Fedora EPEL 5 updates-testing report

updates at fedoraproject.org updates at fedoraproject.org
Wed Nov 24 16:59:15 UTC 2010


The following Fedora EPEL 5 Security updates need testing:

    https://admin.fedoraproject.org/updates/udunits2-2.1.19-1.el5.1
    https://admin.fedoraproject.org/updates/xpdf-3.02-16.el5
    https://admin.fedoraproject.org/updates/libvpx-0.9.5-2.el5
    https://admin.fedoraproject.org/updates/wordpress-mu-2.9.2-1.el5


The following builds have been pushed to Fedora EPEL 5 updates-testing

    389-admin-1.1.13-1.el5
    389-ds-base-1.2.7.1-1.el5
    fedora-easy-karma-0-0.10.20101123gitf70e9b6d.el5
    jemalloc-2.0.1-2.el5
    perl-Apache-DBI-1.09-1.el5

Details about builds:


================================================================================
 389-admin-1.1.13-1.el5 (FEDORA-EPEL-2010-3710)
 389 Administration Server (admin)
--------------------------------------------------------------------------------
Update Information:

1.2.7.1 release - git tag 389-ds-base-1.2.7.1
    
- 1.2.7.1 release - git tag 389-ds-base-1.2.7.1
- Bug 656515 - Allow Name and Optional UID syntax for grouping attributes
- Bug 656392 - Remove calls to ber_err_print()
- Bug 625950 - hash nsslapd-rootpw changes in audit log

Final stable candidate builds for 389-ds-base-1.2.7 adn 389-admin-1.1.12.

Notable changes are that the dirsrv and dirsrv-admin SELinux policy modules have been removed and are now a part of the base OS SELinux policy (selinux-policy package).
Final stable candidate builds for 389-ds-base-1.2.7 adn 389-admin-1.1.12.

Notable changes are that the dirsrv and dirsrv-admin SELinux policy modules have been removed and are now a part of the base OS SELinux policy (selinux-policy package).
Final stable candidate builds for 389-ds-base-1.2.7 adn 389-admin-1.1.12.

Notable changes are that the dirsrv and dirsrv-admin SELinux policy modules have been removed and are now a part of the base OS SELinux policy (selinux-policy package).
--------------------------------------------------------------------------------
ChangeLog:

* Tue Nov 23 2010 Rich Megginson <rmeggins at redhat.com> - 1.1.13-1
- This is the final 1.1.13 release
- git tag 389-admin-1.1.13
- Bug 656441 - Missing library path entry causes LD_PRELOAD error
- setup-ds-admin.pl -u exits with ServerAdminID and as_uid related error
* Fri Nov 19 2010 Nathan Kinder <nkinder at redhat.com> - 1.1.12-1
- This is the final 1.1.12 release
- git tag 389-admin-1.1.12
* Tue Oct 26 2010 Rich Megginson <rmeggins at redhat.com> - 1.1.12-0.2.a2
- fix mozldap build breakage
* Tue Sep 28 2010 Rich Megginson <rmeggins at redhat.com> - 1.1.12-0.1.a1
- This is the 1.1.12 alpha 1 release - with openldap support
--------------------------------------------------------------------------------
References:

  [ 1 ] Bug #576869 - Tracking bug for 389 Directory Server 1.2.7
        https://bugzilla.redhat.com/show_bug.cgi?id=576869
--------------------------------------------------------------------------------


================================================================================
 389-ds-base-1.2.7.1-1.el5 (FEDORA-EPEL-2010-3710)
 389 Directory Server (base)
--------------------------------------------------------------------------------
Update Information:

1.2.7.1 release - git tag 389-ds-base-1.2.7.1
    
- 1.2.7.1 release - git tag 389-ds-base-1.2.7.1
- Bug 656515 - Allow Name and Optional UID syntax for grouping attributes
- Bug 656392 - Remove calls to ber_err_print()
- Bug 625950 - hash nsslapd-rootpw changes in audit log

Final stable candidate builds for 389-ds-base-1.2.7 adn 389-admin-1.1.12.

Notable changes are that the dirsrv and dirsrv-admin SELinux policy modules have been removed and are now a part of the base OS SELinux policy (selinux-policy package).
Final stable candidate builds for 389-ds-base-1.2.7 adn 389-admin-1.1.12.

Notable changes are that the dirsrv and dirsrv-admin SELinux policy modules have been removed and are now a part of the base OS SELinux policy (selinux-policy package).
Final stable candidate builds for 389-ds-base-1.2.7 adn 389-admin-1.1.12.

Notable changes are that the dirsrv and dirsrv-admin SELinux policy modules have been removed and are now a part of the base OS SELinux policy (selinux-policy package).
--------------------------------------------------------------------------------
ChangeLog:

* Tue Nov 23 2010 Rich Megginson <rmeggins at redhat.com> - 1.2.7.1-1
- 1.2.7.1 release - git tag 389-ds-base-1.2.7.1
- Bug 656515 - Allow Name and Optional UID syntax for grouping attributes
- Bug 656392 - Remove calls to ber_err_print()
- Bug 625950 - hash nsslapd-rootpw changes in audit log
* Fri Nov 19 2010 Nathan Kinder <nkinder at redhat.com> - 1.2.7-1
- 1.2.7 release - git tag 389-ds-base-1.2.7
- Bug 648949 - Merge dirsrv and dirsrv-admin policy modules into base policy
* Tue Nov  9 2010 Rich Megginson <rmeggins at redhat.com> - 1.2.7-0.6.a5
- 1.2.7.a5 release - git tag 389-ds-base-1.2.7.a5
- Bug 643979 - Strange byte sequence for attribute with no values (nsslapd-ref
erral)
- Bug 635009 - Add one-way AD sync capability
- Bug 572018 - Upgrading from 1.2.5 to 1.2.6.a2 deletes userRoot
- put replication config entries in separate file
- Bug 567282 - server can not abandon searchRequest of "simple paged results"
- Bug 329751 - "nested" filtered roles searches candidates more than needed
- Bug 521088 - DNA should check ACLs before getting a value from the range
* Mon Nov  1 2010 Rich Megginson <rmeggins at redhat.com> - 1.2.7-0.5.a4
- 1.2.7.a4 release - git tag 389-ds-base-1.2.7.a4
- Bug 647932 - multiple memberOf configuration adding memberOf where there is no member
- Bug 491733 - dbtest crashes
- Bug 606545 - core schema should include numSubordinates
- Bug 638773 - permissions too loose on pid and lock files
- Bug 189985 - Improve attribute uniqueness error message
- Bug 619623 - attr-unique-plugin ignores requiredObjectClass on modrdn operations
- Bug 619633 - Make attribute uniqueness obey requiredObjectClass
* Wed Oct 27 2010 Rich Megginson <rmeggins at redhat.com> - 1.2.7-0.4.a3
- 1.2.7.a3 release - a2 was never released - this is a rebuild to pick up
- Bug 644608 - RHDS 8.1->8.2 upgrade fails to properly migrate ACIs
- Adding the ancestorid fix code to ##upgradednformat.pl.
* Fri Oct 22 2010 Rich Megginson <rmeggins at redhat.com> - 1.2.7-0.3.a3
- 1.2.7.a3 release - a2 was never released
- Bug 644608 - RHDS 8.1->8.2 upgrade fails to properly migrate ACIs
- Bug 629681 - Retro Changelog trimming does not behave as expected
- Bug 645061 - Upgrade: 06inetorgperson.ldif and 05rfc4524.ldif
-              are not upgraded in the server instance schema dir
* Tue Oct 19 2010 Rich Megginson <rmeggins at redhat.com> - 1.2.7-0.2.a2
- 1.2.7.a2 release - a1 was the OpenLDAP testday release
- git tag 389-ds-base-1.2.7.a2
- added openldap support on platforms that use openldap with moznss
- for crypto (F-14 and later)
- many bug fixes
- Account Policy Plugin (keep track of last login, disable old accounts)
* Fri Oct  8 2010 Rich Megginson <rmeggins at redhat.com> - 1.2.7-0.1.a1
- added openldap support
--------------------------------------------------------------------------------
References:

  [ 1 ] Bug #576869 - Tracking bug for 389 Directory Server 1.2.7
        https://bugzilla.redhat.com/show_bug.cgi?id=576869
--------------------------------------------------------------------------------


================================================================================
 fedora-easy-karma-0-0.10.20101123gitf70e9b6d.el5 (FEDORA-EPEL-2010-3711)
 Fedora update feedback made easy
--------------------------------------------------------------------------------
Update Information:




--------------------------------------------------------------------------------
ChangeLog:

* Tue Nov 23 2010 Till Maas <opensource at till.name> - 0-0.10.20101123gitf70e9b6d
- Add accidentally removed distag
* Tue Nov 23 2010 Till Maas <opensource at till.name> - 0-0.9.20101123gitf70e9b6d
- Update to new snapshot
- Fix Red Hat Bug #656273
* Mon Nov 22 2010 Till Maas <opensource at till.name> - 0-0.8.20101122git07665f93.1
- Reduce dependencies: fedora-cert is now a separate package
* Mon Nov 22 2010 Till Maas <opensource at till.name> - 0-0.8.20101122git07665f93
- Update to new snapshot
- Fix Red Hat Bug #637349
--------------------------------------------------------------------------------
References:

  [ 1 ] Bug #656273 - f-e-c doesn't work
        https://bugzilla.redhat.com/show_bug.cgi?id=656273
  [ 2 ] Bug #637349 - [abrt] fedora-easy-karma-0-0.7.20100709git561718c8.fc14: fedora-easy-karma:420:wrap_paragraphs_prefix:IndexError: list index out of range
        https://bugzilla.redhat.com/show_bug.cgi?id=637349
--------------------------------------------------------------------------------


================================================================================
 jemalloc-2.0.1-2.el5 (FEDORA-EPEL-2010-3713)
 General-purpose scalable concurrent malloc implementation
--------------------------------------------------------------------------------
Update Information:

jemalloc is a general-purpose scalable concurrent implementation
of malloc, created by Jason Evans. It is used as the default system
allocator in other *nix operating systems, and is also used in well-known
web browsers.
This is the stand-alone implementation of jemalloc. It can be used
on Linux as a replacement for the default malloc.
--------------------------------------------------------------------------------
References:

  [ 1 ] Bug #653682 - Review Request: jemalloc - General-purpose scalable concurrent malloc(3) implementation
        https://bugzilla.redhat.com/show_bug.cgi?id=653682
--------------------------------------------------------------------------------


================================================================================
 perl-Apache-DBI-1.09-1.el5 (FEDORA-EPEL-2010-3714)
 Persistent database connections with Apache/mod_perl
--------------------------------------------------------------------------------
Update Information:

Upstream Changelog:
* Fix pod errors. Submitted by: Damyan Ivanov <dmn at debian.org>
* Adds PerlChildExitHandler to disconnect existing connections. Submitted by: Nick Wellnhoffer <wellnhofer at aevum.de>

--------------------------------------------------------------------------------
ChangeLog:

* Tue Nov 23 2010 Remi Collet <Fedora at famillecollet.com> 1.09-1
- update to 1.09 (bugfix)
--------------------------------------------------------------------------------





More information about the epel-devel-list mailing list