EPEL Fedora 5 updates-testing report

2014-10-04 Thread updates
The following Fedora EPEL 5 Security updates need testing:
 Age  URL
 895  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2012-5630/bugzilla-3.2.10-5.el5
 350  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2013-11893/libguestfs-1.20.12-1.el5
 114  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2014-1626/puppet-2.7.26-1.el5
  57  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2014-2150/drupal7-7.31-1.el5
  27  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2014-2424/389-ds-base-1.2.11.32-1.el5
  10  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2014-2669/check-mk-1.2.4p5-1.el5
  10  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2014-2694/TeXmacs-1.0.7.2-3.el5
  10  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2014-2686/putty-0.63-3.el5
  10  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2014-2728/phpMyAdmin4-4.0.10.3-2.el5
   9  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2014-2853/mediawiki119-1.19.18-1.el5
   8  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2014-2895/libvncserver-0.9.10-0.6.20140718git9453be42.el5
   3  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2014-3041/rssh-2.3.4-1.el5
   0  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2014-3114/mksh-50c-1.el5


The following builds have been pushed to Fedora EPEL 5 updates-testing

mksh-50c-1.el5

Details about builds:



 mksh-50c-1.el5 (FEDORA-EPEL-2014-3114)
 MirBSD enhanced version of the Korn Shell

Update Information:

R50c is a security fix release:

  * Know more rare signals when generating sys_signame[] replacement
  * OpenBSD sync (mostly RCSID only)
  * Document HISTSIZE limit; found by luigi_345 on IRC
  * Fix link to Debian .mkshrc
  * Cease exporting $RANDOM (Debian #760857)
  * Fix C99 compatibility
  * Work around klibc bug causing a coredump (Debian #763842)
  * Use issetugid(2) as additional check if we are FPRIVILEGED
  * SECURITY: do not permit += from environment
  * Fix more field splitting bugs reported by Stephane Chazelas and mikeserv; 
document current status wrt. ambiguous ones as testcases too

ChangeLog:

* Fri Oct  3 2014 Robert Scheck rob...@fedoraproject.org 50c-1
- Upgrade to 50c


___
epel-devel mailing list
epel-devel@lists.fedoraproject.org
https://admin.fedoraproject.org/mailman/listinfo/epel-devel


EPEL Fedora 5 updates-testing report

2014-09-30 Thread updates
The following Fedora EPEL 5 Security updates need testing:
 Age  URL
 891  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2012-5630/bugzilla-3.2.10-5.el5
 345  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2013-11893/libguestfs-1.20.12-1.el5
 110  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2014-1626/puppet-2.7.26-1.el5
  53  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2014-2150/drupal7-7.31-1.el5
  23  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2014-2424/389-ds-base-1.2.11.32-1.el5
   6  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2014-2669/check-mk-1.2.4p5-1.el5
   6  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2014-2694/TeXmacs-1.0.7.2-3.el5
   6  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2014-2686/putty-0.63-3.el5
   6  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2014-2728/phpMyAdmin4-4.0.10.3-2.el5
   5  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2014-2853/mediawiki119-1.19.18-1.el5
   4  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2014-2895/libvncserver-0.9.10-0.6.20140718git9453be42.el5


The following builds have been pushed to Fedora EPEL 5 updates-testing

salt-2014.1.11-1.el5

Details about builds:



 salt-2014.1.11-1.el5 (FEDORA-EPEL-2014-3017)
 A parallel remote execution system

Update Information:

Update to bugfix release 2014.1.11

ChangeLog:

* Mon Sep 29 2014 Erik Johnson e...@saltstack.com - 2014.1.11-1
- Update to bugfix release 2014.1.11


___
epel-devel mailing list
epel-devel@lists.fedoraproject.org
https://admin.fedoraproject.org/mailman/listinfo/epel-devel


EPEL Fedora 5 updates-testing report

2014-09-28 Thread updates
The following Fedora EPEL 5 Security updates need testing:
 Age  URL
 889  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2012-5630/bugzilla-3.2.10-5.el5
 344  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2013-11893/libguestfs-1.20.12-1.el5
 108  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2014-1626/puppet-2.7.26-1.el5
  51  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2014-2150/drupal7-7.31-1.el5
  21  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2014-2424/389-ds-base-1.2.11.32-1.el5
  16  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2014-2558/qmmp-0.2.3-3.el5
   4  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2014-2669/check-mk-1.2.4p5-1.el5
   4  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2014-2694/TeXmacs-1.0.7.2-3.el5
   4  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2014-2686/putty-0.63-3.el5
   4  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2014-2728/phpMyAdmin4-4.0.10.3-2.el5
   3  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2014-2853/mediawiki119-1.19.18-1.el5
   2  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2014-2895/libvncserver-0.9.10-0.6.20140718git9453be42.el5


The following builds have been pushed to Fedora EPEL 5 updates-testing

innotop-1.9.1-7.el5

Details about builds:



 innotop-1.9.1-7.el5 (FEDORA-EPEL-2014-2951)
 A MySQL and InnoDB monitor program

Update Information:

Add a couple of patches (for which I already got in touch with upstream) to fix 
some bad behaviours with some IPs

ChangeLog:

* Sun Sep 28 2014 Fabio Alessandro Locati fabioloc...@gmail.com - 1.9.1-7
- Add patch innotop-fix-hostname-width-in-querylist made by me (already got in 
touch with upstream)
- Add patch innotop-fix-host-in-transactions made by me (already got in touch 
with upstream)


___
epel-devel mailing list
epel-devel@lists.fedoraproject.org
https://admin.fedoraproject.org/mailman/listinfo/epel-devel


EPEL Fedora 5 updates-testing report

2014-09-26 Thread updates
The following Fedora EPEL 5 Security updates need testing:
 Age  URL
 887  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2012-5630/bugzilla-3.2.10-5.el5
 341  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2013-11893/libguestfs-1.20.12-1.el5
 106  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2014-1626/puppet-2.7.26-1.el5
  49  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2014-2150/drupal7-7.31-1.el5
  19  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2014-2424/389-ds-base-1.2.11.32-1.el5
  14  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2014-2558/qmmp-0.2.3-3.el5
   2  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2014-2669/check-mk-1.2.4p5-1.el5
   2  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2014-2694/TeXmacs-1.0.7.2-3.el5
   2  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2014-2686/putty-0.63-3.el5
   2  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2014-2728/phpMyAdmin4-4.0.10.3-2.el5
   1  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2014-2853/mediawiki119-1.19.18-1.el5
   0  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2014-2895/libvncserver-0.9.10-0.6.20140718git9453be42.el5


The following builds have been pushed to Fedora EPEL 5 updates-testing

dkms-2.2.0.3-29.el5
dmlite-0.7.0-2.el5
drupal7-crumbs-2.1-1.el5
drupal7-metatag-1.1-1.el5
erfa-1.1.1-1.el5.1
lcgdm-dav-0.15.0-1.el5
libvncserver-0.9.10-0.6.20140718git9453be42.el5
php-pear-Net-Sieve-1.3.3-1.el5

Details about builds:



 dkms-2.2.0.3-29.el5 (FEDORA-EPEL-2014-2900)
 Dynamic Kernel Module Support Framework

Update Information:

Revert all latest ZFS patches enabling dependency logic as they are not 
compatible with the old RHEL 5 bash.

ChangeLog:

* Tue Sep 23 2014 Simone Caronni negativ...@gmail.com - 2.2.0.3-29
- Do not use latest upstream sources for RHEL 5.
* Tue Sep 23 2014 Simone Caronni negativ...@gmail.com - 2.2.0.3-28.git.7c3e7c5
- Update to latest git, all patches merged upstream.
* Tue Sep 23 2014 Simone Caronni negativ...@gmail.com - 2.2.0.3-27.git.2238e7b
- Update to latest git, 99% of the patches merged upstream.
- Simplify SPEC file.
- Fix inter-module dependencies (#1140812).
  Thanks Bruno Faccini.
* Mon Sep  8 2014 Simone Caronni negativ...@gmail.com - 2.2.0.3-26
- Further syntax fix (#1139006). Thanks Goffredo Baroncelli.




 dmlite-0.7.0-2.el5 (FEDORA-EPEL-2014-2890)
 Lcgdm grid data management and storage framework

Update Information:

Push on Fedora/EPEL for 0.7.0

ChangeLog:

* Thu Sep 25 2014 Adrien Devresse adevress at cern.ch - 0.7.0-2
- Push on Fedora/EPEL for 0.7.0
- Fix ppc EPEL5 compilation issue
* Sat Aug 16 2014 Fedora Release Engineering rel-...@lists.fedoraproject.org 
- 0.6.2-5
- Rebuilt for https://fedoraproject.org/wiki/Fedora_21_22_Mass_Rebuild
* Sat Jun  7 2014 Fedora Release Engineering rel-...@lists.fedoraproject.org 
- 0.6.2-4
- Rebuilt for https://fedoraproject.org/wiki/Fedora_21_Mass_Rebuild
* Fri May 23 2014 Petr Machata pmach...@redhat.com - 0.6.2-3
- Rebuild for boost 1.55.0




 drupal7-crumbs-2.1-1.el5 (FEDORA-EPEL-2014-2891)
 The ultimate breadcrumbs module

Update Information:

## [7.x-2.1](https://www.drupal.org/node/2337145)

* Fix #2337069: Failure due to __DIR__ being undefined (again)

## [7.x-2.0](https://www.drupal.org/node/2336409)

* Stable release created from 7.x-2.0-beta20

## [7.x-2.0-beta20](https://www.drupal.org/node/2335759)

* New debug tool on admin/structure/crumbs/debug/devel

ChangeLog:

* Wed Sep 24 2014 Shawn Iwinski shawn.iwin...@gmail.com - 2.1-1
- Updated to 2.1 (BZ #1140107)
- %license usage

References:

  [ 1 ] Bug #1140107 - drupal7-crumbs-2.1 is available
https://bugzilla.redhat.com/show_bug.cgi?id=1140107




 drupal7-metatag-1.1-1.el5 (FEDORA-EPEL-2014-2892)
 Adds support and an API to implement meta tags

EPEL Fedora 5 updates-testing report

2014-09-24 Thread updates
The following Fedora EPEL 5 Security updates need testing:
 Age  URL
 886  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2012-5630/bugzilla-3.2.10-5.el5
 340  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2013-11893/libguestfs-1.20.12-1.el5
 105  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2014-1626/puppet-2.7.26-1.el5
  47  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2014-2153/drupal6-6.33-1.el5
  47  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2014-2150/drupal7-7.31-1.el5
  18  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2014-2424/389-ds-base-1.2.11.32-1.el5
  13  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2014-2558/qmmp-0.2.3-3.el5
  13  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2014-2560/pdns-recursor-3.6.1-1.el5
   0  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2014-2669/check-mk-1.2.4p5-1.el5
   0  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2014-2694/TeXmacs-1.0.7.2-3.el5
   0  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2014-2686/putty-0.63-3.el5
   0  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2014-2853/mediawiki119-1.19.18-1.el5
   0  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2014-2728/phpMyAdmin4-4.0.10.3-2.el5


The following builds have been pushed to Fedora EPEL 5 updates-testing

bitten-0.6-3.el5
cmake-fedora-2.3.1-1.el5
fido-1.1.2-1.el5
globus-authz-3.9-1.el5
globus-authz-callout-error-3.4-1.el5
globus-callout-3.12-1.el5
globus-common-15.25-1.el5
globus-ftp-client-8.12-1.el5
globus-ftp-control-5.11-1.el5
globus-gass-cache-9.4-1.el5
globus-gass-cache-program-6.4-1.el5
globus-gass-copy-9.11-1.el5
globus-gass-server-ez-5.6-1.el5
globus-gass-transfer-8.7-1.el5
globus-gatekeeper-10.7-1.el5
globus-gfork-4.6-1.el5
globus-gram-audit-4.3-1.el5
globus-gram-client-13.8-1.el5
globus-gram-client-tools-11.5-1.el5
globus-gram-job-manager-14.20-1.el5
globus-gram-job-manager-callout-error-3.4-1.el5
globus-gram-job-manager-condor-2.4-1.el5
globus-gram-job-manager-fork-2.4-1.el5
globus-gram-job-manager-lsf-2.5-1.el5
globus-gram-job-manager-pbs-2.4-1.el5
globus-gram-job-manager-scripts-6.6-1.el5
globus-gram-job-manager-sge-2.4-1.el5
globus-gram-job-manager-slurm-2.4-1.el5
globus-gram-protocol-12.10-1.el5
globus-gridftp-server-7.11-1.el5
globus-gridftp-server-control-3.6-1.el5
globus-gridmap-callout-error-2.3-1.el5
globus-gridmap-verify-myproxy-callout-2.5-1.el5
globus-gsi-callback-5.5-1.el5
globus-gsi-cert-utils-9.9-1.el5
globus-gsi-credential-7.6-1.el5
globus-gsi-openssl-error-3.4-1.el5
globus-gsi-proxy-core-7.6-1.el5
globus-gsi-proxy-ssl-5.6-1.el5
globus-gsi-sysconfig-6.7-1.el5
globus-gss-assist-10.11-1.el5
globus-gssapi-error-5.3-1.el5
globus-gssapi-gsi-11.12-1.el5
globus-io-10.11-1.el5
globus-openssl-module-4.5-1.el5
globus-proxy-utils-6.8-1.el5
globus-rsl-10.8-1.el5
globus-scheduler-event-generator-5.6-1.el5
globus-simple-ca-4.14-1.el5
globus-usage-4.4-1.el5
globus-xio-4.14-1.el5
globus-xio-gridftp-driver-2.7-2.el5
globus-xio-gsi-driver-3.5-1.el5
globus-xio-pipe-driver-3.7-1.el5
globus-xio-popen-driver-3.5-1.el5
globus-xioperf-4.4-1.el5
lcgdm-1.8.9-1.el5
lzip-1.7-2.el5
mediawiki119-1.19.18-1.el5
msr-tools-1.3-1.el5
myproxy-6.0-2.el5
perl-Pod-Readme-0.110-11.el5
php53-mapi-7.1.10-4.el5
python-remoteobjects-1.2.1-1.el5
zabbix20-2.0.13-1.el5

Details about builds:



 bitten-0.6-3.el5 (FEDORA-EPEL-2014-2871)
 A continuous integration plugin for Trac

Update Information:

Update to latest stable release




 cmake-fedora-2.3.1-1.el5 (FEDORA-EPEL-2014-2807)
 CMake helper modules for fedora developers

Update Information:

- Fixed RHBZ 1144906 - cmake-fedora failed to build target pot_files if the 
.pot file not exists.
- ManageDependency: var_CFLAGS and var_LIBS are also cached.
- ManageDependency: var_INCLUDEDIR also includes directories from var_CFLAGS.
- ManageGConf: Added Variables to cache.
- cmake-fedora.conf: el7 and fc21 is now available in bodhi.

ChangeLog:

* Mon Sep 22 2014 Ding-Yi Chen dchen at redhat.com - 2.3.1-1
- Fixed RHBZ 1144906 - cmake-fedora failed to build target pot_files if the 
.pot file not exists.
- ManageDependency: var_CFLAGS and var_LIBS are also cached.
- ManageDependency: var_INCLUDEDIR also includes directories from var_CFLAGS.
- 

EPEL Fedora 5 updates-testing report

2014-09-08 Thread updates
The following Fedora EPEL 5 Security updates need testing:
 Age  URL
 869  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2012-5630/bugzilla-3.2.10-5.el5
 323  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2013-11893/libguestfs-1.20.12-1.el5
  88  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2014-1626/puppet-2.7.26-1.el5
  78  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2014-1696/perl-Email-Address-1.905-1.el5
  73  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2014-1747/mediawiki119-1.19.17-1.el5
  31  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2014-2153/drupal6-6.33-1.el5
  31  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2014-2150/drupal7-7.31-1.el5
   9  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2014-2269/GraphicsMagick-1.3.20-3.el5
   9  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2014-2304/xine-lib-1.1.21-10.el5
   9  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2014-2308/python-elixir-0.5.0-2.el5
   1  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2014-2424/389-ds-base-1.2.11.32-1.el5


The following builds have been pushed to Fedora EPEL 5 updates-testing

dkms-2.2.0.3-26.el5
fastlz-0.1.0-0.1.20070619svnrev12.el5
wordpress-4.0-1.el5

Details about builds:



 dkms-2.2.0.3-26.el5 (FEDORA-EPEL-2014-2515)
 Dynamic Kernel Module Support Framework

Update Information:

Further Bash syntax fixes.

ChangeLog:

* Mon Sep  8 2014 Simone Caronni negativ...@gmail.com - 2.2.0.3-26
- Further syntax fix (#1139006). Thanks Goffredo Baroncelli.

References:

  [ 1 ] Bug #1139006 - The MODULE_CONF directive is not onorated
https://bugzilla.redhat.com/show_bug.cgi?id=1139006




 fastlz-0.1.0-0.1.20070619svnrev12.el5 (FEDORA-EPEL-2014-2530)
 Portable real-time compression library

Update Information:

FastLZ is a lossless data compression library designed for real-time 
compression and decompression. It favors speed over compression ratio. 
Decompression requires no memory. Decompression algorithm is very simple, and 
thus extremely fast.


References:

  [ 1 ] Bug #1138898 - Review Request: fastlz - Portable real-time compression 
library
https://bugzilla.redhat.com/show_bug.cgi?id=1138898




 wordpress-4.0-1.el5 (FEDORA-EPEL-2014-2505)
 Blog tool and publishing platform

Update Information:

WordPress 4.0 “Benny”

Upstream announcement http://wordpress.org/news/2014/09/benny/

ChangeLog:

* Mon Sep  8 2014 Remi Collet r...@fedoraproject.org - 4.0-1
- WordPress 4.0 “Benny”


___
epel-devel mailing list
epel-devel@lists.fedoraproject.org
https://admin.fedoraproject.org/mailman/listinfo/epel-devel


EPEL Fedora 5 updates-testing report

2014-09-06 Thread updates
The following Fedora EPEL 5 Security updates need testing:
 Age  URL
 867  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2012-5630/bugzilla-3.2.10-5.el5
 322  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2013-11893/libguestfs-1.20.12-1.el5
  86  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2014-1626/puppet-2.7.26-1.el5
  77  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2014-1696/perl-Email-Address-1.905-1.el5
  71  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2014-1747/mediawiki119-1.19.17-1.el5
  29  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2014-2153/drupal6-6.33-1.el5
  29  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2014-2150/drupal7-7.31-1.el5
   8  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2014-2269/GraphicsMagick-1.3.20-3.el5
   8  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2014-2304/xine-lib-1.1.21-10.el5
   8  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2014-2308/python-elixir-0.5.0-2.el5
   0  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2014-2424/389-ds-base-1.2.11.32-1.el5


The following builds have been pushed to Fedora EPEL 5 updates-testing

389-ds-base-1.2.11.32-1.el5
etckeeper-1.14-1.el5
fedora-easy-karma-0-0.23.20140905git5fb5b77a.el5
libcutl-1.8.1-1.el5
pcp-3.9.10-1.el5
pdfcrack-0.14-1.el5
pem-0.7.9-7.el5

Details about builds:



 389-ds-base-1.2.11.32-1.el5 (FEDORA-EPEL-2014-2424)
 389 Directory Server (base)

Update Information:

389-ds-base-1.2.11.32 release - several bug fixes

ChangeLog:

* Thu Sep  4 2014 Noriko Hosoi nho...@redhat.com - 1.2.11.32-1
- bump version to 1.2.11.32
- Ticket 47875 - dirsrv not running with old openldap
- Ticket 47457 - default nsslapd-sasl-max-buffer-size should be 2MB
* Tue Sep  2 2014 Noriko Hosoi nho...@redhat.com - 1.2.11.31-1
- bump version to 1.2.11.31
- Bug 1129660  - Adding users to user group throws Internal server error.
- Ticket 47875 - dirsrv not running with old openldap
- Ticket 47446 - logconv.pl memory continually grows
- Ticket 443   - Deleting attribute present in nsslapd-allowed-to-delete-attrs 
returns Operations error
- Ticket 415   - winsync doesn't sync DN valued attributes if DS DN value 
doesn't exist
- Ticket 47874 - Performance degradation with scope ONE after some load
- Ticket 47872 - Filter AND with only one clause should be optimized
* Thu Aug  7 2014 Noriko Hosoi nho...@redhat.com - 1.2.11.30-1
- bump version to 1.2.11.30
- Resolves: #1123477
Ticket 47869 - unauthenticated information disclosure (Bug 1123477)
- Ticket 616   - High contention on computed attribute lock
- Ticket 47862 - repl-monitor fails to convert * to default values
- Ticket 47824 - paged results control is not working in some cases when we 
have a subsuffix.
- Ticket 47862 - Repl-monitor.pl ignores the provided connection parameters
- Ticket 346   - Fixing memory leaks
- Ticket 443   - Deleting attribute present in nsslapd-allowed-to-delete-attrs 
returns Operations error
- Ticket 47863 - New defects found in 389-ds-base-1.2.11
- Ticket 47861 - Certain schema files are not replaced during upgrade
- Ticket 47858 - Internal searches using OP_FLAG_REVERSE_CANDIDATE_ORDER can 
crash the server
- Ticket 47692 - single valued attribute replicated ADD does not work
- Ticket 47781 - Server deadlock if online import started while  server is 
under load
- Ticket 47821 - deref plugin cannot handle complex acis
- Ticket 47831 - server restart wipes out index config if there is a default 
index
- Ticket 47820 - 1.2.11 branch: coverity errors
- Ticket 47817 - The error result text message should be obtained just prior to 
sending result
- Ticket 47331 - Self entry access ACI not working properly
- Ticket 47426 - Coverity issue with last commit(move compute_idletimeout out 
of handle_pr_read_ready)
- Ticket 47426 - move compute_idletimeout out of handle_pr_read_ready
- Ticket 47809 - find a way to remove replication plugin errors messages 
changelog iteration code returned a dummy entry with csn %s, skipping ...
- Ticket 47813 - remove goto bail from previous commit
- Ticket 47813 - managed entry plugin fails to update member  pointer on modrdn 
operation
- Ticket 47770 - #481 breaks possibility to reassemble memberuid list
- Ticket 47446 - logconv.pl memory continually grows
- Ticket 47713 - Logconv.pl with an empty access log gives lots of errors
- Ticket 47670 - Aci warnings in error log
- Ticket 47804 - db2bak.pl error with changelogdb
- Ticket 47780 - Some VLV search request causes memory leaks
- Ticket 47787 - A replicated MOD fails (Unwilling to perform) if it targets a 
tombstone
- Ticket 47764 - Problem with deletion while replicated
- Ticket 47750 - Creating a glue fails if one above 

EPEL Fedora 5 updates-testing report

2014-08-29 Thread updates
The following Fedora EPEL 5 Security updates need testing:
 Age  URL
 859  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2012-5630/bugzilla-3.2.10-5.el5
 314  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2013-11893/libguestfs-1.20.12-1.el5
  78  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2014-1626/puppet-2.7.26-1.el5
  69  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2014-1696/perl-Email-Address-1.905-1.el5
  63  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2014-1747/mediawiki119-1.19.17-1.el5
  21  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2014-2153/drupal6-6.33-1.el5
  21  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2014-2150/drupal7-7.31-1.el5
  16  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2014-2184/389-ds-base-1.2.11.30-1.el5
   0  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2014-2269/GraphicsMagick-1.3.20-3.el5
   0  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2014-2300/zarafa-7.1.10-4.el5
   0  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2014-2304/xine-lib-1.1.21-10.el5
   0  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2014-2308/python-elixir-0.5.0-2.el5


The following builds have been pushed to Fedora EPEL 5 updates-testing

GraphicsMagick-1.3.20-3.el5
cabal-rpm-0.9.1-1.el5
cmake-fedora-2.3.0-1.el5
openblas-0.2.11-1.el5
perl-YAML-0.66-3.el5
python-elixir-0.5.0-2.el5
xine-lib-1.1.21-10.el5
zarafa-7.1.10-4.el5

Details about builds:



 GraphicsMagick-1.3.20-3.el5 (FEDORA-EPEL-2014-2269)
 An ImageMagick fork, offering faster image generation and better quality

Update Information:

New stable upstream release, patched for CVE-2014-1947.  See also:
http://www.graphicsmagick.org/NEWS.html#august-16-2014

ChangeLog:

* Thu Aug 28 2014 Rex Dieter rdie...@fedoraproject.org 1.3.20-3
- go back to original L%02d format variant
* Mon Aug 25 2014 Rex Dieter rdie...@fedoraproject.org 1.3.20-2
- better fix for CVE-2014-1947 (#1064098,#1083082)
* Wed Aug 20 2014 Rex Dieter rdie...@fedoraproject.org 1.3.20-1
- 1.3.20, CVE-2014-1947 (#1064098,#1083082)
* Fri Aug 15 2014 Fedora Release Engineering rel-...@lists.fedoraproject.org 
- 1.3.19-9
- Rebuilt for https://fedoraproject.org/wiki/Fedora_21_22_Mass_Rebuild
* Wed Aug 13 2014 Orion Poplawski or...@cora.nwra.com - 1.3.19-8
- Rebuild for libjbig soname bump
* Fri Jun  6 2014 Fedora Release Engineering rel-...@lists.fedoraproject.org 
- 1.3.19-7
- Rebuilt for https://fedoraproject.org/wiki/Fedora_21_Mass_Rebuild
* Sun May 11 2014 Rex Dieter rdie...@fedoraproject.org 1.3.19-6
- handle upgrade path for introduction of -doc subpkg in 1.3.19-4
* Mon Feb  3 2014 Remi Collet r...@fedoraproject.org - 1.3.19-5
- upstream patch, drop debug output (#1060665)
* Sat Jan 25 2014 Ville Skyttä ville.sky...@iki.fi - 1.3.19-4
- Split docs into -doc subpackage, drop README.txt (#1056306).
- Drop no longer needed BrowseDelegateDefault modification.
- Convert docs to UTF-8.
* Thu Jan  9 2014 Rex Dieter rdie...@fedoraproject.org 1.3.19-3
- ppc64le is a multilib arch (#1051208)
* Wed Jan  1 2014 Rex Dieter rdie...@fedoraproject.org 1.3.19-2
- BR: jbigkit, libwebp, xdg-utils, xz
* Wed Jan  1 2014 Rex Dieter rdie...@fedoraproject.org 1.3.19-1
- 1.3.19 (#1047676)
* Tue Oct 15 2013 Rex Dieter rdie...@fedoraproject.org 1.3.18-5
- trim changelog
* Fri Aug  2 2013 Fedora Release Engineering rel-...@lists.fedoraproject.org 
- 1.3.18-4
- Rebuilt for https://fedoraproject.org/wiki/Fedora_20_Mass_Rebuild
* Wed Jul 17 2013 Petr Pisar ppi...@redhat.com - 1.3.18-3
- Perl 5.18 rebuild

References:

  [ 1 ] Bug #1064098 - CVE-2014-1947 ImageMagick: PSD writing layer name buffer 
overflow (L%02ld)
https://bugzilla.redhat.com/show_bug.cgi?id=1064098




 cabal-rpm-0.9.1-1.el5 (FEDORA-EPEL-2014-2295)
 RPM packaging tool for Haskell Cabal-based packages

Update Information:

Haskell cabal packaging tool

Latest version:
- supports packaging on RHEL5 and SUSE
- uses existing spec file and preps correct source version
- 'install' command supports local recursive rpmbuilding
- recursive 'missingdeps'


References:

  [ 1 ] Bug #855701 - Review Request: cabal-rpm - creates rpm spec files for 
Haskell Cabal packages
https://bugzilla.redhat.com/show_bug.cgi?id=855701

EPEL Fedora 5 updates-testing report

2014-08-23 Thread updates
The following Fedora EPEL 5 Security updates need testing:
 Age  URL
 853  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2012-5630/bugzilla-3.2.10-5.el5
 307  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2013-11893/libguestfs-1.20.12-1.el5
  72  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2014-1626/puppet-2.7.26-1.el5
  62  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2014-1696/perl-Email-Address-1.905-1.el5
  57  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2014-1747/mediawiki119-1.19.17-1.el5
  15  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2014-2153/drupal6-6.33-1.el5
  15  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2014-2150/drupal7-7.31-1.el5
  14  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2014-2155/wordpress-3.9.2-3.el5
  10  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2014-2184/389-ds-base-1.2.11.30-1.el5
   2  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2014-2269/GraphicsMagick-1.3.20-1.el5


The following builds have been pushed to Fedora EPEL 5 updates-testing

innotop-1.9.1-6.el5

Details about builds:



 innotop-1.9.1-6.el5 (FEDORA-EPEL-2014-2283)
 A MySQL and InnoDB monitor program

Update Information:

Upstream fixes + MariaDB 10 fix

ChangeLog:

* Thu Aug 21 2014 Fabio Alessandro Locati fabioloc...@gmail.com - 1.9.1-6
- Solving last pieces of mess
* Wed Aug 20 2014 Fabio Alessandro Locati fabioloc...@gmail.com - 1.9.1-5
- Fix bogous date in changelog
- Fix mixture of spaces and tabs
* Wed Aug 20 2014 Fabio Alessandro Locati fabioloc...@gmail.com - 1.9.1-4
- Fix previously bad applied patch
* Mon Aug 11 2014 Luis Bazan lba...@fedoraproject.org - 1.9.1-3
- fix changelog
* Mon Aug 11 2014 Luis Bazan lba...@fedoraproject.org - 1.9.1-2
- add patch fix BZ# 1128704
* Wed Jan 15 2014 Eduardo Echeverria echevemas...@gmail.com - 1.9.1-1
- Update to 1.9.1
* Sat Aug  3 2013 Fedora Release Engineering rel-...@lists.fedoraproject.org 
- 1.9.0-5
- Rebuilt for https://fedoraproject.org/wiki/Fedora_20_Mass_Rebuild
* Wed Jul 24 2013 Petr Pisar ppi...@redhat.com - 1.9.0-4
- Perl 5.18 rebuild
* Thu Feb 14 2013 Fedora Release Engineering rel-...@lists.fedoraproject.org 
- 1.9.0-3
- Rebuilt for https://fedoraproject.org/wiki/Fedora_19_Mass_Rebuild

References:

  [ 1 ] Bug #1128704 - Innotop does not work with MariaDB 10
https://bugzilla.redhat.com/show_bug.cgi?id=1128704


___
epel-devel mailing list
epel-devel@lists.fedoraproject.org
https://admin.fedoraproject.org/mailman/listinfo/epel-devel


EPEL Fedora 5 updates-testing report

2014-08-20 Thread updates
The following Fedora EPEL 5 Security updates need testing:
 Age  URL
 851  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2012-5630/bugzilla-3.2.10-5.el5
 305  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2013-11893/libguestfs-1.20.12-1.el5
  69  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2014-1626/puppet-2.7.26-1.el5
  60  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2014-1696/perl-Email-Address-1.905-1.el5
  54  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2014-1747/mediawiki119-1.19.17-1.el5
  12  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2014-2165/iodine-0.7.0-1.el5
  12  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2014-2153/drupal6-6.33-1.el5
  12  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2014-2150/drupal7-7.31-1.el5
  11  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2014-2155/wordpress-3.9.2-3.el5
   7  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2014-2184/389-ds-base-1.2.11.30-1.el5
   0  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2014-2269/GraphicsMagick-1.3.20-1.el5


The following builds have been pushed to Fedora EPEL 5 updates-testing

GraphicsMagick-1.3.20-1.el5
fail2ban-0.8.14-1.el5
mph-2b-damase-fonts-002.000-3.el5
nordugrid-arc-4.2.0-1.el5
nordugrid-arc-doc-1.5.0-1.el5
root-5.34.20-1.el5
zabbix22-2.2.5-2.el5

Details about builds:



 GraphicsMagick-1.3.20-1.el5 (FEDORA-EPEL-2014-2269)
 An ImageMagick fork, offering faster image generation and better quality

Update Information:

New stable upstream release, patched for CVE-2014-1947.  See also:
http://www.graphicsmagick.org/NEWS.html#august-16-2014

ChangeLog:

* Wed Aug 20 2014 Rex Dieter rdie...@fedoraproject.org 1.3.20-1
- 1.3.20, CVE-2014-1947 (#1064098,#1083082)
* Fri Aug 15 2014 Fedora Release Engineering rel-...@lists.fedoraproject.org 
- 1.3.19-9
- Rebuilt for https://fedoraproject.org/wiki/Fedora_21_22_Mass_Rebuild
* Wed Aug 13 2014 Orion Poplawski or...@cora.nwra.com - 1.3.19-8
- Rebuild for libjbig soname bump
* Fri Jun  6 2014 Fedora Release Engineering rel-...@lists.fedoraproject.org 
- 1.3.19-7
- Rebuilt for https://fedoraproject.org/wiki/Fedora_21_Mass_Rebuild
* Sun May 11 2014 Rex Dieter rdie...@fedoraproject.org 1.3.19-6
- handle upgrade path for introduction of -doc subpkg in 1.3.19-4
* Mon Feb  3 2014 Remi Collet r...@fedoraproject.org - 1.3.19-5
- upstream patch, drop debug output (#1060665)
* Sat Jan 25 2014 Ville Skyttä ville.sky...@iki.fi - 1.3.19-4
- Split docs into -doc subpackage, drop README.txt (#1056306).
- Drop no longer needed BrowseDelegateDefault modification.
- Convert docs to UTF-8.
* Thu Jan  9 2014 Rex Dieter rdie...@fedoraproject.org 1.3.19-3
- ppc64le is a multilib arch (#1051208)
* Wed Jan  1 2014 Rex Dieter rdie...@fedoraproject.org 1.3.19-2
- BR: jbigkit, libwebp, xdg-utils, xz
* Wed Jan  1 2014 Rex Dieter rdie...@fedoraproject.org 1.3.19-1
- 1.3.19 (#1047676)
* Tue Oct 15 2013 Rex Dieter rdie...@fedoraproject.org 1.3.18-5
- trim changelog
* Fri Aug  2 2013 Fedora Release Engineering rel-...@lists.fedoraproject.org 
- 1.3.18-4
- Rebuilt for https://fedoraproject.org/wiki/Fedora_20_Mass_Rebuild
* Wed Jul 17 2013 Petr Pisar ppi...@redhat.com - 1.3.18-3
- Perl 5.18 rebuild

References:

  [ 1 ] Bug #1064098 - CVE-2014-1947 ImageMagick: PSD writing layer name buffer 
overflow (L%02ld)
https://bugzilla.redhat.com/show_bug.cgi?id=1064098




 fail2ban-0.8.14-1.el5 (FEDORA-EPEL-2014-2262)
 Ban IPs that make too many password failures

Update Information:

Update to 0.8.14 (bug #1130706):
- minor fixes for claimed Python 2.4 and 2.5 compatibility
- Handle case when inotify watch is auto deleted on file deletion to stop error 
messages
- tests - fixed few leaky file descriptors when files were not closed while 
being removed physically
- grep in mail*-whois-lines.conf now also matches end of line to work with the 
recidive filter
- filters.d/sieve.conf - fixed typo in _daemon.  Thanks Jisoo Park

ChangeLog:

* Wed Aug 20 2014 Orion Poplawski or...@cora.nwra.com - 0.8.14-1
- Update to 0.8.14 (bug #1130706)

References:

  [ 1 ] Bug #1130706 - Centos 5 will not install latest fail2ban update 0.8.13
https://bugzilla.redhat.com/show_bug.cgi?id=1130706

EPEL Fedora 5 updates-testing report

2014-08-19 Thread updates
The following Fedora EPEL 5 Security updates need testing:
 Age  URL
 849  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2012-5630/bugzilla-3.2.10-5.el5
 303  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2013-11893/libguestfs-1.20.12-1.el5
  68  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2014-1626/puppet-2.7.26-1.el5
  58  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2014-1696/perl-Email-Address-1.905-1.el5
  53  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2014-1747/mediawiki119-1.19.17-1.el5
  11  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2014-2165/iodine-0.7.0-1.el5
  11  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2014-2153/drupal6-6.33-1.el5
  11  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2014-2150/drupal7-7.31-1.el5
  10  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2014-2155/wordpress-3.9.2-3.el5
   6  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2014-2184/389-ds-base-1.2.11.30-1.el5


The following builds have been pushed to Fedora EPEL 5 updates-testing

almas-mongolian-title-fonts-1.0-4.el5
bind-to-tinydns-0.4.3-15.20140818gitdf0ddc3.el5
easytag-2.1-4.el5
google-phetsarath-fonts-1.01-2.el5
tharlon-fonts-1.002-3.el5
trabajo-fonts-2.0-2.el5
tuladha-jejeg-fonts-2.01-2.el5

Details about builds:



 almas-mongolian-title-fonts-1.0-4.el5 (FEDORA-EPEL-2014-2247)
 Mongolian Title font

Update Information:

Mongolian Title font

References:

  [ 1 ] Bug #859819 - Review Request: almas-mongolian-title-fonts - Mongolian 
Title font
https://bugzilla.redhat.com/show_bug.cgi?id=859819




 bind-to-tinydns-0.4.3-15.20140818gitdf0ddc3.el5 (FEDORA-EPEL-2014-2246)
 Convert DNS zone files in BIND format to tinydns format

Update Information:

Updated to latest upstream snapshot; fixes SRV record support

ChangeLog:

* Mon Aug 18 2014 Tim Jackson r...@timj.co.uk 0.4.3-15.20140818gitdf0ddc3
- Updated to latest upstream snapshot; fixes SRV record support




 easytag-2.1-4.el5 (FEDORA-EPEL-2014-2241)
 Tag editor for mp3, ogg, flac and other music files

Update Information:

EasyTAG 2.1 for EPEL 5




 google-phetsarath-fonts-1.01-2.el5 (FEDORA-EPEL-2014-2252)
 The font for the Lao language

Update Information:

The font for the Lao language

References:

  [ 1 ] Bug #1031588 - Review Request:  google-phetsarath-fonts - The font for 
the Lao language
https://bugzilla.redhat.com/show_bug.cgi?id=1031588




 tharlon-fonts-1.002-3.el5 (FEDORA-EPEL-2014-2245)
 The Myanmar font which is designed by Ngwe Tun

Update Information:

The Myanmar font which is designed by Ngwe Tun

References:

  [ 1 ] Bug #1031587 - Review Request: tharlon-fonts - The Myanmar font which 
is designed by Ngwe Tun
https://bugzilla.redhat.com/show_bug.cgi?id=1031587




 trabajo-fonts-2.0-2.el5 (FEDORA-EPEL-2014-2249)
 Latin Serif font that supports Shavian alphabet

Update Information:

Latin Serif font that supports Shavian alphabet

References:

  [ 1 ] Bug #991724 - Review Request: trabajo-fonts - Latin Serif font that 
supports Shavian alphabet
https://bugzilla.redhat.com/show_bug.cgi?id=991724

EPEL Fedora 5 updates-testing report

2014-08-18 Thread updates
The following Fedora EPEL 5 Security updates need testing:
 Age  URL
 848  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2012-5630/bugzilla-3.2.10-5.el5
 303  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2013-11893/libguestfs-1.20.12-1.el5
  67  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2014-1626/puppet-2.7.26-1.el5
  58  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2014-1696/perl-Email-Address-1.905-1.el5
  52  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2014-1747/mediawiki119-1.19.17-1.el5
  18  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2014-2087/drupal7-date-2.8-1.el5
  10  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2014-2165/iodine-0.7.0-1.el5
  10  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2014-2153/drupal6-6.33-1.el5
  10  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2014-2150/drupal7-7.31-1.el5
   9  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2014-2155/wordpress-3.9.2-3.el5
   5  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2014-2184/389-ds-base-1.2.11.30-1.el5


The following builds have been pushed to Fedora EPEL 5 updates-testing

pcc-1.1.0-0.2.20140817cvs.el5.1
php-htmLawed-1.1.18-1.el5
pidgin-sipe-1.18.3-1.el5

Details about builds:



 pcc-1.1.0-0.2.20140817cvs.el5.1 (FEDORA-EPEL-2014-2231)
 The Portable C Compiler

Update Information:

Update to 20140817 by request of upstream.

ChangeLog:

* Sun Aug 17 2014 Susi Lehtola jussileht...@fedoraproject.org - 
1.1.0-0.1.20140817cvs
- Update to 20140817.
* Sun Aug 17 2014 Fedora Release Engineering rel-...@lists.fedoraproject.org 
- 1.1.0-0.2.20140420cvs.1
- Rebuilt for https://fedoraproject.org/wiki/Fedora_21_22_Mass_Rebuild
* Fri Jun  6 2014 Fedora Release Engineering rel-...@lists.fedoraproject.org 
- 1.1.0-0.1.20140420cvs.1
- Rebuilt for https://fedoraproject.org/wiki/Fedora_21_Mass_Rebuild




 php-htmLawed-1.1.18-1.el5 (FEDORA-EPEL-2014-2232)
 PHP code to purify and filter HTML

Update Information:

Version 1.1.18 - 2 August 2014.
* Fix for a potential security vulnerability arising from specially encoded 
text with serial opening tags


ChangeLog:

* Sun Aug 17 2014 Remi Collet r...@fedoraproject.org - 1.1.18-1
- update to 1.1.18 (security)
- fix license handling




 pidgin-sipe-1.18.3-1.el5 (FEDORA-EPEL-2014-2236)
 Pidgin protocol plugin to connect to MS Office Communicator

Update Information:

New upstream release:
* adds support for EWS Autodiscover redirection
* fixes false not delivered errors in conference
* fixes incorrect HTML escaping for URLs
* fixes endless loop with failed HTTP Basic authentication
* fixes EWS autodiscover for some Office 365 users
* fixes missing Copy to in buddy menu
* fixes crash when PersistentChat sends BYE
* fixes joining of conference for some users
* fixes conference call ending in error message
* fixes EWS autodiscover for some Office 365 users
* UCS now honors email URL set by user
* fixes assert triggered by EWS autodiscover in older libxml2 versions
* fixes crash triggered by EWS autodiscover when glib2  2.30.0

ChangeLog:

* Sat Aug 16 2014 Stefan Becker chemob...@gmail.com - 1.18.3-1
- update to 1.18.3:
- fixes audio/video call if host has IPv6 address (bz #1124510)
- fixes assert triggered by EWS autodiscover in older libxml2 versions
- fixes crash triggered by EWS autodiscover when glib2  2.30.0
* Sat Jun  7 2014 Stefan Becker chemob...@gmail.com - 1.18.2-1
- update to 1.18.2:
- fixes crash when PersistentChat sends BYE
- fixes joining of conference for some users
- fixes conference call ending in error message
- fixes EWS autodiscover for some Office 365 users
- UCS now honors email URL set by user
* Sat Apr 12 2014 Stefan Becker chemob...@gmail.com - 1.18.1-1
- update to 1.18.1:
- fixes false not delivered errors in conference
- fixes incorrect HTML escaping for URLs
- fixes endless loop with failed HTTP Basic authentication
- fixes EWS autodiscover for some Office 365 users
- fixes missing Copy to in buddy menu
* Sat Jan 11 2014 Stefan Becker chemob...@gmail.com - 

EPEL Fedora 5 updates-testing report

2014-08-16 Thread updates
The following Fedora EPEL 5 Security updates need testing:
 Age  URL
 846  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2012-5630/bugzilla-3.2.10-5.el5
 300  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2013-11893/libguestfs-1.20.12-1.el5
  65  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2014-1626/puppet-2.7.26-1.el5
  55  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2014-1696/perl-Email-Address-1.905-1.el5
  49  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2014-1747/mediawiki119-1.19.17-1.el5
  15  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2014-2087/drupal7-date-2.8-1.el5
   8  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2014-2165/iodine-0.7.0-1.el5
   8  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2014-2153/drupal6-6.33-1.el5
   8  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2014-2150/drupal7-7.31-1.el5
   7  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2014-2155/wordpress-3.9.2-3.el5
   3  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2014-2184/389-ds-base-1.2.11.30-1.el5


The following builds have been pushed to Fedora EPEL 5 updates-testing

cobbler-2.4.8-1.el5
etckeeper-1.13-1.el5

Details about builds:



 cobbler-2.4.8-1.el5 (FEDORA-EPEL-2014-2223)
 Boot server configurator

Update Information:

Bugfixes

* Add missing _validate_ks_template_path function so that kickstarts for 
systems can now be changed again (#1156)

Feature improvements

* Make kickstart selectable from a pulldown list in cobbler-web (#991)
* Minor adjustment to the error_page template (cobbler-web)

Bugfixes

* Exit with an error if cobblerd executable cant be found (#1108 #1135)
* Fix cobbler sync bug through xmlrpc api (NoneType object has no attribute 
info)
* Add strict kickstart check in the API (again for #939)
* Do not allow kickstarts in /etc/cobbler
* Fix broken gitdate, gitstamp values in version file (cobbler version)
* Prevent disappearing profiles after cobblerd restart (#1030)

Upgrade notes

This release makes the use of --parent and --distro mutually exclusive. The 
consequence is that subprofiles always have the same distro as the parent 
profile. This has been the intended behaviour ever since subprofiles got 
introduced.

Please check if you have subprofiles with different distros than the parent 
profile and reconsider and adjust your configuration.

ChangeLog:

* Fri Aug 15 2014 Orion Poplawski or...@cora.nwra.com - 2.4.8-1
- Update to 2.4.8
* Mon Aug 11 2014 Orion Poplawski or...@cora.nwra.com - 2.4.7-1
- Update to 2.4.7




 etckeeper-1.13-1.el5 (FEDORA-EPEL-2014-2227)
 Store /etc in a SCM system (git, mercurial, bzr or darcs)

Update Information:

Update to the latest stable version. From the upstream changelog:

* Ignore check-mk-agent-logwatch's FHS violating /etc/check_mk/logwatch.state. 
Closes: http://bugs.debian.org/753903
* Only allow [-a-z_] in etckeeper commands to avoid any possible directory 
traversal etc issues.
* update-ignore, uninit: Fix parsing of ignore files containing '\'



ChangeLog:

* Fri Aug 15 2014 Thomas Moschny thomas.mosc...@gmx.de - 1.13-1
- Update to 1.13.


___
epel-devel mailing list
epel-devel@lists.fedoraproject.org
https://admin.fedoraproject.org/mailman/listinfo/epel-devel


EPEL Fedora 5 updates-testing report

2014-08-15 Thread updates
The following Fedora EPEL 5 Security updates need testing:
 Age  URL
 845  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2012-5630/bugzilla-3.2.10-5.el5
 300  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2013-11893/libguestfs-1.20.12-1.el5
  64  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2014-1626/puppet-2.7.26-1.el5
  55  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2014-1696/perl-Email-Address-1.905-1.el5
  49  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2014-1747/mediawiki119-1.19.17-1.el5
  15  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2014-2087/drupal7-date-2.8-1.el5
   7  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2014-2165/iodine-0.7.0-1.el5
   7  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2014-2153/drupal6-6.33-1.el5
   7  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2014-2150/drupal7-7.31-1.el5
   6  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2014-2155/wordpress-3.9.2-3.el5
   2  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2014-2184/389-ds-base-1.2.11.30-1.el5


The following builds have been pushed to Fedora EPEL 5 updates-testing

cmake-fedora-2.1.3-1.el5
davix-0.3.6-2.el5
drupal7-features-2.2-1.el5
imapsync-1.592-1.el5
libytnef-1.5-12.el5
perl-IO-Tee-0.64-1.el5
python-simplevisor-1.0-1.el5
ytnef-2.6-12.el5

Details about builds:



 cmake-fedora-2.1.3-1.el5 (FEDORA-EPEL-2014-2221)
 CMake helper modules for fedora developers

Update Information:

- Fixed cmake-fedora-fedpkg
- Resolves Bug 1058631 - ManagePRM generate Broken %defattr
- Enhancement:
  + ManageTarget: ADD_CUSTOM_TARGET_COMMAND: NO_FORCE: new option.
  + Projects that includes cmake-fedora as submodule are no longer requires 
cmake-fedora.conf
- Changed:
  + ManageTranslation: Fix po build
  + ManageRPM: Fix defattr
  + ManageReleaseFedora: helper scripts in CMAKE_SOURCE_DIR/cmake-fedora 
can also be located
- Resolves Bug 1040333 - RFE: Suiport .gitignore file as 
  source of CPACK_SOURCE_IGNORE_FILES
- Resolves Bug 1046213 - RFE: RPM ChangeLog should be generated by 
  newest build from koji 
- Enhancement:
  + ChangeLog.prev is no longer required.
  + RPM-ChangeLog.prev is provide by koji now.
  + cmake-fedora-koji: 
- new subcommand: newest-build and newest-changelog.
  + cmake-fedora-changelog: new script. 
  + New targets:
- tag_push: Push to git.
  + ManageFile:
- Add absolute file support
- MANAGE_FILE_INSTALL: Add TARGETS support.
- MANAGE_FILE_INSTALL: Add RENAME support.
- GIT_GLOB_TO_CMAKE_REGEX: Convert git glob to cmake regex
  + ManageArchive:
- PACK_SOURCE_CPACK: Pack with CPack
- PACK_SOURCE_ARCHIVE: Now can specify OUTPUT_FILE.
- SOURCE_ARCHIVE_CONTENTS_ADD: Add file to source archive.
- SOURCE_ARCHIVE_CONTENTS_ADD_NO_CHECK: 
  Add file to source archive without checking.
+ ManageDependency: Manage dependencies.
  + ManageRPM: 
- PACK_RPM: New options: SPEC_IN and SPEC.
- RPM_SPEC_STRING_ADD: Add a string to SPEC string.
- RPM_SPEC_STRING_ADD_DIRECTIVE: Add a directive to SPEC string.
- RPM_SPEC_STRING_ADD_TAG: Add a string to SPEC string.
  + ManageString:
- STRING_APPEND: Append a string to a variable.
- STRING_PADDING: Padding the string to specified length
- STRING_PREPEND: Prepend a string to a variable.
  + ManageTranslation:
- MANAGE_GETTEXT: 
  + Can specify MSGFMT_OPTIONS and MSGMERGE_OPTIONS
  + Add gettext-devel to BUILD_REQUIRES.
  + ManageVariable:
- VARIABLE_TO_ARGN: Merge the variable and options to 
  the form of ARGN.
  + Cached variables:
- RPM_SPEC_CMAKE_FLAG: cmake flags in rpm build.
- RPM_SPEC_MAKE_FLAG: make flags in rpm build.
- Changed Modules:
  + ManageArchive:
- PACK_SOURCE_ARCHIVE: Can now pass either 
  empty, outputDir, or source File. 
  + ManageGConf2: Fixed.
  + ManageString: STRING_SPLIT: New Option: ALLOW_EMPTY
  + ManageRPM
- Add support of pre, post, and preun
  + ManageVariable:
- VARIABLE_PARSE_ARGN can now handle multiple-appeared options.
- Changed:
  + CMake policy no longer enforced by default.
  + ManageString: STRING_SPLIT is changed from macro to function,
so no need to put excessive backslashes.
- Removed:
  + Target after_release_commit and related are no longer required 
and thus removed.

ChangeLog:

* Fri Aug 15 2014 Ding-Yi Chen dchen at redhat.com - 2.1.3-1
- Fixed cmake-fedora-fedpkg
* Thu Aug 14 2014 Ding-Yi Chen dchen at redhat.com - 2.1.0-3
- Fix long changelog
* Mon Aug 11 2014 Ding-Yi Chen dchen at redhat.com - 2.1.0-2
- Fixed rpmlint warning: macro-in-changelog
* Mon Aug 11 2014 Ding-Yi Chen dchen at redhat.com - 2.1.0-1
- Fixed Bug 1093336 - date(1): -u 

EPEL Fedora 5 updates-testing report

2014-08-08 Thread updates
The following Fedora EPEL 5 Security updates need testing:
 Age  URL
 839  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2012-5630/bugzilla-3.2.10-5.el5
 293  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2013-11893/libguestfs-1.20.12-1.el5
  58  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2014-1626/puppet-2.7.26-1.el5
  48  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2014-1696/perl-Email-Address-1.905-1.el5
  42  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2014-1747/mediawiki119-1.19.17-1.el5
   9  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2014-1996/fail2ban-0.8.13-2.el5
   8  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2014-2087/drupal7-date-2.8-1.el5
   0  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2014-2165/iodine-0.7.0-1.el5
   0  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2014-2155/wordpress-3.9.2-3.el5
   0  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2014-2153/drupal6-6.33-1.el5
   0  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2014-2150/drupal7-7.31-1.el5


The following builds have been pushed to Fedora EPEL 5 updates-testing

R-3.1.1-3.el5
clamav-unofficial-sigs-3.7.1-7.el5
gfal2-2.6.8-2.el5
lz4-r121-3.el5
wordpress-3.9.2-3.el5

Details about builds:



 R-3.1.1-3.el5 (FEDORA-EPEL-2014-2170)
 A language for data analysis and graphics

Update Information:

Add make and unzip as Dependencies to R-core.

ChangeLog:

* Fri Aug  8 2014 Tom Callaway s...@fedoraproject.org - 3.1.1-3
- add unzip to Requirements list for R-core
* Fri Aug  8 2014 Tom Callaway s...@fedoraproject.org - 3.1.1-2
- add make to Requirements list for R-core (thanks R config)
* Thu Jul 10 2014 Tom Callaway s...@fedoraproject.org - 3.1.1-1
- update to 3.1.1
* Mon Jul  7 2014 Tom Callaway s...@fedoraproject.org - 3.1.0-10
- disable lto everywhere (breaks debuginfo) (bz 1113404)
- apply fix for ppc64 (bz 1114240 and upstream bug 15856)
- add make check (bz 1059461)
- use bundled blas/lapack for RHEL due to bugs in their BLAS
- enable Rblas shared lib (whether using bundled BLAS or not)
- add explicit requires for new lapack
* Tue Jun 24 2014 Tom Callaway s...@fedoraproject.org - 3.1.0-9
- mark files in %{_libdir}/R/etc as config(noreplace), resolves 1098663
* Fri Jun  6 2014 Fedora Release Engineering rel-...@lists.fedoraproject.org 
- 3.1.0-8
- Rebuilt for https://fedoraproject.org/wiki/Fedora_21_Mass_Rebuild
* Wed May 21 2014 Jaroslav Škarvada jskar...@redhat.com - 3.1.0-7
- Rebuilt for https://fedoraproject.org/wiki/Changes/f21tcl86
* Thu May 15 2014 Peter Robinson pbrobin...@fedoraproject.org 3.1.0-6
- Add aarch64 to target CPU specs




 clamav-unofficial-sigs-3.7.1-7.el5 (FEDORA-EPEL-2014-2176)
 Scripts to download unoffical clamav signatures

Update Information:

Change run-time requirement from bind-utils to %{_bindir}/dig as it can be 
provided/satisfied by different packages

ChangeLog:

* Fri Aug  8 2014 Robert Scheck rob...@fedoraproject.org - 3.7.1-7
- Change run-time requirement from bind-utils to %{_bindir}/dig
  as it can be provided/satisfied by different packages




 gfal2-2.6.8-2.el5 (FEDORA-EPEL-2014-2066)
 Grid file access library 2.0

Update Information:

Update to gfal2 2.6.8


ChangeLog:

* Fri Aug  8 2014 Alejandro Alvarez Ayllon aalvarez at cern.ch - 2.6.8-2
- Patch for symbol that dissapeared in Davix
* Mon Jul 28 2014 Alejandro Alvarez Ayllon aalvarez at cern.ch - 2.6.8-1
- Release 2.6.8 of GFAL2
* Sat Jun  7 2014 Fedora Release Engineering rel-...@lists.fedoraproject.org 
- 2.5.5-3
- Rebuilt for https://fedoraproject.org/wiki/Fedora_21_Mass_Rebuild




 lz4-r121-3.el5 (FEDORA-EPEL-2014-2168)
 Extremely fast compression algorithm

Update Information:

- new release
- Added a pkg-config file.
- Fixed a LZ4 streaming crash bug.

EPEL Fedora 5 updates-testing report

2014-08-02 Thread updates
The following Fedora EPEL 5 Security updates need testing:
 Age  URL
 832  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2012-5630/bugzilla-3.2.10-5.el5
 286  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2013-11893/libguestfs-1.20.12-1.el5
 167  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2014-0581/augeas-1.2.0-1.el5
  51  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2014-1626/puppet-2.7.26-1.el5
  41  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2014-1696/perl-Email-Address-1.905-1.el5
  36  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2014-1747/mediawiki119-1.19.17-1.el5
  12  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2014-1945/cobbler-2.4.6-1.el5
  12  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2014-1919/drupal6-6.32-1.el5
   4  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2014-2046/drupal7-7.30-1.el5
   2  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2014-1996/fail2ban-0.8.13-2.el5
   1  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2014-2087/drupal7-date-2.8-1.el5


The following builds have been pushed to Fedora EPEL 5 updates-testing

python-jinja2-2.2.1-4.el5
python26-jinja2-2.5.5-6.el5

Details about builds:



 python-jinja2-2.2.1-4.el5 (FEDORA-EPEL-2014-2107)
 General purpose template engine

Update Information:

Add a runtime dependency on python-setuptools to fix bug 1121241.
Fix incompatibility with Python 2.4 introduced by a patch in the last update.

ChangeLog:

* Fri Aug  1 2014 Thomas Moschny thomas.mosc...@gmx.de - 2.2.1-4
- Add dependency on python-setuptools (rhbz#1121241).
* Fri Jul 18 2014 Thomas Moschny thomas.mosc...@gmx.de - 2.2.1-3
- Update patch for Python 2.4 (rhbz#1114823).

References:

  [ 1 ] Bug #1121241 - python-jinja2 missing a Requires for python-setuptools
https://bugzilla.redhat.com/show_bug.cgi?id=1121241
  [ 2 ] Bug #1114823 - python-jinja2 not compatible with EPEL5
https://bugzilla.redhat.com/show_bug.cgi?id=1114823




 python26-jinja2-2.5.5-6.el5 (FEDORA-EPEL-2014-2101)
 General purpose template engine

Update Information:

Add a runtime dependency on python-setuptools to fix bug 1121240.

ChangeLog:

* Fri Aug  1 2014 Thomas Moschny thomas.mosc...@gmx.de - 2.5.5-6
- Add dependency on python-setuptools (rhbz#1121240).

References:

  [ 1 ] Bug #1121240 - python26-jinja2 is missing a Requires for 
python26-distribute
https://bugzilla.redhat.com/show_bug.cgi?id=1121240


___
epel-devel mailing list
epel-devel@lists.fedoraproject.org
https://admin.fedoraproject.org/mailman/listinfo/epel-devel


EPEL Fedora 5 updates-testing report

2014-07-31 Thread updates
The following Fedora EPEL 5 Security updates need testing:
 Age  URL
 830  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2012-5630/bugzilla-3.2.10-5.el5
 284  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2013-11893/libguestfs-1.20.12-1.el5
 165  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2014-0581/augeas-1.2.0-1.el5
  49  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2014-1626/puppet-2.7.26-1.el5
  39  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2014-1696/perl-Email-Address-1.905-1.el5
  34  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2014-1747/mediawiki119-1.19.17-1.el5
  10  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2014-1945/cobbler-2.4.6-1.el5
  10  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2014-1919/drupal6-6.32-1.el5
   2  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2014-2046/drupal7-7.30-1.el5
   0  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2014-2087/drupal7-date-2.8-1.el5
   0  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2014-1996/fail2ban-0.8.13-2.el5


The following builds have been pushed to Fedora EPEL 5 updates-testing

drupal7-date-2.8-1.el5
drupal7-features-2.1-1.el5
opendkim-2.9.2-1.el5

Details about builds:



 drupal7-date-2.8-1.el5 (FEDORA-EPEL-2014-2087)
 This package contains both the Date module and a Date API module

Update Information:

Update to upstream 2.8 release due to security update for CVE-2014-5169

ChangeLog:

* Thu Jul 31 2014 Jared Smith jsm...@fedoraproject.org 2.8-1
- Update to upstream 2.8 release
- This release fixes an XSS issue, CVE-2014-5169
* Sat Jun  7 2014 Fedora Release Engineering rel-...@lists.fedoraproject.org 
- 2.7-2
- Rebuilt for https://fedoraproject.org/wiki/Fedora_21_Mass_Rebuild

References:

  [ 1 ] Bug #1125283 - CVE-2014-5169 drupal7-date: Cross Site Scripting (XSS)
https://bugzilla.redhat.com/show_bug.cgi?id=1125283




 drupal7-features-2.1-1.el5 (FEDORA-EPEL-2014-2080)
 Provides feature management for Drupal

Update Information:

Update to upstream 2.1 release for bug fixes. For more details, refer to: 
https://www.drupal.org/node/2311903

ChangeLog:

* Wed Jul 30 2014 Paul W. Frields sticks...@gmail.com - 2.1-1
- Update to upstream 2.1 release for bug fixes
* Sat Jun  7 2014 Fedora Release Engineering rel-...@lists.fedoraproject.org 
- 2.0-7
- Rebuilt for https://fedoraproject.org/wiki/Fedora_21_Mass_Rebuild

References:

  [ 1 ] Bug #1124742 - drupal7-features-2.1 is available
https://bugzilla.redhat.com/show_bug.cgi?id=1124742




 opendkim-2.9.2-1.el5 (FEDORA-EPEL-2014-2081)
 A DomainKeys Identified Mail (DKIM) milter to sign and/or verify mail

Update Information:

Updating to newer upstream source: 2.9.2

ChangeLog:

* Wed Jul 30 2014 Steve Jenkins st...@stevejenkins.com - 2.9.2-1
- Updated to use newer upstream 2.9.2 source code
- Fixed invalid date in changelog
* Sat Jun  7 2014 Fedora Release Engineering rel-...@lists.fedoraproject.org 
- 2.9.0-3
- Rebuilt for https://fedoraproject.org/wiki/Fedora_21_Mass_Rebuild

References:

  [ 1 ] Bug #973541 - opendkim-2.9.2 is available
https://bugzilla.redhat.com/show_bug.cgi?id=973541


___
epel-devel mailing list
epel-devel@lists.fedoraproject.org
https://admin.fedoraproject.org/mailman/listinfo/epel-devel


EPEL Fedora 5 updates-testing report

2014-07-30 Thread updates
The following Fedora EPEL 5 Security updates need testing:
 Age  URL
 829  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2012-5630/bugzilla-3.2.10-5.el5
 284  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2013-11893/libguestfs-1.20.12-1.el5
 164  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2014-0581/augeas-1.2.0-1.el5
  48  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2014-1626/puppet-2.7.26-1.el5
  39  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2014-1696/perl-Email-Address-1.905-1.el5
  33  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2014-1747/mediawiki119-1.19.17-1.el5
  10  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2014-1945/cobbler-2.4.6-1.el5
  10  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2014-1919/drupal6-6.32-1.el5
   2  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2014-2046/drupal7-7.30-1.el5
   0  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2014-1996/fail2ban-0.8.13-2.el5


The following builds have been pushed to Fedora EPEL 5 updates-testing

fail2ban-0.8.13-2.el5
iperf3-3.0.6-1.el5
lua-cyrussasl-1.0.0-1.el5

Details about builds:



 fail2ban-0.8.13-2.el5 (FEDORA-EPEL-2014-1996)
 Ban IPs that make too many password failures

Update Information:

- Update to 0.8.13
- Re-enable sshd-iptables by default

ChangeLog:

* Tue Jul 29 2014 Orion Poplawski or...@cora.nwra.com - 0.8.13-2
- Re-enable sshd-iptables by default
* Mon Jul 21 2014 Orion Poplawski or...@cora.nwra.com - 0.8.13-1
- Update to 0.8.13 (should fix bug #1047363)
- Use upstream's logrotate script (bug #891798)
* Tue Dec  3 2013 Adam Tkac von...@gmail.com - 0.8.11-2
- include post-release patch for apache-auth filter
- fix firewalld support (#979622, comment 18)
* Mon Nov 25 2013 Adam Tkac von...@gmail.com - 0.8.11-1
- update to 0.8.11 (#1034355)
- drop part of the fail2ban-0.8.3-init.patch (merged)
- fail2ban-hostsdeny.patch has been merged
- fail2ban-mailx.patch has been merged
- fail2ban-notmp.patch has been merged

References:

  [ 1 ] Bug #1059937 - CVE-2013-7176 fail2ban: remote denial of service in 
postfix filter [epel-5]
https://bugzilla.redhat.com/show_bug.cgi?id=1059937
  [ 2 ] Bug #1059936 - CVE-2013-7177 fail2ban: remote denial of service in 
cyrus-imap filter [epel-5]
https://bugzilla.redhat.com/show_bug.cgi?id=1059936
  [ 3 ] Bug #670437 - Fail2ban can't start on OpenVZ host system
https://bugzilla.redhat.com/show_bug.cgi?id=670437
  [ 4 ] Bug #990545 - SELinux reveals leaked file descriptors
https://bugzilla.redhat.com/show_bug.cgi?id=990545




 iperf3-3.0.6-1.el5 (FEDORA-EPEL-2014-2075)
 Measurement tool for TCP/UDP bandwidth performance

Update Information:

 Update to 3.0.6

ChangeLog:

* Wed Jul 30 2014 Susant Sahani ssah...@redhat.com 3.0.6-1
- Update to 3.0.6

References:

  [ 1 ] Bug #1124763 - iperf3-3.0.6 is available
https://bugzilla.redhat.com/show_bug.cgi?id=1124763




 lua-cyrussasl-1.0.0-1.el5 (FEDORA-EPEL-2014-2070)
 Cyrus SASL library for Lua

Update Information:

Lua bindings for the Cyrus SASL APIs

References:

  [ 1 ] Bug #1102098 - Review Request: lua-cyrussasl - Cyrus SASL library for 
Lua
https://bugzilla.redhat.com/show_bug.cgi?id=1102098


___
epel-devel mailing list
epel-devel@lists.fedoraproject.org
https://admin.fedoraproject.org/mailman/listinfo/epel-devel


EPEL Fedora 5 updates-testing report

2014-07-28 Thread updates
The following Fedora EPEL 5 Security updates need testing:
 Age  URL
 827  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2012-5630/bugzilla-3.2.10-5.el5
 281  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2013-11893/libguestfs-1.20.12-1.el5
 162  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2014-0581/augeas-1.2.0-1.el5
  46  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2014-1626/puppet-2.7.26-1.el5
  36  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2014-1696/perl-Email-Address-1.905-1.el5
  31  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2014-1747/mediawiki119-1.19.17-1.el5
  24  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2014-1803/chrony-1.30-1.el5
  12  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2014-1898/polarssl-1.3.2-2.el5
   7  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2014-1945/cobbler-2.4.6-1.el5
   7  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2014-1919/drupal6-6.32-1.el5
   5  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2014-1996/fail2ban-0.8.13-1.el5
   0  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2014-2046/drupal7-7.30-1.el5


The following builds have been pushed to Fedora EPEL 5 updates-testing

drupal7-7.30-1.el5
php-pear-CAS-1.3.3-1.el5
plowshare-1.0.4-1.el5

Details about builds:



 drupal7-7.30-1.el5 (FEDORA-EPEL-2014-2046)
 An open-source content-management platform

Update Information:

This is a bugfix release. For complete details refer to: 
https://www.drupal.org/drupal-7.30-release-notes
Fixes SA-CORE-2014-003. For details refer to: 
https://www.drupal.org/drupal-7.29-release-notes

ChangeLog:

* Mon Jul 28 2014 Paul W. Frields sticks...@gmail.com - 7.30-1
- 7.30
* Wed Jul 16 2014 Paul W. Frields sticks...@gmail.com - 7.29-1
- 7.29, SA-CORE-2014-003

References:

  [ 1 ] Bug #1120641 - CVE-2014-5019 CVE-2014-5020 CVE-2014-5021 CVE-2014-5022 
drupal7: multiple vulnerabilities (SA-CORE-2014-003)
https://bugzilla.redhat.com/show_bug.cgi?id=1120641




 php-pear-CAS-1.3.3-1.el5 (FEDORA-EPEL-2014-2052)
 Central Authentication Service client library in php

Update Information:

Changes in version 1.3.3

Security Fixes:
* Urlencode all tickets [#125] (Marvin Addison)

Bug Fixes:
* Fix CURL compatibility CURL = 7.28.0 [#66] (adoy)
* Commit session before redirect [#79] (kakawait)
* Fix warnings for php = 5.5 [87] (fh)
* Update wrong wording in examples [#90] (misilot)
* Fixed bug in imap.php [#105] (echampet)
* Fix missing Server_Admin variable for nginex [#121](arianf)
* Fix error in TypeMismatchException [#123 ](Develle)
* Fix bug in https test [#126] (Florent Baldino)
   

Improvement:
* Fix grammar of documentation [#61] (frett)
* Improved testability of the phpCAS client [#7] (Adam Franco)
* Fixed typo [#70] (fh)
* Example for improved cookie hardening [#67] (Joachim Fritschi)
* Added support for X-Forwarded-Proto Header [#77] (Paul Donohue)
* Added composer support [#73] (dhyde)
* Travis for continuous integration [#82] (fh)
* Support for X-Forwared-Port [#100] (neopeak)
* Support for CAS 3.0 protocol [#116] (fredrik-w)

ChangeLog:

* Mon Jul 28 2014 Remi Collet r...@fedoraproject.org - 1.3.4-1
- update to Version 1.3.3




 plowshare-1.0.4-1.el5 (FEDORA-EPEL-2014-2051)
 Download and upload files from file-sharing websites

Update Information:

Update to new upstream version

ChangeLog:

* Sun Jul 27 2014 Elder Marco elderma...@fedoraproject.org - 1.0.4-1
- Update to new upstream version


___
epel-devel mailing list
epel-devel@lists.fedoraproject.org
https://admin.fedoraproject.org/mailman/listinfo/epel-devel


EPEL Fedora 5 updates-testing report

2014-07-22 Thread updates
The following Fedora EPEL 5 Security updates need testing:
 Age  URL
 821  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2012-5630/bugzilla-3.2.10-5.el5
 276  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2013-11893/libguestfs-1.20.12-1.el5
 156  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2014-0581/augeas-1.2.0-1.el5
  40  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2014-1626/puppet-2.7.26-1.el5
  31  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2014-1696/perl-Email-Address-1.905-1.el5
  25  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2014-1747/mediawiki119-1.19.17-1.el5
  19  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2014-1803/chrony-1.30-1.el5
  10  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2014-1780/zarafa-7.1.10-2.el5,php53-mapi-7.1.10-2.el5
   6  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2014-1898/polarssl-1.3.2-2.el5
   2  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2014-1935/drupal7-7.29-1.el5
   2  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2014-1945/cobbler-2.4.6-1.el5
   2  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2014-1919/drupal6-6.32-1.el5
   0  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2014-1996/fail2ban-0.8.13-1.el5


The following builds have been pushed to Fedora EPEL 5 updates-testing

cpulimit-0.1-1.20140722gitcabeb99.el5
fail2ban-0.8.13-1.el5
perl-Date-Holidays-DE-1.6-2.el5

Details about builds:



 cpulimit-0.1-1.20140722gitcabeb99.el5 (FEDORA-EPEL-2014-1968)
 CPU Usage Limiter for Linux

Update Information:

Rebuild based on the github sources




 fail2ban-0.8.13-1.el5 (FEDORA-EPEL-2014-1996)
 Ban IPs that make too many password failures

Update Information:

Update to 0.8.13

ChangeLog:

* Mon Jul 21 2014 Orion Poplawski or...@cora.nwra.com - 0.8.13-1
- Update to 0.8.13 (should fix bug #1047363)
- Use upstream's logrotate script (bug #891798)
* Tue Dec  3 2013 Adam Tkac von...@gmail.com - 0.8.11-2
- include post-release patch for apache-auth filter
- fix firewalld support (#979622, comment 18)
* Mon Nov 25 2013 Adam Tkac von...@gmail.com - 0.8.11-1
- update to 0.8.11 (#1034355)
- drop part of the fail2ban-0.8.3-init.patch (merged)
- fail2ban-hostsdeny.patch has been merged
- fail2ban-mailx.patch has been merged
- fail2ban-notmp.patch has been merged

References:

  [ 1 ] Bug #1059937 - CVE-2013-7176 fail2ban: remote denial of service in 
postfix filter [epel-5]
https://bugzilla.redhat.com/show_bug.cgi?id=1059937
  [ 2 ] Bug #1059936 - CVE-2013-7177 fail2ban: remote denial of service in 
cyrus-imap filter [epel-5]
https://bugzilla.redhat.com/show_bug.cgi?id=1059936
  [ 3 ] Bug #670437 - Fail2ban can't start on OpenVZ host system
https://bugzilla.redhat.com/show_bug.cgi?id=670437
  [ 4 ] Bug #990545 - SELinux reveals leaked file descriptors
https://bugzilla.redhat.com/show_bug.cgi?id=990545




 perl-Date-Holidays-DE-1.6-2.el5 (FEDORA-EPEL-2014-1970)
 Perl module to determine German holidays

Update Information:

A perl module that creates a list of German holidays in a given year. It knows 
about special holiday regulations for all of Germany's federal states and also 
about semi-holidays and religious silent days that will be treated as 
holidays on request. Holidays that occur on weekends can be excluded from the 
generated list. The generated list can also be freely formatted using regular 
strftime() format definitions.

References:

  [ 1 ] Bug #847420 - Review Request: perl-Date-Holidays-DE - Perl module to 
determine German holidays
https://bugzilla.redhat.com/show_bug.cgi?id=847420


___
epel-devel mailing list
epel-devel@lists.fedoraproject.org
https://admin.fedoraproject.org/mailman/listinfo/epel-devel


EPEL Fedora 5 updates-testing report

2014-07-20 Thread updates
The following Fedora EPEL 5 Security updates need testing:
 Age  URL
 819  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2012-5630/bugzilla-3.2.10-5.el5
 273  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2013-11893/libguestfs-1.20.12-1.el5
 154  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2014-0581/augeas-1.2.0-1.el5
  38  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2014-1626/puppet-2.7.26-1.el5
  29  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2014-1696/perl-Email-Address-1.905-1.el5
  23  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2014-1747/mediawiki119-1.19.17-1.el5
  17  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2014-1803/chrony-1.30-1.el5
  15  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2014-1824/lz4-r119-1.el5
   8  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2014-1780/zarafa-7.1.10-2.el5,php53-mapi-7.1.10-2.el5
   4  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2014-1898/polarssl-1.3.2-2.el5
   0  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2014-1935/drupal7-7.29-1.el5
   0  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2014-1945/cobbler-2.4.6-1.el5
   0  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2014-1919/drupal6-6.32-1.el5


The following builds have been pushed to Fedora EPEL 5 updates-testing

NLopt-2.4.2-2.el5
R-3.1.1-1.el5
R-qtl-1.32.10-4.el5
beakerlib-1.9-4.el5
cobbler-2.4.6-1.el5
drupal6-6.32-1.el5
drupal7-7.29-1.el5
drupal7-boxes-1.2-1.el5
drupal7-metatag-1.0-0.6.rc1.el5
duply-1.7.4-1.el5
pythia8-8.1.86-1.el5
python-jinja2-2.2.1-3.el5
root-5.34.19-1.el5

Details about builds:



 NLopt-2.4.2-2.el5 (FEDORA-EPEL-2014-1944)
 Open-Source library for nonlinear optimization

Update Information:

new upstream release

ChangeLog:

* Thu Jul 17 2014 Björn Esser bjoern.es...@gmail.com - 2.4.2-2
- disable octave-subpkg on el7
* Thu Jul 17 2014 Björn Esser bjoern.es...@gmail.com - 2.4.2-1
- new upstream release (#1116586)
- adapted spec to use named conditionals for packages
* Fri Jun  6 2014 Fedora Release Engineering rel-...@lists.fedoraproject.org 
- 2.4.1-7
- Rebuilt for https://fedoraproject.org/wiki/Fedora_21_Mass_Rebuild
* Wed May 28 2014 Kalev Lember kalevlem...@gmail.com - 2.4.1-6
- Rebuilt for https://fedoraproject.org/wiki/Changes/Python_3.4

References:

  [ 1 ] Bug #1116586 - NLopt-2.4.2 is available
https://bugzilla.redhat.com/show_bug.cgi?id=1116586




 R-3.1.1-1.el5 (FEDORA-EPEL-2014-1948)
 A language for data analysis and graphics

Update Information:

Update to R 3.1.1
- disable lto everywhere (breaks debuginfo) (bz 1113404)
- apply fix for ppc64 (bz 1114240 and upstream bug 15856)
- add make check (bz 1059461)
- use bundled blas/lapack for RHEL due to bugs in their BLAS
- add explicit requires for new lapack (fixed BLAS)

Also rebuilt rpy, rkward, and R-qtl.

ChangeLog:

* Thu Jul 10 2014 Tom Callaway s...@fedoraproject.org - 3.1.1-1
- update to 3.1.1
* Mon Jul  7 2014 Tom Callaway s...@fedoraproject.org - 3.1.0-10
- disable lto everywhere (breaks debuginfo) (bz 1113404)
- apply fix for ppc64 (bz 1114240 and upstream bug 15856)
- add make check (bz 1059461)
- use bundled blas/lapack for RHEL due to bugs in their BLAS
- enable Rblas shared lib (whether using bundled BLAS or not)
- add explicit requires for new lapack
* Tue Jun 24 2014 Tom Callaway s...@fedoraproject.org - 3.1.0-9
- mark files in %{_libdir}/R/etc as config(noreplace), resolves 1098663
* Fri Jun  6 2014 Fedora Release Engineering rel-...@lists.fedoraproject.org 
- 3.1.0-8
- Rebuilt for https://fedoraproject.org/wiki/Fedora_21_Mass_Rebuild
* Wed May 21 2014 Jaroslav Škarvada jskar...@redhat.com - 3.1.0-7
- Rebuilt for https://fedoraproject.org/wiki/Changes/f21tcl86
* Thu May 15 2014 Peter Robinson pbrobin...@fedoraproject.org 3.1.0-6
- Add aarch64 to target CPU specs

References:

  [ 1 ] Bug #1113404 - -flto breaks debuginfo
https://bugzilla.redhat.com/show_bug.cgi?id=1113404
  [ 2 ] Bug #1114240 - Bad pointer manipulation on 64 bit architectures
https://bugzilla.redhat.com/show_bug.cgi?id=1114240
  [ 3 ] Bug #1059461 - Re add and fix make check
https://bugzilla.redhat.com/show_bug.cgi?id=1059461
  [ 4 ] Bug 

EPEL Fedora 5 updates-testing report

2014-07-19 Thread updates
The following Fedora EPEL 5 Security updates need testing:
 Age  URL
 818  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2012-5630/bugzilla-3.2.10-5.el5
 273  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2013-11893/libguestfs-1.20.12-1.el5
 153  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2014-0581/augeas-1.2.0-1.el5
  37  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2014-1626/puppet-2.7.26-1.el5
  28  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2014-1696/perl-Email-Address-1.905-1.el5
  22  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2014-1747/mediawiki119-1.19.17-1.el5
  16  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2014-1803/chrony-1.30-1.el5
  14  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2014-1824/lz4-r119-1.el5
   7  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2014-1780/zarafa-7.1.10-2.el5,php53-mapi-7.1.10-2.el5
   3  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2014-1898/polarssl-1.3.2-2.el5


The following builds have been pushed to Fedora EPEL 5 updates-testing

pcp-3.9.7-1.el5

Details about builds:



 pcp-3.9.7-1.el5 (FEDORA-EPEL-2014-1916)
 System-level performance monitoring and performance management

Update Information:

Update to latest PCP sources.

ChangeLog:

* Wed Jul 16 2014 Mark Goodwin mgood...@redhat.com - 3.9.7-1
- Update to latest PCP sources.


___
epel-devel mailing list
epel-devel@lists.fedoraproject.org
https://admin.fedoraproject.org/mailman/listinfo/epel-devel


EPEL Fedora 5 updates-testing report

2014-07-15 Thread updates
The following Fedora EPEL 5 Security updates need testing:
 Age  URL
 815  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2012-5630/bugzilla-3.2.10-5.el5
 269  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2013-11893/libguestfs-1.20.12-1.el5
 149  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2014-0581/augeas-1.2.0-1.el5
  34  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2014-1626/puppet-2.7.26-1.el5
  24  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2014-1696/perl-Email-Address-1.905-1.el5
  18  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2014-1747/mediawiki119-1.19.17-1.el5
  12  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2014-1803/chrony-1.30-1.el5
  10  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2014-1824/lz4-r119-1.el5
   4  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2014-1780/zarafa-7.1.10-2.el5,php53-mapi-7.1.10-2.el5
   0  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2014-1898/polarssl-1.3.2-2.el5


The following builds have been pushed to Fedora EPEL 5 updates-testing

CGSI-gSOAP-1.3.6-5.el5
polarssl-1.3.2-2.el5
slowhttptest-1.6-2.el5

Details about builds:



 CGSI-gSOAP-1.3.6-5.el5 (FEDORA-EPEL-2014-1758)
 GSI plugin for gSOAP

Update Information:

Updated to 1.3.6 release

ChangeLog:

* Tue Jul 15 2014 Alejandro Alvarez Ayllon aalva...@cern.ch - 1.3.6-5
- Dropped multithreading backport. Causes issues to dpm-srm
* Wed Jul  2 2014 Alejandro Alvarez Ayllon aalva...@cern.ch - 1.3.6-4
- Backported fix for multithreading
* Fri Jun 27 2014 Mattias Ellert mattias.ell...@fysast.uu.se - 1.3.6-3
- Fix broken man page
* Fri Jun 27 2014 Mattias Ellert mattias.ell...@fysast.uu.se - 1.3.6-2
- Update the source description for the new release
* Fri Jun 27 2014 Alejandro Alvarez Ayllon aalva...@cern.ch - 1.3.6-1
- Update for new upstream release
* Fri Jun  6 2014 Fedora Release Engineering rel-...@lists.fedoraproject.org 
- 1.3.5-8
- Rebuilt for https://fedoraproject.org/wiki/Fedora_21_Mass_Rebuild
* Fri Oct 18 2013 Adrien Devresse adevress at cern.ch  - 1.3.5-7
- Rebuilt for gsoap release
* Thu Aug  8 2013 Mattias Ellert mattias.ell...@fysast.uu.se - 1.3.5-6
- Use _pkgdocdir
* Fri Aug  2 2013 Fedora Release Engineering rel-...@lists.fedoraproject.org 
- 1.3.5-5
- Rebuilt for https://fedoraproject.org/wiki/Fedora_20_Mass_Rebuild
* Wed Feb 13 2013 Fedora Release Engineering rel-...@lists.fedoraproject.org 
- 1.3.5-4
- Rebuilt for https://fedoraproject.org/wiki/Fedora_19_Mass_Rebuild
* Wed Jul 18 2012 Fedora Release Engineering rel-...@lists.fedoraproject.org 
- 1.3.5-3
- Rebuilt for https://fedoraproject.org/wiki/Fedora_18_Mass_Rebuild




 polarssl-1.3.2-2.el5 (FEDORA-EPEL-2014-1898)
 Light-weight cryptographic and SSL/TLS library

Update Information:

- CVE-2014-4911

ChangeLog:

* Mon Jul 14 2014 Morten Stevens mstev...@imt-systems.com - 1.3.2-2
- CVE-2014-4911 (rhbz#1118931)

References:

  [ 1 ] Bug #1118929 - CVE-2014-4911 PolarSSL: Denial of Service against GCM 
enabled servers (and clients)
https://bugzilla.redhat.com/show_bug.cgi?id=1118929




 slowhttptest-1.6-2.el5 (FEDORA-EPEL-2014-1910)
 An Application Layer DoS attack simulator

Update Information:

Rebuilt for https://fedoraproject.org/wiki/Fedora_21_Mass_Rebuild

References:

  [ 1 ] Bug #1119540 - Please build slowhttptest for EPEL6+
https://bugzilla.redhat.com/show_bug.cgi?id=1119540


___
epel-devel mailing list
epel-devel@lists.fedoraproject.org
https://admin.fedoraproject.org/mailman/listinfo/epel-devel


EPEL Fedora 5 updates-testing report

2014-07-11 Thread updates
The following Fedora EPEL 5 Security updates need testing:
 Age  URL
 810  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2012-5630/bugzilla-3.2.10-5.el5
 265  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2013-11893/libguestfs-1.20.12-1.el5
 145  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2014-0581/augeas-1.2.0-1.el5
  29  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2014-1626/puppet-2.7.26-1.el5
  20  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2014-1696/perl-Email-Address-1.905-1.el5
  14  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2014-1747/mediawiki119-1.19.17-1.el5
  13  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2014-1767/cacti-0.8.8b-7.el5
   8  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2014-1803/chrony-1.30-1.el5
   6  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2014-1824/lz4-r119-1.el5
   0  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2014-1780/zarafa-7.1.10-2.el5,php53-mapi-7.1.10-2.el5


The following builds have been pushed to Fedora EPEL 5 updates-testing

cmockery2-1.3.8-2.el5
dmlite-plugins-memcache-0.6.4-1.el5
heimdal-1.6.0-0.9.20140621gita5adc06.el5
php53-mapi-7.1.10-2.el5
salt-2014.1.7-3.el5
zarafa-7.1.10-2.el5

Details about builds:



 cmockery2-1.3.8-2.el5 (FEDORA-EPEL-2014-1877)
 Lightweight C unit testing framework

Update Information:

pkgconfig dependency

ChangeLog:

* Fri Jul 11 2014 Luis Pabon, Jr. lpa...@redhat.com - 1.3.8-2
- pkgconfig dependency
* Mon Jul  7 2014 Luis Pabon, Jr. lpa...@redhat.com - 1.3.8-1
- clang support




 dmlite-plugins-memcache-0.6.4-1.el5 (FEDORA-EPEL-2014-1884)
 Memcached plugin for dmlite

Update Information:

Update for new upstream release

ChangeLog:

* Wed Jun 18 2014 Martin Hellmich mhell...@cern.ch - 0.6.4-1
- Update for new upstream release
* Thu May 15 2014 Martin Hellmich mhell...@cern.ch - 0.6.3-1
- Update for new upstream release




 heimdal-1.6.0-0.9.20140621gita5adc06.el5 (FEDORA-EPEL-2014-1784)
 A Kerberos 5 implementation without export restrictions

Update Information:

First EPEL release. (Review Request at RHBZ 613001)




 php53-mapi-7.1.10-2.el5 (FEDORA-EPEL-2014-1780)
 The PHP MAPI extension by Zarafa

Update Information:

Zarafa Collaboration Platform 7.1.10 final [44973]
==



General
---

This release brings a few new features while maintaining stability. This 
release is identical to the RC since no reports have arrived upstream and 
additional testing has not shown up any issues.


Backend
---

  - ZCP-12380: Avoid violating RFC 3501 at partial IMAP fetch request 
  - ZCP-12337: Provide support for offline S/MIME public certificates 
  - ZCP-12226: ZWS breaks opensource build 
  - ZCP-12219: Enhance MariaDB support by modifying sql_mode 
  - ZCP-12162: Implement Reinvite for Zarafa ical 
  - ZCP-11730: zarafa-mailbox-permissions man page error 
  - ZCP-11835: zarafa-set-oof does not accept argument -n
  - ZCP-12115: support ubuntu 14.04
  - ZCP-12142: Patch: Option to disable all plaintext authentications unless 
SSL/TLS is used
  - ZCP-12162: Implement Reinvite for Zarafa ical
  - ZCP-12200: Patch: POP3 RESP-CODES and AUTH-RESP-CODE support in 
Zarafa-Gateway
  - ZCP-12013: Log the reason why a socket error was thrown
  - ZCP-12219: Enhance MariaDB support by modifying sql_mode
  - ZCP-12227: Enhance DAgent log level prios
  - ZCP-12232: Patch: POP3 CAPA (CAPABILITIES) support in Zarafa-Gateway
  - ZCP-12234: Include email adress when forwarding mails with a rule 
(community contribution)
  - ZCP-12270: Change maintainer line for debian packages
  - ZCP-12338: Allow administrators to backup archive stores (show GUID via 
zarafa-admin)
  - ZCP-12339: Personal archive store not opened if archive server name in ADS 
does not match the casing of the actual name.
  - ZCP-12340: Patch: Repair broken ssl_enable_v2 setting for Zarafa 7.1.x
  - 

EPEL Fedora 5 updates-testing report

2014-07-07 Thread updates
The following Fedora EPEL 5 Security updates need testing:
 Age  URL
 806  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2012-5630/bugzilla-3.2.10-5.el5
 261  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2013-11893/libguestfs-1.20.12-1.el5
 141  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2014-0581/augeas-1.2.0-1.el5
  25  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2014-1626/puppet-2.7.26-1.el5
  16  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2014-1696/perl-Email-Address-1.905-1.el5
  10  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2014-1747/mediawiki119-1.19.17-1.el5
   9  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2014-1767/cacti-0.8.8b-7.el5
   7  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2014-1780/zarafa-7.1.10-1.el5,php53-mapi-7.1.10-1.el5
   4  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2014-1803/chrony-1.30-1.el5
   2  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2014-1824/lz4-r119-1.el5


The following builds have been pushed to Fedora EPEL 5 updates-testing

bitlbee-3.2.2-1.el5
canl-c-2.1.5-1.el5
lbzip2-2.5-2.el5
remctl-3.9-2.el5

Details about builds:



 bitlbee-3.2.2-1.el5 (FEDORA-EPEL-2014-1845)
 IRC to other chat networks gateway

Update Information:

BitlBee 3.2.2
=



Upstream changes


  * The OTR plugin now uses libotr 4.0 (AKA libotr5 in debian based distros)
  * Rejecting buddy requests in jabber won't accept them. Sorry for that
  * Purple builds can now enable built in protocols when configuring, by 
passing a parameter such as --jabber=1 to configure
  * You can now use /oper to change passwords with ac x set -del password
  * Complex unicode characters (non-BMP) now display correctly in twitter
  * A few init / build script / pkg-config fixes. Added install-systemd make 
target


Downstream changes
--

  * Enable libpurple support additionally to built-in protocols (previously 
already supported (old) protocols are further served by BitlBee itself, only 
additional (new) ones come via libpurple)
  * Added a patch to support libotr 3.x and 4.x (RHEL vs. Fedora)

ChangeLog:

* Sun Jul  6 2014 Robert Scheck rob...@fedoraproject.org 3.2.2-1
- Upgrade to 3.2.2 (#1116567)
- Enable libpurple support additionally to built-in protocols
* Sat Jun  7 2014 Fedora Release Engineering rel-...@lists.fedoraproject.org 
- 3.2.1-5
- Rebuilt for https://fedoraproject.org/wiki/Fedora_21_Mass_Rebuild

References:

  [ 1 ] Bug #1116567 - bitlbee-3.2.2 is available
https://bugzilla.redhat.com/show_bug.cgi?id=1116567




 canl-c-2.1.5-1.el5 (FEDORA-EPEL-2014-1840)
 EMI Common Authentication library - bindings for C

Update Information:

New release fixing chain-validation issues, and hardwired key length policy was 
removed.

ChangeLog:

* Fri Jun 27 2014 František Dvořák val...@civ.zcu.cz - 2.1.5-1
- New upstream version
- Consistent style with buildroot macro
- Patch to build with gcc 4.9.0
* Sat Jun  7 2014 Fedora Release Engineering rel-...@lists.fedoraproject.org 
- 2.1.4-2
- Rebuilt for https://fedoraproject.org/wiki/Fedora_21_Mass_Rebuild




 lbzip2-2.5-2.el5 (FEDORA-EPEL-2014-1846)
 Fast, multi-threaded bzip2 utility

Update Information:

This update is a rebase from upstream version 2.2 to 2.5, which contains 
several enchancements and bugfixes. Full release notes can be found at upstream 
website: http://lbzip2.org/news

ChangeLog:

* Sat Jun  7 2014 Fedora Release Engineering rel-...@lists.fedoraproject.org 
- 2.5-2
- Rebuilt for https://fedoraproject.org/wiki/Fedora_21_Mass_Rebuild
* Thu Mar 27 2014 Mikolaj Izdebski mizde...@redhat.com - 2.5-1
- Update to upstream version 2.5
* Wed Mar 26 2014 Mikolaj Izdebski mizde...@redhat.com - 2.4-4
- Add patch for performance regression during compression
* Wed Mar 26 2014 Mikolaj Izdebski mizde...@redhat.com - 2.4-3
- Fix a typo in compression order block patch
* Wed Mar 26 2014 Mikolaj Izdebski mizde...@redhat.com - 2.4-2
- Add patch fixing block 

EPEL Fedora 5 updates-testing report

2014-07-01 Thread updates
The following Fedora EPEL 5 Security updates need testing:
 Age  URL
 800  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2012-5630/bugzilla-3.2.10-5.el5
 254  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2013-11893/libguestfs-1.20.12-1.el5
 135  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2014-0581/augeas-1.2.0-1.el5
  19  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2014-1626/puppet-2.7.26-1.el5
   9  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2014-1697/zabbix20-2.0.12-2.el5
   9  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2014-1696/perl-Email-Address-1.905-1.el5
   4  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2014-1747/mediawiki119-1.19.17-1.el5
   2  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2014-1767/cacti-0.8.8b-7.el5
   1  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2014-1780/zarafa-7.1.10-1.el5,php53-mapi-7.1.10-1.el5


The following builds have been pushed to Fedora EPEL 5 updates-testing

R-qtl-1.32.10-3.el5
gfal2-python-1.5.0-1.el5
ovirt-guest-agent-1.0.10-1.el5
root-5.34.18-4.el5
srcpd-2.1.2-4.el5

Details about builds:



 R-qtl-1.32.10-3.el5 (FEDORA-EPEL-2014-1794)
 Tools for analyzing QTL experiments

Update Information:

- run tests also on secondary arches
Version 1.32, 2014-05-28:

Major changes:

* None.

Minor changes:

* fitqtl with model=normal now returns residuals as an attribute.
* Added an additional argument to plot.scanone, bgrect, for making the 
background of the plotting region a different color.
* Revised cleanGeno to work with any cross having two possible genotypes (i.e., 
not just bc but also riself, risib, dh, haploid).
* Revised summary.cross so that overall genotype frequencies are given 
separately for autosomes and the X chromosome.
* Fixed typo in a warning in add.threshold.
* Fixed a bug in reduce2grid, regarding format of attributes
* Fixed a bug in MQM: in some circumstances, the last marker was always 
included as cofactor; other cleanup in MQM code.

Version 1.32, 2014-05-28:

Major changes:

* None.

Minor changes:

* fitqtl with model=normal now returns residuals as an attribute.
* Added an additional argument to plot.scanone, bgrect, for making the 
background of the plotting region a different color.
* Revised cleanGeno to work with any cross having two possible genotypes (i.e., 
not just bc but also riself, risib, dh, haploid).
* Revised summary.cross so that overall genotype frequencies are given 
separately for autosomes and the X chromosome.
* Fixed typo in a warning in add.threshold.
* Fixed a bug in reduce2grid, regarding format of attributes
* Fixed a bug in MQM: in some circumstances, the last marker was always 
included as cofactor; other cleanup in MQM code.

Version 1.32, 2014-05-28:

Major changes:

* None.

Minor changes:

* fitqtl with model=normal now returns residuals as an attribute.
* Added an additional argument to plot.scanone, bgrect, for making the 
background of the plotting region a different color.
* Revised cleanGeno to work with any cross having two possible genotypes (i.e., 
not just bc but also riself, risib, dh, haploid).
* Revised summary.cross so that overall genotype frequencies are given 
separately for autosomes and the X chromosome.
* Fixed typo in a warning in add.threshold.
* Fixed a bug in reduce2grid, regarding format of attributes
* Fixed a bug in MQM: in some circumstances, the last marker was always 
included as cofactor; other cleanup in MQM code.

Version 1.32, 2014-05-28:

Major changes:

* None.

Minor changes:

* fitqtl with model=normal now returns residuals as an attribute.
* Added an additional argument to plot.scanone, bgrect, for making the 
background of the plotting region a different color.
* Revised cleanGeno to work with any cross having two possible genotypes (i.e., 
not just bc but also riself, risib, dh, haploid).
* Revised summary.cross so that overall genotype frequencies are given 
separately for autosomes and the X chromosome.
* Fixed typo in a warning in add.threshold.
* Fixed a bug in reduce2grid, regarding format of attributes
* Fixed a bug in MQM: in some circumstances, the last marker was always 
included as cofactor; other cleanup in MQM code.


ChangeLog:

* Tue Jul  1 2014 Jakub Čajka jca...@redhat.com - 1.32.10-3
- Changed stack limit on ppc64 and s390x to allow checks to pass
* Sat Jun 28 2014 Mattias Ellert mattias.ell...@fysast.uu.se - 1.32.10-2
- Disable checks on ppc64
* Wed Jun 25 2014 Mattias Ellert mattias.ell...@fysast.uu.se - 1.32.10-1
- Update to 1.32.10
- Use R-core-devel instead of R-devel as BR
- Re-enable checks
* Fri Jun  6 2014 Fedora Release Engineering rel-...@lists.fedoraproject.org 
- 1.31.9-2
- Rebuilt for 

EPEL Fedora 5 updates-testing report

2014-06-29 Thread updates
The following Fedora EPEL 5 Security updates need testing:
 Age  URL
 799  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2012-5630/bugzilla-3.2.10-5.el5
 253  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2013-11893/libguestfs-1.20.12-1.el5
 133  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2014-0581/augeas-1.2.0-1.el5
  18  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2014-1626/puppet-2.7.26-1.el5
   8  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2014-1697/zabbix20-2.0.12-2.el5
   8  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2014-1696/perl-Email-Address-1.905-1.el5
   2  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2014-1747/mediawiki119-1.19.17-1.el5
   1  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2014-1767/cacti-0.8.8b-7.el5
   0  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2014-1780/zarafa-7.1.10-1.el5,php53-mapi-7.1.10-1.el5


The following builds have been pushed to Fedora EPEL 5 updates-testing

R-qtl-1.32.10-2.el5
drupal7-backup_migrate-3.0-3.el5
gyp-0.1-0.15.1617svn.el5
http-parser-2.0-6.20121128gitcd01361.el5
libburn-1.3.8-1.el5
libisoburn-1.3.8-1.el5
libisofs-1.3.8-1.el5
php53-mapi-7.1.10-1.el5
zarafa-7.1.10-1.el5

Details about builds:



 R-qtl-1.32.10-2.el5 (FEDORA-EPEL-2014-1778)
 Tools for analyzing QTL experiments

Update Information:

Version 1.32, 2014-05-28:

Major changes:

* None.

Minor changes:

* fitqtl with model=normal now returns residuals as an attribute.
* Added an additional argument to plot.scanone, bgrect, for making the 
background of the plotting region a different color.
* Revised cleanGeno to work with any cross having two possible genotypes (i.e., 
not just bc but also riself, risib, dh, haploid).
* Revised summary.cross so that overall genotype frequencies are given 
separately for autosomes and the X chromosome.
* Fixed typo in a warning in add.threshold.
* Fixed a bug in reduce2grid, regarding format of attributes
* Fixed a bug in MQM: in some circumstances, the last marker was always 
included as cofactor; other cleanup in MQM code.


ChangeLog:

* Sat Jun 28 2014 Mattias Ellert mattias.ell...@fysast.uu.se - 1.32.10-2
- Disable checks on ppc64
* Wed Jun 25 2014 Mattias Ellert mattias.ell...@fysast.uu.se - 1.32.10-1
- Update to 1.32.10
- Use R-core-devel instead of R-devel as BR
- Re-enable checks
* Fri Jun  6 2014 Fedora Release Engineering rel-...@lists.fedoraproject.org 
- 1.31.9-2
- Rebuilt for https://fedoraproject.org/wiki/Fedora_21_Mass_Rebuild




 drupal7-backup_migrate-3.0-3.el5 (FEDORA-EPEL-2014-1768)
 Backup the Drupal database and files or migrate them to another environment

Update Information:

### [3.0](https://www.drupal.org/node/2275063)

The first stable release of the 3.x branch.

This branch is a pretty major overhaul of the module which includes:
* An improved UI.
* Better scheduling.
* Built in file/entire site (site archive) backup.
* The ability to create a local and offsite backup at the same time.

ChangeLog:

* Sun Jun 29 2014 Shawn Iwinski shawn.iwin...@gmail.com - 3.0-3
- Require php-zip instead of php-pecl(zip)
* Fri Jun 27 2014 Shawn Iwinski shawn.iwin...@gmail.com - 3.0-2
- Re-add EPEL-5 bits
* Fri Jun 27 2014 Shawn Iwinski shawn.iwin...@gmail.com - 3.0-1
- Updated to 3.0 (BZ #1101926; release notes 
https://www.drupal.org/node/2275063)
- Spec cleanup
* Sat Jun  7 2014 Fedora Release Engineering rel-...@lists.fedoraproject.org 
- 2.8-2
- Rebuilt for https://fedoraproject.org/wiki/Fedora_21_Mass_Rebuild

References:

  [ 1 ] Bug #1101926 - drupal7-backup_migrate-3.0 is available
https://bugzilla.redhat.com/show_bug.cgi?id=1101926




 gyp-0.1-0.15.1617svn.el5 (FEDORA-EPEL-2014-1774)
 Generate Your Projects

Update Information:

This update switches gyp to use Python 2.6, allowing it to work properly on EL5.

ChangeLog:

* Wed Jun 25 2014 Akira TAGOH ta...@redhat.com - 0.1-0.15.1617svn
- Update rpm macros to the latest guidelines.
- Build against python26 for EPEL5.
* Sat 

EPEL Fedora 5 updates-testing report

2014-06-28 Thread updates
The following Fedora EPEL 5 Security updates need testing:
 Age  URL
 797  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2012-5630/bugzilla-3.2.10-5.el5
 252  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2013-11893/libguestfs-1.20.12-1.el5
 132  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2014-0581/augeas-1.2.0-1.el5
  16  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2014-1626/puppet-2.7.26-1.el5
  13  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2014-1651/python-jinja2-2.2.1-2.el5
  13  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2014-1646/python26-jinja2-2.5.5-5.el5
   7  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2014-1697/zabbix20-2.0.12-2.el5
   7  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2014-1696/perl-Email-Address-1.905-1.el5
   1  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2014-1747/mediawiki119-1.19.17-1.el5
   0  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2014-1767/cacti-0.8.8b-7.el5


The following builds have been pushed to Fedora EPEL 5 updates-testing

CGSI-gSOAP-1.3.6-3.el5
cacti-0.8.8b-7.el5
drupal7-backup_migrate-3.0-2.el5
drupal7-date_ical-3.2-2.el5
python-dulwich-0.9.6-2.el5
srcpd-2.1.2-3.el5

Details about builds:



 CGSI-gSOAP-1.3.6-3.el5 (FEDORA-EPEL-2014-1758)
 GSI plugin for gSOAP

Update Information:

Updated to 1.3.6 release

ChangeLog:

* Fri Jun 27 2014 Mattias Ellert mattias.ell...@fysast.uu.se - 1.3.6-3
- Fix broken man page
* Fri Jun 27 2014 Mattias Ellert mattias.ell...@fysast.uu.se - 1.3.6-2
- Update the source description for the new release
* Fri Jun 27 2014 Alejandro Alvarez Ayllon aalva...@cern.ch - 1.3.6-1
- Update for new upstream release
* Fri Jun  6 2014 Fedora Release Engineering rel-...@lists.fedoraproject.org 
- 1.3.5-8
- Rebuilt for https://fedoraproject.org/wiki/Fedora_21_Mass_Rebuild
* Fri Oct 18 2013 Adrien Devresse adevress at cern.ch  - 1.3.5-7
- Rebuilt for gsoap release
* Thu Aug  8 2013 Mattias Ellert mattias.ell...@fysast.uu.se - 1.3.5-6
- Use _pkgdocdir
* Fri Aug  2 2013 Fedora Release Engineering rel-...@lists.fedoraproject.org 
- 1.3.5-5
- Rebuilt for https://fedoraproject.org/wiki/Fedora_20_Mass_Rebuild
* Wed Feb 13 2013 Fedora Release Engineering rel-...@lists.fedoraproject.org 
- 1.3.5-4
- Rebuilt for https://fedoraproject.org/wiki/Fedora_19_Mass_Rebuild
* Wed Jul 18 2012 Fedora Release Engineering rel-...@lists.fedoraproject.org 
- 1.3.5-3
- Rebuilt for https://fedoraproject.org/wiki/Fedora_18_Mass_Rebuild




 cacti-0.8.8b-7.el5 (FEDORA-EPEL-2014-1767)
 An rrd based graphing tool

Update Information:

Patches for CVE-2014-4002 Cross-site scripting vulnerability

ChangeLog:

* Fri Jun 27 2014 Ken Dreyer ktdre...@ktdreyer.com - 0.8.8b-7
- Patches for CVE-2014-4002 Cross-site scripting vulnerability
  (RHBZ #1113035)
* Sat Jun  7 2014 Fedora Release Engineering rel-...@lists.fedoraproject.org 
- 0.8.8b-6
- Rebuilt for https://fedoraproject.org/wiki/Fedora_21_Mass_Rebuild

References:

  [ 1 ] Bug #1113035 - CVE-2014-4002 cacti: Cross-Site Scripting Vulnerability
https://bugzilla.redhat.com/show_bug.cgi?id=1113035




 drupal7-backup_migrate-3.0-2.el5 (FEDORA-EPEL-2014-1768)
 Backup the Drupal database and files or migrate them to another environment

Update Information:

### [3.0](https://www.drupal.org/node/2275063)

The first stable release of the 3.x branch.

This branch is a pretty major overhaul of the module which includes:
* An improved UI.
* Better scheduling.
* Built in file/entire site (site archive) backup.
* The ability to create a local and offsite backup at the same time.

ChangeLog:

* Fri Jun 27 2014 Shawn Iwinski shawn.iwin...@gmail.com - 3.0-2
- Re-add EPEL-5 bits
* Fri Jun 27 2014 Shawn Iwinski shawn.iwin...@gmail.com - 3.0-1
- Updated to 3.0 (BZ #1101926; release notes 
https://www.drupal.org/node/2275063)
- Spec cleanup
* Sat Jun  7 2014 Fedora Release Engineering rel-...@lists.fedoraproject.org 
- 2.8-2
- Rebuilt for 

EPEL Fedora 5 updates-testing report

2014-06-27 Thread updates
The following Fedora EPEL 5 Security updates need testing:
 Age  URL
 796  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2012-5630/bugzilla-3.2.10-5.el5
 250  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2013-11893/libguestfs-1.20.12-1.el5
 131  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2014-0581/augeas-1.2.0-1.el5
  15  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2014-1626/puppet-2.7.26-1.el5
  12  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2014-1651/python-jinja2-2.2.1-2.el5
  12  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2014-1646/python26-jinja2-2.5.5-5.el5
   5  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2014-1697/zabbix20-2.0.12-2.el5
   5  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2014-1696/perl-Email-Address-1.905-1.el5
   0  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2014-1747/mediawiki119-1.19.17-1.el5


The following builds have been pushed to Fedora EPEL 5 updates-testing

CGSI-gSOAP-1.3.6-2.el5
drupal7-languageicons-1.1-1.el5
drupal7-taxonomy_access_fix-2.1-1.el5
gccxml-0.9.0-0.23.20140610.gita012b8fe.el5
gle-4.2.4c-14.el5
libsodium-0.5.0-1.el5
mediawiki119-1.19.17-1.el5
mozilla-https-everywhere-3.5.3-1.el5
python-okaara-1.0.35-1.el5
voms-2.0.11-6.el5

Details about builds:



 CGSI-gSOAP-1.3.6-2.el5 (FEDORA-EPEL-2014-1758)
 GSI plugin for gSOAP

Update Information:

Updated to 1.3.6 release

ChangeLog:

* Fri Jun 27 2014 Mattias Ellert mattias.ell...@fysast.uu.se - 1.3.6-2
- Update the source description for the new release
* Fri Jun 27 2014 Alejandro Alvarez Ayllon aalva...@cern.ch - 1.3.6-1
- Update for new upstream release
* Fri Jun  6 2014 Fedora Release Engineering rel-...@lists.fedoraproject.org 
- 1.3.5-8
- Rebuilt for https://fedoraproject.org/wiki/Fedora_21_Mass_Rebuild
* Fri Oct 18 2013 Adrien Devresse adevress at cern.ch  - 1.3.5-7
- Rebuilt for gsoap release
* Thu Aug  8 2013 Mattias Ellert mattias.ell...@fysast.uu.se - 1.3.5-6
- Use _pkgdocdir
* Fri Aug  2 2013 Fedora Release Engineering rel-...@lists.fedoraproject.org 
- 1.3.5-5
- Rebuilt for https://fedoraproject.org/wiki/Fedora_20_Mass_Rebuild
* Wed Feb 13 2013 Fedora Release Engineering rel-...@lists.fedoraproject.org 
- 1.3.5-4
- Rebuilt for https://fedoraproject.org/wiki/Fedora_19_Mass_Rebuild
* Wed Jul 18 2012 Fedora Release Engineering rel-...@lists.fedoraproject.org 
- 1.3.5-3
- Rebuilt for https://fedoraproject.org/wiki/Fedora_18_Mass_Rebuild




 drupal7-languageicons-1.1-1.el5 (FEDORA-EPEL-2014-1736)
 Adds icons to language links

Update Information:

[1.1](https://www.drupal.org/node/2264675)
--
* Fixed passing of Image class attribute. (#2230323)
* Removed unnecessary file list in info file. (#1554200)
* Set the module category to Multilingual. (#2047503)
* Add link to the configuration page via the info file. (#1626648)
* Renamed the module back to Language Icons. (#1954058)
* New flags:
* Filipino (#1796274)
* Afrikaans (South African) (#1471600)
* Malaysian (#2230379)
* Tibetan (#1961450)
* Belarus (#1309930)
* Somali (#551092)

See the [Git 
log](http://drupalcode.org/project/languageicons.git/log/7.x-1.0..7.x-1.1) for 
a full changelog.




 drupal7-taxonomy_access_fix-2.1-1.el5 (FEDORA-EPEL-2014-1750)
 Fixes the crooked access checks for Taxonomy pages

Update Information:

[2.1](https://www.drupal.org/node/2274235)
--
* Issue #2157451
* Issue #2211281

See the [Git 
log](http://cgit.drupalcode.org/taxonomy_access_fix/log/?id=7.x-2.0..7.x-2.1) 
for a full changelog.

ChangeLog:

* Thu Jun 26 2014 Shawn Iwinski shawn.iwin...@gmail.com - 2.1-1
- Updated to 2.1 (BZ #1101179; release notes 
https://www.drupal.org/node/2274235)
* Sat Jun  7 2014 Fedora Release Engineering rel-...@lists.fedoraproject.org 
- 2.0-2
- Rebuilt for https://fedoraproject.org/wiki/Fedora_21_Mass_Rebuild

References:

  [ 1 ] Bug #1101179 - drupal7-taxonomy_access_fix-2.1 is available
https://bugzilla.redhat.com/show_bug.cgi?id=1101179

EPEL Fedora 5 updates-testing report

2014-06-24 Thread updates
The following Fedora EPEL 5 Security updates need testing:
 Age  URL
 793  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2012-5630/bugzilla-3.2.10-5.el5
 248  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2013-11893/libguestfs-1.20.12-1.el5
 128  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2014-0581/augeas-1.2.0-1.el5
  12  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2014-1626/puppet-2.7.26-1.el5
   9  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2014-1651/python-jinja2-2.2.1-2.el5
   9  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2014-1646/python26-jinja2-2.5.5-5.el5
   3  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2014-1697/zabbix20-2.0.12-2.el5
   3  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2014-1696/perl-Email-Address-1.905-1.el5


The following builds have been pushed to Fedora EPEL 5 updates-testing

clamav-0.98.4-1.el5
etckeeper-1.12-1.el5
mawk-1.3.4-5.20131226.el5
mg-20140414-1.el5
perl-File-NFSLock-1.21-1.el5
vile-9.8m-4.el5

Details about builds:



 clamav-0.98.4-1.el5 (FEDORA-EPEL-2014-1720)
 Anti-virus software

Update Information:

ClamAV 0.98.4
=


ClamAV 0.98.4 is a bug fix release. The following issues are now resolved:

  - Various build problems on Solaris, OpenBSD, AIX
  - Crashes of clamd on Windows and Mac OS X platforms when reloading the virus 
signature database
  - Infinite loop in clamdscan when clamd is not running
  - Freshclam failure on Solaris 10
  - Buffer underruns when handling multi-part MIME email attachments
  - Configuration of OpenSSL on various platforms
  - Name collisions on Ubuntu 14.04, Debian sid, and Slackware 14.1
  - Linking issues with libclamunrar

Please see the ChangeLog file for further details.

ChangeLog:

* Sat Jun 21 2014 Robert Scheck rob...@fedoraproject.org - 0.98.4-1
- Upgrade to 0.98.4 and updated daily.cvd (#811)
- Add build requirement to libxml2 for DMG, OpenIOC and XAR

References:

  [ 1 ] Bug #811 - clamav-0.98.4 is available
https://bugzilla.redhat.com/show_bug.cgi?id=811




 etckeeper-1.12-1.el5 (FEDORA-EPEL-2014-1723)
 Store /etc in a SCM system (git, mercurial, bzr or darcs)

Update Information:

Update to the latest stable version. From the upstream changelog:

* Portability fixes. Thanks, Harald Dunkel.
* Add support for pushing to multiple remote repositories. Thanks, Rouben.
* Fix handling of git ignores like dir/*. Thanks, Pim van den Berg.


ChangeLog:

* Sun Jun 22 2014 Thomas Moschny thomas.mosc...@gmx.de - 1.12-1
- Update to 1.12.
- Format README.md.
* Sat Jun  7 2014 Fedora Release Engineering rel-...@lists.fedoraproject.org 
- 1.11-2
- Rebuilt for https://fedoraproject.org/wiki/Fedora_21_Mass_Rebuild




 mawk-1.3.4-5.20131226.el5 (FEDORA-EPEL-2014-1701)
 Interpreter for the AWK programming language

Update Information:

upgrade to latestes upstream

ChangeLog:

* Sun Jun 22 2014 Mark McKinstry mmcki...@nexcess.net - 1:1.3.4-5.20131226
- re-add missing buildroot for el5
* Sat Jun  7 2014 Fedora Release Engineering rel-...@lists.fedoraproject.org 
- 1:1.3.4-4.20131226
- Rebuilt for https://fedoraproject.org/wiki/Fedora_21_Mass_Rebuild
* Wed May 21 2014 Filipe Rosset rosset.fil...@gmail.com - 1:1.3.4-3.20131226
- Rebuilt for new upstream version, spec cleanup, fixes rhbz #885733
* Sat Aug  3 2013 Fedora Release Engineering rel-...@lists.fedoraproject.org 
- 1:1.3.4-2.20130219
- Rebuilt for https://fedoraproject.org/wiki/Fedora_20_Mass_Rebuild

References:

  [ 1 ] Bug #885733 - mawk-1.3.4-20130219 is available
https://bugzilla.redhat.com/show_bug.cgi?id=885733




 mg-20140414-1.el5 (FEDORA-EPEL-2014-1713)
 Tiny Emacs-like editor


EPEL Fedora 5 updates-testing report

2014-06-21 Thread updates
The following Fedora EPEL 5 Security updates need testing:
 Age  URL
 790  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2012-5630/bugzilla-3.2.10-5.el5
 244  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2013-11893/libguestfs-1.20.12-1.el5
 125  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2014-0581/augeas-1.2.0-1.el5
  16  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2014-1575/chkrootkit-0.49-9.el5
   9  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2014-1626/puppet-2.7.26-1.el5
   6  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2014-1651/python-jinja2-2.2.1-2.el5
   6  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2014-1646/python26-jinja2-2.5.5-5.el5
   0  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2014-1697/zabbix20-2.0.12-2.el5
   0  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2014-1696/perl-Email-Address-1.905-1.el5


The following builds have been pushed to Fedora EPEL 5 updates-testing

perl-Email-Address-1.905-1.el5
zabbix20-2.0.12-2.el5

Details about builds:



 perl-Email-Address-1.905-1.el5 (FEDORA-EPEL-2014-1696)
 RFC 2822 Address Parsing and Creation

Update Information:

Update to 1.905 to fix CVE-2014-0477.

References:

  [ 1 ] Bug #1110723 - CVE-2014-0477 perl-Email-Address: Denial-of-Service in 
Email::Address::parse
https://bugzilla.redhat.com/show_bug.cgi?id=1110723




 zabbix20-2.0.12-2.el5 (FEDORA-EPEL-2014-1697)
 Open-source monitoring solution for your IT infrastructure

Update Information:

Patch CVE-2014-3005 (local file inclusion via XXE attack)

https://support.zabbix.com/browse/ZBX-8151

ChangeLog:

* Fri Jun 20 2014 Volker Fröhlich volke...@gmx.at - 2.0.12-2
- Patch for ZBX-8151 (Local file inclusion via XXE attack) -- CVE-2014-3005

References:

  [ 1 ] Bug #1110496 - CVE-2014-3005 zabbix: local file inclusion via XXE attack
https://bugzilla.redhat.com/show_bug.cgi?id=1110496


___
epel-devel mailing list
epel-devel@lists.fedoraproject.org
https://admin.fedoraproject.org/mailman/listinfo/epel-devel


EPEL Fedora 5 updates-testing report

2014-06-20 Thread updates
The following Fedora EPEL 5 Security updates need testing:
 Age  URL
 789  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2012-5630/bugzilla-3.2.10-5.el5
 243  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2013-11893/libguestfs-1.20.12-1.el5
 124  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2014-0581/augeas-1.2.0-1.el5
  15  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2014-1575/chkrootkit-0.49-9.el5
   8  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2014-1626/puppet-2.7.26-1.el5
   5  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2014-1651/python-jinja2-2.2.1-2.el5
   5  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2014-1646/python26-jinja2-2.5.5-5.el5


The following builds have been pushed to Fedora EPEL 5 updates-testing

pdns-recursor-3.6.0-1.el5

Details about builds:



 pdns-recursor-3.6.0-1.el5 (FEDORA-EPEL-2014-1688)
 Modern, advanced and high performance recursing/non authoritative name server

Update Information:

- Update to 3.6.0

This is a performance, feature and bugfix update to 3.5/3.5.3. It contains 
important fixes for slightly broken domain names, which your users expect to 
work anyhow. It also brings robust resilience against certain classes of 
attacks.

ChangeLog:

* Fri Jun 20 2014 Morten Stevens mstev...@imt-systems.com - 3.6.0-1
- Update to 3.6.0


___
epel-devel mailing list
epel-devel@lists.fedoraproject.org
https://admin.fedoraproject.org/mailman/listinfo/epel-devel


EPEL Fedora 5 updates-testing report

2014-06-19 Thread updates
The following Fedora EPEL 5 Security updates need testing:
 Age  URL
 788  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2012-5630/bugzilla-3.2.10-5.el5
 242  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2013-11893/libguestfs-1.20.12-1.el5
 123  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2014-0581/augeas-1.2.0-1.el5
  14  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2014-1575/chkrootkit-0.49-9.el5
   7  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2014-1626/puppet-2.7.26-1.el5
   4  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2014-1651/python-jinja2-2.2.1-2.el5
   4  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2014-1646/python26-jinja2-2.5.5-5.el5


The following builds have been pushed to Fedora EPEL 5 updates-testing

iperf3-3.0.5-1.el5
pcp-3.9.5-1.el5
udt-4.11-2.el5

Details about builds:



 iperf3-3.0.5-1.el5 (FEDORA-EPEL-2014-1674)
 Measurement tool for TCP/UDP bandwidth performance

Update Information:

Update to 3.0.5

ChangeLog:

* Thu Jun 19 2014 Susant Sahani ssah...@redhat.com 3.0.5-1
- Update to 3.0.5

References:

  [ 1 ] Bug #027 - iperf3-3.0.5 is available
https://bugzilla.redhat.com/show_bug.cgi?id=027




 pcp-3.9.5-1.el5 (FEDORA-EPEL-2014-1677)
 System-level performance monitoring and performance management

Update Information:

Daemon signal handlers no longer use unsafe APIs (BZ 847343), Handle /var/run 
setups on a temporary filesystem (BZ 656659), Resolve pmlogcheck sigsegv for 
some archives (BZ 1077432), Ensure pcp-gui-{testsuite,debuginfo} packages get 
replaced, Revive support for EPEL5 builds, post pcp-gui merge, Update to latest 
PCP sources.

ChangeLog:

* Wed Jun 18 2014 Dave Brolley brol...@redhat.com - 3.9.5-1
- Daemon signal handlers no longer use unsafe APIs (BZ 847343)
- Handle /var/run setups on a temporary filesystem (BZ 656659)
- Resolve pmlogcheck sigsegv for some archives (BZ 1077432)
- Ensure pcp-gui-{testsuite,debuginfo} packages get replaced.
- Revive support for EPEL5 builds, post pcp-gui merge.
- Update to latest PCP sources.
* Fri Jun  6 2014 Fedora Release Engineering rel-...@lists.fedoraproject.org 
- 3.9.4-1.1
- Rebuilt for https://fedoraproject.org/wiki/Fedora_21_Mass_Rebuild
* Thu May 15 2014 Nathan Scott nath...@redhat.com - 3.9.4-1
- Merged pcp-gui and pcp-doc packages into core PCP.
- Allow for conditional libmicrohttpd builds in spec file.
- Adopt slow-start capability in systemd PMDA (BZ 1073658)
- Resolve pmcollectl network/disk mis-reporting (BZ 1097095)
- Update to latest PCP sources.

References:

  [ 1 ] Bug #847343 - pcp: pmcd signal handlers are unsafe
https://bugzilla.redhat.com/show_bug.cgi?id=847343
  [ 2 ] Bug #656659 - Please Update Spec File to use %ghost on files in 
/var/run and /var/lock
https://bugzilla.redhat.com/show_bug.cgi?id=656659
  [ 3 ] Bug #1077432 - pmlogcheck SEGV
https://bugzilla.redhat.com/show_bug.cgi?id=1077432




 udt-4.11-2.el5 (FEDORA-EPEL-2014-1682)
 UDP based Data Transfer Protocol

Update Information:

UDT is a reliable UDP based application level data transport protocol for 
distributed data intensive applications over wide area high-speed networks. UDT 
uses UDP to transfer bulk data with its own eliability control and congestion 
control mechanisms. The new protocol can transfer data at a much higher speed 
than TCP does. UDT is also a highly configurable framework that can accommodate 
various congestion control algorithms.


References:

  [ 1 ] Bug #1107441 - Review Request: udt - UDP based Data Transfer Protocol
https://bugzilla.redhat.com/show_bug.cgi?id=1107441


___
epel-devel mailing list
epel-devel@lists.fedoraproject.org
https://admin.fedoraproject.org/mailman/listinfo/epel-devel


EPEL Fedora 5 updates-testing report

2014-06-18 Thread updates
The following Fedora EPEL 5 Security updates need testing:
 Age  URL
 787  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2012-5630/bugzilla-3.2.10-5.el5
 241  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2013-11893/libguestfs-1.20.12-1.el5
 122  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2014-0581/augeas-1.2.0-1.el5
  13  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2014-1575/chkrootkit-0.49-9.el5
   6  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2014-1626/puppet-2.7.26-1.el5
   3  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2014-1651/python-jinja2-2.2.1-2.el5
   3  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2014-1646/python26-jinja2-2.5.5-5.el5


The following builds have been pushed to Fedora EPEL 5 updates-testing

ColPack-1.0.9-3.el5
beakerlib-1.9-2.el5

Details about builds:



 ColPack-1.0.9-3.el5 (FEDORA-EPEL-2014-1669)
 Algorithms for specialized vertex coloring problems

Update Information:

* added Patch0 to fix syntax for openMP
* preserve GPLv3-file

ChangeLog:

* Wed Jun 18 2014 Björn Esser bjoern.es...@gmail.com - 1.0.9-3
- added Patch0 to fix build with openMP on GCC = 4.9
- restructured spec
- preserve GPLv3-file
* Fri Jun  6 2014 Fedora Release Engineering rel-...@lists.fedoraproject.org 
- 1.0.9-2
- Rebuilt for https://fedoraproject.org/wiki/Fedora_21_Mass_Rebuild

References:

  [ 1 ] Bug #1105912 - ColPack: FTBFS in rawhide
https://bugzilla.redhat.com/show_bug.cgi?id=1105912




 beakerlib-1.9-2.el5 (FEDORA-EPEL-2014-1668)
 A shell-level integration testing library

Update Information:

added missing patch for python compatibility
rebase to upstream 1.9


___
epel-devel mailing list
epel-devel@lists.fedoraproject.org
https://admin.fedoraproject.org/mailman/listinfo/epel-devel


EPEL Fedora 5 updates-testing report

2014-06-14 Thread updates
The following Fedora EPEL 5 Security updates need testing:
 Age  URL
 783  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2012-5630/bugzilla-3.2.10-5.el5
 238  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2013-11893/libguestfs-1.20.12-1.el5
 118  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2014-0581/augeas-1.2.0-1.el5
  14  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2014-1544/python26-mod_wsgi-3.5-1.el5,mod_wsgi-3.5-1.el5
   9  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2014-1575/chkrootkit-0.49-9.el5
   2  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2014-1626/puppet-2.7.26-1.el5
   0  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2014-1651/python-jinja2-2.2.1-2.el5
   0  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2014-1646/python26-jinja2-2.5.5-5.el5


The following builds have been pushed to Fedora EPEL 5 updates-testing

python-jinja2-2.2.1-2.el5
python26-jinja2-2.5.5-5.el5

Details about builds:



 python-jinja2-2.2.1-2.el5 (FEDORA-EPEL-2014-1651)
 General purpose template engine

Update Information:

Add patch to fix CVE-2014-1402.

ChangeLog:

* Fri Jun 13 2014 Thomas Moschny thomas.mosc...@gmx.de - 2.2.1-2
- Fix CVE-2014-1402 (using patch from RHSA-2014:0747).

References:

  [ 1 ] Bug #1051421 - CVE-2014-1402 python-jinja2: FileSystemBytecodeCache 
insecure cache temporary file use
https://bugzilla.redhat.com/show_bug.cgi?id=1051421




 python26-jinja2-2.5.5-5.el5 (FEDORA-EPEL-2014-1646)
 General purpose template engine

Update Information:

Add patch to fix CVE-2014-1402.

ChangeLog:

* Sat Jun 14 2014 Thomas Moschny thomas.mosc...@gmx.de - 2.5.5-5
- Fix CVE-2014-1402 (using patch from RHSA-2014:0747).

References:

  [ 1 ] Bug #1051421 - CVE-2014-1402 python-jinja2: FileSystemBytecodeCache 
insecure cache temporary file use
https://bugzilla.redhat.com/show_bug.cgi?id=1051421


___
epel-devel mailing list
epel-devel@lists.fedoraproject.org
https://admin.fedoraproject.org/mailman/listinfo/epel-devel


EPEL Fedora 5 updates-testing report

2014-06-12 Thread updates
The following Fedora EPEL 5 Security updates need testing:
 Age  URL
 782  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2012-5630/bugzilla-3.2.10-5.el5
 236  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2013-11893/libguestfs-1.20.12-1.el5
 116  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2014-0581/augeas-1.2.0-1.el5
  15  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2014-1515/check-mk-1.2.4p2-2.el5
  12  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2014-1544/python26-mod_wsgi-3.5-1.el5,mod_wsgi-3.5-1.el5
   7  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2014-1575/chkrootkit-0.49-9.el5
   1  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2014-1626/puppet-2.7.26-1.el5


The following builds have been pushed to Fedora EPEL 5 updates-testing

salt-2014.1.5-1.el5

Details about builds:



 salt-2014.1.5-1.el5 (FEDORA-EPEL-2014-1642)
 A parallel remote execution system

Update Information:

Update to bugfix release 2014.1.5

ChangeLog:

* Wed Jun 11 2014 Erik Johnson e...@saltstack.com - 2014.1.5-1
- Update to bugfix release 2014.1.5


___
epel-devel mailing list
epel-devel@lists.fedoraproject.org
https://admin.fedoraproject.org/mailman/listinfo/epel-devel


EPEL Fedora 5 updates-testing report

2014-06-11 Thread updates
The following Fedora EPEL 5 Security updates need testing:
 Age  URL
 781  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2012-5630/bugzilla-3.2.10-5.el5
 235  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2013-11893/libguestfs-1.20.12-1.el5
 115  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2014-0581/augeas-1.2.0-1.el5
  14  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2014-1515/check-mk-1.2.4p2-2.el5
  11  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2014-1544/python26-mod_wsgi-3.5-1.el5,mod_wsgi-3.5-1.el5
   6  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2014-1575/chkrootkit-0.49-9.el5
   0  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2014-1626/puppet-2.7.26-1.el5


The following builds have been pushed to Fedora EPEL 5 updates-testing

pidgin-sipe-1.18.2-1.el5
puppet-2.7.26-1.el5
qfaxreader-0.3.2-2.el5
shellinabox-2.14-27.git88822c1.el5

Details about builds:



 pidgin-sipe-1.18.2-1.el5 (FEDORA-EPEL-2014-1599)
 Pidgin protocol plugin to connect to MS Office Communicator

Update Information:

New upstream release:
* adds support for EWS Autodiscover redirection
* fixes false not delivered errors in conference
* fixes incorrect HTML escaping for URLs
* fixes endless loop with failed HTTP Basic authentication
* fixes missing Copy to in buddy menu
* fixes crash when PersistentChat sends BYE
* fixes joining of conference for some users
* fixes conference call ending in error message
* fixes EWS autodiscover for some Office 365 users
* UCS now honors email URL set by user

ChangeLog:

* Sat Jun  7 2014 Stefan Becker chemob...@gmail.com - 1.18.2-1
- update to 1.18.2:
- fixes crash when PersistentChat sends BYE
- fixes joining of conference for some users
- fixes conference call ending in error message
- fixes EWS autodiscover for some Office 365 users
- UCS now honors email URL set by user
* Sat Apr 12 2014 Stefan Becker chemob...@gmail.com - 1.18.1-1
- update to 1.18.1:
- fixes false not delivered errors in conference
- fixes incorrect HTML escaping for URLs
- fixes endless loop with failed HTTP Basic authentication
- fixes EWS autodiscover for some Office 365 users
- fixes missing Copy to in buddy menu
* Sat Jan 11 2014 Stefan Becker chemob...@gmail.com - 1.18.0-1
- update to 1.18.0:
- added support for EWS Autodiscover redirection




 puppet-2.7.26-1.el5 (FEDORA-EPEL-2014-1626)
 A network tool for managing many disparate systems

Update Information:

Update to 2.7.26 to mitigate CVE-2014-3248

ChangeLog:

* Wed Jun 11 2014 Sam Kottler skott...@fedoraproject.org - 2.7.26-1
- Update to 2.7.26 to mitigate CVE-2014-3284
* Wed Jan  8 2014 Todd Zullinger t...@pobox.com - 2.7.25-2
- Fix NetworkManager dispatcher.d installation (#1050139)




 qfaxreader-0.3.2-2.el5 (FEDORA-EPEL-2014-1625)
 A multipage monochrome/color TIFF/FAX viewer

Update Information:

new upstream version




 shellinabox-2.14-27.git88822c1.el5 (FEDORA-EPEL-2014-1610)
 Web based AJAX terminal emulator

Update Information:

Add additional SSH option ProxyCommand=none to hard-coded defaults

ChangeLog:

* Wed Jun 11 2014 Simone Caronni negativ...@gmail.com - 2.14-27.git88822c1
- Add additional ssh option ProxyCommand=none (#1013974).
* Sun Jun  8 2014 Fedora Release Engineering rel-...@lists.fedoraproject.org 
- 2.14-26.git88822c1
- Rebuilt for https://fedoraproject.org/wiki/Fedora_21_Mass_Rebuild
* Tue Aug  6 2013 Simone Caronni negativ...@gmail.com - 2.14-25.git88822c1
- Add systemd to BuildRequires; not default on Fedora 20+.
- Remove Fedora 17 conditionals, distribution EOL.
- Remove systemd-sysv dependency as per new packaging guidelines.
* Sun Aug  4 2013 Fedora Release Engineering rel-...@lists.fedoraproject.org 
- 2.14-25.git88822c1
- Rebuilt for https://fedoraproject.org/wiki/Fedora_20_Mass_Rebuild

EPEL Fedora 5 updates-testing report

2014-06-09 Thread updates
The following Fedora EPEL 5 Security updates need testing:
 Age  URL
 778  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2012-5630/bugzilla-3.2.10-5.el5
 232  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2013-11893/libguestfs-1.20.12-1.el5
 113  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2014-0581/augeas-1.2.0-1.el5
  11  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2014-1515/check-mk-1.2.4p2-2.el5
   8  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2014-1544/python26-mod_wsgi-3.5-1.el5,mod_wsgi-3.5-1.el5
   4  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2014-1575/chkrootkit-0.49-9.el5


The following builds have been pushed to Fedora EPEL 5 updates-testing

R-qtl-1.31.9-1.el5

Details about builds:



 R-qtl-1.31.9-1.el5 (FEDORA-EPEL-2014-1586)
 Tools for analyzing QTL experiments

Update Information:

New upstream release.

Rebuild for updated R.


ChangeLog:

* Thu May  8 2014 Tom Callaway s...@fedoraproject.org - 1.31.9-1
- update to 1.31.9

References:

  [ 1 ] Bug #1096804 - R-qtl requires update because of R-3.1.0-5.el6 update
https://bugzilla.redhat.com/show_bug.cgi?id=1096804


___
epel-devel mailing list
epel-devel@lists.fedoraproject.org
https://admin.fedoraproject.org/mailman/listinfo/epel-devel


EPEL Fedora 5 updates-testing report

2014-06-04 Thread updates
The following Fedora EPEL 5 Security updates need testing:
 Age  URL
 774  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2012-5630/bugzilla-3.2.10-5.el5
 228  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2013-11893/libguestfs-1.20.12-1.el5
 108  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2014-0581/augeas-1.2.0-1.el5
   7  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2014-1515/check-mk-1.2.4p2-2.el5
   4  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2014-1544/python26-mod_wsgi-3.5-1.el5,mod_wsgi-3.5-1.el5
   0  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2014-1575/chkrootkit-0.49-9.el5


The following builds have been pushed to Fedora EPEL 5 updates-testing

chkrootkit-0.49-9.el5
davix-0.3.1-1.el5
tomcat-native-1.1.30-1.el5
zabbix20-2.0.12-1.el5

Details about builds:



 chkrootkit-0.49-9.el5 (FEDORA-EPEL-2014-1575)
 Tool to locally check for signs of a rootkit

Update Information:

A quoting issue was found in chkrootkit which would lead to a file in /tmp/ 
being executed, if /tmp/ was mounted without the noexec option. chkrootkit is 
typically run as the root user. A local attacker could use this flaw to 
escalate their privileges.

The problematic part was:

file_port=$file_port $i

Which is changed to file_port=$file_port $i to fix the issue. From the Debian 
diff:

--- chkrootkit-0.49.orig/debian/patches/CVE-2014-0476.patch
+++ chkrootkit-0.49/debian/patches/CVE-2014-0476.patch
@@ -0,0 +1,13 @@
+Index: chkrootkit/chkrootkit
+===
+--- chkrootkit.orig/chkrootkit
 chkrootkit/chkrootkit
+@@ -117,7 +117,7 @@ slapper (){
+fi
+for i in ${SLAPPER_FILES}; do
+   if [ -f ${i} ]; then
+-   file_port=$file_port $i
++   file_port=$file_port $i
+  STATUS=1
+   fi
+done

Acknowledgements:

Red Hat would like to thank Thomas Stangner for reporting this issue.

ChangeLog:

* Wed Jun  4 2014 Jon Ciesla limburg...@gmail.com - 0.49-9
- Patch for CVE-2014-0476, BZ 1104456, 11044567.
- Reapply vendor tag for el5.

References:

  [ 1 ] Bug #1104456 - CVE-2014-0476 chkrootkit: local privilege escalation 
[fedora-all]
https://bugzilla.redhat.com/show_bug.cgi?id=1104456
  [ 2 ] Bug #1104457 - CVE-2014-0476 chkrootkit: local privilege escalation 
[epel-all]
https://bugzilla.redhat.com/show_bug.cgi?id=1104457




 davix-0.3.1-1.el5 (FEDORA-EPEL-2014-1578)
 Toolkit for Http-based file management

Update Information:

davix 0.3.1 release, see RELEASE-NOTES for changes

ChangeLog:

* Wed Jun  4 2014 Adrien Devresse adevress at cern.ch - 0.3.1-1
- davix 0.3.1 release, see RELEASE-NOTES for changes
* Tue Jun  3 2014 Adrien Devresse adevress at cern.ch - 0.3.0-1
- davix 0.3.0 release, see RELEASE-NOTES for changes
* Tue Jan 28 2014 Adrien Devresse adevress at cern.ch - 0.2.10-1
- davix 0.2.10 release, see RELEASE-NOTES for details




 tomcat-native-1.1.30-1.el5 (FEDORA-EPEL-2014-1569)
 Tomcat native library

Update Information:

Update to version 1.1.30 for Tomcat 7.0.54 compatibility.

http://tomcat.apache.org/native-doc/miscellaneous/changelog.html

ChangeLog:

* Tue Apr 15 2014 Ville Skyttä ville.sky...@iki.fi - 1.1.30-1
- Update to 1.1.30




 zabbix20-2.0.12-1.el5 (FEDORA-EPEL-2014-1574)
 Open-source monitoring solution for your IT infrastructure

Update Information:

Release notes: http://www.zabbix.com/rn2.0.12.php

This build contains a patch for ZBX-8238:
https://support.zabbix.com/browse/ZBXNEXT-3238

logrt may continue reading an old file repeatedly.

ChangeLog:

* Tue Jun  3 2014 Volker Fröhlich volke...@gmx.at - 2.0.12-1
- New upstream release
- Patch for ZBX-8238 (logrt may 

EPEL Fedora 5 updates-testing report

2014-06-02 Thread updates
The following Fedora EPEL 5 Security updates need testing:
 Age  URL
 771  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2012-5630/bugzilla-3.2.10-5.el5
 225  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2013-11893/libguestfs-1.20.12-1.el5
 106  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2014-0581/augeas-1.2.0-1.el5
   4  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2014-1515/check-mk-1.2.4p2-2.el5
   1  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2014-1544/python26-mod_wsgi-3.5-1.el5,mod_wsgi-3.5-1.el5


The following builds have been pushed to Fedora EPEL 5 updates-testing

rear-1.16.1-1.el5

Details about builds:



 rear-1.16.1-1.el5 (FEDORA-EPEL-2014-1560)
 Relax-and-Recover is a Linux disaster recovery and system migration tool

Update Information:

release 1.16.1

ChangeLog:



___
epel-devel mailing list
epel-devel@lists.fedoraproject.org
https://admin.fedoraproject.org/mailman/listinfo/epel-devel


EPEL Fedora 5 updates-testing report

2014-05-30 Thread updates
The following Fedora EPEL 5 Security updates need testing:
 Age  URL
 768  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2012-5630/bugzilla-3.2.10-5.el5
 222  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2013-11893/libguestfs-1.20.12-1.el5
 103  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2014-0581/augeas-1.2.0-1.el5
   1  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2014-1515/check-mk-1.2.4p2-2.el5


The following builds have been pushed to Fedora EPEL 5 updates-testing

bitlbee-3.2.1-4.el5
php-pear-text-wiki-1.2.1-3.el5
rubygem-narray-0.6.0.9-1.el5

Details about builds:



 bitlbee-3.2.1-4.el5 (FEDORA-EPEL-2014-1531)
 IRC to other chat networks gateway

Update Information:

Add server_args to /etc/xinetd.d/bitlbee (#1102062)

ChangeLog:

* Thu May 29 2014 Matěj Cepl mc...@redhat.com - 3.2.1-4
- Add server_args to /etc/xinetd.d/bitlbee (#1102062)

References:

  [ 1 ] Bug #1102062 - error in /etc/xinetd.d/bitlbee
https://bugzilla.redhat.com/show_bug.cgi?id=1102062




 php-pear-text-wiki-1.2.1-3.el5 (FEDORA-EPEL-2014-1532)
 Transforms Wiki and BBCode markup into XHTML, LaTeX or plain text

Update Information:

Transforms Wiki and BBCode markup into XHTML, LaTeX or plain text markup. This 
is the base engine for all of the Text_Wiki sub-classes

The text transformation is done in 2 steps. The chosen parser uses markup rules 
to tokenize the tags and content.
Renderers output the tokens and text into the requested format. The tokenized 
form replaces the tags by a protected byte value associated
to an index in an options table. This form shares up to 50 rules by all parsers 
and renderers.

The package is intented for versatile transformers as well as converters. 
Text_Wiki is delivered with its own parser, which is used by Yawiki or Horde's 
Wicked and three basic renderers: XHTML , LaTeX and plain text. Strong 
sanitizing of XHTML is default.

It is highly configurable and can be easily extended.


References:

  [ 1 ] Bug #1098625 - Review Request: php-pear-text-wiki - Transforms Wiki and 
BBCode markup into XHTML, LaTeX or plain text
https://bugzilla.redhat.com/show_bug.cgi?id=1098625




 rubygem-narray-0.6.0.9-1.el5 (FEDORA-EPEL-2014-1533)
 N-dimensional Numerical Array class for Ruby

Update Information:

new upstream release

ChangeLog:

* Fri May 30 2014 Björn Esser bjoern.es...@gmail.com - 0.6.0.9-1
- new upstream release (#1103230)
* Mon May 26 2014 Björn Esser bjoern.es...@gmail.com - 0.6.0.8-14
- preserve `%{gem_extdir_mri}/gem.build_complete` on Fedora = 21
- no need to modify gemspec
* Sat May 17 2014 Björn Esser bjoern.es...@gmail.com - 0.6.0.8-13
- fix gemspec on Fedora = 21
- remove `%{gem_extdir_mri}/gem_make.out` again
* Sat May 17 2014 Björn Esser bjoern.es...@gmail.com - 0.6.0.8-12
- one must NOT delete `%{gem_extdir_mri}/gem_make.out`
* Thu May  1 2014 Björn Esser bjoern.es...@gmail.com - 0.6.0.8-11
- rebuilt for libruby.so.2.0() so-name bump
* Sun Dec 22 2013 Björn Esser bjoern.es...@gmail.com - 0.6.0.8-10
- package must not obsolete itself
- improved indention

References:

  [ 1 ] Bug #1103230 - rubygem-narray-0.6.0.9 is available
https://bugzilla.redhat.com/show_bug.cgi?id=1103230


___
epel-devel mailing list
epel-devel@lists.fedoraproject.org
https://admin.fedoraproject.org/mailman/listinfo/epel-devel


EPEL Fedora 5 updates-testing report

2014-05-28 Thread updates
The following Fedora EPEL 5 Security updates need testing:
 Age  URL
 766  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2012-5630/bugzilla-3.2.10-5.el5
 221  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2013-11893/libguestfs-1.20.12-1.el5
 101  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2014-0581/augeas-1.2.0-1.el5
   0  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2014-1515/check-mk-1.2.4p2-2.el5


The following builds have been pushed to Fedora EPEL 5 updates-testing

check-mk-1.2.4p2-2.el5
hylafax+-5.5.5-1.el5
jpegoptim-1.4.1-1.el5
sys_basher-1.1.25-2.el5

Details about builds:



 check-mk-1.2.4p2-2.el5 (FEDORA-EPEL-2014-1515)
 A new general purpose Nagios-plugin for retrieving data

Update Information:

- Install the mk-job binary on /usr/bin.
- Make sure the proper permissions are given to /var/lib/check_mk_agent/job to 
prevent any hard or symlink to be created by a normal user and pointing to any 
file on the filesystem exposing it on the check-mk-agent output being run as 
root.

ChangeLog:

* Tue May 27 2014 Andrea Veri av...@fedoraproject.org - 1.2.4p2-2
- Install the mk-job binary on /usr/bin.
- Make sure the proper permissions are given to /var/lib/check_mk_agent/job
  to prevent any hard or symlink to be created by a normal user and pointing
  to any file on the filesystem exposing it on the check-mk-agent output being
  run as root. Fixes BZ #1101669.

References:

  [ 1 ] Bug #1101669 - CVE-2014-0243 check-mk: arbitrary file disclosure flaw 
as root
https://bugzilla.redhat.com/show_bug.cgi?id=1101669




 hylafax+-5.5.5-1.el5 (FEDORA-EPEL-2014-1517)
 An enterprise-strength fax server

Update Information:

Update to 5.5.5 fixes several bugs plus add uucp dependency.

ChangeLog:

* Mon May 26 2014 Lee Howard fax...@howardsilvan.com - 5.5.5-1
- update to 5.5.5
* Thu Apr 24 2014 Lee Howard fax...@howardsilvan.com - 5.5.4-3
- add uucp dependency for build and install, bug 998737
* Sat Sep 14 2013 Lee Howard fax...@howardsilvan.com - 5.5.4-2
- fix preun stop call to hylafax+ (and not hylafax)

References:

  [ 1 ] Bug #998737 - /var/spool/hylafax has incorrect ownership and other 
hylafax+ RPM problems
https://bugzilla.redhat.com/show_bug.cgi?id=998737




 jpegoptim-1.4.1-1.el5 (FEDORA-EPEL-2014-1518)
 Utility to optimize JPEG files

Update Information:

Update to version 1.4.1

ChangeLog:

* Wed May 28 2014 Denis Fateyev de...@fateyev.com - 1.4.1-1
- Update to version 1.4.1

References:

  [ 1 ] Bug #1100425 - jpegoptim-1.4.1 is available
https://bugzilla.redhat.com/show_bug.cgi?id=1100425




 sys_basher-1.1.25-2.el5 (FEDORA-EPEL-2014-1513)
 A multithreaded hardware exerciser

Update Information:

Added verbose mode to memory tests

ChangeLog:

* Mon May 26 2014 Joshua Rosen bjro...@polybus.com
- 1.1.25-2
- Added exclude arm
* Mon May 26 2014 Joshua Rosen bjro...@polybus.com
- 1.1.25-1
- Added verbose modes to memory tests. Added random data memory tests. Added 
double checking to memory tests
* Sun Aug  4 2013 Fedora Release Engineering rel-...@lists.fedoraproject.org 
- 1.1.24-5
- Rebuilt for https://fedoraproject.org/wiki/Fedora_20_Mass_Rebuild
* Fri Feb 15 2013 Fedora Release Engineering rel-...@lists.fedoraproject.org 
- 1.1.24-4
- Rebuilt for https://fedoraproject.org/wiki/Fedora_19_Mass_Rebuild
* Sat Jul 21 2012 Fedora Release Engineering rel-...@lists.fedoraproject.org 
- 1.1.24-3
- Rebuilt for https://fedoraproject.org/wiki/Fedora_18_Mass_Rebuild
* Sat Jan 14 2012 Fedora Release Engineering 

EPEL Fedora 5 updates-testing report

2014-05-26 Thread updates
The following Fedora EPEL 5 Security updates need testing:
 Age  URL
 764  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2012-5630/bugzilla-3.2.10-5.el5
 219  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2013-11893/libguestfs-1.20.12-1.el5
  99  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2014-0581/augeas-1.2.0-1.el5
  14  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2014-1378/botan-1.8.14-2.el5


The following builds have been pushed to Fedora EPEL 5 updates-testing

shogun-data-0.8.1-0.10.git20140519.19230ef.el5

Details about builds:



 shogun-data-0.8.1-0.10.git20140519.19230ef.el5 (FEDORA-EPEL-2014-1500)
 Data-files for the SHOGUN machine learning toolbox

Update Information:

updated to new snapshot git20140519.19230ef56933c7c34d5e31bb28d977d081616707
updated to new snapshot git20140428.328f363ad358813b2e600d2f56b20d349b239db0

ChangeLog:

* Mon May 19 2014 Björn Esser bjoern.es...@gmail.com - 
0.8.1-0.10.git20140519.19230ef
- updated to new snapshot git20140519.19230ef56933c7c34d5e31bb28d977d081616707
* Sat May 17 2014 Björn Esser bjoern.es...@gmail.com - 
0.8.1-0.9.git20140428.328f363
- updated to new snapshot git20140428.328f363ad358813b2e600d2f56b20d349b239db0
* Thu Apr 24 2014 Björn Esser bjoern.es...@gmail.com - 
0.8.1-0.8.git20140420.8652c9c
- updated to new snapshot git20140420.8652c9c8f81742a80ee9b999ea182fd9624dd4f2
* Mon Apr 14 2014 Björn Esser bjoern.es...@gmail.com - 
0.8.1-0.7.git20140414.9a8b634
- updated to new snapshot git20140414.9a8b634ebdbc013ae020191bf1f5fe9846168087
* Mon Apr 14 2014 Björn Esser bjoern.es...@gmail.com - 
0.8.1-0.6.git20140408.1e5eb17
- updated to new snapshot git20140408.1e5eb17040965b5ffe7f6c13ab3d7eae41fd7a25
- removed %config from macro-files
* Tue Mar 18 2014 Björn Esser bjoern.es...@gmail.com - 
0.8.1-0.5.git20140317.082eeb5
- updated to new snapshot git20140317.082eeb56ea20fc55085950e6114ef4e7849d438d


___
epel-devel mailing list
epel-devel@lists.fedoraproject.org
https://admin.fedoraproject.org/mailman/listinfo/epel-devel


EPEL Fedora 5 updates-testing report

2014-05-24 Thread updates
The following Fedora EPEL 5 Security updates need testing:
 Age  URL
 762  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2012-5630/bugzilla-3.2.10-5.el5
 217  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2013-11893/libguestfs-1.20.12-1.el5
  97  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2014-0581/augeas-1.2.0-1.el5
  12  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2014-1378/botan-1.8.14-2.el5


The following builds have been pushed to Fedora EPEL 5 updates-testing

dpm-dsi-1.9.3-3.el5
fido-1.1.1-1.el5
mimedefang-2.75-1.el5

Details about builds:



 dpm-dsi-1.9.3-3.el5 (FEDORA-EPEL-2014-1491)
 Disk Pool Manager (DPM) plugin for the Globus GridFTP server

Update Information:

Patch for the FTS2 issue
Patch for proper EOF handling

ChangeLog:

* Fri May 23 2014 Michal Simon michal.si...@cern.ch - 1.9.3-3
- Patch for the FTS2 issue
* Thu May 15 2014 Alejandro Alvarez aalva...@cern.ch - 1.9.3-2
- Patch for proper EOF handling




 fido-1.1.1-1.el5 (FEDORA-EPEL-2014-1492)
 Multi-threaded file watch utility

Update Information:

degraded from alarm to a log entry if monitored files are only sometimes

ChangeLog:

* Fri May 23 2014 Roman Mohr ro...@fenkhuber.at - 1.1.1-1
- degraded from alarm to a log entry if monitored files are only sometimes
  locked by another process.




 mimedefang-2.75-1.el5 (FEDORA-EPEL-2014-1479)
 E-Mail filtering framework using Sendmail's Milter interface

Update Information:

Upstream changes for MIMEDefang 2.75:

  * Many cosmetic improvements to watch-multiple-mimedefangs.tcl
  * Fix md_get_bogus_mx_hosts so it checks A records iff a domain has no MX 
records
  * Add a forward declaration of rebuild_entity to avoid warnings on recent 
Perl versions

ChangeLog:

* Wed May 21 2014 Robert Scheck rob...@fedoraproject.org 2.75-1
- Upgrade to 2.75


___
epel-devel mailing list
epel-devel@lists.fedoraproject.org
https://admin.fedoraproject.org/mailman/listinfo/epel-devel


EPEL Fedora 5 updates-testing report

2014-05-20 Thread updates
The following Fedora EPEL 5 Security updates need testing:
 Age  URL
 758  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2012-5630/bugzilla-3.2.10-5.el5
 212  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2013-11893/libguestfs-1.20.12-1.el5
  93  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2014-0581/augeas-1.2.0-1.el5
   8  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2014-1378/botan-1.8.14-2.el5


The following builds have been pushed to Fedora EPEL 5 updates-testing

thunderbird-lightning-2.6.5-2.el5

Details about builds:



 thunderbird-lightning-2.6.5-2.el5 (FEDORA-EPEL-2014-1467)
 The calendar extension to Thunderbird

Update Information:

Update to 2.6.5

ChangeLog:

* Thu May 15 2014 Orion Poplawski or...@cora.nwra.com - 2.6.5-2
- Update to 2.6.5
- Fix build with -Werror=format-security (bug #1037355)
- Sync thunderbird-mozoptions from thunderbird package


___
epel-devel mailing list
epel-devel@lists.fedoraproject.org
https://admin.fedoraproject.org/mailman/listinfo/epel-devel


EPEL Fedora 5 updates-testing report

2014-05-19 Thread updates
The following Fedora EPEL 5 Security updates need testing:
 Age  URL
 757  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2012-5630/bugzilla-3.2.10-5.el5
 212  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2013-11893/libguestfs-1.20.12-1.el5
  92  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2014-0581/augeas-1.2.0-1.el5
   7  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2014-1378/botan-1.8.14-2.el5


The following builds have been pushed to Fedora EPEL 5 updates-testing

rlwrap-0.41-1.el5
tito-0.5.5-1.el5

Details about builds:



 rlwrap-0.41-1.el5 (FEDORA-EPEL-2014-1451)
 Wrapper for GNU readline

Update Information:

Upstream bugfix release, see NEWS file for details

ChangeLog:

* Mon May 19 2014 Michel Salim sali...@fedoraproject.org - 0.41-1
- Update to 0.41

References:

  [ 1 ] Bug #1095872 - rlwrap-0.40 is available
https://bugzilla.redhat.com/show_bug.cgi?id=1095872




 tito-0.5.5-1.el5 (FEDORA-EPEL-2014-1458)
 A tool for managing rpm based git projects

Update Information:

- Fix bugs in git-annex cleanup method (dcl...@redhat.com)
- Remove excess whitespace on EL6 and duplicate SRPM output (dcl...@redhat.com)


Support older versions of git-annex.
Fix a getcwd error in releaser.
Fix silently failing commands.
Allow builders to run on untagged projects if --test is specified.
Added scl builder option.
Cleanup builders/releasers when interrupted.
Removed dep on gitpython.
Added rpmbuild output to error message.

Significant improvements, new builders/releasers, removal of dead code and 
refactoring. 
Significant improvements, new builders/releasers, removal of dead code and 
refactoring.
New support for writing out a templated version file during tagging. New Copr 
build system and OBS releasers. Fixed bug with old versions of packages still 
being left in the yum repodata. Small documentation updates. Fix permissions 
sources fedpkg modifies. Fix permissions sources fedpkg modifies. Fix 
permissions sources fedpkg modifies.
Significant improvements, new builders/releasers, removal of dead code and 
refactoring.
New support for writing out a templated version file during tagging. New Copr 
build system and OBS releasers. Fixed bug with old versions of packages still 
being left in the yum repodata. Small documentation updates. Fix permissions 
sources fedpkg modifies. Fix permissions sources fedpkg modifies. Fix 
permissions sources fedpkg modifies.
Significant improvements, new builders/releasers, removal of dead code and 
refactoring.
New support for writing out a templated version file during tagging. New Copr 
build system and OBS releasers. Fixed bug with old versions of packages still 
being left in the yum repodata. Small documentation updates. Fix permissions 
sources fedpkg modifies. Fix permissions sources fedpkg modifies. Fix 
permissions sources fedpkg modifies.
Support older versions of git-annex.
Fix a getcwd error in releaser.
Fix silently failing commands.
Allow builders to run on untagged projects if --test is specified.
Added scl builder option.
Cleanup builders/releasers when interrupted.
Removed dep on gitpython.
Added rpmbuild output to error message.

Significant improvements, new builders/releasers, removal of dead code and 
refactoring. 
Significant improvements, new builders/releasers, removal of dead code and 
refactoring.
New support for writing out a templated version file during tagging. New Copr 
build system and OBS releasers. Fixed bug with old versions of packages still 
being left in the yum repodata. Small documentation updates. Fix permissions 
sources fedpkg modifies. Fix permissions sources fedpkg modifies. Fix 
permissions sources fedpkg modifies.
Significant improvements, new builders/releasers, removal of dead code and 
refactoring.
New support for writing out a templated version file during tagging. New Copr 
build system and OBS releasers. Fixed bug with old versions of packages still 
being left in the yum repodata. Small documentation updates. Fix permissions 
sources fedpkg modifies. Fix permissions sources fedpkg modifies. Fix 
permissions sources fedpkg modifies.
Significant improvements, new builders/releasers, removal of dead code and 
refactoring.
New support for writing out a templated version file during tagging. New Copr 
build system and OBS releasers. Fixed bug with old versions of packages still 
being left in the yum repodata. Small 

EPEL Fedora 5 updates-testing report

2014-05-18 Thread updates
The following Fedora EPEL 5 Security updates need testing:
 Age  URL
 756  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2012-5630/bugzilla-3.2.10-5.el5
 210  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2013-11893/libguestfs-1.20.12-1.el5
  91  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2014-0581/augeas-1.2.0-1.el5
  15  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2014-1324/python-fedora-0.3.29-4.el5
   6  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2014-1378/botan-1.8.14-2.el5


The following builds have been pushed to Fedora EPEL 5 updates-testing

cabal-rpm-0.8.11-1.el5
shogun-data-0.8.1-0.9.git20140428.328f363.el5

Details about builds:



 cabal-rpm-0.8.11-1.el5 (FEDORA-EPEL-2014-1447)
 RPM packaging tool for Haskell Cabal-based packages

Update Information:

0.8.11
- use .spec file to determine pkg-ver
- rpm command renamed to local
- support for testsuites
  when testsuites available
- disable debuginfo explicitly when no c-sources
- reset filemode of downloaded hackage tarballs to 0644




 shogun-data-0.8.1-0.9.git20140428.328f363.el5 (FEDORA-EPEL-2014-1446)
 Data-files for the SHOGUN machine learning toolbox

Update Information:

updated to new snapshot git20140428.328f363ad358813b2e600d2f56b20d349b239db0

ChangeLog:

* Sat May 17 2014 Björn Esser bjoern.es...@gmail.com - 
0.8.1-0.9.git20140428.328f363
- updated to new snapshot git20140428.328f363ad358813b2e600d2f56b20d349b239db0
* Thu Apr 24 2014 Björn Esser bjoern.es...@gmail.com - 
0.8.1-0.8.git20140420.8652c9c
- updated to new snapshot git20140420.8652c9c8f81742a80ee9b999ea182fd9624dd4f2
* Mon Apr 14 2014 Björn Esser bjoern.es...@gmail.com - 
0.8.1-0.7.git20140414.9a8b634
- updated to new snapshot git20140414.9a8b634ebdbc013ae020191bf1f5fe9846168087
* Mon Apr 14 2014 Björn Esser bjoern.es...@gmail.com - 
0.8.1-0.6.git20140408.1e5eb17
- updated to new snapshot git20140408.1e5eb17040965b5ffe7f6c13ab3d7eae41fd7a25
- removed %config from macro-files
* Tue Mar 18 2014 Björn Esser bjoern.es...@gmail.com - 
0.8.1-0.5.git20140317.082eeb5
- updated to new snapshot git20140317.082eeb56ea20fc55085950e6114ef4e7849d438d


___
epel-devel mailing list
epel-devel@lists.fedoraproject.org
https://admin.fedoraproject.org/mailman/listinfo/epel-devel


EPEL Fedora 5 updates-testing report

2014-05-16 Thread updates
The following Fedora EPEL 5 Security updates need testing:
 Age  URL
 755  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2012-5630/bugzilla-3.2.10-5.el5
 209  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2013-11893/libguestfs-1.20.12-1.el5
  89  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2014-0581/augeas-1.2.0-1.el5
  13  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2014-1324/python-fedora-0.3.29-4.el5
   4  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2014-1378/botan-1.8.14-2.el5


The following builds have been pushed to Fedora EPEL 5 updates-testing

salt-2014.1.4-2.el5
znc-1.4-1.el5

Details about builds:



 salt-2014.1.4-2.el5 (FEDORA-EPEL-2014-1439)
 A parallel remote execution system

Update Information:

Set minimum yum-utils release

ChangeLog:

* Fri May 16 2014 Erik Johnson e...@saltstack.com - 2014.1.4-2
- Set minimum yum-utils release
* Tue May  6 2014 Erik Johnson e...@saltstack.com - 2014.1.4-1
- Update to bugfix release 2014.1.4




 znc-1.4-1.el5 (FEDORA-EPEL-2014-1438)
 An advanced IRC bouncer

Update Information:

Update to 1.4

ChangeLog:



___
epel-devel mailing list
epel-devel@lists.fedoraproject.org
https://admin.fedoraproject.org/mailman/listinfo/epel-devel


EPEL Fedora 5 updates-testing report

2014-05-12 Thread updates
The following Fedora EPEL 5 Security updates need testing:
 Age  URL
 751  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2012-5630/bugzilla-3.2.10-5.el5
 205  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2013-11893/libguestfs-1.20.12-1.el5
  85  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2014-0581/augeas-1.2.0-1.el5
  13  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2014-1274/mediawiki119-1.19.15-1.el5
   9  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2014-1324/python-fedora-0.3.29-4.el5
   0  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2014-1378/botan-1.8.14-2.el5


The following builds have been pushed to Fedora EPEL 5 updates-testing

bitlbee-3.2.1-3.el5
tito-0.5.4-1.el5

Details about builds:



 bitlbee-3.2.1-3.el5 (FEDORA-EPEL-2014-1410)
 IRC to other chat networks gateway

Update Information:

Eliminate our own bitlbee.xinetd by patching the upstream one.

ChangeLog:

* Wed Feb  5 2014 Matěj Cepl mc...@redhat.com - 3.2.1-3
- Eliminate our own bitlbee.xinetd by patching the upstream one.
* Wed Dec 18 2013 Robert Scheck rob...@fedoraproject.org 3.2.1-2
- Some spec file cleanups and ensure that RHEL 5 builds again

References:

  [ 1 ] Bug #1061498 - Use (modified) upstream bitlbee.xinetd
https://bugzilla.redhat.com/show_bug.cgi?id=1061498




 tito-0.5.4-1.el5 (FEDORA-EPEL-2014-1409)
 A tool for managing rpm based git projects

Update Information:

Support older versions of git-annex.
Fix a getcwd error in releaser.
Fix silently failing commands.
Allow builders to run on untagged projects if --test is specified.
Added scl builder option.
Cleanup builders/releasers when interrupted.
Removed dep on gitpython.
Added rpmbuild output to error message.

Significant improvements, new builders/releasers, removal of dead code and 
refactoring. 
Significant improvements, new builders/releasers, removal of dead code and 
refactoring.
New support for writing out a templated version file during tagging. New Copr 
build system and OBS releasers. Fixed bug with old versions of packages still 
being left in the yum repodata. Small documentation updates. Fix permissions 
sources fedpkg modifies. Fix permissions sources fedpkg modifies. Fix 
permissions sources fedpkg modifies.
Significant improvements, new builders/releasers, removal of dead code and 
refactoring.
New support for writing out a templated version file during tagging. New Copr 
build system and OBS releasers. Fixed bug with old versions of packages still 
being left in the yum repodata. Small documentation updates. Fix permissions 
sources fedpkg modifies. Fix permissions sources fedpkg modifies. Fix 
permissions sources fedpkg modifies.
Significant improvements, new builders/releasers, removal of dead code and 
refactoring.
New support for writing out a templated version file during tagging. New Copr 
build system and OBS releasers. Fixed bug with old versions of packages still 
being left in the yum repodata. Small documentation updates. Fix permissions 
sources fedpkg modifies. Fix permissions sources fedpkg modifies. Fix 
permissions sources fedpkg modifies.

ChangeLog:

* Mon May 12 2014 Devan Goodwin dgood...@rm-rf.ca 0.5.4-1
- make version comparison compat with python2 and python3
  (jumanji...@gmail.com)
* Mon May 12 2014 Devan Goodwin dgood...@rm-rf.ca 0.5.3-1
- avoid syntax error on el5 (jumanji...@gmail.com)
- Support pre-5.20131213 versions of git-annex for EL6 (dcl...@redhat.com)
- Add version comparison utility (dcl...@redhat.com)
* Fri May  9 2014 Devan Goodwin dgood...@rm-rf.ca 0.5.2-1
- Fix releaser getcwd error. (dgood...@redhat.com)
* Fri May  9 2014 Devan Goodwin dgood...@rm-rf.ca 0.5.1-1
- Raise error on failed run_command. (dgood...@redhat.com)
- Allow builder to run in test mode on untagged project (dcl...@redhat.com)
- Add 'scl' builder option for software collection name (dcl...@redhat.com)
- added rpmbuild output to an error raised by tito to easier the error's cause
  analysis (artur.krysiak.warsz...@gmail.com)
- propagate docs to docker public registry (jumanji...@gmail.com)
- spec: remove dependency on GitPython (jumanji...@gmail.com)
- Update tito.8.asciidoc (james.sla...@gmail.com)
- Cleanup releasers + builders when interrupted (dcl...@redhat.com)
- make run_command_print() compatible with python3 (msu...@redhat.com)
- remove 

EPEL Fedora 5 updates-testing report

2014-05-11 Thread updates
The following Fedora EPEL 5 Security updates need testing:
 Age  URL
 750  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2012-5630/bugzilla-3.2.10-5.el5
 204  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2013-11893/libguestfs-1.20.12-1.el5
  84  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2014-0581/augeas-1.2.0-1.el5
  12  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2014-1274/mediawiki119-1.19.15-1.el5
   8  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2014-1324/python-fedora-0.3.29-4.el5
   0  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2014-1378/botan-1.8.14-2.el5


The following builds have been pushed to Fedora EPEL 5 updates-testing

R-3.1.0-5.el5
botan-1.8.14-2.el5
clamav-0.98.3-1.el5
gccxml-0.9.0-0.20.20131209.git9a114c0c.el5
ssldump-0.9-0.9.b3.el5

Details about builds:



 R-3.1.0-5.el5 (FEDORA-EPEL-2014-1389)
 A language for data analysis and graphics

Update Information:

Update R to 3.1.0. This build of R no longer uses the bundled copies of blas 
and lapack, which is why there is no libRblas or libRlapack anymore. This 
update also includes updates for all of the dependent packages that needed to 
be rebuilt to reflect this change.
R 3.1.0
R 3.1.0

ChangeLog:

* Wed May  7 2014 Tom Callaway s...@fedoraproject.org - 3.1.0-5
- add blas-devel and lapack-devel as Requires for R-devel/R-core-devel
  to ease rebuild pain
* Tue Apr 29 2014 Tom Callaway s...@fedoraproject.org - 3.1.0-4
- unified spec file for all targets
* Tue Apr 29 2014 Tom Callaway s...@fedoraproject.org - 3.1.0-3
- epel fixes
* Fri Apr 25 2014 Tom Callaway s...@fedoraproject.org - 3.1.0-2
- fix core-devel Requires
* Mon Apr 21 2014 Tom Callaway s...@fedoraproject.org - 3.1.0-1
- update to 3.1.0
* Mon Mar 24 2014 Brent Baude ba...@us.ibm.com - 3.0.3-2
- add ppc64le support
- rhbz #1077819
* Thu Mar 20 2014 Tom Callaway s...@fedoraproject.org - 3.0.3-1
- update to 3.0.3
- switch to java-headless
* Fri Feb 14 2014 David Tardon dtar...@redhat.com - 3.0.2-7
- rebuild for new ICU
* Sat Feb  8 2014 Ville Skyttä ville.sky...@iki.fi - 3.0.2-6
- Install macros to %{_rpmconfigdir}/macros.d where available.
- Fix rpmlint spaces vs tabs warnings.
* Fri Feb  7 2014 Tom Callaway s...@fedoraproject.org - 3.0.2-5
- add support for system tre (f21+, rhel 7+)
* Fri Feb  7 2014 Orion Poplawski or...@cora.nwra.com - 3.0.2-4
- Use BR java
* Fri Jan 24 2014 Tom Callaway s...@fedoraproject.org - 3.0.2-3
- disable lto on non-modern targets (not just ppc)
* Fri Dec 20 2013 Tom Callaway s...@fedoraproject.org - 3.0.2-2
- add --with-blas, --enable-lto to configure
* Tue Oct 15 2013 Tom Callaway s...@fedoraproject.org - 3.0.2-1
- update to 3.0.2
* Mon Aug 12 2013 Tom Callaway s...@fedoraproject.org - 3.0.1-4
- add support for unversioned docdir in F20+
- fix compile on arm (thanks Debian, wish you'd upstreamed that patch)
* Fri Aug  2 2013 Fedora Release Engineering rel-...@lists.fedoraproject.org 
- 3.0.1-3
- Rebuilt for https://fedoraproject.org/wiki/Fedora_20_Mass_Rebuild
* Sat May 18 2013 Tom Callaway s...@fedoraproject.org - 3.0.1-2
- conditionalize the ugly hack for fedora 19+
* Fri May 17 2013 Tom Callaway s...@fedoraproject.org - 3.0.1-1
- update to 3.0.1
* Sat Apr 13 2013 Tom Callaway s...@fedoraproject.org - 3.0.0-2
- add Requires: tex(inconsolata.sty) to -core-devel to fix module PDF building
* Fri Apr  5 2013 Tom Callaway s...@fedoraproject.org - 3.0.0-1
- update to 3.0.0
* Wed Feb 27 2013 Tom Callaway s...@fedoraproject.org - 2.15.2-7
- add BuildRequires: xz-devel (for system xz/lzma support)
- create R-core-devel
* Sat Jan 26 2013 Kevin Fenzi ke...@scrye.com - 2.15.2-6
- Rebuild for new icu
* Sun Jan 20 2013 Tom Callaway s...@fedoraproject.org - 2.15.2-5
- apply upstream fix for cairo issues (bz 891983)
* Fri Jan 18 2013 Adam Tkac atkac redhat com - 2.15.2-4
- rebuild due to jpeg8-ABI feature drop
* Tue Nov 27 2012 Tom Callaway s...@fedoraproject.org - 2.15.2-3
- add Requires: tex(cm-super-ts1.enc) for R-devel
* Tue Nov 27 2012 Tom Callaway s...@fedoraproject.org - 2.15.2-2
- add additional TeX font requirements to R-devel for Fedora 18+ (due to new 
texlive)

References:

  [ 1 ] Bug #1074975 - R-3.1.0 is available
https://bugzilla.redhat.com/show_bug.cgi?id=1074975




 botan-1.8.14-2.el5 (FEDORA-EPEL-2014-1378)
 Crypto library written in C++

Update Information:

Add a patch to fix a bug in primality testing. See 

EPEL Fedora 5 updates-testing report

2014-05-08 Thread updates
The following Fedora EPEL 5 Security updates need testing:
 Age  URL
 747  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2012-5630/bugzilla-3.2.10-5.el5
 201  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2013-11893/libguestfs-1.20.12-1.el5
  81  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2014-0581/augeas-1.2.0-1.el5
  13  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2014-1237/prosody-0.8.2-10.el5
   9  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2014-1274/mediawiki119-1.19.15-1.el5
   5  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2014-1324/python-fedora-0.3.29-4.el5


The following builds have been pushed to Fedora EPEL 5 updates-testing

389-ds-base-1.2.11.29-2.el5
canl-c-2.1.4-1.el5
drupal7-7.28-1.el5
lcgdm-dav-0.14.1-2.el5
libsvm-3.18-3.el5
salt-2014.1.4-1.el5
wordpress-3.9-1.el5

Details about builds:



 389-ds-base-1.2.11.29-2.el5 (FEDORA-EPEL-2014-1360)
 389 Directory Server (base)

Update Information:

Ticket 47798: 389-ds-base not marked as an upgrade for fedora-ds-base using 
epel5
389-ds-base-1.2.11.29 release - several bug fixes and enhancements

ChangeLog:

* Wed May  7 2014 Rich Megginson rmegg...@redhat.com - 1.2.11.29-2
- Ticket 47798: 389-ds-base not marked as an upgrade for fedora-ds-base using 
epel5
-   add back fedora-ds provides and obsoletes
* Fri Apr  4 2014 Noriko Hosoi nho...@redhat.com - 1.2.11.29-1
- bump version to 1.2.11.29
- Ticket 47766 - Tombstone purging can crash the server if the backend is 
stopped/disabled
- Ticket 47492 - PassSync removes User must change password flag on the Windows 
side
- Ticket 47448 - Segfault in 389-ds-base-1.3.1.4-1.fc19 when setting up FreeIPA 
replication
- Ticket 47740 - Fix coverity issues(part 7)
- Ticket 47748 - Simultaneous adding a user and binding as the user could fail 
in the password policy check
- Ticket 47743 - Memory leak with proxy auth control
- Ticket 47740 - Crash caused by changes to certmap.c
- Ticket 47740 - Fix coverity issues: null deferences - Part 6
- Ticket 47735 - e_uniqueid fails to set if an entry is a conflict entry
- Ticket 47740 - Coverity issue in 1.3.3
- Ticket 47740 - Fix coverity issues - Part 5
- Ticket 47740 - Fix coverity erorrs - Part 4
- Ticket 47640 - Fix coverity issues - part 3
- Ticket 47538 - RFE: repl-monitor.pl plain text output, cmdline config options
- Ticket 47740 - Coverity Fixes (Mark - part 1)
- Ticket 47734 - Change made in resolving ticket #346 fails on Debian SPARC64
- Ticket 47722 - Fixed filter not correctly identified
- Ticket 47722 - rsearch filter error on any search filter
- Ticket 47704 - invalid sizelimits in aci group evaluation
- Ticket 47737 - Under heavy stress, failure of turning a tombstone into glue 
makes the server hung
- Ticket 47735 - e_uniqueid fails to set if an entry is a conflict entry
- Ticket 47731 - A tombstone entry is deleted by ldapdelete
- Ticket 47729 - Directory Server crashes if shutdown during a replication 
initialization
- Ticket 47637 - rsa_null_sha should not be enabled by default
- Ticket 417, 458, 47522 - Password Administrator Backport
- Ticket 47455 - valgrind - value mem leaks, uninit mem usage
- fix coverity 11915 - dead code - introduced with fix for ticket 346
- Ticket 47369 - version2 - provide default syntax plugin
- Ticket 346   - version 4 Slow ldapmodify operation time for large quantities 
of multi-valued attribute values
- Ticket 415   - winsync doesn't sync DN valued attributes if DS DN value 
doesn't exist
- Ticket 47642 - Windows Sync group issues
- Ticket 47692 - single valued attribute replicated ADD does not work
- Ticket 47677 - Size returned by slapi_entry_size is not accurate
- Ticket 47693 - Environment variables are not passed when DS is started via 
service
- Ticket 47693 - Environment variables are not passed when DS is started via 
service
- Ticket 471   - logconv.pl tool removes the access logs contents if -M is 
not correctly used
- Ticket 47463 - IDL-style can become mismatched during partial restoration
- Ticket 47638 - Overflow in nsslapd-disk-monitoring-threshold on 32bit platform
- Ticket 47641 - 7-bit check plugin not checking MODRDN operation
- Ticket 47678 - modify-delete userpassword
- Ticket 47516 - replication stops with excessive clock skew
- Ticket 47627 - Fix replication logging
- Ticket 47627 - changelog iteration should ignore cleaned rids when getting 
the minCSN
- Ticket 47623 - fix memleak caused by 47347
- Ticket 47587 - hard coded limit of 64 masters in agreement and changelog code
- Ticket 47591 - entries with empty objectclass attribute value can be hidden
- Ticket 47596 - attrcrypt fails to find unlocked key

EPEL Fedora 5 updates-testing report

2014-05-01 Thread updates
The following Fedora EPEL 5 Security updates need testing:
 Age  URL
 739  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2012-5630/bugzilla-3.2.10-5.el5
 194  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2013-11893/libguestfs-1.20.12-1.el5
  74  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2014-0581/augeas-1.2.0-1.el5
  22  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2014-1074/cacti-0.8.8b-5.el5
  15  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2014-1096/wordpress-3.8.3-1.el5
  15  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2014-1119/znc-1.2-3.el5
  13  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2014-1156/drupal7-7.27-1.el5,drupal6-6.31-1.el5
   7  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2014-1229/ndjbdns-1.06-1.el5
   5  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2014-1237/prosody-0.8.2-10.el5
   1  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2014-1274/mediawiki119-1.19.15-1.el5
   1  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2014-1278/dmlite-0.6.2-2.el5


The following builds have been pushed to Fedora EPEL 5 updates-testing

R-3.1.0-4.el5
canl-c++-1.1.0-1.el5
nordugrid-arc-4.1.0-1.el5
nordugrid-arc-doc-1.4.0-1.el5
php53-mapi-7.1.9-1.el5
python-openid-2.1.1-4.el5
zarafa-7.1.9-1.el5

Details about builds:



 R-3.1.0-4.el5 (FEDORA-EPEL-2014-1295)
 A language for data analysis and graphics

Update Information:

R 3.1.0

ChangeLog:

* Tue Apr 29 2014 Tom Callaway s...@fedoraproject.org - 3.1.0-3
- epel fixes
* Fri Apr 25 2014 Tom Callaway s...@fedoraproject.org - 3.1.0-2
- fix core-devel Requires
* Mon Apr 21 2014 Tom Callaway s...@fedoraproject.org - 3.1.0-1
- update to 3.1.0
* Mon Mar 24 2014 Brent Baude ba...@us.ibm.com - 3.0.3-2
- add ppc64le support
- rhbz #1077819
* Thu Mar 20 2014 Tom Callaway s...@fedoraproject.org - 3.0.3-1
- update to 3.0.3
- switch to java-headless
* Fri Feb 14 2014 David Tardon dtar...@redhat.com - 3.0.2-7
- rebuild for new ICU
* Sat Feb  8 2014 Ville Skyttä ville.sky...@iki.fi - 3.0.2-6
- Install macros to %{_rpmconfigdir}/macros.d where available.
- Fix rpmlint spaces vs tabs warnings.
* Fri Feb  7 2014 Tom Callaway s...@fedoraproject.org - 3.0.2-5
- add support for system tre (f21+, rhel 7+)
* Fri Feb  7 2014 Orion Poplawski or...@cora.nwra.com - 3.0.2-4
- Use BR java
* Fri Jan 24 2014 Tom Callaway s...@fedoraproject.org - 3.0.2-3
- disable lto on non-modern targets (not just ppc)
* Fri Dec 20 2013 Tom Callaway s...@fedoraproject.org - 3.0.2-2
- add --with-blas, --enable-lto to configure
* Tue Oct 15 2013 Tom Callaway s...@fedoraproject.org - 3.0.2-1
- update to 3.0.2
* Mon Aug 12 2013 Tom Callaway s...@fedoraproject.org - 3.0.1-4
- add support for unversioned docdir in F20+
- fix compile on arm (thanks Debian, wish you'd upstreamed that patch)
* Fri Aug  2 2013 Fedora Release Engineering rel-...@lists.fedoraproject.org 
- 3.0.1-3
- Rebuilt for https://fedoraproject.org/wiki/Fedora_20_Mass_Rebuild
* Sat May 18 2013 Tom Callaway s...@fedoraproject.org - 3.0.1-2
- conditionalize the ugly hack for fedora 19+
* Fri May 17 2013 Tom Callaway s...@fedoraproject.org - 3.0.1-1
- update to 3.0.1
* Sat Apr 13 2013 Tom Callaway s...@fedoraproject.org - 3.0.0-2
- add Requires: tex(inconsolata.sty) to -core-devel to fix module PDF building
* Fri Apr  5 2013 Tom Callaway s...@fedoraproject.org - 3.0.0-1
- update to 3.0.0
* Wed Feb 27 2013 Tom Callaway s...@fedoraproject.org - 2.15.2-7
- add BuildRequires: xz-devel (for system xz/lzma support)
- create R-core-devel
* Sat Jan 26 2013 Kevin Fenzi ke...@scrye.com - 2.15.2-6
- Rebuild for new icu
* Sun Jan 20 2013 Tom Callaway s...@fedoraproject.org - 2.15.2-5
- apply upstream fix for cairo issues (bz 891983)
* Fri Jan 18 2013 Adam Tkac atkac redhat com - 2.15.2-4
- rebuild due to jpeg8-ABI feature drop
* Tue Nov 27 2012 Tom Callaway s...@fedoraproject.org - 2.15.2-3
- add Requires: tex(cm-super-ts1.enc) for R-devel
* Tue Nov 27 2012 Tom Callaway s...@fedoraproject.org - 2.15.2-2
- add additional TeX font requirements to R-devel for Fedora 18+ (due to new 
texlive)

References:

  [ 1 ] Bug #1074975 - R-3.1.0 is available
https://bugzilla.redhat.com/show_bug.cgi?id=1074975




 canl-c++-1.1.0-1.el5 (FEDORA-EPEL-2014-1294)
 EMI Common Authentication library - bindings for C++

Update Information:

NorduGrid ARC release 14.04:

* NorduGrid ARC version 4.1.0
* 

EPEL Fedora 5 updates-testing report

2014-04-28 Thread updates
The following Fedora EPEL 5 Security updates need testing:
 Age  URL
 736  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2012-5630/bugzilla-3.2.10-5.el5
 191  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2013-11893/libguestfs-1.20.12-1.el5
  71  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2014-0581/augeas-1.2.0-1.el5
  19  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2014-1074/cacti-0.8.8b-5.el5
  12  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2014-1096/wordpress-3.8.3-1.el5
  12  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2014-1126/check-mk-1.2.4p2-1.el5
  12  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2014-1119/znc-1.2-3.el5
  11  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2014-1156/drupal7-7.27-1.el5,drupal6-6.31-1.el5
   4  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2014-1229/ndjbdns-1.06-1.el5
   2  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2014-1237/prosody-0.8.2-10.el5


The following builds have been pushed to Fedora EPEL 5 updates-testing

shogun-data-0.8.1-0.8.git20140420.8652c9c.el5

Details about builds:



 shogun-data-0.8.1-0.8.git20140420.8652c9c.el5 (FEDORA-EPEL-2014-1268)
 Data-files for the SHOGUN machine learning toolbox

Update Information:

updated to new snapshot git20140420.8652c9c8f81742a80ee9b999ea182fd9624dd4f2

ChangeLog:

* Thu Apr 24 2014 Björn Esser bjoern.es...@gmail.com - 
0.8.1-0.8.git20140420.8652c9c
- updated to new snapshot git20140420.8652c9c8f81742a80ee9b999ea182fd9624dd4f2
* Mon Apr 14 2014 Björn Esser bjoern.es...@gmail.com - 
0.8.1-0.7.git20140414.9a8b634
- updated to new snapshot git20140414.9a8b634ebdbc013ae020191bf1f5fe9846168087
* Mon Apr 14 2014 Björn Esser bjoern.es...@gmail.com - 
0.8.1-0.6.git20140408.1e5eb17
- updated to new snapshot git20140408.1e5eb17040965b5ffe7f6c13ab3d7eae41fd7a25
- removed %config from macro-files
* Tue Mar 18 2014 Björn Esser bjoern.es...@gmail.com - 
0.8.1-0.5.git20140317.082eeb5
- updated to new snapshot git20140317.082eeb56ea20fc55085950e6114ef4e7849d438d


___
epel-devel mailing list
epel-devel@lists.fedoraproject.org
https://admin.fedoraproject.org/mailman/listinfo/epel-devel


EPEL Fedora 5 updates-testing report

2014-04-23 Thread updates
The following Fedora EPEL 5 Security updates need testing:
 Age  URL
 732  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2012-5630/bugzilla-3.2.10-5.el5
 186  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2013-11893/libguestfs-1.20.12-1.el5
  66  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2014-0581/augeas-1.2.0-1.el5
  14  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2014-1074/cacti-0.8.8b-5.el5
   7  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2014-1096/wordpress-3.8.3-1.el5
   7  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2014-1126/check-mk-1.2.4p2-1.el5
   7  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2014-1119/znc-1.2-3.el5
   6  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2014-1156/drupal7-7.27-1.el5,drupal6-6.31-1.el5
   0  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2014-1229/ndjbdns-1.06-1.el5


The following builds have been pushed to Fedora EPEL 5 updates-testing

ndjbdns-1.06-1.el5
python-halite-0.1.16-1.el5

Details about builds:



 ndjbdns-1.06-1.el5 (FEDORA-EPEL-2014-1229)
 New djbdns: usable djbdns

Update Information:

* New release 1.06 of N-DJBDNS.
* Includes security fixes.


ChangeLog:

* Tue Apr 15 2014 pjp pj.pan...@yahoo.co.in - 1.06-1
- Merged the one-second.patch.
- Merged the dnscache-siphash.patch.
- Fixed a segmentation fault in tcprules.
- Fixed a time zone glitch to account for Daylight saving time.




 python-halite-0.1.16-1.el5 (FEDORA-EPEL-2014-1220)
 SaltStack Web UI

Update Information:

Updated to version 0.1.16.

ChangeLog:

* Tue Apr 22 2014 Erik Johnson e...@saltstack.com - 0.1.16-1
- Updated to version 0.1.16.


___
epel-devel mailing list
epel-devel@lists.fedoraproject.org
https://admin.fedoraproject.org/mailman/listinfo/epel-devel


EPEL Fedora 5 updates-testing report

2014-04-19 Thread updates
The following Fedora EPEL 5 Security updates need testing:
 Age  URL
 727  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2012-5630/bugzilla-3.2.10-5.el5
 181  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2013-11893/libguestfs-1.20.12-1.el5
  61  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2014-0581/augeas-1.2.0-1.el5
  10  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2014-1074/cacti-0.8.8b-5.el5
   3  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2014-1096/wordpress-3.8.3-1.el5
   3  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2014-1126/check-mk-1.2.4p2-1.el5
   3  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2014-1119/znc-1.2-3.el5
   1  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2014-1156/drupal7-7.27-1.el5,drupal6-6.31-1.el5


The following builds have been pushed to Fedora EPEL 5 updates-testing

fdupes-1.51-6.el5
mod_security-2.6.8-6.el5
salt-2014.1.3-1.el5

Details about builds:



 fdupes-1.51-6.el5 (FEDORA-EPEL-2014-1165)
 Finds duplicate files in a given set of directories

Update Information:

remove duplicated `macros.d`-dir (#1088566)

ChangeLog:

* Fri Apr 18 2014 Björn Esser bjoern.es...@gmail.com - 1.51-6
- remove duplicated `macros.d`-dir (#1088566)

References:

  [ 1 ] Bug #1088566 - fdupes: Double macros.d
https://bugzilla.redhat.com/show_bug.cgi?id=1088566




 mod_security-2.6.8-6.el5 (FEDORA-EPEL-2014-1162)
 Security module for the Apache HTTP Server

Update Information:

Fix m_strcasestr not defined in old mod_security branch issue (RHBZ #1089343)

ChangeLog:

* Fri Apr 18 2014 Athmane Madjoudj athm...@fedoraproject.org 2.6.8-6
- Fix m_strcasestr not defined in old mod_security branch issue (RHBZ #1089343)

References:

  [ 1 ] Bug #1089343 - mod_security-2.6.8-5.el5.x86_64 won't work
https://bugzilla.redhat.com/show_bug.cgi?id=1089343




 salt-2014.1.3-1.el5 (FEDORA-EPEL-2014-1161)
 A parallel remote execution system

Update Information:

Update to bugfix release 2014.1.3
Update to bugfix release 2014.1.1

ChangeLog:

* Fri Apr 18 2014 Erik Johnson e...@saltstack.com - 2014.1.3-1
- Update to bugfix release 2014.1.3
* Fri Mar 21 2014 Erik Johnson e...@saltstack.com - 2014.1.1-1
- Update to bugfix release 2014.1.1


___
epel-devel mailing list
epel-devel@lists.fedoraproject.org
https://admin.fedoraproject.org/mailman/listinfo/epel-devel


EPEL Fedora 5 updates-testing report

2014-04-11 Thread updates
The following Fedora EPEL 5 Security updates need testing:
 Age  URL
 719  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2012-5630/bugzilla-3.2.10-5.el5
 174  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2013-11893/libguestfs-1.20.12-1.el5
  54  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2014-0581/augeas-1.2.0-1.el5
  13  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2014-0984/munin-2.0.20-1.el5
  13  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2014-0988/libyaml-0.1.2-7.el5
   9  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2014-1041/mod_security-2.6.8-5.el5
   8  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2014-1047/check-mk-1.2.4p1-1.el5
   2  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2014-1074/cacti-0.8.8b-5.el5
   1  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2014-1096/wordpress-3.8.2-1.el5


The following builds have been pushed to Fedora EPEL 5 updates-testing

fido-1.1.0-1.el5
plowshare-1.0.1-1.el5

Details about builds:



 fido-1.1.0-1.el5 (FEDORA-EPEL-2014-1118)
 Multi-threaded file watch utility

Update Information:

previous buffer overflow patches are now include upstream and fido can now be 
instructed to watch not yet existing files, when they are created

ChangeLog:

* Tue Nov 19 2013 Roman Mohr ro...@fenkhuber.at - 1.1.0-1
- upstream 1.1.0
- removing patches 0 to 5, as upstream now includes them
- removing unneeded direct dependency to libjoedog
* Sat Aug  3 2013 Fedora Release Engineering rel-...@lists.fedoraproject.org 
- 1.0.7-7
- Rebuilt for https://fedoraproject.org/wiki/Fedora_20_Mass_Rebuild




 plowshare-1.0.1-1.el5 (FEDORA-EPEL-2014-1114)
 Download and upload files from file-sharing websites

Update Information:

New upstream version

ChangeLog:

* Thu Apr 10 2014 Elder Marco elderma...@fedoraproject.org - 1.0.1-1
- New upstream version
- Fix changelog in spec file
- New way to install the package


___
epel-devel mailing list
epel-devel@lists.fedoraproject.org
https://admin.fedoraproject.org/mailman/listinfo/epel-devel


EPEL Fedora 5 updates-testing report

2014-04-10 Thread updates
The following Fedora EPEL 5 Security updates need testing:
 Age  URL
 718  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2012-5630/bugzilla-3.2.10-5.el5
 173  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2013-11893/libguestfs-1.20.12-1.el5
  53  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2014-0581/augeas-1.2.0-1.el5
  12  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2014-0984/munin-2.0.20-1.el5
  12  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2014-0988/libyaml-0.1.2-7.el5
   8  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2014-1041/mod_security-2.6.8-5.el5
   7  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2014-1047/check-mk-1.2.4p1-1.el5
   1  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2014-1074/cacti-0.8.8b-5.el5
   0  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2014-1096/wordpress-3.8.2-1.el5


The following builds have been pushed to Fedora EPEL 5 updates-testing

lcgdm-1.8.8-4.el5
perl-HTML-FormatText-WithLinks-0.14-1.el5
pynag-0.8.5-1.el5
wordpress-3.8.2-1.el5

Details about builds:



 lcgdm-1.8.8-4.el5 (FEDORA-EPEL-2014-1093)
 LHC Computing Grid Data Management

Update Information:

Patches for dpm-listspaces
Backported patch for GLOBUS_THREAD_MODEL
Update for new upstream release 1.8.8
Update for new upstream release 1.8.8
Backported patch for GLOBUS_THREAD_MODEL
Update for new upstream release 1.8.8
Update for new upstream release 1.8.8

ChangeLog:

* Thu Apr 10 2014 Alejandro Alvarez aalva...@cern.ch - 1.8.8-4
- Patch: LCGDM-1380 and LCGDM-1386
* Fri Mar 28 2014 Alejandro Alvarez aalva...@cern.ch - 1.8.8-3
- Patch: dpm-drain: needs GLOBUS_THREAD_MODEL set
* Fri Mar 14 2014 Alejandro Alvarez aalva...@cern.ch - 1.8.8-2
- Upstream provided a wrong tag by mistake. Rebuild with the new code
* Wed Mar 12 2014 Alejandro Alvarez aalva...@cern.ch - 1.8.8-1
- Update for new upstream release




 perl-HTML-FormatText-WithLinks-0.14-1.el5 (FEDORA-EPEL-2014-1094)
 HTML to text conversion with links as footnotes

Update Information:

HTML::FormatText::WithLinks - HTML to text conversion with links as footnotes




 pynag-0.8.5-1.el5 (FEDORA-EPEL-2014-1098)
 Python modules and utilities for Nagios plugins and configuration

Update Information:

Updated to latest upstream version

ChangeLog:

* Thu Apr 10 2014 Tomas Edwardsson to...@tommi.org 0.8.5-1
- Updated to latest upstream version
* Mon Jan  6 2014 Tomas Edwardsson to...@tommi.org 0.7.0-2
- Update invalid changelog entries




 wordpress-3.8.2-1.el5 (FEDORA-EPEL-2014-1096)
 Blog tool and publishing platform

Update Information:

Upstream announcement: http://wordpress.org/news/2014/04/wordpress-3-8-2/

ChangeLog:

* Wed Apr  9 2014 Remi Collet r...@fedoraproject.org - 3.8.2-1
- update to 3.8.2 Security Release
- fix privilege escalation issue  CVE-2014-0165
- fix authentication bypass issue CVE-2014-0166

References:

  [ 1 ] Bug #1085858 - CVE-2014-0166 wordpress: authentication bypass via 
forged cookies
https://bugzilla.redhat.com/show_bug.cgi?id=1085858
  [ 2 ] Bug #1085866 - CVE-2014-0165 wordpress: privilege escalation issue 
allowing contributors to publish posts
https://bugzilla.redhat.com/show_bug.cgi?id=1085866


___
epel-devel mailing list
epel-devel@lists.fedoraproject.org
https://admin.fedoraproject.org/mailman/listinfo/epel-devel


EPEL Fedora 5 updates-testing report

2014-04-05 Thread updates
The following Fedora EPEL 5 Security updates need testing:
 Age  URL
 713  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2012-5630/bugzilla-3.2.10-5.el5
 168  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2013-11893/libguestfs-1.20.12-1.el5
  48  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2014-0581/augeas-1.2.0-1.el5
   7  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2014-0984/munin-2.0.20-1.el5
   7  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2014-0988/libyaml-0.1.2-7.el5
   3  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2014-1041/mod_security-2.6.8-5.el5
   2  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2014-1047/check-mk-1.2.4p1-1.el5


The following builds have been pushed to Fedora EPEL 5 updates-testing

389-ds-base-1.2.11.29-1.el5

Details about builds:



 389-ds-base-1.2.11.29-1.el5 (FEDORA-EPEL-2014-1068)
 389 Directory Server (base)

Update Information:

389-ds-base-1.2.11.29 release - several bug fixes and enhancements

ChangeLog:

* Fri Apr  4 2014 Noriko Hosoi nho...@redhat.com - 1.2.11.29-1
- bump version to 1.2.11.29
- Ticket 47766 - Tombstone purging can crash the server if the backend is 
stopped/disabled
- Ticket 47492 - PassSync removes User must change password flag on the Windows 
side
- Ticket 47448 - Segfault in 389-ds-base-1.3.1.4-1.fc19 when setting up FreeIPA 
replication
- Ticket 47740 - Fix coverity issues(part 7)
- Ticket 47748 - Simultaneous adding a user and binding as the user could fail 
in the password policy check
- Ticket 47743 - Memory leak with proxy auth control
- Ticket 47740 - Crash caused by changes to certmap.c
- Ticket 47740 - Fix coverity issues: null deferences - Part 6
- Ticket 47735 - e_uniqueid fails to set if an entry is a conflict entry
- Ticket 47740 - Coverity issue in 1.3.3
- Ticket 47740 - Fix coverity issues - Part 5
- Ticket 47740 - Fix coverity erorrs - Part 4
- Ticket 47640 - Fix coverity issues - part 3
- Ticket 47538 - RFE: repl-monitor.pl plain text output, cmdline config options
- Ticket 47740 - Coverity Fixes (Mark - part 1)
- Ticket 47734 - Change made in resolving ticket #346 fails on Debian SPARC64
- Ticket 47722 - Fixed filter not correctly identified
- Ticket 47722 - rsearch filter error on any search filter
- Ticket 47704 - invalid sizelimits in aci group evaluation
- Ticket 47737 - Under heavy stress, failure of turning a tombstone into glue 
makes the server hung
- Ticket 47735 - e_uniqueid fails to set if an entry is a conflict entry
- Ticket 47731 - A tombstone entry is deleted by ldapdelete
- Ticket 47729 - Directory Server crashes if shutdown during a replication 
initialization
- Ticket 47637 - rsa_null_sha should not be enabled by default
- Ticket 417, 458, 47522 - Password Administrator Backport
- Ticket 47455 - valgrind - value mem leaks, uninit mem usage
- fix coverity 11915 - dead code - introduced with fix for ticket 346
- Ticket 47369 - version2 - provide default syntax plugin
- Ticket 346   - version 4 Slow ldapmodify operation time for large quantities 
of multi-valued attribute values
- Ticket 415   - winsync doesn't sync DN valued attributes if DS DN value 
doesn't exist
- Ticket 47642 - Windows Sync group issues
- Ticket 47692 - single valued attribute replicated ADD does not work
- Ticket 47677 - Size returned by slapi_entry_size is not accurate
- Ticket 47693 - Environment variables are not passed when DS is started via 
service
- Ticket 47693 - Environment variables are not passed when DS is started via 
service
- Ticket 471   - logconv.pl tool removes the access logs contents if -M is 
not correctly used
- Ticket 47463 - IDL-style can become mismatched during partial restoration
- Ticket 47638 - Overflow in nsslapd-disk-monitoring-threshold on 32bit platform
- Ticket 47641 - 7-bit check plugin not checking MODRDN operation
- Ticket 47678 - modify-delete userpassword
- Ticket 47516 - replication stops with excessive clock skew
- Ticket 47627 - Fix replication logging
- Ticket 47627 - changelog iteration should ignore cleaned rids when getting 
the minCSN
- Ticket 47623 - fix memleak caused by 47347
- Ticket 47587 - hard coded limit of 64 masters in agreement and changelog code
- Ticket 47591 - entries with empty objectclass attribute value can be hidden
- Ticket 47596 - attrcrypt fails to find unlocked key


___
epel-devel mailing list
epel-devel@lists.fedoraproject.org
https://admin.fedoraproject.org/mailman/listinfo/epel-devel


EPEL Fedora 5 updates-testing report

2014-04-04 Thread updates
The following Fedora EPEL 5 Security updates need testing:
 Age  URL
 712  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2012-5630/bugzilla-3.2.10-5.el5
 167  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2013-11893/libguestfs-1.20.12-1.el5
  47  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2014-0581/augeas-1.2.0-1.el5
  13  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2014-0918/php-pecl-Fileinfo-1.0.4-3.el5,php-pecl-zip-1.8.10-3.el5,php-extras-5.1.6-6.el5
   6  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2014-0984/munin-2.0.20-1.el5
   6  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2014-0988/libyaml-0.1.2-7.el5
   2  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2014-1041/mod_security-2.6.8-5.el5
   1  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2014-1047/check-mk-1.2.4p1-1.el5


The following builds have been pushed to Fedora EPEL 5 updates-testing

MySQL-zrm-3.0-3.el5
collectl-3.7.3-1.el5

Details about builds:



 MySQL-zrm-3.0-3.el5 (FEDORA-EPEL-2014-1060)
 MySQL backup manager

Update Information:

Add patch to enable exclude-pattern with logical backups
- Update to 3.0
- Abort if out of space on restore
Update to 2.2.0:
- Add mail-policy option
- Add windows-backup/restore-port options
- Add exclude-pattern option
- Update to 3.0
- Abort if out of space on restore
Update to 2.2.0:
- Add mail-policy option
- Add windows-backup/restore-port options
- Add exclude-pattern option

ChangeLog:

* Thu Apr  3 2014 Orion Poplawski or...@cora.nwra.com - 3.0-3
- Add patch to enable exclude-pattern with logical backups
* Wed Mar 19 2014 Orion Poplawski or...@cora.nwra.com - 3.0-2
- Abort if out of space on restore
* Tue Mar 18 2014 Orion Poplawski or...@cora.nwra.com - 3.0-1
- Update to 3.0
* Sun Dec  4 2011 Orion Poplawski or...@cora.nwra.com - 2.2.0-3
- Update quiet patch to fix bug 759854
- Restrict permissions on mysql-zrm.conf
* Wed Nov  9 2011 Orion Poplawski or...@cora.nwra.com - 2.2.0-2
- Add quiet patch to silence output with --quiet
* Wed Sep 15 2010 Michal Ingeli m...@v3.sk - 2.2.0-1
- Upgrade to 2.2.0 (bz#633912)
* Tue Jun  1 2010 Marcela Maslanova mmasl...@redhat.com - 2.1.1-7
- Mass rebuild with perl-5.12.0
* Mon Dec  7 2009 Stepan Kasal ska...@redhat.com - 2.1.1-6
- rebuild against perl 5.10.1
* Mon Oct 12 2009 m...@v3.sk - 2.1.1-5
- replaced _datarootdir for _datadir




 collectl-3.7.3-1.el5 (FEDORA-EPEL-2014-1063)
 A utility to collect various Linux performance data

Update Information:

- update to upstream version 3.7.3
- upstream changelog at http://collectl.sourceforge.net/Releases.html

ChangeLog:

* Fri Apr  4 2014 Dan Horák dan[at]danny.cz - 3.7.3-1
- upgrade to upstream version 3.7.3 (#1083898)

References:

  [ 1 ] Bug #1083898 - collectl-3.7.3 is available
https://bugzilla.redhat.com/show_bug.cgi?id=1083898


___
epel-devel mailing list
epel-devel@lists.fedoraproject.org
https://admin.fedoraproject.org/mailman/listinfo/epel-devel


EPEL Fedora 5 updates-testing report

2014-03-29 Thread updates
The following Fedora EPEL 5 Security updates need testing:
 Age  URL
 706  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2012-5630/bugzilla-3.2.10-5.el5
 197  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2013-11560/fail2ban-0.8.10-4.el5
 161  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2013-11893/libguestfs-1.20.12-1.el5
 136  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2013-12091/bip-0.8.9-1.el5
  41  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2014-0581/augeas-1.2.0-1.el5
  13  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2014-0837/lighttpd-1.4.35-1.el5
  13  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2014-0834/389-ds-base-1.2.11.28-1.el5
  13  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2014-0840/mediawiki119-1.19.13-1.el5
   7  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2014-0918/php-pecl-Fileinfo-1.0.4-3.el5,php-pecl-zip-1.8.10-3.el5,php-extras-5.1.6-6.el5
   3  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2014-0952/check-mk-1.2.4-1.el5
   0  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2014-0984/munin-2.0.20-1.el5
   0  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2014-0988/libyaml-0.1.2-7.el5


The following builds have been pushed to Fedora EPEL 5 updates-testing

lcgdm-1.8.8-3.el5
libyaml-0.1.2-7.el5
munin-2.0.20-1.el5

Details about builds:



 lcgdm-1.8.8-3.el5 (FEDORA-EPEL-2014-0995)
 LHC Computing Grid Data Management

Update Information:

Backported patch for GLOBUS_THREAD_MODEL
Update for new upstream release 1.8.8
Update for new upstream release 1.8.8

ChangeLog:

* Fri Mar 28 2014 Alejandro Alvarez aalva...@cern.ch - 1.8.8-3
- Patch: dpm-drain: needs GLOBUS_THREAD_MODEL set
* Fri Mar 14 2014 Alejandro Alvarez aalva...@cern.ch - 1.8.8-2
- Upstream provided a wrong tag by mistake. Rebuild with the new code
* Wed Mar 12 2014 Alejandro Alvarez aalva...@cern.ch - 1.8.8-1
- Update for new upstream release




 libyaml-0.1.2-7.el5 (FEDORA-EPEL-2014-0988)
 YAML 1.1 parser and emitter written in C

Update Information:

Fixes for CVE-2014-2525

ChangeLog:

* Thu Mar 27 2014 John Eckersberg jecke...@redhat.com - 0.1.2-7
- Add patch for CVE-2014-2525 (bz1078083)

References:

  [ 1 ] Bug #1078083 - CVE-2014-2525 libyaml: heap-based buffer overflow when 
parsing URLs
https://bugzilla.redhat.com/show_bug.cgi?id=1078083




 munin-2.0.20-1.el5 (FEDORA-EPEL-2014-0984)
 Network-wide graphing framework (grapher/gatherer)

Update Information:

Upstream released 2.0.20
- BZ# 1082162: munin-asyncd doesn't get added to chkconfig
minor bugfix release:
- BZ# 1081254: Start asyncd after node
- BZ# 1028075: munin-node doesn't get added to chkconfig
Upstream update to 2.0.18, fixes CVE-2013-6359

ChangeLog:

* Fri Mar 28 2014 D. Johnson fenri...@fedoraproject.org - 2.0.20-1
- Upstream released 2.0.20
- BZ# 1082162: munin-asyncd doesn't get added to chkconfig
* Wed Mar 26 2014 D. Johnson fenri...@fedoraproject.org - 2.0.19-2
- BZ# 1081254: Start asyncd after node
- BZ# 1028075: munin-node doesn't get added to chkconfig

References:

  [ 1 ] Bug #1037888 - CVE-2013-6048 CVE-2013-6359 munin: two denial of service 
flaws fixed in 2.0.18
https://bugzilla.redhat.com/show_bug.cgi?id=1037888


___
epel-devel mailing list
epel-devel@lists.fedoraproject.org
https://admin.fedoraproject.org/mailman/listinfo/epel-devel


EPEL Fedora 5 updates-testing report

2014-03-24 Thread updates
The following Fedora EPEL 5 Security updates need testing:
 Age  URL
 702  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2012-5630/bugzilla-3.2.10-5.el5
 192  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2013-11560/fail2ban-0.8.10-4.el5
 156  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2013-11893/libguestfs-1.20.12-1.el5
 131  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2013-12091/bip-0.8.9-1.el5
 121  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2013-12169/gc-7.1-6.el5
  36  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2014-0581/augeas-1.2.0-1.el5
   9  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2014-0837/lighttpd-1.4.35-1.el5
   9  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2014-0834/389-ds-base-1.2.11.28-1.el5
   9  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2014-0840/mediawiki119-1.19.13-1.el5
   3  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2014-0918/php-pecl-Fileinfo-1.0.4-3.el5,php-pecl-zip-1.8.10-3.el5,php-extras-5.1.6-6.el5


The following builds have been pushed to Fedora EPEL 5 updates-testing

cmockery2-1.3.6-1.el5
dd_rescue-1.42.1-3.el5
fawkes-0.4.2-4.el5
s3cmd-1.5.0-0.4.gitb196faa5.el5

Details about builds:



 cmockery2-1.3.6-1.el5 (FEDORA-EPEL-2014-0945)
 Lightweight C unit testing framework

Update Information:

PPC64 fixes

References:

  [ 1 ] Bug #1076863 - Review Request: cmockery2 - Lightweight C unit testing 
framework.
https://bugzilla.redhat.com/show_bug.cgi?id=1076863




 dd_rescue-1.42.1-3.el5 (FEDORA-EPEL-2014-0944)
 Fault tolerant dd utility for rescuing data from bad media

Update Information:

Update to current upstream version

ChangeLog:

* Sat Mar 22 2014 Michal Ambroz rebus AT seznam dot cz - 1.42.1-3
- fix libdir to reflect ppc64
* Sat Mar 22 2014 Michal Ambroz rebus AT seznam dot cz - 1.42.1-2
- bump to latest upstream release 1.42.1
* Thu Sep  5 2013 Susi Lehtola jussileht...@fedoraproject.org - 1.40-1
- Update to 1.40.
* Sat Aug  3 2013 Fedora Release Engineering rel-...@lists.fedoraproject.org 
- 1.33-2
- Rebuilt for https://fedoraproject.org/wiki/Fedora_20_Mass_Rebuild
* Mon Feb  4 2013 Michal Ambroz rebus AT seznam dot cz - 1.31-1
- bump to latest upstream release 1.31
* Wed Jan 30 2013 Michal Ambroz rebus AT seznam dot cz - 1.30-1
- bump to latest upstream release 1.30
* Wed Jul 18 2012 Fedora Release Engineering rel-...@lists.fedoraproject.org 
- 1.28-2
- Rebuilt for https://fedoraproject.org/wiki/Fedora_18_Mass_Rebuild
* Sun May 20 2012 Hans Ulrich Niedermann h...@n-dimensional.de - 1.28-1
- Use mktemp based BuildRoot
- Ship file FAQ.dd_rhelp
- Update to dd_rescue-1.28 and dd_rhelp-0.3.0
* Fri Jan 13 2012 Fedora Release Engineering rel-...@lists.fedoraproject.org 
- 1.23-3
- Rebuilt for https://fedoraproject.org/wiki/Fedora_17_Mass_Rebuild
* Tue Feb  8 2011 Fedora Release Engineering rel-...@lists.fedoraproject.org 
- 1.23-2
- Rebuilt for https://fedoraproject.org/wiki/Fedora_15_Mass_Rebuild

References:

  [ 1 ] Bug #1070103 - dd_rescue-1.42.1 is available
https://bugzilla.redhat.com/show_bug.cgi?id=1070103




 fawkes-0.4.2-4.el5 (FEDORA-EPEL-2014-0940)
 Robot Software Framework

Update Information:

Rebuild for libmagic

ChangeLog:

* Sun Mar 23 2014 Rich Mattes richmat...@gmail.com - 0.4.2-4
- Rebuild for libmagic
* Sun Feb 27 2011 Tim Niemueller t...@niemueller.de - 0.4.2-3
- Omit URG support on ppc, package is not available there
- Added patch for ppc64
- On el6 devenv/doc are not noarch packages (urg-devel not available on ppc64)




 s3cmd-1.5.0-0.4.gitb196faa5.el5 (FEDORA-EPEL-2014-0939)
 Tool for accessing Amazon Simple Storage Service

Update Information:

Major upgrade incorporating 5 years of upstream work.
upstream 1.5.0-beta1 plus even newer 

EPEL Fedora 5 updates-testing report

2014-03-22 Thread updates
The following Fedora EPEL 5 Security updates need testing:
 Age  URL
 700  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2012-5630/bugzilla-3.2.10-5.el5
 190  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2013-11560/fail2ban-0.8.10-4.el5
 154  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2013-11893/libguestfs-1.20.12-1.el5
 129  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2013-12091/bip-0.8.9-1.el5
 119  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2013-12169/gc-7.1-6.el5
  34  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2014-0581/augeas-1.2.0-1.el5
   7  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2014-0837/lighttpd-1.4.35-1.el5
   7  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2014-0834/389-ds-base-1.2.11.28-1.el5
   7  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2014-0840/mediawiki119-1.19.13-1.el5
   0  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2014-0918/php-pecl-Fileinfo-1.0.4-3.el5,php-pecl-zip-1.8.10-3.el5,php-extras-5.1.6-6.el5


The following builds have been pushed to Fedora EPEL 5 updates-testing

duply-1.7.0-1.el5
python26-boto-2.27.0-1.el5
root-5.34.18-1.el5
salt-2014.1.1-1.el5

Details about builds:



 duply-1.7.0-1.el5 (FEDORA-EPEL-2014-0931)
 Wrapper for duplicity

Update Information:

Update to the latest released version.

Changes in version 1.7.0:
- disabled gpg key id plausibility check, too many valid possibilities
- featreq 7 Halt if precondition fails: added and(+), or(-) batch 
command(separator) support
- featreq 26 pre/post script with shebang line: if a script is flagged 
executable it's executed in a subshell now as opposed to sourced to bash, which 
is the default
- bugfix: do not check if dpbx, swift credentials are set anymore
- bugfix: properly escape profile name, archdir if used as arguments
- add DUPL_PRECMD conf setting for use with e.g. trickle

ChangeLog:

* Fri Mar 21 2014 Thomas Moschny thomas.mosc...@gmx.de - 1.7.0-1
- Update to 1.7.0.




 python26-boto-2.27.0-1.el5 (FEDORA-EPEL-2014-0929)
 A simple, lightweight interface to Amazon Web Services

Update Information:

Among other things, this update fixes breakage in the Eucalyptus-specific 
get_all_vmtypes method by replacing it with a functional get_all_instance_types 
method upstream.

For more details of the changes between version 2.25.0-2 and this version, see 
the upstream release notes:

http://docs.pythonboto.org/en/latest/releasenotes/v2.26.0.html
http://docs.pythonboto.org/en/latest/releasenotes/v2.27.0.html

ChangeLog:

* Fri Mar 21 2014 Garrett Holmstrom gho...@fedoraproject.org - 2.27.0-1
- Updated to 2.27.0

References:

  [ 1 ] Bug #1079523 - Please update to boto 2.27.0 or newer
https://bugzilla.redhat.com/show_bug.cgi?id=1079523




 root-5.34.18-1.el5 (FEDORA-EPEL-2014-0928)
 Numerical data analysis framework

Update Information:

Update to 5.34.18

http://root.cern.ch/drupal/content/root-version-v5-34-00-patch-release-notes


ChangeLog:

* Sat Mar 22 2014 Mattias Ellert mattias.ell...@fysast.uu.se - 5.34.18-1
- Update to 5.34.18
- Build GFAL module using libgfal2
- New sub-package: root-vdt




 salt-2014.1.1-1.el5 (FEDORA-EPEL-2014-0925)
 A parallel remote execution system

Update Information:

Update to bugfix release 2014.1.1

ChangeLog:

* Fri Mar 21 2014 Erik Johnson e...@saltstack.com - 2014.1.1-1
- Update to bugfix release 2014.1.1


___
epel-devel mailing list
epel-devel@lists.fedoraproject.org
https://admin.fedoraproject.org/mailman/listinfo/epel-devel


EPEL Fedora 5 updates-testing report

2014-03-10 Thread updates
The following Fedora EPEL 5 Security updates need testing:
 Age  URL
 687  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2012-5630/bugzilla-3.2.10-5.el5
 178  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2013-11560/fail2ban-0.8.10-4.el5
 142  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2013-11893/libguestfs-1.20.12-1.el5
 117  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2013-12091/bip-0.8.9-1.el5
 107  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2013-12169/gc-7.1-6.el5
  22  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2014-0581/augeas-1.2.0-1.el5
   9  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2014-0702/mod_auth_shadow-2.3-2.el5
   4  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2014-0745/imapsync-1.584-2.el5
   4  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2014-0752/libssh-0.5.5-2.el5


The following builds have been pushed to Fedora EPEL 5 updates-testing

ndoutils-1.5.2-1.el5
packagedb-cli-1.7.0-1.el5
perl-Config-Validator-1.2-1.el5
python-simplevisor-0.9-1.el5

Details about builds:



 ndoutils-1.5.2-1.el5 (FEDORA-EPEL-2014-0803)
 Stores all configuration and event data from Nagios in a database

Update Information:

Update to 1.5.2 version after reviving package. No database upgrade required.

* Added Linux kernel tuning instructions
* Added code to limit retries when system resources are too low
* Added code to retry sending messages queue is full
* Fixed off-by-one error packing data in ndomod
* Added various performance improvements originally added for Nagios XI
* Added asynchronous data spooling to increase performance
* Fixed to small es array
* Fixed wrong type of object_id in ndo2db_save_custom_variables()

ChangeLog:

* Mon Feb 24 2014 Simone Caronni negativ...@gmail.com - 1.5.2-1
- Updated to 1.5.2.
- Updated SPEC file for current packaging guidelines.
- Use only generated docs for binary package.
* Wed Nov 11 2009 Steve Traylen tm...@redhat.com - 1.4-0.7.b9
- New upstream version. 1.4b9
* Fri Aug 21 2009 Tomas Mraz tm...@redhat.com - 1.4-0.7.b8
- rebuilt with new openssl




 packagedb-cli-1.7.0-1.el5 (FEDORA-EPEL-2014-0812)
 A CLI for pkgdb

Update Information:

This update brings you the latest version of pkgdb-cli with the brand new 
``branches`` command as well as bugfixes in the ``list --branch`` command.

ChangeLog:

* Mon Mar 10 2014 Pierre-Yves Chibon pin...@pingoured.fr - 1.7.0-1
- Update to 1.7.0
- Add the branches command
- Fix the --branch filter in the list command




 perl-Config-Validator-1.2-1.el5 (FEDORA-EPEL-2014-0802)
 Schema based configuration validation

Update Information:

Update to upstream version, rhbz #1071125.

ChangeLog:

* Sun Mar  9 2014 Massimo Paladin massimo.pala...@gmail.com 1.2-1
- Update to upstream version, rhbz #1071125.

References:

  [ 1 ] Bug #1071125 - Upgrade to new upstream version
https://bugzilla.redhat.com/show_bug.cgi?id=1071125




 python-simplevisor-0.9-1.el5 (FEDORA-EPEL-2014-0805)
 Python simple daemons supervisor

Update Information:

Update to upstream version, rhbz #1071124.

ChangeLog:

* Sun Mar  9 2014 Massimo Paladin massimo.pala...@gmail.com - 0.9-1
- Updating to upstream version, rhbz #1071124.
* Sun Aug  4 2013 Fedora Release Engineering rel-...@lists.fedoraproject.org 
- 0.8-3
- Rebuilt for https://fedoraproject.org/wiki/Fedora_20_Mass_Rebuild
* Wed Jul 17 2013 Petr Pisar ppi...@redhat.com - 0.8-2
- Perl 5.18 rebuild

References:

  [ 1 ] Bug #1071124 - Upgrade to new upstream version
https://bugzilla.redhat.com/show_bug.cgi?id=1071124

EPEL Fedora 5 updates-testing report

2014-03-08 Thread updates
The following Fedora EPEL 5 Security updates need testing:
 Age  URL
 686  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2012-5630/bugzilla-3.2.10-5.el5
 176  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2013-11560/fail2ban-0.8.10-4.el5
 140  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2013-11893/libguestfs-1.20.12-1.el5
 115  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2013-12091/bip-0.8.9-1.el5
 105  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2013-12169/gc-7.1-6.el5
  20  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2014-0581/augeas-1.2.0-1.el5
  14  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2014-0645/easy-rsa-2.2.2-1.el5
   7  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2014-0702/mod_auth_shadow-2.3-2.el5
   3  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2014-0745/imapsync-1.584-2.el5
   3  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2014-0752/libssh-0.5.5-2.el5


The following builds have been pushed to Fedora EPEL 5 updates-testing

drupal6-fivestar-1.21-1.el5

Details about builds:



 drupal6-fivestar-1.21-1.el5 (FEDORA-EPEL-2014-0787)
 Enables fivestar ratings on content, users, etc

Update Information:

Updated to 1.21
* Release notes: https://drupal.org/node/2212493

References:

  [ 1 ] Bug #1073915 - drupal6-fivestar-1.21 is available
https://bugzilla.redhat.com/show_bug.cgi?id=1073915


___
epel-devel mailing list
epel-devel@lists.fedoraproject.org
https://admin.fedoraproject.org/mailman/listinfo/epel-devel


EPEL Fedora 5 updates-testing report

2014-03-07 Thread updates
The following Fedora EPEL 5 Security updates need testing:
 Age  URL
 684  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2012-5630/bugzilla-3.2.10-5.el5
 175  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2013-11560/fail2ban-0.8.10-4.el5
 139  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2013-11893/libguestfs-1.20.12-1.el5
 113  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2013-12091/bip-0.8.9-1.el5
 104  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2013-12169/gc-7.1-6.el5
  19  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2014-0581/augeas-1.2.0-1.el5
  19  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2014-0541/drupal7-ctools-1.4-1.el5
  13  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2014-0645/easy-rsa-2.2.2-1.el5
   6  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2014-0702/mod_auth_shadow-2.3-2.el5
   1  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2014-0745/imapsync-1.584-2.el5
   1  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2014-0752/libssh-0.5.5-2.el5


The following builds have been pushed to Fedora EPEL 5 updates-testing

drupal6-link-2.11-1.el5
drupal7-domain-3.11-1.el5
drupal7-fivestar-2.0-0.8.rc1.el5
drupal7-l10n_update-1.0-0.4.rc1.el5
drupal7-path_breadcrumbs-3.0-0.8.rc2.el5
drupal7-tmgmt-1.0-0.6.rc1.el5

Details about builds:



 drupal6-link-2.11-1.el5 (FEDORA-EPEL-2014-0767)
 Defines simple link field types

Update Information:

Updated to 2.11
* Release notes: https://drupal.org/node/2207273
Here is where you give an explanation of your update.

References:

  [ 1 ] Bug #1071271 - drupal6-link-2.11 is available
https://bugzilla.redhat.com/show_bug.cgi?id=1071271
  [ 2 ] Bug #829763 - Review Request: drupal6-link - Link module for Drupal6
https://bugzilla.redhat.com/show_bug.cgi?id=829763




 drupal7-domain-3.11-1.el5 (FEDORA-EPEL-2014-0775)
 A domain-based access control system

Update Information:

Updated to 3.11
* Release notes: https://drupal.org/node/2208987

References:

  [ 1 ] Bug #1071895 - drupal7-domain-3.11 is available
https://bugzilla.redhat.com/show_bug.cgi?id=1071895




 drupal7-fivestar-2.0-0.8.rc1.el5 (FEDORA-EPEL-2014-0778)
 Enables fivestar ratings on content, users, etc

Update Information:

Updated to 2.0-rc1
* Release notes: https://drupal.org/node/2208927

ChangeLog:

* Thu Mar  6 2014 Shawn Iwinski shawn.iwin...@gmail.com - 2.0-0.8.rc1
- Updated to 2.0-rc1 (BZ #1066281; release notes 
https://drupal.org/node/2208927)

References:

  [ 1 ] Bug #1066281 - drupal7-fivestar-2.0-rc1 is available
https://bugzilla.redhat.com/show_bug.cgi?id=1066281




 drupal7-l10n_update-1.0-0.4.rc1.el5 (FEDORA-EPEL-2014-0770)
 Provides automatic downloads and updates for translations

Update Information:

Updated to 1.0-rc1
* Release notes: https://drupal.org/node/2204871

References:

  [ 1 ] Bug #1070105 - drupal7-l10n_update-1.0-rc1 is available
https://bugzilla.redhat.com/show_bug.cgi?id=1070105




 drupal7-path_breadcrumbs-3.0-0.8.rc2.el5 (FEDORA-EPEL-2014-0765)
 Allows creation of custom breadcrumbs for any page using contexts

Update Information:

Updated to 3.0-rc2
* Release notes: https://drupal.org/node/2197523

ChangeLog:

* Thu Mar  6 2014 Shawn Iwinski shawn.iwin...@gmail.com - 3.0-0.8.rc2
- Updated to 3.0-rc2 (BZ #1066282; release notes 

EPEL Fedora 5 updates-testing report

2014-03-06 Thread updates
The following Fedora EPEL 5 Security updates need testing:
 Age  URL
 684  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2012-5630/bugzilla-3.2.10-5.el5
 174  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2013-11560/fail2ban-0.8.10-4.el5
 138  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2013-11893/libguestfs-1.20.12-1.el5
 113  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2013-12091/bip-0.8.9-1.el5
 103  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2013-12169/gc-7.1-6.el5
  18  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2014-0581/augeas-1.2.0-1.el5
  18  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2014-0541/drupal7-ctools-1.4-1.el5
  12  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2014-0645/easy-rsa-2.2.2-1.el5
   5  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2014-0702/mod_auth_shadow-2.3-2.el5
   1  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2014-0745/imapsync-1.584-2.el5
   1  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2014-0752/libssh-0.5.5-2.el5


The following builds have been pushed to Fedora EPEL 5 updates-testing

cherokee-1.2.101-4.el5
libburn-1.3.6-1.el5
libisoburn-1.3.6-1.el5
libisofs-1.3.6-1.el5

Details about builds:



 cherokee-1.2.101-4.el5 (FEDORA-EPEL-2014-0764)
 Flexible and Fast Webserver

Update Information:

Remove the upstream logo due to https://fedorahosted.org/fesco/ticket/1230

ChangeLog:

* Wed Mar  5 2014 Toshio Kuratomi tos...@fedoraproject.org - 1.2.101-4
- Remove the upstream cherokee logo due to: 
https://fedorahosted.org/fesco/ticket/1230

References:

  [ 1 ] Bug #681339 - Images containing Cherokee project logo violate Fedora 
project guidelines
https://bugzilla.redhat.com/show_bug.cgi?id=681339




 libburn-1.3.6-1.el5 (FEDORA-EPEL-2014-0759)
 Library for reading, mastering and writing optical discs

Update Information:

Changes towards previous version 1.3.4
==


libburn novelties
-

  * New system adapter for NetBSD


libisofs novelties
--

  * Bug fix: Division by zero if HFS+ was combined with TOC emulation for 
overwritable media
  * New API call iso_write_opts_set_joliet_utf16() and ability to read Joliet 
names as UTF-16BE
  * New API call iso_conv_name_chars()


libisoburn and xorriso novelties


  * Bug fix: libisofs: Division by zero if HFS+ was combined with TOC emulation 
for overwritable media
  * Bug fix: -list_speeds did not work any more with old CD drives; regression 
introduced by release 1.3.4
  * Bug fix: -check_media marked untested sectors in sector map as valid
  * Bug fix: Paths with symbolic links preceding .. were not interpreted 
properly
  * New isoburn_igopt_set_relaxed() relaxation isoburn_igopt_joliet_utf16
  * New -compliance rule joliet_utf16, new -as mkisofs option -joliet-utf16
  * New -find test -bad_outname, new -find action print_outname
  * New API call isoburn_conv_name_chars()
  * libburn: New system adapter for NetBSD

ChangeLog:

* Wed Mar  5 2014 Robert Scheck rob...@fedoraproject.org 1.3.6-1
- Update to upstream 1.3.6 (#1072835)

References:

  [ 1 ] Bug #1072839 - libisofs-1.3.6 is available
https://bugzilla.redhat.com/show_bug.cgi?id=1072839
  [ 2 ] Bug #1072835 - libburn-1.3.6 is available
https://bugzilla.redhat.com/show_bug.cgi?id=1072835
  [ 3 ] Bug #1072838 - libisoburn-1.3.6 is available
https://bugzilla.redhat.com/show_bug.cgi?id=1072838




 libisoburn-1.3.6-1.el5 (FEDORA-EPEL-2014-0759)
 Library to enable creation and expansion of ISO-9660 filesystems

Update Information:

Changes towards previous version 1.3.4
==


libburn novelties
-

  * New system adapter for NetBSD


libisofs novelties
--

  * Bug fix: Division by zero if HFS+ was combined with TOC emulation for 
overwritable media
  * New API call iso_write_opts_set_joliet_utf16() and ability to read Joliet 

EPEL Fedora 5 updates-testing report

2014-03-05 Thread updates
The following Fedora EPEL 5 Security updates need testing:
 Age  URL
 682  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2012-5630/bugzilla-3.2.10-5.el5
 173  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2013-11560/fail2ban-0.8.10-4.el5
 137  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2013-11893/libguestfs-1.20.12-1.el5
 112  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2013-12091/bip-0.8.9-1.el5
 102  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2013-12169/gc-7.1-6.el5
  17  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2014-0581/augeas-1.2.0-1.el5
  17  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2014-0541/drupal7-ctools-1.4-1.el5
  11  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2014-0645/easy-rsa-2.2.2-1.el5
   4  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2014-0702/mod_auth_shadow-2.3-2.el5
   0  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2014-0745/imapsync-1.584-2.el5
   0  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2014-0752/libssh-0.5.5-2.el5


The following builds have been pushed to Fedora EPEL 5 updates-testing

dnstop-20121017-3.el5
imapsync-1.584-2.el5
libssh-0.5.5-2.el5
shogun-data-0.8.1-0.2.git20140303.6615cf0.el5

Details about builds:



 dnstop-20121017-3.el5 (FEDORA-EPEL-2014-0741)
 Displays information about DNS traffic on your network

Update Information:

EPEL5 branch update

References:

  [ 1 ] Bug #550360 - Review Request: dnstop - Displays information about DNS 
traffic on your network
https://bugzilla.redhat.com/show_bug.cgi?id=550360




 imapsync-1.584-2.el5 (FEDORA-EPEL-2014-0745)
 Tool to migrate email between IMAP servers

Update Information:

Disable releasecheck - CVE-2013-4279

ChangeLog:

* Tue Mar  4 2014 Nick Bebout n...@fedoraproject.org - 1.584-2
- Disable releasecheck - CVE-2013-4279
* Thu Feb 13 2014 Nick Bebout n...@fedoraproject.org - 1.584-1
- Upgrade to 1.584
* Sun Dec 29 2013 Nick Bebout n...@fedoraproject.org - 1.580-1
- Upgrade to 1.580
* Thu Oct 17 2013 Nick Bebout n...@fedoraproject.org - 1.569-1
- Upgrade to 1.569
* Thu Sep 26 2013 Nick Bebout n...@fedoraproject.org - 1.567-1
- Upgrade to 1.567
* Mon Aug 19 2013 Nick Bebout n...@fedoraproject.org - 1.564-1
- Upgrade to 1.564
* Sun Aug  4 2013 Nick Bebout n...@fedoraproject.org - 1.558-1
- Upgrade to 1.558

References:

  [ 1 ] Bug #1000215 - CVE-2013-4279 imapsync default version check with 
http://imapsync.lamiral.info information leakage
https://bugzilla.redhat.com/show_bug.cgi?id=1000215




 libssh-0.5.5-2.el5 (FEDORA-EPEL-2014-0752)
 A library implementing the SSH2 protocol (0xbadc0de version)

Update Information:

Fix CVE-2014-0017.

ChangeLog:

* Wed Mar  5 2014 - Andreas Schneider a...@redhat.com - 0.5.5-2
- resolves: #1072191 - Fix CVE-2014-0017.
- resolves: #1072741 - Fix CVE-2014-0017.

References:

  [ 1 ] Bug #1072191 - CVE-2014-0017 libssh: Improper initialization of PRNG 
after fork()
https://bugzilla.redhat.com/show_bug.cgi?id=1072191




 shogun-data-0.8.1-0.2.git20140303.6615cf0.el5 (FEDORA-EPEL-2014-0750)
 Data-files for the SHOGUN machine learning toolbox

Update Information:

* updated to new snapshot git20140303.6615cf007634595d459853bf4dc6f1a227d2450c
* added a macro for use in other spec-files

ChangeLog:


References:

  [ 1 ] Bug #1068941 - shogun-data 0.8 is available
https://bugzilla.redhat.com/show_bug.cgi?id=1068941



EPEL Fedora 5 updates-testing report

2014-03-03 Thread updates
The following Fedora EPEL 5 Security updates need testing:
 Age  URL
 680  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2012-5630/bugzilla-3.2.10-5.el5
 171  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2013-11560/fail2ban-0.8.10-4.el5
 135  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2013-11893/libguestfs-1.20.12-1.el5
 110  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2013-12091/bip-0.8.9-1.el5
 100  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2013-12169/gc-7.1-6.el5
  15  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2014-0581/augeas-1.2.0-1.el5
  15  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2014-0542/drupal6-ctools-1.11-1.el5
  15  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2014-0541/drupal7-ctools-1.4-1.el5
  15  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2014-0533/drupal6-filefield-3.12-1.el5
  15  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2014-0572/drupal6-image_resize_filter-1.14-1.el5
   9  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2014-0645/easy-rsa-2.2.2-1.el5
   2  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2014-0702/mod_auth_shadow-2.3-2.el5


The following builds have been pushed to Fedora EPEL 5 updates-testing

gfal2-python-1.4.1-1.el5
mediawiki119-1.19.12-2.el5
root-5.34.17-1.el5

Details about builds:



 gfal2-python-1.4.1-1.el5 (FEDORA-EPEL-2014-0725)
 Python bindings for gfal 2.0

Update Information:

Release 1.4.1 of gfal2 python bindings, see RELEASE-NOTES for details

ChangeLog:

* Fri Feb 28 2014 Adrien Devresse adevress at cern.ch - 1.4.1-1
- Release 1.4.1 of gfal2 python bindings, see RELEASE-NOTES for details
* Sat Nov 16 2013 Ville Skyttä ville.sky...@iki.fi - 1.3.0-2
- Install docs to %{_pkgdocdir} where available (#993774).
- Own doc dirs.




 mediawiki119-1.19.12-2.el5 (FEDORA-EPEL-2014-0726)
 A wiki engine

Update Information:

Fix permissions on cache and images directories.
Update to 1.19.12
Update to 1.19.12

ChangeLog:

* Mon Mar  3 2014 Patrick Uiterwijk (LOCAL) puiterw...@redhat.com - 1.19.12-2
- Fix directory permissions
* Fri Feb 28 2014 Patrick Uiterwijk (LOCAL) puiterw...@redhat.com - 1.19.12-1
- Update to 1.19.12
- (bug 60771) SECURITY: Disallow uploading SVG files using non-whitelisted 
namespaces. Also disallow iframe elements. User will get an error including the 
namespace name if they use a non- whitelisted namespace.
- (bug 61346) SECURITY: Make token comparison use constant time. It seems like 
our token comparison would be vulnerable to timing attacks. This will take 
constant time.

References:

  [ 1 ] Bug #1062131 - Unable to open CDB file for write
https://bugzilla.redhat.com/show_bug.cgi?id=1062131




 root-5.34.17-1.el5 (FEDORA-EPEL-2014-0733)
 Numerical data analysis framework

Update Information:

ROOT 5.34.17

http://root.cern.ch/drupal/content/root-version-v5-34-00-patch-release-notes


ChangeLog:

* Wed Feb 26 2014 Mattias Ellert mattias.ell...@fysast.uu.se - 5.34.17-1
- Update to 5.34.17


___
epel-devel mailing list
epel-devel@lists.fedoraproject.org
https://admin.fedoraproject.org/mailman/listinfo/epel-devel


EPEL Fedora 5 updates-testing report

2014-03-02 Thread updates
The following Fedora EPEL 5 Security updates need testing:
 Age  URL
 679  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2012-5630/bugzilla-3.2.10-5.el5
 170  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2013-11560/fail2ban-0.8.10-4.el5
 134  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2013-11893/libguestfs-1.20.12-1.el5
 109  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2013-12091/bip-0.8.9-1.el5
  99  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2013-12169/gc-7.1-6.el5
  15  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2014-0531/libyaml-0.1.2-6.el5
  14  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2014-0581/augeas-1.2.0-1.el5
  14  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2014-0542/drupal6-ctools-1.11-1.el5
  14  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2014-0541/drupal7-ctools-1.4-1.el5
  14  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2014-0533/drupal6-filefield-3.12-1.el5
  14  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2014-0572/drupal6-image_resize_filter-1.14-1.el5
   8  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2014-0645/easy-rsa-2.2.2-1.el5
   1  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2014-0696/mediawiki119-1.19.12-1.el5
   1  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2014-0702/mod_auth_shadow-2.3-2.el5


The following builds have been pushed to Fedora EPEL 5 updates-testing

drbdlinks-1.26-1.el5

Details about builds:



 drbdlinks-1.26-1.el5 (FEDORA-EPEL-2014-0720)
 A program for managing links into a DRBD shared partition

Update Information:

Upstream changes:

  * Link local relative symlink detection would add empty strings.strings 
(Fix by Flavio Grossi)

ChangeLog:

* Sun Mar  2 2014 Robert Scheck rob...@fedoraproject.org 1.26-1
- Upgrade to 1.26


___
epel-devel mailing list
epel-devel@lists.fedoraproject.org
https://admin.fedoraproject.org/mailman/listinfo/epel-devel


EPEL Fedora 5 updates-testing report

2014-02-28 Thread updates
The following Fedora EPEL 5 Security updates need testing:
 Age  URL
 678  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2012-5630/bugzilla-3.2.10-5.el5
 168  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2013-11560/fail2ban-0.8.10-4.el5
 132  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2013-11893/libguestfs-1.20.12-1.el5
 107  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2013-12091/bip-0.8.9-1.el5
  98  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2013-12169/gc-7.1-6.el5
  14  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2014-0531/libyaml-0.1.2-6.el5
  12  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2014-0581/augeas-1.2.0-1.el5
  12  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2014-0560/zabbix20-2.0.11-1.el5
  12  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2014-0542/drupal6-ctools-1.11-1.el5
  12  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2014-0541/drupal7-ctools-1.4-1.el5
  12  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2014-0533/drupal6-filefield-3.12-1.el5
  12  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2014-0572/drupal6-image_resize_filter-1.14-1.el5
   7  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2014-0645/easy-rsa-2.2.2-1.el5
   0  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2014-0696/mediawiki119-1.19.12-1.el5
   0  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2014-0702/mod_auth_shadow-2.3-2.el5


The following builds have been pushed to Fedora EPEL 5 updates-testing

bcfg2-1.3.3-5.el5
byobu-5.73-4.el5
chkrootkit-0.49-3.el5
epic5-1.1.7-1.el5
gfal2-2.5.5-1.el5
mediawiki119-1.19.12-1.el5
mod_auth_shadow-2.3-2.el5
perl-File-Slurp-Tiny-0.003-3.el5
python-dirq-1.6.1-1.el5
tomoe-0.6.0-28.el5

Details about builds:



 bcfg2-1.3.3-5.el5 (FEDORA-EPEL-2014-0713)
 A configuration management system

Update Information:

Rebuild for release 5, which re-enables unit tests on the EPEL7 branch.  It 
should be a no-op for other distros.

ChangeLog:

* Wed Feb 26 2014 John Morris j...@zultron.com - 1.3.3-5
- EL7:  Re-add deps and re-enable %check script; bz #1058427

References:

  [ 1 ] Bug #1058427 - Add bcfg2 package to EPEL7
https://bugzilla.redhat.com/show_bug.cgi?id=1058427




 byobu-5.73-4.el5 (FEDORA-EPEL-2014-0710)
 Light-weight, configurable window manager built upon GNU screen

Update Information:

patch for issue with missing ~/.byobu/status leading to crash in byobu-config
fix for :
bg#1058747 - multiple sourcing of tmux/tmuxrc
bg#1069419 - tmux backend does not remove date and time even if deselected in 
byobu-config 
various upstream patches
Update to version 5.73
Update to version 5.73
update to latest version
Update to latest version + bugfixes from fedora
update to latest version
Update to latest version + bugfixes from fedora
various upstream patches
Update to version 5.73
Update to version 5.73
update to latest version
Update to latest version + bugfixes from fedora
update to latest version
Update to latest version + bugfixes from fedora
various upstream patches
Update to version 5.73
Update to version 5.73
update to latest version
Update to latest version + bugfixes from fedora
update to latest version
Update to latest version + bugfixes from fedora
various upstream patches
Update to version 5.73
Update to version 5.73
update to latest version
Update to latest version + bugfixes from fedora
update to latest version
Update to latest version + bugfixes from fedora
fix for :
bg#1058747 - multiple sourcing of tmux/tmuxrc
bg#1069419 - tmux backend does not remove date and time even if deselected in 
byobu-config 
various upstream patches
Update to version 5.73
Update to version 5.73
update to latest version
Update to latest version + bugfixes from fedora
update to latest version
Update to latest version + bugfixes from fedora
various upstream patches
Update to version 5.73
Update to version 5.73
update to latest version
Update to latest version + bugfixes from fedora
update to latest version
Update to latest version + bugfixes from fedora
various upstream patches
Update to version 5.73
Update to version 5.73
update to latest version
Update to latest version + bugfixes from fedora
update to latest version
Update to latest version + bugfixes from fedora
various upstream patches
Update to version 5.73
Update to version 5.73
update to latest version
Update to latest 

EPEL Fedora 5 updates-testing report

2014-02-18 Thread updates
The following Fedora EPEL 5 Security updates need testing:
 Age  URL
 668  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2012-5630/bugzilla-3.2.10-5.el5
 158  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2013-11560/fail2ban-0.8.10-4.el5
 122  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2013-11893/libguestfs-1.20.12-1.el5
  97  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2013-12091/bip-0.8.9-1.el5
  87  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2013-12169/gc-7.1-6.el5
  15  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2014-0433/puppet-2.7.25-1.el5
  12  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2014-0471/lighttpd-1.4.34-1.el5.1
   4  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2014-0531/libyaml-0.1.2-6.el5
   2  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2014-0581/augeas-1.2.0-1.el5
   2  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2014-0560/zabbix20-2.0.11-1.el5
   2  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2014-0542/drupal6-ctools-1.11-1.el5
   2  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2014-0541/drupal7-ctools-1.4-1.el5
   2  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2014-0533/drupal6-filefield-3.12-1.el5
   2  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2014-0572/drupal6-image_resize_filter-1.14-1.el5


The following builds have been pushed to Fedora EPEL 5 updates-testing

byobu-5.73-1.el5
libxc-2.0.3-1.el5
multitail-6.2.1-1.el5
tinc-1.0.23-1.el5

Details about builds:



 byobu-5.73-1.el5 (FEDORA-EPEL-2014-0593)
 Light-weight, configurable window manager built upon GNU screen

Update Information:

update to latest version
Update to latest version + bugfixes from fedora

ChangeLog:

* Tue Feb 18 2014 Jan Klepek jan.klepek at, gmail.com - 5.73-1
- Update to latest release
* Thu Jan  9 2014 Jan Klepek jan.klepek at, gmail.com - 5.69-2
- added icon (#1013240)
* Wed Jan  8 2014 Jan Klepek jan.klepek at, gmail.com - 5.69-1
- update to latest version (#873560)
- added tmux dependency (#907267)
* Thu Dec 12 2013 Ville Skyttä ville.sky...@iki.fi - 5.21-7
- Install docs to %{_pkgdocdir} where available (#993689).
- Fix bogus dates in %changelog.
* Sat Aug  3 2013 Fedora Release Engineering rel-...@lists.fedoraproject.org 
- 5.21-6
- Rebuilt for https://fedoraproject.org/wiki/Fedora_20_Mass_Rebuild
* Wed Feb 13 2013 Fedora Release Engineering rel-...@lists.fedoraproject.org 
- 5.21-5
- Rebuilt for https://fedoraproject.org/wiki/Fedora_19_Mass_Rebuild




 libxc-2.0.3-1.el5 (FEDORA-EPEL-2014-0600)
 Library of exchange and correlation functionals to be used in DFT codes

Update Information:

Update to 2.0.3.
Fixes bug with some mgga correlation functionals.
Fixes bug with some mgga correlation functionals.
Fixes bug with some mgga correlation functionals.
Fixes bug with some mgga correlation functionals.

ChangeLog:

* Tue Feb 18 2014 Susi Lehtola jussileht...@fedoraproject.org - 2.0.3-1
- Update to 2.0.3.
* Mon Feb 17 2014 Susi Lehtola jussileht...@fedoraproject.org - 2.0.2-3
- Fix bug with some mgga correlation functionals.
* Sat Aug  3 2013 Fedora Release Engineering rel-...@lists.fedoraproject.org 
- 2.0.2-2
- Rebuilt for https://fedoraproject.org/wiki/Fedora_20_Mass_Rebuild
* Wed Jul 10 2013 Susi Lehtola jussileht...@fedoraproject.org - 2.0.2-1
- Update to 2.0.2.
* Wed Mar  6 2013 Susi Lehtola jussileht...@fedoraproject.org - 2.0.1-3
- Fix FTBFS in rawhide.
* Thu Feb 14 2013 Fedora Release Engineering rel-...@lists.fedoraproject.org 
- 2.0.1-2
- Rebuilt for https://fedoraproject.org/wiki/Fedora_19_Mass_Rebuild




 multitail-6.2.1-1.el5 (FEDORA-EPEL-2014-0599)
 View one or multiple files like tail but with multiple windows

Update Information:

Update to 6.2.1 (BZ #1064754).

ChangeLog:

* Tue Feb 18 2014 Susi Lehtola jussileht...@fedoraproject.org - 6.2.1-1
- Update to 6.2.1 (BZ #1064754).
- Update license tag from GPL+ to GPLv2.
- Revert cleaning up made in previous release to not break EPEL branches.
* Mon Dec 16 2013 Kashyap Chamarthy kashy...@fedoraproject.org - 6.0-1
- New upstream release 

EPEL Fedora 5 updates-testing report

2014-02-16 Thread updates
The following Fedora EPEL 5 Security updates need testing:
 Age  URL
 665  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2012-5630/bugzilla-3.2.10-5.el5
 155  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2013-11560/fail2ban-0.8.10-4.el5
 119  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2013-11893/libguestfs-1.20.12-1.el5
  94  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2013-12091/bip-0.8.9-1.el5
  85  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2013-12169/gc-7.1-6.el5
  12  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2014-0433/puppet-2.7.25-1.el5
   9  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2014-0471/lighttpd-1.4.34-1.el5.1
   1  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2014-0531/libyaml-0.1.2-6.el5
   0  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2014-0581/augeas-1.2.0-1.el5
   0  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2014-0560/zabbix20-2.0.11-1.el5
   0  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2014-0542/drupal6-ctools-1.11-1.el5
   0  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2014-0541/drupal7-ctools-1.4-1.el5
   0  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2014-0533/drupal6-filefield-3.12-1.el5
   0  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2014-0572/drupal6-image_resize_filter-1.14-1.el5


The following builds have been pushed to Fedora EPEL 5 updates-testing

augeas-1.2.0-1.el5
drupal6-ctools-1.11-1.el5
drupal6-devel-1.28-1.el5
drupal6-filefield-3.12-1.el5
drupal6-image_resize_filter-1.14-1.el5
drupal7-context-3.2-1.el5
drupal7-ctools-1.4-1.el5
drupal7-diff-3.2-1.el5
drupal7-fivestar-2.0-0.7.alpha3.el5
drupal7-libraries-2.2-1.el5
drupal7-login_destination-1.1-1.el5
drupal7-metatag-1.0-0.4.beta9.el5
drupal7-taxonomy_access_fix-2.0-1.el5
perl-Class-MethodMaker-2.20-2.el5
python26-boto-2.25.0-2.el5
root-5.34.15-1.el5
stompclt-1.1-1.el5
zabbix20-2.0.11-1.el5

Details about builds:



 augeas-1.2.0-1.el5 (FEDORA-EPEL-2014-0581)
 A library for changing configuration files

Update Information:

Update to Augeas 1.2.0:

* resolves CVE-2013-6412
* changelog: https://github.com/hercules-team/augeas/blob/master/NEWS

ChangeLog:

* Wed Feb 12 2014 Dominic Cleal dcl...@redhat.com - 1.2.0-1
- Update to 1.2.0
- Add check section and patch to fix old libxml2 failure
- Update source URL to download.augeas.net (RHBZ#996032)

References:

  [ 1 ] Bug #1034261 - CVE-2013-6412 augeas: incorrect permissions set on newly 
created files
https://bugzilla.redhat.com/show_bug.cgi?id=1034261




 drupal6-ctools-1.11-1.el5 (FEDORA-EPEL-2014-0542)
 This suite is primarily a set of APIs and tools

Update Information:

Updated to 1.11
* Release notes: https://drupal.org/node/2194547
* SA-CONTRIB-2014-013

ChangeLog:

* Thu Feb 13 2014 Shawn Iwinski shawn.iwin...@gmail.com - 1.11-1
- Updated to 1.11 (BZ #1064730; release notes https://drupal.org/node/2194547)
- Security BZ #1064864, #1064865, #1064867
- SA-CONTRIB-2014-013
- Spec cleanup
* Sat Aug  3 2013 Fedora Release Engineering rel-...@lists.fedoraproject.org 
- 1.10-3
- Rebuilt for https://fedoraproject.org/wiki/Fedora_20_Mass_Rebuild
* Wed Feb 13 2013 Fedora Release Engineering rel-...@lists.fedoraproject.org 
- 1.10-2
- Rebuilt for https://fedoraproject.org/wiki/Fedora_19_Mass_Rebuild

References:

  [ 1 ] Bug #1064864 - drupal6-ctools: access bypass issues
https://bugzilla.redhat.com/show_bug.cgi?id=1064864




 drupal6-devel-1.28-1.el5 (FEDORA-EPEL-2014-0564)
 Various blocks, pages, and functions for developers

Update Information:

Updated to 1.28

Release notes: https://drupal.org/node/2189765

ChangeLog:


References:

  [ 1 ] Bug #1062179 - drupal6-devel-1.28 is available
https://bugzilla.redhat.com/show_bug.cgi?id=1062179

EPEL Fedora 5 updates-testing report

2014-02-09 Thread updates
The following Fedora EPEL 5 Security updates need testing:
 Age  URL
 658  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2012-5630/bugzilla-3.2.10-5.el5
 149  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2013-11560/fail2ban-0.8.10-4.el5
 113  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2013-11893/libguestfs-1.20.12-1.el5
  87  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2013-12091/bip-0.8.9-1.el5
  78  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2013-12169/gc-7.1-6.el5
  29  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2014-0132/graphviz-2.12-10.el5
  10  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2014-0400/mediawiki119-1.19.11-2.el5
   8  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2014-0418/libyaml-0.1.2-5.el5
   8  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2014-0410/zarafa-7.1.8-1.el5,php53-mapi-7.1.8-1.el5
   5  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2014-0433/puppet-2.7.25-1.el5
   2  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2014-0471/lighttpd-1.4.34-1.el5.1


The following builds have been pushed to Fedora EPEL 5 updates-testing

libodb-qt-2.3.1-1.el5

Details about builds:



 libodb-qt-2.3.1-1.el5 (FEDORA-EPEL-2014-0496)
 Qt ODB runtime library from Code Synthesis

Update Information:

Updated to 2.3.1

ChangeLog:

* Tue Feb  4 2014 Dave Johansen davejohan...@gmail.com 2.3.1-1
- Updated to 2.3.1

References:

  [ 1 ] Bug #1061084 - libodb-qt-2.3.1 is available
https://bugzilla.redhat.com/show_bug.cgi?id=1061084


___
epel-devel mailing list
epel-devel@lists.fedoraproject.org
https://admin.fedoraproject.org/mailman/listinfo/epel-devel


EPEL Fedora 5 updates-testing report

2014-02-08 Thread updates
The following Fedora EPEL 5 Security updates need testing:
 Age  URL
 657  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2012-5630/bugzilla-3.2.10-5.el5
 148  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2013-11560/fail2ban-0.8.10-4.el5
 112  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2013-11893/libguestfs-1.20.12-1.el5
  87  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2013-12091/bip-0.8.9-1.el5
  77  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2013-12169/gc-7.1-6.el5
  28  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2014-0132/graphviz-2.12-10.el5
   9  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2014-0400/mediawiki119-1.19.11-2.el5
   8  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2014-0418/libyaml-0.1.2-5.el5
   8  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2014-0410/zarafa-7.1.8-1.el5,php53-mapi-7.1.8-1.el5
   4  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2014-0433/puppet-2.7.25-1.el5
   1  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2014-0471/lighttpd-1.4.34-1.el5.1


The following builds have been pushed to Fedora EPEL 5 updates-testing

duply-1.6.0-1.el5
remctl-3.8-2.el5

Details about builds:



 duply-1.6.0-1.el5 (FEDORA-EPEL-2014-0485)
 Wrapper for duplicity

Update Information:

Update to the latest stable version.

Changes in 1.6.0:
- support gs backend
- support dropbox backend
- add gpg-agent support to gpg test routines
- autoenable --use-agent if passwords were not defined in config
- GPG_OPTS are now honored everywhere, keyrings or complete gpg homedir can 
thus be configured to be located anywhere
- always import both secret and public key if avail from config profile
- new explanatory comments in initial exclude file
- bugfix 7: Duply only imports one key at a time


ChangeLog:

* Tue Jan 28 2014 Thomas Moschny thomas.mosc...@gmx.de - 1.6.0-1
- Update to 1.6.0.
* Sat Aug  3 2013 Fedora Release Engineering rel-...@lists.fedoraproject.org 
- 1.5.11-2
- Rebuilt for https://fedoraproject.org/wiki/Fedora_20_Mass_Rebuild




 remctl-3.8-2.el5 (FEDORA-EPEL-2014-0486)
 Client/server for Kerberos-authenticated command execution

Update Information:

Update to the latest upstream release (v3.8). This update fixes a client memory 
leak and improves Perl module argument validation. For a full list of changes, 
see the [upstream 
changelog](http://www.eyrie.org/~eagle/software/remctl/news.html).

The Fedora packaging also includes the following changes:
* This update ships each of the README documentation files for the PHP, Python, 
and Ruby libraries.
* This update links against libpcre for PCRE support.

ChangeLog:

* Sat Feb  8 2014 Ken Dreyer ktdre...@ktdreyer.com - 3.8-2
- Add tarball for 3.8
* Sat Feb  8 2014 Ken Dreyer ktdre...@ktdreyer.com - 3.8-1
- Update to 3.8
- Alphabetize BRs
- Optimize python file list (#1062765, thanks Remi Ferrand)
- Enable pcre support (#1062765, thanks Remi Ferrand)
* Fri Jan 24 2014 Ken Dreyer ktdre...@ktdreyer.com - 3.7-2
- Adjust UnversionedDocdirs conditional to support Fedora 19
* Thu Jan 23 2014 Ken Dreyer ktdre...@ktdreyer.com - 3.7-1
- Update to 3.7
- Drop upstreamed EL5 perl patch
- Drop RPM conditionals for Fedoras earlier than 19
- Add systemd support
- Use upstream's php.ini instead of our own
- Ship upstream's READMEs for PHP, Python, and Ruby

References:

  [ 1 ] Bug #1062765 - remctld is not linked against libpcre
https://bugzilla.redhat.com/show_bug.cgi?id=1062765


___
epel-devel mailing list
epel-devel@lists.fedoraproject.org
https://admin.fedoraproject.org/mailman/listinfo/epel-devel


EPEL Fedora 5 updates-testing report

2014-01-12 Thread updates
The following Fedora EPEL 5 Security updates need testing:
 Age  URL
 630  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2012-5630/bugzilla-3.2.10-5.el5
 121  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2013-11560/fail2ban-0.8.10-4.el5
  85  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2013-11893/libguestfs-1.20.12-1.el5
  60  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2013-12091/bip-0.8.9-1.el5
  50  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2013-12159/389-ds-base-1.2.11.25-1.el5
  50  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2013-12169/gc-7.1-6.el5
   2  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2014-0112/drupal7-entity-1.3-1.el5
   1  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2014-0132/graphviz-2.12-10.el5


The following builds have been pushed to Fedora EPEL 5 updates-testing

python-dirq-1.5-1.el5

Details about builds:



 python-dirq-1.5-1.el5 (FEDORA-EPEL-2014-0148)
 Directory based queue

Update Information:

Update to upstream version, rhbz #1049761.

ChangeLog:

* Sat Jan 11 2014 Massimo Paladin massimo.pala...@gmail.com - 1.5-1
- Update to upstream version, rhbz #1049761.
* Sun Aug  4 2013 Fedora Release Engineering rel-...@lists.fedoraproject.org 
- 1.4-2
- Rebuilt for https://fedoraproject.org/wiki/Fedora_20_Mass_Rebuild

References:

  [ 1 ] Bug #1049761 - Upgrade to new upstream version
https://bugzilla.redhat.com/show_bug.cgi?id=1049761


___
epel-devel mailing list
epel-devel@lists.fedoraproject.org
https://admin.fedoraproject.org/mailman/listinfo/epel-devel


EPEL Fedora 5 updates-testing report

2014-01-09 Thread updates
The following Fedora EPEL 5 Security updates need testing:
 Age  URL
 628  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2012-5630/bugzilla-3.2.10-5.el5
 142  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2013-11276/ssmtp-2.61-21.el5
 118  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2013-11560/fail2ban-0.8.10-4.el5
  82  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2013-11893/libguestfs-1.20.12-1.el5
  57  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2013-12091/bip-0.8.9-1.el5
  47  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2013-12159/389-ds-base-1.2.11.25-1.el5
  47  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2013-12169/gc-7.1-6.el5
   2  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2014-0075/graphviz-2.12-9.el5
   0  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2014-0112/drupal7-entity-1.3-1.el5


The following builds have been pushed to Fedora EPEL 5 updates-testing

drupal7-entity-1.3-1.el5
drupal7-language_cookie-1.8-1.el5
globus-gram-job-manager-condor-1.4-7.el5
globus-gram-job-manager-fork-1.5-8.el5
globus-gram-job-manager-lsf-1.2-2.el5
globus-gram-job-manager-pbs-1.6-7.el5
globus-gram-job-manager-sge-1.7-2.el5
globus-gram-job-manager-slurm-1.2-3.el5
globus-scheduler-event-generator-4.7-8.el5

Details about builds:



 drupal7-entity-1.3-1.el5 (FEDORA-EPEL-2014-0112)
 Extends the entity API to provide a unified way to deal with entities

Update Information:

Updated to 1.3

1.3
* Release notes: https://drupal.org/node/2169589
* SA-CONTRIB-2014-001: https://drupal.org/node/2169595
* CVE-2014-1398, CVE-2014-1399, CVE-2014-1400

1.2
* Release notes: https://drupal.org/node/2065197
* SA-CONTRIB-2013-068: https://drupal.org/node/2065207

1.1
* Release notes: https://drupal.org/node/1983440

ChangeLog:

* Thu Jan  9 2014 Shawn Iwinski shawn.iwin...@gmail.com - 1.3-1
- Updated to 1.3 (release notes: https://drupal.org/node/2169589) (BZ #1050853)
- CVE-2014-1398, CVE-2014-1399, CVE-2014-1400 (BZ #1050802, 1050803, 1050804)
- SA-CONTRIB-2014-001 (https://drupal.org/node/2169595)
- Spec cleanup
* Fri Aug 16 2013 Peter Borsa peter.bo...@gmail.com - 1.2-1
- Update to upstream 1.2 release for security and bug fixes
- Upstream changelog for this release is available at 
https://drupal.org/node/2065197
- SA-CONTRIB-2013-068 https://drupal.org/node/2065207
* Sat Aug  3 2013 Fedora Release Engineering rel-...@lists.fedoraproject.org 
- 1.1-2
- Rebuilt for https://fedoraproject.org/wiki/Fedora_20_Mass_Rebuild
* Wed Jun 12 2013 Peter Borsa peter.bo...@gmail.com - 1.1-1
- Update to upstream 1.1 release for bug fixes
- Upstream changelog for this release is avalble at 
https://drupal.org/node/1983440

References:

  [ 1 ] Bug #1050802 - CVE-2014-1398 CVE-2014-1399 CVE-2014-1400 
drupal7-entity: multiple access bypass vulnerabilities
https://bugzilla.redhat.com/show_bug.cgi?id=1050802




 drupal7-language_cookie-1.8-1.el5 (FEDORA-EPEL-2014-0107)
 Allows usage of cookies to remember the user's last language

Update Information:

Updated to 1.8
* Release notes: https://drupal.org/node/2150363

ChangeLog:

* Thu Jan  9 2014 Shawn Iwinski shawn.iwin...@gmail.com 1.8-1
- Updated to 1.8 (release notes: https://drupal.org/node/2150363) (BZ #1039692)

References:

  [ 1 ] Bug #1039692 - drupal7-language_cookie-1.8 is available
https://bugzilla.redhat.com/show_bug.cgi?id=1039692




 globus-gram-job-manager-condor-1.4-7.el5 (FEDORA-EPEL-2014-0104)
 Globus Toolkit - Condor Job Manager Support

Update Information:

Make GRAM SEG logfile locations consistent.

ChangeLog:

* Thu Jan  9 2014 Mattias Ellert mattias.ell...@fysast.uu.se - 1.4-7
- Remove unused configure option
* Sat Aug  3 2013 Fedora Release Engineering rel-...@lists.fedoraproject.org 
- 1.4-6
- Rebuilt for https://fedoraproject.org/wiki/Fedora_20_Mass_Rebuild
* Sun Jul 28 2013 Mattias Ellert mattias.ell...@fysast.uu.se - 

EPEL Fedora 5 updates-testing report

2014-01-03 Thread updates
The following Fedora EPEL 5 Security updates need testing:
 Age  URL
 621  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2012-5630/bugzilla-3.2.10-5.el5
 135  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2013-11276/ssmtp-2.61-21.el5
 111  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2013-11560/fail2ban-0.8.10-4.el5
  75  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2013-11893/libguestfs-1.20.12-1.el5
  50  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2013-12091/bip-0.8.9-1.el5
  41  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2013-12159/389-ds-base-1.2.11.25-1.el5
  41  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2013-12169/gc-7.1-6.el5


The following builds have been pushed to Fedora EPEL 5 updates-testing

drupal7-7.25-1.el5

Details about builds:



 drupal7-7.25-1.el5 (FEDORA-EPEL-2014-0021)
 An open-source content-management platform

Update Information:

Latest upstream.

https://drupal.org/drupal-7.25-release-notes

ChangeLog:

* Fri Jan  3 2014 Jon Ciesla limburg...@gmail.com - 7.25-1
- 7.25, BZ 1048114.

References:

  [ 1 ] Bug #1048114 - drupal7-7.25 is available
https://bugzilla.redhat.com/show_bug.cgi?id=1048114


___
epel-devel mailing list
epel-devel@lists.fedoraproject.org
https://admin.fedoraproject.org/mailman/listinfo/epel-devel


EPEL Fedora 5 updates-testing report

2014-01-03 Thread updates
The following Fedora EPEL 5 Security updates need testing:
 Age  URL
 622  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2012-5630/bugzilla-3.2.10-5.el5
 136  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2013-11276/ssmtp-2.61-21.el5
 112  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2013-11560/fail2ban-0.8.10-4.el5
  76  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2013-11893/libguestfs-1.20.12-1.el5
  51  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2013-12091/bip-0.8.9-1.el5
  41  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2013-12159/389-ds-base-1.2.11.25-1.el5
  41  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2013-12169/gc-7.1-6.el5


The following builds have been pushed to Fedora EPEL 5 updates-testing

jupp-26-1.el5

Details about builds:



 jupp-26-1.el5 (FEDORA-EPEL-2014-0024)
 Compact and feature-rich WordStar-compatible editor

Update Information:

Jupp is a compact and feature-rich WordStar-compatible editor and also the 
MirOS fork of the JOE 3.x editor which provides easy conversion for former PC 
users as well as powerfulness for programmers, while not doing annoying things 
like word wrap automagically. It can double as a hex editor and comes with a 
character map plus Unicode support. Additionally it contains an extension to 
visibly display tabs and spaces, has a cleaned up, extended and beautified 
options menu, more CUA style key-bindings, an improved math functionality and a 
bracketed paste mode automatically used with Xterm.

References:

  [ 1 ] Bug #1046812 - Review Request: jupp - Compact and feature-rich 
WordStar-compatible editor
https://bugzilla.redhat.com/show_bug.cgi?id=1046812


___
epel-devel mailing list
epel-devel@lists.fedoraproject.org
https://admin.fedoraproject.org/mailman/listinfo/epel-devel


EPEL Fedora 5 updates-testing report

2014-01-02 Thread updates
The following Fedora EPEL 5 Security updates need testing:
 Age  URL
 621  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2012-5630/bugzilla-3.2.10-5.el5
 135  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2013-11276/ssmtp-2.61-21.el5
 111  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2013-11560/fail2ban-0.8.10-4.el5
  75  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2013-11893/libguestfs-1.20.12-1.el5
  50  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2013-12091/bip-0.8.9-1.el5
  40  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2013-12159/389-ds-base-1.2.11.25-1.el5
  40  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2013-12169/gc-7.1-6.el5
  14  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2013-12428/perl-Proc-Daemon-0.14-9.el5


The following builds have been pushed to Fedora EPEL 5 updates-testing

lz4-r110-1.el5

Details about builds:



 lz4-r110-1.el5 (FEDORA-EPEL-2014-0012)
 Extremely fast compression algorithm

Update Information:

Fixed issues:
   #99 - https://code.google.com/p/lz4/issues/detail?id=99
  #100 - https://code.google.com/p/lz4/issues/detail?id=100
lz4-r108 release.
lz4-r108 release.

ChangeLog:

* Thu Jan  2 2014 pjp p...@fedoraproject.org - r110-1
- new release r110
* Sun Nov 10 2013 pjp p...@fedoraproject.org - r108-1
- new release r108

References:

  [ 1 ] Bug #1047435 - This package hasn't been built for rawhide
https://bugzilla.redhat.com/show_bug.cgi?id=1047435


___
epel-devel mailing list
epel-devel@lists.fedoraproject.org
https://admin.fedoraproject.org/mailman/listinfo/epel-devel


EPEL Fedora 5 updates-testing report

2013-12-21 Thread updates
The following Fedora EPEL 5 Security updates need testing:
 Age  URL
 608  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2012-5630/bugzilla-3.2.10-5.el5
 123  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2013-11276/ssmtp-2.61-21.el5
  99  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2013-11560/fail2ban-0.8.10-4.el5
  63  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2013-11893/libguestfs-1.20.12-1.el5
  38  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2013-12091/bip-0.8.9-1.el5
  28  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2013-12159/389-ds-base-1.2.11.25-1.el5
  28  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2013-12169/gc-7.1-6.el5
  13  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2013-12330/munin-2.0.19-1.el5
   2  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2013-12428/perl-Proc-Daemon-0.14-9.el5


The following builds have been pushed to Fedora EPEL 5 updates-testing

NLopt-2.4.1-1.el5
dsniff-2.4-0.17.b1.el5
libnet-1.1.6-7.el5
proftpd-1.3.3g-4.el5
zabbix20-2.0.10-2.el5

Details about builds:



 NLopt-2.4.1-1.el5 (FEDORA-EPEL-2013-12445)
 Open-Source library for nonlinear optimization

Update Information:

new upstream release: v2.4.1

ChangeLog:

* Fri Dec 20 2013 Björn Esser bjoern.es...@gmail.com - 2.4.1-1
- new upstream release: v2.4.1
- adapted %{source0} to match %{name}
- changed `%global lc_name` to `%define lc_name`, because of globbing problems
- use `tr` instead of shell-builtin for `%define lc_name`
- move `README.md` only if existing
- create an empty Makefile on el5 instead of modifying top-level Makefile.am
- do not autoreconf on el5
- append `-fpermissive` to C[XX]FLAGS on Fedora 19+
* Fri Dec 20 2013 Björn Esser bjoern.es...@gmail.com - 
2.4-3.git20130903.35e6377
- made %clean-target conditional on el5
- restructured spec-file for quick switching between snapshot and release
- moved package-specific macros to the corresponding subpackage




 dsniff-2.4-0.17.b1.el5 (FEDORA-EPEL-2013-12442)
 Tools for network auditing and penetration testing

Update Information:

- Corrected patch which touches tabular data stream protocol handler
- Added a patch to add both communication partners in arpspoof
- Added patch to allow multiple targets to be imitated simultaniously
- Added patch to allow the selection of source hw address in arpspoof
- Added a patch which fixes and modernizes the POP decoder
- Fixed segmentation faults related to libnet_name2addr4() (#1009879)
- Added a patch to fix bit-shift in pntohl() macro (#714958, #850496)
- Avoid xdrs being used without being initialised (#715042, #850494)

ChangeLog:

* Fri Dec 20 2013 Robert Scheck rob...@fedoraproject.org 2.4-0.17.b1
- Corrected patch which touches tabular data stream protocol handler
- Added a patch to add both communication partners in arpspoof
- Added patch to allow multiple targets to be imitated simultaniously
- Added patch to allow the selection of source hw address in arpspoof
- Added a patch which fixes and modernizes the POP decoder
- Fixed segmentation faults related to libnet_name2addr4() (#1009879)
- Added a patch to fix bit-shift in pntohl() macro (#714958, #850496)
- Avoid xdrs being used without being initialised (#715042, #850494)
* Sat Aug  3 2013 Fedora Release Engineering rel-...@lists.fedoraproject.org 
- 2.4-0.16.b1
- Rebuilt for https://fedoraproject.org/wiki/Fedora_20_Mass_Rebuild
* Wed Feb 13 2013 Fedora Release Engineering rel-...@lists.fedoraproject.org 
- 2.4-0.15.b1
- Rebuilt for https://fedoraproject.org/wiki/Fedora_19_Mass_Rebuild

References:

  [ 1 ] Bug #1009879 - [abrt] dsniff-2.4-0.14.b1.fc18: ___vsnprintf_chk: 
Process /usr/sbin/arpspoof was killed by signal 11 (SIGSEGV)
https://bugzilla.redhat.com/show_bug.cgi?id=1009879
  [ 2 ] Bug #714958 - [PATCH] incorrect bit-shift in pntohl() macro
https://bugzilla.redhat.com/show_bug.cgi?id=714958
  [ 3 ] Bug #850496 - [PATCH] incorrect bit-shift in pntohl() macro
https://bugzilla.redhat.com/show_bug.cgi?id=850496
  [ 4 ] Bug #715042 - dsniff segfaults when decoding RPC packets on x86_64
https://bugzilla.redhat.com/show_bug.cgi?id=715042
  [ 5 ] Bug #850494 - dsniff segfaults when decoding RPC packets on x86_64
https://bugzilla.redhat.com/show_bug.cgi?id=850494

EPEL Fedora 5 updates-testing report

2013-12-16 Thread updates
The following Fedora EPEL 5 Security updates need testing:
 Age  URL
 603  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2012-5630/bugzilla-3.2.10-5.el5
 117  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2013-11276/ssmtp-2.61-21.el5
  93  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2013-11560/fail2ban-0.8.10-4.el5
  57  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2013-11893/libguestfs-1.20.12-1.el5
  32  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2013-12091/bip-0.8.9-1.el5
  23  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2013-12159/389-ds-base-1.2.11.25-1.el5
  23  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2013-12169/gc-7.1-6.el5
  18  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2013-12221/drupal6-6.29-1.el5
  11  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2013-12302/zabbix20-2.0.9-2.el5
   7  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2013-12330/munin-2.0.19-1.el5


The following builds have been pushed to Fedora EPEL 5 updates-testing

bcfg2-1.3.3-3.el5

Details about builds:



 bcfg2-1.3.3-3.el5 (FEDORA-EPEL-2013-12392)
 A configuration management system

Update Information:

Fixes bz #1043229
This update includes the new upstream 1.3.3 release and the work to reconcile 
the upstream specfile with the Fedora specfile.

The new specfile includes the 'settings.py' module bugfix (commit 7895f095 from 
July).

This update includes the new upstream 1.3.3 release and the work to reconcile 
the upstream specfile with the Fedora specfile.

The new specfile includes the 'settings.py' module bugfix (commit 7895f095 from 
July).

This update includes the new upstream 1.3.3 release and the work to reconcile 
the upstream specfile with the Fedora specfile.

The new specfile includes the 'settings.py' module bugfix (commit 7895f095 from 
July).

Disable server-cherrypy package build to make Fedora buildsys happy
This update includes the new upstream 1.3.3 release and the work to reconcile 
the upstream specfile with the Fedora specfile.

The new specfile includes the 'settings.py' module bugfix (commit 7895f095 from 
July).

Update for el5 branch:

- Upstream 1.3.3 release
- Including the new specfile reconciled with upstream's.

This package's reporting system is known to break, but the reporter lost 
interest before the problem was resolved.  If others are still running the 
bcfg2 reporting or server on el5, I'll gladly work with them to resolve any 
packaging problems.

ChangeLog:

* Sun Dec 15 2013 John Morris j...@zultron.com - 1.3.3-3
- Remove unneeded Django dep in 'web' package, bz #1043229
* Sun Nov 24 2013 John Morris j...@zultron.com - 1.3.3-2
- Fix CherryPyCore.py exclude glob to include compiled files
- Disable server-cherrypy package build to make Fedora buildsys happy
* Thu Nov  7 2013 Sol Jerome sol.jer...@gmail.com 1.3.3-1
- New upstream release
* Sun Aug  4 2013 John Morris j...@zultron.com - 1.3.2-2
- Reconcile divergences with upstream specfile, as requested by upstream
  (equally large changes made upstream version to reconcile with
  Fedora package)
- Python macro cleanups
- Accommodations for OpenSUSE
- Macros for pre and rc releases
- Move BRs to top of file
- Rearrange lines to match upstream
- Change %descriptions to match upstream
- Group: tag tweaks
- Slim down file tweaks in %prep section; fix apache config paths
- Install report collector init file
- Separate server-cherrypy package
- Rearrange %files sections
- Disable two unit tests that break on all RH distros
* Wed Jul  3 2013 John Morris j...@zultron.com - 1.3.2-1
- Update to new upstream version 1.3.2
- Move settings.py into server package (fixes bug reported on bcfg2-dev ML)
- Use init scripts from redhat/scripts directory
- Fix EL5/EL6 sphinx docs
- Require python-inotify instead of gamin-python; recommended by upstream
- Remove obsolete bcfg2-py27-auth.patch, accepted upstream
- Add %check script
  - Hack test suite to use local copies of XMLSchema.xsd and xml.xsd
  - Many new BRs to support %check script
  - Disable %check script on EL5, where there is no python-mock package
- Cleanups to _pre/_rc macros
- Mark EL5 relics
- Other minor formatting
* Mon Apr  8 2013 Fabian Affolter m...@fabian-affolter.ch - 1.3.1-1
- Updated to new upstream version 1.3.1
* Mon Mar 18 2013 Fabian Affolter m...@fabian-affolter.ch - 1.3.0-1
- Updated to new upstream version 1.3.0
* Wed Feb 13 2013 Fedora Release Engineering rel-...@lists.fedoraproject.org 
- 1.3.0-0.2.pre2
- Rebuilt for https://fedoraproject.org/wiki/Fedora_19_Mass_Rebuild
* Wed Oct 31 2012 Fabian Affolter m...@fabian-affolter.ch - 1.3.0-0.1.pre2
- Updated to new upstream version 1.3.0 pre2
* Mon Aug 27 2012 Václav Pavlín vpav...@redhat.com - 1.2.3-3

EPEL Fedora 5 updates-testing report

2013-12-16 Thread updates
The following Fedora EPEL 5 Security updates need testing:
 Age  URL
 604  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2012-5630/bugzilla-3.2.10-5.el5
 118  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2013-11276/ssmtp-2.61-21.el5
  94  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2013-11560/fail2ban-0.8.10-4.el5
  58  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2013-11893/libguestfs-1.20.12-1.el5
  33  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2013-12091/bip-0.8.9-1.el5
  24  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2013-12159/389-ds-base-1.2.11.25-1.el5
  24  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2013-12169/gc-7.1-6.el5
  19  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2013-12221/drupal6-6.29-1.el5
  11  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2013-12302/zabbix20-2.0.9-2.el5
   8  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2013-12330/munin-2.0.19-1.el5


The following builds have been pushed to Fedora EPEL 5 updates-testing

thunderbird-lightning-2.6.4-1.el5
wordpress-3.8-1.el5

Details about builds:



 thunderbird-lightning-2.6.4-1.el5 (FEDORA-EPEL-2013-12395)
 The calendar extension to Thunderbird

Update Information:

Update to 2.6.4 for TB 24.2.0.

ChangeLog:

* Wed Dec 11 2013 Orion Poplawski or...@cora.nwra.com - 2.6.4-1
- Update to 2.6.4
- Exclude cs locale for now - doesn't build
- Split Google data provider into a sub-package (bug #554113)
- Only build WebRTC on x86 to fix FTBFS on other arches




 wordpress-3.8-1.el5 (FEDORA-EPEL-2013-12394)
 Blog tool and publishing platform

Update Information:

WordPress 3.8 “Parker”

Upstream announcement: http://wordpress.org/news/2013/12/parker/


ChangeLog:

* Mon Dec 16 2013 Remi Collet rcol...@redhat.com - 3.8-1
- update to 3.8 “Parker” #1043104
- link to README.fedora in package description
- add note about optional packages #1037516
- add php dependencies: ereg, ftp, gd, xml
- del php dependencies: pdo, reflection


___
epel-devel mailing list
epel-devel@lists.fedoraproject.org
https://admin.fedoraproject.org/mailman/listinfo/epel-devel


EPEL Fedora 5 updates-testing report

2013-12-12 Thread updates
The following Fedora EPEL 5 Security updates need testing:
 Age  URL
 600  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2012-5630/bugzilla-3.2.10-5.el5
 114  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2013-11276/ssmtp-2.61-21.el5
  90  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2013-11560/fail2ban-0.8.10-4.el5
  54  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2013-11893/libguestfs-1.20.12-1.el5
  29  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2013-12091/bip-0.8.9-1.el5
  19  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2013-12159/389-ds-base-1.2.11.25-1.el5
  19  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2013-12169/gc-7.1-6.el5
  15  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2013-12221/drupal6-6.29-1.el5
   7  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2013-12302/zabbix20-2.0.9-2.el5
   4  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2013-12325/munin-2.0.18-2.el5
   4  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2013-12330/munin-2.0.19-1.el5


The following builds have been pushed to Fedora EPEL 5 updates-testing

dokuwiki-0-0.21.20131208.el5
globus-xio-gridftp-driver-1.2-2.el5
pcp-3.8.9-1.el5
pidgin-sipe-1.17.3-1.el5

Details about builds:



 dokuwiki-0-0.21.20131208.el5 (FEDORA-EPEL-2013-12360)
 Standards compliant simple to use wiki

Update Information:

Update to the latest release which contains various bugfixes and enhancements.

ChangeLog:

* Thu Dec 12 2013 Adam Tkac von...@gmail.com - 0-0.21.20131208
- fix upstream source link
- use macros for dokuwiki release numbers
- update to the latest upstream




 globus-xio-gridftp-driver-1.2-2.el5 (FEDORA-EPEL-2013-12367)
 Globus Toolkit - Globus XIO GridFTP Driver

Update Information:

New package from Globus Toolkit 5.2.5.

References:

  [ 1 ] Bug #1028164 - Review Request: globus-xio-gridftp-driver - Globus 
Toolkit - Globus XIO GridFTP Driver
https://bugzilla.redhat.com/show_bug.cgi?id=1028164




 pcp-3.8.9-1.el5 (FEDORA-EPEL-2013-12370)
 System-level performance monitoring and performance management

Update Information:

Bug fix release

ChangeLog:

* Thu Dec 12 2013 Nathan Scott nath...@redhat.com - 3.8.9-1
- Reduce set of exported symbols from DSO PMDAs (BZ 1025694)
- Symbol-versioning for PCP shared libraries (BZ 1037771)
- Fix pmcd/Avahi interaction with multiple ports (BZ 1035513)
- Update to latest PCP sources.
* Sun Nov  3 2013 Nathan Scott nath...@redhat.com - 3.8.8-1
- Update to latest PCP sources (simple build fixes only).

References:

  [ 1 ] Bug #1025694 - pcp pmda shared libraries should use -fvisibility=hidden
https://bugzilla.redhat.com/show_bug.cgi?id=1025694




 pidgin-sipe-1.17.3-1.el5 (FEDORA-EPEL-2013-12362)
 Pidgin protocol plugin to connect to MS Office Communicator

Update Information:

New upstream release:
* added Lync 2013 support: buddy list modification, buddy photo, group chat
* added support for group chat history
* fixes group chat: duplicate messages  users, HTML tags in text
* fixes EWS autodiscover for Office 365
* fixes typing notifications
* fixes that passwords were not entity encoded
* fixes crash when groupchat session expired
* fixes HTTP re-authentication with NTLM
* fixes UCS Persona key extraction
* accept alternatives for webticket timestamp/keydata


ChangeLog:

* Wed Dec 11 2013 Stefan Becker chemob...@gmail.com - 1.17.3-1
- update to 1.17.3:
- fixes crash when groupchat session expired (again)
- fixes HTTP re-authentication with NTLM
- fixes UCS Persona key extraction
* Sat Nov 30 2013 Stefan Becker chemob...@gmail.com - 1.17.2-1
- update to 1.17.2:
- fixes problems with typing notifications 

EPEL Fedora 5 updates-testing report

2013-12-10 Thread updates
The following Fedora EPEL 5 Security updates need testing:
 Age  URL
 597  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2012-5630/bugzilla-3.2.10-5.el5
 112  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2013-11276/ssmtp-2.61-21.el5
  88  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2013-11560/fail2ban-0.8.10-4.el5
  52  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2013-11893/libguestfs-1.20.12-1.el5
  27  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2013-12091/bip-0.8.9-1.el5
  17  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2013-12159/389-ds-base-1.2.11.25-1.el5
  17  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2013-12169/gc-7.1-6.el5
  12  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2013-12221/drupal6-6.29-1.el5
   5  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2013-12302/zabbix20-2.0.9-2.el5
   2  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2013-12325/munin-2.0.18-2.el5
   2  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2013-12330/munin-2.0.19-1.el5


The following builds have been pushed to Fedora EPEL 5 updates-testing

rubygem-narray-0.6.0.8-6.el5
rubygem-narray-0.6.0.8-7.el5
rubygem-narray-0.6.0.8-8.el5

Details about builds:



 rubygem-narray-0.6.0.8-6.el5 (FEDORA-EPEL-2013-12345)
 N-dimensional Numerical Array class for Ruby

Update Information:

First build for EPEL\n\nNArray is a Numerical N-dimensional Array class.  
Supported element types are 1/2/4-byte Integer, single/double-precision, 
Real/Complex and Ruby Object.  This extension library incorporates fast 
calculation and easy manipulation of large numerical arrays into the Ruby 
language.  NArray has features similar to NumPy, but NArray has vector and 
matrix sub-classes.

References:

  [ 1 ] Bug #1005463 - Review Request: rubygem-narray - N-dimensional Numerical 
Array class for Ruby
https://bugzilla.redhat.com/show_bug.cgi?id=1005463




 rubygem-narray-0.6.0.8-7.el5 (FEDORA-EPEL-2013-12349)
 N-dimensional Numerical Array class for Ruby

Update Information:

adapted Requires: ruby(abi) = 1.9.1 for Fedora 18, only

References:

  [ 1 ] Bug #1005463 - Review Request: rubygem-narray - N-dimensional Numerical 
Array class for Ruby
https://bugzilla.redhat.com/show_bug.cgi?id=1005463




 rubygem-narray-0.6.0.8-8.el5 (FEDORA-EPEL-2013-12352)
 N-dimensional Numerical Array class for Ruby

Update Information:

fixed symlinks in %{ruby_vendorarchdir}

References:

  [ 1 ] Bug #1005463 - Review Request: rubygem-narray - N-dimensional Numerical 
Array class for Ruby
https://bugzilla.redhat.com/show_bug.cgi?id=1005463


___
epel-devel mailing list
epel-devel@lists.fedoraproject.org
https://admin.fedoraproject.org/mailman/listinfo/epel-devel


EPEL Fedora 5 updates-testing report

2013-12-08 Thread updates
The following Fedora EPEL 5 Security updates need testing:
 Age  URL
 595  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2012-5630/bugzilla-3.2.10-5.el5
 110  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2013-11276/ssmtp-2.61-21.el5
  86  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2013-11560/fail2ban-0.8.10-4.el5
  50  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2013-11893/libguestfs-1.20.12-1.el5
  24  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2013-12091/bip-0.8.9-1.el5
  15  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2013-12159/389-ds-base-1.2.11.25-1.el5
  15  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2013-12169/gc-7.1-6.el5
  10  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2013-12221/drupal6-6.29-1.el5
   3  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2013-12302/zabbix20-2.0.9-2.el5
   0  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2013-12325/munin-2.0.18-2.el5
   0  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2013-12330/munin-2.0.19-1.el5


The following builds have been pushed to Fedora EPEL 5 updates-testing

munin-2.0.18-2.el5
munin-2.0.19-1.el5

Details about builds:



 munin-2.0.18-2.el5 (FEDORA-EPEL-2013-12325)
 Network-wide graphing framework (grapher/gatherer)

Update Information:

Upstream update to 2.0.18, fixes CVE-2013-6359

ChangeLog:

* Sun Dec  8 2013 drjohns...@gmail.com - 2.0.18-2
- Modifying hostname require for f21
* Sat Dec  7 2013 drjohns...@gmail.com - 2.0.18-1
- BZ# 1037890,1037889,1037888: CVE-2013-6359

References:

  [ 1 ] Bug #1037888 - CVE-2013-6048 CVE-2013-6359 munin: two denial of service 
flaws fixed in 2.0.18
https://bugzilla.redhat.com/show_bug.cgi?id=1037888




 munin-2.0.19-1.el5 (FEDORA-EPEL-2013-12330)
 Network-wide graphing framework (grapher/gatherer)

Update Information:

Upstream update to 2.0.19, fixes CVE-2013-6359

ChangeLog:

* Sun Dec  8 2013 drjohns...@gmail.com - 2.0.19-1
- Upstream to 2.0.19
* Sun Dec  8 2013 drjohns...@gmail.com - 2.0.18-2
- Modifying hostname require for f21
* Sat Dec  7 2013 drjohns...@gmail.com - 2.0.18-1
- BZ# 1037890,1037889,1037888: CVE-2013-6359

References:

  [ 1 ] Bug #1037888 - CVE-2013-6048 CVE-2013-6359 munin: two denial of service 
flaws fixed in 2.0.18
https://bugzilla.redhat.com/show_bug.cgi?id=1037888


___
epel-devel mailing list
epel-devel@lists.fedoraproject.org
https://admin.fedoraproject.org/mailman/listinfo/epel-devel


EPEL Fedora 5 updates-testing report

2013-12-05 Thread updates
The following Fedora EPEL 5 Security updates need testing:
 Age  URL
 593  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2012-5630/bugzilla-3.2.10-5.el5
 107  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2013-11276/ssmtp-2.61-21.el5
  83  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2013-11560/fail2ban-0.8.10-4.el5
  47  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2013-11893/libguestfs-1.20.12-1.el5
  22  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2013-12091/bip-0.8.9-1.el5
  12  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2013-12159/389-ds-base-1.2.11.25-1.el5
  12  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2013-12169/gc-7.1-6.el5
  12  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2013-12174/drupal7-7.24-1.el5
   8  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2013-12221/drupal6-6.29-1.el5
   0  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2013-12302/zabbix20-2.0.9-2.el5


The following builds have been pushed to Fedora EPEL 5 updates-testing

globus-callout-2.4-2.el5
globus-common-14.10-2.el5
globus-gass-transfer-7.2-9.el5
globus-gsi-callback-4.6-2.el5
globus-gsi-cert-utils-8.6-2.el5
globus-gsi-credential-6.0-2.el5
globus-gsi-openssl-error-2.1-10.el5
globus-gsi-proxy-core-6.2-9.el5
globus-gsi-proxy-ssl-4.1-10.el5
globus-gsi-sysconfig-5.3-8.el5
globus-gssapi-error-4.1-10.el5
globus-gssapi-gsi-10.10-2.el5
globus-openssl-module-3.3-2.el5
globus-rls-client-5.2-14.el5
globus-xio-3.6-2.el5
salt-api-0.8.3-1.el5

Details about builds:



 globus-callout-2.4-2.el5 (FEDORA-EPEL-2013-12308)
 Globus Toolkit - Globus Callout Library

Update Information:

Documentation cleanup - remove junk man pages from doxygen.

ChangeLog:

* Thu Dec  5 2013 Mattias Ellert mattias.ell...@fysast.uu.se - 2.4-2
- Remove directory man page




 globus-common-14.10-2.el5 (FEDORA-EPEL-2013-12308)
 Globus Toolkit - Common Library

Update Information:

Documentation cleanup - remove junk man pages from doxygen.

ChangeLog:

* Thu Dec  5 2013 Mattias Ellert mattias.ell...@fysast.uu.se - 14.10-2
- Remove directory man page




 globus-gass-transfer-7.2-9.el5 (FEDORA-EPEL-2013-12308)
 Globus Toolkit - Globus Gass Transfer

Update Information:

Documentation cleanup - remove junk man pages from doxygen.

ChangeLog:

* Thu Dec  5 2013 Mattias Ellert mattias.ell...@fysast.uu.se - 7.2-9
- Remove directory man page




 globus-gsi-callback-4.6-2.el5 (FEDORA-EPEL-2013-12308)
 Globus Toolkit - Globus GSI Callback Library

Update Information:

Documentation cleanup - remove junk man pages from doxygen.

ChangeLog:

* Thu Dec  5 2013 Mattias Ellert mattias.ell...@fysast.uu.se - 4.6-2
- Remove directory man page




 globus-gsi-cert-utils-8.6-2.el5 (FEDORA-EPEL-2013-12308)
 Globus Toolkit - Globus GSI Cert Utils Library

Update Information:

Documentation cleanup - remove junk man pages from doxygen.

ChangeLog:

* Thu Dec  5 2013 Mattias Ellert mattias.ell...@fysast.uu.se - 8.6-2
- Remove directory man page




 globus-gsi-credential-6.0-2.el5 (FEDORA-EPEL-2013-12308)
 Globus Toolkit - Globus GSI Credential Library

Update Information:

Documentation cleanup - remove junk man 

EPEL Fedora 5 updates-testing report

2013-12-04 Thread updates
The following Fedora EPEL 5 Security updates need testing:
 Age  URL
 592  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2012-5630/bugzilla-3.2.10-5.el5
 106  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2013-11276/ssmtp-2.61-21.el5
  82  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2013-11560/fail2ban-0.8.10-4.el5
  46  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2013-11893/libguestfs-1.20.12-1.el5
  21  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2013-12091/bip-0.8.9-1.el5
  14  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2013-12157/varnish-2.0.6-4.el5
  12  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2013-12159/389-ds-base-1.2.11.25-1.el5
  12  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2013-12169/gc-7.1-6.el5
  12  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2013-12174/drupal7-7.24-1.el5
   7  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2013-12221/drupal6-6.29-1.el5
   0  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2013-12302/zabbix20-2.0.9-2.el5


The following builds have been pushed to Fedora EPEL 5 updates-testing

pythia8-8.1.80-1.el5
root-5.34.13-1.el5
xrootd-3.3.5-1.el5
zabbix20-2.0.9-2.el5

Details about builds:



 pythia8-8.1.80-1.el5 (FEDORA-EPEL-2013-12294)
 Pythia Event Generator for High Energy Physics

Update Information:

* root 5.34.13
** See 
http://root.cern.ch/drupal/content/root-version-v5-34-00-patch-release-notes 
for a list of changes
* xrootd 3.3.5
** See https://github.com/xrootd/xrootd/blob/v3.3.5/docs/ReleaseNotes.txt for a 
list of changes
* pythia8 8.1.80
** See http://home.thep.lu.se/~torbjorn/pythia81html/UpdateHistory.html (scroll 
to the bottom) for a list of changes

ChangeLog:

* Wed Oct 30 2013 Mattias Ellert mattias.ell...@fysast.uu.se - 8.1.80-1
- Update to version 8.1.80
- Use full version in soname
* Sun Aug  4 2013 Fedora Release Engineering rel-...@lists.fedoraproject.org 
- 8.1.76-4
- Rebuilt for https://fedoraproject.org/wiki/Fedora_20_Mass_Rebuild




 root-5.34.13-1.el5 (FEDORA-EPEL-2013-12294)
 Numerical data analysis framework

Update Information:

* root 5.34.13
** See 
http://root.cern.ch/drupal/content/root-version-v5-34-00-patch-release-notes 
for a list of changes
* xrootd 3.3.5
** See https://github.com/xrootd/xrootd/blob/v3.3.5/docs/ReleaseNotes.txt for a 
list of changes
* pythia8 8.1.80
** See http://home.thep.lu.se/~torbjorn/pythia81html/UpdateHistory.html (scroll 
to the bottom) for a list of changes

ChangeLog:

* Tue Dec  3 2013 Mattias Ellert mattias.ell...@fysast.uu.se - 5.34.13-1
- Update to 5.34.13
- Remove java-devel build dependency (not needed with Fedora's libhdfs)
- Adapt to pythia8 = 8.1.80
* Mon Nov 25 2013 Orion Poplawski or...@cora.nwra.com - 5.34.10-3
- Fix hadoop lib location
* Mon Nov 18 2013 Dave Airlie airl...@redhat.com - 5.34.10-2
- rebuilt for GLEW 1.10




 xrootd-3.3.5-1.el5 (FEDORA-EPEL-2013-12294)
 Extended ROOT file server

Update Information:

* root 5.34.13
** See 
http://root.cern.ch/drupal/content/root-version-v5-34-00-patch-release-notes 
for a list of changes
* xrootd 3.3.5
** See https://github.com/xrootd/xrootd/blob/v3.3.5/docs/ReleaseNotes.txt for a 
list of changes
* pythia8 8.1.80
** See http://home.thep.lu.se/~torbjorn/pythia81html/UpdateHistory.html (scroll 
to the bottom) for a list of changes

ChangeLog:

* Tue Dec  3 2013 Mattias Ellert mattias.ell...@fysast.uu.se - 1:3.3.5-1
- Update to version 3.3.5




 zabbix20-2.0.9-2.el5 (FEDORA-EPEL-2013-12302)
 Open-source monitoring solution for your IT infrastructure

Update Information:

This update solves the vulnerability described in CVE-2013-6824:

Zabbix agent is vulnerable to remote command execution from the Zabbix server 
in some cases

https://support.zabbix.com/browse/ZBX-7479

EPEL Fedora 5 updates-testing report

2013-12-03 Thread updates
The following Fedora EPEL 5 Security updates need testing:
 Age  URL
 591  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2012-5630/bugzilla-3.2.10-5.el5
 105  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2013-11276/ssmtp-2.61-21.el5
  81  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2013-11560/fail2ban-0.8.10-4.el5
  45  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2013-11893/libguestfs-1.20.12-1.el5
  20  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2013-12091/bip-0.8.9-1.el5
  13  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2013-12157/varnish-2.0.6-4.el5
  10  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2013-12159/389-ds-base-1.2.11.25-1.el5
  10  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2013-12169/gc-7.1-6.el5
  10  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2013-12174/drupal7-7.24-1.el5
   6  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2013-12221/drupal6-6.29-1.el5


The following builds have been pushed to Fedora EPEL 5 updates-testing

lcgdm-1.8.7-4.el5
rtpproxy-1.2.1-14.git2121113.el5

Details about builds:



 lcgdm-1.8.7-4.el5 (FEDORA-EPEL-2013-12285)
 LHC Computing Grid Data Management

Update Information:

Packaging star-accounting.py


ChangeLog:

* Mon Dec  2 2013 Alejandro Alvarez aalva...@cern.ch - 1.8.7-4
- Packaging star-accounting.py




 rtpproxy-1.2.1-14.git2121113.el5 (FEDORA-EPEL-2013-12280)
 A symmetric RTP proxy

Update Information:

- Updated to the latest Git

ChangeLog:

* Tue Dec  3 2013 Peter Lemenkov lemen...@gmail.com - 1.2.1-14.git2121113
- Fixed FTBFS in F20+
* Sat Aug 31 2013 Peter Lemenkov lemen...@gmail.com - 1.2.1-13.git2121113
- Spec-file cleanups
- Added systemd-macros where necessary
* Sun Aug  4 2013 Fedora Release Engineering rel-...@lists.fedoraproject.org 
- 1.2.1-12.git2121113
- Rebuilt for https://fedoraproject.org/wiki/Fedora_20_Mass_Rebuild
* Thu Feb 14 2013 Fedora Release Engineering rel-...@lists.fedoraproject.org 
- 1.2.1-11.git2121113
- Rebuilt for https://fedoraproject.org/wiki/Fedora_19_Mass_Rebuild
* Tue Jan 22 2013 Peter Lemenkov lemen...@gmail.com - 1.2.1-10.git2121113
- Revert systemd macros
* Tue Jan 22 2013 Peter Lemenkov lemen...@gmail.com - 1.2.1-9.git2121113
- Latest git snapshot
* Sat Jul 21 2012 Fedora Release Engineering rel-...@lists.fedoraproject.org 
- 1.2.1-8
- Rebuilt for https://fedoraproject.org/wiki/Fedora_18_Mass_Rebuild
* Fri Apr 27 2012 Peter Lemenkov lemen...@gmail.com - 1.2.1-7
- Fixed systemd installation
* Sat Jan 14 2012 Fedora Release Engineering rel-...@lists.fedoraproject.org 
- 1.2.1-6
- Rebuilt for https://fedoraproject.org/wiki/Fedora_17_Mass_Rebuild
* Wed Nov 23 2011 Peter Lemenkov lemen...@gmail.com - 1.2.1-5
- Works with systemd
* Wed Feb  9 2011 Fedora Release Engineering rel-...@lists.fedoraproject.org 
- 1.2.1-4
- Rebuilt for https://fedoraproject.org/wiki/Fedora_15_Mass_Rebuild
* Wed Sep 29 2010 jkeating - 1.2.1-3
- Rebuilt for gcc bug 634757

References:

  [ 1 ] Bug #1037311 - rtpproxy FTBFS if -Werror=format-security flag is used
https://bugzilla.redhat.com/show_bug.cgi?id=1037311


___
epel-devel mailing list
epel-devel@lists.fedoraproject.org
https://admin.fedoraproject.org/mailman/listinfo/epel-devel


EPEL Fedora 5 updates-testing report

2013-12-02 Thread updates
The following Fedora EPEL 5 Security updates need testing:
 Age  URL
 590  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2012-5630/bugzilla-3.2.10-5.el5
 104  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2013-11276/ssmtp-2.61-21.el5
  80  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2013-11560/fail2ban-0.8.10-4.el5
  44  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2013-11893/libguestfs-1.20.12-1.el5
  19  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2013-12091/bip-0.8.9-1.el5
  12  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2013-12157/varnish-2.0.6-4.el5
   9  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2013-12159/389-ds-base-1.2.11.25-1.el5
   9  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2013-12169/gc-7.1-6.el5
   9  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2013-12174/drupal7-7.24-1.el5
   5  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2013-12221/drupal6-6.29-1.el5


The following builds have been pushed to Fedora EPEL 5 updates-testing

mup-6.2-1.el5

Details about builds:



 mup-6.2-1.el5 (FEDORA-EPEL-2013-12276)
 A music notation program that can also generate MIDI files

Update Information:

Updated for Mup 6.2.


ChangeLog:

* Mon Nov 25 2013 Greg Bailey gbai...@lxpro.com - 6.2-1
- Update to 6.2
* Wed Aug  7 2013 Greg Bailey gbai...@lxpro.com - 6.1-7
- Cleanup documentation directory macros (Chuck Anderson)
* Mon Aug  5 2013 Greg Bailey gbai...@lxpro.com - 6.1-6
- Install documentation to an unversioned subdir for Fedora = 20 (#992308)
* Sat Aug  3 2013 Fedora Release Engineering rel-...@lists.fedoraproject.org 
- 6.1-5
- Rebuilt for https://fedoraproject.org/wiki/Fedora_20_Mass_Rebuild


___
epel-devel mailing list
epel-devel@lists.fedoraproject.org
https://admin.fedoraproject.org/mailman/listinfo/epel-devel


EPEL Fedora 5 updates-testing report

2013-11-30 Thread updates
The following Fedora EPEL 5 Security updates need testing:
 Age  URL
 588  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2012-5630/bugzilla-3.2.10-5.el5
 102  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2013-11276/ssmtp-2.61-21.el5
  78  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2013-11560/fail2ban-0.8.10-4.el5
  42  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2013-11893/libguestfs-1.20.12-1.el5
  17  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2013-12091/bip-0.8.9-1.el5
  10  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2013-12157/varnish-2.0.6-4.el5
   8  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2013-12159/389-ds-base-1.2.11.25-1.el5
   8  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2013-12169/gc-7.1-6.el5
   8  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2013-12174/drupal7-7.24-1.el5
   3  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2013-12221/drupal6-6.29-1.el5


The following builds have been pushed to Fedora EPEL 5 updates-testing

canl-c++-1.0.1-1.el5
dmlite-0.6.1-2.el5
drupal6-imagecache_profiles-1.4-0.1.rc1.el5
drupal6-imagefield-3.11-1.el5
drupal7-date_ical-3.0-1.el5
drupal7-link-1.2-1.el5
drupal7-profiler-2.0-0.4.beta2.el5
firehol-1.296-1.el5
nordugrid-arc-4.0.0-1.el5
nordugrid-arc-doc-1.3.4-1.el5
perl-Config-Validator-1.1-1.el5
perl-Lingua-EN-Syllable-0.251-2.el5
perl-Messaging-Message-1.5-2.el5
perl-Net-STOMP-Client-2.2-1.el5
pidgin-sipe-1.17.2-1.el5
x509watch-0.6.0-1.el5

Details about builds:



 canl-c++-1.0.1-1.el5 (FEDORA-EPEL-2013-12259)
 EMI Common Authentication library - bindings for C++

Update Information:

NorduGrid ARC release 13.11:

* NorduGrid ARC version 4.0.0
* NorduGrid ARC Documents version 1.3.4
* Common authentication library caNl++ version 1.0.1

http://www.nordugrid.org/arc/releases/13.11/release_notes_13.11.html

Also the arc-gui-clients is updated to version 0.4.6 and compiled against the 
new ARC release:

http://sourceforge.net/p/arc-gui-clients/blog/2013/10/arc-graphical-clients-046-released/

ChangeLog:

* Thu Nov 28 2013 Mattias Ellert mattias.ell...@fysast.uu.se - 1.0.1-1
- Update to version 1.0.1
- Add python bindings package




 dmlite-0.6.1-2.el5 (FEDORA-EPEL-2013-12248)
 Common libraries for grid data management and storage

Update Information:

Packaging Python bindings
Update for new upstream release.
Update for new upstream release.

ChangeLog:

* Fri Nov 29 2013 Alejandro Alvarez aalva...@cern.ch - 0.6.1-2
- Enabled Python bindings




 drupal6-imagecache_profiles-1.4-0.1.rc1.el5 (FEDORA-EPEL-2013-12258)
 Image Cache Profiles Module for Drupal6

Update Information:

- Update to upstream 1.4-rc1 release for bug fixes
- Upstream changelog for this release is available at 
https://drupal.org/node/1304356

References:

  [ 1 ] Bug #1025986 - drupal6-imagecache_profiles-1.4-rc1 is available
https://bugzilla.redhat.com/show_bug.cgi?id=1025986




 drupal6-imagefield-3.11-1.el5 (FEDORA-EPEL-2013-12249)
 Image Field Module for Drupal 6

Update Information:

- Update to upstream 3.11 release for security fixes
- Upstream changelog for this release is available at 
https://drupal.org/node/1970168

References:

  [ 1 ] Bug #1025987 - drupal6-imagefield-3.11 is available
https://bugzilla.redhat.com/show_bug.cgi?id=1025987




 drupal7-date_ical-3.0-1.el5 (FEDORA-EPEL-2013-12250)
 Allows creation of an iCal feed in Views

Update Information:

- Update to upstream 3.0 release for bug 

EPEL Fedora 5 updates-testing report

2013-11-25 Thread updates
The following Fedora EPEL 5 Security updates need testing:
 Age  URL
 582  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2012-5630/bugzilla-3.2.10-5.el5
  97  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2013-11276/ssmtp-2.61-21.el5
  73  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2013-11560/fail2ban-0.8.10-4.el5
  37  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2013-11893/libguestfs-1.20.12-1.el5
  17  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2013-12067/drupal7-context-3.1-1.el5
  12  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2013-12091/bip-0.8.9-1.el5
   5  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2013-12157/varnish-2.0.6-4.el5
   2  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2013-12159/389-ds-base-1.2.11.25-1.el5
   2  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2013-12169/gc-7.1-6.el5
   2  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2013-12174/drupal7-7.24-1.el5


The following builds have been pushed to Fedora EPEL 5 updates-testing

bcfg2-1.3.3-2.el5
jglobus-2.0.6-2.el5
ovirt-guest-agent-1.0.8-3.el5
ovirt-guest-agent-1.0.8-4.el5
ovirt-guest-agent-1.0.8-5.el5

Details about builds:



 bcfg2-1.3.3-2.el5 (FEDORA-EPEL-2013-12188)
 A configuration management system

Update Information:

Update for el5 branch:

- Upstream 1.3.3 release
- Including the new specfile reconciled with upstream's.

This package's reporting system is known to break, but the reporter lost 
interest before the problem was resolved.  If others are still running the 
bcfg2 reporting or server on el5, I'll gladly work with them to resolve any 
packaging problems.

ChangeLog:

* Sun Nov 24 2013 John Morris j...@zultron.com - 1.3.3-2
- Fix CherryPyCore.py exclude glob to include compiled files
- Disable server-cherrypy package build to make Fedora buildsys happy
* Thu Nov  7 2013 Sol Jerome sol.jer...@gmail.com 1.3.3-1
- New upstream release
* Sun Aug  4 2013 John Morris j...@zultron.com - 1.3.2-2
- Reconcile divergences with upstream specfile, as requested by upstream
  (equally large changes made upstream version to reconcile with
  Fedora package)
- Python macro cleanups
- Accommodations for OpenSUSE
- Macros for pre and rc releases
- Move BRs to top of file
- Rearrange lines to match upstream
- Change %descriptions to match upstream
- Group: tag tweaks
- Slim down file tweaks in %prep section; fix apache config paths
- Install report collector init file
- Separate server-cherrypy package
- Rearrange %files sections
- Disable two unit tests that break on all RH distros
* Wed Jul  3 2013 John Morris j...@zultron.com - 1.3.2-1
- Update to new upstream version 1.3.2
- Move settings.py into server package (fixes bug reported on bcfg2-dev ML)
- Use init scripts from redhat/scripts directory
- Fix EL5/EL6 sphinx docs
- Require python-inotify instead of gamin-python; recommended by upstream
- Remove obsolete bcfg2-py27-auth.patch, accepted upstream
- Add %check script
  - Hack test suite to use local copies of XMLSchema.xsd and xml.xsd
  - Many new BRs to support %check script
  - Disable %check script on EL5, where there is no python-mock package
- Cleanups to _pre/_rc macros
- Mark EL5 relics
- Other minor formatting
* Mon Apr  8 2013 Fabian Affolter m...@fabian-affolter.ch - 1.3.1-1
- Updated to new upstream version 1.3.1
* Mon Mar 18 2013 Fabian Affolter m...@fabian-affolter.ch - 1.3.0-1
- Updated to new upstream version 1.3.0
* Wed Feb 13 2013 Fedora Release Engineering rel-...@lists.fedoraproject.org 
- 1.3.0-0.2.pre2
- Rebuilt for https://fedoraproject.org/wiki/Fedora_19_Mass_Rebuild
* Wed Oct 31 2012 Fabian Affolter m...@fabian-affolter.ch - 1.3.0-0.1.pre2
- Updated to new upstream version 1.3.0 pre2
* Mon Aug 27 2012 Václav Pavlín vpav...@redhat.com - 1.2.3-3
- Scriptlets replaced with new systemd macros (#850043)
* Wed Jul 18 2012 Fedora Release Engineering rel-...@lists.fedoraproject.org 
- 1.2.3-2
- Rebuilt for https://fedoraproject.org/wiki/Fedora_18_Mass_Rebuild
* Sat Jul  7 2012 Fabian Affolter m...@fabian-affolter.ch - 1.2.3-1
- Fix CVE-2012-3366
- Updated to new upstream version 1.2.3
* Tue May  1 2012 Fabian Affolter m...@fabian-affolter.ch - 1.2.2-2
- python-nose is needed by bcfg2-test
* Fri Apr  6 2012 Fabian Affolter m...@fabian-affolter.ch - 1.2.2-1
- Updated to new upstream version 1.2.2
* Sun Feb 26 2012 Fabian Affolter m...@fabian-affolter.ch - 1.2.1-2
- Fixed systemd files
* Tue Feb  7 2012 Fabian Affolter m...@fabian-affolter.ch - 1.2.1-1
- Added examples package
- Updated to new upstream version 1.2.1
* Mon Jan  2 2012 Fabian Affolter m...@fabian-affolter.ch - 1.2.0-6
- Added support for systemd
- Example subpackage

EPEL Fedora 5 updates-testing report

2013-11-18 Thread updates
The following Fedora EPEL 5 Security updates need testing:
 Age  URL
 576  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2012-5630/bugzilla-3.2.10-5.el5
  90  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2013-11276/ssmtp-2.61-21.el5
  66  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2013-11560/fail2ban-0.8.10-4.el5
  30  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2013-11893/libguestfs-1.20.12-1.el5
  10  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2013-12067/drupal7-context-3.1-1.el5
   5  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2013-12091/bip-0.8.9-1.el5


The following builds have been pushed to Fedora EPEL 5 updates-testing

kyotocabinet-1.2.76-5.el5

Details about builds:



 kyotocabinet-1.2.76-5.el5 (FEDORA-EPEL-2013-12141)
 A straightforward implementation of DBM

Update Information:

- Corrected wrong dependency of -devel from main to -libs package
- Always enable 8 byte atomics patch e.g. for ppc32 (#1007732 #c5)
- Fixed previously added patch for building under RHEL 5 (#915123)
- Added dependencies to enable lzo and lzma/xz compression support
- Enabled the built-in test suite (with limitations at RHEL 5 ppc)

ChangeLog:

* Sun Nov 17 2013 Robert Scheck rob...@fedoraproject.org 1.2.76-5
- Corrected wrong dependency of -devel from main to -libs package
- Always enable 8 byte atomics patch e.g. for ppc32 (#1007732 #c5)
- Fixed previously added patch for building under RHEL 5 (#915123)
- Added dependencies to enable lzo and lzma/xz compression support
- Enabled the built-in test suite (with limitations at RHEL 5 ppc)
* Sat Aug  3 2013 Fedora Release Engineering rel-...@lists.fedoraproject.org 
- 1.2.76-4
- Rebuilt for https://fedoraproject.org/wiki/Fedora_20_Mass_Rebuild


___
epel-devel mailing list
epel-devel@lists.fedoraproject.org
https://admin.fedoraproject.org/mailman/listinfo/epel-devel


EPEL Fedora 5 updates-testing report

2013-11-17 Thread updates
The following Fedora EPEL 5 Security updates need testing:
 Age  URL
 574  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2012-5630/bugzilla-3.2.10-5.el5
  89  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2013-11276/ssmtp-2.61-21.el5
  65  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2013-11560/fail2ban-0.8.10-4.el5
  29  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2013-11893/libguestfs-1.20.12-1.el5
   9  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2013-12067/drupal7-context-3.1-1.el5
   3  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2013-12091/bip-0.8.9-1.el5


The following builds have been pushed to Fedora EPEL 5 updates-testing

latex2rtf-2.3.4-1.el5
pidgin-sipe-1.17.1-1.el5

Details about builds:



 latex2rtf-2.3.4-1.el5 (FEDORA-EPEL-2013-12134)
 LaTeX to RTF converter that handles equations, figures, and cross-references

Update Information:

Update to 2.3.4, introducing tikz support.

ChangeLog:

* Sun Nov 17 2013 Susi Lehtola jussileht...@fedoraproject.org - 2.3.4-1
- Update to 2.3.4.
* Sat Aug  3 2013 Fedora Release Engineering rel-...@lists.fedoraproject.org 
- 2.3.3-2
- Rebuilt for https://fedoraproject.org/wiki/Fedora_20_Mass_Rebuild

References:

  [ 1 ] Bug #1030883 - latex2rtf-2.3.4 is available
https://bugzilla.redhat.com/show_bug.cgi?id=1030883




 pidgin-sipe-1.17.1-1.el5 (FEDORA-EPEL-2013-12123)
 Pidgin protocol plugin to connect to MS Office Communicator

Update Information:

New upstream release:
* added Lync 2013 support: buddy list modification, buddy photo, group chat
* added support for group chat history
* fixes group chat: duplicate messages  users, HTML tags in text
* fixes EWS autodiscover for Office 365
* fixes typing notifications
* fixes that passwords were not entity encoded
* accept alternatives for webticket timestamp/keydata

ChangeLog:

* Sat Nov 16 2013 Stefan Becker chemob...@gmail.com - 1.17.1-1
- update to 1.17.1:
- fixes typing notifications
- fixes that passwords were not entity encoded
- accept alternatives for webticket timestamp/keydata
* Sat Sep 21 2013 Stefan Becker chemob...@gmail.com - 1.17.0-1
- update to 1.17.0:
- added Lync 2013 support: buddy list modification, buddy photo, group chat
- added support for group chat history
- fixes group chat: duplicate messages  users, HTML tags in text
- fixes EWS autodiscover for Office 365


___
epel-devel mailing list
epel-devel@lists.fedoraproject.org
https://admin.fedoraproject.org/mailman/listinfo/epel-devel


EPEL Fedora 5 updates-testing report

2013-11-15 Thread updates
The following Fedora EPEL 5 Security updates need testing:
 Age  URL
 572  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2012-5630/bugzilla-3.2.10-5.el5
  87  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2013-11276/ssmtp-2.61-21.el5
  63  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2013-11560/fail2ban-0.8.10-4.el5
  27  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2013-11893/libguestfs-1.20.12-1.el5
  13  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2013-12004/GraphicsMagick-1.3.18-2.el5
   7  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2013-12067/drupal7-context-3.1-1.el5
   2  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2013-12091/bip-0.8.9-1.el5


The following builds have been pushed to Fedora EPEL 5 updates-testing

drupal7-features-2.0-3.el5
drupal7-strongarm-2.0-3.el5
erfa-1.0.1-1.el5.1

Details about builds:



 drupal7-features-2.0-3.el5 (FEDORA-EPEL-2013-12112)
 Provides feature management for Drupal

Update Information:

- Update to upstream 2.0 release for bug fixes
- Upstream changelog for this release: https://drupal.org/node/2114229

ChangeLog:

* Thu Nov 14 2013 Shawn Iwinski shawn.iwin...@gmail.com - 2.0-3
- Superfluous commit to make Bodhi happy
* Thu Nov 14 2013 Shawn Iwinski shawn.iwin...@gmail.com - 2.0-2
- Fixed non-versioned versus versioned doc dir issue
* Thu Nov  7 2013 Peter Borsa peter.bo...@gmail.com - 2.0-1
- Update to upstream 2.0 release for bug fixes
- Upstream changelog for this release: https://drupal.org/node/2106567

References:

  [ 1 ] Bug #993734 - drupal7-features possibly affected by F-20 unversioned 
docdir change
https://bugzilla.redhat.com/show_bug.cgi?id=993734




 drupal7-strongarm-2.0-3.el5 (FEDORA-EPEL-2013-12118)
 Strongarm gives a way to override the default variable values

Update Information:

- Update to upstream 2.0 release for bug fixes
- Upstream changelog for this release: https://drupal.org/node/1632574

ChangeLog:

* Thu Nov 14 2013 Shawn Iwinski shawn.iwin...@gmail.com - 2.0-3
- Superfluous commit to make Bodhi happy
* Thu Nov 14 2013 Shawn Iwinski shawn.iwin...@gmail.com - 2.0-2
- Fixed non-versioned versus versioned doc dir issue
* Fri Nov  8 2013 Peter Borsa peter.bo...@gmail.com - 2.0-1
- Update to upstream 2.0 release for bug fixes
- Upstream changelog for this release: https://drupal.org/node/1632574
* Sat Aug  3 2013 Fedora Release Engineering rel-...@lists.fedoraproject.org 
- 2.0-0.8.rc1
- Rebuilt for https://fedoraproject.org/wiki/Fedora_20_Mass_Rebuild

References:

  [ 1 ] Bug #993735 - drupal7-strongarm possibly affected by F-20 unversioned 
docdir change
https://bugzilla.redhat.com/show_bug.cgi?id=993735




 erfa-1.0.1-1.el5.1 (FEDORA-EPEL-2013-12111)
 Essential Routines for Fundamental Astronomy

Update Information:

Essential Routines for Fundamental Astronomy


___
epel-devel mailing list
epel-devel@lists.fedoraproject.org
https://admin.fedoraproject.org/mailman/listinfo/epel-devel


EPEL Fedora 5 updates-testing report

2013-11-10 Thread updates
The following Fedora EPEL 5 Security updates need testing:
 Age  URL
 567  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2012-5630/bugzilla-3.2.10-5.el5
  82  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2013-11276/ssmtp-2.61-21.el5
  58  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2013-11560/fail2ban-0.8.10-4.el5
  22  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2013-11893/libguestfs-1.20.12-1.el5
   8  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2013-12004/GraphicsMagick-1.3.18-2.el5
   2  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2013-12067/drupal7-context-3.1-1.el5


The following builds have been pushed to Fedora EPEL 5 updates-testing

etckeeper-1.10-1.el5

Details about builds:



 etckeeper-1.10-1.el5 (FEDORA-EPEL-2013-12076)
 Store /etc in a SCM system (git, mercurial, bzr or darcs)

Update Information:

Update to the latest stable release. From the upstream changelog:

 * Remove lvm/backup from default ignores, because lvm documentation recommends 
backing that up, for use by vgcfgrestore.
 * Fix exporting of some git variables. Closes: http://bugs.debian.org/728583.

ChangeLog:

* Sat Nov  9 2013 Thomas Moschny thomas.mosc...@gmx.de - 1.10-1
- Update to 1.10.


___
epel-devel mailing list
epel-devel@lists.fedoraproject.org
https://admin.fedoraproject.org/mailman/listinfo/epel-devel


EPEL Fedora 5 updates-testing report

2013-11-09 Thread updates
The following Fedora EPEL 5 Security updates need testing:
 Age  URL
 567  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2012-5630/bugzilla-3.2.10-5.el5
  81  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2013-11276/ssmtp-2.61-21.el5
  57  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2013-11560/fail2ban-0.8.10-4.el5
  21  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2013-11893/libguestfs-1.20.12-1.el5
   8  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2013-12004/GraphicsMagick-1.3.18-2.el5
   1  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2013-12067/drupal7-context-3.1-1.el5


The following builds have been pushed to Fedora EPEL 5 updates-testing

plowshare-0.9.4-0.45.20131102git.el5

Details about builds:



 plowshare-0.9.4-0.45.20131102git.el5 (FEDORA-EPEL-2013-12070)
 Download and upload files from file-sharing websites

Update Information:

New upstream snapshot.

ChangeLog:

* Fri Nov  8 2013 Elder Marco elderma...@fedoraproject.org - 
0.9.4-0.45.20131102git
- New upstream snapshot


___
epel-devel mailing list
epel-devel@lists.fedoraproject.org
https://admin.fedoraproject.org/mailman/listinfo/epel-devel


EPEL Fedora 5 updates-testing report

2013-11-03 Thread updates
The following Fedora EPEL 5 Security updates need testing:
 Age  URL
 560  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2012-5630/bugzilla-3.2.10-5.el5
  74  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2013-11276/ssmtp-2.61-21.el5
  50  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2013-11560/fail2ban-0.8.10-4.el5
  14  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2013-11893/libguestfs-1.20.12-1.el5
   1  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2013-12004/GraphicsMagick-1.3.18-2.el5


The following builds have been pushed to Fedora EPEL 5 updates-testing

libodb-boost-2.2.1-1.el5
libodb-mysql-2.2.0-1.el5
libodb-pgsql-2.2.0-1.el5
libodb-qt-2.2.1-1.el5
libodb-sqlite-2.2.3-1.el5
pynag-0.7.0-1.el5

Details about builds:



 libodb-boost-2.2.1-1.el5 (FEDORA-EPEL-2013-12022)
 Boost ODB runtime library from Code Synthesis

Update Information:

Adding libodb-boost to EL.

References:

  [ 1 ] Bug #975313 - Review Request: libodb-boost - Boost ODB runtime library
https://bugzilla.redhat.com/show_bug.cgi?id=975313




 libodb-mysql-2.2.0-1.el5 (FEDORA-EPEL-2013-12026)
 MySQL ODB runtime library from Code Synthesis

Update Information:

Adding libodb-mysql to EL.

References:

  [ 1 ] Bug #975315 - Review Request: libodb-mysql - MySQL ODB runtime library
https://bugzilla.redhat.com/show_bug.cgi?id=975315




 libodb-pgsql-2.2.0-1.el5 (FEDORA-EPEL-2013-12027)
 PostgreSQL ODB runtime library from Code Synthesis

Update Information:

Adding libodb-pgsql to EL.

References:

  [ 1 ] Bug #975317 - Review Request: libodb-pgsql - PostgreSQL ODB runtime 
library
https://bugzilla.redhat.com/show_bug.cgi?id=975317




 libodb-qt-2.2.1-1.el5 (FEDORA-EPEL-2013-12014)
 Qt ODB runtime library from Code Synthesis

Update Information:

Adding libodb-qt to EL.

References:

  [ 1 ] Bug #975316 - Review Request: libodb-qt - Qt ODB runtime library
https://bugzilla.redhat.com/show_bug.cgi?id=975316




 libodb-sqlite-2.2.3-1.el5 (FEDORA-EPEL-2013-12017)
 SQLite ODB runtime library from Code Synthesis

Update Information:

Adding libodb-sqlite to EL.

References:

  [ 1 ] Bug #975318 - Review Request: libodb-sqlite - SQLite ODB runtime library
https://bugzilla.redhat.com/show_bug.cgi?id=975318




 pynag-0.7.0-1.el5 (FEDORA-EPEL-2013-12019)
 Python modules and utilities for Nagios plugins and configuration

Update Information:

New upstream release

ChangeLog:

* Sat Nov  2 2013 Tomas Edwardsson to...@tommi.org 0.7.0-1
- New upstream version
* Sun Aug  4 2013 Fedora Release Engineering rel-...@lists.fedoraproject.org 
- 0.4.9-2
- Rebuilt for https://fedoraproject.org/wiki/Fedora_20_Mass_Rebuild


___
epel-devel mailing list
epel-devel@lists.fedoraproject.org
https://admin.fedoraproject.org/mailman/listinfo/epel-devel


EPEL Fedora 5 updates-testing report

2013-10-23 Thread updates
The following Fedora EPEL 5 Security updates need testing:
 Age  URL
 549  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2012-5630/bugzilla-3.2.10-5.el5
  64  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2013-11276/ssmtp-2.61-21.el5
  40  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2013-11560/fail2ban-0.8.10-4.el5
  12  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2013-11811/mod_fcgid-2.2-12.el5
  12  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2013-11813/libtar-1.2.11-14.el5
   6  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2013-11879/scipy-0.6.0-7.el5
   4  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2013-11887/salt-0.17.1-1.el5
   4  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2013-11893/libguestfs-1.20.12-1.el5


The following builds have been pushed to Fedora EPEL 5 updates-testing

clamav-0.98-2.el5
python-augeas-0.4.1-5.el5

Details about builds:



 clamav-0.98-2.el5 (FEDORA-EPEL-2013-11930)
 Anti-virus software

Update Information:

- Really fix all discrepancies between clamd initscript and clamd config file 
(#960923, thanks to John Horne)
- Ensure that a clamd and clamav-milter condrestart via initscript works 
(#1018312, thanks to Filippo Carletti)

ChangeLog:

* Sat Oct 19 2013 Robert Scheck rob...@fedoraproject.org - 0.98-2
- Really fix all discrepancies between clamd initscript and clamd
  config file (#960923, thanks to John Horne)
- Ensure that a clamd and clamav-milter condrestart via initscript
  works (#1018312, thanks to Filippo Carletti)

References:

  [ 1 ] Bug #960923 - Discrepancies between clamd init and clamd config file
https://bugzilla.redhat.com/show_bug.cgi?id=960923
  [ 2 ] Bug #1018312 - service clamd condestart doesn't work
https://bugzilla.redhat.com/show_bug.cgi?id=1018312




 python-augeas-0.4.1-5.el5 (FEDORA-EPEL-2013-11933)
 Python bindings to augeas

Update Information:

Added python-ctypes dependency

ChangeLog:

* Tue Oct 22 2013 Greg Swift gregsw...@gmail.com - 0.4.1-5
- add python-ctypes dependency (rhbz#1020239)
* Sun Aug  4 2013 Fedora Release Engineering rel-...@lists.fedoraproject.org 
- 0.4.1-4
- Rebuilt for https://fedoraproject.org/wiki/Fedora_20_Mass_Rebuild
* Thu Feb 14 2013 Fedora Release Engineering rel-...@lists.fedoraproject.org 
- 0.4.1-3
- Rebuilt for https://fedoraproject.org/wiki/Fedora_19_Mass_Rebuild
* Sat Jul 21 2012 Fedora Release Engineering rel-...@lists.fedoraproject.org 
- 0.4.1-2
- Rebuilt for https://fedoraproject.org/wiki/Fedora_18_Mass_Rebuild

References:

  [ 1 ] Bug #1020239 - python-augeas should require python-ctypes
https://bugzilla.redhat.com/show_bug.cgi?id=1020239


___
epel-devel mailing list
epel-devel@lists.fedoraproject.org
https://admin.fedoraproject.org/mailman/listinfo/epel-devel


EPEL Fedora 5 updates-testing report

2013-10-22 Thread updates
The following Fedora EPEL 5 Security updates need testing:
 Age  URL
 548  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2012-5630/bugzilla-3.2.10-5.el5
  63  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2013-11276/ssmtp-2.61-21.el5
  39  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2013-11560/fail2ban-0.8.10-4.el5
  12  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2013-11811/mod_fcgid-2.2-12.el5
  12  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2013-11813/libtar-1.2.11-14.el5
   5  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2013-11879/scipy-0.6.0-7.el5
   4  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2013-11887/salt-0.17.1-1.el5
   3  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2013-11893/libguestfs-1.20.12-1.el5


The following builds have been pushed to Fedora EPEL 5 updates-testing

netcdf-3.6.3-1.el5
python-halite-0.1.02-1.el5
python-sphinxcontrib-cheeseshop-0.2-1.el5

Details about builds:



 netcdf-3.6.3-1.el5 (FEDORA-EPEL-2013-11924)
 Libraries for the Unidata network Common Data Form (NetCDF v3)

Update Information:

- Update to 3.6.3
- Add upstream patch to fix nofill mode data corruption bug





 python-halite-0.1.02-1.el5 (FEDORA-EPEL-2013-11918)
 SaltStack Web UI

Update Information:

Initial build.




 python-sphinxcontrib-cheeseshop-0.2-1.el5 (FEDORA-EPEL-2013-11927)
 Sphinx extension cheeseshop

Update Information:

This package adds Cheese Shop-functionality to python-sphinx.

References:

  [ 1 ] Bug #1021994 - Review Request: python-sphinxcontrib-cheeseshop - Sphinx 
extension cheeseshop
https://bugzilla.redhat.com/show_bug.cgi?id=1021994


___
epel-devel mailing list
epel-devel@lists.fedoraproject.org
https://admin.fedoraproject.org/mailman/listinfo/epel-devel


EPEL Fedora 5 updates-testing report

2013-10-21 Thread updates
The following Fedora EPEL 5 Security updates need testing:
 Age  URL
 547  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2012-5630/bugzilla-3.2.10-5.el5
  61  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2013-11276/ssmtp-2.61-21.el5
  37  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2013-11560/fail2ban-0.8.10-4.el5
  10  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2013-11811/mod_fcgid-2.2-12.el5
  10  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2013-11813/libtar-1.2.11-14.el5
   3  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2013-11879/scipy-0.6.0-7.el5
   2  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2013-11887/salt-0.17.1-1.el5
   1  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2013-11893/libguestfs-1.20.12-1.el5


The following builds have been pushed to Fedora EPEL 5 updates-testing

python-socksipychain-2.0.12-4.el5

Details about builds:



 python-socksipychain-2.0.12-4.el5 (FEDORA-EPEL-2013-11914)
 A Python SOCKS/HTTP Proxy module

Update Information:

Tool for SOCKS or HTTP proxies sockets in Python.

References:

  [ 1 ] Bug #910146 - Review Request: python-socksipychain - Python SOCKS/HTTP 
Proxy module
https://bugzilla.redhat.com/show_bug.cgi?id=910146


___
epel-devel mailing list
epel-devel@lists.fedoraproject.org
https://admin.fedoraproject.org/mailman/listinfo/epel-devel


  1   2   >