Fedora EPEL 5 updates-testing report

updates at fedoraproject.org updates at fedoraproject.org
Sun Jul 29 20:33:04 UTC 2012


The following Fedora EPEL 5 Security updates need testing:

    https://admin.fedoraproject.org/updates/FEDORA-EPEL-2012-6477/dropbear-0.55-1.el5
    https://admin.fedoraproject.org/updates/FEDORA-EPEL-2012-6530/nsd-3.2.13-1.el5
    https://admin.fedoraproject.org/updates/FEDORA-EPEL-2012-6441/puppet-2.6.17-2.el5
    https://admin.fedoraproject.org/updates/FEDORA-EPEL-2012-6464/bacula-2.4.4-6.el5,bacula-docs-2.4.4-4.el5
    https://admin.fedoraproject.org/updates/FEDORA-EPEL-2012-5630/bugzilla-3.2.10-5.el5
    https://admin.fedoraproject.org/updates/FEDORA-EPEL-2012-6514/moodle-1.9.19-1.el5
    https://admin.fedoraproject.org/updates/FEDORA-EPEL-2012-6519/bacula-2.4.4-7.el5


The following builds have been pushed to Fedora EPEL 5 updates-testing

    erlang-gproc-0.2.11-4.el5
    mock-1.0.31-1.el5

Details about builds:


================================================================================
 erlang-gproc-0.2.11-4.el5 (FEDORA-EPEL-2012-6545)
 Extended process registry for Erlang
--------------------------------------------------------------------------------
Update Information:

* First build for EL5
--------------------------------------------------------------------------------


================================================================================
 mock-1.0.31-1.el5 (FEDORA-EPEL-2012-6542)
 Builds packages inside chroots
--------------------------------------------------------------------------------
Update Information:

Added package_state_plugin and bugfixes
Added mockchain which takes a mock config and a series of srpms, rebuilds the srpms one by one, adding each resulting rpm to a local repository so that they are available as build deps to the next package being built

Remove EPEL-4 configs
fix problem in scm.py with SSH_AUTH_SOCK [BZ# 803217]
fix baseurl (remove dist-) for f17 configs [BZ# 795409]
fix incorrect setting of gid in UidManager.changeOwner() [BZ# 782449]
allow chroot group to be configurable [BZ# 719099]

Remove EPEL-4 configs
fix problem in scm.py with SSH_AUTH_SOCK [BZ# 803217]
fix baseurl (remove dist-) for f17 configs [BZ# 795409]
fix incorrect setting of gid in UidManager.changeOwner() [BZ# 782449]
allow chroot group to be configurable [BZ# 719099]

Remove EPEL-4 configs
fix problem in scm.py with SSH_AUTH_SOCK [BZ# 803217]
fix baseurl (remove dist-) for f17 configs [BZ# 795409]
fix incorrect setting of gid in UidManager.changeOwner() [BZ# 782449]
allow chroot group to be configurable [BZ# 719099]

Remove EPEL-4 configs
fix problem in scm.py with SSH_AUTH_SOCK [BZ# 803217]
fix baseurl (remove dist-) for f17 configs [BZ# 795409]
fix incorrect setting of gid in UidManager.changeOwner() [BZ# 782449]
allow chroot group to be configurable [BZ# 719099]

Added mockchain which takes a mock config and a series of srpms, rebuilds the srpms one by one, adding each resulting rpm to a local repository so that they are available as build deps to the next package being built

Remove EPEL-4 configs
fix problem in scm.py with SSH_AUTH_SOCK [BZ# 803217]
fix baseurl (remove dist-) for f17 configs [BZ# 795409]
fix incorrect setting of gid in UidManager.changeOwner() [BZ# 782449]
allow chroot group to be configurable [BZ# 719099]

Remove EPEL-4 configs
fix problem in scm.py with SSH_AUTH_SOCK [BZ# 803217]
fix baseurl (remove dist-) for f17 configs [BZ# 795409]
fix incorrect setting of gid in UidManager.changeOwner() [BZ# 782449]
allow chroot group to be configurable [BZ# 719099]

Remove EPEL-4 configs
fix problem in scm.py with SSH_AUTH_SOCK [BZ# 803217]
fix baseurl (remove dist-) for f17 configs [BZ# 795409]
fix incorrect setting of gid in UidManager.changeOwner() [BZ# 782449]
allow chroot group to be configurable [BZ# 719099]

Remove EPEL-4 configs
fix problem in scm.py with SSH_AUTH_SOCK [BZ# 803217]
fix baseurl (remove dist-) for f17 configs [BZ# 795409]
fix incorrect setting of gid in UidManager.changeOwner() [BZ# 782449]
allow chroot group to be configurable [BZ# 719099]

Added mockchain which takes a mock config and a series of srpms, rebuilds the srpms one by one, adding each resulting rpm to a local repository so that they are available as build deps to the next package being built

Remove EPEL-4 configs
fix problem in scm.py with SSH_AUTH_SOCK [BZ# 803217]
fix baseurl (remove dist-) for f17 configs [BZ# 795409]
fix incorrect setting of gid in UidManager.changeOwner() [BZ# 782449]
allow chroot group to be configurable [BZ# 719099]

Remove EPEL-4 configs
fix problem in scm.py with SSH_AUTH_SOCK [BZ# 803217]
fix baseurl (remove dist-) for f17 configs [BZ# 795409]
fix incorrect setting of gid in UidManager.changeOwner() [BZ# 782449]
allow chroot group to be configurable [BZ# 719099]

Remove EPEL-4 configs
fix problem in scm.py with SSH_AUTH_SOCK [BZ# 803217]
fix baseurl (remove dist-) for f17 configs [BZ# 795409]
fix incorrect setting of gid in UidManager.changeOwner() [BZ# 782449]
allow chroot group to be configurable [BZ# 719099]

Remove EPEL-4 configs
fix problem in scm.py with SSH_AUTH_SOCK [BZ# 803217]
fix baseurl (remove dist-) for f17 configs [BZ# 795409]
fix incorrect setting of gid in UidManager.changeOwner() [BZ# 782449]
allow chroot group to be configurable [BZ# 719099]

Added mockchain which takes a mock config and a series of srpms, rebuilds the srpms one by one, adding each resulting rpm to a local repository so that they are available as build deps to the next package being built

Remove EPEL-4 configs
fix problem in scm.py with SSH_AUTH_SOCK [BZ# 803217]
fix baseurl (remove dist-) for f17 configs [BZ# 795409]
fix incorrect setting of gid in UidManager.changeOwner() [BZ# 782449]
allow chroot group to be configurable [BZ# 719099]

Remove EPEL-4 configs
fix problem in scm.py with SSH_AUTH_SOCK [BZ# 803217]
fix baseurl (remove dist-) for f17 configs [BZ# 795409]
fix incorrect setting of gid in UidManager.changeOwner() [BZ# 782449]
allow chroot group to be configurable [BZ# 719099]

Remove EPEL-4 configs
fix problem in scm.py with SSH_AUTH_SOCK [BZ# 803217]
fix baseurl (remove dist-) for f17 configs [BZ# 795409]
fix incorrect setting of gid in UidManager.changeOwner() [BZ# 782449]
allow chroot group to be configurable [BZ# 719099]

Remove EPEL-4 configs
fix problem in scm.py with SSH_AUTH_SOCK [BZ# 803217]
fix baseurl (remove dist-) for f17 configs [BZ# 795409]
fix incorrect setting of gid in UidManager.changeOwner() [BZ# 782449]
allow chroot group to be configurable [BZ# 719099]

--------------------------------------------------------------------------------
ChangeLog:

* Fri Jul 27 2012 Clark Williams <williams at redhat.com> - 1.0.31-1
- Fixed error when calling os.getlogin() [BZ# 843434]
- removed fedora-15 config files
- from Matt McCutchen <matt at mattmccutchen.net>:
  - allowed common options to be added to yum commands [BZ# 734576]
- from Ville Skyttä <ville.skytta at iki.fi>:
  - added mockchain completion
- from Seth Vidal <skvidal at fedoraproject.org>:
  - added package_state_plugin
* Thu Jun 21 2012 Clark Williams <williams at redhat.com> - 1.0.30-1
- modified startup code to only set mock group [BZ# 809676]
  - add CLONE_NEWUTS to unshare(2) call [BZ# 818445]
  - from Seth Vidal <skvidal at fedoraproject.org>:
    - add mockchain to mock [BZ# 812477]
  - from Marko Myllynen <myllynen at redhat.com>:
    - fix write_tar check in scm.py [BZ# 828677]
  - from Masatake YAMATO <yamato at redhat.com>:
    - added option to set a plugin parameter value [BZ# 754321]
* Thu Mar 29 2012 Clark Williams <williams at redhat.com> - 1.0.29-1
- fix SCM problem with SSH_AUTH_SOCK [BZ# 803217]
- remove EPEL 4 configs
- fix baseurl (remove dist-) for f17 configs [BZ# 795409]
- fix incorrect setting of gid in UidManager.changeOwner() [BZ# 782449]
- From Chris St Pierre <chris.a.st.pierre at gmail.com>:
  - allow chroot group to be configure option [BZ# 719099]
--------------------------------------------------------------------------------
References:

  [ 1 ] Bug #843434 - OSError: [Errno 25] Inappropriate ioctl for device
        https://bugzilla.redhat.com/show_bug.cgi?id=843434
  [ 2 ] Bug #734576 - RFE: Means for plugins to add options to all yum commands
        https://bugzilla.redhat.com/show_bug.cgi?id=734576
  [ 3 ] Bug #809676 - Mock and FreeIPA group detection issues.
        https://bugzilla.redhat.com/show_bug.cgi?id=809676
--------------------------------------------------------------------------------





More information about the epel-devel-list mailing list