Fedora EPEL 5 updates-testing report

updates at fedoraproject.org updates at fedoraproject.org
Tue Aug 24 23:05:07 UTC 2010


The following builds have been pushed to Fedora EPEL 5 updates-testing

    fedora-packager-0.5.1.4-1.el5
    iperf-2.0.5-1.el5
    openvas-libraries-3.0.3-3.el5
    php-pear-Validate-0.8.3-1.el5
    purple-microblog-0.3.0-3.el5
    socat-1.7.1.3-1.el5
    sssd-1.2.1-27.el5

Details about builds:


================================================================================
 fedora-packager-0.5.1.4-1.el5 (FEDORA-EPEL-2010-3271)
 Tools for setting up a fedora maintainer environment
--------------------------------------------------------------------------------
Update Information:

New upstream release with multiple bugfixes and a few enhancements  fedpkg
updates
--------------------------------------------------------------------------------
ChangeLog:

* Tue Aug 24 2010 Jesse Keating <jkeating at redhat.com> - 0.5.1.4-1
- Fix setting push.default when cloning with dirs
- Remove build --test option in bash completion
* Mon Aug 23 2010 Jesse Keating <jkeating at redhat.com> - 0.5.1.3-1
- Error check the update call.  #625679
- Use the correct remote when listing revs
- Add the bash completion file
- make fedora-cvs only do anonymous chackouts since cvs is read only now.
- re-fix dist defines.
- Short cut the failure on repeated builds
- Allow passing srpms to the build command
- clone: set repo's push.default to tracking
- pull the username from fedora_cert to pass to bodhi
- Catch double ^c's from build.  RHBZ #620465
- Fix up chain building
- Add missing process call for non-pipe no tty.
--------------------------------------------------------------------------------
References:

  [ 1 ] Bug #625326 - fedpkg update isn't reading BODHI_USER
        https://bugzilla.redhat.com/show_bug.cgi?id=625326
  [ 2 ] Bug #624419 - fedpkg chain-build foo :    doesn't put current package into it's own build group
        https://bugzilla.redhat.com/show_bug.cgi?id=624419
  [ 3 ] Bug #625679 - [abrt] fedpkg-0.5.1.2-2.fc13: __init__.py:147:_run_command:FedpkgError
        https://bugzilla.redhat.com/show_bug.cgi?id=625679
  [ 4 ] Bug #620465 - [PATCH] Traceback if you hit Ctrl+C twice during fedpkg build
        https://bugzilla.redhat.com/show_bug.cgi?id=620465
--------------------------------------------------------------------------------


================================================================================
 iperf-2.0.5-1.el5 (FEDORA-EPEL-2010-3268)
 Measurement tool for TCP/UDP bandwidth performance
--------------------------------------------------------------------------------
ChangeLog:

* Sat Aug 21 2010 Gabriel Somlo <somlo at cmu.edu> 2.0.5-1
- update to 2.0.5
--------------------------------------------------------------------------------


================================================================================
 openvas-libraries-3.0.3-3.el5 (FEDORA-EPEL-2010-3267)
 Support libraries for Open Vulnerability Assessment (OpenVAS) Scanner
--------------------------------------------------------------------------------
Update Information:

First EL5 build.
--------------------------------------------------------------------------------


================================================================================
 php-pear-Validate-0.8.3-1.el5 (FEDORA-EPEL-2010-3270)
 Validation Class for Various Data Types
--------------------------------------------------------------------------------
Update Information:

Upstream Changelog:  * Bug #14865 Fixing some unit test failures (amir)  * Bug
#15945 Improper string used to check domain dns (amir)  * Bug #16381 String
format validation fails for VALIDATE_NAME.VALIDATE_XXX (amir)  * Bug #16427
Email Validation not working for check_domain (amir)  * Bug #16811 Should
determine whether Net/IDNA.php is available less "destructively" (kguest)
--------------------------------------------------------------------------------
ChangeLog:

* Mon Aug 23 2010 Remi Collet <Fedora at FamilleCollet.com> - 0.8.3-1
- update to 0.8.3
- clean define
- rename Validate.xml to php-pear-Validate.xml
- set date.timezone during build
--------------------------------------------------------------------------------


================================================================================
 purple-microblog-0.3.0-3.el5 (FEDORA-EPEL-2010-3272)
 Libpurple plug-in for Pidgin and others, supporting microblog services like Twitter
--------------------------------------------------------------------------------
Update Information:

Introducing the package to EL-5
--------------------------------------------------------------------------------


================================================================================
 socat-1.7.1.3-1.el5 (FEDORA-EPEL-2010-3274)
 Bidirectional data relay between two data channels ('netcat++')
--------------------------------------------------------------------------------
Update Information:

This resolves CVE-2010-2799 Socat: Stack overflow by lexical scanning of nested
character patterns
--------------------------------------------------------------------------------
ChangeLog:

* Mon Aug 23 2010 Paul Wouters <paul at xelerance.com> - 1.7.1.3-1
- Upgrade to 1.7.1.3
- Includes fix for CVE-2010-2799 Stack overflow by lexical scanning of nested
  character patterns
- Resolves https://bugzilla.redhat.com/show_bug.cgi?id=620430
--------------------------------------------------------------------------------
References:

  [ 1 ] Bug #620426 - CVE-2010-2799 Socat: Stack overflow by lexical scanning of nested character patterns
        https://bugzilla.redhat.com/show_bug.cgi?id=620426
--------------------------------------------------------------------------------


================================================================================
 sssd-1.2.1-27.el5 (FEDORA-EPEL-2010-3273)
 System Security Services Daemon
--------------------------------------------------------------------------------
Update Information:

 * CVE-2010-2940 SSSD allows null password entry to authenticate against LDAP
--------------------------------------------------------------------------------
ChangeLog:

* Tue Aug 24 2010 Stephen Gallagher <sgallagh at redhat.com> - 1.2.1-27
- Resolves: CVE-2010-2940 - sssd allows null password entry to authenticate
-                           against LDAP
* Wed Aug  4 2010 Stephen Gallagher <sgallagh at redhat.com> - 1.2.1-26
- Resolves: rhbz#621307 - Password changes are broken on LDAP
* Wed Aug  4 2010 Stephen Gallagher <sgallagh at redhat.com> - 1.2.1-23.1
- Initial release for Red Hat Enterprise Linux 5
* Fri Jul 30 2010 Stephen Gallagher <sgallagh at redhat.com> - 1.2.1-23
- Resolves: rhbz#617623 - SSSD suffers from serious performance issues on
-                         initgroups calls
* Fri Jul 23 2010 Stephen Gallagher <sgallagh at redhat.com> - 1.2.1-21
- Resolves: rhbz#607233 - SSSD users cannot log in through GDM
-                       - Real issue was that long-running services
-                       - do not reconnect if sssd is restarted
* Fri Jul  9 2010 Stephen Gallagher <sgallagh at redhat.com> - 1.2.1-20
- Resolves: rhbz#591715 - sssd should emit warnings if there are problems with
-                         /etc/krb5.keytab file
* Mon Jun 28 2010 Stephen Gallagher <sgallagh at redhat.com> - 1.2.1-19
- Resolves: rhbz#606836 - libcollection needs an soname bump before RHEL 6
-                         final
- Resolves: rhbz#608661 - SASL with OpenLDAP server fails
- Resolves: rhbz#608688 - SSSD doesn't properly request RootDSE attributes
--------------------------------------------------------------------------------
References:

  [ 1 ] Bug #625189 - CVE-2010-2940 sssd: allows null password entry to authenticate against LDAP
        https://bugzilla.redhat.com/show_bug.cgi?id=625189
--------------------------------------------------------------------------------





More information about the epel-devel-list mailing list