Fedora EPEL 5 updates-testing report

updates at fedoraproject.org updates at fedoraproject.org
Sat Nov 20 21:02:31 UTC 2010


The following Fedora EPEL 5 Security updates need testing:

    https://admin.fedoraproject.org/updates/mod_fcgid-2.2-11.el5
    https://admin.fedoraproject.org/updates/udunits2-2.1.19-1.el5.1
    https://admin.fedoraproject.org/updates/xpdf-3.02-16.el5
    https://admin.fedoraproject.org/updates/libvpx-0.9.5-2.el5
    https://admin.fedoraproject.org/updates/wordpress-mu-2.9.2-1.el5


The following builds have been pushed to Fedora EPEL 5 updates-testing

    389-admin-1.1.12-1.el5
    389-ds-base-1.2.7-1.el5
    pcc-0.9.9-0.4.101119cvs.el5
    perl-Nagios-Plugin-0.34-1.el5
    perl-Test-Fatal-0.003-1.el5

Details about builds:


================================================================================
 389-admin-1.1.12-1.el5 (FEDORA-EPEL-2010-3698)
 389 Administration Server (admin)
--------------------------------------------------------------------------------
Update Information:

Final stable candidate builds for 389-ds-base-1.2.7 adn 389-admin-1.1.12.

Notable changes are that the dirsrv and dirsrv-admin SELinux policy modules have been removed and are now a part of the base OS SELinux policy (selinux-policy package).
--------------------------------------------------------------------------------
ChangeLog:

* Fri Nov 19 2010 Nathan Kinder <nkinder at redhat.com> - 1.1.12-1
- This is the final 1.1.12 release
- git tag 389-admin-1.1.12
* Tue Oct 26 2010 Rich Megginson <rmeggins at redhat.com> - 1.1.12-0.2.a2
- fix mozldap build breakage
* Tue Sep 28 2010 Rich Megginson <rmeggins at redhat.com> - 1.1.12-0.1.a1
- This is the 1.1.12 alpha 1 release - with openldap support
--------------------------------------------------------------------------------
References:

  [ 1 ] Bug #576869 - Tracking bug for 389 Directory Server 1.2.7
        https://bugzilla.redhat.com/show_bug.cgi?id=576869
--------------------------------------------------------------------------------


================================================================================
 389-ds-base-1.2.7-1.el5 (FEDORA-EPEL-2010-3698)
 389 Directory Server (base)
--------------------------------------------------------------------------------
Update Information:

Final stable candidate builds for 389-ds-base-1.2.7 adn 389-admin-1.1.12.

Notable changes are that the dirsrv and dirsrv-admin SELinux policy modules have been removed and are now a part of the base OS SELinux policy (selinux-policy package).
--------------------------------------------------------------------------------
ChangeLog:

* Fri Nov 19 2010 Nathan Kinder <nkinder at redhat.com> - 1.2.7-1
- 1.2.7 release - git tag 389-ds-base-1.2.7
- Bug 648949 - Merge dirsrv and dirsrv-admin policy modules into base policy
* Tue Nov  9 2010 Rich Megginson <rmeggins at redhat.com> - 1.2.7-0.6.a5
- 1.2.7.a5 release - git tag 389-ds-base-1.2.7.a5
- Bug 643979 - Strange byte sequence for attribute with no values (nsslapd-ref
erral)
- Bug 635009 - Add one-way AD sync capability
- Bug 572018 - Upgrading from 1.2.5 to 1.2.6.a2 deletes userRoot
- put replication config entries in separate file
- Bug 567282 - server can not abandon searchRequest of "simple paged results"
- Bug 329751 - "nested" filtered roles searches candidates more than needed
- Bug 521088 - DNA should check ACLs before getting a value from the range
* Mon Nov  1 2010 Rich Megginson <rmeggins at redhat.com> - 1.2.7-0.5.a4
- 1.2.7.a4 release - git tag 389-ds-base-1.2.7.a4
- Bug 647932 - multiple memberOf configuration adding memberOf where there is no member
- Bug 491733 - dbtest crashes
- Bug 606545 - core schema should include numSubordinates
- Bug 638773 - permissions too loose on pid and lock files
- Bug 189985 - Improve attribute uniqueness error message
- Bug 619623 - attr-unique-plugin ignores requiredObjectClass on modrdn operations
- Bug 619633 - Make attribute uniqueness obey requiredObjectClass
* Wed Oct 27 2010 Rich Megginson <rmeggins at redhat.com> - 1.2.7-0.4.a3
- 1.2.7.a3 release - a2 was never released - this is a rebuild to pick up
- Bug 644608 - RHDS 8.1->8.2 upgrade fails to properly migrate ACIs
- Adding the ancestorid fix code to ##upgradednformat.pl.
* Fri Oct 22 2010 Rich Megginson <rmeggins at redhat.com> - 1.2.7-0.3.a3
- 1.2.7.a3 release - a2 was never released
- Bug 644608 - RHDS 8.1->8.2 upgrade fails to properly migrate ACIs
- Bug 629681 - Retro Changelog trimming does not behave as expected
- Bug 645061 - Upgrade: 06inetorgperson.ldif and 05rfc4524.ldif
-              are not upgraded in the server instance schema dir
* Tue Oct 19 2010 Rich Megginson <rmeggins at redhat.com> - 1.2.7-0.2.a2
- 1.2.7.a2 release - a1 was the OpenLDAP testday release
- git tag 389-ds-base-1.2.7.a2
- added openldap support on platforms that use openldap with moznss
- for crypto (F-14 and later)
- many bug fixes
- Account Policy Plugin (keep track of last login, disable old accounts)
* Fri Oct  8 2010 Rich Megginson <rmeggins at redhat.com> - 1.2.7-0.1.a1
- added openldap support
--------------------------------------------------------------------------------
References:

  [ 1 ] Bug #576869 - Tracking bug for 389 Directory Server 1.2.7
        https://bugzilla.redhat.com/show_bug.cgi?id=576869
--------------------------------------------------------------------------------


================================================================================
 pcc-0.9.9-0.4.101119cvs.el5 (FEDORA-EPEL-2010-3696)
 The Portable C Compiler
--------------------------------------------------------------------------------
Update Information:

Update to newest cvs snapshot. x86_64 should work now.
--------------------------------------------------------------------------------
ChangeLog:

* Fri Nov 19 2010 Jussi Lehtola <jussilehtola at fedoraproject.org> - 0.9.9-0.4.101119cvs
- Update to 20101119. x86_64 works now.
- Added possibility in the spec file to build pcc with itself.
--------------------------------------------------------------------------------


================================================================================
 perl-Nagios-Plugin-0.34-1.el5 (FEDORA-EPEL-2010-3699)
 Family of perl modules to streamline writing Nagios plugins
--------------------------------------------------------------------------------
Update Information:

Update to 0.34.
--------------------------------------------------------------------------------
ChangeLog:

* Fri Nov 19 2010 Jose Pedro Oliveira <jpo at di.uminho.pt> - 0.34-1
- Update to 0.34.
--------------------------------------------------------------------------------


================================================================================
 perl-Test-Fatal-0.003-1.el5 (FEDORA-EPEL-2010-3695)
 Incredibly simple helpers for testing code with exceptions
--------------------------------------------------------------------------------
Update Information:

Test::Fatal is an alternative to the popular Test::Exception. It does much less, but should allow greater flexibility in testing exception-throwing code with about the same amount of typing.
--------------------------------------------------------------------------------
References:

  [ 1 ] Bug #647149 - Review Request: perl-Test-Fatal - Incredibly simple helpers for testing code with exceptions
        https://bugzilla.redhat.com/show_bug.cgi?id=647149
--------------------------------------------------------------------------------





More information about the epel-devel-list mailing list