* Wed May  6 2015 Paul Howarth <paul at city-fan.org> - 1.050000-1
- Update to 1.05
  - New maintainer (PLICEASE) updated meta
- Retained six-digit version number for rpm to maintain upgrade path, until
  upstream reaches version 2 anyway
--------------------------------------------------------------------------------


================================================================================
 phonon-4.8.3-3.fc22 (FEDORA-2015-7938)
 Multimedia framework api
--------------------------------------------------------------------------------
Update Information:

Build in Release mode, omits extraneous debug output.
--------------------------------------------------------------------------------
ChangeLog:

* Thu May  7 2015 Rex Dieter <rdieter at fedoraproject.org> 4.8.3-3
- %build: -DCMAKE_BUILD_TYPE="Release" (sets -DNDEBUG -DQT_NO_DEBUG)
* Sat May  2 2015 Kalev Lember <kalevlember at gmail.com> - 4.8.3-2
- Rebuilt for GCC 5 C++11 ABI change
--------------------------------------------------------------------------------


================================================================================
 phonon-backend-gstreamer-4.8.2-3.fc22 (FEDORA-2015-7944)
 Gstreamer phonon backend
--------------------------------------------------------------------------------
Update Information:

Build in Release mode, omits extraneous debug output.
--------------------------------------------------------------------------------
ChangeLog:

* Thu May  7 2015 Rex Dieter <rdieter at fedoraproject.org> 2:4.8.2-3
- %build: -DCMAKE_BUILD_TYPE="Release" (sets -DNDEBUG -DQT_NO_DEBUG)
* Sat May  2 2015 Kalev Lember <kalevlember at gmail.com> - 2:4.8.2-2
- Rebuilt for GCC 5 C++11 ABI change
--------------------------------------------------------------------------------


================================================================================
 php-ZendFramework2-2.3.8-1.fc22 (FEDORA-2015-7708)
 Zend Framework 2
--------------------------------------------------------------------------------
Update Information:

* **ZF2015-04**: Zend\Mail and Zend\Http were both susceptible to CRLF Injection Attack vectors (for HTTP, this is often referred to as HTTP Response Splitting). Both components were updated to perform header value validations to ensure no values contain characters not detailed in their corresponding specifications, and will raise exceptions on detection. Each also provides new facilities for both validating and filtering header values prior to injecting them into header classes. If you use either Zend\Mail or Zend\Http (which includes users of Zend\Mvc), we recommend upgrading immediately.
--------------------------------------------------------------------------------
ChangeLog:

* Fri May  8 2015 Remi Collet <remi at fedoraproject.org> - 2.3.8-1
- Update to 2.3.8
--------------------------------------------------------------------------------


================================================================================
 php-pecl-uuid-1.0.4-1.fc22 (FEDORA-2015-7843)
 Universally Unique Identifier extension for PHP
--------------------------------------------------------------------------------
Update Information:

Upstream changelog
* PHP 7 compatibility
* add LICENSE in documentation
* various build fix


Packaging changelog:
* drop patches applied upstream
* don't provide the test suite

--------------------------------------------------------------------------------
ChangeLog:

* Fri May  8 2015 Remi Collet <remi at fedoraproject.org> - 1.0.4-1
- update to 1.0.4
- more upstream patches, fix for PHP 7
- don't provide the test suite
--------------------------------------------------------------------------------


================================================================================
 phpMyAdmin-4.4.6-1.fc22 (FEDORA-2015-7707)
 Handle the administration of MySQL over the World Wide Web
--------------------------------------------------------------------------------
Update Information:

phpMyAdmin 4.4.6.0 (2015-05-07)
===============================

  - webkitStorageInfo and webkitIndexedDB is deprecated
  - Undefined variable: unique_conditions
  - CSV Import ignores 'Replace table data with file' checkbox
--------------------------------------------------------------------------------
ChangeLog:

* Thu May  7 2015 Robert Scheck <robert at fedoraproject.org> 4.4.6-1
- Upgrade to 4.4.6
--------------------------------------------------------------------------------


================================================================================
 pius-2.1.1-1.fc22 (FEDORA-2015-7724)
 A tool for signing and emailing all UIDs on a set of PGP keys
--------------------------------------------------------------------------------
Update Information:

Update to 2.1.1 (#1218974)
--------------------------------------------------------------------------------
ChangeLog:

* Wed May  6 2015 Fedora Release Monitoring <release-monitoring at fedoraproject.org> - 2.1.1-1
- Update to 2.1.1 (#1218974)
--------------------------------------------------------------------------------
References:

  [ 1 ] Bug #1218974 - pius-2.1.1 is available
        https://bugzilla.redhat.com/show_bug.cgi?id=1218974
--------------------------------------------------------------------------------


================================================================================
 pkcs11-helper-1.11-5.fc22 (FEDORA-2015-7910)
 A library for using PKCS#11 providers
--------------------------------------------------------------------------------
Update Information:

This update switches to using PKCS#11 URIs compliant with RFC7512 for the serialisation format for object identifiers. The legacy non-standard form is still accepted for compatibility purposes.
--------------------------------------------------------------------------------
ChangeLog:

* Wed Apr 29 2015 David Woodhouse <David.Woodhouse at intel.com> - 1.11-5
- Migrate ID serialisation format to RFC7512 (#1173554)
--------------------------------------------------------------------------------
References:

  [ 1 ] Bug #1173554 - Fix serialization format to use standard PKCS#11 URIs
        https://bugzilla.redhat.com/show_bug.cgi?id=1173554
--------------------------------------------------------------------------------


================================================================================
 plasma-workspace-5.3.0-4.fc22 (FEDORA-2015-7823)
 Plasma workspace, applications and applets
--------------------------------------------------------------------------------
Update Information:

Backport kde-workspace patch to add Konsole action to shell context menu
--------------------------------------------------------------------------------
ChangeLog:

* Tue May  5 2015 Daniel Vrátil <dvratil at redhat.com> - 5.3.0-4
- backport patch form kde-workspace to add Konsole into shell context menu
- re-enable fix-update-scripts.patch
--------------------------------------------------------------------------------


================================================================================
 pluma-1.10.0-1.fc22 (FEDORA-2015-7768)
 Text editor for the MATE desktop
--------------------------------------------------------------------------------
Update Information:

- update to 1.10.0 release
--------------------------------------------------------------------------------
ChangeLog:

* Thu May  7 2015 Wolfgang Ulbrich <chat-to-me at raveit.de> - 1.10.0-1
- update to 1.10.0 release
--------------------------------------------------------------------------------


================================================================================
 poezio-0.9-0.1.dfd6042.fc22 (FEDORA-2015-7896)
 IRC-like jabber (XMPP) console client
--------------------------------------------------------------------------------
Update Information:

Update to 0.9 prerelease
--------------------------------------------------------------------------------
ChangeLog:

* Fri May  8 2015 Matthieu Saulnier <fantom at fedoraproject.org> - 0.9-0.1.dfd6042
- Update to 0.9 prerelease with upstream git snapshot
--------------------------------------------------------------------------------


================================================================================
 powertop-2.7-5.fc22 (FEDORA-2015-7937)
 Power consumption monitor
--------------------------------------------------------------------------------
Update Information:

This is an update fixing crash on Baytrail CPUs.
--------------------------------------------------------------------------------
ChangeLog:

* Wed May  6 2015 Jaroslav Škarvada <jskarvad at redhat.com> - 2.7-5
- Fixed crash on Baytrail CPUs (by bytrail-no-c7 patch)
  Resolves: rhbz#1208600
* Sat May  2 2015 Kalev Lember <kalevlember at gmail.com> - 2.7-4
- Rebuilt for GCC 5 C++11 ABI change
* Wed Feb 11 2015 Jaroslav Škarvada <jskarvad at redhat.com> - 2.7-3
- Added hint how to navigate through panes, (by navigate-hint patch)
  Resolves: rhbz#1191112
--------------------------------------------------------------------------------
References:

  [ 1 ] Bug #1208600 - Powertop Crashes on Start
        https://bugzilla.redhat.com/show_bug.cgi?id=1208600
--------------------------------------------------------------------------------


================================================================================
 preupgrade-assistant-0.11.11-3.fc22 (FEDORA-2015-7330)
 Preupgrade assistant performs assessment of the system
--------------------------------------------------------------------------------
Update Information:

New usptream version:
- fixes for decoding problems.
- updated man and help page
- fixtraceback when INI file is corrupted.
- several test for API.
- removing post and apply functionality
- separation report from admin/user content point of view.

- added patch for RepoData - preup/kickstart.py

For release 3:
- fixed troubles with invalid xml report after user/admin separation, which produce many warning messages with actual openscap
- removed 'flush' argument from print function, which causes crash of application
--------------------------------------------------------------------------------
ChangeLog:

* Tue May  5 2015 Petr Stodulka <pstodulk at redhat.com> - 0.11.11-3
- removed wrong argument  'flush' from print function causes crash
- fixed wrong generated xml due to admin/user report separation
* Thu Apr 30 2015 Petr Stodulka <pstodulk at redhat.com> - 0.11.11-2
- added patch from upstream for *RepoData in preup/kickstart.py
* Wed Apr 29 2015 Petr Stodulka <pstodulk at redhat.com> - 0.11.11-1
- Upgrate to 0.11.11
* Fri Apr 10 2015 Petr Stodulka <pstodulk at redhat.com> - 0.11.10-1
- Upgrade to 0.11.10
- modified patch0
--------------------------------------------------------------------------------


================================================================================
 publicsuffix-list-20150506-1.fc22 (FEDORA-2015-7889)
 Cross-vendor public domain suffix database
--------------------------------------------------------------------------------
Update Information:

The latest revision - 20150506
--------------------------------------------------------------------------------
ChangeLog:

* Thu May  7 2015 Yanko Kaneti <yaneti at declera.com> - 20150506-1
- The latest revision - 20150506
--------------------------------------------------------------------------------


================================================================================
 python-XStatic-Font-Awesome-4.1.0.0-4.fc22 (FEDORA-2015-7872)
 Font-Awesome (XStatic packaging standard)
--------------------------------------------------------------------------------
Update Information:

add br fontawesome-fonts-web to catch .woff (rhbz#1218627)
--------------------------------------------------------------------------------
ChangeLog:

* Fri May  8 2015 Matthias Runge <mrunge at redhat.com> - 4.1.0.0-4
- add br fontawesome-fonts-web to catch .woff (rhbz#1218627)
--------------------------------------------------------------------------------
References:

  [ 1 ] Bug #1218627 - Tree icon looks wrong - a square instead of a regular expand/collpase one
        https://bugzilla.redhat.com/show_bug.cgi?id=1218627
--------------------------------------------------------------------------------


================================================================================
 python-blivet-1.0.9-1.fc22 (FEDORA-2015-7827)
 A python module for system storage configuration
--------------------------------------------------------------------------------
Update Information:

Some more beta blockers fixed.
--------------------------------------------------------------------------------
ChangeLog:

* Thu May  7 2015 Samantha N. Bueno <sbueno+anaconda at redhat.com> - 1.0.9-1
- Use VGname-LVname as key for LVinfo cache (#1214241) (vpodzime)
--------------------------------------------------------------------------------
References:

  [ 1 ] Bug #1217504 - UnicodeEncodeError: 'ascii' codec can't encode character u'\\xfc' in position 9: ordinal not in range(128)
        https://bugzilla.redhat.com/show_bug.cgi?id=1217504
  [ 2 ] Bug #1217438 - CryptoError: Failed to activate device: Operation not permitted
        https://bugzilla.redhat.com/show_bug.cgi?id=1217438
  [ 3 ] Bug #1211122 - No closest mirror can be found from behind a proxy
        https://bugzilla.redhat.com/show_bug.cgi?id=1211122
  [ 4 ] Bug #1214241 - KeyError: 'fedora-pool'
        https://bugzilla.redhat.com/show_bug.cgi?id=1214241
--------------------------------------------------------------------------------


================================================================================
 python-cligj-0.1.0-1.fc22 (FEDORA-2015-7771)
 Click params for GeoJSON CLI (Python 2)
--------------------------------------------------------------------------------
Update Information:

Click params for GeoJSON CLI
--------------------------------------------------------------------------------
References:

  [ 1 ] Bug #1203700 - Review Request: python-cligj - Click params for GeoJSON CLI
        https://bugzilla.redhat.com/show_bug.cgi?id=1203700
--------------------------------------------------------------------------------


================================================================================
 python-fedbadges-0.5.1-1.fc22 (FEDORA-2015-7842)
 fedmsg consumer for awarding open badges
--------------------------------------------------------------------------------
Update Information:

New email2fas directive in the badge definitions.  New turbo-mode.
--------------------------------------------------------------------------------
ChangeLog:

* Tue May  5 2015 Ralph Bean <rbean at redhat.com> - 0.5.1-1
- new version
--------------------------------------------------------------------------------


================================================================================
 python-fedmsg-meta-fedora-infrastructure-0.5.3-1.fc22 (FEDORA-2015-7830)
 Metadata providers for Fedora Infrastructure's fedmsg deployment
--------------------------------------------------------------------------------
Update Information:

Broaden email2fas.  Fix scm edge case with no agent.  Fix elections link.  Make admin_actions from pkgdb more understandable.
--------------------------------------------------------------------------------
ChangeLog:

* Tue May  5 2015 Ralph Bean <rbean at redhat.com> - 0.5.3-1
- new version
--------------------------------------------------------------------------------


================================================================================
 python-fmn-consumer-0.6.2-1.fc22 (FEDORA-2015-7857)
 Backend worker daemon for Fedora Notifications
--------------------------------------------------------------------------------
Update Information:

Fix base64 content-transfer-encoding issue.
Latest upstream.
Correctly encode emails.
--------------------------------------------------------------------------------
ChangeLog:

* Wed May  6 2015 Ralph Bean <rbean at redhat.com> - 0.6.2-1
- new version
* Tue May  5 2015 Ralph Bean <rbean at redhat.com> - 0.6.1-1
- new version
* Sun May  3 2015 Ralph Bean <rbean at redhat.com> - 0.6.0-2
- Add new req on python-bleach.
* Sun May  3 2015 Ralph Bean <rbean at redhat.com> - 0.6.0-1
- new version
--------------------------------------------------------------------------------


================================================================================
 python-fmn-lib-0.6.2-1.fc22 (FEDORA-2015-7853)
 Internal API components and model for Fedora Notifications
--------------------------------------------------------------------------------
Update Information:

Remove the @mention regex filter from the defaults.
Ignore noisy FAF messages in the defaults.
Latest upstream.
--------------------------------------------------------------------------------
ChangeLog:

* Fri May  8 2015 Ralph Bean <rbean at redhat.com> - 0.6.2-1
- new version
* Tue May  5 2015 Ralph Bean <rbean at redhat.com> - 0.6.1-1
- new version
* Sun May  3 2015 Ralph Bean <rbean at redhat.com> - 0.6.0-1
- new version
--------------------------------------------------------------------------------


================================================================================
 python-fmn-rules-0.6.2-1.fc22 (FEDORA-2015-7790)
 Message processing rules for Fedora Notifications
--------------------------------------------------------------------------------
Update Information:

Fix python-re2 compat issue.
Latest upstream.
New rule to catch distro-specific anitya stuff.
--------------------------------------------------------------------------------
ChangeLog:

* Fri May  8 2015 Ralph Bean <rbean at redhat.com> - 0.6.2-1
- new version
* Tue May  5 2015 Ralph Bean <rbean at redhat.com> - 0.6.1-1
- new version
* Sun May  3 2015 Ralph Bean <rbean at redhat.com> - 0.6.0-1
- new version
--------------------------------------------------------------------------------


================================================================================
 python-geojson-1.0.9-2.fc22 (FEDORA-2015-7824)
 Encoder/decoder for simple GIS features
--------------------------------------------------------------------------------
Update Information:

Latest upstream and a new python3 subpackage!
--------------------------------------------------------------------------------
ChangeLog:

* Wed May  6 2015 Ralph Bean <rbean at redhat.com> - 1.0.9-2
- Python3 subpackage!
* Wed May  6 2015 Ralph Bean <rbean at redhat.com> - 1.0.9-1
- Latest upstream.
- Changed %doc files, which changed upstream.
- Removed patch and just made setuptools a runtime dep.
--------------------------------------------------------------------------------
References:

  [ 1 ] Bug #1218994 - Update python-geojson to version 1.0.9
        https://bugzilla.redhat.com/show_bug.cgi?id=1218994
--------------------------------------------------------------------------------


================================================================================
 python-jedi-0.9.0-1.fc22 (FEDORA-2015-7686)
 An auto completion tool for Python that can be used for text editors
--------------------------------------------------------------------------------
Update Information:

new upstream version 0.9.0 (#1217032)
--------------------------------------------------------------------------------
ChangeLog:

* Thu May  7 2015 Petr Hracek <phracek at kiasportyw-brq-redhat-com> - 0.9.0-1
- new upstream version 0.9.0 (#1217032)
--------------------------------------------------------------------------------
References:

  [ 1 ] Bug #1217032 - python-jedi-0.9.0 is available
        https://bugzilla.redhat.com/show_bug.cgi?id=1217032
--------------------------------------------------------------------------------


================================================================================
 python-moksha-hub-1.4.5-1.fc22 (FEDORA-2015-7795)
 Hub components for Moksha
--------------------------------------------------------------------------------
Update Information:

Fix exception count monitoring.
--------------------------------------------------------------------------------
ChangeLog:

* Fri May  8 2015 Ralph Bean <rbean at redhat.com> - 1.4.5-1
- Latest upstream.  Fixes exception counting stats.
--------------------------------------------------------------------------------


================================================================================
 python-requests-file-1.2-1.fc22 (FEDORA-2015-7709)
 Transport adapter for using file:// URLs with python-requests
--------------------------------------------------------------------------------
Update Information:

New package python-requests-file
--------------------------------------------------------------------------------
References:

  [ 1 ] Bug #1219861 - Review Request: python-requests-file - Transport adapter for using file:// URLs with python-requests
        https://bugzilla.redhat.com/show_bug.cgi?id=1219861
--------------------------------------------------------------------------------


================================================================================
 python-requests-ftp-0.3.0-1.fc22 (FEDORA-2015-7846)
 FTP transport adapter for python-requests
--------------------------------------------------------------------------------
Update Information:

New package python-requests-ftp
--------------------------------------------------------------------------------
References:

  [ 1 ] Bug #1219863 - Review Request: python-requests-ftp - FTP transport adapter for python-requests
        https://bugzilla.redhat.com/show_bug.cgi?id=1219863
--------------------------------------------------------------------------------


================================================================================
 qemu-2.3.0-3.fc22 (FEDORA-2015-7809)
 QEMU is a FAST! processor emulator
--------------------------------------------------------------------------------
Update Information:

* Fix ksm.service (bz #1218814)
Require libseccomp only when built with it
--------------------------------------------------------------------------------
ChangeLog:

* Wed May  6 2015 Cole Robinson <crobinso at redhat.com> 2:2.3.0-3%
- Fix ksm.service (bz 1218814)
* Tue May  5 2015 Dan Horák <dan[at]danny.cz> - 2:2.3.0-2
- Require libseccomp only when built with it
--------------------------------------------------------------------------------
References:

  [ 1 ] Bug #1218814 - ksm.service - ksmctl path
        https://bugzilla.redhat.com/show_bug.cgi?id=1218814
--------------------------------------------------------------------------------


================================================================================
 qt-4.8.6-30.fc22 (FEDORA-2015-7906)
 Qt toolkit
--------------------------------------------------------------------------------
Update Information:

Backport data corruption fix in QNetworkAccessManager.
--------------------------------------------------------------------------------
ChangeLog:

* Tue May  5 2015 Rex Dieter <rdieter at fedoraproject.org> 1:4.8.6-30
- backport: data corruption in QNetworkAccessManager
* Thu Apr 30 2015 Rex Dieter <rdieter at fedoraproject.org> - 1:4.8.6-29
- introduce -common noarch subpkg, should help multilib issues
- -doc: fix %description (doesn't include assistant)
--------------------------------------------------------------------------------


================================================================================
 qt5-qtbase-5.4.1-15.fc22 (FEDORA-2015-7758)
 Qt5 - QtBase components
--------------------------------------------------------------------------------
Update Information:

This build includes:
* candidate fix for modified shortcuts
* work harder to avoid doc/file conflicts.
--------------------------------------------------------------------------------
ChangeLog:

* Thu May  7 2015 Rex Dieter <rdieter at fedoraproject.org> 5.4.1-15
- try harder to avoid doc/multilib conflicts (#1212750)
--------------------------------------------------------------------------------
References:

  [ 1 ] Bug #1212750 - examples-manifest.xml needs to be in qt5-qtbase-examples
        https://bugzilla.redhat.com/show_bug.cgi?id=1212750
  [ 2 ] Bug #1219173 - numpad don't work with kcalc
        https://bugzilla.redhat.com/show_bug.cgi?id=1219173
--------------------------------------------------------------------------------


================================================================================
 rakudo-star-0.0.2015.04-3.fc22 (FEDORA-2015-7738)
 Rakudo, Perl6-modules and documentation
--------------------------------------------------------------------------------
Update Information:

rebuild with newer nqp revision
add man-pages generatinga, module files goes to _datadir/perl6/lib
disable jar repack (define __jar_repack nil), update to 2015.04
--------------------------------------------------------------------------------
ChangeLog:

* Thu May  7 2015 Gerd Pokorra <gp at zimt.uni-siegen.de> - 0.0.2015.04.3
- rebuild with newer nqp revision
* Mon May  4 2015 Gerd Pokorra <gp at zimt.uni-siegen.de> - 0.0.2015.04.2
- add man-pages generating
- module files goes to _datadir/perl6/lib
- force executable permission on shared object so that get stripped
* Sun May  3 2015 Gerd Pokorra <gp at zimt.uni-siegen.de> - 0.0.2015.04-1
- disable jar repack (define __jar_repack nil)
- disable empty debug package
- remove parrot as backend
- making MoarVM to the main backend
- updated to 2015.04
--------------------------------------------------------------------------------
References:

  [ 1 ] Bug #1186358 - moarvm requires update to build on aarch64
        https://bugzilla.redhat.com/show_bug.cgi?id=1186358
--------------------------------------------------------------------------------


================================================================================
 recoll-1.20.6-1.fc22 (FEDORA-2015-7859)
 Desktop full text search tool with Qt GUI
--------------------------------------------------------------------------------
Update Information:

Update to latest upstream release recoll 1.20.6, which fixes a issue with extensive use of storage. Update also fix a issue with the KIO subpackage.
--------------------------------------------------------------------------------
ChangeLog:

* Tue May  5 2015 Terje Rosten <terje.rosten at ntnu.no> - 1.20.6-1
- 1.20.6
- Fixes bz#1218161 and bz#1204464
* Sat May  2 2015 Kalev Lember <kalevlember at gmail.com> - 1.20.5-3
- Rebuilt for GCC 5 C++11 ABI change
--------------------------------------------------------------------------------
References:

  [ 1 ] Bug #1218161 - recoll kio slave library path problem
        https://bugzilla.redhat.com/show_bug.cgi?id=1218161
  [ 2 ] Bug #1204464 - recollindex must use /var/tmp by default
        https://bugzilla.redhat.com/show_bug.cgi?id=1204464
--------------------------------------------------------------------------------


================================================================================
 rubygem-gem2rpm-0.11.1-1.fc22 (FEDORA-2015-7883)
 Generate rpm specfiles from gems
--------------------------------------------------------------------------------
Update Information:

Update to gem2rpm 0.11.1.
--------------------------------------------------------------------------------
ChangeLog:

* Tue May  5 2015 Vít Ondruch <vondruch at redhat.com> - 0.11.1-1
- Update to gem2rpm 0.11.1.
--------------------------------------------------------------------------------
References:

  [ 1 ] Bug #1217665 - rubygem-gem2rpm-0.11.1 is available
        https://bugzilla.redhat.com/show_bug.cgi?id=1217665
--------------------------------------------------------------------------------


================================================================================
 rubygem-jgrep-1.3.3-5.fc22 (FEDORA-2015-7939)
 Query JSON structure with a matching language
--------------------------------------------------------------------------------
Update Information:

Work around JRuby woes (rh #1219502)
--------------------------------------------------------------------------------
ChangeLog:

* Thu May  7 2015 Lubomir Rintel <lkundrak at v3.sk> - 1.3.3-4
- Work around JRuby woes (rh #1219502)
--------------------------------------------------------------------------------
References:

  [ 1 ] Bug #1219502 - jgrep missing dependency?
        https://bugzilla.redhat.com/show_bug.cgi?id=1219502
--------------------------------------------------------------------------------


================================================================================
 scap-security-guide-0.1.22-1.fc22 (FEDORA-2015-7852)
 Security guidance and baselines in SCAP formats
--------------------------------------------------------------------------------
Update Information:

update to the latest upstream release
--------------------------------------------------------------------------------
ChangeLog:

* Tue May  5 2015 Šimon Lukašík <slukasik at redhat.com> - 0.1.22-1
- update to the latest upstream release
- only DataStream file is now available for Fedora
- start distributing security baseline for Firefox
- start distributing security baseline for Java RunTime deployments
--------------------------------------------------------------------------------


================================================================================
 scilab-5.5.2-1.fc22 (FEDORA-2015-7881)
 Scientific software package for numerical computations
--------------------------------------------------------------------------------
Update Information:

Update version
--------------------------------------------------------------------------------
ChangeLog:

* Tue Apr 14 2015 Clément David <c.david86 at gmail.com> - 5.5.2-1
- Update version
* Tue Mar 24 2015 Mikolaj Izdebski <mizdebsk at redhat.com> - 5.5.1-6
- Remove unneeded BR on cobertura
--------------------------------------------------------------------------------


================================================================================
 scribus-1.4.5-1.fc22 (FEDORA-2015-7865)
 DeskTop Publishing application written in Qt
--------------------------------------------------------------------------------
Update Information:

Update to 1.4.5, resolve legal issues with .dic files.
--------------------------------------------------------------------------------
ChangeLog:

* Thu May  7 2015 Tom Callaway <spot at fedoraproject.org> 1.4.5-1
- update to 1.4.5
- drop non-free and questionable hyphen dic files (bz 1219415)
- fix necessary LPPL attributions
* Thu Mar 26 2015 Richard Hughes <rhughes at redhat.com> - 1.4.4-7
- Add an AppData file for the software center
--------------------------------------------------------------------------------
References:

  [ 1 ] Bug #1219415 - scribus included non-free data and missing license tag.
        https://bugzilla.redhat.com/show_bug.cgi?id=1219415
--------------------------------------------------------------------------------


================================================================================
 sflphone-1.4.1-9.fc22 (FEDORA-2015-7778)
 SIP/IAX2 compatible enterprise-class software phone
--------------------------------------------------------------------------------
Update Information:

This updates ensures that the sflphone daemon sflphoned is correctly installed in /usr/libexec according to the packaging guidelines.
--------------------------------------------------------------------------------
ChangeLog:

* Wed May  6 2015 Sandro Mani <manisandro at gmail.com> - 1.4.1-9
- Install sflphoned in /usr/libexec
- Rename sflphone-libs -> sflphone-daemon
* Tue Apr 28 2015 Milan Crha <mcrha at redhat.com> - 1.4.1-8
- Rebuild for newer evolution-data-server
--------------------------------------------------------------------------------
References:

  [ 1 ] Bug #1219018 - sflphoned shouldn't be in lib directory
        https://bugzilla.redhat.com/show_bug.cgi?id=1219018
--------------------------------------------------------------------------------


================================================================================
 shinken-2.2-4.fc22 (FEDORA-2015-7749)
 Python Monitoring tool
--------------------------------------------------------------------------------
Update Information:

Add path.cfg file
--------------------------------------------------------------------------------
ChangeLog:

* Thu May  7 2015 David Hannequin <david.hannequin at gmail.com> - 2.2-4
- Add path.cfg file
--------------------------------------------------------------------------------


================================================================================
 skkdic-20150508-1.T1030.fc22 (FEDORA-2015-7777)
 Dictionaries for SKK (Simple Kana-Kanji conversion program)
--------------------------------------------------------------------------------
Update Information:

Update the dictionary to the recent one
--------------------------------------------------------------------------------
ChangeLog:

* Fri May  8 2015 Mamoru TASAKA <mtasaka at fedoraproject.org> - 20150508-1.T1030
- Update to the latest data
--------------------------------------------------------------------------------


================================================================================
 spacefm-1.0.1-1.fc22 (FEDORA-2015-7703)
 Multi-panel tabbed file and desktop manager
--------------------------------------------------------------------------------
Update Information:

New version 1.0.1 is released.
--------------------------------------------------------------------------------
ChangeLog:

* Wed May  6 2015 Mamoru TASAKA <mtasaka at fedoraproject.org> - 1.0.1-1
- 1.0.1
--------------------------------------------------------------------------------


================================================================================
 sphinx-2.2.9-1.fc22 (FEDORA-2015-7850)
 Free open-source SQL full-text search engine
--------------------------------------------------------------------------------
Update Information:

Upstream 2.2.9 rhbz#1201311
--------------------------------------------------------------------------------
ChangeLog:

* Mon Apr 20 2015 Gerald Cox <gbcox at fedoraproject.org> - 2.2.9-1
- Upstream 2.2.9 rhbz#1201311
* Sun Mar 29 2015 Gerald Cox <gbcox at fedoraproject.org> - 2.2.8-1
- Upstream 2.2.8 rhbz#1201311
--------------------------------------------------------------------------------
References:

  [ 1 ] Bug #1201311 - sphinx-2.2.9 is available
        https://bugzilla.redhat.com/show_bug.cgi?id=1201311
--------------------------------------------------------------------------------


================================================================================
 sssd-1.12.4-6.fc22 (FEDORA-2015-7903)
 System Security Services Daemon
--------------------------------------------------------------------------------
Update Information:

Backport important patches from upstream 1.13 prerelease and bug fixes from 1.12
--------------------------------------------------------------------------------
ChangeLog:

* Fri May  8 2015 Lukas Slebodnik <lslebodn at redhat.com> - 1.12.4-6
- Backport important patches from upstream 1.13 prerelease
- Resolves: rhbz#1060325 - Does sssd-ad use the most suitable
                           attribute for group name
- Resolves: upstream #2335 - Investigate using the krb5 responder
                             for driving the PAM conversation with OTPs
- Enable cmocka tests for secondary architectures
* Fri May  8 2015 Lukas Slebodnik <lslebodn at redhat.com> - 1.12.4-5
- Backport patches from upstream 1.12.5 prerelease - contains many fixes
--------------------------------------------------------------------------------
References:

  [ 1 ] Bug #1060325 - Does sssd-ad use the most suitable attribute for group name?
        https://bugzilla.redhat.com/show_bug.cgi?id=1060325
--------------------------------------------------------------------------------


================================================================================
 stockfish-7-0.3.20150506git2e86d1f.fc22 (FEDORA-2015-7914)
 Powerful open source chess engine
--------------------------------------------------------------------------------
Update Information:

latest snapshot from upstream
--------------------------------------------------------------------------------
ChangeLog:

* Fri May  8 2015 Raphael Groner <projects.rg at smart.ms> - 7-0.3.20150506git2e86d1f
- latest snapshot from upstream
* Sat May  2 2015 Kalev Lember <kalevlember at gmail.com> - 7-0.2.20150302gitcb2111f
- Rebuilt for GCC 5 C++11 ABI change
--------------------------------------------------------------------------------
References:

  [ 1 ] Bug #1196373 - Review Request: stockfish - Powerful open source chess engine
        https://bugzilla.redhat.com/show_bug.cgi?id=1196373
--------------------------------------------------------------------------------


================================================================================
 sundials-2.6.1-6.fc22 (FEDORA-2015-7936)
 Suite of nonlinear solvers
--------------------------------------------------------------------------------
Update Information:

- **Update to version 2.6.1**
- **Built OpenMPI, libraries with threading support, Fortran libraries**
- **Performed parallel/serial tests**
--------------------------------------------------------------------------------
ChangeLog:

* Fri Apr 17 2015 Antonio Trande <sagitterATfedoraproject.org> - 2.6.1-6
- Performed parallel/serial tests
* Thu Apr 16 2015 Antonio Trande <sagitterATfedoraproject.org> - 2.6.1-5
- Fixed ldconfig scriptlets
* Sat Apr  4 2015 Antonio Trande <sagitterATfedoraproject.org> - 2.6.1-4
- Packaged static Fortran libraries
* Fri Apr  3 2015 Antonio Trande <sagitterATfedoraproject.org> - 2.6.1-3
- Packaged pkg-config files of Serial libraries
* Wed Apr  1 2015 Antonio Trande <sagitterATfedoraproject.org> - 2.6.1-2
- Built OpenMPI, libraries with threading support, Fortran libraries
* Mon Mar 30 2015 Mukundan Ragavan <nonamedotc at fedoraproject.org> - 2.6.1-1
- Update to version 2.6.1 
- Minor bugfixes
* Sun Mar 29 2015 Mukundan Ragavan <nonamedotc at fedoraproject.org> - 2.6.0-2
- Ensure the shared libraries are linked correctly
* Sun Mar 22 2015 Mukundan Ragavan <nonamedotc at fedoraproject.org> - 2.6.0-1
- Update to 2.6.0
- Drop patches that are not needed anymore
--------------------------------------------------------------------------------


================================================================================
 suricata-2.0.8-1.fc22 (FEDORA-2015-7730)
 Intrusion Detection System
--------------------------------------------------------------------------------
Update Information:

This update fixes a bug in the DER parser which is used to
decode SSL/TLS certificates could crash Suricata. Also, those processing large numbers of (untrusted) pcap files need to update
as a malformed pcap could crash Suricata.
--------------------------------------------------------------------------------
ChangeLog:

* Wed May  6 2015 Steve Grubb <sgrubb at redhat.com> 2.0.8-1
- New upstream security bug fix release
--------------------------------------------------------------------------------


================================================================================
 tcpdump-4.7.4-1.fc22 (FEDORA-2015-7698)
 A network traffic monitoring tool
--------------------------------------------------------------------------------
Update Information:

Rebase to 4.7.4 (#1214753)
--------------------------------------------------------------------------------
ChangeLog:

* Tue May  5 2015 Michal Sekletar <msekleta at redhat.com> - 14:4.7.4-1
- rebase to 4.7.4 (#1214753)
--------------------------------------------------------------------------------
References:

  [ 1 ] Bug #1214753 - tcpdump-4.7.4 is available
        https://bugzilla.redhat.com/show_bug.cgi?id=1214753
--------------------------------------------------------------------------------


================================================================================
 the_silver_searcher-0.30.0-1.fc22 (FEDORA-2015-7805)
 Super-fast text searching tool (ag)
--------------------------------------------------------------------------------
Update Information:

update to 0.30.0
--------------------------------------------------------------------------------
ChangeLog:

* Thu May  7 2015 Kenjiro Nakayama <nakayamakenjiro at gmail.com> - 0.30.0-1
- update to 0.30.0
--------------------------------------------------------------------------------


================================================================================
 thunderbird-31.6.0-1.fc22 (FEDORA-2015-7743)
 Mozilla Thunderbird mail/newsgroup client
--------------------------------------------------------------------------------
Update Information:

Update of mail client.
--------------------------------------------------------------------------------
ChangeLog:

* Tue Mar 31 2015 Jan Horak <jhorak at redhat.com> - 31.6.0-1
- Update to 31.6.0
* Thu Mar 26 2015 Richard Hughes <rhughes at redhat.com> - 31.5.0-3
- Add an AppData file for the software center
* Thu Mar 19 2015 Jan Horak <jhorak at redhat.com> - 31.5.0-2
- Fixed build flags for s390(x)
--------------------------------------------------------------------------------
References:

  [ 1 ] Bug #1217252 - update thunderbird please
        https://bugzilla.redhat.com/show_bug.cgi?id=1217252
--------------------------------------------------------------------------------


================================================================================
 totem-3.16.1-1.fc22 (FEDORA-2015-7926)
 Movie player for GNOME
--------------------------------------------------------------------------------
Update Information:

Totem 3.16.1 release.

- Loads of performance fixes, related to thumbnailing when a video is playing
- Fix (again) doubling files added on the command-line
- Don't monitor the tracker source, it adds incomplete items to the view
- Fix Videos icon not showing in volume control
- Provide a symbolic variant of the app icon
- Fix frames not getting applied for new thumbnails
- Don't warn when video rotation is unset
--------------------------------------------------------------------------------
ChangeLog:

* Thu May  7 2015 Kalev Lember <kalevlember at gmail.com> - 1:3.16.1-1
- Update to 3.16.1
--------------------------------------------------------------------------------


================================================================================
 urlwatch-1.18-1.fc22 (FEDORA-2015-7924)
 A tool for monitoring webpages for updates
--------------------------------------------------------------------------------
Update Information:

Update to latest upstream release 1.18
--------------------------------------------------------------------------------
ChangeLog:

* Thu May  7 2015 Fabian Affolter <mail at fabian-affolter.ch> - 1.18-1
- Update to latest upstream release 1.18
--------------------------------------------------------------------------------


================================================================================
 vagrant-1.7.2-5.fc22 (FEDORA-2015-7901)
 Build and distribute virtualized development environments
--------------------------------------------------------------------------------
Update Information:

Export GEM_HOME based on VAGRANT_HOME

This fixes strange errors asking on gems that are properly installed as plugin dependencies but not visible to vagrant.
Include $USER path in binstub.

This fixes strange errors asking on gems that are properly installed as plugin dependencies but not visible to vagrant.
Include $USER path in binstub.

This fixes strange errors asking on gems that are properly installed as plugin dependencies but not visible to vagrant.
--------------------------------------------------------------------------------
ChangeLog:

* Wed May  6 2015 Josef Stribny <jstribny at redhat.com> - 1.7.2-5
- Export GEM_HOME based on VAGRANT_HOME
* Tue May  5 2015 Josef Stribny <jstribny at redhat.com> - 1.7.2-4
- Include $USER path in binstub
--------------------------------------------------------------------------------


================================================================================
 viking-1.6-1.fc22 (FEDORA-2015-7740)
 GPS data editor and analyzer
--------------------------------------------------------------------------------
Update Information:

Update to new upstream version 1.6
--------------------------------------------------------------------------------
ChangeLog:

* Wed May  6 2015 Fabian Affolter <mail at fabian-affolter.ch> - 1.6-1
- Update to new upstream version 1.6
* Sat Mar  7 2015 Fabian Affolter <mail at fabian-affolter.ch> - 1.5.1-4
- Rebuild (libgps)
--------------------------------------------------------------------------------


================================================================================
 websvn-2.3.3-9.fc22 (FEDORA-2015-7801)
 Online subversion repository browser
--------------------------------------------------------------------------------
Update Information:

Install missing javascript directory.
--------------------------------------------------------------------------------
ChangeLog:

* Wed May  6 2015 Xavier Bachelot <xavier at bachelot.org> 2.3.3-9
- Add missing javascript directory (RHBZ#1218590).
--------------------------------------------------------------------------------
References:

  [ 1 ] Bug #1218590 - javascript dir is missing from RPM
        https://bugzilla.redhat.com/show_bug.cgi?id=1218590
--------------------------------------------------------------------------------


================================================================================
 wicd-1.7.3-1.fc22 (FEDORA-2015-7699)
 Wireless and wired network connection manager
--------------------------------------------------------------------------------
Update Information:

Upgrade to wicd-1.7.3 (#1190304)
--------------------------------------------------------------------------------
ChangeLog:

* Tue May  5 2015 David Cantrell <dcantrell at redhat.com> - 1.7.3-1
- Upgrade to wicd-1.7.3 (#1190304)
* Thu Apr  9 2015 David Cantrell <dcantrell at redhat.com> - 1.7.2.4-16
- Remove dependency on pm-utils (#1208313)
--------------------------------------------------------------------------------
References:

  [ 1 ] Bug #1190304 - [abrt] wicd-gtk: connection.py:651:call_blocking:DBusException: org.freedesktop.DBus.Error.ServiceUnknown: The name :1.81 was not provided by any .service files
        https://bugzilla.redhat.com/show_bug.cgi?id=1190304
--------------------------------------------------------------------------------


================================================================================
 wordpress-4.2.2-1.fc22 (FEDORA-2015-7725)
 Blog tool and publishing platform
--------------------------------------------------------------------------------
Update Information:

**WordPress 4.2.2 Security and Maintenance Release**
* Upstream announcement https://wordpress.org/news/2015/05/wordpress-4-2-2/
--------------------------------------------------------------------------------
ChangeLog:

* Thu May  7 2015 Remi Collet <remi at fedoraproject.org> - 4.2.2-1
- WordPress 4.2.2 Security and Maintenance Release
--------------------------------------------------------------------------------
References:

  [ 1 ] Bug #1219368 - wordpress: two cross-site scripting flaws fixed in 4.2.2
        https://bugzilla.redhat.com/show_bug.cgi?id=1219368
--------------------------------------------------------------------------------


================================================================================
 yumex-dnf-4.1.2-1.fc22 (FEDORA-2015-7683)
 Yum Extender graphical package management tool
--------------------------------------------------------------------------------
Update Information:

* Added gpg signature check & user gpg key import confirmation.
* Add support for gtk3 theme customization of look and feel.
* arch menu selection stored between session.
* added '--minimized' cmd option, to start gui minimized
* added protection against yumex-dnf remove itself
--------------------------------------------------------------------------------
ChangeLog:

--------------------------------------------------------------------------------
References:

  [ 1 ] Bug #1216183 - [rfe] remember architecture filter selections
        https://bugzilla.redhat.com/show_bug.cgi?id=1216183
  [ 2 ] Bug #1217155 - Yumex-DNF and Copr (for instance does not honor repo priority)
        https://bugzilla.redhat.com/show_bug.cgi?id=1217155
  [ 3 ] Bug #1217525 - [rfe] yumex-dnf should not be able to remove yumex-dnf+dnfdaemon
        https://bugzilla.redhat.com/show_bug.cgi?id=1217525
  [ 4 ] Bug #1215428 - does not check package gpg signatures
        https://bugzilla.redhat.com/show_bug.cgi?id=1215428
  [ 5 ] Bug #1216192 - Package update information does not recognize "newpackage" type
        https://bugzilla.redhat.com/show_bug.cgi?id=1216192
  [ 6 ] Bug #1217165 - crashes on first run
        https://bugzilla.redhat.com/show_bug.cgi?id=1217165
  [ 7 ] Bug #1217730 - cannot interact with package checkboxes after changing architecture filter selection
        https://bugzilla.redhat.com/show_bug.cgi?id=1217730
--------------------------------------------------------------------------------



More information about the test mailing list