From notting at redhat.com Wed Dec 1 01:33:46 2004 From: notting at redhat.com (Bill Nottingham) Date: Tue, 30 Nov 2004 20:33:46 -0500 Subject: Fedora Core 3 Update: alsa-lib-1.0.6-5 Message-ID: <20041201013346.GA25498@nostromo.devel.redhat.com> --------------------------------------------------------------------- Fedora Update Notification FEDORA-2004-490 2004-11-30 --------------------------------------------------------------------- Product : Fedora Core 3 Name : alsa-lib Version : 1.0.6 Release : 5 Summary : The Advanced Linux Sound Architecture (ALSA) library. Description : The Advanced Linux Sound Architecture (ALSA) provides audio and MIDI functionality to the Linux operating system. This package includes the ALSA runtime libraries to simplify application programming and provide higher level functionality as well as support for the older OSS API, providing binary compatibility for most OSS programs. --------------------------------------------------------------------- Update Information: This fixes a problem where the use of gstreamer with dmix could cause assertions to erroneously trigger. --------------------------------------------------------------------- * Tue Nov 30 2004 Bill Nottingham 1.0.6-5 - fix bad assertion that trips up gstreamer (fixes GNOME bug #159647) --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/3/ b5f2b0d0c203042aae68e01d92f85c72 SRPMS/alsa-lib-1.0.6-5.src.rpm 67dc4dfdd5499bcffd26eb158934c965 x86_64/alsa-lib-1.0.6-5.x86_64.rpm 2903b9dd9589f862603ca0931db60425 x86_64/alsa-lib-devel-1.0.6-5.x86_64.rpm 5a9198c3dc127502c13bdbc72c94de91 x86_64/debug/alsa-lib-debuginfo-1.0.6-5.x86_64.rpm 51ec53252e84d76a4bbb6fb0d6ece8b7 x86_64/alsa-lib-1.0.6-5.i386.rpm 51ec53252e84d76a4bbb6fb0d6ece8b7 i386/alsa-lib-1.0.6-5.i386.rpm e837de8b6b5d3f57d984b1a7d9b2339e i386/alsa-lib-devel-1.0.6-5.i386.rpm 67ab73a783c91d69b18c6611ca99f3bf i386/debug/alsa-lib-debuginfo-1.0.6-5.i386.rpm This update can also be installed with the Update Agent; you can launch the Update Agent with the 'up2date' command. --------------------------------------------------------------------- From havill at redhat.com Wed Dec 1 04:14:50 2004 From: havill at redhat.com (Adrian Havill) Date: Tue, 30 Nov 2004 23:14:50 -0500 Subject: Fedora Core 3 Update: man-1.5o1-7 Message-ID: <41AD453A.4050804@redhat.com> --------------------------------------------------------------------- Fedora Update Notification FEDORA-2004-442 2004-11-30 --------------------------------------------------------------------- Product : Fedora Core 3 Name : man Version : 1.5o1 Release : 7 Summary : A set of documentation tools: man, apropos and whatis. Description : The man package includes three tools for finding information and/or documentation about your Linux system: man, apropos, and whatis. The man system formats and displays on-line manual pages about commands or functions on your system. Apropos searches the whatis database (containing short descriptions of system commands) for a string. Whatis searches its own database for a complete word. The man package should be installed on your system because it is the primary way to find documentation on a Linux system. --------------------------------------------------------------------- Update Information: The big change for this release is that man finally correctly formats the width of the man page to the size of the terminal (or whatever the MANWIDTH environment variable is set to). Also, color in man pages (found in some third party man pages) may be disabled with the "-b" option or via a NOCOLOR directive on the configuration file. --------------------------------------------------------------------- * Tue Nov 09 2004 Adrian Havill 1.5o1-7 - upgrade to 1.5o1: update patches, remove gencat iconv and posix page hacks as they're upstream fixed (#128691, #129882) - don't pre-strip binaries prior to -debuginfo pkg - nroff not called with -rLL=, -rLT= parameters which should contain value from get_line_width()/MANWIDTH (#80893) - append ".color" request to groff output to control color/monochrome control via the new man "-b" switch (#120112) - reverse iconv catmsgs for legacy enc support (#138199) Thanks to Andy Shevchenko - update English man page: remove obsolete LESSCHARSET reference (#133521); add -b switch and NOCOLOR conf directive - "Welche Handbuchseite soll angezeigt werden?" (#135995) - make makewhatis cronjob execute before logwatch (#64836) --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/3/ cdbb7937e1d679962d26c98a4e4d243e SRPMS/man-1.5o1-7.src.rpm 27eabf8711fb340a79d2fca3966ed591 x86_64/man-1.5o1-7.x86_64.rpm f947e11adfad7e151409a75bc81f19ac x86_64/debug/man-debuginfo-1.5o1-7.x86_64.rpm 06127c8eba5b9102dd3252a7a3092875 i386/man-1.5o1-7.i386.rpm f80f545e5e226b305980a9f6eb37fa09 i386/debug/man-debuginfo-1.5o1-7.i386.rpm This update can also be installed with the Update Agent; you can launch the Update Agent with the 'up2date' command. --------------------------------------------------------------------- From havill at redhat.com Wed Dec 1 04:18:46 2004 From: havill at redhat.com (Adrian Havill) Date: Tue, 30 Nov 2004 23:18:46 -0500 Subject: Fedora Core 2 Update: man-1.5o1-6 Message-ID: <41AD4626.4050609@redhat.com> --------------------------------------------------------------------- Fedora Update Notification FEDORA-2004-444 2004-11-30 --------------------------------------------------------------------- Product : Fedora Core 2 Name : man Version : 1.5o1 Release : 6 Summary : A set of documentation tools: man, apropos and whatis. Description : The man package includes three tools for finding information and/or documentation about your Linux system: man, apropos, and whatis. The man system formats and displays on-line manual pages about commands or functions on your system. Apropos searches the whatis database (containing short descriptions of system commands) for a string. Whatis searches its own database for a complete word. The man package should be installed on your system because it is the primary way to find documentation on a Linux system. --------------------------------------------------------------------- Update Information: The big change for this release is that man finally correctly formats the width of the man page to the size of the terminal (or whatever the MANWIDTH environment variable is set to). Also, color in man pages (found in some third party man pages) may be disabled with the "-b" option or via a NOCOLOR directive on the configuration file. --------------------------------------------------------------------- * Tue Nov 09 2004 Adrian Havill 1.5o1-6 - upgrade to 1.5o1: update patches, remove gencat iconv and posix page hacks as they're upstream fixed (#128691, #129882) - don't pre-strip binaries prior to -debuginfo pkg - nroff not called with -rLL=, -rLT= parameters which should contain value from get_line_width()/MANWIDTH (#80893) - append ".color" request to groff output to control color/monochrome control via the new man "-b" switch (#120112) - reverse iconv catmsgs for legacy enc support (#138199) Thanks to Andy Shevchenko - update English man page: remove obsolete LESSCHARSET reference (#133521); add -b switch and NOCOLOR conf directive - "Welche Handbuchseite soll angezeigt werden?" (#135995) - make makewhatis cronjob execute before logwatch (#64836) * Wed Oct 13 2004 Adrian Havill 1.5m2-9 - make sure we touch Makefile timestamp so make doesn't get confused and think we haven't run configure - replace russian messages (#134387) Thanks to Leonid Kanter * Sun Aug 01 2004 Alan Cox - Fix requirements (#126601) * Tue Jun 15 2004 Elliot Lee - rebuilt --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/2/ 47d2a7ea267fe6cc3848e9c71cd6696f SRPMS/man-1.5o1-6.src.rpm a61a0523ec8818e3b904cd9165daaae5 x86_64/man-1.5o1-6.x86_64.rpm 139b3b7d23f65b474fdc9d46ff90e3e3 x86_64/debug/man-debuginfo-1.5o1-6.x86_64.rpm 8d19868753289ecb92d11345627d368e i386/man-1.5o1-6.i386.rpm 1498e0b7f6a4d29e9ffea7a143f992b6 i386/debug/man-debuginfo-1.5o1-6.i386.rpm This update can also be installed with the Update Agent; you can launch the Update Agent with the 'up2date' command. --------------------------------------------------------------------- From twoerner at redhat.com Wed Dec 1 14:08:32 2004 From: twoerner at redhat.com (Thomas Woerner) Date: Wed, 1 Dec 2004 15:08:32 +0100 Subject: Fedora Core 3 Update: openmotif-2.2.3-6.FC3.1 Message-ID: <200412011408.iB1E8W2b017524@pizzo.stuttgart.redhat.com> --------------------------------------------------------------------- Fedora Update Notification FEDORA-2004-466 2004-12-01 --------------------------------------------------------------------- Product : Fedora Core 3 Name : openmotif Version : 2.2.3 Release : 6.FC3.1 Summary : Open Motif runtime libraries and executables. Description : This is the Open Motif 2.2.3 runtime environment. It includes the Motif shared libraries, needed to run applications which are dynamically linked against Motif, and the Motif Window Manager "mwm". --------------------------------------------------------------------- CVS list list.~1.538.~ template txt update-procedure Mon Nov 22 2004 Thomas Woerner 2.2.3-6.FC3.1 - latest Xpm patches: CAN-2004-0914 (#134631) - new patch for tmpnam in imake (only used for build) --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/3/ da01369dbcbdacf2d420245311394e57 SRPMS/openmotif-2.2.3-6.FC3.1.src.rpm 80a4b148f6c9d491a87d04d07ed8821f x86_64/openmotif-2.2.3-6.FC3.1.x86_64.rpm b296ea8475ab868b1e4453a6302ad571 x86_64/openmotif-devel-2.2.3-6.FC3.1.x86_64.rpm ccfc08be651b1bebe1a0de23ba01db1e x86_64/debug/openmotif-debuginfo-2.2.3-6.FC3.1.x86_64.rpm fd377b935fa57f0fde80fef743b46f93 x86_64/openmotif-2.2.3-6.FC3.1.i386.rpm fd377b935fa57f0fde80fef743b46f93 i386/openmotif-2.2.3-6.FC3.1.i386.rpm 02b38ee3b2049cbb8fe9ee5597153675 i386/openmotif-devel-2.2.3-6.FC3.1.i386.rpm 7bea6223786ea298d13d0d1450d0a278 i386/debug/openmotif-debuginfo-2.2.3-6.FC3.1.i386.rpm This update can also be installed with the Update Agent; you can launch the Update Agent with the 'up2date' command. --------------------------------------------------------------------- From twoerner at redhat.com Wed Dec 1 14:17:35 2004 From: twoerner at redhat.com (Thomas Woerner) Date: Wed, 1 Dec 2004 15:17:35 +0100 Subject: Fedora Core 3 Update: iptables-1.2.11-3.1.FC3 Message-ID: <200412011417.iB1EHZcu017692@pizzo.stuttgart.redhat.com> --------------------------------------------------------------------- Fedora Update Notification FEDORA-2004-417 2004-12-01 --------------------------------------------------------------------- Product : Fedora Core 3 Name : iptables Version : 1.2.11 Release : 3.1.FC3 Summary : Tools for managing Linux kernel packet filtering capabilities. Description : The iptables utility controls the network packet filtering code in the Linux kernel. If you need to set up firewalls and/or IP masquerading, you should install this package. --------------------------------------------------------------------- CVS list list.~1.538.~ template txt update-procedure Thu Nov 11 2004 Thomas Woerner 1.2.11-3.1.FC3 - fixed autoload problem in iptables and ip6tables (CAN-2004-0986) --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/3/ 70f8a8d37c8d4ba7b3a8b7a516c34de4 SRPMS/iptables-1.2.11-3.1.FC3.src.rpm 0513da4f3122d427433e122df6deb22c x86_64/iptables-1.2.11-3.1.FC3.x86_64.rpm 7086f0e393f6bc3b681c4640cc157ec2 x86_64/iptables-ipv6-1.2.11-3.1.FC3.x86_64.rpm 62501be4fb953b49cf6b3418497aca7d x86_64/iptables-devel-1.2.11-3.1.FC3.x86_64.rpm 5ba62302fe707fa9f1c5c15f04561770 x86_64/debug/iptables-debuginfo-1.2.11-3.1.FC3.x86_64.rpm b0004e56a9851f345084e5b1c36efadf i386/iptables-1.2.11-3.1.FC3.i386.rpm 909e64f682c09824d7af14ce41b05332 i386/iptables-ipv6-1.2.11-3.1.FC3.i386.rpm b1469a1e2aae886432a2e2a9ff4377b9 i386/iptables-devel-1.2.11-3.1.FC3.i386.rpm b9739c424ba9075b8ae0078c778e39f1 i386/debug/iptables-debuginfo-1.2.11-3.1.FC3.i386.rpm This update can also be installed with the Update Agent; you can launch the Update Agent with the 'up2date' command. --------------------------------------------------------------------- From twoerner at redhat.com Wed Dec 1 14:21:03 2004 From: twoerner at redhat.com (Thomas Woerner) Date: Wed, 1 Dec 2004 15:21:03 +0100 Subject: Fedora Core 2 Update: ppp-2.4.2-3.FC2.1 Message-ID: <200412011421.iB1EL3u1017787@pizzo.stuttgart.redhat.com> --------------------------------------------------------------------- Fedora Update Notification FEDORA-2004-214 2004-12-01 --------------------------------------------------------------------- Product : Fedora Core 2 Name : ppp Version : 2.4.2 Release : 3.FC2.1 Summary : The PPP (Point-to-Point Protocol) daemon. Description : The ppp package contains the PPP (Point-to-Point Protocol) daemon and documentation for PPP support. The PPP protocol provides a method for transmitting datagrams over serial point-to-point links. PPP is usually used to dial in to an ISP (Internet Service Provider) or other organization over a modem and phone line. --------------------------------------------------------------------- --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/2/ 98a5b7af1365c228bc68160520de6dce SRPMS/ppp-2.4.2-3.FC2.1.src.rpm 706c6d12a50a1eadb3f37a25b84c9956 x86_64/ppp-2.4.2-3.FC2.1.x86_64.rpm aafaebd52d03a9e116770814a5a6b171 x86_64/debug/ppp-debuginfo-2.4.2-3.FC2.1.x86_64.rpm 7043edc030bd7ba5f3775f47e89e1067 i386/ppp-2.4.2-3.FC2.1.i386.rpm ae5aa309c8be1c60babf989624f2f16b i386/debug/ppp-debuginfo-2.4.2-3.FC2.1.i386.rpm This update can also be installed with the Update Agent; you can launch the Update Agent with the 'up2date' command. --------------------------------------------------------------------- From twoerner at redhat.com Wed Dec 1 14:23:15 2004 From: twoerner at redhat.com (Thomas Woerner) Date: Wed, 1 Dec 2004 15:23:15 +0100 Subject: Fedora Core 3 Update: postfix-2.1.5-2.3.FC3 Message-ID: <200412011423.iB1ENFDV017814@pizzo.stuttgart.redhat.com> --------------------------------------------------------------------- Fedora Update Notification FEDORA-2004-416 2004-12-01 --------------------------------------------------------------------- Product : Fedora Core 3 Name : postfix Version : 2.1.5 Release : 2.3.FC3 Summary : Postfix Mail Transport Agent Description : Postfix is a Mail Transport Agent (MTA), supporting LDAP, SMTP AUTH (SASL), TLS --------------------------------------------------------------------- --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/3/ c0245169dd7237b14b29d674a1e691da SRPMS/postfix-2.1.5-2.3.FC3.src.rpm 9eb5edc789aa57959d5bbefc8edaccfd x86_64/postfix-2.1.5-2.3.FC3.x86_64.rpm 1c7ff8c4c51b98de41168240b71b3e6e x86_64/postfix-pflogsumm-2.1.5-2.3.FC3.x86_64.rpm cabce8e15d86ce2edb7915dc720e994f x86_64/debug/postfix-debuginfo-2.1.5-2.3.FC3.x86_64.rpm 83e2049428c8ed6be6cfdef0cbb56934 i386/postfix-2.1.5-2.3.FC3.i386.rpm b90f39c842d6ce630769c88c04062bed i386/postfix-pflogsumm-2.1.5-2.3.FC3.i386.rpm 92054d345a53e9116e8f7899e478e1be i386/debug/postfix-debuginfo-2.1.5-2.3.FC3.i386.rpm This update can also be installed with the Update Agent; you can launch the Update Agent with the 'up2date' command. --------------------------------------------------------------------- From twoerner at redhat.com Wed Dec 1 14:26:59 2004 From: twoerner at redhat.com (Thomas Woerner) Date: Wed, 1 Dec 2004 15:26:59 +0100 Subject: Fedora Core 2 Update: openmotif21-2.1.30-11.FC2.1 Message-ID: <200412011426.iB1EQxek017847@pizzo.stuttgart.redhat.com> --------------------------------------------------------------------- Fedora Update Notification FEDORA-2004-465 2004-12-01 --------------------------------------------------------------------- Product : Fedora Core 2 Name : openmotif21 Version : 2.1.30 Release : 11.FC2.1 Summary : Compatibility libraries for Open Motif 2.1. Description : This package contains the compatibility libraries for running Open Motif 2.1 applications. --------------------------------------------------------------------- CVS list list.~1.538.~ template txt update-procedure Mon Nov 22 2004 Thomas Woerner 2.1.30-11.FC2.1 - latest Xpm patches: CAN-2004-0914 (#134631) - fixed CAN-2004-0687 (integer overflows) and CAN-2004-0688 (stack overflows) in embedded Xpm library (#134631) - fixed popup menus fail on Tarantella/VNC (#123027) - new patch for tmpnam in imake (only used for build) - using new compiler (was 2.96) --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/2/ fffccb5fe92094adaf7efa8482044c96 SRPMS/openmotif21-2.1.30-11.FC2.1.src.rpm 57ad3f26953df5cc7fdf4f850cd71e9d i386/openmotif21-2.1.30-11.FC2.1.i386.rpm 007f4f514f7dffc8bf8fdfac85be08de i386/debug/openmotif21-debuginfo-2.1.30-11.FC2.1.i386.rpm This update can also be installed with the Update Agent; you can launch the Update Agent with the 'up2date' command. --------------------------------------------------------------------- From twoerner at redhat.com Wed Dec 1 14:30:21 2004 From: twoerner at redhat.com (Thomas Woerner) Date: Wed, 1 Dec 2004 15:30:21 +0100 Subject: Fedora Core 2 Update: openmotif-2.2.3-6.FC2.1 Message-ID: <200412011430.iB1EULO7017880@pizzo.stuttgart.redhat.com> --------------------------------------------------------------------- Fedora Update Notification FEDORA-2004-464 2004-12-01 --------------------------------------------------------------------- Product : Fedora Core 2 Name : openmotif Version : 2.2.3 Release : 6.FC2.1 Summary : Open Motif runtime libraries and executables. Description : This is the Open Motif 2.2.3 runtime environment. It includes the Motif shared libraries, needed to run applications which are dynamically linked against Motif, and the Motif Window Manager "mwm". --------------------------------------------------------------------- CVS list list.~1.538.~ template txt update-procedure Mon Nov 22 2004 Thomas Woerner 2.2.3-6.FC2.1 - latest Xpm patches: CAN-2004-0914 (#134631) - new patch for tmpnam in imake (only used for build) CVS list list.~1.538.~ template txt update-procedure Wed Oct 06 2004 Thomas Woerner 2.2.3-5.FC2 - fixed CAN-2004-0687 (integer overflows) and CAN-2004-0688 (stack overflows) in embedded Xpm library --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/2/ a54dd19b1effed9f1b648f9f2586e089 SRPMS/openmotif-2.2.3-6.FC2.1.src.rpm 21ba63ec5fe782a07acbab2c395cf3dc x86_64/openmotif-2.2.3-6.FC2.1.x86_64.rpm 65d1594034266aa5f0ee4fd398dac90c x86_64/openmotif-devel-2.2.3-6.FC2.1.x86_64.rpm e9f9aa0de080d24fe1e1f27e1f2d04a0 x86_64/debug/openmotif-debuginfo-2.2.3-6.FC2.1.x86_64.rpm 833ac916e85090e093f4dbe130d55bdc i386/openmotif-2.2.3-6.FC2.1.i386.rpm 715332db6b16e90f6b73949413ff9b98 i386/openmotif-devel-2.2.3-6.FC2.1.i386.rpm 14fb0899649498aca63a6f5b316db47a i386/debug/openmotif-debuginfo-2.2.3-6.FC2.1.i386.rpm This update can also be installed with the Update Agent; you can launch the Update Agent with the 'up2date' command. --------------------------------------------------------------------- From twoerner at redhat.com Wed Dec 1 14:37:32 2004 From: twoerner at redhat.com (Thomas Woerner) Date: Wed, 1 Dec 2004 15:37:32 +0100 Subject: Fedora Core 3 Update: postfix-2.1.5-2.4.FC3 Message-ID: <200412011437.iB1EbWRj017946@pizzo.stuttgart.redhat.com> --------------------------------------------------------------------- Fedora Update Notification FEDORA-2004-468 2004-12-01 --------------------------------------------------------------------- Product : Fedora Core 3 Name : postfix Version : 2.1.5 Release : 2.4.FC3 Summary : Postfix Mail Transport Agent Description : Postfix is a Mail Transport Agent (MTA), supporting LDAP, SMTP AUTH (SASL), TLS --------------------------------------------------------------------- CVS list list.~1.538.~ template txt update-procedure Tue Nov 23 2004 Thomas Woerner 2:2.1.5-2.4.FC3 - removed double quotes from postalias call, second fix for #138354 --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/3/ f75dae82aca02218cb660ce8456e89c7 SRPMS/postfix-2.1.5-2.4.FC3.src.rpm 9b5d7421ac279e3cfc246be46ca00ba4 x86_64/postfix-2.1.5-2.4.FC3.x86_64.rpm a04a6773abf64c1e49170a4280824bf7 x86_64/postfix-pflogsumm-2.1.5-2.4.FC3.x86_64.rpm 87097e7d594701a539233c132802b9a1 x86_64/debug/postfix-debuginfo-2.1.5-2.4.FC3.x86_64.rpm 47c841235ee98c240085807345711fab i386/postfix-2.1.5-2.4.FC3.i386.rpm e1d13142911136ede2668f20e6c26e15 i386/postfix-pflogsumm-2.1.5-2.4.FC3.i386.rpm c4e5d7f26fd4514cd256fd3479f831e7 i386/debug/postfix-debuginfo-2.1.5-2.4.FC3.i386.rpm This update can also be installed with the Update Agent; you can launch the Update Agent with the 'up2date' command. --------------------------------------------------------------------- From twoerner at redhat.com Wed Dec 1 14:41:24 2004 From: twoerner at redhat.com (Thomas Woerner) Date: Wed, 1 Dec 2004 15:41:24 +0100 Subject: Fedora Core 3 Update: openmotif21-2.1.30-11.FC3.1 Message-ID: <200412011441.iB1EfO9l017981@pizzo.stuttgart.redhat.com> --------------------------------------------------------------------- Fedora Update Notification FEDORA-2004-467 2004-12-01 --------------------------------------------------------------------- Product : Fedora Core 3 Name : openmotif21 Version : 2.1.30 Release : 11.FC3.1 Summary : Compatibility libraries for Open Motif 2.1. Description : This package contains the compatibility libraries for running Open Motif 2.1 applications. --------------------------------------------------------------------- CVS list list.~1.538.~ template txt update-procedure Wed Nov 24 2004 Thomas Woerner 2.1.30-11.FC3.1 - latest Xpm patches: CAN-2004-0914 (#134631) - fixed CAN-2004-0687 (integer overflows) and CAN-2004-0688 (stack overflows) in embedded Xpm library (#134631) - new patch for tmpnam in imake (only used for build) --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/3/ 5725e65c13d559f958736249e17551d6 SRPMS/openmotif21-2.1.30-11.FC3.1.src.rpm b171fad06aebb90e96ac865fa73349d1 x86_64/openmotif21-2.1.30-11.FC3.1.i386.rpm b171fad06aebb90e96ac865fa73349d1 i386/openmotif21-2.1.30-11.FC3.1.i386.rpm 62fb84ca17924e6333604bb406c6b4f3 i386/debug/openmotif21-debuginfo-2.1.30-11.FC3.1.i386.rpm This update can also be installed with the Update Agent; you can launch the Update Agent with the 'up2date' command. --------------------------------------------------------------------- From than at redhat.com Wed Dec 1 16:56:01 2004 From: than at redhat.com (Than Ngo) Date: Wed, 01 Dec 2004 17:56:01 +0100 Subject: Fedora Core 3 Update: tvtime-0.9.15-0.fc3.1 Message-ID: <41ADF7A1.70807@redhat.com> --------------------------------------------------------------------- Fedora Update Notification FEDORA-2004-491 2004-12-01 --------------------------------------------------------------------- Product : Fedora Core 3 Name : tvtime Version : 0.9.15 Release : 0.fc3.1 Summary : A high quality TV viewer. Description : tvtime is a high quality television application for use with video capture cards. tvtime processes the input from a capture card and displays it on a computer monitor or projector. Unlike other television applications, tvtime focuses on high visual quality making it ideal for videophiles. --------------------------------------------------------------------- * Fri Nov 26 2004 Than Ngo 0.9.15-0.fc3.1 - update to 0.9.15 - convert German man pages to UTF-8 --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/3/ 7870045133739eed9b351d1d371f143a SRPMS/tvtime-0.9.15-0.fc3.1.src.rpm b21d5ad18202986e51cdc3a4ada1c6f2 x86_64/tvtime-0.9.15-0.fc3.1.x86_64.rpm 79f12c21aec3a608609f8bd4e5439822 x86_64/debug/tvtime-debuginfo-0.9.15-0.fc3.1.x86_64.rpm ea969556b52ba43cd5f78e1773f45ab1 i386/tvtime-0.9.15-0.fc3.1.i386.rpm 5616872f98eed483c8ac9ccd06d6a518 i386/debug/tvtime-debuginfo-0.9.15-0.fc3.1.i386.rpm This update can also be installed with the Update Agent; you can launch the Update Agent with the 'up2date' command. --------------------------------------------------------------------- From fenlason at redhat.com Wed Dec 1 20:07:37 2004 From: fenlason at redhat.com (Jay Fenlason) Date: Wed, 1 Dec 2004 15:07:37 -0500 Subject: Fedora Core 3 Update: quagga-0.97.3-1.FC3 Message-ID: <20041201200737.GA21718@redhat.com> --------------------------------------------------------------------- Fedora Update Notification FEDORA-2004-477 2004-12-01 --------------------------------------------------------------------- Product : Fedora Core 3 Name : quagga Version : 0.97.3 Release : 1.FC3 Summary : Routing daemon Description : Quagga is a free software that manages TCP/IP based routing protocol. It takes multi-server and multi-thread approach to resolve the current complexity of the Internet. Quagga supports BGP4, BGP4+, OSPFv2, OSPFv3, RIPv1, RIPv2, and RIPng. Quagga is intended to be used as a Route Server and a Route Reflector. It is not a toolkit, it provides full routing power under a new architecture. Quagga by design has a process for each protocol. Quagga is a fork of GNU Zebra. --------------------------------------------------------------------- * Mon Nov 29 2004 Jay Fenlason 0.97.3-1 - New upstream release. This fixes #140827 and #140913 - Fix #140894 by reorging which rpms the .so files are in. - Separate out /usr/include/quagga/ospfd from .../*.h and /usr/include/quagga/ospfapi from .../*.h * Fri Nov 26 2004 Florian La Roche - remove target buildroot again to not waste disk space --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/3/ b586bc7d4062499baa600e878fa4d8fc SRPMS/quagga-0.97.3-1.FC3.src.rpm ab15aafa72795bd903810a691b9f7b82 x86_64/quagga-0.97.3-1.FC3.x86_64.rpm 2492ebbc2c2efc77ea0ec9495e4fda26 x86_64/quagga-contrib-0.97.3-1.FC3.x86_64.rpm 600a02c3b3f5a87a21a2aec5ab8168b5 x86_64/quagga-devel-0.97.3-1.FC3.x86_64.rpm 9b965ce05a6c16bf8ce89b8fb46c2348 x86_64/debug/quagga-debuginfo-0.97.3-1.FC3.x86_64.rpm 6826375bbe795d0dc2a1d1349b878dc2 i386/quagga-0.97.3-1.FC3.i386.rpm 41242a4eb5f03510853b99902430b6da i386/quagga-contrib-0.97.3-1.FC3.i386.rpm 6a0221325faa99fc748ca14e6ff8a810 i386/quagga-devel-0.97.3-1.FC3.i386.rpm b17f8616dd35f52539dfcec98425b478 i386/debug/quagga-debuginfo-0.97.3-1.FC3.i386.rpm This update can also be installed with the Update Agent; you can launch the Update Agent with the 'up2date' command. --------------------------------------------------------------------- From havill at redhat.com Wed Dec 1 20:16:53 2004 From: havill at redhat.com (Adrian Havill) Date: Wed, 01 Dec 2004 15:16:53 -0500 Subject: Fedora Core 2 Update: slang-1.4.9-12 Message-ID: <41AE26B5.6080102@redhat.com> --------------------------------------------------------------------- Fedora Update Notification FEDORA-2004-445 2004-12-01 --------------------------------------------------------------------- Product : Fedora Core 2 Name : slang Version : 1.4.9 Release : 12 Summary : The shared library for the S-Lang extension language. Description : S-Lang is an interpreted language and a programming library. The S-Lang language was designed so that it can be easily embedded into a program to provide the program with a powerful extension language. The S-Lang library, provided in this package, provides the S-Lang extension language. S-Lang's syntax resembles C, which makes it easy to recode S-Lang procedures in C if you need to. --------------------------------------------------------------------- Update Information: This slang fixes a very slight horizontal line artifact (one too long) that would be seen on non-Red Hat patched versions of mc and other applications that drew horizontal lines. --------------------------------------------------------------------- * Thu Nov 04 2004 Adrian Havill 1.4.9-12 - re-sync old debian patch to latest 1.4.9 sources - consolidate rhat hacks, fix SLsmg_draw_hline() artifact (#138445) * Wed Nov 03 2004 Adrian Havill 1.4.9-7 - fixed potentional two buffer overflows (#120291) - fixed date-in-future in %changelog * Sun Aug 01 2004 Alan Cox - fixed requires so slang-devel pulls in libtermcap-devel (#125299) * Tue Jun 15 2004 Elliot Lee - rebuilt --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/2/ 934ef5548fb3045ef7573e1372d15a8a SRPMS/slang-1.4.9-12.src.rpm 30a01ad3ff46e22772a7f0dff83573cf x86_64/slang-1.4.9-12.x86_64.rpm 4b5ebaf3a2648d6cf5365a28fb8d6c7a x86_64/slang-devel-1.4.9-12.x86_64.rpm d42015c21976d8300d9673ae1f95d05e x86_64/debug/slang-debuginfo-1.4.9-12.x86_64.rpm 2a7d40bb7efb7137ee444b376cb82820 i386/slang-1.4.9-12.i386.rpm 6cbde9c02238b4bbb15860fcb9b3e11b i386/slang-devel-1.4.9-12.i386.rpm c27e2ea608a9a61d3b84736025dac72c i386/debug/slang-debuginfo-1.4.9-12.i386.rpm This update can also be installed with the Update Agent; you can launch the Update Agent with the 'up2date' command. --------------------------------------------------------------------- From mclasen at redhat.com Wed Dec 1 20:44:37 2004 From: mclasen at redhat.com (Matthias Clasen) Date: Wed, 01 Dec 2004 15:44:37 -0500 Subject: Fedora Core 3 Update: gtk2-2.4.13-10.fc3 Message-ID: <1101933877.702.5.camel@golem.boston.redhat.com> --------------------------------------------------------------------- Fedora Update Notification FEDORA-2004-492 2004-12-01 --------------------------------------------------------------------- Product : Fedora Core 3 Name : gtk2 Version : 2.4.13 Release : 10.fc3 Summary : The GIMP ToolKit (GTK+), a library for creating GUIs for X. Description : GTK+ is a multi-platform toolkit for creating graphical user interfaces. Offering a complete set of widgets, GTK+ is suitable for projects ranging from small one-off tools to complete application suites. --------------------------------------------------------------------- Update Information: The gtk+-2.4.9-backspace.patch (introduced in 2.4.9-7) added an entry for the backspace signal to the class struct for GtkEntry and GtkTextView, but didn't adjust the struct padding to compensate for the addition. Thus the class structures for these two widgets got bigger than they should be, breaking ABI compatibility. This update fixes the ABI breakage by reducing the GtkEntry and GtkTextView class structs to their old size. -------------------------------------------------------------------- * Wed Dec 01 2004 Matthias Clasen - 2.4.13-10.fc3 - Fix an inadverted ABI break which crept in with the backspace patch. (#151450) --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/3/ 4dee8590ed2965a43477718fac69effa SRPMS/gtk2-2.4.13-10.fc3.src.rpm 6a731828be8f53ed1dfa48676cb2f9a1 x86_64/gtk2-2.4.13-10.fc3.x86_64.rpm 273df24a2af694acc5971404a3b3a775 x86_64/gtk2- devel-2.4.13-10.fc3.x86_64.rpm efe87b429f3da8e2919b688c9f5b07e2 x86_64/debug/gtk2- debuginfo-2.4.13-10.fc3.x86_64.rpm 681288c49eb218bf2de6f972c081d4ed x86_64/gtk2-2.4.13-10.fc3.i386.rpm 681288c49eb218bf2de6f972c081d4ed i386/gtk2-2.4.13-10.fc3.i386.rpm cfce7af39d59d7185b54d2d65524a050 i386/gtk2-devel-2.4.13-10.fc3.i386.rpm c07f784d3cc685a458bfb36a4d0ac3ee i386/debug/gtk2- debuginfo-2.4.13-10.fc3.i386.rpm This update can also be installed with the Update Agent; you can launch the Update Agent with the 'up2date' command. --------------------------------------------------------------------- From mclasen at redhat.com Wed Dec 1 20:48:37 2004 From: mclasen at redhat.com (Matthias Clasen) Date: Wed, 01 Dec 2004 15:48:37 -0500 Subject: Fedora Core 3 Update: gtksourceview-1.1.0-4.fc3 Message-ID: <1101934117.14337.0.camel@golem.boston.redhat.com> --------------------------------------------------------------------- Fedora Update Notification FEDORA-2004-493 2004-12-01 --------------------------------------------------------------------- Product : Fedora Core 3 Name : gtksourceview Version : 1.1.0 Release : 4.fc3 Summary : A library for viewing source files Description : A library for viewing source code files with. --------------------------------------------------------------------- Update Information: This package has been rebuilt to compensate for an ABI change in the gtk2-2.4.13-10.fc3 package. --------------------------------------------------------------------- * Wed Dec 01 2004 Matthias Clasen - 1.1.0-4.fc3 - Rebuild (#151450) --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/3/ 1ecb0a6122577a27a35127d920611b78 SRPMS/gtksourceview-1.1.0-4.fc3.src.rpm a787ceba45fecfde7c6c586d05f1be94 x86_64/gtksourceview-1.1.0-4.fc3.x86_64.rpm 3373efdceb8244aa36a8e305ed0de861 x86_64/gtksourceview- devel-1.1.0-4.fc3.x86_64.rpm 40dfcfc7964ec78dc175472f1649903e x86_64/debug/gtksourceview- debuginfo-1.1.0-4.fc3.x86_64.rpm 484d6c44873687092d17a57dc30cbf5e x86_64/gtksourceview-1.1.0-4.fc3.i386.rpm 484d6c44873687092d17a57dc30cbf5e i386/gtksourceview-1.1.0-4.fc3.i386.rpm d1482a1cc4c796afac6551292cc632c4 i386/gtksourceview- devel-1.1.0-4.fc3.i386.rpm 7cc3ca59545a01019119a208c77afaff i386/debug/gtksourceview- debuginfo-1.1.0-4.fc3.i386.rpm This update can also be installed with the Update Agent; you can launch the Update Agent with the 'up2date' command. --------------------------------------------------------------------- From mclasen at redhat.com Wed Dec 1 20:49:12 2004 From: mclasen at redhat.com (Matthias Clasen) Date: Wed, 01 Dec 2004 15:49:12 -0500 Subject: Fedora Core 3 Update: gedit-2.8.1-2.fc3 Message-ID: <1101934152.14337.2.camel@golem.boston.redhat.com> --------------------------------------------------------------------- Fedora Update Notification FEDORA-2004-494 2004-12-01 --------------------------------------------------------------------- Product : Fedora Core 3 Name : gedit Version : 2.8.1 Release : 2.fc3 Summary : gEdit is a small but powerful text editor for GNOME. Description : gEdit is a small but powerful text editor designed specifically for the GNOME GUI desktop. gEdit includes a plug-in API (which supports extensibility while keeping the core binary small), support for editing multiple documents using notebook tabs, and standard text editor functions. You'll need to have GNOME and GTK+ installed to use gEdit. --------------------------------------------------------------------- Update Information: This package has been rebuilt to compensate for an ABI change in the gtk2-2.4.13-10.fc3 package. --------------------------------------------------------------------- * Wed Dec 01 2004 Matthias Clasen 1:2.8.1-2.fc3 - Rebuild (#151450) --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/3/ 9436f9f9ef9c5ce2a6069baa35207ed9 SRPMS/gedit-2.8.1-2.fc3.src.rpm b79bce204fb858b27e8d7c6c34f059c9 x86_64/gedit-2.8.1-2.fc3.x86_64.rpm 9fc75920d607a42180736126de5c64d1 x86_64/gedit- devel-2.8.1-2.fc3.x86_64.rpm adad787e16a3154d26cd231c43a80bff x86_64/debug/gedit- debuginfo-2.8.1-2.fc3.x86_64.rpm 99a9f1e61a82e5dbfb15dee0e86c9389 i386/gedit-2.8.1-2.fc3.i386.rpm 80ef5ecb65f963ebce78273e66905d7a i386/gedit-devel-2.8.1-2.fc3.i386.rpm 82bd81d04e6b7845193411a41d54ab58 i386/debug/gedit- debuginfo-2.8.1-2.fc3.i386.rpm This update can also be installed with the Update Agent; you can launch the Update Agent with the 'up2date' command. --------------------------------------------------------------------- From havill at redhat.com Wed Dec 1 20:54:10 2004 From: havill at redhat.com (Adrian Havill) Date: Wed, 01 Dec 2004 15:54:10 -0500 Subject: Fedora Core 3 Update: bash-3.0-18 Message-ID: <41AE2F72.4050502@redhat.com> --------------------------------------------------------------------- Fedora Update Notification FEDORA-2004-391 2004-12-01 --------------------------------------------------------------------- Product : Fedora Core 3 Name : bash Version : 3.0 Release : 18 Summary : The GNU Bourne Again shell (bash) version 3.0. Description : The GNU Bourne Again shell (Bash) is a shell or command language interpreter that is compatible with the Bourne shell (sh). Bash incorporates useful features from the Korn shell (ksh) and the C shell (csh). Most sh scripts can be run by bash without modification. This package (bash) contains bash version 3.0, which improves POSIX compliance over previous versions. However, many old shell scripts will depend upon the behavior of bash 1.14, which is included in the bash1 package. Bash is the default shell for Red Hat Linux. It is popular and powerful, and you'll probably end up using it. --------------------------------------------------------------------- Update Information: The only difference this bash has to the previous version is a small snippet of code that is run during the logoff process for new root users; combined with the newest gpm, the cut/copy/paste buffer in gpm is cleared (in addition to the screen being cleared as usual) to prevent the next user from discovering anything sensitive the previous root user may have drag-copied (password, etc). --------------------------------------------------------------------- * Thu Nov 04 2004 Adrian Havill 3.0-18 - add code to /etc/skel/.bash_logout to support the gpm selection buffer invalidation on virtual terminals (#115493) --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/3/ c62c3bda734bcab8a759ca065d471157 SRPMS/bash-3.0-18.src.rpm 54cc698c9a208852935f064b97134d1c x86_64/bash-3.0-18.x86_64.rpm d9007614d64c24b96793a958a6aed833 x86_64/debug/bash-debuginfo-3.0-18.x86_64.rpm 99a14bb99f07fd19120e6c9db8cd801d i386/bash-3.0-18.i386.rpm 3067b51cdf757dad377ace3e40009cbb i386/debug/bash-debuginfo-3.0-18.i386.rpm This update can also be installed with the Update Agent; you can launch the Update Agent with the 'up2date' command. --------------------------------------------------------------------- From havill at redhat.com Wed Dec 1 21:00:48 2004 From: havill at redhat.com (Adrian Havill) Date: Wed, 01 Dec 2004 16:00:48 -0500 Subject: Fedora Core 3 Update: words-3.0-2 Message-ID: <41AE3100.7050502@redhat.com> --------------------------------------------------------------------- Fedora Update Notification FEDORA-2004-396 2004-12-01 --------------------------------------------------------------------- Product : Fedora Core 3 Name : words Version : 3.0 Release : 2 Summary : A dictionary of English words for the /usr/share/dict directory. Description : The words file is a dictionary of English words for the /usr/share/dict directory. Some programs use this database of words to check spelling. Password checkers use it to look for bad passwords. --------------------------------------------------------------------- Update Information: Major upgrade; complete replacement of the previous words list with the much larger and more thorough public domain Moby Project words list (phrases with spaces and words with unusual punctuation have been removed for compatibility with applications expecting /usr/share/dict/words to be relatively simple. --------------------------------------------------------------------- * Fri Nov 05 2004 Adrian Havill 3-1 - replace word list with much better Moby Project words list (#61395) - revise %description; ispell/aspell no longer uses words --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/3/ d8b86a1724fc2227b6228f56f071ac0a SRPMS/words-3.0-2.src.rpm ae59d618096dc7aea5ffdb6ac8c19e84 x86_64/words-3.0-2.noarch.rpm ae59d618096dc7aea5ffdb6ac8c19e84 i386/words-3.0-2.noarch.rpm This update can also be installed with the Update Agent; you can launch the Update Agent with the 'up2date' command. --------------------------------------------------------------------- From havill at redhat.com Wed Dec 1 21:09:57 2004 From: havill at redhat.com (Adrian Havill) Date: Wed, 01 Dec 2004 16:09:57 -0500 Subject: Fedora Core 3 Update: slang-1.4.9-7 Message-ID: <41AE3325.3010704@redhat.com> --------------------------------------------------------------------- Fedora Update Notification FEDORA-2004-394 2004-12-01 --------------------------------------------------------------------- Product : Fedora Core 3 Name : slang Version : 1.4.9 Release : 7 Summary : The shared library for the S-Lang extension language. Description : S-Lang is an interpreted language and a programming library. The S-Lang language was designed so that it can be easily embedded into a program to provide the program with a powerful extension language. The S-Lang library, provided in this package, provides the S-Lang extension language. S-Lang's syntax resembles C, which makes it easy to recode S-Lang procedures in C if you need to. --------------------------------------------------------------------- Update Information: Two 2-byte buffer overruns have been corrected. --------------------------------------------------------------------- --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/3/ 8ee32c12e79613486b937eaf0fead57b SRPMS/slang-1.4.9-7.src.rpm 1328e3baef6269f818eca0e2070b5fdc x86_64/slang-1.4.9-7.x86_64.rpm b9c4da071be5749886b1ba7db538155e x86_64/slang-devel-1.4.9-7.x86_64.rpm ae7c3c3b15c2e7fb577e5c78d2610435 x86_64/debug/slang-debuginfo-1.4.9-7.x86_64.rpm f6db30631a5e83df7bf08467ed980a17 x86_64/slang-1.4.9-7.i386.rpm f6db30631a5e83df7bf08467ed980a17 i386/slang-1.4.9-7.i386.rpm 8e44c0548e54eec4e13a5dd5869d11b7 i386/slang-devel-1.4.9-7.i386.rpm f00b8c008c3f9c1c417113a553935ae6 i386/debug/slang-debuginfo-1.4.9-7.i386.rpm This update can also be installed with the Update Agent; you can launch the Update Agent with the 'up2date' command. --------------------------------------------------------------------- From havill at redhat.com Wed Dec 1 21:17:42 2004 From: havill at redhat.com (Adrian Havill) Date: Wed, 01 Dec 2004 16:17:42 -0500 Subject: Fedora Core 3 Update: shadow-utils-4.0.3-40 Message-ID: <41AE34F6.4030207@redhat.com> --------------------------------------------------------------------- Fedora Update Notification FEDORA-2004-413 2004-12-01 --------------------------------------------------------------------- Product : Fedora Core 3 Name : shadow-utils Version : 4.0.3 Release : 40 Summary : Utilities for managing accounts and shadow password files. Description : The shadow-utils package includes the necessary programs for converting UNIX password files to the shadow password format, plus programs for managing user and group accounts. The pwconv command converts passwords to the shadow password format. The pwunconv command unconverts shadow passwords and generates an npasswd file (a standard UNIX password file). The pwck command checks the integrity of password and shadow files. The lastlog command prints out the last login times for all users. The useradd, userdel, and usermod commands are used for managing user accounts. The groupadd, groupdel, and groupmod commands are used for managing group accounts. --------------------------------------------------------------------- Update Information: This version of shadow-utils fixes a bug introduced in useradd when the characters allowed in a user or group name was expanded to include all the characters allowed by POSIX. --------------------------------------------------------------------- * Wed Nov 10 2004 Adrian Havill 2:4.0.3-40 - fix %patch16 bad paren grouping in goodname() check (#138632) - don't apply %patch15 if WITH_SELINUX is false --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/3/ 5db17ce86c46c28c5ef357934b428c9c SRPMS/shadow-utils-4.0.3-40.src.rpm a99f6d9670cd1d6b74015a0c8cbf5bd4 x86_64/shadow-utils-4.0.3-40.x86_64.rpm 434e599cedc12574dbdc5d3df3b37b0b x86_64/debug/shadow-utils-debuginfo-4.0.3-40.x86_64.rpm 94ba7348764bca701ad3398b8c340563 i386/shadow-utils-4.0.3-40.i386.rpm a184c8de31d850715bdef9ce6d66e803 i386/debug/shadow-utils-debuginfo-4.0.3-40.i386.rpm This update can also be installed with the Update Agent; you can launch the Update Agent with the 'up2date' command. --------------------------------------------------------------------- From havill at redhat.com Wed Dec 1 21:22:53 2004 From: havill at redhat.com (Adrian Havill) Date: Wed, 01 Dec 2004 16:22:53 -0500 Subject: Fedora Core 3 Update: shadow-utils-4.0.3-38 Message-ID: <41AE362D.1050402@redhat.com> --------------------------------------------------------------------- Fedora Update Notification FEDORA-2004-395 2004-12-01 --------------------------------------------------------------------- Product : Fedora Core 3 Name : shadow-utils Version : 4.0.3 Release : 38 Summary : Utilities for managing accounts and shadow password files. Description : The shadow-utils package includes the necessary programs for converting UNIX password files to the shadow password format, plus programs for managing user and group accounts. The pwconv command converts passwords to the shadow password format. The pwunconv command unconverts shadow passwords and generates an npasswd file (a standard UNIX password file). The pwck command checks the integrity of password and shadow files. The lastlog command prints out the last login times for all users. The useradd, userdel, and usermod commands are used for managing user accounts. The groupadd, groupdel, and groupmod commands are used for managing group accounts. --------------------------------------------------------------------- Update Information: This shadow-utils changed the behavior of useradd and other related utilities that allowed you to specify either a group or user name. As per POSIX, names with dots, dashes, and underscores are now allowed, as well as mixed case and userids that begin or consist entirely of numbers. --------------------------------------------------------------------- --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/3/ 442ba170e2270e645d05e70a304e7982 SRPMS/shadow-utils-4.0.3-38.src.rpm 9d5a1d622fbc0909c1bb40cf5d6ea451 x86_64/shadow-utils-4.0.3-38.x86_64.rpm ceb067be3ace3f995b0d89d9dcc3d5b3 x86_64/debug/shadow-utils-debuginfo-4.0.3-38.x86_64.rpm d4ef3016737e61ac6cbedaab90845b64 i386/shadow-utils-4.0.3-38.i386.rpm 234257a8d38cf2513d2e3a709b513f8d i386/debug/shadow-utils-debuginfo-4.0.3-38.i386.rpm This update can also be installed with the Update Agent; you can launch the Update Agent with the 'up2date' command. --------------------------------------------------------------------- From havill at redhat.com Wed Dec 1 21:27:25 2004 From: havill at redhat.com (Adrian Havill) Date: Wed, 01 Dec 2004 16:27:25 -0500 Subject: Fedora Core 3 Update: man-pages-pl-0.23-4 Message-ID: <41AE373D.3060205@redhat.com> --------------------------------------------------------------------- Fedora Update Notification FEDORA-2004-441 2004-12-01 --------------------------------------------------------------------- Product : Fedora Core 3 Name : man-pages-pl Version : 0.23 Release : 4 Summary : Polish man pages from the Linux Documentation Project. Description : Manual pages from the Linux Documentation Project, translated into Polish. --------------------------------------------------------------------- Update Information: Midnight Commander's man page has been moved from the man-page-* package to the mc package. --------------------------------------------------------------------- * Thu Nov 18 2004 Adrian Havill 0.23-4 - remove mc.1 (#138865) --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/3/ 0ebbe3d462e9493625c7672df7a3e0fe SRPMS/man-pages-pl-0.23-4.src.rpm 2e31d33b6feb75f8844b8795625d38d5 x86_64/man-pages-pl-0.23-4.noarch.rpm 2e31d33b6feb75f8844b8795625d38d5 i386/man-pages-pl-0.23-4.noarch.rpm This update can also be installed with the Update Agent; you can launch the Update Agent with the 'up2date' command. --------------------------------------------------------------------- From havill at redhat.com Wed Dec 1 21:31:51 2004 From: havill at redhat.com (Adrian Havill) Date: Wed, 01 Dec 2004 16:31:51 -0500 Subject: Fedora Core 3 Update: aspell-bg-0.50-7 Message-ID: <41AE3847.9060006@redhat.com> --------------------------------------------------------------------- Fedora Update Notification FEDORA-2004-440 2004-12-01 --------------------------------------------------------------------- Product : Fedora Core 3 Name : aspell-bg Version : 0.50 Release : 7 Summary : Bulgarian dictionaries for Aspell. Description : Provides the word list/dictionaries for the following: Bulgarian --------------------------------------------------------------------- Update Information: Add the bulgarian.kbd file to aspell-bg as it isn't provided by aspell. --------------------------------------------------------------------- * Thu Nov 18 2004 Adrian Havill 50:0.50-7 - add kbd file (#138304) --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/3/ afadda8b60d5cb6ef4b283390c9bf8c0 SRPMS/aspell-bg-0.50-7.src.rpm 880beb98f5ac5f0fdb789cc805e6c739 x86_64/aspell-bg-0.50-7.x86_64.rpm f61d6f87c7badb8f94e17ff969dbc3f3 i386/aspell-bg-0.50-7.i386.rpm This update can also be installed with the Update Agent; you can launch the Update Agent with the 'up2date' command. --------------------------------------------------------------------- From havill at redhat.com Wed Dec 1 21:35:05 2004 From: havill at redhat.com (Adrian Havill) Date: Wed, 01 Dec 2004 16:35:05 -0500 Subject: Fedora Core 3 Update: slang-1.4.9-13 Message-ID: <41AE3909.7080806@redhat.com> --------------------------------------------------------------------- Fedora Update Notification FEDORA-2004-443 2004-12-01 --------------------------------------------------------------------- Product : Fedora Core 3 Name : slang Version : 1.4.9 Release : 13 Summary : The shared library for the S-Lang extension language. Description : S-Lang is an interpreted language and a programming library. The S-Lang language was designed so that it can be easily embedded into a program to provide the program with a powerful extension language. The S-Lang library, provided in this package, provides the S-Lang extension language. S-Lang's syntax resembles C, which makes it easy to recode S-Lang procedures in C if you need to. --------------------------------------------------------------------- Update Information: This slang fixes a very slight horizontal line artifact (one too long) that would be seen on non-Red Hat patched versions of mc and other applications that drew horizontal lines. --------------------------------------------------------------------- * Thu Nov 04 2004 Adrian Havill 1.4.9-13 - re-sync old debian patch to latest 1.4.9 sources - consolidate rhat hacks, fix SLsmg_draw_hline() artifact (#138445) --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/3/ 43f4d3c35528a85764c377127f3f45c3 SRPMS/slang-1.4.9-13.src.rpm 894aee0645ae6b9f277168447ea9b7ad x86_64/slang-1.4.9-13.x86_64.rpm 8c9703f511334de8c8be41d4d89e4cc9 x86_64/slang-devel-1.4.9-13.x86_64.rpm cd124763828565e8792aa9f7ad0afd32 x86_64/debug/slang-debuginfo-1.4.9-13.x86_64.rpm 8a34abc94e0e88a54f1dd0168bee39ad x86_64/slang-1.4.9-13.i386.rpm 8a34abc94e0e88a54f1dd0168bee39ad i386/slang-1.4.9-13.i386.rpm 8ed612b5ddef1d209eb48a53ad0064e1 i386/slang-devel-1.4.9-13.i386.rpm 8cb6fd47257cfdeb59c263475d1525ec i386/debug/slang-debuginfo-1.4.9-13.i386.rpm This update can also be installed with the Update Agent; you can launch the Update Agent with the 'up2date' command. --------------------------------------------------------------------- From havill at redhat.com Wed Dec 1 21:39:01 2004 From: havill at redhat.com (Adrian Havill) Date: Wed, 01 Dec 2004 16:39:01 -0500 Subject: Fedora Core 3 Update: brltty-3.2-6 Message-ID: <41AE39F5.7080103@redhat.com> --------------------------------------------------------------------- Fedora Update Notification FEDORA-2004-393 2004-12-01 --------------------------------------------------------------------- Product : Fedora Core 3 Name : brltty Version : 3.2 Release : 6 Summary : Braille display driver for Linux/Unix. Description : BRLTTY is a background process (daemon) which provides access to the Linux/Unix console (when in text mode) for a blind person using a refreshable braille display. It drives the braille display, and provides complete screen review functionality. Some speech capability has also been incorporated. --------------------------------------------------------------------- Update Information: Fixed very minor glitch where the /etc/*.conf file was marked as executable. --------------------------------------------------------------------- * Thu Oct 14 2004 Adrian Havill 3.2-6 - chmod a-x for conf file (#116244) --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/3/ f2d55700f505966717ae62a22e5b4592 SRPMS/brltty-3.2-6.src.rpm dc78fae50870a4d754b72e1e6661180c x86_64/brltty-3.2-6.x86_64.rpm e8d25cfa3c242b343617ea57bd2b5bb8 x86_64/debug/brltty-debuginfo-3.2-6.x86_64.rpme85905bc93c570f19eacb1e9b69c0302 i386/brltty-3.2-6.i386.rpm 451e1fde6d5faf1b022a6ef6772491e7 i386/debug/brltty-debuginfo-3.2-6.i386.rpm This update can also be installed with the Update Agent; you can launch the Update Agent with the 'up2date' command. --------------------------------------------------------------------- From havill at redhat.com Wed Dec 1 21:43:09 2004 From: havill at redhat.com (Adrian Havill) Date: Wed, 01 Dec 2004 16:43:09 -0500 Subject: Fedora Core 3 Update: cvs-1.11.17-4 Message-ID: <41AE3AED.5080802@redhat.com> --------------------------------------------------------------------- Fedora Update Notification FEDORA-2004-392 2004-12-01 --------------------------------------------------------------------- Product : Fedora Core 3 Name : cvs Version : 1.11.17 Release : 4 Summary : A version control system. Description : CVS (Concurrent Version System) is a version control system that can record the history of your files (usually, but not always, source code). CVS only stores the differences between versions, instead of every version of every file you have ever created. CVS also keeps a log of who, when, and why changes occurred. CVS is very helpful for managing releases and controlling the concurrent editing of source files among multiple authors. Instead of providing version control for a collection of files in a single directory, CVS provides version control for a hierarchical collection of directories consisting of revision controlled files. These directories and files can then be combined together to form a software release. --------------------------------------------------------------------- Update Information: Replaced the old SCCS migration script from one that required tcsh/csh (not installed on all systems) to one that uses Perl. Only useful if you have some old Un*x SCCS repositories that you wish to convert from SCCS to RCS/CVS. --------------------------------------------------------------------- * Mon Nov 01 2004 Adrian Havill 1.11.17-4 - convert sccs migrate script from csh to perl (#57974, msterret) --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/3/ af911c741979fbe9c33e6869157fb87c SRPMS/cvs-1.11.17-4.src.rpm aff720442a033737e08297668c6bb512 x86_64/cvs-1.11.17-4.x86_64.rpm 39dbfd201c80062658f743106b3390cf x86_64/debug/cvs-debuginfo-1.11.17-4.x86_64.rpm 102ca5ae61eac0b39fc3877e8fc4e847 i386/cvs-1.11.17-4.i386.rpm c67776f1ac1c8d16e500cc581afb854d i386/debug/cvs-debuginfo-1.11.17-4.i386.rpm This update can also be installed with the Update Agent; you can launch the Update Agent with the 'up2date' command. --------------------------------------------------------------------- From jdennis at redhat.com Wed Dec 1 21:46:36 2004 From: jdennis at redhat.com (John Dennis) Date: Wed, 01 Dec 2004 16:46:36 -0500 Subject: Subject: [SECURITY] Fedora Core 2 Update: cyrus-imapd-2.2.10-1.fc2 Message-ID: <1101937596.16995.134.camel@finch.boston.redhat.com> --------------------------------------------------------------------- Fedora Update Notification FEDORA-2004-489 2004-12-01 --------------------------------------------------------------------- Product : Fedora Core 2 Name : cyrus-imapd Version : 2.2.10 Release : 1.fc2 Summary : A high-performance mail server with IMAP, POP3, NNTP and SIEVE support. Description : The cyrus-imapd package contains the core of the Cyrus IMAP server. It is a scaleable enterprise mail system designed for use from small to large enterprise environments using standards-based internet mail technologies. A full Cyrus IMAP implementation allows a seamless mail and bulletin board environment to be set up across multiple servers. It differs from other IMAP server implementations in that it is run on "sealed" servers, where users are not normally permitted to log in. The mailbox database is stored in parts of the filesystem that are private to the Cyrus IMAP server. All user access to mail is through software using the IMAP, POP3, or KPOP protocols. TLSv1 and SSL are supported for security. --------------------------------------------------------------------- Update Information: Fix several buffer overflow problems that could be used as an exploit. Fixes the following security advisories: CAN-2004-1011 CAN-2004-1012 CAN-2004-1013 CAN-2004-1015 --------------------------------------------------------------------- * Tue Nov 30 2004 John Dennis 2.2.10-1.fc2 - update to Simon Matter's 2.2.10 RPM, fixes bug #139382, security advisories: CAN-2004-1011 CAN-2004-1012 CAN-2004-1013 CAN-2004-1015 * Wed Nov 24 2004 Simon Matter - updated to 2.2.10 * Tue Nov 23 2004 Simon Matter - updated to 2.2.9 * Fri Nov 19 2004 Simon Matter - changed scripts to use runuser instead of su if available * Thu Nov 18 2004 Simon Matter - changed requirement for file >= 3.35-1 from BuildPrereq to Requires, fixes RedHat's bug #124991 - added acceptinvalidfrom patch to fix RedHat's bug #137705 * Mon Oct 04 2004 Dan Walsh 2.2.6-2.FC3.6 - Change cyrus init scripts and cron job to use runuser instead of su * Fri Aug 06 2004 John Dennis 2.2.6-2.FC3.5 - remove obsoletes tag, fixes bugs #127448, #129274 * Wed Aug 04 2004 John Dennis - replace commas in release field with dots, bump build number * Tue Aug 03 2004 Simon Matter - fixed symlinks for x86_64, now uses the _libdir macro reported by John Dennis, fixes RedHat's bug #128964 - removed obsoletes tag, fixes RedHat's bugs #127448, #129274 * Mon Aug 02 2004 John Dennis 2.2.6-2,FC3,3 - fix bug #128964, lib symlinks wrong on x86_64 * Thu Jul 29 2004 Simon Matter - updated to 2.2.8 * Thu Jul 29 2004 Simon Matter - updated autocreate and autosieve patches - made authorization a compile time option - added sieve-bc_eval patch * Tue Jul 27 2004 Simon Matter - updated to 2.2.7 - modified autocreate patch or 2.2.7 - removed snmpargs patch which was needed for RedHat 6.2 * Tue Jul 13 2004 Simon Matter - added mboxlist / mboxname patches from CVS * Tue Jul 06 2004 Simon Matter - updated rmquota+deletemailbox patch * Sat Jul 03 2004 John Dennis - 2.2.6-2,FC3,1 - bring up to date with Simon Matter's latest upstream rpm 2.2.6-2 - comment out illegal tags Packager, Vendor, Distribution build for FC3 * Wed Jun 30 2004 Simon Matter - added quota patches from CVS * Fri Jun 25 2004 Simon Matter - updated autocreate patch * Fri Jun 18 2004 Simon Matter - updated to 2.2.6 * Fri Jun 11 2004 Simon Matter - updated autocreate and autosieve patches * Tue Jun 01 2004 Simon Matter - updated autocreate, autosieve and rmquota patches - fixed rmquota patch to build on gcc v3.3.x - added lmtp_sieve patch * Sat May 29 2004 Simon Matter - updated to 2.2.5 * Fri May 28 2004 Simon Matter - updated to 2.2.5 pre-release * Mon May 24 2004 Simon Matter - added hash patch to fix a sig11 problem - added noncritical typo patch * Fri May 21 2004 Simon Matter - include OutlookExpress seenstate patch - fixed allnumeric patch * Thu May 20 2004 Simon Matter - don't enable cyrus-imapd per default - rename fetchnews to cyrfetchnews to avoid namespace conflicts with leafnode - replace fetchnews with cyrfetchnews in man pages - replace master with cyrus-master in man pages * Tue May 18 2004 Simon Matter - updated to 2.2.4 --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/2/ 282783d2fff47052ce9af7943439b831 SRPMS/cyrus-imapd-2.2.10-1.fc2.src.rpm 084cd190d2e698d59a9ed03f45151f42 x86_64/cyrus-imapd-2.2.10-1.fc2.x86_64.rpm e7a68608d3c73f9f013b28702566c2c9 x86_64/cyrus-imapd-murder-2.2.10-1.fc2.x86_64.rpm 7c0d7fe1769923f59f06414145b87fa0 x86_64/cyrus-imapd-nntp-2.2.10-1.fc2.x86_64.rpm 50fcbdfe08e215597afa16a3ca04f83a x86_64/cyrus-imapd-devel-2.2.10-1.fc2.x86_64.rpm bbe82aeb7ada7220ce0b162b433e6c03 x86_64/perl-Cyrus-2.2.10-1.fc2.x86_64.rpm 2ebeb131a6eb52ccdb0706700f7e4d60 x86_64/cyrus-imapd-utils-2.2.10-1.fc2.x86_64.rpm f0790e11402477fdc507a11ddc8a75d8 i386/cyrus-imapd-2.2.10-1.fc2.i386.rpm d75e163a9659ed0a352c1e9753bbf93f i386/cyrus-imapd-murder-2.2.10-1.fc2.i386.rpm 43fc9f5476305e8a9b4b86f66236eba8 i386/cyrus-imapd-nntp-2.2.10-1.fc2.i386.rpm d8c5813b05ab337aa419af14a9d5e470 i386/cyrus-imapd-devel-2.2.10-1.fc2.i386.rpm 1c638111d73229546980b9419fddda18 i386/perl-Cyrus-2.2.10-1.fc2.i386.rpm c686870df1f217d40b0f288b78a07bd3 i386/cyrus-imapd-utils-2.2.10-1.fc2.i386.rpm This update can also be installed with the Update Agent; you can launch the Update Agent with the 'up2date' command. --------------------------------------------------------------------- -- John Dennis From jdennis at redhat.com Wed Dec 1 21:48:26 2004 From: jdennis at redhat.com (John Dennis) Date: Wed, 01 Dec 2004 16:48:26 -0500 Subject: Subject: [SECURITY] Fedora Core 3 Update: cyrus-imapd-2.2.10-1.fc3 Message-ID: <1101937706.16995.137.camel@finch.boston.redhat.com> --------------------------------------------------------------------- Fedora Update Notification FEDORA-2004-487 2004-12-01 --------------------------------------------------------------------- Product : Fedora Core 3 Name : cyrus-imapd Version : 2.2.10 Release : 1.fc3 Summary : A high-performance mail server with IMAP, POP3, NNTP and SIEVE support. Description : The cyrus-imapd package contains the core of the Cyrus IMAP server. It is a scaleable enterprise mail system designed for use from small to large enterprise environments using standards-based internet mail technologies. A full Cyrus IMAP implementation allows a seamless mail and bulletin board environment to be set up across multiple servers. It differs from other IMAP server implementations in that it is run on "sealed" servers, where users are not normally permitted to log in. The mailbox database is stored in parts of the filesystem that are private to the Cyrus IMAP server. All user access to mail is through software using the IMAP, POP3, or KPOP protocols. TLSv1 and SSL are supported for security. --------------------------------------------------------------------- Update Information: Fix several buffer overflow problems that could be used as an exploit. Fixes the following security advisories: CAN-2004-1011 CAN-2004-1012 CAN-2004-1013 CAN-2004-1015 --------------------------------------------------------------------- * Tue Nov 30 2004 John Dennis 2.2.10-1.fc3 - update to Simon Matter's 2.2.10 RPM, fixes bug #139382, security advisories: CAN-2004-1011 CAN-2004-1012 CAN-2004-1013 CAN-2004-1015 * Wed Nov 24 2004 Simon Matter - updated to 2.2.10 * Tue Nov 23 2004 Simon Matter - updated to 2.2.9 * Fri Nov 19 2004 Simon Matter - changed scripts to use runuser instead of su if available * Thu Nov 18 2004 Simon Matter - changed requirement for file >= 3.35-1 from BuildPrereq to Requires, fixes RedHat's bug #124991 - added acceptinvalidfrom patch to fix RedHat's bug #137705 --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/3/ 3046ae0d6ae91d5a320a61d63d7cd758 SRPMS/cyrus-imapd-2.2.10-1.fc3.src.rpm b96d8b8f7e004f15ea33e20d62487220 x86_64/cyrus-imapd-2.2.10-1.fc3.x86_64.rpm cbd49b9ba05c908062ec9bbb870b96c9 x86_64/cyrus-imapd-murder-2.2.10-1.fc3.x86_64.rpm dd901f900d3c5f35d5c1f5ba1ec04c2b x86_64/cyrus-imapd-nntp-2.2.10-1.fc3.x86_64.rpm d20dbbc2a240d6b9a379e5628481a7a2 x86_64/cyrus-imapd-devel-2.2.10-1.fc3.x86_64.rpm b13216f4a919d8cad9356e9f43d77f75 x86_64/perl-Cyrus-2.2.10-1.fc3.x86_64.rpm 5a21ed43e2ea56cdd7593ebaae2a8d9f x86_64/cyrus-imapd-utils-2.2.10-1.fc3.x86_64.rpm 8f2e20bdcda98aface6e953cb2fb7816 i386/cyrus-imapd-2.2.10-1.fc3.i386.rpm 1a7762f45b251d4305a68501d8160f0f i386/cyrus-imapd-murder-2.2.10-1.fc3.i386.rpm 50d7db7c3122324988eb3aa526c443ac i386/cyrus-imapd-nntp-2.2.10-1.fc3.i386.rpm 1e7f3b53af6f208d89d1825395530d77 i386/cyrus-imapd-devel-2.2.10-1.fc3.i386.rpm ab9fefae62a9b7c342f5f662fcdc2748 i386/perl-Cyrus-2.2.10-1.fc3.i386.rpm f7455698af9604eb8d7dcd371de5895f i386/cyrus-imapd-utils-2.2.10-1.fc3.i386.rpm This update can also be installed with the Update Agent; you can launch the Update Agent with the 'up2date' command. --------------------------------------------------------------------- -- John Dennis From bkoz at redhat.com Wed Dec 1 23:06:42 2004 From: bkoz at redhat.com (Benjamin Kosnik) Date: Wed, 1 Dec 2004 17:06:42 -0600 Subject: Fedora Core 3 Update: boost-1.32.0-1.fc3 Message-ID: <20041201170642.4ff24ab7.bkoz@redhat.com> --------------------------------------------------------------------- Fedora Update Notification FEDORA-2004-495 2004-12-01 --------------------------------------------------------------------- Product : Fedora Core 3 Name : boost Version : 1.32.0 Release : 1.fc3 Summary : The Boost C++ Libraries Description : Boost provides free peer-reviewed portable C++ source libraries. The emphasis is on libraries which work well with the C++ Standard Library. One goal is to establish "existing practice" and provide reference implementations so that the Boost libraries are suitable for eventual standardization. (Some of the libraries have already been proposed for inclusion in the C++ Standards Committee's upcoming C++ Standard Library Technical Report.) --------------------------------------------------------------------- Update Information: Updates boost to the current release, 1.32.0. See http://www.boost.org/ for information on updated libraries, and new libraries. --------------------------------------------------------------------- * Mon Nov 29 2004 Benjamin Kosnik 1.32.0-1 - Update to 1.32.0 - (#122817: libboost_*.so symlinks missing) --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/3/ ab219a6889f5fef508a2f871f3c6f9dc SRPMS/boost-1.32.0-1.fc3.src.rpm 3947b4efb93eff2894a941a9e9f1bb2c x86_64/boost-1.32.0-1.fc3.x86_64.rpm a4acffce297f386d13918021694cbf0b x86_64/boost-devel-1.32.0-1.fc3.x86_64.rpm 8ba6983f6dc0abeeadb742586f29fb71 x86_64/debug/boost-debuginfo-1.32.0-1.fc3.x86_64.rpm 772adf7e46f0b47c8b00a76b37576221 x86_64/boost-1.32.0-1.fc3.i386.rpm 772adf7e46f0b47c8b00a76b37576221 i386/boost-1.32.0-1.fc3.i386.rpm 3f4731235c2f1ac3a5ccf4bba7e42c8c i386/boost-devel-1.32.0-1.fc3.i386.rpm d21c9789d7067516a7c185e9bfc145f0 i386/debug/boost-debuginfo-1.32.0-1.fc3.i386.rpm This update can also be installed with the Update Agent; you can launch the Update Agent with the 'up2date' command. --------------------------------------------------------------------- From dwalsh at redhat.com Thu Dec 2 19:56:49 2004 From: dwalsh at redhat.com (Daniel J Walsh) Date: Thu, 02 Dec 2004 14:56:49 -0500 Subject: Fedora Core 3 Update: selinux-policy-targeted-1.17.30-2.39 Message-ID: <41AF7381.7000903@redhat.com> --------------------------------------------------------------------- Fedora Update Notification FEDORA-2004-496 2004-12-02 --------------------------------------------------------------------- Product : Fedora Core 3 Name : selinux-policy-targeted Version : 1.17.30 Release : 2.39 Summary : SELinux targeted policy configuration Description : Security-enhanced Linux is a patch of the Linux? kernel and a number of utilities with enhanced security functionality designed to add mandatory access controls to Linux. The Security-enhanced Linux kernel contains new architectural components originally developed to improve the security of the Flask operating system. These architectural components provide general support for the enforcement of many kinds of mandatory access control policies, including those based on the concepts of Type Enforcement?, Role-based Access Control, and Multi-level Security. This package contains the SELinux example policy configuration along with the Flask configuration information and the application configuration files. --------------------------------------------------------------------- Update Information: Update policy to fix problems with htdig, mysql, and ntpd. --------------------------------------------------------------------- * Tue Nov 30 2004 Dan Walsh 1.17.30-2.39 - Changes to make htdig work * Tue Nov 30 2004 Dan Walsh 1.17.30-2.38 - Fix ntpd to be able to read cert.pem file * Tue Nov 30 2004 Dan Walsh 1.17.30-2.37 - Remove mysql change * Mon Nov 29 2004 Dan Walsh 1.17.30-2.36 - Fix mysql, postgres, squid --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/3/ cca2923f91e1ddc16b5a2b912a12b24e SRPMS/selinux-policy-targeted-1.17.30-2.39.src.rpm 4d27efb0f98892b2d9a73b85c2a0a4ba x86_64/selinux-policy-targeted-1.17.30-2.39.noarch.rpm 8c1cca0b7cb50fd27c94bf637b787d99 x86_64/selinux-policy-targeted-sources-1.17.30-2.39.noarch.rpm 4d27efb0f98892b2d9a73b85c2a0a4ba i386/selinux-policy-targeted-1.17.30-2.39.noarch.rpm 8c1cca0b7cb50fd27c94bf637b787d99 i386/selinux-policy-targeted-sources-1.17.30-2.39.noarch.rpm This update can also be installed with the Update Agent; you can launch the Update Agent with the 'up2date' command. --------------------------------------------------------------------- From dwalsh at redhat.com Thu Dec 2 20:52:21 2004 From: dwalsh at redhat.com (Daniel J Walsh) Date: Thu, 02 Dec 2004 15:52:21 -0500 Subject: Fedora Core 3 Update: selinux-policy-strict-1.19.10-2 Message-ID: <41AF8085.8010803@redhat.com> --------------------------------------------------------------------- Fedora Update Notification FEDORA-2004-502 2004-12-02 --------------------------------------------------------------------- Product : Fedora Core 3 Name : selinux-policy-strict Version : 1.19.10 Release : 2 Summary : SELinux strict policy configuration Description : Security-enhanced Linux is a patch of the Linux? kernel and a number of utilities with enhanced security functionality designed to add mandatory access controls to Linux. The Security-enhanced Linux kernel contains new architectural components originally developed to improve the security of the Flask operating system. These architectural components provide general support for the enforcement of many kinds of mandatory access control policies, including those based on the concepts of Type Enforcement?, Role-based Access Control, and Multi-level Security. This package contains the SELinux example policy configuration along with the Flask configuration information and the application configuration files. --------------------------------------------------------------------- Update Information: Update to latest version in rawhide, since this is what is being used by the SELinux community for strict policy --------------------------------------------------------------------- * Thu Dec 02 2004 Dan Walsh 1.19-10-2 - Bump for FC3 * Thu Dec 02 2004 Dan Walsh 1.19-10-1 - Update to latest from NSA - Fix tty devices from IBM Platforms * Thu Dec 02 2004 Dan Walsh 1.19-9-1 - Update to add execmem and execmod * Wed Dec 01 2004 Dan Walsh 1.19-8-4 - Allow boolloader to can_exec_any * Wed Dec 01 2004 Dan Walsh 1.19-8-3 - Add ipx support - Fix portmap * Tue Nov 30 2004 Dan Walsh 1.19-8-2 - Make htdig work * Tue Nov 30 2004 Dan Walsh 1.19-8-1 - Cleanup several network_client calls - Update from upstream * Tue Nov 30 2004 Dan Walsh 1.19-7-2 - Remove root_dir_type, fix hotplug * Tue Nov 30 2004 Dan Walsh 1.19-7-1 - Update to Upstream * Mon Nov 29 2004 Dan Walsh 1.19-6-1 - Update to Upstream * Wed Nov 24 2004 Dan Walsh 1.19-5-1 - Update to Upstream - Convert to new network_macros.te * Tue Nov 23 2004 Dan Walsh 1.19-4-4 - Add proc_net for unconfined_t * Mon Nov 22 2004 Dan Walsh 1.19-4-3 - Fix location of selinuxenabled * Mon Nov 22 2004 Dan Walsh 1.19-4-2 - Add some rules to allow httpd_sys_content_t to access to httpdcontent if httpd_unified is set o* Sun Nov 21 2004 Dan Walsh 1.19-4-1 - Upgrade to match upstream - Require policycoreutils * Fri Nov 19 2004 Dan Walsh 1.19-3-1 - Upgrade to upstream - Add fixes for postgres and apache * Thu Nov 18 2004 Dan Walsh 1.19-2-1 - Upgrade to upstream * Wed Nov 17 2004 Dan Walsh 1.19-1-14 Add back in zebra * Wed Nov 17 2004 Dan Walsh 1.19-1-13 - don't transition from sysadm_t (unconfined_t) to system_mail_t when executing sendmail in targeted policy * Wed Nov 17 2004 Dan Walsh 1.19-1-12 - Fixes for crond fifo file, httpd_unified, and cups * Tue Nov 16 2004 Dan Walsh 1.19-1-11 - Fixed for /dev/pmu and printconf * Tue Nov 16 2004 Dan Walsh 1.19-1-10 - Add boolean to allow httpd to communicate with tty * Sat Nov 13 2004 Dan Walsh 1.19-1-9 - Minor fixes - Add postgresql.te to targeted * Fri Nov 12 2004 Dan Walsh 1.19-1-8 - tighten security on squirrelmail * Fri Nov 12 2004 Dan Walsh 1.19-1-7 - Fixes to get squirrelmail working in targeted policy * Thu Nov 11 2004 Dan Walsh 1.19-1-6 - Remove unwanted te files to make policy smaller * Thu Nov 11 2004 Dan Walsh 1.19-1-5 - Add allow_kerberos for targeted policy and fix ntpd for targetd * Wed Nov 10 2004 Dan Walsh 1.19-1-4 - Fix mysql.te * Wed Nov 10 2004 Dan Walsh 1.19-1-3 - Cleanup of Dovecot and squirrelmail * Wed Nov 10 2004 Dan Walsh 1.19-1-2 - Allow httpd to read bin_t lnk_files * Tue Nov 09 2004 Dan Walsh 1.19-1-1 - Update from NSA * Mon Nov 08 2004 Dan Walsh 1.18.2-4 - Add /dev/pmu and privoxy fixes * Mon Nov 08 2004 Dan Walsh 1.18.2-3 - Complete lockdev and test with mincom * Sat Nov 06 2004 Dan Walsh 1.18.2-2 - Add preliminary lockdev defs * Sat Nov 06 2004 Dan Walsh 1.18.2-1 - Allow gpg to read/write user homedir files * Sat Nov 06 2004 Dan Walsh 1.18.2-1 - Merge with upstream - Allow users to read xdm pid files - Allow sysadm_t to communicate with xdm fifo file. * Thu Nov 04 2004 Dan Walsh 1.18.1-3 - ooffice is crashing because it needs to getattr on a dri device. * Wed Nov 03 2004 Dan Walsh 1.18.1-2 - Eliminate single user domain * Tue Nov 02 2004 Dan Walsh 1.18.1-1 - Update from NSA * Tue Nov 02 2004 Dan Walsh 1.17.37-2 - Many fixes for tighter can_network policy and nscd_client_domain * Mon Nov 01 2004 Dan Walsh 1.17.37-1 - Merge with upstream * Fri Oct 29 2004 Dan Walsh 1.17.36-3 - Eliminate ability to read tmp_t lnk_files * Thu Oct 28 2004 Dan Walsh 1.17.36-2 - Add ability to specify port to can_tcp_network * Wed Oct 27 2004 Dan Walsh 1.17.36-1 - Break out can_network in to can_tcp_network and can_udp_network - Add lots of nscd_client_domain * Tue Oct 26 2004 Dan Walsh 1.17.35-2 - Add russells patch for ntpdate - Add Colins batch for dbus_macro * Tue Oct 26 2004 Dan Walsh 1.17.35-1 - New fixes for fowner in setfiles and restorecon * Mon Oct 25 2004 Dan Walsh 1.17.34-2 - Fix spec file * Mon Oct 25 2004 Dan Walsh 1.17.34-1 - Update to latest from NSA * Wed Oct 20 2004 Dan Walsh 1.17.33-2 - Add some squid fixes and add disable_games boolean * Tue Oct 19 2004 Dan Walsh 1.17.33-1 - Update to latest from NSA - Add apache unified patch * Mon Oct 18 2004 Dan Walsh 1.17.32-2 - fixes for nscd - Fixes for /var/run file contexts * Wed Oct 13 2004 Dan Walsh 1.17.32-1 - Latest from NSA * Wed Oct 13 2004 Dan Walsh 1.17.31-2 - Begin fixing bugs when turning off unlimitedinitrc * Wed Oct 13 2004 Dan Walsh 1.17.31-1 - Small fixes to cleanup reboot - FTP RLOGIN RSH - Update with NSA --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/3/ b79480b684832bb23f13e0d9095b57d0 SRPMS/selinux-policy-strict-1.19.10-2.src.rpm 051665978baf976bf96675fcb178c286 x86_64/selinux-policy-strict-1.19.10-2.noarch.rpm 9f6d91f1aec00ba2e5f6f02384fe2cd3 x86_64/selinux-policy-strict-sources-1.19.10-2.noarch.rpm 051665978baf976bf96675fcb178c286 i386/selinux-policy-strict-1.19.10-2.noarch.rpm 9f6d91f1aec00ba2e5f6f02384fe2cd3 i386/selinux-policy-strict-sources-1.19.10-2.noarch.rpm This update can also be installed with the Update Agent; you can launch the Update Agent with the 'up2date' command. --------------------------------------------------------------------- From jdennis at redhat.com Fri Dec 3 21:13:59 2004 From: jdennis at redhat.com (John Dennis) Date: Fri, 03 Dec 2004 16:13:59 -0500 Subject: Fedora Core 2 Update: cyrus-imapd-2.2.10-3.fc2 Message-ID: <1102108438.30364.22.camel@finch.boston.redhat.com> --------------------------------------------------------------------- Fedora Update Notification FEDORA-2004-507 2004-12-03 --------------------------------------------------------------------- Product : Fedora Core 2 Name : cyrus-imapd Version : 2.2.10 Release : 3.fc2 Summary : A high-performance mail server with IMAP, POP3, NNTP and SIEVE support. Description : The cyrus-imapd package contains the core of the Cyrus IMAP server. It is a scaleable enterprise mail system designed for use from small to large enterprise environments using standards-based internet mail technologies. A full Cyrus IMAP implementation allows a seamless mail and bulletin board environment to be set up across multiple servers. It differs from other IMAP server implementations in that it is run on "sealed" servers, where users are not normally permitted to log in. The mailbox database is stored in parts of the filesystem that are private to the Cyrus IMAP server. All user access to mail is through software using the IMAP, POP3, or KPOP protocols. TLSv1 and SSL are supported for security. --------------------------------------------------------------------- Update Information: The recent update to cyrus-imapd-2.2.10-1.fc2 for security exploits revealed a package installation problem. If the main configuration files for cyrus-imapd /etc/imapd.conf /etc/cyrus.conf had been locally modified for site specific purposes those changes could be overwritten when the new updated version is installed causing the package to lose its local configuration and behavior. Actually, the old version the configuration files should have been preserved in backup copies with the .rpmsave extension if the config file in the new rpm version was different from the version in the previous rpm. If you upgraded to cyrus-imapd-2.2.10-1.fc2 you may want to verify the contents of these configuration files against any .rpmsave backup copies and copy over any configuration edits. This version of the cyrus-imapd package is identical to cyrus-imapd-2.2.10-1.fc2 with the single exception that those configuration files are marked as "noreplace" which means rpm will not replace them in favor of the new rpm version, instead it will preserve the existing version of the config file and create a copy with the extension .rpmnew, if and only if the config file changed. This is more friendly to existing installations. If you have not yet installed cyrus-imapd-2.2.10-1.fc2 we suggest you skip that version of the package and install cyrus-imapd-2.2.10-3.fc2 instead. This eliminates the potential to lose configuration changes. --------------------------------------------------------------------- * Thu Dec 02 2004 John Dennis 2.2.10-3.fc2 - fix bug #141673, dup of bug #141470 Also make cyrus.conf noreplace in addition to imapd.conf Remove the verify overrides on the noreplace config files, we do want config file changes visible when verifying * Wed Dec 01 2004 John Dennis 2.2.10-2.fc2 - fix bug #141470, make imapd.conf a noreplace config file --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/2/ 07e37e000efc8286da1caae2eaf16a9e SRPMS/cyrus-imapd-2.2.10-3.fc2.src.rpm ac6fad69bdcd6cc6727641642ce2250b x86_64/cyrus-imapd-2.2.10-3.fc2.x86_64.rpm 5632556ef6c872db934f9da1a8811440 x86_64/cyrus-imapd-murder-2.2.10-3.fc2.x86_64.rpm 58deec1ff8ef046f46d42a7246a2282e x86_64/cyrus-imapd-nntp-2.2.10-3.fc2.x86_64.rpm 0f8e3dff5ec429e3d6f2568d0ef78340 x86_64/cyrus-imapd-devel-2.2.10-3.fc2.x86_64.rpm aea3c7cf9c4bedc9980cc937a43cab65 x86_64/perl-Cyrus-2.2.10-3.fc2.x86_64.rpm 8757b900b2de14212da75abccaf0cd03 x86_64/cyrus-imapd-utils-2.2.10-3.fc2.x86_64.rpm 261ca17e263f0cb72f6e0fee78ff2689 i386/cyrus-imapd-2.2.10-3.fc2.i386.rpm 633dfe833e60b23dcb391edcd906828e i386/cyrus-imapd-murder-2.2.10-3.fc2.i386.rpm 4a7af88f6d98bad8fc159200530f879d i386/cyrus-imapd-nntp-2.2.10-3.fc2.i386.rpm aec3198cb835393f9f1cf4c8446d3f98 i386/cyrus-imapd-devel-2.2.10-3.fc2.i386.rpm 5967f6a1ebd4aba6516a16b1c28b5bbf i386/perl-Cyrus-2.2.10-3.fc2.i386.rpm fa8acb3e3eebc8b9d0d8f6c9120e86f7 i386/cyrus-imapd-utils-2.2.10-3.fc2.i386.rpm This update can also be installed with the Update Agent; you can launch the Update Agent with the 'up2date' command. --------------------------------------------------------------------- -- John Dennis From jdennis at redhat.com Fri Dec 3 21:16:05 2004 From: jdennis at redhat.com (John Dennis) Date: Fri, 03 Dec 2004 16:16:05 -0500 Subject: Fedora Core 3 Update: cyrus-imapd-2.2.10-3.fc3 Message-ID: <1102108565.30364.26.camel@finch.boston.redhat.com> --------------------------------------------------------------------- Fedora Update Notification FEDORA-2004-508 2004-12-03 --------------------------------------------------------------------- Product : Fedora Core 3 Name : cyrus-imapd Version : 2.2.10 Release : 3.fc3 Summary : A high-performance mail server with IMAP, POP3, NNTP and SIEVE support. Description : The cyrus-imapd package contains the core of the Cyrus IMAP server. It is a scaleable enterprise mail system designed for use from small to large enterprise environments using standards-based internet mail technologies. A full Cyrus IMAP implementation allows a seamless mail and bulletin board environment to be set up across multiple servers. It differs from other IMAP server implementations in that it is run on "sealed" servers, where users are not normally permitted to log in. The mailbox database is stored in parts of the filesystem that are private to the Cyrus IMAP server. All user access to mail is through software using the IMAP, POP3, or KPOP protocols. TLSv1 and SSL are supported for security. --------------------------------------------------------------------- Update Information: The recent update to cyrus-imapd-2.2.10-1.fc3 for security exploits revealed a package installation problem. If the main configuration files for cyrus-imapd /etc/imapd.conf /etc/cyrus.conf had been locally modified for site specific purposes those changes could be overwritten when the new updated version is installed causing the package to lose its local configuration and behavior. Actually, the old version the configuration files should have been preserved in backup copies with the .rpmsave extension if the config file in the new rpm version was different from the version in the previous rpm. If you upgraded to cyrus-imapd-2.2.10-1.fc3 you may want to verify the contents of these configuration files against any .rpmsave backup copies and copy over any configuration edits. This version of the cyrus-imapd package is identical to cyrus-imapd-2.2.10-1.fc3 with the single exception that those configuration files are marked as "noreplace" which means rpm will not replace them in favor of the new rpm version, instead it will preserve the existing version of the config file and create a copy with the extension .rpmnew, if and only if the config file changed. This is more friendly to existing installations. If you have not yet installed cyrus-imapd-2.2.10-1.fc3 we suggest you skip that version of the package and install cyrus-imapd-2.2.10-3.fc3 instead. This eliminates the potential to lose configuration changes. --------------------------------------------------------------------- * Thu Dec 02 2004 John Dennis 2.2.10-3.fc3 - fix bug #141673, dup of bug #141470 Also make cyrus.conf noreplace in addition to imapd.conf Remove the verify overrides on the noreplace config files, we do want config file changes visible when verifying * Wed Dec 01 2004 John Dennis 2.2.10-2.fc3 - fix bug #141470, make imapd.conf a noreplace config file --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/3/ b6ffc7769e621b535cf74df7c0bc2455 SRPMS/cyrus-imapd-2.2.10-3.fc3.src.rpm c0243bcd1c108bd97c3648b7d31981bf x86_64/cyrus-imapd-2.2.10-3.fc3.x86_64.rpm ce6b62584019396df7f457667a0339f6 x86_64/cyrus-imapd-murder-2.2.10-3.fc3.x86_64.rpm 5281ca2aaac865e5056f3b5c11e45dd6 x86_64/cyrus-imapd-nntp-2.2.10-3.fc3.x86_64.rpm edace435dae2d94acd7a35269810187e x86_64/cyrus-imapd-devel-2.2.10-3.fc3.x86_64.rpm f38443ae63d098228472437f27ef6ce0 x86_64/perl-Cyrus-2.2.10-3.fc3.x86_64.rpm 2f72c693bd4e825c858b5a1fddcdef95 x86_64/cyrus-imapd-utils-2.2.10-3.fc3.x86_64.rpm 3c4dbaf31a39b6edbddd02b6459ad36c i386/cyrus-imapd-2.2.10-3.fc3.i386.rpm d7a5e88bb44f732f2a695c271134c390 i386/cyrus-imapd-murder-2.2.10-3.fc3.i386.rpm 953fdc9e070fec6f5f1650d9b479f0fe i386/cyrus-imapd-nntp-2.2.10-3.fc3.i386.rpm bd318d5c9492eb058bed06f102ce0357 i386/cyrus-imapd-devel-2.2.10-3.fc3.i386.rpm eebad674e96635ae870c3353430d4001 i386/perl-Cyrus-2.2.10-3.fc3.i386.rpm 70bbffe37a2b305f1af2cc973eaaeaed i386/cyrus-imapd-utils-2.2.10-3.fc3.i386.rpm This update can also be installed with the Update Agent; you can launch the Update Agent with the 'up2date' command. --------------------------------------------------------------------- -- John Dennis From Nicolas.Mailhot at laPoste.net Mon Dec 6 19:39:02 2004 From: Nicolas.Mailhot at laPoste.net (Nicolas Mailhot) Date: Mon, 06 Dec 2004 20:39:02 +0100 Subject: JPackage 1.6 Message-ID: <1102361942.16895.47.camel@rousalka.dyndns.org> [This is a repost of the 19 november announce on JPackage lists. Since JPackage serves is the upstream of numerous of FC Java packages I was asked to echo it on FC-related rpm lists. Many thanks to Paul Nasrat for the original announcement] The JPackage Project http://www.jpackage.org/ is pleased to announce a new release. Upgrading should be a simple matter of pointing your preferred depsolver at a mirror documented at http://www.jpackage.org/repos.php Since JPackage 1.5, the team has grown thanks to vendor interest and we will continue providing packaging java packages, and we hope to have some more exciting news soon. JPackage will continue to host a devel repository for future large changes. Please update your preferred depsolver to point to the 1.6 repositories as documented: http://www.jpackage.org/repos.php [ You will usually need the generic & distro-specific repository. Devel is for testers ] Thanks once more to all the contributors and users Highlights ========== Ant 1.6.2 is one of the biggest highlights, along with having maven and lots of updated packages. Contribuors =========== In no particular order JPackage is: * Ralph Apel * Gary Benson * Pete Chown * Leonid Dubinsky * Thomas Fitzsimmons * Henri Gomez * Sonja Krause-Harder * Goulven Le Jeune * Nicolas Mailhot * Paul Nasrat * Fernando Nasser * Kaj J. Niemi * Robert Ottenhag * Jens Skripczynski * Ville Skytt? * Sebastiano Vigna * David Walluck * Christian Zoffoli Thanks ====== In addition thanks to Randy Walter for Ant 1.6.X work and Carwyn Edwards for work on the 1.5 JDK. As always we wish to thank the community for all their contributions and work. Notes ===== JPackage no longer supports or distributes Java SDK version 1.3. The version of the Java SDK supported in this release is 1.4. Java SDK 1.5 from Sun is also provided in the non-free section. Removed from free (5 packages: 2 removed + 3 obsolete) ====================================================== keytoolgui (replaced by portecle) plexus-container saxpath (merged into jaxen) stylebook toolbutton (merged into toolbar) Removed from non-free (4 packages) ================================== java-1.3.1-bea java-1.3.1-blackdown java-1.3.1-ibm java-1.3.1-sun New in free (59 packages) ========================= aopalliance axion blowfish-j burlap carol classpathx-jaf classpathx-mail clover easymock easymockclassextension eclipse-gef ehcache ehcache-bootstrap freemarker geronimo-modules geronimo-specs gnu-crypto gvf hessian hibernate howl-logger ibatis ibatis1 idb jacorb jakarta-commons-attributes jakarta-commons-jexl jakarta-commons-latka jakarta-slide-server jboss4-aop jboss4-buildmagic-tasks jboss4-cache jboss4-common jboss4-jmx jboss4-system jetty5 joesnmp howl-logger ibatis ibatis1 idb jacorb jakarta-commons-attributes jakarta-commons-jexl jakarta-commons-latka jakarta-slide-server jboss4-aop jboss4-buildmagic-tasks jboss4-cache jboss4-common jboss4-jmx jboss4-system jetty5 joesnmp jonas jonathan-core jonathan-jeremie joram jotm junitejb maven netbeans odmg openejb owanttask owdeploysched pdfbox portecle radeox spring swingwt tranql xapool xml-commons-resolver-nb xmlbeans Thanks once more The JPackage Team -- Nicolas Mailhot -------------- next part -------------- A non-text attachment was scrubbed... Name: signature.asc Type: application/pgp-signature Size: 189 bytes Desc: Ceci est une partie de message num?riquement sign?e URL: From ccb at redhat.com Mon Dec 6 20:14:08 2004 From: ccb at redhat.com (Charlie Bennett) Date: Mon, 6 Dec 2004 15:14:08 -0500 Subject: Fedora Core 2 Update: netatalk-1.6.4-2.2 Message-ID: <20041206151408.64dc54c0.ccb@redhat.com> Subject: Fedora Core 2 Update: netatalk-1.6.4-2.2 --------------------------------------------------------------------- Fedora Update Notification FEDORA-2004-505 2004-12-06 --------------------------------------------------------------------- Product : Fedora Core 2 Name : netatalk Version : 1.6.4 Release : 2.2 Summary : AppleTalk networking programs Description : This package enables Linux to talk to Macintosh computers via the AppleTalk networking protocol. It includes a daemon to allow Linux to act as a file server over EtherTalk or IP for Mac's. --------------------------------------------------------------------- Update Information: Fix to temp file vulnerability in /etc/psf/etc2ps --------------------------------------------------------------------- * Thu Nov 04 2004 Charles Bennett 2:1.6.4-2.2 - patch temp file vulnerability with etc2ps --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/2/ 9bf44cda93788111fe8ed3cdcbf365fd SRPMS/netatalk-1.6.4-2.2.src.rpm 363604d8323bc9a2744ed16241001184 x86_64/netatalk-1.6.4-2.2.x86_64.rpm 9bfd83337a6ea52626a0c228fb42ae65 x86_64/netatalk-devel-1.6.4-2.2.x86_64.rpm e430821cf0c2b269c08526c34875f0d2 x86_64/debug/netatalk-debuginfo-1.6.4-2.2.x86_64.rpm 3f527935d802a3c9e48114f7ae5bd18f i386/netatalk-1.6.4-2.2.i386.rpm ad7a6a8482dace695a7d7ee83ac4092a i386/netatalk-devel-1.6.4-2.2.i386.rpm 1b9b53168ea47b4c319c443253f5e633 i386/debug/netatalk-debuginfo-1.6.4-2.2.i386.rpm This update can also be installed with the Update Agent; you can launch the Update Agent with the 'up2date' command. --------------------------------------------------------------------- -- Charlie Bennett 10 Technology Park Drive OS Engineer Westford, MA Red Hat, Inc. Desk: +1 978 392-3147 (new!) ccb at redhat.com Cell: +1 617 543-6513 ccb at acm.org, xxy at vtext.com AIM: ccb23fish .... unless of course the fish happens to be a bass. From ccb at redhat.com Mon Dec 6 20:15:30 2004 From: ccb at redhat.com (Charlie Bennett) Date: Mon, 6 Dec 2004 15:15:30 -0500 Subject: Fedora Core 3 Update: netatalk-1.6.4-4 Message-ID: <20041206151530.7c0d09e8.ccb@redhat.com> Subject: Fedora Core 3 Update: netatalk-1.6.4-4 --------------------------------------------------------------------- Fedora Update Notification FEDORA-2004-506 2004-12-06 --------------------------------------------------------------------- Product : Fedora Core 3 Name : netatalk Version : 1.6.4 Release : 4 Summary : AppleTalk networking programs Description : This package enables Linux to talk to Macintosh computers via the AppleTalk networking protocol. It includes a daemon to allow Linux to act as a file server over EtherTalk or IP for Mac's. --------------------------------------------------------------------- Update Information: Fix temp file vulnerability in /etc/psf/etc2ps --------------------------------------------------------------------- * Thu Nov 04 2004 Charles Bennett 2:1.6.4-4 - patch security vulnerability in e2ps - see https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=137966 --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/3/ 27f2fbad8b278ceb941a7b2b80054346 SRPMS/netatalk-1.6.4-4.src.rpm c05e9286c273397476889c224fcf6f24 x86_64/netatalk-1.6.4-4.x86_64.rpm f7f29705db0e9f8d1c32723d1f190e9e x86_64/netatalk-devel-1.6.4-4.x86_64.rpm fd641cddeba2a86e907bad28eba2bcde x86_64/debug/netatalk-debuginfo-1.6.4-4.x86_64.rpm 5394c121c43a6fcc202b66a1f0433dd5 i386/netatalk-1.6.4-4.i386.rpm 2d2aa38a1b9a2a5508125878e0b1501a i386/netatalk-devel-1.6.4-4.i386.rpm c79e2d46f6a18f6ae04331aabe4da6aa i386/debug/netatalk-debuginfo-1.6.4-4.i386.rpm This update can also be installed with the Update Agent; you can launch the Update Agent with the 'up2date' command. --------------------------------------------------------------------- -- Charlie Bennett 10 Technology Park Drive OS Engineer Westford, MA Red Hat, Inc. Desk: +1 978 392-3147 (new!) ccb at redhat.com Cell: +1 617 543-6513 ccb at acm.org, xxy at vtext.com AIM: ccb23fish .... unless of course the fish happens to be a bass. From wtogami at redhat.com Mon Dec 6 20:18:02 2004 From: wtogami at redhat.com (Warren Togami) Date: Mon, 06 Dec 2004 10:18:02 -1000 Subject: Fedora Core 2 Update: gaim-1.1.0-0.FC2 Message-ID: <41B4BE7A.8010109@redhat.com> --------------------------------------------------------------------- Fedora Update Notification FEDORA-2004-525 2004-12-06 --------------------------------------------------------------------- Product : Fedora Core 2 Name : gaim Version : 1.1.0 Release : 0.FC2 Summary : A Gtk+ based multiprotocol instant messaging client Description : Gaim allows you to talk to anyone using a variety of messaging protocols, including AIM (Oscar and TOC), ICQ, IRC, Yahoo!, MSN Messenger, Jabber, Gadu-Gadu, Napster, and Zephyr. These protocols are implemented using a modular, easy to use design. To use a protocol, just add an account using the account editor. Gaim supports many common features of other clients, as well as many unique features, such as perl scripting and C plugins. Gaim is NOT affiliated with or endorsed by America Online, Inc., Microsoft Corporation, or Yahoo! Inc. or other messaging service providers. --------------------------------------------------------------------- * Thu Dec 02 2004 Warren Togami 1.1.0-0.FC2 - FC2 update * Thu Dec 02 2004 Warren Togami 1.1.0-1 - upgrade 1.1.0 (mostly bugfixes) - fix PIE patch * Fri Nov 12 2004 Warren Togami 1.0.3-1 - 1.0.3 another bugfix release --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/2/ eece1efc788c240774d36f45f1cc8642 SRPMS/gaim-1.1.0-0.FC2.src.rpm e7454ac9cbd11a199df9ca9363f63fb6 x86_64/gaim-1.1.0-0.FC2.x86_64.rpm ae7d3ec56c450b9e54c06400c9f0a507 x86_64/debug/gaim-debuginfo-1.1.0-0.FC2.x86_64.rpm 030c4ccfd49913e74d819f42c6b712bb i386/gaim-1.1.0-0.FC2.i386.rpm cc531ad9cca28c97a7e5532479ca584d i386/debug/gaim-debuginfo-1.1.0-0.FC2.i386.rpm This update can also be installed with the Update Agent; you can launch the Update Agent with the 'up2date' command. --------------------------------------------------------------------- From wtogami at redhat.com Mon Dec 6 20:18:11 2004 From: wtogami at redhat.com (Warren Togami) Date: Mon, 06 Dec 2004 10:18:11 -1000 Subject: Fedora Core 3 Update: gaim-1.1.0-0.FC3 Message-ID: <41B4BE83.1000203@redhat.com> --------------------------------------------------------------------- Fedora Update Notification FEDORA-2004-526 2004-12-06 --------------------------------------------------------------------- Product : Fedora Core 3 Name : gaim Version : 1.1.0 Release : 0.FC3 Summary : A Gtk+ based multiprotocol instant messaging client Description : Gaim allows you to talk to anyone using a variety of messaging protocols, including AIM (Oscar and TOC), ICQ, IRC, Yahoo!, MSN Messenger, Jabber, Gadu-Gadu, Napster, and Zephyr. These protocols are implemented using a modular, easy to use design. To use a protocol, just add an account using the account editor. Gaim supports many common features of other clients, as well as many unique features, such as perl scripting and C plugins. Gaim is NOT affiliated with or endorsed by America Online, Inc., Microsoft Corporation, or Yahoo! Inc. or other messaging service providers. --------------------------------------------------------------------- * Thu Dec 02 2004 Warren Togami 1.1.0-0.FC3 - FC3 update * Thu Dec 02 2004 Warren Togami 1.1.0-1 - upgrade 1.1.0 (mostly bugfixes) - fix PIE patch --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/3/ 186afecbcb4b00c9e85cdc7210034a95 SRPMS/gaim-1.1.0-0.FC3.src.rpm 31f4e3bbcd7ac8dbb53eb57caf12be46 x86_64/gaim-1.1.0-0.FC3.x86_64.rpm e6fd9f7ede34c9597fdd461771864d4b x86_64/debug/gaim-debuginfo-1.1.0-0.FC3.x86_64.rpm 4edf6a70e43319119af5e0667bdb6ede i386/gaim-1.1.0-0.FC3.i386.rpm 5d293ccec23534f77f0fe9fde60b0166 i386/debug/gaim-debuginfo-1.1.0-0.FC3.i386.rpm This update can also be installed with the Update Agent; you can launch the Update Agent with the 'up2date' command. --------------------------------------------------------------------- From pnasrat at redhat.com Mon Dec 6 20:27:25 2004 From: pnasrat at redhat.com (Paul Nasrat) Date: Mon, 06 Dec 2004 15:27:25 -0500 Subject: Fedora Core 3 Update: rhpl-0.148.1-2 Message-ID: <1102364845.13085.11.camel@minimumble.lab.boston.redhat.com> --------------------------------------------------------------------- Fedora Update Notification FEDORA-2004-524 2004-12-06 --------------------------------------------------------------------- Product : Fedora Core 3 Name : rhpl Version : 0.148.1 Release : 2 Summary : Library of python code used by programs in Red Hat Linux Description : The rhpl package contains Python code used by programs in Red Hat Linux. --------------------------------------------------------------------- Update Information: Remove synaptics requires (#137935) --------------------------------------------------------------------- * Mon Dec 06 2004 Paul Nasrat - 0.148.1-2 - Rebuild for FC3 * Tue Nov 16 2004 Paul Nasrat - 0.148.1-1 - RHEL4 remove synaptics * Wed Oct 13 2004 Paul Nasrat - 0.148-1 - Indic keyboard fixups - Multi-input synaptics - require synaptics - Less verbose ddcprobe * Thu Sep 30 2004 Harald Hoyer - 0.147-1 - let Conf.ConfModules use modprobe.conf name and format (bug 131952) - use network script resolv.conf merger/changer (bug 132485) * Fri Sep 24 2004 Jeremy Katz - require python (#133462) * Wed Sep 22 2004 Jeremy Katz - 0.146-1 - add synaptics support (pnasrat) - add arabic and indic keyboards (pnasrat) * Fri Jun 18 2004 Jeremy Katz - 0.145-1 - improved lib64 detection, rebuild with gcc 3.4 * Wed May 05 2004 Jeremy Katz - 0.144-1 - open cd device with O_NONBLOCK so eject ioctl works (#122524) * Tue Apr 20 2004 Brent Fox 0.143-1 - Do not write out XkbRules line to config file, as it is unnecessary to hard code the rules file, which has a built in default which should always work. (#120858) * Fri Apr 16 2004 Jeremy Katz - 0.142-1 - more XFree86->xorg * Thu Apr 15 2004 Jeremy Katz - 0.141-1 - xserver.py: workaround libxf86config not writing out the monitor stuff we tell it to (#120950) * Wed Apr 14 2004 Jeremy Katz - 0.140-1 - translate.py: one more try at string encoding madness (#119391) * Tue Apr 13 2004 Jeremy Katz - 0.139-1 - videocard.py: fixups for VESA handling on x86_64 - videocard.py, xserver.py: XFree86 -> Xorg changes * Wed Mar 17 2004 Bill Nottingham 0.138-1 - mouse.py cleanups * Tue Mar 16 2004 Bill Nottingham 0.135-1 - remove old default keymap when writing config (#116852) * Tue Mar 09 2004 Brent Fox 0.134-1 - user fr-latin9 for the X keymap too (bug #113672) * Tue Mar 09 2004 Jeremy Katz - 0.133-1 - use vesa for unknown cards on x86_64 * Fri Mar 05 2004 Brent Fox 0.132-1 - use fr-latin9 instead of fr-latin0 (bug #113672) * Thu Mar 04 2004 Jeremy Katz - 0.131-1 - switch some default keyboard layouts (#117007) * Thu Mar 04 2004 Brent Fox 0.130-1 - strip out refresh rate data (bug #117327) * Wed Mar 03 2004 Brent Fox 0.129-1 - enable DRI extentions for all i386, x86_64, and ia64 systems (bug #115672) - vmware doesn't do 24bpp (#117375) - fix for savage + lcds (#117079) * Thu Feb 26 2004 Brent Fox 0.128-1 - add some hooks to xhwstate.py to get PCI bus ID info * Fri Feb 20 2004 Brent Fox 0.127-2 - correct a typo * Fri Feb 20 2004 Brent Fox 0.127-1 - changes to mouse handling in xhwstate.py * Wed Feb 18 2004 Jeremy Katz 0.126-1 - minor tweak for mouse stuff * Fri Feb 13 2004 Brent Fox 0.125.1-1 - use hu_qwerty for Hungarian (101 key) (bug #114629) * Thu Jan 22 2004 Jeremy Katz 0.124.1-1 - translate.py: minor tweaks * Tue Jan 20 2004 Jeremy Katz 0.124-1 - translate.py: return UTF-8 encoded strings (#113202) * Thu Jan 08 2004 Brent Fox 0.123.1-1 - add an entry for Korean keyboards (bug #112024) * Tue Jan 06 2004 Jeremy Katz - mark keyboard model names as keyboard|name to make them differ from language names (#84969) * Tue Dec 16 2003 Jeremy Katz - use EISA if name doesn't exist in ddc data (#112281) * Fri Nov 14 2003 Jeremy Katz 0.122.2-1 - more python2.3 * Sat Nov 08 2003 Jeremy Katz 0.122.1-1 - more python 2.3 fixups * Thu Nov 06 2003 Jeremy Katz 0.122-1 - python 2.3 * Tue Oct 21 2003 Jeremy Katz 0.121-1 - don't try to use 24bpp on old hardware (#105713) * Thu Oct 16 2003 Brent Fox 0.120-1 - mouse.py - add two entries for optical mice * Thu Oct 16 2003 Jeremy Katz 0.119-1 - keyboard_models.py: fix greek keyboard layout (#100773) * Wed Oct 15 2003 Jeremy Katz 0.118-1 - translate.py: assume UTF-8 if we can't figure out the encoding of a mofile * Wed Oct 08 2003 Michael Fulbright 0.117-1 - xhwstate.py - dont write out video ram option to XF86Config * Thu Oct 02 2003 Brent Fox 0.116-1 - videocard.py: added pci busID functions * Tue Sep 30 2003 Jeremy Katz 0.115-1 - mouse.py: add new API and make sane to use for translation * Thu Sep 25 2003 Harald Hoyer 0.114-1 - preserve comments in modules.conf #76640 * Tue Sep 23 2003 Michael Fulbright - fix bug dealing with determining video modes supported by a monitor * Mon Sep 08 2003 Jeremy Katz - use RPM_OPT_FLAGS (#103970) * Thu Sep 04 2003 Harald Hoyer 0.112-1 - fixed ConfPAP.getfields() * Thu Sep 04 2003 Michael Fulbright 0.111-1 - fixes for bugzilla #103353 * Tue Sep 02 2003 Michael Fulbright 0.111-1 - fixes to X setup code * Fri Aug 29 2003 Harald Hoyer 0.110-1 - removed memory leak * Wed Jul 16 2003 Jeremy Katz 0.110-1 - add an interface for adding packages to groups * Mon Jul 14 2003 Jeremy Katz 0.109-1 - multilib on ia64 * Wed Jul 09 2003 Harald Hoyer 0.108-3 - rebuilt with all files updated from cvs * Tue Jul 08 2003 Jeremy Katz 0.108-1 - comps.py: preserve xml doc/nodes - translate.py: make it so we can use translations from update disks in anaconda * Thu Jun 12 2003 Brent Fox 0.107-1 - add a get_xconfig() method to xhwstate.py * Tue Jun 10 2003 Harald Hoyer 0.106-1 - better regexp in Conf.py - strip filename from subject * Fri Jun 06 2003 Jeremy Katz 0.105-1 - more biarch fun * Wed Jun 04 2003 Jeremy Katz 0.104-1 - add ppc64[ip]series * Wed Jun 04 2003 Jeremy Katz 0.103.1-1 - arch.py tweaks * Fri May 30 2003 Jeremy Katz 0.103-1 - comps.py extensions for biarch * Fri May 23 2003 Jeremy Katz 0.102.1-1 - fix tyop * Fri May 23 2003 Jeremy Katz 0.102-1 - add arch.py * Wed May 21 2003 Harald Hoyer 0.101.1-1 - strip quotes from PAP/CHAP server also - Conf.py, cope with lines at the end of the file, that have no newline - speedup some things * Wed May 07 2003 Michael Fulbright 0.100.1-1 - fixed simpleconfig.py and how it uppercases keys * Tue Apr 29 2003 Harald Hoyer 0.99.1-1 - genClass and ethtool updates * Thu Apr 24 2003 Brent Fox 0.98.1-2 - strip an invalid char from monitor name (bug #87588) * Wed Apr 23 2003 Jeremy Katz 0.98.1-1 - revert broken part of pseries fb change * Mon Apr 21 2003 Jeremy Katz 0.98-1 - handle headless case better * Fri Apr 18 2003 Jeremy Katz 0.97-1 - fixes so that framebuffer can work for use on ppc machines * Thu Apr 03 2003 Brent Fox 0.96-2 - update the list of dri drivers from mharris * Thu Apr 03 2003 Brent Fox 0.96-1 - add ati and i810 to dri supported list in xhwstate.py * Wed Apr 02 2003 Brent Fox 0.95-1 - allow dialog size to be passed into firstboot_gui_window * Thu Feb 27 2003 Bill Nottingham 0.94-1 - make py_bind_textdomain_codeset not segfault on ia64 (#85334) * Mon Feb 24 2003 Jeremy Katz 0.93-1 - mouse.py (mouseWindow): try to ensure we have a locale that we can do linedrawing chars for (#84908) * Wed Feb 12 2003 Brent Fox 0.92-1 - add grp_led:scroll to all lines with XkbOptions (bug #82096) * Tue Feb 11 2003 Brent Fox 0.91-1 - convert all toggles to grp:shift_toggle (bug #79287) * Fri Feb 07 2003 Brent Fox 0.90-1 - add grp_led:scroll to all Russian keyboards * Fri Feb 07 2003 Brent Fox 0.89-1 - add translate.textdomain('rhpl') to fix bug #69760 * Thu Feb 06 2003 Matt Wilson 0.88-1 - only reset the mouse if you have to * Thu Feb 06 2003 Brent Fox 0.87-1 - load additional us keymap for all ru keyboards in keyboard_models.py - make sure the kbd option gets set in keyboard.py * Thu Feb 06 2003 Brent Fox 0.86-1 - use sv-latin1 for swedish keyboards (bug #80508) * Wed Feb 05 2003 Matt Wilson 0.85-1 - autodetect ps/2 wheel mice (#81902) * Wed Feb 05 2003 Brent Fox 0.84-1 - if there are no display Modes in the XF86Config file, create one and default to 800x600 (bug #83314) * Tue Feb 04 2003 Harald Hoyer 0.83-1 - ConfPAP fix for quotation * Fri Jan 31 2003 Jeremy Katz 0.81-2 - fix typo * Fri Jan 31 2003 Adrian Likins - added get_ipaddr, get_netmask, get_broadcast to ethtool module * Fri Jan 31 2003 Harald Hoyer - added some BuildRequires * Thu Jan 30 2003 Jeremy Katz 0.80-1 - default non-i386 arches to 8 megs of videoram * Wed Jan 22 2003 Brent Fox 0.79-1 - add us keymap and XkbOptions to non-latin keymaps in keyboard_models.py - change keyboard.py to handle the XkbOptions field * Mon Jan 20 2003 Michael Fulbright 0.78-1 - improved code for LCD guessing * Fri Jan 17 2003 Michael Fulbright 0.77-1 - added code to xserver.py to guess LCD size using guesslcd.py * Fri Jan 17 2003 Brent Fox 0.76-1 - changes to firstbootGuiWindow.py for new firstboot look * Tue Jan 14 2003 Michal Fulbright 0.75-1 - fix xserver.py to include keyboard import * Fri Jan 10 2003 Brent Fox 0.74-2 - change se-latin1 kbd to se-fi-lat6 according to bug #80508 * Fri Jan 03 2003 Brent Fox 0.74-1 - default to pc105 for most keyboards * Thu Jan 02 2003 Jeremy Katz 0.73-3 - make the translate.py change less noisy * Thu Jan 02 2003 Jeremy Katz 0.73-2 - typo fix * Wed Jan 01 2003 Jeremy Katz 0.73-1 - discid.py: add readFromBuffer * Sun Dec 29 2002 Jeremy Katz - translate.py: if we fail, at least gracefully fall back instead of causing a traceback (#76104) * Thu Dec 19 2002 Harald Hoyer 0.72-1 - added exception.py * Tue Dec 17 2002 Jeremy Katz 0.71-2 - fix silly typo * Tue Dec 17 2002 Jeremy Katz 0.71-1 - simpleconfig.py: gracefully handle non-existent config files * Mon Dec 16 2002 Harald Hoyer 0.70-1 - _setParent() in GenClass::__setitem__ * Fri Dec 13 2002 Jeremy Katz 0.69-1 - only probe for the mouse once to fix mouse probing problems - make keyboard names more consistent (#79354) * Thu Dec 12 2002 Harald Hoyer 0.68-1 - genClass: slicing of anonymous lists - executil: dup2 more output redirectors * Tue Nov 26 2002 Michael Fulbright 0.67-1 - Fixed issue related to not defaulting to sane monitor values if monitor was not probed. * Tue Nov 26 2002 Phil Knirsch 0.66-1 - Fixed -fpic handling for s390 and s390x. * Thu Nov 21 2002 Michael Fulbright 0.65-1 - added some code to handle the no mouse setup better * Thu Nov 21 2002 Florian La Roche - do not require pyxf86config for mainframe * Tue Nov 19 2002 Michael Fulbright 0.64-1 - Added new xserver.py which has code to help get X up and running from scratch * Tue Nov 19 2002 Jeremy Katz 0.63-2 - rebuild for all arches * Fri Nov 15 2002 Brent Fox 0.63-1 - Added Latin American (la-latin1) keyboard * Thu Nov 14 2002 Harald Hoyer 0.62-1 - removed Alchemist dependency from genClass - executil extended * Tue Nov 12 2002 Michael Fulbright 0.61-1 - big changes as we moved alot of code from redhat-config-xfree86 into xhwstate.py * Tue Nov 05 2002 Jeremy Katz 0.59-1 - access Cards database in /usr/share/hwdata instead of /usr/X11R6/lib/X11 (#73899) - excludearch x86_64 until python is fixed * Fri Nov 01 2002 Jeremy Katz 0.58-1 - add macedonian keyboard (#76902) - find loadkeys for anaconda (#75329) * Thu Oct 31 2002 Brent Fox 0.57-1 - Mark keyboard names for translations * Mon Oct 21 2002 Brent Fox 0.56-1 - Use cz_qwerty keymap for Czech qwerty keyboards * Thu Oct 10 2002 Jeremy Katz 0.55-2 - rebuild so that we actually get object files for the correct architectures * Wed Oct 09 2002 Dan Walsh 0.55-1 - removed chmod from ConfSMB.py file protection should remain the same * Tue Oct 08 2002 Harald Hoyer 0.54-1 - removed fd/socket leaking * Tue Oct 08 2002 Phil Knirsch 0.53-2 - Integreated Karsten Hopp's 64bit bigendian patch for s390x. * Fri Oct 04 2002 Brent Fox 0.53-1 - Allow window icon to be passed into stand_alone in firstboot_gui_window.py * Thu Oct 03 2002 Jeremy Katz 0.52-2 - fixup installation into %{_libdir}/python2.2/ * Thu Oct 03 2002 Jeremy Katz 0.52-1 - iconvmodule.c: PyObject_asReadBuffer() expects *int while iconv() expects size_t. * Thu Aug 29 2002 Jeremy Katz 0.51-1 - src/keyboard_models.py: fix romanian console keymap (#72952) * Wed Aug 28 2002 Jeremy Katz 0.50-1 - diskutil.py: update /etc/mtab * Fri Aug 23 2002 Michael Fulbright 0.49-1 - videocard.py: Use unsupported VGA compatible card entry if card unknown * Thu Aug 22 2002 Brent Fox 0.48-1 - translate.py: add ability to set codeset for textdomains not pulled in by us * Thu Aug 22 2002 Brent Fox 0.47-1 - fix another typo in translate.py * Thu Aug 22 2002 Jeremy Katz 0.46-1 - fix a typo in translate.py * Thu Aug 22 2002 Jeremy Katz 0.45-1 - minor mouse fixups (#70289, #71893) * Wed Aug 21 2002 Michael Fulbright 0.44-1 - added sanity check to ddcprobe'd range values * Tue Aug 20 2002 Harald Hoyer 0.43-1 - fixed genClass.py:toContext() - ValueError -> TypeError in checkType * Fri Aug 16 2002 Brent Fox 0.42-1 - Mark window title for translations in firstboot_gui_window * Fri Aug 16 2002 Jeremy Katz 0.41-1 - translate.py fixes - "None - None" is back, but as "No mouse" * Thu Aug 15 2002 Jeremy Katz 0.40-1 - comps.py: handle translated category names * Wed Aug 14 2002 Harald Hoyer - added iwconfig-support to ethtool * Wed Aug 14 2002 Brent Fox 0.37-1 - Call destroy() when a firstboot window exits * Mon Aug 12 2002 Jeremy Katz 0.36-1 - add generic wheel mouse types - add bad hack to handle packages which should only be installed if another package is installed * Sun Aug 11 2002 Brent Fox 0.35-1 - Create US International keymap line for bug 71105 * Sun Aug 11 2002 Brent Fox 0.34-2 - Fix typo that I made with the last build * Sun Aug 11 2002 Brent Fox 0.34-1 - Fix Brazilian abnt2 keyboard map for bug 70351 * Tue Aug 06 2002 Michael Fulbright - added sanity checks for sync rates * Fri Aug 02 2002 Jeremy Katz - keyboard_models.py: be-latin2 isn't a valid keymap * Wed Jul 31 2002 Jeremy Katz 0.32-1 - add losetup, unlosetup, and getUnusedLoop to diskutil * Tue Jul 30 2002 Brent Fox 0.31-1 - remove some dead code - make the font big for firstboot_gui_window titles * Thu Jul 25 2002 Jeremy Katz 0.30-1 - mouse.py: don't enable emulate three buttons on the fly (#68129) * Thu Jul 25 2002 Jeremy Katz 0.29-1 - translate.py: set up default langs based on environment * Wed Jul 24 2002 Jonathan Blandford 0.28-1 * add GenericError.py * Wed Jul 24 2002 Jeremy Katz 0.27-2 - actually install _diskutil.so * Wed Jul 24 2002 Jeremy Katz 0.27-1 - diskutil.py, diskutil.c: add some simple disk utility methods (mount, umount, sync, ejectCdrom) * Mon Jul 22 2002 Jeremy Katz 0.26-1 - comps.py: add support for reading group hierarchy * Wed Jul 17 2002 Brent Fox 0.25-1 - Make firstboot windows use GtkDialog instead of GtkWindow * Wed Jul 17 2002 Brent Fox 0.24-3 - Change Poland keyboard to Polish. Bug #68520 * Wed Jul 17 2002 Michael Fulbright 0.24-2 - minor typo fix * Wed Jul 17 2002 Michael Fulbright 0.24-1 - executil.py: add getfd() function * Tue Jul 16 2002 Jeremy Katz 0.23-1 - comps.py: add metapkg support * Tue Jul 16 2002 Brent Fox 0.22-2 - Call loadkeys if the binary exists when changing keymaps * Mon Jul 15 2002 Jeremy Katz 0.21-1 - fix jp106 entry in keyboard_models - add method to get list of supported keyboard maps * Sat Jul 13 2002 Brent Fox 0.20-1 - Small change in firstboot_gui_window.py to center popup windows * Wed Jul 10 2002 Brent Fox 0.19-1 - Added a Greek keyboard to keyboard_models.py * Wed Jul 10 2002 Alexander Larsson 0.18-1 - Fixed bug in monitor resoultion support code * Mon Jul 01 2002 Harald Hoyer 0.16-1 - updated Conf*.py - updated genClass - added ethtool * Fri Jun 28 2002 Jeremy Katz 0.15-1 - comps.py: use libxml2 for xml parsing instead of expat * Fri Jun 28 2002 Jeremy Katz 0.14-1 - only setxkbmap if $DISPLAY is set * Thu Jun 27 2002 Jeremy Katz 0.13-1 - add parser for new comps file * Wed Jun 26 2002 Michael Fulbright 0.12-1 - Fix bug of uninitialized data in Mouse class * Tue Jun 25 2002 Brent Fox 0.11-3 - Allow a window title to be passed in * Wed Jun 19 2002 Brent Fox 0.9-4 - Fixed line for German keyboards in keyboard_models.py * Tue Jun 18 2002 Brent Fox 0.9-3 - Remove cancel button from firstboot_gui_window * Tue Jun 18 2002 Brent Fox 0.9-2 - Provide a way to pass keymap name back to firstboot - Fix error in Slovakian keymap line in keyboard_models.py * Wed Jun 12 2002 Jeremy Katz - use cz-lat2 for Czechoslovakian keybaord map (#66354) * Tue Jun 04 2002 Michael Fulbright - fixed bug referencing ddcDevice and videoram in card. * Tue May 28 2002 Jeremy Katz - removed kbd.py, added keyboard.py * Fri May 24 2002 Michael Fulbright - Added kbd.py * Thu May 23 2002 Alex Larsson - Added /usr/share/rhpl to files list * Thu May 23 2002 Michael Fulbright - added log.py, videocard.py, mouse.py, monitor.py, simpleconfig.py * Wed May 22 2002 Jeremy Katz - Initial build. --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/3/ 4e5b66b943ec5ae609bace81af6e2448 SRPMS/rhpl-0.148.1-2.src.rpm 7ef70f51b05630c6ec6ef441d0f35638 x86_64/rhpl-0.148.1-2.x86_64.rpm 933a905a61615eaf6f5ccac916249a43 x86_64/debug/rhpl- debuginfo-0.148.1-2.x86_64.rpm bd64c4ecd65116ae5e63606faf50b8c3 i386/rhpl-0.148.1-2.i386.rpm 5a9daf574e9cae373d9d9ecf88c44dc3 i386/debug/rhpl- debuginfo-0.148.1-2.i386.rpm This update can also be installed with the Update Agent; you can launch the Update Agent with the 'up2date' command. --------------------------------------------------------------------- From tagoh at redhat.com Tue Dec 7 05:16:34 2004 From: tagoh at redhat.com (Akira TAGOH) Date: Tue, 07 Dec 2004 14:16:34 +0900 (JST) Subject: Fedora Core 3 Update: ttfonts-ja-1.2-36.FC3.0 Message-ID: <20041207.141634.1025217546.tagoh@redhat.com> --------------------------------------------------------------------- Fedora Update Notification FEDORA-2004-512 2004-12-07 --------------------------------------------------------------------- Product : Fedora Core 3 Name : ttfonts-ja Version : 1.2 Release : 36.FC3.0 Summary : Free Japanese TrueType fonts Description : This package provides free Japanese TrueType fonts, and includes ttindex files for VFlib. Kochi TTF which includes in this package have removed 10pt and 11pt which provides by naga10 font because there is the license problem. --------------------------------------------------------------------- * Sun Dec 05 2004 Akira TAGOH - 1.2-36.FC3.0 - reverted the previous changes so that it broke ghostscript working. (#139798) --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/3/ ce46571ee30ddc1f4d22e6528914be53 SRPMS/ttfonts-ja-1.2-36.FC3.0.src.rpm ea5f1b941404390ff958e3a1f494d7e9 x86_64/ttfonts-ja-1.2-36.FC3.0.noarch.rpm ea5f1b941404390ff958e3a1f494d7e9 i386/ttfonts-ja-1.2-36.FC3.0.noarch.rpm This update can also be installed with the Update Agent; you can launch the Update Agent with the 'up2date' command. --------------------------------------------------------------------- From jnovy at redhat.com Tue Dec 7 09:36:15 2004 From: jnovy at redhat.com (Jindrich Novy) Date: Tue, 07 Dec 2004 10:36:15 +0100 Subject: Fedora Core 3 Update: mc-4.6.1-0.11FC3 Message-ID: <1102412175.6129.4.camel@obelix.redhat.usu> --------------------------------------------------------------------- Fedora Update Notification FEDORA-2004-514 2004-12-07 --------------------------------------------------------------------- Product : Fedora Core 3 Name : mc Version : 4.6.1 Release : 0.11FC3 Summary : User-friendly text console file manager and visual shell. Description : Midnight Commander is a visual shell much like a file manager, only with many more features. It is a text mode application, but it also includes mouse support if you are running GPM. Midnight Commander's best features are its ability to FTP, view tar and zip files, and to poke into RPMs for specific files. --------------------------------------------------------------------- Update Information: The updated version of Midnight Commander contains finished CAN-2004-0494 security fixes in extfs scripts and has better support for UTF-8, contains subshell prompt fixes and enhanced large file support. The version is also one of the release candidates: mc-4.6.1-pre1a. --------------------------------------------------------------------- * Wed Dec 01 2004 Jindrich Novy 4.6.1-0.11FC3 - update from CVS - fix #141095 - extraction of symlinks from tarfs is now fine - add growbuf patch from Roland Illig #141422 to view files in /proc and /sys properly * Wed Nov 24 2004 Jindrich Novy 4.6.1-0.10 - update from CVS - update promptfix patch, drop upstreamed strippwd patch - add badsize patch to fix displaying of filesizes >2GB - sync UTF-8 patches with upstream - replace autogen.sh style with configure * Fri Nov 12 2004 Jindrich Novy - convert man pages to UTF-8 (#138871) --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/3/ bb832b8f8ea36357a0cdb30e594c7d2f SRPMS/mc-4.6.1-0.11FC3.src.rpm 367e2f6ee54d4cdfebccb5855c6c9ddf x86_64/mc-4.6.1-0.11FC3.x86_64.rpm 07f2468bd781b534f222c6099fa1d946 x86_64/debug/mc- debuginfo-4.6.1-0.11FC3.x86_64.rpm d16cbbf94efe2f77a9ed63fe66467d08 i386/mc-4.6.1-0.11FC3.i386.rpm 37d33fe20531bb6779e5805662056ad8 i386/debug/mc- debuginfo-4.6.1-0.11FC3.i386.rpm This update can also be installed with the Update Agent; you can launch the Update Agent with the 'up2date' command. --------------------------------------------------------------------- -- Jindrich Novy , http://people.redhat.com/jnovy/ From harald at redhat.com Tue Dec 7 11:59:41 2004 From: harald at redhat.com (Harald Hoyer) Date: Tue, 7 Dec 2004 12:59:41 +0100 Subject: Fedora Core 3 Update: udev-039-10.FC3.4 Message-ID: <200412071159.iB7BxfM0014972@jever.stuttgart.redhat.com> --------------------------------------------------------------------- Fedora Update Notification FEDORA-2004-504 2004-12-07 --------------------------------------------------------------------- Product : Fedora Core 3 Name : udev Version : 039 Release : 10.FC3.4 Summary : A userspace implementation of devfs Description : udev is a implementation of devfs in userspace using sysfs and /sbin/hotplug. It requires a 2.6 kernel to run properly. --------------------------------------------------------------------- --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/3/ 1d78749dc067140f1cf5d0ca18b76154 SRPMS/udev-039-10.FC3.4.src.rpm e474d364b353a35d1b5df1f3cfcf24fa x86_64/udev-039-10.FC3.4.x86_64.rpm 01a18cd03011fd286693c1bce0bf2122 x86_64/debug/udev-debuginfo-039-10.FC3.4.x86_64.rpm d0e569111843406bfa8adcbab99db636 i386/udev-039-10.FC3.4.i386.rpm 6b50f32134767637245988ff478f7bd6 i386/debug/udev-debuginfo-039-10.FC3.4.i386.rpm This update can also be installed with the Update Agent; you can launch the Update Agent with the 'up2date' command. --------------------------------------------------------------------- From harald at redhat.com Tue Dec 7 12:00:38 2004 From: harald at redhat.com (Harald Hoyer) Date: Tue, 7 Dec 2004 13:00:38 +0100 Subject: Fedora Core 3 Update: udev-039-10.FC3.5 Message-ID: <200412071200.iB7C0cWk015001@jever.stuttgart.redhat.com> --------------------------------------------------------------------- Fedora Update Notification FEDORA-2004-513 2004-12-07 --------------------------------------------------------------------- Product : Fedora Core 3 Name : udev Version : 039 Release : 10.FC3.5 Summary : A userspace implementation of devfs Description : udev is a implementation of devfs in userspace using sysfs and /sbin/hotplug. It requires a 2.6 kernel to run properly. --------------------------------------------------------------------- * Mon Dec 06 2004 Harald Hoyer - 039-10.FC3.5 - fixed udev.rules for cdrom symlinks (bug 141897) --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/3/ bbf534baf0273b717536b6880b2cc2cf SRPMS/udev-039-10.FC3.5.src.rpm 6cf968ff52188196cb9a13877b61a33e x86_64/udev-039-10.FC3.5.x86_64.rpm 85b23295d13d0d1c2e3d052c0ac00628 x86_64/debug/udev-debuginfo-039-10.FC3.5.x86_64.rpm 1a3c34c2a192c01b22929dd91134ebe4 i386/udev-039-10.FC3.5.i386.rpm 0f546e0ae35b9d5341f8300e9e121a8c i386/debug/udev-debuginfo-039-10.FC3.5.i386.rpm This update can also be installed with the Update Agent; you can launch the Update Agent with the 'up2date' command. --------------------------------------------------------------------- From harald at redhat.com Tue Dec 7 15:35:26 2004 From: harald at redhat.com (Harald Hoyer) Date: Tue, 7 Dec 2004 16:35:26 +0100 Subject: Fedora Core 3 Update: gnome-bluetooth-0.5.1-5.FC3.1 Message-ID: <200412071535.iB7FZQ49018520@jever.stuttgart.redhat.com> --------------------------------------------------------------------- Fedora Update Notification FEDORA-2004-528 2004-12-07 --------------------------------------------------------------------- Product : Fedora Core 3 Name : gnome-bluetooth Version : 0.5.1 Release : 5.FC3.1 Summary : GNOME Bluetooth Subsystem Description : This package contains a Bonobo server to control Bluetooth devices, and a simple GUI to explore which devices are available (gnome-bluetooth-admin). Also, an OBEX server is available, gnome-obex-server. This will receive files sent via Bluetooth to your PC, and save them in your home directory. --------------------------------------------------------------------- * Mon Dec 06 2004 Harald Hoyer - 0.5.1-5.FC3.1 - fixed again gnome-bluetooth-manager script for 64bit (bug 134864) - include libgnomebt.so symlink --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/3/ f8e9eb1ad3cb7ea6c062231705adaec1 SRPMS/gnome-bluetooth-0.5.1-5.FC3.1.src.rpm c5e06cc92ff2e4fd80e6f3701ff63f77 x86_64/gnome-bluetooth-0.5.1-5.FC3.1.x86_64.rpm 8b53078244d01cddb6d58bd9285869b9 x86_64/debug/gnome-bluetooth-debuginfo-0.5.1-5.FC3.1.x86_64.rpm 124127c200780cd6d8c87a9115256dcf i386/gnome-bluetooth-0.5.1-5.FC3.1.i386.rpm cbbd601e0ecd6f601140540ccaa2c044 i386/debug/gnome-bluetooth-debuginfo-0.5.1-5.FC3.1.i386.rpm This update can also be installed with the Update Agent; you can launch the Update Agent with the 'up2date' command. --------------------------------------------------------------------- From kzak at redhat.com Wed Dec 8 10:16:45 2004 From: kzak at redhat.com (Karel Zak) Date: Wed, 8 Dec 2004 05:16:45 -0500 Subject: Fedora Core 3 Update: rsh-0.17-24.1 Message-ID: <200412081016.iB8AGjk12246@porkchop.devel.redhat.com> --------------------------------------------------------------------- Fedora Update Notification FEDORA-2004-527 2004-12-08 --------------------------------------------------------------------- Product : Fedora Core 3 Name : rsh Version : 0.17 Release : 24.1 Summary : Clients for remote access commands (rsh, rlogin, rcp). Description : The rsh package contains a set of programs which allow users to run commands on remote machines, login to other machines and copy files between machines (rsh, rlogin and rcp). All three of these commands use rhosts style authentication. This package contains the clients needed for all of these services. The rsh package should be installed to enable remote access to other machines. --------------------------------------------------------------------- * Sat Dec 04 2004 Karel Zak 0.17-24.1 - fixed rexec fails with "Invalid Argument" (#118630) * Mon Oct 18 2004 Radek Vokal 0.17-24 - The username and password for ~/.netrc are used (#135643) --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/3/ 80bebbb3b4dfa0e4a736f92537677cb3 SRPMS/rsh-0.17-24.1.src.rpm b7b7956f0ee36bbad49b1ad0a25c26ba x86_64/rsh-0.17-24.1.x86_64.rpm 57e9d3bc3cd55edffe0ef4ccf94a6a5a x86_64/rsh-server-0.17-24.1.x86_64.rpm d1c7e96c56ee317ea8d84aa5ae1945f9 x86_64/debug/rsh-debuginfo-0.17-24.1.x86_64.rpm f88b7e3bf1e7a2540197bde58db52ee7 i386/rsh-0.17-24.1.i386.rpm e15573d3029076b3e5f67b9de151042c i386/rsh-server-0.17-24.1.i386.rpm 317f29258811093a8c80f95e1b7f51dc i386/debug/rsh-debuginfo-0.17-24.1.i386.rpm This update can also be installed with the Update Agent; you can launch the Update Agent with the 'up2date' command. --------------------------------------------------------------------- From twaugh at redhat.com Wed Dec 8 16:02:10 2004 From: twaugh at redhat.com (Tim Waugh) Date: Wed, 8 Dec 2004 16:02:10 +0000 Subject: Fedora Core 3 Update: Omni-0.9.2-1.1 Message-ID: <20041208160210.GF5322@redhat.com> --------------------------------------------------------------------- Fedora Update Notification FEDORA-2004-490 2004-12-08 --------------------------------------------------------------------- Product : Fedora Core 3 Name : Omni Version : 0.9.2 Release : 1.1 Summary : The Omni Print Driver System Description : The Omni printer driver provides support for over 300 printers using the Ghostscript framework. In addition, it provides a model for dynamically loading printer drivers, creating new devices by editing device description files, and simplifies new printer driver development by allowing for the subclassing of previous device features. --------------------------------------------------------------------- Update Information: This is the 0.9.2 release of the Omni printer driver collection. It also fixes a library path problem on multilib architectures such as x86_64. --------------------------------------------------------------------- * Fri Nov 19 2004 Tim Waugh 0.9.2-1.1 - Build requires automake and libtool. - 0.9.2. - No longer need parser, vendor or omni-form patches. - Prevent libdir confusion by setting it explicitly. --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/3/ 4c5f9a192fa6db7a54f05f4261f6fa71 SRPMS/Omni-0.9.2-1.1.src.rpm e824c7521a3888529d3d34c240851687 x86_64/Omni-0.9.2-1.1.x86_64.rpm ebee84bda818fc84914dab18dd3bf191 x86_64/Omni-foomatic-0.9.2-1.1.x86_64.rpm 7322ef5bbf01e96f2a2484af30cd722d x86_64/debug/Omni-debuginfo-0.9.2-1.1.x86_64.rpm 592ad1b327d6263c433078ba9cb86271 x86_64/Omni-0.9.2-1.1.i386.rpm 592ad1b327d6263c433078ba9cb86271 i386/Omni-0.9.2-1.1.i386.rpm 158d233e0ba95a2bb16eaff80d5aa245 i386/Omni-foomatic-0.9.2-1.1.i386.rpm 3cc4d65fd393d7c2c1082fd6b9622540 i386/debug/Omni-debuginfo-0.9.2-1.1.i386.rpm This update can also be installed with the Update Agent; you can launch the Update Agent with the 'up2date' command. --------------------------------------------------------------------- -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: application/pgp-signature Size: 189 bytes Desc: not available URL: From tgl at sss.pgh.pa.us Wed Dec 8 17:33:48 2004 From: tgl at sss.pgh.pa.us (Tom Lane) Date: Wed, 08 Dec 2004 12:33:48 -0500 Subject: [SECURITY] Fedora Core 2 Update: mysql-3.23.58-9.1 Message-ID: <17073.1102527228@sss.pgh.pa.us> --------------------------------------------------------------------- Fedora Update Notification FEDORA-2004-530 2004-12-08 --------------------------------------------------------------------- Product : Fedora Core 2 Name : mysql Version : 3.23.58 Release : 9.1 Summary : MySQL client programs and shared libraries. Description : MySQL is a multi-user, multi-threaded SQL database server. MySQL is a client/server implementation consisting of a server daemon (mysqld) and many different client programs and libraries. This package contains the MySQL client programs, the client shared libraries, and generic MySQL files. --------------------------------------------------------------------- * Tue Oct 12 2004 Tom Lane 3.23.58-9.1 - fix security issues CAN-2004-0835, CAN-2004-0836, CAN-2004-0837 (bugs #135372, 135375, 135387) - fix privilege escalation on GRANT ALL ON `Foo\_Bar` (CAN-2004-0957) - fix multilib problem with mysqlbug and mysql_config - adjust chkconfig priority per bug #128852 - remove bogus quoting per bug #129409 (MySQL 4.0 has done likewise) - add sleep to mysql.init restart(); may or may not fix bug #133993 - fix low-priority security issues CAN-2004-0388, CAN-2004-0381, CAN-2004-0457 (bugs #119442, 125991, 130347, 130348) - fix bug with dropping databases under recent kernels (bug #124352) --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/2/ 631ed84a7379164d0fbfb92b69016285 SRPMS/mysql-3.23.58-9.1.src.rpm 4a0aec6e6dbe79edd30eb441c2f142d6 x86_64/mysql-3.23.58-9.1.x86_64.rpm 36dccd9a66e5cea5350dce364bcabd35 x86_64/mysql-server-3.23.58-9.1.x86_64.rpm dd48b7d5690d051d53958613be03d995 x86_64/mysql-devel-3.23.58-9.1.x86_64.rpm 96805f6f4016ea429a61c9fd1b048f13 x86_64/mysql-bench-3.23.58-9.1.x86_64.rpm 6226ba82b2bdfe91c3b6b966340cb117 x86_64/debug/mysql-debuginfo-3.23.58-9.1.x86_64.rpm 643a2d1e297fc56c133e231b627ab9fa i386/mysql-3.23.58-9.1.i386.rpm 4dd68414fe1096b703f7f8e155ef227f i386/mysql-server-3.23.58-9.1.i386.rpm 09beb1f36eff820937e2a7193559b8d9 i386/mysql-devel-3.23.58-9.1.i386.rpm 63991ec7997909cddfa114d244353434 i386/mysql-bench-3.23.58-9.1.i386.rpm 8d992222d621e6259d4df98c242c9030 i386/debug/mysql-debuginfo-3.23.58-9.1.i386.rpm This update can also be installed with the Update Agent; you can launch the Update Agent with the 'up2date' command. --------------------------------------------------------------------- From byte at aeon.com.my Thu Dec 9 10:13:25 2004 From: byte at aeon.com.my (Colin Charles) Date: Thu, 09 Dec 2004 18:13:25 +0800 Subject: Announcing Fedora Core 3 for PowerPC platforms Message-ID: <1102587205.25491.140.camel@localhost.localdomain> The Fedora Project is proud to announce a TESTING tree for Fedora Core 3 on the PowerPC platforms It is available at: http://fedoraproject.org/fedorappc/FC-3/ For most part, the isos/ directory contains all 8 ISOs, the first four which are the binaries, the remainder which are SRPMS. If you want a complete binary install, the first 4 ISOs are all you require. The os/ directory contains a full tree of Fedora Core 3 for the PPC platform. As a bonus, we created a repository, so that you can have a yum repository to point to after installation. The repository is: http://fedoraproject.org/fedorappc/FC-3/os/Fedora/RPMS/ Updates are also available, at a yum-ified repository: ftp://ftp.uk.linux.org/pub/people/dwmw2/fc3-updates-ppc/ Some notes about the release: the release is known to not boot on G5's, and we are working on re-building another tree, which we can push out soon. Sleep support for the G4 iBook's and Powerbooks isn't implemented upstream yet, but there are testing kernels available in RPM form To install the release, you need boot.iso from the os/images/ directory (use mac/pseries appropriately) as well as at least CD1 (disc 1 is not blessed). When booting the boot.iso CD, hold down the 'C' key, and use the "linux askmethod" option. Other methods of installation are located at: http://www.bytebot.net/geekdocs/ibook/fedorappc.html We have a mailing list for further discussion at: http://lists.infradead.org/mailman/listinfo/fedora-ppc And if you IRC, come join us on irc.freenode.net, at #fedora-ppc. As always, if there are bugs, file them at http://bugzilla.redhat.com/ under the 'powerpc' platform. We have a tracker bug: https://bugzilla.redhat.com/bugzilla/showdependencytree.cgi?id=121179 Lastly, this release would not have been possible without the tireless contributions from Paul Nasrat, David Woodhouse, and Seth Vidal (who hosts the site!) and the numerous testers who hung out at #fedora-ppc Happy PPC-ing! -- Colin Charles, byte at aeon.com.my http://www.bytebot.net/ "First they ignore you, then they laugh at you, then they fight you, then you win." -- Mohandas Gandhi From mclasen at redhat.com Thu Dec 9 12:42:57 2004 From: mclasen at redhat.com (Matthias Clasen) Date: Thu, 09 Dec 2004 07:42:57 -0500 Subject: Subject: Fedora Core 2 Update: libpng-1.2.8-1.fc2 Message-ID: <1102596177.2552.1.camel@golem.boston.redhat.com> --------------------------------------------------------------------- Fedora Update Notification FEDORA-2004-520 2004-12-06 --------------------------------------------------------------------- Product : Fedora Core 2 Name : libpng Version : 1.2.8 Release : 1.fc2 Summary : A library of functions for manipulating PNG image format files. Description : The libpng package contains a library of functions for creating and manipulating PNG (Portable Network Graphics) image format files. PNG is a bit-mapped graphics format similar to the GIF format. PNG was created to replace the GIF format, since GIF uses a patented data compression algorithm. Libpng should be installed if you need to manipulate PNG format image files. --------------------------------------------------------------------- Update Information: Updates libpng to the current release 1.2.8. For details about the bugs which have been fixed in this release, see http://www.libpng.org/pub/png/libpng.html --------------------------------------------------------------------- * Mon Dec 06 2004 Matthias Clasen 2:1.2.8-1.fc2 - Update to 1.2.8 --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/2/ abb49c3cb1311e9426f0538ef99261ca SRPMS/libpng-1.2.8-1.fc2.src.rpm 150e1f683bab25cb3ab55cbe3cdf6bbd x86_64/libpng-1.2.8-1.fc2.x86_64.rpm e248fbff5287e424ae96c8ef65a9da5b x86_64/libpng- devel-1.2.8-1.fc2.x86_64.rpm b61ce127918e07b5956bbb2a4107f1a9 x86_64/debug/libpng- debuginfo-1.2.8-1.fc2.x86_64.rpm 5f99272d582837f1115c55feaeebca11 x86_64/libpng-1.2.8-1.fc2.i386.rpm 5f99272d582837f1115c55feaeebca11 i386/libpng-1.2.8-1.fc2.i386.rpm ca6686c1e0de590e12caba11712eeabc i386/libpng-devel-1.2.8-1.fc2.i386.rpm 9d1c9d069a348c27e04f061cacf90ee0 i386/debug/libpng- debuginfo-1.2.8-1.fc2.i386.rpm This update can also be installed with the Update Agent; you can launch the Update Agent with the 'up2date' command. --------------------------------------------------------------------- From mclasen at redhat.com Thu Dec 9 12:43:37 2004 From: mclasen at redhat.com (Matthias Clasen) Date: Thu, 09 Dec 2004 07:43:37 -0500 Subject: Subject: Fedora Core 2 Update: libpng10-1.0.18-1.fc2 Message-ID: <1102596217.2552.2.camel@golem.boston.redhat.com> --------------------------------------------------------------------- Fedora Update Notification FEDORA-2004-522 2004-12-06 --------------------------------------------------------------------- Product : Fedora Core 2 Name : libpng10 Version : 1.0.18 Release : 1.fc2 Summary : Old version of libpng, needed to run old binaries. Description : The libpng10 package contains an old version of libpng, a library of functions for creating and manipulating PNG (Portable Network Graphics) image format files. This package is needed if you want to run binaries that were linked dynamically with libpng 1.0.x. --------------------------------------------------------------------- Update Information: Updates libpng10 to the current release 1.0.18. For details about the bugs which have been fixed in this release, see http://www.libpng.org/pub/png/libpng.html --------------------------------------------------------------------- * Mon Dec 06 2004 Matthias Clasen 1.0.18-1.fc2 - Update to 1.0.18 - Unify patches --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/2/ 1e5f02a1620115d99f099ccf903be273 SRPMS/libpng10-1.0.18-1.fc2.src.rpm 440752ac2606b23c52e1eefadcc2f455 x86_64/libpng10-1.0.18-1.fc2.x86_64.rpm 274003a326c17db5e471ff0ee4009203 x86_64/libpng10- devel-1.0.18-1.fc2.x86_64.rpm f40aceec5696ef0e91d5834b84e6ddac x86_64/debug/libpng10- debuginfo-1.0.18-1.fc2.x86_64.rpm 544086ea498351fddcee7961d86bbee3 i386/libpng10-1.0.18-1.fc2.i386.rpm 4eee9b57dbaa9f1f9ac37d47c9039356 i386/libpng10- devel-1.0.18-1.fc2.i386.rpm 8ab57c413575f94712175e30b73e575b i386/debug/libpng10- debuginfo-1.0.18-1.fc2.i386.rpm This update can also be installed with the Update Agent; you can launch the Update Agent with the 'up2date' command. --------------------------------------------------------------------- From mclasen at redhat.com Thu Dec 9 12:46:53 2004 From: mclasen at redhat.com (Matthias Clasen) Date: Thu, 09 Dec 2004 07:46:53 -0500 Subject: Subject: Fedora Core 2 Update: glib2-2.4.8-1.fc2 Message-ID: <1102596413.13425.0.camel@golem.boston.redhat.com> --------------------------------------------------------------------- Fedora Update Notification FEDORA-2004-516 2004-12-06 --------------------------------------------------------------------- Product : Fedora Core 2 Name : glib2 Version : 2.4.8 Release : 1.fc2 Summary : A library of handy utility functions. Description : GLib is the low-level core library that forms the basis for projects such as GTK+ and GNOME. It provides data structure handling for C, portability wrappers, and interfaces for such runtime functionality as an event loop, threads, dynamic loading, and anobject system. This package provides version 2 of GLib. --------------------------------------------------------------------- Update Information: Updates GLib to the current stable release 2.4.8. For details about the bugs which have been fixed in this release, see http://mail.gnome.org/archives/gnome-announce-list/2004- December/msg00004.html --------------------------------------------------------------------- * Mon Dec 06 2004 Matthias Clasen 2.4.8-1.fc2 - Update to 2.4.8 --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/2/ 6a75bfc56ed91f650663b5166ff57668 SRPMS/glib2-2.4.8-1.fc2.src.rpm 03bf6e5176b03bfbfddaacf158832029 x86_64/glib2-2.4.8-1.fc2.x86_64.rpm 9891e59f758a3f82e9e2d1906ef15697 x86_64/glib2- devel-2.4.8-1.fc2.x86_64.rpm 6e20c3094c22fea4e458f610833b6752 x86_64/debug/glib2- debuginfo-2.4.8-1.fc2.x86_64.rpm 5528812c73708a27d01a153eca24ba44 x86_64/glib2-2.4.8-1.fc2.i386.rpm 5528812c73708a27d01a153eca24ba44 i386/glib2-2.4.8-1.fc2.i386.rpm 5a378e75486964277e427f3c91bebf60 i386/glib2-devel-2.4.8-1.fc2.i386.rpm 750ea020c7dc2b2c97dd25b27ab33aeb i386/debug/glib2- debuginfo-2.4.8-1.fc2.i386.rpm This update can also be installed with the Update Agent; you can launch the Update Agent with the 'up2date' command. --------------------------------------------------------------------- From mclasen at redhat.com Thu Dec 9 12:47:25 2004 From: mclasen at redhat.com (Matthias Clasen) Date: Thu, 09 Dec 2004 07:47:25 -0500 Subject: Subject: Fedora Core 2 Update: gtk2-2.4.14-1.fc2 Message-ID: <1102596446.13425.2.camel@golem.boston.redhat.com> --------------------------------------------------------------------- Fedora Update Notification FEDORA-2004-518 2004-12-06 --------------------------------------------------------------------- Product : Fedora Core 2 Name : gtk2 Version : 2.4.14 Release : 1.fc2 Summary : The GIMP ToolKit (GTK+), a library for creating GUIs for X. Description : GTK+ is a multi-platform toolkit for creating graphical user interfaces. Offering a complete set of widgets, GTK+ is suitable for projects ranging from small one-off tools to complete application suites. --------------------------------------------------------------------- Update Information: Updates GTK+ to the current stable release 2.4.14. For details about the bugs which have been fixed in this release, see http://mail.gnome.org/archives/gnome-announce-list/2004- December/msg00007.html --------------------------------------------------------------------- * Mon Dec 06 2004 Matthias Clasen - 2.4.14-1.fc2 - Update to 2.4.14 --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/2/ a4a9602ed2be241f2ae6ecb5e7e6a607 SRPMS/gtk2-2.4.14-1.fc2.src.rpm 7d6f067c6ab32e9947e6359ba3b3aea2 x86_64/gtk2-2.4.14-1.fc2.x86_64.rpm ceda83f54e416e1bf0e75e68b9f616f8 x86_64/gtk2- devel-2.4.14-1.fc2.x86_64.rpm 74ad088539108f39eb0244f6305efcb0 x86_64/debug/gtk2- debuginfo-2.4.14-1.fc2.x86_64.rpm 5dfee75d03217f94a1f483a21a7928e0 x86_64/gtk2-2.4.14-1.fc2.i386.rpm 5dfee75d03217f94a1f483a21a7928e0 i386/gtk2-2.4.14-1.fc2.i386.rpm 821146e6f9d95b0d3e72a68a3f58459f i386/gtk2-devel-2.4.14-1.fc2.i386.rpm d840950be38814ecba5d5b2e26d9b976 i386/debug/gtk2- debuginfo-2.4.14-1.fc2.i386.rpm This update can also be installed with the Update Agent; you can launch the Update Agent with the 'up2date' command. --------------------------------------------------------------------- From mclasen at redhat.com Thu Dec 9 12:48:08 2004 From: mclasen at redhat.com (Matthias Clasen) Date: Thu, 09 Dec 2004 07:48:08 -0500 Subject: Subject: Fedora Core 3 Update: libpng10-1.0.18-1.fc3 Message-ID: <1102596489.13425.4.camel@golem.boston.redhat.com> --------------------------------------------------------------------- Fedora Update Notification FEDORA-2004-523 2004-12-06 --------------------------------------------------------------------- Product : Fedora Core 3 Name : libpng10 Version : 1.0.18 Release : 1.fc3 Summary : Old version of libpng, needed to run old binaries. Description : The libpng10 package contains an old version of libpng, a library of functions for creating and manipulating PNG (Portable Network Graphics) image format files. This package is needed if you want to run binaries that were linked dynamically with libpng 1.0.x. --------------------------------------------------------------------- Update Information: Updates libpng10 to the current release 1.0.18. For details about the bugs which have been fixed in this release, see http://www.libpng.org/pub/png/libpng.html --------------------------------------------------------------------- * Mon Dec 06 2004 Matthias Clasen - 1.0.18-1.fc3 - Update to 1.0.18 --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/3/ 23b47079a8e2253e052241d70046a477 SRPMS/libpng10-1.0.18-1.fc3.src.rpm 72ffed225b400ac7d34d5c5fe39eea41 x86_64/libpng10-1.0.18-1.fc3.x86_64.rpm 6da713bf028bcbe4856e2af966a8276c x86_64/libpng10- devel-1.0.18-1.fc3.x86_64.rpm a9108d62ae624d09bcada7e7694482a8 x86_64/debug/libpng10- debuginfo-1.0.18-1.fc3.x86_64.rpm cbbbe0bf08d10de030dc8c4647a4c23e x86_64/libpng10-1.0.18-1.fc3.i386.rpm cbbbe0bf08d10de030dc8c4647a4c23e i386/libpng10-1.0.18-1.fc3.i386.rpm ca82edfe095c05bda4a7e6fb30aa6305 i386/libpng10- devel-1.0.18-1.fc3.i386.rpm 600cfb8ca05af1bcb2a97c52a9a8a05e i386/debug/libpng10- debuginfo-1.0.18-1.fc3.i386.rpm This update can also be installed with the Update Agent; you can launch the Update Agent with the 'up2date' command. --------------------------------------------------------------------- From mclasen at redhat.com Thu Dec 9 12:48:39 2004 From: mclasen at redhat.com (Matthias Clasen) Date: Thu, 09 Dec 2004 07:48:39 -0500 Subject: Subject: Fedora Core 3 Update: libpng-1.2.8-1.fc3 Message-ID: <1102596519.13425.6.camel@golem.boston.redhat.com> --------------------------------------------------------------------- Fedora Update Notification FEDORA-2004-521 2004-12-06 --------------------------------------------------------------------- Product : Fedora Core 3 Name : libpng Version : 1.2.8 Release : 1.fc3 Summary : A library of functions for manipulating PNG image format files. Description : The libpng package contains a library of functions for creating and manipulating PNG (Portable Network Graphics) image format files. PNG is a bit-mapped graphics format similar to the GIF format. PNG was created to replace the GIF format, since GIF uses a patented data compression algorithm. Libpng should be installed if you need to manipulate PNG format image files. --------------------------------------------------------------------- Update Information: Updates libpng to the current release 1.2.8. For details about the bugs which have been fixed in this release, see http://www.libpng.org/pub/png/libpng.html --------------------------------------------------------------------- * Mon Dec 06 2004 Matthias Clasen - 2:1.2.8-1.fc3 - Update to 1.2.8 --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/3/ c8c663262abf784cb176c5efd763587d SRPMS/libpng-1.2.8-1.fc3.src.rpm b4165e601858994be55de4e86b1b0a6a x86_64/libpng-1.2.8-1.fc3.x86_64.rpm 924eb94fb65fbb2486f6f470a4787aa2 x86_64/libpng- devel-1.2.8-1.fc3.x86_64.rpm 7de1982806951c494c6abd9543b8bebb x86_64/debug/libpng- debuginfo-1.2.8-1.fc3.x86_64.rpm b1dc31b8b29cefbcb304d866538f113d x86_64/libpng-1.2.8-1.fc3.i386.rpm b1dc31b8b29cefbcb304d866538f113d i386/libpng-1.2.8-1.fc3.i386.rpm e43ca01b88b064bc058cb111a2aedb82 i386/libpng-devel-1.2.8-1.fc3.i386.rpm c90a3f7dd7a1d648ff781d9b9e6023e6 i386/debug/libpng- debuginfo-1.2.8-1.fc3.i386.rpm This update can also be installed with the Update Agent; you can launch the Update Agent with the 'up2date' command. --------------------------------------------------------------------- From mclasen at redhat.com Thu Dec 9 12:49:17 2004 From: mclasen at redhat.com (Matthias Clasen) Date: Thu, 09 Dec 2004 07:49:17 -0500 Subject: Subject: Fedora Core 3 Update: glib2-2.4.8-1.fc3 Message-ID: <1102596558.13425.8.camel@golem.boston.redhat.com> --------------------------------------------------------------------- Fedora Update Notification FEDORA-2004-517 2004-12-06 --------------------------------------------------------------------- Product : Fedora Core 3 Name : glib2 Version : 2.4.8 Release : 1.fc3 Summary : A library of handy utility functions. Description : GLib is the low-level core library that forms the basis for projects such as GTK+ and GNOME. It provides data structure handling for C, portability wrappers, and interfaces for such runtime functionality as an event loop, threads, dynamic loading, and anobject system. This package provides version 2 of GLib. --------------------------------------------------------------------- Update Information: Updates GLib to the current stable release 2.4.8. For details about the bugs which have been fixed in this release, see http://mail.gnome.org/archives/gnome-announce-list/2004- December/msg00004.html --------------------------------------------------------------------- * Mon Dec 06 2004 Matthias Clasen - 2.4.8-1.fc3 - Upgrade to 2.4.8 --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/3/ 4e5e474cf8feb35307d645eb9f8dbfa4 SRPMS/glib2-2.4.8-1.fc3.src.rpm 5e1b2c1454f3241c618a90b5205e50ac x86_64/glib2-2.4.8-1.fc3.x86_64.rpm 9de74977d8bc90c34d67d82ba11188ea x86_64/glib2- devel-2.4.8-1.fc3.x86_64.rpm 398c7520c682694fda4184ba395b9926 x86_64/debug/glib2- debuginfo-2.4.8-1.fc3.x86_64.rpm 989f41fb5bb1c2ef166916dc9d5e7a59 x86_64/glib2-2.4.8-1.fc3.i386.rpm 989f41fb5bb1c2ef166916dc9d5e7a59 i386/glib2-2.4.8-1.fc3.i386.rpm bc86bb80e74a8feb1b9e67d69d4bfa5a i386/glib2-devel-2.4.8-1.fc3.i386.rpm 9404471d6d8aa472cc0b8e4fb1a72ad7 i386/debug/glib2- debuginfo-2.4.8-1.fc3.i386.rpm This update can also be installed with the Update Agent; you can launch the Update Agent with the 'up2date' command. --------------------------------------------------------------------- From mclasen at redhat.com Thu Dec 9 12:49:46 2004 From: mclasen at redhat.com (Matthias Clasen) Date: Thu, 09 Dec 2004 07:49:46 -0500 Subject: Subject: Fedora Core 3 Update: gtk2-2.4.14-1.fc3 Message-ID: <1102596586.13425.10.camel@golem.boston.redhat.com> --------------------------------------------------------------------- Fedora Update Notification FEDORA-2004-519 2004-12-06 --------------------------------------------------------------------- Product : Fedora Core 3 Name : gtk2 Version : 2.4.14 Release : 1.fc3 Summary : The GIMP ToolKit (GTK+), a library for creating GUIs for X. Description : GTK+ is a multi-platform toolkit for creating graphical user interfaces. Offering a complete set of widgets, GTK+ is suitable for projects ranging from small one-off tools to complete application suites. --------------------------------------------------------------------- Update Information: Updates GTK+ to the current stable release 2.4.14. For details about the bugs which have been fixed in this release, see http://mail.gnome.org/archives/gnome-announce-list/2004- December/msg00007.html --------------------------------------------------------------------- * Mon Dec 06 2004 Matthias Clasen - 2.4.14-1.fc3 - Update to 2.4.14 - Remove the no longer needed pa.po patch - Adjust gtk+-2.4.7-update-counter.patch --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/3/ 4699d19dfcc351f9679a03d68b46c987 SRPMS/gtk2-2.4.14-1.fc3.src.rpm bfe4665ba4e3587f6a0a10848ff2ae13 x86_64/gtk2-2.4.14-1.fc3.x86_64.rpm a0b17339a2415d463d0c49e8099e4100 x86_64/gtk2- devel-2.4.14-1.fc3.x86_64.rpm bfe17d0f18716b644c7af04fb903472a x86_64/debug/gtk2- debuginfo-2.4.14-1.fc3.x86_64.rpm ee69e07be22ee99fc15e9182802fcfde x86_64/gtk2-2.4.14-1.fc3.i386.rpm ee69e07be22ee99fc15e9182802fcfde i386/gtk2-2.4.14-1.fc3.i386.rpm ab3cc62aad34f173656fc10b5d76fd25 i386/gtk2-devel-2.4.14-1.fc3.i386.rpm a24d3e7eef70ba79782a9297b93f89b3 i386/debug/gtk2- debuginfo-2.4.14-1.fc3.i386.rpm This update can also be installed with the Update Agent; you can launch the Update Agent with the 'up2date' command. --------------------------------------------------------------------- From tgl at redhat.com Thu Dec 9 16:04:14 2004 From: tgl at redhat.com (Tom Lane) Date: Thu, 09 Dec 2004 11:04:14 -0500 Subject: Fedora Core 2 Update: postgresql-odbc-7.3-6.2 Message-ID: <26327.1102608254@sss.pgh.pa.us> --------------------------------------------------------------------- Fedora Update Notification FEDORA-2004-532 2004-12-09 --------------------------------------------------------------------- Product : Fedora Core 2 Name : postgresql-odbc Version : 7.3 Release : 6.2 Summary : PostgreSQL ODBC driver. Description : This package includes the driver needed for applications to access a PostgreSQL system via ODBC (Open Database Connectivity). --------------------------------------------------------------------- Update Information: This update fixes problems occurring on 64-bit platforms. --------------------------------------------------------------------- * Wed Dec 08 2004 Tom Lane 7.3-6.2 - back-port 64-bit fixes from current upstream (bug #139004) - Correct License: annotation. --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/2/ cf2713c740512277b1701398200d1780 SRPMS/postgresql-odbc-7.3-6.2.src.rpm cf0b793458c63b044ec188a2be41644a x86_64/postgresql-odbc-7.3-6.2.x86_64.rpm cfc7d5326c2f633379c654fbad45ef24 x86_64/debug/postgresql-odbc-debuginfo-7.3-6.2.x86_64.rpm 8707b6c843ac0779e7b7de4f24f350a1 i386/postgresql-odbc-7.3-6.2.i386.rpm b7d3ec924dc9f9099f8215447e329a24 i386/debug/postgresql-odbc-debuginfo-7.3-6.2.i386.rpm This update can also be installed with the Update Agent; you can launch the Update Agent with the 'up2date' command. --------------------------------------------------------------------- From tgl at redhat.com Thu Dec 9 16:05:06 2004 From: tgl at redhat.com (Tom Lane) Date: Thu, 09 Dec 2004 11:05:06 -0500 Subject: Fedora Core 3 Update: postgresql-odbc-7.3-8.FC3.1 Message-ID: <26353.1102608306@sss.pgh.pa.us> --------------------------------------------------------------------- Fedora Update Notification FEDORA-2004-533 2004-12-09 --------------------------------------------------------------------- Product : Fedora Core 3 Name : postgresql-odbc Version : 7.3 Release : 8.FC3.1 Summary : PostgreSQL ODBC driver. Description : This package includes the driver needed for applications to access a PostgreSQL system via ODBC (Open Database Connectivity). --------------------------------------------------------------------- Update Information: This update fixes problems occurring on 64-bit platforms. --------------------------------------------------------------------- * Wed Dec 08 2004 Tom Lane 7.3-8.FC3.1 - back-port 64-bit fixes from current upstream (bug #139004) --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/3/ 5f2ae83fac0f968fa1609e35b3ecc222 SRPMS/postgresql-odbc-7.3-8.FC3.1.src.rpm 186d83479291f1c72c7529a91b547146 x86_64/postgresql-odbc-7.3-8.FC3.1.x86_64.rpm cc31df8281d81149ed3388d6552f16b0 x86_64/debug/postgresql-odbc-debuginfo-7.3-8.FC3.1.x86_64.rpm 5c0603ae8685d8db1c138552ac85fe5b i386/postgresql-odbc-7.3-8.FC3.1.i386.rpm 52d53678975862a6363de4ce21809a42 i386/debug/postgresql-odbc-debuginfo-7.3-8.FC3.1.i386.rpm This update can also be installed with the Update Agent; you can launch the Update Agent with the 'up2date' command. --------------------------------------------------------------------- From tgl at redhat.com Thu Dec 9 16:06:33 2004 From: tgl at redhat.com (Tom Lane) Date: Thu, 09 Dec 2004 11:06:33 -0500 Subject: Fedora Core 2 Update: postgresql-7.4.6-1.FC2.1 Message-ID: <26370.1102608393@sss.pgh.pa.us> --------------------------------------------------------------------- Fedora Update Notification FEDORA-2004-534 2004-12-09 --------------------------------------------------------------------- Product : Fedora Core 2 Name : postgresql Version : 7.4.6 Release : 1.FC2.1 Summary : PostgreSQL client programs and libraries. Description : PostgreSQL is an advanced Object-Relational database management system (DBMS) that supports almost all SQL constructs (including transactions, subselects and user-defined types and functions). --------------------------------------------------------------------- Update Information: This update synchronizes PostgreSQL for FC2 with the version already released in FC3. --------------------------------------------------------------------- * Wed Dec 08 2004 Tom Lane 7.4.6-1.FC2.1 - Update to PostgreSQL 7.4.6 (bugs 136947, 136949) - Make init script more paranoid about mkdir step of initializing a new database (bugs 136947, 136949) - Remove contrib/oidjoins stuff from installed fileset; it's of no use to ordinary users and has a security issue (bugs 136300, 136301) - adjust chkconfig priority (bug 128852) - Solve the stale lockfile problem (bugs 71295, 96981, 134090) - Use runuser instead of su for SELinux (bug 134588) - Update to PyGreSQL 3.5. - Update JDBC jars to driver build 215. - Add Obsoletes: entries for rh-postgresql packages, per bug 129278. - Uninstalling server RPM stops postmaster first, per bug 114846. - Fix su commands to not assume PG user's shell is sh-like, per bug 124024. - Fix permissions on postgresql-python doc files, per bug 124822. - Minor postgresql.init improvements. --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/2/ 4bad4af4760e4270baeba0eb06176df7 SRPMS/postgresql-7.4.6-1.FC2.1.src.rpm 3d2fd2c50c4ff624a39c23c1dcdad17d x86_64/postgresql-7.4.6-1.FC2.1.x86_64.rpm 190b1cbacd4e47ff42048f0e79f86171 x86_64/postgresql-libs-7.4.6-1.FC2.1.x86_64.rpm 95f80f393c315bba29755acd04d806d3 x86_64/postgresql-server-7.4.6-1.FC2.1.x86_64.rpm 469356f907a3460689dba4b9c221160c x86_64/postgresql-docs-7.4.6-1.FC2.1.x86_64.rpm deea62916118343bd2c1752322d79818 x86_64/postgresql-contrib-7.4.6-1.FC2.1.x86_64.rpm 31243049310206be059107415722d3c6 x86_64/postgresql-devel-7.4.6-1.FC2.1.x86_64.rpm 21b9363aa63d12e3d0ed46fc5ed16790 x86_64/postgresql-pl-7.4.6-1.FC2.1.x86_64.rpm d4dbe02e003ba6f203f824daf8bf4163 x86_64/postgresql-tcl-7.4.6-1.FC2.1.x86_64.rpm 124f0734031ba110b6e7e4137a395927 x86_64/postgresql-python-7.4.6-1.FC2.1.x86_64.rpm 26e44ccc2bf7e727b954f08631cca6e0 x86_64/postgresql-jdbc-7.4.6-1.FC2.1.x86_64.rpm 0642e9133be52a08b9ca7e00e02dfc71 x86_64/postgresql-test-7.4.6-1.FC2.1.x86_64.rpm 7088fa1c2a1dd24e3fe823d35c5d890e x86_64/debug/postgresql-debuginfo-7.4.6-1.FC2.1.x86_64.rpm e676de4f816a65ecf867f64c521ca055 i386/postgresql-7.4.6-1.FC2.1.i386.rpm 55a5aade260e8a6775c992633ad2ea7a i386/postgresql-libs-7.4.6-1.FC2.1.i386.rpm 516de39de842aafab816749e3f53b081 i386/postgresql-server-7.4.6-1.FC2.1.i386.rpm 1c96c9f73b23cf90623643df45e40542 i386/postgresql-docs-7.4.6-1.FC2.1.i386.rpm 2cb007ffe0ec39c92f16cf92b5963b2f i386/postgresql-contrib-7.4.6-1.FC2.1.i386.rpm 2f10bcc84b1546a03703c9d29302b10c i386/postgresql-devel-7.4.6-1.FC2.1.i386.rpm 101158406159670cd068cf9f1db6b96d i386/postgresql-pl-7.4.6-1.FC2.1.i386.rpm 89f76febeacc0f042881ff7e5a619a4e i386/postgresql-tcl-7.4.6-1.FC2.1.i386.rpm 28b2dca596f16b64ae22838d4ad710fd i386/postgresql-python-7.4.6-1.FC2.1.i386.rpm d3ebeb511c3cb10b00ef5e5c3253f379 i386/postgresql-jdbc-7.4.6-1.FC2.1.i386.rpm c2c55b1d0f250b8b0efa34a1136790fd i386/postgresql-test-7.4.6-1.FC2.1.i386.rpm b99227157d961b35e131eb3a16073ef2 i386/debug/postgresql-debuginfo-7.4.6-1.FC2.1.i386.rpm This update can also be installed with the Update Agent; you can launch the Update Agent with the 'up2date' command. --------------------------------------------------------------------- From havill at redhat.com Thu Dec 9 18:37:27 2004 From: havill at redhat.com (Adrian Havill) Date: Thu, 09 Dec 2004 13:37:27 -0500 Subject: Fedora Core 2 Update: shadow-utils-4.0.3-55 Message-ID: <41B89B67.2090401@redhat.com> --------------------------------------------------------------------- Fedora Update Notification FEDORA-2004-509 2004-12-09 --------------------------------------------------------------------- Product : Fedora Core 2 Name : shadow-utils Version : 4.0.3 Release : 55 Summary : Utilities for managing accounts and shadow password files. Description : The shadow-utils package includes the necessary programs for converting UNIX password files to the shadow password format, plus programs for managing user and group accounts. The pwconv command converts passwords to the shadow password format. The pwunconv command unconverts shadow passwords and generates an npasswd file (a standard UNIX password file). The pwck command checks the integrity of password and shadow files. The lastlog command prints out the last login times for all users. The useradd, userdel, and usermod commands are used for managing user accounts. The groupadd, groupdel, and groupmod commands are used for managing group accounts. --------------------------------------------------------------------- Update Information: A regression has been fixed where strict enforcement of POSIX rules for user and group names prevented Samba 3 from using its "add machine script" feature with useradd. Also, the maximum length for a username/groupname is now 31 (previously it was 32). The lastlog command can now handle extremely large (greater than 4GB) lastlogs. --------------------------------------------------------------------- * Fri Dec 03 2004 Adrian Havill 2:4.0.3-55 - backport fc3 changes to fc2, with exception of selinux patch - tweak max allowed length of user/group names to sizeof(ut_user)-1 to allow for '\0' termination - add lastlog support for >4gb (#125445) * Tue Nov 23 2004 Bill Nottingham - ghost lastlog here (#139539) * Tue Nov 16 2004 Adrian Havill 2:4.0.3-42 - change MAXMEM static limit on group count to dynamic (#125510) - re-allow "$" as last char for the sake of samba (#132782) - don't strip binaries for debuginfo * Wed Nov 10 2004 Adrian Havill 2:4.0.3-40 - fix %patch16 bad paren grouping in goodname() check (#138632) - don't apply %patch15 if WITH_SELINUX is false * Wed Oct 27 2004 Adrian Havill 2:4.0.3-38 - conform to posix for user/group name input checking [def 3.426 and 3.189] which is posix portable filename character set [3.276] while disallowing dash for first char as recommended, and disallow dollar sign) * Thu Oct 21 2004 Dan Walsh 2:4.0.3-37 - Add matchpathcon to create the files correctly when they do not exist. * Mon Oct 18 2004 Miloslav Trmac - 2:4.0.3-36 - Change symlink ownership when copying from /etc/skel (#66819, patch by Michael Weiser) * Fri Oct 15 2004 Adrian Havill 2:4.0.3-35 - make the limit for the group name the same as the username (determined by the header files, rather than a constant) (#56850) * Wed Oct 13 2004 Adrian Havill 2:4.0.3-33 - allow for mixed case and dots in usernames (#135401) - all man pages to UTF-8, not just Japanese (#133883) - add Polish blurb for useradd -n man page option (#82177) * Tue Oct 12 2004 Adrian Havill 2:4.0.3-31 - check for non-standard legacy place for ncsd HUP (/var/run/nscd.pid) and then the std FHS place (/var/run/nscd.pid) (#125421) * Fri Oct 01 2004 Dan Walsh 2:4.0.3-30 - Add checkPasswdAccess for chage in SELinux * Sun Sep 26 2004 Adrian Havill 2:4.0.3-29 - always unlock all files on any exit (#126709) * Tue Aug 24 2004 Warren Togami 2:4.0.3-26 - #126596 fix Req and BuildReqs * Sun Aug 01 2004 Alan Cox 4.0.3-25 - Fix build deps etc, move to current auto* (Steve Grubb) * Sat Jul 10 2004 Alan Cox 4.0.3-24 - Fix nscd path. This fixes various stale data caching bugs (#125421) * Thu Jun 17 2004 Dan Walsh 4.0.3-23 - Add get_enforce checks - Clean up patch for potential upstream submission - Add removemalloc patch to get it to build on 3.4 * Tue Jun 15 2004 Elliot Lee - rebuilt --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/2/ eb6d725da6225ab9d43e7c33415c0165 SRPMS/shadow-utils-4.0.3-55.src.rpm d018c04e435c3cd16872cecd0016e0b8 x86_64/shadow-utils-4.0.3-55.x86_64.rpm 2b2a47405a76e73a0f82410e14b4df9b x86_64/debug/shadow-utils-debuginfo-4.0.3-55.x86_64.rpm 33fddecc36c33379e69ea7da29df0bdb i386/shadow-utils-4.0.3-55.i386.rpm b8b0b7b0d663736ab19349100f45c612 i386/debug/shadow-utils-debuginfo-4.0.3-55.i386.rpm This update can also be installed with the Update Agent; you can launch the Update Agent with the 'up2date' command. --------------------------------------------------------------------- From havill at redhat.com Thu Dec 9 18:39:18 2004 From: havill at redhat.com (Adrian Havill) Date: Thu, 09 Dec 2004 13:39:18 -0500 Subject: Fedora Core 3 Update: shadow-utils-4.0.3-56 Message-ID: <41B89BD6.3000705@redhat.com> --------------------------------------------------------------------- Fedora Update Notification FEDORA-2004-510 2004-12-09 --------------------------------------------------------------------- Product : Fedora Core 3 Name : shadow-utils Version : 4.0.3 Release : 56 Summary : Utilities for managing accounts and shadow password files. Description : The shadow-utils package includes the necessary programs for converting UNIX password files to the shadow password format, plus programs for managing user and group accounts. The pwconv command converts passwords to the shadow password format. The pwunconv command unconverts shadow passwords and generates an npasswd file (a standard UNIX password file). The pwck command checks the integrity of password and shadow files. The lastlog command prints out the last login times for all users. The useradd, userdel, and usermod commands are used for managing user accounts. The groupadd, groupdel, and groupmod commands are used for managing group accounts. --------------------------------------------------------------------- Update Information: A regression has been fixed where strict enforcement of POSIX rules for user and group names prevented Samba 3 from using its "add machine script" feature with useradd. Also, the maximum length for a username/groupname is now 31 (previously it was 32). The lastlog command can now handle extremely large (greater than 4GB) lastlogs. --------------------------------------------------------------------- * Fri Dec 03 2004 Adrian Havill 2:4.0.3-56 - tweak max allowed length of user/group names to sizeof(ut_user)-1 to allow for '\0' termination - add lastlog support for >4gb (#125445) * Tue Nov 23 2004 Bill Nottingham - ghost lastlog here (#139539) * Tue Nov 16 2004 Adrian Havill 2:4.0.3-42 - change MAXMEM static limit on group count to dynamic (#125510) - re-allow "$" as last char for the sake of samba (#132782) - don't strip binaries for debuginfo --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/3/ 19b0b6aab5e0ac84b599657562552ce4 SRPMS/shadow-utils-4.0.3-56.src.rpm e38ebc2565d9f4dc2ee0b50be4eb4b8a x86_64/shadow-utils-4.0.3-56.x86_64.rpm cc7e9854d4f357e6be265173d4b372e1 x86_64/debug/shadow-utils-debuginfo-4.0.3-56.x86_64.rpm d59341efb0561541a0fe4258d6756378 i386/shadow-utils-4.0.3-56.i386.rpm 7b9232a5e8200dfb849bb63c770954e6 i386/debug/shadow-utils-debuginfo-4.0.3-56.i386.rpm This update can also be installed with the Update Agent; you can launch the Update Agent with the 'up2date' command. --------------------------------------------------------------------- From tgl at redhat.com Fri Dec 10 22:48:57 2004 From: tgl at redhat.com (Tom Lane) Date: Fri, 10 Dec 2004 17:48:57 -0500 Subject: Fedora Core 2 Update: MyODBC-2.50.39-18.2 Message-ID: <9733.1102718937@sss.pgh.pa.us> --------------------------------------------------------------------- Fedora Update Notification FEDORA-2004-539 2004-12-10 --------------------------------------------------------------------- Product : Fedora Core 2 Name : MyODBC Version : 2.50.39 Release : 18.2 Summary : ODBC driver for MySQL Description : An ODBC driver for MySQL, for use with unixODBC. --------------------------------------------------------------------- Update Information: This update fixes a problem that occurs when the user's locale setting selects a decimal point other than ".". --------------------------------------------------------------------- * Thu Dec 09 2004 Tom Lane 2.50.39-18.2 - Fix bogus setlocale() calls (bug #84872) - Do aclocal/automake/autoconf to update obsolete scripts (bug #122877) --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/2/ 7bf583b240e6d4e69898378a604d1458 SRPMS/MyODBC-2.50.39-18.2.src.rpm f22204736cea5e7ec3ac7a64117b475d x86_64/MyODBC-2.50.39-18.2.x86_64.rpm bf0dfdc060c6e357cbea217c7fcadcf0 x86_64/debug/MyODBC-debuginfo-2.50.39-18.2.x86_64.rpm d09bbd59caed286e1b57463f30a3d435 i386/MyODBC-2.50.39-18.2.i386.rpm 826a50624ab7f51f87a01fc199533ee4 i386/debug/MyODBC-debuginfo-2.50.39-18.2.i386.rpm This update can also be installed with the Update Agent; you can launch the Update Agent with the 'up2date' command. --------------------------------------------------------------------- From tgl at redhat.com Fri Dec 10 22:49:51 2004 From: tgl at redhat.com (Tom Lane) Date: Fri, 10 Dec 2004 17:49:51 -0500 Subject: Fedora Core 3 Update: MyODBC-2.50.39-19.1 Message-ID: <9747.1102718991@sss.pgh.pa.us> --------------------------------------------------------------------- Fedora Update Notification FEDORA-2004-540 2004-12-10 --------------------------------------------------------------------- Product : Fedora Core 3 Name : MyODBC Version : 2.50.39 Release : 19.1 Summary : ODBC driver for MySQL Description : An ODBC driver for MySQL, for use with unixODBC. --------------------------------------------------------------------- Update Information: This update fixes a problem that occurs when the user's locale setting selects a decimal point other than ".". --------------------------------------------------------------------- * Thu Dec 09 2004 Tom Lane 2.50.39-19.1 - Fix bogus setlocale() calls (bug #84872) - Do aclocal/automake/autoconf to update obsolete scripts (bug #122877) --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/3/ bbe76f6a285a35ca223fcdf71bf5a249 SRPMS/MyODBC-2.50.39-19.1.src.rpm 832b47619011355e997ba3fa81ebb0bc x86_64/MyODBC-2.50.39-19.1.x86_64.rpm ca4b9d59b23c0e598d2d65377f95dd53 x86_64/debug/MyODBC-debuginfo-2.50.39-19.1.x86_64.rpm 59d50710caadfc010668d5aec156c3fe i386/MyODBC-2.50.39-19.1.i386.rpm 40d588d302671d99d2ca8322348740ae i386/debug/MyODBC-debuginfo-2.50.39-19.1.i386.rpm This update can also be installed with the Update Agent; you can launch the Update Agent with the 'up2date' command. --------------------------------------------------------------------- From notting at redhat.com Tue Dec 14 01:48:26 2004 From: notting at redhat.com (Bill Nottingham) Date: Mon, 13 Dec 2004 20:48:26 -0500 Subject: Fedora Core 3 Update: mikmod-3.1.6-30.2 Message-ID: <20041214014826.GC4162@devserv.devel.redhat.com> --------------------------------------------------------------------- Fedora Update Notification FEDORA-2004-545 2004-12-13 --------------------------------------------------------------------- Product : Fedora Core 3 Name : mikmod Version : 3.1.6 Release : 30.2 Summary : A MOD music file player. Description : MikMod is one of the best and most well known MOD music file players for UNIX-like systems. This particular distribution is intended to compile fairly painlessly in a Linux environment. MikMod uses the OSS /dev/dsp driver including all recent kernels for output, and will also write .wav files. Supported file formats include MOD, STM, S3M, MTM, XM, ULT, and IT. The player uses ncurses for console output and supports transparent loading from gzip/pkzip/zoo archives and the loading/saving of playlists. Install the mikmod package if you need a MOD music file player. --------------------------------------------------------------------- Update Information: This moves 'mikmod' back to the main package. It was incorrectly in the mikmod-devel package. --------------------------------------------------------------------- * Mon Dec 13 2004 Bill Nottingham 3.1.6-30.2 - move mikmod binary back to main package (#142668) --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/3/ c11f544ef954c4d5058dba9d30852590 SRPMS/mikmod-3.1.6-30.2.src.rpm 1d89ab10eba2f04b4d06cdd15444ed9d x86_64/mikmod-3.1.6-30.2.x86_64.rpm 9705672b94b153fc5cd41cfe71f9c268 x86_64/mikmod-devel-3.1.6-30.2.x86_64.rpm 2a807365bbbb37ef98448a5062a357a3 x86_64/debug/mikmod-debuginfo-3.1.6-30.2.x86_64.rpm 19b3a9ecaafe9493fb94951bff5b45a4 x86_64/mikmod-3.1.6-30.2.i386.rpm 19b3a9ecaafe9493fb94951bff5b45a4 i386/mikmod-3.1.6-30.2.i386.rpm 1fa09936b8b4cfc34ce606cbb1da6d60 i386/mikmod-devel-3.1.6-30.2.i386.rpm 5bb0687017c0d738591e8911d1a6522b i386/debug/mikmod-debuginfo-3.1.6-30.2.i386.rpm This update can also be installed with the Update Agent; you can launch the Update Agent with the 'up2date' command. --------------------------------------------------------------------- From max_list at fedorafaq.org Tue Dec 14 06:37:34 2004 From: max_list at fedorafaq.org (Max Kanat-Alexander) Date: Mon, 13 Dec 2004 22:37:34 -0800 Subject: Unofficial FAQ Update: 2004-12-13 Message-ID: <1103006254.5185.44.camel@max.localdomain> OK, today's a BIG update for the Unofficial Fedora FAQ! As always, you can find it at: http://www.fedorafaq.org/ I've decided to start sending these update notices to the announce- list, so that all Fedora users are aware of what's answered in the FAQ, and they don't have to ask on the fedora-list. Let me know if you like these notices here, or if you would rather I just kept sending them to the normal fedora-list. We have many new translations for the FC3 FAQ: + Italian + Dutch + Romanian + Chinese + Japanese We also have four new, very useful questions in the Fedora Basics FAQ, all noted by a big red "(New)" next to them. The Basics FAQ is at: http://www.fedorafaq.org/basics/ There's also: + An update to the nVidia question + A way of buying the Fedora CDs if you don't want to download them. + Wine answer basically removed, since Wine now works easily with FC3. + An easier way of disabling the spatial file manager As always, I love to hear from my readers! Let me know if you have any contributions, or just if you have any thoughts on the site at all: http://www.fedorafaq.org/contribute/ -Max From walters at redhat.com Tue Dec 14 16:03:48 2004 From: walters at redhat.com (Colin Walters) Date: Tue, 14 Dec 2004 11:03:48 -0500 Subject: Fedora Core 3 Update: gstreamer-0.8.7-4.FC3.0 Message-ID: <1103040228.10785.96.camel@nexus.verbum.private> --------------------------------------------------------------------- Fedora Update Notification FEDORA-2004-544 2004-12-14 --------------------------------------------------------------------- Product : Fedora Core 3 Name : gstreamer Version : 0.8.7 Release : 4.FC3.0 Summary : GStreamer streaming media framework runtime. Description : GStreamer is a streaming-media framework, based on graphs of filters which operate on media data. Applications using this library can do anything from real-time sound processing to playing videos, and just about anything else media-related. Its plugin-based architecture means that new data types or processing capabilities can be added simply by installing new plugins. --------------------------------------------------------------------- Update Information: This update adds multilib support to GStreamer; this fixes several issues people had on multilib architectures such as x86_64. It's been fairly well tested but please do not hesitate to report any issues. --------------------------------------------------------------------- * Mon Dec 06 2004 Colin Walters 0.8.7-4.FC3.0 - Backport from devel: - Add lib64 patch (bug 134408) --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/3/ f3d4859a4653926bb7e83aa3fe75c121 SRPMS/gstreamer-0.8.7-4.FC3.0.src.rpm 6b729ae4385ff120466537ff6d5ccc26 x86_64/gstreamer-0.8.7-4.FC3.0.x86_64.rpm eb4b4bd7507c9eef263a34b4fe31110d x86_64/gstreamer-devel-0.8.7-4.FC3.0.x86_64.rpm f446dfe76dd7799f38a0e5437148d6d3 x86_64/gstreamer-tools-0.8.7-4.FC3.0.x86_64.rpm 3c9b7d4eced34f0ce14ed187fc3bd570 x86_64/debug/gstreamer-debuginfo-0.8.7-4.FC3.0.x86_64.rpm 40fd797e498101e61e8031bc7147b800 x86_64/gstreamer-0.8.7-4.FC3.0.i386.rpm 40fd797e498101e61e8031bc7147b800 i386/gstreamer-0.8.7-4.FC3.0.i386.rpm be91fc1810dcf63adc01f155b812f42b i386/gstreamer-devel-0.8.7-4.FC3.0.i386.rpm d06b48bcef2f9a10cb9a3d0ae6c23ca8 i386/gstreamer-tools-0.8.7-4.FC3.0.i386.rpm b8b4ebfc5834fa9e7891ad5c83571473 i386/debug/gstreamer-debuginfo-0.8.7-4.FC3.0.i386.rpm This update can also be installed with the Update Agent; you can launch the Update Agent with the 'up2date' command. --------------------------------------------------------------------- From twaugh at redhat.com Tue Dec 14 16:40:13 2004 From: twaugh at redhat.com (Tim Waugh) Date: Tue, 14 Dec 2004 16:40:13 +0000 Subject: Fedora Core 3 Update: grep-2.5.1-31.2 Message-ID: <20041214164013.GR5322@redhat.com> --------------------------------------------------------------------- Fedora Update Notification FEDORA-2004-463 2004-12-14 --------------------------------------------------------------------- Product : Fedora Core 3 Name : grep Version : 2.5.1 Release : 31.2 Summary : The GNU versions of grep pattern matching utilities. Description : The GNU versions of commonly used grep utilities. Grep searches through textual input for lines which contain a match to a specified pattern and then prints the matching lines. GNU's grep utilities include grep, egrep and fgrep. You should install grep on your system, because it is a very useful utility for searching through text. --------------------------------------------------------------------- Update Information: This update improves performance when processing UTF-8 input. --------------------------------------------------------------------- * Fri Dec 03 2004 Tim Waugh 2.5.1-31.2 - Fixed a busy loop in the egf-speedup patch (bug #140781). * Wed Nov 24 2004 Tim Waugh 2.5.1-31.1 - Fixed a bug in the fgrep patch, exposed by the dfa-optional patch (bug #138558). - Applied patch from Karsten Hopp to fix background colour problems with --color output (bug #138913). - Automatically disable DFA when processing multibyte input. GREP_USE_DFA environment variable overrides. - Remove mb-caching hack. - Better multibyte handling in EGexecute() and Fexecute(). - Don't need regex.c changes in grep-2.5-i18n.patch. --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/3/ b2b675bae68a87a942592d61ef41da67 SRPMS/grep-2.5.1-31.2.src.rpm f016da85910f521b1bb8698f1c1928d4 x86_64/grep-2.5.1-31.2.x86_64.rpm 669cb2df3754070a1b30dbb9ecf9beb8 x86_64/debug/grep-debuginfo-2.5.1-31.2.x86_64.rpm 8a424ae1f93e726c0cdce57ccc988508 i386/grep-2.5.1-31.2.i386.rpm a66a59a71b27d0847d38b0102e02fb0d i386/debug/grep-debuginfo-2.5.1-31.2.i386.rpm This update can also be installed with the Update Agent; you can launch the Update Agent with the 'up2date' command. --------------------------------------------------------------------- -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: application/pgp-signature Size: 189 bytes Desc: not available URL: From petersen at redhat.com Wed Dec 15 18:55:03 2004 From: petersen at redhat.com (Jens Petersen) Date: Thu, 16 Dec 2004 03:55:03 +0900 Subject: [SECURITY] Fedora Core 2 Update: flim-1.14.7-0.FC2 Message-ID: <41C08887.4080307@redhat.com> --------------------------------------------------------------------- Fedora Update Notification FEDORA-2004-546 2004-12-15 --------------------------------------------------------------------- Product : Fedora Core 2 Name : flim Version : 1.14.7 Release : 0.FC2 Summary : Basic library for handling email messages for Emacs Description : FLIM is a library to provide basic features about message representation and encoding for Emacs. --------------------------------------------------------------------- Update Information: Update to 1.14.7 release, which also fixes CAN-2004-0422. --------------------------------------------------------------------- * Fri Dec 10 2004 Jens Petersen - 1.14.7-0.FC2 - backport FC3 package: - update to 1.14.7 release - includes fix for CAN-2004-0422 temp file vulnerability (124395) - drop requirements on emacs/xemacs for -nox users (Lars Hupfeldt Nielsen, 134479) - better url and summary - remove redundant docs, large changelog and tests (Warren Togami) --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/2/ 07853817dad670bc579823fcd6da5b2e SRPMS/flim-1.14.7-0.FC2.src.rpm 12d318c9aa08ff9cacb9adb18ac7004f x86_64/flim-1.14.7-0.FC2.noarch.rpm 09f68ea43c5ada22faf6335b4cf580cc x86_64/flim-xemacs-1.14.7-0.FC2.noarch.rpm 12d318c9aa08ff9cacb9adb18ac7004f i386/flim-1.14.7-0.FC2.noarch.rpm 09f68ea43c5ada22faf6335b4cf580cc i386/flim-xemacs-1.14.7-0.FC2.noarch.rpm This update can also be installed with the Update Agent; you can launch the Update Agent with the 'up2date' command. --------------------------------------------------------------------- From than at redhat.com Wed Dec 15 19:36:12 2004 From: than at redhat.com (Than Ngo) Date: Wed, 15 Dec 2004 20:36:12 +0100 Subject: [SECURITY] Fedora Core 2 Update: kdelibs-3.2.2-10.FC2 Message-ID: <41C0922C.8050603@redhat.com> --------------------------------------------------------------------- Fedora Update Notification FEDORA-2004-548 2004-12-15 --------------------------------------------------------------------- Product : Fedora Core 2 Name : kdelibs Version : 3.2.2 Release : 10.FC2 Summary : K Desktop Environment - Libraries Description : Libraries for the K Desktop Environment: KDE Libraries included: kdecore (KDE core library), kdeui (user interface), kfm (file manager), khtmlw (HTML widget), kio (Input/Output, networking), kspell (spelling checker), jscript (javascript), kab (addressbook), kimgio (image manipulation). --------------------------------------------------------------------- * Tue Dec 14 2004 Than Ngo 6:3.2.2-10.FC2 - apply the patch to fix Konqueror Window Injection Vulnerability #142510 CAN-2004-1158, Thanks to KDE security team - Security Advisory: plain text password exposure, #142487 thanks to KDE security team * Tue Sep 07 2004 Than Ngo 6:3.2.2-9.FC2 - add patch to fix KDE trash always full #122988 --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/2/ a71156da214c98e58ec8065c7fd0d378 SRPMS/kdelibs-3.2.2-10.FC2.src.rpm b87bee65deb50824d5c4d659aca90450 x86_64/kdelibs-3.2.2-10.FC2.x86_64.rpm 091d9853210c8d26ca66afd3ed8e1af6 x86_64/kdelibs-devel-3.2.2-10.FC2.x86_64.rpm 8d69d736224434297b9538c25b81ea40 x86_64/debug/kdelibs-debuginfo-3.2.2-10.FC2.x86_64.rpm ae3959aa2b17e3ffafed72f38e26e389 i386/kdelibs-3.2.2-10.FC2.i386.rpm 314a2e486a60189c6e35ee9efeeea90d i386/kdelibs-devel-3.2.2-10.FC2.i386.rpm 33b6620f014e01184fceba8b333c2b27 i386/debug/kdelibs-debuginfo-3.2.2-10.FC2.i386.rpm This update can also be installed with the Update Agent; you can launch the Update Agent with the 'up2date' command. --------------------------------------------------------------------- From than at redhat.com Wed Dec 15 19:37:58 2004 From: than at redhat.com (Than Ngo) Date: Wed, 15 Dec 2004 20:37:58 +0100 Subject: [SECURITY] Fedora Core 2 Update: kdebase-3.2.2-8.FC2 Message-ID: <41C09296.8020004@redhat.com> --------------------------------------------------------------------- Fedora Update Notification FEDORA-2004-549 2004-12-15 --------------------------------------------------------------------- Product : Fedora Core 2 Name : kdebase Version : 3.2.2 Release : 8.FC2 Summary : K Desktop Environment - core files Description : Core applications for the K Desktop Environment. Included are: kdm (replacement for xdm), kwin (window manager), konqueror (filemanager, web browser, ftp client, ...), konsole (xterm replacement), kpanel (application starter and desktop pager), kaudio (audio server), kdehelp (viewer for kde help files, info and man pages), kthememgr (system for managing alternate theme packages) plus other KDE components (kcheckpass, kikbd, kscreensaver, kcontrol, kfind, kfontmanager, kmenuedit). --------------------------------------------------------------------- * Tue Dec 14 2004 Than Ngo 3.2.2-8.FC2 - apply the patch to fix Konqueror Window Injection Vulnerability #142510 CAN-2004-1158, Thanks to KDE security team - Security Advisory: plain text password exposure, #142487 thanks to KDE security team * Tue Sep 28 2004 Than Ngo 6:3.2.2-7.FC2 - fix kdm autologin problem --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/2/ 3efbab61a1a929cf42732ead201d5244 SRPMS/kdebase-3.2.2-8.FC2.src.rpm 316c019c5acfbf626e170a20d529d7df x86_64/kdebase-3.2.2-8.FC2.x86_64.rpm b304cd2c4910222e456768dd8feb89c5 x86_64/kdebase-devel-3.2.2-8.FC2.x86_64.rpm 9ecdc3f2989ba6063be9005b5fefa906 x86_64/debug/kdebase-debuginfo-3.2.2-8.FC2.x86_64.rpm 6576f7f1f3023fc528fad69d6b8d8774 i386/kdebase-3.2.2-8.FC2.i386.rpm e1bb8c5ec97116ae1f8a013397047a6c i386/kdebase-devel-3.2.2-8.FC2.i386.rpm 051e29caeac61ccb91eb463b09dad4ff i386/debug/kdebase-debuginfo-3.2.2-8.FC2.i386.rpm This update can also be installed with the Update Agent; you can launch the Update Agent with the 'up2date' command. --------------------------------------------------------------------- From than at redhat.com Wed Dec 15 19:39:28 2004 From: than at redhat.com (Than Ngo) Date: Wed, 15 Dec 2004 20:39:28 +0100 Subject: [SECURITY] Fedora Core 3 Update: kdelibs-3.3.1-2.4.FC3 Message-ID: <41C092F0.2020307@redhat.com> --------------------------------------------------------------------- Fedora Update Notification FEDORA-2004-550 2004-12-15 --------------------------------------------------------------------- Product : Fedora Core 3 Name : kdelibs Version : 3.3.1 Release : 2.4.FC3 Summary : K Desktop Environment - Libraries Description : Libraries for the K Desktop Environment: KDE Libraries included: kdecore (KDE core library), kdeui (user interface), kfm (file manager), khtmlw (HTML widget), kio (Input/Output, networking), kspell (spelling checker), jscript (javascript), kab (addressbook), kimgio (image manipulation). --------------------------------------------------------------------- * Tue Dec 14 2004 Than Ngo 3.3.1-2.4.FC3 - apply the patch to fix Konqueror Window Injection Vulnerability #142510 CAN-2004-1158, Thanks to KDE security team * Fri Dec 10 2004 Than Ngo 3.3.1-2.3.FC3 - Security Advisory: plain text password exposure, #142487 thanks to KDE security team --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/3/ 575b620be429274a4ee41540cfc9a8bd SRPMS/kdelibs-3.3.1-2.4.FC3.src.rpm 0a798c7f01ac3041fbeca851f6be479f x86_64/kdelibs-3.3.1-2.4.FC3.x86_64.rpm a84795f552fa4a6398c20ca4aaf2b3bc x86_64/kdelibs-devel-3.3.1-2.4.FC3.x86_64.rpm e1dd32e41d0eacd28bafdc7ce1c1a8e8 x86_64/debug/kdelibs-debuginfo-3.3.1-2.4.FC3.x86_64.rpm 2a73535328ac56f64e4514f56a65bdf8 x86_64/kdelibs-3.3.1-2.4.FC3.i386.rpm 2a73535328ac56f64e4514f56a65bdf8 i386/kdelibs-3.3.1-2.4.FC3.i386.rpm 0bb6526faac4ba347b2983d77f901d21 i386/kdelibs-devel-3.3.1-2.4.FC3.i386.rpm 307d555a6c724d29efec02b5edb20650 i386/debug/kdelibs-debuginfo-3.3.1-2.4.FC3.i386.rpm This update can also be installed with the Update Agent; you can launch the Update Agent with the 'up2date' command. --------------------------------------------------------------------- From than at redhat.com Wed Dec 15 19:41:00 2004 From: than at redhat.com (Than Ngo) Date: Wed, 15 Dec 2004 20:41:00 +0100 Subject: [SECURITY] Fedora Core 3 Update: kdebase-3.3.1-4.3.FC3 Message-ID: <41C0934C.9070200@redhat.com> --------------------------------------------------------------------- Fedora Update Notification FEDORA-2004-551 2004-12-15 --------------------------------------------------------------------- Product : Fedora Core 3 Name : kdebase Version : 3.3.1 Release : 4.3.FC3 Summary : K Desktop Environment - core files Description : Core applications for the K Desktop Environment. Included are: kdm (replacement for xdm), kwin (window manager), konqueror (filemanager, web browser, ftp client, ...), konsole (xterm replacement), kpanel (application starter and desktop pager), kaudio (audio server), kdehelp (viewer for kde help files, info and man pages), kthememgr (system for managing alternate theme packages) plus other KDE components (kcheckpass, kikbd, kscreensaver, kcontrol, kfind, kfontmanager, kmenuedit). --------------------------------------------------------------------- * Tue Dec 14 2004 Than Ngo 6:3.3.1-4.3.FC3 - apply the patch to fix Konqueror Window Injection Vulnerability #142510 CAN-2004-1158, Thanks to KDE security team * Fri Dec 10 2004 Than Ngo 6:3.3.1-4.2.FC3 - Security Advisory: plain text password exposure, thanks to KDE security team - the existing icon is lost, add patch to fix this problem #140196 - add patch to fix kfind hang on search #137582 - rebuild against samba-3.0.9 #139894 - add CVS patch to fix konqueror crash by dragging some text over the navigation panel - fix rpm conflict - apply patch number 86 - add patch to fix man page problem konqueror, thanks to Andy Shevchenko --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/3/ a05c751d27d38dc2f54f297987ec96d8 SRPMS/kdebase-3.3.1-4.3.FC3.src.rpm d531ea7c518cf744983b7c75b69a3137 x86_64/kdebase-3.3.1-4.3.FC3.x86_64.rpm 252f98e2cf2f65fd190ac78631c9f65a x86_64/kdebase-devel-3.3.1-4.3.FC3.x86_64.rpm 703790e302b58087da97f032cb6e11fd x86_64/debug/kdebase-debuginfo-3.3.1-4.3.FC3.x86_64.rpm e827539910597bf6168f3ce0a526fc2f x86_64/kdebase-3.3.1-4.3.FC3.i386.rpm e827539910597bf6168f3ce0a526fc2f i386/kdebase-3.3.1-4.3.FC3.i386.rpm 6fc187ec61495e12ed30bfaf8480b44f i386/kdebase-devel-3.3.1-4.3.FC3.i386.rpm 3805e0b6ea438763b5af399dfa362da8 i386/debug/kdebase-debuginfo-3.3.1-4.3.FC3.i386.rpm This update can also be installed with the Update Agent; you can launch the Update Agent with the 'up2date' command. --------------------------------------------------------------------- From skvidal at phy.duke.edu Thu Dec 16 05:44:08 2004 From: skvidal at phy.duke.edu (seth vidal) Date: Thu, 16 Dec 2004 00:44:08 -0500 Subject: Fedora Extras, Fedora Core CVS Open! Message-ID: <1103175848.14792.82.camel@cutter> Want to be REAL sure you notice this: http://www.redhat.com/magazine/002dec04/departments/fedora_status/ That's Right CVS is open - you need to run, don't walk, to: http://cvs.fedora.redhat.com It's all exciting - except for the boring parts. Tomorrow morning we will have another exciting item for you but I'm busy typing things and colin is on an airplane and all the other slackers are sleeping or some such nonsense as that so you'll have to wait until the morning. Deal. It's a bright, shiny, new day. But the fog isn't quite lifted yet. -sv From dwalsh at redhat.com Thu Dec 16 14:09:56 2004 From: dwalsh at redhat.com (Daniel J Walsh) Date: Thu, 16 Dec 2004 09:09:56 -0500 Subject: Fedora Core 3 Update: selinux-policy-targeted-1.17.30-2.51 Message-ID: <41C19734.5000209@redhat.com> --------------------------------------------------------------------- Fedora Update Notification FEDORA-2004-541 2004-12-16 --------------------------------------------------------------------- Product : Fedora Core 3 Name : selinux-policy-targeted Version : 1.17.30 Release : 2.51 Summary : SELinux targeted policy configuration Description : Security-enhanced Linux is a patch of the Linux? kernel and a number of utilities with enhanced security functionality designed to add mandatory access controls to Linux. The Security-enhanced Linux kernel contains new architectural components originally developed to improve the security of the Flask operating system. These architectural components provide general support for the enforcement of many kinds of mandatory access control policies, including those based on the concepts of Type Enforcement?, Role-based Access Control, and Multi-level Security. This package contains the SELinux example policy configuration along with the Flask configuration information and the application configuration files. --------------------------------------------------------------------- Update Information: Fix problems with winbind, nscd, apache and others. --------------------------------------------------------------------- * Fri Dec 10 2004 Dan Walsh 1.17.30-2.51 - Add random_device_t to nscd * Fri Dec 10 2004 Dan Walsh 1.17.30-2.48 - Add winbind support for nscd and netlink_sockets for all * Wed Dec 08 2004 Dan Walsh 1.17.30-2.46 - Rebuild with patch including php ls /var/www/html fix. * Wed Dec 08 2004 Dan Walsh 1.17.30-2.44 - Add urandom for nscd/ldap support - Add minor fix for editing mailman - Add syslog to xconsole fix * Fri Dec 03 2004 Dan Walsh 1.17.30-2.42 - Fix squirrelmail attachements - Fix policy sources post install * Fri Dec 03 2004 Dan Walsh 1.17.30-2.41 - Allow httpd scripts execute of sbin_t * Fri Dec 03 2004 Dan Walsh 1.17.30-2.40 - Update file context to handle IBM platforms --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/3/ 45d9c5299c9cee00b99b6dbe512b3a2a SRPMS/selinux-policy-targeted-1.17.30-2.51.src.rpm fb9a6bda7746c725cd5570756e82cf66 x86_64/selinux-policy-targeted-1.17.30-2.51.noarch.rpm 384dc9b9909aa49610d0c4dbb67fbcdf x86_64/selinux-policy-targeted-sources-1.17.30-2.51.noarch.rpm fb9a6bda7746c725cd5570756e82cf66 i386/selinux-policy-targeted-1.17.30-2.51.noarch.rpm 384dc9b9909aa49610d0c4dbb67fbcdf i386/selinux-policy-targeted-sources-1.17.30-2.51.noarch.rpm This update can also be installed with the Update Agent; you can launch the Update Agent with the 'up2date' command. --------------------------------------------------------------------- From harald at redhat.com Thu Dec 16 15:24:42 2004 From: harald at redhat.com (Harald Hoyer) Date: Thu, 16 Dec 2004 16:24:42 +0100 Subject: Fedora Core 3 Update: xcdroast-0.98a15-8 Message-ID: <200412161524.iBGFOgfe015200@jever.stuttgart.redhat.com> --------------------------------------------------------------------- Fedora Update Notification FEDORA-2004-553 2004-12-16 --------------------------------------------------------------------- Product : Fedora Core 3 Name : xcdroast Version : 0.98a15 Release : 8 Summary : An X Window System based tool for creating CDs. Description : X-CD-Roast provides a GUI interface for commands like cdrecord and mkisofs. X-CD-Roast includes a self-explanatory X11 user interface, automatic SCSI and IDE hardware setup, support for mastering of new ISO9660 data CDs, support for production of new audio CDs, fast copying of CDs without hard disk buffering, and a logfile option. --------------------------------------------------------------------- * Thu Dec 16 2004 Harald Hoyer - 0.98a15-8 - fixed frozen progress bars with patch from Didier Heyden (bug #134334) * Tue Sep 21 2004 Harald Hoyer - 0.98a15-7 - only add /dev/cdrom* - enable prodvd mode for our cdrecord --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/3/ 5de7061709c6cc3841308292f0b955ab SRPMS/xcdroast-0.98a15-8.src.rpm 4a8e7fda4df52efe6790cf25c9624358 x86_64/xcdroast-0.98a15-8.x86_64.rpm 532ff4f89718b7609b737ad1e2b1e86e x86_64/debug/xcdroast-debuginfo-0.98a15-8.x86_64.rpm 9748a0a440aef8cc3531c3a42396f833 i386/xcdroast-0.98a15-8.i386.rpm 0fb48017de8e6b988d898904830cc8e4 i386/debug/xcdroast-debuginfo-0.98a15-8.i386.rpm This update can also be installed with the Update Agent; you can launch the Update Agent with the 'up2date' command. --------------------------------------------------------------------- From harald at redhat.com Thu Dec 16 15:25:19 2004 From: harald at redhat.com (Harald Hoyer) Date: Thu, 16 Dec 2004 16:25:19 +0100 Subject: Fedora Core 3 Update: udev-039-10.FC3.6 Message-ID: <200412161525.iBGFPJAc015233@jever.stuttgart.redhat.com> --------------------------------------------------------------------- Fedora Update Notification FEDORA-2004-552 2004-12-16 --------------------------------------------------------------------- Product : Fedora Core 3 Name : udev Version : 039 Release : 10.FC3.6 Summary : A userspace implementation of devfs Description : udev is a implementation of devfs in userspace using sysfs and /sbin/hotplug. It requires a 2.6 kernel to run properly. --------------------------------------------------------------------- * Tue Dec 14 2004 Harald Hoyer - 039-10.FC3.6 - fixed a case where reading /proc/ide/hd?/media returns EIO (bug rh#142713) - added simple dvb rules --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/3/ ffd7251f16de538f00ce0f796930775f SRPMS/udev-039-10.FC3.6.src.rpm 25a19bc8ed1b352b887e9cdf9d829407 x86_64/udev-039-10.FC3.6.x86_64.rpm b8e32ebfd894fee14d4764195473efd4 x86_64/debug/udev-debuginfo-039-10.FC3.6.x86_64.rpm 8ff13d9e61dd88ffcbe42e4ea3ccc9cb i386/udev-039-10.FC3.6.i386.rpm b46ab5dfae14993d67dd71be872a1aab i386/debug/udev-debuginfo-039-10.FC3.6.i386.rpm This update can also be installed with the Update Agent; you can launch the Update Agent with the 'up2date' command. --------------------------------------------------------------------- From skvidal at fedoraproject.org Thu Dec 16 19:00:26 2004 From: skvidal at fedoraproject.org (seth vidal) Date: Thu, 16 Dec 2004 14:00:26 -0500 Subject: Fedora Project launches Pre-Extras Message-ID: <1103223626.1763.18.camel@cutter> The Fedora Project is officially launching Fedora Pre-Extras, to work alongside Fedora Core 3 for i386 and x86_64 based platforms. What is Pre-Extras? It is our way of showing you that we've been working hard, as many packages have been built, and are ready for distribution. We are working very hard to make the build system work well, and the infrastructure for this is almost ready, it just has a few kinks that we are ironing out. As a measure of good faith, CVS for both Core and Extras has already been opened. While waiting for Extras to officially launch, use Pre-Extras today! Where did all these packages come from? These were packages from the now-merged Fedora.us repository as well as freshrpms.net repository. So they maintain the same high quality standards that was imposed previously. So how do I get it? Pre-Extras is currently hosted on the FedoraProject.org website, and is available at: http://fedoraproject.org/pre-extras/3/ It is available as a YUM repository, and an entry like the following would suffice (in /etc/yum.conf): [pre-extras] name=Pre Extras baseurl=http://fedoraproject.org/pre-extras/3/$basearch/ gpgcheck=1 There is a temporary Pre Extras GPG key, which all packages are signed with. The fingerprint: pub 1024D/1AC70CE6 2004-12-14 Fedora Pre Extras Release Key fingerprint = 5389 DD00 C5BC 5168 12B4 3272 82ED 9504 1AC7 0CE6 sub 1024g/4E1A9D43 2004-12-14 To import the key: rpm --import http://fedoraproject.org/pre-extras/RPM-GPG-KEY-Fedora-Pre-Extras What about bugs? If you find bugs in the packages, report them at the Fedora Extras Bugzilla: http://bugzilla.redhat.com/beta/ A cautionary note... To paraphrase a Fedora Project contributor, Jef Spaleta, these packages could eat babies; that is to say, they are built, signed, and ready for use, but they have not gone through the rigorous QA testing that would be expected normally from Extras. So if they break, submit a bug report, but there are no implied warranties or guarantees that they will work. Use these packages at your own risk! -------------- next part -------------- A non-text attachment was scrubbed... Name: signature.asc Type: application/pgp-signature Size: 189 bytes Desc: This is a digitally signed message part URL: From skvidal at fedoraproject.org Thu Dec 16 19:00:26 2004 From: skvidal at fedoraproject.org (seth vidal) Date: Thu, 16 Dec 2004 14:00:26 -0500 Subject: Fedora Project launches Pre-Extras Message-ID: <1103223626.1763.18.camel@cutter> The Fedora Project is officially launching Fedora Pre-Extras, to work alongside Fedora Core 3 for i386 and x86_64 based platforms. What is Pre-Extras? It is our way of showing you that we've been working hard, as many packages have been built, and are ready for distribution. We are working very hard to make the build system work well, and the infrastructure for this is almost ready, it just has a few kinks that we are ironing out. As a measure of good faith, CVS for both Core and Extras has already been opened. While waiting for Extras to officially launch, use Pre-Extras today! Where did all these packages come from? These were packages from the now-merged Fedora.us repository as well as freshrpms.net repository. So they maintain the same high quality standards that was imposed previously. So how do I get it? Pre-Extras is currently hosted on the FedoraProject.org website, and is available at: http://fedoraproject.org/pre-extras/3/ It is available as a YUM repository, and an entry like the following would suffice (in /etc/yum.conf): [pre-extras] name=Pre Extras baseurl=http://fedoraproject.org/pre-extras/3/$basearch/ gpgcheck=1 There is a temporary Pre Extras GPG key, which all packages are signed with. The fingerprint: pub 1024D/1AC70CE6 2004-12-14 Fedora Pre Extras Release Key fingerprint = 5389 DD00 C5BC 5168 12B4 3272 82ED 9504 1AC7 0CE6 sub 1024g/4E1A9D43 2004-12-14 To import the key: rpm --import http://fedoraproject.org/pre-extras/RPM-GPG-KEY-Fedora-Pre-Extras What about bugs? If you find bugs in the packages, report them at the Fedora Extras Bugzilla: http://bugzilla.redhat.com/beta/ A cautionary note... To paraphrase a Fedora Project contributor, Jef Spaleta, these packages could eat babies; that is to say, they are built, signed, and ready for use, but they have not gone through the rigorous QA testing that would be expected normally from Extras. So if they break, submit a bug report, but there are no implied warranties or guarantees that they will work. Use these packages at your own risk! -------------- next part -------------- A non-text attachment was scrubbed... Name: signature.asc Type: application/pgp-signature Size: 189 bytes Desc: This is a digitally signed message part URL: -------------- next part -------------- -- fedora-list mailing list fedora-list at redhat.com To unsubscribe: http://www.redhat.com/mailman/listinfo/fedora-list From gafton at redhat.com Fri Dec 17 05:21:06 2004 From: gafton at redhat.com (Cristian Gafton) Date: Fri, 17 Dec 2004 00:21:06 -0500 (EST) Subject: Updates on the Fedora CVS server Message-ID: We have opened to the public the anonymous access CVS server for Fedora Core and Fedora Extras. The server lives on http://cvs.fedora.redhat.com and it has been in use for quite some time now. The CVS server currently hosts two major projects, with more headed its way: 1. Fedora Core read-only anonymous mirror for our internal Fedora development tree. Now you can follow through CVS every commit done by the Red Hat engineers to the Fedora Core development tree. You can quickly reference when, where and why certain changes have been inserted into your favorite packages. CVSROOT=:pserver:anonymous at cvs.fedora.redhat.com:/cvs/dist export CVSROOT 2. Fedora Extras repository. Thanks to a group of very dedicated volunteers the repository has been updated to be compatible with the Fedora Core 3; we're working on getting an automated build system in place that will provide binary rpms for all out of this repository. CVSROOT=:pserver:anonymous at cvs.fedora.redhat.com:/cvs/extras export CVSROOT Detailed checkout instructions are available on the CVS server's home page, at http://cvs.fedora.redhat.com/ For those that do not want to read instructions and want to get to the "bleeding edge" as fast as possible, we have daily checkout snapshots available at http://cvs.fedora.redhat.com/webfiles/ After unpacking your download, you can issue a "cvs update" to bring the tree in sync with the latest changes since the archive was created. If this is the first time accessing the Fedora CVS server, you will need to do a "cvs login", hit Enter when asked for a password, and then attempt the "cvs update". ViewCVS is also available for both of these repositories if you prefer to browse through the packages: - Fedora Core: http://cvs.fedora.redhat.com/viewcvs/?root=core - Fedora Extras: http://cvs.fedora.redhat.com/viewcvs/?root=extras There are also CVS-related mailing lists that you can subscribe to. these mailing lists publish the CVS commits as they happen. If you are curious, you can sign up for the mailing lists at the following links: - Fedora Core: http://www.redhat.com/mailman/listinfo/fedora-cvs-commits - Fedora Extras: http://www.redhat.com/mailman/listinfo/fedora-extras-commits Have fun, Cristian -- ---------------------------------------------------------------------- Cristian Gafton -- gafton at redhat.com -- Red Hat, Inc. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ "Linux is a leprosy; and is having a deleterious effect on the U.S. IT industry because it is steadily depreciating the value of the software industry sector." -- Kenneth Brown, President, Alexis de Tocqueville Institution From twaugh at redhat.com Fri Dec 17 16:32:07 2004 From: twaugh at redhat.com (Tim Waugh) Date: Fri, 17 Dec 2004 16:32:07 +0000 Subject: Fedora Core 2 Update: cups-1.1.20-11.7 Message-ID: <20041217163207.GG5322@redhat.com> --------------------------------------------------------------------- Fedora Update Notification FEDORA-2004-559 2004-12-17 --------------------------------------------------------------------- Product : Fedora Core 2 Name : cups Version : 1.1.20 Release : 11.7 Summary : Common Unix Printing System Description : The Common UNIX Printing System provides a portable printing layer for UNIX? operating systems. It has been developed by Easy Software Products to promote a standard printing solution for all UNIX vendors and users. CUPS provides the System V and Berkeley command-line interfaces. --------------------------------------------------------------------- Update Information: Two security problems were found by Bartlomiej Sieka. They concern the lppasswd utility, which can be made to cause a denial of service, and the hpgltops filter, which can be exploited to run code remotely as the user "lp". These problems have both been fixed. --------------------------------------------------------------------- * Fri Dec 17 2004 Tim Waugh 1:1.1.20-11.7 - Fixed STR #1023 (part of bug #143086). - Fixed STR #1024 (rest of bug #143086). --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/2/ 8a690d9d0b537d0ca72200a66474576d SRPMS/cups-1.1.20-11.7.src.rpm e79f880265fb552b3b84a7258ca8c5d3 x86_64/cups-1.1.20-11.7.x86_64.rpm fb753144cce79f93d7543911df131622 x86_64/cups-devel-1.1.20-11.7.x86_64.rpm bc8d1e9176f136e0d12a844d1b6a8376 x86_64/cups-libs-1.1.20-11.7.x86_64.rpm 309183e87f116bba1e2fba668b649b2a x86_64/debug/cups-debuginfo-1.1.20-11.7.x86_64.rpm fa5f5d838e38a853e639376dda28a64c x86_64/cups-libs-1.1.20-11.7.i386.rpm 85f104ccde4ce12339c3fb2ebb0f8f06 i386/cups-1.1.20-11.7.i386.rpm 71ffccaa054acdfcf99d08594fe5ba1e i386/cups-devel-1.1.20-11.7.i386.rpm fa5f5d838e38a853e639376dda28a64c i386/cups-libs-1.1.20-11.7.i386.rpm ab5c8a57f1bae7f7d1437f094d1bebb9 i386/debug/cups-debuginfo-1.1.20-11.7.i386.rpm This update can also be installed with the Update Agent; you can launch the Update Agent with the 'up2date' command. --------------------------------------------------------------------- -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: application/pgp-signature Size: 189 bytes Desc: not available URL: From twaugh at redhat.com Fri Dec 17 16:32:36 2004 From: twaugh at redhat.com (Tim Waugh) Date: Fri, 17 Dec 2004 16:32:36 +0000 Subject: Fedora Core 3 Update: cups-1.1.22-0.rc1.8.1 Message-ID: <20041217163236.GH5322@redhat.com> --------------------------------------------------------------------- Fedora Update Notification FEDORA-2004-560 2004-12-17 --------------------------------------------------------------------- Product : Fedora Core 3 Name : cups Version : 1.1.22 Release : 0.rc1.8.1 Summary : Common Unix Printing System Description : The Common UNIX Printing System provides a portable printing layer for UNIX? operating systems. It has been developed by Easy Software Products to promote a standard printing solution for all UNIX vendors and users. CUPS provides the System V and Berkeley command-line interfaces. --------------------------------------------------------------------- Update Information: Two security problems were found by Bartlomiej Sieka. They concern the lppasswd utility, which can be made to cause a denial of service, and the hpgltops filter, which can be exploited to run code remotely as the user "lp". These problems have both been fixed. --------------------------------------------------------------------- * Fri Dec 17 2004 Tim Waugh 1:1.1.22-0.rc1.8.1 - Fixed STR #1023 (part of bug #143086). - Fixed STR #1024 (rest of bug #143086). --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/3/ a85b2a25bc99ec14221d9d373d038c5e SRPMS/cups-1.1.22-0.rc1.8.1.src.rpm 3c04fcf2270c4f4016b017ab70186afe x86_64/cups-1.1.22-0.rc1.8.1.x86_64.rpm 7607bbc5ad99425e57ec7aa565047466 x86_64/cups-devel-1.1.22-0.rc1.8.1.x86_64.rpm d42e2ea3183a049dc833e8870e2b30d0 x86_64/cups-libs-1.1.22-0.rc1.8.1.x86_64.rpm ea4ce2f70b1be50bb82120636e496b43 x86_64/debug/cups-debuginfo-1.1.22-0.rc1.8.1.x86_64.rpm 50b0f1b3fb86bbe79c8d4f1b22ec5440 x86_64/cups-libs-1.1.22-0.rc1.8.1.i386.rpm ad83bb3267f7b39fee17b39788c970fb i386/cups-1.1.22-0.rc1.8.1.i386.rpm eea252fdb951e8b399fb2d8fe4b8e419 i386/cups-devel-1.1.22-0.rc1.8.1.i386.rpm 50b0f1b3fb86bbe79c8d4f1b22ec5440 i386/cups-libs-1.1.22-0.rc1.8.1.i386.rpm 1ba9761043f0b4427cb66350feb36aa7 i386/debug/cups-debuginfo-1.1.22-0.rc1.8.1.i386.rpm This update can also be installed with the Update Agent; you can launch the Update Agent with the 'up2date' command. --------------------------------------------------------------------- -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: application/pgp-signature Size: 189 bytes Desc: not available URL: From tgl at redhat.com Fri Dec 17 16:40:20 2004 From: tgl at redhat.com (Tom Lane) Date: Fri, 17 Dec 2004 11:40:20 -0500 Subject: Fedora Core 2 Update: postgresql-7.4.6-1.FC2.2 Message-ID: <20511.1103301620@sss.pgh.pa.us> --------------------------------------------------------------------- Fedora Update Notification FEDORA-2004-555 2004-12-17 --------------------------------------------------------------------- Product : Fedora Core 2 Name : postgresql Version : 7.4.6 Release : 1.FC2.2 Summary : PostgreSQL client programs and libraries. Description : PostgreSQL is an advanced Object-Relational database management system (DBMS) that supports almost all SQL constructs (including transactions, subselects and user-defined types and functions). --------------------------------------------------------------------- * Thu Dec 16 2004 Tom Lane 7.4.6-1.FC2.2 - Update to PyGreSQL 3.6 (to fix bug #142711) - Adjust a few file permissions (bug #142431) - Assign %{_libdir}/pgsql to base package instead of -server (bug #74003) --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/2/ 4aa07031003baafa777d364bbd2d65e1 SRPMS/postgresql-7.4.6-1.FC2.2.src.rpm 5b2ff2605c3f589eae04f15f084e2239 x86_64/postgresql-7.4.6-1.FC2.2.x86_64.rpm ffc7b077343c41b985ae773edabb7bbe x86_64/postgresql-libs-7.4.6-1.FC2.2.x86_64.rpm b7c69b0192f387245c388148e4b06fa3 x86_64/postgresql-server-7.4.6-1.FC2.2.x86_64.rpm 6a44f71890cb63a4bcb94879e1dbba54 x86_64/postgresql-docs-7.4.6-1.FC2.2.x86_64.rpm 76817bf22569ca2efa5e4b9ed2c6e46d x86_64/postgresql-contrib-7.4.6-1.FC2.2.x86_64.rpm 056a1e45fddae50e57d54a1cff1d222f x86_64/postgresql-devel-7.4.6-1.FC2.2.x86_64.rpm ab64037ccba2bf28842486d0cf50edf9 x86_64/postgresql-pl-7.4.6-1.FC2.2.x86_64.rpm 507c450c77f6fba36af9e4168d6fb81f x86_64/postgresql-tcl-7.4.6-1.FC2.2.x86_64.rpm ef31b3b01e948c9eb3dd5e4dbb272588 x86_64/postgresql-python-7.4.6-1.FC2.2.x86_64.rpm 12fb352d96614d2f76d64fc2fe53a0af x86_64/postgresql-jdbc-7.4.6-1.FC2.2.x86_64.rpm 5273c37939dbba5e212c1a9577d08353 x86_64/postgresql-test-7.4.6-1.FC2.2.x86_64.rpm f9129cf27baf632d5a256aeb547bdaba x86_64/debug/postgresql-debuginfo-7.4.6-1.FC2.2.x86_64.rpm 6fca0f294975c95abdabc7efa1cb6c96 i386/postgresql-7.4.6-1.FC2.2.i386.rpm 4e29a21f5a08191b28f82b637fa4a5e1 i386/postgresql-libs-7.4.6-1.FC2.2.i386.rpm 98e5d4b3fd5d481e65b2832a041c1778 i386/postgresql-server-7.4.6-1.FC2.2.i386.rpm ed70d1ee4f88c446569de0fb3ee0f4cb i386/postgresql-docs-7.4.6-1.FC2.2.i386.rpm 1a556ef84a411d2aa383deaa4340f6ff i386/postgresql-contrib-7.4.6-1.FC2.2.i386.rpm 8097f7c5120980b9a0ec43beffddb3e9 i386/postgresql-devel-7.4.6-1.FC2.2.i386.rpm 31ffb71dd8d803d7b30771b0be6c2c82 i386/postgresql-pl-7.4.6-1.FC2.2.i386.rpm da2e51a25f0fbc0ccf7f8d0b695ede41 i386/postgresql-tcl-7.4.6-1.FC2.2.i386.rpm 7bfbbafedf4f1947e59e8078b6d05c28 i386/postgresql-python-7.4.6-1.FC2.2.i386.rpm 314b97dd7ca499b1dc8256a78d868fe0 i386/postgresql-jdbc-7.4.6-1.FC2.2.i386.rpm d7b929cff6331a74d0f79cc3c546ad75 i386/postgresql-test-7.4.6-1.FC2.2.i386.rpm 66ca821fecbb3568f369a017a23e6dcf i386/debug/postgresql-debuginfo-7.4.6-1.FC2.2.i386.rpm This update can also be installed with the Update Agent; you can launch the Update Agent with the 'up2date' command. --------------------------------------------------------------------- From tgl at redhat.com Fri Dec 17 16:41:02 2004 From: tgl at redhat.com (Tom Lane) Date: Fri, 17 Dec 2004 11:41:02 -0500 Subject: Fedora Core 3 Update: postgresql-7.4.6-1.FC3.2 Message-ID: <20533.1103301662@sss.pgh.pa.us> --------------------------------------------------------------------- Fedora Update Notification FEDORA-2004-556 2004-12-17 --------------------------------------------------------------------- Product : Fedora Core 3 Name : postgresql Version : 7.4.6 Release : 1.FC3.2 Summary : PostgreSQL client programs and libraries. Description : PostgreSQL is an advanced Object-Relational database management system (DBMS) that supports almost all SQL constructs (including transactions, subselects and user-defined types and functions). --------------------------------------------------------------------- * Thu Dec 16 2004 Tom Lane 7.4.6-1.FC3.2 - Update to PyGreSQL 3.6 (to fix bug #142711) - Adjust a few file permissions (bug #142431) - Assign %{_libdir}/pgsql to base package instead of -server (bug #74003) --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/3/ b29304944472683a64410f063d1acd47 SRPMS/postgresql-7.4.6-1.FC3.2.src.rpm 23abea4635fa80f093c1a0379dd6d8a9 x86_64/postgresql-7.4.6-1.FC3.2.x86_64.rpm 3e4bfbc3a8281a2c7065c05724845a13 x86_64/postgresql-libs-7.4.6-1.FC3.2.x86_64.rpm 63dfac49ff298ad42475d0cfb7f48b88 x86_64/postgresql-server-7.4.6-1.FC3.2.x86_64.rpm ad7e0561d93be3714f2600b6d2b96967 x86_64/postgresql-docs-7.4.6-1.FC3.2.x86_64.rpm 716fe0b17de6f5c8a2b849134e95a6c4 x86_64/postgresql-contrib-7.4.6-1.FC3.2.x86_64.rpm 67b4046350b9528cfeb5c2da2700ab5b x86_64/postgresql-devel-7.4.6-1.FC3.2.x86_64.rpm fd59c2add18590272a44604c1193ae2d x86_64/postgresql-pl-7.4.6-1.FC3.2.x86_64.rpm e6fd8a8456ef96f9118831695258a7d2 x86_64/postgresql-tcl-7.4.6-1.FC3.2.x86_64.rpm 64e592fa504ed38d6f3cd3210371ff82 x86_64/postgresql-python-7.4.6-1.FC3.2.x86_64.rpm 004ba7a1d83ef06a2e080f8b780d6a77 x86_64/postgresql-jdbc-7.4.6-1.FC3.2.x86_64.rpm 7ab3d7490b6ad26a8eacd4585fc80d5f x86_64/postgresql-test-7.4.6-1.FC3.2.x86_64.rpm 33371fd24f423d6fd3370812a3c8d1b7 x86_64/debug/postgresql-debuginfo-7.4.6-1.FC3.2.x86_64.rpm 71d08ef348da13cfe74f4a54432d3d06 x86_64/postgresql-libs-7.4.6-1.FC3.2.i386.rpm a09246239045e39534f9ce9f5d47892d i386/postgresql-7.4.6-1.FC3.2.i386.rpm 71d08ef348da13cfe74f4a54432d3d06 i386/postgresql-libs-7.4.6-1.FC3.2.i386.rpm 0219883419d45c2deb1481f08a35e394 i386/postgresql-server-7.4.6-1.FC3.2.i386.rpm 3a82b8ce7e22585da4a251444d41bcee i386/postgresql-docs-7.4.6-1.FC3.2.i386.rpm 514161e8325748f451b558452071662a i386/postgresql-contrib-7.4.6-1.FC3.2.i386.rpm 5233eecfca5c60091e5b84a98ad3a85d i386/postgresql-devel-7.4.6-1.FC3.2.i386.rpm a7a80b54034c1fb2f06c1231b62a81be i386/postgresql-pl-7.4.6-1.FC3.2.i386.rpm 99e0082904d36152ddf4c44684390c35 i386/postgresql-tcl-7.4.6-1.FC3.2.i386.rpm 2c32cd7265e612023e78c79db04a015b i386/postgresql-python-7.4.6-1.FC3.2.i386.rpm 4d1b886abacd3f88d3f2a7306786462d i386/postgresql-jdbc-7.4.6-1.FC3.2.i386.rpm c72f1f90c01d40edfa7ae79707c310ce i386/postgresql-test-7.4.6-1.FC3.2.i386.rpm 879d670354e15851c635965ed2251e87 i386/debug/postgresql-debuginfo-7.4.6-1.FC3.2.i386.rpm This update can also be installed with the Update Agent; you can launch the Update Agent with the 'up2date' command. --------------------------------------------------------------------- From tagoh at redhat.com Mon Dec 20 06:32:18 2004 From: tagoh at redhat.com (Akira TAGOH) Date: Mon, 20 Dec 2004 15:32:18 +0900 (JST) Subject: Fedora Core 2 Update: namazu-2.0.14-0.FC2.0 Message-ID: <20041220.153218.35015076.tagoh@redhat.com> --------------------------------------------------------------------- Fedora Update Notification FEDORA-2004-557 2004-12-20 --------------------------------------------------------------------- Product : Fedora Core 2 Name : namazu Version : 2.0.14 Release : 0.FC2.0 Summary : Namazu is a full-text search engine Description : Namazu is a full-text search engine software intended for easy use. Not only it works as CGI program for small or medium scale WWW search engine, but also works as personal use such as search system for local HDD. --------------------------------------------------------------------- * Sat Dec 18 2004 Akira TAGOH - 2.0.14-0.FC2.0 - Security fix release. http://namazu.org/security.html * Wed Jun 16 2004 Elliot Lee - rebuilt --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/2/ 90abd557765322435a0c266fc9f45d44 SRPMS/namazu-2.0.14-0.FC2.0.src.rpm ba3e3457104abd61f83f39097a969cef x86_64/namazu-cgi-2.0.14-0.FC2.0.x86_64.rpm e1719508769ff15e7e3c50ea205a8e95 x86_64/namazu-2.0.14-0.FC2.0.x86_64.rpm b5f86c95c88d97c5d64fb8409b40ea2e x86_64/debug/namazu-debuginfo-2.0.14-0.FC2.0.x86_64.rpm 3f7742a6e95dcfb3340f24b9f7735ca2 x86_64/namazu-devel-2.0.14-0.FC2.0.x86_64.rpm 365245ac8efaf43043fffc07583e0430 i386/namazu-cgi-2.0.14-0.FC2.0.i386.rpm 9d7d1777e9628201980776bf1c3adfab i386/namazu-2.0.14-0.FC2.0.i386.rpm c153985afd1bc0463b03bb7e94e47119 i386/debug/namazu-debuginfo-2.0.14-0.FC2.0.i386.rpm 49189cc07b0ebf93c155dec09c7b0ff7 i386/namazu-devel-2.0.14-0.FC2.0.i386.rpm This update can also be installed with the Update Agent; you can launch the Update Agent with the 'up2date' command. --------------------------------------------------------------------- From tagoh at redhat.com Mon Dec 20 06:33:29 2004 From: tagoh at redhat.com (Akira TAGOH) Date: Mon, 20 Dec 2004 15:33:29 +0900 (JST) Subject: Fedora Core 3 Update: namazu-2.0.14-0.FC3.0 Message-ID: <20041220.153329.521605233.tagoh@redhat.com> --------------------------------------------------------------------- Fedora Update Notification FEDORA-2004-558 2004-12-20 --------------------------------------------------------------------- Product : Fedora Core 3 Name : namazu Version : 2.0.14 Release : 0.FC3.0 Summary : Namazu is a full-text search engine Description : Namazu is a full-text search engine software intended for easy use. Not only it works as CGI program for small or medium scale WWW search engine, but also works as personal use such as search system for local HDD. --------------------------------------------------------------------- * Sat Dec 18 2004 Akira TAGOH - 2.0.14-0.FC3.0 - Security fix release. http://namazu.org/security.html --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/3/ 75a5758a50c08939a000e8267d959ead SRPMS/namazu-2.0.14-0.FC3.0.src.rpm be0bfdaaa1d3bc50cf417cfd067347d6 x86_64/namazu-cgi-2.0.14-0.FC3.0.x86_64.rpm 8a778ca73e82070eb00bbe98535ce37c x86_64/namazu-2.0.14-0.FC3.0.x86_64.rpm b44c29bdfd49959bc464d13b959b36e4 x86_64/debug/namazu-debuginfo-2.0.14-0.FC3.0.x86_64.rpm 05b0e64dc65e40ce977aacca8c4b64db x86_64/namazu-devel-2.0.14-0.FC3.0.x86_64.rpm 4091b05eb2bb939ea45e8cac5f7ea3d4 i386/namazu-cgi-2.0.14-0.FC3.0.i386.rpm 71980c31c8a5ed2b82cb089405cb337f i386/namazu-2.0.14-0.FC3.0.i386.rpm f6c979c009ae51b15e85ff9bc8cc832c i386/debug/namazu-debuginfo-2.0.14-0.FC3.0.i386.rpm a808fed4d8d8535d1aea4ae789f82566 i386/namazu-devel-2.0.14-0.FC3.0.i386.rpm This update can also be installed with the Update Agent; you can launch the Update Agent with the 'up2date' command. --------------------------------------------------------------------- From tmraz at redhat.com Mon Dec 20 19:09:44 2004 From: tmraz at redhat.com (Tomas Mraz) Date: Mon, 20 Dec 2004 14:09:44 -0500 Subject: Fedora Core 3 Update: pam-0.77-66.1 Message-ID: <200412201909.iBKJ9i604350@porkchop.devel.redhat.com> --------------------------------------------------------------------- Fedora Update Notification FEDORA-2004-531 2004-12-20 --------------------------------------------------------------------- Product : Fedora Core 3 Name : pam Version : 0.77 Release : 66.1 Summary : A security tool which provides authentication for applications. Description : PAM (Pluggable Authentication Modules) is a system security tool that allows system administrators to set authentication policy without having to recompile programs that handle authentication. --------------------------------------------------------------------- Update Information: This update resolves various minor bugs of pam package in Fedora Core 3 and adds a new parameter to pam_console_apply to constrain it's work to the specified files. --------------------------------------------------------------------- * Wed Dec 08 2004 Tomas Mraz 0.77-66.1 - add argument to pam_console_apply to restrict its work to specified files - #140451 parse passwd entries correctly and test for failure * Thu Nov 11 2004 Tomas Mraz 0.77-66 - #77646 log failures when renaming the files when changing password - Log failure on missing /etc/security/opasswd when remember option is present * Wed Nov 10 2004 Tomas Mraz - #87628 pam_timestamp remembers authorization after logout - #116956 fixed memory leaks in pam_stack --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/3/ abb99f86fd1a9ed109b11f8004699dd8 SRPMS/pam-0.77-66.1.src.rpm b5246c33d3d12b5f82654efeee06fb55 x86_64/pam-0.77-66.1.x86_64.rpm aef0118ec92d301309025c7b68b4f4a0 x86_64/pam-devel-0.77-66.1.x86_64.rpm add741b0976f8b8057ecfe1404322767 x86_64/debug/pam-debuginfo-0.77-66.1.x86_64.rpm 394dee8ab21b39c055ca27b295b6dd6c x86_64/pam-0.77-66.1.i386.rpm 4bcffb03951f0fb215ebdfd34fcb7d7f x86_64/pam-devel-0.77-66.1.i386.rpm 394dee8ab21b39c055ca27b295b6dd6c i386/pam-0.77-66.1.i386.rpm 4bcffb03951f0fb215ebdfd34fcb7d7f i386/pam-devel-0.77-66.1.i386.rpm 2bfad85fcc36a808ce0883b17dafd623 i386/debug/pam-debuginfo-0.77-66.1.i386.rpm This update can also be installed with the Update Agent; you can launch the Update Agent with the 'up2date' command. --------------------------------------------------------------------- From fenlason at redhat.com Mon Dec 20 19:34:12 2004 From: fenlason at redhat.com (Jay Fenlason) Date: Mon, 20 Dec 2004 14:34:12 -0500 Subject: [SECURITY] Fedora Core 2 Update: samba-3.0.10-1.fc2 Message-ID: <20041220193412.GD25767@redhat.com> --------------------------------------------------------------------- Fedora Update Notification FEDORA-2004-561 2004-12-20 --------------------------------------------------------------------- Product : Fedora Core 2 Name : samba Version : 3.0.10 Release : 1.fc2 Summary : The Samba SMB server. Description : Samba is the suite of programs by which a lot of PC-related machines share files, printers, and other information (such as lists of available files and printers). The Windows NT, OS/2, and Linux operating systems support this natively, and add-on packages can enable the same thing for DOS, Windows, VMS, UNIX of all kinds, MVS, and more. This package provides an SMB server that can be used to provide network services to SMB (sometimes called "Lan Manager") clients. Samba uses NetBIOS over TCP/IP (NetBT) protocols and does NOT need the NetBEUI (Microsoft Raw NetBIOS frame) protocol. --------------------------------------------------------------------- * Fri Dec 17 2004 Jay Fenlason 3.0.10-1.fc2 - New upstream release that closes CAN-2004-1154 bz#142544 - Include the -64bit patch from Nalin. This closes bz#142873 - Update the -logfiles patch to work with 3.0.10 - Create /var/run/winbindd and make it part of the -common rpm to close bz#142242 - move /var/log/samba to -common --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/2/ afc9b5acdaedea483c0f092e91941886 SRPMS/samba-3.0.10-1.fc2.src.rpm 7524295f7be60d2e629e019e9ed28d61 x86_64/samba-3.0.10-1.fc2.x86_64.rpm d030804cf95c6413bdb27882150c8d27 x86_64/samba-client-3.0.10-1.fc2.x86_64.rpm 54087bc4c5aa068f4918a2c0c1765ca9 x86_64/samba-common-3.0.10-1.fc2.x86_64.rpm 903d506a3061ec4879a52444f81db9b8 x86_64/samba-swat-3.0.10-1.fc2.x86_64.rpm ef4897b4d2978e525871cf703eb68397 x86_64/debug/samba-debuginfo-3.0.10-1.fc2.x86_64.rpm 7d4e075e6af137a2c662f1c0a1b471d2 i386/samba-3.0.10-1.fc2.i386.rpm 7a5bd785a14126740e690ad10d1af6dc i386/samba-client-3.0.10-1.fc2.i386.rpm 47a13cabaed99b4bfd3b0c0a9f254bd0 i386/samba-common-3.0.10-1.fc2.i386.rpm 327ce0e676167768d29ccc246199093d i386/samba-swat-3.0.10-1.fc2.i386.rpm d364ceafbff0d7f36110091e4ed0e51b i386/debug/samba-debuginfo-3.0.10-1.fc2.i386.rpm This update can also be installed with the Update Agent; you can launch the Update Agent with the 'up2date' command. --------------------------------------------------------------------- From fenlason at redhat.com Mon Dec 20 19:35:08 2004 From: fenlason at redhat.com (Jay Fenlason) Date: Mon, 20 Dec 2004 14:35:08 -0500 Subject: [SECURITY] Fedora Core 3 Update: samba-3.0.10-1.fc3 Message-ID: <20041220193508.GE25767@redhat.com> --------------------------------------------------------------------- Fedora Update Notification FEDORA-2004-562 2004-12-20 --------------------------------------------------------------------- Product : Fedora Core 3 Name : samba Version : 3.0.10 Release : 1.fc3 Summary : The Samba SMB server. Description : Samba is the suite of programs by which a lot of PC-related machines share files, printers, and other information (such as lists of available files and printers). The Windows NT, OS/2, and Linux operating systems support this natively, and add-on packages can enable the same thing for DOS, Windows, VMS, UNIX of all kinds, MVS, and more. This package provides an SMB server that can be used to provide network services to SMB (sometimes called "Lan Manager") clients. Samba uses NetBIOS over TCP/IP (NetBT) protocols and does NOT need the NetBEUI (Microsoft Raw NetBIOS frame) protocol. --------------------------------------------------------------------- * Fri Dec 17 2004 Jay Fenlason 3.0.10-1.fc3 - New upstream release that closes CAN-2004-1154 bz#142544 - Include the -64bit patch from Nalin. This closes bz#142873 - Update the -logfiles patch to work with 3.0.10 - Create /var/run/winbindd and make it part of the -common rpm to close bz#142242 --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/3/ c27444726a8d87df46b18787fdacdeb1 SRPMS/samba-3.0.10-1.fc3.src.rpm b117dd7357e6fb7bf1651c6585ccb6de x86_64/samba-3.0.10-1.fc3.x86_64.rpm f03e59b0ad4a70d51bdd31fd69d35865 x86_64/samba-client-3.0.10-1.fc3.x86_64.rpm b3226a6f347cba925f9f5638780c969a x86_64/samba-common-3.0.10-1.fc3.x86_64.rpm a412163b4718321d09bdf885543e33e1 x86_64/samba-swat-3.0.10-1.fc3.x86_64.rpm d57e07d3d5371de5cc9657f9e9f0dff1 x86_64/debug/samba-debuginfo-3.0.10-1.fc3.x86_64.rpm 2b990c25694c79b70b67a21811e5be77 x86_64/samba-common-3.0.10-1.fc3.i386.rpm 9907eedb4d82fa30d1358666eee9b136 i386/samba-3.0.10-1.fc3.i386.rpm 318121245141868848921d058debbb38 i386/samba-client-3.0.10-1.fc3.i386.rpm 2b990c25694c79b70b67a21811e5be77 i386/samba-common-3.0.10-1.fc3.i386.rpm ab552a8dc90879ae70daa119d8d408b2 i386/samba-swat-3.0.10-1.fc3.i386.rpm 9d4d78de6bf854e620ef7f371738001b i386/debug/samba-debuginfo-3.0.10-1.fc3.i386.rpm This update can also be installed with the Update Agent; you can launch the Update Agent with the 'up2date' command. --------------------------------------------------------------------- From jakub at redhat.com Tue Dec 21 18:41:26 2004 From: jakub at redhat.com (Jakub Jelinek) Date: Tue, 21 Dec 2004 13:41:26 -0500 Subject: Fedora Core 3 Update: glibc-2.3.4-2.fc3 Message-ID: <20041221184126.GP10340@devserv.devel.redhat.com> --------------------------------------------------------------------- Fedora Update Notification FEDORA-2004-570 2004-12-21 --------------------------------------------------------------------- Product : Fedora Core 3 Name : glibc Version : 2.3.4 Release : 2.fc3 Summary : The GNU libc libraries. Description : The glibc package contains standard libraries which are used by multiple programs on the system. In order to save disk space and memory, as well as to make upgrading easier, common system code is kept in one place and shared between programs. This particular package contains the most important sets of shared libraries: the standard C library and the standard math library. Without these two libraries, a Linux system will not function. --------------------------------------------------------------------- * Sun Dec 19 2004 Jakub Jelinek 2.3.4-2.fc3 - work around rpm bug some more, this time by copying iconvconfig to iconvconfig.%{_target_cpu}. * Sun Dec 19 2004 Jakub Jelinek 2.3.4-1 - update from CVS - glibc 2.3.4 release - add -o and --nostdlib options to iconvconfig - if /sbin/ldconfig doesn't exist when running glibc_post_upgrade.%{_target_cpu}, just don't attempt to run it. This can happen during first install of bi-arch glibc and the other arch glibc's %post wil run /sbin/ldconfig (#143326) - use -o and --nostdlib options to create all needed gconv-modules.cache files on bi-arch setups * Sun Dec 19 2004 Jakub Jelinek 2.3.3-99 - rebuilt * Sat Dec 18 2004 Jakub Jelinek 2.3.3-98 - add .%{_target_cpu} to glibc_post_upgrade, only run telinit u if /sbin/init is the same ELF class and machine as glibc_post_upgrade.%{_target_cpu} and similarly with condrestarting sshd (#143046) * Fri Dec 17 2004 Jakub Jelinek 2.3.3-97 - update from CVS - fix ppc64 getcontext and swapcontext (BZ#610) - sparc/sparc64 fixes * Wed Dec 15 2004 Jakub Jelinek 2.3.3-96 - update from CVS - fix i686 __USE_STRING_INLINES strncat - make sure ppc/ppc64 maintain correct stack alignment across clone * Wed Dec 15 2004 Jakub Jelinek 2.3.3-95 - export nis_domain_of_r from libnsl.so again which was unintentionally lost * Wed Dec 15 2004 Jakub Jelinek 2.3.3-93 - update from CVS - ppc/ppc64 clone without CLONE_THREAD getpid () adjustement - fix MALLOC_CHECK_={1,2,3} for non-contiguous main arena (BZ#457) - fix sysconf (_POSIX_V6_*) for other ABI environments in bi-arch setups - s390/s390x clone without CLONE_THREAD getpid () adjustement * Tue Dec 14 2004 Jakub Jelinek 2.3.3-92 - update from CVS - fix /usr/libexec/getconf filenames generation * Tue Dec 14 2004 Jakub Jelinek 2.3.3-91 - update from CVS - double buffer size in getXXbyYY or getXXent on ERANGE instead of adding BUFLEN (#142617) - avoid busy loop in malloc if another thread is doing fork (#142214) - some more realloc corruption checks - fix getconf _POSIX_V6_WIDTH_RESTRICTED_ENVS output, tweak /usr/libexec/getconf/ filenames * Fri Dec 10 2004 Jakub Jelinek 2.3.3-90 - update from CVS - regex speedups - use | cat in ldd if running under bash3+ to allow running it on binaries that are not through SELinux allowed to access console or tty - add __NR_waitid defines for alpha and ia64 * Wed Dec 08 2004 Jakub Jelinek 2.3.3-89 - update from CVS - fix clone2 on ia64 - avoid tst-timer5 failing with linuxthreads implementation - if __libc_enable_secure, disallow mode != normal - change ldd script to imply -r when -u is used, properly propagate return value and handle suid binaries * Tue Dec 07 2004 Jakub Jelinek 2.3.3-88 - update from CVS - disregard LD_SHOW_AUXV and LD_DYNAMIC_WEAK if __libc_enable_secure - disregard LD_DEBUG if __libc_enable_secure in normal mode if /suid-debug doesn't exist - fix fseekpos after ungetc - avoid reading bytes before start of buffers in regex's check_dst_limits_calc_pos_1 (#142060) - make getpid () working with clone/clone2 without CLONE_THREAD (so far on i386/x86_64/ia64 only) - move /usr/libexec/getconf/* to glibc from glibc-common - make /usr/libexec/getconf directory owned by glibc package * Fri Dec 03 2004 Jakub Jelinek 2.3.3-87 - update from CVS - build libpthread_nonshared.a objects with -fPIC on s390/s390x - fix mktime with < 0 or > 59 tm_sec on entry - remove nonnull attribute for realpath - add $(make-target-directory) for errlist-compat.c rule (hopefully fix #141404) - add testcase for ungetc bug - define _POSIX_{,THREAD_}CPUTIME to 0 on all Linux arches * Tue Nov 30 2004 Jakub Jelinek 2.3.3-86 - update from CVS - some posix_opt.h fixes - fix strtold use of unitialized memory (#141000) - some more bugfixes for bugs detected by valgrind - rebuilt with GCC >= 3.4.3-5 to avoid packed stack layout on s390{,x} (#139678) * Fri Nov 26 2004 Jakub Jelinek 2.3.3-85 - update from CVS - support -v specification in getconf - fix sysconf (_SC_LFS64_CFLAGS) etc. - avoid thread stack aliasing issues on EM64T (#140803) - move /usr/include/nptl headers from nptl-devel to glibc-headers, so that even NPTL specific programs can be built bi-arch without problems * Wed Nov 24 2004 Jakub Jelinek 2.3.3-84 - update from CVS - fix memory leak in getaddrinfo if using nscd (#139559) - handle large lines in /etc/hosts and /etc/networks (#140378) - add nonnull attributes to selected dirent.h and dlfcn.h functions * Sun Nov 21 2004 Jakub Jelinek 2.3.3-83 - update from CVS - add deprecated and/or nonnull attribute to some signal.h functions - speed up tzset () by only using stat instead of open/fstat when calling tzset for the second and following time if /etc/localtime has not changed - fix tgamma (BZ #552) * Sat Nov 20 2004 Jakub Jelinek 2.3.3-82 - update from CVS - some malloc () checking - libpthread.a object dependency cleanups (#115157) - fix for -std=c89 -pedantic-errors (#140132) * Fri Nov 19 2004 Jakub Jelinek 2.3.3-81 - don't use chunksize in <= 2 * SIZE_SZ free () checks * Fri Nov 19 2004 Jakub Jelinek 2.3.3-80 - update from CVS - with -D_FORTIFY_SOURCE=2, prevent missing %N$ formats - for -D_FORTIFY_SOURCE=2 and %n in writable format string, issue special error message instead of using the buffer overflow detected one - speedup regex searching with REG_NOSUB, add RE_NO_SUB, speedup searching with nested subexps (BZ #544) - block SIGCANCEL in NPTL timer_* helper thread - further free () checking * Tue Nov 16 2004 Jakub Jelinek 2.3.3-79 - update from CVS - fix free () checking - move /etc/default/nss into glibc-common (hopefully fix #132392) * Mon Nov 15 2004 Jakub Jelinek 2.3.3-78 - update from CVS - fix LD_DEBUG=statistics - issue error message before aborting in __chk_fail () - some more free () checking * Fri Nov 12 2004 Jakub Jelinek 2.3.3-77 - update from CVS - speedup regex on palindromes (BZ #429) - fix NPTL set{,e,re,res}[ug]id, so that even if making process less priviledged all threads change their credentials successfully * Wed Nov 10 2004 Jakub Jelinek 2.3.3-76 - update from CVS - fix regcomp crash (#138439) - fix ftell{,o,o64} (#137885) - robustification of nscd to cope with corrupt databases (#137140) - fix NPTL with pthread_exit immediately after pthread_create (BZ #530) - some regex optimizations * Tue Nov 02 2004 Jakub Jelinek 2.3.3-75 - update from CVS - mktime cleanups (BZ #487, #473) - unique comments in free(3) check error messages - adjust some x86_64 headers for -m32 (#129712) - object size checking support even with GCC-3.4.2-RH >= 3.4.2-8 --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/3/ b9d9a53421760db0bfa4287af7dabd10 SRPMS/glibc-2.3.4-2.fc3.src.rpm 3797cf1598ad7f1afe3c8b5434b33581 x86_64/glibc-2.3.4-2.fc3.x86_64.rpm 82d5329a1b9da8400a113431c468c4fd x86_64/glibc-devel-2.3.4-2.fc3.x86_64.rpm 16f9a39225f786ca09b92e45c9ea6fa8 x86_64/glibc-headers-2.3.4-2.fc3.x86_64.rpm bd4d9f2d45f33b13c713c76624b5a22d x86_64/nptl-devel-2.3.4-2.fc3.x86_64.rpm 1e2ea4610d4c9cb1488f4d742541ad76 x86_64/glibc-profile-2.3.4-2.fc3.x86_64.rpm 192a0ed6462c27057623b468a66f0b02 x86_64/glibc-common-2.3.4-2.fc3.x86_64.rpm a18664c4582ba8313b6c9c78c33d74d5 x86_64/nscd-2.3.4-2.fc3.x86_64.rpm b4472b6af7139f8d2d9b6202b934da05 x86_64/glibc-utils-2.3.4-2.fc3.x86_64.rpm a1e20f21ce8437710f07abbe290b1792 x86_64/debug/glibc-debuginfo-2.3.4-2.fc3.x86_64.rpm 360920d49265f6623976f50835bdfd37 x86_64/glibc-2.3.4-2.fc3.i386.rpm af7bacacfc4dc4aeedc848ef34f6b961 x86_64/glibc-devel-2.3.4-2.fc3.i386.rpm 60d25e598f3d8ea02cb3f47ea3436aa3 x86_64/glibc-2.3.4-2.fc3.i686.rpm 360920d49265f6623976f50835bdfd37 i386/glibc-2.3.4-2.fc3.i386.rpm af7bacacfc4dc4aeedc848ef34f6b961 i386/glibc-devel-2.3.4-2.fc3.i386.rpm 18937796c5fe5c73c07db0e9050ad04b i386/glibc-headers-2.3.4-2.fc3.i386.rpm 20c66b909fc128d9a5fbff58e9c9e5ec i386/nptl-devel-2.3.4-2.fc3.i386.rpm 0da2de0adf69a0c5bd897d65ec046fbe i386/glibc-profile-2.3.4-2.fc3.i386.rpm d97bf76cf3cd06b08f309f1a60cb5f34 i386/glibc-common-2.3.4-2.fc3.i386.rpm e72ff3f5aac989861efd9ad5d01cdb64 i386/nscd-2.3.4-2.fc3.i386.rpm 3628f0b5fcf60c0df181b0c4d18897cc i386/glibc-utils-2.3.4-2.fc3.i386.rpm 85cc069c9ea5a3bb5647e3fc0da32c0e i386/debug/glibc-debuginfo-2.3.4-2.fc3.i386.rpm f813c98752abb3146ac9e4761bda0a04 i386/debug/glibc-debuginfo-common-2.3.4-2.fc3.i386.rpm 60d25e598f3d8ea02cb3f47ea3436aa3 i386/glibc-2.3.4-2.fc3.i686.rpm f7b95123d76f1a57a7a87ad7c1ad13b0 i386/nptl-devel-2.3.4-2.fc3.i686.rpm 46a6db14ba84b09ff8f839959eae7d1c i386/debug/glibc-debuginfo-2.3.4-2.fc3.i686.rpm This update can also be installed with the Update Agent; you can launch the Update Agent with the 'up2date' command. --------------------------------------------------------------------- -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: application/pgp-signature Size: 189 bytes Desc: not available URL: From nalin at redhat.com Tue Dec 21 21:04:40 2004 From: nalin at redhat.com (Nalin Dahyabhai) Date: Tue, 21 Dec 2004 16:04:40 -0500 Subject: [SECURITY] Fedora Core 2 Update: krb5-1.3.6-1 Message-ID: <20041221210440.GD21046@redhat.com> --------------------------------------------------------------------- Fedora Update Notification FEDORA-2004-563 2004-12-21 --------------------------------------------------------------------- Product : Fedora Core 2 Name : krb5 Version : 1.3.6 Release : 1 Summary : The Kerberos network authentication system. Description : Kerberos V5 is a trusted-third-party network authentication system, which can improve your network's security by eliminating the insecure practice of cleartext passwords. A heap based buffer overflow bug was found in the administration library of Kerberos 1.3.5 and earlier. This overflow in the password history handling code could allow an authenticated remote attacker to execute commands on a realm's master Kerberos KDC. The Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned the name CAN-2004-1189 to this issue. Additionally a temporary file bug was found in the Kerberos krb5-send-pr command. It is possible that an attacker could create a specially crafted temporary file that could allow an arbitrary file to be overwritten which the victim has write access to. The Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned the name CAN-2004-0971 to this issue. --------------------------------------------------------------------- * Mon Dec 20 2004 Nalin Dahyabhai 1.3.6-1 - update to 1.3.6, which includes the previous fix * Mon Dec 20 2004 Nalin Dahyabhai 1.3.5-8 - apply fix from Tom Yu for MITKRB5-SA-2004-004 (CAN-2004-1189) * Fri Dec 17 2004 Martin Stransky 1.3.5-7 - fix deadlock during file transfer via rsync/krsh - thanks goes to James Antil for hint * Fri Nov 26 2004 Nalin Dahyabhai 1.3.5-6 - rebuild * Mon Nov 22 2004 Nalin Dahyabhai 1.3.5-3 - fix predictable-tempfile-name bug in krb5-send-pr (CAN-2004-0971, #140036) * Tue Nov 16 2004 Nalin Dahyabhai - silence compiler warning in kprop by using an in-memory ccache with a fixed name instead of an on-disk ccache with a name generated by tmpnam() * Tue Nov 16 2004 Nalin Dahyabhai 1.3.5-2 - fix globbing patch port mode (#139075) * Mon Nov 01 2004 Nalin Dahyabhai 1.3.5-1 - fix segfault in telnet due to incorrect checking of gethostbyname_r result codes (#129059) * Fri Oct 15 2004 Nalin Dahyabhai - remove rc4-hmac:norealm and rc4-hmac:onlyrealm from the default list of supported keytypes in kdc.conf -- they produce exactly the same keys as rc4-hmac:normal because rc4 string-to-key ignores salts - nuke kdcrotate -- there are better ways to balance the load on KDCs, and the SELinux policy for it would have been scary-looking - update to 1.3.5, mainly to include MITKRB5SA 2004-002 and 2004-003 * Tue Aug 31 2004 Nalin Dahyabhai 1.3.4-7 - rebuild * Tue Aug 24 2004 Nalin Dahyabhai 1.3.4-6 - rebuild --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/2/ bb1c7d3306da401a8162189277ca1cad SRPMS/krb5-1.3.6-1.src.rpm d825b1f0975f6f6a025eaf4b674a0793 x86_64/krb5-devel-1.3.6-1.x86_64.rpm b496e0d27c48eaca71e468322a3ca555 x86_64/krb5-libs-1.3.6-1.x86_64.rpm 9c410337f39d59ee8860b32499cdb54b x86_64/krb5-server-1.3.6-1.x86_64.rpm a524c1d52a7eca353114db7028c5bbc7 x86_64/krb5-workstation-1.3.6-1.x86_64.rpm 186c7300eca2536d2b84be68c8496ce1 x86_64/debug/krb5-debuginfo-1.3.6-1.x86_64.rpm 16ca27d33cea69c09f58dbe5facc6770 x86_64/krb5-libs-1.3.6-1.i386.rpm 10342208c7139a8813e8258e1df006da i386/krb5-devel-1.3.6-1.i386.rpm 16ca27d33cea69c09f58dbe5facc6770 i386/krb5-libs-1.3.6-1.i386.rpm 90f808b51955d1c63d07ad9819177897 i386/krb5-server-1.3.6-1.i386.rpm 4b2cfb50548f335bfdeca765d9d6312c i386/krb5-workstation-1.3.6-1.i386.rpm 05dc28d1fb4c0aff6788f921059f1419 i386/debug/krb5-debuginfo-1.3.6-1.i386.rpm This update can also be installed with the Update Agent; you can launch the Update Agent with the 'up2date' command. --------------------------------------------------------------------- -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: application/pgp-signature Size: 189 bytes Desc: not available URL: From nalin at redhat.com Tue Dec 21 21:04:49 2004 From: nalin at redhat.com (Nalin Dahyabhai) Date: Tue, 21 Dec 2004 16:04:49 -0500 Subject: [SECURITY] Fedora Core 3 Update: krb5-1.3.6-2 Message-ID: <20041221210448.GE21046@redhat.com> --------------------------------------------------------------------- Fedora Update Notification FEDORA-2004-564 2004-12-21 --------------------------------------------------------------------- Product : Fedora Core 3 Name : krb5 Version : 1.3.6 Release : 2 Summary : The Kerberos network authentication system. Description : Kerberos V5 is a trusted-third-party network authentication system, which can improve your network's security by eliminating the insecure practice of cleartext passwords. A heap based buffer overflow bug was found in the administration library of Kerberos 1.3.5 and earlier. This overflow in the password history handling code could allow an authenticated remote attacker to execute commands on a realm's master Kerberos KDC. The Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned the name CAN-2004-1189 to this issue. Additionally a temporary file bug was found in the Kerberos krb5-send-pr command. It is possible that an attacker could create a specially crafted temporary file that could allow an arbitrary file to be overwritten which the victim has write access to. The Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned the name CAN-2004-0971 to this issue. --------------------------------------------------------------------- * Mon Dec 20 2004 Nalin Dahyabhai 1.3.6-2 - rebuild * Mon Dec 20 2004 Nalin Dahyabhai 1.3.6-1 - update to 1.3.6, which includes the previous fix * Mon Dec 20 2004 Nalin Dahyabhai 1.3.5-8 - apply fix from Tom Yu for MITKRB5-SA-2004-004 (CAN-2004-1189) * Fri Dec 17 2004 Martin Stransky 1.3.5-7 - fix deadlock during file transfer via rsync/krsh - thanks goes to James Antil for hint * Fri Nov 26 2004 Nalin Dahyabhai 1.3.5-6 - rebuild * Mon Nov 22 2004 Nalin Dahyabhai 1.3.5-3 - fix predictable-tempfile-name bug in krb5-send-pr (CAN-2004-0971, #140036) * Tue Nov 16 2004 Nalin Dahyabhai - silence compiler warning in kprop by using an in-memory ccache with a fixed name instead of an on-disk ccache with a name generated by tmpnam() * Tue Nov 16 2004 Nalin Dahyabhai 1.3.5-2 - fix globbing patch port mode (#139075) * Mon Nov 01 2004 Nalin Dahyabhai 1.3.5-1 - fix segfault in telnet due to incorrect checking of gethostbyname_r result codes (#129059) * Fri Oct 15 2004 Nalin Dahyabhai - remove rc4-hmac:norealm and rc4-hmac:onlyrealm from the default list of supported keytypes in kdc.conf -- they produce exactly the same keys as rc4-hmac:normal because rc4 string-to-key ignores salts - nuke kdcrotate -- there are better ways to balance the load on KDCs, and the SELinux policy for it would have been scary-looking - update to 1.3.5, mainly to include MITKRB5SA 2004-002 and 2004-003 * Tue Aug 31 2004 Nalin Dahyabhai 1.3.4-7 - rebuild * Tue Aug 24 2004 Nalin Dahyabhai 1.3.4-6 - rebuild * Tue Aug 24 2004 Nalin Dahyabhai 1.3.4-5 - incorporate revised fixes from Tom Yu for CAN-2004-0642, CAN-2004-0644, CAN-2004-0772 * Mon Aug 23 2004 Nalin Dahyabhai 1.3.4-4 - rebuild * Mon Aug 23 2004 Nalin Dahyabhai 1.3.4-3 - incorporate fixes from Tom Yu for CAN-2004-0642, CAN-2004-0772 (MITKRB5-SA-2004-002, #130732) - incorporate fixes from Tom Yu for CAN-2004-0644 (MITKRB5-SA-2004-003, #130732) * Tue Jul 27 2004 Nalin Dahyabhai 1.3.4-2 - fix indexing error in server sorting patch (#127336) * Tue Jun 15 2004 Elliot Lee - rebuilt * Mon Jun 14 2004 Nalin Dahyabhai 1.3.4-0.1 - update to 1.3.4 final * Mon Jun 07 2004 Nalin Dahyabhai 1.3.4-0 - update to 1.3.4 beta1 - remove MITKRB5-SA-2004-001, included in 1.3.4 * Mon Jun 07 2004 Nalin Dahyabhai 1.3.3-8 - rebuild --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/3/ 620af2cfdc4ac6329926ad39a46fa4a9 SRPMS/krb5-1.3.6-2.src.rpm 53f0d19182e4c3e1f2ad3d0ab023ac1e x86_64/krb5-devel-1.3.6-2.x86_64.rpm c002f669da7a6eba997ea83b3f17da57 x86_64/krb5-libs-1.3.6-2.x86_64.rpm bd80d207a93e61b0cf6877d5e5e11634 x86_64/krb5-server-1.3.6-2.x86_64.rpm 69eb76fca82bbd33049fdd5a7bdd4054 x86_64/krb5-workstation-1.3.6-2.x86_64.rpm 9b91a519f8f7581bf4ff23f884bde437 x86_64/debug/krb5-debuginfo-1.3.6-2.x86_64.rpm 8bb027a8f492b2526a591fbcd2cd2a6d x86_64/krb5-libs-1.3.6-2.i386.rpm 52b6f59f74267da95713cff9c17bced0 i386/krb5-devel-1.3.6-2.i386.rpm 8bb027a8f492b2526a591fbcd2cd2a6d i386/krb5-libs-1.3.6-2.i386.rpm 29ea7f4419753069975fa4cb001a9df3 i386/krb5-server-1.3.6-2.i386.rpm f90428f6202b73bfda93c794be17386a i386/krb5-workstation-1.3.6-2.i386.rpm 9a7f84a93c22830e73b359107912db25 i386/debug/krb5-debuginfo-1.3.6-2.i386.rpm This update can also be installed with the Update Agent; you can launch the Update Agent with the 'up2date' command. --------------------------------------------------------------------- -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: application/pgp-signature Size: 189 bytes Desc: not available URL: From jorton at redhat.com Tue Dec 21 21:20:09 2004 From: jorton at redhat.com (Joe Orton) Date: Tue, 21 Dec 2004 21:20:09 +0000 Subject: [SECURITY] Fedora Core 3 Update: php-4.3.10-3.2 Message-ID: <20041221212009.GB16331@redhat.com> --------------------------------------------------------------------- Fedora Update Notification FEDORA-2004-568 2004-12-21 --------------------------------------------------------------------- Product : Fedora Core 3 Name : php Version : 4.3.10 Release : 3.2 Summary : The PHP HTML-embedded scripting language. (PHP: Hypertext Preprocessor) Description : PHP is an HTML-embedded scripting language. PHP attempts to make it easy for developers to write dynamically generated webpages. PHP also offers built-in database integration for several commercial and non-commercial database management systems, so writing a database-enabled webpage with PHP is fairly simple. The most common use of PHP coding is probably as a replacement for CGI scripts. The mod_php module enables the Apache Web server to understand and process the embedded PHP language in Web pages. --------------------------------------------------------------------- This update includes the latest release of PHP 4.3, including fixes for security issues in the unserializer (CVE CAN-2004-1019) and exif image parsing (CVE CAN-2004-1065). --------------------------------------------------------------------- * Tue Dec 21 2004 Joe Orton 4.3.10-3.2 - fix umask patch (#143286) * Wed Dec 15 2004 Joe Orton 4.3.10-3.1 - update to 4.3.10, including security fixes (#141135): * unserializer integer overflows, CAN-2004-1019 * exif image parsing overflow, CAN-2004-1065 --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/3/ 445609a1342e91f32320fa5864bda37b SRPMS/php-4.3.10-3.2.src.rpm 657606317c0a9ed5bcf37f06dba42538 x86_64/php-4.3.10-3.2.x86_64.rpm 5ddda1be3f052f3cb409cf73363be2ae x86_64/php-devel-4.3.10-3.2.x86_64.rpm 9163bfe74081828227f757b133b076fc x86_64/php-pear-4.3.10-3.2.x86_64.rpm 80b7bf655541e14064c2bd6eaa311077 x86_64/php-imap-4.3.10-3.2.x86_64.rpm e7e92d9b5bd9ea4a245eba6a39ee2536 x86_64/php-ldap-4.3.10-3.2.x86_64.rpm eae6fbeb1108970cd8fd9a7a38d32a9a x86_64/php-mysql-4.3.10-3.2.x86_64.rpm 88dcfa1990eb7bdbdd92715dace2c03e x86_64/php-pgsql-4.3.10-3.2.x86_64.rpm 05966b8d09a58702ba43c9be149ecbaa x86_64/php-odbc-4.3.10-3.2.x86_64.rpm 34cdb5151b5da048f7470170bfb31978 x86_64/php-snmp-4.3.10-3.2.x86_64.rpm df3d6d00a6949d17495c8b99eac5f7c9 x86_64/php-domxml-4.3.10-3.2.x86_64.rpm 7422b0dc974e702a4c96eeecf11ec761 x86_64/php-xmlrpc-4.3.10-3.2.x86_64.rpm c1d70465ed28e238c4a09cbcb356b209 x86_64/php-mbstring-4.3.10-3.2.x86_64.rpm 16a82e15b0e5b3b16fc5eda47133b2f6 x86_64/php-ncurses-4.3.10-3.2.x86_64.rpm eea5e17b82709e33619fa4959db5c766 x86_64/php-gd-4.3.10-3.2.x86_64.rpm b969eb4dc267a438bb7eb742e6c20f2b x86_64/debug/php-debuginfo-4.3.10-3.2.x86_64.rpm f510eb1784120ca41c69d7adc189852b i386/php-4.3.10-3.2.i386.rpm d5f291074444c1dc04f36cedf7395a06 i386/php-devel-4.3.10-3.2.i386.rpm 652ca5be92e965c23150c9c58f875a5c i386/php-pear-4.3.10-3.2.i386.rpm 11399157471806b342090305ef29c474 i386/php-imap-4.3.10-3.2.i386.rpm 190d53059632b6b80b9f757742ae9a60 i386/php-ldap-4.3.10-3.2.i386.rpm 6fc5c6d4a9326e2bb7208573fead0510 i386/php-mysql-4.3.10-3.2.i386.rpm 5c88f752e470135c5c665ef8fb1284d9 i386/php-pgsql-4.3.10-3.2.i386.rpm 4b0eb8f79673794cf6a677cbc3ae255d i386/php-odbc-4.3.10-3.2.i386.rpm a4f62eb0dd02593f9529b141bde10676 i386/php-snmp-4.3.10-3.2.i386.rpm 3591ab4da5e4efe7cd1e1876d589b173 i386/php-domxml-4.3.10-3.2.i386.rpm 0ddcc0fe3c79a2545d8bb2235837044c i386/php-xmlrpc-4.3.10-3.2.i386.rpm 1eae4104b33ee7021403025865de92e0 i386/php-mbstring-4.3.10-3.2.i386.rpm c7fb403a6374fdb70adbadc62eb022cf i386/php-ncurses-4.3.10-3.2.i386.rpm 606c76b1b4e9b0fdd6de1a093ce3190b i386/php-gd-4.3.10-3.2.i386.rpm 864a01494e29026096135b3229363025 i386/debug/php-debuginfo-4.3.10-3.2.i386.rpm This update can also be installed with the Update Agent; you can launch the Update Agent with the 'up2date' command. --------------------------------------------------------------------- -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: application/pgp-signature Size: 189 bytes Desc: not available URL: From jorton at redhat.com Tue Dec 21 21:20:34 2004 From: jorton at redhat.com (Joe Orton) Date: Tue, 21 Dec 2004 21:20:34 +0000 Subject: [SECURITY] Fedora Core 2 Update: php-4.3.10-2.4 Message-ID: <20041221212034.GC16331@redhat.com> --------------------------------------------------------------------- Fedora Update Notification FEDORA-2004-567 2004-12-21 --------------------------------------------------------------------- Product : Fedora Core 2 Name : php Version : 4.3.10 Release : 2.4 Summary : The PHP HTML-embedded scripting language. (PHP: Hypertext Preprocessor) Description : PHP is an HTML-embedded scripting language. PHP attempts to make it easy for developers to write dynamically generated webpages. PHP also offers built-in database integration for several commercial and non-commercial database management systems, so writing a database-enabled webpage with PHP is fairly simple. The most common use of PHP coding is probably as a replacement for CGI scripts. The mod_php module enables the Apache Web server to understand and process the embedded PHP language in Web pages. --------------------------------------------------------------------- Update Information: This update includes the latest release of PHP 4.3, including fixes for security issues in the unserializer (CVE CAN-2004-1019), exif image parsing (CVE CAN-2004-1065), and form upload parsing (CVE CAN-2004-0958 and CAN-2004-0959). --------------------------------------------------------------------- * Tue Dec 21 2004 Joe Orton 4.3.10-2.4 - update to 4.3.10 (#134973, #134976, #135631): * security fixes for CAN-2004-0958, CAN-2004-0959 * unserializer integer overflows, CAN-2004-1019 * exif image parsing overflow, CAN-2004-1065 - revert use of RTLD_GLOBAL in dlopen() calls (#127518) - add another FD_SETSIZE workaround (#125258) - revert upstream default php.ini changes since 4.3.8 - add libgd namespace fixes (#124530) --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/2/ 38edfb5c4e7d80e48cad36edf9e913eb SRPMS/php-4.3.10-2.4.src.rpm a22bafc119a7797734e229822b06547e x86_64/php-4.3.10-2.4.x86_64.rpm 27783eff866e3bfdc21c7fd55f1ee074 x86_64/php-devel-4.3.10-2.4.x86_64.rpm 3a39de1daf5968d95fd448c9a8e828ac x86_64/php-pear-4.3.10-2.4.x86_64.rpm 57d065191d398e2bf5e7f120edb16b1a x86_64/php-imap-4.3.10-2.4.x86_64.rpm 455727fdab0cc5e663e17e49798390d7 x86_64/php-ldap-4.3.10-2.4.x86_64.rpm 92058f2eb9e69e7bcea782bd192b62d2 x86_64/php-mysql-4.3.10-2.4.x86_64.rpm b51a9e94030e181f818a9ffa13f9750e x86_64/php-pgsql-4.3.10-2.4.x86_64.rpm fe0955c89ccde1a7ea7262f63b1e19d1 x86_64/php-odbc-4.3.10-2.4.x86_64.rpm 534bee14e259752b34205f69fe1154fe x86_64/php-snmp-4.3.10-2.4.x86_64.rpm 2c8ce07785064953a6601ab87250db6a x86_64/php-domxml-4.3.10-2.4.x86_64.rpm da393f75760e8ffbf6112bfb71927c9f x86_64/php-xmlrpc-4.3.10-2.4.x86_64.rpm 66a25b26811a0283501bec4dda66025b x86_64/php-mbstring-4.3.10-2.4.x86_64.rpm 2d5a82279db93b080afef08cce548af8 x86_64/debug/php-debuginfo-4.3.10-2.4.x86_64.rpm 1b3ceb6fb4bb0bbd05c92aec1efad13a i386/php-4.3.10-2.4.i386.rpm 8f9685a4e87435eae2543ab0e70ae956 i386/php-devel-4.3.10-2.4.i386.rpm 56893f09067be4bab725e8b8de72f6b5 i386/php-pear-4.3.10-2.4.i386.rpm bed7a3018a037c024c35fc448ff426b9 i386/php-imap-4.3.10-2.4.i386.rpm 8ccab4ad5130bcb5718d8e449e712524 i386/php-ldap-4.3.10-2.4.i386.rpm 9a9b97820a029f693a6a14a83e017116 i386/php-mysql-4.3.10-2.4.i386.rpm 071e96181e24fca3a38b2a680cf1d5c0 i386/php-pgsql-4.3.10-2.4.i386.rpm 47d4beeb30cd032904341bbad9e9158f i386/php-odbc-4.3.10-2.4.i386.rpm 39cedd45d34ad1b2d85902169bed5b29 i386/php-snmp-4.3.10-2.4.i386.rpm 79f5b45c4176d46004c9118d459c83ae i386/php-domxml-4.3.10-2.4.i386.rpm f53752308cc7058ec829a21ebb9ea7d3 i386/php-xmlrpc-4.3.10-2.4.i386.rpm e151913faeecbeaf4e6549e03151e644 i386/php-mbstring-4.3.10-2.4.i386.rpm 63020b5ede3e55d1aeaf48365e2be374 i386/debug/php-debuginfo-4.3.10-2.4.i386.rpm This update can also be installed with the Update Agent; you can launch the Update Agent with the 'up2date' command. --------------------------------------------------------------------- -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: application/pgp-signature Size: 189 bytes Desc: not available URL: From caolanm at redhat.com Wed Dec 22 08:39:03 2004 From: caolanm at redhat.com (Caolan McNamara) Date: Wed, 22 Dec 2004 08:39:03 +0000 Subject: Fedora Core 3 Update: gnumeric-1.2.13-10 Message-ID: <1103704743.7967.1.camel@sheol.homelinux.org> --------------------------------------------------------------------- Fedora Update Notification FEDORA-2004-565 2004-12-22 --------------------------------------------------------------------- Product : Fedora Core 3 Name : gnumeric Version : 1.2.13 Release : 10 Summary : A spreadsheet program for GNOME. Description : Gnumeric is a spreadsheet program for the GNOME GUI desktop environment. --------------------------------------------------------------------- * Tue Dec 21 2004 Caolan McNamara 1.2.13-10 - #rh133662# printer font fallback * Fri Dec 17 2004 Caolan McNamara 1.2.13-9.fc3 - dubious python lib dir for 64bit --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/3/ 31289194013e33ad27e1e0674c838258 SRPMS/gnumeric-1.2.13-10.src.rpm e873bae7684b7991fbc70e531578d0bd x86_64/gnumeric-1.2.13-10.x86_64.rpm 6756da64b5139b28fcb08416a5ffeb78 x86_64/gnumeric-devel-1.2.13-10.x86_64.rpm f6f2f86bf0a5c9a88155e640d422ecad x86_64/debug/gnumeric-debuginfo-1.2.13-10.x86_64.rpm d9ccd3f2b5328b156390dcfdf5ee1e44 i386/gnumeric-1.2.13-10.i386.rpm acb2478256f86be82cc21dd39e657598 i386/gnumeric-devel-1.2.13-10.i386.rpm b67a3d42e0d53ab16967663af3a11e4d i386/debug/gnumeric-debuginfo-1.2.13-10.i386.rpm This update can also be installed with the Update Agent; you can launch the Update Agent with the 'up2date' command. --------------------------------------------------------------------- From caolanm at redhat.com Wed Dec 22 18:07:55 2004 From: caolanm at redhat.com (Caolan McNamara) Date: Wed, 22 Dec 2004 18:07:55 +0000 Subject: Fedora Core 3 Update: abiword-2.0.12-9 Message-ID: <1103738875.7972.39.camel@sheol.homelinux.org> --------------------------------------------------------------------- Fedora Update Notification FEDORA-2004-571 2004-12-22 --------------------------------------------------------------------- Product : Fedora Core 3 Name : abiword Version : 2.0.12 Release : 9 Summary : The AbiWord word processor Description : AbiWord is a cross-platform Open Source word processor. The goal is to make AbiWord full-featured, and remain lean. --------------------------------------------------------------------- * Mon Dec 20 2004 Caolan McNamara 1:2.0.12-9 - RH#143180# backport fix for really stupid ownership of string bug * Mon Dec 20 2004 Caolan McNamara 1:2.0.12-8.fc3 - RH#143180# backport 64bit fix --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/3/ d22a526b882a09639f9c1bc05bdbcd99 SRPMS/abiword-2.0.12-9.src.rpm 2fb6bf9cbb65a0ea9a512905d06eb5e1 x86_64/abiword-2.0.12-9.x86_64.rpm 1d3affffd03a6b2e6459a2949e10d212 x86_64/debug/abiword-debuginfo-2.0.12-9.x86_64.rpm e12bd72ca3b24e0f3164edd15221936a i386/abiword-2.0.12-9.i386.rpm a9bf0e0bf3c36a5f5fd5cdc3a4f41a59 i386/debug/abiword-debuginfo-2.0.12-9.i386.rpm This update can also be installed with the Update Agent; you can launch the Update Agent with the 'up2date' command. --------------------------------------------------------------------- From dwalsh at redhat.com Tue Dec 21 23:06:53 2004 From: dwalsh at redhat.com (Daniel J Walsh) Date: Tue, 21 Dec 2004 18:06:53 -0500 Subject: Fedora Core 3 Update: selinux-policy-targeted-1.17.30-2.58 Message-ID: <41C8AC8D.3010204@redhat.com> --------------------------------------------------------------------- Fedora Update Notification FEDORA-2004-566 2004-12-21 --------------------------------------------------------------------- Product : Fedora Core 3 Name : selinux-policy-targeted Version : 1.17.30 Release : 2.58 Summary : SELinux targeted policy configuration Description : Security-enhanced Linux is a patch of the Linux? kernel and a number of utilities with enhanced security functionality designed to add mandatory access controls to Linux. The Security-enhanced Linux kernel contains new architectural components originally developed to improve the security of the Flask operating system. These architectural components provide general support for the enforcement of many kinds of mandatory access control policies, including those based on the concepts of Type Enforcement?, Role-based Access Control, and Multi-level Security. This package contains the SELinux example policy configuration along with the Flask configuration information and the application configuration files. --------------------------------------------------------------------- Update Information: Several updates to fix problems with Apache, Squid, postgresql --------------------------------------------------------------------- * Tue Dec 21 2004 Dan Walsh 1.17.30-2.58 - Back port changes for apache_macros.te file to support php execing ls * Tue Dec 21 2004 Dan Walsh 1.17.30-2.57 - Add general domain access to squid * Mon Dec 20 2004 Dan Walsh 1.17.30-2.56 - Allow nscd to use random_device_t - Change initdb to run under postgresql_t * Mon Dec 20 2004 Dan Walsh 1.17.30-2.55 - Allow windbind to create files in samba directories. - Allow sendmail to read urandom * Fri Dec 17 2004 Dan Walsh 1.17.30-2.54 - Fixes for ldconfig * Fri Dec 17 2004 Dan Walsh 1.17.30-2.53 - Bump for FC3 * Fri Dec 17 2004 Dan Walsh 1.17.30-2.52 - Add emul patch --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/3/ 3fe6f4ef5505eb496d3c4e6f29d43292 SRPMS/selinux-policy-targeted-1.17.30-2.58.src.rpm beb942d064baf5e59a1438482502c336 x86_64/selinux-policy-targeted-1.17.30-2.58.noarch.rpm 2be781efe590df6319e23fc590e2996f x86_64/selinux-policy-targeted-sources-1.17.30-2.58.noarch.rpm beb942d064baf5e59a1438482502c336 i386/selinux-policy-targeted-1.17.30-2.58.noarch.rpm 2be781efe590df6319e23fc590e2996f i386/selinux-policy-targeted-sources-1.17.30-2.58.noarch.rpm This update can also be installed with the Update Agent; you can launch the Update Agent with the 'up2date' command. --------------------------------------------------------------------- From mclasen at redhat.com Wed Dec 22 18:14:47 2004 From: mclasen at redhat.com (Matthias Clasen) Date: Wed, 22 Dec 2004 13:14:47 -0500 Subject: [SECURITY] Fedora Core 2 Update: libtiff-3.5.7-21.fc2 Message-ID: <1103739288.16811.0.camel@golem.boston.redhat.com> --------------------------------------------------------------------- Fedora Update Notification FEDORA-2004-576 2004-12-22 --------------------------------------------------------------------- Product : Fedora Core 2 Name : libtiff Version : 3.5.7 Release : 21.fc2 Summary : A library of functions for manipulating TIFF format image files. Description : The libtiff package contains a library of functions for manipulating TIFF (Tagged Image File Format) image format files. TIFF is a widely used file format for bitmapped images. TIFF files usually end in the .tif extension and they are often quite large. The libtiff package should be installed if you need to manipulate TIFF format image files. --------------------------------------------------------------------- Update Information: Fix several buffer overflow problems that could be used as an exploit. Fixes the following security advisory: CAN-2004-1308 --------------------------------------------------------------------- * Wed Dec 22 2004 Matthias Clasen - fix some integer and buffer overflows (#143506) --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/2/ a61d7738295e33663bd559e950a0ffe2 SRPMS/libtiff-3.5.7-21.fc2.src.rpm 0d4d9585b0efe3c2d6b12e192fba710e x86_64/libtiff-3.5.7-21.fc2.x86_64.rpm 3029673d8774199d44b86eb282be19ad x86_64/libtiff- devel-3.5.7-21.fc2.x86_64.rpm ef55f622015d28d2a2904237c5990c60 x86_64/debug/libtiff- debuginfo-3.5.7-21.fc2.x86_64.rpm d07013ed7c80369f9ad3beb6f6bd2148 x86_64/libtiff-3.5.7-21.fc2.i386.rpm d07013ed7c80369f9ad3beb6f6bd2148 i386/libtiff-3.5.7-21.fc2.i386.rpm c981efcef0a232cc627dec188bca76c4 i386/libtiff- devel-3.5.7-21.fc2.i386.rpm 9292074615b4a8cde6459aa8b19d7de1 i386/debug/libtiff- debuginfo-3.5.7-21.fc2.i386.rpm This update can also be installed with the Update Agent; you can launch the Update Agent with the 'up2date' command. --------------------------------------------------------------------- From mclasen at redhat.com Wed Dec 22 18:15:27 2004 From: mclasen at redhat.com (Matthias Clasen) Date: Wed, 22 Dec 2004 13:15:27 -0500 Subject: [SECURITY] Fedora Core 3 Update: libtiff-3.6.1-8.fc3 Message-ID: <1103739327.16811.2.camel@golem.boston.redhat.com> --------------------------------------------------------------------- Fedora Update Notification FEDORA-2004-577 2004-12-22 --------------------------------------------------------------------- Product : Fedora Core 3 Name : libtiff Version : 3.6.1 Release : 8.fc3 Summary : A library of functions for manipulating TIFF format image files. Description : The libtiff package contains a library of functions for manipulating TIFF (Tagged Image File Format) image format files. TIFF is a widely used file format for bitmapped images. TIFF files usually end in the .tif extension and they are often quite large. The libtiff package should be installed if you need to manipulate TIFF format image files. --------------------------------------------------------------------- Update Information: Fix several buffer overflow problems that could be used as an exploit. Fixes the following security advisory: CAN-2004-1308 --------------------------------------------------------------------- * Wed Dec 22 2004 Matthias Clasen - fix some integer and buffer overflows (#143506) --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/3/ 0370e65c66788b4476863b29d697247e SRPMS/libtiff-3.6.1-8.fc3.src.rpm 2475b693e8188e003a54e94fca748031 x86_64/libtiff-3.6.1-8.fc3.x86_64.rpm ba0f1e89001372552094f55dfe05fa66 x86_64/libtiff- devel-3.6.1-8.fc3.x86_64.rpm 43f170c08e8a6c1c53083d98469d5428 x86_64/debug/libtiff- debuginfo-3.6.1-8.fc3.x86_64.rpm eca9284e795fcfe8e43f7fe7c15f8ee4 x86_64/libtiff-3.6.1-8.fc3.i386.rpm eca9284e795fcfe8e43f7fe7c15f8ee4 i386/libtiff-3.6.1-8.fc3.i386.rpm 59492e392e5b0bd9e66ca8ee82627967 i386/libtiff- devel-3.6.1-8.fc3.i386.rpm 58ff2cbc072afc35eea2efc2bac42ea4 i386/debug/libtiff- debuginfo-3.6.1-8.fc3.i386.rpm This update can also be installed with the Update Agent; you can launch the Update Agent with the 'up2date' command. --------------------------------------------------------------------- From sopwith at redhat.com Wed Dec 22 20:12:58 2004 From: sopwith at redhat.com (Elliot Lee) Date: Wed, 22 Dec 2004 15:12:58 -0500 Subject: Fedora Project Mailing Lists reminder Message-ID: This is a reminder of the mailing lists for the Fedora Project, and the purpose of each list. You can view this information at http://fedora.redhat.com/participate/communicate/ When you're using these mailing lists, please take the time to choose the one that is most appropriate to your post. If you don't know the right mailing list to use for a question or discussion, please contact me. This will help you get the best possible answer for your question, and keep other list subscribers happy! Mailing Lists Mailing lists are email addresses which send email to all users subscribed to the mailing list. Sending an email to a mailing list reaches all users interested in discussing a specific topic and users available to help other users with the topic. The following mailing lists are available. To subscribe, send email to -request at redhat.com (replace with the desired mailing list name such as fedora-list) with the word subscribe in the subject. fedora-announce-list - Announcements of changes and events. To stay aware of news, subscribe to this list. fedora-list - For users of releases. If you want help with a problem installing or using , this is the list for you. fedora-test-list - For testers of test releases. If you would like to discuss experiences using TEST releases, this is the list for you. fedora-devel-list - For developers, developers, developers. If you are interested in helping create releases, this is the list for you. fedora-docs-list - For participants of the docs project fedora-desktop-list - For discussions about desktop issues such as user interfaces, artwork, and usability fedora-config-list - For discussions about the development of configuration tools fedora-tools-list - For discussions about the toolchain (gcc, gdb, etc...) within Fedora fedora-patches-list - For submitting patches to Fedora maintainers, and used in line with BugWeek fedora-legacy-announce - For announcements about the Fedora Legacy Project fedora-legacy-list - For discussions about the Fedora Legacy Project fedora-selinux-list - For discussions about the Fedora SELinux Project fedora-marketing-list - For discussions about marketing and expanding the Fedora user base fedora-de-list - For discussions about Fedora in the German language fedora-es-list - For discussions about Fedora in the Spanish language fedora-ja-list - For discussions about Fedora in the Japanese language fedora-i18n-list - For discussions about the internationalization of Fedora Core fedora-trans-list - For discussions about translating the software and documentation associated with the Fedora Project German: fedora-trans-de French: fedora-trans-fr Spanish: fedora-trans-es Italian: fedora-trans-it Brazilian Portuguese: fedora-trans-pt_br Japanese: fedora-trans-ja Korean: fedora-trans-ko Simplified Chinese: fedora-trans-zh_cn Traditional Chinese: fedora-trans-zh_tw From twaugh at redhat.com Wed Dec 22 20:46:48 2004 From: twaugh at redhat.com (Tim Waugh) Date: Wed, 22 Dec 2004 20:46:48 +0000 Subject: [SECURITY] Fedora Core 2 Update: xpdf-3.00-3.6 Message-ID: <20041222204648.GD5322@redhat.com> --------------------------------------------------------------------- Fedora Update Notification FEDORA-2004-572 2004-12-22 --------------------------------------------------------------------- Product : Fedora Core 2 Name : xpdf Version : 3.00 Release : 3.6 Summary : A PDF file viewer for the X Window System. Description : Xpdf is an X Window System based viewer for Portable Document Format (PDF) files. Xpdf is a small and efficient program which uses standard X fonts. --------------------------------------------------------------------- Update Information: This package fixes a buffer overflow which allows attackers to cause the xpdf application to crash, and possibly to execute arbitrary code. The Common Vulnerabilities and Exposures projects (cve.mitre.org) has assigned the name CAN-2004-1125 to this issue. --------------------------------------------------------------------- * Wed Dec 22 2004 Tim Waugh 1:3.00-3.6 - Applied patch to fix CAN-2004-1125 (bug #143500). --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/2/ 917422b5087ab12727223d4e570ade55 SRPMS/xpdf-3.00-3.6.src.rpm 293af32ed4f834a436dcdd1ddf7eab1b x86_64/xpdf-3.00-3.6.x86_64.rpm ff615294add6b4b8de966ff09168cfd9 x86_64/debug/xpdf-debuginfo-3.00-3.6.x86_64.rpm 2c70874a77f954e1de778457d4889154 i386/xpdf-3.00-3.6.i386.rpm 3222f6518777a6dcef53714a0b050c6d i386/debug/xpdf-debuginfo-3.00-3.6.i386.rpm This update can also be installed with the Update Agent; you can launch the Update Agent with the 'up2date' command. --------------------------------------------------------------------- -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: application/pgp-signature Size: 189 bytes Desc: not available URL: From twaugh at redhat.com Wed Dec 22 20:47:14 2004 From: twaugh at redhat.com (Tim Waugh) Date: Wed, 22 Dec 2004 20:47:14 +0000 Subject: [SECURITY] Fedora Core 3 Update: xpdf-3.00-10.1 Message-ID: <20041222204714.GE5322@redhat.com> --------------------------------------------------------------------- Fedora Update Notification FEDORA-2004-573 2004-12-22 --------------------------------------------------------------------- Product : Fedora Core 3 Name : xpdf Version : 3.00 Release : 10.1 Summary : A PDF file viewer for the X Window System. Description : Xpdf is an X Window System based viewer for Portable Document Format (PDF) files. Xpdf is a small and efficient program which uses standard X fonts. --------------------------------------------------------------------- Update Information: This package fixes a buffer overflow which allows attackers to cause the xpdf application to crash, and possibly to execute arbitrary code. The Common Vulnerabilities and Exposures projects (cve.mitre.org) has assigned the name CAN-2004-1125 to this issue. --------------------------------------------------------------------- * Wed Dec 22 2004 Tim Waugh 1:3.00-10.1 - Applied patch to fix CAN-2004-1125 (bug #143500). --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/3/ adb7520d574883b3aa53c7039beed853 SRPMS/xpdf-3.00-10.1.src.rpm 0557f1caa236f794d9f71fa31a16ab9f x86_64/xpdf-3.00-10.1.x86_64.rpm abc2e6776d3999cd886858f77eef7112 x86_64/debug/xpdf-debuginfo-3.00-10.1.x86_64.rpm 110b6b2768f35612db180f31a6db554a i386/xpdf-3.00-10.1.i386.rpm 73fc71cb08839a3e4ef2debc0f637591 i386/debug/xpdf-debuginfo-3.00-10.1.i386.rpm This update can also be installed with the Update Agent; you can launch the Update Agent with the 'up2date' command. --------------------------------------------------------------------- -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: application/pgp-signature Size: 189 bytes Desc: not available URL: From twaugh at redhat.com Wed Dec 22 20:47:32 2004 From: twaugh at redhat.com (Tim Waugh) Date: Wed, 22 Dec 2004 20:47:32 +0000 Subject: [SECURITY] Fedora Core 2 Update: cups-1.1.20-11.8 Message-ID: <20041222204732.GF5322@redhat.com> --------------------------------------------------------------------- Fedora Update Notification FEDORA-2004-574 2004-12-22 --------------------------------------------------------------------- Product : Fedora Core 2 Name : cups Version : 1.1.20 Release : 11.8 Summary : Common Unix Printing System Description : The Common UNIX Printing System provides a portable printing layer for UNIX? operating systems. It has been developed by Easy Software Products to promote a standard printing solution for all UNIX vendors and users. CUPS provides the System V and Berkeley command-line interfaces. --------------------------------------------------------------------- Update Information: This package fixes a buffer overflow which may possibly allow attackers to execute arbitrary code as the "lp" user. The Common Vulnerabilities and Exposures projects (cve.mitre.org) has assigned the name CAN-2004-1125 to this issue. --------------------------------------------------------------------- * Wed Dec 22 2004 Tim Waugh 1:1.1.20-11.8 - iDefense security fix for CAN-2004-1125 (bug #143567). * Wed Dec 22 2004 Tim Waugh - Make cancel-cups(1) man page point to lp-cups(1) not lp(1) (bug #136973). --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/2/ 9791bacc9fb7343238c67c3dc183dfe4 SRPMS/cups-1.1.20-11.8.src.rpm b789251f64f5f4825f73b730ffa64e17 x86_64/cups-1.1.20-11.8.x86_64.rpm 1ea197cf7ce6ce844c21a84fc4eb47f9 x86_64/cups-devel-1.1.20-11.8.x86_64.rpm 156462df36162da3ecc1940296bb5230 x86_64/cups-libs-1.1.20-11.8.x86_64.rpm 5b829f5cc8e0f1557e7015750ad8599b x86_64/debug/cups-debuginfo-1.1.20-11.8.x86_64.rpm 76eed31c1b886a406b86b649b7671331 x86_64/cups-libs-1.1.20-11.8.i386.rpm f5d2a1a3d96d3a2b3d970942193fd766 i386/cups-1.1.20-11.8.i386.rpm 7414f8872b160df812dba5f56afcc274 i386/cups-devel-1.1.20-11.8.i386.rpm 76eed31c1b886a406b86b649b7671331 i386/cups-libs-1.1.20-11.8.i386.rpm 1d37bcef73e80a0d287bed224dd94162 i386/debug/cups-debuginfo-1.1.20-11.8.i386.rpm This update can also be installed with the Update Agent; you can launch the Update Agent with the 'up2date' command. --------------------------------------------------------------------- -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: application/pgp-signature Size: 189 bytes Desc: not available URL: From twaugh at redhat.com Wed Dec 22 20:47:53 2004 From: twaugh at redhat.com (Tim Waugh) Date: Wed, 22 Dec 2004 20:47:53 +0000 Subject: [SECURITY] Fedora Core 3 Update: cups-1.1.22-0.rc1.8.2 Message-ID: <20041222204753.GG5322@redhat.com> --------------------------------------------------------------------- Fedora Update Notification FEDORA-2004-575 2004-12-22 --------------------------------------------------------------------- Product : Fedora Core 3 Name : cups Version : 1.1.22 Release : 0.rc1.8.2 Summary : Common Unix Printing System Description : The Common UNIX Printing System provides a portable printing layer for UNIX? operating systems. It has been developed by Easy Software Products to promote a standard printing solution for all UNIX vendors and users. CUPS provides the System V and Berkeley command-line interfaces. --------------------------------------------------------------------- Update Information: This package fixes a buffer overflow which may possibly allow attackers to execute arbitrary code as the "lp" user. The Common Vulnerabilities and Exposures projects (cve.mitre.org) has assigned the name CAN-2004-1125 to this issue. --------------------------------------------------------------------- * Wed Dec 22 2004 Tim Waugh 1:1.1.22-0.rc1.8.2 - iDefense security fix for CAN-2004-1125 (bug #143567). * Wed Dec 22 2004 Tim Waugh - Make cancel-cups(1) man page point to lp-cups(1) not lp(1) (bug #136973). --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/3/ 50ce87c43b1817d0d21c556177ac20a3 SRPMS/cups-1.1.22-0.rc1.8.2.src.rpm 1fc1a75c1cb6f2bd0100563ac75e895e x86_64/cups-1.1.22-0.rc1.8.2.x86_64.rpm 61056a1e8758fea4d13dff05202780bb x86_64/cups-devel-1.1.22-0.rc1.8.2.x86_64.rpm 87f4309c88a77e31b45e591a9bc739e7 x86_64/cups-libs-1.1.22-0.rc1.8.2.x86_64.rpm 1775259824cfd6c5055414e5d6dcf9a0 x86_64/debug/cups-debuginfo-1.1.22-0.rc1.8.2.x86_64.rpm d9ff97740b6672e334184c4227fab9da x86_64/cups-libs-1.1.22-0.rc1.8.2.i386.rpm cb6ec0adf1cbcc6fcbb2f3f477d8ab1d i386/cups-1.1.22-0.rc1.8.2.i386.rpm 196e60c47656dbfebb4ddae508f9bded i386/cups-devel-1.1.22-0.rc1.8.2.i386.rpm d9ff97740b6672e334184c4227fab9da i386/cups-libs-1.1.22-0.rc1.8.2.i386.rpm 8ff2744a3d40abf63560364445e2d89a i386/debug/cups-debuginfo-1.1.22-0.rc1.8.2.i386.rpm This update can also be installed with the Update Agent; you can launch the Update Agent with the 'up2date' command. --------------------------------------------------------------------- -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: application/pgp-signature Size: 189 bytes Desc: not available URL: From pnasrat at redhat.com Thu Dec 30 19:49:36 2004 From: pnasrat at redhat.com (Paul Nasrat) Date: Thu, 30 Dec 2004 14:49:36 -0500 Subject: Fedora Core 2 Update: rpm-4.3.1-0.4.1 Message-ID: <20041230194935.GH13982@minimumble.lab.boston.redhat.com> --------------------------------------------------------------------- Fedora Update Notification FEDORA-2004-578 2004-12-30 --------------------------------------------------------------------- Product : Fedora Core 2 Name : rpm Version : 4.3.1 Release : 0.4.1 Summary : The RPM package management system. Description : The RPM Package Manager (RPM) is a powerful command line driven package management system capable of installing, uninstalling, verifying, querying, and updating software packages. Each software package consists of an archive of files along with information about the package like its version, a description, etc. --------------------------------------------------------------------- Update Information: The update fixes an issue with building packages containing dangling symlinks, introduced by a glibc glob() change. (#134362) --------------------------------------------------------------------- * Tue Dec 28 2004 Paul Nasrat 4.3.1-0.4.1 - Regenerate configure to pull in internal glob * Tue Dec 28 2004 Paul Nasrat 4.3.1-0.4 - internal glob (#134362) * Thu Apr 15 2004 Jeff Johnson 4.3.1-0.3 - make peace with libtool-1.5.6. - fix: follow current is_selinux_enabled() return (#121004). * Wed Apr 07 2004 Jeff Johnson 4.3.1-0.2 - fix: segfault on --recontext if file_contexts unreadable (#117374). - fix: /etc/security/selinux/file_contexts is default path. - fix: no transaction lock if --test was specified (#119783). - perl: skip new-fangled head[34] while generating deps (#118243). - perl: use __perl for perl variable macros (#115156). * Tue Mar 30 2004 Jeff Johnson 4.3.1-0.1 - fix: don't add leading space to %* argv expansion (#119059). - scareMem = 0 everywhere, document deprecation phase out. - fix: add u+w to FIXPERMS. - add buildtime to rpmds, methods to retrieve. - python: hide labelCompare() underneath ds.cmp(a,b). * Tue Mar 16 2004 Jeff Johnson 4.3-0.22 - fix: grrr, skip notes on non-i386 entirely. * Fri Mar 12 2004 Jeff Johnson 4.3-0.21 - fix: increase file context regex parse buffer to BUFSIZ. - fix: handle elf64 note sections correctly. * Wed Mar 10 2004 Jeff Johnson 4.3-0.20 - add sparcv8 and enable elf32/elf64 Zon sparc64 (#117302). - fix: --querybynumber looped. - fix: ENOTSUP filter from lsetfilecon borkage. * Tue Mar 09 2004 Jeff Johnson 4.3-0.19 - fix: sq->reaped needs sighold(SIGCHLD)/sigrelease(SIGCHLD) (#117620). * Fri Mar 05 2004 Jeff Johnson 4.3-0.18 - selinux: ignore ENOTSUP return from lsetfilecon. * Mon Mar 01 2004 Jeff Johnson 4.3-0.17 - permit globs in macrofiles: directive (#117217). - fix: segfault generating transaction serialization lock path. - use /etc/security/selinux/file_contexts instead. * Wed Feb 25 2004 Jeff Johnson 4.3-0.15 - serialize rpmtsRun() using fcntl on /var/lock/rpm/transaction. * Sun Feb 22 2004 Jeff Johnson 4.3-0.14 - add ia32e arch. - stable sort for policy specifications, patterns before paths. - set "rpm_script_t" exec type for scriptlets iff /bin/sh, else default. - force FD_CLOEXEC on 1st 100 inherited fdno's. * Fri Feb 20 2004 Jeff Johnson 4.3-0.13 - fix: only first "mkdir -p" directory had context set. * Wed Feb 18 2004 Jeff Johnson 4.3-0.12 - python: add patch to rpm-4_3 to initialize RE contexts. * Sun Feb 15 2004 Jeff Johnson 4.3-0.11 - fix: set fcontext from pkg when file_contexts doesn't exist (#114040). - fix: set fcontext for "mkdir -p" directories not in packages. - fix: setfiles (aka rpmsx.c) dinna handle patterns correctly. - establish rpm_script_t before scriptlet exec. * Wed Feb 11 2004 Jeff Johnson 4.3-0.10 - re-add --enable-posixmutexes to build. * Mon Jan 19 2004 Jeff Johnson 4.3-0.9 - python: return None for NEVRAO, [] for everything else. * Mon Jan 12 2004 Jeff Johnson 4.3-0.7 - fix: handle files w/o contexts correctly. * Mon Jan 05 2004 Jeff Johnson 4.3-0.6 - selinux phases 1 and 2 delivered. * Tue Dec 23 2003 Jeff Johnson 4.3-0.5 - plug some rpmbuild memory leaks. - file security contexts added to package header. * Mon Dec 22 2003 Jeff Johnson 4.3-0.4 - test build with methods needed for selinux. * Wed Dec 17 2003 Jeff Johnson 4.3-0.3 - detect (and remove) dbenv files while upgrading to db-4.2.52. - fix: dangling pointer brain fart (#107835). - fix: ds.Single() method needs malloc'd elements (#109919). * Sun Dec 07 2003 Jeff Johnson 4.3-0.2 - only internal Berkeley db from now on. - revive "make dist". * Wed Mar 19 2003 Jeff Johnson 4.3-0.1 - upgrade to zlib-1.2.beta7. - pass structure pointer, not args, through headerSprintf call chain. - add ":xml" tag format modifier. - --queryformat '[%{*:xml}\n]' to dump header content in XML. - fix: short option help missing string terminator. - unify signal handling in librpmio, use condvar to deliver signal. --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/2/ b9c126f810818fddffaa585c65b4aab1 SRPMS/rpm-4.3.1-0.4.1.src.rpm f4a74006a8e4b760fcf0812c88aaa945 x86_64/rpm-4.3.1-0.4.1.x86_64.rpm eb4f1b5a506880b514d1022259953f95 x86_64/rpm-devel-4.3.1-0.4.1.x86_64.rpm 8f545b64c032b890661aeb209e018aff x86_64/rpm-build-4.3.1-0.4.1.x86_64.rpm 4d8ed1ce4b87ea4db23da788eabffce3 x86_64/rpm-python-4.3.1-0.4.1.x86_64.rpm 3fb4b18882bebaf052d98b9d4c24c3ff x86_64/popt-1.9.1-0.4.1.x86_64.rpm 27f82b300bf813f6bc071daee42ba9ec x86_64/debug/rpm-debuginfo-4.3.1-0.4.1.x86_64.rpm 0224bc8791bb1aca46e4eed35d21f3bc x86_64/popt-1.9.1-0.4.1.i386.rpm 90b145dd8234dbd9029cae554d30147c i386/rpm-4.3.1-0.4.1.i386.rpm d701b6fa1a8bf6719844462b85b185eb i386/rpm-devel-4.3.1-0.4.1.i386.rpm ad5a3450cb64cca226d00af8b47026ff i386/rpm-build-4.3.1-0.4.1.i386.rpm 5c8cd0f8d490918a3b43bf8f92cab63f i386/rpm-python-4.3.1-0.4.1.i386.rpm 0224bc8791bb1aca46e4eed35d21f3bc i386/popt-1.9.1-0.4.1.i386.rpm c00c11428e725da1f5cf18865d56d633 i386/debug/rpm-debuginfo-4.3.1-0.4.1.i386.rpm This update can also be installed with the Update Agent; you can launch the Update Agent with the 'up2date' command. --------------------------------------------------------------------- From dwalsh at redhat.com Fri Dec 31 20:45:50 2004 From: dwalsh at redhat.com (Daniel J Walsh) Date: Fri, 31 Dec 2004 15:45:50 -0500 Subject: Fedora Core 3 Update: selinux-policy-targeted-1.17.30-2.62 Message-ID: <41D5BA7E.6020304@redhat.com> --------------------------------------------------------------------- Fedora Update Notification FEDORA-2004-580 2004-12-31 --------------------------------------------------------------------- Product : Fedora Core 3 Name : selinux-policy-targeted Version : 1.17.30 Release : 2.62 Summary : SELinux targeted policy configuration Description : Security-enhanced Linux is a patch of the Linux? kernel and a number of utilities with enhanced security functionality designed to add mandatory access controls to Linux. The Security-enhanced Linux kernel contains new architectural components originally developed to improve the security of the Flask operating system. These architectural components provide general support for the enforcement of many kinds of mandatory access control policies, including those based on the concepts of Type Enforcement?, Role-based Access Control, and Multi-level Security. This package contains the SELinux example policy configuration along with the Flask configuration information and the application configuration files. --------------------------------------------------------------------- Update Information: Fix for postgres startup scripts. --------------------------------------------------------------------- * Thu Dec 30 2004 Dan Walsh 1.17.30-2.62 - Allow postgres to exec itself --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/3/ 4076a42bc1657fa8503aa9c9c4bff616 SRPMS/selinux-policy-targeted-1.17.30-2.62.src.rpm 176a3cab6d17253b329b82f2aba8779b x86_64/selinux-policy-targeted-1.17.30-2.62.noarch.rpm 52131939deec8836cf4f0b3f85768bd3 x86_64/selinux-policy-targeted-sources-1.17.30-2.62.noarch.rpm 176a3cab6d17253b329b82f2aba8779b i386/selinux-policy-targeted-1.17.30-2.62.noarch.rpm 52131939deec8836cf4f0b3f85768bd3 i386/selinux-policy-targeted-sources-1.17.30-2.62.noarch.rpm This update can also be installed with the Update Agent; you can launch the Update Agent with the 'up2date' command. ---------------------------------------------------------------------