From jnovy at redhat.com Mon Jan 3 12:26:12 2005 From: jnovy at redhat.com (Jindrich Novy) Date: Mon, 03 Jan 2005 13:26:12 +0100 Subject: [SECURITY] Fedora Core 2 Update: tetex-2.0.2-14FC2.1 Message-ID: <1104755172.3619.35.camel@obelix.redhat.usu> --------------------------------------------------------------------- Fedora Update Notification FEDORA-2004-584 2005-01-03 --------------------------------------------------------------------- Product : Fedora Core 2 Name : tetex Version : 2.0.2 Release : 14FC2.1 Summary : The TeX text formatting system. Description : TeTeX is an implementation of TeX for Linux or UNIX systems. TeX takes a text file and a set of formatting commands as input and creates a typesetter-independent .dvi (DeVice Independent) file as output. Usually, TeX is used in conjunction with a higher level formatting package like LaTeX or PlainTeX, since TeX by itself is not very user-friendly. Install tetex if you want to use the TeX text formatting system. If you are installing tetex, you will also need to install tetex-afm (a PostScript(TM) font converter for TeX), tetex-dvips (for converting .dvi files to PostScript format for printing on PostScript printers), tetex-latex (a higher level formatting package which provides an easier-to-use interface for TeX), and tetex-xdvi (for previewing .dvi files in X). Unless you are an expert at using TeX, you should also install the tetex-doc package, which includes the documentation for TeX. --------------------------------------------------------------------- Update Information: The updated tetex package fixes a buffer overflow which allows attackers to cause the internal xpdf library used by applications in tetex to crash, and possibly to execute arbitrary code. The Common Vulnerabilities and Exposures projects (cve.mitre.org) has assigned the name CAN-2004-1125 to this issue. --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/2/ 193a09ec8b28cf3f81062f48d67f9b2e SRPMS/tetex-2.0.2-14FC2.1.src.rpm d039a779706b57ad73dba2c813d8dd4e x86_64/tetex-2.0.2-14FC2.1.x86_64.rpm 7afcd9f4ba512cf39f952f8112fa0c2a x86_64/tetex- latex-2.0.2-14FC2.1.x86_64.rpm 0bc4d2c46262e9e889717a38b4e8c13c x86_64/tetex- xdvi-2.0.2-14FC2.1.x86_64.rpm db6ebdb90075b40931c8777ffe7ce72c x86_64/tetex- dvips-2.0.2-14FC2.1.x86_64.rpm 0795d1a2e9f3ede2a11dada3a28af407 x86_64/tetex- afm-2.0.2-14FC2.1.x86_64.rpm 919f9b7344bf48ba44d824c205772ddc x86_64/tetex- fonts-2.0.2-14FC2.1.x86_64.rpm 1a54d5e72a52af60052dfe872d0eff0a x86_64/tetex- doc-2.0.2-14FC2.1.x86_64.rpm 23825bd0d6c799e7cb8ffb9fe5092d2c x86_64/debug/tetex- debuginfo-2.0.2-14FC2.1.x86_64.rpm f545239d29f60d03a9e1daa11519d9aa i386/tetex-2.0.2-14FC2.1.i386.rpm 28fee73888fd854924e044268bdac231 i386/tetex- latex-2.0.2-14FC2.1.i386.rpm b091aa0952f558ed05086c792b48ed78 i386/tetex-xdvi-2.0.2-14FC2.1.i386.rpm 29ce8cdf24b0d5d8103eb2f740fc0745 i386/tetex- dvips-2.0.2-14FC2.1.i386.rpm 003ca90ef61a66db88c8298e218dac2a i386/tetex-afm-2.0.2-14FC2.1.i386.rpm 4605f9781f926f36954765012f84a9db i386/tetex- fonts-2.0.2-14FC2.1.i386.rpm 5183b48d4df32a1884667fc2a9a53702 i386/tetex-doc-2.0.2-14FC2.1.i386.rpm ba9ed7453ce906599fa71eaada0c38a4 i386/debug/tetex- debuginfo-2.0.2-14FC2.1.i386.rpm This update can also be installed with the Update Agent; you can launch the Update Agent with the 'up2date' command. --------------------------------------------------------------------- From jnovy at redhat.com Mon Jan 3 12:28:09 2005 From: jnovy at redhat.com (Jindrich Novy) Date: Mon, 03 Jan 2005 13:28:09 +0100 Subject: [SECURITY] Fedora Core 3 Update: tetex-2.0.2-21.2 Message-ID: <1104755289.3619.37.camel@obelix.redhat.usu> --------------------------------------------------------------------- Fedora Update Notification FEDORA-2004-585 2005-01-03 --------------------------------------------------------------------- Product : Fedora Core 3 Name : tetex Version : 2.0.2 Release : 21.2 Summary : The TeX text formatting system. Description : TeTeX is an implementation of TeX for Linux or UNIX systems. TeX takes a text file and a set of formatting commands as input and creates a typesetter-independent .dvi (DeVice Independent) file as output. Usually, TeX is used in conjunction with a higher level formatting package like LaTeX or PlainTeX, since TeX by itself is not very user-friendly. Install tetex if you want to use the TeX text formatting system. If you are installing tetex, you will also need to install tetex-afm (a PostScript(TM) font converter for TeX), tetex-dvips (for converting .dvi files to PostScript format for printing on PostScript printers), tetex-latex (a higher level formatting package which provides an easier-to-use interface for TeX), and tetex-xdvi (for previewing .dvi files in X). Unless you are an expert at using TeX, you should also install the tetex-doc package, which includes the documentation for TeX. --------------------------------------------------------------------- Update Information: The updated tetex package fixes a buffer overflow which allows attackers to cause the internal xpdf library used by applications in tetex to crash, and possibly to execute arbitrary code. The Common Vulnerabilities and Exposures projects (cve.mitre.org) has assigned the name CAN-2004-1125 to this issue. --------------------------------------------------------------------- * Mon Dec 27 2004 Jindrich Novy 2.0.2-21.2 - Fix CAN-2004-1125 xpdf overflow --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/3/ bed96f12e8b704ab17f565ff04a7c4f9 SRPMS/tetex-2.0.2-21.2.src.rpm 2fb48ee61a8ece3bc8a10dda310346b8 x86_64/tetex-2.0.2-21.2.x86_64.rpm eff9c7833844595b3cd7e64debdbd7eb x86_64/tetex- latex-2.0.2-21.2.x86_64.rpm dd14c8de2086063383d11e5b53e537af x86_64/tetex- xdvi-2.0.2-21.2.x86_64.rpm 38e520d0ae06f09b3317ce26ed0e1aeb x86_64/tetex- dvips-2.0.2-21.2.x86_64.rpm 0e739680d044d73882ff0731b26f378f x86_64/tetex-afm-2.0.2-21.2.x86_64.rpm 36e18f7405ce3fb7b54e3fa639de11b4 x86_64/tetex- fonts-2.0.2-21.2.x86_64.rpm 929fee56d78fe31605b32861258fd827 x86_64/tetex-doc-2.0.2-21.2.x86_64.rpm 92a801ec36ca13de833208b712b87acd x86_64/debug/tetex- debuginfo-2.0.2-21.2.x86_64.rpm 5efacdad82d61ed25030269b6c89abfe i386/tetex-2.0.2-21.2.i386.rpm e249065b4ff83339a52cf4ee67b5931d i386/tetex-latex-2.0.2-21.2.i386.rpm aee5e12bc7c8349ab06f0f3ebe8eab5f i386/tetex-xdvi-2.0.2-21.2.i386.rpm 14ea742121160307adbbcf37c4a3401a i386/tetex-dvips-2.0.2-21.2.i386.rpm 49967d06270603a146d9f8d27eaaf08c i386/tetex-afm-2.0.2-21.2.i386.rpm 569591b26e0cab205c87f112756212c9 i386/tetex-fonts-2.0.2-21.2.i386.rpm 7ec42e9568ec05ed17b5ad708286bd0d i386/tetex-doc-2.0.2-21.2.i386.rpm d9483991ce1585e0d1cb4999bf4c8bec i386/debug/tetex- debuginfo-2.0.2-21.2.i386.rpm This update can also be installed with the Update Agent; you can launch the Update Agent with the 'up2date' command. --------------------------------------------------------------------- From notting at redhat.com Mon Jan 3 20:41:05 2005 From: notting at redhat.com (Bill Nottingham) Date: Mon, 3 Jan 2005 15:41:05 -0500 Subject: Fedora Core 3 Update: pcmcia-cs-3.2.7-2.1 Message-ID: <20050103204105.GA21121@nostromo.devel.redhat.com> --------------------------------------------------------------------- Fedora Update Notification FEDORA-2004-587 2005-01-03 --------------------------------------------------------------------- Product : Fedora Core 3 Name : pcmcia-cs Version : 3.2.7 Release : 2.1 Summary : Utilities for handling PCMCIA devices Description : User-level daemon and utilities for using PCMCIA devices on Linux. --------------------------------------------------------------------- Update Information: This update fixes bug #135508, silencing a warning message on cardmgr startup. --------------------------------------------------------------------- * Tue Dec 21 2004 Bill Nottingham - fix broken close-on-exec patch (#135508) --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/3/ 86c2d9551b522b6fd8a7dd9318c1abb4 SRPMS/pcmcia-cs-3.2.7-2.1.src.rpm a83dea4a648ff0e21c90af45807767de x86_64/pcmcia-cs-3.2.7-2.1.x86_64.rpm ccbcd38147b14c99f5ce0021e37fff43 x86_64/debug/pcmcia-cs-debuginfo-3.2.7-2.1.x86_64.rpm 2dc7469c8c08044499c8fabbe73851fa i386/pcmcia-cs-3.2.7-2.1.i386.rpm 445b26940c9681dc3c4551fe46fc799e i386/debug/pcmcia-cs-debuginfo-3.2.7-2.1.i386.rpm This update can also be installed with the Update Agent; you can launch the Update Agent with the 'up2date' command. --------------------------------------------------------------------- From notting at redhat.com Mon Jan 3 20:41:20 2005 From: notting at redhat.com (Bill Nottingham) Date: Mon, 3 Jan 2005 15:41:20 -0500 Subject: Fedora Core 2 Update: pcmcia-cs-3.2.7-1.8.2.2 Message-ID: <20050103204120.GA21136@nostromo.devel.redhat.com> --------------------------------------------------------------------- Fedora Update Notification FEDORA-2004-586 2005-01-03 --------------------------------------------------------------------- Product : Fedora Core 2 Name : pcmcia-cs Version : 3.2.7 Release : 1.8.2.2 Summary : Utilities for handling PCMCIA devices Description : User-level daemon and utilities for using PCMCIA devices on Linux. --------------------------------------------------------------------- Update Information: This update fixes bug #135508, silencing a warning message on cardmgr startup. --------------------------------------------------------------------- * Tue Dec 21 2004 Bill Nottingham - fix broken close-on-exec patch (#135508) --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/2/ c0e14c01043ea6a0984974237a1d6ebf SRPMS/pcmcia-cs-3.2.7-1.8.2.2.src.rpm 3852fcbc719205543d83ba0e21a5b6e8 x86_64/pcmcia-cs-3.2.7-1.8.2.2.x86_64.rpm 62177376e032a0eed8dec625d489bd08 x86_64/debug/pcmcia-cs-debuginfo-3.2.7-1.8.2.2.x86_64.rpm f694e3a9b7053e142f10a6a3c1dcf9a1 i386/pcmcia-cs-3.2.7-1.8.2.2.i386.rpm 2e1968498e2279b03b2bfe6b5712f0ca i386/debug/pcmcia-cs-debuginfo-3.2.7-1.8.2.2.i386.rpm This update can also be installed with the Update Agent; you can launch the Update Agent with the 'up2date' command. --------------------------------------------------------------------- From davej at redhat.com Tue Jan 4 04:27:03 2005 From: davej at redhat.com (Dave Jones) Date: Mon, 3 Jan 2005 23:27:03 -0500 Subject: [SECURITY] Fedora Core 2 Update: kernel-2.6.9-1.11_FC2 Message-ID: <20050104042703.GA22939@redhat.com> --------------------------------------------------------------------- Fedora Update Notification FEDORA-2004-581 2005-01-03 --------------------------------------------------------------------- Product : Fedora Core 2 Name : kernel Version : 2.6.9 Release : 1.11_FC2 Summary : The Linux kernel (the core of the Linux operating system) Description : The kernel package contains the Linux kernel (vmlinuz), the core of any Linux operating system. The kernel handles the basic functions of the operating system: memory allocation, process allocation, device input and output, etc. A large change over previous kernels has been made. The 4G:4G memory split patch has been dropped, and Fedora kernels now revert back to the upstream 3G:1G kernel/userspace split. A number of security fixes are present in this update. CAN-2004-1016: Paul Starzetz discovered a buffer overflow vulnerability in the "__scm_send" function which handles the sending of UDP network packets. A wrong validity check of the cmsghdr structure allowed a local attacker to modify kernel memory, thus causing an endless loop (Denial of Service) or possibly even root privilege escalation. CAN-2004-1017: Alan Cox reported two potential buffer overflows with the io_edgeport driver. CAN-2004-1068: A race condition was discovered in the handling of AF_UNIX network packets. This reportedly allowed local users to modify arbitrary kernel memory, facilitating privilege escalation, or possibly allowing code execution in the context of the kernel. CAN-2004-1137: Paul Starzetz discovered several flaws in the IGMP handling code. This allowed users to provoke a Denial of Service, read kernel memory, and execute arbitrary code with root privileges. This flaw is also exploitable remotely if an application has bound a multicast socket. CAN-2004-1151: Jeremy Fitzhardinge discovered two buffer overflows in the sys32_ni_syscall() and sys32_vm86_warning() functions. This could possibly be exploited to overwrite kernel memory with attacker-supplied code and cause root privilege escalation. NO-CAN-ASSIGNED: - Fix memory leak in ip_conntrack_ftp (local DoS) - Do not leak IP options. (local DoS) - fix missing security_*() check in net/compat.c - ia64/x86_64/s390 overlapping vma fix - Fix bugs with SOCK_SEQPACKET AF_UNIX sockets - Make sure VC resizing fits in s16. Georgi Guninski reported a buffer overflow with vc_resize(). - Clear ebp on sysenter return. A small information leak was found by Brad Spengler. --------------------------------------------------------------------- * Sat Jan 01 2005 Dave Jones - Fix probing of vesafb. (#125890) - Enable PCILynx driver. (#142173) * Fri Dec 31 2004 Dave Jones - Drop 4g/4g patch completely. * Tue Dec 28 2004 Dave Jones - Drop bogus ethernet slab cache. * Thu Dec 23 2004 Dave Jones - Fix bio error propagation. - Clear ebp on sysenter return. - Extra debugging info on OOM kill. - exit() race fix. - Fix refcounting order in sd/sr, fixing cable pulls on USB storage. - IGMP source filter fixes. - Fix ext2/3 leak on umount. - fix missing wakeup in ipc/sem - Fix another tux corner case bug. * Wed Dec 22 2004 Dave Jones - Add another ipod to the unusual usb devices list. (#142779) * Tue Dec 21 2004 Dave Jones - Fix two silly bugs in the AGP posting fixes. * Thu Dec 16 2004 Dave Jones - Better version of the PCI Posting fixes for agpgart. - Add missing cache flush to the AGP code. * Sun Dec 12 2004 Dave Jones - fix false ECHILD result from wait* with zombie group leader. * Sat Dec 11 2004 Dave Jones - Workaround broken pci posting in AGPGART. - Make sure VC resizing fits in s16. * Fri Dec 10 2004 Dave Jones - Prevent block device queues from being shared in viocd. (#139018) - Libata updates. (#132848, #138405) - aacraid: remove aac_handle_aif (#135527) - fix uninitialized variable in waitid(2). (#142505) - Fix CMSG validation checks wrt. signedness. - Fix memory leak in ip_conntrack_ftp - [IPV4]: Do not leak IP options. - ppc64: Align PACA buffer for hypervisor's use. (#141817) - ppc64: Indicate that the veth link is always up. (#135402) - ppc64: Quiesce OpenFirmware stdin device at boot. (#142009) - SELinux: Fix avc_node_update oops. (#142353) - Fix CCISS ioctl return code. - Make ppc64's pci_alloc_consistent() conform to documentation. (#140047) - Disable tiglusb module. (#142102) - E1000 64k-alignment fix. (#140047) - Disable tiglusb module. (#142102) - ID updates for cciss driver. - Fix overflows in USB Edgeport-IO driver. (#142258) - Fix wrong TASK_SIZE for 32bit processes on x86-64. (#141737) - Fix ext2/ext3 xattr/mbcache race. (#138951) - Fix bug where __getblk_slow can loop forever when pages are partially mapped. (#140424) - Add missing cache flushes in agpgart code. * Wed Dec 08 2004 Dave Jones - Enable EDD - Enable ETH1394. (#138497) - Workaround E1000 post-maturely writing back to TX descriptors. (#133261) - Fix the previous E1000 errata workaround. - Several IDE fixes from 2.6.9-ac - vm pageout throttling. (#133858) - Fix Tux from oopsing. (#140918) - Fix Tux/SELinux incompatability (#140916) - Fix Tux/IPV6 problem. (#140916) - ide: Fix possible oops on boot. - Make spinlock debugging panic instead of printk. - Update Emulex lpfc driver to 8.0.16 - Selected patches from 2.6.9-ac12 - ppc64: Fix inability to find space for TCE table (#138844) - Fix compat fcntl F_GETLK{,64} (#141680) - blkdev_get_blocks(): handle eof - Another card reader for the whitelist. (#134094) * Sat Dec 04 2004 Dave Jones - Enable both old and new megaraid drivers. - Add yet another card reader to usb scsi whitelist. (#141367) - Fix oops in conntrack on rmmod. * Fri Dec 03 2004 Dave Jones - Pull in bits of -ac12 Should fix the smbfs & visor issues among others. * Thu Dec 02 2004 Dave Jones - Drop the futex debug patch, it served its purpose. - XFRM layer bug fixes - ppc64: Convert to using ibm,read-slot-reset-state2 RTAS call - ide: Make CSB6 driver support configurations. - ide: Handle early EOF on CDs. - Fix sx8 device naming in sysfs - e100/e1000: return -EINVAL when setting rx-mini or rx-jumbo. (#140793) * Wed Dec 01 2004 Dave Jones - Disable 4G/4G for i686. - Workaround for the E1000 erratum 23 (#140047) - Remove bogus futex warning. (#138179) - x86_64: Fix lost edge triggered irqs on UP kernel. - x86_64: Reenable DRI for MGA. - Workaround E1000 post-maturely writing back to TX descriptors (#133261) - 3c59x: add EEPROM_RESET for 3c900 Boomerang - Fix buffer overrun in arch/x86_64/sys_ia32.c:sys32_ni_syscall() - ext3: improves ext3's error logging when we encounter an on-disk corruption. - ext3: improves ext3's ability to deal with corruption on-disk - ext3: Handle double-delete of indirect blocks. - Disable SCB2 flash driver for RHEL4. (#141142) * Tue Nov 30 2004 Dave Jones - x86_64: add an option to configure oops stack dump - x86[64]: display phys_proc_id only when it is initialized - x86_64: no TIOCSBRK/TIOCCBRK in ia32 emulation - via-rhine: references __init code during resume - Add barriers to generic timer code to prevent race. (#128242) - ppc64: Add PURR and version data to /proc/ppc64/lparcfg - Prevent xtime value becoming incorrect. - scsi: return full SCSI status byte in SG_IO - Fix show_trace() in irq context with CONFIG_4KSTACKS - Adjust alignment of pagevec structure. - md: make sure md always uses rdev_dec_pending properly. - Make proc_pid_status not dereference dead task structs. - sg: Fix oops of sg_cmd_done and sg_release race (#140648) - fix bad segment coalescing in blk_recalc_rq_segments() - fix missing security_*() check in net/compat.c - ia64/x86_64/s390 overlapping vma fix - Update Emulex lpfc to 8.0.15 * Mon Nov 29 2004 Dave Jones - Add another card reader to whitelist. (#141022) - Fix possible hang in do_wait() (#140042) - Fix ps showing wrong ppid. (#132030) - Print advice to use -hugemem if >=16GB of memory is detected. - Enable ICOM serial driver. (#136150) - Enable acpi hotplug driver for IA64. - SCSI: fix USB forced remove oops. - ia64: add missing sn2 timer mask in time_interpolator code. (#140580) - ia64: Fix hang reading /proc/pal/cpu0/tr_info (#139571) - ia64: bump number of UARTS. (#139100) - Fix ACPI debug level (#141292) - Make EDD runtime configurable, and reenable. - ppc64: IBM VSCSI driver race fix. (#138725) - ppc64: Ensure PPC64 interrupts don't end up hard-disabled. (#139020, #131590) - ppc64: Yet more sigsuspend/singlestep fixing. (#140102, #137931) - x86-64: Implement ACPI based reset mechanism. (#139104) - Backport 2.6.10rc sysfs changes needed for IBM hotplug driver. (#140372) - Update Emulex lpfc driver to v8.0.14 - Optimize away the unconditional write to debug registers on signal delivery path. - Fix up scsi_test_unit_ready() to work correctly with CD-ROMs. - md: fix two little bugs in raid10 - Remove incorrect ELF check from module loading. (#140954) - Plug leaks in error paths of aic driver. - Add refcounting to scsi command allocation. - Taint oopses on machine checks, bad_page()'s calls and forced rmmod's. - Share Intel cache descriptors between x86 & x86-64. - rx checksum support for gige nForce ethernet - vm: vm_dirty_ratio initialisation fix * Mon Nov 29 2004 Soeren Sandmann - Build FC-3 kernel in RHEL build root * Sun Nov 28 2004 Dave Jones - Move 4g/4g kernel into -hugemem. * Sat Nov 27 2004 Dave Jones - Recognise Shuttle SN85G4 card reader. (#139163) * Tue Nov 23 2004 Dave Jones - Add futex debug patch. * Mon Nov 22 2004 Dave Jones - Update -ac patch to 2.6.9-ac11 - make tulip_stop_rxtx() wait for DMA to fully stop. (#138240) - ACPI: Make LEqual less strict about operand types matching. - scsi: avoid extra 'put' on devices in __scsi_iterate_device() (#138135) - Fix bugs with SOCK_SEQPACKET AF_UNIX sockets - Reenable token ring drivers. (#119345) - SELinux: Map Unix seqpacket sockets to appropriate security class - SELinux: destroy avtab node cache in policy load error path. - AF_UNIX: Serialize dgram read using semaphore just like stream. - lockd: NLM blocks locks don't sleep - NFS lock recovery fixes - Add more MODULE_VERSION tags (#136403) - Update qlogic driver to 2.6.10rc2 level. - cciss: fixes for clustering - ieee802.11 update. - ipw2100: update to ver 1.0.0 - ipw2200: update to ver 1.0.0 - Enable promisc mode on ipw2100 - 3c59x: reload EEPROM values at rmmod for needy cards - ppc64: Prevent sigsuspend stomping on r4 and r5 - ppc64: Alternative single-step fix. - fix for recursive netdump oops on x86_64 - ia64: Fix IRQ routing fix when booted with maxcpus= (#138236) - ia64: search the iommu for the correct size - Deal with fraglists correctly on ipv4/ipv6 output - Various statm accounting fixes (#139447) - Reenable CMM /proc interface for s390 (#137397) * Fri Nov 19 2004 Dave Jones - e100: fix improper enabling of interrupts. (#139706) - autofs4: allow map update recognition - Various TCP fixes from 2.6.10rc - Various netlink fixes from 2.6.10rc - [IPV4]: Do not try to unhash null-netdev nexthops. - ppc64: Make NUMA map CPU->node before bringing up the CPU (#128063) - ppc64: sched domains / cpu hotplug cleanup. (#128063) - ppc64: Add a CPU_DOWN_PREPARE hotplug CPU notifier (#128063) - ppc64: Register a cpu hotplug notifier to reinitialize the scheduler domains hierarchy (#128063) - ppc64: Introduce CPU_DOWN_FAILED notifier (#128063) - ppc64: Make arch_destroy_sched_domains() conditional (#128063) - ppc64: Use CPU_DOWN_FAILED notifier in the sched-domains hotplug code (#128063) - Various updates to the SCSI midlayer from 2.6.10rc. - vlan_dev: return 0 on vlan_dev_change_mtu success. (#139760) - Update Emulex lpfc driver to v8013 - Fix problem with b44 driver and 4g/4g patch. (#118165) - Prevent oops when loading aic79xx on machine without hardware. (#125982) - Use correct spinlock functions in token ring net code. (#135462) - scsi: Add reset ioctl capability to ULDs - scsi: update ips driver to 7.10.18 - Reenable ACPI hotplug driver. (#139976, #140130, #132691) --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/2/ 8155074c8f6d25a97d1ad9d1b03a9333 SRPMS/kernel-2.6.9-1.11_FC2.src.rpm 96043e3d73cb02f8aa11bd8efbb7aad8 x86_64/kernel-2.6.9-1.11_FC2.x86_64.rpm 326e7e05405e88965a9c1f40f08ee045 x86_64/kernel-smp-2.6.9-1.11_FC2.x86_64.rpm 47dcd13e588a099c7cccea1af94ac1e5 x86_64/debug/kernel-debuginfo-2.6.9-1.11_FC2.x86_64.rpm 6d91d3adf1b8f0addb34e4f6e35f9b68 x86_64/kernel-sourcecode-2.6.9-1.11_FC2.noarch.rpm 5cfe19353288e451b6e0b2dc02ed24e4 x86_64/kernel-doc-2.6.9-1.11_FC2.noarch.rpm ce968304f9e09e17152823af2ae4c5ec i386/kernel-2.6.9-1.11_FC2.i586.rpm c8b5768b852305eacc9750a37206dc61 i386/kernel-smp-2.6.9-1.11_FC2.i586.rpm 0ff63aac5409f2239db62408a87a029a i386/debug/kernel-debuginfo-2.6.9-1.11_FC2.i586.rpm a8ebffa63797616bd00067174773ae80 i386/kernel-2.6.9-1.11_FC2.i686.rpm 9f78a5388a6e41772fb9bc2c1baf5746 i386/kernel-smp-2.6.9-1.11_FC2.i686.rpm 2cd0baa5c38dc0118bf025fd45ed1af8 i386/debug/kernel-debuginfo-2.6.9-1.11_FC2.i686.rpm 6d91d3adf1b8f0addb34e4f6e35f9b68 i386/kernel-sourcecode-2.6.9-1.11_FC2.noarch.rpm 5cfe19353288e451b6e0b2dc02ed24e4 i386/kernel-doc-2.6.9-1.11_FC2.noarch.rpm This update can also be installed with the Update Agent; you can launch the Update Agent with the 'up2date' command. --------------------------------------------------------------------- From davej at redhat.com Tue Jan 4 04:27:18 2005 From: davej at redhat.com (Dave Jones) Date: Mon, 3 Jan 2005 23:27:18 -0500 Subject: [SECURITY] Fedora Core 3 Update: kernel-2.6.9-1.724_FC3 Message-ID: <20050104042717.GB22939@redhat.com> --------------------------------------------------------------------- Fedora Update Notification FEDORA-2004-582 2005-01-03 --------------------------------------------------------------------- Product : Fedora Core 3 Name : kernel Version : 2.6.9 Release : 1.724_FC3 Summary : The Linux kernel (the core of the Linux operating system) Description : The kernel package contains the Linux kernel (vmlinuz), the core of any Linux operating system. The kernel handles the basic functions of the operating system: memory allocation, process allocation, device input and output, etc. A large change over previous kernels has been made. The 4G:4G memory split patch has been dropped, and Fedora kernels now revert back to the upstream 3G:1G kernel/userspace split. A number of security fixes are present in this update. CAN-2004-1016: Paul Starzetz discovered a buffer overflow vulnerability in the "__scm_send" function which handles the sending of UDP network packets. A wrong validity check of the cmsghdr structure allowed a local attacker to modify kernel memory, thus causing an endless loop (Denial of Service) or possibly even root privilege escalation. CAN-2004-1017: Alan Cox reported two potential buffer overflows with the io_edgeport driver. CAN-2004-1068: A race condition was discovered in the handling of AF_UNIX network packets. This reportedly allowed local users to modify arbitrary kernel memory, facilitating privilege escalation, or possibly allowing code execution in the context of the kernel. CAN-2004-1137: Paul Starzetz discovered several flaws in the IGMP handling code. This allowed users to provoke a Denial of Service, read kernel memory, and execute arbitrary code with root privileges. This flaw is also exploitable remotely if an application has bound a multicast socket. CAN-2004-1151: Jeremy Fitzhardinge discovered two buffer overflows in the sys32_ni_syscall() and sys32_vm86_warning() functions. This could possibly be exploited to overwrite kernel memory with attacker-supplied code and cause root privilege escalation. NO-CAN-ASSIGNED: - Fix memory leak in ip_conntrack_ftp (local DoS) - Do not leak IP options. (local DoS) - fix missing security_*() check in net/compat.c - ia64/x86_64/s390 overlapping vma fix - Fix bugs with SOCK_SEQPACKET AF_UNIX sockets - Make sure VC resizing fits in s16. Georgi Guninski reported a buffer overflow with vc_resize(). - Clear ebp on sysenter return. A small information leak was found by Brad Spengler. --------------------------------------------------------------------- * Sat Jan 01 2005 Dave Jones - Fix probing of vesafb. (#125890) - Enable PCILynx driver. (#142173) * Fri Dec 31 2004 Dave Jones - Drop 4g/4g patch completely. * Tue Dec 28 2004 Dave Jones - Drop bogus ethernet slab cache. * Thu Dec 23 2004 Dave Jones - Fix bio error propagation. - Clear ebp on sysenter return. - Extra debugging info on OOM kill. - exit() race fix. - Fix refcounting order in sd/sr, fixing cable pulls on USB storage. - IGMP source filter fixes. - Fix ext2/3 leak on umount. - fix missing wakeup in ipc/sem - Fix another tux corner case bug. * Wed Dec 22 2004 Dave Jones - Add another ipod to the unusual usb devices list. (#142779) * Tue Dec 21 2004 Dave Jones - Fix two silly bugs in the AGP posting fixes. * Thu Dec 16 2004 Dave Jones - Better version of the PCI Posting fixes for agpgart. - Add missing cache flush to the AGP code. * Sun Dec 12 2004 Dave Jones - fix false ECHILD result from wait* with zombie group leader. * Sat Dec 11 2004 Dave Jones - Workaround broken pci posting in AGPGART. - Make sure VC resizing fits in s16. * Fri Dec 10 2004 Dave Jones - Prevent block device queues from being shared in viocd. (#139018) - Libata updates. (#132848, #138405) - aacraid: remove aac_handle_aif (#135527) - fix uninitialized variable in waitid(2). (#142505) - Fix CMSG validation checks wrt. signedness. - Fix memory leak in ip_conntrack_ftp - [IPV4]: Do not leak IP options. - ppc64: Align PACA buffer for hypervisor's use. (#141817) - ppc64: Indicate that the veth link is always up. (#135402) - ppc64: Quiesce OpenFirmware stdin device at boot. (#142009) - SELinux: Fix avc_node_update oops. (#142353) - Fix CCISS ioctl return code. - Make ppc64's pci_alloc_consistent() conform to documentation. (#140047) - Disable tiglusb module. (#142102) - E1000 64k-alignment fix. (#140047) - Disable tiglusb module. (#142102) - ID updates for cciss driver. - Fix overflows in USB Edgeport-IO driver. (#142258) - Fix wrong TASK_SIZE for 32bit processes on x86-64. (#141737) - Fix ext2/ext3 xattr/mbcache race. (#138951) - Fix bug where __getblk_slow can loop forever when pages are partially mapped. (#140424) - Add missing cache flushes in agpgart code. * Wed Dec 08 2004 Dave Jones - Enable EDD - Enable ETH1394. (#138497) - Workaround E1000 post-maturely writing back to TX descriptors. (#133261) - Fix the previous E1000 errata workaround. - Several IDE fixes from 2.6.9-ac - vm pageout throttling. (#133858) - Fix Tux from oopsing. (#140918) - Fix Tux/SELinux incompatability (#140916) - Fix Tux/IPV6 problem. (#140916) - ide: Fix possible oops on boot. - Make spinlock debugging panic instead of printk. - Update Emulex lpfc driver to 8.0.16 - Selected patches from 2.6.9-ac12 - ppc64: Fix inability to find space for TCE table (#138844) - Fix compat fcntl F_GETLK{,64} (#141680) - blkdev_get_blocks(): handle eof - Another card reader for the whitelist. (#134094) * Sat Dec 04 2004 Dave Jones - Enable both old and new megaraid drivers. - Add yet another card reader to usb scsi whitelist. (#141367) - Fix oops in conntrack on rmmod. * Fri Dec 03 2004 Dave Jones - Pull in bits of -ac12 Should fix the smbfs & visor issues among others. * Thu Dec 02 2004 Dave Jones - Drop the futex debug patch, it served its purpose. - XFRM layer bug fixes - ppc64: Convert to using ibm,read-slot-reset-state2 RTAS call - ide: Make CSB6 driver support configurations. - ide: Handle early EOF on CDs. - Fix sx8 device naming in sysfs - e100/e1000: return -EINVAL when setting rx-mini or rx-jumbo. (#140793) * Wed Dec 01 2004 Dave Jones - Disable 4G/4G for i686. - Workaround for the E1000 erratum 23 (#140047) - Remove bogus futex warning. (#138179) - x86_64: Fix lost edge triggered irqs on UP kernel. - x86_64: Reenable DRI for MGA. - Workaround E1000 post-maturely writing back to TX descriptors (#133261) - 3c59x: add EEPROM_RESET for 3c900 Boomerang - Fix buffer overrun in arch/x86_64/sys_ia32.c:sys32_ni_syscall() - ext3: improves ext3's error logging when we encounter an on-disk corruption. - ext3: improves ext3's ability to deal with corruption on-disk - ext3: Handle double-delete of indirect blocks. - Disable SCB2 flash driver for RHEL4. (#141142) * Tue Nov 30 2004 Dave Jones - x86_64: add an option to configure oops stack dump - x86[64]: display phys_proc_id only when it is initialized - x86_64: no TIOCSBRK/TIOCCBRK in ia32 emulation - via-rhine: references __init code during resume - Add barriers to generic timer code to prevent race. (#128242) - ppc64: Add PURR and version data to /proc/ppc64/lparcfg - Prevent xtime value becoming incorrect. - scsi: return full SCSI status byte in SG_IO - Fix show_trace() in irq context with CONFIG_4KSTACKS - Adjust alignment of pagevec structure. - md: make sure md always uses rdev_dec_pending properly. - Make proc_pid_status not dereference dead task structs. - sg: Fix oops of sg_cmd_done and sg_release race (#140648) - fix bad segment coalescing in blk_recalc_rq_segments() - fix missing security_*() check in net/compat.c - ia64/x86_64/s390 overlapping vma fix - Update Emulex lpfc to 8.0.15 * Mon Nov 29 2004 Dave Jones - Add another card reader to whitelist. (#141022) - Fix possible hang in do_wait() (#140042) - Fix ps showing wrong ppid. (#132030) - Print advice to use -hugemem if >=16GB of memory is detected. - Enable ICOM serial driver. (#136150) - Enable acpi hotplug driver for IA64. - SCSI: fix USB forced remove oops. - ia64: add missing sn2 timer mask in time_interpolator code. (#140580) - ia64: Fix hang reading /proc/pal/cpu0/tr_info (#139571) - ia64: bump number of UARTS. (#139100) - Fix ACPI debug level (#141292) - Make EDD runtime configurable, and reenable. - ppc64: IBM VSCSI driver race fix. (#138725) - ppc64: Ensure PPC64 interrupts don't end up hard-disabled. (#139020, #131590) - ppc64: Yet more sigsuspend/singlestep fixing. (#140102, #137931) - x86-64: Implement ACPI based reset mechanism. (#139104) - Backport 2.6.10rc sysfs changes needed for IBM hotplug driver. (#140372) - Update Emulex lpfc driver to v8.0.14 - Optimize away the unconditional write to debug registers on signal delivery path. - Fix up scsi_test_unit_ready() to work correctly with CD-ROMs. - md: fix two little bugs in raid10 - Remove incorrect ELF check from module loading. (#140954) - Plug leaks in error paths of aic driver. - Add refcounting to scsi command allocation. - Taint oopses on machine checks, bad_page()'s calls and forced rmmod's. - Share Intel cache descriptors between x86 & x86-64. - rx checksum support for gige nForce ethernet - vm: vm_dirty_ratio initialisation fix * Sun Nov 28 2004 Dave Jones - Move 4g/4g kernel into -hugemem. * Sat Nov 27 2004 Dave Jones - Recognise Shuttle SN85G4 card reader. (#139163) * Tue Nov 23 2004 Dave Jones - Add futex debug patch. * Mon Nov 22 2004 Dave Jones - Update -ac patch to 2.6.9-ac11 - make tulip_stop_rxtx() wait for DMA to fully stop. (#138240) - ACPI: Make LEqual less strict about operand types matching. - scsi: avoid extra 'put' on devices in __scsi_iterate_device() (#138135) - Fix bugs with SOCK_SEQPACKET AF_UNIX sockets - Reenable token ring drivers. (#119345) - SELinux: Map Unix seqpacket sockets to appropriate security class - SELinux: destroy avtab node cache in policy load error path. - AF_UNIX: Serialize dgram read using semaphore just like stream. - lockd: NLM blocks locks don't sleep - NFS lock recovery fixes - Add more MODULE_VERSION tags (#136403) - Update qlogic driver to 2.6.10rc2 level. - cciss: fixes for clustering - ieee802.11 update. - ipw2100: update to ver 1.0.0 - ipw2200: update to ver 1.0.0 - Enable promisc mode on ipw2100 - 3c59x: reload EEPROM values at rmmod for needy cards - ppc64: Prevent sigsuspend stomping on r4 and r5 - ppc64: Alternative single-step fix. - fix for recursive netdump oops on x86_64 - ia64: Fix IRQ routing fix when booted with maxcpus= (#138236) - ia64: search the iommu for the correct size - Deal with fraglists correctly on ipv4/ipv6 output - Various statm accounting fixes (#139447) - Reenable CMM /proc interface for s390 (#137397) * Fri Nov 19 2004 Dave Jones - e100: fix improper enabling of interrupts. (#139706) - autofs4: allow map update recognition - Various TCP fixes from 2.6.10rc - Various netlink fixes from 2.6.10rc - [IPV4]: Do not try to unhash null-netdev nexthops. - ppc64: Make NUMA map CPU->node before bringing up the CPU (#128063) - ppc64: sched domains / cpu hotplug cleanup. (#128063) - ppc64: Add a CPU_DOWN_PREPARE hotplug CPU notifier (#128063) - ppc64: Register a cpu hotplug notifier to reinitialize the scheduler domains hierarchy (#128063) - ppc64: Introduce CPU_DOWN_FAILED notifier (#128063) - ppc64: Make arch_destroy_sched_domains() conditional (#128063) - ppc64: Use CPU_DOWN_FAILED notifier in the sched-domains hotplug code (#128063) - Various updates to the SCSI midlayer from 2.6.10rc. - vlan_dev: return 0 on vlan_dev_change_mtu success. (#139760) - Update Emulex lpfc driver to v8013 - Fix problem with b44 driver and 4g/4g patch. (#118165) - Prevent oops when loading aic79xx on machine without hardware. (#125982) - Use correct spinlock functions in token ring net code. (#135462) - scsi: Add reset ioctl capability to ULDs - scsi: update ips driver to 7.10.18 - Reenable ACPI hotplug driver. (#139976, #140130, #132691) --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/3/ 01aa0e2568d7804a869dc8468a5b1605 SRPMS/kernel-2.6.9-1.724_FC3.src.rpm 47776539f4ccb70a3d2b0d641e24cebf x86_64/kernel-2.6.9-1.724_FC3.x86_64.rpm 0188ac33f1a39b81fc94947c3d7be55d x86_64/kernel-smp-2.6.9-1.724_FC3.x86_64.rpm 8ee1e74c68022d98268f8cd809f9751d x86_64/debug/kernel-debuginfo-2.6.9-1.724_FC3.x86_64.rpm b2c333acd8dc04c099fdf5ec8a4784b5 x86_64/kernel-doc-2.6.9-1.724_FC3.noarch.rpm df2397cdd4380ecc7874df9489b48065 i386/kernel-2.6.9-1.724_FC3.i586.rpm e5c97e06c0dbf0efe75ffe664e46c26e i386/kernel-smp-2.6.9-1.724_FC3.i586.rpm f6cb0feb9b9caff301dfd3a48fba821c i386/debug/kernel-debuginfo-2.6.9-1.724_FC3.i586.rpm c90b493037812e5b6f46e67256c2db43 i386/kernel-2.6.9-1.724_FC3.i686.rpm cd699aa17ba07e66f062fad6f6b586df i386/kernel-smp-2.6.9-1.724_FC3.i686.rpm b6a14462b7daaf0400fe6c6fa9a4d808 i386/debug/kernel-debuginfo-2.6.9-1.724_FC3.i686.rpm b2c333acd8dc04c099fdf5ec8a4784b5 i386/kernel-doc-2.6.9-1.724_FC3.noarch.rpm This update can also be installed with the Update Agent; you can launch the Update Agent with the 'up2date' command. --------------------------------------------------------------------- From tgl at redhat.com Wed Jan 5 19:05:46 2005 From: tgl at redhat.com (Tom Lane) Date: Wed, 05 Jan 2005 14:05:46 -0500 Subject: Fedora Core 3 Update: mysql-3.23.58-14 Message-ID: <128.1104951946@sss.pgh.pa.us> --------------------------------------------------------------------- Fedora Update Notification FEDORA-2004-601 2005-01-05 --------------------------------------------------------------------- Product : Fedora Core 3 Name : mysql Version : 3.23.58 Release : 14 Summary : MySQL client programs and shared libraries. Description : MySQL is a multi-user, multi-threaded SQL database server. MySQL is a client/server implementation consisting of a server daemon (mysqld) and many different client programs and libraries. --------------------------------------------------------------------- * Wed Jan 05 2005 Tom Lane 3.23.58-14 - work around SELinux restriction that breaks mysql_install_db (bug #141062) - Add a restorecon to keep the mysql.log file in the right context (bz#143887) - Fix init script to not need a valid username for startup check (bz#142328) - Don't assume /etc/my.cnf will specify pid-file (bz#143724) --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/3/ c30635042bd13139d6e441b0dae6ddf7 SRPMS/mysql-3.23.58-14.src.rpm 0775014d1f9d1b78172496f30fa35779 x86_64/mysql-3.23.58-14.x86_64.rpm 275c1b894ac2a3552036312db4e491a3 x86_64/mysql-server-3.23.58-14.x86_64.rpm e447518e3e03df21bc7d33d70bba8a37 x86_64/mysql-devel-3.23.58-14.x86_64.rpm 2e4e26f8ec6961f520fc8a788b3491b4 x86_64/mysql-bench-3.23.58-14.x86_64.rpm 5360fc8d7116654efc9c8052d43e1efb x86_64/debug/mysql-debuginfo-3.23.58-14.x86_64.rpm f3b793574d2e0a65041e5fa242e93226 x86_64/mysql-3.23.58-14.i386.rpm f3b793574d2e0a65041e5fa242e93226 i386/mysql-3.23.58-14.i386.rpm 90e479ba76dc6b5fcc7896f8ee7b864e i386/mysql-server-3.23.58-14.i386.rpm 91d94b0fa6b6605b8c370a3b16347e1e i386/mysql-devel-3.23.58-14.i386.rpm d474b7c34d0af6b0fa66bee936cb9ea1 i386/mysql-bench-3.23.58-14.i386.rpm ca458395a6a3c524c104037d650a01d1 i386/debug/mysql-debuginfo-3.23.58-14.i386.rpm This update can also be installed with the Update Agent; you can launch the Update Agent with the 'up2date' command. --------------------------------------------------------------------- From tagoh at redhat.com Thu Jan 6 07:50:26 2005 From: tagoh at redhat.com (Akira TAGOH) Date: Thu, 06 Jan 2005 16:50:26 +0900 (JST) Subject: Fedora Core 3 Update: man-pages-ja-20041215-1.FC3.0 Message-ID: <20050106.165026.1281009750676924238.tagoh@redhat.com> --------------------------------------------------------------------- Fedora Update Notification FEDORA-2004-595 2005-01-06 --------------------------------------------------------------------- Product : Fedora Core 3 Name : man-pages-ja Version : 20041215 Release : 1.FC3.0 Summary : Japanese man (manual) pages from the Japanese Manual Project Description : Japanese Manual pages, translated by JM-Project (Japanese Manual Project). --------------------------------------------------------------------- * Thu Jan 06 2005 Akira TAGOH - 20041215-1.FC3.0 - updates to 20041215. - prefer GNU fileutils's chown(1) rather than gnumaniak's. (#142077) --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/3/ b7cf579e5bf7ae8670014f9628de63a9 SRPMS/man-pages-ja-20041215-1.FC3.0.src.rpm d096963f795300860bf1563083b5c88d x86_64/man-pages-ja-20041215-1.FC3.0.noarch.rpm d096963f795300860bf1563083b5c88d i386/man-pages-ja-20041215-1.FC3.0.noarch.rpm This update can also be installed with the Update Agent; you can launch the Update Agent with the 'up2date' command. --------------------------------------------------------------------- From tagoh at redhat.com Thu Jan 6 07:48:25 2005 From: tagoh at redhat.com (Akira TAGOH) Date: Thu, 06 Jan 2005 16:48:25 +0900 (JST) Subject: Fedora Core 3 Update: ruby-1.8.2-1.FC3.0 Message-ID: <20050106.164825.1545942096518956056.tagoh@redhat.com> --------------------------------------------------------------------- Fedora Update Notification FEDORA-2004-594 2005-01-06 --------------------------------------------------------------------- Product : Fedora Core 3 Name : ruby Version : 1.8.2 Release : 1.FC3.0 Summary : An interpreter of object-oriented scripting language Description : Ruby is the interpreted scripting language for quick and easy object-oriented programming. It has many features to process text files and to do system management tasks (as in Perl). It is simple, straight-forward, and extensible. --------------------------------------------------------------------- * Thu Jan 06 2005 Akira TAGOH - 1.8.2-1.FC3.0 - New upstream release. - ruby-1.8.1-ia64-stack-limit.patch: removed - it's no longer needed. - ruby-1.8.1-cgi_session_perms.patch: likewise. - ruby-1.8.1-cgi-dos.patch: likewise. - generated Ruby interactive documentation - senarated package. it's now provided as ri package. (#141806) --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/3/ 49a953871d9f92b6b01f5e048a46a1f4 SRPMS/ruby-1.8.2-1.FC3.0.src.rpm 61c544d1c4787b42c2007276657c99a1 x86_64/ruby-1.8.2-1.FC3.0.x86_64.rpm 62a8151ae1e2637055ea7afa91661345 x86_64/irb-1.8.2-1.FC3.0.x86_64.rpm 59c76e31da5de0fa51d8a20fb8d39944 x86_64/ri-1.8.2-1.FC3.0.x86_64.rpm c8ca13ac4854a63d505dd7c1fae5211a x86_64/debug/ruby-debuginfo-1.8.2-1.FC3.0.x86_64.rpm fb2016c7b909124053009c798df6ceb6 x86_64/ruby-devel-1.8.2-1.FC3.0.x86_64.rpm 29e1dfa4096ea0ae22895a191eab74c4 x86_64/ruby-docs-1.8.2-1.FC3.0.x86_64.rpm 071453c0a3baa183657d065f21edaf85 x86_64/ruby-libs-1.8.2-1.FC3.0.x86_64.rpm 4055623dbc83d19b5b2ba1018e8c83c8 x86_64/ruby-mode-1.8.2-1.FC3.0.x86_64.rpm 64c9e208c1c031788e696b840dc0b850 x86_64/ruby-tcltk-1.8.2-1.FC3.0.x86_64.rpm f91500d14818f8116cdf30a439048284 x86_64/ruby-libs-1.8.2-1.FC3.0.i386.rpm f8aa2bd17f8f922dd3316e866df74f8c i386/ruby-devel-1.8.2-1.FC3.0.i386.rpm 0c328bd1c00bfec75cba411b7aa8c61f i386/irb-1.8.2-1.FC3.0.i386.rpm 095eb887db458bf9b3104c4b9baaae8f i386/ri-1.8.2-1.FC3.0.i386.rpm 7c2705a3157f4cf38386ec1efba435c3 i386/ruby-1.8.2-1.FC3.0.i386.rpm cdfa93cde4137977fd0526be4bc26136 i386/debug/ruby-debuginfo-1.8.2-1.FC3.0.i386.rpm 6dc3d8c5cb127b62518b4e1894782519 i386/ruby-docs-1.8.2-1.FC3.0.i386.rpm f91500d14818f8116cdf30a439048284 i386/ruby-libs-1.8.2-1.FC3.0.i386.rpm f5413a1aefa9e13fdf234f2f575433fd i386/ruby-mode-1.8.2-1.FC3.0.i386.rpm 9d3798bee532eef374f4c19573679ad3 i386/ruby-tcltk-1.8.2-1.FC3.0.i386.rpm This update can also be installed with the Update Agent; you can launch the Update Agent with the 'up2date' command. --------------------------------------------------------------------- From tagoh at redhat.com Thu Jan 6 07:52:08 2005 From: tagoh at redhat.com (Akira TAGOH) Date: Thu, 06 Jan 2005 16:52:08 +0900 (JST) Subject: Fedora Core 2 Update: man-pages-ja-20041215-1.FC2.0 Message-ID: <20050106.165208.2201605309636494072.tagoh@redhat.com> --------------------------------------------------------------------- Fedora Update Notification FEDORA-2004-596 2005-01-06 --------------------------------------------------------------------- Product : Fedora Core 2 Name : man-pages-ja Version : 20041215 Release : 1.FC2.0 Summary : Japanese man (manual) pages from the Japanese Manual Project Description : Japanese Manual pages, translated by JM-Project (Japanese Manual Project). --------------------------------------------------------------------- * Thu Jan 06 2005 Akira TAGOH - 20041215-1.FC2.0 - updates to 20041215. - fixed wrong filename for in.rlogind.8 man pages. (#128833) - prefer GNU fileutils's chown(1) rather than gnumaniak's. (#142077) --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/2/ da1ba41b7424e4811042c1f3ac25efd3 SRPMS/man-pages-ja-20041215-1.FC2.0.src.rpm 5190ade30c0858ec11503d186432325d x86_64/man-pages-ja-20041215-1.FC2.0.noarch.rpm 5190ade30c0858ec11503d186432325d i386/man-pages-ja-20041215-1.FC2.0.noarch.rpm This update can also be installed with the Update Agent; you can launch the Update Agent with the 'up2date' command. --------------------------------------------------------------------- From jnovy at redhat.com Thu Jan 6 08:43:41 2005 From: jnovy at redhat.com (Jindrich Novy) Date: Thu, 6 Jan 2005 03:43:41 -0500 Subject: [SECURITY] Fedora Core 2 Update: tetex-2.0.2-14FC2.1 - with correct md5sums Message-ID: <20050106034341.A18914@porkchop.devel.redhat.com> --------------------------------------------------------------------- Fedora Update Notification FEDORA-2004-584 2005-01-06 --------------------------------------------------------------------- Product : Fedora Core 2 Name : tetex Version : 2.0.2 Release : 14FC2.1 Summary : The TeX text formatting system. Description : TeTeX is an implementation of TeX for Linux or UNIX systems. TeX takes a text file and a set of formatting commands as input and creates a typesetter-independent .dvi (DeVice Independent) file as output. Usually, TeX is used in conjunction with a higher level formatting package like LaTeX or PlainTeX, since TeX by itself is not very user-friendly. Install tetex if you want to use the TeX text formatting system. If you are installing tetex, you will also need to install tetex-afm (a PostScript(TM) font converter for TeX), tetex-dvips (for converting .dvi files to PostScript format for printing on PostScript printers), tetex-latex (a higher level formatting package which provides an easier-to-use interface for TeX), and tetex-xdvi (for previewing .dvi files in X). Unless you are an expert at using TeX, you should also install the tetex-doc package, which includes the documentation for TeX. --------------------------------------------------------------------- Update Information: The updated tetex package fixes a buffer overflow which allows attackers to cause the internal xpdf library used by applications in tetex to crash, and possibly to execute arbitrary code. The Common Vulnerabilities and Exposures projects (cve.mitre.org) has assigned the name CAN-2004-1125 to this issue. --------------------------------------------------------------------- * Tue Nov 09 2004 Jindrich Novy 2.0.2-14FC2.1 - Fix CAN-2004-1125 xpdf overflows. * Tue Nov 09 2004 Jindrich Novy 2.0.2-14FC2 - Add xpdf overflow security patch (CESA-2004-007) --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/2/ 14bcf3cb94172a8fec405166e904f477 SRPMS/tetex-2.0.2-14FC2.1.src.rpm cf4249542063afad9a64849fa6a5c3b8 x86_64/tetex-2.0.2-14FC2.1.x86_64.rpm 64b36e00a314bfe8e832708364c449ec x86_64/tetex-latex-2.0.2-14FC2.1.x86_64.rpm 662f8c9f9c36e8a2ac646ec4a662b358 x86_64/tetex-xdvi-2.0.2-14FC2.1.x86_64.rpm 56ae4a2055677d35a08df45aa203dedc x86_64/tetex-dvips-2.0.2-14FC2.1.x86_64.rpm 3b08fda494d8db9b182b267c5fac65fc x86_64/tetex-afm-2.0.2-14FC2.1.x86_64.rpm 60b41eb32432ae86eb161e6acbd21312 x86_64/tetex-fonts-2.0.2-14FC2.1.x86_64.rpm 681d654ae8d1487ddc63d2ac664125fc x86_64/tetex-doc-2.0.2-14FC2.1.x86_64.rpm 00f7a420bd92d74d7ce6727dbd75e3a2 x86_64/debug/tetex-debuginfo-2.0.2-14FC2.1.x86_64.rpm dc2bd2ee63df05de037bd49d253c4def i386/tetex-2.0.2-14FC2.1.i386.rpm e3159dfd0e43c77b9af20a5bec5b8f2e i386/tetex-latex-2.0.2-14FC2.1.i386.rpm f23a92930c01795278a1adf6376970a5 i386/tetex-xdvi-2.0.2-14FC2.1.i386.rpm c8de010d4e7ab324a834bbaedfa7fc7f i386/tetex-dvips-2.0.2-14FC2.1.i386.rpm eb9d19121ac9eb703691dc2273593109 i386/tetex-afm-2.0.2-14FC2.1.i386.rpm b3cc536693c014a3d3e0b8dea88486bd i386/tetex-fonts-2.0.2-14FC2.1.i386.rpm f6f5895547d91f495fc84c434ae766d0 i386/tetex-doc-2.0.2-14FC2.1.i386.rpm 28d7cde3b110ea601322898d100f1d91 i386/debug/tetex-debuginfo-2.0.2-14FC2.1.i386.rpm This update can also be installed with the Update Agent; you can launch the Update Agent with the 'up2date' command. --------------------------------------------------------------------- From jnovy at redhat.com Thu Jan 6 08:46:18 2005 From: jnovy at redhat.com (Jindrich Novy) Date: Thu, 6 Jan 2005 03:46:18 -0500 Subject: [SECURITY] Fedora Core 3 Update: tetex-2.0.2-21.2 - with correct md5sums Message-ID: <20050106034618.B18914@porkchop.devel.redhat.com> --------------------------------------------------------------------- Fedora Update Notification FEDORA-2004-585 2005-01-06 --------------------------------------------------------------------- Product : Fedora Core 3 Name : tetex Version : 2.0.2 Release : 21.2 Summary : The TeX text formatting system. Description : TeTeX is an implementation of TeX for Linux or UNIX systems. TeX takes a text file and a set of formatting commands as input and creates a typesetter-independent .dvi (DeVice Independent) file as output. Usually, TeX is used in conjunction with a higher level formatting package like LaTeX or PlainTeX, since TeX by itself is not very user-friendly. Install tetex if you want to use the TeX text formatting system. If you are installing tetex, you will also need to install tetex-afm (a PostScript(TM) font converter for TeX), tetex-dvips (for converting .dvi files to PostScript format for printing on PostScript printers), tetex-latex (a higher level formatting package which provides an easier-to-use interface for TeX), and tetex-xdvi (for previewing .dvi files in X). Unless you are an expert at using TeX, you should also install the tetex-doc package, which includes the documentation for TeX. --------------------------------------------------------------------- Update Information: The updated tetex package fixes a buffer overflow which allows attackers to cause the internal xpdf library used by applications in tetex to crash, and possibly to execute arbitrary code. The Common Vulnerabilities and Exposures projects (cve.mitre.org) has assigned the name CAN-2004-1125 to this issue. --------------------------------------------------------------------- * Mon Dec 27 2004 Jindrich Novy 2.0.2-21.2 - Fix CAN-2004-1125 xpdf overflow * Tue Nov 02 2004 Jindrich Novy 2.0.2-21.1 - Add xpdf overflow security patch (CESA-2004-007) --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/3/ eeffe10a8d42f6269f2e7a9225b76108 SRPMS/tetex-2.0.2-21.2.src.rpm 2e3fe2e80094656b2a571b424f3bc002 x86_64/tetex-2.0.2-21.2.x86_64.rpm e8fac4727a41f4cd97442e2e84fcc188 x86_64/tetex-latex-2.0.2-21.2.x86_64.rpm 94c4217e1b73293706b45880fbc72e39 x86_64/tetex-xdvi-2.0.2-21.2.x86_64.rpm aef9eb3e2c213e6512b6c63c767893e0 x86_64/tetex-dvips-2.0.2-21.2.x86_64.rpm b978a97c56edd0f8473646553912292f x86_64/tetex-afm-2.0.2-21.2.x86_64.rpm a350d6ebb4130fc67584f9dcb9aa8b34 x86_64/tetex-fonts-2.0.2-21.2.x86_64.rpm a6435f2dadbce2192226bf1d6c751f7b x86_64/tetex-doc-2.0.2-21.2.x86_64.rpm 94442d1626174498758f2f7999c31b1d x86_64/debug/tetex-debuginfo-2.0.2-21.2.x86_64.rpm e47da926c1a225d73724786e1d708989 i386/tetex-2.0.2-21.2.i386.rpm 774fa2bd414a297a92101000d5f3a980 i386/tetex-latex-2.0.2-21.2.i386.rpm 83e020d800b3d6faee79f4955c148083 i386/tetex-xdvi-2.0.2-21.2.i386.rpm c4e3699330d79b05b99ffedb22ee6f2a i386/tetex-dvips-2.0.2-21.2.i386.rpm 50fd2ac5818c548f7749e73b11f86b6b i386/tetex-afm-2.0.2-21.2.i386.rpm 584b54a8d6c2241b49b9b7e38e7c0268 i386/tetex-fonts-2.0.2-21.2.i386.rpm d151205d1990b1a09641e279e7f10aa3 i386/tetex-doc-2.0.2-21.2.i386.rpm 58f207404845c4de68c7ce0658d606e8 i386/debug/tetex-debuginfo-2.0.2-21.2.i386.rpm This update can also be installed with the Update Agent; you can launch the Update Agent with the 'up2date' command. --------------------------------------------------------------------- From mpg at redhat.com Thu Jan 6 10:30:55 2005 From: mpg at redhat.com (Marco Pesenti Gritti) Date: Thu, 6 Jan 2005 05:30:55 -0500 Subject: Fedora Core 3 Update: gpdf-2.8.0-8.2 Message-ID: <200501061030.j06AUt1J019030@devserv.devel.redhat.com> --------------------------------------------------------------------- Fedora Update Notification FEDORA-2004-599 2005-01-06 --------------------------------------------------------------------- Product : Fedora Core 3 Name : gpdf Version : 2.8.0 Release : 8.2 Summary : viewer for Portable Document Format (PDF) files for GNOME Description : This is GPdf, a viewer for Portable Document Format (PDF) files for GNOME. GPdf is based on the Xpdf program and uses additional GNOME libraries for better desktop integration. GPdf includes the gpdf application, a Bonobo control for PDF display which can be embedded in Nautilus, and a Nautilus property page for PDF files. --------------------------------------------------------------------- * Wed Jan 05 2005 Marco Pesenti Gritti 2.8.0-8.2 - Applied patch to fix CAN-2004-1125 (bug #144210) --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/3/ 9637c010200cfad2ef5616f9153278d7 SRPMS/gpdf-2.8.0-8.2.src.rpm b7cc4eca8485a2002e713f68b77e9f18 x86_64/gpdf-2.8.0-8.2.x86_64.rpm da0c45d0ed892901bfc8426c3ad80546 x86_64/debug/gpdf-debuginfo-2.8.0-8.2.x86_64.rpm 898750f9afeebabc69d4b11ed6462a9a i386/gpdf-2.8.0-8.2.i386.rpm 24e753f18755881066274fc5c350434b i386/debug/gpdf-debuginfo-2.8.0-8.2.i386.rpm This update can also be installed with the Update Agent; you can launch the Update Agent with the 'up2date' command. --------------------------------------------------------------------- From mpg at redhat.com Thu Jan 6 10:31:03 2005 From: mpg at redhat.com (Marco Pesenti Gritti) Date: Thu, 6 Jan 2005 05:31:03 -0500 Subject: Fedora Core 2 Update: gpdf-2.8.0-4.2.fc2 Message-ID: <200501061031.j06AV3Wj019055@devserv.devel.redhat.com> --------------------------------------------------------------------- Fedora Update Notification FEDORA-2004-600 2005-01-06 --------------------------------------------------------------------- Product : Fedora Core 2 Name : gpdf Version : 2.8.0 Release : 4.2.fc2 Summary : viewer for Portable Document Format (PDF) files for GNOME Description : This is GPdf, a viewer for Portable Document Format (PDF) files for GNOME. GPdf is based on the Xpdf program and uses additional GNOME libraries for better desktop integration. GPdf includes the gpdf application, a Bonobo control for PDF display which can be embedded in Nautilus, and a Nautilus property page for PDF files. --------------------------------------------------------------------- * Wed Jan 05 2005 Dan Williams 2.8.0-4.2.fc2 - Applied patch to fix CAN-2004-1125 (bug #144210) --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/2/ d16b819502774a1804224a52ab9e01bd SRPMS/gpdf-2.8.0-4.2.fc2.src.rpm 1a19c5d0a8630d3c517cc9c625979b6d x86_64/gpdf-2.8.0-4.2.fc2.x86_64.rpm 73431b7ae0b0ffe3307a0a4e7d2aafc3 x86_64/debug/gpdf-debuginfo-2.8.0-4.2.fc2.x86_64.rpm 7163a8e18387c8c7f5d0632de442fde4 i386/gpdf-2.8.0-4.2.fc2.i386.rpm 21bc54c465e2b5cf5779a4d8d2a118f1 i386/debug/gpdf-debuginfo-2.8.0-4.2.fc2.i386.rpm This update can also be installed with the Update Agent; you can launch the Update Agent with the 'up2date' command. --------------------------------------------------------------------- From notting at redhat.com Thu Jan 6 17:35:46 2005 From: notting at redhat.com (Bill Nottingham) Date: Thu, 6 Jan 2005 12:35:46 -0500 Subject: Fedora Core 3 Update: hotplug-2004_04_01-8.1 Message-ID: <20050106173546.GA5000@nostromo.devel.redhat.com> --------------------------------------------------------------------- Fedora Update Notification FEDORA-2004-537 2005-01-06 --------------------------------------------------------------------- Product : Fedora Core 3 Name : hotplug Version : 2004_04_01 Release : 8.1 Summary : A helper application which loads modules for USB devices. Description : The term "hotplugging" refers to the dynamic reconfiguration performed after a device has been attached to a running system. This package contains the application which is called by the kernel when a USB device is added; hotplug then loads the required modules for that device. --------------------------------------------------------------------- Update Information: This adds a fix to properly set the path for devices on USB removal. --------------------------------------------------------------------- * Tue Nov 16 2004 Bill Nottingham 3:2004_04_01-8.1 - fix usb remove events (#121511, ) --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/3/ 945e1684f0be2dc81c263e0acf73fe86 SRPMS/hotplug-2004_04_01-8.1.src.rpm 73404cb0db8760527bafb272d1b71eca x86_64/hotplug-2004_04_01-8.1.x86_64.rpm 894aae1fd58531f4b7f56e3e0616d3cd x86_64/debug/hotplug-debuginfo-2004_04_01-8.1.x86_64.rpm 3ba265280e11a41c31897ad32acf84ae i386/hotplug-2004_04_01-8.1.i386.rpm d222b03eb8d76ceab9cd9cd9fda151b5 i386/debug/hotplug-debuginfo-2004_04_01-8.1.i386.rpm This update can also be installed with the Update Agent; you can launch the Update Agent with the 'up2date' command. --------------------------------------------------------------------- From dwmw2 at redhat.com Thu Jan 6 22:28:06 2005 From: dwmw2 at redhat.com (David Woodhouse) Date: Thu, 06 Jan 2005 22:28:06 +0000 Subject: [SECURITY] Fedora Core 2 Update: exim-4.43-1.FC2.1 Message-ID: <1105050486.5547.75.camel@baythorne.infradead.org> --------------------------------------------------------------------- Fedora Update Notification FEDORA-2005-001 2005-01-06 --------------------------------------------------------------------- Product : Fedora Core 2 Name : exim Version : 4.43 Release : 1.FC2.1 Summary : The exim mail transfer agent Description : Exim is a mail transport agent (MTA) developed at the University of Cambridge for use on Unix systems connected to the Internet. In style it is similar to Smail 3, but its facilities are more extensive, and in particular it has options for verifying incoming sender and recipient addresses, for refusing mail from specified hosts, networks, or senders, and for controlling mail relaying. Exim is in production use at quite a few sites, some of which move hundreds of thousands of messages per day. Exiscan is compiled in to allow inbuilt scanning capability. See http://duncanthrax.net/exiscan-acl/ --------------------------------------------------------------------- Update Information: This erratum fixes two relatively minor security issues which were discovered in Exim in the last few weeks. The Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned the names CAN-2005-0021 and CAN-2005-0022 to these, respectively. 1. The function host_aton() can overflow a buffer if it is presented with an illegal IPv6 address that has more than 8 components. 2. The second report described a buffer overflow in the function spa_base64_to_bits(), which is part of the code for SPA authentication. This code originated in the Samba project. The overflow can be exploited only if you are using SPA authentication. --------------------------------------------------------------------- * Tue Jan 04 2005 David Woodhouse 4.43-1.FC2.1 - Fix buffer overflows (CAN-2005-0021, CAN-2005-0022) - Demonstrate SASL auth configuration in default config file - Enable TLS and provide certificate if necessary - Don't reject all GB2312 charset mail by default * Thu Oct 07 2004 Thomas Woerner 4.43-1 - new version 4.43 with sasl support - new exiscan-acl-4.43-28 - new config.samples and FAQ-html (added publication date) - new BuildRequires for cyrus-sasl-devel openldap-devel openssl-devel and PreReq for cyrus-sasl openldap openssl * Mon Sep 13 2004 Thomas Woerner 4.42-2 - update to sa-exim-4.1: fixes spamassassin's new score= string (#131796) * Fri Aug 27 2004 Thomas Woerner 4.42-1 - new version 4.42 * Mon Aug 02 2004 Thomas Woerner 4.41-1 - new version 4.41 * Fri Jul 02 2004 Thomas Woerner 4.34-3 - added pre-definition of local_delivery using Cyrus-IMAP (#122912) - added BuildRequires for pam-devel (#124555) - fixed format string bugs (#125117) - fixed sa-exim code placed wrong in spec file (#127102) - extended postun with alternatives call * Tue Jun 15 2004 Elliot Lee - rebuilt * Wed May 12 2004 David Woodhouse 4.34-1 - Update to Exim 4.34, exiscan-acl 4.34-21 --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/2/ c962c75145017206cde8c67fd7a56eb7 SRPMS/exim-4.43-1.FC2.1.src.rpm a533e222f4ff2beb0536daf177def1b8 x86_64/exim-4.43-1.FC2.1.x86_64.rpm c0639fcca5b8bbca2e753155a2c34532 x86_64/exim-mon-4.43-1.FC2.1.x86_64.rpm 7fe11efcfb57bf044d0bf2f09c53f6f2 x86_64/exim-doc-4.43-1.FC2.1.x86_64.rpm b28149b3e7e2fed0dee72e30ad39a52b x86_64/exim-sa-4.43-1.FC2.1.x86_64.rpm 283a93d612b65e2a514ba6fc8131677d x86_64/debug/exim-debuginfo-4.43-1.FC2.1.x86_64.rpm f2d1181933fa6f6b34cd1ae71bee16a4 i386/exim-4.43-1.FC2.1.i386.rpm 628be45b2a947f7579c4dd068ac45bf1 i386/exim-mon-4.43-1.FC2.1.i386.rpm 16f125efa84916c076586c01ba6d4e8c i386/exim-doc-4.43-1.FC2.1.i386.rpm c94d60d7d71b6dffe3a06967c45ce79f i386/exim-sa-4.43-1.FC2.1.i386.rpm e7233593925bf8a0003a9ca7c74c2bdd i386/debug/exim-debuginfo-4.43-1.FC2.1.i386.rpm This update can also be installed with the Update Agent; you can launch the Update Agent with the 'up2date' command. --------------------------------------------------------------------- -------------- next part -------------- A non-text attachment was scrubbed... Name: signature.asc Type: application/pgp-signature Size: 189 bytes Desc: This is a digitally signed message part URL: From dwmw2 at redhat.com Thu Jan 6 22:28:14 2005 From: dwmw2 at redhat.com (David Woodhouse) Date: Thu, 06 Jan 2005 22:28:14 +0000 Subject: [SECURITY] Fedora Core 3 Update: exim-4.43-1.FC3.1 Message-ID: <1105050494.5547.76.camel@baythorne.infradead.org> --------------------------------------------------------------------- Fedora Update Notification FEDORA-2005-001 2005-01-06 --------------------------------------------------------------------- Product : Fedora Core 3 Name : exim Version : 4.43 Release : 1.FC3.1 Summary : The exim mail transfer agent Description : Exim is a mail transport agent (MTA) developed at the University of Cambridge for use on Unix systems connected to the Internet. In style it is similar to Smail 3, but its facilities are more extensive, and in particular it has options for verifying incoming sender and recipient addresses, for refusing mail from specified hosts, networks, or senders, and for controlling mail relaying. Exim is in production use at quite a few sites, some of which move hundreds of thousands of messages per day. Exiscan is compiled in to allow inbuilt scanning capability. See http://duncanthrax.net/exiscan-acl/ --------------------------------------------------------------------- Update Information: This erratum fixes two relatively minor security issues which were discovered in Exim in the last few weeks. The Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned the names CAN-2005-0021 and CAN-2005-0022 to these, respectively. 1. The function host_aton() can overflow a buffer if it is presented with an illegal IPv6 address that has more than 8 components. 2. The second report described a buffer overflow in the function spa_base64_to_bits(), which is part of the code for SPA authentication. This code originated in the Samba project. The overflow can be exploited only if you are using SPA authentication. --------------------------------------------------------------------- * Tue Jan 04 2005 David Woodhouse 4.43-1.FC3.1 - Fix buffer overflows (CAN-2005-0021, CAN-2005-0022) - Demonstrate SASL auth configuration in default config file - Enable TLS and provide certificate if necessary - Don't reject all GB2312 charset mail by default --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/3/ f4cafadca104a85ff5f31cbf5ca4c4f1 SRPMS/exim-4.43-1.FC3.1.src.rpm 3412f5b4cf40ad504dbaf2b7e2fffa62 x86_64/exim-4.43-1.FC3.1.x86_64.rpm 1446c41e65cfd6f15ae60b969ab3d20c x86_64/exim-mon-4.43-1.FC3.1.x86_64.rpm e71be8446d9e4d250ca40a41c2d7b49a x86_64/exim-doc-4.43-1.FC3.1.x86_64.rpm 1d515c5be494e657333549f72f4621e2 x86_64/exim-sa-4.43-1.FC3.1.x86_64.rpm bcd320d0c2f88911a3ccc02b95cb2843 x86_64/debug/exim-debuginfo-4.43-1.FC3.1.x86_64.rpm 7c2205113fe3285a76b797748845548b i386/exim-4.43-1.FC3.1.i386.rpm 8227e5701319639057b951bc45bbecf8 i386/exim-mon-4.43-1.FC3.1.i386.rpm 3b7e2741f4208757e92ab2d228b1fe8a i386/exim-doc-4.43-1.FC3.1.i386.rpm 4e5cbfea028184d6710443a3c0e79c29 i386/exim-sa-4.43-1.FC3.1.i386.rpm 9c2c6e5d633104ca71bf80b062e9f0a2 i386/debug/exim-debuginfo-4.43-1.FC3.1.i386.rpm This update can also be installed with the Update Agent; you can launch the Update Agent with the 'up2date' command. --------------------------------------------------------------------- Updates for the PowerPC architecture are also available from the yum repository at the following address: ftp://ftp.uk.linux.org/pub/people/dwmw2/fc3-updates-ppc/ -------------- next part -------------- A non-text attachment was scrubbed... Name: signature.asc Type: application/pgp-signature Size: 189 bytes Desc: This is a digitally signed message part URL: From nphilipp at redhat.com Thu Jan 6 22:57:13 2005 From: nphilipp at redhat.com (Nils Philippsen) Date: Thu, 06 Jan 2005 23:57:13 +0100 Subject: Fedora Core 3 Update: system-config-samba-1.2.23-0.fc3.1 Message-ID: <1105052233.11280.59.camel@wombat.tiptoe.de> ATTENTION: Important information below, read it (I mean it). --------------------------------------------------------------------- Fedora Update Notification FEDORA-2005-583 2005-01-06 --------------------------------------------------------------------- Product : Fedora Core 3 Name : system-config-samba Version : 1.2.23 Release : 0.fc3.1 Summary : Samba server configuration tool Description : system-config-samba is a graphical user interface for creating, modifying, and deleting samba shares. --------------------------------------------------------------------- Update Information: Unfortunately there have slipped in some bugs in this release which were detected after the sign and push request went out. The bugs in question prevent proper configuring of global preferences. I have put up fixed packages at: http://people.redhat.com/nphilipp/BETA/system-config-samba/ with the following MD5 checksums: 01e8c5eae65be52ce4708b8fe14e4e43 system-config-samba-1.2.25-0.fc3.1.noarch.rpm 9b5f977f7c334ed405309e9d462a1884 system-config-samba-1.2.25-0.fc3.1.src.rpm These RPMs are not signed yet and will have different MD5 checksums when published on download.fedora.redhat.com due to the RPM signatures. --------------------------------------------------------------------- * Sat Jan 01 2005 Nils Philippsen - 1.2.23-0.fc3.1 - totally revamp how parsed smb.conf is handled internally (class SambaSection), among other things to not screw up smb.conf when editing share names (#143291) - don't assume all users selected == "guest ok" - make About/Copyright easily extensible without screwing up translations - admit complicity - remove tab indentation - some more code consolidation - pick up updated translations --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/3/ 49c579795ae7edd125ac31f9bd616a32 SRPMS/system-config-samba-1.2.23-0.fc3.1.src.rpm 494a1db4a4fab8415f3499c0ca343fcf x86_64/system-config-samba-1.2.23-0.fc3.1.noarch.rpm 494a1db4a4fab8415f3499c0ca343fcf i386/system-config-samba-1.2.23-0.fc3.1.noarch.rpm This update can also be installed with the Update Agent; you can launch the Update Agent with the 'up2date' command. --------------------------------------------------------------------- -- Nils Philippsen / Red Hat / nphilipp at redhat.com "They that can give up essential liberty to obtain a little temporary safety deserve neither liberty nor safety." -- B. Franklin, 1759 PGP fingerprint: C4A8 9474 5C4C ADE3 2B8F 656D 47D8 9B65 6951 3011 -------------- next part -------------- A non-text attachment was scrubbed... Name: signature.asc Type: application/pgp-signature Size: 189 bytes Desc: This is a digitally signed message part URL: From nphilipp at redhat.com Thu Jan 6 22:59:10 2005 From: nphilipp at redhat.com (Nils Philippsen) Date: Thu, 06 Jan 2005 23:59:10 +0100 Subject: Fedora Core 3 Update: system-config-services-0.8.17-0.fc3.1 Message-ID: <1105052350.11280.63.camel@wombat.tiptoe.de> --------------------------------------------------------------------- Fedora Update Notification FEDORA-2005-593 2005-01-06 --------------------------------------------------------------------- Product : Fedora Core 3 Name : system-config-services Version : 0.8.17 Release : 0.fc3.1 Summary : system-config-services is an initscript and xinetd configuration utility Description : system-config-services is a utility which allows you to configure which services should be enabled on your machine. --------------------------------------------------------------------- * Tue Jan 04 2005 Nils Philippsen 0.8.17-0.fc3.1 - throw away stderr to not be confused by error messages (#142983) * Wed Dec 08 2004 Nils Philippsen 0.8.16-1 - don't hardcode python 2.3 (#142246) - remove some cruft from configure.in --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/3/ e0b12566a5cebd95b9113e316a54a026 SRPMS/system-config-services-0.8.17-0.fc3.1.src.rpm 93c5eaf991c476ad26886faee818319e x86_64/system-config-services-0.8.17-0.fc3.1.noarch.rpm 93c5eaf991c476ad26886faee818319e i386/system-config-services-0.8.17-0.fc3.1.noarch.rpm This update can also be installed with the Update Agent; you can launch the Update Agent with the 'up2date' command. --------------------------------------------------------------------- -- Nils Philippsen / Red Hat / nphilipp at redhat.com "They that can give up essential liberty to obtain a little temporary safety deserve neither liberty nor safety." -- B. Franklin, 1759 PGP fingerprint: C4A8 9474 5C4C ADE3 2B8F 656D 47D8 9B65 6951 3011 -------------- next part -------------- A non-text attachment was scrubbed... Name: signature.asc Type: application/pgp-signature Size: 189 bytes Desc: This is a digitally signed message part URL: From twaugh at redhat.com Thu Jan 6 23:21:46 2005 From: twaugh at redhat.com (Tim Waugh) Date: Thu, 6 Jan 2005 23:21:46 +0000 Subject: Fedora Core 3 Update: sane-backends-1.0.15-1.4 Message-ID: <20050106232146.GM5322@redhat.com> --------------------------------------------------------------------- Fedora Update Notification FEDORA-2005-538 2005-01-06 --------------------------------------------------------------------- Product : Fedora Core 3 Name : sane-backends Version : 1.0.15 Release : 1.4 Summary : Scanner access software. Description : Scanner Access Now Easy (SANE) is a universal scanner interface. The SANE application programming interface (API) provides standardized access to any raster image scanner hardware (flatbed scanner, hand-held scanner, video and still cameras, frame-grabbers, etc.). If they're using SANE, developers can write image-processing applications without having to think about the peculiarities of individual devices. SANE also makes it possible to write a device driver once, which can then be used by any SANE-compliant application. SANE currently includes drivers for some Epson SCSI scanners, HP ScanJet SCSI scanners, Microtek SCSI scanners, Mustek SCSI flatbed scanners, PINT devices, most UMAX SCSI scanners, Connectix QuickCam, and other SANE devices via network. Note that this package does not enable network scanning by default. If you wish to enable network scanning, read the saned(1) manpage. If you'd like to develop SANE modules, you should also install the sane-backends-devel package. --------------------------------------------------------------------- Update Information: This is version 1.0.15 of the sane-backends scanner drivers. This package also resolves the issues concerning device permissions for USB scanners which are always connected. --------------------------------------------------------------------- * Sun Dec 12 2004 Tim Waugh 1.0.15-1.4 - Fixed pam requirement (bug #142618). * Fri Dec 10 2004 Tim Waugh 1.0.15-1.3 - Don't run chcon in libusbscanner. * Thu Dec 09 2004 Tim Waugh 1.0.15-1.2 - Requires pam >= 0.78-2 for targetted pam_console_apply. * Tue Nov 16 2004 Tim Waugh 1.0.15-1.1 - Require hotplug's remover to work. - Applied the libusbscanner part of the patch for bug #121511, by Ian Pilcher. * Mon Nov 08 2004 Tim Waugh 1.0.15-1 - 1.0.15 (bug #142018). --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/3/ 243adef8078cd99c34bd6141c85a7748 SRPMS/sane-backends-1.0.15-1.4.src.rpm bda2a479a8f5f1d7582f98055617ee71 x86_64/sane-backends-1.0.15-1.4.x86_64.rpm ea752bfaf870f85d9fae0d462f32d908 x86_64/sane-backends-devel-1.0.15-1.4.x86_64.rpm a75905cb9da2f04ddb726b1da2fc182d x86_64/debug/sane-backends-debuginfo-1.0.15-1.4.x86_64.rpm b61b8745c6d04f4eed5a21172e380707 x86_64/sane-backends-1.0.15-1.4.i386.rpm b61b8745c6d04f4eed5a21172e380707 i386/sane-backends-1.0.15-1.4.i386.rpm 5bb3b9bb1603d57c7e01a49e7687a49b i386/sane-backends-devel-1.0.15-1.4.i386.rpm aaf094fa6c56348edc36b9b48da9fbf1 i386/debug/sane-backends-debuginfo-1.0.15-1.4.i386.rpm This update can also be installed with the Update Agent; you can launch the Update Agent with the 'up2date' command. --------------------------------------------------------------------- -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: application/pgp-signature Size: 189 bytes Desc: not available URL: From nphilipp at redhat.com Fri Jan 7 08:51:22 2005 From: nphilipp at redhat.com (Nils Philippsen) Date: Fri, 07 Jan 2005 09:51:22 +0100 Subject: Fedora Core 3 Update: system-config-samba-1.2.25-0.fc3.1 Message-ID: <1105087882.19192.1.camel@wombat.tiptoe.de> --------------------------------------------------------------------- Fedora Update Notification FEDORA-2005-003 2005-01-07 --------------------------------------------------------------------- Product : Fedora Core 3 Name : system-config-samba Version : 1.2.25 Release : 0.fc3.1 Summary : Samba server configuration tool Description : system-config-samba is a graphical user interface for creating, modifying, and deleting samba shares. --------------------------------------------------------------------- Update Information: The brown paper bag release for 1.2.23. --------------------------------------------------------------------- * Thu Jan 06 2005 Nils Philippsen - 1.2.25-0.fc3.1 - use correct option menu for encrypt password - use lower case for security value - mask default values with a ";" instead of removing them altogether * Sun Jan 02 2005 Nils Philippsen - 1.2.24-1 - revamp BasicPreferencesWin.readFile() (#143951) - remove stray debugging statement - pick up new strings to be translated --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/3/ 00263f223589dcf3959aa5763d39ce0f SRPMS/system-config-samba-1.2.25-0.fc3.1.src.rpm 983a4108c8ed6a6d42b6892cd1a89d6f x86_64/system-config-samba-1.2.25-0.fc3.1.noarch.rpm 983a4108c8ed6a6d42b6892cd1a89d6f i386/system-config-samba-1.2.25-0.fc3.1.noarch.rpm This update can also be installed with the Update Agent; you can launch the Update Agent with the 'up2date' command. --------------------------------------------------------------------- -- Nils Philippsen / Red Hat / nphilipp at redhat.com "They that can give up essential liberty to obtain a little temporary safety deserve neither liberty nor safety." -- B. Franklin, 1759 PGP fingerprint: C4A8 9474 5C4C ADE3 2B8F 656D 47D8 9B65 6951 3011 -------------- next part -------------- A non-text attachment was scrubbed... Name: signature.asc Type: application/pgp-signature Size: 189 bytes Desc: This is a digitally signed message part URL: From twaugh at redhat.com Fri Jan 7 11:53:49 2005 From: twaugh at redhat.com (Tim Waugh) Date: Fri, 7 Jan 2005 11:53:49 +0000 Subject: Fedora Core 3 Update: sane-backends-1.0.15-1.4 [CORRECTED] Message-ID: <20050107115349.GU5322@redhat.com> [This was previously sent as FEDORA-2005-538. The correct ID is FEDORA-2004-538.] --------------------------------------------------------------------- Fedora Update Notification FEDORA-2004-538 2005-01-06 --------------------------------------------------------------------- Product : Fedora Core 3 Name : sane-backends Version : 1.0.15 Release : 1.4 Summary : Scanner access software. Description : Scanner Access Now Easy (SANE) is a universal scanner interface. The SANE application programming interface (API) provides standardized access to any raster image scanner hardware (flatbed scanner, hand-held scanner, video and still cameras, frame-grabbers, etc.). If they're using SANE, developers can write image-processing applications without having to think about the peculiarities of individual devices. SANE also makes it possible to write a device driver once, which can then be used by any SANE-compliant application. SANE currently includes drivers for some Epson SCSI scanners, HP ScanJet SCSI scanners, Microtek SCSI scanners, Mustek SCSI flatbed scanners, PINT devices, most UMAX SCSI scanners, Connectix QuickCam, and other SANE devices via network. Note that this package does not enable network scanning by default. If you wish to enable network scanning, read the saned(1) manpage. If you'd like to develop SANE modules, you should also install the sane-backends-devel package. --------------------------------------------------------------------- Update Information: This is version 1.0.15 of the sane-backends scanner drivers. This package also resolves the issues concerning device permissions for USB scanners which are always connected. --------------------------------------------------------------------- * Sun Dec 12 2004 Tim Waugh 1.0.15-1.4 - Fixed pam requirement (bug #142618). * Fri Dec 10 2004 Tim Waugh 1.0.15-1.3 - Don't run chcon in libusbscanner. * Thu Dec 09 2004 Tim Waugh 1.0.15-1.2 - Requires pam >= 0.78-2 for targetted pam_console_apply. * Tue Nov 16 2004 Tim Waugh 1.0.15-1.1 - Require hotplug's remover to work. - Applied the libusbscanner part of the patch for bug #121511, by Ian Pilcher. * Mon Nov 08 2004 Tim Waugh 1.0.15-1 - 1.0.15 (bug #142018). --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/3/ 243adef8078cd99c34bd6141c85a7748 SRPMS/sane-backends-1.0.15-1.4.src.rpm bda2a479a8f5f1d7582f98055617ee71 x86_64/sane-backends-1.0.15-1.4.x86_64.rpm ea752bfaf870f85d9fae0d462f32d908 x86_64/sane-backends-devel-1.0.15-1.4.x86_64.rpm a75905cb9da2f04ddb726b1da2fc182d x86_64/debug/sane-backends-debuginfo-1.0.15-1.4.x86_64.rpm b61b8745c6d04f4eed5a21172e380707 x86_64/sane-backends-1.0.15-1.4.i386.rpm b61b8745c6d04f4eed5a21172e380707 i386/sane-backends-1.0.15-1.4.i386.rpm 5bb3b9bb1603d57c7e01a49e7687a49b i386/sane-backends-devel-1.0.15-1.4.i386.rpm aaf094fa6c56348edc36b9b48da9fbf1 i386/debug/sane-backends-debuginfo-1.0.15-1.4.i386.rpm This update can also be installed with the Update Agent; you can launch the Update Agent with the 'up2date' command. --------------------------------------------------------------------- -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: application/pgp-signature Size: 189 bytes Desc: not available URL: From mclasen at redhat.com Fri Jan 7 18:58:17 2005 From: mclasen at redhat.com (Matthias Clasen) Date: Fri, 07 Jan 2005 13:58:17 -0500 Subject: Fedora Core 3 Update: gtk2-2.4.14-2.fc3 Message-ID: <1105124297.10126.39.camel@golem.boston.redhat.com> --------------------------------------------------------------------- Fedora Update Notification FEDORA-2005-589 2005-01-07 --------------------------------------------------------------------- Product : Fedora Core 3 Name : gtk2 Version : 2.4.14 Release : 2.fc3 Summary : The GIMP ToolKit (GTK+), a library for creating GUIs for X. Description : GTK+ is a multi-platform toolkit for creating graphical user interfaces. Offering a complete set of widgets, GTK+ is suitable for projects ranging from small one-off tools to complete application suites. --------------------------------------------------------------------- Update Information: The updated gtk2 package fixes several cases of missing locking in the file chooser which could cause deadlocks in threaded applications. --------------------------------------------------------------------- * Tue Jan 04 2005 Matthias Clasen - 2.4.14-2.fc3 - Fix some threading lockups in the file chooser --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/3/ 47c7ac2ce3a58ba6fbb7cf6866e461f5 SRPMS/gtk2-2.4.14-2.fc3.src.rpm 24dd95c6a0928ad25728787e03bdf168 x86_64/gtk2-2.4.14-2.fc3.x86_64.rpm 992c24fc20747c6802f1e67dd18cc851 x86_64/gtk2- devel-2.4.14-2.fc3.x86_64.rpm c96df83c3a7c0da727b7557f424044e9 x86_64/debug/gtk2- debuginfo-2.4.14-2.fc3.x86_64.rpm b073fd4798b4d035efe174b2bb0ca88c x86_64/gtk2-2.4.14-2.fc3.i386.rpm b073fd4798b4d035efe174b2bb0ca88c i386/gtk2-2.4.14-2.fc3.i386.rpm 84d3da57c0fffc655961989d7a148cb0 i386/gtk2-devel-2.4.14-2.fc3.i386.rpm 70bb32366203888f414708c050b423f0 i386/debug/gtk2- debuginfo-2.4.14-2.fc3.i386.rpm This update can also be installed with the Update Agent; you can launch the Update Agent with the 'up2date' command. --------------------------------------------------------------------- From mclasen at redhat.com Fri Jan 7 19:04:21 2005 From: mclasen at redhat.com (Matthias Clasen) Date: Fri, 07 Jan 2005 14:04:21 -0500 Subject: [SECURITY] Fedora Core 2 Update: libtiff-3.5.7-22.fc2 Message-ID: <1105124661.10126.42.camel@golem.boston.redhat.com> --------------------------------------------------------------------- Fedora Update Notification FEDORA-2005-597 2005-01-07 --------------------------------------------------------------------- Product : Fedora Core 2 Name : libtiff Version : 3.5.7 Release : 22.fc2 Summary : A library of functions for manipulating TIFF format image files. Description : The libtiff package contains a library of functions for manipulating TIFF (Tagged Image File Format) image format files. TIFF is a widely used file format for bitmapped images. TIFF files usually end in the .tif extension and they are often quite large. The libtiff package should be installed if you need to manipulate TIFF format image files. --------------------------------------------------------------------- Update Information: The updated libtiff package fixes an integer overflow which could lead to a buffer overflow in the tiffdump utility. --------------------------------------------------------------------- * Wed Jan 05 2005 Matthias Clasen - fix an integer overflow in tiffdump (#143576) --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/2/ 9933180e63d0bdc76c2a5e5223ff87f9 SRPMS/libtiff-3.5.7-22.fc2.src.rpm 62dc26a061c8e7f758d6886bc05f70c7 x86_64/libtiff-3.5.7-22.fc2.x86_64.rpm f70ed86c17eb88bb4589ed66ee006517 x86_64/libtiff- devel-3.5.7-22.fc2.x86_64.rpm d4dd21f27505ba1fb27dc4c72f17f304 x86_64/debug/libtiff- debuginfo-3.5.7-22.fc2.x86_64.rpm adb4f5629d8f56922d98577cc4c4a341 x86_64/libtiff-3.5.7-22.fc2.i386.rpm adb4f5629d8f56922d98577cc4c4a341 i386/libtiff-3.5.7-22.fc2.i386.rpm bff086a2e2c6ac6cb3a25a70be85ccc1 i386/libtiff- devel-3.5.7-22.fc2.i386.rpm c90db80792a57c0d9884db2798ea8071 i386/debug/libtiff- debuginfo-3.5.7-22.fc2.i386.rpm This update can also be installed with the Update Agent; you can launch the Update Agent with the 'up2date' command. --------------------------------------------------------------------- From mclasen at redhat.com Fri Jan 7 19:04:54 2005 From: mclasen at redhat.com (Matthias Clasen) Date: Fri, 07 Jan 2005 14:04:54 -0500 Subject: [SECURITY] Fedora Core 3 Update: libtiff-3.6.1-9.fc3 Message-ID: <1105124695.10126.45.camel@golem.boston.redhat.com> --------------------------------------------------------------------- Fedora Update Notification FEDORA-2005-598 2005-01-07 --------------------------------------------------------------------- Product : Fedora Core 3 Name : libtiff Version : 3.6.1 Release : 9.fc3 Summary : A library of functions for manipulating TIFF format image files. Description : The libtiff package contains a library of functions for manipulating TIFF (Tagged Image File Format) image format files. TIFF is a widely used file format for bitmapped images. TIFF files usually end in the .tif extension and they are often quite large. The libtiff package should be installed if you need to manipulate TIFF format image files. --------------------------------------------------------------------- Update Information: The updated libtiff package fixes an integer overflow which could lead to a buffer overflow in the tiffdump utility. --------------------------------------------------------------------- * Wed Jan 05 2005 Matthias Clasen - fix an integer overflow in tiffdump (#143576) --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/3/ 686f7df06f7a5efb9f7fb36d533d139f SRPMS/libtiff-3.6.1-9.fc3.src.rpm b0a169c54349d497476664ab8ae2a6e7 x86_64/libtiff-3.6.1-9.fc3.x86_64.rpm f340b6b840861c4eac0a8a07e40504fa x86_64/libtiff- devel-3.6.1-9.fc3.x86_64.rpm cb09d5feca67e1edca67140f83880dfb x86_64/debug/libtiff- debuginfo-3.6.1-9.fc3.x86_64.rpm 6f314da0e2860231fd857e0e029d665c x86_64/libtiff-3.6.1-9.fc3.i386.rpm 6f314da0e2860231fd857e0e029d665c i386/libtiff-3.6.1-9.fc3.i386.rpm 414279b14a370e5d868687e7c853a55f i386/libtiff- devel-3.6.1-9.fc3.i386.rpm 0ccf0ddbdd93d1499da73184c80e0fee i386/debug/libtiff- debuginfo-3.6.1-9.fc3.i386.rpm This update can also be installed with the Update Agent; you can launch the Update Agent with the 'up2date' command. --------------------------------------------------------------------- From dwalsh at redhat.com Fri Jan 7 21:32:34 2005 From: dwalsh at redhat.com (Daniel J Walsh) Date: Fri, 07 Jan 2005 16:32:34 -0500 Subject: Fedora Core 3 Update: selinux-policy-targeted-1.17.30-2.68 Message-ID: <41DEFFF2.2010204@redhat.com> --------------------------------------------------------------------- Fedora Update Notification FEDORA-2005-006 2005-01-07 --------------------------------------------------------------------- Product : Fedora Core 3 Name : selinux-policy-targeted Version : 1.17.30 Release : 2.68 Summary : SELinux targeted policy configuration Description : Security-enhanced Linux is a patch of the Linux? kernel and a number of utilities with enhanced security functionality designed to add mandatory access controls to Linux. The Security-enhanced Linux kernel contains new architectural components originally developed to improve the security of the Flask operating system. These architectural components provide general support for the enforcement of many kinds of mandatory access control policies, including those based on the concepts of Type Enforcement?, Role-based Access Control, and Multi-level Security. This package contains the SELinux example policy configuration along with the Flask configuration information and the application configuration files. --------------------------------------------------------------------- Update Information: Allow ldconfig to run with full privs. --------------------------------------------------------------------- --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/3/ e7e8084a84fbf62a0f8acd5c37d81385 SRPMS/selinux-policy-targeted-1.17.30-2.68.src.rpm c1c3835aafc1cbd72a59645ac6377ca1 x86_64/selinux-policy-targeted-1.17.30-2.68.noarch.rpm 32a415a052893814fb3e32a7f1f59736 x86_64/selinux-policy-targeted-sources-1.17.30-2.68.noarch.rpm c1c3835aafc1cbd72a59645ac6377ca1 i386/selinux-policy-targeted-1.17.30-2.68.noarch.rpm 32a415a052893814fb3e32a7f1f59736 i386/selinux-policy-targeted-sources-1.17.30-2.68.noarch.rpm This update can also be installed with the Update Agent; you can launch the Update Agent with the 'up2date' command. --------------------------------------------------------------------- From mpg at redhat.com Mon Jan 10 11:40:06 2005 From: mpg at redhat.com (Marco Pesenti Gritti) Date: Mon, 10 Jan 2005 12:40:06 +0100 Subject: Fedora Core 2 Update: epiphany-1.2.7-0.2.0 Message-ID: <1105357207.3374.29.camel@localhost.localdomain> --------------------------------------------------------------------- Fedora Update Notification FEDORA-2005-254 2005-01-10 --------------------------------------------------------------------- Product : Fedora Core 2 Name : epiphany Version : 1.2.7 Release : 0.2.0 Summary : GNOME web browser based on the Mozilla rendering engine Description : epiphany is a simple GNOME web browser based on the Mozilla rendering engine --------------------------------------------------------------------- Update Information: Rebuild because of Mozilla API changes. --------------------------------------------------------------------- --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/2/ 8e33739babc25a6b8da1ac784e7c4593 SRPMS/epiphany-1.2.7-0.2.0.src.rpm 284c0a4b6744f0ca8d2334e566a48c4d x86_64/epiphany-1.2.7-0.2.0.x86_64.rpm 0af8d2d6529b9639f1f06c8fe5cf57e4 x86_64/debug/epiphany- debuginfo-1.2.7-0.2.0.x86_64.rpm 7c81977c724d9411a4fa5b72e1c6f637 i386/epiphany-1.2.7-0.2.0.i386.rpm d61ab6ba0962203bb1e89dc5abc67ccf i386/debug/epiphany- debuginfo-1.2.7-0.2.0.i386.rpm This update can also be installed with the Update Agent; you can launch the Update Agent with the 'up2date' command. --------------------------------------------------------------------- From mpg at redhat.com Mon Jan 10 11:43:49 2005 From: mpg at redhat.com (Marco Pesenti Gritti) Date: Mon, 10 Jan 2005 12:43:49 +0100 Subject: Fedora Core 2 Update: epiphany-1.2.7-0.2.2 Message-ID: <1105357429.3374.32.camel@localhost.localdomain> --------------------------------------------------------------------- Fedora Update Notification FEDORA-2005-316 2005-01-10 --------------------------------------------------------------------- Product : Fedora Core 2 Name : epiphany Version : 1.2.7 Release : 0.2.2 Summary : GNOME web browser based on the Mozilla rendering engine Description : epiphany is a simple GNOME web browser based on the Mozilla rendering engine --------------------------------------------------------------------- Update Information: Rebuild because of Mozilla API changes. --------------------------------------------------------------------- * Thu Sep 23 2004 Christopher Aillon - Rebuilt --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/2/ a1ea7991edb4c09791f880da810d4d5e SRPMS/epiphany-1.2.7-0.2.2.src.rpm b0e9f2e4950ca633bcd3076d73e03e45 x86_64/epiphany-1.2.7-0.2.2.x86_64.rpm d113f72efbd24035305630d665e0c833 x86_64/debug/epiphany- debuginfo-1.2.7-0.2.2.x86_64.rpm 9b6f15007ba06b962282b6aa195eecb4 i386/epiphany-1.2.7-0.2.2.i386.rpm 0c3868be004a99dfad14df645402b607 i386/debug/epiphany- debuginfo-1.2.7-0.2.2.i386.rpm This update can also be installed with the Update Agent; you can launch the Update Agent with the 'up2date' command. --------------------------------------------------------------------- From dwalsh at redhat.com Mon Jan 10 15:51:50 2005 From: dwalsh at redhat.com (Daniel J Walsh) Date: Mon, 10 Jan 2005 10:51:50 -0500 Subject: Fedora Core 3 Update: policycoreutils-1.18.1-2.3 Message-ID: <41E2A496.6070008@redhat.com> --------------------------------------------------------------------- Fedora Update Notification FEDORA-2004-591 2005-01-10 --------------------------------------------------------------------- Product : Fedora Core 3 Name : policycoreutils Version : 1.18.1 Release : 2.3 Summary : SELinux policy core utilities. Description : Security-enhanced Linux is a patch of the Linux? kernel and a number of utilities with enhanced security functionality designed to add mandatory access controls to Linux. The Security-enhanced Linux kernel contains new architectural components originally developed to improve the security of the Flask operating system. These architectural components provide general support for the enforcement of many kinds of mandatory access control policies, including those based on the concepts of Type Enforcement?, Role-based Access Control, and Multi-level Security. policycoreutils contains the policy core utilities that are required for basic operation of a SELinux system. These utilities include load_policy to load policies, setfiles to label filesystems, newrole to switch roles, and run_init to run /etc/init.d scripts in the proper context. --------------------------------------------------------------------- Update Information: - backport restorecon and fixfiles from rawhide. to eliminate bad warning - messages and fix handling of rpm files --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/3/ 015ddec80a6af6894f3042159b4ba1ee SRPMS/policycoreutils-1.18.1-2.3.src.rpm 5e51c6b29776d3c236eb02c71685efae x86_64/policycoreutils-1.18.1-2.3.x86_64.rpm adb266a7a59018754a394afd9b1d9977 x86_64/debug/policycoreutils-debuginfo-1.18.1-2.3.x86_64.rpm 6d01bf0223d29d85784419047eb9cba3 i386/policycoreutils-1.18.1-2.3.i386.rpm 81757cd4cb9cdcf18c7f2b728f78fed5 i386/debug/policycoreutils-debuginfo-1.18.1-2.3.i386.rpm This update can also be installed with the Update Agent; you can launch the Update Agent with the 'up2date' command. --------------------------------------------------------------------- From dwalsh at redhat.com Mon Jan 10 15:55:03 2005 From: dwalsh at redhat.com (Daniel J Walsh) Date: Mon, 10 Jan 2005 10:55:03 -0500 Subject: Fedora Core 3 Update: selinux-policy-targeted-1.17.30-2.68 Message-ID: <41E2A557.60600@redhat.com> --------------------------------------------------------------------- Fedora Update Notification FEDORA-2005-009 2005-01-10 --------------------------------------------------------------------- Product : Fedora Core 3 Name : selinux-policy-targeted Version : 1.17.30 Release : 2.68 Summary : SELinux targeted policy configuration Description : Security-enhanced Linux is a patch of the Linux? kernel and a number of utilities with enhanced security functionality designed to add mandatory access controls to Linux. The Security-enhanced Linux kernel contains new architectural components originally developed to improve the security of the Flask operating system. These architectural components provide general support for the enforcement of many kinds of mandatory access control policies, including those based on the concepts of Type Enforcement?, Role-based Access Control, and Multi-level Security. This package contains the SELinux example policy configuration along with the Flask configuration information and the application configuration files. --------------------------------------------------------------------- Update Information: - Require policycoreutils for selinux-policy-targeted - Run ldconfig as an unconfined_domain --------------------------------------------------------------------- --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/3/ e7e8084a84fbf62a0f8acd5c37d81385 SRPMS/selinux-policy-targeted-1.17.30-2.68.src.rpm c1c3835aafc1cbd72a59645ac6377ca1 x86_64/selinux-policy-targeted-1.17.30-2.68.noarch.rpm 32a415a052893814fb3e32a7f1f59736 x86_64/selinux-policy-targeted-sources-1.17.30-2.68.noarch.rpm c1c3835aafc1cbd72a59645ac6377ca1 i386/selinux-policy-targeted-1.17.30-2.68.noarch.rpm 32a415a052893814fb3e32a7f1f59736 i386/selinux-policy-targeted-sources-1.17.30-2.68.noarch.rpm This update can also be installed with the Update Agent; you can launch the Update Agent with the 'up2date' command. --------------------------------------------------------------------- From davej at redhat.com Mon Jan 10 22:45:30 2005 From: davej at redhat.com (Dave Jones) Date: Mon, 10 Jan 2005 17:45:30 -0500 Subject: [SECURITY] Fedora Core 2 Update: kernel-2.6.10-1.8_FC2 Message-ID: <20050110224530.GC30515@redhat.com> --------------------------------------------------------------------- Fedora Update Notification FEDORA-2005-014 2005-01-10 --------------------------------------------------------------------- Product : Fedora Core 2 Name : kernel Version : 2.6.10 Release : 1.8_FC2 Summary : The Linux kernel (the core of the Linux operating system) Description : The kernel package contains the Linux kernel (vmlinuz), the core of any Linux operating system. The kernel handles the basic functions of the operating system: memory allocation, process allocation, device input and output, etc. This update rebases the kernel to match the upstream 2.6.10 release, and adds a number of security fixes by means of adding the latest -ac patch. CAN-2004-1235 Paul Starzetz from isec.pl found a problem in the binary format loaders uselib() function that could lead to potential priveledge escalation. http://isec.pl/vulnerabilities/isec-0021-uselib.txt NO-CAN-ASSIGNED Brad Spengler found several problems. - An integer overflow in the random poolsize sysctl handler. - SCSI ioctl integer overflow and information leak. - RLIMIT_MEMLOCK bypass and unprivileged user DoS. NO-CAN-ASSIGNED Coverity Inc. found a number of bugs with their automated source checker in coda, xfs, network bridging, rose network protocol, and the sdla wan driver. http://linuxbugs.coverity.com --------------------------------------------------------------------- * Sat Jan 08 2005 Dave Jones - Periodic slab debug is incompatable with pagealloc debug. Disable the latter. - Update to 2.6.10-ac8 * Fri Jan 07 2005 Dave Jones - Bump up to -ac7 - Another new card reader. * Thu Jan 06 2005 Dave Jones - Rebase to 2.6.10-ac5 * Tue Jan 04 2005 Dave Jones - Rebase to 2.6.10-ac4 - Add periodic slab debug checker. * Mon Jan 03 2005 Dave Jones - Drop patch which meant we needed a newer gcc. (#144035) - Rebase to 2.6.10-ac2 - Enable SL82C104 IDE driver as built-in on PPC64 (#131033) --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/2/ 2567737b275271fdfe07a945bfcf589c SRPMS/kernel-2.6.10-1.8_FC2.src.rpm ba0e3dd4951b16604367c6b89ed28259 x86_64/kernel-2.6.10-1.8_FC2.x86_64.rpm f65bd59399f26e0acfe9959778b7e5c1 x86_64/kernel-smp-2.6.10-1.8_FC2.x86_64.rpm 05938f7dd41af2f123c3708875799b92 x86_64/debug/kernel-debuginfo-2.6.10-1.8_FC2.x86_64.rpm d7483c386856100b92e7b74815fd440c x86_64/kernel-sourcecode-2.6.10-1.8_FC2.noarch.rpm 2a11a413fde60aa1e56629f1475b732c x86_64/kernel-doc-2.6.10-1.8_FC2.noarch.rpm e27242948960d9599769d71fec2a3456 i386/kernel-2.6.10-1.8_FC2.i586.rpm c27dedd762701392a71d26fc682d9e32 i386/kernel-smp-2.6.10-1.8_FC2.i586.rpm 05645feaa5c84a21fd7a795e7d5afd2c i386/debug/kernel-debuginfo-2.6.10-1.8_FC2.i586.rpm ac41f896f312dfd23654ed073e91f090 i386/kernel-2.6.10-1.8_FC2.i686.rpm ee41150aeab7e2242245dfd49e22138e i386/kernel-smp-2.6.10-1.8_FC2.i686.rpm e731c190eba0e65a1ba401ec9d8db14e i386/debug/kernel-debuginfo-2.6.10-1.8_FC2.i686.rpm d7483c386856100b92e7b74815fd440c i386/kernel-sourcecode-2.6.10-1.8_FC2.noarch.rpm 2a11a413fde60aa1e56629f1475b732c i386/kernel-doc-2.6.10-1.8_FC2.noarch.rpm This update can also be installed with the Update Agent; you can launch the Update Agent with the 'up2date' command. --------------------------------------------------------------------- From davej at redhat.com Mon Jan 10 22:45:49 2005 From: davej at redhat.com (Dave Jones) Date: Mon, 10 Jan 2005 17:45:49 -0500 Subject: [SECURITY] Fedora Core 3 Update: kernel-2.6.10-1.737_FC3 Message-ID: <20050110224549.GD30515@redhat.com> --------------------------------------------------------------------- Fedora Update Notification FEDORA-2005-013 2005-01-10 --------------------------------------------------------------------- Product : Fedora Core 3 Name : kernel Version : 2.6.10 Release : 1.737_FC3 Summary : The Linux kernel (the core of the Linux operating system) Description : The kernel package contains the Linux kernel (vmlinuz), the core of any Linux operating system. The kernel handles the basic functions of the operating system: memory allocation, process allocation, device input and output, etc. This update rebases the kernel to match the upstream 2.6.10 release, and adds a number of security fixes by means of adding the latest -ac patch. CAN-2004-1235 Paul Starzetz from isec.pl found a problem in the binary format loaders uselib() function that could lead to potential priveledge escalation. http://isec.pl/vulnerabilities/isec-0021-uselib.txt NO-CAN-ASSIGNED Brad Spengler found several problems. - An integer overflow in the random poolsize sysctl handler. - SCSI ioctl integer overflow and information leak. - RLIMIT_MEMLOCK bypass and unprivileged user DoS. NO-CAN-ASSIGNED Coverity Inc. found a number of bugs with their automated source checker in coda, xfs, network bridging, rose network protocol, and the sdla wan driver. http://linuxbugs.coverity.com --------------------------------------------------------------------- * Mon Jan 10 2005 Dave Jones - Disable slab debugging. * Sat Jan 08 2005 Dave Jones - Periodic slab debug is incompatable with pagealloc debug. Disable the latter. - Update to 2.6.10-ac8 * Fri Jan 07 2005 Dave Jones - Bump up to -ac7 - Another new card reader. * Thu Jan 06 2005 Dave Jones - Rebase to 2.6.10-ac5 * Tue Jan 04 2005 Dave Jones - Rebase to 2.6.10-ac4 - Add periodic slab debug checker. * Mon Jan 03 2005 Dave Jones - Drop patch which meant we needed a newer gcc. (#144035) - Rebase to 2.6.10-ac2 - Enable SL82C104 IDE driver as built-in on PPC64 (#131033) --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/3/ 3358578123d1f533f59551e3ae57c58d SRPMS/kernel-2.6.10-1.737_FC3.src.rpm fefab702da72d80a17f288a732314f2f x86_64/kernel-2.6.10-1.737_FC3.x86_64.rpm 367a35017888dd291ae5d5e49d3d528f x86_64/kernel-smp-2.6.10-1.737_FC3.x86_64.rpm bdd8a314125cb1999b55c4f6f3cdb246 x86_64/debug/kernel-debuginfo-2.6.10-1.737_FC3.x86_64.rpm f48db7fff38c51f651364fc58443c30d x86_64/kernel-doc-2.6.10-1.737_FC3.noarch.rpm 36f98dd65ec1765c26770be7e6362a6f i386/kernel-2.6.10-1.737_FC3.i586.rpm a7122fda3dd50ac6adb24789fb6d1bba i386/kernel-smp-2.6.10-1.737_FC3.i586.rpm 415412abd0857a5789da547af0825864 i386/debug/kernel-debuginfo-2.6.10-1.737_FC3.i586.rpm 909a1a29aa29773b1d9918e2a7614844 i386/kernel-2.6.10-1.737_FC3.i686.rpm 30cd263a60bc43a502ce768c2354dc07 i386/kernel-smp-2.6.10-1.737_FC3.i686.rpm 0d19dc4ba95ca24403c8cf8aab1333d4 i386/debug/kernel-debuginfo-2.6.10-1.737_FC3.i686.rpm f48db7fff38c51f651364fc58443c30d i386/kernel-doc-2.6.10-1.737_FC3.noarch.rpm This update can also be installed with the Update Agent; you can launch the Update Agent with the 'up2date' command. --------------------------------------------------------------------- From katzj at redhat.com Mon Jan 10 23:09:35 2005 From: katzj at redhat.com (Jeremy Katz) Date: Mon, 10 Jan 2005 18:09:35 -0500 Subject: Fedora Core 3 Update: yum-2.1.12-0.fc3 Message-ID: <1105398576.4491.23.camel@bree.local.net> --------------------------------------------------------------------- Fedora Update Notification FEDORA-2005-535 2005-01-10 --------------------------------------------------------------------- Product : Fedora Core 3 Name : yum Version : 2.1.12 Release : 0.fc3 Summary : RPM installer/updater Description : Yum is a utility that can check for and automatically download and install updated RPM packages. Dependencies are obtained and downloaded automatically prompting the user as necessary. --------------------------------------------------------------------- Update Information: New yum release fixes many small bugs. Changes include: * Fix output of 'yum clean' (#140872) * Add throttle and bandwidth config options * Update yum.conf (5) * Logging changes * Fix for cleaner output of cron run * Fix log file being executable (#137963) * Multiarch fixes --------------------------------------------------------------------- * Wed Dec 08 2004 Jeremy Katz - 2.1.12-0.fc3 - rebuild for fc3 update without the python2.4 hack * Mon Nov 29 2004 Jeremy Katz - 2.1.12-1 - update to 2.1.12 - add hack from jbj to workaround python 2.4 urllib breakage (#138535) * Mon Nov 08 2004 Jeremy Katz - 2.1.11-4 - rebuild for python 2.4 --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/3/ 21115716a05f945261b89fb851e98093 SRPMS/yum-2.1.12-0.fc3.src.rpm 995ae8a5503347694768d6012db2cb74 x86_64/yum-2.1.12-0.fc3.noarch.rpm 995ae8a5503347694768d6012db2cb74 i386/yum-2.1.12-0.fc3.noarch.rpm This update can also be installed with the Update Agent; you can launch the Update Agent with the 'up2date' command. --------------------------------------------------------------------- From nphilipp at redhat.com Tue Jan 11 08:50:54 2005 From: nphilipp at redhat.com (Nils Philippsen) Date: Tue, 11 Jan 2005 09:50:54 +0100 Subject: CORRECTION: Fedora Core 3 Update: system-config-samba-1.2.23-0.fc3.1 In-Reply-To: <1105052233.11280.59.camel@wombat.tiptoe.de> References: <1105052233.11280.59.camel@wombat.tiptoe.de> Message-ID: <1105433454.15692.20.camel@wombat.tiptoe.de> [ Resending because the original announcement had the wrong advisory id, there are no changes in content ] ATTENTION: Important information below, read it (I mean it). --------------------------------------------------------------------- Fedora Update Notification FEDORA-2004-583 2005-01-06 --------------------------------------------------------------------- Product : Fedora Core 3 Name : system-config-samba Version : 1.2.23 Release : 0.fc3.1 Summary : Samba server configuration tool Description : system-config-samba is a graphical user interface for creating, modifying, and deleting samba shares. --------------------------------------------------------------------- Update Information: Unfortunately there have slipped in some bugs in this release which were detected after the sign and push request went out. The bugs in question prevent proper configuring of global preferences. I have put up fixed packages at: http://people.redhat.com/nphilipp/BETA/system-config-samba/ with the following MD5 checksums: 01e8c5eae65be52ce4708b8fe14e4e43 system-config-samba-1.2.25-0.fc3.1.noarch.rpm 9b5f977f7c334ed405309e9d462a1884 system-config-samba-1.2.25-0.fc3.1.src.rpm These RPMs are not signed yet and will have different MD5 checksums when published on download.fedora.redhat.com due to the RPM signatures. --------------------------------------------------------------------- * Sat Jan 01 2005 Nils Philippsen - 1.2.23-0.fc3.1 - totally revamp how parsed smb.conf is handled internally (class SambaSection), among other things to not screw up smb.conf when editing share names (#143291) - don't assume all users selected == "guest ok" - make About/Copyright easily extensible without screwing up translations - admit complicity - remove tab indentation - some more code consolidation - pick up updated translations --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/3/ 49c579795ae7edd125ac31f9bd616a32 SRPMS/system-config-samba-1.2.23-0.fc3.1.src.rpm 494a1db4a4fab8415f3499c0ca343fcf x86_64/system-config-samba-1.2.23-0.fc3.1.noarch.rpm 494a1db4a4fab8415f3499c0ca343fcf i386/system-config-samba-1.2.23-0.fc3.1.noarch.rpm This update can also be installed with the Update Agent; you can launch the Update Agent with the 'up2date' command. --------------------------------------------------------------------- -- Nils Philippsen / Red Hat / nphilipp at redhat.com "They that can give up essential liberty to obtain a little temporary safety deserve neither liberty nor safety." -- B. Franklin, 1759 PGP fingerprint: C4A8 9474 5C4C ADE3 2B8F 656D 47D8 9B65 6951 3011 -------------- next part -------------- A non-text attachment was scrubbed... Name: signature.asc Type: application/pgp-signature Size: 189 bytes Desc: This is a digitally signed message part URL: From nphilipp at redhat.com Tue Jan 11 08:52:44 2005 From: nphilipp at redhat.com (Nils Philippsen) Date: Tue, 11 Jan 2005 09:52:44 +0100 Subject: CORRECTION: Fedora Core 3 Update: system-config-services-0.8.17-0.fc3.1 In-Reply-To: <1105052350.11280.63.camel@wombat.tiptoe.de> References: <1105052350.11280.63.camel@wombat.tiptoe.de> Message-ID: <1105433564.15692.22.camel@wombat.tiptoe.de> [ Resending because the original announcement had the wrong advisory id, there are no changes in content ] --------------------------------------------------------------------- Fedora Update Notification FEDORA-2004-593 2005-01-06 --------------------------------------------------------------------- Product : Fedora Core 3 Name : system-config-services Version : 0.8.17 Release : 0.fc3.1 Summary : system-config-services is an initscript and xinetd configuration utility Description : system-config-services is a utility which allows you to configure which services should be enabled on your machine. --------------------------------------------------------------------- * Tue Jan 04 2005 Nils Philippsen 0.8.17-0.fc3.1 - throw away stderr to not be confused by error messages (#142983) * Wed Dec 08 2004 Nils Philippsen 0.8.16-1 - don't hardcode python 2.3 (#142246) - remove some cruft from configure.in --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/3/ e0b12566a5cebd95b9113e316a54a026 SRPMS/system-config-services-0.8.17-0.fc3.1.src.rpm 93c5eaf991c476ad26886faee818319e x86_64/system-config-services-0.8.17-0.fc3.1.noarch.rpm 93c5eaf991c476ad26886faee818319e i386/system-config-services-0.8.17-0.fc3.1.noarch.rpm This update can also be installed with the Update Agent; you can launch the Update Agent with the 'up2date' command. --------------------------------------------------------------------- -- Nils Philippsen / Red Hat / nphilipp at redhat.com "They that can give up essential liberty to obtain a little temporary safety deserve neither liberty nor safety." -- B. Franklin, 1759 PGP fingerprint: C4A8 9474 5C4C ADE3 2B8F 656D 47D8 9B65 6951 3011 -------------- next part -------------- A non-text attachment was scrubbed... Name: signature.asc Type: application/pgp-signature Size: 189 bytes Desc: This is a digitally signed message part URL: From twaugh at redhat.com Tue Jan 11 08:58:12 2005 From: twaugh at redhat.com (Tim Waugh) Date: Tue, 11 Jan 2005 08:58:12 +0000 Subject: Fedora Core 2 Update: cups-1.1.20-11.9 Message-ID: <20050111085812.GJ5322@redhat.com> --------------------------------------------------------------------- Fedora Update Notification FEDORA-2005-011 2005-01-11 --------------------------------------------------------------------- Product : Fedora Core 2 Name : cups Version : 1.1.20 Release : 11.9 Summary : Common Unix Printing System Description : The Common UNIX Printing System provides a portable printing layer for UNIX? operating systems. It has been developed by Easy Software Products to promote a standard printing solution for all UNIX vendors and users. CUPS provides the System V and Berkeley command-line interfaces. --------------------------------------------------------------------- Update Information: This package fixes a small regression introduced by FEDORA-2004-574. --------------------------------------------------------------------- * Thu Jan 06 2005 Tim Waugh 1:1.1.20-11.9 - Fixed patch from STR #1023. --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/2/ 0d82c992d0365348da69b4ce04a1bfa3 SRPMS/cups-1.1.20-11.9.src.rpm d752bd94402a175bc53efcd2857eadd8 x86_64/cups-1.1.20-11.9.x86_64.rpm 16d9271f6821034a3d750ea1d1fa92e4 x86_64/cups-devel-1.1.20-11.9.x86_64.rpm 2924f0cc7cae90d1256344ccd5ec76c9 x86_64/cups-libs-1.1.20-11.9.x86_64.rpm 1a71a94e8d40adcf3853171f7ee30d96 x86_64/debug/cups-debuginfo-1.1.20-11.9.x86_64.rpm 2f284d4024bce9f8b66823cf2c4c1bfa x86_64/cups-libs-1.1.20-11.9.i386.rpm d4b35e2d631ed84d20a3527f3c4bb81e i386/cups-1.1.20-11.9.i386.rpm c3fbddca3706d302fe2b698645ad3470 i386/cups-devel-1.1.20-11.9.i386.rpm 2f284d4024bce9f8b66823cf2c4c1bfa i386/cups-libs-1.1.20-11.9.i386.rpm b0362de99a474eb3c6615ac92e6e62cf i386/debug/cups-debuginfo-1.1.20-11.9.i386.rpm This update can also be installed with the Update Agent; you can launch the Update Agent with the 'up2date' command. --------------------------------------------------------------------- -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: application/pgp-signature Size: 189 bytes Desc: not available URL: From twaugh at redhat.com Tue Jan 11 08:58:30 2005 From: twaugh at redhat.com (Tim Waugh) Date: Tue, 11 Jan 2005 08:58:30 +0000 Subject: Fedora Core 3 Update: cups-1.1.22-0.rc1.8.3 Message-ID: <20050111085830.GK5322@redhat.com> --------------------------------------------------------------------- Fedora Update Notification FEDORA-2005-012 2005-01-11 --------------------------------------------------------------------- Product : Fedora Core 3 Name : cups Version : 1.1.22 Release : 0.rc1.8.3 Summary : Common Unix Printing System Description : The Common UNIX Printing System provides a portable printing layer for UNIX? operating systems. It has been developed by Easy Software Products to promote a standard printing solution for all UNIX vendors and users. CUPS provides the System V and Berkeley command-line interfaces. --------------------------------------------------------------------- Update Information: This package fixes a small regression introduced by FEDORA-2004-575. --------------------------------------------------------------------- * Thu Jan 06 2005 Tim Waugh 1:1.1.22-0.rc1.8.3 - Fixed patch from STR #1023. --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/3/ 2ea76014d979b0aff8292da1e02adbab SRPMS/cups-1.1.22-0.rc1.8.3.src.rpm b31fa17710b22540c99113fb7217cf26 x86_64/cups-1.1.22-0.rc1.8.3.x86_64.rpm e2cc5ffe364a0dde20305ddd9718cf04 x86_64/cups-devel-1.1.22-0.rc1.8.3.x86_64.rpm 3f0194167615511c76893f2dde0bab06 x86_64/cups-libs-1.1.22-0.rc1.8.3.x86_64.rpm c335c301e3389c7e3ee12de7d2afe3dc x86_64/debug/cups-debuginfo-1.1.22-0.rc1.8.3.x86_64.rpm 1a1a938302a6537df4d5ad956380e1fb x86_64/cups-libs-1.1.22-0.rc1.8.3.i386.rpm ddab41d2b397bcc4b2e11cfa25c0b95b i386/cups-1.1.22-0.rc1.8.3.i386.rpm b5fb7d5b007bc9f9273f08cbe83c083b i386/cups-devel-1.1.22-0.rc1.8.3.i386.rpm 1a1a938302a6537df4d5ad956380e1fb i386/cups-libs-1.1.22-0.rc1.8.3.i386.rpm 44b3ff0b944ce05d53493712c1fc1b80 i386/debug/cups-debuginfo-1.1.22-0.rc1.8.3.i386.rpm This update can also be installed with the Update Agent; you can launch the Update Agent with the 'up2date' command. --------------------------------------------------------------------- -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: application/pgp-signature Size: 189 bytes Desc: not available URL: From jorton at redhat.com Tue Jan 11 10:42:01 2005 From: jorton at redhat.com (Joe Orton) Date: Tue, 11 Jan 2005 10:42:01 +0000 Subject: Fedora Core 3 Update: subversion-1.1.2-2.3 Message-ID: <20050111104201.GA6530@redhat.com> --------------------------------------------------------------------- Fedora Update Notification FEDORA-2005-008 2005-01-11 --------------------------------------------------------------------- Product : Fedora Core 3 Name : subversion Version : 1.1.2 Release : 2.3 Summary : Modern Version Control System designed to replace CVS Description : Subversion is a concurrent version control system which enables one or more users to collaborate in developing and maintaining a hierarchy of files and directories while keeping a history of all changes. Subversion only stores the differences between versions, instead of every complete file. Subversion is intended to be a compelling replacement for CVS. --------------------------------------------------------------------- Update Information: This update includes the latest release of Subversion 1.1, including a number of bug fixes. --------------------------------------------------------------------- * Mon Jan 10 2005 Joe Orton 1.1.2-2.3 - use upstream libsvn_swig_perl build fix (r12144, r12485) - fix python bindings location on x86_64 (#143522) * Tue Dec 21 2004 Joe Orton 1.1.2-2.2 - fix libsvn_swig_perl build * Tue Dec 21 2004 Joe Orton 1.1.2-2.1 - update to 1.1.2 --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/3/ 719180c5f3669eb8695647b3529c356c SRPMS/subversion-1.1.2-2.3.src.rpm d02cba3e547f1e3d961bdbdd0436228f x86_64/subversion-1.1.2-2.3.x86_64.rpm bdda218e4a172468b71c4f31991549fa x86_64/subversion-devel-1.1.2-2.3.x86_64.rpm 59852fa5d4bc1f5bbfdb660419cd9aab x86_64/mod_dav_svn-1.1.2-2.3.x86_64.rpm 95250d6dd7fcb3a2632f6694d4329aaf x86_64/subversion-perl-1.1.2-2.3.x86_64.rpm 6ff8427025bfae671e5e5ee00a320707 x86_64/debug/subversion-debuginfo-1.1.2-2.3.x86_64.rpm 85c5772758751bd8b45adc90cb06db93 i386/subversion-1.1.2-2.3.i386.rpm da9b4a3515f4b5e4b41d5128f760519a i386/subversion-devel-1.1.2-2.3.i386.rpm 6c2c204a5f2a699f8cd7f33bf0dae374 i386/mod_dav_svn-1.1.2-2.3.i386.rpm 74688948f9cc0388f10a179bf0650b86 i386/subversion-perl-1.1.2-2.3.i386.rpm 6902ffa7a1d0abf02681e8a8409285e5 i386/debug/subversion-debuginfo-1.1.2-2.3.i386.rpm This update can also be installed with the Update Agent; you can launch the Update Agent with the 'up2date' command. --------------------------------------------------------------------- -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: application/pgp-signature Size: 189 bytes Desc: not available URL: From notting at redhat.com Tue Jan 11 20:46:56 2005 From: notting at redhat.com (Bill Nottingham) Date: Tue, 11 Jan 2005 15:46:56 -0500 Subject: Fedora Core 2 Update: initscripts-7.55.2-1 Message-ID: <20050111204656.GA797@nostromo.devel.redhat.com> --------------------------------------------------------------------- Fedora Update Notification FEDORA-2005-020 2005-01-11 --------------------------------------------------------------------- Product : Fedora Core 2 Name : initscripts Version : 7.55.2 Release : 1 Summary : The inittab file and the /etc/init.d scripts. Description : The initscripts package contains the basic system scripts used to boot your Red Hat system, change runlevels, and shut the system down cleanly. Initscripts also contains the scripts that activate and deactivate most network interfaces. --------------------------------------------------------------------- Update Information: This update fixes the mouting of usbfs on boot, along with various other accumulated fixes. --------------------------------------------------------------------- * Tue Jan 11 2005 Bill Nottingham 7.55.2-1 - use usbfs, not usbdevfs (#144756) - handle binfmt_misc in rc.sysinit for the case where it's built in (#129954) - use s-c-keyboard, not kbdconfig (#133929) - fix various minilogd bogosities (#106338) - fix bonding + no IP (#127825) - fix handling of nonexistent devices (#132839) - fix shell quoting in ifup - fix GATEWAYDEV (#133375, ) - fix typo (#134787, ) - fix firmware loading (#129155) - change setting of IPv6 default route (#142308, ) --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/2/ 692a47a0948942cd7404063c5e859375 SRPMS/initscripts-7.55.2-1.src.rpm cfba4ea4f8ccba9705187539faa033bb x86_64/initscripts-7.55.2-1.x86_64.rpm f4780827d8ee152dc04942aa46a53990 x86_64/debug/initscripts-debuginfo-7.55.2-1.x86_64.rpm 6883076289a9552daa1fcb0e0c6654a1 i386/initscripts-7.55.2-1.i386.rpm 0c520e0a68acf676be9c66a56515fe6b i386/debug/initscripts-debuginfo-7.55.2-1.i386.rpm This update can also be installed with the Update Agent; you can launch the Update Agent with the 'up2date' command. --------------------------------------------------------------------- From mpg at redhat.com Wed Jan 12 10:28:37 2005 From: mpg at redhat.com (Marco Pesenti Gritti) Date: Wed, 12 Jan 2005 11:28:37 +0100 Subject: CORRECTION: Fedora Core 2 Update: epiphany-1.2.7-0.2.0 Message-ID: <1105525717.3468.0.camel@localhost.localdomain> [ Resending because the original announcement had the wrong advisory id, there are no changes in content ] --------------------------------------------------------------------- Fedora Update Notification FEDORA-2004-254 2005-01-10 --------------------------------------------------------------------- Product : Fedora Core 2 Name : epiphany Version : 1.2.7 Release : 0.2.0 Summary : GNOME web browser based on the Mozilla rendering engine Description : epiphany is a simple GNOME web browser based on the Mozilla rendering engine --------------------------------------------------------------------- Update Information: Rebuild because of Mozilla API changes. --------------------------------------------------------------------- --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/2/ 8e33739babc25a6b8da1ac784e7c4593 SRPMS/epiphany-1.2.7-0.2.0.src.rpm 284c0a4b6744f0ca8d2334e566a48c4d x86_64/epiphany-1.2.7-0.2.0.x86_64.rpm 0af8d2d6529b9639f1f06c8fe5cf57e4 x86_64/debug/epiphany- debuginfo-1.2.7-0.2.0.x86_64.rpm 7c81977c724d9411a4fa5b72e1c6f637 i386/epiphany-1.2.7-0.2.0.i386.rpm d61ab6ba0962203bb1e89dc5abc67ccf i386/debug/epiphany- debuginfo-1.2.7-0.2.0.i386.rpm This update can also be installed with the Update Agent; you can launch the Update Agent with the 'up2date' command. --------------------------------------------------------------------- From mpg at redhat.com Wed Jan 12 10:29:15 2005 From: mpg at redhat.com (Marco Pesenti Gritti) Date: Wed, 12 Jan 2005 11:29:15 +0100 Subject: CORRECTION: Fedora Core 2 Update: epiphany-1.2.7-0.2.2 Message-ID: <1105525755.3468.2.camel@localhost.localdomain> [ Resending because the original announcement had the wrong advisory id, there are no changes in content ] --------------------------------------------------------------------- Fedora Update Notification FEDORA-2004-316 2005-01-10 --------------------------------------------------------------------- Product : Fedora Core 2 Name : epiphany Version : 1.2.7 Release : 0.2.2 Summary : GNOME web browser based on the Mozilla rendering engine Description : epiphany is a simple GNOME web browser based on the Mozilla rendering engine --------------------------------------------------------------------- Update Information: Rebuild because of Mozilla API changes. --------------------------------------------------------------------- * Thu Sep 23 2004 Christopher Aillon - Rebuilt --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/2/ a1ea7991edb4c09791f880da810d4d5e SRPMS/epiphany-1.2.7-0.2.2.src.rpm b0e9f2e4950ca633bcd3076d73e03e45 x86_64/epiphany-1.2.7-0.2.2.x86_64.rpm d113f72efbd24035305630d665e0c833 x86_64/debug/epiphany- debuginfo-1.2.7-0.2.2.x86_64.rpm 9b6f15007ba06b962282b6aa195eecb4 i386/epiphany-1.2.7-0.2.2.i386.rpm 0c3868be004a99dfad14df645402b607 i386/debug/epiphany- debuginfo-1.2.7-0.2.2.i386.rpm This update can also be installed with the Update Agent; you can launch the Update Agent with the 'up2date' command. --------------------------------------------------------------------- From karsten at redhat.de Wed Jan 12 10:32:06 2005 From: karsten at redhat.de (Karsten Hopp) Date: Wed, 12 Jan 2005 11:32:06 +0100 Subject: Fedora Core 2 Update: vim-6.3.054-0.fc2.1 Message-ID: <41E4FCA6.9090908@redhat.de> --------------------------------------------------------------------- Fedora Update Notification FEDORA-2005-017 2005-01-12 --------------------------------------------------------------------- Product : Fedora Core 2 Name : vim Version : 6.3.054 Release : 0.fc2.1 Summary : The VIM editor. Description : VIM (VIsual editor iMproved) is an updated and improved version of the vi editor. Vi was the first real screen-based editor for UNIX, and is still very popular. VIM improves on vi by adding new features: multiple windows, multi-level undo, block highlighting and more. --------------------------------------------------------------------- Update Information: These packages fix a lot of minor issues and update vim to version 6.3 with the latest patch level currently available. Ciaran McCreesh discovered a modeline vulnerability in VIM. It is possible that a malicious user could create a file containing a specially crafted modeline which could cause arbitrary command execution when viewed by a victim. Please note that this issue only affects users who have modelines and filetype plugins enabled, which is not the default. The Common Vulnerabilities and Exposures project has assigned the name CAN-2004-1138 to this issue. Javier Fern?ndez-Sanguino Pe?a discovered insecure usage of temporary files in two scripts shipped with vim. It is possible that a malicious user could guess the names of the temporary files and start a symlink attack. --------------------------------------------------------------------- * Tue Jan 11 2005 Karsten Hopp 6.3.054-0.fc2.1 - patchlevel 54 - fix usage of temporary files (#144698) * Tue Dec 14 2004 Karsten Hopp 6.3.046-0.fc3.1 - patchlevel 46 (#142446) CAN-2004-1138 * Tue Oct 19 2004 Karsten Hopp 6.3.030-3 - fix dependencies on vim-common (#132371) * Mon Oct 11 2004 Karsten Hopp 6.3.030-2 - add cscope to vimrc so that cscope DB will be used automatically when available * Fri Oct 08 2004 Karsten Hopp 6.3.030-2 - patchlevel 30 --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/2/ b6c258b80caab8a3b2b5ce9f2e27740c SRPMS/vim-6.3.054-0.fc2.1.src.rpm fcd204307748c400f700113b3f483dd6 x86_64/vim-common-6.3.054-0.fc2.1.x86_64.rpm ec0d100831f5ebca86d05cb8dd706162 x86_64/vim-minimal-6.3.054-0.fc2.1.x86_64.rpm 9c080e2547b11bae9e798c76e14fed67 x86_64/vim-enhanced-6.3.054-0.fc2.1.x86_64.rpm 92e5f1e2ffb98d2aa8908110a9ba3422 x86_64/vim-X11-6.3.054-0.fc2.1.x86_64.rpm 5aee899af794d4d7b9500d1851fe9fd8 x86_64/debug/vim-debuginfo-6.3.054-0.fc2.1.x86_64.rpm e71dc4c541260a63247e8827a613d913 i386/vim-common-6.3.054-0.fc2.1.i386.rpm 09638541a07d7a812f2828f881584dbf i386/vim-minimal-6.3.054-0.fc2.1.i386.rpm b1900f8fdac96db659a305c3f6018572 i386/vim-enhanced-6.3.054-0.fc2.1.i386.rpm 3cc4b0f836d405c9924e1dadd1a477b8 i386/vim-X11-6.3.054-0.fc2.1.i386.rpm fb0fe667dc0d601f7522c865ca64f8c7 i386/debug/vim-debuginfo-6.3.054-0.fc2.1.i386.rpm This update can also be installed with the Update Agent; you can launch the Update Agent with the 'up2date' command. --------------------------------------------------------------------- From karsten at redhat.de Wed Jan 12 10:34:26 2005 From: karsten at redhat.de (Karsten Hopp) Date: Wed, 12 Jan 2005 11:34:26 +0100 Subject: Fedora Core 3 Update: vim-6.3.054-0.fc3.1 Message-ID: <41E4FD32.4040204@redhat.de> --------------------------------------------------------------------- Fedora Update Notification FEDORA-2005-018 2005-01-12 --------------------------------------------------------------------- Product : Fedora Core 3 Name : vim Version : 6.3.054 Release : 0.fc3.1 Summary : The VIM editor. Description : VIM (VIsual editor iMproved) is an updated and improved version of the vi editor. Vi was the first real screen-based editor for UNIX, and is still very popular. VIM improves on vi by adding new features: multiple windows, multi-level undo, block highlighting and more. --------------------------------------------------------------------- Update Information: Ciaran McCreesh discovered a modeline vulnerability in VIM. It is possible that a malicious user could create a file containing a specially crafted modeline which could cause arbitrary command execution when viewed by a victim. Please note that this issue only affects users who have modelines and filetype plugins enabled, which is not the default. The Common Vulnerabilities and Exposures project has assigned the name CAN-2004-1138 to this issue. Javier Fern?ndez-Sanguino Pe?a discovered insecure usage of temporary files in two scripts shipped with vim. It is possible that a malicious user could guess the names of the temporary files and start a symlink attack. --------------------------------------------------------------------- * Tue Jan 11 2005 Karsten Hopp 6.3.054-0.fc3.1 - patchlevel 54 - fix usage of temporary files (#144698) * Tue Dec 14 2004 Karsten Hopp 6.3.046-0.fc3.1 - patchlevel 46 (#142446) CAN-2004-1138 --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/3/ 5b9a4b0da35d3d57a88b6c7c95b5c1fd SRPMS/vim-6.3.054-0.fc3.1.src.rpm 829f6d419aa8193a29b0b61b8331e140 x86_64/vim-common-6.3.054-0.fc3.1.x86_64.rpm 12741125b95691dd1219d97a843aca6d x86_64/vim-minimal-6.3.054-0.fc3.1.x86_64.rpm 174963d7208fb3e63d97bc3d246ab557 x86_64/vim-enhanced-6.3.054-0.fc3.1.x86_64.rpm 1de0fc1a0ec7f333ead8474e69fd7dff x86_64/vim-X11-6.3.054-0.fc3.1.x86_64.rpm 2acf1b3f9c95ee0d13c7dfacea0598f7 x86_64/debug/vim-debuginfo-6.3.054-0.fc3.1.x86_64.rpm 11fc97eaf90d392e097954288701ea78 i386/vim-common-6.3.054-0.fc3.1.i386.rpm 2c7911e0c78ae79fbd9390d978f5f245 i386/vim-minimal-6.3.054-0.fc3.1.i386.rpm beef9829f37c8e916a7a605a030aa066 i386/vim-enhanced-6.3.054-0.fc3.1.i386.rpm d578bd4501cb6b77ff5e821704dd19ce i386/vim-X11-6.3.054-0.fc3.1.i386.rpm 0a197bc77cc9996a0a8d8665819d8188 i386/debug/vim-debuginfo-6.3.054-0.fc3.1.i386.rpm This update can also be installed with the Update Agent; you can launch the Update Agent with the 'up2date' command. --------------------------------------------------------------------- From nphilipp at redhat.com Wed Jan 12 17:17:31 2005 From: nphilipp at redhat.com (Nils Philippsen) Date: Wed, 12 Jan 2005 18:17:31 +0100 Subject: Fedora Core 3 Update: system-config-samba-1.2.26-0.fc3.1 Message-ID: <1105550252.28009.62.camel@wombat.tiptoe.de> --------------------------------------------------------------------- Fedora Update Notification FEDORA-2005-022 2005-01-12 --------------------------------------------------------------------- Product : Fedora Core 3 Name : system-config-samba Version : 1.2.26 Release : 0.fc3.1 Summary : Samba server configuration tool Description : system-config-samba is a graphical user interface for creating, modifying, and deleting samba shares. --------------------------------------------------------------------- * Wed Jan 12 2005 Nils Philippsen - 1.2.26-0.fc3.1 - ignore case of share name when deleting share (#144504) - when double clicking share, open properties dialog * Tue Jan 11 2005 Nils Philippsen - assume default is "security == user" to avoid traceback on users dialog (#144511) - update main window when changing share path (#144168) - include Ukranian translation in desktop file (#143659) --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/3/ 549dd09c9adf4d13a9780444c95be979 SRPMS/system-config-samba-1.2.26-0.fc3.1.src.rpm 643335ae1c050d4e684cb8e25c83e9d9 x86_64/system-config-samba-1.2.26-0.fc3.1.noarch.rpm 643335ae1c050d4e684cb8e25c83e9d9 i386/system-config-samba-1.2.26-0.fc3.1.noarch.rpm This update can also be installed with the Update Agent; you can launch the Update Agent with the 'up2date' command. --------------------------------------------------------------------- -- Nils Philippsen / Red Hat / nphilipp at redhat.com "They that can give up essential liberty to obtain a little temporary safety deserve neither liberty nor safety." -- B. Franklin, 1759 PGP fingerprint: C4A8 9474 5C4C ADE3 2B8F 656D 47D8 9B65 6951 3011 From dwalsh at redhat.com Wed Jan 12 20:04:07 2005 From: dwalsh at redhat.com (Daniel J Walsh) Date: Wed, 12 Jan 2005 15:04:07 -0500 Subject: Fedora Core 3 Update: selinux-policy-targeted-1.17.30-2.72 Message-ID: <41E582B7.5030209@redhat.com> --------------------------------------------------------------------- Fedora Update Notification FEDORA-2005-023 2005-01-12 --------------------------------------------------------------------- Product : Fedora Core 3 Name : selinux-policy-targeted Version : 1.17.30 Release : 2.72 Summary : SELinux targeted policy configuration Description : Security-enhanced Linux is a patch of the Linux? kernel and a number of utilities with enhanced security functionality designed to add mandatory access controls to Linux. The Security-enhanced Linux kernel contains new architectural components originally developed to improve the security of the Flask operating system. These architectural components provide general support for the enforcement of many kinds of mandatory access control policies, including those based on the concepts of Type Enforcement?, Role-based Access Control, and Multi-level Security. This package contains the SELinux example policy configuration along with the Flask configuration information and the application configuration files. --------------------------------------------------------------------- Update Information: Allow dhcpd and nscd to read certs files in usr_t. Allow postgresql to use ypbind and fix db creation calls. --------------------------------------------------------------------- * Tue Jan 11 2005 Dan Walsh 1.17.30-2.72 - Allow dhcpd to read certs files * Tue Jan 11 2005 Dan Walsh 1.17.30-2.71 - Allow nscd to read usr_t to read cert files. - Fix posgresql to allow ypbind, and fix db creation stuff * Wed Jan 05 2005 Dan Walsh 1.17.30-2.68 - Require policycoreutils for selinux-policy-targeted - Run ldconfig as an unconfined_domain --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/3/ 99197102de922db1ae45bd0f632c8a4b SRPMS/selinux-policy-targeted-1.17.30-2.72.src.rpm b49b13a51f32f60ef91e840279e111f6 x86_64/selinux-policy-targeted-1.17.30-2.72.noarch.rpm 3b3c804d44ff4e1b83412e38c968fcd6 x86_64/selinux-policy-targeted-sources-1.17.30-2.72.noarch.rpm b49b13a51f32f60ef91e840279e111f6 i386/selinux-policy-targeted-1.17.30-2.72.noarch.rpm 3b3c804d44ff4e1b83412e38c968fcd6 i386/selinux-policy-targeted-sources-1.17.30-2.72.noarch.rpm This update can also be installed with the Update Agent; you can launch the Update Agent with the 'up2date' command. --------------------------------------------------------------------- From mpg at redhat.com Thu Jan 13 09:26:07 2005 From: mpg at redhat.com (Marco Pesenti Gritti) Date: Thu, 13 Jan 2005 04:26:07 -0500 Subject: Fedora Core 2 Update: gpdf-2.8.2-1.1 Message-ID: <200501130926.j0D9Q7TL021362@devserv.devel.redhat.com> --------------------------------------------------------------------- Fedora Update Notification FEDORA-2005-006 2005-01-13 --------------------------------------------------------------------- Product : Fedora Core 2 Name : gpdf Version : 2.8.2 Release : 1.1 Summary : viewer for Portable Document Format (PDF) files for GNOME Description : This is GPdf, a viewer for Portable Document Format (PDF) files for GNOME. GPdf is based on the Xpdf program and uses additional GNOME libraries for better desktop integration. GPdf includes the gpdf application, a Bonobo control for PDF display which can be embedded in Nautilus, and a Nautilus property page for PDF files. --------------------------------------------------------------------- * Mon Jan 10 2005 Marco Pesenti Gritti 2.8.2-1.1 - Update to 2.8.2 - Remove all patches, they are upstream --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/2/ 5d20c3db7afce963d598a9edce8fa3b5 SRPMS/gpdf-2.8.2-1.1.src.rpm acab0e2c8fac11e0ecf538d50e8a4be6 x86_64/gpdf-2.8.2-1.1.x86_64.rpm 746069f9317fb304e673a2e35dcc5266 x86_64/debug/gpdf-debuginfo-2.8.2-1.1.x86_64.rpm 1e60e62dc95aba03d7166fdf4d723e8c i386/gpdf-2.8.2-1.1.i386.rpm b9a7194346604382d5b334e511d00ae3 i386/debug/gpdf-debuginfo-2.8.2-1.1.i386.rpm This update can also be installed with the Update Agent; you can launch the Update Agent with the 'up2date' command. --------------------------------------------------------------------- From mpg at redhat.com Thu Jan 13 09:26:14 2005 From: mpg at redhat.com (Marco Pesenti Gritti) Date: Thu, 13 Jan 2005 04:26:14 -0500 Subject: Fedora Core 3 Update: gpdf-2.8.2-1.2 Message-ID: <200501130926.j0D9QEFt021386@devserv.devel.redhat.com> --------------------------------------------------------------------- Fedora Update Notification FEDORA-2005-007 2005-01-13 --------------------------------------------------------------------- Product : Fedora Core 3 Name : gpdf Version : 2.8.2 Release : 1.2 Summary : viewer for Portable Document Format (PDF) files for GNOME Description : This is GPdf, a viewer for Portable Document Format (PDF) files for GNOME. GPdf is based on the Xpdf program and uses additional GNOME libraries for better desktop integration. GPdf includes the gpdf application, a Bonobo control for PDF display which can be embedded in Nautilus, and a Nautilus property page for PDF files. --------------------------------------------------------------------- * Mon Jan 10 2005 Marco Pesenti Gritti 2.8.2-1.2 - Update to 2.8.2 - Remove all patches, they are upstream --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/3/ 0e65420c3f671e672a050968ac0030a1 SRPMS/gpdf-2.8.2-1.2.src.rpm 7c1a45d14c686292f0074acbf8a770cb x86_64/gpdf-2.8.2-1.2.x86_64.rpm 770dee4a162a92233c6f0bf0c260637e x86_64/debug/gpdf-debuginfo-2.8.2-1.2.x86_64.rpm 00dcc13a6e8ffd416f8163315bd41fd0 i386/gpdf-2.8.2-1.2.i386.rpm deb95e2a4080bfe4b95246dbbe297d19 i386/debug/gpdf-debuginfo-2.8.2-1.2.i386.rpm This update can also be installed with the Update Agent; you can launch the Update Agent with the 'up2date' command. --------------------------------------------------------------------- From dwmw2 at redhat.com Thu Jan 13 15:24:35 2005 From: dwmw2 at redhat.com (David Woodhouse) Date: Thu, 13 Jan 2005 15:24:35 +0000 Subject: [SECURITY] Fedora Core 3 Update: exim-4.43-1.FC3.1 Message-ID: <1105629875.26551.201.camel@hades.cambridge.redhat.com> This is an updated announcement. The advisory ID for this erratum should have been FEDORA-2005-002, and not the same ID as the Fedora Core 2 erratum. Nothing else has changed; the packages have neither been modified nor rebuilt since the previous announcement of exim-4.43-1.FC3.1 last week. If you have already updated to this release, you do not need to do so again. ------------------------------------------------------------------- Fedora Update Notification FEDORA-2005-002 2005-01-13 --------------------------------------------------------------------- Product : Fedora Core 3 Name : exim Version : 4.43 Release : 1.FC3.1 Summary : The exim mail transfer agent Description : Exim is a mail transport agent (MTA) developed at the University of Cambridge for use on Unix systems connected to the Internet. In style it is similar to Smail 3, but its facilities are more extensive, and in particular it has options for verifying incoming sender and recipient addresses, for refusing mail from specified hosts, networks, or senders, and for controlling mail relaying. Exim is in production use at quite a few sites, some of which move hundreds of thousands of messages per day. Exiscan is compiled in to allow inbuilt scanning capability. See http://duncanthrax.net/exiscan-acl/ --------------------------------------------------------------------- Update Information: This erratum fixes two relatively minor security issues which were discovered in Exim in the last few weeks. The Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned the names CAN-2005-0021 and CAN-2005-0022 to these, respectively. 1. The function host_aton() can overflow a buffer if it is presented with an illegal IPv6 address that has more than 8 components. 2. The second report described a buffer overflow in the function spa_base64_to_bits(), which is part of the code for SPA authentication. This code originated in the Samba project. The overflow can be exploited only if you are using SPA authentication. --------------------------------------------------------------------- * Tue Jan 04 2005 David Woodhouse 4.43-1.FC3.1 - Fix buffer overflows (CAN-2005-0021, CAN-2005-0022) - Demonstrate SASL auth configuration in default config file - Enable TLS and provide certificate if necessary - Don't reject all GB2312 charset mail by default --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/3/ f4cafadca104a85ff5f31cbf5ca4c4f1 SRPMS/exim-4.43-1.FC3.1.src.rpm 3412f5b4cf40ad504dbaf2b7e2fffa62 x86_64/exim-4.43-1.FC3.1.x86_64.rpm 1446c41e65cfd6f15ae60b969ab3d20c x86_64/exim-mon-4.43-1.FC3.1.x86_64.rpm e71be8446d9e4d250ca40a41c2d7b49a x86_64/exim-doc-4.43-1.FC3.1.x86_64.rpm 1d515c5be494e657333549f72f4621e2 x86_64/exim-sa-4.43-1.FC3.1.x86_64.rpm bcd320d0c2f88911a3ccc02b95cb2843 x86_64/debug/exim-debuginfo-4.43-1.FC3.1.x86_64.rpm 7c2205113fe3285a76b797748845548b i386/exim-4.43-1.FC3.1.i386.rpm 8227e5701319639057b951bc45bbecf8 i386/exim-mon-4.43-1.FC3.1.i386.rpm 3b7e2741f4208757e92ab2d228b1fe8a i386/exim-doc-4.43-1.FC3.1.i386.rpm 4e5cbfea028184d6710443a3c0e79c29 i386/exim-sa-4.43-1.FC3.1.i386.rpm 9c2c6e5d633104ca71bf80b062e9f0a2 i386/debug/exim-debuginfo-4.43-1.FC3.1.i386.rpm This update can also be installed with the Update Agent; you can launch the Update Agent with the 'up2date' command. --------------------------------------------------------------------- Updates for the PowerPC architecture are also available from the yum repository at the following address: ftp://ftp.uk.linux.org/pub/people/dwmw2/fc3-updates-ppc/ -- dwmw2 -------------- next part -------------- A non-text attachment was scrubbed... Name: signature.asc Type: application/pgp-signature Size: 189 bytes Desc: This is a digitally signed message part URL: From tagoh at redhat.com Fri Jan 14 02:32:10 2005 From: tagoh at redhat.com (Akira TAGOH) Date: Fri, 14 Jan 2005 11:32:10 +0900 (JST) Subject: Fedora Core 3 Update: w3m-0.5.1-4.FC3.1 Message-ID: <20050114.113210.1098872334715841776.tagoh@redhat.com> --------------------------------------------------------------------- Fedora Update Notification FEDORA-2005-021 2005-01-14 --------------------------------------------------------------------- Product : Fedora Core 3 Name : w3m Version : 0.5.1 Release : 4.FC3.1 Summary : A pager with Web browsing abilities. Description : The w3m program is a pager (or text file viewer) that can also be used as a text-mode Web browser. W3m features include the following: when reading an HTML document, you can follow links and view images using an external image viewer; its internet message mode determines the type of document from the header; if the Content-Type field of the document is text/html, the document is displayed as an HTML document; you can change a URL description like 'http://hogege.net' in plain text into a link to that URL. If you want to display the inline images on w3m, you need to install w3m-img package as well. --------------------------------------------------------------------- * Fri Jan 14 2005 Akira TAGOH - 0.5.1-4.FC3.1 - fixed a duplicated w3mimgdisplay. * Wed Jan 12 2005 Akira TAGOH - 0.5.1-4.FC3.0 - backported from devel. - updated libgc to fix not working on x86-64. (#143361) - w3m-0.3.1-fixptr_t.patch: removed. it's no longer needed. - fixed the permission to get working of the helper scripts. --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/3/ d0cba69f4d68f19b89b1b7b84e0b8d17 SRPMS/w3m-0.5.1-4.FC3.1.src.rpm c2133bb83ace261993fe6cfac068db76 x86_64/w3m-img-0.5.1-4.FC3.1.x86_64.rpm cb81a658d222711a9861e8980cb5fa30 x86_64/w3m-0.5.1-4.FC3.1.x86_64.rpm d050d6d9ce2b5bbf635ca0b99712c565 x86_64/debug/w3m-debuginfo-0.5.1-4.FC3.1.x86_64.rpm 5dfbdd86d24e962faa906b7a2114b4d1 i386/debug/w3m-debuginfo-0.5.1-4.FC3.1.i386.rpm 0bce2476c5b9509e0ddd60df391014e2 i386/w3m-0.5.1-4.FC3.1.i386.rpm 52c1d6d4607fa5f246f1ff739624fe91 i386/w3m-img-0.5.1-4.FC3.1.i386.rpm This update can also be installed with the Update Agent; you can launch the Update Agent with the 'up2date' command. --------------------------------------------------------------------- From davej at redhat.com Fri Jan 14 04:18:51 2005 From: davej at redhat.com (Dave Jones) Date: Thu, 13 Jan 2005 23:18:51 -0500 Subject: [SECURITY] Fedora Core 2 Update: kernel-2.6.10-1.9_FC2 Message-ID: <20050114041851.GA2763@redhat.com> --------------------------------------------------------------------- Fedora Update Notification FEDORA-2005-026 2005-01-13 --------------------------------------------------------------------- Product : Fedora Core 2 Name : kernel Version : 2.6.10 Release : 1.9_FC2 Summary : The Linux kernel (the core of the Linux operating system) Description : The kernel package contains the Linux kernel (vmlinuz), the core of any Linux operating system. The kernel handles the basic functions of the operating system: memory allocation, process allocation, device input and output, etc. CAN-2005-0001 Paul Starzetz from isec.pl found an exploitable hole in the x86 SMP page fault handler which could lead to privilege escalation. http://www.isec.pl/vulnerabilities/isec-0022-pagefault.txt This update additionally fixes a random memory corruption issue present in the previous update, and in addition updates to the latest -ac collection of patches. A full changelog of the update vs the previous -ac8 based release is available at http://lkml.org/lkml/2005/1/13/219 --------------------------------------------------------------------- * Thu Jan 13 2005 Dave Jones - Update to 2.6.10-ac9 - Fix slab corruption in ACPI video code. * Mon Jan 10 2005 Dave Jones - Add another Lexar card reader to the whitelist. (#143600) - Package asm-m68k for asm-ppc includes. (don't ask). (#144604) --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/2/ ef61c4cc907d2f28d9073aafa62ace4c SRPMS/kernel-2.6.10-1.9_FC2.src.rpm 1a822614ed6fb852582f869e2c48d44c x86_64/kernel-2.6.10-1.9_FC2.x86_64.rpm d5f79b14b44ec831d1bd1cf95fea1a69 x86_64/kernel-smp-2.6.10-1.9_FC2.x86_64.rpm 4e0ddb71d53e2fab550a9dd90297f75c x86_64/debug/kernel-debuginfo-2.6.10-1.9_FC2.x86_64.rpm 8364bc9e28f0aced714d31eb203ca011 x86_64/kernel-sourcecode-2.6.10-1.9_FC2.noarch.rpm 370d410c882562d8715fb3c9d82471af x86_64/kernel-doc-2.6.10-1.9_FC2.noarch.rpm a531f9718e0061a9e43cb2e9d9f32e90 i386/kernel-2.6.10-1.9_FC2.i586.rpm d2e9bd5a230e6e40db06b7c879fe383d i386/kernel-smp-2.6.10-1.9_FC2.i586.rpm 0be4bef6761c8a386bc14014286b7781 i386/debug/kernel-debuginfo-2.6.10-1.9_FC2.i586.rpm 06d956b7ba4e55a9716449d0365cafe5 i386/kernel-2.6.10-1.9_FC2.i686.rpm b952b3fe7324efa87a104b995a763b0b i386/kernel-smp-2.6.10-1.9_FC2.i686.rpm ed19c4f153f2c941e73bec51023dd59d i386/debug/kernel-debuginfo-2.6.10-1.9_FC2.i686.rpm 8364bc9e28f0aced714d31eb203ca011 i386/kernel-sourcecode-2.6.10-1.9_FC2.noarch.rpm 370d410c882562d8715fb3c9d82471af i386/kernel-doc-2.6.10-1.9_FC2.noarch.rpm This update can also be installed with the Update Agent; you can launch the Update Agent with the 'up2date' command. --------------------------------------------------------------------- From davej at redhat.com Fri Jan 14 04:19:21 2005 From: davej at redhat.com (Dave Jones) Date: Thu, 13 Jan 2005 23:19:21 -0500 Subject: [SECURITY] Fedora Core 3 Update: kernel-2.6.10-1.741_FC3 Message-ID: <20050114041921.GB2763@redhat.com> --------------------------------------------------------------------- Fedora Update Notification FEDORA-2005-025 2005-01-13 --------------------------------------------------------------------- Product : Fedora Core 3 Name : kernel Version : 2.6.10 Release : 1.741_FC3 Summary : The Linux kernel (the core of the Linux operating system) Description : The kernel package contains the Linux kernel (vmlinuz), the core of any Linux operating system. The kernel handles the basic functions of the operating system: memory allocation, process allocation, device input and output, etc. CAN-2005-0001 Paul Starzetz from isec.pl found an exploitable hole in the x86 SMP page fault handler which could lead to privilege escalation. http://www.isec.pl/vulnerabilities/isec-0022-pagefault.txt This update additionally fixes a random memory corruption issue present in the previous update, and in addition updates to the latest -ac collection of patches. A full changelog of the update vs the previous -ac8 based release is available at http://lkml.org/lkml/2005/1/13/219 --------------------------------------------------------------------- * Thu Jan 13 2005 Dave Jones - Update to 2.6.10-ac9 - Fix slab corruption in ACPI video code. * Mon Jan 10 2005 Dave Jones - Add another Lexar card reader to the whitelist. (#143600) - Package asm-m68k for asm-ppc includes. (don't ask). (#144604) --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/3/ 577dbd8cabfd0416fe7112b4c96c07f3 SRPMS/kernel-2.6.10-1.741_FC3.src.rpm 2483d17b694756279149f955e0a2ceaf x86_64/kernel-2.6.10-1.741_FC3.x86_64.rpm 19eec5a6827f1285e3249c7a441a970d x86_64/kernel-smp-2.6.10-1.741_FC3.x86_64.rpm a2c09307259042d1e90b4910ce741999 x86_64/debug/kernel-debuginfo-2.6.10-1.741_FC3.x86_64.rpm a09e23b469dc0981a054dcbc979429e0 x86_64/kernel-doc-2.6.10-1.741_FC3.noarch.rpm ef6ec76b36721c6610de383aa6a02631 i386/kernel-2.6.10-1.741_FC3.i586.rpm d2d41579dd1d90f2454eb8195455d859 i386/kernel-smp-2.6.10-1.741_FC3.i586.rpm f41ea9b8b4b9ac85a3a690642eb48a3c i386/debug/kernel-debuginfo-2.6.10-1.741_FC3.i586.rpm c12673b9d5a1ff15058239b0860f250c i386/kernel-2.6.10-1.741_FC3.i686.rpm 0ff39cefcc3511f36597383c1469b05f i386/kernel-smp-2.6.10-1.741_FC3.i686.rpm 35f3b81d0d090b019ec0d76e2df6f47c i386/debug/kernel-debuginfo-2.6.10-1.741_FC3.i686.rpm a09e23b469dc0981a054dcbc979429e0 i386/kernel-doc-2.6.10-1.741_FC3.noarch.rpm This update can also be installed with the Update Agent; you can launch the Update Agent with the 'up2date' command. --------------------------------------------------------------------- From clumens at redhat.com Fri Jan 14 22:13:43 2005 From: clumens at redhat.com (Chris Lumens) Date: Fri, 14 Jan 2005 17:13:43 -0500 (EST) Subject: Fedora Core 2 Update: system-config-kickstart-2.5.19-1.fc2 Message-ID: --------------------------------------------------------------------- Fedora Update Notification FEDORA-2005-588 2005-01-14 --------------------------------------------------------------------- Product : Fedora Core 2 Name : system-config-kickstart Version : 2.5.19 Release : 1.fc2 Summary : A graphical interface for making kickstart files. Description : Kickstart Configurator is a graphical tool for creating kickstart files. --------------------------------------------------------------------- Update Information: This update fixes bug #143946, where system-config-kickstart cannot load kickstart configuration files. It also incorporates all the other fixes and improvements that have taken place since the FC2 version of this utility. --------------------------------------------------------------------- * Tue Jan 04 2005 Chris Lumens - 2.5.19-1.fc2 - Rebuilt 2.5.19 for Fedora Core 2 to fix #143946. * Mon Dec 20 2004 Chris Lumens - 2.5.19-1 - Fixed a segfault in pygtk on the partitioning screen. - Fixed RAID editing screen so the config values don't change if you repeatedly edit a RAID volume. * Fri Dec 10 2004 Chris Lumens - 2.5.18-1 - Get package group lists and their translations out of the comps.xml file instead of relying on a built-in (and out of date) list. - Added an "Install Everything" button (#134679). * Thu Dec 02 2004 Chris Lumens - 2.5.17-1 - Remove obsolete dependency resolution radio buttons. * Tue Nov 23 2004 Chris Lumens - 2.5.16-1 - Fix display in indic locale (#138310) and (#138601) - Monitor order (#127477) - Translation of RAID message (#127687) - Unencrypted root passwords (#134678) - Broken nfs line parsing (#134681) * Fri Oct 01 2004 Paul Nasrat - 2.5.15-1 - Translations * Tue Sep 21 2004 Paul Nasrat - 2.5.14-1 - ks.cfg parsing errors * Tue Sep 07 2004 Paul Nasrat - 2.5.13-1 - i18n .desktop * Mon Sep 06 2004 Paul Nasrat - 2.5.12-4 - PyGTK API fix * Tue Aug 10 2004 Paul Nasrat - 2.5.12-3 - Fix for mouse autoprobe (#129504) * Mon Aug 02 2004 Paul Nasrat 2.5.12-2 - fix Japanese man page encoding (bug #128767) * Wed Jun 23 2004 Brent Fox - 2.5.12-1 - use base names for packages (bug #122755) * Thu Jun 17 2004 Brent Fox - 2.5.11-3 - comps name changed for KDE (bug #124612) - format of rhpl mouse dict changed (bug #125361) * Tue May 25 2004 Brent Fox 2.5.11-2 - handle missing mouse line (bug #124341) - use N_ instead of _ in packages.py (bug #124144) - remove code for dead firewall widgets (bug #124342) --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/2/ 33cff85e5257f3190ef5e741ab183f14 SRPMS/system-config-kickstart-2.5.19-1.fc2.src.rpm b0558c2800978b99409650a36f4cc1df x86_64/system-config-kickstart-2.5.19-1.fc2.noarch.rpm b0558c2800978b99409650a36f4cc1df i386/system-config-kickstart-2.5.19-1.fc2.noarch.rpm This update can also be installed with the Update Agent; you can launch the Update Agent with the 'up2date' command. --------------------------------------------------------------------- From notting at redhat.com Fri Jan 14 22:44:53 2005 From: notting at redhat.com (Bill Nottingham) Date: Fri, 14 Jan 2005 17:44:53 -0500 Subject: Fedora Core 2 Status Update Message-ID: <20050114224453.GA7656@nostromo.devel.redhat.com> The Fedora Steering Committee proposes to transfer Fedora Core 2 to the Fedora Legacy Project at the point Fedora Core 4 Test 2 is released. This is currently scheduled for March 21, 2005. For more information on the Fedora Legacy Project, or if you wish to join the team please see http://fedoralegacy.org/. From nphilipp at redhat.com Sat Jan 15 10:02:31 2005 From: nphilipp at redhat.com (Nils Philippsen) Date: Sat, 15 Jan 2005 11:02:31 +0100 Subject: Fedora Core 3 Update: gimp-2.2.2-0.fc3.2 Message-ID: <1105783352.25855.18.camel@gibraltar.stuttgart.redhat.com> --------------------------------------------------------------------- Fedora Update Notification FEDORA-2005-034 2005-01-15 --------------------------------------------------------------------- Product : Fedora Core 3 Name : gimp Version : 2.2.2 Release : 0.fc3.2 Summary : The GNU Image Manipulation Program Description : The GIMP (GNU Image Manipulation Program) is a powerful image composition and editing program, which can be extremely useful for creating logos and other graphics for webpages. The GIMP has many of the tools and filters you would expect to find in similar commercial offerings, and some interesting extras as well. The GIMP provides a large image manipulation toolbox, including channel operations and layers, effects, sub-pixel imaging and anti-aliasing, and conversions, all with multi-level undo. The GIMP includes a scripting facility, but many of the included scripts rely on fonts that we cannot distribute. The GIMP FTP site has a package of fonts that you can install by yourself, which includes all the fonts needed to run the included scripts. Some of the fonts have unusual licensing requirements; all the licenses are documented in the package. Get ftp://ftp.gimp.org/pub/gimp/fonts/freefonts-0.10.tar.gz and ftp://ftp.gimp.org/pub/gimp/fonts/sharefonts-0.10.tar.gz if you are so inclined. Alternatively, choose fonts which exist on your system before running the scripts. --------------------------------------------------------------------- Update Information: This is a major version upgrade from 2.0.x to 2.2.x but it is designed to be binary compatible in order that old plug-ins and scripts continue to work. Note that this new version will install a new .gimp-2.2 directory into your home when running it for the first time. If you have customized your settings you may have to re-do these changes in the File/Preferences dialogue. If you have user-specific plug-ins or scripts which are located beneath the old .gimp-2.0 directory you have to copy them into the new directory to be able to use them. --------------------------------------------------------------------- * Fri Jan 14 2005 Nils Philippsen - avoid writing excessively long EXIF markers (#145100) * Tue Jan 11 2005 Nils Philippsen - version 2.2.2 - autogenerate %microver * Wed Dec 29 2004 Nils Philippsen - version 2.2.1 - pygimp-logo.png included in tarball again * Mon Dec 20 2004 Nils Philippsen - version 2.2.0 - include pygimp-logo.png missing from tarball * Fri Dec 10 2004 Nils Philippsen - use xsane plugin (un)install script if available * Mon Nov 22 2004 Nils Philippsen - version 2.2-pre2 * Thu Nov 18 2004 Nils Philippsen - obsolete fixed gimp-perl version to be able to reintroduce it at a later point - use correct dir in source URL * Wed Nov 03 2004 Nils Philippsen - version 2.2-pre1 * Sun Oct 24 2004 Nils Philippsen - remove unnecessary echo statement * Fri Oct 15 2004 Nils Philippsen - version 2.1.7 unstable --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/3/ 13d8afa6757bdd41ff579959b5d8a8e7 SRPMS/gimp-2.2.2-0.fc3.2.src.rpm d9289a47b0b2f17a0cf3d5d07c7f7375 x86_64/gimp-2.2.2-0.fc3.2.x86_64.rpm a2aa81d636bffe2d675e80bddfb473e9 x86_64/gimp-devel-2.2.2-0.fc3.2.x86_64.rpm 335961fb7469a5a688dade13450dbbb8 x86_64/debug/gimp-debuginfo-2.2.2-0.fc3.2.x86_64.rpm db2eb922ecc3977aa46a84e4429a01e4 i386/gimp-2.2.2-0.fc3.2.i386.rpm 5032c9a969b6b939411e086f426c0bf7 i386/gimp-devel-2.2.2-0.fc3.2.i386.rpm 43afd5f0c98339be542a57d46017e141 i386/debug/gimp-debuginfo-2.2.2-0.fc3.2.i386.rpm This update can also be installed with the Update Agent; you can launch the Update Agent with the 'up2date' command. --------------------------------------------------------------------- -- Nils Philippsen / Red Hat / nphilipp at redhat.com "They that can give up essential liberty to obtain a little temporary safety deserve neither liberty nor safety." -- B. Franklin, 1759 PGP fingerprint: C4A8 9474 5C4C ADE3 2B8F 656D 47D8 9B65 6951 3011 -------------- next part -------------- A non-text attachment was scrubbed... Name: signature.asc Type: application/pgp-signature Size: 189 bytes Desc: This is a digitally signed message part URL: From dcbw at redhat.com Mon Jan 17 21:19:40 2005 From: dcbw at redhat.com (Dan Williams) Date: Mon, 17 Jan 2005 16:19:40 -0500 Subject: Fedora Core 3 Update: NetworkManager-0.3.3-1.cvs20050112.1.fc3 Message-ID: <1105996780.27112.53.camel@dcbw.boston.redhat.com> --------------------------------------------------------------------- Fedora Update Notification FEDORA-2005-024 2005-01-17 --------------------------------------------------------------------- Product : Fedora Core 3 Name : NetworkManager Version : 0.3.3 Release : 1.cvs20050112.1.fc3 Summary : Network link manager and user applications Description : NetworkManager attempts to keep an active network connection available at all times. It is intended only for the desktop use-case, and is not intended for usage on servers. The point of NetworkManager is to make networking configuration and setup as painless and automatic as possible. If using DHCP, NetworkManager is _intended_ to replace default routes, obtain IP addresses from a DHCP server, and change nameservers whenever it sees fit. --------------------------------------------------------------------- Update Information: Please see RPM Changelog for fixes and new features since the last version. --------------------------------------------------------------------- * Wed Jan 12 2005 - 0.3.3-1.cvs20050112 - Update to latest CVS - Fixes to DHCP code - Link-Local (ZeroConf/Rendezvous) support - Use bind in "caching-nameserver" mode to work around stupidity in glibc's resolver library not recognizing resolv.conf changes - #rh144818# Clean up the specfile (Patch from Matthias Saou) - Ad-Hoc mode support with Link-Local addressing only (for now) - Fixes for device activation race conditions - Wireless scanning in separate thread * Wed Dec 08 2004 - 0.3.2-4.3.cvs20041208 - Update to CVS - Updates to link detection, DHCP code - Remove NMLaunchHelper so we start up faster and don't block for a connection. This means services that depend on the network may fail if they start right after NM - Make sure DHCP renew/rebinding works * Wed Nov 17 2004 - 0.3.2-3.cvs20041117 - Update to CVS - Fixes to link detection - Better detection of non-ESSID-broadcasting access points - Don't dialog-spam the user if a connection fails * Thu Nov 11 2004 - 0.3.2-2.cvs20041115 - Update to CVS - Much better link detection, works with Open System authentication - Blacklist wireless cards rather than whitelisting them --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/3/ 120d5dfca93e09f3d5e48b2323789dcd SRPMS/NetworkManager-0.3.3-1.cvs20050112.1.fc3.src.rpm a34c22b08435cd9925b4642ae985afcc x86_64/NetworkManager-0.3.3-1.cvs20050112.1.fc3.x86_64.rpm b39d06af8181800df39ff1ee6dd625df x86_64/NetworkManager- gnome-0.3.3-1.cvs20050112.1.fc3.x86_64.rpm af4d5f7ac140e9bf8bca1db9a07ba7a1 x86_64/NetworkManager- devel-0.3.3-1.cvs20050112.1.fc3.x86_64.rpm de3957abf7fb05d921abe45fc1214eba x86_64/debug/NetworkManager- debuginfo-0.3.3-1.cvs20050112.1.fc3.x86_64.rpm 0ba98fa744b63d938a7d656fe3f1f990 i386/NetworkManager-0.3.3-1.cvs20050112.1.fc3.i386.rpm 77771988a21cedc5c6e598551617924b i386/NetworkManager- gnome-0.3.3-1.cvs20050112.1.fc3.i386.rpm a8920c8f4028cf218e0d7cf5da6868c0 i386/NetworkManager- devel-0.3.3-1.cvs20050112.1.fc3.i386.rpm 6fdbcb5df907ce7bd5162beb282c3055 i386/debug/NetworkManager- debuginfo-0.3.3-1.cvs20050112.1.fc3.i386.rpm This update can also be installed with the Update Agent; you can launch the Update Agent with the 'up2date' command. --------------------------------------------------------------------- From nphilipp at redhat.com Tue Jan 18 07:55:10 2005 From: nphilipp at redhat.com (Nils Philippsen) Date: Tue, 18 Jan 2005 08:55:10 +0100 Subject: Fedora Core 3 Update: gimp-help-2-0.1.0.6.0.fc3.1 Message-ID: <1106034910.7151.5.camel@wombat.tiptoe.de> --------------------------------------------------------------------- Fedora Update Notification FEDORA-2005-035 2005-01-18 --------------------------------------------------------------------- Product : Fedora Core 3 Name : gimp-help Version : 2 Release : 0.1.0.6.0.fc3.1 Summary : Help files for the GIMP. Description : The GIMP User Manual is a newly written User Manual for the GIMP. --------------------------------------------------------------------- * Sat Jan 15 2005 Nils Philippsen - version 2-0.6 --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/3/ 5984763fcd84e8ae3b8d9fb69f0e94cb SRPMS/gimp-help-2-0.1.0.6.0.fc3.1.src.rpm 35d932ccd0ae921ae74ba879a80d5649 x86_64/gimp-help-2-0.1.0.6.0.fc3.1.noarch.rpm 35d932ccd0ae921ae74ba879a80d5649 i386/gimp-help-2-0.1.0.6.0.fc3.1.noarch.rpm This update can also be installed with the Update Agent; you can launch the Update Agent with the 'up2date' command. --------------------------------------------------------------------- -- Nils Philippsen / Red Hat / nphilipp at redhat.com "They that can give up essential liberty to obtain a little temporary safety deserve neither liberty nor safety." -- B. Franklin, 1759 PGP fingerprint: C4A8 9474 5C4C ADE3 2B8F 656D 47D8 9B65 6951 3011 -------------- next part -------------- A non-text attachment was scrubbed... Name: signature.asc Type: application/pgp-signature Size: 189 bytes Desc: This is a digitally signed message part URL: From nphilipp at redhat.com Tue Jan 18 09:08:22 2005 From: nphilipp at redhat.com (Nils Philippsen) Date: Tue, 18 Jan 2005 10:08:22 +0100 Subject: Fedora Core 3 Update: gimp-2.2.2-0.fc3.3 Message-ID: <1106039302.7151.7.camel@wombat.tiptoe.de> --------------------------------------------------------------------- Fedora Update Notification FEDORA-2005-036 2005-01-18 --------------------------------------------------------------------- Product : Fedora Core 3 Name : gimp Version : 2.2.2 Release : 0.fc3.3 Summary : The GNU Image Manipulation Program Description : The GIMP (GNU Image Manipulation Program) is a powerful image composition and editing program, which can be extremely useful for creating logos and other graphics for webpages. The GIMP has many of the tools and filters you would expect to find in similar commercial offerings, and some interesting extras as well. The GIMP provides a large image manipulation toolbox, including channel operations and layers, effects, sub-pixel imaging and anti-aliasing, and conversions, all with multi-level undo. The GIMP includes a scripting facility, but many of the included scripts rely on fonts that we cannot distribute. The GIMP FTP site has a package of fonts that you can install by yourself, which includes all the fonts needed to run the included scripts. Some of the fonts have unusual licensing requirements; all the licenses are documented in the package. Get ftp://ftp.gimp.org/pub/gimp/fonts/freefonts-0.10.tar.gz and ftp://ftp.gimp.org/pub/gimp/fonts/sharefonts-0.10.tar.gz if you are so inclined. Alternatively, choose fonts which exist on your system before running the scripts. --------------------------------------------------------------------- * Mon Jan 17 2005 Nils Philippsen - clip thumbnail quality at 75 and don't barf on saving images at quality 0 (fix patch for #145100) --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/3/ 3e1bcfae5685d5478415de5d0b801396 SRPMS/gimp-2.2.2-0.fc3.3.src.rpm c6ed2dafe080b1a9d9323c3ea9d7839f x86_64/gimp-2.2.2-0.fc3.3.x86_64.rpm cd6ab8668a256a87d2117c484c16c43e x86_64/gimp-devel-2.2.2-0.fc3.3.x86_64.rpm 42cd485f50175bb932b87dccaa723b1e x86_64/debug/gimp-debuginfo-2.2.2-0.fc3.3.x86_64.rpm 136e884ea4a22033f5467bd43b269ccc i386/gimp-2.2.2-0.fc3.3.i386.rpm 2896f30596fb47e68d641c6159ea673d i386/gimp-devel-2.2.2-0.fc3.3.i386.rpm e7796e64806735e8d8eb7ba9829fc997 i386/debug/gimp-debuginfo-2.2.2-0.fc3.3.i386.rpm This update can also be installed with the Update Agent; you can launch the Update Agent with the 'up2date' command. --------------------------------------------------------------------- -- Nils Philippsen / Red Hat / nphilipp at redhat.com "They that can give up essential liberty to obtain a little temporary safety deserve neither liberty nor safety." -- B. Franklin, 1759 PGP fingerprint: C4A8 9474 5C4C ADE3 2B8F 656D 47D8 9B65 6951 3011 -------------- next part -------------- A non-text attachment was scrubbed... Name: signature.asc Type: application/pgp-signature Size: 189 bytes Desc: This is a digitally signed message part URL: From jdennis at redhat.com Tue Jan 18 15:24:18 2005 From: jdennis at redhat.com (John Dennis) Date: Tue, 18 Jan 2005 10:24:18 -0500 Subject: Fedora Core 2 Update: dovecot-0.99.13-4.FC2 Message-ID: <1106061858.2353.1.camel@finch.boston.redhat.com> --------------------------------------------------------------------- Fedora Update Notification FEDORA-2005-037 2005-01-18 --------------------------------------------------------------------- Product : Fedora Core 2 Name : dovecot Version : 0.99.13 Release : 4.FC2 Summary : Dovecot Secure imap server Description : Dovecot is an IMAP server for Linux/UNIX-like systems, written with security primarily in mind. It also contains a small POP3 server. It supports mail in either of maildir or mbox formats. --------------------------------------------------------------------- Update Information: This is a bug fix update for the Dovecot IMAP server. This brings the Red Hat Dovecot rpm up to date with the latest upstream release from Timo Sirainen, version 0.99.13 released on Jan 6th 2005. Upstream Fixes are noted below and below that are Red Hat specific fixes. Please note there have been some changes to the /etc/dovecot.conf file. When the rpm installs it may create /etc/dovecot.conf.rpmnew file with the new version of the config file while preserving your previous /etc/dovecot.conf file if you have modified the config file. It would be prudent to compare the two files and see if you need to adjust your configuration. In dovecot-0.99.13-3.FC2 authentication support using postgres and mysql was enabled requiring these rpms. This was a change from the previous dovecot rpm in FC2. This version of the rpm reverts back to not building with postgres and mysql support to match previous dependencies and features with the FC2 version of dovecot. This version of the rpm also reverts a configuration file change that appeared in dovecot-0.99.13-3.FC2 which had disabled overriding the default mbox_locks value of "fcntl dotlock". This caused the creation of dotlocks in addition to fcntl. This was a change from the previous behavior and created some problems. The previous mbox_lock value of fcntl only was restored to the config file. Aside from the upstream fixes notable change in the RPM include: - University of Washington Imap (UW Imap) migration documentation and scripts in the doc area (/usr/share/doc/dovecot-*) - More example configurations in the doc area. - The script to generate SSL certificates (mkcert in the doc area) now is congruent with Red Hat's OpenSSL rpm. - The init.d script now starts dovecot later (it used to start it before named). If this problem was affecting your installation you'll have to chkconfig del and add to recreate the rc.d sym links, new installations will automatically pick up the new start order. - Add a Red Specific FAQ to the doc area, mostly to address issues some sites were having with dot lock file creation. ====== Upstream Fixes ====== 0.99.13 * GNUTLS support hasn't been working for a while, so it's not even tried to be used anymore unless explicitly wanted. + Added CRAM-MD5 authentication mechanism. Patch by Joshua Goodall + Added SMD5 and LDAP-MD5 password schemes and changed MD5 scheme to use LDAP-MD5 if the password isn't in MD5crypt format. Patch by Joshua Goodall + Workaround for some POP3 client bugs: if message doesn't contain the "end of headers" empty line, add it automatically. + vpopmail supports now all password schemes, most importantly MD5crypt works now without support from libc's crypt() - SQL and LDAP authentication was broken - SEARCH UNKEYWORD wasn't working 0.99.12 - Fix memory leaks in LDAP, MySQL and PGSQL userdb/passdb - Fix hanging when parsing mails that have over 4096 bytes in one line (SMTP servers normally don't allow over 1000 bytes so it shouldn't be much of a problem) - FETCH BODYSTRUCTURE sometimes gave a wrong reply (eg. with FETCH (BODYSTRUCTURE RFC822.SIZE) if it wasn't cached) - Never return more than one INBOX in LIST even if there are such files. They don't work anyway and it just confuses clients. - mbox: Don't allow creating INBOX directory by creating/renaming mailboxes under it. They just wouldn't work. - POP3: Don't return PLAIN in SASL list. We don't support initial SASL responses, so it only breaks with most clients that try to use it. - IMAP and POP3 login processes may have sent each line in two IP packets, one with the data and another with CR+LF. Some clients didn't work because of this. 0.99.11 + 127.* and ::1 IP addresses are treated as secured with disable_plaintext_auth = yes + auth_debug setting for extra authentication debugging + Some documentation and error message updates + Create PID file in /var/run/dovecot/master.pid + home setting is now optional in static userdb + Added mail setting to static userdb - After APPENDing to selected mailbox Dovecot didn't always notice the new mail immediately which broke some clients - THREAD and SORT commands crashed with some mails - If APPENDed mail ended with CR character, Dovecot aborted the saving - Output streams sometimes sent data duplicated and lost part of it. This could have caused various strange problems, but looks like in practise it rarely caused real problems. ====== Red Hat RPM Fixes ====== - fix bug #145214, mbox_lock is fcntl only in config file, remove dotlock default - fix bug #145241, remove errant dependency on primary postgres & mysql rpms - add REDHAT-FAQ.txt to doc directory - fix bug #143707, bring up to date with latest upstream, 0.99.13, - fix bug #14462, bad dovecot-uid macro name - fix bug #133618, removed LITERAL+ capability from capability string - fix bug #134325, stop dovecot during installation - fix bug #129539, dovecot starts too early, set chkconfig to 65 35 to match cyrus-imapd - fix bug #139954, add UW to Dovecot migration documentation and scripts - fix bug #139276, fix SSL documentation and scripts, add missing documentation - fix bug #136623 Change License field from GPL to LGPL to reflect actual license - fix bug #124786, listen to ipv6 as well as ipv4 --------------------------------------------------------------------- * Mon Jan 17 2005 John Dennis 0.99.13-4.FC2 - fix bug #145214, force mbox_locks to fcntl only - fix bug #145241, remove building of postgres & mysql auth support for FC2 --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/2/ d35b3ec8813d46573cf98ad9c7b5a07c SRPMS/dovecot-0.99.13-4.FC2.src.rpm 73cf6874f03aabebb0b7cabd0ea5cf50 x86_64/dovecot-0.99.13-4.FC2.x86_64.rpm cc0270db6d8d2c57b1352218b389b654 x86_64/debug/dovecot-debuginfo-0.99.13-4.FC2.x86_64.rpm 8e375fa66ddea24ab6123132f60e06c2 i386/dovecot-0.99.13-4.FC2.i386.rpm 5e4f4c63a2986fc3582eaaae4e73b9ea i386/debug/dovecot-debuginfo-0.99.13-4.FC2.i386.rpm This update can also be installed with the Update Agent; you can launch the Update Agent with the 'up2date' command. --------------------------------------------------------------------- -- John Dennis From jdennis at redhat.com Tue Jan 18 15:25:39 2005 From: jdennis at redhat.com (John Dennis) Date: Tue, 18 Jan 2005 10:25:39 -0500 Subject: Fedora Core 3 Update: dovecot-0.99.13-3.FC3 Message-ID: <1106061939.2353.4.camel@finch.boston.redhat.com> --------------------------------------------------------------------- Fedora Update Notification FEDORA-2005-038 2005-01-18 --------------------------------------------------------------------- Product : Fedora Core 3 Name : dovecot Version : 0.99.13 Release : 3.FC3 Summary : Dovecot Secure imap server Description : Dovecot is an IMAP server for Linux/UNIX-like systems, written with security primarily in mind. It also contains a small POP3 server. It supports mail in either of maildir or mbox formats. --------------------------------------------------------------------- Update Information: This is a bug fix update for the Dovecot IMAP server. This brings the Red Hat Dovecot rpm up to date with the latest upstream release from Timo Sirainen, version 0.99.13 released on Jan 6th 2005. Upstream Fixes are noted below and below that are Red Hat specific fixes. Please note there have been some changes to the /etc/dovecot.conf file. When the rpm installs it may create /etc/dovecot.conf.rpmnew file with the new version of the config file while preserving your previous /etc/dovecot.conf file if you have modified the config file. It would be prudent to compare the two files and see if you need to adjust your configuration. This version of the rpm also reverts a configuration file change that appeared in dovecot-0.99.13-2.FC3 which had disabled overriding the default mbox_locks value of "fcntl dotlock". This caused the creation of dotlocks in addition to fcntl. This was a change from the previous behavior and created some problems. The previous mbox_lock value of fcntl only was restored to the config file. Aside from the upstream fixes notable change in the RPM include: - University of Washington Imap (UW Imap) migration documentation and scripts in the doc area (/usr/share/doc/dovecot-*) - More example configurations in the doc area. - The script to generate SSL certificates (mkcert in the doc area) now is congruent with Red Hat's OpenSSL rpm. - The init.d script now starts dovecot later (it used to start it before named). If this problem was affecting your installation you'll have to chkconfig del and add to recreate the rc.d sym links, new installations will automatically pick up the new start order. - Add a Red Specific FAQ to the doc area, mostly to address issues some sites were having with dot lock file creation. ====== Upstream Fixes ====== 0.99.13 * GNUTLS support hasn't been working for a while, so it's not even tried to be used anymore unless explicitly wanted. + Added CRAM-MD5 authentication mechanism. Patch by Joshua Goodall + Added SMD5 and LDAP-MD5 password schemes and changed MD5 scheme to use LDAP-MD5 if the password isn't in MD5crypt format. Patch by Joshua Goodall + Workaround for some POP3 client bugs: if message doesn't contain the "end of headers" empty line, add it automatically. + vpopmail supports now all password schemes, most importantly MD5crypt works now without support from libc's crypt() - SQL and LDAP authentication was broken - SEARCH UNKEYWORD wasn't working 0.99.12 - Fix memory leaks in LDAP, MySQL and PGSQL userdb/passdb - Fix hanging when parsing mails that have over 4096 bytes in one line (SMTP servers normally don't allow over 1000 bytes so it shouldn't be much of a problem) - FETCH BODYSTRUCTURE sometimes gave a wrong reply (eg. with FETCH (BODYSTRUCTURE RFC822.SIZE) if it wasn't cached) - Never return more than one INBOX in LIST even if there are such files. They don't work anyway and it just confuses clients. - mbox: Don't allow creating INBOX directory by creating/renaming mailboxes under it. They just wouldn't work. - POP3: Don't return PLAIN in SASL list. We don't support initial SASL responses, so it only breaks with most clients that try to use it. - IMAP and POP3 login processes may have sent each line in two IP packets, one with the data and another with CR+LF. Some clients didn't work because of this. ====== Red Hat RPM Fixes ====== - fix bug #145214, mbox_lock is fcntl only in config file, remove dotlock default - fix bug #145241, remove errant dependency on primary postgres & mysql rpms - add REDHAT-FAQ.txt to doc directory - fix bug #143707, bring up to date with latest upstream, 0.99.13, - fix bug #14462, bad dovecot-uid macro name - fix bug #133618, removed LITERAL+ capability from capability string - fix bug #134325, stop dovecot during installation - fix bug #129539, dovecot starts too early, set chkconfig to 65 35 to match cyrus-imapd - fix bug #139954, add UW to Dovecot migration documentation and scripts - fix bug #139276, fix SSL documentation and scripts, add missing documentation - fix bug #136623 Change License field from GPL to LGPL to reflect actual license - fix bug #124786, listen to ipv6 as well as ipv4 --------------------------------------------------------------------- * Mon Jan 17 2005 John Dennis 0.99.13-3.FC3 - fix bug #145214, force mbox_locks to fcntl only - fix bug #145241, remove prereq on postgres and mysql, allow rpm auto dependency generator to pick up client lib dependency if needed. --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/3/ 3a82e63da2755780a9c3c7133735ee9a SRPMS/dovecot-0.99.13-3.FC3.src.rpm d839e7d2b9fa855e48a35cfca5518cc0 x86_64/dovecot-0.99.13-3.FC3.x86_64.rpm 70804d49eb34b4465b9728eafb9b2596 x86_64/debug/dovecot-debuginfo-0.99.13-3.FC3.x86_64.rpm c995c35d5e3b5f41781ad17a0e2938fb i386/dovecot-0.99.13-3.FC3.i386.rpm e72e883d6506a1a992605398ef4d1ade i386/debug/dovecot-debuginfo-0.99.13-3.FC3.i386.rpm This update can also be installed with the Update Agent; you can launch the Update Agent with the 'up2date' command. --------------------------------------------------------------------- -- John Dennis From jvdias at redhat.com Wed Jan 19 18:32:09 2005 From: jvdias at redhat.com (Jason Vas Dias) Date: Wed, 19 Jan 2005 13:32:09 -0500 Subject: Fedora Core 3 Update: dhcpv6-0.10-11_FC3 Message-ID: <200501191832.j0JIW9Hw004637@jvdsibm.boston.redhat.com> --------------------------------------------------------------------- Fedora Update Notification FEDORA-2005-029 2005-01-19 --------------------------------------------------------------------- Product : Fedora Core 3 Name : dhcpv6 Version : 0.10 Release : 11_FC3 Summary : DHCPv6 - DHCP server and client for IPv6 Description : Implements the Dynamic Host Configuration Protocol (DHCP) for Internet Protocol version 6 (IPv6) networks in accordance with RFC 3315 : Dynamic Host Configuration Protocol for IPv6 (DHCPv6). Consists of dhcp6s(8), the server DHCP daemon, and dhcp6r(8), the DHCPv6 relay agent. Install this if you want to support dynamic configuration of IPv6 addresses and parameters on your IPv6 network. See man dhcp6s(8), dhcp6r(8), dhcp6s.conf(5), and the documentation in /usr/share/doc/dhcpv6* . --------------------------------------------------------------------- Update Information: Updated dhcpv6 package, adding: o Relay Agent support o Support for prefix delegation to radvd on interface other than lease reception interface o Fix cores on resolv.conf and radvd.conf update --------------------------------------------------------------------- * Thu Jan 13 2005 Jason Vas Dias - 0.10-11 - Fix misc. compiler warnings and ms-dos formatted man-pages * Wed Jan 12 2005 Jason Vas Dias - 0.10-11 - Add 'prefix-delegation-interface' option to allow write - of radvd interface configuration other than that for - the interface the lease was received on. * Mon Jan 10 2005 Jason Vas Dias - 0.10-10 - Fix bug 144585: dhcp6c wasn't writing radvd.conf in prefix delegation mode * Sun Jan 09 2005 Jason Vas Dias - 0.10-10 - Add Relay Agent support. Thanks to Brian Bluesker - for the patch to add relay support to the server and for submitting the - patch originally contributed by Cristian Cadar of NEC Europe to - DHCPv6-developer mailing list. * Fri Jan 07 2005 Jason Vas Dias - 0.10-9 - fix bug 143728: SEGV core on resolv.conf + radvd.conf update - - yywrap()'s must return 1 * Mon Oct 18 2004 Jason Vas Dias - 0.10-7 - fix bug 136146: clean up code - prevent compiler warnings * Mon Sep 13 2004 Jason Vas Dias - 0.10-6 - fix bug 132468 for bug 125712: invoke change_resolv_conf * Mon Sep 13 2004 Bill Nottingham - 0.10-5 - don't run by default - add chkconfig prereqs, postun script, etc. * Thu Sep 02 2004 Jason Vas Dias - 0.10-3/4 - fixed missing %defattr for dhcpv6_client - bug 131638 * Mon Aug 30 2004 Jason Vas Dias - 0.10-2 - Split into two packages: dhcpv6-*, containing server only, - and dhcpv6_client-*, containing client only. * Thu Aug 26 2004 Jason Vas Dias - 0.10-1 - Initial build. --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/3/ 62506556f539d6cba47420900000dce4 SRPMS/dhcpv6-0.10-11_FC3.src.rpm 0c507cf3a4b7a7b29efd3b0133325d78 x86_64/dhcpv6-0.10-11_FC3.x86_64.rpm ce2011c665a2e4038133e88b7cff889e x86_64/debug/dhcpv6-debuginfo-0.10-11_FC3.x86_64.rpm f392f92f16c331d5cdfc8a1fde993827 x86_64/dhcpv6_client-0.10-11_FC3.x86_64.rpm 36dbc6696315e5135443653cfcd0c60b i386/dhcpv6-0.10-11_FC3.i386.rpm d2ff454d440409bc60674609279b292d i386/debug/dhcpv6-debuginfo-0.10-11_FC3.i386.rpm 5e77fbdb6760ef7bc3e509b9ab1986dd i386/dhcpv6_client-0.10-11_FC3.i386.rpm This update can also be installed with the Update Agent; you can launch the Update Agent with the 'up2date' command. --------------------------------------------------------------------- From jvdias at redhat.com Wed Jan 19 18:33:53 2005 From: jvdias at redhat.com (Jason Vas Dias) Date: Wed, 19 Jan 2005 13:33:53 -0500 Subject: Fedora Core 3 Update: dhcp-3.0.1-30_FC3 Message-ID: <200501191833.j0JIXrLs004651@jvdsibm.boston.redhat.com> --------------------------------------------------------------------- Fedora Update Notification FEDORA-2005-030 2005-01-19 --------------------------------------------------------------------- Product : Fedora Core 3 Name : dhcp Version : 3.0.1 Release : 30_FC3 Summary : A DHCP (Dynamic Host Configuration Protocol) server and relay agent. Description : DHCP (Dynamic Host Configuration Protocol) is a protocol which allows individual devices on an IP network to get their own network configuration information (IP address, subnetmask, broadcast address, etc.) from a DHCP server. The overall purpose of DHCP is to make it easier to administer a large network. The dhcp package includes the ISC DHCP service and relay agent. To use DHCP on your network, install a DHCP service (or relay agent), and on clients run a DHCP client daemon. The dhcp package provides the ISC DHCP service and relay agent. --------------------------------------------------------------------- Update Information: Updated DHCP and DHCLIENT packages. --------------------------------------------------------------------- * Thu Jan 06 2005 Jason Vas Dias 7:3.0.1-17 - Apply fixes for bugs 143704, 139715, 138181, 139468, 138869 and - 139299 (allow successful compilation of dhcp src.rpm on FC-3!) - to FC-3 . * Mon Jan 03 2005 Jason Vas Dias 7:3.0.1-16 - fix bug 143704: dhclient -r does not work if lease held by - dhclient run from ifup . dhclient will now look for the pid - files created by ifup . * Wed Nov 17 2004 Jason Vas Dias 7:3.0.1-14 - NTP: fix bug 139715: merge in new ntp servers only rather than replace - all the ntp configuration files; restart ntpd if configuration changed. * Tue Nov 16 2004 Jason Vas Dias 7:3.0.1-12 - fix bug 138181 & bug 139468: do not attempt to listen/send on - unconfigured loopback, point-to-point or non-broadcast - interfaces (don't generate annoying log messages) - fix bug 138869: dhclient-script: check if '$new_routers' is - empty before doing 'set $new_routers;...;ping ... $1' * Wed Oct 06 2004 Jason Vas Dias 7:3.0.1-11 - dhcp-3.0.2b1 came out today. A diff of the 'ack_lease' function - Dave Hankins and I patched exposed a missing '!' on an if clause - that got dropped with the 'new-host' patch. Replacing the '!' . - Also found one missing host_dereference. * Wed Oct 06 2004 Jason Vas Dias 7:3.0.1-10 - clean-up last patch: new-host.patch adds host_reference(host) - without host_dereference(host) before returns in ack_lease - (dhcp-3.0.1-host_dereference.patch) * Mon Sep 27 2004 Jason Vas Dias 7:3.0.1-9 - Fix bug 133522: - PXE Boot clients with static leases not given 'file' option - 104 by server - PXE booting was disabled for 'fixed-address' - clients. * Fri Sep 10 2004 Jason Vas Dias 7:3.0.1-8 - Fix bug 131212: - If "deny booting" is defined for some group of hosts, - then after one of those hosts is denied booting, all - hosts are denied booting, because of a pointer not being - cleared in the lease record. - An upstream patch was obtained which will be in dhcp-3.0.2 . * Mon Aug 16 2004 Jason Vas Dias 7:3.0.1-7 - Forward DNS update by client was disabled by a bug that I - found in code where 'client->sent_options' was being - freed too early. - Re-enabled it after contacting upstream maintainer - who confirmed that this was a bug (bug #130069) - - submitted patch dhcp-3.0.1.preserve-sent-options.patch. - Upstream maintainer informs me this patch will be in dhcp-3.0.2 . * Tue Aug 03 2004 Jason Vas Dias 6:3.0.1-6 - Allow 2.0 kernels to obtain default gateway via dhcp * Mon Aug 02 2004 Jason Vas Dias 5:3.0.1-5 - Invoke 'change_resolv_conf' function to change resolv.conf * Fri Jul 16 2004 Jason Vas Dias 3:3.0.1 - Upgraded to new ISC 3.0.1 version * Thu Jun 24 2004 Dan Walsh 1:3.0.1rc14-5 - Allow dhclient-script to continue without a config file. - It will use default values. * Wed Jun 23 2004 Dan Walsh 1:3.0.1rc14-4 - fix inherit-leases patch * Tue Jun 22 2004 Dan Walsh 1:3.0.1rc14-2 - Turn on inherit-leases patch * Tue Jun 22 2004 Dan Walsh 1:3.0.1rc14-1 - User kernelversion instead of uname-r - Update to latest package from ISC - Remove inherit-leases patch for now. * Tue Jun 15 2004 Elliot Lee - rebuilt * Thu Jun 10 2004 Dan Walsh 1:3.0.1rc13-1 - Update to latest package from ISC * Thu Jun 10 2004 Dan Walsh 1:3.0.1rc12-9 - add route back in after route up call * Wed Jun 09 2004 Dan Walsh 1:3.0.1rc12-8 - add alex's dhcp-3.0.1rc12-inherit-leases.patch patch * Tue Jun 08 2004 Bill Nottingham 1:3.0.1rc12-7 - set device on default gateway route * Mon May 17 2004 Thomas Woerner 1:3.0.1rc12-6 - compiling dhcpd PIE * Thu Mar 25 2004 Dan Walsh 1:3.0.1rc12-5 - Add static routes patch to dhclient-script * Thu Mar 25 2004 Dan Walsh 1:3.0.1rc12-4 - Fix init to check config during restart * Wed Mar 24 2004 Dan Walsh 1:3.0.1rc12-3 - Fix init script to create leases file if missing * Tue Mar 02 2004 Elliot Lee - rebuilt * Fri Feb 13 2004 Elliot Lee - rebuilt * Wed Jan 21 2004 Dan Walsh 1:3.0pl2-6.20 - Fix initialization of memory to prevent compiler error * Mon Jan 05 2004 Dan Walsh 1:3.0pl2-6.19 - Close leaseFile before exec, to fix selinux error message * Mon Dec 29 2003 Dan Walsh 1:3.0pl2-6.18 - Add BuildRequires groff - Replace resolv.conf if renew and data changes * Sun Nov 30 2003 Dan Walsh 1:3.0pl2-6.17 - Add obsoletes dhcpcd * Wed Oct 08 2003 Dan Walsh 1:3.0pl2-6.16 - Fix location of ntp driftfile * Fri Sep 05 2003 Dan Walsh 1:3.0pl2-6.15 - Bump Release * Fri Sep 05 2003 Dan Walsh 1:3.0pl2-6.14 - Add div0 patch * Wed Aug 20 2003 Dan Walsh 1:3.0pl2-6.13 - Add SEARCH to client script * Wed Aug 20 2003 Dan Walsh 1:3.0pl2-6.12 - Bump Release * Wed Aug 20 2003 Dan Walsh 1:3.0pl2-6.11 - Add configtest * Fri Aug 01 2003 Dan Walsh 1:3.0pl2-6.10 - increment for base * Fri Aug 01 2003 Dan Walsh 1:3.0pl2-6.9 - Don't update resolv.conf on renewals * Tue Jul 29 2003 Dan Walsh 1:3.0pl2-6.8 - increment for base * Tue Jul 29 2003 Dan Walsh 1:3.0pl2-6.7 - Fix name of driftfile * Tue Jul 29 2003 Dan Walsh 1:3.0pl2-6.6 - increment for base * Tue Jul 29 2003 Dan Walsh 1:3.0pl2-6.5 - Change dhcrelay script to check DHCPSERVERS * Mon Jul 07 2003 Dan Walsh 1:3.0pl2-6.4 - increment for base * Mon Jul 07 2003 Dan Walsh 1:3.0pl2-6.3 - Fix dhclient-script to support PEERNTP and PEERNIS flags. - patch submitted by aoliva at redhat.com * Sun Jun 08 2003 Tim Powers 1:3.0pl2-6.1 - add epoch to dhcp-devel versioned requires on dhcp - build for RHEL * Wed Jun 04 2003 Elliot Lee - rebuilt * Tue May 27 2003 Dan Walsh 3.0pl2-5 - Fix memory leak in parser. * Mon May 19 2003 Dan Walsh 3.0pl2-4 - Change Rev for RHEL * Mon May 19 2003 Dan Walsh 3.0pl2-3 - Change example to not give out 255 address. * Tue Apr 29 2003 Dan Walsh 3.0pl2-2 - Change Rev for RHEL * Mon Apr 28 2003 Dan Walsh 3.0pl2-1 - upgrade to 3.0pl2 * Wed Mar 26 2003 Dan Walsh 3.0pl1-26 - add usage for dhcprelay -c - add man page for dhcprelay -c * Fri Mar 07 2003 Dan Walsh 3.0pl1-25 - Fix man dhcpd.conf man page * Tue Mar 04 2003 Dan Walsh 3.0pl1-24 - Fix man dhcpctl.3 page * Mon Feb 03 2003 Dan Walsh 3.0pl1-23 - fix script to handle ntp.conf correctly * Wed Jan 29 2003 Dan Walsh 3.0pl1-22 - Increment release to add to 8.1 * Wed Jan 29 2003 Dan Walsh 3.0pl1-21 - Implement max hops patch * Wed Jan 29 2003 Dan Walsh 3.0pl1-20 - It has now been decided to just have options within dhclient kit * Sun Jan 26 2003 Florian La Roche - add defattr() to have files not owned by root * Fri Jan 24 2003 Dan Walsh 3.0pl1-17 - require kernel version * Fri Jan 24 2003 Dan Walsh 3.0pl1-16 - move dhcp-options to separate package * Wed Jan 22 2003 Tim Powers - rebuilt * Thu Jan 09 2003 Dan Walsh 3.0pl1-15 - eliminate dhcp-options from dhclient in order to get errata out * Wed Jan 08 2003 Dan Walsh 3.0pl1-14 - VU#284857 - ISC DHCPD minires library contains multiple buffer overflows * Mon Jan 06 2003 Dan Walsh 3.0pl1-13 - Fix when ntp is not installed. * Mon Jan 06 2003 Dan Walsh 3.0pl1-12 - Fix #73079 (dhcpctl man page) * Thu Nov 14 2002 Elliot Lee 3.0pl1-11 - Use generic PTRSIZE_64BIT detection instead of ifarch. * Thu Nov 14 2002 Preston Brown 3.0pl1-10 - fix parsing of command line args in dhclient. It was missing a few. * Mon Oct 07 2002 Florian La Roche - work on 64bit archs * Wed Aug 28 2002 Elliot Lee 3.0pl1-9 - Fix #72795 * Mon Aug 26 2002 Elliot Lee 3.0pl1-8 - More #68650 (modify requested options) - Fix #71453 (dhcpctl man page) and #71474 (include libdst.a) and * Thu Aug 15 2002 Elliot Lee 3.0pl1-7 - More #68650 (modify existing patch to also set NIS domain) * Tue Aug 13 2002 Elliot Lee 3.0pl1-6 - Patch102 (dhcp-3.0pl1-dhcpctlman-69731.patch) to fix #69731 * Tue Aug 13 2002 Elliot Lee 3.0pl1-5 - Patch101 (dhcp-3.0pl1-dhhostname-68650.patch) to fix #68650 * Fri Jul 12 2002 Elliot Lee 3.0pl1-4 - Fix unaligned accesses when decoding a UDP packet * Thu Jul 11 2002 Elliot Lee 3.0pl1-3 - No apparent reason for the dhclient -> dhcp dep mentioned in #68001, so removed it * Thu Jun 27 2002 David Sainty 3.0pl1-2 - Move dhclient.conf.sample from dhcp to dhclient * Tue Jun 25 2002 David Sainty 3.0pl1-1 - Change to dhclient, dhcp, dhcp-devel packaging - Move to 3.0pl1, do not strip binaries - Drop in sysconfig-enabled dhclient-script * Thu May 23 2002 Tim Powers - automated rebuild * Sat Jan 26 2002 Florian La Roche - prereq chkconfig * Tue Jan 22 2002 Elliot Lee 3.0-5 - Split headers/libs into a devel subpackage (#58656) * Wed Jan 09 2002 Tim Powers - automated rebuild * Fri Dec 28 2001 Elliot Lee 3.0-3 - Fix the #52856 nit. - Include dhcrelay scripts from #49186 * Thu Dec 20 2001 Elliot Lee 3.0-2 - Update to 3.0, include devel files installed by it (as part of the main package). * Sun Aug 26 2001 Elliot Lee 2.0pl5-8 - Fix #26446 * Mon Aug 20 2001 Elliot Lee - Fix #5405 for real - it is dhcpd.leases not dhcp.leases. * Mon Jul 16 2001 Elliot Lee - /etc/sysconfig/dhcpd - Include dhcp.leases file (#5405) * Sun Jun 24 2001 Elliot Lee - Bump release + rebuild. * Wed Feb 14 2001 Tim Waugh - Fix initscript typo (bug #27624). * Wed Feb 07 2001 Trond Eivind Glomsr?d - Improve spec file i18n * Mon Feb 05 2001 Bernhard Rosenkraenzer - i18nize init script (#26084) * Sun Sep 10 2000 Florian La Roche - update to 2.0pl5 - redo buildroot patch * Wed Aug 30 2000 Matt Wilson - rebuild to cope with glibc locale binary incompatibility, again * Mon Aug 14 2000 Preston Brown - check for existence of /var/lib/dhcpd.leases in initscript before starting * Wed Jul 19 2000 Jakub Jelinek - rebuild to cope with glibc locale binary incompatibility * Sat Jul 15 2000 Bill Nottingham - move initscript back * Wed Jul 12 2000 Prospector - automatic rebuild * Fri Jul 07 2000 Florian La Roche - /etc/rc.d/init.d -> /etc/init.d - fix /var/state/dhcp -> /var/lib/dhcp * Fri Jun 16 2000 Preston Brown - condrestart for initscript, graceful upgrades. * Thu Feb 03 2000 Erik Troan - gzipped man pages - marked /etc/rc.d/init.d/dhcp as a config file * Mon Jan 24 2000 Jakub Jelinek - fix booting of JavaStations (reported by Pete Zaitcev ). - fix SIGBUS crashes on SPARC (apparently gcc is too clever). * Fri Sep 10 1999 Bill Nottingham - chkconfig --del in %preun, not %postun * Mon Aug 16 1999 Bill Nottingham - initscript munging * Fri Jun 25 1999 Jeff Johnson - update to 2.0. * Fri Jun 18 1999 Bill Nottingham - don't run by default * Wed Jun 02 1999 Jeff Johnson - update to 2.0b1pl28. * Tue Apr 06 1999 Preston Brown - strip binaries * Mon Apr 05 1999 Cristian Gafton - copy the source file in prep, not move * Sun Mar 21 1999 Cristian Gafton - auto rebuild in the new build environment (release 4) * Mon Jan 11 1999 Erik Troan - added a sample dhcpd.conf file - we don't need to dump rfc's in /usr/doc * Sun Sep 13 1998 Cristian Gafton - modify dhcpd.init to exit if /etc/dhcpd.conf is not present * Sat Jun 27 1998 Jeff Johnson - Upgraded to 2.0b1pl6 (patch1 no longer needed). * Thu Jun 11 1998 Erik Troan - applied patch from Chris Evans which makes the server a bit more paranoid about dhcp requests coming in from the wire * Mon Jun 01 1998 Erik Troan - updated to dhcp 2.0b1pl1 - got proper man pages in the package * Tue Mar 31 1998 Erik Troan - updated to build in a buildroot properly - don't package up the client, as it doens't work very well * Tue Mar 17 1998 Bryan C. Andregg - Build rooted and corrected file listing. * Mon Mar 16 1998 Mike Wangsmo - removed the actual inet.d links (chkconfig takes care of this for us) and made the %postun section handle upgrades. * Mon Mar 16 1998 Bryan C. Andregg - First package. --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/3/ dcc813163a3406dfa830f373ae50aa41 SRPMS/dhcp-3.0.1-30_FC3.src.rpm 7296d7f5e4583fede9bbe254152c78f2 x86_64/dhcp-3.0.1-30_FC3.x86_64.rpm b3d12e39788abd0c7fc871c9c5ffc8bb x86_64/dhclient-3.0.1-30_FC3.x86_64.rpm ba034732e1a0fe10060c2bb7cb427843 x86_64/dhcp-devel-3.0.1-30_FC3.x86_64.rpm 07fb80b5877fd651ff5955b2618c59b8 x86_64/debug/dhcp-debuginfo-3.0.1-30_FC3.x86_64.rpm f0c5eabc3b936f53d4f831714385aab1 i386/dhcp-3.0.1-30_FC3.i386.rpm 671cb78740aa331726a63a90683eea70 i386/dhclient-3.0.1-30_FC3.i386.rpm c3b0d844b5288a68664de6f74749bb02 i386/dhcp-devel-3.0.1-30_FC3.i386.rpm 35702a626d48fb3537c0f654e85ecef7 i386/debug/dhcp-debuginfo-3.0.1-30_FC3.i386.rpm This update can also be installed with the Update Agent; you can launch the Update Agent with the 'up2date' command. --------------------------------------------------------------------- From jvdias at redhat.com Wed Jan 19 18:34:49 2005 From: jvdias at redhat.com (Jason Vas Dias) Date: Wed, 19 Jan 2005 13:34:49 -0500 Subject: Fedora Core 3 Update: bind-9.2.4-8_FC3 Message-ID: <200501191834.j0JIYnwN004663@jvdsibm.boston.redhat.com> --------------------------------------------------------------------- Fedora Update Notification FEDORA-2005-031 2005-01-19 --------------------------------------------------------------------- Product : Fedora Core 3 Name : bind Version : 9.2.4 Release : 8_FC3 Summary : A DNS (Domain Name System) server. Description : BIND (Berkeley Internet Name Domain) is an implementation of the DNS (Domain Name System) protocols. BIND includes a DNS server (named), which resolves host names to IP addresses; a resolver library (routines for applications to use when interfacing with DNS); and tools for verifying that the DNS server is operating properly. --------------------------------------------------------------------- Update Information: Updated BIND packages. --------------------------------------------------------------------- * Tue Jan 11 2005 Jason Vas Dias - 20:9.2.4-8_FC3 - Fix bug 143438: named.init will now make correct ownership of $ROOTDIR/var/named - based on 'named_write_master_zones' SELinux boolean. - Fix bug 143744: dig & nsupdate IPv6 timeout (dup of 140528) * Mon Nov 29 2004 Jason Vas Dias - 20:9.2.4-4 - Fix bugs 140528 and 141113: - 2 second timeouts when IPv6 not configured and root nameserver's - AAAA addresses are queried * Mon Oct 18 2004 Jason Vas Dias - 20:9.2.4-2 - Fix bug 136243: bind-chroot %post must run restorecon -R /var/named/chroot - Fix bug 135175: named.init must return non-zero if named is not run - Fix bug 134060: bind-chroot %post must use mktemp, not /tmp/named - Fix bug 133423: bind-chroot %files entries should have been %dirs * Thu Sep 23 2004 Jason Vas Dias - 20:9.2.4-1 - BIND 9.2.4 (final release) released - source code actually - identical to 9.2.4rc8, with only version number change. * Mon Sep 20 2004 Jason Vas Dias - 10:9.2.4rc8-14 - Upgrade to upstream bind-9.2.4rc8 . - Progress: Finally! Hooray! ISC bind now distributes: - o named.conf(5) and nslookup(8) manpages - 'bind-manpages.bz2' source can now disappear - (could this have something to do with ISC bug I raised about this?) - o 'deprecation_msg' global has vanished - bind-9.2.3rc3-deprecation_msg_shut_up.diff.bz2 can disappear * Mon Sep 20 2004 Jason Vas Dias - 10:9.2.4rc8-14 - Fix bug 106572/132385: copy /etc/localtime to chroot on start * Fri Sep 10 2004 Jason Vas Dias - 10:9.2.4rc7-12_EL3 - Fix bug 132303: if ROOTDIR line was replaced after upgrade from - bind-chroot-9.2.2-21, restart named * Wed Sep 08 2004 Jason Vas Dias - 10:9.2.4rc7-11_EL3 - Fix bug 131803: replace ROOTDIR line removed by broken - bind-chroot 9.2.2-21's '%postun'; added %triggerpostun for bind-chroot * Tue Sep 07 2004 Jason Vas Dias - 10:9.2.4rc7-10_EL3 - Fix bugs 130121 & 130981 for RHEL-3 * Mon Aug 30 2004 Jason Vas Dias - 10:9.2.4rc7-10 - Fix bug 130121: add '%ghost' entries for files included in previous - bind-chroot & not in current - ie. named.conf, rndc.key, dev/* - - that RPM removed after upgrade . * Thu Aug 26 2004 Jason Vas Dias - Fix bug 130981: add '-t' option to named-checkconf invocation in - named.init if chroot installed. * Wed Aug 25 2004 Jason Vas Dias - Remove resolver(5) manpage now in man-pages (bug 130792); - Don't create /dev/ entries in bind-chroot if already there (bug 127556); - fix bind-devel Requires (bug 130919) - Set default location for dumpdb & stats files to /var/named/data * Tue Aug 24 2004 Jason Vas Dias - Fix devel Requires for bug 130738 & fix version * Tue Aug 24 2004 Jason Vas Dias - Fix errors on clean install if named group does not exist - (bug 130777) * Thu Aug 19 2004 Jason Vas Dias - Upgrade to bind-9.2.4rc7; applied initscript fix - for bug 102035. * Mon Aug 09 2004 Jason Vas Dias - Fixed bug 129289: bind-chroot install / deinstall - on install, existing config files 'safe_replace'd - with links to chroot copies; on uninstall, moved back. * Fri Aug 06 2004 Jason Vas Dias - Fixed bug 129258: "${prefix}/var/tmp" typo in spec * Wed Jul 28 2004 Jason Vas Dias - Fixed bug 127124 : 'Requires: kernel >= 2.4' - causes problems with Linux VServers * Tue Jul 27 2004 Jason Vas Dias - Fixed bug 127555 : chroot tar missing var/named/slaves * Fri Jul 16 2004 Jason Vas Dias - Upgraded to ISC version 9.2.4rc6 * Fri Jul 16 2004 Jason Vas Dias - Fixed named.init generation of error messages on - 'service named stop' and 'service named reload' - as per bug 127775 * Wed Jun 23 2004 Daniel Walsh 9.2.3-19 - Bump for rhel 3.0 U3 * Wed Jun 23 2004 Daniel Walsh 9.2.3-18 - remove disable-linux-caps * Wed Jun 16 2004 Daniel Walsh 9.2.3-17 - Update RHEL3 to latest bind * Tue Jun 15 2004 Elliot Lee - rebuilt * Tue Jun 08 2004 Daniel Walsh 9.2.3-15 - Remove device files from chroot, Named uses the system one * Fri Mar 26 2004 Daniel Walsh 9.2.3-14 - Move RFC to devel package * Fri Mar 26 2004 Daniel Walsh 9.2.3-13 - Fix location of restorecon * Thu Mar 25 2004 Daniel Walsh 9.2.3-12 - Tighten security on config files. Should be owned by root * Thu Mar 25 2004 Daniel Walsh 9.2.3-11 - Update key patch to include conf-keygen * Tue Mar 23 2004 Daniel Walsh 9.2.3-10 - fix chroot to only happen once. - fix init script to do kill insteall of killall * Mon Mar 15 2004 Daniel Walsh 9.2.3-9 - Add fix for SELinux security context * Tue Mar 02 2004 Elliot Lee - rebuilt * Sat Feb 28 2004 Florian La Roche - run ldconfig for libs subrpm * Mon Feb 23 2004 Tim Waugh - Use ':' instead of '.' as separator for chown. * Tue Feb 17 2004 Daniel Walsh 9.2.3-7 - Add COPYRIGHT * Fri Feb 13 2004 Elliot Lee - rebuilt * Tue Dec 30 2003 Daniel Walsh 9.2.3-5 - Add defattr to libs * Mon Dec 29 2003 Daniel Walsh 9.2.3-4 - Break out library package * Mon Dec 22 2003 Daniel Walsh 9.2.3-3 - Fix condrestart * Wed Nov 12 2003 Daniel Walsh 9.2.3-2 - Move libisc and libdns to bind from bind-util * Tue Nov 11 2003 Daniel Walsh 9.2.3-1 - Move to 9.2.3 * Mon Oct 27 2003 Daniel Walsh 9.2.2.P3-10 - Add PIE support * Fri Oct 17 2003 Daniel Walsh 9.2.2.P3-9 - Add /var/named/slaves directory * Sun Oct 12 2003 Florian La Roche - do not link against libnsl, not needed for Linux * Wed Oct 08 2003 Daniel Walsh 9.2.2.P3-6 - Fix local time in log file * Tue Oct 07 2003 Daniel Walsh 9.2.2.P3-5 - Try again * Mon Oct 06 2003 Daniel Walsh 9.2.2.P3-4 - Fix handling of chroot -/dev/random * Thu Oct 02 2003 Daniel Walsh 9.2.2.P3-3 - Stop hammering stuff on update of chroot environment * Mon Sep 29 2003 Daniel Walsh 9.2.2.P3-2 - Fix chroot directory to grab all subdirectories * Wed Sep 24 2003 Daniel Walsh 9.2.2.P3-1 - New patch to support for "delegation-only" * Wed Sep 17 2003 Daniel Walsh 9.2.2-23 - patch support for "delegation-only" * Wed Jul 30 2003 Daniel Walsh 9.2.2-22 - Update to build on RHL * Wed Jul 30 2003 Daniel Walsh 9.2.2-21 - Install libraries as exec so debug info will be pulled * Sat Jul 19 2003 Daniel Walsh 9.2.2-20 - Remove BSDCOMPAT * Tue Jul 15 2003 Daniel Walsh 9.2.2-19 - Update to build on RHL * Tue Jul 15 2003 Daniel Walsh 9.2.2-18 - Change protections on /var/named and /var/chroot/named * Tue Jun 17 2003 Daniel Walsh 9.2.2-17 - Update to build on RHL * Tue Jun 17 2003 Daniel Walsh 9.2.2-16 - Update to build on RHEL * Wed Jun 04 2003 Elliot Lee - rebuilt * Tue Apr 22 2003 Daniel Walsh 9.2.2-14 - Update to build on RHEL * Tue Apr 22 2003 Daniel Walsh 9.2.2-13 - Fix config description of named.conf in chroot - Change named.init script to check for existence of /etc/sysconfig/network * Fri Apr 18 2003 Daniel Walsh 9.2.2-12 - Update to build on RHEL * Fri Apr 18 2003 Daniel Walsh 9.2.2-11 - Update to build on RHEL * Fri Apr 18 2003 Daniel Walsh 9.2.2-10 - Fix echo OK on starting/stopping service * Fri Mar 28 2003 Daniel Walsh 9.2.2-9 - Update to build on RHEL * Fri Mar 28 2003 Daniel Walsh 9.2.2-8 - Fix echo on startup * Tue Mar 25 2003 Daniel Walsh 9.2.2-7 - Fix problems with chroot environment - Eliminate posix threads * Mon Mar 24 2003 Daniel Walsh 9.2.2-6 - Fix build problems * Fri Mar 14 2003 Daniel Walsh 9.2.2-5 - Fix build on beehive * Thu Mar 13 2003 Daniel Walsh 9.2.2-4 - build bind-chroot kit * Tue Mar 11 2003 Daniel Walsh 9.2.2-3 - Change configure to use proper threads model * Fri Mar 07 2003 Daniel Walsh 9.2.2-2 - update to 9.2.2 * Tue Mar 04 2003 Daniel Walsh 9.2.2-1 - update to 9.2.2 * Fri Jan 24 2003 Daniel Walsh 9.2.1-16 - Put a sleep in restart to make sure stop completes * Wed Jan 22 2003 Tim Powers - rebuilt * Tue Jan 07 2003 Daniel Walsh 9.2.1-14 - Separate /etc/rndc.key to separate file * Tue Jan 07 2003 Nalin Dahyabhai 9.2.1-13 - Use openssl's pkgconfig data, if available, at build-time. * Mon Jan 06 2003 Daniel Walsh 9.2.1-12 - Fix log rotate to use service named reload - Change service named reload to give success/failure message [73770] - Fix File checking [75710] - Begin change to automatically run in CHROOT environment * Tue Dec 24 2002 Daniel Walsh 9.2.1-10 - Fix startup script to work like all others. * Mon Dec 16 2002 Daniel Walsh 9.2.1-9 - Fix configure to build on x86_64 platforms * Wed Aug 07 2002 Karsten Hopp - fix #70583, doesn't build on IA64 * Tue Jul 30 2002 Karsten Hopp 9.2.1-8 - bind-utils shouldn't require bind * Mon Jul 22 2002 Karsten Hopp 9.2.1-7 - fix name of pidfine in logrotate script (#68842) - fix owner of logfile in logrotate script (#41391) - fix nslookup and named.conf man pages (output on stderr) (#63553, #63560, #63561, #54889, #57457) - add rfc1912 (#50005) - gzip all rfc's - fix typo in keygen.c (#54870) - added missing manpages (#64065) - shutdown named properly with rndc stop (#62492) - /sbin/nologin instead of /bin/false (#68607) - move nsupdate to bind-utils (where the manpage already was) (#66209, #66381) - don't kill initscript when rndc fails (reload) (#58750) * Mon Jun 24 2002 Bernhard Rosenkraenzer 9.2.1-5 - Fix #65975 * Fri Jun 21 2002 Tim Powers - automated rebuild * Thu May 23 2002 Tim Powers - automated rebuild * Thu May 09 2002 Bernhard Rosenkraenzer 9.2.1-2 - Move libisccc, lib isccfg and liblwres from bind-utils to bind, they're not required if you aren't running a nameserver. * Fri May 03 2002 Florian La Roche - update to 9.2.1 release * Thu Mar 14 2002 Bernhard Rosenkraenzer 9.2.0-8 - Merge 30+ bug fixes from 9.2.1rc1 code * Mon Mar 11 2002 Bernhard Rosenkraenzer 9.2.0-7 - Don't exit if /etc/named.conf doesn't exist if we're running chroot (#60868) - Revert Elliot's changes, we do require specific glibc/glibc-kernheaders versions or bug #58335 will be back. "It compiles, therefore it works" isn't always true. * Thu Feb 28 2002 Elliot Lee 9.2.0-6 - Fix BuildRequires (we don't need specific glibc/glibc-kernheaders versions). - Use _smp_mflags * Wed Feb 20 2002 Bernhard Rosenkraenzer 9.2.0-4 - rebuild, require recent autoconf, automake (#58335) * Fri Jan 25 2002 Tim Powers - rebuild against new libssl * Wed Jan 09 2002 Tim Powers - automated rebuild * Tue Nov 27 2001 Bernhard Rosenkraenzer 9.2.0-1 - 9.2.0 * Thu Nov 22 2001 Bernhard Rosenkraenzer 9.2.0-0.rc10.2 - 9.2.0rc10 * Mon Nov 05 2001 Bernhard Rosenkraenzer 9.2.0-0.rc8.2 - Fix up rndc.conf (#55574) * Thu Oct 25 2001 Bernhard Rosenkraenzer 9.2.0-0.rc8.1 - rc8 - Enforce --enable-threads * Mon Oct 22 2001 Bernhard Rosenkraenzer 9.2.0-0.rc7.1 - 9.2.0rc7 - Use rndc status for "service named status", it's supposed to actually work in 9.2.x. * Wed Oct 03 2001 Bernhard Rosenkraenzer 9.2.0-0.rc5.1 - 9.2.0rc5 - Fix rpm --rebuild with ancient libtool versions (#53938, #54257) * Tue Sep 25 2001 Bernhard Rosenkraenzer 9.2.0-0.rc4.1 - 9.2.0rc4 * Fri Sep 14 2001 Bernhard Rosenkraenzer 9.2.0-0.rc3.1 - 9.2.0rc3 - remove ttl patch, I don't think we need this for 8.0. - remove dig.1.bz2 from the bind8-manpages tar file, 9.2 has a new dig man page - add lwres* man pages to -devel * Mon Sep 03 2001 Bernhard Rosenkraenzer 9.1.3-4 - Make sure /etc/rndc.conf isn't world-readable even after the %post script inserted a random key (#53009) * Thu Jul 19 2001 Bernhard Rosenkraenzer 9.1.3-3 - Add build dependencies (#49368) - Make sure running service named start several times doesn't create useless processes (#47596) - Work around the named parent process returning 0 even if the config file is broken (it's parsed later by the child processes) (#45484) * Mon Jul 16 2001 Bernhard Rosenkraenzer 9.1.3-2 - Don't use rndc status, it's not yet implemented (#48839) * Sun Jul 08 2001 Florian La Roche - update to 9.1.3 release * Tue Jul 03 2001 Bernhard Rosenkraenzer 9.1.3-0.rc3.1 - Fix up rndc configuration and improve security (#46586) * Tue Jun 26 2001 Bernhard Rosenkraenzer 9.1.3-0.rc2.2 - Sync with caching-nameserver-7.1-6 * Mon Jun 25 2001 Bernhard Rosenkraenzer 9.1.3-0.rc2.1 - Update to rc2 * Fri Jun 01 2001 Bernhard Rosenkraenzer 9.1.3-0.rc1.3 - Remove resolv.conf(5) man page, it's now in man-pages * Thu May 31 2001 Bernhard Rosenkraenzer 9.1.3-0.rc1.2 - Add named.conf man page from bind 8.x (outdated, but better than nothing, - Rename the rndc key (#42895) - Add dnssec* man pages * Mon May 28 2001 Bernhard Rosenkraenzer 9.1.3-0.rc1.1 - 9.1.3rc1 - s/Copyright/License/ * Mon May 07 2001 Bernhard Rosenkraenzer 9.1.2-1 - 9.1.2 final. No changes between 9.1.2-0.rc1.1 and this one, except for the version number, though. * Thu May 03 2001 Bernhard Rosenkraenzer 9.1.2-0.rc1.1 - 9.1.2rc1 * Thu Mar 29 2001 Bernhard Rosenkraenzer 9.1.1-1 - 9.1.1 * Thu Mar 15 2001 Bernhard Rosenkraenzer 9.1.0-10 - Merge fixes from 9.1.1rc5 * Sun Mar 11 2001 Bernhard Rosenkraenzer 9.1.0-9 - Work around bind 8 -> bind 9 migration problem when using buggy zone files: accept zones without a TTL, but spew out a big fat warning. (#31393) * Thu Mar 08 2001 Bernhard Rosenkraenzer - Add fixes from rc4 * Fri Mar 02 2001 Nalin Dahyabhai - rebuild in new environment * Thu Mar 01 2001 Bernhard Rosenkraenzer - killall -HUP named if rndc reload fails (#30113) * Tue Feb 27 2001 Bernhard Rosenkraenzer - Merge some fixes from 9.1.1rc3 * Tue Feb 20 2001 Bernhard Rosenkraenzer - Don't use the standard rndc key from the documentation, instead, create a random one at installation time (#26358) - Make /etc/rndc.conf readable by user named only, it contains secret keys * Tue Feb 20 2001 Bernhard Rosenkraenzer - 9.1.1 probably won't be out in time, revert to 9.1.0 and apply fixes from 9.1.1rc2 - bind requires bind-utils (#28317) * Tue Feb 13 2001 Bernhard Rosenkraenzer - Update to rc2, fixes 2 more bugs - Fix build with glibc >= 2.2.1-7 * Thu Feb 08 2001 Bernhard Rosenkraenzer - Update to 9.1.1rc1; fixes 17 bugs (14 of them affecting us; 1 was fixed in a Red Hat patch already, 2 others are portability improvements) * Wed Feb 07 2001 Bernhard Rosenkraenzer - Remove initscripts 5.54 requirement (#26489) * Mon Jan 29 2001 Bernhard Rosenkraenzer - Add named-checkconf, named-checkzone (#25170) * Mon Jan 29 2001 Trond Eivind Glomsr?d - use echo, not gprintf * Wed Jan 24 2001 Bernhard Rosenkraenzer - Fix problems with $GENERATE Patch from Daniel Roesen Bug #24890 * Thu Jan 18 2001 Bernhard Rosenkraenzer - 9.1.0 final * Sat Jan 13 2001 Bernhard Rosenkraenzer - 9.1.0rc1 - i18nify init script - bzip2 source to save space * Thu Jan 11 2001 Bernhard Rosenkraenzer - Fix %postun script * Tue Jan 09 2001 Bernhard Rosenkraenzer - 9.1.0b3 * Mon Jan 08 2001 Bernhard Rosenkraenzer - Add named.conf man page from bind8 (#23503) * Sun Jan 07 2001 Bernhard Rosenkraenzer - Make /etc/rndc.conf and /etc/sysconfig/named noreplace - Make devel require bind = %{version} rather than just bind * Sun Jan 07 2001 Bernhard Rosenkraenzer - Fix init script for real * Sat Jan 06 2001 Bernhard Rosenkraenzer - Fix init script when ROOTDIR is not set * Thu Jan 04 2001 Bernhard Rosenkraenzer - Add hooks for setting up named to run chroot (RFE #23246) - Fix up requirements * Fri Dec 29 2000 Bernhard Rosenkraenzer - 9.1.0b2 * Wed Dec 20 2000 Bernhard Rosenkraenzer - Move run files to /var/run/named/ - /var/run isn't writable by the user we're running as. (Bug #20665) * Tue Dec 19 2000 Bernhard Rosenkraenzer - Fix reverse lookups (#22272) - Run ldconfig in %post utils * Tue Dec 12 2000 Karsten Hopp - fixed logrotate script (wrong path to kill) - include header files in -devel package - bugzilla #22049, #19147, 21606 * Fri Dec 08 2000 Bernhard Rosenkraenzer - 9.1.0b1 (9.1.0 is in our timeframe and less buggy) * Mon Nov 13 2000 Bernhard Rosenkraenzer - 9.0.1 * Mon Oct 30 2000 Bernhard Rosenkraenzer - Fix initscript (Bug #19956) - Add sample rndc.conf (Bug #19956) - Fix build with tar 1.13.18 * Tue Oct 10 2000 Bernhard Rosenkraenzer - Add some missing man pages (taken from bind8) (Bug #18794) * Sun Sep 17 2000 Bernhard Rosenkraenzer - 9.0.0 final * Wed Aug 30 2000 Bernhard Rosenkraenzer - rc5 - fix up nslookup * Thu Aug 24 2000 Bernhard Rosenkraenzer - rc4 * Thu Jul 13 2000 Bernhard Rosenkraenzer - 9.0.0rc1 * Wed Jul 12 2000 Prospector - automatic rebuild * Sun Jul 09 2000 Florian La Roche - add "exit 0" for uninstall case * Fri Jul 07 2000 Florian La Roche - add prereq init.d and cleanup install section * Fri Jun 30 2000 Trond Eivind Glomsr?d - fix the init script * Wed Jun 28 2000 Nalin Dahyabhai - make libbind.a and nslookup.help readable again by setting INSTALL_LIB to "" * Mon Jun 26 2000 Bernhard Rosenkr?nzer - Fix up the initscript (Bug #13033) - Fix build with current glibc (Bug #12755) - /etc/rc.d/init.d -> /etc/init.d - use %{_mandir} rather than /usr/share/man * Mon Jun 19 2000 Bill Nottingham - fix conflict with man-pages - remove compatibilty chkconfig links - initscript munging * Wed Jun 14 2000 Nalin Dahyabhai - modify logrotate setup to use PID file - temporarily disable optimization by unsetting $RPM_OPT_FLAGS at build-time - actually bump the release this time * Sun Jun 04 2000 Bernhard Rosenkraenzer - FHS compliance * Mon Apr 17 2000 Nalin Dahyabhai - clean up restart patch * Mon Apr 10 2000 Nalin Dahyabhai - provide /var/named (fix for bugs #9847, #10205) - preserve args when restarted via ndc(8) (bug #10227) - make resolv.conf(5) a link to resolver(5) (bug #10245) - fix SYSTYPE bug in all makefiles - move creation of named user from %post into %pre * Mon Feb 28 2000 Bernhard Rosenkr?nzer - Fix TTL (patch from ISC, Bug #9820) * Wed Feb 16 2000 Bernhard Rosenkr?nzer - fix typo in spec (it's %post, without a leading blank) introduced in -6 - change SYSTYPE to linux * Fri Feb 11 2000 Bill Nottingham - pick a standard < 100 uid/gid for named * Fri Feb 04 2000 Elliot Lee - Pass named a '-u named' parameter by default, and add/remove user. * Thu Feb 03 2000 Bernhard Rosenkraenzer - fix host mx bug (Bug #9021) * Mon Jan 31 2000 Cristian Gafton - rebuild to fix dependencies - man pages are compressed * Wed Jan 19 2000 Bernhard Rosenkraenzer - It's /usr/bin/killall, not /usr/sbin/killall (Bug #8063) * Mon Jan 17 2000 Bernhard Rosenkraenzer - Fix up location of named-bootconf.pl and make it executable (Bug #8028) - bind-devel requires bind * Mon Nov 15 1999 Bernhard Rosenkraenzer - update to 8.2.2-P5 * Wed Nov 10 1999 Bill Nottingham - update to 8.2.2-P3 * Tue Oct 12 1999 Cristian Gafton - add patch to stop a cache only server from complaining about lame servers on every request. * Fri Sep 24 1999 Preston Brown - use real stop and start in named.init for restart, not ndc restart, it has problems when named has changed during a package update... (# 4890) * Fri Sep 10 1999 Bill Nottingham - chkconfig --del in %preun, not %postun * Mon Aug 16 1999 Bill Nottingham - initscript munging * Mon Jul 26 1999 Bill Nottingham - fix installed chkconfig links to match init file * Sat Jul 03 1999 Jeff Johnson - conflict with new (in man-1.24) man pages (#3876,#3877). * Tue Jun 29 1999 Bill Nottingham - fix named.logrotate (wrong %SOURCE) * Fri Jun 25 1999 Jeff Johnson - update to 8.2.1. - add named.logrotate (#3571). - hack around egcs-1.1.2 -m486 bug (#3413, #3485). - vet file list. * Fri Jun 18 1999 Bill Nottingham - don't run by default * Sun May 30 1999 Jeff Johnson - nslookup fixes (#2463). - missing files (#3152). * Sat May 01 1999 Stepan Kasal - nslookup patched: to count numRecords properly to fix subsequent calls to ls -d to parse "view" and "finger" commands properly the view hack updated for bind-8 (using sed) * Wed Mar 31 1999 Bill Nottingham - add ISC patch - add quick hack to make host not crash - add more docs * Fri Mar 26 1999 Cristian Gafton - add probing information in the init file to keep linuxconf happy - dont strip libbind * Sun Mar 21 1999 Cristian Gafton - auto rebuild in the new build environment (release 3) * Wed Mar 17 1999 Preston Brown - removed 'done' output at named shutdown. * Tue Mar 16 1999 Cristian Gafton - version 8.2 * Wed Dec 30 1998 Cristian Gafton - patch to use the __FDS_BITS macro - build for glibc 2.1 * Wed Sep 23 1998 Jeff Johnson - change named.restart to /usr/sbin/ndc restart * Sat Sep 19 1998 Jeff Johnson - install man pages correctly. - change K10named to K45named. * Wed Aug 12 1998 Jeff Johnson - don't start if /etc/named.conf doesn't exist. * Sat Aug 08 1998 Jeff Johnson - autmagically create /etc/named.conf from /etc/named.boot in %post - remove echo in %post * Wed Jun 10 1998 Jeff Johnson - merge in 5.1 mods * Sun Apr 12 1998 Manuel J. Galan - Several essential modifications to build and install correctly. - Modified 'ndc' to avoid deprecated use of '-' * Mon Dec 22 1997 Scott Lampert - Used buildroot - patched bin/named/ns_udp.c to use for include on Redhat 5.0 instead of --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/3/ 061024a0646779e9b62eff7e0e625b73 SRPMS/bind-9.2.4-8_FC3.src.rpm 6687fcd5a8434c24ad36f144ac9c6bff x86_64/bind-9.2.4-8_FC3.x86_64.rpm 2bae9f7e637cc99be968446a705fff4d x86_64/bind-libs-9.2.4-8_FC3.x86_64.rpm c56b2d79ad296669a2ee9c156b0a3ddd x86_64/bind-utils-9.2.4-8_FC3.x86_64.rpm 922d6704fe0a90ddb9083e02b5cc6aa0 x86_64/bind-devel-9.2.4-8_FC3.x86_64.rpm 86420693ffef0cdcc625170db14c4dfb x86_64/bind-chroot-9.2.4-8_FC3.x86_64.rpm 5c642fcd5e6be7121597db601ea366c2 x86_64/debug/bind-debuginfo-9.2.4-8_FC3.x86_64.rpm dfe7afe1c9ea7ad7100190243b0a6979 x86_64/bind-libs-9.2.4-8_FC3.i386.rpm 389006345c7de6aef0399bfbc84a23e3 i386/bind-9.2.4-8_FC3.i386.rpm dfe7afe1c9ea7ad7100190243b0a6979 i386/bind-libs-9.2.4-8_FC3.i386.rpm 33c228e958a2301b6ece49c35e70c72f i386/bind-utils-9.2.4-8_FC3.i386.rpm 1ed1ebea17a907a9bce2c88a79a3c370 i386/bind-devel-9.2.4-8_FC3.i386.rpm ecdcab219e9840f03bf111c8d7a1640d i386/bind-chroot-9.2.4-8_FC3.i386.rpm 8ec738d721e74d411f60dd1546f13ddc i386/debug/bind-debuginfo-9.2.4-8_FC3.i386.rpm This update can also be installed with the Update Agent; you can launch the Update Agent with the 'up2date' command. --------------------------------------------------------------------- From jvdias at redhat.com Wed Jan 19 18:35:31 2005 From: jvdias at redhat.com (Jason Vas Dias) Date: Wed, 19 Jan 2005 13:35:31 -0500 Subject: Fedora Core 3 Update: vixie-cron-4.1-20_FC3 Message-ID: <200501191835.j0JIZVxd004677@jvdsibm.boston.redhat.com> --------------------------------------------------------------------- Fedora Update Notification FEDORA-2005-032 2005-01-19 --------------------------------------------------------------------- Product : Fedora Core 3 Name : vixie-cron Version : 4.1 Release : 20_FC3 Summary : The Vixie cron daemon for executing specified programs at set times. Description : The vixie-cron package contains the Vixie version of cron. Cron is a standard UNIX daemon that runs specified programs at scheduled times. Vixie cron adds better security and more powerful configuration options to the standard version of cron. --------------------------------------------------------------------- Update Information: Updated vixie-cron package. --------------------------------------------------------------------- * Mon Dec 20 2004 Jason Vas Dias - 4.1-20_FC3 - fix bug 142953 : allow read-only crontabs + provide -p - 'permit all crontabs' option to disable mode checking. - bug 135845 fix required 'ch' to be initialized in crontab.c line 322 - (bug 141760) * Mon Dec 20 2004 Jason Vas Dias - 4.1-20_FC3 - fixed all uninitialized variable warnings * Fri Oct 15 2004 Jason Vas Dias - 4.1-19 - crontab -e should only strip NHEADER_LINES comments - (NHEADER_LINES==0), not at least one header comment line. - (bug 135845) * Sat Oct 09 2004 Florian La Roche - 4.1-18 - no need to make user installed crontabs readable * Thu Sep 30 2004 Jason Vas Dias - 4.1-17 - Users not allowed to use 'crontab mycrontab', while - 'crontab < mycrontab' allowed; this is because misc.c's - swap_uids_back() was not using save_euid / save_egid . - Thanks to Mads Martin Joergensen for pointing this out. * Wed Sep 29 2004 Jason Vas Dias - 4.1-16 - Just found out in testing that if neither /etc/cron.{deny,allow} - exist, root is unable to use crontab - I'm sure root could before, - but is in any case meant to be able to. Allowing root to use crontab. * Wed Sep 29 2004 Jason Vas Dias - 4.1-14 - Fix for bug 130102 got dropped somehow from latest CVS. - This is now restored - in %post, if neither /etc/cron.{deny,allow} - exist, touch /etc/cron.deny, to allow all users to use crontab, - as was previous default vixie-cron behaviour. * Fri Sep 17 2004 Jason Vas Dias - 4.1-12 - Merged Dan's patch with vixie-cron-4.1-11 which was not - latest version according to new CVS ?!?! * Fri Sep 17 2004 Dan Walsh - 4.1-12 - Updated SELinux patch to use checkPasswdAccess * Tue Aug 31 2004 Jason Vas Dias - 4.1-11 - Fixed SIGSEGV in free_user when !is_selinux_enabled() and crontab - has no valid jobs (bug 131390). * Wed Aug 18 2004 Jason Vas Dias - 4.1.10 - Fixed bug 130102: Restored default behaviour if neither - /etc/cron.deny nor /etc/cron.allow exist - 'touch /etc/cron.deny' - in %post * Wed Aug 11 2004 Jason Vas Dias - 4.1.9 - Removed 0600 mode enforcement as per Florian La Roche's request * Tue Aug 10 2004 Jason Vas Dias - 4.1.8 - Allowed editors such as 'gedit' which do not modify original - file, but which rename(2) a temp file to original, to be used - by crontab -e (bug 129170). * Tue Aug 10 2004 Jason Vas Dias - 4.1.8 - Added '-i' option to crontab to prompt the user before deleting - crontab with '-r'. * Tue Aug 10 2004 Jason Vas Dias - 4.1.8 - Added documentation for '@' nicknames to crontab.5 - (bugs 107542, 89899). Also removed 'second when' (bug 59802). * Sun Aug 01 2004 Jason Vas Dias - 4.1.7 - fixed bug 128924: 'cron' log facility not being used * Fri Jul 30 2004 Jason Vas Dias - 4.1.6 - Added PAM 'auth sufficient pam_rootok.so' to /etc/pam.d/crond - (fixes bug 128843) - on dwalsh's advice. * Thu Jul 29 2004 Jason Vas Dias - 4.1-5 - Added Buildrequires: pam-devel * Wed Jul 28 2004 Dan Walsh - 4.1-4 - Fix crontab to do SELinux checkaccess * Wed Jul 28 2004 Jason Vas Dias - 4.1-3 - Fixed bug 128701: cron fails to parse user 6th field in - system crontabs (patch15) * Tue Jul 27 2004 Jason Vas Dias - 4.1-2 - Changed 'Requires' dependency from 'pam-devel' to 'pam'. * Mon Jul 26 2004 Jason Vas Dias - 4.1-1 - Added PAM access control support. * Thu Jul 22 2004 Jason Vas Dias - 4.1-1 - Changed post-install to change mode of existing crontabs to - 0600 to allow run by new ISC cron 4.1 * Thu Jul 22 2004 Jason Vas Dias - 4.1-1 - Upgraded to ISC cron 4.1 * Thu Jul 01 2004 Jens Petersen - 3.0.1-94 - add vixie-cron-3.0.1-cron-descriptors-125110.patch to close std descriptors when forking (Bernd Schmidt, 121280) - add vixie-cron-3.0.1-no-crontab-header-89809.patch to not prepend header to crontab files (Damian Menscher, 103899) - fix use of RETVAL in init.d script (Enrico Scholz, 97784) - add safer malloc call to vixie-cron-3.0.1-sprintf.patch - add cron-3.0.1-crontab-syntax-error-114386.patch to fix looping on crontab syntax error (Miloslav Trmac, 89937) * Fri Jun 25 2004 Dan Walsh - 3.0.1-93 - Add fixes from NSA * Tue Jun 22 2004 Dan Walsh - 3.0.1-92 - Add fixes from NSA * Tue Jun 15 2004 Dan Walsh - 3.0.1-91 - Change patch to check SElinux properly, go back to using fname instead of uname * Tue Jun 15 2004 Elliot Lee - rebuilt * Fri Jun 04 2004 Dan Walsh - 3.0.1-89 - Fix patch * Fri Jun 04 2004 Dan Walsh - 3.0.1-88 - Add patch to allow it to run in permissive mode. * Fri Feb 13 2004 Elliot Lee - rebuilt * Wed Feb 04 2004 Dan Walsh - 3.0.1-86 - Add security_getenforce check. * Mon Jan 26 2004 Dan Walsh - 3.0.1-85 - Fix call to is_selinux_enabled() * Mon Dec 08 2003 Dan Walsh - 3.0.1-84 - change daemon flag to 1 * Wed Dec 03 2003 Dan Walsh - 3.0.1-83 - Add daemon to make sure child is clean * Fri Nov 07 2003 Jens Petersen - 3.0.1-82 - add vixie-cron-3.0.1-pie.patch to build crond as pie (#108414) [Ulrich Drepper] - require libselinux and buildrequire libselinux-devel * Thu Oct 30 2003 Dan Walsh - 3.0.1-81.sel - turn on selinux * Tue Sep 30 2003 Jens Petersen - 3.0.1-80 - add vixie-cron-3.0.1-vfork-105616.patch to use fork instead of vfork (#105616) [report and patch from ian at caliban.org] - update vixie-cron-3.0.1-redhat.patch not to change DESTMAN redundantly (it is overrriden in the spec file anyway) * Fri Sep 05 2003 Dan Walsh - 3.0.1-79 - turn off selinux * Fri Sep 05 2003 Dan Walsh - 3.0.1-78.sel - turn on selinux * Tue Jul 29 2003 Dan Walsh - 3.0.1-77 - Patch to run on SELinux * Wed Jun 04 2003 Elliot Lee - rebuilt * Wed Mar 19 2003 Jens Petersen - 3.0.1-75 - add vixie-cron-3.0.1-root_-u-85879.patch from Valdis Kletnieks to allow root to run "crontab -u " even for users that aren't allowed to * Wed Feb 19 2003 Jens Petersen - 3.0.1-74 - fix preun script typo (#75137) [reported by Peter Bieringer] * Tue Feb 11 2003 Bill Nottingham 3.0.1-73 - don't set SIGCHLD to SIG_IGN and then try and wait... (#84046) * Fri Feb 07 2003 Nalin Dahyabhai 3.0.1-72 - adjust cron.d patch so that it ignores file with names that begin with '#' or end with '~', '.rpmorig', '.rpmsave', or '.rpmnew' - merge hunk of buffer overflow patch into the cron.d patch * Wed Jan 22 2003 Tim Powers - rebuilt * Wed Dec 11 2002 Tim Powers 3.0.1-70 - rebuild on all arches * Sat Jul 20 2002 Akira TAGOH 3.0.1-69 - vixie-cron-3.0.1-nonstrip.patch: applied to fix the stripped binary issue. * Fri Jun 21 2002 Tim Powers - automated rebuild * Mon Jun 10 2002 Bill Huang - Fix preun bugs.(#55340) - Fix fprintf bugs.(#65209) * Thu May 23 2002 Tim Powers - automated rebuild * Mon Apr 15 2002 Bill Huang - Fixed #62963. * Thu Apr 04 2002 James McDermott - Alter behavior of crontab to take stdin as the default behavior if no options are specified. * Sun Jun 24 2001 Elliot Lee - Bump release + rebuild. * Thu Mar 08 2001 Bill Nottingham - add patch from Alan Eldridge to fix double execution of jobs (#29868) * Sun Feb 11 2001 Bill Nottingham - fix buffer overflow in crontab * Wed Feb 07 2001 Trond Eivind Glomsr??d - fix usage string in initscript (#26533) * Tue Feb 06 2001 Bill Nottingham - fix build with new glibc (#25931) * Tue Jan 23 2001 Bill Nottingham - change i18n mechanism * Fri Jan 19 2001 Bill Nottingham - log as 'crond', not 'CROND' (#19410) - account for shifts in system clock (#23230, patch from ) - i18n-ize initscript * Thu Aug 24 2000 Than Ngo - fix to set startup position correct at update * Thu Aug 24 2000 Than Ngo - add /sbin/service to Prereq - call /sbin/service instead service - fix startup position (Bug #13353) * Mon Aug 07 2000 Bill Nottingham - fix crond logging patch (dan at doom.cmc.msu.ru) - log via syslog (suggestion from jos at xos.nl) - put system crontab location in crontab(5) (#14842) * Fri Jul 28 2000 Bill Nottingham - fix condrestart * Fri Jul 21 2000 Bill Nottingham - fix reload bug (#14065) * Fri Jul 14 2000 Bill Nottingham - move initscript back * Thu Jul 13 2000 Prospector - automatic rebuild * Thu Jul 06 2000 Bill Nottingham - prereq /etc/init.d * Mon Jul 03 2000 Bill Nottingham - fix %post; we do condrestart in %postun * Thu Jun 29 2000 Bill Nottingham - oops, fix init script * Tue Jun 27 2000 Bill Nottingham - require new initscripts, not prereq * Mon Jun 26 2000 Bill Nottingham - initscript hacks * Wed Jun 14 2000 Nalin Dahyabhai - tweak logrotate config * Sun Jun 11 2000 Bill Nottingham - rebuild in new env. - FHS fixes - don't ship chkconfig links * Fri Mar 31 2000 Bill Nottingham - fix non-root builds (#10490) * Sun Mar 26 2000 Florian La Roche - do not remove log files * Thu Feb 03 2000 Bill Nottingham - handle compressed man pages * Fri Sep 10 1999 Bill Nottingham - chkconfig --del in %preun, not %postun * Wed Aug 25 1999 Bill Nottingham - fix buffer overflow * Mon Aug 16 1999 Bill Nottingham - initscript munging * Fri Jul 30 1999 Michael K. Johnson - dayofmonth and month can't be 0 * Thu Jun 03 1999 Jeff Johnson - in cron.log use "kill -HUP pid" not killall to preserve errors (#2241). * Wed Apr 14 1999 Michael K. Johnson - add note to man page about DST conversion causing strangeness - documented cron.d patch * Tue Apr 13 1999 Michael K. Johnson - improved cron.d patch * Mon Apr 12 1999 Erik Troan - added cron.d patch * Tue Mar 23 1999 Bill Nottingham - logrotate changes * Tue Mar 23 1999 Preston Brown - clean up log files on deinstallation * Sun Mar 21 1999 Cristian Gafton - auto rebuild in the new build environment (release 28) * Wed Dec 30 1998 Cristian Gafton - build for glibc 2.1 * Wed Jun 10 1998 Prospector System - translations modified for de * Wed Jun 10 1998 Jeff Johnson - reset SIGCHLD before grandchild execle (problem #732) * Sat May 02 1998 Cristian Gafton - enhanced initscript * Mon Apr 27 1998 Prospector System - translations modified for de, fr, tr * Thu Dec 11 1997 Cristian Gafton - added a patch to get rid of the dangerous sprintf() calls - added BuildRoot and Prereq: /sbin/chkconfig * Sun Nov 09 1997 Michael K. Johnson - fixed cron/crond dichotomy in init file. * Wed Oct 29 1997 Donnie Barnes - fixed bad init symlinks * Thu Oct 23 1997 Erik Troan - force it to use SIGCHLD instead of defunct SIGCLD * Mon Oct 20 1997 Erik Troan - updated for chkconfig - added status, restart options to init script * Tue Jun 17 1997 Erik Troan - built against glibc * Wed Feb 19 1997 Erik Troan - Switch conditional from "axp" to "alpha" --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/3/ fa42b840bb98da7202e1d35ea2353052 SRPMS/vixie-cron-4.1-20_FC3.src.rpm 45ddbd9ad1fb087ecc78bfa842b4526d x86_64/vixie-cron-4.1-20_FC3.x86_64.rpm 711ba42e4996753d7f5ebcd4a10decc7 x86_64/debug/vixie-cron-debuginfo-4.1-20_FC3.x86_64.rpm cbad971bb6a8b5f35e869ab99a5565b8 i386/vixie-cron-4.1-20_FC3.i386.rpm 3694483e362b28636b8197eeb06a5fe0 i386/debug/vixie-cron-debuginfo-4.1-20_FC3.i386.rpm This update can also be installed with the Update Agent; you can launch the Update Agent with the 'up2date' command. --------------------------------------------------------------------- From jvdias at redhat.com Wed Jan 19 18:35:58 2005 From: jvdias at redhat.com (Jason Vas Dias) Date: Wed, 19 Jan 2005 13:35:58 -0500 Subject: Fedora Core 3 Update: sysklogd-1.4.1-26_FC3 Message-ID: <200501191835.j0JIZwMp004684@jvdsibm.boston.redhat.com> --------------------------------------------------------------------- Fedora Update Notification FEDORA-2005-033 2005-01-19 --------------------------------------------------------------------- Product : Fedora Core 3 Name : sysklogd Version : 1.4.1 Release : 26_FC3 Summary : System logging and kernel message trapping daemons. Description : The sysklogd package contains two system utilities (syslogd and klogd) which provide support for system logging. Syslogd and klogd run as daemons (background processes) and log system messages to different places, like sendmail logs, security logs, error logs, etc. --------------------------------------------------------------------- Update Information: Updated sysklogd packages. --------------------------------------------------------------------- * Fri Jan 14 2005 Jason Vas Dias 1.4.1rh-26 - Final fixup of '@host' name checking code: remove possible - duplicates properly * Tue Jan 04 2005 Jason Vas Dias 1.4.1rh-25 - Fix bug 144084 - bad version of '@host' name checking code - used by mistake + memory corruption caused by free of - addrinfo node returned by getaddrinfo(). * Thu Dec 02 2004 Jason Vas Dias 1.4.1rh-24 - Allow kernel printk's to emit an odd number of continuous '%'s . - (#141545) * Thu Dec 02 2004 Jason Vas Dias 1.4.1rh-24 - Do not allow hostnames that resolve to the address of a local - interface to be used for forwarding, else syslogd gets into - an infinite loop sending messages to itself (as reported by - Chuck Mead ). * Wed Dec 01 2004 Jason Vas Dias 1.4.1rh-23 - Allow SIGALRM to interrupt system calls, as syslogd expects. - In Fedora Core, signal(SIGALRM,...) uses SA_RESTART; one is - required to use siginterrupt() to get interruptable system calls. - (#140983) * Wed Aug 25 2004 Jason Vas Dias 1.4.1rh-22 - Fix race condition where child sends SIGTERM before parent handles it - (#126223, #123906) * Mon Jun 28 2004 Bill Nottingham 1.4.1rh-21 - async logging for mail (#73306) * Sun Jun 20 2004 Florian La Roche - do not set bsd compat on sockets #123912 - fix empty log lines #125679 * Fri Jun 11 2004 Florian La Roche 1.4.1rh-18 - make the race for -HUP a little bit smaller * Wed Jun 09 2004 Bill Nottingham 1.4.1rh-17 - don't escape UTF-8 (#89292, #71170, #112519) * Mon May 03 2004 Bill Nottingham 1.4.1rh-16 - add Owl patch for crunch_list function, fixes potential crashes (#120453) * Wed Apr 07 2004 Bill Nottingham 1.4.1rh-15 - fix recvfrom() on 64-bit big-endian platforms (#120201) * Mon Mar 08 2004 Bill Nottingham 1.4.1rh-14 - rebuild (#117696) * Thu Feb 12 2004 Thomas Woerner 1.4.1rh-13 - make sysklogd pie * Fri Feb 07 2003 Tim Powers 1.4.1rh-12 - rebuild * Wed Jan 08 2003 Tim Powers 1.4.1rh-11 - bump release number * Fri Dec 20 2002 Elliot Lee 1.4.1rh-10 - _smp_mflags * Mon Jun 17 2002 Bill Nottingham 1.4.1rh-9 - don't forcibly strip binaries * Wed Apr 17 2002 Bill Nottingham 1.4.1rh-8 - revert loglevel setting to previous behavior (#63664) * Tue Mar 12 2002 Bill Nottingham 1.4.1rh-7 - don't *require* logrotate, but conflict with older versions - fix fd leak of System.map (#52901) - switch to -x for klogd by default; we have kksymoops - provide LSB facility * Wed Aug 15 2001 Bill Nottingham - enable LFS for log files * Tue Aug 14 2001 Bill Nottingham - fix comments in config file (#51678) * Fri Aug 03 2001 Bill Nottingham - require a specific version of logrotate (#50794) - fix %preun for the case when it's not running (#50123) * Sun Jul 08 2001 Bill Nottingham - merge with 1.4.1 * Wed Feb 07 2001 Bill Nottingham - i18n tweaks * Tue Jan 23 2001 Bill Nottingham - new translation stuff * Fri Jan 19 2001 Bill Nottingham - adapt /etc/sysconfig/syslog for specification of arbitrary options (#23171) - fix translation string slightly (#24088) * Mon Dec 18 2000 Bill Nottingham - don't set owner/group on manpages on install - read /etc/sysconfig/syslog if present for some configuration paramters - fix build with new kernel headers * Tue Dec 12 2000 Bill Nottingham - start klogd with '-2' * Mon Dec 11 2000 Bill Nottingham - update to 1.4 * Fri Dec 01 2000 Bill Nottingham - rebuild because of broken fileutils * Fri Oct 13 2000 Bill Nottingham - don't log cron in two separate places (#18122) * Thu Sep 14 2000 Bill Nottingham - more fixes from solar at false.com, dan at debian.org; fix the security fix * Tue Sep 12 2000 Jakub Jelinek - never ever call syslog with a user supplied string as second argument * Mon Aug 07 2000 Bill Nottingham - put cron logs in /var/log/cron; rotate them * Wed Aug 02 2000 Bill Nottingham - start at position 12, not 30 (we *need* to be before nfslock now) * Fri Jul 28 2000 Bill Nottingham - um, how did %preun get tacked onto %post? - fix condrestart stuff * Fri Jul 21 2000 Bill Nottingham - add a umask call to the initscript * Fri Jul 14 2000 Bill Nottingham - move initscript back * Fri Jul 14 2000 Florian La Roche - update to 1.3.33 * Wed Jul 12 2000 Prospector - automatic rebuild * Tue Jul 11 2000 Bill Nottingham - fix logrotate script (#13698) * Thu Jul 06 2000 Bill Nottingham - prereq /etc/init.d * Thu Jun 29 2000 Bill Nottingham - fix init script * Tue Jun 27 2000 Bill Nottingham - require, not prereq new initscripts * Mon Jun 26 2000 Bill Nottingham - initscript munging * Wed Jun 14 2000 Nalin Dahyabhai - modify logrotate configuration to use the PID file * Sun Jun 11 2000 Bill Nottingham - rebuild in new environment, FHS fixes * Mon Mar 27 2000 Bill Nottingham - handle bad directories passed to '-a' without behaving strangely (#10363) - remove compatibility chkconfig links * Thu Feb 03 2000 Bill Nottingham - handle compressed man pages * Wed Dec 01 1999 Bill Nottingham - add patch to fix segfaults in ksym-less cases from HP * Mon Nov 15 1999 Bill Nottingham - fix ECONNRESETs from security patch (olaf) * Sat Sep 25 1999 Bill Nottingham - eek. The security patch broke *two* things... * Wed Sep 22 1999 Bill Nottingham - make klogd actually work. * Wed Sep 08 1999 Bill Nottingham - rotate boot.log * Tue Sep 07 1999 Cristian Gafton - add patch to fix a possible DoS (thanks Olaf Kirch) * Mon Aug 16 1999 Bill Nottingham - initscript munging * Mon Aug 09 1999 Bill Nottingham - patch to fix non-null terminated stuff in klogd * Mon Jun 21 1999 Bill Nottingham - move (sys|k)logd to /sbin * Tue Apr 13 1999 Bill Nottingham - log boot messages to boot.log - actually put the sysklogd links in the new place * Mon Apr 05 1999 Cristian Gafton - disable mark ticks by default * Thu Apr 01 1999 Bill Nottingham - stop klogd/syslogd as late as possible. * Fri Mar 26 1999 Bill Nottingham - twiddle initscript to avoid confusion * Sun Mar 21 1999 Cristian Gafton - auto rebuild in the new build environment (release 2) * Wed Feb 24 1999 Bill Nottingham - update to sysklogd-1.3-31 - stop klogd *before* syslogd * Tue Feb 09 1999 Jeff Johnson - escape naked percent chars in kernel messages (#1088). * Thu Dec 17 1998 Jeff Johnson - rework last-gasp address-in-module oops trace for both 2.0.x/2.1.x modules. * Mon Dec 07 1998 Jakub Jelinek - make klogd translate SPARC register dumps and oopses. * Tue Aug 11 1998 Jeff Johnson - add %clean * Tue Aug 04 1998 Chris Adams - only log to entries that are USER_PROCESS (fix #822) * Mon Jul 27 1998 Jeff Johnson - remove RPM_BUILD_ROOT from %post * Wed Apr 29 1998 Cristian Gafton - patch to support Buildroot - package is now buildrooted * Wed Apr 29 1998 Michael K. Johnson - Added exit patch so that a normal daemon exit is not flagged as an error. * Mon Apr 27 1998 Prospector System - translations modified for de, fr, tr * Wed Oct 29 1997 Donnie Barnes - added (missingok) to init symlinks * Thu Oct 23 1997 Donnie Barnes - added status|restart support to syslog.init - added chkconfig support - various spec file cleanups * Tue Jun 17 1997 Erik Troan - built against glibc --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/3/ b7f0b7b03a5b35888e2985278f505918 SRPMS/sysklogd-1.4.1-26_FC3.src.rpm 8afc6c58f6d55e72209c0ad6c1630e88 x86_64/sysklogd-1.4.1-26_FC3.x86_64.rpm d9b91ee722e1a88555f0a9b26e3b6eaf x86_64/debug/sysklogd-debuginfo-1.4.1-26_FC3.x86_64.rpm 0f911b4af6bf0702f7d99dd811de46fd i386/sysklogd-1.4.1-26_FC3.i386.rpm 8962c915df0924d0970b17ec1e1b3197 i386/debug/sysklogd-debuginfo-1.4.1-26_FC3.i386.rpm This update can also be installed with the Update Agent; you can launch the Update Agent with the 'up2date' command. --------------------------------------------------------------------- From mpg at redhat.com Wed Jan 19 19:24:16 2005 From: mpg at redhat.com (Marco Pesenti Gritti) Date: Wed, 19 Jan 2005 14:24:16 -0500 Subject: Fedora Core 3 Update: gpdf-2.8.2-2.2 Message-ID: <200501191924.j0JJOG5c027516@devserv.devel.redhat.com> --------------------------------------------------------------------- Fedora Update Notification FEDORA-2005-046 2005-01-19 --------------------------------------------------------------------- Product : Fedora Core 3 Name : gpdf Version : 2.8.2 Release : 2.2 Summary : viewer for Portable Document Format (PDF) files for GNOME Description : This is GPdf, a viewer for Portable Document Format (PDF) files for GNOME. GPdf is based on the Xpdf program and uses additional GNOME libraries for better desktop integration. GPdf includes the gpdf application, a Bonobo control for PDF display which can be embedded in Nautilus, and a Nautilus property page for PDF files. --------------------------------------------------------------------- * Wed Jan 19 2005 Marco Pesenti Gritti 2.8.2-2.2 - Add patch for CAN-2005-0064 --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/3/ 74337c2e8dd94aa64efdcf2d25645e08 SRPMS/gpdf-2.8.2-2.2.src.rpm 5d79eb79c2eb7c3ff9a0dd2f2695c535 x86_64/gpdf-2.8.2-2.2.x86_64.rpm e5d6af6f1c63a862ae72405a69c1edfd x86_64/debug/gpdf-debuginfo-2.8.2-2.2.x86_64.rpm e80c6835a5287c02770302428ba03ccf i386/gpdf-2.8.2-2.2.i386.rpm 867e48bf8b1e034103874ef93a0cb27a i386/debug/gpdf-debuginfo-2.8.2-2.2.i386.rpm This update can also be installed with the Update Agent; you can launch the Update Agent with the 'up2date' command. --------------------------------------------------------------------- From mpg at redhat.com Wed Jan 19 19:24:24 2005 From: mpg at redhat.com (Marco Pesenti Gritti) Date: Wed, 19 Jan 2005 14:24:24 -0500 Subject: Fedora Core 2 Update: gpdf-2.8.2-2.1 Message-ID: <200501191924.j0JJOOQ8027547@devserv.devel.redhat.com> --------------------------------------------------------------------- Fedora Update Notification FEDORA-2005-047 2005-01-19 --------------------------------------------------------------------- Product : Fedora Core 2 Name : gpdf Version : 2.8.2 Release : 2.1 Summary : viewer for Portable Document Format (PDF) files for GNOME Description : This is GPdf, a viewer for Portable Document Format (PDF) files for GNOME. GPdf is based on the Xpdf program and uses additional GNOME libraries for better desktop integration. GPdf includes the gpdf application, a Bonobo control for PDF display which can be embedded in Nautilus, and a Nautilus property page for PDF files. --------------------------------------------------------------------- * Wed Jan 19 2005 Marco Pesenti Gritti 2.8.2-2.1 - Add patch for CAN-2005-0064 --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/2/ cece426a9d97fd67e81f9e16c5a9bb33 SRPMS/gpdf-2.8.2-2.1.src.rpm e0c6111e45459ff0f7fef7ad0554dfaa x86_64/gpdf-2.8.2-2.1.x86_64.rpm daa29b196c22bc0973d05677789ebd4a x86_64/debug/gpdf-debuginfo-2.8.2-2.1.x86_64.rpm 2b1a2faa26bf46575d0ff212e21ee63b i386/gpdf-2.8.2-2.1.i386.rpm 13485ae331bee06da917de8e974c0ba8 i386/debug/gpdf-debuginfo-2.8.2-2.1.i386.rpm This update can also be installed with the Update Agent; you can launch the Update Agent with the 'up2date' command. --------------------------------------------------------------------- From twaugh at redhat.com Thu Jan 20 12:09:41 2005 From: twaugh at redhat.com (Tim Waugh) Date: Thu, 20 Jan 2005 12:09:41 +0000 Subject: Fedora Core 2 Update: cups-1.1.20-11.10 Message-ID: <20050120120941.GA5322@redhat.com> --------------------------------------------------------------------- Fedora Update Notification FEDORA-2005-044 2005-01-20 --------------------------------------------------------------------- Product : Fedora Core 2 Name : cups Version : 1.1.20 Release : 11.10 Summary : Common Unix Printing System Description : The Common UNIX Printing System provides a portable printing layer for UNIX? operating systems. It has been developed by Easy Software Products to promote a standard printing solution for all UNIX vendors and users. CUPS provides the System V and Berkeley command-line interfaces. --------------------------------------------------------------------- Update Information: This package fixes a buffer overflow which may possibly allow attackers to execute arbitrary code as the "lp" user. The Common Vulnerabilities and Exposures projects (cve.mitre.org) has assigned the name CAN-2005-0064 to this issue. --------------------------------------------------------------------- * Mon Jan 17 2005 Tim Waugh 1:1.1.20-11.10 - Applied patch to fix CAN-2005-0064 (bug #145103). --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/2/ f1ebe63c17f264aa1debecbb00ab386e SRPMS/cups-1.1.20-11.10.src.rpm b77334300e2bf424a5b7e94c06be65e2 x86_64/cups-1.1.20-11.10.x86_64.rpm bccf0a1be0b2806d2e8958f3a9c4aeec x86_64/cups-devel-1.1.20-11.10.x86_64.rpm 4d16cf715e722623c2845f4e171be821 x86_64/cups-libs-1.1.20-11.10.x86_64.rpm 5350769d2abe23d48d2221d306b4bc0f x86_64/debug/cups-debuginfo-1.1.20-11.10.x86_64.rpm f32faff89d7cc3f6252fb47096f7dd3e x86_64/cups-libs-1.1.20-11.10.i386.rpm a4db6a5b409b88383bd28220b87beb23 i386/cups-1.1.20-11.10.i386.rpm 382cc5ebde9fef7b3e25d3c12e0910f6 i386/cups-devel-1.1.20-11.10.i386.rpm f32faff89d7cc3f6252fb47096f7dd3e i386/cups-libs-1.1.20-11.10.i386.rpm 38137c8b9d0653b6b050edeed1e90bc1 i386/debug/cups-debuginfo-1.1.20-11.10.i386.rpm This update can also be installed with the Update Agent; you can launch the Update Agent with the 'up2date' command. --------------------------------------------------------------------- -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: application/pgp-signature Size: 189 bytes Desc: not available URL: From twaugh at redhat.com Thu Jan 20 12:09:59 2005 From: twaugh at redhat.com (Tim Waugh) Date: Thu, 20 Jan 2005 12:09:59 +0000 Subject: Fedora Core 3 Update: cups-1.1.22-0.rc1.8.4 Message-ID: <20050120120959.GB5322@redhat.com> --------------------------------------------------------------------- Fedora Update Notification FEDORA-2005-045 2005-01-20 --------------------------------------------------------------------- Product : Fedora Core 3 Name : cups Version : 1.1.22 Release : 0.rc1.8.4 Summary : Common Unix Printing System Description : The Common UNIX Printing System provides a portable printing layer for UNIX? operating systems. It has been developed by Easy Software Products to promote a standard printing solution for all UNIX vendors and users. CUPS provides the System V and Berkeley command-line interfaces. --------------------------------------------------------------------- Update Information: This package fixes a buffer overflow which may possibly allow attackers to execute arbitrary code as the "lp" user. The Common Vulnerabilities and Exposures projects (cve.mitre.org) has assigned the name CAN-2005-0064 to this issue. --------------------------------------------------------------------- * Mon Jan 17 2005 Tim Waugh 1:1.1.22-0.rc1.8.4 - Applied patch to fix CAN-2005-0064 (bug #145103). --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/3/ 7b8703a83b328827dbd0d83334e1668f SRPMS/cups-1.1.22-0.rc1.8.4.src.rpm 27b67dd82ab59da06a697685c1738e6c x86_64/cups-1.1.22-0.rc1.8.4.x86_64.rpm 566cf54b1c04132dcc73ebc412fcdb39 x86_64/cups-devel-1.1.22-0.rc1.8.4.x86_64.rpm 96cb6b7067cb1bf3bc0782c565915ac3 x86_64/cups-libs-1.1.22-0.rc1.8.4.x86_64.rpm 0f9a46bb6246890700558d38a09bef2c x86_64/debug/cups-debuginfo-1.1.22-0.rc1.8.4.x86_64.rpm d1ddacc66484ebaab913cb3156bc42b3 x86_64/cups-libs-1.1.22-0.rc1.8.4.i386.rpm 8f8faf11e023f5872eabfd6b89fca48e i386/cups-1.1.22-0.rc1.8.4.i386.rpm cc9f68fd109b7872f720c872c335625d i386/cups-devel-1.1.22-0.rc1.8.4.i386.rpm d1ddacc66484ebaab913cb3156bc42b3 i386/cups-libs-1.1.22-0.rc1.8.4.i386.rpm c9e877fd3731f67a73923f7b59ad5f3c i386/debug/cups-debuginfo-1.1.22-0.rc1.8.4.i386.rpm This update can also be installed with the Update Agent; you can launch the Update Agent with the 'up2date' command. --------------------------------------------------------------------- -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: application/pgp-signature Size: 189 bytes Desc: not available URL: From stransky at redhat.com Thu Jan 20 13:14:54 2005 From: stransky at redhat.com (Martin Stransky) Date: Thu, 20 Jan 2005 08:14:54 -0500 Subject: Fedora Core 3 Update: alsa-lib-1.0.6-7.FC3 Message-ID: <200501201314.j0KDEsx22200@porkchop.devel.redhat.com> --------------------------------------------------------------------- Fedora Update Notification FEDORA-2005-042 2005-01-20 --------------------------------------------------------------------- Product : Fedora Core 3 Name : alsa-lib Version : 1.0.6 Release : 7.FC3 Summary : The Advanced Linux Sound Architecture (ALSA) library. Description : The Advanced Linux Sound Architecture (ALSA) provides audio and MIDI functionality to the Linux operating system. This package includes the ALSA runtime libraries to simplify application programming and provide higher level functionality as well as support for the older OSS API, providing binary compatibility for most OSS programs. --------------------------------------------------------------------- Update Information: A flaw in the alsa mixer code was discovered, which disabled stack execution protection for the libasound.so library distributed with Fedora Core 3. The effect of this flaw resulted in stack execution protection, through NX or Exec-Shield, which was disabled for any application linked to libasound. Updated version of alsa-lib package sorts out this problem. --------------------------------------------------------------------- * Tue Jan 18 2005 Martin Stransky 1.0.6-7.FC3 - rebuilt * Mon Jan 10 2005 Martin Stransky 1.0.6-6.FC3 - fixed #144518 - alsa-lib disables stack protection for it's users --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/3/ 131cdd571208adc5a9a7b88ced3bfa55 SRPMS/alsa-lib-1.0.6-7.FC3.src.rpm cccfefc8b2218dc10b58f4ba5af9a349 x86_64/alsa-lib-1.0.6-7.FC3.x86_64.rpm 6a7bcc6925d31d0b4668db3265def910 x86_64/alsa-lib-devel-1.0.6-7.FC3.x86_64.rpm f742758ca98220f169c5127b0c4a7caa x86_64/debug/alsa-lib-debuginfo-1.0.6-7.FC3.x86_64.rpm 1cec9e97fc7e5598a577f5d1c9faf8d5 x86_64/alsa-lib-1.0.6-7.FC3.i386.rpm 1cec9e97fc7e5598a577f5d1c9faf8d5 i386/alsa-lib-1.0.6-7.FC3.i386.rpm e9b8cd1ceed062fc08b7eaa62c686c0e i386/alsa-lib-devel-1.0.6-7.FC3.i386.rpm be4e68055d0a568efc48a580f2535c6e i386/debug/alsa-lib-debuginfo-1.0.6-7.FC3.i386.rpm This update can also be installed with the Update Agent; you can launch the Update Agent with the 'up2date' command. --------------------------------------------------------------------- From twaugh at redhat.com Thu Jan 20 17:28:36 2005 From: twaugh at redhat.com (Tim Waugh) Date: Thu, 20 Jan 2005 17:28:36 +0000 Subject: Fedora Core 3 Update: grep-2.5.1-31.4 Message-ID: <20050120172836.GG5322@redhat.com> --------------------------------------------------------------------- Fedora Update Notification FEDORA-2005-547 2005-01-20 --------------------------------------------------------------------- Product : Fedora Core 3 Name : grep Version : 2.5.1 Release : 31.4 Summary : The GNU versions of grep pattern matching utilities. Description : The GNU versions of commonly used grep utilities. Grep searches through textual input for lines which contain a match to a specified pattern and then prints the matching lines. GNU's grep utilities include grep, egrep and fgrep. You should install grep on your system, because it is a very useful utility for searching through text. --------------------------------------------------------------------- Update Information: This update fixes a small regression in handling multibyte input for "grep -Fi", and further improves performance when processing UTF-8 input. --------------------------------------------------------------------- * Tue Dec 21 2004 Tim Waugh 2.5.1-31.4 - Fixed -Fi for multibyte input (bug #143079). - Bypass kwset matching when ignoring case and processing multibyte input (bug #143079). * Tue Dec 14 2004 Tim Waugh 2.5.1-31.3 - Further UTF-8 processing avoided since a '\n' byte is always an end-of-line character in that encoding. --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/3/ d916766de14a0bdaafc85f1fd1d389e1 SRPMS/grep-2.5.1-31.4.src.rpm 516444cad69e8827102f4a587b5ff6fe x86_64/grep-2.5.1-31.4.x86_64.rpm 2430f64ca4394dfa47d20da040e5a128 x86_64/debug/grep-debuginfo-2.5.1-31.4.x86_64.rpm 3f306f14eef51c99e2670e4735209649 i386/grep-2.5.1-31.4.i386.rpm 2c9819f4e0cf14e932372c2e0009b4c0 i386/debug/grep-debuginfo-2.5.1-31.4.i386.rpm This update can also be installed with the Update Agent; you can launch the Update Agent with the 'up2date' command. --------------------------------------------------------------------- -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: application/pgp-signature Size: 189 bytes Desc: not available URL: From than at redhat.com Thu Jan 20 17:57:23 2005 From: than at redhat.com (Than Ngo) Date: Thu, 20 Jan 2005 18:57:23 +0100 Subject: Fedora Core 2 Update: xpdf-3.00-3.7 Message-ID: <41EFF103.6000206@redhat.com> --------------------------------------------------------------------- Fedora Update Notification FEDORA-2005-051 2005-01-20 --------------------------------------------------------------------- Product : Fedora Core 2 Name : xpdf Version : 3.00 Release : 3.7 Summary : A PDF file viewer for the X Window System. Description : Xpdf is an X Window System based viewer for Portable Document Format (PDF) files. Xpdf is a small and efficient program which uses standard X fonts. --------------------------------------------------------------------- * Thu Jan 20 2005 Than Ngo 1:3.00-3.7 - Applied patch to fix CAN-2005-0064 (bug #145050) --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/2/ fc6e63d42dec1b04acb7b652a3c9262e SRPMS/xpdf-3.00-3.7.src.rpm 4bcdc0f9d5dcdd98a5a80a4eabddd58e x86_64/xpdf-3.00-3.7.x86_64.rpm 896e7b3a6bcbe0755bfbf9df982ce17d x86_64/debug/xpdf-debuginfo-3.00-3.7.x86_64.rpm 06341e3ebf8e306e27f6d0f21ad41512 i386/xpdf-3.00-3.7.i386.rpm 2245f877aa834f77f80aaa90a1a5c596 i386/debug/xpdf-debuginfo-3.00-3.7.i386.rpm This update can also be installed with the Update Agent; you can launch the Update Agent with the 'up2date' command. --------------------------------------------------------------------- From than at redhat.com Thu Jan 20 17:58:29 2005 From: than at redhat.com (Than Ngo) Date: Thu, 20 Jan 2005 18:58:29 +0100 Subject: Fedora Core 3 Update: xpdf-3.00-10.2 Message-ID: <41EFF145.4070903@redhat.com> --------------------------------------------------------------------- Fedora Update Notification FEDORA-2005-052 2005-01-20 --------------------------------------------------------------------- Product : Fedora Core 3 Name : xpdf Version : 3.00 Release : 10.2 Summary : A PDF file viewer for the X Window System. Description : Xpdf is an X Window System based viewer for Portable Document Format (PDF) files. Xpdf is a small and efficient program which uses standard X fonts. --------------------------------------------------------------------- * Thu Jan 20 2005 Than Ngo 1:3.00-10.2 - Applied patch to fix CAN-2005-0064 (bug #145050) --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/3/ f48f1d6155d5df7fe373b16b6c7f483b SRPMS/xpdf-3.00-10.2.src.rpm f2be4ca3893763c8ca6e70b11837624f x86_64/xpdf-3.00-10.2.x86_64.rpm e1e769c2b742855f452982713a0b27b8 x86_64/debug/xpdf-debuginfo-3.00-10.2.x86_64.rpm 3084572feb648216352553b3fed92de7 i386/xpdf-3.00-10.2.i386.rpm a5ad2fe0ac420e82c2e1da846805e5d6 i386/debug/xpdf-debuginfo-3.00-10.2.i386.rpm This update can also be installed with the Update Agent; you can launch the Update Agent with the 'up2date' command. --------------------------------------------------------------------- From davej at redhat.com Thu Jan 20 19:17:20 2005 From: davej at redhat.com (Dave Jones) Date: Thu, 20 Jan 2005 14:17:20 -0500 Subject: Fedora Core 2 Update: kernel-utils-2.4-9.1.131_FC2 Message-ID: <20050120191720.GB26391@redhat.com> --------------------------------------------------------------------- Fedora Update Notification FEDORA-2005-041 2005-01-20 --------------------------------------------------------------------- Product : Fedora Core 2 Name : kernel-utils Version : 2.4 Release : 9.1.131_FC2 Summary : Kernel and Hardware related utilities Description : kernel-utils contains several utilities that can be used to control the kernel or your machines hardware. Included are * dmidecode - gives information about the bios and motherboard revisions * microcode_ctl - updates the microcode on Intel cpu's * smartctl - monitor the health of your disks --------------------------------------------------------------------- * Tue Jan 18 2005 Dave Jones - Update microcode_ctl to 1.11 (#131885) * Sun Nov 28 2004 Dave Jones - Fix bogus "" in microcode_ctl initscript. (#112014) * Sat Oct 30 2004 Dave Jones - Install irqbalance manpage. (#90023) * Fri Oct 29 2004 Dave Jones - Update irqbalance (#137136) * Thu Oct 28 2004 Dave Jones - Fix up readahead entries on rpm -e - Start cpuspeed & irqbalance on x86-64 too. --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/2/ 916d40331011f2d48ab56dcb5e5a719f SRPMS/kernel-utils-2.4-9.1.131_FC2.src.rpm 011be42e27e3c534f9435502d9360198 x86_64/kernel-utils-2.4-9.1.131_FC2.x86_64.rpm 12b53ca4ea40a2d5a1b5b8ba7fb83eff x86_64/debug/kernel-utils-debuginfo-2.4-9.1.131_FC2.x86_64.rpm 2768dfcfb4041fb5742683ccab306ace i386/kernel-utils-2.4-9.1.131_FC2.i386.rpm 514aab3032522838b2c30d32118f7549 i386/debug/kernel-utils-debuginfo-2.4-9.1.131_FC2.i386.rpm This update can also be installed with the Update Agent; you can launch the Update Agent with the 'up2date' command. --------------------------------------------------------------------- From davej at redhat.com Thu Jan 20 19:17:36 2005 From: davej at redhat.com (Dave Jones) Date: Thu, 20 Jan 2005 14:17:36 -0500 Subject: Fedora Core 3 Update: kernel-utils-2.4-13.1.49_FC3 Message-ID: <20050120191736.GC26391@redhat.com> --------------------------------------------------------------------- Fedora Update Notification FEDORA-2005-040 2005-01-20 --------------------------------------------------------------------- Product : Fedora Core 3 Name : kernel-utils Version : 2.4 Release : 13.1.49_FC3 Summary : Kernel and Hardware related utilities Description : kernel-utils contains several utilities that can be used to control the kernel or your machines hardware. Included are * cpuspeed - dynamically change the speed of CPUs (if CPU is capable) * dmidecode - gives information about the bios and motherboard revisions * irqbalance - Evenly distribute interrupt load across CPUs. * microcode_ctl - updates the microcode on Intel cpus * rng-tools - Hardware random number generation tools. * smartctl - monitor the health of your disks --------------------------------------------------------------------- * Tue Jan 18 2005 Dave Jones - Update microcode_ctl to 1.11 * Sun Nov 28 2004 Dave Jones - Don't use binaries from /usr too early. (#102049) - Fix bogus "" in microcode_ctl initscript. (#112014) * Thu Nov 04 2004 Dave Jones - Update irqbalance to 1.12 (#130625) * Sat Oct 30 2004 Dave Jones - Install irqbalance manpage. (#90023) * Fri Oct 29 2004 Dave Jones - Update irqbalanced (#137136) - Don't start microcode_ctl with -i any more - Remove reference to IA32 in microcode startup, as it works on EM64T now too. - Update microcode_ctl to upstream 1.10 (#134017, #134018) * Thu Oct 28 2004 Dave Jones - Start irqbalanced on x86-64 too. (#137507) - chkconfig -del readaheady early on uninstall. --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/3/ 7f527c171aea9c7ff2f6c7ee9ed7333e SRPMS/kernel-utils-2.4-13.1.49_FC3.src.rpm 1e1e68fff9a800d8268ba25bcd538d26 x86_64/kernel-utils-2.4-13.1.49_FC3.x86_64.rpm 19c4275e5f158ef70ac1c40563c4f723 x86_64/debug/kernel-utils-debuginfo-2.4-13.1.49_FC3.x86_64.rpm 55d72909822c5bf51d57933afa182ff4 i386/kernel-utils-2.4-13.1.49_FC3.i386.rpm 4e912fbdd34bbc2b9425e2d516f554c5 i386/debug/kernel-utils-debuginfo-2.4-13.1.49_FC3.i386.rpm This update can also be installed with the Update Agent; you can launch the Update Agent with the 'up2date' command. --------------------------------------------------------------------- From davidz at redhat.com Thu Jan 20 21:51:25 2005 From: davidz at redhat.com (David Zeuthen) Date: Thu, 20 Jan 2005 16:51:25 -0500 Subject: Fedora Core 3 Update: hal-0.4.6-1.FC3 Message-ID: <1106257886.3669.80.camel@daxter.boston.redhat.com> --------------------------------------------------------------------- Fedora Update Notification FEDORA-2005-053 2005-01-20 --------------------------------------------------------------------- Product : Fedora Core 3 Name : hal Version : 0.4.6 Release : 1.FC3 Summary : Hardware Abstraction Layer Description : HAL is daemon for collection and maintaining information from several sources about the hardware on the system. It provdes a live device list through D-BUS. --------------------------------------------------------------------- * Thu Jan 20 2005 David Zeuthen 0.4.6-1.FC3 - New upstream release - Should close #145099, #144600, #140150, #145223, #137672 - Add Requires: kernel >= 2.6.10 --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/3/ fa4b7178b15c1173c20c1a9968d770a3 SRPMS/hal-0.4.6-1.FC3.src.rpm 58a0ad5963c633ca4998cf10c7d54616 x86_64/hal-0.4.6-1.FC3.x86_64.rpm bbcc630abf2888b6a615d5c0d44426cf x86_64/hal-gnome-0.4.6-1.FC3.x86_64.rpm 8205862d5aa131bc3ba5b4d60a588b20 x86_64/hal-devel-0.4.6-1.FC3.x86_64.rpm a3f6823adc704339d454897589ba2731 x86_64/debug/hal-debuginfo-0.4.6-1.FC3.x86_64.rpm 64fad3d9958e5262795bbd94de0bfa06 x86_64/hal-0.4.6-1.FC3.i386.rpm 64fad3d9958e5262795bbd94de0bfa06 i386/hal-0.4.6-1.FC3.i386.rpm 633c4f0133ce971a331e37be65bbc817 i386/hal-gnome-0.4.6-1.FC3.i386.rpm bac4bb5bd2b239ccbbfa5dacbe50bf52 i386/hal-devel-0.4.6-1.FC3.i386.rpm 6991aaa1996fd09c4013ccf31aa2c5b9 i386/debug/hal-debuginfo-0.4.6-1.FC3.i386.rpm This update can also be installed with the Update Agent; you can launch the Update Agent with the 'up2date' command. --------------------------------------------------------------------- From twaugh at redhat.com Thu Jan 20 22:39:50 2005 From: twaugh at redhat.com (Tim Waugh) Date: Thu, 20 Jan 2005 22:39:50 +0000 Subject: Fedora Core 3 Update: grep-2.5.1-31.4 In-Reply-To: <20050120172836.GG5322@redhat.com> References: <20050120172836.GG5322@redhat.com> Message-ID: <20050120223950.GJ5322@redhat.com> [This was previously sent as FEDORA-2005-547. The correct ID is FEDORA-2004-547.] --------------------------------------------------------------------- Fedora Update Notification FEDORA-2004-547 2005-01-20 --------------------------------------------------------------------- Product : Fedora Core 3 Name : grep Version : 2.5.1 Release : 31.4 Summary : The GNU versions of grep pattern matching utilities. Description : The GNU versions of commonly used grep utilities. Grep searches through textual input for lines which contain a match to a specified pattern and then prints the matching lines. GNU's grep utilities include grep, egrep and fgrep. You should install grep on your system, because it is a very useful utility for searching through text. --------------------------------------------------------------------- Update Information: This update fixes a small regression in handling multibyte input for "grep -Fi", and further improves performance when processing UTF-8 input. --------------------------------------------------------------------- * Tue Dec 21 2004 Tim Waugh 2.5.1-31.4 - Fixed -Fi for multibyte input (bug #143079). - Bypass kwset matching when ignoring case and processing multibyte input (bug #143079). * Tue Dec 14 2004 Tim Waugh 2.5.1-31.3 - Further UTF-8 processing avoided since a '\n' byte is always an end-of-line character in that encoding. --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/3/ d916766de14a0bdaafc85f1fd1d389e1 SRPMS/grep-2.5.1-31.4.src.rpm 516444cad69e8827102f4a587b5ff6fe x86_64/grep-2.5.1-31.4.x86_64.rpm 2430f64ca4394dfa47d20da040e5a128 x86_64/debug/grep-debuginfo-2.5.1-31.4.x86_64.rpm 3f306f14eef51c99e2670e4735209649 i386/grep-2.5.1-31.4.i386.rpm 2c9819f4e0cf14e932372c2e0009b4c0 i386/debug/grep-debuginfo-2.5.1-31.4.i386.rpm This update can also be installed with the Update Agent; you can launch the Update Agent with the 'up2date' command. --------------------------------------------------------------------- -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: application/pgp-signature Size: 189 bytes Desc: not available URL: From petersen at redhat.com Fri Jan 21 07:06:26 2005 From: petersen at redhat.com (Jens Petersen) Date: Fri, 21 Jan 2005 16:06:26 +0900 Subject: Fedora Core 3 Update: im-sdk-12.1-10.FC3 Message-ID: <41F0A9F2.1010502@redhat.com> --------------------------------------------------------------------- Fedora Update Notification FEDORA-2005-056 2005-01-21 --------------------------------------------------------------------- Product : Fedora Core 3 Name : im-sdk Version : 12.1 Release : 10.FC3 Summary : IIIMF multilingual Unicode input method framework Description : IIIMF is a next generation multilingual Unicode input method framework, which is a replacement of existing input method frameworks such as XIM. This IIIMF implementation includes Language Engines for various Asian languages allowing one to switch between inputting complex characters in a number of different languages in supported applications. --------------------------------------------------------------------- Update Information: This is a bugfix update. --------------------------------------------------------------------- * Wed Jan 05 2005 Jens Petersen - 1:12.1-10.FC3 - FC3 update * Wed Dec 01 2004 Akira TAGOH - 1:12.1-10 - iiimsf-fix-auth-with-unixdomain-r2088-141468.patch: applied to fix the denied access issue. (#141468) * Tue Nov 30 2004 Jens Petersen - add leif-unit-latin-fixes-r2060.patch to help fix deadkeys in European layout of unitle (130851) * Tue Nov 30 2004 Akira TAGOH - iiimp-fix-missing-prototype-r2084-140818.patch: fixed not activating on ia64 due to the lacking of some prototype declaration. (#140818) * Tue Nov 23 2004 Akira TAGOH - leif-canna-fix-caret-position-r2070-136651.patch: applied to fix current caret position. (#136651) * Tue Nov 23 2004 Leon Ho - new im-sdk-htt_xbe-crash.patch (Yu Shao, #140503) * Tue Nov 23 2004 Leon Ho - add leif-unit-gu-inscriptfix-140337.patch (Jatin Nansi, #140337) * Mon Nov 22 2004 Leon Ho - 1:12.1-9 - add im-sdk-htt_xbe-crash.patch into spec (Yu Shao, #134035) * Fri Nov 19 2004 Akira TAGOH - im-sdk-12.1-x-xft.patch: use sans-serif font instead of serif font. (#140000) - iiimsf-disable-super-help-hotkey.patch: disabled "SUPER HELP" hotkey for a workaround, because of it's not used right now. (#140014) * Fri Nov 19 2004 Leon Ho - im-sdk-12.1-x-xft-highlight.patch: Fixed candidate highlight (#135366) * Thu Nov 18 2004 Akira TAGOH - leif-unit-tamil-phonetic-135035.patch: added an entry to build phonetic.data actually. (#135035) * Wed Nov 17 2004 Jens Petersen - 1:12.1-8 - gimlet applet fixes: - add gimlet-no-LE-lang-hang-r2055-139470.patch to fix hanging when no Language Engine for locale available (139470) - add leif-unit-sysime.cfg-Bengali-138633.patch to list unitle Bengali as just bn (138633) - use gimlet-lang-data-Indic-r2026-134194_136139.patch to add Indic native language names rather than overwriting (134194,136139) - do not build Sun Chinese LEs when not packaging them - add leif-sun-zh-disable.patch - only need to remove common/ subdirs now * Mon Nov 15 2004 Jens Petersen - make iiimf-gnome-im-switcher only own gnome-im-switcher-applet in /usr/libexec (139801) * Thu Nov 11 2004 Akira TAGOH - 1:12.1-7 - leif-canna-fix-escape-from-aux.patch: applied to escape from the aux menu with Escape key. (#138591) * Wed Nov 10 2004 Jens Petersen - add Tamil phonetic layout with leif-unit-tamil-phonetic-135035.patch (Jatin Nansi, 135035) * Wed Nov 10 2004 Akira TAGOH - iiimsf-fix-init-state.patch: applied to fix the crash issue due to the uninitialized value. (#137007) * Tue Nov 09 2004 Akira TAGOH - iiimcf-fix-gcc-warnings-r2029.patch: backported from upstream svn (Yu Shao, 137389) - iiimsf-stop-crash-dump.patch: applied for debugging purpose. (#137536) please run htt_server with IIIMF_DEBUG=1 to enable this feature. after this, it won't dumps the crash log into /var/log/iiim and you can do gdb manually. - leif-unit-fix-corrupt-memory-access.patch: applied to fix corrupt memory access problem on UNIT LE. (#137007) * Mon Nov 08 2004 Akira TAGOH - htt_xbe-fix-gcc-warnings.patch: fixed 'httx always says Duplicate..' issue. (137389) - leif-unit-fix-gcc-warnings.patch: applied to silence gcc warnings. (137389) * Fri Nov 05 2004 Jens Petersen - 1:12.1-6 - add xiiimp.so-gcc-warnings.patch to fix some gcc warnings (137389) - add im-sdk-iiimgcf-warning.patch (Yu Shao, 137389) * Fri Nov 05 2004 Akira TAGOH - iiimsf-fix-gcc-warnings.patch: applied to fix the gcc warnings. (137389) - iiimgcf-fix-gcc-warnings-r2020.patch: backported from svn to fix the gcc warnings. (137389) * Thu Nov 04 2004 Akira TAGOH - xiiimp-fix-gcc-warnings.patch: separated from iiimxcf-fix-gcc-warnings.patch for sure. (137389) - htt_xbe-fix-gcc-warnings.patch: use this reworked patch instead of iiimxcf-fix-gcc-warnings.patch. this also contains a fix to start the threads properly. (137389,137959) * Tue Nov 02 2004 Jens Petersen - 1:12.1-5 - add gimlet-gcc-warnings-r2026-137389.patch to fix gcc compilation warnings (137389) - get rid of %is_snapshot and simplify %srclabel setup * Tue Nov 02 2004 Leon Ho - im-sdk-12.1-leif-unit-warnings.patch - applied to clean up some major warnings on r12.1 unitLE (137389) - remove im-sdk-20030618-varargs.patch as unitle has changed s/logf()/log_f()/ - disable leif-unit-revert-1961~1971.patch for now for further debug * Mon Nov 01 2004 Akira TAGOH - iiimsf-hotkey-esckey-r2030.patch: applied to escape from the switch lang menu with Escape key. (#136628) --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/3/ dedba5b96269d7680398bf7737a74d93 SRPMS/im-sdk-12.1-10.FC3.src.rpm 33a301f0bc19d98ce33623b5eaf35484 x86_64/iiimf-csconv-12.1-10.FC3.x86_64.rpm 66760821d18ca6976869ede76d513bac x86_64/iiimf-docs-12.1-10.FC3.x86_64.rpm 5bfa47d4a5bf616acb014044549ad026 x86_64/iiimf-emacs-12.1-10.FC3.x86_64.rpm 31b8accc6178149f7d7d9a192bb95d40 x86_64/iiimf-gnome-im-switcher-12.1-10.FC3.x86_64.rpm ae1c5ed641a32d61be26a4ac46622f9e x86_64/iiimf-gtk-12.1-10.FC3.x86_64.rpm 4a1c70314592adf68dc638615da7c4f7 x86_64/iiimf-libs-12.1-10.FC3.x86_64.rpm 79169ee77ada0718fc6b0c57dbdad198 x86_64/iiimf-libs-devel-12.1-10.FC3.x86_64.rpm 18c2260973e24c1270407975320c20ef x86_64/iiimf-server-12.1-10.FC3.x86_64.rpm d0ddca70a7e31f2ec96f313669ca2aee x86_64/iiimf-x-12.1-10.FC3.x86_64.rpm dcfe2656a8b3714186086f77c6131ff8 x86_64/iiimf-le-canna-12.1-10.FC3.x86_64.rpm 59c5e7c88e89bada7f0beae38d673ca1 x86_64/iiimf-le-hangul-12.1-10.FC3.x86_64.rpm 076fc5c02fca3e4192b21ff3ba558524 x86_64/iiimf-le-unit-12.1-10.FC3.x86_64.rpm ee5d501ac48149e930879b48eb67eb2c x86_64/iiimf-le-sun-thai-12.1-10.FC3.x86_64.rpm 070b34d6112117a24027ce24e9031bef x86_64/debug/im-sdk-debuginfo-12.1-10.FC3.x86_64.rpm 95f8eaa78fe984b74511e0cc7fec690e x86_64/iiimf-gtk-12.1-10.FC3.i386.rpm 1fa95881c2190e418ee930ed8271b0a5 x86_64/iiimf-libs-12.1-10.FC3.i386.rpm 29f83e322ee54b652fc18ac248b765ac i386/iiimf-csconv-12.1-10.FC3.i386.rpm 52ca058124ed72dd2957c3ead23ff913 i386/iiimf-docs-12.1-10.FC3.i386.rpm 4b146aa4142dd3c0b90986a38dd674f2 i386/iiimf-emacs-12.1-10.FC3.i386.rpm 493a131e41d73a4edf0fbbb669461912 i386/iiimf-gnome-im-switcher-12.1-10.FC3.i386.rpm 95f8eaa78fe984b74511e0cc7fec690e i386/iiimf-gtk-12.1-10.FC3.i386.rpm 1fa95881c2190e418ee930ed8271b0a5 i386/iiimf-libs-12.1-10.FC3.i386.rpm 3e156dc6e05622c18fa47e79349b7b49 i386/iiimf-libs-devel-12.1-10.FC3.i386.rpm 809a3e606bf766d088cb8899fba0c803 i386/iiimf-server-12.1-10.FC3.i386.rpm 08a281f0f9055bf81cd12f2119498419 i386/iiimf-x-12.1-10.FC3.i386.rpm f0e49fb4b74d99e63f90903d3ddf0e33 i386/iiimf-le-canna-12.1-10.FC3.i386.rpm 0f0ce5e46ea7d9cd86bd475031385909 i386/iiimf-le-hangul-12.1-10.FC3.i386.rpm ea09706abd3fb7f87d322b74fae65c4a i386/iiimf-le-unit-12.1-10.FC3.i386.rpm 084a0070d083ec1f1ef359ae4f9a4045 i386/iiimf-le-sun-thai-12.1-10.FC3.i386.rpm f82953eb6785ab05a022b5c1e6644a1a i386/debug/im-sdk-debuginfo-12.1-10.FC3.i386.rpm This update can also be installed with the Update Agent; you can launch the Update Agent with the 'up2date' command. --------------------------------------------------------------------- From twaugh at redhat.com Fri Jan 21 09:40:05 2005 From: twaugh at redhat.com (Tim Waugh) Date: Fri, 21 Jan 2005 09:40:05 +0000 Subject: Fedora Core 3 Update: gphoto2-2.1.5-1.1 Message-ID: <20050121094005.GL5322@redhat.com> --------------------------------------------------------------------- Fedora Update Notification FEDORA-2005-010 2005-01-21 --------------------------------------------------------------------- Product : Fedora Core 3 Name : gphoto2 Version : 2.1.5 Release : 1.1 Summary : Software for accessing digital cameras Description : The gPhoto2 project is a universal, free application and library framework that lets you download images from several different digital camera models, including the newer models with USB connections. Note that a) for some older camera models you must use the old "gphoto" package. b) for USB mass storage models you must use the driver in the kernel This package contains i) the library that digital camera applications can use ii) the command-line utility gphoto2 Other (GUI) frontends are available separately. --------------------------------------------------------------------- Update Information: This is a version upgrade to 2.1.5. More cameras are supported in this version. --------------------------------------------------------------------- * Mon Jan 10 2005 Tim Waugh 2.1.5-1.1 - 2.1.5 (bug #143141). --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/3/ 03cd06c4728d40ab080b3726a05616d5 SRPMS/gphoto2-2.1.5-1.1.src.rpm 8c5264d90d99432f9305633a26281558 x86_64/gphoto2-2.1.5-1.1.x86_64.rpm 91249388e5660bb364a9d79e00f0d150 x86_64/gphoto2-devel-2.1.5-1.1.x86_64.rpm f732257c2b2a5582c3e80a77ab96368d x86_64/debug/gphoto2-debuginfo-2.1.5-1.1.x86_64.rpm a55cad7e1470648b09ae54a8bf8ac504 x86_64/gphoto2-2.1.5-1.1.i386.rpm a55cad7e1470648b09ae54a8bf8ac504 i386/gphoto2-2.1.5-1.1.i386.rpm 2f7ca93bcc670cf94a287bed7a10b42a i386/gphoto2-devel-2.1.5-1.1.i386.rpm fc54d3c49024334c7ddfe8b017e775a5 i386/debug/gphoto2-debuginfo-2.1.5-1.1.i386.rpm This update can also be installed with the Update Agent; you can launch the Update Agent with the 'up2date' command. --------------------------------------------------------------------- -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: application/pgp-signature Size: 189 bytes Desc: not available URL: From jorton at redhat.com Fri Jan 21 11:57:52 2005 From: jorton at redhat.com (Joe Orton) Date: Fri, 21 Jan 2005 11:57:52 +0000 Subject: Fedora Core 3 Update: apr-0.9.4-24.2 Message-ID: <20050121115752.GA12376@redhat.com> --------------------------------------------------------------------- Fedora Update Notification FEDORA-2005-043 2005-01-21 --------------------------------------------------------------------- Product : Fedora Core 3 Name : apr Version : 0.9.4 Release : 24.2 Summary : Apache Portable Runtime library Description : The mission of the Apache Portable Runtime (APR) is to provide a free library of C data structures and routines, forming a system portability layer to as many operating systems as possible, including Unices, MS Win32, BeOS and OS/2. --------------------------------------------------------------------- Update Information: This update includes a regenerated version of the bundled libtool script, which fixes some build issues with third-party httpd modules. --------------------------------------------------------------------- * Wed Jan 19 2005 Joe Orton 0.9.4-24.2 - rebuild to fix bundled libtool (#140810) --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/3/ 59c2d500cc934fa7b24b73f3cb5bec64 SRPMS/apr-0.9.4-24.2.src.rpm f69e3bbbfcb310349a9489b293c2ca30 x86_64/apr-0.9.4-24.2.x86_64.rpm 6c872587481be8ac3a8d33968bc0a8cc x86_64/apr-devel-0.9.4-24.2.x86_64.rpm 679ace8b4ee0b9056a007f5d429aee0c x86_64/debug/apr-debuginfo-0.9.4-24.2.x86_64.rpm c2630dbe3684f5ead28af6fc3955a09f x86_64/apr-0.9.4-24.2.i386.rpm c2630dbe3684f5ead28af6fc3955a09f i386/apr-0.9.4-24.2.i386.rpm 664301e7e46c7dc7ef086ded98dd3329 i386/apr-devel-0.9.4-24.2.i386.rpm 688b07529f67ef7191ceb41d67cc17cb i386/debug/apr-debuginfo-0.9.4-24.2.i386.rpm This update can also be installed with the Update Agent; you can launch the Update Agent with the 'up2date' command. --------------------------------------------------------------------- -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: application/pgp-signature Size: 189 bytes Desc: not available URL: From tmraz at redhat.com Fri Jan 21 17:41:12 2005 From: tmraz at redhat.com (Tomas Mraz) Date: Fri, 21 Jan 2005 12:41:12 -0500 Subject: Fedora Core 3 Update: pam-0.77-66.2 Message-ID: <200501211741.j0LHfCe11371@porkchop.devel.redhat.com> --------------------------------------------------------------------- Fedora Update Notification FEDORA-2005-057 2005-01-21 --------------------------------------------------------------------- Product : Fedora Core 3 Name : pam Version : 0.77 Release : 66.2 Summary : A security tool which provides authentication for applications. Description : PAM (Pluggable Authentication Modules) is a system security tool that allows system administrators to set authentication policy without having to recompile programs that handle authentication. --------------------------------------------------------------------- * Fri Jan 21 2005 Tomas Mraz 0.77-66.2 - #115309 prefer changing local password instead of NIS one for local users - Fix PAM_IGNORE return value handling and correct the grubb_leak patch to fix #143750 --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/3/ 2393632d44225e25f3bf36bdaf7a843f SRPMS/pam-0.77-66.2.src.rpm 4998021226b973530e9af6e1ed46e791 x86_64/pam-0.77-66.2.x86_64.rpm d4c3e4f41f0400de925fc82d4644ede1 x86_64/pam-devel-0.77-66.2.x86_64.rpm cf00e7dc7dc4cd3462986a6c717bb5ba x86_64/debug/pam-debuginfo-0.77-66.2.x86_64.rpm 098816984e696cffd2ebd7a850a76602 x86_64/pam-0.77-66.2.i386.rpm 02fc32da2d6b21049b6c3075f0d119d5 x86_64/pam-devel-0.77-66.2.i386.rpm 098816984e696cffd2ebd7a850a76602 i386/pam-0.77-66.2.i386.rpm 02fc32da2d6b21049b6c3075f0d119d5 i386/pam-devel-0.77-66.2.i386.rpm ab2280177337fbc7bf2e3a9a516cf63b i386/debug/pam-debuginfo-0.77-66.2.i386.rpm This update can also be installed with the Update Agent; you can launch the Update Agent with the 'up2date' command. --------------------------------------------------------------------- From jnovy at redhat.com Mon Jan 24 08:39:01 2005 From: jnovy at redhat.com (Jindrich Novy) Date: Mon, 24 Jan 2005 03:39:01 -0500 Subject: Fedora Core 2 Update: tetex-2.0.2-14FC2.2 Message-ID: <200501240839.j0O8d1p21683@porkchop.devel.redhat.com> --------------------------------------------------------------------- Fedora Update Notification FEDORA-2004-048 2005-01-24 --------------------------------------------------------------------- Product : Fedora Core 2 Name : tetex Version : 2.0.2 Release : 14FC2.2 Summary : The TeX text formatting system. Description : TeTeX is an implementation of TeX for Linux or UNIX systems. TeX takes a text file and a set of formatting commands as input and creates a typesetter-independent .dvi (DeVice Independent) file as output. Usually, TeX is used in conjunction with a higher level formatting package like LaTeX or PlainTeX, since TeX by itself is not very user-friendly. Install tetex if you want to use the TeX text formatting system. If you are installing tetex, you will also need to install tetex-afm (a PostScript(TM) font converter for TeX), tetex-dvips (for converting .dvi files to PostScript format for printing on PostScript printers), tetex-latex (a higher level formatting package which provides an easier-to-use interface for TeX), and tetex-xdvi (for previewing .dvi files in X). Unless you are an expert at using TeX, you should also install the tetex-doc package, which includes the documentation for TeX. --------------------------------------------------------------------- Update Information: Updated tetex package fixes another xpdf buffer overflow. The Common Vulnerabilities and Exposures projects (cve.mitre.org) has assigned the name CAN-2005-0064 to this issue. --------------------------------------------------------------------- * Wed Jan 19 2005 Jindrich Novy 2.0.2-14FC2.2 - Fix CAN-2005-0064 xpdf buffer overflow. --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/2/ a5a81e044a2c04d3e0660b042af55885 SRPMS/tetex-2.0.2-14FC2.2.src.rpm 7814a7a4eb0dd3034f5e879d406e62be x86_64/tetex-2.0.2-14FC2.2.x86_64.rpm bbbf2332dd32a5a42cd9749f1628191e x86_64/tetex-latex-2.0.2-14FC2.2.x86_64.rpm 994b09544080c1944e12d57c761336bf x86_64/tetex-xdvi-2.0.2-14FC2.2.x86_64.rpm a1d3bb0ccaed44934f3e3a486f2b96a4 x86_64/tetex-dvips-2.0.2-14FC2.2.x86_64.rpm 06088aeb66100917f98d5214e9d94505 x86_64/tetex-afm-2.0.2-14FC2.2.x86_64.rpm e9c5029a301ad76aeb1560413ce49ae4 x86_64/tetex-fonts-2.0.2-14FC2.2.x86_64.rpm 84fa5364a63369de36ee805278c28283 x86_64/tetex-doc-2.0.2-14FC2.2.x86_64.rpm 0b0bba10010837d6e540c8147bb5ef19 x86_64/debug/tetex-debuginfo-2.0.2-14FC2.2.x86_64.rpm 20a9d0d56e250daa49c22fbf86d3542d i386/tetex-2.0.2-14FC2.2.i386.rpm 07ec2a1e12ab0de545fda03dc03e4e06 i386/tetex-latex-2.0.2-14FC2.2.i386.rpm 6daf5e9f338acfb1925064e5b597517c i386/tetex-xdvi-2.0.2-14FC2.2.i386.rpm 0426e7ce0092f67e2bed16c55459299c i386/tetex-dvips-2.0.2-14FC2.2.i386.rpm 3d7bdc9226dfd3e7837303d7dd62a911 i386/tetex-afm-2.0.2-14FC2.2.i386.rpm ff61c271196af90584fe3e8b84cc9f89 i386/tetex-fonts-2.0.2-14FC2.2.i386.rpm e5d95b7b0c2d519e36e42f0a2c3b4a17 i386/tetex-doc-2.0.2-14FC2.2.i386.rpm 9fe72e8dae433e6b675f9470a5d1d7c5 i386/debug/tetex-debuginfo-2.0.2-14FC2.2.i386.rpm This update can also be installed with the Update Agent; you can launch the Update Agent with the 'up2date' command. --------------------------------------------------------------------- From jnovy at redhat.com Mon Jan 24 08:39:25 2005 From: jnovy at redhat.com (Jindrich Novy) Date: Mon, 24 Jan 2005 03:39:25 -0500 Subject: Fedora Core 3 Update: tetex-2.0.2-21.3 Message-ID: <200501240839.j0O8dP221713@porkchop.devel.redhat.com> --------------------------------------------------------------------- Fedora Update Notification FEDORA-2004-049 2005-01-24 --------------------------------------------------------------------- Product : Fedora Core 3 Name : tetex Version : 2.0.2 Release : 21.3 Summary : The TeX text formatting system. Description : TeTeX is an implementation of TeX for Linux or UNIX systems. TeX takes a text file and a set of formatting commands as input and creates a typesetter-independent .dvi (DeVice Independent) file as output. Usually, TeX is used in conjunction with a higher level formatting package like LaTeX or PlainTeX, since TeX by itself is not very user-friendly. Install tetex if you want to use the TeX text formatting system. If you are installing tetex, you will also need to install tetex-afm (a PostScript(TM) font converter for TeX), tetex-dvips (for converting .dvi files to PostScript format for printing on PostScript printers), tetex-latex (a higher level formatting package which provides an easier-to-use interface for TeX), and tetex-xdvi (for previewing .dvi files in X). Unless you are an expert at using TeX, you should also install the tetex-doc package, which includes the documentation for TeX. --------------------------------------------------------------------- Update Information: Updated tetex package fixes another xpdf buffer overflow. The Common Vulnerabilities and Exposures projects (cve.mitre.org) has assigned the name CAN-2005-0064 to this issue. --------------------------------------------------------------------- * Wed Jan 19 2005 Jindrich Novy 2.0.2-21.3 - Fix CAN-2005-0064 xpdf buffer overflow. --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/3/ 1013d1d41217562378b60cda3c7b6031 SRPMS/tetex-2.0.2-21.3.src.rpm a86d74d672c653790f11dccba1f32f63 x86_64/tetex-2.0.2-21.3.x86_64.rpm 556c17819f2be3368fca154e8a404d87 x86_64/tetex-latex-2.0.2-21.3.x86_64.rpm 0b41e98704158a43db72fa568e3d910d x86_64/tetex-xdvi-2.0.2-21.3.x86_64.rpm 006f35dcecd5500b520282c3a84253f6 x86_64/tetex-dvips-2.0.2-21.3.x86_64.rpm 18862ab8db06faf36b4768c3e8e1eacc x86_64/tetex-afm-2.0.2-21.3.x86_64.rpm b5d5b08802521d383145dde7b6a0a69c x86_64/tetex-fonts-2.0.2-21.3.x86_64.rpm 92c82e513853c7be4eec7d07d7f77add x86_64/tetex-doc-2.0.2-21.3.x86_64.rpm 691720f393c360a0d95097e43b995ab3 x86_64/debug/tetex-debuginfo-2.0.2-21.3.x86_64.rpm 1b29b199bf30935ad3ea77a767f5345e i386/tetex-2.0.2-21.3.i386.rpm ed4ad3a151fd7ce7cac9c86287b10907 i386/tetex-latex-2.0.2-21.3.i386.rpm 776d53385faef0649afedc769335bc97 i386/tetex-xdvi-2.0.2-21.3.i386.rpm 97735a829f7c0d7b5baff4e5932a86b1 i386/tetex-dvips-2.0.2-21.3.i386.rpm 9a352d41b67c540938a4a90270d46141 i386/tetex-afm-2.0.2-21.3.i386.rpm eb14c77ba1a2fb94ec6622a41baaa635 i386/tetex-fonts-2.0.2-21.3.i386.rpm a60c457bbca80fd08c3c210cafcc9429 i386/tetex-doc-2.0.2-21.3.i386.rpm d4b366f6899214a6d94e11e6cca0a737 i386/debug/tetex-debuginfo-2.0.2-21.3.i386.rpm This update can also be installed with the Update Agent; you can launch the Update Agent with the 'up2date' command. --------------------------------------------------------------------- From rvokal at redhat.com Tue Jan 25 08:45:40 2005 From: rvokal at redhat.com (Radek Vokal) Date: Tue, 25 Jan 2005 03:45:40 -0500 Subject: Fedora Core 3 Update: ethereal-0.10.9-1.FC3.1 Message-ID: <200501250845.j0P8jeU10028@porkchop.devel.redhat.com> --------------------------------------------------------------------- Fedora Update Notification FEDORA-2005-068 2005-01-25 --------------------------------------------------------------------- Product : Fedora Core 3 Name : ethereal Version : 0.10.9 Release : 1.FC3.1 Summary : Network traffic analyzer Description : Ethereal is a network traffic analyzer for Unix-ish operating systems. This package lays base for libpcap, a packet capture and filtering library, contains command-line utilities, contains plugins and documentation for ethereal. A graphical user interface is packaged separately to GTK+ package. --------------------------------------------------------------------- * Wed Jan 19 2005 Radek Vokal 0.10.9-1.FC3.1 - release fixes the following security-related issues: - The COPS dissector could go into an infinite loop. (CAN-2005-0006) - The DLSw dissector could cause an assertion, making Ethereal exit prematurely. (CAN-2005-0007) - The DNP dissector could cause memory corruption. (CAN-2005-0008) - The Gnutella dissector could cause an assertion, making Ethereal exit prematurely. (CAN-2005-0009) - The MMSE dissector could free static memory. (CAN-2005-0010) - The X11 protocol dissector is vulnerable to a string buffer overflow. (CAN-2005-0084) - security bug (#145482) * Wed Dec 15 2004 Radek Vokal 0.10.8-1.FC3.1 - update to 0.10.8 due to security issues (#142952) - changed mozilla default browser to htmlview (#142107) --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/3/ c25a9e7a659ce4d4cf77586137059a47 SRPMS/ethereal-0.10.9-1.FC3.1.src.rpm 9700e68fb0e636a886612144ed91d0e8 x86_64/ethereal-0.10.9-1.FC3.1.x86_64.rpm 6243a74cfb661e8d65dde381502160c1 x86_64/ethereal-gnome-0.10.9-1.FC3.1.x86_64.rpm cd1b628e0b61ede8c7174bf90902c397 x86_64/debug/ethereal-debuginfo-0.10.9-1.FC3.1.x86_64.rpm e1824f6a5348a29b085da88714a0c6e2 i386/ethereal-0.10.9-1.FC3.1.i386.rpm afa608a8daca7d1913d03c31ea346c36 i386/ethereal-gnome-0.10.9-1.FC3.1.i386.rpm a1bc6315fe3a48be408df32a0f3e840f i386/debug/ethereal-debuginfo-0.10.9-1.FC3.1.i386.rpm This update can also be installed with the Update Agent; you can launch the Update Agent with the 'up2date' command. --------------------------------------------------------------------- From rvokal at redhat.com Tue Jan 25 08:47:14 2005 From: rvokal at redhat.com (Radek Vokal) Date: Tue, 25 Jan 2005 03:47:14 -0500 Subject: Fedora Core 2 Update: ethereal-0.10.9-1.FC2.1 Message-ID: <200501250847.j0P8lEw11668@porkchop.devel.redhat.com> --------------------------------------------------------------------- Fedora Update Notification FEDORA-2005-069 2005-01-25 --------------------------------------------------------------------- Product : Fedora Core 2 Name : ethereal Version : 0.10.9 Release : 1.FC2.1 Summary : Network traffic analyzer Description : Ethereal is a network traffic analyzer for Unix-ish operating systems. This package lays base for libpcap, a packet capture and filtering library, contains command-line utilities, contains plugins and documentation for ethereal. A graphical user interface is packaged separately to GTK+ package. --------------------------------------------------------------------- * Wed Jan 19 2005 Radek Vokal 0.10.9-1.FC2.1 - release fixes the following security-related issues: - The COPS dissector could go into an infinite loop. (CAN-2005-0006) - The DLSw dissector could cause an assertion, making Ethereal exit prematurely. (CAN-2005-0007) - The DNP dissector could cause memory corruption. (CAN-2005-0008) - The Gnutella dissector could cause an assertion, making Ethereal exit prematurely. (CAN-2005-0009) - The MMSE dissector could free static memory. (CAN-2005-0010) - The X11 protocol dissector is vulnerable to a string buffer overflow. (CAN-2005-0084) - (#145482) * Wed Dec 15 2004 Radek Vokal 0.10.8-1.FC2.1 - update to 0.10.8 due to security issues (#142952) - changed mozilla default browser to htmlview (#142107) --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/2/ 21ec0937e6aa00be871655b0d1a76182 SRPMS/ethereal-0.10.9-1.FC2.1.src.rpm f6bf25713c959512cfe409562b3c7b72 x86_64/ethereal-0.10.9-1.FC2.1.x86_64.rpm 662540cfdad2f1acb9972effdc82012a x86_64/ethereal-gnome-0.10.9-1.FC2.1.x86_64.rpm 6d6b5cfd1519db6e3eef1bed3f4c56f4 x86_64/debug/ethereal-debuginfo-0.10.9-1.FC2.1.x86_64.rpm 1f862f359223b79feb04674ef2a7f7e4 i386/ethereal-0.10.9-1.FC2.1.i386.rpm db7ec74ae2ebe39b67cf46e79973d808 i386/ethereal-gnome-0.10.9-1.FC2.1.i386.rpm 7ba27538a2faa9c673c8f0787f1f378d i386/debug/ethereal-debuginfo-0.10.9-1.FC2.1.i386.rpm This update can also be installed with the Update Agent; you can launch the Update Agent with the 'up2date' command. --------------------------------------------------------------------- From than at redhat.com Tue Jan 25 12:47:40 2005 From: than at redhat.com (Than Ngo) Date: Tue, 25 Jan 2005 13:47:40 +0100 Subject: Fedora Core 2 Update: koffice-1.3.5-0.FC2.1 Message-ID: <41F63FEC.4030307@redhat.com> --------------------------------------------------------------------- Fedora Update Notification FEDORA-2005-060 2005-01-25 --------------------------------------------------------------------- Product : Fedora Core 2 Name : koffice Version : 1.3.5 Release : 0.FC2.1 Summary : A set of office applications for KDE. Description : The koffice package contains the KOffice office-type applications for the K Desktop Environment (KDE) GUI desktop. KOffice contains KWord, a word processor; KSpread, a spreadsheet; KPresenter, for presentations; and KChart, a diagram generator. --------------------------------------------------------------------- * Sat Jan 22 2005 Than Ngo 4:1.3.5-0.FC2.1 - 1.3.5 - Apply patch to fix CAN-2005-0064 --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/2/ e5ab34a9ad3fff7cb2eeaa8740bdbb4f SRPMS/koffice-1.3.5-0.FC2.1.src.rpm 1b2ef96257b534c40e79d506be239fb9 x86_64/koffice-1.3.5-0.FC2.1.x86_64.rpm 0afe8e02ffcd276ea28f912f9ec79773 x86_64/koffice-devel-1.3.5-0.FC2.1.x86_64.rpm dd4ef0de49760587707d33257a3344aa x86_64/koffice-i18n-1.3.5-0.FC2.1.x86_64.rpm 7064a347ad589303718f3e46214d5ba2 x86_64/debug/koffice-debuginfo-1.3.5-0.FC2.1.x86_64.rpm 7a8a7a20b4a431dac844bd586858c18e i386/koffice-1.3.5-0.FC2.1.i386.rpm e1a9ecaa2a33ce9111b361b5e25001f7 i386/koffice-devel-1.3.5-0.FC2.1.i386.rpm 54e95693a14216aa566d112b8ed3b26a i386/koffice-i18n-1.3.5-0.FC2.1.i386.rpm b0f3edeb8b7f3dde0f4b96231a97c32d i386/debug/koffice-debuginfo-1.3.5-0.FC2.1.i386.rpm This update can also be installed with the Update Agent; you can launch the Update Agent with the 'up2date' command. --------------------------------------------------------------------- From than at redhat.com Tue Jan 25 12:48:49 2005 From: than at redhat.com (Than Ngo) Date: Tue, 25 Jan 2005 13:48:49 +0100 Subject: Fedora Core 3 Update: koffice-1.3.5-0.FC3.1 Message-ID: <41F64031.40400@redhat.com> --------------------------------------------------------------------- Fedora Update Notification FEDORA-2005-059 2005-01-25 --------------------------------------------------------------------- Product : Fedora Core 3 Name : koffice Version : 1.3.5 Release : 0.FC3.1 Summary : A set of office applications for KDE. Description : The koffice package contains the KOffice office-type applications for the K Desktop Environment (KDE) GUI desktop. KOffice contains KWord, a word processor; KSpread, a spreadsheet; KPresenter, for presentations; and KChart, a diagram generator. --------------------------------------------------------------------- * Sat Jan 22 2005 Than Ngo 4:1.3.5-0.FC3.1 - 1.3.5 - Apply patch to fix CAN-2005-0064 * Thu Nov 11 2004 Than Ngo 4:1.3.4-3 - rebuilt * Sun Oct 31 2004 Than Ngo 4:1.3.4-2 - apply better pdf fix * Wed Oct 27 2004 Than Ngo 4:1.3.4-1 - update to 1.3.4 --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/3/ 8412b9f2c14aa5dcb88b30fc6eaca8bf SRPMS/koffice-1.3.5-0.FC3.1.src.rpm da05f03833cdef6360bb2687e2743b22 x86_64/koffice-1.3.5-0.FC3.1.x86_64.rpm e46f0fbe6ba3ee3452cc834a9ede2a9f x86_64/koffice-devel-1.3.5-0.FC3.1.x86_64.rpm 73be689f59450500820cae05dcd2bb97 x86_64/koffice-i18n-1.3.5-0.FC3.1.x86_64.rpm ab58117eacf73bdfbeeb0f50041b7443 x86_64/debug/koffice-debuginfo-1.3.5-0.FC3.1.x86_64.rpm d2e71bb0d11dead147dc883abbb40d81 i386/koffice-1.3.5-0.FC3.1.i386.rpm aa3875340b8621752e3937829150ff6f i386/koffice-devel-1.3.5-0.FC3.1.i386.rpm 4f17ce7a0f53763251a055078c987606 i386/koffice-i18n-1.3.5-0.FC3.1.i386.rpm 8902ab2a69f6258b93afa7da9d76fbd2 i386/debug/koffice-debuginfo-1.3.5-0.FC3.1.i386.rpm This update can also be installed with the Update Agent; you can launch the Update Agent with the 'up2date' command. --------------------------------------------------------------------- From than at redhat.com Tue Jan 25 12:50:16 2005 From: than at redhat.com (Than Ngo) Date: Tue, 25 Jan 2005 13:50:16 +0100 Subject: Fedora Core 2 Update: kdegraphics-3.2.2-1.3 Message-ID: <41F64088.8070902@redhat.com> --------------------------------------------------------------------- Fedora Update Notification FEDORA-2005-062 2005-01-25 --------------------------------------------------------------------- Product : Fedora Core 2 Name : kdegraphics Version : 3.2.2 Release : 1.3 Summary : K Desktop Environment - Graphics Applications Description : Graphics applications for the K Desktop Environment. Includes: kdvi (displays TeX .dvi files) kfax (displays faxfiles) kghostview (displays postscript files) kcoloredit (palette editor and color chooser) kamera (digital camera support) kiconedit (icon editor) kpaint (a simple drawing program) ksnapshot (screen capture utility) kview (image viewer for GIF, JPEG, TIFF, etc.) kuickshow (quick picture viewer) kooka (scanner application) kruler (screen ruler and color measurement tool) --------------------------------------------------------------------- * Fri Jan 21 2005 Than Ngo 7:3.2.2-1.3 - Applied patch to fix CAN-2005-0064 * Thu Dec 23 2004 Than Ngo 7:3.2.2-1.2 - applied patch to fix CAN-2004-1125 --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/2/ f640c0a51e5981504c1bd68f0a6e07fa SRPMS/kdegraphics-3.2.2-1.3.src.rpm aeb34887a969e75c27050d80764ead1d x86_64/kdegraphics-3.2.2-1.3.x86_64.rpm 7efe9c1db38e9221575d4dd958e5c88f x86_64/kdegraphics-devel-3.2.2-1.3.x86_64.rpm f3a6d9acdbabe83ba5de76831fe8cf98 x86_64/debug/kdegraphics-debuginfo-3.2.2-1.3.x86_64.rpm e8528e44c45660c62fc755bf53b3a574 i386/kdegraphics-3.2.2-1.3.i386.rpm d7c214eba82ee4b065a900f9286c4658 i386/kdegraphics-devel-3.2.2-1.3.i386.rpm e810710f5d39e346017d43a28a98736b i386/debug/kdegraphics-debuginfo-3.2.2-1.3.i386.rpm This update can also be installed with the Update Agent; you can launch the Update Agent with the 'up2date' command. --------------------------------------------------------------------- From than at redhat.com Tue Jan 25 12:51:32 2005 From: than at redhat.com (Than Ngo) Date: Tue, 25 Jan 2005 13:51:32 +0100 Subject: Fedora Core 3 Update: kdegraphics-3.3.1-2.3 Message-ID: <41F640D4.4020107@redhat.com> --------------------------------------------------------------------- Fedora Update Notification FEDORA-2005-061 2005-01-25 --------------------------------------------------------------------- Product : Fedora Core 3 Name : kdegraphics Version : 3.3.1 Release : 2.3 Summary : K Desktop Environment - Graphics Applications Description : Graphics applications for the K Desktop Environment. Includes: kdvi (displays TeX .dvi files) kfax (displays faxfiles) kghostview (displays postscript files) kcoloredit (palette editor and color chooser) kamera (digital camera support) kiconedit (icon editor) kpaint (a simple drawing program) ksnapshot (screen capture utility) kview (image viewer for GIF, JPEG, TIFF, etc.) kuickshow (quick picture viewer) kooka (scanner application) kruler (screen ruler and color measurement tool) --------------------------------------------------------------------- * Fri Jan 21 2005 Than Ngo 7:3.3.1-2.3 - Applied patch to fix CAN-2005-0064 * Thu Dec 23 2004 Than Ngo 7:3.3.1-2.2 - Applied patch to fix CAN-2004-112 --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/3/ f64725ed3630a8f20963c64c886cb326 SRPMS/kdegraphics-3.3.1-2.3.src.rpm 6100360720d0b65d79cb59ef07d03b0c x86_64/kdegraphics-3.3.1-2.3.x86_64.rpm 89a953af20c375e39fdddda9723edb7f x86_64/kdegraphics-devel-3.3.1-2.3.x86_64.rpm 911a8971c24d25b28717641f2929f61d x86_64/debug/kdegraphics-debuginfo-3.3.1-2.3.x86_64.rpm b2f930338ba3b23d80ccee3cd84e6568 i386/kdegraphics-3.3.1-2.3.i386.rpm 4ea7699a0cd333bebf804691bf8e5385 i386/kdegraphics-devel-3.3.1-2.3.i386.rpm ff4fd7196bd12ae11f6387af72e2a7a3 i386/debug/kdegraphics-debuginfo-3.3.1-2.3.i386.rpm This update can also be installed with the Update Agent; you can launch the Update Agent with the 'up2date' command. --------------------------------------------------------------------- From than at redhat.com Tue Jan 25 12:53:13 2005 From: than at redhat.com (Than Ngo) Date: Tue, 25 Jan 2005 13:53:13 +0100 Subject: Fedora Core 2 Update: kdelibs-3.2.2-12.FC2 Message-ID: <41F64139.2090305@redhat.com> --------------------------------------------------------------------- Fedora Update Notification FEDORA-2005-063 2005-01-25 --------------------------------------------------------------------- Product : Fedora Core 2 Name : kdelibs Version : 3.2.2 Release : 12.FC2 Summary : K Desktop Environment - Libraries Description : Libraries for the K Desktop Environment: KDE Libraries included: kdecore (KDE core library), kdeui (user interface), kfm (file manager), khtmlw (HTML widget), kio (Input/Output, networking), kspell (spelling checker), jscript (javascript), kab (addressbook), kimgio (image manipulation). --------------------------------------------------------------------- * Fri Jan 21 2005 Than Ngo 3.2.2-12.FC2 - Applied patch to fix ftp kioslave command injection, CAN-2004-1165 * Tue Dec 21 2004 Than Ngo 3.2.2-11.FC2 - apply the patch to fix Konqueror Java Vulnerability, CAN-2004-1145 Thanks to KDE security team --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/2/ 0efe71b0d35e297f239e6376b2452a3f SRPMS/kdelibs-3.2.2-12.FC2.src.rpm 78f769500b2ec6dac3d6bd61b1e02d1f x86_64/kdelibs-3.2.2-12.FC2.x86_64.rpm 8d9e4b771b96e053cce9992f285bb5f1 x86_64/kdelibs-devel-3.2.2-12.FC2.x86_64.rpm d16eed0092332a4d06d430087e6a1390 x86_64/debug/kdelibs-debuginfo-3.2.2-12.FC2.x86_64.rpm a55363ab580be24758250f05d4aeb486 i386/kdelibs-3.2.2-12.FC2.i386.rpm 6f8be5db61a8bace97586a93df0c9b69 i386/kdelibs-devel-3.2.2-12.FC2.i386.rpm cfee4e7a8411b7902c6e75c90a2fe153 i386/debug/kdelibs-debuginfo-3.2.2-12.FC2.i386.rpm This update can also be installed with the Update Agent; you can launch the Update Agent with the 'up2date' command. --------------------------------------------------------------------- From than at redhat.com Tue Jan 25 12:54:57 2005 From: than at redhat.com (Than Ngo) Date: Tue, 25 Jan 2005 13:54:57 +0100 Subject: Fedora Core 3 Update: kdelibs-3.3.1-2.6.FC3 Message-ID: <41F641A1.2040303@redhat.com> --------------------------------------------------------------------- Fedora Update Notification FEDORA-2005-064 2005-01-25 --------------------------------------------------------------------- Product : Fedora Core 3 Name : kdelibs Version : 3.3.1 Release : 2.6.FC3 Summary : K Desktop Environment - Libraries Description : Libraries for the K Desktop Environment: KDE Libraries included: kdecore (KDE core library), kdeui (user interface), kfm (file manager), khtmlw (HTML widget), kio (Input/Output, networking), kspell (spelling checker), jscript (javascript), kab (addressbook), kimgio (image manipulation). --------------------------------------------------------------------- * Fri Jan 21 2005 Than Ngo 6:3.3.1-2.6.FC3 - Applied patch to fix ftp kioslave command injection, CAN-2004-1165 * Tue Dec 21 2004 Than Ngo 6:3.3.1-2.5.FC3 - apply the patch to fix Konqueror Java Vulnerability, CAN-2004-1145 Thanks to KDE security team --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/3/ 09041dea148cec9c35af2ad07d3ecf88 SRPMS/kdelibs-3.3.1-2.6.FC3.src.rpm d9bb548ef27e29639713de00c3f2f864 x86_64/kdelibs-3.3.1-2.6.FC3.x86_64.rpm 4a131abf1fb8bfd68385c6878837243f x86_64/kdelibs-devel-3.3.1-2.6.FC3.x86_64.rpm ec20ba48b63ca3e7d031651809806426 x86_64/debug/kdelibs-debuginfo-3.3.1-2.6.FC3.x86_64.rpm 46d5a8953361e01c4b6ab4d08ddb8c9f x86_64/kdelibs-3.3.1-2.6.FC3.i386.rpm 46d5a8953361e01c4b6ab4d08ddb8c9f i386/kdelibs-3.3.1-2.6.FC3.i386.rpm 26f1eb24d0604ddce27bf836f94d6cde i386/kdelibs-devel-3.3.1-2.6.FC3.i386.rpm dcc826891c032d57875e8b523e82ffca i386/debug/kdelibs-debuginfo-3.3.1-2.6.FC3.i386.rpm This update can also be installed with the Update Agent; you can launch the Update Agent with the 'up2date' command. --------------------------------------------------------------------- From davidz at redhat.com Tue Jan 25 17:07:20 2005 From: davidz at redhat.com (David Zeuthen) Date: Tue, 25 Jan 2005 12:07:20 -0500 Subject: Fedora Core 3 Update: hal-0.4.7-1.FC3 Message-ID: <1106672840.4166.32.camel@daxter.boston.redhat.com> --------------------------------------------------------------------- Fedora Update Notification FEDORA-2005-074 2005-01-25 --------------------------------------------------------------------- Product : Fedora Core 3 Name : hal Version : 0.4.7 Release : 1.FC3 Summary : Hardware Abstraction Layer Description : HAL is daemon for collection and maintaining information from several sources about the hardware on the system. It provdes a live device list through D-BUS. --------------------------------------------------------------------- * Mon Jan 24 2005 David Zeuthen 0.4.7-1.FC3 - New upstream release. - Should close #145921, #145750, #145293, #145256 --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/3/ 9979a884389c27a1060531d62db04bca SRPMS/hal-0.4.7-1.FC3.src.rpm ab29217157bd99d6233e65ad0a66158a x86_64/hal-0.4.7-1.FC3.x86_64.rpm 7854c998b4d0b41568004c38017fcb47 x86_64/hal- gnome-0.4.7-1.FC3.x86_64.rpm 784160c06d010ecadc26995736500d25 x86_64/hal- devel-0.4.7-1.FC3.x86_64.rpm 703b6f453a6098337228bb477079693b x86_64/debug/hal- debuginfo-0.4.7-1.FC3.x86_64.rpm b013ba9a7446952c9484cd26341362b3 x86_64/hal-0.4.7-1.FC3.i386.rpm b013ba9a7446952c9484cd26341362b3 i386/hal-0.4.7-1.FC3.i386.rpm c1d69d6011048c52fc74d1c180dfbb93 i386/hal-gnome-0.4.7-1.FC3.i386.rpm 41aeb4adf2650ee17ef1d225f13ba0c0 i386/hal-devel-0.4.7-1.FC3.i386.rpm 70ae77ebb0db072e8cf929f735e1ed9f i386/debug/hal- debuginfo-0.4.7-1.FC3.i386.rpm This update can also be installed with the Update Agent; you can launch the Update Agent with the 'up2date' command. --------------------------------------------------------------------- From twaugh at redhat.com Wed Jan 26 11:37:12 2005 From: twaugh at redhat.com (Tim Waugh) Date: Wed, 26 Jan 2005 11:37:12 +0000 Subject: [SECURITY] Fedora Core 2 Update: enscript-1.6.1-25.2 Message-ID: <20050126113712.GH5322@redhat.com> --------------------------------------------------------------------- Fedora Update Notification FEDORA-2005-015 2005-01-26 --------------------------------------------------------------------- Product : Fedora Core 2 Name : enscript Version : 1.6.1 Release : 25.2 Summary : A plain ASCII to PostScript converter. Description : GNU enscript is a free replacement for Adobe's Enscript program. Enscript converts ASCII files to PostScript(TM) and spools generated PostScript output to the specified printer or saves it to a file. Enscript can be extended to handle different output media and includes many options for customizing printouts. --------------------------------------------------------------------- Update Information: Erik Sj?lund has discovered several security relevant problems in enscript, a program to converts ASCII text to Postscript and other formats. The Common Vulnerabilities and Exposures project identifies the following vulnerabilities: CAN-2004-1184 Unsanitised input can caues the execution of arbitrary commands via EPSF pipe support. This has been disabled, also upstream. CAN-2004-1185 Due to missing sanitising of filenames it is possible that a specially crafted filename can cause arbitrary commands to be executed. CAN-2004-1186 Multiple buffer overflows can cause the program to crash. --------------------------------------------------------------------- * Mon Jan 24 2005 Tim Waugh 1.6.1-25.2 - Fixed patch for CAN-2004-1186 (bug #114684). * Tue Jan 11 2005 Tim Waugh 1.6.1-25.1 - Added patch to fix CAN-2004-1186 (bug #114684). - Added patch to fix CAN-2004-1185 (bug #114684). - Backported patch to fix CAN-2004-1184 (bug #114684). --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/2/ aa8a46ea612edcccad9c3a90812e7b87 SRPMS/enscript-1.6.1-25.2.src.rpm 333674557f54bd9e05ad7b57e91ccd97 x86_64/enscript-1.6.1-25.2.x86_64.rpm d1042af5d9397370d41170d06ce07d23 x86_64/debug/enscript-debuginfo-1.6.1-25.2.x86_64.rpm d42a75862ed92f3a01840c42cc476a45 i386/enscript-1.6.1-25.2.i386.rpm 15dab7f96309408804dc89b233984dbe i386/debug/enscript-debuginfo-1.6.1-25.2.i386.rpm This update can also be installed with the Update Agent; you can launch the Update Agent with the 'up2date' command. --------------------------------------------------------------------- -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: application/pgp-signature Size: 189 bytes Desc: not available URL: From wtogami at redhat.com Wed Jan 26 07:51:51 2005 From: wtogami at redhat.com (Warren Togami) Date: Tue, 25 Jan 2005 21:51:51 -1000 Subject: Fedora Core 2 Update: gaim-1.1.2-0.FC2 Message-ID: <41F74C17.6000409@redhat.com> --------------------------------------------------------------------- Fedora Update Notification FEDORA-2005-075 2005-01-26 --------------------------------------------------------------------- Product : Fedora Core 2 Name : gaim Version : 1.1.2 Release : 0.FC2 Summary : A Gtk+ based multiprotocol instant messaging client Description : Gaim allows you to talk to anyone using a variety of messaging protocols, including AIM (Oscar and TOC), ICQ, IRC, Yahoo!, MSN Messenger, Jabber, Gadu-Gadu, Napster, and Zephyr. These protocols are implemented using a modular, easy to use design. To use a protocol, just add an account using the account editor. Gaim supports many common features of other clients, as well as many unique features, such as perl scripting and C plugins. Gaim is NOT affiliated with or endorsed by America Online, Inc., Microsoft Corporation, or Yahoo! Inc. or other messaging service providers. --------------------------------------------------------------------- Update Information: http://gaim.sourceforge.net/ChangeLog Fixes a great many bugs. Refer to the official changelog for details. --------------------------------------------------------------------- * Thu Jan 20 2005 Warren Togami 1:1.1.2-0.FC2 - FC2 * Thu Jan 20 2005 Warren Togami 1:1.1.2-1 - 1.1.2 with more bugfixes * Tue Jan 18 2005 Chip Turner 1:1.1.1-3 - rebuild for new perl * Mon Jan 03 2005 Warren Togami 1.1.1-2 - force required glib2 version * Tue Dec 28 2004 Warren Togami 1.1.1-1 - 1.1.1 (minor bugfixes) --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/2/ bd46bfcb6d28a39446eaa163d473b91d SRPMS/gaim-1.1.2-0.FC2.src.rpm 541ec4c1ee94daf804c0b3a5e48a29c6 x86_64/gaim-1.1.2-0.FC2.x86_64.rpm b7a798066662cb9ca061270135cac339 x86_64/debug/gaim-debuginfo-1.1.2-0.FC2.x86_64.rpm eef04cdc5f5090b01087bad10ba282dd i386/gaim-1.1.2-0.FC2.i386.rpm e943d6c20a3558025d853a78bc46508b i386/debug/gaim-debuginfo-1.1.2-0.FC2.i386.rpm This update can also be installed with the Update Agent; you can launch the Update Agent with the 'up2date' command. --------------------------------------------------------------------- From wtogami at redhat.com Wed Jan 26 07:52:40 2005 From: wtogami at redhat.com (Warren Togami) Date: Tue, 25 Jan 2005 21:52:40 -1000 Subject: Fedora Core 3 Update: gaim-1.1.2-0.FC3 Message-ID: <41F74C48.6070900@redhat.com> --------------------------------------------------------------------- Fedora Update Notification FEDORA-2005-076 2005-01-26 --------------------------------------------------------------------- Product : Fedora Core 3 Name : gaim Version : 1.1.2 Release : 0.FC3 Summary : A Gtk+ based multiprotocol instant messaging client Description : Gaim allows you to talk to anyone using a variety of messaging protocols, including AIM (Oscar and TOC), ICQ, IRC, Yahoo!, MSN Messenger, Jabber, Gadu-Gadu, Napster, and Zephyr. These protocols are implemented using a modular, easy to use design. To use a protocol, just add an account using the account editor. Gaim supports many common features of other clients, as well as many unique features, such as perl scripting and C plugins. Gaim is NOT affiliated with or endorsed by America Online, Inc., Microsoft Corporation, or Yahoo! Inc. or other messaging service providers. --------------------------------------------------------------------- Update Information: http://gaim.sourceforge.net/ChangeLog Fixes a great many bugs. Refer to the official changelog for details. --------------------------------------------------------------------- * Thu Jan 20 2005 Warren Togami 1:1.1.2-0.FC3 - FC3 * Thu Jan 20 2005 Warren Togami 1:1.1.2-1 - 1.1.2 with more bugfixes * Tue Jan 18 2005 Chip Turner 1:1.1.1-3 - rebuild for new perl * Mon Jan 03 2005 Warren Togami 1.1.1-2 - force required glib2 version * Tue Dec 28 2004 Warren Togami 1.1.1-1 - 1.1.1 (minor bugfixes) --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/3/ cb4eb60a92932b39cb47bde8440ccf37 SRPMS/gaim-1.1.2-0.FC3.src.rpm 23291d7028757e94342b441160ff7aad x86_64/gaim-1.1.2-0.FC3.x86_64.rpm 7a1f283d485cee479a5e400dcea2dd9b x86_64/debug/gaim-debuginfo-1.1.2-0.FC3.x86_64.rpm 72cfd7b1a8f4c61b48090a33be1af582 i386/gaim-1.1.2-0.FC3.i386.rpm 8e4197dfcbabbfbba6e04c112e856464 i386/debug/gaim-debuginfo-1.1.2-0.FC3.i386.rpm This update can also be installed with the Update Agent; you can launch the Update Agent with the 'up2date' command. --------------------------------------------------------------------- From jnovy at redhat.com Wed Jan 26 08:57:24 2005 From: jnovy at redhat.com (Jindrich Novy) Date: Wed, 26 Jan 2005 03:57:24 -0500 Subject: Fedora Core 2 Update: tetex-2.0.2-14FC2.2 Message-ID: <200501260857.j0Q8vOv32417@porkchop.devel.redhat.com> --------------------------------------------------------------------- Fedora Update Notification FEDORA-2005-048 2005-01-24 --------------------------------------------------------------------- Product : Fedora Core 2 Name : tetex Version : 2.0.2 Release : 14FC2.2 Summary : The TeX text formatting system. Description : TeTeX is an implementation of TeX for Linux or UNIX systems. TeX takes a text file and a set of formatting commands as input and creates a typesetter-independent .dvi (DeVice Independent) file as output. Usually, TeX is used in conjunction with a higher level formatting package like LaTeX or PlainTeX, since TeX by itself is not very user-friendly. Install tetex if you want to use the TeX text formatting system. If you are installing tetex, you will also need to install tetex-afm (a PostScript(TM) font converter for TeX), tetex-dvips (for converting .dvi files to PostScript format for printing on PostScript printers), tetex-latex (a higher level formatting package which provides an easier-to-use interface for TeX), and tetex-xdvi (for previewing .dvi files in X). Unless you are an expert at using TeX, you should also install the tetex-doc package, which includes the documentation for TeX. --------------------------------------------------------------------- Update Information: Updated tetex package fixes another xpdf buffer overflow. The Common Vulnerabilities and Exposures projects (cve.mitre.org) has assigned the name CAN-2005-0064 to this issue. --------------------------------------------------------------------- * Wed Jan 19 2005 Jindrich Novy 2.0.2-14FC2.2 - Fix CAN-2005-0064 xpdf buffer overflow. --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/2/ a5a81e044a2c04d3e0660b042af55885 SRPMS/tetex-2.0.2-14FC2.2.src.rpm 7814a7a4eb0dd3034f5e879d406e62be x86_64/tetex-2.0.2-14FC2.2.x86_64.rpm bbbf2332dd32a5a42cd9749f1628191e x86_64/tetex-latex-2.0.2-14FC2.2.x86_64.rpm 994b09544080c1944e12d57c761336bf x86_64/tetex-xdvi-2.0.2-14FC2.2.x86_64.rpm a1d3bb0ccaed44934f3e3a486f2b96a4 x86_64/tetex-dvips-2.0.2-14FC2.2.x86_64.rpm 06088aeb66100917f98d5214e9d94505 x86_64/tetex-afm-2.0.2-14FC2.2.x86_64.rpm e9c5029a301ad76aeb1560413ce49ae4 x86_64/tetex-fonts-2.0.2-14FC2.2.x86_64.rpm 84fa5364a63369de36ee805278c28283 x86_64/tetex-doc-2.0.2-14FC2.2.x86_64.rpm 0b0bba10010837d6e540c8147bb5ef19 x86_64/debug/tetex-debuginfo-2.0.2-14FC2.2.x86_64.rpm 20a9d0d56e250daa49c22fbf86d3542d i386/tetex-2.0.2-14FC2.2.i386.rpm 07ec2a1e12ab0de545fda03dc03e4e06 i386/tetex-latex-2.0.2-14FC2.2.i386.rpm 6daf5e9f338acfb1925064e5b597517c i386/tetex-xdvi-2.0.2-14FC2.2.i386.rpm 0426e7ce0092f67e2bed16c55459299c i386/tetex-dvips-2.0.2-14FC2.2.i386.rpm 3d7bdc9226dfd3e7837303d7dd62a911 i386/tetex-afm-2.0.2-14FC2.2.i386.rpm ff61c271196af90584fe3e8b84cc9f89 i386/tetex-fonts-2.0.2-14FC2.2.i386.rpm e5d95b7b0c2d519e36e42f0a2c3b4a17 i386/tetex-doc-2.0.2-14FC2.2.i386.rpm 9fe72e8dae433e6b675f9470a5d1d7c5 i386/debug/tetex-debuginfo-2.0.2-14FC2.2.i386.rpm This update can also be installed with the Update Agent; you can launch the Update Agent with the 'up2date' command. --------------------------------------------------------------------- From jnovy at redhat.com Wed Jan 26 08:57:36 2005 From: jnovy at redhat.com (Jindrich Novy) Date: Wed, 26 Jan 2005 03:57:36 -0500 Subject: Fedora Core 3 Update: tetex-2.0.2-21.3 Message-ID: <200501260857.j0Q8vaE32435@porkchop.devel.redhat.com> --------------------------------------------------------------------- Fedora Update Notification FEDORA-2005-049 2005-01-24 --------------------------------------------------------------------- Product : Fedora Core 3 Name : tetex Version : 2.0.2 Release : 21.3 Summary : The TeX text formatting system. Description : TeTeX is an implementation of TeX for Linux or UNIX systems. TeX takes a text file and a set of formatting commands as input and creates a typesetter-independent .dvi (DeVice Independent) file as output. Usually, TeX is used in conjunction with a higher level formatting package like LaTeX or PlainTeX, since TeX by itself is not very user-friendly. Install tetex if you want to use the TeX text formatting system. If you are installing tetex, you will also need to install tetex-afm (a PostScript(TM) font converter for TeX), tetex-dvips (for converting .dvi files to PostScript format for printing on PostScript printers), tetex-latex (a higher level formatting package which provides an easier-to-use interface for TeX), and tetex-xdvi (for previewing .dvi files in X). Unless you are an expert at using TeX, you should also install the tetex-doc package, which includes the documentation for TeX. --------------------------------------------------------------------- Update Information: Updated tetex package fixes another xpdf buffer overflow. The Common Vulnerabilities and Exposures projects (cve.mitre.org) has assigned the name CAN-2005-0064 to this issue. --------------------------------------------------------------------- * Wed Jan 19 2005 Jindrich Novy 2.0.2-21.3 - Fix CAN-2005-0064 xpdf buffer overflow. --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/3/ 1013d1d41217562378b60cda3c7b6031 SRPMS/tetex-2.0.2-21.3.src.rpm a86d74d672c653790f11dccba1f32f63 x86_64/tetex-2.0.2-21.3.x86_64.rpm 556c17819f2be3368fca154e8a404d87 x86_64/tetex-latex-2.0.2-21.3.x86_64.rpm 0b41e98704158a43db72fa568e3d910d x86_64/tetex-xdvi-2.0.2-21.3.x86_64.rpm 006f35dcecd5500b520282c3a84253f6 x86_64/tetex-dvips-2.0.2-21.3.x86_64.rpm 18862ab8db06faf36b4768c3e8e1eacc x86_64/tetex-afm-2.0.2-21.3.x86_64.rpm b5d5b08802521d383145dde7b6a0a69c x86_64/tetex-fonts-2.0.2-21.3.x86_64.rpm 92c82e513853c7be4eec7d07d7f77add x86_64/tetex-doc-2.0.2-21.3.x86_64.rpm 691720f393c360a0d95097e43b995ab3 x86_64/debug/tetex-debuginfo-2.0.2-21.3.x86_64.rpm 1b29b199bf30935ad3ea77a767f5345e i386/tetex-2.0.2-21.3.i386.rpm ed4ad3a151fd7ce7cac9c86287b10907 i386/tetex-latex-2.0.2-21.3.i386.rpm 776d53385faef0649afedc769335bc97 i386/tetex-xdvi-2.0.2-21.3.i386.rpm 97735a829f7c0d7b5baff4e5932a86b1 i386/tetex-dvips-2.0.2-21.3.i386.rpm 9a352d41b67c540938a4a90270d46141 i386/tetex-afm-2.0.2-21.3.i386.rpm eb14c77ba1a2fb94ec6622a41baaa635 i386/tetex-fonts-2.0.2-21.3.i386.rpm a60c457bbca80fd08c3c210cafcc9429 i386/tetex-doc-2.0.2-21.3.i386.rpm d4b366f6899214a6d94e11e6cca0a737 i386/debug/tetex-debuginfo-2.0.2-21.3.i386.rpm This update can also be installed with the Update Agent; you can launch the Update Agent with the 'up2date' command. --------------------------------------------------------------------- From twaugh at redhat.com Wed Jan 26 11:37:37 2005 From: twaugh at redhat.com (Tim Waugh) Date: Wed, 26 Jan 2005 11:37:37 +0000 Subject: [SECURITY] Fedora Core 3 Update: enscript-1.6.1-28.0.2 Message-ID: <20050126113737.GI5322@redhat.com> --------------------------------------------------------------------- Fedora Update Notification FEDORA-2005-016 2005-01-26 --------------------------------------------------------------------- Product : Fedora Core 3 Name : enscript Version : 1.6.1 Release : 28.0.2 Summary : A plain ASCII to PostScript converter. Description : GNU enscript is a free replacement for Adobe's Enscript program. Enscript converts ASCII files to PostScript(TM) and spools generated PostScript output to the specified printer or saves it to a file. Enscript can be extended to handle different output media and includes many options for customizing printouts. --------------------------------------------------------------------- Update Information: Erik Sj?lund has discovered several security relevant problems in enscript, a program to converts ASCII text to Postscript and other formats. The Common Vulnerabilities and Exposures project identifies the following vulnerabilities: CAN-2004-1184 Unsanitised input can caues the execution of arbitrary commands via EPSF pipe support. This has been disabled, also upstream. CAN-2004-1185 Due to missing sanitising of filenames it is possible that a specially crafted filename can cause arbitrary commands to be executed. CAN-2004-1186 Multiple buffer overflows can cause the program to crash. --------------------------------------------------------------------- * Mon Jan 24 2005 Tim Waugh 1.6.1-28.0.2 - Fixed patch for CAN-2004-1186 (bug #114684). * Tue Jan 11 2005 Tim Waugh 1.6.1-28.0.1 - Added patch to fix CAN-2004-1186 (bug #114684). - Added patch to fix CAN-2004-1185 (bug #114684). - Backported patch to fix CAN-2004-1184 (bug #114684). --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/3/ 64cf1cd8caf430620476ff974c243829 SRPMS/enscript-1.6.1-28.0.2.src.rpm 233b8d840cfcc8d17286421e4ce0e868 x86_64/enscript-1.6.1-28.0.2.x86_64.rpm 11834dbe6435a1944da492a91f6a0bb1 x86_64/debug/enscript-debuginfo-1.6.1-28.0.2.x86_64.rpm 97e0027f6d54ca9575e816ba47ee5e0e i386/enscript-1.6.1-28.0.2.i386.rpm ad12163e561ab7e16637fb75690633d4 i386/debug/enscript-debuginfo-1.6.1-28.0.2.i386.rpm This update can also be installed with the Update Agent; you can launch the Update Agent with the 'up2date' command. --------------------------------------------------------------------- -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: application/pgp-signature Size: 189 bytes Desc: not available URL: From dwalsh at redhat.com Wed Jan 26 18:10:58 2005 From: dwalsh at redhat.com (Daniel J Walsh) Date: Wed, 26 Jan 2005 13:10:58 -0500 Subject: Fedora Core 3 Update: selinux-policy-targeted-1.17.30-2.73 Message-ID: <41F7DD32.5020202@redhat.com> --------------------------------------------------------------------- Fedora Update Notification FEDORA-2005-058 2005-01-26 --------------------------------------------------------------------- Product : Fedora Core 3 Name : selinux-policy-targeted Version : 1.17.30 Release : 2.73 Summary : SELinux targeted policy configuration Description : Security-enhanced Linux is a patch of the Linux? kernel and a number of utilities with enhanced security functionality designed to add mandatory access controls to Linux. The Security-enhanced Linux kernel contains new architectural components originally developed to improve the security of the Flask operating system. These architectural components provide general support for the enforcement of many kinds of mandatory access control policies, including those based on the concepts of Type Enforcement?, Role-based Access Control, and Multi-level Security. This package contains the SELinux example policy configuration along with the Flask configuration information and the application configuration files. --------------------------------------------------------------------- * Wed Jan 19 2005 Dan Walsh 1.17.30-2.73 - Allow dhcpd to read random devices --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/3/ 1954768e3720ec69e68e1fca83504866 SRPMS/selinux-policy-targeted-1.17.30-2.73.src.rpm 569f710ddf86b7b3da032bff0a8dabea x86_64/selinux-policy-targeted-1.17.30-2.73.noarch.rpm 1cd4815d6f9ed35d0c9431e8a5c40605 x86_64/selinux-policy-targeted-sources-1.17.30-2.73.noarch.rpm 569f710ddf86b7b3da032bff0a8dabea i386/selinux-policy-targeted-1.17.30-2.73.noarch.rpm 1cd4815d6f9ed35d0c9431e8a5c40605 i386/selinux-policy-targeted-sources-1.17.30-2.73.noarch.rpm This update can also be installed with the Update Agent; you can launch the Update Agent with the 'up2date' command. --------------------------------------------------------------------- From jakub at redhat.com Wed Jan 26 22:03:27 2005 From: jakub at redhat.com (Jakub Jelinek) Date: Wed, 26 Jan 2005 17:03:27 -0500 Subject: Fedora Core 2 Update: tzdata-2005c-1.fc2 Message-ID: <20050126220326.GJ10340@devserv.devel.redhat.com> --------------------------------------------------------------------- Fedora Update Notification FEDORA-2005-075 2005-01-26 --------------------------------------------------------------------- Product : Fedora Core 2 Name : tzdata Version : 2005c Release : 1.fc2 Summary : Timezone data Description : This package contains data files with rules for various timezones around the world. --------------------------------------------------------------------- * Wed Jan 26 2005 Jakub Jelinek 2005c-1.fc2 - 2005c - updates for Israel and Paraguay * Mon Nov 29 2004 Jakub Jelinek 2004g-1 - 2004g (#141107) - updates for Cuba --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/2/ 8875c152230789faf589e067866724ee SRPMS/tzdata-2005c-1.fc2.src.rpm 65183a54230dc46e09c0342e4a60f1cf x86_64/tzdata-2005c-1.fc2.noarch.rpm 65183a54230dc46e09c0342e4a60f1cf i386/tzdata-2005c-1.fc2.noarch.rpm This update can also be installed with the Update Agent; you can launch the Update Agent with the 'up2date' command. --------------------------------------------------------------------- From jakub at redhat.com Wed Jan 26 22:04:21 2005 From: jakub at redhat.com (Jakub Jelinek) Date: Wed, 26 Jan 2005 17:04:21 -0500 Subject: Fedora Core 3 Update: tzdata-2005c-1.fc3 Message-ID: <20050126220421.GK10340@devserv.devel.redhat.com> --------------------------------------------------------------------- Fedora Update Notification FEDORA-2005-075 2005-01-26 --------------------------------------------------------------------- Product : Fedora Core 3 Name : tzdata Version : 2005c Release : 1.fc3 Summary : Timezone data Description : This package contains data files with rules for various timezones around the world. --------------------------------------------------------------------- * Wed Jan 26 2005 Jakub Jelinek 2005c-1.fc3 - 2005c - updates for Israel and Paraguay * Mon Nov 29 2004 Jakub Jelinek 2004g-1 - 2004g (#141107) - updates for Cuba --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/3/ f6060bc77f94c23368f01aed33aa222c SRPMS/tzdata-2005c-1.fc3.src.rpm af3033a06bf6e44d634d6b98816bf48b x86_64/tzdata-2005c-1.fc3.noarch.rpm af3033a06bf6e44d634d6b98816bf48b i386/tzdata-2005c-1.fc3.noarch.rpm This update can also be installed with the Update Agent; you can launch the Update Agent with the 'up2date' command. --------------------------------------------------------------------- -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: application/pgp-signature Size: 189 bytes Desc: not available URL: From kzak at redhat.com Thu Jan 27 17:31:46 2005 From: kzak at redhat.com (Karel Zak) Date: Thu, 27 Jan 2005 12:31:46 -0500 Subject: Fedora Core 3 Update: procps-3.2.3-5.1 Message-ID: <200501271731.j0RHVk908439@porkchop.devel.redhat.com> --------------------------------------------------------------------- Fedora Update Notification FEDORA-2005-067 2005-01-27 --------------------------------------------------------------------- Product : Fedora Core 3 Name : procps Version : 3.2.3 Release : 5.1 Summary : System and process monitoring utilities. Description : The procps package contains a set of system utilities that provide system information. Procps includes ps, free, skill, snice, tload, top, uptime, vmstat, w, and watch. The ps command displays a snapshot of running processes. The top command provides a repetitive update of the statuses of running processes. The free command displays the amounts of free and used memory on your system. The skill command sends a terminate command (or another specified signal) to a specified set of processes. The snice command is used to change the scheduling priority of specified processes. The tload command prints a graph of the current system load average to a specified tty. The uptime command displays the current time, how long the system has been running, how many users are logged on, and system load averages for the past one, five, and fifteen minutes. The w command displays a list of the users who are currently logged on and what they are running. The watch program watches a running program. The vmstat command displays virtual memory statistics about processes, memory, paging, block I/O, traps, and CPU activity. --------------------------------------------------------------------- * Mon Jan 24 2005 Karel Zak 3.2.3-5.1 - add support for /proc/slabinfo 2.1 (#145369) --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/3/ 72e6bea17f1b9be8fbccc5ba6fa80b58 SRPMS/procps-3.2.3-5.1.src.rpm 49ce73b6283cbd96be752a1d51d3efb6 x86_64/procps-3.2.3-5.1.x86_64.rpm b22dd8da4a390bcde8dd2226b9ddd0db x86_64/debug/procps-debuginfo-3.2.3-5.1.x86_64.rpm ed9f805b5346394b947561cf99f14b38 i386/procps-3.2.3-5.1.i386.rpm edb433e27a2cf80cd437a4858a0046c0 i386/debug/procps-debuginfo-3.2.3-5.1.i386.rpm This update can also be installed with the Update Agent; you can launch the Update Agent with the 'up2date' command. --------------------------------------------------------------------- From kzak at redhat.com Thu Jan 27 17:37:19 2005 From: kzak at redhat.com (Karel Zak) Date: Thu, 27 Jan 2005 12:37:19 -0500 Subject: Fedora Core 2 Update: procps-3.2.0-1.2 Message-ID: <200501271737.j0RHbJ011338@porkchop.devel.redhat.com> --------------------------------------------------------------------- Fedora Update Notification FEDORA-2005-081 2005-01-27 --------------------------------------------------------------------- Product : Fedora Core 2 Name : procps Version : 3.2.0 Release : 1.2 Summary : System and process monitoring utilities. Description : The procps package contains a set of system utilities that provide system information. Procps includes ps, free, skill, snice, tload, top, uptime, vmstat, w, and watch. The ps command displays a snapshot of running processes. The top command provides a repetitive update of the statuses of running processes. The free command displays the amounts of free and used memory on your system. The skill command sends a terminate command (or another specified signal) to a specified set of processes. The snice command is used to change the scheduling priority of specified processes. The tload command prints a graph of the current system load average to a specified tty. The uptime command displays the current time, how long the system has been running, how many users are logged on, and system load averages for the past one, five, and fifteen minutes. The w command displays a list of the users who are currently logged on and what they are running. The watch program watches a running program. The vmstat command displays virtual memory statistics about processes, memory, paging, block I/O, traps, and CPU activity. --------------------------------------------------------------------- * Thu Jan 27 2005 Karel Zak 3.2.0-1.2 - add support for /proc/slabinfo 2.1 (#146341) --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/2/ 8e7ea931486418639909b76bae2f807e SRPMS/procps-3.2.0-1.2.src.rpm 86b5fd3e4d8e7ce2075c441aefec577a x86_64/procps-3.2.0-1.2.x86_64.rpm 62c0c012210071792b335247551fc5a9 x86_64/debug/procps-debuginfo-3.2.0-1.2.x86_64.rpm 41c1300a88376c54540f4dc6e7bef4de i386/procps-3.2.0-1.2.i386.rpm c2b7669bd18d4ecc49a664a7668c2339 i386/debug/procps-debuginfo-3.2.0-1.2.i386.rpm This update can also be installed with the Update Agent; you can launch the Update Agent with the 'up2date' command. --------------------------------------------------------------------- From clumens at redhat.com Thu Jan 27 23:02:24 2005 From: clumens at redhat.com (Chris Lumens) Date: Thu, 27 Jan 2005 18:02:24 -0500 (EST) Subject: Fedora Core 3 Update: system-config-kickstart-2.5.19-1.fc3 Message-ID: --------------------------------------------------------------------- Fedora Update Notification FEDORA-2005-083 2005-01-27 --------------------------------------------------------------------- Product : Fedora Core 3 Name : system-config-kickstart Version : 2.5.19 Release : 1.fc3 Summary : A graphical interface for making kickstart files. Description : Kickstart Configurator is a graphical tool for creating kickstart files. --------------------------------------------------------------------- Update Information: This update fixes bug #143946, where system-config-kickstart cannot load kickstart configuration files. It also incorporates all the other fixes and improvements that have taken place since the FC3 version of this utility. --------------------------------------------------------------------- * Thu Jan 27 2005 Chris Lumens 2.5.19-1.fc3 - Rebuilt 2.5.19 for Fedora Core 3 to fix #143946. * Mon Dec 20 2004 Chris Lumens - 2.5.19-1 - Fixed a segfault in pygtk on the partitioning screen. - Fixed RAID editing screen so the config values don't change if you repeatedly edit a RAID volume. * Fri Dec 10 2004 Chris Lumens - 2.5.18-1 - Get package group lists and their translations out of the comps.xml file instead of reying on a built-in (and out of date) list. - Added an "Install Everything" button (#134679). * Thu Dec 02 2004 Chris Lumens - 2.5.17-1 - Remove obsolete dependency resolution radio buttons. * Tue Nov 23 2004 Chris Lumens - 2.5.16-1 - Fix display in indic locale (#138310) and (#138601) - Monitor order (#127477) - Translation of RAID message (#127687) - Unencrypted root passwords (#134678) - Broken nfs line parsing (#134681) --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/3/ 442568139fe8bf20f13237b760c0832e SRPMS/system-config-kickstart-2.5.19-1.fc3.src.rpm 1226abd2dd6769503e2d26443b7c8e03 x86_64/system-config-kickstart-2.5.19-1.fc3.noarch.rpm 1226abd2dd6769503e2d26443b7c8e03 i386/system-config-kickstart-2.5.19-1.fc3.noarch.rpm This update can also be installed with the Update Agent; you can launch the Update Agent with the 'up2date' command. --------------------------------------------------------------------- From harald at redhat.com Fri Jan 28 12:45:47 2005 From: harald at redhat.com (Harald Hoyer) Date: Fri, 28 Jan 2005 13:45:47 +0100 Subject: [SECURITY] Fedora Core 3 Update: openswan-2.1.5-2.FC3.1 Message-ID: <41FA33FB.4000605@redhat.com> --------------------------------------------------------------------- Fedora Update Notification FEDORA-2005-082 2005-01-28 --------------------------------------------------------------------- Product : Fedora Core 3 Name : openswan Version : 2.1.5 Release : 2.FC3.1 Summary : Openswan IPsec userland tools Description : Openswan is a free implementation of IPSEC & IKE for Linux. IPsec is Internet Protocol Security and uses strong cryptography to provide both authentication and encryption services. These services allow you to build secure tunnels through untrusted networks. Everything passing through the untrusted net is encrypted by the ipsec gateway machine and decrypted by the gateway at the other end of the tunnel. The resulting tunnel is a virtual private network or VPN. This package contains the daemons and userland tools for setting up Openswan on a kernel with the 2.6 native IPsec code. --------------------------------------------------------------------- Update Information: This erratum fixes the remote exploitation of a stack based buffer overflow vulnerability in Xelerance Corp.'s Openswan, which could allow attackers to execute arbitrary code. The vulnerability specifically exists due to a lack of bounds checking in the pluto application when Openswan is compiled with XAUTH and PAM support. The Common Vulnerabilities and Exposures project has assigned the name CAN-2005-0162 to this problem. --------------------------------------------------------------------- * Tue Dec 27 2005 Harald Hoyer - 2.1.5-2.FC3.1 - fixed possible xauth/PAM buffer overflow. (bug 146287) --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/3/ 08083949eee57eb9b8417729fc160e57 SRPMS/openswan-2.1.5-2.FC3.1.src.rpm 6df7139465807a325eacbe065a35ef67 x86_64/openswan-2.1.5-2.FC3.1.x86_64.rpm eab7fef76f737dd0ef5c4527656958c0 x86_64/debug/openswan-debuginfo-2.1.5-2.FC3.1.x86_64.rpm 9ee8446d2ba7f7dbca2c5213b30e9393 i386/openswan-2.1.5-2.FC3.1.i386.rpm ef5fec6a769017a1e726c95129286b9c i386/debug/openswan-debuginfo-2.1.5-2.FC3.1.i386.rpm This update can also be installed with the Update Agent; you can launch the Update Agent with the 'up2date' command. --------------------------------------------------------------------- From kzak at redhat.com Fri Jan 28 18:23:00 2005 From: kzak at redhat.com (Karel Zak) Date: Fri, 28 Jan 2005 13:23:00 -0500 Subject: Fedora Core 2 Update: elinks-0.9.1-1.1 Message-ID: <200501281823.j0SIN0C12869@porkchop.devel.redhat.com> --------------------------------------------------------------------- Fedora Update Notification FEDORA-2005-088 2005-01-28 --------------------------------------------------------------------- Product : Fedora Core 2 Name : elinks Version : 0.9.1 Release : 1.1 Summary : text mode www browser with support for frames Description : Links is a text-based Web browser. Links does not display any images, but it does support frames, tables and most other HTML tags. Links' advantage over graphical browsers is its speed--Links starts and exits quickly and swiftly displays Web pages. --------------------------------------------------------------------- * Fri Jan 28 2005 Karel Zak 0.9.1-1.1 - limit rowspan/colspan values prevents crashes reported at http://www.securityfocus.com/archive/1/378632 (#146433) --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/2/ 7f878decef9183495b384fdef0da2c94 SRPMS/elinks-0.9.1-1.1.src.rpm 2621386f0786c7ea6d856b8e991bd5a9 x86_64/elinks-0.9.1-1.1.x86_64.rpm a57e808b4937970023125742c9c33a35 x86_64/debug/elinks-debuginfo-0.9.1-1.1.x86_64.rpm fb882d2ef1b16accd3e01688c46e9204 i386/elinks-0.9.1-1.1.i386.rpm a96a555af29580e42374627af9ffbc1e i386/debug/elinks-debuginfo-0.9.1-1.1.i386.rpm This update can also be installed with the Update Agent; you can launch the Update Agent with the 'up2date' command. --------------------------------------------------------------------- From kzak at redhat.com Fri Jan 28 18:24:25 2005 From: kzak at redhat.com (Karel Zak) Date: Fri, 28 Jan 2005 13:24:25 -0500 Subject: Fedora Core 3 Update: elinks-0.9.2-2.1 Message-ID: <200501281824.j0SIOPr13103@porkchop.devel.redhat.com> --------------------------------------------------------------------- Fedora Update Notification FEDORA-2005-089 2005-01-28 --------------------------------------------------------------------- Product : Fedora Core 3 Name : elinks Version : 0.9.2 Release : 2.1 Summary : A text-mode Web browser. Description : Links is a text-based Web browser. Links does not display any images, but it does support frames, tables and most other HTML tags. Links' advantage over graphical browsers is its speed--Links starts and exits quickly and swiftly displays Web pages. --------------------------------------------------------------------- * Fri Jan 28 2005 Karel Zak 0.9.2-2.1 - fix leak in history auto completion. - fix cookie domain security checking. - limit rowspan/colspan values prevents crashes reported at http://www.securityfocus.com/archive/1/378632 (#146433) --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/3/ 26d4e403d4d2acd18b191105f259e48e SRPMS/elinks-0.9.2-2.1.src.rpm b2bc611d9f0e7a0339cdd2dccb14bd8c x86_64/elinks-0.9.2-2.1.x86_64.rpm e83c6b9b8b9938a454c88c8cac58dd71 x86_64/debug/elinks-debuginfo-0.9.2-2.1.x86_64.rpm a1ccc49ce48a0c8d6db80a618ff4974a i386/elinks-0.9.2-2.1.i386.rpm 617c433e8079ad128ba6297cf263eb6b i386/debug/elinks-debuginfo-0.9.2-2.1.i386.rpm This update can also be installed with the Update Agent; you can launch the Update Agent with the 'up2date' command. --------------------------------------------------------------------- From twaugh at redhat.com Fri Jan 28 22:50:19 2005 From: twaugh at redhat.com (Tim Waugh) Date: Fri, 28 Jan 2005 22:50:19 +0000 Subject: [SECURITY] Fedora Core 2 Update: enscript-1.6.1-25.3 Message-ID: <20050128225019.GF5322@redhat.com> --------------------------------------------------------------------- Fedora Update Notification FEDORA-2005-091 2005-01-28 --------------------------------------------------------------------- Product : Fedora Core 2 Name : enscript Version : 1.6.1 Release : 25.3 Summary : A plain ASCII to PostScript converter. Description : GNU enscript is a free replacement for Adobe's Enscript program. Enscript converts ASCII files to PostScript(TM) and spools generated PostScript output to the specified printer or saves it to a file. Enscript can be extended to handle different output media and includes many options for customizing printouts. --------------------------------------------------------------------- Update Information: This update fixes a regression introduced by the last update. --------------------------------------------------------------------- * Fri Jan 28 2005 Tim Waugh 1.6.1-25.3 - Fixed patch for CAN-2004-1184 (bug #144684). --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/2/ 52f2c477cb8d0762183ecfdd9542fc1e SRPMS/enscript-1.6.1-25.3.src.rpm de9c1162981608275229e507ea11e48f x86_64/enscript-1.6.1-25.3.x86_64.rpm 3a9b03d4cbdc0d601b50b1977fd9e083 x86_64/debug/enscript-debuginfo-1.6.1-25.3.x86_64.rpm 42b8a9bf8bcd2893dd7b0156c964feaf i386/enscript-1.6.1-25.3.i386.rpm 89bd4a90cab7c7aa5a3f2c9e725180ef i386/debug/enscript-debuginfo-1.6.1-25.3.i386.rpm This update can also be installed with the Update Agent; you can launch the Update Agent with the 'up2date' command. --------------------------------------------------------------------- -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: application/pgp-signature Size: 189 bytes Desc: not available URL: From twaugh at redhat.com Fri Jan 28 22:50:38 2005 From: twaugh at redhat.com (Tim Waugh) Date: Fri, 28 Jan 2005 22:50:38 +0000 Subject: [SECURITY] Fedora Core 3 Update: enscript-1.6.1-28.0.3 Message-ID: <20050128225038.GG5322@redhat.com> --------------------------------------------------------------------- Fedora Update Notification FEDORA-2005-092 2005-01-28 --------------------------------------------------------------------- Product : Fedora Core 3 Name : enscript Version : 1.6.1 Release : 28.0.3 Summary : A plain ASCII to PostScript converter. Description : GNU enscript is a free replacement for Adobe's Enscript program. Enscript converts ASCII files to PostScript(TM) and spools generated PostScript output to the specified printer or saves it to a file. Enscript can be extended to handle different output media and includes many options for customizing printouts. --------------------------------------------------------------------- Update Information: This update fixes a regression introduced by the last update. --------------------------------------------------------------------- * Fri Jan 28 2005 Tim Waugh 1.6.1-28.0.3 - Fixed patch for CAN-2004-1184 (bug #144684). --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/3/ 0e32c89779133c6111e49d71b93c3d0e SRPMS/enscript-1.6.1-28.0.3.src.rpm ecace2a416113dcb0f7d176d28136d85 x86_64/enscript-1.6.1-28.0.3.x86_64.rpm 13af9cb9e347ba7d054a761c32b52930 x86_64/debug/enscript-debuginfo-1.6.1-28.0.3.x86_64.rpm 48f7746ef2d28e17bba91d9c2d986ec2 i386/enscript-1.6.1-28.0.3.i386.rpm 22c91a5ef8937d87b703493c7cffe2ec i386/debug/enscript-debuginfo-1.6.1-28.0.3.i386.rpm This update can also be installed with the Update Agent; you can launch the Update Agent with the 'up2date' command. --------------------------------------------------------------------- -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: application/pgp-signature Size: 189 bytes Desc: not available URL: From wtogami at redhat.com Sat Jan 29 04:03:12 2005 From: wtogami at redhat.com (Warren Togami) Date: Fri, 28 Jan 2005 18:03:12 -1000 Subject: Fedora Core 2 Update: zlib-1.2.1.2-0.fc2 Message-ID: <41FB0B00.1090300@redhat.com> --------------------------------------------------------------------- Fedora Update Notification FEDORA-2005-095 2005-01-28 --------------------------------------------------------------------- Product : Fedora Core 2 Name : zlib Version : 1.2.1.2 Release : 0.fc2 Summary : The zlib compression and decompression library. Description : Zlib is a general-purpose, patent-free, lossless data compression library which is used by many different programs. --------------------------------------------------------------------- Update Information: #131385 Fixes 2 DoS issues --------------------------------------------------------------------- * Mon Sep 20 2004 Jeff Johnson 1.2.1.2-0.fc2 - backport 1.2.1.2 to FC2. * Sun Sep 12 2004 Jeff Johnson 1.2.1.2-1 - update to 1.2.1.2 to fix 2 DoS problems (#131385). * Tue Jun 15 2004 Elliot Lee - rebuilt --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/2/ 4ed4989005ddfbba1b8f23c7b0be55bb SRPMS/zlib-1.2.1.2-0.fc2.src.rpm 54d581bbbd131800bc89b161b667d3e0 x86_64/zlib-1.2.1.2-0.fc2.x86_64.rpm 3fad3066d0776ff61a7035445f0625de x86_64/zlib-devel-1.2.1.2-0.fc2.x86_64.rpm a9d02466e3249e9f228e37325275265d x86_64/debug/zlib-debuginfo-1.2.1.2-0.fc2.x86_64.rpm 9190c47907e197b4304ea3c75bf75cad x86_64/zlib-1.2.1.2-0.fc2.i386.rpm 15cfdb8ba162a0a7ea5858a8d6da38c6 x86_64/zlib-devel-1.2.1.2-0.fc2.i386.rpm 9190c47907e197b4304ea3c75bf75cad i386/zlib-1.2.1.2-0.fc2.i386.rpm 15cfdb8ba162a0a7ea5858a8d6da38c6 i386/zlib-devel-1.2.1.2-0.fc2.i386.rpm 3a6ac76659ff9fc7ab017f960fa9dbde i386/debug/zlib-debuginfo-1.2.1.2-0.fc2.i386.rpm This update can also be installed with the Update Agent; you can launch the Update Agent with the 'up2date' command. --------------------------------------------------------------------- From wtogami at redhat.com Sat Jan 29 04:06:23 2005 From: wtogami at redhat.com (Warren Togami) Date: Fri, 28 Jan 2005 18:06:23 -1000 Subject: CORRECTION: Fedora Core 2 Update: gaim-1.1.2-0.FC2 Message-ID: <41FB0BBF.1050001@redhat.com> CORRECTION: This was originally reported as FEDORA-2005-075, but Warren forgot to reserve an update number so must re-issue the announcements with new numbers. --------------------------------------------------------------------- Fedora Update Notification FEDORA-2005-084 2005-01-26 --------------------------------------------------------------------- Product : Fedora Core 2 Name : gaim Version : 1.1.2 Release : 0.FC2 Summary : A Gtk+ based multiprotocol instant messaging client Description : Gaim allows you to talk to anyone using a variety of messaging protocols, including AIM (Oscar and TOC), ICQ, IRC, Yahoo!, MSN Messenger, Jabber, Gadu-Gadu, Napster, and Zephyr. These protocols are implemented using a modular, easy to use design. To use a protocol, just add an account using the account editor. Gaim supports many common features of other clients, as well as many unique features, such as perl scripting and C plugins. Gaim is NOT affiliated with or endorsed by America Online, Inc., Microsoft Corporation, or Yahoo! Inc. or other messaging service providers. --------------------------------------------------------------------- Update Information: http://gaim.sourceforge.net/ChangeLog Fixes a great many bugs. Refer to the official changelog for details. --------------------------------------------------------------------- * Thu Jan 20 2005 Warren Togami 1:1.1.2-0.FC2 - FC2 * Thu Jan 20 2005 Warren Togami 1:1.1.2-1 - 1.1.2 with more bugfixes * Tue Jan 18 2005 Chip Turner 1:1.1.1-3 - rebuild for new perl * Mon Jan 03 2005 Warren Togami 1.1.1-2 - force required glib2 version * Tue Dec 28 2004 Warren Togami 1.1.1-1 - 1.1.1 (minor bugfixes) --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/2/ bd46bfcb6d28a39446eaa163d473b91d SRPMS/gaim-1.1.2-0.FC2.src.rpm 541ec4c1ee94daf804c0b3a5e48a29c6 x86_64/gaim-1.1.2-0.FC2.x86_64.rpm b7a798066662cb9ca061270135cac339 x86_64/debug/gaim-debuginfo-1.1.2-0.FC2.x86_64.rpm eef04cdc5f5090b01087bad10ba282dd i386/gaim-1.1.2-0.FC2.i386.rpm e943d6c20a3558025d853a78bc46508b i386/debug/gaim-debuginfo-1.1.2-0.FC2.i386.rpm This update can also be installed with the Update Agent; you can launch the Update Agent with the 'up2date' command. --------------------------------------------------------------------- From wtogami at redhat.com Sat Jan 29 04:08:23 2005 From: wtogami at redhat.com (Warren Togami) Date: Fri, 28 Jan 2005 18:08:23 -1000 Subject: CORRECTION: Fedora Core 3 Update: gaim-1.1.2-0.FC3 Message-ID: <41FB0C37.6070305@redhat.com> CORRECTION: This was originally reported as FEDORA-2005-076, but Warren forgot to reserve an update number so must re-issue the announcements with new numbers. --------------------------------------------------------------------- Fedora Update Notification FEDORA-2005-085 2005-01-26 --------------------------------------------------------------------- Product : Fedora Core 3 Name : gaim Version : 1.1.2 Release : 0.FC3 Summary : A Gtk+ based multiprotocol instant messaging client Description : Gaim allows you to talk to anyone using a variety of messaging protocols, including AIM (Oscar and TOC), ICQ, IRC, Yahoo!, MSN Messenger, Jabber, Gadu-Gadu, Napster, and Zephyr. These protocols are implemented using a modular, easy to use design. To use a protocol, just add an account using the account editor. Gaim supports many common features of other clients, as well as many unique features, such as perl scripting and C plugins. Gaim is NOT affiliated with or endorsed by America Online, Inc., Microsoft Corporation, or Yahoo! Inc. or other messaging service providers. --------------------------------------------------------------------- Update Information: http://gaim.sourceforge.net/ChangeLog Fixes a great many bugs. Refer to the official changelog for details. --------------------------------------------------------------------- * Thu Jan 20 2005 Warren Togami 1:1.1.2-0.FC3 - FC3 * Thu Jan 20 2005 Warren Togami 1:1.1.2-1 - 1.1.2 with more bugfixes * Tue Jan 18 2005 Chip Turner 1:1.1.1-3 - rebuild for new perl * Mon Jan 03 2005 Warren Togami 1.1.1-2 - force required glib2 version * Tue Dec 28 2004 Warren Togami 1.1.1-1 - 1.1.1 (minor bugfixes) --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/3/ cb4eb60a92932b39cb47bde8440ccf37 SRPMS/gaim-1.1.2-0.FC3.src.rpm 23291d7028757e94342b441160ff7aad x86_64/gaim-1.1.2-0.FC3.x86_64.rpm 7a1f283d485cee479a5e400dcea2dd9b x86_64/debug/gaim-debuginfo-1.1.2-0.FC3.x86_64.rpm 72cfd7b1a8f4c61b48090a33be1af582 i386/gaim-1.1.2-0.FC3.i386.rpm 8e4197dfcbabbfbba6e04c112e856464 i386/debug/gaim-debuginfo-1.1.2-0.FC3.i386.rpm This update can also be installed with the Update Agent; you can launch the Update Agent with the 'up2date' command. --------------------------------------------------------------------- From dcbw at redhat.com Sat Jan 29 22:19:24 2005 From: dcbw at redhat.com (Dan Williams) Date: Sat, 29 Jan 2005 17:19:24 -0500 (EST) Subject: Fedora Core 3 Update: NetworkManager-0.3.3-1.cvs20050119.2.fc3 Message-ID: --------------------------------------------------------------------- Fedora Update Notification FEDORA-2005-071 2005-01-29 --------------------------------------------------------------------- Product : Fedora Core 3 Name : NetworkManager Version : 0.3.3 Release : 1.cvs20050119.2.fc3 Summary : Network link manager and user applications Description : NetworkManager attempts to keep an active network connection available at all times. It is intended only for the desktop use-case, and is not intended for usage on servers. The point of NetworkManager is to make networking configuration and setup as painless and automatic as possible. If using DHCP, NetworkManager is _intended_ to replace default routes, obtain IP addresses from a DHCP server, and change nameservers whenever it sees fit. --------------------------------------------------------------------- Update Information: * Thu Jan 21 2005 - 0.3.3-1.cvs20050119 - Fix issue where NM wouldn't recognize that access points were encrypted, and then would try to connect without encryption - Refine packaging to put client library in separate package - Remove bind+caching-nameserver dep for FC-3, use 'nscd -i hosts' instead. DNS queries may timeout now right after device activation due to this change. --------------------------------------------------------------------- * Fri Jan 21 2005 - 0.3.3-1.cvs20050119 - Fix issue where NM wouldn't recognize that access points were encrypted, and then would try to connect without encryption - Refine packaging to put client library in separate package - Remove bind+caching-nameserver dep for FC-3, use 'nscd -i hosts' instead. DNS queries may timeout now right after device activation due to this change. --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/3/ f7cdb7b2392eabc9b741cedc1cf98a76 SRPMS/NetworkManager-0.3.3-1.cvs20050119.2.fc3.src.rpm ffa615f1ea86d858ff5aa29b41233687 x86_64/NetworkManager-0.3.3-1.cvs20050119.2.fc3.x86_64.rpm e2fadec387ee08e3dce694b1593f5438 x86_64/NetworkManager-gnome-0.3.3-1.cvs20050119.2.fc3.x86_64.rpm 1c05de7ea307130619fb37b56980f4fa x86_64/NetworkManager-devel-0.3.3-1.cvs20050119.2.fc3.x86_64.rpm 409491d9dbc47c88e854484926d5ee76 x86_64/NetworkManager-glib-0.3.3-1.cvs20050119.2.fc3.x86_64.rpm 1787545c95f512e902220537175a71c4 x86_64/debug/NetworkManager-debuginfo-0.3.3-1.cvs20050119.2.fc3.x86_64.rpm 127771650c27b35444642def64a68015 i386/NetworkManager-0.3.3-1.cvs20050119.2.fc3.i386.rpm d2cb8277f387d3092c66e8e5f50e5681 i386/NetworkManager-gnome-0.3.3-1.cvs20050119.2.fc3.i386.rpm 7af5ff86cce62a0beb4aa7fcb34fa264 i386/NetworkManager-devel-0.3.3-1.cvs20050119.2.fc3.i386.rpm 04dcf332d690d99fce687cefc33b7d37 i386/NetworkManager-glib-0.3.3-1.cvs20050119.2.fc3.i386.rpm 2fc23b0445f68985cbedb96e46bd36ff i386/debug/NetworkManager-debuginfo-0.3.3-1.cvs20050119.2.fc3.i386.rpm This update can also be installed with the Update Agent; you can launch the Update Agent with the 'up2date' command. --------------------------------------------------------------------- From tmraz at redhat.com Mon Jan 31 09:08:15 2005 From: tmraz at redhat.com (Tomas Mraz) Date: Mon, 31 Jan 2005 04:08:15 -0500 Subject: Fedora Core 3 Update: openssl096b-0.9.6b-21 Message-ID: <200501310908.j0V98F710800@porkchop.devel.redhat.com> --------------------------------------------------------------------- Fedora Update Notification FEDORA-2005-078 2005-01-31 --------------------------------------------------------------------- Product : Fedora Core 3 Name : openssl096b Version : 0.9.6b Release : 21 Summary : The OpenSSL toolkit. Description : The OpenSSL toolkit provides support for secure communications between machines. OpenSSL includes a certificate management tool and shared libraries which provide various cryptographic algorithms and protocols. --------------------------------------------------------------------- Update Information: This update adds missing fix for CAN-2004-0081. --------------------------------------------------------------------- * Wed Oct 27 2004 Nalin Dahyabhai 0.9.6b-21 - rebuild * Wed Oct 27 2004 Nalin Dahyabhai 0.9.6b-20 - rebuild --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/3/ 376588aa72cdac37281ae30e76e4092f SRPMS/openssl096b-0.9.6b-21.src.rpm def5ab22bd527f72611575e8f9edee0e x86_64/openssl096b-0.9.6b-21.x86_64.rpm 74ecfc4d2954604d2a54007d8dc54cb5 x86_64/debug/openssl096b-debuginfo-0.9.6b-21.x86_64.rpm 7154a102525adb6d7e6955783759559c x86_64/openssl096b-0.9.6b-21.i386.rpm 7154a102525adb6d7e6955783759559c i386/openssl096b-0.9.6b-21.i386.rpm fa8467ff5b3508b36f775ddd047625ea i386/debug/openssl096b-debuginfo-0.9.6b-21.i386.rpm This update can also be installed with the Update Agent; you can launch the Update Agent with the 'up2date' command. --------------------------------------------------------------------- From tmraz at redhat.com Mon Jan 31 09:09:22 2005 From: tmraz at redhat.com (Tomas Mraz) Date: Mon, 31 Jan 2005 04:09:22 -0500 Subject: Fedora Core 2 Update: openssl096b-0.9.6b-20 Message-ID: <200501310909.j0V99MV10832@porkchop.devel.redhat.com> --------------------------------------------------------------------- Fedora Update Notification FEDORA-2005-077 2005-01-31 --------------------------------------------------------------------- Product : Fedora Core 2 Name : openssl096b Version : 0.9.6b Release : 20 Summary : The OpenSSL toolkit. Description : The OpenSSL toolkit provides support for secure communications between machines. OpenSSL includes a certificate management tool and shared libraries which provide various cryptographic algorithms and protocols. --------------------------------------------------------------------- Update Information: This update adds missing fix for CAN-2004-0081. --------------------------------------------------------------------- * Wed Oct 27 2004 Nalin Dahyabhai 0.9.6b-20 - rebuild * Mon Sep 20 2004 Mike McLean 0.9.6b-19 - rebuilt * Tue Jun 15 2004 Elliot Lee - rebuilt * Tue Mar 16 2004 Joe Orton 0.9.6b-18 - rebuild * Mon Mar 08 2004 Joe Orton 0.9.6b-17 - rebuild * Mon Mar 08 2004 Joe Orton 0.9.6b-16 - rebuild * Mon Mar 08 2004 Joe Orton 0.9.6b-16 - rebuild * Mon Mar 08 2004 Joe Orton 0.9.6b-15 - add security fix for CAN-2004-0081 - conditionalize use of -Wa,--noexecstack --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/2/ d5a4c69326db840475f0faee53bae362 SRPMS/openssl096b-0.9.6b-20.src.rpm 94e9b247b41232707b16831a47c93340 x86_64/openssl096b-0.9.6b-20.x86_64.rpm 70a9678b257c6e71218e1b0d6b175efe x86_64/debug/openssl096b-debuginfo-0.9.6b-20.x86_64.rpm da9186a847ca483b96bfab3e36ca907e i386/openssl096b-0.9.6b-20.i386.rpm 0b1eaf9c40ee7b81ed33420b7f546d2c i386/debug/openssl096b-debuginfo-0.9.6b-20.i386.rpm This update can also be installed with the Update Agent; you can launch the Update Agent with the 'up2date' command. --------------------------------------------------------------------- From havill at redhat.com Mon Jan 31 16:47:39 2005 From: havill at redhat.com (Adrian Havill) Date: Mon, 31 Jan 2005 11:47:39 -0500 Subject: Fedora Core 3 Update: curl-7.12.3-2 Message-ID: <41FE612B.3030104@redhat.com> --------------------------------------------------------------------- Fedora Update Notification FEDORA-2005-094 2005-01-31 --------------------------------------------------------------------- Product : Fedora Core 3 Name : curl Version : 7.12.3 Release : 2 Summary : A utility for getting files from remote servers (FTP, HTTP, and others). Description : cURL is a tool for getting files from FTP, HTTP, Gopher, Telnet, and Dict servers, using any of the supported protocols. cURL is designed to work without user interaction or any kind of interactivity. cURL offers many useful capabilities, like proxy support, user authentication, FTP upload, HTTP post, and file transfer resume. --------------------------------------------------------------------- Update Information: libidn-devel is now required so that systems using the devel subpkg will build correctly. The latest version of curl uses the poll() syscall to get around a previous file descriptor limit. --------------------------------------------------------------------- * Fri Jan 28 2005 Adrian Havill 7.12.3-2 - Upgrade to 7.12.3, which uses poll() for FDSETSIZE limit (#134794) - remove proftpd kludge; included upstream * Tue Nov 09 2004 Adrian Havill 7.12.1-2 - devel subpkg should Require libidn-devel (#138441) --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/3/ f7c4c5da4a2118e342b0a37ae40797ed SRPMS/curl-7.12.3-2.src.rpm 89336ad292fa85d0d914aa047fdd395e x86_64/curl-7.12.3-2.x86_64.rpm 5df4033531745dfb918036451c39657f x86_64/curl-devel-7.12.3-2.x86_64.rpm 7d2b3d813733c8facd812345bd992ef9 x86_64/debug/curl-debuginfo-7.12.3-2.x86_64.rpm fedbdf644ca773d0f2d1b5b8ee878c75 x86_64/curl-7.12.3-2.i386.rpm fedbdf644ca773d0f2d1b5b8ee878c75 i386/curl-7.12.3-2.i386.rpm 3cf6f53de869c7548e766911112e00d7 i386/curl-devel-7.12.3-2.i386.rpm 6ef192425092a352a2fd2baa920bfe2c i386/debug/curl-debuginfo-7.12.3-2.i386.rpm This update can also be installed with the Update Agent; you can launch the Update Agent with the 'up2date' command. --------------------------------------------------------------------- From twaugh at redhat.com Mon Jan 31 17:45:28 2005 From: twaugh at redhat.com (Tim Waugh) Date: Mon, 31 Jan 2005 17:45:28 +0000 Subject: Fedora Core 3 Update: enscript-1.6.1-28.0.4 Message-ID: <20050131174528.GO5322@redhat.com> --------------------------------------------------------------------- Fedora Update Notification FEDORA-2005-096 2005-01-31 --------------------------------------------------------------------- Product : Fedora Core 3 Name : enscript Version : 1.6.1 Release : 28.0.4 Summary : A plain ASCII to PostScript converter. Description : GNU enscript is a free replacement for Adobe's Enscript program. Enscript converts ASCII files to PostScript(TM) and spools generated PostScript output to the specified printer or saves it to a file. Enscript can be extended to handle different output media and includes many options for customizing printouts. --------------------------------------------------------------------- Update Information: This update fixes another regression introduced by a recent update. --------------------------------------------------------------------- * Sat Jan 29 2005 Tim Waugh 1.6.1-28.0.4 - Really fixed patch for CAN-2004-1186 (bug #144684). --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/3/ 381f38155c784dd2b85e29e8f94af401 SRPMS/enscript-1.6.1-28.0.4.src.rpm 4f0533c7094da899e7adfd4709165c93 x86_64/enscript-1.6.1-28.0.4.x86_64.rpm 35530cbdf5c60dc6a913ecafbf9daafd x86_64/debug/enscript-debuginfo-1.6.1-28.0.4.x86_64.rpm 83bd81f0df0d0f18f9ac02edd5973c9e i386/enscript-1.6.1-28.0.4.i386.rpm f98b7c187816ba9ccd44349ff62ad7cf i386/debug/enscript-debuginfo-1.6.1-28.0.4.i386.rpm This update can also be installed with the Update Agent; you can launch the Update Agent with the 'up2date' command. --------------------------------------------------------------------- -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: application/pgp-signature Size: 189 bytes Desc: not available URL: From twaugh at redhat.com Mon Jan 31 17:55:29 2005 From: twaugh at redhat.com (Tim Waugh) Date: Mon, 31 Jan 2005 17:55:29 +0000 Subject: Fedora Core 3 Update: system-config-printer-0.6.116.1-1 Message-ID: <20050131175529.GP5322@redhat.com> --------------------------------------------------------------------- Fedora Update Notification FEDORA-2005-087 2005-01-31 --------------------------------------------------------------------- Product : Fedora Core 3 Name : system-config-printer Version : 0.6.116.1 Release : 1 Summary : A printer configuration backend/frontend combination. Description : The printconf utility is a printer configuration and filtration system based on magicfilter (the alchemist data library) and the foomatic filter system. It rebuilds local print configuration and spool directories from data sources at lpd init time, and is integrated to use the multi-sourced features of the alchemist data library. --------------------------------------------------------------------- Update Information: Bug-fix release. --------------------------------------------------------------------- * Fri Jan 28 2005 Tim Waugh 0.6.116.1-1 - 0.6.116.1: - Fixed LPD checkbox (bug #142978). - Allow digits at the start of the queue name (bug #121772). --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/3/ 23e15ab52f2d5591972707526efffd48 SRPMS/system-config-printer-0.6.116.1-1.src.rpm e3d5c8599d44b6fa46e319a07e0f1b07 x86_64/system-config-printer-0.6.116.1-1.x86_64.rpm c5c50bc84f959ebb89fcfee260154cc4 x86_64/system-config-printer-gui-0.6.116.1-1.x86_64.rpm 46c1f879b2cbf8ca597d7256e2451ea8 x86_64/debug/system-config-printer-debuginfo-0.6.116.1-1.x86_64.rpm 4b604588c52bfb91f76086b8cd530ced i386/system-config-printer-0.6.116.1-1.i386.rpm b0bfd1a281952a726bccc391a7ba6c9d i386/system-config-printer-gui-0.6.116.1-1.i386.rpm b578c2549b21a86f804ccd428340ea24 i386/debug/system-config-printer-debuginfo-0.6.116.1-1.i386.rpm This update can also be installed with the Update Agent; you can launch the Update Agent with the 'up2date' command. --------------------------------------------------------------------- -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: application/pgp-signature Size: 189 bytes Desc: not available URL: From tagoh at redhat.com Mon Jan 31 19:52:34 2005 From: tagoh at redhat.com (Akira TAGOH) Date: Tue, 01 Feb 2005 04:52:34 +0900 (JST) Subject: Fedora Core 3 Update: ruby-1.8.2-1.FC3.1 Message-ID: <20050201.045234.1356575228498210295.tagoh@redhat.com> --------------------------------------------------------------------- Fedora Update Notification FEDORA-2005-086 2005-02-01 --------------------------------------------------------------------- Product : Fedora Core 3 Name : ruby Version : 1.8.2 Release : 1.FC3.1 Summary : An interpreter of object-oriented scripting language Description : Ruby is the interpreted scripting language for quick and easy object-oriented programming. It has many features to process text files and to do system management tasks (as in Perl). It is simple, straight-forward, and extensible. --------------------------------------------------------------------- * Sat Jan 29 2005 Akira TAGOH - 1.8.2-1.FC3.1 - backported the changes from devel: - separated out to rdoc package. - make the dependency of irb for rdoc. (#144708) - fixed the wrong generation of file manifest. (#146055) - spec file clean up. --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/3/ 871bf38f9749e99bb5c25bc2da6379ff SRPMS/ruby-1.8.2-1.FC3.1.src.rpm c4afcb2e94f74269d4d95b4e5a420532 x86_64/rdoc-1.8.2-1.FC3.1.x86_64.rpm 2d3ac7973a1e36a1b80e8ad1294df048 x86_64/irb-1.8.2-1.FC3.1.x86_64.rpm 702bbfeb901e880c3366f1df2cb15e02 x86_64/ruby-1.8.2-1.FC3.1.x86_64.rpm 427ace7e3876a0d7484e6e7f63685ca0 x86_64/ri-1.8.2-1.FC3.1.x86_64.rpm 20bdf76cad2e4220325f084435b1d78f x86_64/debug/ruby-debuginfo-1.8.2-1.FC3.1.x86_64.rpm 2a059cd6129e6b6edf3f20f2e8a1233f x86_64/ruby-devel-1.8.2-1.FC3.1.x86_64.rpm 73bbb816a1539230618903cf1fb92269 x86_64/ruby-docs-1.8.2-1.FC3.1.x86_64.rpm 784ad3f0f3156d31c621d705b3cbf1f3 x86_64/ruby-libs-1.8.2-1.FC3.1.x86_64.rpm 15eae998d2d6fa804fc9c9e1e1667314 x86_64/ruby-mode-1.8.2-1.FC3.1.x86_64.rpm 0482a4226d75c15b08dafbe2f207d484 x86_64/ruby-tcltk-1.8.2-1.FC3.1.x86_64.rpm 1d21a7b9b2cbb511d198dca53732bf01 x86_64/ruby-libs-1.8.2-1.FC3.1.i386.rpm c30c7bfbe0405f4e034754e439753f5b i386/ruby-devel-1.8.2-1.FC3.1.i386.rpm a55f1158ba92ad7824ebf73303e8c7bc i386/irb-1.8.2-1.FC3.1.i386.rpm 49ae3c0990a0a0fd010da702d9cb0ba1 i386/rdoc-1.8.2-1.FC3.1.i386.rpm 16f4e9a10be4eb8ab50b05ab4f0f500f i386/ri-1.8.2-1.FC3.1.i386.rpm f102ecdd46329e4423adfa09a57f68d6 i386/ruby-1.8.2-1.FC3.1.i386.rpm 2bce2b13e3769dd718d0f6865ea9fbcb i386/debug/ruby-debuginfo-1.8.2-1.FC3.1.i386.rpm 208be3e15af74b4aaae97212aff5795e i386/ruby-docs-1.8.2-1.FC3.1.i386.rpm 1d21a7b9b2cbb511d198dca53732bf01 i386/ruby-libs-1.8.2-1.FC3.1.i386.rpm 380c44e2781f820bfc439406c084d0f0 i386/ruby-mode-1.8.2-1.FC3.1.i386.rpm 2fb359cab1bb6e4bf853523d4ecbc9e9 i386/ruby-tcltk-1.8.2-1.FC3.1.i386.rpm This update can also be installed with the Update Agent; you can launch the Update Agent with the 'up2date' command. --------------------------------------------------------------------- From notting at redhat.com Mon Jan 31 21:09:05 2005 From: notting at redhat.com (Bill Nottingham) Date: Mon, 31 Jan 2005 16:09:05 -0500 Subject: Fedora Core 3 Update: rhgb-0.16.2-1.FC3 Message-ID: <20050131210905.GA10764@nostromo.devel.redhat.com> --------------------------------------------------------------------- Fedora Update Notification FEDORA-2005-102 2005-01-31 --------------------------------------------------------------------- Product : Fedora Core 3 Name : rhgb Version : 0.16.2 Release : 1.FC3 Summary : Red Hat Graphical Boot Description : Red Hat Graphical Boot provides a clean and simple interface to the boot process --------------------------------------------------------------------- Update Information: This update fixes various errors of the form "init: open(/dev/pts/0): No such file or directory". --------------------------------------------------------------------- * Mon Jan 31 2005 Bill Nottingham 0.16.2-1.FC3 - fix resetting of init's console on exit (#141953) --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/3/ 430602a1ce677ff82875eab80eaafa06 SRPMS/rhgb-0.16.2-1.FC3.src.rpm 7515110f95370fbda1fa66a933667aa9 x86_64/rhgb-0.16.2-1.FC3.x86_64.rpm 262041e1add8385db0bcd7f4bd173ee0 x86_64/debug/rhgb-debuginfo-0.16.2-1.FC3.x86_64.rpm cb2a18b6c8fa17d481ae3c54f67a05d7 i386/rhgb-0.16.2-1.FC3.i386.rpm f74725d325f3ea09b40bc44c69f981f0 i386/debug/rhgb-debuginfo-0.16.2-1.FC3.i386.rpm This update can also be installed with the Update Agent; you can launch the Update Agent with the 'up2date' command. ---------------------------------------------------------------------