From jnovy at redhat.com Fri Jul 1 11:16:25 2005 From: jnovy at redhat.com (Jindrich Novy) Date: Fri, 1 Jul 2005 07:16:25 -0400 Subject: Fedora Core 3 Update: netpbm-10.27-4.FC3.1 Message-ID: <200507011116.j61BGP8H017031@porkchop.devel.redhat.com> --------------------------------------------------------------------- Fedora Update Notification FEDORA-2005-506 2005-07-01 --------------------------------------------------------------------- Product : Fedora Core 3 Name : netpbm Version : 10.27 Release : 4.FC3.1 Summary : A library for handling different graphics file formats. Description : The netpbm package contains a library of functions which support programs for handling various graphics file formats, including .pbm (portable bitmaps), .pgm (portable graymaps), .pnm (portable anymaps), .ppm (portable pixmaps) and others. --------------------------------------------------------------------- * Mon Jun 27 2005 Jindrich Novy 10.27-4.FC3.1 - create correct symlink pnmtopnm -> pamtopnm (#161436) - fix segfault in pbmtolj caused by unchecked assertions caused by definition of NDEBUG (#160429) - drop hunk from .security patch causing dual inclusion of string.h in pbmtolj.c --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/3/ 142c7289ac39ea36bf4cd36421a15b43 SRPMS/netpbm-10.27-4.FC3.1.src.rpm f5cd9ebfacf259c86c8294525c6730a5 x86_64/netpbm-10.27-4.FC3.1.x86_64.rpm 1cb2a5b33b586950918938605948fba7 x86_64/netpbm-devel-10.27-4.FC3.1.x86_64.rpm 7ce54feed62400e58601f05d66338584 x86_64/netpbm-progs-10.27-4.FC3.1.x86_64.rpm ba773dfbbe93f7bc25b53bcbd84fcaca x86_64/debug/netpbm-debuginfo-10.27-4.FC3.1.x86_64.rpm e678d84f86fe34785fd8b30b89976409 x86_64/netpbm-10.27-4.FC3.1.i386.rpm e678d84f86fe34785fd8b30b89976409 i386/netpbm-10.27-4.FC3.1.i386.rpm 8fa66559e7a6dc90ab875c38631a042f i386/netpbm-devel-10.27-4.FC3.1.i386.rpm 26a43d9a2fe4465f1321f4ff8725e982 i386/netpbm-progs-10.27-4.FC3.1.i386.rpm 99b2b6811f07d70ce60b396c3404c39e i386/debug/netpbm-debuginfo-10.27-4.FC3.1.i386.rpm This update can also be installed with the Update Agent; you can launch the Update Agent with the 'up2date' command. --------------------------------------------------------------------- From jnovy at redhat.com Fri Jul 1 11:16:32 2005 From: jnovy at redhat.com (Jindrich Novy) Date: Fri, 1 Jul 2005 07:16:32 -0400 Subject: Fedora Core 4 Update: netpbm-10.27-4.FC4.2 Message-ID: <200507011116.j61BGWHl017052@porkchop.devel.redhat.com> --------------------------------------------------------------------- Fedora Update Notification FEDORA-2005-507 2005-07-01 --------------------------------------------------------------------- Product : Fedora Core 4 Name : netpbm Version : 10.27 Release : 4.FC4.2 Summary : A library for handling different graphics file formats. Description : The netpbm package contains a library of functions which support programs for handling various graphics file formats, including .pbm (portable bitmaps), .pgm (portable graymaps), .pnm (portable anymaps), .ppm (portable pixmaps) and others. --------------------------------------------------------------------- * Mon Jun 27 2005 Jindrich Novy 10.27-4.FC4.2 - create correct symlink pnmtopnm -> pamtopnm (#161436) * Wed Jun 22 2005 Jindrich Novy 10.27-4.FC4.1 - fix segfault in pbmtolj caused by unchecked assertions caused by definition of NDEBUG (#160429) - drop hunk from .security patch causing dual inclusion of string.h in pbmtolj.c * Tue May 31 2005 Jindrich Novy 10.27-4 - fix segfault in pnmcolormap what makes latex2html/ppmquant unusable (#158665, #139111) --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/4/ ac77f448defe05b0a9c7818a8c8ccfc6 SRPMS/netpbm-10.27-4.FC4.2.src.rpm d0f9379b547626f7b717522dbce9327b ppc/netpbm-10.27-4.FC4.2.ppc.rpm fb79dfc7c19dc11f09e970bddd20f053 ppc/netpbm-devel-10.27-4.FC4.2.ppc.rpm 352f6dcc16178083cc4c5693c97b4d85 ppc/netpbm-progs-10.27-4.FC4.2.ppc.rpm 868ea5e7289fd9051f70ebeffc6179bf ppc/debug/netpbm-debuginfo-10.27-4.FC4.2.ppc.rpm c7bedf6b6848713ec55ef603499ceafe ppc/netpbm-10.27-4.FC4.2.ppc64.rpm 3d1ef78eb104fef5c6a8b25a830d1d16 x86_64/netpbm-10.27-4.FC4.2.x86_64.rpm 4bc092aaf4929c5fe9bcfea9ef620968 x86_64/netpbm-devel-10.27-4.FC4.2.x86_64.rpm a8a45dc0809b2ad5c157cc7db9ff560f x86_64/netpbm-progs-10.27-4.FC4.2.x86_64.rpm 13f77ef69c58bb0e638cf1d9628c8b6f x86_64/debug/netpbm-debuginfo-10.27-4.FC4.2.x86_64.rpm f5c899fd2de633828c1ead8f0a086af7 x86_64/netpbm-10.27-4.FC4.2.i386.rpm f5c899fd2de633828c1ead8f0a086af7 i386/netpbm-10.27-4.FC4.2.i386.rpm d2b52a53a0871b30c1cefdec117f994d i386/netpbm-devel-10.27-4.FC4.2.i386.rpm d229a99e5b6ee1ce61e4582dff692e8e i386/netpbm-progs-10.27-4.FC4.2.i386.rpm 965a06b2fdb004a4caa919d0271b19be i386/debug/netpbm-debuginfo-10.27-4.FC4.2.i386.rpm This update can also be installed with the Update Agent; you can launch the Update Agent with the 'up2date' command. --------------------------------------------------------------------- From davej at redhat.com Fri Jul 1 18:59:34 2005 From: davej at redhat.com (David Jones) Date: Fri, 1 Jul 2005 14:59:34 -0400 Subject: [SECURITY] Fedora Core 4 Update: kernel-2.6.12-1.1387_FC4 Message-ID: <200507011859.j61IxYVC002769@devserv.devel.redhat.com> --------------------------------------------------------------------- Fedora Update Notification FEDORA-2005-510 2005-07-01 --------------------------------------------------------------------- Product : Fedora Core 4 Name : kernel Version : 2.6.12 Release : 1.1387_FC4 Summary : The Linux kernel (the core of the Linux operating system) Description : The kernel package contains the Linux kernel (vmlinuz), the core of any Linux operating system. The kernel handles the basic functions of the operating system: memory allocation, process allocation, device input and output, etc. --------------------------------------------------------------------- * Wed Jun 29 2005 Dave Jones - 2.6.12.2 * Mon Jun 27 2005 Dave Jones - Disable multipath caches. (#161168) - Reenable AMD756 I2C driver for x86-64. (#159609) - Add more IBM r40e BIOS's to the C2/C3 blacklist. * Thu Jun 23 2005 Dave Jones - Make orinoco driver suck less. (Scanning/roaming/ethtool support). - Exec-shield randomisation fix. - pwc driver warning fix. - Prevent potential oops in tux with symlinks. (#160219) * Wed Jun 22 2005 Dave Jones - 2.6.12.1 - Clean up subthread exec (CAN-2005-1913) - ia64 ptrace + sigrestore_context (CAN-2005-1761) * Wed Jun 22 2005 David Woodhouse - Update audit support * Mon Jun 20 2005 Dave Jones - Rebase to 2.6.12 - Temporarily drop Alans IDE fixes whilst they get redone. - Enable userspace queueing of ipv6 packets. * Tue Jun 7 2005 Dave Jones - Drop recent b44 changes which broke some setups. --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/4/ 68906e8cdfa721d63a96ac3bd6635b94 SRPMS/kernel-2.6.12-1.1387_FC4.src.rpm 66201acc7fdef768e712dba6e3c793c9 ppc/kernel-2.6.12-1.1387_FC4.ppc.rpm 3d290d2dbb1dac9af49e9a1992027168 ppc/kernel-devel-2.6.12-1.1387_FC4.ppc.rpm de185a6885c00491e2c405cb1aa8feb5 ppc/kernel-smp-2.6.12-1.1387_FC4.ppc.rpm befe1744a3e7a595ec991024cedf0468 ppc/kernel-smp-devel-2.6.12-1.1387_FC4.ppc.rpm d6ac7805f7a461e74d579776d58ac60a ppc/debug/kernel-debuginfo-2.6.12-1.1387_FC4.ppc.rpm 39e1620040f9073b9749cb0b33f4ecbe ppc/kernel-2.6.12-1.1387_FC4.ppc64.rpm 20fd8eea6c7ed250a981919c9404744f ppc/kernel-devel-2.6.12-1.1387_FC4.ppc64.rpm 08a8c38f7ddf12a0243327a6784d80f2 ppc/kernel-2.6.12-1.1387_FC4.ppc64iseries.rpm 82e101b7ecc70b85d9d9ef351fadd027 ppc/kernel-devel-2.6.12-1.1387_FC4.ppc64iseries.rpm d89a5c3f4d43adc616fe23c397956e06 x86_64/kernel-2.6.12-1.1387_FC4.x86_64.rpm be56fd89067b309d7e2e626222526565 x86_64/kernel-devel-2.6.12-1.1387_FC4.x86_64.rpm ee417cc28aff907cc99b03620b4f637f x86_64/kernel-smp-2.6.12-1.1387_FC4.x86_64.rpm 9a31e27cea262b9fbf1f231e4a5bdbb8 x86_64/kernel-smp-devel-2.6.12-1.1387_FC4.x86_64.rpm 9a1d10a091c852ab1fc4fb4fad6b918a x86_64/debug/kernel-debuginfo-2.6.12-1.1387_FC4.x86_64.rpm da505d0e0b14ae1c586cb8a164d3db48 x86_64/kernel-doc-2.6.12-1.1387_FC4.noarch.rpm ea787b97e670cd8592ed277882c94a42 i386/kernel-2.6.12-1.1387_FC4.i586.rpm 935ae33b6cd720650db61aa32c0a8a1f i386/kernel-devel-2.6.12-1.1387_FC4.i586.rpm a3bfea820645cbbeeec6cbf5b63166f3 i386/debug/kernel-debuginfo-2.6.12-1.1387_FC4.i586.rpm 9eded5ffd24b6259851dcf1a75629afe i386/kernel-2.6.12-1.1387_FC4.i686.rpm 541921276767d1a2f979baeaaa98b907 i386/kernel-devel-2.6.12-1.1387_FC4.i686.rpm 8807e5d1adcab74387bb5a7a1119566d i386/kernel-smp-2.6.12-1.1387_FC4.i686.rpm 094d812e41e6ef85b67caf2c54e0c3f0 i386/kernel-smp-devel-2.6.12-1.1387_FC4.i686.rpm 5d37b15e7062235ae815105405526579 i386/kernel-xen0-2.6.12-1.1387_FC4.i686.rpm 6197b274f6e426a90d53e4a5286c8aa5 i386/kernel-xen0-devel-2.6.12-1.1387_FC4.i686.rpm ca3695ea26e76e6ac2d6151d5a719676 i386/kernel-xenU-2.6.12-1.1387_FC4.i686.rpm 3078411c7337cb087c4d917fc5e24684 i386/kernel-xenU-devel-2.6.12-1.1387_FC4.i686.rpm e1f76c659eaf5b6a53f2dfff3251ed0b i386/debug/kernel-debuginfo-2.6.12-1.1387_FC4.i686.rpm da505d0e0b14ae1c586cb8a164d3db48 i386/kernel-doc-2.6.12-1.1387_FC4.noarch.rpm This update can also be installed with the Update Agent; you can launch the Update Agent with the 'up2date' command. --------------------------------------------------------------------- From notting at redhat.com Fri Jul 1 19:52:45 2005 From: notting at redhat.com (Bill Nottingham) Date: Fri, 1 Jul 2005 15:52:45 -0400 Subject: Fedora Core 4 Update: cryptsetup-luks-1.0.1-0.fc4 Message-ID: <20050701195245.GA16147@nostromo.devel.redhat.com> --------------------------------------------------------------------- Fedora Update Notification FEDORA-2005-511 2005-07-01 --------------------------------------------------------------------- Product : Fedora Core 4 Name : cryptsetup-luks Version : 1.0.1 Release : 0.fc4 Summary : A utility for setting up encrypted filesystems Description : This package contains cryptsetup, a utility for setting up encrypted filesystems using Device Mapper and the dm-crypt target. --------------------------------------------------------------------- Update Information: This update fixes twp incompatibilities: - when moving disks to/from 32/64-bit systems - when using piped passwords --------------------------------------------------------------------- * Fri Jul 1 2005 Bill Nottingham 1.0.1-0.fc4 - update to 1.0.1 - fixes incompatiblity with previous cryptsetup for piped passwords * Thu Jun 16 2005 Bill Nottingham 1.0-2 - add patch for 32/64 bit compatibility (#160445, ) --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/4/ aec06da305f3fc58fba78bc3b0ce3597 SRPMS/cryptsetup-luks-1.0.1-0.fc4.src.rpm fea5df875b6ee6a009cc7aedc655c938 ppc/cryptsetup-luks-1.0.1-0.fc4.ppc.rpm 9dde1ae6c5749b893bdd4088d53e72be ppc/debug/cryptsetup-luks-debuginfo-1.0.1-0.fc4.ppc.rpm e83a9051da9178e0ab19534956d54beb x86_64/cryptsetup-luks-1.0.1-0.fc4.x86_64.rpm 2a0e8ad9cffa32115fcee92df37746bd x86_64/debug/cryptsetup-luks-debuginfo-1.0.1-0.fc4.x86_64.rpm 5b5966fea3250b044ed13b094fe36b8c i386/cryptsetup-luks-1.0.1-0.fc4.i386.rpm 7cad9bda768a19b0c906ad25a1daa87c i386/debug/cryptsetup-luks-debuginfo-1.0.1-0.fc4.i386.rpm This update can also be installed with the Update Agent; you can launch the Update Agent with the 'up2date' command. --------------------------------------------------------------------- From wtogami at redhat.com Sun Jul 3 08:54:36 2005 From: wtogami at redhat.com (Warren Togami) Date: Sun, 03 Jul 2005 10:54:36 +0200 Subject: FC4 CD/DVD Installer Syslinux Crash Workaround Message-ID: <42C7A7CC.1070104@redhat.com> RAMDISK: Couldn't find valid RAM disk image starting at 0. VFS: Cannot open root device "" or unknown-block(8,3) Please append a correct "root=" boot option Kernel panic - not syncing: VFS: Unable to mount root fs on unknown-block(8,3) http://people.redhat.com/wtogami/ar...linux-crash.jpg If you boot the FC4 CD or DVD installer and see an error something like the above text or picture, then your motherboard chipset may be affected by the syslinux crash bug. This bug reportedly happens most often on Intel Pentium4 or Nocona chipsets 845, 865, 875, 915, 925, 945, 955, and very rarely on some AMD64 motherboards. Simple Workaround The majority of users can easily workaround this problem by using the "garbage" workaround. Simply boot the CD/DVD, and at the first prompt type any line of garbage (the string "garbage" works fine), then ENTER. At this point you can use any regular installer command to start the installer, or simply ENTER. Less than Simple Workaround http://people.redhat.com/pjones/i915/booti915.iso For some rare users the "garbage" workaround does not work. For these users, this 6MB sized i386 boot.iso replacement should theoretically work. Note that boot.iso is only usable with a network-based install. http://forums.fedoraforum.org/showthread.php?t=62400 See the latest version of this notice with new information as it is known at this URL. From tchung at fedoranews.org Mon Jul 4 07:01:33 2005 From: tchung at fedoranews.org (Thomas Chung) Date: Mon, 4 Jul 2005 00:01:33 -0700 Subject: Fedora Weekly News Issue 3 Message-ID: <20050704062106.M51930@fedoranews.org> Welcome to our issue number 3 of Fedora Weekly News http://fedoranews.org/wiki/Fedora_Weekly_News_Issue_3 In this issue, we have following articles: 1 Status of Livna Repository 2 JPackage Java for FC4 3 Bluetooth Dialup Networking for FC4 4 Caveats and Known Bugs on FC4 5 FC3 to FC4 Upgrade Process Question 6 More Fedora Core 4 Reviews 7 Up2date Issue on FC4 8 Flash Plugin Finder Serivce on FC4 9 Tip of the Week 10 Fedora Core 4 Updates 11 Contributing to Fedora Weekly News The latest issue can always be found at http://fedoranews.org/wiki/Fedora_Weekly_News_Latest_Issue We need more volunteer writers who watch the Fedora community and report about what is going on. To find out how you can contribute, please visit http://fedoranews.org/wiki/Contributing_to_Fedora_Weekly_News See you in next issue of FWN! -- Thomas Chung FedoraNEWS.ORG (http://fedoranews.org) "..where you can free your knowledge for your free community!" From dwalsh at redhat.com Tue Jul 5 01:09:17 2005 From: dwalsh at redhat.com (Daniel J Walsh) Date: Mon, 04 Jul 2005 21:09:17 -0400 Subject: Fedora Core 3 Update: selinux-policy-targeted-1.17.30-3.16 Message-ID: <42C9DDBD.6050209@redhat.com> --------------------------------------------------------------------- Fedora Update Notification FEDORA-2005-496 2005-07-04 --------------------------------------------------------------------- Product : Fedora Core 3 Name : selinux-policy-targeted Version : 1.17.30 Release : 3.16 Summary : SELinux targeted policy configuration Description : Security-enhanced Linux is a patch of the Linux? kernel and a number of utilities with enhanced security functionality designed to add mandatory access controls to Linux. The Security-enhanced Linux kernel contains new architectural components originally developed to improve the security of the Flask operating system. These architectural components provide general support for the enforcement of many kinds of mandatory access control policies, including those based on the concepts of Type Enforcement?, Role-based Access Control, and Multi-level Security. This package contains the SELinux example policy configuration along with the Flask configuration information and the application configuration files. --------------------------------------------------------------------- * Wed Jun 29 2005 Dan Walsh 1.17.30-3.16 - Allow unconfined_t to execmod file_type --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/3/ dad222f39faa89a86c788802eae3c37c SRPMS/selinux-policy-targeted-1.17.30-3.16.src.rpm bcf0fdfa4c4f2a67538bef414c19ee5f x86_64/selinux-policy-targeted-1.17.30-3.16.noarch.rpm 1b4801b9854dc1a1f6791b83b6a71048 x86_64/selinux-policy-targeted-sources-1.17.30-3.16.noarch.rpm bcf0fdfa4c4f2a67538bef414c19ee5f i386/selinux-policy-targeted-1.17.30-3.16.noarch.rpm 1b4801b9854dc1a1f6791b83b6a71048 i386/selinux-policy-targeted-sources-1.17.30-3.16.noarch.rpm This update can also be installed with the Update Agent; you can launch the Update Agent with the 'up2date' command. --------------------------------------------------------------------- -- From than at redhat.com Tue Jul 5 06:48:39 2005 From: than at redhat.com (Than Ngo) Date: Tue, 05 Jul 2005 08:48:39 +0200 Subject: Subject: Fedora Core 4 Update: kdevelop-3.2.1-0.fc4.2 Message-ID: <42CA2D47.1080002@redhat.com> --------------------------------------------------------------------- Fedora Update Notification FEDORA-2005-514 2005-07-05 --------------------------------------------------------------------- Product : Fedora Core 4 Name : kdevelop Version : 3.2.1 Release : 0.fc4.2 Summary : Integrated Development Environment for C++/C Description : The KDevelop Integrated Development Environment provides many features that developers need as well as providing a unified interface to programs like gdb, the C/C++ compiler, and make. KDevelop manages or provides: All development tools needed for C++ programming like Compiler, Linker, automake and autoconf; KAppWizard, which generates complete, ready-to-go sample applications; Classgenerator, for creating new classes and integrating them into the current project; File management for sources, headers, documentation etc. to be included in the project; The creation of User-Handbooks written with SGML and the automatic generation of HTML-output with the KDE look and feel; Automatic HTML-based API-documentation for your project's classes with cross-references to the used libraries; Internationalization support for your application, allowing translators to easily add their target language to a project; KDevelop also includes WYSIWYG (What you see is what you get)-creation of user interfaces with a built-in dialog editor; Debugging your application by integrating KDbg; Editing of project-specific pixmaps with KIconEdit; The inclusion of any other program you need for development by adding it to the "Tools"-menu according to your individual needs. --------------------------------------------------------------------- * Thu Jun 30 2005 Than Ngo 9:3.2.1-0.fc4.2 - apply patch to fix undefined symbol issue #162146 --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/4/ 5dde3301176bb8e12fb2a6c7bfe6173c SRPMS/kdevelop-3.2.1-0.fc4.2.src.rpm 7357e6c7cebdea3eedb8b88b7f07feae ppc/kdevelop-3.2.1-0.fc4.2.ppc.rpm d003a4c5f91320579bc9d4aa7c0322af ppc/debug/kdevelop-debuginfo-3.2.1-0.fc4.2.ppc.rpm b9b30c17f02b6ab6565338ba59c167df x86_64/kdevelop-3.2.1-0.fc4.2.x86_64.rpm a0f5d965e243a934dc026ca2d2345ff8 x86_64/debug/kdevelop-debuginfo-3.2.1-0.fc4.2.x86_64.rpm db6e224f66b4a6e1b249f6813dee9dc9 i386/kdevelop-3.2.1-0.fc4.2.i386.rpm d9219077b291da9ec913942f31724fca i386/debug/kdevelop-debuginfo-3.2.1-0.fc4.2.i386.rpm This update can also be installed with the Update Agent; you can launch the Update Agent with the 'up2date' command. --------------------------------------------------------------------- From than at redhat.com Tue Jul 5 06:50:45 2005 From: than at redhat.com (Than Ngo) Date: Tue, 05 Jul 2005 08:50:45 +0200 Subject: Subject: Fedora Core 4 Update: kdeartwork-3.4.1-0.fc4.2 Message-ID: <42CA2DC5.2010004@redhat.com> --------------------------------------------------------------------- Fedora Update Notification FEDORA-2005-515 2005-07-05 --------------------------------------------------------------------- Product : Fedora Core 4 Name : kdeartwork Version : 3.4.1 Release : 0.fc4.2 Summary : Additional artwork (themes, sound themes, ...) for KDE Description : Additional artwork (themes, sound themes, screensavers ...) for KDE --------------------------------------------------------------------- * Thu Jun 30 2005 Than Ngo 3.4.1-0.fc4.2 - configure script does not look the right xscreensaver dirs apply patch to fix this problem, #161312, thanks to Rex Dieter --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/4/ 08a31d3f5b07ee0c2ed78168b027e282 SRPMS/kdeartwork-3.4.1-0.fc4.2.src.rpm 99b24d24013ba4c7e15b1c3796042e86 ppc/kdeartwork-3.4.1-0.fc4.2.ppc.rpm ebf6b829332c08c4a2916f877c1994aa ppc/kdeartwork-icons-3.4.1-0.fc4.2.ppc.rpm daa38d233555fe927324a8e8f3c4c111 ppc/debug/kdeartwork-debuginfo-3.4.1-0.fc4.2.ppc.rpm 0360d91fe3ae6e49024c24f38d292144 x86_64/kdeartwork-3.4.1-0.fc4.2.x86_64.rpm bbc620cdce12eaff042c33fbf4c3ed10 x86_64/kdeartwork-icons-3.4.1-0.fc4.2.x86_64.rpm 40695c9f5d18ee754e747f5bd83105e3 x86_64/debug/kdeartwork-debuginfo-3.4.1-0.fc4.2.x86_64.rpm 22cae199c423e5b8f739e1885d314c41 i386/kdeartwork-3.4.1-0.fc4.2.i386.rpm 558db72e6ddbe3501ddc81e8f6da9d39 i386/kdeartwork-icons-3.4.1-0.fc4.2.i386.rpm 12cdd516e2681d5cc54f6812714b31a2 i386/debug/kdeartwork-debuginfo-3.4.1-0.fc4.2.i386.rpm This update can also be installed with the Update Agent; you can launch the Update Agent with the 'up2date' command. --------------------------------------------------------------------- From than at redhat.com Tue Jul 5 14:39:01 2005 From: than at redhat.com (Than Ngo) Date: Tue, 05 Jul 2005 16:39:01 +0200 Subject: Subject: Fedora Core 3 Update: kdenetwork-3.3.1-3.1 Message-ID: <42CA9B85.1060405@redhat.com> --------------------------------------------------------------------- Fedora Update Notification FEDORA-2005-516 2005-07-05 --------------------------------------------------------------------- Product : Fedora Core 3 Name : kdenetwork Version : 3.3.1 Release : 3.1 Summary : K Desktop Environment - Network Applications Description : Networking applications for the K Desktop Environment. --------------------------------------------------------------------- * Mon Jul 4 2005 Than Ngo 7:3.3.1-3.1 - add backported patch to fix Kopete MSN login #161707 --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/3/ d1c543bc2daa8dc50fe90c7fad978495 SRPMS/kdenetwork-3.3.1-3.1.src.rpm 2ae2fef70eb3316c21fdaa10431c9e92 x86_64/kdenetwork-3.3.1-3.1.x86_64.rpm 865db0181df14122192b08b21d8ef722 x86_64/kdenetwork-devel-3.3.1-3.1.x86_64.rpm d231cf1790559731fada347abf544e06 x86_64/kdenetwork-nowlistening-3.3.1-3.1.x86_64.rpm 33e8a682461ecb658b54c65f65db045e x86_64/debug/kdenetwork-debuginfo-3.3.1-3.1.x86_64.rpm 294ceb9cb4568f66004593efef8b94bf i386/kdenetwork-3.3.1-3.1.i386.rpm a2d723f0cd8cb4bdd769ab8f90816e39 i386/kdenetwork-devel-3.3.1-3.1.i386.rpm 905367db48300b13b0c2110b99913846 i386/kdenetwork-nowlistening-3.3.1-3.1.i386.rpm 4cce001fba7601b2547b24ed85a9b130 i386/debug/kdenetwork-debuginfo-3.3.1-3.1.i386.rpm This update can also be installed with the Update Agent; you can launch the Update Agent with the 'up2date' command. --------------------------------------------------------------------- From jorton at redhat.com Tue Jul 5 14:51:10 2005 From: jorton at redhat.com (Joe Orton) Date: Tue, 5 Jul 2005 15:51:10 +0100 Subject: [SECURITY] Fedora Core 3 Update: php-4.3.11-2.6 Message-ID: <20050705145110.GA15493@redhat.com> --------------------------------------------------------------------- Fedora Update Notification FEDORA-2005-517 2005-07-05 --------------------------------------------------------------------- Product : Fedora Core 3 Name : php Version : 4.3.11 Release : 2.6 Summary : The PHP HTML-embedded scripting language. (PHP: Hypertext Preprocessor) Description : PHP is an HTML-embedded scripting language. PHP attempts to make it easy for developers to write dynamically generated webpages. PHP also offers built-in database integration for several commercial and non-commercial database management systems, so writing a database-enabled webpage with PHP is fairly simple. The most common use of PHP coding is probably as a replacement for CGI scripts. The mod_php module enables the Apache Web server to understand and process the embedded PHP language in Web pages. --------------------------------------------------------------------- Update Information: This update includes the PEAR XML_RPC 1.3.1 package, which fixes a security issue in the XML_RPC server implementation. The Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned the name CAN-2005-1921 to this issue. The bundled version of shtool is also updated, to fix some temporary file handling races. The Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned the name CAN-2005-1751 to this issue. --------------------------------------------------------------------- * Tue Jul 5 2005 Joe Orton 4.3.11-2.6 - pear: update to XML_RPC 1.3.1 (CAN-2005-1921, #162045) - update bundled shtool to 2.0.2 (CAN-2005-1751, #158998) - require autoconf, automake for -devel package (#159283) --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/3/ a174c30ad5e96498a5e93233ee6385ea SRPMS/php-4.3.11-2.6.src.rpm a2984b641de63888c6622e9d5e6c131e x86_64/php-4.3.11-2.6.x86_64.rpm 43fcc397d921a0830faf56b971ddd31f x86_64/php-devel-4.3.11-2.6.x86_64.rpm a98ee7857361a00bb7253af012bcf8ca x86_64/php-pear-4.3.11-2.6.x86_64.rpm af006624ac19d143821e8589ea1ab41b x86_64/php-imap-4.3.11-2.6.x86_64.rpm e911a6bc8509791fdb3beb6ec57f9a4f x86_64/php-ldap-4.3.11-2.6.x86_64.rpm 0667770fe1a20ab4377b0f270e86dd24 x86_64/php-mysql-4.3.11-2.6.x86_64.rpm f9d2a8cf407875991ca3d353bcb7f17c x86_64/php-pgsql-4.3.11-2.6.x86_64.rpm 2d47fd7f1ba7e2a3932917ee4bf9c39d x86_64/php-odbc-4.3.11-2.6.x86_64.rpm dff854303417c33939adf56b2ff52dd6 x86_64/php-snmp-4.3.11-2.6.x86_64.rpm 830d9e2d023bf789774fb610db5c10ea x86_64/php-domxml-4.3.11-2.6.x86_64.rpm 9c074857fe9a4db0b2cad3e3220a7fa0 x86_64/php-xmlrpc-4.3.11-2.6.x86_64.rpm 8cc21c37e3f46c3091c31d0111043a2f x86_64/php-mbstring-4.3.11-2.6.x86_64.rpm 387e8fbeb1e0ddaba3ed8c9f6c531509 x86_64/php-ncurses-4.3.11-2.6.x86_64.rpm 887ae796ffa6aa12bbc4e7ef227af209 x86_64/php-gd-4.3.11-2.6.x86_64.rpm 1957e6d2ae92be01f79b395736a6bd73 x86_64/debug/php-debuginfo-4.3.11-2.6.x86_64.rpm 093db5829c89aba8af79bcce88d83e2e i386/php-4.3.11-2.6.i386.rpm 9314db2476cbd4840286b0092d603621 i386/php-devel-4.3.11-2.6.i386.rpm 259afaa2af03ea7d879c6a448c3ad70a i386/php-pear-4.3.11-2.6.i386.rpm aaa0e93451abb3794624520ed7400ace i386/php-imap-4.3.11-2.6.i386.rpm 490d0f1c9b71176e238faa096793bdd4 i386/php-ldap-4.3.11-2.6.i386.rpm 6b773958ade696a8e9b18a3b519c443b i386/php-mysql-4.3.11-2.6.i386.rpm 259498bb42fc271c651d72a4871b9b31 i386/php-pgsql-4.3.11-2.6.i386.rpm ad1c1a842709494b098979c9f2aa33a7 i386/php-odbc-4.3.11-2.6.i386.rpm 5bdd86ed53246118645d599c07e7909c i386/php-snmp-4.3.11-2.6.i386.rpm af8af25e3e0319db1c9a325f85112b77 i386/php-domxml-4.3.11-2.6.i386.rpm bb551acb1b2421ce2d4ac6e7d2cc676b i386/php-xmlrpc-4.3.11-2.6.i386.rpm 4a7ecf8772101604df11e2276b7c9ae2 i386/php-mbstring-4.3.11-2.6.i386.rpm 81fa3c7e75d7e304f6d6a85ca3059630 i386/php-ncurses-4.3.11-2.6.i386.rpm c76642b88ae71ae50e805af6dfc2d6fe i386/php-gd-4.3.11-2.6.i386.rpm f3f076e25a64669d98d73965acd66181 i386/debug/php-debuginfo-4.3.11-2.6.i386.rpm This update can also be installed with the Update Agent; you can launch the Update Agent with the 'up2date' command. --------------------------------------------------------------------- -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: application/pgp-signature Size: 189 bytes Desc: not available URL: From jorton at redhat.com Tue Jul 5 14:51:42 2005 From: jorton at redhat.com (Joe Orton) Date: Tue, 5 Jul 2005 15:51:42 +0100 Subject: [SECURITY] Fedora Core 4 Update: php-5.0.4-10.3 Message-ID: <20050705145142.GB15493@redhat.com> --------------------------------------------------------------------- Fedora Update Notification FEDORA-2005-518 2005-07-05 --------------------------------------------------------------------- Product : Fedora Core 4 Name : php Version : 5.0.4 Release : 10.3 Summary : The PHP HTML-embedded scripting language. (PHP: Hypertext Preprocessor) Description : PHP is an HTML-embedded scripting language. PHP attempts to make it easy for developers to write dynamically generated webpages. PHP also offers built-in database integration for several commercial and non-commercial database management systems, so writing a database-enabled webpage with PHP is fairly simple. The most common use of PHP coding is probably as a replacement for CGI scripts. The mod_php module enables the Apache Web server to understand and process the embedded PHP language in Web pages. --------------------------------------------------------------------- Update Information: This update includes the PEAR XML_RPC 1.3.1 package, which fixes a security issue in the XML_RPC server implementation. The Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned the name CAN-2005-1921 to this issue. The bundled version of shtool is also updated, to fix some temporary file handling races. The Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned the name CAN-2005-1751 to this issue. Bug fixes for the dom, ldap, and gd extensions are also included in this update. --------------------------------------------------------------------- * Mon Jul 4 2005 Joe Orton 5.0.4-10.3 - pear: update to XML_RPC 1.3.1 (CAN-2005-1921, #162045) - update bundled shtool to 2.0.2 (CAN-2005-1751, #158998) * Tue Jun 21 2005 Joe Orton 5.0.4-10.2 - fix imports from dom module (Rob Richards, #161447) - fix detection and support for ldap_start_tls (#160527) - fix imagettftext et al (upstream, #161001) - mark php.ini and php.conf as noreplace again for updates --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/4/ 0c6522a88226f54f5e5b7de87fbc0c11 SRPMS/php-5.0.4-10.3.src.rpm bfaea50f076c4e099c268da5e7620f4b ppc/php-5.0.4-10.3.ppc.rpm 8a07fa05c8405b8e57d132b6ea1f35b1 ppc/php-devel-5.0.4-10.3.ppc.rpm 565d15f4846387a847f8ec46b5c0b396 ppc/php-pear-5.0.4-10.3.ppc.rpm dbec56b97f22708db35526087110f421 ppc/php-imap-5.0.4-10.3.ppc.rpm 3ae7074cf4ab82f5c8204f72b126dde0 ppc/php-ldap-5.0.4-10.3.ppc.rpm 51836fcd1e96516e78a4e1d109733674 ppc/php-mysql-5.0.4-10.3.ppc.rpm ea5e7470d83768e1ac5c68796b5b84f3 ppc/php-pgsql-5.0.4-10.3.ppc.rpm d56a9554078b3b24840025487aa9dfed ppc/php-odbc-5.0.4-10.3.ppc.rpm 5c785d8775d0a627ea2ba976245824e4 ppc/php-soap-5.0.4-10.3.ppc.rpm bffafd1150b30fde9993f928d4a2d7c0 ppc/php-snmp-5.0.4-10.3.ppc.rpm 784f81cc2692689a585c1fc370a2f17d ppc/php-xml-5.0.4-10.3.ppc.rpm 57bee6798a5722698e33d03132f56583 ppc/php-xmlrpc-5.0.4-10.3.ppc.rpm b0f76a1c4b916b21f47264f5f87c52bb ppc/php-mbstring-5.0.4-10.3.ppc.rpm 579b1ed7ce37a414adb620cbae082dd1 ppc/php-ncurses-5.0.4-10.3.ppc.rpm 64bef62199d03684373798f4f9c10e06 ppc/php-gd-5.0.4-10.3.ppc.rpm f1efef76a385b5a0dd021a893a8bae82 ppc/php-bcmath-5.0.4-10.3.ppc.rpm 478a276f46917bb4d6dcea26d9fa661c ppc/php-dba-5.0.4-10.3.ppc.rpm 322bc6293f6c8deb9221241c18c93c82 ppc/debug/php-debuginfo-5.0.4-10.3.ppc.rpm 8efec10a38d939add4eb3c3282e15a61 x86_64/php-5.0.4-10.3.x86_64.rpm d673f5d0bbed054802b976c7f64325f2 x86_64/php-devel-5.0.4-10.3.x86_64.rpm 5d45dc58614ff16f725e975e20d9405e x86_64/php-pear-5.0.4-10.3.x86_64.rpm aada20087705846a32f51eb479a340e4 x86_64/php-imap-5.0.4-10.3.x86_64.rpm 9c38732c237643b6ab15d9eb8ac38690 x86_64/php-ldap-5.0.4-10.3.x86_64.rpm 2509b955a13e7d4dc5b601b4378eb73e x86_64/php-mysql-5.0.4-10.3.x86_64.rpm 7733267f9c4aee9145b1150ad066c15b x86_64/php-pgsql-5.0.4-10.3.x86_64.rpm 69e34aadb84a83984f4f1e5f8f0351f1 x86_64/php-odbc-5.0.4-10.3.x86_64.rpm 421f3f0e308ac094dfdd3e9e33f5a2ab x86_64/php-soap-5.0.4-10.3.x86_64.rpm c392b1c9377612dfacbb739b091e802d x86_64/php-snmp-5.0.4-10.3.x86_64.rpm 7ff88a5d7a91e4d5038257deadae3b0f x86_64/php-xml-5.0.4-10.3.x86_64.rpm f9d2c7f91395ab69be20f1872fc97842 x86_64/php-xmlrpc-5.0.4-10.3.x86_64.rpm 16a3f115bfaa44ac7d5ff92e9146253b x86_64/php-mbstring-5.0.4-10.3.x86_64.rpm 44826fa9acef498c42eb49f1e51f87d7 x86_64/php-ncurses-5.0.4-10.3.x86_64.rpm 5c2556e825a490c2db2f555dc4d016b9 x86_64/php-gd-5.0.4-10.3.x86_64.rpm 21568c6ad605a84b1a240f414b7166be x86_64/php-bcmath-5.0.4-10.3.x86_64.rpm cdc560b1d7c7237dc918764c1370f08e x86_64/php-dba-5.0.4-10.3.x86_64.rpm 233dc431c4fccc4adbb0797007b1a78a x86_64/debug/php-debuginfo-5.0.4-10.3.x86_64.rpm 8e745631a8ac72c8beb28707dda1b407 i386/php-5.0.4-10.3.i386.rpm fdfd59d4504f9ac5c52a251dad404a8b i386/php-devel-5.0.4-10.3.i386.rpm 90bddaf9f48d94e584c35a82c7fe89fe i386/php-pear-5.0.4-10.3.i386.rpm 4fcbed04dfe357a9b2c4a5fb85058304 i386/php-imap-5.0.4-10.3.i386.rpm dea52cc729d8f224e0ea17bf219f320b i386/php-ldap-5.0.4-10.3.i386.rpm e6ee42402a1cbd8a01a58b84e790efb3 i386/php-mysql-5.0.4-10.3.i386.rpm 8d562d334790734b3a7fda48d43c3cb9 i386/php-pgsql-5.0.4-10.3.i386.rpm 24a01a9e32073783a56cf487228ab9be i386/php-odbc-5.0.4-10.3.i386.rpm 7308e2120909b36d3d7e98bcc0ee0400 i386/php-soap-5.0.4-10.3.i386.rpm 438b9b67b75e0ff9a3d797d091be3670 i386/php-snmp-5.0.4-10.3.i386.rpm 483af673a9d33df179dcfca20eb94e73 i386/php-xml-5.0.4-10.3.i386.rpm 2ee878c5bca760a4f3ed01549657ec74 i386/php-xmlrpc-5.0.4-10.3.i386.rpm a7b3d134abda5a134de5fb8b86558086 i386/php-mbstring-5.0.4-10.3.i386.rpm 4ccd1e7dd776cc5a13f9b4071755a36c i386/php-ncurses-5.0.4-10.3.i386.rpm c447d59cec28198b72e63de1d34416d0 i386/php-gd-5.0.4-10.3.i386.rpm d411c4ed89ada9f064fe43e793df09f7 i386/php-bcmath-5.0.4-10.3.i386.rpm 50c8efd1eba45c3cdecf6f94429816f1 i386/php-dba-5.0.4-10.3.i386.rpm 6cc243c39853ec33401b5fb772378c98 i386/debug/php-debuginfo-5.0.4-10.3.i386.rpm This update can also be installed with the Update Agent; you can launch the Update Agent with the 'up2date' command. --------------------------------------------------------------------- -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: application/pgp-signature Size: 189 bytes Desc: not available URL: From overholt at redhat.com Tue Jul 5 17:59:54 2005 From: overholt at redhat.com (Andrew Overholt) Date: Tue, 5 Jul 2005 13:59:54 -0400 Subject: Fedora Core 4 Update: gjdoc-0.7.5-3 Message-ID: <20050705175954.GF31651@redhat.com> --------------------------------------------------------------------- Fedora Update Notification FEDORA-2005-519 2005-07-05 --------------------------------------------------------------------- Product : Fedora Core 4 Name : gjdoc Version : 0.7.5 Release : 3 Summary : GNU Javadoc Description : A documentation generation system for "javadoc"-style comments. --------------------------------------------------------------------- * Tue Jul 5 2005 Andrew Overholt 0.7.5-3 - Bump release for FC4 update. - Downgrade gcc requirements to those present in FC4. * Sun Jul 3 2005 Andrew Overholt 0.7.5-2 - Add patches for processing imports in the correct order and for correct behaviour when a resolved import is not found (both from Tom Tromey). * Fri Jun 17 2005 Andrew Overholt 0.7.5-1 - New upstream version. --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/4/ 51c5bc17fb7b617628f83f981e78b689 SRPMS/gjdoc-0.7.5-3.src.rpm 74c13b6deee0272dcb00642ccaa9655b ppc/gjdoc-0.7.5-3.ppc.rpm 5558d299983602380e3c2dd113019601 ppc/debug/gjdoc-debuginfo-0.7.5-3.ppc.rpm 2cf2f9496a071686602e062cf7aa21df x86_64/gjdoc-0.7.5-3.x86_64.rpm 3e5de5ce304818525fb992ce7e27c72f x86_64/debug/gjdoc-debuginfo-0.7.5-3.x86_64.rpm 36e8461649b2dead039f15c7778e5e18 i386/gjdoc-0.7.5-3.i386.rpm 0eb8ae49aca4bf70ba5fc24f32fd7237 i386/debug/gjdoc-debuginfo-0.7.5-3.i386.rpm This update can also be installed with the Update Agent; you can launch the Update Agent with the 'up2date' command. --------------------------------------------------------------------- From overholt at redhat.com Tue Jul 5 18:11:08 2005 From: overholt at redhat.com (Andrew Overholt) Date: Tue, 5 Jul 2005 14:11:08 -0400 Subject: Fedora Core 4 Update: javacc-3.2-1jpp_2fc Message-ID: <20050705181108.GA4313@redhat.com> --------------------------------------------------------------------- Fedora Update Notification FEDORA-2005-520 2005-07-05 --------------------------------------------------------------------- Product : Fedora Core 4 Name : javacc Version : 3.2 Release : 1jpp_2fc Summary : A parser/scanner generator for java Description : Java Compiler Compiler (JavaCC) is the most popular parser generator for use with Java applications. A parser generator is a tool that reads a grammar specification and converts it to a Java program that can recognize matches to the grammar. In addition to the parser generator itself, JavaCC provides other standard capabilities related to parser generation such as tree building (via a tool called JJTree included with JavaCC), actions, debugging, etc. --------------------------------------------------------------------- * Tue Jul 5 2005 Andrew Overholt 0:3.2-1jpp_2fc - Bump release for FC4 update. * Fri Jun 10 2005 Gary Benson 0:3.2-1jpp_1fc - Rearrange how BC-compiled stuff is built and installed. * Thu Jun 9 2005 Andrew Overholt - Natively-compile. * Thu Mar 4 2004 Frank Ch. Eigler 0:3.2-1jpp_1rh - RH vacuuming * Fri Jan 30 2004 Sebastiano Vigna 0:3.2-1jpp - First JPackage version --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/4/ f83d3067bddec48cc0f1b21056e9fceb SRPMS/javacc-3.2-1jpp_2fc.src.rpm 99477363123dadc95315670561fe39b9 ppc/javacc-3.2-1jpp_2fc.ppc.rpm dfbd5340aa91f128f13f334a50b38a8a ppc/javacc-manual-3.2-1jpp_2fc.ppc.rpm 466a6d2ef3f91730ed7ad6bf90119c15 ppc/javacc-demo-3.2-1jpp_2fc.ppc.rpm 92ae425d8864e42a0427e791f12b871e ppc/debug/javacc-debuginfo-3.2-1jpp_2fc.ppc.rpm 3d38319ea8cfde40519044847ed46076 x86_64/javacc-3.2-1jpp_2fc.x86_64.rpm 424b967b15820038b1af7af060ecab75 x86_64/javacc-manual-3.2-1jpp_2fc.x86_64.rpm 4dc074924848970c04361c572a50b07c x86_64/javacc-demo-3.2-1jpp_2fc.x86_64.rpm 7f31e12bc0aeabaa40c1fa3455e6f2ae x86_64/debug/javacc-debuginfo-3.2-1jpp_2fc.x86_64.rpm 94aabf1b3352cb36d2bef24f4b0eb29c i386/javacc-3.2-1jpp_2fc.i386.rpm 4e3b59a928457a905db7ba56877dc176 i386/javacc-manual-3.2-1jpp_2fc.i386.rpm 1fd31283079c9be0f81ce1d51908989e i386/javacc-demo-3.2-1jpp_2fc.i386.rpm 2ab00c130282e9dba7a018957ee98477 i386/debug/javacc-debuginfo-3.2-1jpp_2fc.i386.rpm This update can also be installed with the Update Agent; you can launch the Update Agent with the 'up2date' command. --------------------------------------------------------------------- From overholt at redhat.com Tue Jul 5 18:28:31 2005 From: overholt at redhat.com (Andrew Overholt) Date: Tue, 5 Jul 2005 14:28:31 -0400 Subject: Fedora Core 4 Update: lucene-1.4.3-1jpp_3fc Message-ID: <20050705182831.GB4313@redhat.com> --------------------------------------------------------------------- Fedora Update Notification FEDORA-2005-521 2005-07-05 --------------------------------------------------------------------- Product : Fedora Core 4 Name : lucene Version : 1.4.3 Release : 1jpp_3fc Summary : High-performance, full-featured text search engine Description : Jakarta Lucene is a high-performance, full-featured text search engine written entirely in Java. It is a technology suitable for nearly any application that requires full-text search, especially cross-platform. --------------------------------------------------------------------- * Tue Jul 5 2005 Andrew Overholt 1.4.3-1jpp_3fc - Bump release for FC4 update. * Thu Jun 9 2005 Andrew Overholt 1.4.3-1jpp_1fc - Build for Fedora. - Add patch for rmic (rh#133180 -- gbenson). Should be fixed by forthcoming grmic patch. - Don't run tests until we get a patched grmic (all pass except those needing stubs). - Natively-compile. - Add architectures to gcj_support block and build noarch otherwise. - Remove Vendor and Distribution tags. - Add patch to not link to external javadocs. * Mon Jan 10 2005 Kaj J. Niemi 0:1.4.3 - 1.4.3 * Mon Aug 23 2004 Fernando Nasser - 0:1.3-3jpp - Rebuild with Ant 1.6.2 * Tue Jun 1 2004 Randy Watler - 0:1.3-2jpp - Upgrade to Ant 1.6.X * Wed Jan 21 2004 David Walluck 0:1.3-1jpp - 1.3 * Wed Mar 26 2003 Ville Skytt? - 0:1.2-2jpp - Rebuilt for JPackage 1.5. * Thu Mar 6 2003 Ville Skytt? - 1.2-1jpp - First JPackage release. --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/4/ 184acb267a2bd97df496ac202624b4a0 SRPMS/lucene-1.4.3-1jpp_3fc.src.rpm 729b9f6360faba10be0cf4901829cfdd ppc/lucene-1.4.3-1jpp_3fc.ppc.rpm dab4b9816c0ab5e0435d54a521fc719c ppc/lucene-javadoc-1.4.3-1jpp_3fc.ppc.rpm fba8f6889e271464e6a7ef48fb0b4f0c ppc/lucene-demo-1.4.3-1jpp_3fc.ppc.rpm 99c2c533cf2e1087ca843465542c78a9 ppc/debug/lucene-debuginfo-1.4.3-1jpp_3fc.ppc.rpm 2a25d2a782809f283abb7d7f44c977a7 x86_64/lucene-1.4.3-1jpp_3fc.x86_64.rpm f1f07508efa0f89e8af6c436b0ab1960 x86_64/lucene-javadoc-1.4.3-1jpp_3fc.x86_64.rpm b2c7caea192f645c460b07e68371a35e x86_64/lucene-demo-1.4.3-1jpp_3fc.x86_64.rpm 7c9d0bd057555cbcc4f8728284a3ff13 x86_64/debug/lucene-debuginfo-1.4.3-1jpp_3fc.x86_64.rpm 68c3ad3b594835ff57c9f64f49a7a6bd i386/lucene-1.4.3-1jpp_3fc.i386.rpm 24d36d4a5ccc6f71acaa1a39bf0bc3e7 i386/lucene-javadoc-1.4.3-1jpp_3fc.i386.rpm 6ba6aa479b950d38b945af6d6acb371f i386/lucene-demo-1.4.3-1jpp_3fc.i386.rpm e94d1c1056ecbe8ca711ad3f61f5de25 i386/debug/lucene-debuginfo-1.4.3-1jpp_3fc.i386.rpm This update can also be installed with the Update Agent; you can launch the Update Agent with the 'up2date' command. --------------------------------------------------------------------- From nphilipp at redhat.com Thu Jul 7 14:48:09 2005 From: nphilipp at redhat.com (Nils Philippsen) Date: Thu, 07 Jul 2005 16:48:09 +0200 Subject: Fedora Core 4 Update: system-config-nfs-1.3.11-0.fc4.1 Message-ID: <1120747689.8460.2.camel@gibraltar.stuttgart.redhat.com> --------------------------------------------------------------------- Fedora Update Notification FEDORA-2005-525 2005-07-07 --------------------------------------------------------------------- Product : Fedora Core 4 Name : system-config-nfs Version : 1.3.11 Release : 0.fc4.1 Summary : NFS server configuration tool Description : system-config-nfs is a graphical user interface for creating, modifying, and deleting nfs shares. --------------------------------------------------------------------- * Thu Jul 7 2005 Nils Philippsen 1.3.11 - display permissions correctly in list (#162437) - use symbolic names when dealing with list columns - edit entry when double-clicking on it --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/4/ b3a91deef40750508f73c522268aeade SRPMS/system-config-nfs-1.3.11-0.fc4.1.src.rpm dd625a1f168be98e3776e8c79ca8e50f x86_64/system-config-nfs-1.3.11-0.fc4.1.noarch.rpm dd625a1f168be98e3776e8c79ca8e50f i386/system-config-nfs-1.3.11-0.fc4.1.noarch.rpm This update can also be installed with the Update Agent; you can launch the Update Agent with the 'up2date' command. --------------------------------------------------------------------- -- Nils Philippsen / Red Hat / nphilipp at redhat.com "They that can give up essential liberty to obtain a little temporary safety deserve neither liberty nor safety." -- B. Franklin, 1759 PGP fingerprint: C4A8 9474 5C4C ADE3 2B8F 656D 47D8 9B65 6951 3011 -------------- next part -------------- A non-text attachment was scrubbed... Name: signature.asc Type: application/pgp-signature Size: 189 bytes Desc: This is a digitally signed message part URL: From varekova at redhat.com Thu Jul 7 14:58:11 2005 From: varekova at redhat.com (Ivana Varekova) Date: Thu, 7 Jul 2005 10:58:11 -0400 Subject: Fedora Core 3 Update: zlib-1.2.1.2-2.fc3 Message-ID: <200507071458.j67EwBNf016392@porkchop.devel.redhat.com> --------------------------------------------------------------------- Fedora Update Notification FEDORA-2005-524 2005-07-07 --------------------------------------------------------------------- Product : Fedora Core 3 Name : zlib Version : 1.2.1.2 Release : 2.fc3 Summary : The zlib compression and decompression library. Description : Zlib is a general-purpose, patent-free, lossless data compression library which is used by many different programs. --------------------------------------------------------------------- Update Information: This update corrects security problem CAN-2005-2096. --------------------------------------------------------------------- * Thu Jul 7 2005 Ivana Varekova 1.2.1.2-2.fc2 - fix bug 162392 - CAN-2005-2096 --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/3/ 27fcb1f8e64f86edcd73ae08cdafc79e SRPMS/zlib-1.2.1.2-2.fc3.src.rpm 74f4fa21de7d75b48214a062bd6823e3 x86_64/zlib-1.2.1.2-2.fc3.x86_64.rpm c1db600923d817c119313c21e0e33a59 x86_64/zlib-devel-1.2.1.2-2.fc3.x86_64.rpm 25393b3d8ebdb15e825197b469378bbb x86_64/debug/zlib-debuginfo-1.2.1.2-2.fc3.x86_64.rpm 3d51b60b0b84a8afef3ad03c9654bcb0 x86_64/zlib-1.2.1.2-2.fc3.i386.rpm 4b331b59b6cfdc16e775ff6acb2a4473 x86_64/zlib-devel-1.2.1.2-2.fc3.i386.rpm 3d51b60b0b84a8afef3ad03c9654bcb0 i386/zlib-1.2.1.2-2.fc3.i386.rpm 4b331b59b6cfdc16e775ff6acb2a4473 i386/zlib-devel-1.2.1.2-2.fc3.i386.rpm 5eb81b17db0ffe9387c7f7c378860ebe i386/debug/zlib-debuginfo-1.2.1.2-2.fc3.i386.rpm This update can also be installed with the Update Agent; you can launch the Update Agent with the 'up2date' command. --------------------------------------------------------------------- From varekova at redhat.com Thu Jul 7 14:58:51 2005 From: varekova at redhat.com (Ivana Varekova) Date: Thu, 7 Jul 2005 10:58:51 -0400 Subject: Fedora Core 4 Update: zlib-1.2.2.2-4.fc4 Message-ID: <200507071458.j67Ewp4B016414@porkchop.devel.redhat.com> --------------------------------------------------------------------- Fedora Update Notification FEDORA-2005-523 2005-07-07 --------------------------------------------------------------------- Product : Fedora Core 4 Name : zlib Version : 1.2.2.2 Release : 4.fc4 Summary : The zlib compression and decompression library. Description : Zlib is a general-purpose, patent-free, lossless data compression library which is used by many different programs. --------------------------------------------------------------------- Update Information: This update corrects security problem CAN-2005-2096. --------------------------------------------------------------------- * Thu Jul 7 2005 Ivana Varekova 1.2.2.2-4.fc4 - fix bug 162392 - CAN-2005-2096 --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/4/ a489413c4b7a326b78ac6b7b053b0f91 SRPMS/zlib-1.2.2.2-4.fc4.src.rpm 69498f31d20ea1a6dd46cfe0629e9ac1 ppc/zlib-1.2.2.2-4.fc4.ppc.rpm 8267229b373a61ea018604e93fd42945 ppc/zlib-devel-1.2.2.2-4.fc4.ppc.rpm 5f57401485df6f61b2186826988a1504 ppc/debug/zlib-debuginfo-1.2.2.2-4.fc4.ppc.rpm 680686dc5beb2c82b75612b1b9b575a5 ppc/zlib-1.2.2.2-4.fc4.ppc64.rpm 99f0a49bb395993c7a8986f49614ef94 ppc/zlib-devel-1.2.2.2-4.fc4.ppc64.rpm 9c7ab779afa76eed8aa28d0042cd0d66 x86_64/zlib-1.2.2.2-4.fc4.x86_64.rpm a6877809fd989cb1314851323f0d6a27 x86_64/zlib-devel-1.2.2.2-4.fc4.x86_64.rpm ec72e12f98ea23c83ab3ef41773904e0 x86_64/debug/zlib-debuginfo-1.2.2.2-4.fc4.x86_64.rpm b4455d2b784b137ecd32e4d55858e618 x86_64/zlib-1.2.2.2-4.fc4.i386.rpm 8c1403783b6534aa68a8c8b029627dad x86_64/zlib-devel-1.2.2.2-4.fc4.i386.rpm b4455d2b784b137ecd32e4d55858e618 i386/zlib-1.2.2.2-4.fc4.i386.rpm 8c1403783b6534aa68a8c8b029627dad i386/zlib-devel-1.2.2.2-4.fc4.i386.rpm 69f85961e1210dd9f7cd504376e3fb63 i386/debug/zlib-debuginfo-1.2.2.2-4.fc4.i386.rpm This update can also be installed with the Update Agent; you can launch the Update Agent with the 'up2date' command. --------------------------------------------------------------------- From twaugh at redhat.com Thu Jul 7 15:57:03 2005 From: twaugh at redhat.com (Tim Waugh) Date: Thu, 7 Jul 2005 16:57:03 +0100 Subject: Fedora Core 4 Update: grep-2.5.1-48.2 Message-ID: <20050707155703.GN2911@redhat.com> --------------------------------------------------------------------- Fedora Update Notification FEDORA-2005-487 2005-07-07 --------------------------------------------------------------------- Product : Fedora Core 4 Name : grep Version : 2.5.1 Release : 48.2 Summary : The GNU versions of grep pattern matching utilities. Description : The GNU versions of commonly used grep utilities. Grep searches through textual input for lines which contain a match to a specified pattern and then prints the matching lines. GNU's grep utilities include grep, egrep and fgrep. You should install grep on your system, because it is a very useful utility for searching through text. --------------------------------------------------------------------- Update Information: This update fixes a regression in handling 'grep -Fw' for encodings other than UTF-8 (bug #161700). --------------------------------------------------------------------- * Tue Jun 28 2005 Tim Waugh 2.5.1-48.2 - Futher fixing for bug #161700. * Mon Jun 27 2005 Tim Waugh 2.5.1-48.1 - Fix 'grep -Fw' for encodings other than UTF-8 (bug #161700). * Wed Apr 13 2005 Tim Waugh - Build requires recent pcre-devel (bug #154626). --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/4/ e40b2fe83f1644f1f20415b47ffc17c5 SRPMS/grep-2.5.1-48.2.src.rpm 65abca2a53be7901241521b3aadd544b ppc/grep-2.5.1-48.2.ppc.rpm 62f327fe9460294513e160374b5946aa ppc/debug/grep-debuginfo-2.5.1-48.2.ppc.rpm c35066cd581fa2431e434caa3c29aef8 x86_64/grep-2.5.1-48.2.x86_64.rpm b2d046027b8c3fde20fafb3e9297d9e4 x86_64/debug/grep-debuginfo-2.5.1-48.2.x86_64.rpm 708be97bebc3db5930c9225d2dfe4ccb i386/grep-2.5.1-48.2.i386.rpm 17209ef397d1c65d2b91704b17f77eec i386/debug/grep-debuginfo-2.5.1-48.2.i386.rpm This update can also be installed with the Update Agent; you can launch the Update Agent with the 'up2date' command. --------------------------------------------------------------------- -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: application/pgp-signature Size: 189 bytes Desc: not available URL: From dwalsh at redhat.com Fri Jul 8 00:37:25 2005 From: dwalsh at redhat.com (Daniel J Walsh) Date: Thu, 07 Jul 2005 20:37:25 -0400 Subject: Fedora Core 4 Update: selinux-policy-targeted-1.24-3 Message-ID: <42CDCAC5.4000104@redhat.com> --------------------------------------------------------------------- Fedora Update Notification FEDORA-2005-513 2005-07-07 --------------------------------------------------------------------- Product : Fedora Core 4 Name : selinux-policy-targeted Version : 1.24 Release : 3 Summary : SELinux targeted policy configuration Description : Security-enhanced Linux is a patch of the Linux? kernel and a number of utilities with enhanced security functionality designed to add mandatory access controls to Linux. The Security-enhanced Linux kernel contains new architectural components originally developed to improve the security of the Flask operating system. These architectural components provide general support for the enforcement of many kinds of mandatory access control policies, including those based on the concepts of Type Enforcement?, Role-based Access Control, and Multi-level Security. This package contains the SELinux example policy configuration along with the Flask configuration information and the application configuration files. --------------------------------------------------------------------- * Sun Jul 3 2005 Dan Walsh 1.24-3 - Bump for FC4. * Sat Jul 2 2005 Dan Walsh 1.24-2 - Allow getty to run pppd - Allow netplugd to work * Wed Jun 29 2005 Dan Walsh 1.24-1 - Upgrade from NSA * Updated version for release. * Mon Jun 27 2005 Dan Walsh 1.23.18-22 - Add additional http ports - Force make reload when sourses installed * Sun Jun 26 2005 Dan Walsh 1.23.18-20 - Fix hplip for cups --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/4/ e8568b35d4a65c338e3228df576afa6c SRPMS/selinux-policy-targeted-1.24-3.src.rpm aab5608aa8f072c8e406258faade814d x86_64/selinux-policy-targeted-1.24-3.noarch.rpm 395fce091ec64a6822c6e35876bc526f x86_64/selinux-policy-targeted-sources-1.24-3.noarch.rpm aab5608aa8f072c8e406258faade814d i386/selinux-policy-targeted-1.24-3.noarch.rpm395fce091ec64a6822c6e35876bc526f i386/selinux-policy-targeted-sources-1.24-3.noarch.rpm This update can also be installed with the Update Agent; you can launch the Update Agent with the 'up2date' command. --------------------------------------------------------------------- -- From davej at redhat.com Fri Jul 8 02:32:30 2005 From: davej at redhat.com (David Jones) Date: Thu, 7 Jul 2005 22:32:30 -0400 Subject: Fedora Core 4 Update: kernel-2.6.12-1.1390_FC4 Message-ID: <200507080232.j682WUuv016575@devserv.devel.redhat.com> --------------------------------------------------------------------- Fedora Update Notification FEDORA-2005-528 2005-07-07 --------------------------------------------------------------------- Product : Fedora Core 4 Name : kernel Version : 2.6.12 Release : 1.1390_FC4 Summary : The Linux kernel (the core of the Linux operating system) Description : The kernel package contains the Linux kernel (vmlinuz), the core of any Linux operating system. The kernel handles the basic functions of the operating system: memory allocation, process allocation, device input and output, etc. --------------------------------------------------------------------- * Tue Jul 5 2005 Dave Jones - Fixup ACPI IRQ routing bug that prevented booting for some folks. - Reenable ISA I2C drivers for x86-64. - Bump requirement on mkinitrd to something newer (#160492) --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/4/ 0efbbb9efb00c59e1c50b41274153dfa SRPMS/kernel-2.6.12-1.1390_FC4.src.rpm cbbe2caa95e54c12f0a9a77112b1fce6 ppc/kernel-2.6.12-1.1390_FC4.ppc.rpm 990bc4b10e70d2c8b9faea9a2633b35d ppc/kernel-devel-2.6.12-1.1390_FC4.ppc.rpm 9876de741d935854682f3ba09c1d191b ppc/kernel-smp-2.6.12-1.1390_FC4.ppc.rpm c6e97f294708a38eaf861de73a84dc85 ppc/kernel-smp-devel-2.6.12-1.1390_FC4.ppc.rpm de61531d09614c8473059cd7f7a0e269 ppc/debug/kernel-debuginfo-2.6.12-1.1390_FC4.ppc.rpm 88259cb58d186041b9d15d812d9f37ec ppc/kernel-2.6.12-1.1390_FC4.ppc64.rpm 5a267ef00702ee685f8e5d6ae2d25580 ppc/kernel-devel-2.6.12-1.1390_FC4.ppc64.rpm 0582c32b5a68414245d0212009e3bd91 ppc/kernel-2.6.12-1.1390_FC4.ppc64iseries.rpm edf731d824dad3d471f4221607d3501c ppc/kernel-devel-2.6.12-1.1390_FC4.ppc64iseries.rpm b811012f970bd04479ec94cd588b37f3 x86_64/kernel-2.6.12-1.1390_FC4.x86_64.rpm e6c2574d230f28b47e760723c195df55 x86_64/kernel-devel-2.6.12-1.1390_FC4.x86_64.rpm 9f765e19ad6d38a7e1876cb01bb8bd7e x86_64/kernel-smp-2.6.12-1.1390_FC4.x86_64.rpm 402f6041ba3c2fdfb375de61d75e0a8e x86_64/kernel-smp-devel-2.6.12-1.1390_FC4.x86_64.rpm d55fed1a415d2807d7eb6913a0697e7f x86_64/debug/kernel-debuginfo-2.6.12-1.1390_FC4.x86_64.rpm 2e930e94490dcc422266b73948f2e532 x86_64/kernel-doc-2.6.12-1.1390_FC4.noarch.rpm d1b1254b0f98132e7afb741b908f8f1b i386/kernel-2.6.12-1.1390_FC4.i586.rpm a78be66dd9871fbbf8a9fafa9448ccbe i386/kernel-devel-2.6.12-1.1390_FC4.i586.rpm ea43d299bbc0727b8c02cff867400b17 i386/debug/kernel-debuginfo-2.6.12-1.1390_FC4.i586.rpm 3747110d8b5e158966b6f86a15df5af8 i386/kernel-2.6.12-1.1390_FC4.i686.rpm da69245e6c2fad3c0bb0c9bde4084b5c i386/kernel-devel-2.6.12-1.1390_FC4.i686.rpm a0578ddfafb4a38396b0222ec0ca75ca i386/kernel-smp-2.6.12-1.1390_FC4.i686.rpm e88d0d908a45a847ac1dfe0acaf80c17 i386/kernel-smp-devel-2.6.12-1.1390_FC4.i686.rpm c068225f02f3a35b7749a6d15b44510c i386/kernel-xen0-2.6.12-1.1390_FC4.i686.rpm a309ba79053720f1e3c075114792ca3e i386/kernel-xen0-devel-2.6.12-1.1390_FC4.i686.rpm 1a0ca26c7dbdec6bd709a7ec83fd089c i386/kernel-xenU-2.6.12-1.1390_FC4.i686.rpm 1b541799510abd7f25a651a4fc6a50b3 i386/kernel-xenU-devel-2.6.12-1.1390_FC4.i686.rpm 5392e8ed0587e343e3782e19a72870c0 i386/debug/kernel-debuginfo-2.6.12-1.1390_FC4.i686.rpm 2e930e94490dcc422266b73948f2e532 i386/kernel-doc-2.6.12-1.1390_FC4.noarch.rpm This update can also be installed with the Update Agent; you can launch the Update Agent with the 'up2date' command. --------------------------------------------------------------------- From tchung at fedoranews.org Mon Jul 11 07:07:13 2005 From: tchung at fedoranews.org (Thomas Chung) Date: Mon, 11 Jul 2005 00:07:13 -0700 Subject: Fedora Weekly News Issue 4 Message-ID: <20050711060430.M4242@fedoranews.org> Welcome to our issue number 4 of Fedora Weekly News http://fedoranews.org/mediawiki/index.php/Fedora_Weekly_News_Issue_4 In this issue, we have following articles: 1 FC4 CD/DVD Installer Syslinux Crash Workaround 2 Where can I find sha1sum program for Windows? 3 Current Status of DAG Repo 4 Fedora Core 4 Books 5 Preliminary Fedora Core 5 Schedule 6 FUDCon 2 Presentation Materials 7 Logo(s) for Fedora - Ideas and Examples 8 Fedora Core 4 Review from Technetra 9 Security Advisories from Adobe 10 Open Source News 11 Tip of the Week 12 Fedora Core 4 Updates 13 Contributing to Fedora Weekly News 14 Editor's Blog The latest issue can always be found at http://fedoranews.org/wiki/Fedora_Weekly_News_Latest_Issue We need more volunteer writers who watch the Fedora community and report about what is going on. To find out how you can contribute, please visit http://fedoranews.org/wiki/Contributing_to_Fedora_Weekly_News See you in next issue of FWN! -- Thomas Chung FedoraNEWS.ORG (http://fedoranews.org) "..where you can free your knowledge for your free community!" From than at redhat.com Mon Jul 11 17:02:35 2005 From: than at redhat.com (Than Ngo) Date: Mon, 11 Jul 2005 19:02:35 +0200 Subject: Fedora Core 4 Update: kdegraphics-3.4.1-0.fc4.2 Message-ID: <42D2A62B.2020604@redhat.com> --------------------------------------------------------------------- Fedora Update Notification FEDORA-2005-529 2005-07-11 --------------------------------------------------------------------- Product : Fedora Core 4 Name : kdegraphics Version : 3.4.1 Release : 0.fc4.2 Summary : K Desktop Environment - Graphics Applications Description : Graphics applications for the K Desktop Environment. Includes: kdvi (displays TeX .dvi files) kfax (displays faxfiles) kghostview (displays postscript files) kcoloredit (palette editor and color chooser) kamera (digital camera support) kiconedit (icon editor) kpaint (a simple drawing program) ksnapshot (screen capture utility) kview (image viewer for GIF, JPEG, TIFF, etc.) kuickshow (quick picture viewer) kooka (scanner application) kruler (screen ruler and color measurement tool) --------------------------------------------------------------------- Update Information: the new package fixes the rendering problem in kdvi. --------------------------------------------------------------------- * Tue Jul 5 2005 Than Ngo 3.4.1-0.fc4.2 - apply gcc4 workaround to fix #162430 --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/4/ 7320e64fda62261c49b52d1680a517e5 SRPMS/kdegraphics-3.4.1-0.fc4.2.src.rpm 194070d74c86c172fe9313d4b6ec1054 ppc/kdegraphics-3.4.1-0.fc4.2.ppc.rpm e0eded4cfda47d172a20b15e60b08613 ppc/kdegraphics-devel-3.4.1-0.fc4.2.ppc.rpm a5c6ffad146f13f0629aad0c9d217bd0 ppc/debug/kdegraphics-debuginfo-3.4.1-0.fc4.2.ppc.rpm 7160034ace341ab90b9f1a934ab1a9b2 x86_64/kdegraphics-3.4.1-0.fc4.2.x86_64.rpm 958193ee8d2866860f03826196c20605 x86_64/kdegraphics-devel-3.4.1-0.fc4.2.x86_64.rpm 0879dc6aa04fbd81b4a2f292041171c0 x86_64/debug/kdegraphics-debuginfo-3.4.1-0.fc4.2.x86_64.rpm d97f18d43240ce117dfece7b161a0066 i386/kdegraphics-3.4.1-0.fc4.2.i386.rpm 1d032279ce6e0b3555467019bc9299a2 i386/kdegraphics-devel-3.4.1-0.fc4.2.i386.rpm 8c8b4f9a9f1552fed5f26fa2df9a41de i386/debug/kdegraphics-debuginfo-3.4.1-0.fc4.2.i386.rpm This update can also be installed with the Update Agent; you can launch the Update Agent with the 'up2date' command. --------------------------------------------------------------------- From cfeist at redhat.com Mon Jul 11 19:31:38 2005 From: cfeist at redhat.com (cfeist at redhat.com) Date: Mon, 11 Jul 2005 15:31:38 -0400 Subject: Fedora Core 4 Update: dlm-kernel-2.6.11.5-20050601.152643.FC4.9 Message-ID: <200507111931.j6BJVcFv027242@devserv.devel.redhat.com> --------------------------------------------------------------------- Fedora Update Notification FEDORA-2005-531 2005-07-11 --------------------------------------------------------------------- Product : Fedora Core 4 Name : dlm-kernel Version : 2.6.11.5 Release : 20050601.152643.FC4.9 Summary : dlm-kernel - The Distributed Lock Manager kernel modules. Description : dlm-kernel - The Distributed Lock Manager kernel modules. --------------------------------------------------------------------- Update Information: Update for latest FC4 kernel. --------------------------------------------------------------------- --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/4/ d7a4713d348fd5d6a5780d70987d2bc7 SRPMS/dlm-kernel-2.6.11.5-20050601.152643.FC4.9.src.rpm cf73feb6be12fd77dba7a64302a15e73 ppc/dlm-kernel-2.6.11.5-20050601.152643.FC4.9.ppc.rpm 2b67af88facbe7e5249bb77e0ed729bd ppc/dlm-kernheaders-2.6.11.5-20050601.152643.FC4.9.ppc.rpm 18b4143150ba172e916ea6f242c89bd4 ppc/debug/dlm-kernel-debuginfo-2.6.11.5-20050601.152643.FC4.9.ppc.rpm 9093734f2d0405b47ba09bcbb4b25636 x86_64/dlm-kernel-2.6.11.5-20050601.152643.FC4.9.x86_64.rpm 9fd9ce23c146a1784ee30e0c35975904 x86_64/dlm-kernheaders-2.6.11.5-20050601.152643.FC4.9.x86_64.rpm c29b1fbe55402a91a026311f1e73fbb6 x86_64/dlm-kernel-smp-2.6.11.5-20050601.152643.FC4.9.x86_64.rpm dd884f1b604c4d949aef1c38525548b9 x86_64/debug/dlm-kernel-debuginfo-2.6.11.5-20050601.152643.FC4.9.x86_64.rpm 678798b91827dddb95e86790d959c1f9 i386/dlm-kernel-2.6.11.5-20050601.152643.FC4.9.i586.rpm 3a23b9ac61f9dfa5b2f312ba16303cba i386/dlm-kernheaders-2.6.11.5-20050601.152643.FC4.9.i586.rpm 5ab6e6ca8dc6122fafdfb79854b0865c i386/debug/dlm-kernel-debuginfo-2.6.11.5-20050601.152643.FC4.9.i586.rpm 77b76fe9bd7139a7d9021d93b584962b i386/dlm-kernel-2.6.11.5-20050601.152643.FC4.9.i686.rpm 77b695bb4930f2f2fef6f50bb49158da i386/dlm-kernheaders-2.6.11.5-20050601.152643.FC4.9.i686.rpm 33ec579a7076cdf04a790f9efe2483bd i386/dlm-kernel-smp-2.6.11.5-20050601.152643.FC4.9.i686.rpm 6e5d3a65575a3231a1d60ccf8f7f2824 i386/dlm-kernel-xenU-2.6.11.5-20050601.152643.FC4.9.i686.rpm 33aecae42a2ad7c163ff725435abea44 i386/dlm-kernel-xen0-2.6.11.5-20050601.152643.FC4.9.i686.rpm 1482bb4ae91baaf0c0d5bfa9ec3ac3df i386/debug/dlm-kernel-debuginfo-2.6.11.5-20050601.152643.FC4.9.i686.rpm This update can also be installed with the Update Agent; you can launch the Update Agent with the 'up2date' command. --------------------------------------------------------------------- From cfeist at redhat.com Mon Jul 11 19:44:13 2005 From: cfeist at redhat.com (cfeist at redhat.com) Date: Mon, 11 Jul 2005 15:44:13 -0400 Subject: Fedora Core 4 Update: gnbd-kernel-2.6.11.2-20050420.133124.FC4.42 Message-ID: <200507111944.j6BJiDxb003736@devserv.devel.redhat.com> --------------------------------------------------------------------- Fedora Update Notification FEDORA-2005-532 2005-07-11 --------------------------------------------------------------------- Product : Fedora Core 4 Name : gnbd-kernel Version : 2.6.11.2 Release : 20050420.133124.FC4.42 Summary : gnbd-kernel - The kernel module for GFS's Network Block Device Description : gnbd-kernel - The kernel module for GFS's Network Block Device --------------------------------------------------------------------- Update Information: Updated for latest kernel. --------------------------------------------------------------------- --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/4/ fbf9b77249406722cb2492659da1c14a SRPMS/gnbd-kernel-2.6.11.2-20050420.133124.FC4.42.src.rpm 8cea2d4b2c978772c2f791f38c080183 ppc/gnbd-kernel-2.6.11.2-20050420.133124.FC4.42.ppc.rpm dae655ad05edd18acc18b7db1a999fff ppc/gnbd-kernheaders-2.6.11.2-20050420.133124.FC4.42.ppc.rpm 55c162f0ea107a7af7807af7168fe108 ppc/debug/gnbd-kernel-debuginfo-2.6.11.2-20050420.133124.FC4.42.ppc.rpm 6281a30213ca9e28d09a0dff4d67f780 x86_64/gnbd-kernel-2.6.11.2-20050420.133124.FC4.42.x86_64.rpm 2d2b1a0b4069be51ab9018a9bd536e2e x86_64/gnbd-kernheaders-2.6.11.2-20050420.133124.FC4.42.x86_64.rpm 9d830c6a2f47793921f0abeca21dbcf5 x86_64/gnbd-kernel-smp-2.6.11.2-20050420.133124.FC4.42.x86_64.rpm 293b2850f4fba722dab41cbf67303934 x86_64/debug/gnbd-kernel-debuginfo-2.6.11.2-20050420.133124.FC4.42.x86_64.rpm 5cd94f9ea574820b5396d12d0e4d31f7 i386/gnbd-kernel-2.6.11.2-20050420.133124.FC4.42.i586.rpm 07374fd6533298ed6d149df1c63a389d i386/gnbd-kernheaders-2.6.11.2-20050420.133124.FC4.42.i586.rpm 70c39830e5c12e2bde0b5ca9c6940161 i386/debug/gnbd-kernel-debuginfo-2.6.11.2-20050420.133124.FC4.42.i586.rpm 8044fc3b2590f567b887ecd646e7571b i386/gnbd-kernel-2.6.11.2-20050420.133124.FC4.42.i686.rpm 2e27921623dc38e879ad9107e610b8f5 i386/gnbd-kernheaders-2.6.11.2-20050420.133124.FC4.42.i686.rpm f7e2406812c55c63e0de45fcc3ffc8b2 i386/gnbd-kernel-smp-2.6.11.2-20050420.133124.FC4.42.i686.rpm fd2bb0cb67d63d72501ab6ecaf877cd5 i386/gnbd-kernel-xenU-2.6.11.2-20050420.133124.FC4.42.i686.rpm 1637a2fe036649fb45da8bf32264b3e8 i386/gnbd-kernel-xen0-2.6.11.2-20050420.133124.FC4.42.i686.rpm 1b636be82224c1506cd5c0600fd7bea9 i386/debug/gnbd-kernel-debuginfo-2.6.11.2-20050420.133124.FC4.42.i686.rpm This update can also be installed with the Update Agent; you can launch the Update Agent with the 'up2date' command. --------------------------------------------------------------------- From cfeist at redhat.com Mon Jul 11 19:54:00 2005 From: cfeist at redhat.com (cfeist at redhat.com) Date: Mon, 11 Jul 2005 15:54:00 -0400 Subject: Fedora Core 4 Update: cman-kernel-2.6.11.5-20050601.152643.FC4.8 Message-ID: <200507111954.j6BJs0Gw008585@devserv.devel.redhat.com> --------------------------------------------------------------------- Fedora Update Notification FEDORA-2005-533 2005-07-11 --------------------------------------------------------------------- Product : Fedora Core 4 Name : cman-kernel Version : 2.6.11.5 Release : 20050601.152643.FC4.8 Summary : cman-kernel - The Cluster Manager kernel modules Description : cman-kernel - The Cluster Manager kernel modules --------------------------------------------------------------------- Update Information: Update for latest kernel. --------------------------------------------------------------------- --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/4/ 769bdd8920e22903117f59147492866d SRPMS/cman-kernel-2.6.11.5-20050601.152643.FC4.8.src.rpm fed57e52c73fa4dc7d37ba7612dafefd ppc/cman-kernel-2.6.11.5-20050601.152643.FC4.8.ppc.rpm 06e54a25f889e6121d2880cab582960f ppc/cman-kernheaders-2.6.11.5-20050601.152643.FC4.8.ppc.rpm 1934c570bfde5119a18d70dafed82f61 ppc/debug/cman-kernel-debuginfo-2.6.11.5-20050601.152643.FC4.8.ppc.rpm d3c78e380013c2c5b168b5a85c1f1c10 x86_64/cman-kernel-2.6.11.5-20050601.152643.FC4.8.x86_64.rpm e926e7951d5024897addcde63f4c6c8a x86_64/cman-kernheaders-2.6.11.5-20050601.152643.FC4.8.x86_64.rpm 1ac7e17507323faa35ac94e9d9648258 x86_64/cman-kernel-smp-2.6.11.5-20050601.152643.FC4.8.x86_64.rpm dca17d5bfaef69251d994f9ef86f49c2 x86_64/debug/cman-kernel-debuginfo-2.6.11.5-20050601.152643.FC4.8.x86_64.rpm 6a8a35a076681fbdb2fd39c14d1e3742 i386/cman-kernel-2.6.11.5-20050601.152643.FC4.8.i586.rpm 516f8ed2e0bcc96d8306141ad241903a i386/cman-kernheaders-2.6.11.5-20050601.152643.FC4.8.i586.rpm 4d5001f8173c5fbcc8762d947008fe3f i386/debug/cman-kernel-debuginfo-2.6.11.5-20050601.152643.FC4.8.i586.rpm b76813d20a5df339d945d9d532957298 i386/cman-kernel-2.6.11.5-20050601.152643.FC4.8.i686.rpm ace35b26000d2a2e5e457254cc5100f0 i386/cman-kernheaders-2.6.11.5-20050601.152643.FC4.8.i686.rpm 89177ca4bd644401e84295f0923e9cff i386/cman-kernel-smp-2.6.11.5-20050601.152643.FC4.8.i686.rpm 995ef1d91cd309e0ca0c38a173a81f8b i386/cman-kernel-xenU-2.6.11.5-20050601.152643.FC4.8.i686.rpm e1697b996541484438c3144a60990204 i386/cman-kernel-xen0-2.6.11.5-20050601.152643.FC4.8.i686.rpm 5c63a93510b6056fabd0819f4d9ee870 i386/debug/cman-kernel-debuginfo-2.6.11.5-20050601.152643.FC4.8.i686.rpm This update can also be installed with the Update Agent; you can launch the Update Agent with the 'up2date' command. --------------------------------------------------------------------- From cfeist at redhat.com Mon Jul 11 20:04:44 2005 From: cfeist at redhat.com (cfeist at redhat.com) Date: Mon, 11 Jul 2005 16:04:44 -0400 Subject: Fedora Core 4 Update: GFS-kernel-2.6.11.8-20050601.152643.FC4.1 Message-ID: <200507112004.j6BK4iqo013926@devserv.devel.redhat.com> --------------------------------------------------------------------- Fedora Update Notification FEDORA-2005-534 2005-07-11 --------------------------------------------------------------------- Product : Fedora Core 4 Name : GFS-kernel Version : 2.6.11.8 Release : 20050601.152643.FC4.1 Summary : GFS-kernel - The Global File System kernel modules Description : GFS - The Global File System is a symmetric, shared-disk, cluster file system. --------------------------------------------------------------------- Update Information: Update for latest kernel. --------------------------------------------------------------------- --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/4/ 386573e4257bc4fb18beece9b6957fcf SRPMS/GFS-kernel-2.6.11.8-20050601.152643.FC4.1.src.rpm f5d125058da867afd337a197ffcacfdb ppc/GFS-kernel-2.6.11.8-20050601.152643.FC4.1.ppc.rpm 837bd7eea97a11d9f42dde53b9eeb10e ppc/GFS-kernheaders-2.6.11.8-20050601.152643.FC4.1.ppc.rpm c644845d92f0ece7bfc25207f4e54dea ppc/debug/GFS-kernel-debuginfo-2.6.11.8-20050601.152643.FC4.1.ppc.rpm 005f8f556f6b74c4364e468f62975f95 x86_64/GFS-kernel-2.6.11.8-20050601.152643.FC4.1.x86_64.rpm 744c8fddf40e46c5d85e188ecbcd005e x86_64/GFS-kernheaders-2.6.11.8-20050601.152643.FC4.1.x86_64.rpm bc4f99509469b31ac45e6ef44f420dab x86_64/GFS-kernel-smp-2.6.11.8-20050601.152643.FC4.1.x86_64.rpm 800ba5d41611297debebef2840961594 x86_64/debug/GFS-kernel-debuginfo-2.6.11.8-20050601.152643.FC4.1.x86_64.rpm 940b44f3d0fdc5478e227a9824f2dc95 i386/GFS-kernel-2.6.11.8-20050601.152643.FC4.1.i586.rpm 123caaa2b8063cc762177a19c09e613e i386/GFS-kernheaders-2.6.11.8-20050601.152643.FC4.1.i586.rpm 45a39e00de630b2d145bc71470436fb6 i386/debug/GFS-kernel-debuginfo-2.6.11.8-20050601.152643.FC4.1.i586.rpm f050d52cad2eac1369be52f894bc403e i386/GFS-kernel-2.6.11.8-20050601.152643.FC4.1.i686.rpm 46dde52dfa6191320bcfd5193b25bac0 i386/GFS-kernheaders-2.6.11.8-20050601.152643.FC4.1.i686.rpm 4ffea51b328ca30f1dd1100dfb17bcaf i386/GFS-kernel-smp-2.6.11.8-20050601.152643.FC4.1.i686.rpm 1fb2e46fe3bb4375399064526fce2d0f i386/GFS-kernel-xenU-2.6.11.8-20050601.152643.FC4.1.i686.rpm 3452ca0dc38cd043c3b40ec763b85e2c i386/GFS-kernel-xen0-2.6.11.8-20050601.152643.FC4.1.i686.rpm d1eae629da587b100839956cf68f1a5d i386/debug/GFS-kernel-debuginfo-2.6.11.8-20050601.152643.FC4.1.i686.rpm This update can also be installed with the Update Agent; you can launch the Update Agent with the 'up2date' command. --------------------------------------------------------------------- From cfeist at redhat.com Mon Jul 11 20:11:53 2005 From: cfeist at redhat.com (cfeist at redhat.com) Date: Mon, 11 Jul 2005 16:11:53 -0400 Subject: Fedora Core 4 Update: GFS-kernel-2.6.11.8-20050601.152643.FC4.1 Message-ID: <200507112011.j6BKBrH5018308@devserv.devel.redhat.com> --------------------------------------------------------------------- Fedora Update Notification FEDORA-2005-534 2005-07-11 --------------------------------------------------------------------- Product : Fedora Core 4 Name : GFS-kernel Version : 2.6.11.8 Release : 20050601.152643.FC4.1 Summary : GFS-kernel - The Global File System kernel modules Description : GFS - The Global File System is a symmetric, shared-disk, cluster file system. --------------------------------------------------------------------- Update Information: Update for latest kernel. --------------------------------------------------------------------- --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/4/ 386573e4257bc4fb18beece9b6957fcf SRPMS/GFS-kernel-2.6.11.8-20050601.152643.FC4.1.src.rpm f5d125058da867afd337a197ffcacfdb ppc/GFS-kernel-2.6.11.8-20050601.152643.FC4.1.ppc.rpm 837bd7eea97a11d9f42dde53b9eeb10e ppc/GFS-kernheaders-2.6.11.8-20050601.152643.FC4.1.ppc.rpm c644845d92f0ece7bfc25207f4e54dea ppc/debug/GFS-kernel-debuginfo-2.6.11.8-20050601.152643.FC4.1.ppc.rpm 005f8f556f6b74c4364e468f62975f95 x86_64/GFS-kernel-2.6.11.8-20050601.152643.FC4.1.x86_64.rpm 744c8fddf40e46c5d85e188ecbcd005e x86_64/GFS-kernheaders-2.6.11.8-20050601.152643.FC4.1.x86_64.rpm bc4f99509469b31ac45e6ef44f420dab x86_64/GFS-kernel-smp-2.6.11.8-20050601.152643.FC4.1.x86_64.rpm 800ba5d41611297debebef2840961594 x86_64/debug/GFS-kernel-debuginfo-2.6.11.8-20050601.152643.FC4.1.x86_64.rpm 940b44f3d0fdc5478e227a9824f2dc95 i386/GFS-kernel-2.6.11.8-20050601.152643.FC4.1.i586.rpm 123caaa2b8063cc762177a19c09e613e i386/GFS-kernheaders-2.6.11.8-20050601.152643.FC4.1.i586.rpm 45a39e00de630b2d145bc71470436fb6 i386/debug/GFS-kernel-debuginfo-2.6.11.8-20050601.152643.FC4.1.i586.rpm f050d52cad2eac1369be52f894bc403e i386/GFS-kernel-2.6.11.8-20050601.152643.FC4.1.i686.rpm 46dde52dfa6191320bcfd5193b25bac0 i386/GFS-kernheaders-2.6.11.8-20050601.152643.FC4.1.i686.rpm 4ffea51b328ca30f1dd1100dfb17bcaf i386/GFS-kernel-smp-2.6.11.8-20050601.152643.FC4.1.i686.rpm 1fb2e46fe3bb4375399064526fce2d0f i386/GFS-kernel-xenU-2.6.11.8-20050601.152643.FC4.1.i686.rpm 3452ca0dc38cd043c3b40ec763b85e2c i386/GFS-kernel-xen0-2.6.11.8-20050601.152643.FC4.1.i686.rpm d1eae629da587b100839956cf68f1a5d i386/debug/GFS-kernel-debuginfo-2.6.11.8-20050601.152643.FC4.1.i686.rpm This update can also be installed with the Update Agent; you can launch the Update Agent with the 'up2date' command. --------------------------------------------------------------------- From kzak at redhat.com Mon Jul 11 20:27:47 2005 From: kzak at redhat.com (kzak at redhat.com) Date: Mon, 11 Jul 2005 16:27:47 -0400 Subject: Fedora Core 4 Update: procps-3.2.5-6.3 Message-ID: <200507112027.j6BKRlrw027129@devserv.devel.redhat.com> --------------------------------------------------------------------- Fedora Update Notification FEDORA-2005-535 2005-07-11 --------------------------------------------------------------------- Product : Fedora Core 4 Name : procps Version : 3.2.5 Release : 6.3 Summary : System and process monitoring utilities. Description : The procps package contains a set of system utilities that provide system information. Procps includes ps, free, skill, snice, tload, top, uptime, vmstat, w, and watch. The ps command displays a snapshot of running processes. The top command provides a repetitive update of the statuses of running processes. The free command displays the amounts of free and used memory on your system. The skill command sends a terminate command (or another specified signal) to a specified set of processes. The snice command is used to change the scheduling priority of specified processes. The tload command prints a graph of the current system load average to a specified tty. The uptime command displays the current time, how long the system has been running, how many users are logged on, and system load averages for the past one, five, and fifteen minutes. The w command displays a list of the users who are currently logged on and what they are running. The watch program watches a running program. The vmstat command displays virtual memory statistics about processes, memory, paging, block I/O, traps, and CPU activity. --------------------------------------------------------------------- * Mon Jul 11 2005 Karel Zak 3.2.5-6.3 - imporoved procps-3.2.5-sysctl-writeonly.patch * Fri Jul 8 2005 Karel Zak 3.2.5-6.2 - fix #161449 - "top" ignores user and system toprc - fix #161559 - top segfaults when resizing konsole - fix #160796 - vmstat crashes when accessing LVM partition. --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/4/ 288eb80afa916ed3086505e3059938a4 SRPMS/procps-3.2.5-6.3.src.rpm b522ba01e570753009c217e311043979 ppc/procps-3.2.5-6.3.ppc.rpm 7be12d0984705bc9763508fd4e027b88 ppc/debug/procps-debuginfo-3.2.5-6.3.ppc.rpm a84161d4de074d5f3600342db7af9a1c x86_64/procps-3.2.5-6.3.x86_64.rpm c9b45cdcd9f6406e9450270de770b491 x86_64/debug/procps-debuginfo-3.2.5-6.3.x86_64.rpm 03f191dfdb163178f3c83f245af64aa8 i386/procps-3.2.5-6.3.i386.rpm 96283545c54e6675e2e7463ac11fcc80 i386/debug/procps-debuginfo-3.2.5-6.3.i386.rpm This update can also be installed with the Update Agent; you can launch the Update Agent with the 'up2date' command. --------------------------------------------------------------------- From kzak at redhat.com Mon Jul 11 20:48:45 2005 From: kzak at redhat.com (kzak at redhat.com) Date: Mon, 11 Jul 2005 16:48:45 -0400 Subject: Fedora Core 3 Update: procps-3.2.3-5.3 Message-ID: <200507112048.j6BKmjCv004647@devserv.devel.redhat.com> --------------------------------------------------------------------- Fedora Update Notification FEDORA-2005-536 2005-07-11 --------------------------------------------------------------------- Product : Fedora Core 3 Name : procps Version : 3.2.3 Release : 5.3 Summary : System and process monitoring utilities. Description : The procps package contains a set of system utilities that provide system information. Procps includes ps, free, skill, snice, tload, top, uptime, vmstat, w, and watch. The ps command displays a snapshot of running processes. The top command provides a repetitive update of the statuses of running processes. The free command displays the amounts of free and used memory on your system. The skill command sends a terminate command (or another specified signal) to a specified set of processes. The snice command is used to change the scheduling priority of specified processes. The tload command prints a graph of the current system load average to a specified tty. The uptime command displays the current time, how long the system has been running, how many users are logged on, and system load averages for the past one, five, and fifteen minutes. The w command displays a list of the users who are currently logged on and what they are running. The watch program watches a running program. The vmstat command displays virtual memory statistics about processes, memory, paging, block I/O, traps, and CPU activity. --------------------------------------------------------------------- * Tue Jul 11 2006 Karel Zak 3.2.3-5.3 - fix #161449 - "top" ignores user and system toprc - fix #161559 - top segfaults when resizing konsole - fix #160796 - vmstat crashes when accessing LVM partition. - fix debuginfo - fix #144459 - sysctl reports error: unknown error <...> reading key '' (now sysctl doesn't read data from write-only /proc/sys files) --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/3/ 22d24c8a4e0728c95684ce5157333e8c SRPMS/procps-3.2.3-5.3.src.rpm 1ae0d8d3c0298fcd26a872651bc743b8 x86_64/procps-3.2.3-5.3.x86_64.rpm d5399d8189e218afa29b88de74285204 x86_64/debug/procps-debuginfo-3.2.3-5.3.x86_64.rpm 8be2bbddebaa0aa8c50d0594df913f3a i386/procps-3.2.3-5.3.i386.rpm c8599903ee96fcd35323afce999ba361 i386/debug/procps-debuginfo-3.2.3-5.3.i386.rpm This update can also be installed with the Update Agent; you can launch the Update Agent with the 'up2date' command. --------------------------------------------------------------------- From wtogami at redhat.com Tue Jul 12 03:21:02 2005 From: wtogami at redhat.com (wtogami at redhat.com) Date: Mon, 11 Jul 2005 23:21:02 -0400 Subject: Fedora Core 4 Update: libwnck-2.10.0-4.fc4 Message-ID: <200507120321.j6C3L2ES024965@devserv.devel.redhat.com> --------------------------------------------------------------------- Fedora Update Notification FEDORA-2005-540 2005-07-11 --------------------------------------------------------------------- Product : Fedora Core 4 Name : libwnck Version : 2.10.0 Release : 4.fc4 Summary : Window Navigator Construction Kit Description : libwnck (pronounced "libwink") is used to implement pagers, tasklists, and other such things. It allows applications to monitor information about open windows, workspaces, their names/icons, and so forth. --------------------------------------------------------------------- * Mon May 30 2005 Elijah Newren 2.10.0-4 - add support for urgent hint (#157271) --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/4/ f8fdc8e20a5968b8c3396a9e9bb2b3d1 SRPMS/libwnck-2.10.0-4.fc4.src.rpm addff1747e382b69b27a9936553d9630 ppc/libwnck-2.10.0-4.fc4.ppc.rpm d4d87cd7ab610aaea2571f26f0be6480 ppc/libwnck-devel-2.10.0-4.fc4.ppc.rpm 3894ba6cf429acfef1090bbf2eb4b3d9 ppc/debug/libwnck-debuginfo-2.10.0-4.fc4.ppc.rpm 23935e85d7eb244440a20a22428c84b1 ppc/libwnck-2.10.0-4.fc4.ppc64.rpm aac8f5e53417a03cbb5b223f3d2bc3ee x86_64/libwnck-2.10.0-4.fc4.x86_64.rpm 8faf20156f58eae4a79eb121fcdefa0c x86_64/libwnck-devel-2.10.0-4.fc4.x86_64.rpm a8f76e68d33d4fefb3824618ea7debab x86_64/debug/libwnck-debuginfo-2.10.0-4.fc4.x86_64.rpm f87ca2249fecf1b5a1a411e6148172b9 x86_64/libwnck-2.10.0-4.fc4.i386.rpm f87ca2249fecf1b5a1a411e6148172b9 i386/libwnck-2.10.0-4.fc4.i386.rpm 2607a9d5e106bd92335fab46731d5925 i386/libwnck-devel-2.10.0-4.fc4.i386.rpm b7e263358bd67b41eae61acee94d9b1a i386/debug/libwnck-debuginfo-2.10.0-4.fc4.i386.rpm This update can also be installed with the Update Agent; you can launch the Update Agent with the 'up2date' command. --------------------------------------------------------------------- From wtogami at redhat.com Tue Jul 12 03:21:24 2005 From: wtogami at redhat.com (wtogami at redhat.com) Date: Mon, 11 Jul 2005 23:21:24 -0400 Subject: Fedora Core 4 Update: metacity-2.10.0-2.fc4 Message-ID: <200507120321.j6C3LOND025074@devserv.devel.redhat.com> --------------------------------------------------------------------- Fedora Update Notification FEDORA-2005-539 2005-07-11 --------------------------------------------------------------------- Product : Fedora Core 4 Name : metacity Version : 2.10.0 Release : 2.fc4 Summary : Metacity window manager Description : Metacity is a simple window manager that integrates nicely with GNOME 2. --------------------------------------------------------------------- * Mon May 30 2005 Warren Togami 2.10.0-2 - raise demands attention (#157271 newren) --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/4/ ab0275392a6b17a2ff879785fb75be1f SRPMS/metacity-2.10.0-2.fc4.src.rpm 41ea355ca46fd5a7afbe3d855d09fee7 ppc/metacity-2.10.0-2.fc4.ppc.rpm bd81ec7996e89e2bb721c577fd587b0f ppc/debug/metacity-debuginfo-2.10.0-2.fc4.ppc.rpm a8d527ef53d7097a12fd8d39d57310c2 x86_64/metacity-2.10.0-2.fc4.x86_64.rpm e0322daf8294792209d6e0e7ade733d8 x86_64/debug/metacity-debuginfo-2.10.0-2.fc4.x86_64.rpm d56f6a7ffae9f969010fa7aa878961c4 i386/metacity-2.10.0-2.fc4.i386.rpm 537d6fcfd20a7eb467a08bab2916ca2d i386/debug/metacity-debuginfo-2.10.0-2.fc4.i386.rpm This update can also be installed with the Update Agent; you can launch the Update Agent with the 'up2date' command. --------------------------------------------------------------------- From wtogami at redhat.com Tue Jul 12 03:31:09 2005 From: wtogami at redhat.com (wtogami at redhat.com) Date: Mon, 11 Jul 2005 23:31:09 -0400 Subject: Fedora Core 4 Update: gaim-1.4.0-4.fc4 Message-ID: <200507120331.j6C3V9xX027595@devserv.devel.redhat.com> --------------------------------------------------------------------- Fedora Update Notification FEDORA-2005-541 2005-07-11 --------------------------------------------------------------------- Product : Fedora Core 4 Name : gaim Version : 1.4.0 Release : 4.fc4 Summary : A GTK+ clone of the AOL Instant Messenger client. Description : Gaim is a clone of America Online's Instant Messenger client. It features nearly all of the functionality of the official AIM client while also being smaller, faster, and commercial-free. --------------------------------------------------------------------- * Mon Jul 11 2005 Warren Togami 1:1.4.0-4 - 149: MSN username with space disconnect fix - Do not own perl dir, remove empty files (#162994 jpo) * Sun Jul 10 2005 Warren Togami 1:1.4.0-2 - 148: AIM login crash fix * Thu Jul 7 2005 Warren Togami 1:1.4.0-1 - 1.4.0 --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/4/ bb4d6003d4824dd91cc5e28df55aeb40 SRPMS/gaim-1.4.0-4.fc4.src.rpm 9801d3ad034cc1b6be4d25ab5ddb1ba0 ppc/gaim-1.4.0-4.fc4.ppc.rpm 8a3e010c2703338df8528b381fbdd40e ppc/debug/gaim-debuginfo-1.4.0-4.fc4.ppc.rpm 29ebc5872cb2a8876721e24fc703b70b x86_64/gaim-1.4.0-4.fc4.x86_64.rpm 53da1213f56c1bc21407ddc60f5b4787 x86_64/debug/gaim-debuginfo-1.4.0-4.fc4.x86_64.rpm 3aa52b9c4bafd6fcda121bb2bb2a5ba0 i386/gaim-1.4.0-4.fc4.i386.rpm 4e2ac30a9dbb7aeb7e88c4180c6f37c9 i386/debug/gaim-debuginfo-1.4.0-4.fc4.i386.rpm This update can also be installed with the Update Agent; you can launch the Update Agent with the 'up2date' command. --------------------------------------------------------------------- From wtogami at redhat.com Tue Jul 12 03:41:10 2005 From: wtogami at redhat.com (wtogami at redhat.com) Date: Mon, 11 Jul 2005 23:41:10 -0400 Subject: Fedora Core 3 Update: gaim-1.4.0-4.fc3 Message-ID: <200507120341.j6C3fAA3031710@devserv.devel.redhat.com> --------------------------------------------------------------------- Fedora Update Notification FEDORA-2005-542 2005-07-11 --------------------------------------------------------------------- Product : Fedora Core 3 Name : gaim Version : 1.4.0 Release : 4.fc3 Summary : A GTK+ clone of the AOL Instant Messenger client. Description : Gaim is a clone of America Online's Instant Messenger client. It features nearly all of the functionality of the official AIM client while also being smaller, faster, and commercial-free. --------------------------------------------------------------------- * Mon Jul 11 2005 Warren Togami 1:1.4.0-4 - 149: MSN username with space disconnect fix - Do not own perl dir, remove empty files (#162994 jpo) * Sun Jul 10 2005 Warren Togami 1:1.4.0-2 - 148: AIM login crash fix * Thu Jul 7 2005 Warren Togami 1:1.4.0-1 - 1.4.0 --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/3/ 9e8d784d539bf6d3787b910225aec9d5 SRPMS/gaim-1.4.0-4.fc3.src.rpm bee89e1bf6ebebdd7a004a9ae1767e0f x86_64/gaim-1.4.0-4.fc3.x86_64.rpm ef623a727f308b542d87dd67abfc870b x86_64/debug/gaim-debuginfo-1.4.0-4.fc3.x86_64.rpm 78c423545fd330042c8695a45823d49c i386/gaim-1.4.0-4.fc3.i386.rpm 74a2d620b1f2bf8ed3eccbd6db9ff03d i386/debug/gaim-debuginfo-1.4.0-4.fc3.i386.rpm This update can also be installed with the Update Agent; you can launch the Update Agent with the 'up2date' command. --------------------------------------------------------------------- From sgrubb at redhat.com Tue Jul 12 16:14:01 2005 From: sgrubb at redhat.com (sgrubb at redhat.com) Date: Tue, 12 Jul 2005 12:14:01 -0400 Subject: Fedora Core 4 Update: audit-0.9.15-1.FC4 Message-ID: <200507121614.j6CGE1N5014056@devserv.devel.redhat.com> --------------------------------------------------------------------- Fedora Update Notification FEDORA-2005-544 2005-07-12 --------------------------------------------------------------------- Product : Fedora Core 4 Name : audit Version : 0.9.15 Release : 1.FC4 Summary : User space tools for 2.6 kernel auditing. Description : The audit package contains the user space utilities for storing and processing the audit records generate by the audit subsystem in the Linux 2.6 kernel. --------------------------------------------------------------------- Update Information: This update adds interpretive mode for ausearch utility to make results easier to read, sighup support, big performance improvements, lots of bug fixes, more documentation in man pages, and more syslog information for failure conditions. --------------------------------------------------------------------- * Mon Jun 27 2005 Steve Grubb 0.9.15-1 - Update log rotation handling to be more robust * Fri Jun 24 2005 Steve Grubb 0.9.14-1 - make auditctl -s work again - make AUDITD_CLEAN_STOP test in init scripts case insensitive * Thu Jun 23 2005 Steve Grubb 0.9.13-1 - Remove /lib/libaudit.so & .la from audit-libs package - In auditctl, if syscall not given, default to all * Wed Jun 22 2005 Steve Grubb 0.9.12-1 - Add some syslog messages for a couple exits - Add some unlinks of the pid file in a couple error exits - Make some options of auditctl not expect a reply - Update support for user and watch filter lists * Tue Jun 21 2005 Steve Grubb 0.9.11-1 - Change packet draining to nonblocking - Interpret id field in ausearch - Add error message if not able to create log - Ignore netlink acks when asking for rule & watch list * Mon Jun 20 2005 Steve Grubb 0.9.10-1 - Make sure the bad packet is drained when retrying user messages - Add support for new user and watch filter lists - Interpret flags field in ausearch * Sun Jun 19 2005 Steve Grubb 0.9.9-1 - Fix user messages for people with older kernels * Fri Jun 17 2005 Steve Grubb 0.9.8-1 - Added support for FS_INODE and USYS_CONFIG records - More cleanup of user space message functions * Thu Jun 16 2005 Steve Grubb 0.9.7-1 - fixed bug in send_user_message which errored on pam logins - Change nanosleeps over to select loops - Change the 'e' option to auditctl -p to 'x' * Thu Jun 16 2005 Steve Grubb 0.9.6-1 - fix bug in incremental flush where is wrongly reported an error - ausearch should not do uid check for -if option - adjust ipc interpretation to not use ipc.h * Tue Jun 14 2005 Steve Grubb 0.9.5-1 - interpret socketcall & ipc based on a0 in ausearch - change call sequence to make user space messages faster - update return val for auditctl * Sat Jun 11 2005 Steve Grubb 0.9.4-1 - Rule and watch insert no longer automatically dumps list - auditctl rules can now use auid instead of loginuid - Add sighup support for daemon reconfiguration - Move some functions into private.h * Thu Jun 9 2005 Steve Grubb 0.9.3-1 - Change filename handling to use linked list in ausearch - Add man pages for audit_setloginuid & audit_getloginuid - Fix problem where you couldn't set rule on unset loginuid's - Adjust memory management for sighup needs - Fix problem where netlink timeout counter wasn't being reset * Thu Jun 2 2005 Steve Grubb 0.9.2-1 - Step up to new glibc-kernheaders * Thu Jun 2 2005 Steve Grubb 0.9.1-1 - AUDITD_CLEAN_STOP config option in /etc/sysconfig/auditd - When unknown, show raw record in ausearch. - Add CWD message type support * Wed May 25 2005 Steve Grubb 0.9-1 - Translate numeric info to human readable for ausearch output - add '-if' option to ausearch to select input file - add '-c' option to ausearch to allow searching by comm field - init script now deletes all rules when daemon stops - Make auditctl display perms correctly in watch listings - Make auditctl -D remove all watches --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/4/ cc6d42038dc21dcb55300daecb211ec1 SRPMS/audit-0.9.15-1.FC4.src.rpm cc5091520a266f563ac9f1193a5d20b5 ppc/audit-0.9.15-1.FC4.ppc.rpm b5e87d550d81a6fb18c1d253b1aee61b ppc/audit-libs-0.9.15-1.FC4.ppc.rpm a75885c58be00f0411227d358ce0ec75 ppc/audit-libs-devel-0.9.15-1.FC4.ppc.rpm b64be373745b1e6ac3197af522fa6c43 ppc/debug/audit-debuginfo-0.9.15-1.FC4.ppc.rpm a6f2ae2cba55da947b5c56b82b33ba58 ppc/audit-libs-0.9.15-1.FC4.ppc64.rpm 3079f8020033debecac683da604a2ef2 x86_64/audit-0.9.15-1.FC4.x86_64.rpm 46c7d148012b440d0410e4ab76f013bb x86_64/audit-libs-0.9.15-1.FC4.x86_64.rpm f42d6e3c0d374be0c275bcdb6e982fb4 x86_64/audit-libs-devel-0.9.15-1.FC4.x86_64.rpm 044036e67bb417e38557aaec4073fe74 x86_64/debug/audit-debuginfo-0.9.15-1.FC4.x86_64.rpm 42634fd78a682010406f549eedea8cdd x86_64/audit-libs-0.9.15-1.FC4.i386.rpm 3c7c2dc1bcf56a287eb7ccb0d43633d3 i386/audit-0.9.15-1.FC4.i386.rpm 42634fd78a682010406f549eedea8cdd i386/audit-libs-0.9.15-1.FC4.i386.rpm d7f0f1c3fc5482acc47e71e0e5faa359 i386/audit-libs-devel-0.9.15-1.FC4.i386.rpm 2e708d4a978de1513dd05f13b4cb9176 i386/debug/audit-debuginfo-0.9.15-1.FC4.i386.rpm This update can also be installed with the Update Agent; you can launch the Update Agent with the 'up2date' command. --------------------------------------------------------------------- From veillard at redhat.com Tue Jul 12 16:24:50 2005 From: veillard at redhat.com (veillard at redhat.com) Date: Tue, 12 Jul 2005 12:24:50 -0400 Subject: Fedora Core 4 Update: libxml2-2.6.20-1.FC4 Message-ID: <200507121624.j6CGOocF019436@devserv.devel.redhat.com> --------------------------------------------------------------------- Fedora Update Notification FEDORA-2005-545 2005-07-12 --------------------------------------------------------------------- Product : Fedora Core 4 Name : libxml2 Version : 2.6.20 Release : 1.FC4 Summary : Library providing XML and HTML support. Description : This library lets you manipulate XML files. It includes support to read, modify, and write XML and HTML files. It has DTD support, including parsing and validation, even with complex DTDs. The output can be a simple SAX stream or an in-memory DOM like representation. In this case you can use the built-in XPath and XPointer implementation to select subnodes or ranges. A flexible Input/Output mechanism is available, with existing HTTP and FTP modules and combined to an URI library. --------------------------------------------------------------------- Update Information: This update fixes 162837 about XPath and XSLT problems with 2.6.19 as well as a number of bug fixes upstream, especially on W3C XML Schemas conformance. --------------------------------------------------------------------- * Mon Jul 11 2005 Daniel Veillard 2.6.20-1.FC4 - update to upstream 2.6.20 fixing bug #162837 on some XPath queries * Mon May 23 2005 Bill Nottingham 2.6.19-2 - remove static lib from python bindings --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/4/ 4c56f63bbb19b4f37f6f8e486fdd5e07 SRPMS/libxml2-2.6.20-1.FC4.src.rpm ff614e1d3a3a558cbba6e024841c2965 ppc/libxml2-2.6.20-1.FC4.ppc.rpm 6513a61e02b2710b2bf747deaa63cffa ppc/libxml2-devel-2.6.20-1.FC4.ppc.rpm 04aef86eb6b06736a0db42960669d18e ppc/libxml2-python-2.6.20-1.FC4.ppc.rpm 42af99fae2e9a8b6ce4e8c097c80b1f2 ppc/debug/libxml2-debuginfo-2.6.20-1.FC4.ppc.rpm 0ccedf55db7a422cdb2dd957efca4e86 ppc/libxml2-2.6.20-1.FC4.ppc64.rpm 066f6628b12021d24f3a83874c4c860f x86_64/libxml2-2.6.20-1.FC4.x86_64.rpm 74092b8ade02c51826f357587bfad5a5 x86_64/libxml2-devel-2.6.20-1.FC4.x86_64.rpm 6b92e5778636694c333398528e297ab3 x86_64/libxml2-python-2.6.20-1.FC4.x86_64.rpm 3c28c5bcbb19e5a11ea090e3a9b9679c x86_64/debug/libxml2-debuginfo-2.6.20-1.FC4.x86_64.rpm c930a2ae7542055c392f5e71c1bb926a x86_64/libxml2-2.6.20-1.FC4.i386.rpm c930a2ae7542055c392f5e71c1bb926a i386/libxml2-2.6.20-1.FC4.i386.rpm 554960bc858c29ba5166e9b2df1636c4 i386/libxml2-devel-2.6.20-1.FC4.i386.rpm 9dbd47524f829ed32157541e206a7314 i386/libxml2-python-2.6.20-1.FC4.i386.rpm 27d5bdc6b3bba4e8a23f4034c7db8558 i386/debug/libxml2-debuginfo-2.6.20-1.FC4.i386.rpm This update can also be installed with the Update Agent; you can launch the Update Agent with the 'up2date' command. --------------------------------------------------------------------- From jvdias at redhat.com Tue Jul 12 18:17:41 2005 From: jvdias at redhat.com (jvdias at redhat.com) Date: Tue, 12 Jul 2005 14:17:41 -0400 Subject: Fedora Core 3 Update: dhcp-3.0.1-44_FC3 Message-ID: <200507121817.j6CIHfRo021164@devserv.devel.redhat.com> --------------------------------------------------------------------- Fedora Update Notification FEDORA-2005-546 2005-07-12 --------------------------------------------------------------------- Product : Fedora Core 3 Name : dhcp Version : 3.0.1 Release : 44_FC3 Summary : A DHCP (Dynamic Host Configuration Protocol) server and relay agent. Description : DHCP (Dynamic Host Configuration Protocol) is a protocol which allows individual devices on an IP network to get their own network configuration information (IP address, subnetmask, broadcast address, etc.) from a DHCP server. The overall purpose of DHCP is to make it easier to administer a large network. The dhcp package includes the DHCP server and a DHCP relay agent. You should install dhcp if you want to set up a DHCP server on your network. You will also need to install the pump package, which provides the DHCP client daemon, on client machines. --------------------------------------------------------------------- Update Information: - fix bug 162080 + 159929: prevent dhclient flooding network on repeated DHCPDECLINE - fix compile with default compiler: change binding_state_t to uint8_t (now upstream) - stop dhclient's 1-5 second wait before starting if only one interface being configured - make dhclient not emit ISC blurb on error exit - dhclient-script fixes: o remove 1 second sleep on PREINIT o further replacement of /sbin/route by /sbin/ip o fix determination of runlevel in init state 1 o add class A,B,C static route support o add ARPCHECK support - fix bug 151023: dhclient RPM description claimed 'headers and libraries' --------------------------------------------------------------------- * Thu Jul 7 2005 Jason Vas Dias 7:3.0.1-44_FC3 - fix bug 162080 + 159929: prevent dhclient flooding network on repeated DHCPDECLINE - fix compile with default compiler: change binding_state_t to uint8_t (now upstream) - stop dhclient's 1-5 second wait before starting if only one interface being configured - make dhclient not emit ISC blurb on error exit - dhclient-script fixes: o remove 1 second sleep on PREINIT o further replacement of /sbin/route by /sbin/ip o fix determination of runlevel in init state 1 o add class A,B,C static route support o add ARPCHECK support - fix bug 151023: dhclient RPM description claimed 'headers and libraries' --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/3/ ca71dd0c7be9ba8621d8c5ddff20802c SRPMS/dhcp-3.0.1-44_FC3.src.rpm cc4d163bdb127076d7e0930079708ef4 x86_64/dhcp-3.0.1-44_FC3.x86_64.rpm 6eae7fe588c29eebdee064b778f6224d x86_64/dhclient-3.0.1-44_FC3.x86_64.rpm 25d70e12408dfb26a862943b62b2a374 x86_64/dhcp-devel-3.0.1-44_FC3.x86_64.rpm d513ab3807600cceab2d905baccbe1d6 x86_64/debug/dhcp-debuginfo-3.0.1-44_FC3.x86_64.rpm cec6dd62f047241cb5e430ebb779f570 i386/dhcp-3.0.1-44_FC3.i386.rpm f8344a775d2932496e9cccb4e63bb547 i386/dhclient-3.0.1-44_FC3.i386.rpm d11e48be0c8f00dd397e36cef2ba1539 i386/dhcp-devel-3.0.1-44_FC3.i386.rpm a72a3d34c02396fd63b1acc6589ade7f i386/debug/dhcp-debuginfo-3.0.1-44_FC3.i386.rpm This update can also be installed with the Update Agent; you can launch the Update Agent with the 'up2date' command. --------------------------------------------------------------------- From jvdias at redhat.com Tue Jul 12 18:29:12 2005 From: jvdias at redhat.com (jvdias at redhat.com) Date: Tue, 12 Jul 2005 14:29:12 -0400 Subject: Fedora Core 4 Update: dhcp-3.0.2-14.FC4 Message-ID: <200507121829.j6CITCXZ030599@devserv.devel.redhat.com> --------------------------------------------------------------------- Fedora Update Notification FEDORA-2005-547 2005-07-12 --------------------------------------------------------------------- Product : Fedora Core 4 Name : dhcp Version : 3.0.2 Release : 14.FC4 Summary : A DHCP (Dynamic Host Configuration Protocol) server and relay agent. Description : DHCP (Dynamic Host Configuration Protocol) is a protocol which allows individual devices on an IP network to get their own network configuration information (IP address, subnetmask, broadcast address, etc.) from a DHCP server. The overall purpose of DHCP is to make it easier to administer a large network. The dhcp package includes the DHCP server and a DHCP relay agent. You should install dhcp if you want to set up a DHCP server on your network. You will also need to install the pump package, which provides the DHCP client daemon, on client machines. --------------------------------------------------------------------- Update Information: - Fix bug 159929: prevent dhclient flooding network on repeated DHCPDECLINE - dhclient fast startup: remove dhclient's random 1-5 second delay on startup if only configuring one interface remove dhclient_script's "sleep 1" on PREINIT - fix new gcc-4.0.0-11 compiler warnings for binding_state_t --------------------------------------------------------------------- * Tue May 10 2005 Jason Vas Dias 10:3.0.2-14 - Fix bug 159929: prevent dhclient flooding network on repeated DHCPDECLINE - dhclient fast startup: remove dhclient's random 1-5 second delay on startup if only configuring one interface remove dhclient_script's "sleep 1" on PREINIT - fix new gcc-4.0.0-11 compiler warnings for binding_state_t --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/4/ 1611b955a797486f91f369c23acf9dfa SRPMS/dhcp-3.0.2-14.FC4.src.rpm e402de7142605ec6ec08701415268d2e ppc/dhcp-3.0.2-14.FC4.ppc.rpm aa55ea3936ad81928479a408fce3acdd ppc/dhclient-3.0.2-14.FC4.ppc.rpm d8739082feb816353985cb1334f432f9 ppc/dhcp-devel-3.0.2-14.FC4.ppc.rpm f59c3281d07cd656ee3c78d7e7e11d2e ppc/debug/dhcp-debuginfo-3.0.2-14.FC4.ppc.rpm 24c052fe6fd6c3b67cc46262cef0276d x86_64/dhcp-3.0.2-14.FC4.x86_64.rpm 2706cf1abd4b4d756e375cba3c87d9e3 x86_64/dhclient-3.0.2-14.FC4.x86_64.rpm a4d006a9bad0b2776d241c36a17b5bdd x86_64/dhcp-devel-3.0.2-14.FC4.x86_64.rpm ce757828d3abdd54ad3ac09a423c69c2 x86_64/debug/dhcp-debuginfo-3.0.2-14.FC4.x86_64.rpm 438e63cbe042f0594074ca978d35a719 i386/dhcp-3.0.2-14.FC4.i386.rpm 9ce7bd8146a65c81685664910c9c4504 i386/dhclient-3.0.2-14.FC4.i386.rpm 30313e7ee359a8e98b107cd9c01caaa5 i386/dhcp-devel-3.0.2-14.FC4.i386.rpm 0f76e2793bfe230361318665e37c6265 i386/debug/dhcp-debuginfo-3.0.2-14.FC4.i386.rpm This update can also be installed with the Update Agent; you can launch the Update Agent with the 'up2date' command. --------------------------------------------------------------------- From jvdias at redhat.com Tue Jul 12 18:40:37 2005 From: jvdias at redhat.com (jvdias at redhat.com) Date: Tue, 12 Jul 2005 14:40:37 -0400 Subject: Fedora Core 3 Update: lam-7.1.1-6.FC3 Message-ID: <200507121840.j6CIeblq006132@devserv.devel.redhat.com> --------------------------------------------------------------------- Fedora Update Notification FEDORA-2005-548 2005-07-12 --------------------------------------------------------------------- Product : Fedora Core 3 Name : lam Version : 7.1.1 Release : 6.FC3 Summary : The LAM (Local Area Multicomputer) programming environment. Description : LAM (Local Area Multicomputer) is an Message-Passing Interface (MPI) programming environment and development system for heterogeneous computers on a network. With LAM/MPI, a dedicated cluster or an existing network computing infrastructure can act as one parallel computer to solve one problem. LAM/MPI is considered to be "cluster friendly" because it offers daemon-based process startup/control as well as fast client-to-client message passing protocols. LAM/MPI can use TCP/IP and/or shared memory for message passing (different RPMs are supplied for this -- see the main LAM website at http://www.mpi.nd.edu/lam/ for details).< LAM features a full implementation of MPI version 1 (with the exception that LAM does not support cancelling of sends), and much of version 2. Compliant applications are source code portable between LAM and any other implementation of MPI. In addition to meeting the standard, LAM/MPI offers extensive monitoring capabilities to support debugging. Monitoring happens on two levels: On one level, LAM/MPI has the hooks to allow a snapshot of a process and message status to be taken at any time during an application run. The status includes all aspects of synchronization plus datatype map/signature, communicator group membership and message contents (see the XMPI application on the main LAM website). On the second level, the MPI library can produce a cumulative record of communication, which can be visualized either at runtime or post-mortem. --------------------------------------------------------------------- Update Information: o Build shared libraries o Enable use on x86_64 platform --------------------------------------------------------------------- * Fri Jul 8 2005 Jason Vas Dias - 2:7.1.1-6 - fix bug 161028 - build for FC4 updates * Mon Jun 27 2005 Tom "spot" Callaway - 2:7.1.1-5 - enable shared libraries - don't list /usr/share/* in files * Sun May 22 2005 Jeremy Katz - 2:7.1.1-4 - use -fPIC on x86_64 (reported by spot to get things building for Extras) * Tue Mar 8 2005 Jason Vas Dias - add test for f95 to configure * Mon Mar 7 2005 Florian La Roche - require gcc-gfortran instead of gcc-g77 --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/3/ a1ff0d2f0ddf7e793f6578fef45337b9 SRPMS/lam-7.1.1-6.FC3.src.rpm 28f7c8b50b288890f51bd69a92e32662 x86_64/lam-7.1.1-6.FC3.x86_64.rpm 5be5295fb2318301a9b52e4d0f81de94 x86_64/debug/lam-debuginfo-7.1.1-6.FC3.x86_64.rpm ec49915d5ad261d07bc44d66b832cabf i386/lam-7.1.1-6.FC3.i386.rpm 3362ddee6092c267c47f4e0a9c43205d i386/debug/lam-debuginfo-7.1.1-6.FC3.i386.rpm This update can also be installed with the Update Agent; you can launch the Update Agent with the 'up2date' command. --------------------------------------------------------------------- From jvdias at redhat.com Tue Jul 12 18:50:39 2005 From: jvdias at redhat.com (jvdias at redhat.com) Date: Tue, 12 Jul 2005 14:50:39 -0400 Subject: Fedora Core 4 Update: lam-7.1.1-6.FC4 Message-ID: <200507121850.j6CIodwW012337@devserv.devel.redhat.com> --------------------------------------------------------------------- Fedora Update Notification FEDORA-2005-549 2005-07-12 --------------------------------------------------------------------- Product : Fedora Core 4 Name : lam Version : 7.1.1 Release : 6.FC4 Summary : The LAM (Local Area Multicomputer) programming environment. Description : LAM (Local Area Multicomputer) is an Message-Passing Interface (MPI) programming environment and development system for heterogeneous computers on a network. With LAM/MPI, a dedicated cluster or an existing network computing infrastructure can act as one parallel computer to solve one problem. LAM/MPI is considered to be "cluster friendly" because it offers daemon-based process startup/control as well as fast client-to-client message passing protocols. LAM/MPI can use TCP/IP and/or shared memory for message passing (different RPMs are supplied for this -- see the main LAM website at http://www.mpi.nd.edu/lam/ for details).< LAM features a full implementation of MPI version 1 (with the exception that LAM does not support cancelling of sends), and much of version 2. Compliant applications are source code portable between LAM and any other implementation of MPI. In addition to meeting the standard, LAM/MPI offers extensive monitoring capabilities to support debugging. Monitoring happens on two levels: On one level, LAM/MPI has the hooks to allow a snapshot of a process and message status to be taken at any time during an application run. The status includes all aspects of synchronization plus datatype map/signature, communicator group membership and message contents (see the XMPI application on the main LAM website). On the second level, the MPI library can produce a cumulative record of communication, which can be visualized either at runtime or post-mortem. --------------------------------------------------------------------- Update Information: o Build shared libraries o Enable use on x86_64 platform --------------------------------------------------------------------- * Fri Jul 8 2005 Jason Vas Dias - 2:7.1.1-6 - fix bug 161028 - build for FC4 updates * Mon Jun 27 2005 Tom "spot" Callaway - 2:7.1.1-5 - enable shared libraries - don't list /usr/share/* in files * Sun May 22 2005 Jeremy Katz - 2:7.1.1-4 - use -fPIC on x86_64 (reported by spot to get things building for Extras) --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/4/ cb43ec8de29511b21d765a23e82288f9 SRPMS/lam-7.1.1-6.FC4.src.rpm b35d3b45ef94f33e3d32a053989c17b3 ppc/lam-7.1.1-6.FC4.ppc.rpm e280bd64f730bb707ac4cb5f0cec65c9 ppc/debug/lam-debuginfo-7.1.1-6.FC4.ppc.rpm 389f577da739717d483af8427060f4e2 x86_64/lam-7.1.1-6.FC4.x86_64.rpm d63d2f2385969db44fc975e93fbae54f x86_64/debug/lam-debuginfo-7.1.1-6.FC4.x86_64.rpm 58ece9de29ce1f2b71399af681ec99ad i386/lam-7.1.1-6.FC4.i386.rpm 885ac4ef907119e0e428ae617eaccae5 i386/debug/lam-debuginfo-7.1.1-6.FC4.i386.rpm This update can also be installed with the Update Agent; you can launch the Update Agent with the 'up2date' command. --------------------------------------------------------------------- From jvdias at redhat.com Tue Jul 12 19:12:19 2005 From: jvdias at redhat.com (jvdias at redhat.com) Date: Tue, 12 Jul 2005 15:12:19 -0400 Subject: Fedora Core 3 Update: vixie-cron-4.1-36.FC3 Message-ID: <200507121912.j6CJCJFd026372@devserv.devel.redhat.com> --------------------------------------------------------------------- Fedora Update Notification FEDORA-2005-550 2005-07-12 --------------------------------------------------------------------- Product : Fedora Core 3 Name : vixie-cron Version : 4.1 Release : 36.FC3 Summary : The Vixie cron daemon for executing specified programs at set times. Description : The vixie-cron package contains the Vixie version of cron. Cron is a standard UNIX daemon that runs specified programs at scheduled times. Vixie cron adds better security and more powerful configuration options to the standard version of cron. --------------------------------------------------------------------- Update Information: - fix bug 162887: allow multiple /etc/cron.d crontabs for *system* user - further fix for bug 154920 / CAN-2005-1038 ( crontab -e ): invoke editor and copy operation as non-root user --------------------------------------------------------------------- * Mon Jul 11 2005 Jason Vas Dias - 4.1-36.FC3 - fix bug 162887: allow multiple /etc/cron.d crontabs for *system* user - further fix for bug 154920 / CAN-2005-1038 ( crontab -e ): invoke editor and copy operation as non-root user - fix bug 160811: FC3 version compared >= FC4 version --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/3/ 4a9fab23c95a42cbfab6826da467dd9e SRPMS/vixie-cron-4.1-36.FC3.src.rpm 066fda9ad1b88913a439a43db1db5ff2 x86_64/vixie-cron-4.1-36.FC3.x86_64.rpm 288bc505eb47611dc100fc916e003574 x86_64/debug/vixie-cron-debuginfo-4.1-36.FC3.x86_64.rpm 6ebbce985d0f6ded53fbb73c17b8f268 i386/vixie-cron-4.1-36.FC3.i386.rpm e220e2e902d1af9dec1fbd8862f9b0ca i386/debug/vixie-cron-debuginfo-4.1-36.FC3.i386.rpm This update can also be installed with the Update Agent; you can launch the Update Agent with the 'up2date' command. --------------------------------------------------------------------- From jvdias at redhat.com Tue Jul 12 19:24:30 2005 From: jvdias at redhat.com (jvdias at redhat.com) Date: Tue, 12 Jul 2005 15:24:30 -0400 Subject: Fedora Core 4 Update: vixie-cron-4.1-36.FC4 Message-ID: <200507121924.j6CJOUaH002674@devserv.devel.redhat.com> --------------------------------------------------------------------- Fedora Update Notification FEDORA-2005-551 2005-07-12 --------------------------------------------------------------------- Product : Fedora Core 4 Name : vixie-cron Version : 4.1 Release : 36.FC4 Summary : The Vixie cron daemon for executing specified programs at set times. Description : The vixie-cron package contains the Vixie version of cron. Cron is a standard UNIX daemon that runs specified programs at scheduled times. Vixie cron adds better security and more powerful configuration options to the standard version of cron. --------------------------------------------------------------------- Update Information: - fix bug 162887: allow multiple /etc/cron.d crontabs for *system* user - further fix for bug 154920 / CAN-2005-1038 ( crontab -e ): invoke editor and copy operation as non-root user --------------------------------------------------------------------- * Mon Jul 11 2005 Jason Vas Dias - 4.1-36.FC4 - fix bug 162887: allow multiple /etc/cron.d crontabs for *system* user - further fix for bug 154920 / CAN-2005-1038 ( crontab -e ): invoke editor and copy operation as non-root user * Fri Jun 17 2005 Jason Vas Dias - 4.1-FC4.34 - fix bug 160811: FC3 version compared >= FC4 version - fix bug 159216: add pam_loginuid support for new audit system --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/4/ ad172e334ca71e6652e9d202dbc3593a SRPMS/vixie-cron-4.1-36.FC4.src.rpm cf81e9e4304d0d0e2b1c17067c9e5ac2 ppc/vixie-cron-4.1-36.FC4.ppc.rpm 89f88c5d0446ea1f175a22c538591f2e ppc/debug/vixie-cron-debuginfo-4.1-36.FC4.ppc.rpm 12bb9d2d160704155aba8b6df075083e x86_64/vixie-cron-4.1-36.FC4.x86_64.rpm 2524c47f6696b16558748b26a1ba25f5 x86_64/debug/vixie-cron-debuginfo-4.1-36.FC4.x86_64.rpm c6198a1727d17635adbed340e57ea6a4 i386/vixie-cron-4.1-36.FC4.i386.rpm 4e1fe756aa865c2ae06f945fc7874095 i386/debug/vixie-cron-debuginfo-4.1-36.FC4.i386.rpm This update can also be installed with the Update Agent; you can launch the Update Agent with the 'up2date' command. --------------------------------------------------------------------- From nalin at redhat.com Tue Jul 12 19:40:38 2005 From: nalin at redhat.com (nalin at redhat.com) Date: Tue, 12 Jul 2005 15:40:38 -0400 Subject: [SECURITY] Fedora Core 3 Update: krb5-1.3.6-7 Message-ID: <200507121940.j6CJecRN008693@devserv.devel.redhat.com> --------------------------------------------------------------------- Fedora Update Notification FEDORA-2005-552 2005-07-12 --------------------------------------------------------------------- Product : Fedora Core 3 Name : krb5 Version : 1.3.6 Release : 7 Summary : The Kerberos network authentication system. Description : Kerberos V5 is a trusted-third-party network authentication system, which can improve your network's security by eliminating the insecure practice of cleartext passwords. --------------------------------------------------------------------- Update Information: A double-free flaw was found in the krb5_recvauth() routine which may be triggered by a remote unauthenticated attacker. Fedora Core 3 contains checks within glibc that detect double-free flaws. Therefore, on Fedora Core 3, successful exploitation of this issue can only lead to a denial of service (KDC crash). The Common Vulnerabilities and Exposures project assigned the name CAN-2005-1689 to this issue. Daniel Wachdorf discovered a single byte heap overflow in the krb5_unparse_name() function, part of krb5-libs. Successful exploitation of this flaw would lead to a denial of service (crash). To trigger this flaw remotely, an attacker would need to have control of a kerberos realm that shares a cross-realm key with the target, making exploitation of this flaw unlikely. (CAN-2005-1175). Daniel Wachdorf also discovered that in error conditions that may occur in response to correctly-formatted client requests, the Kerberos 5 KDC may attempt to free uninitialized memory. This could allow a remote attacker to cause a denial of service (KDC crash) (CAN-2005-1174). Ga??l Delalleau discovered an information disclosure issue in the way some telnet clients handle messages from a server. An attacker could construct a malicious telnet server that collects information from the environment of any victim who connects to it using the Kerberos-aware telnet client (CAN-2005-0488). The rcp protocol allows a server to instruct a client to write to arbitrary files outside of the current directory. This could potentially cause a security issue if a user uses the Kerberos-aware rcp to copy files from a malicious server (CAN-2004-0175). --------------------------------------------------------------------- * Wed Jun 29 2005 Nalin Dahyabhai 1.3.6-7 - fix telnet client environment variable disclosure the same way NetKit's telnet client did (CAN-2005-0488) (#159305) - keep apps which call krb5_principal_compare() or krb5_realm_compare() with malformed or NULL principal structures from crashing outright (Thomas Biege) (#161475) * Tue Jun 28 2005 Nalin Dahyabhai - apply fixes from draft of MIT-KRB5-SA-2005-002 (CAN-2005-1174,CAN-2005-1175) (#157104) - apply fixes from draft of MIT-KRB5-SA-2005-003 (CAN-2005-1689) (#159755) * Fri Jun 24 2005 Nalin Dahyabhai 1.3.6-6 - fix double-close in keytab handling - add port of fixes for CAN-2004-0175 to krb5-aware rcp (#151612) --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/3/ bbda806f94b4d1833d9fd884844f43da SRPMS/krb5-1.3.6-7.src.rpm 1d9290dc2b92c62cebdd46ff27ed26f4 x86_64/krb5-devel-1.3.6-7.x86_64.rpm 1ee1d026aabc242677f91dccdf94558b x86_64/krb5-libs-1.3.6-7.x86_64.rpm a31aad264eeecd22a73e5dc1ddc9ed77 x86_64/krb5-server-1.3.6-7.x86_64.rpm 87f60cb9bf65e7aeaa766ae33ff6a83c x86_64/krb5-workstation-1.3.6-7.x86_64.rpm 1a8bc195545e1bd5d9de79efae04fb38 x86_64/debug/krb5-debuginfo-1.3.6-7.x86_64.rpm efa02df806c2730d4aadf47ea9502dfc x86_64/krb5-libs-1.3.6-7.i386.rpm 6c8f97b7bd66f752f60ee3e974613424 i386/krb5-devel-1.3.6-7.i386.rpm efa02df806c2730d4aadf47ea9502dfc i386/krb5-libs-1.3.6-7.i386.rpm 681ebd995cce6cf33adcafc6c8d2f1f7 i386/krb5-server-1.3.6-7.i386.rpm 2f999eff92ca4885ba38dfc6b00286c9 i386/krb5-workstation-1.3.6-7.i386.rpm a32f85ca5a135626840d0034f407b39d i386/debug/krb5-debuginfo-1.3.6-7.i386.rpm This update can also be installed with the Update Agent; you can launch the Update Agent with the 'up2date' command. --------------------------------------------------------------------- From nalin at redhat.com Tue Jul 12 19:47:01 2005 From: nalin at redhat.com (nalin at redhat.com) Date: Tue, 12 Jul 2005 15:47:01 -0400 Subject: [SECURITY] Fedora Core 4 Update: krb5-1.4.1-5 Message-ID: <200507121947.j6CJl10I012169@devserv.devel.redhat.com> --------------------------------------------------------------------- Fedora Update Notification FEDORA-2005-553 2005-07-12 --------------------------------------------------------------------- Product : Fedora Core 4 Name : krb5 Version : 1.4.1 Release : 5 Summary : The Kerberos network authentication system. Description : Kerberos V5 is a trusted-third-party network authentication system, which can improve your network's security by eliminating the insecure practice of cleartext passwords. --------------------------------------------------------------------- Update Information: A double-free flaw was found in the krb5_recvauth() routine which may be triggered by a remote unauthenticated attacker. Fedora Core 4 contains checks within glibc that detect double-free flaws. Therefore, on Fedora Core 4, successful exploitation of this issue can only lead to a denial of service (KDC crash). The Common Vulnerabilities and Exposures project assigned the name CAN-2005-1689 to this issue. Daniel Wachdorf discovered a single byte heap overflow in the krb5_unparse_name() function, part of krb5-libs. Successful exploitation of this flaw would lead to a denial of service (crash). To trigger this flaw remotely, an attacker would need to have control of a kerberos realm that shares a cross-realm key with the target, making exploitation of this flaw unlikely. (CAN-2005-1175). Daniel Wachdorf also discovered that in error conditions that may occur in response to correctly-formatted client requests, the Kerberos 5 KDC may attempt to free uninitialized memory. This could allow a remote attacker to cause a denial of service (KDC crash) (CAN-2005-1174). Ga??l Delalleau discovered an information disclosure issue in the way some telnet clients handle messages from a server. An attacker could construct a malicious telnet server that collects information from the environment of any victim who connects to it using the Kerberos-aware telnet client (CAN-2005-0488). The rcp protocol allows a server to instruct a client to write to arbitrary files outside of the current directory. This could potentially cause a security issue if a user uses the Kerberos-aware rcp to copy files from a malicious server (CAN-2004-0175). --------------------------------------------------------------------- * Wed Jun 29 2005 Nalin Dahyabhai 1.4.1-5 - fix telnet client environment variable disclosure the same way NetKit's telnet client did (CAN-2005-0488) (#159305) - keep apps which call krb5_principal_compare() or krb5_realm_compare() with malformed or NULL principal structures from crashing outright (Thomas Biege) (#161475) * Tue Jun 28 2005 Nalin Dahyabhai - apply fixes from draft of MIT-KRB5-SA-2005-002 (CAN-2005-1174,CAN-2005-1175) (#157104) - apply fixes from draft of MIT-KRB5-SA-2005-003 (CAN-2005-1689) (#159755) * Fri Jun 24 2005 Nalin Dahyabhai 1.4.1-4 - fix double-close in keytab handling - add port of fixes for CAN-2004-0175 to krb5-aware rcp (#151612) * Fri May 13 2005 Nalin Dahyabhai 1.4.1-3 - prevent spurious EBADF in krshd when stdin is closed by the client while the command is running (#151111) * Fri May 13 2005 Martin Stransky 1.4.1-2 - add deadlock patch, removed old patch * Fri May 6 2005 Nalin Dahyabhai 1.4.1-1 - update to 1.4.1, incorporating fixes for CAN-2005-0468 and CAN-2005-0469 - when starting the KDC or kadmind, if KRB5REALM is set via the /etc/sysconfig file for the service, pass it as an argument for the -r flag --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/4/ e04410b41cb3e1ca5c5de361932d4f43 SRPMS/krb5-1.4.1-5.src.rpm 84ec58abea3e00d6ce09d9fa17bdec44 ppc/krb5-devel-1.4.1-5.ppc.rpm 3b036b4aebe92579c7b0553c6a943c9c ppc/krb5-libs-1.4.1-5.ppc.rpm 4ef4aae46285b2cc7ec2123175dc65d3 ppc/krb5-server-1.4.1-5.ppc.rpm 236c23aa99713ffbcd375be4418a629c ppc/krb5-workstation-1.4.1-5.ppc.rpm 72a70fe522d9945d62acff3b6d62e9c4 ppc/debug/krb5-debuginfo-1.4.1-5.ppc.rpm 819d79e1b3fbd06de75cae397f00c80e ppc/krb5-libs-1.4.1-5.ppc64.rpm 41a16309bae5f43caf50a9c34493c2a9 x86_64/krb5-devel-1.4.1-5.x86_64.rpm 5a733f5e5d35045e4efd44106d36fb5f x86_64/krb5-libs-1.4.1-5.x86_64.rpm 5da17e3e77e3a73ddbb9d68516cf084e x86_64/krb5-server-1.4.1-5.x86_64.rpm 53738638e418c3aba25c0a344e67d0d2 x86_64/krb5-workstation-1.4.1-5.x86_64.rpm 4f7310c5758bd32432db538f5008577d x86_64/debug/krb5-debuginfo-1.4.1-5.x86_64.rpm e35d87893a9b3b22eb15246a4cc88046 x86_64/krb5-libs-1.4.1-5.i386.rpm 2a5f503e74207349f137d1aaf039879c i386/krb5-devel-1.4.1-5.i386.rpm e35d87893a9b3b22eb15246a4cc88046 i386/krb5-libs-1.4.1-5.i386.rpm c6578a1a24fbaf3da0b7724445fdb675 i386/krb5-server-1.4.1-5.i386.rpm 0317f834d5795dbaf9f531ef747d181b i386/krb5-workstation-1.4.1-5.i386.rpm ec1e81cad1d4365febcff9df32be2375 i386/debug/krb5-debuginfo-1.4.1-5.i386.rpm This update can also be installed with the Update Agent; you can launch the Update Agent with the 'up2date' command. --------------------------------------------------------------------- From rvokal at redhat.com Wed Jul 13 16:02:08 2005 From: rvokal at redhat.com (rvokal at redhat.com) Date: Wed, 13 Jul 2005 12:02:08 -0400 Subject: [SECURITY] Fedora Core 4 Update: net-snmp-5.2.1.2-fc4.1 Message-ID: <200507131602.j6DG28QQ012341@devserv.devel.redhat.com> --------------------------------------------------------------------- Fedora Update Notification FEDORA-2005-561 2005-07-13 --------------------------------------------------------------------- Product : Fedora Core 4 Name : net-snmp Version : 5.2.1.2 Release : fc4.1 Summary : A collection of SNMP protocol tools and libraries. Description : SNMP (Simple Network Management Protocol) is a protocol used for network management. The NET-SNMP project includes various SNMP tools: an extensible agent, an SNMP library, tools for requesting or setting information from SNMP agents, tools for generating and handling SNMP traps, a version of the netstat command which uses SNMP, and a Tk/Perl mib browser. This package contains the snmpd and snmptrapd daemons, documentation, etc. You will probably also want to install the net-snmp-utils package, which contains NET-SNMP utilities. Building option: --without tcp_wrappers : disable tcp_wrappers support --------------------------------------------------------------------- Update Information: A security vulnerability has been found in Net-SNMP releases that could allow a denial of service attack against Net-SNMP agent"s which have opened a stream based protocol (EG, TCP but not UDP; it should be noted that Net-SNMP does not by default open a TCP port). http://sourceforge.net/mailarchive/forum.php?thread_id=7659656&forum_id=12455 --------------------------------------------------------------------- * Wed Jul 13 2005 Radek Vokal - 5.2.1.2-fc4.1 - CAN-2005-2177 new upstream version fixing DoS (#162908) * Tue May 31 2005 Radek Vokal - 5.2.1-13 - CAN-2005-1740 net-snmp insecure temporary file usage (#158770) - patch from suse.de --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/4/ b79090650c617e039939241bdc7b3946 SRPMS/net-snmp-5.2.1.2-fc4.1.src.rpm 80b5a855b95900fb5973e6073d25d851 ppc/net-snmp-5.2.1.2-fc4.1.ppc.rpm 478843b0b1c7bc5f04a053bcdb6ddcd8 ppc/net-snmp-utils-5.2.1.2-fc4.1.ppc.rpm 270fc3fecbfbd31718c756f2d0bf2d36 ppc/net-snmp-devel-5.2.1.2-fc4.1.ppc.rpm 33c28040e1ca630bc6f8bfe84ad4af38 ppc/net-snmp-perl-5.2.1.2-fc4.1.ppc.rpm 242d3108af124c3b9d457e8da9ba766d ppc/net-snmp-libs-5.2.1.2-fc4.1.ppc.rpm ad273e2a6a6acd3169f4d193b06c3688 ppc/debug/net-snmp-debuginfo-5.2.1.2-fc4.1.ppc.rpm acb18e87eb710d133a3622954867254a ppc/net-snmp-libs-5.2.1.2-fc4.1.ppc64.rpm 7de313a1ac5f52382aee5c165653618e x86_64/net-snmp-5.2.1.2-fc4.1.x86_64.rpm 092b4dfe9ec5b1c19a40a7db2a82dc63 x86_64/net-snmp-utils-5.2.1.2-fc4.1.x86_64.rpm 627b1a3adc9d2c1236085aae4bf2cec5 x86_64/net-snmp-devel-5.2.1.2-fc4.1.x86_64.rpm 7819a593d4b083010ca3ed4939956d68 x86_64/net-snmp-perl-5.2.1.2-fc4.1.x86_64.rpm cca2e6c99cc7a0a6c6de8a08ab095f94 x86_64/net-snmp-libs-5.2.1.2-fc4.1.x86_64.rpm 148c341e81c53c5098d79c4bcc3f931c x86_64/debug/net-snmp-debuginfo-5.2.1.2-fc4.1.x86_64.rpm 2ffdbca98fbfff39b894eab6d6f9faaa x86_64/net-snmp-libs-5.2.1.2-fc4.1.i386.rpm e7e5ee415a6239d3a5c7e9d1174a07ab i386/net-snmp-5.2.1.2-fc4.1.i386.rpm ea9380fb6c23881a2aa861974a32d041 i386/net-snmp-utils-5.2.1.2-fc4.1.i386.rpm 874b9d3fd002d524d3e45a67f88f163e i386/net-snmp-devel-5.2.1.2-fc4.1.i386.rpm c6c304989cb5c4ba74736e2eba48848d i386/net-snmp-perl-5.2.1.2-fc4.1.i386.rpm 2ffdbca98fbfff39b894eab6d6f9faaa i386/net-snmp-libs-5.2.1.2-fc4.1.i386.rpm eab2776c49ae418dabab1d85cd95a698 i386/debug/net-snmp-debuginfo-5.2.1.2-fc4.1.i386.rpm This update can also be installed with the Update Agent; you can launch the Update Agent with the 'up2date' command. --------------------------------------------------------------------- From rvokal at redhat.com Wed Jul 13 17:00:13 2005 From: rvokal at redhat.com (rvokal at redhat.com) Date: Wed, 13 Jul 2005 13:00:13 -0400 Subject: [SECURITY] Fedora Core 3 Update: net-snmp-5.2.1.2-FC3.1 Message-ID: <200507131700.j6DH0Don011208@devserv.devel.redhat.com> --------------------------------------------------------------------- Fedora Update Notification FEDORA-2005-562 2005-07-13 --------------------------------------------------------------------- Product : Fedora Core 3 Name : net-snmp Version : 5.2.1.2 Release : FC3.1 Summary : A collection of SNMP protocol tools and libraries. Description : SNMP (Simple Network Management Protocol) is a protocol used for network management. The NET-SNMP project includes various SNMP tools: an extensible agent, an SNMP library, tools for requesting or setting information from SNMP agents, tools for generating and handling SNMP traps, a version of the netstat command which uses SNMP, and a Tk/Perl mib browser. This package contains the snmpd and snmptrapd daemons, documentation, etc. You will probably also want to install the net-snmp-utils package, which contains NET-SNMP utilities. Building option: --without tcp_wrappers : disable tcp_wrappers support --------------------------------------------------------------------- * Wed Jul 13 2005 Radek Vokal - CAN-2005-2177 new upstream version fixing DoS (#162908) - CAN-2005-1740 net-snmp insecure temporary file usage (#158770) - session free fixed, agentx modules build fine (#157851) - report gigabit Ethernet speeds using Ethtool (#152480) --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/3/ 4b721f407f7e3f8328b55c221934a1c3 SRPMS/net-snmp-5.2.1.2-FC3.1.src.rpm b5e93da4d42a9ed378ade7a4dca53303 x86_64/net-snmp-5.2.1.2-FC3.1.x86_64.rpm 5c9b2a222c5b73d8574bfa73fa7a43db x86_64/net-snmp-utils-5.2.1.2-FC3.1.x86_64.rpm 0742d799d460c662ead52bc00cb5c0c4 x86_64/net-snmp-devel-5.2.1.2-FC3.1.x86_64.rpm 9f4058884731fb796989c070cc8daf79 x86_64/net-snmp-perl-5.2.1.2-FC3.1.x86_64.rpm 16e4b9661cd1877a7fe4c407defcfb59 x86_64/net-snmp-libs-5.2.1.2-FC3.1.x86_64.rpm 3172c8d4cd09a5aacaf07fe67838b3e0 x86_64/debug/net-snmp-debuginfo-5.2.1.2-FC3.1.x86_64.rpm 7b9f7d1d829c812906550f4788315d55 x86_64/net-snmp-libs-5.2.1.2-FC3.1.i386.rpm 592d67733a8b4dcaa2cae2aff855674d i386/net-snmp-5.2.1.2-FC3.1.i386.rpm 437282b8f6bf797286b55ab96021b27e i386/net-snmp-utils-5.2.1.2-FC3.1.i386.rpm ad465047964e37127328c5c260562d8a i386/net-snmp-devel-5.2.1.2-FC3.1.i386.rpm 8da7b9da314591bcc6ebf0f139cb79c1 i386/net-snmp-perl-5.2.1.2-FC3.1.i386.rpm 7b9f7d1d829c812906550f4788315d55 i386/net-snmp-libs-5.2.1.2-FC3.1.i386.rpm bdf494c06278cdb8bd7a029694403ff5 i386/debug/net-snmp-debuginfo-5.2.1.2-FC3.1.i386.rpm This update can also be installed with the Update Agent; you can launch the Update Agent with the 'up2date' command. --------------------------------------------------------------------- From dwalsh at redhat.com Wed Jul 13 17:21:46 2005 From: dwalsh at redhat.com (dwalsh at redhat.com) Date: Wed, 13 Jul 2005 13:21:46 -0400 Subject: Fedora Core 4 Update: selinux-policy-targeted-1.25.1-9 Message-ID: <200507131721.j6DHLkWa023140@devserv.devel.redhat.com> --------------------------------------------------------------------- Fedora Update Notification FEDORA-2005-538 2005-07-13 --------------------------------------------------------------------- Product : Fedora Core 4 Name : selinux-policy-targeted Version : 1.25.1 Release : 9 Summary : SELinux targeted policy configuration Description : Security-enhanced Linux is a patch of the Linux?? kernel and a number of utilities with enhanced security functionality designed to add mandatory access controls to Linux. The Security-enhanced Linux kernel contains new architectural components originally developed to improve the security of the Flask operating system. These architectural components provide general support for the enforcement of many kinds of mandatory access control policies, including those based on the concepts of Type Enforcement??, Role-based Access Control, and Multi-level Security. This package contains the SELinux example policy configuration along with the Flask configuration information and the application configuration files. --------------------------------------------------------------------- Update Information: Fix saslauthd. --------------------------------------------------------------------- * Mon Jul 11 2005 Dan Walsh 1.25.1-9 - Bump for FC4 * Fri Jul 8 2005 Dan Walsh 1.25.1-8 - Fix saslauthd policy to allow imapd and shadow. --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/4/ a3129052f71cb4c986d13d3ef6e9fcea SRPMS/selinux-policy-targeted-1.25.1-9.src.rpm 9c63cd3042d82f5d5613faf38d8794da x86_64/selinux-policy-targeted-1.25.1-9.noarch.rpm 3c8cd8962aef846c6c896dc9d88f155d x86_64/selinux-policy-targeted-sources-1.25.1-9.noarch.rpm 9c63cd3042d82f5d5613faf38d8794da i386/selinux-policy-targeted-1.25.1-9.noarch.rpm 3c8cd8962aef846c6c896dc9d88f155d i386/selinux-policy-targeted-sources-1.25.1-9.noarch.rpm This update can also be installed with the Update Agent; you can launch the Update Agent with the 'up2date' command. --------------------------------------------------------------------- From jvdias at redhat.com Wed Jul 13 18:03:31 2005 From: jvdias at redhat.com (jvdias at redhat.com) Date: Wed, 13 Jul 2005 14:03:31 -0400 Subject: Fedora Core 3 Update: bind-9.2.5-2 Message-ID: <200507131803.j6DI3Va3016673@devserv.devel.redhat.com> --------------------------------------------------------------------- Fedora Update Notification FEDORA-2005-563 2005-07-13 --------------------------------------------------------------------- Product : Fedora Core 3 Name : bind Version : 9.2.5 Release : 2 Summary : A DNS (Domain Name System) server. Description : BIND (Berkeley Internet Name Domain) is an implementation of the DNS (Domain Name System) protocols. BIND includes a DNS server (named), which resolves host names to IP addresses; a resolver library (routines for applications to use when interfacing with DNS); and tools for verifying that the DNS server is operating properly. --------------------------------------------------------------------- * Tue Jul 12 2005 Jason Vas Dias - 24.9.2.5-2 - fix bug 157950: dig / host / nslookup should reject invalid resolv.conf files and not use uninitialized garbage nameserver values (ISC bug 14841 raised). - fix bug 154335: named.init: don't rely on 'rndc stop' for 'service named stop' - fix bug 157601: give named.init a configtest function - fix bug 151852: if chroot-ed, mount proc on $ROOTDIR/proc to allow sysconf(...) - fix bug 155848: add NOTES section to named.8 man-page with info on all Red Hat BIND quirks and SELinux DDNS / slave zone file configuration - fix SDB ldap : upgrade zone2ldap to BIND9 + openldap2.2, add ldap2zone --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/3/ 4803c2f63e45d0558225470adcf178de SRPMS/bind-9.2.5-2.src.rpm cd79b204020cf8a7dc82052a34e44689 x86_64/bind-9.2.5-2.x86_64.rpm ff04bb385ec24b5e18336482cafc980e x86_64/bind-libs-9.2.5-2.x86_64.rpm 0525c6ef847f179112a8423b42586076 x86_64/bind-utils-9.2.5-2.x86_64.rpm 2f37b631720c56bc064825501de87775 x86_64/bind-devel-9.2.5-2.x86_64.rpm f9d3653e78341f25cea673a773eba549 x86_64/bind-libbind-devel-9.2.5-2.x86_64.rpm 858a4fdf202172445f1d4316cf3b444c x86_64/bind-chroot-9.2.5-2.x86_64.rpm eafe6d6016db0da692d81247b72b4bc3 x86_64/bind-sdb-9.2.5-2.x86_64.rpm 7179198784874ebc20560cc7885c2d93 x86_64/debug/bind-debuginfo-9.2.5-2.x86_64.rpm f5baa2795677c45504e2f162b37f0cd8 x86_64/bind-libs-9.2.5-2.i386.rpm 724c865fef47cd4607eb81c82126fb0d i386/bind-9.2.5-2.i386.rpm f5baa2795677c45504e2f162b37f0cd8 i386/bind-libs-9.2.5-2.i386.rpm 1db22f17ffbb393de144db4f36495e39 i386/bind-utils-9.2.5-2.i386.rpm be6cd5798a46adc9c767bf5076549a38 i386/bind-devel-9.2.5-2.i386.rpm de658389fd27953ae41be3e2386d6cb1 i386/bind-libbind-devel-9.2.5-2.i386.rpm 1780ae22583140b1cd022806d4c129e7 i386/bind-chroot-9.2.5-2.i386.rpm 89dd7c5060363c09cccc7c536499e391 i386/bind-sdb-9.2.5-2.i386.rpm d6a7082b80e520a76da33da1adee26dc i386/debug/bind-debuginfo-9.2.5-2.i386.rpm This update can also be installed with the Update Agent; you can launch the Update Agent with the 'up2date' command. --------------------------------------------------------------------- From jvdias at redhat.com Wed Jul 13 18:22:08 2005 From: jvdias at redhat.com (jvdias at redhat.com) Date: Wed, 13 Jul 2005 14:22:08 -0400 Subject: Fedora Core 4 Update: bind-9.3.1-6.FC4 Message-ID: <200507131822.j6DIM8Y9028475@devserv.devel.redhat.com> --------------------------------------------------------------------- Fedora Update Notification FEDORA-2005-564 2005-07-13 --------------------------------------------------------------------- Product : Fedora Core 4 Name : bind Version : 9.3.1 Release : 6.FC4 Summary : A DNS (Domain Name System) server. Description : BIND (Berkeley Internet Name Domain) is an implementation of the DNS (Domain Name System) protocols. BIND includes a DNS server (named), which resolves host names to IP addresses; a resolver library (routines for applications to use when interfacing with DNS); and tools for verifying that the DNS server is operating properly. --------------------------------------------------------------------- * Tue May 31 2005 Jason Vas Dias - 24:9.3.1-6.FC4 - fix bug 157950: dig / host / nslookup should reject invalid resolv.conf files and not use uninitialized garbage nameserver values (ISC bug 14841 raised). * Mon May 23 2005 Jason Vas Dias - 24:9.3.1-4_FC4 - Fix SDB LDAP * Mon May 16 2005 Jason Vas Dias - 24:9.3.1-4 - Fix bug 157601: give named.init a configtest function - Fix bug 156797: named.init should check SELinux booleans.local before booleans - Fix bug 154335: if no controls in named.conf, stop named with -TERM sig, not rndc - Fix bug 155848: add NOTES section to named.8 man-page with info on all Red Hat BIND quirks and SELinux DDNS / slave zone file configuration - D-BUS patches NOT applied until dhcdbd is in FC * Sun May 15 2005 Jason Vas Dias - 24:9.3.1-4_dbus - Enhancement to allow dynamic forwarder table management and - DHCP forwarder auto-configuration with D-BUS --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/4/ 64e39cb8781063bcbb4547013e685e69 SRPMS/bind-9.3.1-6.FC4.src.rpm acf5b52eecc88f3366294a2a9ae697f1 ppc/bind-9.3.1-6.FC4.ppc.rpm c22ab43cb19c5d2c4bf5bf4244a05d6f ppc/bind-libs-9.3.1-6.FC4.ppc.rpm 0df291ed28949a17ebf508ff9fae1b17 ppc/bind-utils-9.3.1-6.FC4.ppc.rpm 4ccb38075a65e23b355b7bc55507be13 ppc/bind-devel-9.3.1-6.FC4.ppc.rpm d2513b46f34b310f7d6ddc7770be174c ppc/bind-libbind-devel-9.3.1-6.FC4.ppc.rpm 59f8dde15067ddaa3c88efc55ea5d7d8 ppc/bind-chroot-9.3.1-6.FC4.ppc.rpm b4d765d3407b0df3eab893397283239b ppc/bind-sdb-9.3.1-6.FC4.ppc.rpm 7c3a34f0fc3cd0b7171ec8c94ccb25b0 ppc/debug/bind-debuginfo-9.3.1-6.FC4.ppc.rpm ae223136ee1483ef5468572430775317 ppc/bind-libs-9.3.1-6.FC4.ppc64.rpm 86e3fd8102c24fd4898055e5edc9b995 x86_64/bind-9.3.1-6.FC4.x86_64.rpm c21e80af0cc01cc0a5f8176226ca258b x86_64/bind-libs-9.3.1-6.FC4.x86_64.rpm edd83e55c5cabd5b34b2baf10e809187 x86_64/bind-utils-9.3.1-6.FC4.x86_64.rpm 96e42d9bd62ac96e51099d8b5293e6e2 x86_64/bind-devel-9.3.1-6.FC4.x86_64.rpm 3bf82927fde95f8247fde88fcfdefb74 x86_64/bind-libbind-devel-9.3.1-6.FC4.x86_64.rpm f3c6176ca51239e99e9232cce443e26b x86_64/bind-chroot-9.3.1-6.FC4.x86_64.rpm 50c3360884accf33860d3771ae4ab653 x86_64/bind-sdb-9.3.1-6.FC4.x86_64.rpm 0a04e608d42f95d457959e1a0bdc0915 x86_64/debug/bind-debuginfo-9.3.1-6.FC4.x86_64.rpm a1f026adf6436f2fcd7f485d521165ad x86_64/bind-libs-9.3.1-6.FC4.i386.rpm 98fe47101b36c615f716237a9146267c i386/bind-9.3.1-6.FC4.i386.rpm a1f026adf6436f2fcd7f485d521165ad i386/bind-libs-9.3.1-6.FC4.i386.rpm ecf3c5a4eb232af3c9f96010997b72f0 i386/bind-utils-9.3.1-6.FC4.i386.rpm b28fc7f88947ec242705a3aa6622a3e1 i386/bind-devel-9.3.1-6.FC4.i386.rpm d472fbf33d9a3c7e9d6448ac28a1204a i386/bind-libbind-devel-9.3.1-6.FC4.i386.rpm 82e4197365e89cd186d7993b771f2cae i386/bind-chroot-9.3.1-6.FC4.i386.rpm 8d533bd02c0280f4955f69be3bcc20b2 i386/bind-sdb-9.3.1-6.FC4.i386.rpm f92e3cfd4bb571ef851ad9760952a565 i386/debug/bind-debuginfo-9.3.1-6.FC4.i386.rpm This update can also be installed with the Update Agent; you can launch the Update Agent with the 'up2date' command. --------------------------------------------------------------------- From pnasrat at redhat.com Wed Jul 13 18:33:26 2005 From: pnasrat at redhat.com (pnasrat at redhat.com) Date: Wed, 13 Jul 2005 14:33:26 -0400 Subject: [SECURITY] Fedora Core 4 Update: rpm-4.4.1-22 Message-ID: <200507131833.j6DIXQJZ002904@devserv.devel.redhat.com> --------------------------------------------------------------------- Fedora Update Notification FEDORA-2005-565 2005-07-13 --------------------------------------------------------------------- Product : Fedora Core 4 Name : rpm Version : 4.4.1 Release : 22 Summary : The RPM package management system. Description : The RPM Package Manager (RPM) is a powerful command line driven package management system capable of installing, uninstalling, verifying, querying, and updating software packages. Each software package consists of an archive of files along with information about the package like its version, a description, etc. --------------------------------------------------------------------- Update Information: This update corrects security problem CAN-2005-2096. --------------------------------------------------------------------- * Wed Jul 13 2005 Paul Nasrat - 4.4.1-22 - zlib fix for CAN-2005-2096 --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/4/ 4e8753f4e96768e731dc7ff33e91323f SRPMS/rpm-4.4.1-22.src.rpm 4d2cef556d21a4590068b378222ae584 ppc/rpm-4.4.1-22.ppc.rpm 767aa8667cfb6130736fbd86f2a63750 ppc/rpm-libs-4.4.1-22.ppc.rpm 72ab6a216aeceb956ab71f27ccea7d01 ppc/rpm-devel-4.4.1-22.ppc.rpm d0260b73251f2ebca9d46cda26ba731d ppc/rpm-build-4.4.1-22.ppc.rpm 833d3484b4d4169b518e3cee7f8ffe8f ppc/rpm-python-4.4.1-22.ppc.rpm 3fdc79debc0679add4e965d23a59b29e ppc/popt-1.10.1-22.ppc.rpm d480472dfb69566ece6f9072f2bc4bee ppc/debug/rpm-debuginfo-4.4.1-22.ppc.rpm 604d36a26a6734dd556012d7abde53f1 ppc/popt-1.10.1-22.ppc64.rpm 37b01382694ac79ce43ab8308cd789cf x86_64/rpm-4.4.1-22.x86_64.rpm 186c26cedfdc8602c215916749ac75a4 x86_64/rpm-libs-4.4.1-22.x86_64.rpm 5cd21dae524b0918da4cf0c28e3e0bbf x86_64/rpm-devel-4.4.1-22.x86_64.rpm d17768c4505657b1c64f397ea568a402 x86_64/rpm-build-4.4.1-22.x86_64.rpm f832726f36a48a01646cfb371aca60b3 x86_64/rpm-python-4.4.1-22.x86_64.rpm de6456c074a74c48c35f1d18dd260629 x86_64/popt-1.10.1-22.x86_64.rpm 1184723dc5506944af4758333d883265 x86_64/debug/rpm-debuginfo-4.4.1-22.x86_64.rpm 4080913a0dc8d6e3cd3efeef0ee0e225 x86_64/popt-1.10.1-22.i386.rpm 4267228376a6eaf4cdf6426d0fcf7c02 i386/rpm-4.4.1-22.i386.rpm 2905f7ab83a8a670139eaef1a7cc8ddb i386/rpm-libs-4.4.1-22.i386.rpm a7ea6be9916669305028f250e72b1e34 i386/rpm-devel-4.4.1-22.i386.rpm e3da18a9335d70e8947860edac4f8ce9 i386/rpm-build-4.4.1-22.i386.rpm 8de0b8dc5b9a656fc1f760cdafdd31e4 i386/rpm-python-4.4.1-22.i386.rpm 4080913a0dc8d6e3cd3efeef0ee0e225 i386/popt-1.10.1-22.i386.rpm 97497259fd879f7a4152b4a4974f57fc i386/debug/rpm-debuginfo-4.4.1-22.i386.rpm This update can also be installed with the Update Agent; you can launch the Update Agent with the 'up2date' command. --------------------------------------------------------------------- From tmraz at redhat.com Wed Jul 13 19:20:04 2005 From: tmraz at redhat.com (tmraz at redhat.com) Date: Wed, 13 Jul 2005 15:20:04 -0400 Subject: Fedora Core 4 Update: openssh-4.1p1-3.1 Message-ID: <200507131920.j6DJK4SG030336@devserv.devel.redhat.com> --------------------------------------------------------------------- Fedora Update Notification FEDORA-2005-495 2005-07-13 --------------------------------------------------------------------- Product : Fedora Core 4 Name : openssh Version : 4.1p1 Release : 3.1 Summary : The OpenSSH implementation of SSH protocol versions 1 and 2. Description : OpenSSH is OpenBSD's SSH (Secure SHell) protocol implementation. SSH replaces rlogin and rsh, to provide secure encrypted communications between two untrusted hosts over an insecure network. X11 connections and arbitrary TCP/IP ports can also be forwarded over the secure channel. Public key authentication may be used for "passwordless" access to servers. This update rebases openssh to 4.1p1 upstream. This upstream release is only bug fix release so the changes should be minimal. Also /etc/nologin processing has been changed so it is not done twice. --------------------------------------------------------------------- * Wed Jun 29 2005 Tomas Mraz 4.1p1-3.1 - fix small regression caused by the nologin patch (#161956) - fix race in getpeername error checking (mindrot #1054) - don't deadlock on exit with multiple X forwarded channels (#152432) * Thu Jun 9 2005 Tomas Mraz 4.1p1-2 - use only pam_nologin for nologin testing * Mon Jun 6 2005 Tomas Mraz 4.1p1-1 - upgrade to a new upstream version - call pam_loginuid as a pam session module --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/4/ eee8a760bc1adafd90b6cd064d911928 SRPMS/openssh-4.1p1-3.1.src.rpm 97e091048907ba0dac1c89617bb1390a ppc/openssh-4.1p1-3.1.ppc.rpm 1ed090fc73504dab6fc10a1458f1156c ppc/openssh-clients-4.1p1-3.1.ppc.rpm 665171f459bca6baad73961d238669fe ppc/openssh-server-4.1p1-3.1.ppc.rpm 1ef6154a0ab119324739449c150ae82e ppc/openssh-askpass-4.1p1-3.1.ppc.rpm 33f01c5d1f5f61e54aab4a9ee7b3f843 ppc/openssh-askpass-gnome-4.1p1-3.1.ppc.rpm 8f55b5cc1b575d942dbbae3ae1e6bbf6 ppc/debug/openssh-debuginfo-4.1p1-3.1.ppc.rpm da0c958d4e29ab9bc40261fbda063678 x86_64/openssh-4.1p1-3.1.x86_64.rpm b3fd90a053c307235e3e4be07f815cd2 x86_64/openssh-clients-4.1p1-3.1.x86_64.rpm 13e10f577026726366f8a7694a97227d x86_64/openssh-server-4.1p1-3.1.x86_64.rpm f6b8e5b04f68a82d433ade52bfbdc1b1 x86_64/openssh-askpass-4.1p1-3.1.x86_64.rpm 04164a14daee1b78a10e1c9489fc81e3 x86_64/openssh-askpass-gnome-4.1p1-3.1.x86_64.rpm f17e8bccb50b5638d200a3e5d15440c0 x86_64/debug/openssh-debuginfo-4.1p1-3.1.x86_64.rpm 096ceab7795ce64a46a491ef036551b9 i386/openssh-4.1p1-3.1.i386.rpm 60d45f429dfd496ca74091b810f28682 i386/openssh-clients-4.1p1-3.1.i386.rpm 7beeb4eb3e03d1beafc69bce0db4dd04 i386/openssh-server-4.1p1-3.1.i386.rpm 86a6b8b6424cc220b83f92e507a88afb i386/openssh-askpass-4.1p1-3.1.i386.rpm bf7ab359936fc8b8b61b692f245cfaa2 i386/openssh-askpass-gnome-4.1p1-3.1.i386.rpm 8f6c7454d2e304b21f4b0442fd97059d i386/debug/openssh-debuginfo-4.1p1-3.1.i386.rpm This update can also be installed with the Update Agent; you can launch the Update Agent with the 'up2date' command. --------------------------------------------------------------------- From tmraz at redhat.com Wed Jul 13 20:12:27 2005 From: tmraz at redhat.com (tmraz at redhat.com) Date: Wed, 13 Jul 2005 16:12:27 -0400 Subject: Fedora Core 4 Update: pam-0.79-9.1 Message-ID: <200507132012.j6DKCRqw001257@devserv.devel.redhat.com> --------------------------------------------------------------------- Fedora Update Notification FEDORA-2005-508 2005-07-13 --------------------------------------------------------------------- Product : Fedora Core 4 Name : pam Version : 0.79 Release : 9.1 Summary : A security tool which provides authentication for applications. Description : PAM (Pluggable Authentication Modules) is a system security tool that allows system administrators to set authentication policy without having to recompile programs that handle authentication. --------------------------------------------------------------------- Update Information: This update fixes a regression in XAUTHORITY handling and updates auditing support. It requires audit-libs update due to changes in its API. --------------------------------------------------------------------- * Fri Jun 17 2005 Tomas Mraz 0.79-9.1 - pam_loginuid shouldn't report error when /proc/self/loginuid is missing (#159974) * Thu Jun 9 2005 Tomas Mraz - add the Requires dependency on audit-libs (#159885) * Fri May 20 2005 Tomas Mraz 0.79-9 - update the pam audit patch to support newest audit library, audit also pam_setcred calls (Steve Grubb) - don't use the audit_fd as global static variable - don't unset the XAUTHORITY when target user is root * Fri May 20 2005 Tomas Mraz 0.79-9 - update the pam audit patch to support newest audit library, audit also pam_setcred calls (Steve Grubb) - don't use the audit_fd as global static variable - don't unset the XAUTHORITY when target user is root --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/4/ b034d0f3ade931ebe451d7cefc3dbec3 SRPMS/pam-0.79-9.1.src.rpm e58b391c5500518488908828dc701e24 ppc/pam-0.79-9.1.ppc.rpm ac4299e9753d9c93eecb4d5eadc6d38f ppc/pam-devel-0.79-9.1.ppc.rpm cf59861d2c8e96f449770bbf749b70ba ppc/debug/pam-debuginfo-0.79-9.1.ppc.rpm d2738ba336413c7e4d75373d646bff89 ppc/pam-0.79-9.1.ppc64.rpm abacf098485cb7abaf68e03e3bf94d68 ppc/pam-devel-0.79-9.1.ppc64.rpm 5e4a64e5a8aef383b44ce97c9d3221c5 x86_64/pam-0.79-9.1.x86_64.rpm 19604a6e9952aa81d2412688a40e37be x86_64/pam-devel-0.79-9.1.x86_64.rpm 9a5851ff3b8d5cd6ca54790747874d40 x86_64/debug/pam-debuginfo-0.79-9.1.x86_64.rpm c114669f9371d2dab1246798f19d783d x86_64/pam-0.79-9.1.i386.rpm 6b02245142fa60d55b35359ea23da47f x86_64/pam-devel-0.79-9.1.i386.rpm c114669f9371d2dab1246798f19d783d i386/pam-0.79-9.1.i386.rpm 6b02245142fa60d55b35359ea23da47f i386/pam-devel-0.79-9.1.i386.rpm d04144a7cb1c31c6fa33290105174371 i386/debug/pam-debuginfo-0.79-9.1.i386.rpm This update can also be installed with the Update Agent; you can launch the Update Agent with the 'up2date' command. --------------------------------------------------------------------- From jnovy at redhat.com Thu Jul 14 16:34:40 2005 From: jnovy at redhat.com (jnovy at redhat.com) Date: Thu, 14 Jul 2005 12:34:40 -0400 Subject: Fedora Core 3 Update: octave-2.1.57-7.fc3 Message-ID: <200507141634.j6EGYeCY013162@devserv.devel.redhat.com> --------------------------------------------------------------------- Fedora Update Notification FEDORA-2005-567 2005-07-14 --------------------------------------------------------------------- Product : Fedora Core 3 Name : octave Version : 2.1.57 Release : 7.fc3 Summary : A high-level language for numerical computations. Description : GNU Octave is a high-level language, primarily intended for numerical computations. It provides a convenient command line interface for solving linear and nonlinear problems numerically, and for performing other numerical experiments using a language that is mostly compatible with Matlab. It may also be used as a batch-oriented language. Octave has extensive tools for solving common numerical linear algebra problems, finding the roots of nonlinear equations, integrating ordinary functions, manipulating polynomials, and integrating ordinary differential and differential-algebraic equations. It is easily extensible and customizable via user-defined functions written in Octave's own language, or using dynamically loaded modules written in C++, C, Fortran, or other languages. --------------------------------------------------------------------- Update Information: The octave packages fix several bugs and dependencies. --------------------------------------------------------------------- * Wed Jul 13 2005 Ivana Varekova 2.1.57-7.fc3 - fix problem with symlinks using ldconfig (bug 147922) - add $RPM_OPT_FLAGS - fix bug #161452 - octave-devel is missing dependencies - fix bug #142440 - change octave.spec: autoconf is BuildPrereq - fix bug #142631 - change octave.spec: mkoctfile.1.gz is part of octave-devel --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/3/ aafbdbae322e7f7ad7957611ea9a6c9f SRPMS/octave-2.1.57-7.fc3.src.rpm 39b4022372df22749b8d1696c95611c8 x86_64/octave-2.1.57-7.fc3.x86_64.rpm a4c14f63f59b3da1ee7d9684ccb0da0a x86_64/octave-devel-2.1.57-7.fc3.x86_64.rpm 4d24315b0fc47a05437658ab28a0c8de x86_64/debug/octave-debuginfo-2.1.57-7.fc3.x86_64.rpm 369a78d25bb2685d402bb263f2013a46 x86_64/octave-2.1.57-7.fc3.i386.rpm 369a78d25bb2685d402bb263f2013a46 i386/octave-2.1.57-7.fc3.i386.rpm 01433287c9c310b2d87604c6dce51b0d i386/octave-devel-2.1.57-7.fc3.i386.rpm 88096e9fc34bca8f3fd14d0e8aac8f88 i386/debug/octave-debuginfo-2.1.57-7.fc3.i386.rpm This update can also be installed with the Update Agent; you can launch the Update Agent with the 'up2date' command. --------------------------------------------------------------------- From jnovy at redhat.com Thu Jul 14 17:10:05 2005 From: jnovy at redhat.com (jnovy at redhat.com) Date: Thu, 14 Jul 2005 13:10:05 -0400 Subject: Fedora Core 4 Update: logwatch-6.1.2-1.fc4 Message-ID: <200507141710.j6EHA5Xi029213@devserv.devel.redhat.com> --------------------------------------------------------------------- Fedora Update Notification FEDORA-2005-568 2005-07-14 --------------------------------------------------------------------- Product : Fedora Core 4 Name : logwatch Version : 6.1.2 Release : 1.fc4 Summary : A log file analysis program. Description : LogWatch is a customizable log analysis system. LogWatch parses through your system's logs for a given period of time and creates a report analyzing areas that you specify, in as much detail as you require. LogWatch is easy to use and claims that it will work right out of the package on almost all systems. Note that LogWatch now analyzes Samba logs. --------------------------------------------------------------------- Update Information: New upstream release fixes several logwatch bugs. --------------------------------------------------------------------- * Thu Jul 14 2005 Ivana Varekova 6.1.2-1 - Update to 6.1.2 (among others fix bug 162947) - fix bug 161973 - The logwatch yum service doesn't properly show removed entries --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/4/ d072a30cb4fe09aa236fdeef18ecea93 SRPMS/logwatch-6.1.2-1.fc4.src.rpm 8a607f7d818f20fd5dd824da03a84e59 x86_64/logwatch-6.1.2-1.fc4.noarch.rpm 8a607f7d818f20fd5dd824da03a84e59 i386/logwatch-6.1.2-1.fc4.noarch.rpm This update can also be installed with the Update Agent; you can launch the Update Agent with the 'up2date' command. --------------------------------------------------------------------- From Axel.Thimm at atrpms.net Fri Jul 15 15:09:44 2005 From: Axel.Thimm at atrpms.net (Axel Thimm) Date: Fri, 15 Jul 2005 17:09:44 +0200 Subject: ATrpms for FC4/i386 and FC4/x86_64 Message-ID: <20050715150944.GA26823@neu.nirvana> ATrpms is officially launching Fedora Core 4 support for i386 and x86_64. http://ATrpms.net/dist/fc4/ Most packages were offered during FC4t2 and FC4t3 releases, but the rebuild for FC4 final had some delays due to some larger restructuring: o Preferred download location is http://dl.atrpms.net/ (new directory layout). The old URLs under apt.atrpms.net will still remain valid for a transition time, but will be less often updated. o "stable", "testing" and "bleeding", the three subrepos per distribution are not anymore cumulative inclusive on the server side. This was done to reduce the time the metadata recreation requires. E.g. you need to add "stable" for "testing", and both "stable" and "testing" for "bleeding". ATrpms is a 3rd party general purpose package repository. It currently supports o FC4/i386, FC4/x86_64, FC3/i386, FC3/x86_64, FC2/i386, FC2/x86_64, FC1 o RHEL4/i386, RHEL4/x86_64, RHEL3/i386, RHEL3/x86_64 o RH9, RH8.0 and RH7.3 ATrpms support for some of these distribution will soon go EOL. configuration for package resolvers (replace i386 with x86_64 if needed) o smart [atrpms] name=Fedora Core 4 - i386 - ATrpms baseurl=http://dl.atrpms.net/fc4-i386/atrpms components=stable type=apt-rpm o yum (both yum20 format and repo-md format) [atrpms] name=Fedora Core 4 - i386 - ATrpms baseurl=http://dl.atrpms.net/fc4-i386/atrpms/stable o up2date apt atrpms http://dl.atrpms.net fc4-i386/atrpms stable o apt rpm http://dl.atrpms.net fc4-i386/atrpms stable #rpm-src http://dl.atrpms.net/src fc4-i386/atrpms stable Mirrors are listed at http://atrpms.net/mirrors/ Feedback on the ATrpms lists (http://lists.atrpms.net/), or the common bug tracker (http://bugzilla.atrpms.net/), as well as PM is welcome :) Enjoy! -- Axel.Thimm at ATrpms.net -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: application/pgp-signature Size: 189 bytes Desc: not available URL: From jaboutboul at fedoraproject.org Fri Jul 15 16:44:06 2005 From: jaboutboul at fedoraproject.org (Jack Aboutboul) Date: Fri, 15 Jul 2005 12:44:06 -0400 Subject: Join Fedora at LinuxWorld in San Francisco Message-ID: <1121445847.15274.47.camel@deepfort> The Fedora Project would like to invite you to join us at our booth at the LinuxWorld Conference and Expo taking place on August 8th through 11th, 2005 at the Moscone Convention Center in San Francisco, CA. All you need to do to get your free exhibit hall pass and join us is, either register online before August 8th with the priority code on the attached flyer, or download and print it out and bring it in on August 9th to 11th. At the show the Fedora Project will be hosting mini-sessions at our booth, located at section #2053 in the .org Pavilion, on a large variety of topics. Please check back at http://fedora.redhat.com for more information and a booth presentation schedule. In addition to that, all members of the Fedora community, users and developers alike are more than welcome to attend the Fedora Birds of a Feather session taking place on Tuesday August 9th, from 5:30-7:00PM local time, in the BoF session rooms. Hope to see you all at the show. -------------- next part -------------- A non-text attachment was scrubbed... Name: LWSF05ExpoPass2b.pdf Type: application/pdf Size: 264978 bytes Desc: not available URL: From davej at redhat.com Fri Jul 15 17:04:05 2005 From: davej at redhat.com (davej at redhat.com) Date: Fri, 15 Jul 2005 13:04:05 -0400 Subject: Fedora Core 4 Update: kernel-2.6.12-1.1398_FC4 Message-ID: <200507151704.j6FH45ZG023121@devserv.devel.redhat.com> --------------------------------------------------------------------- Fedora Update Notification FEDORA-2005-572 2005-07-15 --------------------------------------------------------------------- Product : Fedora Core 4 Name : kernel Version : 2.6.12 Release : 1.1398_FC4 Summary : The Linux kernel (the core of the Linux operating system). Description : The kernel package contains the Linux kernel (vmlinuz), the core of the Red Hat Linux operating system. The kernel handles the basic functions of the operating system: memory allocation, process allocation, device input and output, etc. --------------------------------------------------------------------- * Fri Jul 15 2005 Dave Jones - Include a number of patches likely to show up in 2.6.12.3 * Thu Jul 14 2005 Dave Jones - Add Appletouch support. * Wed Jul 13 2005 David Woodhouse - Audit updates. In particular, don't printk audit messages that are passed from userspace when auditing is disabled. * Tue Jul 12 2005 Dave Jones - Fix up several reports of CD's causing crashes. - Make -p port arg of rpc.nfsd work. - Work around a usbmon deficiency. - Fix connection tracking bug with bridging. (#162438) * Mon Jul 11 2005 Dave Jones - Fix up locking in piix IDE driver whilst tuning chipset. --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/4/ d60975e1a16064f73648ff4214715a6d SRPMS/kernel-2.6.12-1.1398_FC4.src.rpm f6115f583228118c20b38402ca60ea1d ppc/kernel-2.6.12-1.1398_FC4.ppc.rpm 524039577f55a2bd7321418732a291dc ppc/kernel-devel-2.6.12-1.1398_FC4.ppc.rpm c2e0891dc4a99b9eb1fe9c3688d864ca ppc/kernel-smp-2.6.12-1.1398_FC4.ppc.rpm 927df1215539fdd716c74abeb9a7b6de ppc/kernel-smp-devel-2.6.12-1.1398_FC4.ppc.rpm 3ed769a3ba498d9dd1266add3f259f1c ppc/debug/kernel-debuginfo-2.6.12-1.1398_FC4.ppc.rpm 3857f71be4ffdeca8b309ca1e29759bc ppc/kernel-2.6.12-1.1398_FC4.ppc64.rpm 853694ec5db007cf0a36b226a4f75694 ppc/kernel-devel-2.6.12-1.1398_FC4.ppc64.rpm fca7efcef4e84a40b61aea0e03a75f23 ppc/kernel-2.6.12-1.1398_FC4.ppc64iseries.rpm 7005912e1d33c1843aeb4cb653c3a424 ppc/kernel-devel-2.6.12-1.1398_FC4.ppc64iseries.rpm 9c97f4ad5a2c37701bba142ef786869d x86_64/kernel-2.6.12-1.1398_FC4.x86_64.rpm 40ae8531537f7ac1d5784063407aeff7 x86_64/kernel-devel-2.6.12-1.1398_FC4.x86_64.rpm c2a4f2d332b95d128528abe01c9533e2 x86_64/kernel-smp-2.6.12-1.1398_FC4.x86_64.rpm 20f42bd2178b643a0fdbff20532c72bf x86_64/kernel-smp-devel-2.6.12-1.1398_FC4.x86_64.rpm 7142e5e15fdf520d8dfc89c8953b0b12 x86_64/debug/kernel-debuginfo-2.6.12-1.1398_FC4.x86_64.rpm 8a13d764eaeed65871579e27a461337d x86_64/kernel-doc-2.6.12-1.1398_FC4.noarch.rpm 04a278fdd00bdb01aebac101a002b054 i386/kernel-2.6.12-1.1398_FC4.i586.rpm 677187f478b404d03bb9f7febad17bcd i386/kernel-devel-2.6.12-1.1398_FC4.i586.rpm 7fda173b7d5a2490f5e45f9d7134bfac i386/debug/kernel-debuginfo-2.6.12-1.1398_FC4.i586.rpm 650a339a9d1437658260ea7d28df617c i386/kernel-2.6.12-1.1398_FC4.i686.rpm d8f301430c6bc35d6bc5a5f5ecdcc188 i386/kernel-devel-2.6.12-1.1398_FC4.i686.rpm 1dadb93aa84cc37e25deddc545bc94b0 i386/kernel-smp-2.6.12-1.1398_FC4.i686.rpm 734f49956151ccff7d06a014f7f262e5 i386/kernel-smp-devel-2.6.12-1.1398_FC4.i686.rpm 9cd10325d3b24b663ce6934085e416b7 i386/kernel-xen0-2.6.12-1.1398_FC4.i686.rpm 9a6652a2905ca5642be945a87b1d580e i386/kernel-xen0-devel-2.6.12-1.1398_FC4.i686.rpm 3a564afecc494e657337be375f62dab4 i386/kernel-xenU-2.6.12-1.1398_FC4.i686.rpm a70eb479e1478ab87801edd7f8f73747 i386/kernel-xenU-devel-2.6.12-1.1398_FC4.i686.rpm a53522cf81dce5043c93ca00bcebbc52 i386/debug/kernel-debuginfo-2.6.12-1.1398_FC4.i686.rpm 8a13d764eaeed65871579e27a461337d i386/kernel-doc-2.6.12-1.1398_FC4.noarch.rpm This update can also be installed with the Update Agent; you can launch the Update Agent with the 'up2date' command. --------------------------------------------------------------------- From davej at redhat.com Fri Jul 15 17:21:00 2005 From: davej at redhat.com (davej at redhat.com) Date: Fri, 15 Jul 2005 13:21:00 -0400 Subject: Fedora Core 3 Update: kernel-2.6.12-1.1372_FC3 Message-ID: <200507151721.j6FHL0bb000572@devserv.devel.redhat.com> --------------------------------------------------------------------- Fedora Update Notification FEDORA-2005-573 2005-07-15 --------------------------------------------------------------------- Product : Fedora Core 3 Name : kernel Version : 2.6.12 Release : 1.1372_FC3 Summary : The Linux kernel (the core of the Linux operating system). Description : The kernel package contains the Linux kernel (vmlinuz), the core of the Red Hat Linux operating system. The kernel handles the basic functions of the operating system: memory allocation, process allocation, device input and output, etc. --------------------------------------------------------------------- * Fri Jul 15 2005 Dave Jones - Include some patches likely to show up in 2.6.12.3 * Tue Jul 12 2005 Dave Jones - Fix up several reports of CD's causing crashes - Fix connection tracking bug with bridging. * Mon Jul 11 2005 Dave Jones - Bump selinux policy requires again. - Fix up locking in piix IDE driver whilst tuning chipset. * Tue Jul 5 2005 Dave Jones - Fixup ACPI problem that prevented boot for some folks. - Fix up selinux policy requires: * Fri Jul 1 2005 Dave Jones - 2.6.12.2 * Mon Jun 27 2005 Dave Jones - Finalise 2.6.12 port to FC3 --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/3/ 0cff5ff4d3fcaa3d8597932a990eb7ef SRPMS/kernel-2.6.12-1.1372_FC3.src.rpm 712347355e02aed82460b41c9afcbc0c x86_64/kernel-2.6.12-1.1372_FC3.x86_64.rpm 6f92b2721248f487ca3403233e19d4be x86_64/kernel-devel-2.6.12-1.1372_FC3.x86_64.rpm 9bfabd916069185b0ee0f3faf965c32b x86_64/kernel-smp-2.6.12-1.1372_FC3.x86_64.rpm 1d63f4d8042562362d20d10f6ab0a25a x86_64/kernel-smp-devel-2.6.12-1.1372_FC3.x86_64.rpm f2fcc8f865f84ef6c956abf3f3bd2803 x86_64/debug/kernel-debuginfo-2.6.12-1.1372_FC3.x86_64.rpm f433e7181b5be6aa2c7e31f147464572 x86_64/kernel-doc-2.6.12-1.1372_FC3.noarch.rpm 6a84fdabb904563cb1f5e40eaae644be i386/kernel-2.6.12-1.1372_FC3.i586.rpm 91345d13cac519cfaaa556f30786ac01 i386/kernel-devel-2.6.12-1.1372_FC3.i586.rpm 4c3190a5002b1323416abf693e0ef14a i386/debug/kernel-debuginfo-2.6.12-1.1372_FC3.i586.rpm 0d33d5530b4ddea9bbc8b4ccd7443a99 i386/kernel-2.6.12-1.1372_FC3.i686.rpm 3445fc9a35c9d4543fa84887a5e51907 i386/kernel-devel-2.6.12-1.1372_FC3.i686.rpm 6bd18841ca07598970376b82112a0252 i386/kernel-smp-2.6.12-1.1372_FC3.i686.rpm 334aa7911625d37c70303a384edb09e2 i386/kernel-smp-devel-2.6.12-1.1372_FC3.i686.rpm cfa6e793abce323e1b2ec1d558e06ba1 i386/debug/kernel-debuginfo-2.6.12-1.1372_FC3.i686.rpm f433e7181b5be6aa2c7e31f147464572 i386/kernel-doc-2.6.12-1.1372_FC3.noarch.rpm This update can also be installed with the Update Agent; you can launch the Update Agent with the 'up2date' command. --------------------------------------------------------------------- From davej at redhat.com Fri Jul 15 17:32:31 2005 From: davej at redhat.com (Dave Jones) Date: Fri, 15 Jul 2005 13:32:31 -0400 Subject: Fedora Core 4 Update: kernel-2.6.12-1.1398_FC4 In-Reply-To: <200507151704.j6FH45ZG023121@devserv.devel.redhat.com> References: <200507151704.j6FH45ZG023121@devserv.devel.redhat.com> Message-ID: <20050715173231.GA1110@redhat.com> > --------------------------------------------------------------------- > Fedora Update Notification > FEDORA-2005-572 > 2005-07-15 > --------------------------------------------------------------------- > > Product : Fedora Core 4 > Name : kernel > Version : 2.6.12 > Release : 1.1398_FC4 > Summary : The Linux kernel (the core of the Linux operating system). > Description : > The kernel package contains the Linux kernel (vmlinuz), the core of > the Red Hat Linux operating system. The kernel handles the basic > functions of the operating system: memory allocation, process > allocation, device input and output, etc. Some users noticed that after they updated to recent kernel updates, their systems no longer booted. If you had this problem, please check that your /etc/modprobe.conf has entries for your disk controller(s) If in doubt, you can run as root.. mv /etc/sysconfig/hwconf /etc/sysconfig/hwconf.bak mv /etc/modprobe.conf /etc/modprobe.conf.bak kudzu which should regenerate the modprobe.conf file. *note* that you need to do this _before_ installing this kernel update. The initrd gets built based upon the contents of /etc/modprobe.conf during the post-install of the kernel rpm. This problem in particular affected users of a broken RPM from livna.org for the NVidia graphics driver, but judging from feedback in bugzilla, there may be additional causes for the damage to /etc/modprobe.conf Thanks, Dave From jvdias at redhat.com Sat Jul 16 04:15:59 2005 From: jvdias at redhat.com (jvdias at redhat.com) Date: Sat, 16 Jul 2005 00:15:59 -0400 Subject: Fedora Core 4 Update: system-config-bind-4.0.0-18_FC4 Message-ID: <200507160415.j6G4Fxw1017259@devserv.devel.redhat.com> --------------------------------------------------------------------- Fedora Update Notification FEDORA-2005-575 2005-07-16 --------------------------------------------------------------------- Product : Fedora Core 4 Name : system-config-bind Version : 4.0.0 Release : 18_FC4 Summary : The Red Hat BIND DNS Configuration Tool. Description : The system-config-bind package provides a graphical user interface (GUI) to configure the Berkeley Internet Name Domain (BIND) Domain Name System (DNS) server, "named", with a set of python modules. Users new to BIND configuration can use this tool to quickly set up a working DNS server. --------------------------------------------------------------------- * Fri Jul 15 2005 Jason Vas Dias - 4.0.0-18_FC4 - fix bug 163304: handle empty contents in Zone.out - fix bug 161988: create links to .mo files for bindconf - fix bug 161987: don't use substring of translated string in DNSsec TrustedKeys - fix bug 159534: add descriptions to deprecated record types - fix bug 158441: shorten NamedConfOptions description strings --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/4/ 3b12a46c679139604125f6580255c2b7 SRPMS/system-config-bind-4.0.0-18_FC4.src.rpm c7f5f6ae6c34416102d92df7932c13dc x86_64/system-config-bind-4.0.0-18_FC4.noarch.rpm c7f5f6ae6c34416102d92df7932c13dc i386/system-config-bind-4.0.0-18_FC4.noarch.rpm This update can also be installed with the Update Agent; you can launch the Update Agent with the 'up2date' command. --------------------------------------------------------------------- From jvdias at redhat.com Sat Jul 16 04:35:33 2005 From: jvdias at redhat.com (jvdias at redhat.com) Date: Sat, 16 Jul 2005 00:35:33 -0400 Subject: Fedora Core 3 Update: system-config-bind-4.0.0-18 Message-ID: <200507160435.j6G4ZXHQ020699@devserv.devel.redhat.com> --------------------------------------------------------------------- Fedora Update Notification FEDORA-2005-576 2005-07-16 --------------------------------------------------------------------- Product : Fedora Core 3 Name : system-config-bind Version : 4.0.0 Release : 18 Summary : The Red Hat BIND DNS Configuration Tool. Description : The system-config-bind package provides a graphical user interface (GUI) to configure the Berkeley Internet Name Domain (BIND) Domain Name System (DNS) server, "named", with a set of python modules. Users new to BIND configuration can use this tool to quickly set up a working DNS server. --------------------------------------------------------------------- * Fri Jul 15 2005 Jason Vas Dias - 4.0.0-18 - fix bug 163304: handle empty contents in Zone.out - fix bug 161988: create links to .mo files for bindconf - fix bug 161987: don't use substring of translated string in DNSsec TrustedKeys - fix bug 159534: add descriptions to deprecated record types - fix bug 158441: shorten NamedConfOptions description strings * Sun May 8 2005 Jason Vas Dias - 4.0.0-16 - fix bug 157207: allow build to succeed if bind package is not installed --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/3/ 09186b23c22a2cca650e9f6030c58735 SRPMS/system-config-bind-4.0.0-18.src.rpm 500a7374c62ba5dd4b327f73df209c14 x86_64/system-config-bind-4.0.0-18.noarch.rpm 500a7374c62ba5dd4b327f73df209c14 i386/system-config-bind-4.0.0-18.noarch.rpm This update can also be installed with the Update Agent; you can launch the Update Agent with the 'up2date' command. --------------------------------------------------------------------- From dwalsh at redhat.com Mon Jul 18 04:43:00 2005 From: dwalsh at redhat.com (dwalsh at redhat.com) Date: Mon, 18 Jul 2005 00:43:00 -0400 Subject: Fedora Core 4 Update: selinux-policy-targeted-1.25.2-4 Message-ID: <200507180443.j6I4h0OU020008@devserv.devel.redhat.com> --------------------------------------------------------------------- Fedora Update Notification FEDORA-2005-569 2005-07-18 --------------------------------------------------------------------- Product : Fedora Core 4 Name : selinux-policy-targeted Version : 1.25.2 Release : 4 Summary : SELinux targeted policy configuration Description : Security-enhanced Linux is a patch of the Linux?? kernel and a number of utilities with enhanced security functionality designed to add mandatory access controls to Linux. The Security-enhanced Linux kernel contains new architectural components originally developed to improve the security of the Flask operating system. These architectural components provide general support for the enforcement of many kinds of mandatory access control policies, including those based on the concepts of Type Enforcement??, Role-based Access Control, and Multi-level Security. This package contains the SELinux example policy configuration along with the Flask configuration information and the application configuration files. --------------------------------------------------------------------- * Thu Jul 14 2005 Dan Walsh 1.25.2-4 - Fixup cyrus to read mail spool - Fix vpnc.te, NetworkManager and others for strict policy - Add isakmp port * Wed Jul 13 2005 Dan Walsh 1.25.2-3 - Bump for FC4 * Wed Jul 13 2005 Dan Walsh 1.25.2-2 - Allow klogin to read keytab file. - Allow cvs to send mail * Tue Jul 12 2005 Dan Walsh 1.25.2-1 - Update to latest from NSA --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/4/ 1b4dac92b541ca3ee2a016b5abf86058 SRPMS/selinux-policy-targeted-1.25.2-4.src.rpm 57e55bb04d90e48be06523e55d556a94 x86_64/selinux-policy-targeted-1.25.2-4.noarch.rpm a14c1eb968bd4a3db845133b974631c7 x86_64/selinux-policy-targeted-sources-1.25.2-4.noarch.rpm 57e55bb04d90e48be06523e55d556a94 i386/selinux-policy-targeted-1.25.2-4.noarch.rpm a14c1eb968bd4a3db845133b974631c7 i386/selinux-policy-targeted-sources-1.25.2-4.noarch.rpm This update can also be installed with the Update Agent; you can launch the Update Agent with the 'up2date' command. --------------------------------------------------------------------- From jvdias at redhat.com Mon Jul 18 04:58:41 2005 From: jvdias at redhat.com (jvdias at redhat.com) Date: Mon, 18 Jul 2005 00:58:41 -0400 Subject: Fedora Core 3 Update: system-config-bind-4.0.0-19 Message-ID: <200507180458.j6I4wfLN022936@devserv.devel.redhat.com> --------------------------------------------------------------------- Fedora Update Notification FEDORA-2005-577 2005-07-18 --------------------------------------------------------------------- Product : Fedora Core 3 Name : system-config-bind Version : 4.0.0 Release : 19 Summary : The Red Hat BIND DNS Configuration Tool. Description : The system-config-bind package provides a graphical user interface (GUI) to configure the Berkeley Internet Name Domain (BIND) Domain Name System (DNS) server, "named", with a set of python modules. Users new to BIND configuration can use this tool to quickly set up a working DNS server. --------------------------------------------------------------------- --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/3/ 13068b206e9333868ed25673949ea802 SRPMS/system-config-bind-4.0.0-19.src.rpm 553b89bfbedfbe45948eb86528b25831 x86_64/system-config-bind-4.0.0-19.noarch.rpm 553b89bfbedfbe45948eb86528b25831 i386/system-config-bind-4.0.0-19.noarch.rpm This update can also be installed with the Update Agent; you can launch the Update Agent with the 'up2date' command. --------------------------------------------------------------------- From jvdias at redhat.com Mon Jul 18 05:17:32 2005 From: jvdias at redhat.com (jvdias at redhat.com) Date: Mon, 18 Jul 2005 01:17:32 -0400 Subject: Fedora Core 4 Update: system-config-bind-4.0.0-19_FC4 Message-ID: <200507180517.j6I5HW3b026746@devserv.devel.redhat.com> --------------------------------------------------------------------- Fedora Update Notification FEDORA-2005-578 2005-07-18 --------------------------------------------------------------------- Product : Fedora Core 4 Name : system-config-bind Version : 4.0.0 Release : 19_FC4 Summary : The Red Hat BIND DNS Configuration Tool. Description : The system-config-bind package provides a graphical user interface (GUI) to configure the Berkeley Internet Name Domain (BIND) Domain Name System (DNS) server, "named", with a set of python modules. Users new to BIND configuration can use this tool to quickly set up a working DNS server. --------------------------------------------------------------------- --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/4/ 1acb4ff9399861d892818d0da0d08f37 SRPMS/system-config-bind-4.0.0-19_FC4.src.rpm 30e8309a45b55625d6cac98da3bd981c x86_64/system-config-bind-4.0.0-19_FC4.noarch.rpm 30e8309a45b55625d6cac98da3bd981c i386/system-config-bind-4.0.0-19_FC4.noarch.rpm This update can also be installed with the Update Agent; you can launch the Update Agent with the 'up2date' command. --------------------------------------------------------------------- From tchung at fedoranews.org Mon Jul 18 07:04:47 2005 From: tchung at fedoranews.org (Thomas Chung) Date: Mon, 18 Jul 2005 00:04:47 -0700 Subject: Fedora Weekly News Issue 5 Message-ID: <20050718063935.M72116@fedoranews.org> Welcome to our issue number 5 of Fedora Weekly News http://fedoranews.org/mediawiki/index.php/Fedora_Weekly_News_Issue_5 In this issue, we have following articles: 1 Join Fedora at LinuxWorld in San Francisco 2 Regarding Recent Kernel Update on FC4 3 ATrpms for FC4/i386 and FC4/x86_64 4 Creating a Fedora Core 4 LiveCD 5 Thomas Guide: RealPlayer 6 Review: Fedora Core 4 7 Firefox 1.0.5 Released 8 FUDCon in London? 9 Tip of the Week 10 Fedora Core 4 Updates 11 Contributing to Fedora Weekly News 12 Editor's Blog The latest issue can always be found at http://fedoranews.org/wiki/Fedora_Weekly_News_Latest_Issue We need more volunteer writers who watch the Fedora community and report about what is going on. To find out how you can contribute, please visit http://fedoranews.org/wiki/Contributing_to_Fedora_Weekly_News See you in next issue of FWN! -- Thomas Chung FedoraNEWS.ORG (http://fedoranews.org) "..where you can free your knowledge for your free community!" From gbenson at redhat.com Mon Jul 18 15:13:15 2005 From: gbenson at redhat.com (gbenson at redhat.com) Date: Mon, 18 Jul 2005 11:13:15 -0400 Subject: Fedora Core 4 Update: java-1.4.2-gcj-compat-1.4.2.0-40jpp_31rh.FC4.1 Message-ID: <200507181513.j6IFDFBo011032@devserv.devel.redhat.com> --------------------------------------------------------------------- Fedora Update Notification FEDORA-2005-580 2005-07-18 --------------------------------------------------------------------- Product : Fedora Core 4 Name : java-1.4.2-gcj-compat Version : 1.4.2.0 Release : 40jpp_31rh.FC4.1 Summary : JPackage runtime scripts for GCJ Description : This package installs directory structures, shell scripts and symbolic links to simulate a JPackage-compatible runtime environment with GCJ. --------------------------------------------------------------------- Update Information: - Cope with impending libgcj and eclipse-ecj updates. - Provide aot-compile-rpm. --------------------------------------------------------------------- * Fri Jul 15 2005 Gary Benson 0:1.4.2.0-40jpp_31rh.FC4.1 - Import java-gcj-compat 1.0.33. - Add virtual dependencies to indicate our upstream version. - Add python dependency for aot-compile-rpm. - Move the aot-compile scripts to the devel subpackage. - Work equally well with old and new libgcj and/or eclipse-ecj. --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/4/ 717fb6543395032bf7aac235defdec2c SRPMS/java-1.4.2-gcj-compat-1.4.2.0-40jpp_31rh.FC4.1.src.rpm 736645458ebc824691f3528106c74b84 ppc/java-1.4.2-gcj-compat-1.4.2.0-40jpp_31rh.FC4.1.ppc.rpm d5dc2f4d7723527c9035c880152f149a ppc/java-1.4.2-gcj-compat-devel-1.4.2.0-40jpp_31rh.FC4.1.ppc.rpm 635ab4bc891a4ef844fde620e128127f ppc/java-1.4.2-gcj-compat-src-1.4.2.0-40jpp_31rh.FC4.1.ppc.rpm e13739aa2a2db8d5f75aefe97efaa586 ppc/debug/java-1.4.2-gcj-compat-debuginfo-1.4.2.0-40jpp_31rh.FC4.1.ppc.rpm f17cb470e0607b64a4ce2215a19be30e x86_64/java-1.4.2-gcj-compat-1.4.2.0-40jpp_31rh.FC4.1.x86_64.rpm b3abafdc1f95cfa1df5e5f4da4a1138c x86_64/java-1.4.2-gcj-compat-devel-1.4.2.0-40jpp_31rh.FC4.1.x86_64.rpm 0df43e4dc6076429f8d9fad7891c9b14 x86_64/java-1.4.2-gcj-compat-src-1.4.2.0-40jpp_31rh.FC4.1.x86_64.rpm 7ab3c3c89f46c4b73d429e5d527c1329 x86_64/debug/java-1.4.2-gcj-compat-debuginfo-1.4.2.0-40jpp_31rh.FC4.1.x86_64.rpm c26f32ffb74493ec346cc78af1fd4364 i386/java-1.4.2-gcj-compat-1.4.2.0-40jpp_31rh.FC4.1.i386.rpm 8d95def93c2d95e40bdb7655eeefb22e i386/java-1.4.2-gcj-compat-devel-1.4.2.0-40jpp_31rh.FC4.1.i386.rpm f1a4a0506dacbff52680e267e8944616 i386/java-1.4.2-gcj-compat-src-1.4.2.0-40jpp_31rh.FC4.1.i386.rpm 1483d9781296c9d5afe17b1bd07b98e3 i386/debug/java-1.4.2-gcj-compat-debuginfo-1.4.2.0-40jpp_31rh.FC4.1.i386.rpm This update can also be installed with the Update Agent; you can launch the Update Agent with the 'up2date' command. --------------------------------------------------------------------- From anderson at redhat.com Mon Jul 18 15:39:44 2005 From: anderson at redhat.com (anderson at redhat.com) Date: Mon, 18 Jul 2005 11:39:44 -0400 Subject: Fedora Core 3 Update: diskdumputils-1.1.7-3 Message-ID: <200507181539.j6IFdikX022855@devserv.devel.redhat.com> --------------------------------------------------------------------- Fedora Update Notification FEDORA-2005-581 2005-07-18 --------------------------------------------------------------------- Product : Fedora Core 3 Name : diskdumputils Version : 1.1.7 Release : 3 Summary : diskdump utilities Description : The diskdump utilities set up the kernel to save memory image to the specified partition. --------------------------------------------------------------------- * Mon Jul 18 2005 Akira Imamura 1.1.7-3 Updated source package to 1.1.7, which: - Enabled to configure diskdump with /proc/mounts. BZ #155200 - Multiple PT_LOAD segments support. BZ #149753,154923 * Wed Oct 13 2004 Nobuhiro Tachino (0.6.2) - Merge fixes from IBM ppc64. - Update README --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/3/ 9e401dd971aca6d847094f761cd9896f SRPMS/diskdumputils-1.1.7-3.src.rpm cdfadd7b31d5d8a9422bd361e43fe184 x86_64/diskdumputils-1.1.7-3.x86_64.rpm e006171e9b4c5da5dcdbb32866bd3689 x86_64/debug/diskdumputils-debuginfo-1.1.7-3.x86_64.rpm 28446c7859bb431a03fa1c6a45812f22 i386/diskdumputils-1.1.7-3.i386.rpm 3929c3e2857e5b03d130f1bcc97a83ec i386/debug/diskdumputils-debuginfo-1.1.7-3.i386.rpm This update can also be installed with the Update Agent; you can launch the Update Agent with the 'up2date' command. --------------------------------------------------------------------- From anderson at redhat.com Mon Jul 18 15:53:32 2005 From: anderson at redhat.com (anderson at redhat.com) Date: Mon, 18 Jul 2005 11:53:32 -0400 Subject: Fedora Core 4 Update: diskdumputils-1.1.7-4 Message-ID: <200507181553.j6IFrWIP028427@devserv.devel.redhat.com> --------------------------------------------------------------------- Fedora Update Notification FEDORA-2005-582 2005-07-18 --------------------------------------------------------------------- Product : Fedora Core 4 Name : diskdumputils Version : 1.1.7 Release : 4 Summary : diskdump utilities Description : The diskdump utilities set up the kernel to save memory image to the specified partition. --------------------------------------------------------------------- * Mon Jul 18 2005 Akira Imamura 1.1.7-4 Updated source package to 1.1.7, which: - Enabled to configure diskdump with /proc/mounts. BZ #155200 - Multiple PT_LOAD segments support. BZ #149753,154923 --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/4/ 59dad5f8fb14d7b0913346739f09c587 SRPMS/diskdumputils-1.1.7-4.src.rpm f58ea2d1910cd80fad2a92e92a4ab545 ppc/diskdumputils-1.1.7-4.ppc64.rpm ea3935ade688482d136c883c42af106b x86_64/diskdumputils-1.1.7-4.x86_64.rpm 42c929b78972de574d371a274e8fad84 x86_64/debug/diskdumputils-debuginfo-1.1.7-4.x86_64.rpm 564aebc335db8740cabce06aa004c38d i386/diskdumputils-1.1.7-4.i386.rpm 46cdc5f1c017064ee64d064a3d58d7ad i386/debug/diskdumputils-debuginfo-1.1.7-4.i386.rpm This update can also be installed with the Update Agent; you can launch the Update Agent with the 'up2date' command. --------------------------------------------------------------------- From jvdias at redhat.com Mon Jul 18 20:38:33 2005 From: jvdias at redhat.com (jvdias at redhat.com) Date: Mon, 18 Jul 2005 16:38:33 -0400 Subject: Fedora Core 4 Update: radvd-0.8-1.FC4 Message-ID: <200507182038.j6IKcWgJ009962@devserv.devel.redhat.com> --------------------------------------------------------------------- Fedora Update Notification FEDORA-2005-587 2005-07-18 --------------------------------------------------------------------- Product : Fedora Core 4 Name : radvd Version : 0.8 Release : 1.FC4 Summary : A Router Advertisement daemon. Description : Radvd is the router advertisement daemon for IPv6. It listens to router solicitations and sends router advertisements as described in "Neighbor Discovery for IP Version 6 (IPv6)" (RFC 2461). With these advertisements, hosts can automatically configure their addresses and some other parameters. They also can choose a default router based on these advertisements. Install radvd if you are setting up IPv6 network and/or Mobile IPv6 services. --------------------------------------------------------------------- * Mon Jul 18 2005 Jason Vas Dias 0.8-1.FC5 - Upgrade to upstream version 0.8 * Fri Jul 8 2005 Pekka Savola 0.8-1 - 0.8. - Ship the example config file as %doc (Red Hat's #159005) --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/4/ 4b7ad293eb37c119a8a3e972802e6c42 SRPMS/radvd-0.8-1.FC4.src.rpm 8d095c745c95a0d056bf8aa310462928 ppc/radvd-0.8-1.FC4.ppc.rpm 836c18596e03505ac40e5952316757a6 ppc/debug/radvd-debuginfo-0.8-1.FC4.ppc.rpm 366d9cbb7680e035c9659ab1e8897a1a x86_64/radvd-0.8-1.FC4.x86_64.rpm 8b68c9a77ddffc1aa2ab10a55dec8543 x86_64/debug/radvd-debuginfo-0.8-1.FC4.x86_64.rpm 105c7841102dc720630f8a33b6df2e23 i386/radvd-0.8-1.FC4.i386.rpm b52dde9be3a40d582897a16e4b9709fe i386/debug/radvd-debuginfo-0.8-1.FC4.i386.rpm This update can also be installed with the Update Agent; you can launch the Update Agent with the 'up2date' command. --------------------------------------------------------------------- From jvdias at redhat.com Mon Jul 18 20:51:07 2005 From: jvdias at redhat.com (jvdias at redhat.com) Date: Mon, 18 Jul 2005 16:51:07 -0400 Subject: Fedora Core 3 Update: radvd-0.8-1.FC3 Message-ID: <200507182051.j6IKp7wt015618@devserv.devel.redhat.com> --------------------------------------------------------------------- Fedora Update Notification FEDORA-2005-588 2005-07-18 --------------------------------------------------------------------- Product : Fedora Core 3 Name : radvd Version : 0.8 Release : 1.FC3 Summary : A Router Advertisement daemon. Description : Radvd is the router advertisement daemon for IPv6. It listens to router solicitations and sends router advertisements as described in "Neighbor Discovery for IP Version 6 (IPv6)" (RFC 2461). With these advertisements, hosts can automatically configure their addresses and some other parameters. They also can choose a default router based on these advertisements. Install radvd if you are setting up IPv6 network and/or Mobile IPv6 services. --------------------------------------------------------------------- * Mon Jul 18 2005 Jason Vas Dias 0.8-1.FC5 - Upgrade to upstream version 0.8 * Fri Jul 8 2005 Pekka Savola 0.8-1 - 0.8. - Ship the example config file as %doc (Red Hat's #159005) * Fri Feb 25 2005 Jason Vas Dias 0.7.3-1_FC4 - make version compare > that of FC3 --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/3/ 9beefc2c92d4306311b944ae18481d48 SRPMS/radvd-0.8-1.FC3.src.rpm afd848830c257d44c0e73727abaa03fb x86_64/radvd-0.8-1.FC3.x86_64.rpm 7f834ed212c34a3ffc7a785e20f85140 x86_64/debug/radvd-debuginfo-0.8-1.FC3.x86_64.rpm bbe09152b0fe5826f094eca6a6f80c91 i386/radvd-0.8-1.FC3.i386.rpm 4992abc1363d896cb545c6dd0f172b9d i386/debug/radvd-debuginfo-0.8-1.FC3.i386.rpm This update can also be installed with the Update Agent; you can launch the Update Agent with the 'up2date' command. --------------------------------------------------------------------- From jvdias at redhat.com Tue Jul 19 16:45:52 2005 From: jvdias at redhat.com (jvdias at redhat.com) Date: Tue, 19 Jul 2005 12:45:52 -0400 Subject: Fedora Core 4 Update: bind-9.3.1-8.FC4 Message-ID: <200507191645.j6JGjq45030921@devserv.devel.redhat.com> --------------------------------------------------------------------- Fedora Update Notification FEDORA-2005-598 2005-07-19 --------------------------------------------------------------------- Product : Fedora Core 4 Name : bind Version : 9.3.1 Release : 8.FC4 Summary : A DNS (Domain Name System) server. Description : BIND (Berkeley Internet Name Domain) is an implementation of the DNS (Domain Name System) protocols. BIND includes a DNS server (named), which resolves host names to IP addresses; a resolver library (routines for applications to use when interfacing with DNS); and tools for verifying that the DNS server is operating properly. --------------------------------------------------------------------- * Tue Jul 19 2005 Jason Vas Dias - 24:9.3.1-8 - fix named.init script bugs 163598, 163409, 151852(addendum) --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/4/ 10b0ca70be3278afc5e4bbf081ee8719 SRPMS/bind-9.3.1-8.FC4.src.rpm bfa9add8c17059e6ef0587756da33c43 ppc/bind-9.3.1-8.FC4.ppc.rpm c72ea94d19aeba90ba972e32e6bcab5e ppc/bind-libs-9.3.1-8.FC4.ppc.rpm 836db02adf36c624a37b79a11fcc501b ppc/bind-utils-9.3.1-8.FC4.ppc.rpm e74b5f54f4296d094c2bbc4d6d4a940f ppc/bind-devel-9.3.1-8.FC4.ppc.rpm 0d504984cf5417dd9400f760cccb84c3 ppc/bind-libbind-devel-9.3.1-8.FC4.ppc.rpm b957f11b130e8187c6a3d2e64e7912f1 ppc/bind-chroot-9.3.1-8.FC4.ppc.rpm 930a58fd83bf32e3fd8c70e2cb1ceac4 ppc/bind-sdb-9.3.1-8.FC4.ppc.rpm 740090cff1129395a0e8340d4a1a0131 ppc/debug/bind-debuginfo-9.3.1-8.FC4.ppc.rpm 10c0cedb6ca3bfc614c0503b1c27db83 ppc/bind-libs-9.3.1-8.FC4.ppc64.rpm 6ba49b2240211910325e12b9fbfec555 x86_64/bind-9.3.1-8.FC4.x86_64.rpm 0b244df94cd4dd1e40a571cee049012d x86_64/bind-libs-9.3.1-8.FC4.x86_64.rpm 6334aad6305a7a07226b20c0ce940440 x86_64/bind-utils-9.3.1-8.FC4.x86_64.rpm ec9ae98730d6894e48976005fd0ebd3f x86_64/bind-devel-9.3.1-8.FC4.x86_64.rpm 53f7e8f09bad4e0ebc96154bb24aa1fe x86_64/bind-libbind-devel-9.3.1-8.FC4.x86_64.rpm d741f7403cc642a09c8f73acced2e0c4 x86_64/bind-chroot-9.3.1-8.FC4.x86_64.rpm 8d337effeb9087cd78114ec79fa493e8 x86_64/bind-sdb-9.3.1-8.FC4.x86_64.rpm c14010812c56254a77dc0d9bfd8d01e9 x86_64/debug/bind-debuginfo-9.3.1-8.FC4.x86_64.rpm 1133e613abd4f151563fb99242382deb x86_64/bind-libs-9.3.1-8.FC4.i386.rpm d2a803193ef8ba5c9a9b6d184a743210 i386/bind-9.3.1-8.FC4.i386.rpm 1133e613abd4f151563fb99242382deb i386/bind-libs-9.3.1-8.FC4.i386.rpm 1ea8ffff2114091c90470a24de0dd35c i386/bind-utils-9.3.1-8.FC4.i386.rpm 84cc621b63dba3c662d7b70736f6690a i386/bind-devel-9.3.1-8.FC4.i386.rpm 105b8328489f4de2a8885e69ce7976cf i386/bind-libbind-devel-9.3.1-8.FC4.i386.rpm 1b3f7e7d4be766ac381b4160205ed8ff i386/bind-chroot-9.3.1-8.FC4.i386.rpm e01d56d3e675d1350b21bbbd5317da57 i386/bind-sdb-9.3.1-8.FC4.i386.rpm 1a3455d559972b1364ed8a7e0f450f99 i386/debug/bind-debuginfo-9.3.1-8.FC4.i386.rpm This update can also be installed with the Update Agent; you can launch the Update Agent with the 'up2date' command. --------------------------------------------------------------------- From jvdias at redhat.com Tue Jul 19 16:45:54 2005 From: jvdias at redhat.com (jvdias at redhat.com) Date: Tue, 19 Jul 2005 12:45:54 -0400 Subject: Fedora Core 3 Update: bind-9.2.5-3 Message-ID: <200507191645.j6JGjsMN030981@devserv.devel.redhat.com> --------------------------------------------------------------------- Fedora Update Notification FEDORA-2005-597 2005-07-19 --------------------------------------------------------------------- Product : Fedora Core 3 Name : bind Version : 9.2.5 Release : 3 Summary : A DNS (Domain Name System) server. Description : BIND (Berkeley Internet Name Domain) is an implementation of the DNS (Domain Name System) protocols. BIND includes a DNS server (named), which resolves host names to IP addresses; a resolver library (routines for applications to use when interfacing with DNS); and tools for verifying that the DNS server is operating properly. --------------------------------------------------------------------- * Tue Jul 19 2005 Jason Vas Dias - 24:9.2.5-3 - fix named.init script bugs 163598, 163409, 151852(addendum) --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/3/ db1b7a8a12d1b1d5d295459f0f1c634f SRPMS/bind-9.2.5-3.src.rpm b6369fd380894f8e6d38e85b497eb6d9 x86_64/bind-9.2.5-3.x86_64.rpm 777fa287b5b9599113fe5503ecaa9b24 x86_64/bind-libs-9.2.5-3.x86_64.rpm 1d630e919698dda97bd7970c00e5589d x86_64/bind-utils-9.2.5-3.x86_64.rpm b02fc49719a96e86e0c6b2c02734b2ec x86_64/bind-devel-9.2.5-3.x86_64.rpm cd48fa63f2cad65869284f676a9f25f7 x86_64/bind-libbind-devel-9.2.5-3.x86_64.rpm 2b761fc57ca8af1346cd15fd134ad3c9 x86_64/bind-chroot-9.2.5-3.x86_64.rpm 9e802b213439436e8ef58d77473c075b x86_64/bind-sdb-9.2.5-3.x86_64.rpm a6a8f3c19f3c72738b66fca69be9f1a9 x86_64/debug/bind-debuginfo-9.2.5-3.x86_64.rpm 92ff6033fa3e10697040cf88eedff536 x86_64/bind-libs-9.2.5-3.i386.rpm 8a50eba00f0d5eeb5d35eb10f4f42e92 i386/bind-9.2.5-3.i386.rpm 92ff6033fa3e10697040cf88eedff536 i386/bind-libs-9.2.5-3.i386.rpm ef22ce6eac0c5c8bf06e50755ff5c671 i386/bind-utils-9.2.5-3.i386.rpm 1659bb8af02e6011d9ac8d53f0641fe1 i386/bind-devel-9.2.5-3.i386.rpm d1c565f85a80c8afd302f5e2fd56b6bf i386/bind-libbind-devel-9.2.5-3.i386.rpm 04aa8353ece37c9965de0d1bca22d463 i386/bind-chroot-9.2.5-3.i386.rpm a966ca3551d9face74bb99854116f1db i386/bind-sdb-9.2.5-3.i386.rpm 29b6699405025842ac9cf5006d74f1b2 i386/debug/bind-debuginfo-9.2.5-3.i386.rpm This update can also be installed with the Update Agent; you can launch the Update Agent with the 'up2date' command. --------------------------------------------------------------------- From jvdias at redhat.com Tue Jul 19 16:45:56 2005 From: jvdias at redhat.com (jvdias at redhat.com) Date: Tue, 19 Jul 2005 12:45:56 -0400 Subject: Fedora Core 3 Update: radvd-0.8-2.FC3 Message-ID: <200507191645.j6JGju1Q030994@devserv.devel.redhat.com> --------------------------------------------------------------------- Fedora Update Notification FEDORA-2005-596 2005-07-19 --------------------------------------------------------------------- Product : Fedora Core 3 Name : radvd Version : 0.8 Release : 2.FC3 Summary : A Router Advertisement daemon. Description : Radvd is the router advertisement daemon for IPv6. It listens to router solicitations and sends router advertisements as described in "Neighbor Discovery for IP Version 6 (IPv6)" (RFC 2461). With these advertisements, hosts can automatically configure their addresses and some other parameters. They also can choose a default router based on these advertisements. Install radvd if you are setting up IPv6 network and/or Mobile IPv6 services. --------------------------------------------------------------------- --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/3/ 5145508ca48c90f8355cea1b4e7db2ed SRPMS/radvd-0.8-2.FC3.src.rpm f36f41f1899073d7345bbb5355891200 x86_64/radvd-0.8-2.FC3.x86_64.rpm 921394f550999380045339b16fed567e x86_64/debug/radvd-debuginfo-0.8-2.FC3.x86_64.rpm 8f50b30cdf0d2b5276c2a0f8966d94ae i386/radvd-0.8-2.FC3.i386.rpm 4f558ad53483457314735558d15a7207 i386/debug/radvd-debuginfo-0.8-2.FC3.i386.rpm This update can also be installed with the Update Agent; you can launch the Update Agent with the 'up2date' command. --------------------------------------------------------------------- From jvdias at redhat.com Tue Jul 19 16:45:58 2005 From: jvdias at redhat.com (jvdias at redhat.com) Date: Tue, 19 Jul 2005 12:45:58 -0400 Subject: Fedora Core 4 Update: radvd-0.8-2.FC4 Message-ID: <200507191645.j6JGjw0i030997@devserv.devel.redhat.com> --------------------------------------------------------------------- Fedora Update Notification FEDORA-2005-595 2005-07-19 --------------------------------------------------------------------- Product : Fedora Core 4 Name : radvd Version : 0.8 Release : 2.FC4 Summary : A Router Advertisement daemon. Description : Radvd is the router advertisement daemon for IPv6. It listens to router solicitations and sends router advertisements as described in "Neighbor Discovery for IP Version 6 (IPv6)" (RFC 2461). With these advertisements, hosts can automatically configure their addresses and some other parameters. They also can choose a default router based on these advertisements. Install radvd if you are setting up IPv6 network and/or Mobile IPv6 services. --------------------------------------------------------------------- --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/4/ 40eb95779d33e520c211c13f00c72b97 SRPMS/radvd-0.8-2.FC4.src.rpm ba208dcd52a3b329ec42e0184b46090d ppc/radvd-0.8-2.FC4.ppc.rpm 85374292e0e4395392d0919cd16b5282 ppc/debug/radvd-debuginfo-0.8-2.FC4.ppc.rpm eafe5668eaed0cb8ebfc4397586e8a3a x86_64/radvd-0.8-2.FC4.x86_64.rpm a3e09c8e71c0ca4a1b93217a3c53eb82 x86_64/debug/radvd-debuginfo-0.8-2.FC4.x86_64.rpm e1410e3529c80f1a9cefa662b02d198a i386/radvd-0.8-2.FC4.i386.rpm af6ec6f612d7c6bd6ae762c3035b2b72 i386/debug/radvd-debuginfo-0.8-2.FC4.i386.rpm This update can also be installed with the Update Agent; you can launch the Update Agent with the 'up2date' command. --------------------------------------------------------------------- From than at redhat.com Tue Jul 19 16:46:00 2005 From: than at redhat.com (than at redhat.com) Date: Tue, 19 Jul 2005 12:46:00 -0400 Subject: [SECURITY] Fedora Core 3 Update: kdelibs-3.3.1-2.14.FC3 Message-ID: <200507191646.j6JGk0I2031000@devserv.devel.redhat.com> --------------------------------------------------------------------- Fedora Update Notification FEDORA-2005-594 2005-07-19 --------------------------------------------------------------------- Product : Fedora Core 3 Name : kdelibs Version : 3.3.1 Release : 2.14.FC3 Summary : K Desktop Environment - Libraries Description : Libraries for the K Desktop Environment. KDE Libraries include: kdecore (KDE core library), kdeui (user interface), kfm (file manager), khtmlw (HTML widget), kio (Input/Output, networking), kspell (spelling checker), jscript (javascript), kab (addressbook), kimgio (image manipulation). --------------------------------------------------------------------- Update Information: A flaw was discovered affecting Kate, the KDE advanced text editor, and Kwrite. Depending on system settings it may be possible for a local user to read the backup files created by Kate or Kwrite. The Common Vulnerabilities and Exposures project assigned the name CAN-2005-1920 to this issue. Users of Kate or Kwrite should update to this erratum package which contains a backported patch from the KDE security team correcting this issue. --------------------------------------------------------------------- * Tue Jul 12 2005 Than Ngo 6:3.3.1-2.14.FC3 - Kate backup file permission leak, apply patch to fix this vulnerabilities CAN-2005-1920 - apply cvs patch to get rid of warning "Mutex destroy failure", #160922 * Wed May 4 2005 Than Ngo 6:3.3.1-2.13.FC3 - new patch to fix kimgio input validation vulnerabilities, CAN-2005-1046 --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/3/ 7c16ace15f5c3cc17833062448f9a479 SRPMS/kdelibs-3.3.1-2.14.FC3.src.rpm ab43dbc1f7f8bd0ab15abbd1b81fa8b7 x86_64/kdelibs-3.3.1-2.14.FC3.x86_64.rpm 00ff507d1d9629744a0750c5dc36c0ca x86_64/kdelibs-devel-3.3.1-2.14.FC3.x86_64.rpm 3aab6b8bf911cc5915392cafd78c5da3 x86_64/debug/kdelibs-debuginfo-3.3.1-2.14.FC3.x86_64.rpm 4ea59323607d5df364a9ba9a0bb9a6c7 x86_64/kdelibs-3.3.1-2.14.FC3.i386.rpm 4ea59323607d5df364a9ba9a0bb9a6c7 i386/kdelibs-3.3.1-2.14.FC3.i386.rpm 99f32b21eb7cf1c5a612356bcd935bcc i386/kdelibs-devel-3.3.1-2.14.FC3.i386.rpm a1baca56812419ec7f261291bb86084b i386/debug/kdelibs-debuginfo-3.3.1-2.14.FC3.i386.rpm This update can also be installed with the Update Agent; you can launch the Update Agent with the 'up2date' command. --------------------------------------------------------------------- From anvil at livna.org Tue Jul 19 19:23:13 2005 From: anvil at livna.org (Dams) Date: Tue, 19 Jul 2005 21:23:13 +0200 Subject: Fedora Core 4 Update: kernel-2.6.12-1.1398_FC4 In-Reply-To: <20050715173231.GA1110@redhat.com> References: <200507151704.j6FH45ZG023121@devserv.devel.redhat.com> <20050715173231.GA1110@redhat.com> Message-ID: <1121800993.26705.11.camel@gruyere> I can confirm we've fixed a critical bug in the nvidia-glx packages from rpm.livna.org in the last release of our package. All kernel-module-nvidia packages previous to 1.0.7174-0.lvn.4 are affected. Scriptlets were greping out [nvidia|NVdriver] instead of (nvidia|NVdriver). (what a typo..) :( We apologies for the inconvenient. D - Sorry. Le vendredi 15 juillet 2005 ? 13:32 -0400, Dave Jones a ?crit : > > --------------------------------------------------------------------- > > Fedora Update Notification > > FEDORA-2005-572 > > 2005-07-15 > > --------------------------------------------------------------------- > > > > Product : Fedora Core 4 > > Name : kernel > > Version : 2.6.12 > > Release : 1.1398_FC4 > > Summary : The Linux kernel (the core of the Linux operating system). > > Description : > > The kernel package contains the Linux kernel (vmlinuz), the core of > > the Red Hat Linux operating system. The kernel handles the basic > > functions of the operating system: memory allocation, process > > allocation, device input and output, etc. > > Some users noticed that after they updated to recent kernel updates, > their systems no longer booted. If you had this problem, please check > that your /etc/modprobe.conf has entries for your disk controller(s) > If in doubt, you can run as root.. > > mv /etc/sysconfig/hwconf /etc/sysconfig/hwconf.bak > mv /etc/modprobe.conf /etc/modprobe.conf.bak > kudzu > > which should regenerate the modprobe.conf file. > > *note* that you need to do this _before_ installing this kernel update. > The initrd gets built based upon the contents of /etc/modprobe.conf > during the post-install of the kernel rpm. > > This problem in particular affected users of a broken RPM from > livna.org for the NVidia graphics driver, but judging from feedback > in bugzilla, there may be additional causes for the damage to > /etc/modprobe.conf > > Thanks, > > Dave -- Dams Nad? Anvil/Anvilou on irc.freenode.net : #Linux-Fr, #Fedora "Dona Nobis Pacem E Dona Eis Requiem". Noir. -------------- next part -------------- A non-text attachment was scrubbed... Name: signature.asc Type: application/pgp-signature Size: 189 bytes Desc: This is a digitally signed message part URL: From twoerner at redhat.com Wed Jul 20 14:35:41 2005 From: twoerner at redhat.com (twoerner at redhat.com) Date: Wed, 20 Jul 2005 10:35:41 -0400 Subject: Fedora Core 4 Update: freeradius-1.0.4-1.FC4.1 Message-ID: <200507201435.j6KEZfln029957@devserv.devel.redhat.com> --------------------------------------------------------------------- Fedora Update Notification FEDORA-2005-602 2005-07-20 --------------------------------------------------------------------- Product : Fedora Core 4 Name : freeradius Version : 1.0.4 Release : 1.FC4.1 Summary : High-performance and highly configurable free RADIUS server. Description : The FreeRADIUS Server Project is a high performance and highly configurable GPL'd free RADIUS server. The server is similar in some respects to Livingston's 2.0 server. While FreeRADIUS started as a variant of the Cistron RADIUS server, they don't share a lot in common any more. It now has many more features than Cistron or Livingston, and is much more configurable. FreeRADIUS is an Internet authentication daemon, which implements the RADIUS protocol, as defined in RFC 2865 (and others). It allows Network Access Servers (NAS boxes) to perform authentication for dial-up users. There are also RADIUS clients available for Web servers, firewalls, Unix logins, and more. Using RADIUS allows authentication and authorization for a network to be centralized, and minimizes the amount of re-configuration which has to be done when adding or deleting new users. --------------------------------------------------------------------- Update Information: Fixes missing ldap plugin. --------------------------------------------------------------------- * Wed Jul 20 2005 Thomas Woerner 1.0.4-1.FC4.1 - new version 1.0.4 - droppend radrelay patch (fixed upstream) - added missing build requires for libtool-ltdl-devel (#160877) - modified file list to get a report for missing plugins --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/4/ a51fa9e2809f03f98d28bce6089d3e51 SRPMS/freeradius-1.0.4-1.FC4.1.src.rpm db011e5c9044216e7c2a76815064ebfe ppc/freeradius-1.0.4-1.FC4.1.ppc.rpm 8bd3c642452cbe98dc6655f342ca4330 ppc/freeradius-mysql-1.0.4-1.FC4.1.ppc.rpm b5430a868c61a80746acdc3a3e04f5ab ppc/freeradius-postgresql-1.0.4-1.FC4.1.ppc.rpm 62d77c13aefbdd4c3758ad4ff0b3bdaf ppc/freeradius-unixODBC-1.0.4-1.FC4.1.ppc.rpm 0c4e4ee863a08060436322d91fb79584 ppc/debug/freeradius-debuginfo-1.0.4-1.FC4.1.ppc.rpm 0ffe42e6641a1265ae6e5dfffdbcffd9 x86_64/freeradius-1.0.4-1.FC4.1.x86_64.rpm 6a9319c6924667deef028c0eaad9fb70 x86_64/freeradius-mysql-1.0.4-1.FC4.1.x86_64.rpm 4107da0cd2391e4c1d17c15236a5dbdf x86_64/freeradius-postgresql-1.0.4-1.FC4.1.x86_64.rpm ef78eb055368270b4af28cd6132eee41 x86_64/freeradius-unixODBC-1.0.4-1.FC4.1.x86_64.rpm 911f54259a12748f3cf3997f65723cc0 x86_64/debug/freeradius-debuginfo-1.0.4-1.FC4.1.x86_64.rpm 1aeb4cbb393a7e731ab740b1fdae5e24 i386/freeradius-1.0.4-1.FC4.1.i386.rpm 34778f69fa2cf36edf6d324a3ec2da9c i386/freeradius-mysql-1.0.4-1.FC4.1.i386.rpm 8f8e28cd5b6253332ae07a18d58c936c i386/freeradius-postgresql-1.0.4-1.FC4.1.i386.rpm 5b18442ad0e54a8e20412803ea6c5cbd i386/freeradius-unixODBC-1.0.4-1.FC4.1.i386.rpm 91fd6b450005e165c5618dd851ce6679 i386/debug/freeradius-debuginfo-1.0.4-1.FC4.1.i386.rpm This update can also be installed with the Update Agent; you can launch the Update Agent with the 'up2date' command. --------------------------------------------------------------------- From jaboutboul at fedoraproject.org Wed Jul 20 14:35:51 2005 From: jaboutboul at fedoraproject.org (Jack Aboutboul) Date: Wed, 20 Jul 2005 10:35:51 -0400 Subject: Official Launch of the Fedora BugZappers Triage Team Message-ID: <1121870152.15274.112.camel@deepfort> Want to help out with the Fedora Project, but can't code a lick? Well fear not my dear friends. There are many ways you can help the cause and today I am pleased to announce a brand new way you can help contribute. Join the Fedora BugZappers! Who are the BugZappers? The BugZappers, (http://www.fedoraproject.org/wiki/BugZappers) are the official triage team of the Fedora Project. The main goal of the team is to triage, or do a first pass, of bugs in Bugzilla and ensure that a number of parameters are satisfactorily met. Basically what that means is that the BugZappers will go through bugs as they come in and try and make sure the bugs are valid (i.e. not a duplicate), sane and contain enough information to be escalated to developers. If you have ever reported a bug and wondered why it took so long to get fixed, well then BugZappers is the right project to join. Tell Me More! The BugZappers aim to be the primary line of defense for Fedora Quality Assurance (QA). The BugZappers will begin running Bug Day events, every alternating week, usually on Wednesdays. Bug Day events are when the team gets together to concentrate our focus on certain subsections of the project which need work. Triage should continue on though, and remember kids, "Every day should be a Bug Day!" So, if you are tired of hearing complaints about things not working, pieces being broken or just plain want to help Fedora be the best dang Fedora it can be, then join the BugZappers team and help the developers make the most of their coding time. It's fun, it's easy, you don't need much experience to start and we are willing to show you the path of the righteous, should you choose to accept this mission. What's in it for me? Glad you asked. First of all there is candy. OK, so there is no candy, but there is free stuff. The team is working on some giveaways and run contests during Bug Day events. You also get to work on triaging things that annoy you first, so your problems get fixed sooner; kernel problems anyone? Also, a wise man once said, much fame and fortune come to he who close many bugs. OK, it really wasn't a wise man buy you get the point. How Do I Join? Step 1: Sign up for the mailing list at: http://www.redhat.com/mailman/listinfo/fedora-triage-list Step 2: Join us on IRC We live in #fedora-bugs on Freenode Step 3: Read/Modify/Enhance the wiki Our wiki is located at http://www.fedoraproject.org/wiki/BugZappers . Additionally, we have more information available on the wiki at: http://www.fedoraproject.org/wiki/BugsReports and http://www.fedoraproject.org/wiki/Bugs . More content will be added as we get the project off the ground and moving. Also, be sure to look for our announcement of the first Bug Day event coming soon to an Inbox near you! Thanks, Jack From caillon at redhat.com Wed Jul 20 19:28:39 2005 From: caillon at redhat.com (caillon at redhat.com) Date: Wed, 20 Jul 2005 15:28:39 -0400 Subject: [SECURITY] Fedora Core 3 Update: firefox-1.0.6-1.1.fc3 Message-ID: <200507201928.j6KJSd5j005322@devserv.devel.redhat.com> --------------------------------------------------------------------- Fedora Update Notification FEDORA-2005-603 2005-07-20 --------------------------------------------------------------------- Product : Fedora Core 3 Name : firefox Version : 1.0.6 Release : 1.1.fc3 Summary : Mozilla Firefox Web browser. Description : Mozilla Firefox is an open-source web browser, designed for standards compliance, performance and portability. --------------------------------------------------------------------- Update Information: Mozilla Firefox is an open source Web browser. A bug was found in the way Firefox handled synthetic events. It is possible that Web content could generate events such as keystrokes or mouse clicks that could be used to steal data or execute malicious JavaScript code. The Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned the name CAN-2005-2260 to this issue. A bug was found in the way Firefox executed Javascript in XBL controls. It is possible for a malicious webpage to leverage this vulnerability to execute other JavaScript based attacks even when JavaScript is disabled. (CAN-2005-2261) A bug was found in the way Firefox set an image as the desktop wallpaper. If a user chooses the "Set As Wallpaper..." context menu item on a specially crafted image, it is possible for an attacker to execute arbitrary code on a victim's machine. (CAN-2005-2262) A bug was found in the way Firefox installed its extensions. If a user can be tricked into visiting a malicious webpage, it may be possible to obtain sensitive information such as cookies or passwords. (CAN-2005-2263) A bug was found in the way Firefox handled the _search target. It is possible for a malicious website to inject JavaScript into an already open webpage. (CAN-2005-2264) A bug was found in the way Firefox handled certain Javascript functions. It is possible for a malicious web page to crash the browser by executing malformed Javascript code. (CAN-2005-2265) A bug was found in the way Firefox handled multiple frame domains. It is possible for a frame as part of a malicious web site to inject content into a frame that belongs to another domain. This issue was previously fixed as CAN-2004-0718 but was accidentally disabled. (CAN-2005-1937) A bug was found in the way Firefox handled child frames. It is possible for a malicious framed page to steal sensitive information from its parent page. (CAN-2005-2266) A bug was found in the way Firefox opened URLs from media players. If a media player opens a URL that is JavaScript, JavaScript is executed with access to the currently open webpage. (CAN-2005-2267) A design flaw was found in the way Firefox displayed alerts and prompts. Alerts and prompts were given the generic title [JavaScript Application] which prevented a user from knowing which site created them. (CAN-2005-2268) A bug was found in the way Firefox handled DOM node names. It is possible for a malicious site to overwrite a DOM node name, allowing certain privileged chrome actions to execute the malicious JavaScript. (CAN-2005-2269) A bug was found in the way Firefox cloned base objects. It is possible for Web content to navigate up the prototype chain to gain access to privileged chrome objects. (CAN-2005-2270) Users of Firefox are advised to upgrade to this updated package that contains Firefox version 1.0.6 and is not vulnerable to these issues. --------------------------------------------------------------------- * Wed Jul 20 2005 Christopher Aillon 0:1.0.6-1.1.fc3 - Update to 1.0.6 * Mon Jul 18 2005 Christopher Aillon 0:1.0.6-0.1.fc3 - 1.0.6 Candidate Release * Sun May 15 2005 Christopher Aillon - Re-enable jsd now that there are venkman versions that work with Firefox --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/3/ af02171d12225714c15c60f04c20e2f9 SRPMS/firefox-1.0.6-1.1.fc3.src.rpm ef8cb22e843e9c462b070913124eb55d x86_64/firefox-1.0.6-1.1.fc3.x86_64.rpm 54fbfd492a9d044b64166a226cef75ca x86_64/debug/firefox-debuginfo-1.0.6-1.1.fc3.x86_64.rpm 0b8019d7294f3be8d1647cf7d571ae14 i386/firefox-1.0.6-1.1.fc3.i386.rpm 8f0c85f49676902e4f0be8f90aa52712 i386/debug/firefox-debuginfo-1.0.6-1.1.fc3.i386.rpm This update can also be installed with the Update Agent; you can launch the Update Agent with the 'up2date' command. --------------------------------------------------------------------- From caillon at redhat.com Wed Jul 20 19:29:13 2005 From: caillon at redhat.com (caillon at redhat.com) Date: Wed, 20 Jul 2005 15:29:13 -0400 Subject: [SECURITY] Fedora Core 3 Update: thunderbird-1.0.6-1.1.fc3 Message-ID: <200507201929.j6KJTD2m005769@devserv.devel.redhat.com> --------------------------------------------------------------------- Fedora Update Notification FEDORA-2005-604 2005-07-20 --------------------------------------------------------------------- Product : Fedora Core 3 Name : thunderbird Version : 1.0.6 Release : 1.1.fc3 Summary : Mozilla Thunderbird mail/newsgroup client Description : Mozilla Thunderbird is a standalone mail and newsgroup client. --------------------------------------------------------------------- Update Information: Mozilla Thunderbird is a standalone mail and newsgroup client. A bug was found in the way Thunderbird handled anonymous functions during regular expression string replacement. It is possible for a malicious HTML mail to capture a random block of client memory. The Common Vulnerabilities and Exposures project has assigned this bug the name CAN-2005-0989. A bug was found in the way Thunderbird validated several XPInstall related JavaScript objects. A malicious HTML mail could pass other objects to the XPInstall objects, resulting in the JavaScript interpreter jumping to arbitrary locations in memory. (CAN-2005-1159) A bug was found in the way the Thunderbird privileged UI code handled DOM nodes from the content window. An HTML message could install malicious JavaScript code or steal data when a user performs commonplace actions such as clicking a link or opening the context menu. (CAN-2005-1160) A bug was found in the way Thunderbird executed JavaScript code. JavaScript executed from HTML mail should run with a restricted access level, preventing dangerous actions. It is possible that a malicious HTML mail could execute JavaScript code with elevated privileges, allowing access to protected data and functions. (CAN-2005-1532) A bug was found in the way Thunderbird executed Javascript in XBL controls. It is possible for a malicious HTML mail to leverage this vulnerability to execute other JavaScript based attacks even when JavaScript is disabled. (CAN-2005-2261) A bug was found in the way Thunderbird handled certain Javascript functions. It is possible for a malicious HTML mail to crash the client by executing malformed Javascript code. (CAN-2005-2265) A bug was found in the way Thunderbird handled child frames. It is possible for a malicious framed HTML mail to steal sensitive information from its parent frame. (CAN-2005-2266) A bug was found in the way Thunderbird handled DOM node names. It is possible for a malicious HTML mail to overwrite a DOM node name, allowing certain privileged chrome actions to execute the malicious JavaScript. (CAN-2005-2269) A bug was found in the way Thunderbird cloned base objects. It is possible for HTML content to navigate up the prototype chain to gain access to privileged chrome objects. (CAN-2005-2270) Users of Thunderbird are advised to upgrade to this updated package that contains Thunderbird version 1.0.6 and is not vulnerable to these issues. --------------------------------------------------------------------- * Wed Jul 20 2005 Christopher Aillon 1.0.6-1.1.fc3 - Update to 1.0.6 * Mon Jul 18 2005 Christopher Aillon 1.0.6-0.1.fc3 - 1.0.6 Release Candidate --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/3/ e060dd6ce427541531cc40c28a678643 SRPMS/thunderbird-1.0.6-1.1.fc3.src.rpm 617b9df6931ff067e896d29399849df0 x86_64/thunderbird-1.0.6-1.1.fc3.x86_64.rpm 8bcb33b02ad164e499e4109dc6909caa x86_64/debug/thunderbird-debuginfo-1.0.6-1.1.fc3.x86_64.rpm 2781375f4ff5c6280692d573787f5064 i386/thunderbird-1.0.6-1.1.fc3.i386.rpm 774d64ba857b9c430c3ae87471bc68f6 i386/debug/thunderbird-debuginfo-1.0.6-1.1.fc3.i386.rpm This update can also be installed with the Update Agent; you can launch the Update Agent with the 'up2date' command. --------------------------------------------------------------------- From caillon at redhat.com Wed Jul 20 19:53:03 2005 From: caillon at redhat.com (Christopher Aillon) Date: Wed, 20 Jul 2005 15:53:03 -0400 Subject: [SECURITY] Fedora Core 4 Update: firefox-1.0.6-1.1.fc4 Message-ID: <200507201953.j6KJr3Xx015200@devserv.devel.redhat.com> --------------------------------------------------------------------- Fedora Update Notification FEDORA-2005-605 2005-07-20 --------------------------------------------------------------------- Product : Fedora Core 4 Name : firefox Version : 1.0.6 Release : 1.1.fc4 Summary : Mozilla Firefox Web browser. Description : Mozilla Firefox is an open-source web browser, designed for standards compliance, performance and portability. --------------------------------------------------------------------- Update Information: Mozilla Firefox is an open source Web browser. A bug was found in the way Firefox handled synthetic events. It is possible that Web content could generate events such as keystrokes or mouse clicks that could be used to steal data or execute malicious JavaScript code. The Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned the name CAN-2005-2260 to this issue. A bug was found in the way Firefox executed Javascript in XBL controls. It is possible for a malicious webpage to leverage this vulnerability to execute other JavaScript based attacks even when JavaScript is disabled. (CAN-2005-2261) A bug was found in the way Firefox set an image as the desktop wallpaper. If a user chooses the "Set As Wallpaper..." context menu item on a specially crafted image, it is possible for an attacker to execute arbitrary code on a victim's machine. (CAN-2005-2262) A bug was found in the way Firefox installed its extensions. If a user can be tricked into visiting a malicious webpage, it may be possible to obtain sensitive information such as cookies or passwords. (CAN-2005-2263) A bug was found in the way Firefox handled the _search target. It is possible for a malicious website to inject JavaScript into an already open webpage. (CAN-2005-2264) A bug was found in the way Firefox handled certain Javascript functions. It is possible for a malicious web page to crash the browser by executing malformed Javascript code. (CAN-2005-2265) A bug was found in the way Firefox handled multiple frame domains. It is possible for a frame as part of a malicious web site to inject content into a frame that belongs to another domain. This issue was previously fixed as CAN-2004-0718 but was accidentally disabled. (CAN-2005-1937) A bug was found in the way Firefox handled child frames. It is possible for a malicious framed page to steal sensitive information from its parent page. (CAN-2005-2266) A bug was found in the way Firefox opened URLs from media players. If a media player opens a URL that is JavaScript, JavaScript is executed with access to the currently open webpage. (CAN-2005-2267) A design flaw was found in the way Firefox displayed alerts and prompts. Alerts and prompts were given the generic title [JavaScript Application] which prevented a user from knowing which site created them. (CAN-2005-2268) A bug was found in the way Firefox handled DOM node names. It is possible for a malicious site to overwrite a DOM node name, allowing certain privileged chrome actions to execute the malicious JavaScript. (CAN-2005-2269) A bug was found in the way Firefox cloned base objects. It is possible for Web content to navigate up the prototype chain to gain access to privileged chrome objects. (CAN-2005-2270) Users of Firefox are advised to upgrade to this updated package that contains Firefox version 1.0.6 and is not vulnerable to these issues. --------------------------------------------------------------------- * Wed Jul 20 2005 Christopher Aillon 0:1.0.6-1.1.fc4 - Update to 1.0.6 * Mon Jul 18 2005 Christopher Aillon 0:1.0.6-0.1.fc4 - 1.0.6 Release Candidate --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/4/ ff916b514b9af918d03c5c3fc84b7d27 SRPMS/firefox-1.0.6-1.1.fc4.src.rpm 9facc82245e82e7eb55ed5efb9928bfd ppc/firefox-1.0.6-1.1.fc4.ppc.rpm 2ec89c34a5f8f407039d6062a55c5aa7 ppc/debug/firefox-debuginfo-1.0.6-1.1.fc4.ppc.rpm 6ddc89c3fba24903f5304bc08e8a3163 x86_64/firefox-1.0.6-1.1.fc4.x86_64.rpm d2f45bece85710236ed59f25b68f3a56 x86_64/debug/firefox-debuginfo-1.0.6-1.1.fc4.x86_64.rpm 5e71924a825cdcf578af4362c431adbf i386/firefox-1.0.6-1.1.fc4.i386.rpm 23816e60313ff356c93b52045ab12ecb i386/debug/firefox-debuginfo-1.0.6-1.1.fc4.i386.rpm This update can also be installed with the Update Agent; you can launch the Update Agent with the 'up2date' command. --------------------------------------------------------------------- From caillon at redhat.com Wed Jul 20 19:53:44 2005 From: caillon at redhat.com (Christopher Aillon) Date: Wed, 20 Jul 2005 15:53:44 -0400 Subject: [SECURITY] Fedora Core 4 Update: thunderbird-1.0.6-1.1.fc4 Message-ID: <200507201953.j6KJriQj015296@devserv.devel.redhat.com> --------------------------------------------------------------------- Fedora Update Notification FEDORA-2005-606 2005-07-20 --------------------------------------------------------------------- Product : Fedora Core 4 Name : thunderbird Version : 1.0.6 Release : 1.1.fc4 Summary : Mozilla Thunderbird mail/newsgroup client Description : Mozilla Thunderbird is a standalone mail and newsgroup client. --------------------------------------------------------------------- Update Information: Mozilla Thunderbird is a standalone mail and newsgroup client. A bug was found in the way Thunderbird handled anonymous functions during regular expression string replacement. It is possible for a malicious HTML mail to capture a random block of client memory. The Common Vulnerabilities and Exposures project has assigned this bug the name CAN-2005-0989. A bug was found in the way Thunderbird validated several XPInstall related JavaScript objects. A malicious HTML mail could pass other objects to the XPInstall objects, resulting in the JavaScript interpreter jumping to arbitrary locations in memory. (CAN-2005-1159) A bug was found in the way the Thunderbird privileged UI code handled DOM nodes from the content window. An HTML message could install malicious JavaScript code or steal data when a user performs commonplace actions such as clicking a link or opening the context menu. (CAN-2005-1160) A bug was found in the way Thunderbird executed JavaScript code. JavaScript executed from HTML mail should run with a restricted access level, preventing dangerous actions. It is possible that a malicious HTML mail could execute JavaScript code with elevated privileges, allowing access to protected data and functions. (CAN-2005-1532) A bug was found in the way Thunderbird executed Javascript in XBL controls. It is possible for a malicious HTML mail to leverage this vulnerability to execute other JavaScript based attacks even when JavaScript is disabled. (CAN-2005-2261) A bug was found in the way Thunderbird handled certain Javascript functions. It is possible for a malicious HTML mail to crash the client by executing malformed Javascript code. (CAN-2005-2265) A bug was found in the way Thunderbird handled child frames. It is possible for a malicious framed HTML mail to steal sensitive information from its parent frame. (CAN-2005-2266) A bug was found in the way Thunderbird handled DOM node names. It is possible for a malicious HTML mail to overwrite a DOM node name, allowing certain privileged chrome actions to execute the malicious JavaScript. (CAN-2005-2269) A bug was found in the way Thunderbird cloned base objects. It is possible for HTML content to navigate up the prototype chain to gain access to privileged chrome objects. (CAN-2005-2270) Users of Thunderbird are advised to upgrade to this updated package that contains Thunderbird version 1.0.6 and is not vulnerable to these issues. --------------------------------------------------------------------- * Wed Jul 20 2005 Christopher Aillon 1.0.6-1.1.fc4 - Update to 1.0.6 * Mon Jul 18 2005 Christopher Aillon 1.0.6-0.1.fc4 - 1.0.6 Release Candidate --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/4/ 51f614a0a887ffb58ce6bbf4f4eb7431 SRPMS/thunderbird-1.0.6-1.1.fc4.src.rpm fc206b1fd0dccb15da66b2fe3b272175 ppc/thunderbird-1.0.6-1.1.fc4.ppc.rpm 0b94083b2f2415f84069e30c20742ec1 ppc/debug/thunderbird-debuginfo-1.0.6-1.1.fc4.ppc.rpm 38da7902f6e1bcfc45ef688e04a770e8 x86_64/thunderbird-1.0.6-1.1.fc4.x86_64.rpm 1a6bbee24e0559176e19ba1218d91e02 x86_64/debug/thunderbird-debuginfo-1.0.6-1.1.fc4.x86_64.rpm f858562b2d77180acb6d40022fe1c3cd i386/thunderbird-1.0.6-1.1.fc4.i386.rpm 90cba454ded9c8d4e049262abdea64d2 i386/debug/thunderbird-debuginfo-1.0.6-1.1.fc4.i386.rpm This update can also be installed with the Update Agent; you can launch the Update Agent with the 'up2date' command. --------------------------------------------------------------------- From tgl at redhat.com Wed Jul 20 20:28:02 2005 From: tgl at redhat.com (tgl at redhat.com) Date: Wed, 20 Jul 2005 16:28:02 -0400 Subject: [SECURITY] Fedora Core 4 Update: mysql-4.1.12-2.FC4.1 Message-ID: <200507202028.j6KKS20x031691@devserv.devel.redhat.com> --------------------------------------------------------------------- Fedora Update Notification FEDORA-2005-557 2005-07-20 --------------------------------------------------------------------- Product : Fedora Core 4 Name : mysql Version : 4.1.12 Release : 2.FC4.1 Summary : MySQL client programs and shared library. Description : MySQL is a multi-user, multi-threaded SQL database server. MySQL is a client/server implementation consisting of a server daemon (mysqld) and many different client programs and libraries. This package contains the MySQL client programs, the client shared library, and generic MySQL files. --------------------------------------------------------------------- Update Information: Update to MySQL 4.1.12 (includes a low-impact security fix, see bz#158689). Repair some issues in openssl support. Re-enable the old ISAM table type. --------------------------------------------------------------------- * Tue Jul 12 2005 Tom Lane 4.1.12-2.FC4.1 - Update to MySQL 4.1.12 (includes a fix for bz#158688, bz#158689) - Extend mysql-test-ssl.patch to solve rpl_openssl test failure (bz#155850) - Update mysql-lock-ssl.patch to match the upstream committed version - Add --with-isam to re-enable the old ISAM table type, per bz#159262 - Add dependency on openssl-devel per bz#159569 - Remove manual.txt, as upstream decided not to ship it anymore; it was redundant with the mysql.info file anyway. - Fix buffer overflow newly exposed in isam code; it's the same issue previously found in myisam, and not very exciting, but I'm tired of seeing build warnings. * Mon May 9 2005 Tom Lane 4.1.11-4 - Include proper locking for OpenSSL in the server, per bz#155850 * Mon Apr 25 2005 Tom Lane 4.1.11-3 - Enable openssl tests during build, per bz#155850 - Might as well turn on --disable-dependency-tracking --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/4/ 774460107972d53004a6a2008caebc72 SRPMS/mysql-4.1.12-2.FC4.1.src.rpm e45f42d42cf30b5b78a2d549f0e25847 ppc/mysql-4.1.12-2.FC4.1.ppc.rpm 98c3ccc6b9fddc04e939e533773ec789 ppc/mysql-server-4.1.12-2.FC4.1.ppc.rpm cd0089e82da75b84e7db807d1d61dc4d ppc/mysql-devel-4.1.12-2.FC4.1.ppc.rpm 1ab9651bdc3f25ce5d8608b6e52e296c ppc/mysql-bench-4.1.12-2.FC4.1.ppc.rpm f13f7b728be053fae4306a5fb3da9b77 ppc/debug/mysql-debuginfo-4.1.12-2.FC4.1.ppc.rpm d7579b55ca0523ee093562ca80be3647 ppc/mysql-4.1.12-2.FC4.1.ppc64.rpm 657bb78043fdb9fbc4ab51d9153f147b x86_64/mysql-4.1.12-2.FC4.1.x86_64.rpm c522150d70660d88a0c3ab44a2cfa4ba x86_64/mysql-server-4.1.12-2.FC4.1.x86_64.rpm cb21a91f82c0b39d227c0aaa4d498f53 x86_64/mysql-devel-4.1.12-2.FC4.1.x86_64.rpm 0187d563d0cdecec49375c9b39e5c116 x86_64/mysql-bench-4.1.12-2.FC4.1.x86_64.rpm 85d8d44fc23c0c3960dc825937fa02e2 x86_64/debug/mysql-debuginfo-4.1.12-2.FC4.1.x86_64.rpm 97de47bd2c66fc9e213f9484d04db852 x86_64/mysql-4.1.12-2.FC4.1.i386.rpm 97de47bd2c66fc9e213f9484d04db852 i386/mysql-4.1.12-2.FC4.1.i386.rpm 3999316e1bea7bc0b832447a59870b98 i386/mysql-server-4.1.12-2.FC4.1.i386.rpm 1137e6778dc99f56df1c8c0eb462338b i386/mysql-devel-4.1.12-2.FC4.1.i386.rpm 657113d7ec9d26971f064035ab410a7b i386/mysql-bench-4.1.12-2.FC4.1.i386.rpm f7c8443e9d551b7fc2651c98195a24e1 i386/debug/mysql-debuginfo-4.1.12-2.FC4.1.i386.rpm This update can also be installed with the Update Agent; you can launch the Update Agent with the 'up2date' command. --------------------------------------------------------------------- From cfeist at redhat.com Wed Jul 20 22:00:30 2005 From: cfeist at redhat.com (cfeist at redhat.com) Date: Wed, 20 Jul 2005 18:00:30 -0400 Subject: Fedora Core 4 Update: ypserv-2.13-7 Message-ID: <200507202200.j6KM0USi016634@devserv.devel.redhat.com> --------------------------------------------------------------------- Fedora Update Notification FEDORA-2005-482 2005-07-20 --------------------------------------------------------------------- Product : Fedora Core 4 Name : ypserv Version : 2.13 Release : 7 Summary : The NIS (Network Information Service) server. Description : The Network Information Service (NIS) is a system that provides network information (login names, passwords, home directories, group information) to all of the machines on a network. NIS can allow users to log in on any machine on the network, as long as the machine has the NIS client programs running and the user's password is recorded in the NIS passwd database. NIS was formerly known as Sun Yellow Pages (YP). This package provides the NIS server, which will need to be running on your network. NIS clients do not need to be running the server. Install ypserv if you need an NIS server for your network. You also need to install the yp-tools and ypbind packages on any NIS client machines. --------------------------------------------------------------------- * Thu Jun 23 2005 Chris Feist - 2.13-7 - Fix crash with ypxfr caused by failing to zero out data (bz #161217) --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/4/ 3f6ad6767aea0f1a70a40760bc25e7a5 SRPMS/ypserv-2.13-7.src.rpm bfc87555e39a36a511bda8cc2d46f70c ppc/ypserv-2.13-7.ppc.rpm 9be5bc10b9f7e92365b4a99534dd8c22 ppc/debug/ypserv-debuginfo-2.13-7.ppc.rpm d5b07b9905dc0eea17b2972b4776afd6 x86_64/ypserv-2.13-7.x86_64.rpm bebae1bd5b3215bd9c1149b3146110ed x86_64/debug/ypserv-debuginfo-2.13-7.x86_64.rpm c511dcd1043e36e04a3d8869e9282b51 i386/ypserv-2.13-7.i386.rpm 7d1b993e51b5ea8201a386826e2940f8 i386/debug/ypserv-debuginfo-2.13-7.i386.rpm This update can also be installed with the Update Agent; you can launch the Update Agent with the 'up2date' command. --------------------------------------------------------------------- From jnovy at redhat.com Thu Jul 21 15:24:43 2005 From: jnovy at redhat.com (jnovy at redhat.com) Date: Thu, 21 Jul 2005 11:24:43 -0400 Subject: Fedora Core 4 Update: setarch-1.8-1.FC4 Message-ID: <200507211524.j6LFOhMd007204@devserv.devel.redhat.com> --------------------------------------------------------------------- Fedora Update Notification FEDORA-2005-607 2005-07-21 --------------------------------------------------------------------- Product : Fedora Core 4 Name : setarch Version : 1.8 Release : 1.FC4 Summary : Personality setter Description : This utility tells the kernel to report a different architecture than the current one, then runs a program in that environment. It can also set various personality flags. --------------------------------------------------------------------- * Tue Jul 19 2005 Jindrich Novy 1.8-1.FC4 - fix possible segfault when parsing unknown arguments (#161975) - print warnings when unknown arguments are passed - add FDPIC_FUNCPTRS personality --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/4/ efc675e7eaf0311749a681fc494ffff4 SRPMS/setarch-1.8-1.FC4.src.rpm 30cb2fd74c11fd5ec62184331a632852 ppc/setarch-1.8-1.FC4.ppc.rpm 15beb8ffc69e92bf4de1d452999e35b6 ppc/debug/setarch-debuginfo-1.8-1.FC4.ppc.rpm 491f72624fb8ae7c4b8a26794198e90c x86_64/setarch-1.8-1.FC4.x86_64.rpm 211b427eb4582774e82a309d0150f225 x86_64/debug/setarch-debuginfo-1.8-1.FC4.x86_64.rpm 122feb122ce5e3dd1a5cb9c2c0ca05c8 i386/setarch-1.8-1.FC4.i386.rpm a64468229e941dca7fa4893fc58cd791 i386/debug/setarch-debuginfo-1.8-1.FC4.i386.rpm This update can also be installed with the Update Agent; you can launch the Update Agent with the 'up2date' command. --------------------------------------------------------------------- From caolanm at redhat.com Thu Jul 21 15:25:39 2005 From: caolanm at redhat.com (caolanm at redhat.com) Date: Thu, 21 Jul 2005 11:25:39 -0400 Subject: Fedora Core 4 Update: openoffice.org-1.9.117-3.1.0.fc4 Message-ID: <200507211525.j6LFPd0b007837@devserv.devel.redhat.com> --------------------------------------------------------------------- Fedora Update Notification FEDORA-2005-608 2005-07-21 --------------------------------------------------------------------- Product : Fedora Core 4 Name : openoffice.org Version : 1.9.117 Release : 3.1.0.fc4 Summary : OpenOffice.org comprehensive office suite. Description : OpenOffice.org is an Open Source, community-developed, multi-platform office productivity suite. It includes the key desktop applications, such as a word processor, spreadsheet, presentation manager, formula editor and drawing program, with a user interface and feature set similar to other office suites. Sophisticated and flexible, OpenOffice.org also works transparently with a variety of file formats, including Microsoft Office. Usage: Simply type "ooffice" to run OpenOffice.org or select the requested component (Writer, Calc, Draw, Impress, etc.) from your desktop menu. On first start a few files will be installed in the user's home, if necessary. The OpenOffice.org team hopes you enjoy working with OpenOffice.org! Note: Non-.vor templates covered under the GPL license. --------------------------------------------------------------------- * Tue Jul 19 2005 Caolan McNamara - 1:1.9.117-3 - add workspace.qwizardsbfooo20.patch to avoid missing FormWizard spam on save * Fri Jul 15 2005 Caolan McNamara - 1:1.9.117-2 - add openoffice.org-1.9.117.ooo52023.evoadb2.nognuconst.patch to fix evoab2 - add openoffice.org-1.9.117.ooo52048.inhalt.sw.patch as minor .doc export regression fix for rh#158252# - split email mailmerge stuff into a subpackage to avoid python dependancy on writer * Wed Jul 13 2005 Caolan McNamara - 1:1.9.117-1 - bump to next version and drop the integrated (finally) fpicker patch - back to using stlport for now because I'm dubious - rh#162984# fallbacks from en_AU to en_GB for wizards - rh#160783# set a targetname for font when it's found - add openoffice.org-1.9.117.rh163147.thorndale.fontconfig.patch - add openoffice.org-1.9.117.ooo51912.nullpointer.wizards.patch for rh#161173# * Mon Jul 11 2005 Caolan McNamara - 1:1.9.116-3 - enable evo addressbook in addressbook wizard - rh#162875# extra leading / from file picker - update fpicker stuff - add workspace.impress63.patch for rh#162158# - add openoffice.org-1.9.116.rh162935.gccXXXXX.weirdcrash.patch as a temporary workaround until I figure out just what the hell is wrong * Mon Jul 11 2005 Caolan McNamara - 1:1.9.116-2 - add openoffice.org-1.9.116.ooo51774.rsc.parallel.patch * Sat Jul 9 2005 Caolan McNamara - 1:1.9.116-1 - bump to new version, Hamburg burning the midnight oil apparently - add openoffice.org-1.9.115.ooo51755.scp2.parallel.patch - drop integrated openoffice.org-1.9.111.ooo51091.exportgcjsymbolname.jvmaccess.patch * Fri Jul 8 2005 Caolan McNamara - 1:1.9.115-3 - in rawhide we should be able to use system-xmlsec1 now with system-xmlsec patch * Thu Jul 7 2005 Caolan McNamara - 1:1.9.115-2 - add openoffice.org-1.9.115.oooXXXXX.audio.withoutnas.patch and disable worthless nas/portaudio/sndfile stuff - add openoffice.org-1.9.115.oooXXXXX.xsltproc.evenwithjava.patch and see if we can build faster with xsltproc * Thu Jul 7 2005 Caolan McNamara - 1:1.9.115-1 - bump to next version - add openoffice.org-1.9.115.ooo51673.printing.checkerror.patch - rpath of ORIGIN complete, enable failure on regression - drop integrated openoffice.org-1.9.114.ooo50745.cruxcrash.vcl.patch * Mon Jul 4 2005 Caolan McNamara - 1:1.9.114-2 - further split langpacks - modify test for $ORIGIN rpaths - rh#161886# + openoffice.org-1.9.114.oooXXXXX.rpath.patch + openoffice.org-1.9.114.rh161886.rpath.desktop.patch - add openoffice.org-1.9.114.ooo50745.cruxcrash.vcl.patch for rh#160293# - add openoffice.org-1.9.114.ooo51637.solenv.pyuno.patch to workaround multiple pyuno registering failures - add openoffice.org-1.9.114.ooo51638.mailmerge.patch to provide email support for maill merge - add openoffice.org-1.9.114.oooXXXXX.nostlport.patch and not build stlport * Mon Jul 4 2005 Caolan McNamara - 1:1.9.114-1 - bump to next version * Thu Jun 30 2005 Caolan McNamara - 1:1.9.113-1 - bump to new version - translations merged, drop translation sources - hsqldb bumped to version with working build.xml, drop sources - add patch to work around notorious gcc19870 for hsqldb - indic font fallbacks now in upstream - openoffice.org-1.9.92.oooXXXXX.addindic.patch integrated * Wed Jun 29 2005 Caolan McNamara - 1:1.9.112-2 - wrong userdir - allow fallbacks for translations with partial support file coverage - rh#160301# tweak fontconfig patch to ignore opensymbol/starsymbol --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/4/ a9c6a75716a65ae9169724466b153bca SRPMS/openoffice.org-1.9.117-3.1.0.fc4.src.rpm 2d9f4ffad2aa1dfbfa707cba0b52e3bb ppc/openoffice.org-core-1.9.117-3.1.0.fc4.ppc.rpm 51b5acf9206b1cc5abe5d42a8e7e6a83 ppc/openoffice.org-pyuno-1.9.117-3.1.0.fc4.ppc.rpm 2ee9c2e96d2ff355723bfaf0c69eed54 ppc/openoffice.org-writer-1.9.117-3.1.0.fc4.ppc.rpm b48645bf709fddcbfc4024e0cf1ad01d ppc/openoffice.org-calc-1.9.117-3.1.0.fc4.ppc.rpm aa3abc6a59a465b6b47d320eb1d26d23 ppc/openoffice.org-draw-1.9.117-3.1.0.fc4.ppc.rpm 1bf13ac3b09773440f75bd81edbf6e6e ppc/openoffice.org-impress-1.9.117-3.1.0.fc4.ppc.rpm 046a0c48bc37ffa23ed20651907a1d0a ppc/openoffice.org-math-1.9.117-3.1.0.fc4.ppc.rpm 39ae63b3f23200f74056e34bd34076b3 ppc/openoffice.org-graphicfilter-1.9.117-3.1.0.fc4.ppc.rpm 1ce1d90d483cd90c431f7fbbb509a842 ppc/openoffice.org-xsltfilter-1.9.117-3.1.0.fc4.ppc.rpm 546c6718f369376ec3f53c1ac5468ce8 ppc/openoffice.org-javafilter-1.9.117-3.1.0.fc4.ppc.rpm fdaebd0c9c481b1b1cbcd953f641aeda ppc/openoffice.org-testtools-1.9.117-3.1.0.fc4.ppc.rpm d770335b365cdb7aa0ca2a520dced8f1 ppc/openoffice.org-langpack-af_ZA-1.9.117-3.1.0.fc4.ppc.rpm db9827a6273fa46060ec2e89899f1175 ppc/openoffice.org-langpack-ar-1.9.117-3.1.0.fc4.ppc.rpm 7bfc5fc2294361bf127ecee03b51c2eb ppc/openoffice.org-langpack-bg_BG-1.9.117-3.1.0.fc4.ppc.rpm 809052bb6987d89dc3aa647a47f66f5a ppc/openoffice.org-langpack-bn_IN-1.9.117-3.1.0.fc4.ppc.rpm 79583f485a9ee6146cd18ae75403840b ppc/openoffice.org-langpack-ca_ES-1.9.117-3.1.0.fc4.ppc.rpm 520a27177a5cbe296fafbc22a800ee9a ppc/openoffice.org-langpack-cs_CZ-1.9.117-3.1.0.fc4.ppc.rpm 2f4ebed57fa9a02804641391651b2961 ppc/openoffice.org-langpack-cy_GB-1.9.117-3.1.0.fc4.ppc.rpm 48e8bccdc6fd70fd22d6c1def5394704 ppc/openoffice.org-langpack-da_DK-1.9.117-3.1.0.fc4.ppc.rpm 35af26cbc3ce65d4da8b21c73d7dc78d ppc/openoffice.org-langpack-de-1.9.117-3.1.0.fc4.ppc.rpm 6b902be48a12d5062c16925f9953dfa8 ppc/openoffice.org-langpack-el_GR-1.9.117-3.1.0.fc4.ppc.rpm 44435c74b687fb5e4065329c521d53c0 ppc/openoffice.org-langpack-es-1.9.117-3.1.0.fc4.ppc.rpm 02c6ec88fa8389f0f0ccafaa76693be3 ppc/openoffice.org-langpack-et_EE-1.9.117-3.1.0.fc4.ppc.rpm 6ee730eec4055b1df4dc319ff1851501 ppc/openoffice.org-langpack-eu_ES-1.9.117-3.1.0.fc4.ppc.rpm 13f57dee247d5cc997ea6f0c9a731b82 ppc/openoffice.org-langpack-fi_FI-1.9.117-3.1.0.fc4.ppc.rpm f0ed39dd6e030f5bc5ef5cd019aff01b ppc/openoffice.org-langpack-fr-1.9.117-3.1.0.fc4.ppc.rpm 4c18141e1b9a551d064ba2fbc488b217 ppc/openoffice.org-langpack-gl_ES-1.9.117-3.1.0.fc4.ppc.rpm dc6742f12f74064878fce0070b42a6eb ppc/openoffice.org-langpack-gu_IN-1.9.117-3.1.0.fc4.ppc.rpm 10b3c6cd7c7d74b03923ec0374975801 ppc/openoffice.org-langpack-pa_IN-1.9.117-3.1.0.fc4.ppc.rpm fa3147d2d368ac673b8b006efaa99073 ppc/openoffice.org-langpack-he_IL-1.9.117-3.1.0.fc4.ppc.rpm cef5a1ea4403efdee5fe3bbea57adc38 ppc/openoffice.org-langpack-hi_IN-1.9.117-3.1.0.fc4.ppc.rpm be3201d9bd03eff3c1c50bccc8f5105e ppc/openoffice.org-langpack-hu_HU-1.9.117-3.1.0.fc4.ppc.rpm 5afca95e9cf4fa929b814543e1b9cc96 ppc/openoffice.org-langpack-hr_HR-1.9.117-3.1.0.fc4.ppc.rpm f5a28e1dcd6b9dac4229c05b84f0d2a9 ppc/openoffice.org-langpack-it-1.9.117-3.1.0.fc4.ppc.rpm 131517080fc60c46a928009a1d22506d ppc/openoffice.org-langpack-ja_JP-1.9.117-3.1.0.fc4.ppc.rpm 8613efee9efda55ec073c027c81b389a ppc/openoffice.org-langpack-ko_KR-1.9.117-3.1.0.fc4.ppc.rpm a59b06e6fdcb845e31d032ce87f86746 ppc/openoffice.org-langpack-lt_LT-1.9.117-3.1.0.fc4.ppc.rpm 2bcb7f111fa636c1d824242270fb0c9b ppc/openoffice.org-langpack-ms_MY-1.9.117-3.1.0.fc4.ppc.rpm ad939ddf32dcc3c0fae9adbd43f0d915 ppc/openoffice.org-langpack-nb_NO-1.9.117-3.1.0.fc4.ppc.rpm 93c06441fb4e22ead0049f48d45ff3f7 ppc/openoffice.org-langpack-nl-1.9.117-3.1.0.fc4.ppc.rpm 0c12021426699a97dc3a56a52230ed8a ppc/openoffice.org-langpack-nn_NO-1.9.117-3.1.0.fc4.ppc.rpm fa6ed052cd85530e3fe1e96027854e1b ppc/openoffice.org-langpack-pl_PL-1.9.117-3.1.0.fc4.ppc.rpm ac1bca41600dd3d8e7aa2f0951805435 ppc/openoffice.org-langpack-pt_PT-1.9.117-3.1.0.fc4.ppc.rpm b12654dc4849397bbfbfc98e125df3d0 ppc/openoffice.org-langpack-pt_BR-1.9.117-3.1.0.fc4.ppc.rpm c5e80a3241f995d1a023657a0bc69589 ppc/openoffice.org-langpack-ru-1.9.117-3.1.0.fc4.ppc.rpm 37fc896101b9a6d5c578f19669ac997f ppc/openoffice.org-langpack-sk_SK-1.9.117-3.1.0.fc4.ppc.rpm b697f66a2c146622b7ccb18dbc345b17 ppc/openoffice.org-langpack-sl_SI-1.9.117-3.1.0.fc4.ppc.rpm 6ffe62fd56c0de7d3a1826573713a5a5 ppc/openoffice.org-langpack-sv-1.9.117-3.1.0.fc4.ppc.rpm 7b104f106ad9aeddafc7e695a502a37e ppc/openoffice.org-langpack-ta_IN-1.9.117-3.1.0.fc4.ppc.rpm 475ac089e3e32faef0a1a524d5be9246 ppc/openoffice.org-langpack-th_TH-1.9.117-3.1.0.fc4.ppc.rpm 5d895a1310e2d6c3adc9d22fbcc68b6b ppc/openoffice.org-langpack-tr_TR-1.9.117-3.1.0.fc4.ppc.rpm 83218e872b6424692e6d134144af1a11 ppc/openoffice.org-langpack-zh_CN-1.9.117-3.1.0.fc4.ppc.rpm 7ffaff15bc7c62d96340a61ac8e19080 ppc/openoffice.org-langpack-zh_TW-1.9.117-3.1.0.fc4.ppc.rpm f5db971208565ce89f4d3a0529083b0d ppc/openoffice.org-langpack-zu_ZA-1.9.117-3.1.0.fc4.ppc.rpm 865829ca10e3e7f401db9131743394a1 ppc/debug/openoffice.org-debuginfo-1.9.117-3.1.0.fc4.ppc.rpm d98aa06fe44d66005b205a94977117fb x86_64/openoffice.org-core-1.9.117-3.1.0.fc4.i386.rpm 2cc3b2df69513616250c53ddc22221bd x86_64/openoffice.org-writer-1.9.117-3.1.0.fc4.i386.rpm 3b6cdcd873641476e0e696a2f9d7ea8e x86_64/openoffice.org-calc-1.9.117-3.1.0.fc4.i386.rpm 93efddc7effd6a49a8ed37b487152a9c x86_64/openoffice.org-draw-1.9.117-3.1.0.fc4.i386.rpm 609131a45588be6133bf43fa0030d87c x86_64/openoffice.org-impress-1.9.117-3.1.0.fc4.i386.rpm 04e9add1944ca1fe9598d55eedc5319d x86_64/openoffice.org-math-1.9.117-3.1.0.fc4.i386.rpm d502754157a23fd89e507e662a665a46 x86_64/openoffice.org-graphicfilter-1.9.117-3.1.0.fc4.i386.rpm 6fbbf65fd8330f48655379c79f32d7da x86_64/openoffice.org-xsltfilter-1.9.117-3.1.0.fc4.i386.rpm f4e621ea03eaaaede42eca1ab78392ca x86_64/openoffice.org-javafilter-1.9.117-3.1.0.fc4.i386.rpm bb2e3166a1cdfeff31139327373c3205 x86_64/openoffice.org-testtools-1.9.117-3.1.0.fc4.i386.rpm 739a776bbb7c2132492a0dc2e238a0aa x86_64/openoffice.org-langpack-af_ZA-1.9.117-3.1.0.fc4.i386.rpm 6bb9b2458b25585e9295dc3d7d024970 x86_64/openoffice.org-langpack-ar-1.9.117-3.1.0.fc4.i386.rpm f359926ec583e43d4bc640b082cd31b8 x86_64/openoffice.org-langpack-bg_BG-1.9.117-3.1.0.fc4.i386.rpm 6017126c18119cb21aa4ce1ca7636cef x86_64/openoffice.org-langpack-ca_ES-1.9.117-3.1.0.fc4.i386.rpm 737be2e1198ca0ede5073be609ca8539 x86_64/openoffice.org-langpack-cs_CZ-1.9.117-3.1.0.fc4.i386.rpm 073b02663aefb68dd0a4a8d0eaa5f936 x86_64/openoffice.org-langpack-cy_GB-1.9.117-3.1.0.fc4.i386.rpm 580747ea01d3a795cc56940379b64e75 x86_64/openoffice.org-langpack-da_DK-1.9.117-3.1.0.fc4.i386.rpm 9fb243b2caf8b4cb1c53c8d35323f247 x86_64/openoffice.org-langpack-de-1.9.117-3.1.0.fc4.i386.rpm 6b5d017551751c6dab03ae70d857c44a x86_64/openoffice.org-langpack-el_GR-1.9.117-3.1.0.fc4.i386.rpm a610af3103c1ac2bc427c82dec679261 x86_64/openoffice.org-langpack-es-1.9.117-3.1.0.fc4.i386.rpm cd14597642f0afcccbd3e1e78e5b91a2 x86_64/openoffice.org-langpack-et_EE-1.9.117-3.1.0.fc4.i386.rpm aaae0f1537d6969ff7077e051813c4a6 x86_64/openoffice.org-langpack-eu_ES-1.9.117-3.1.0.fc4.i386.rpm f11e238e833d5cb33d9d98b2a69dc0d9 x86_64/openoffice.org-langpack-fi_FI-1.9.117-3.1.0.fc4.i386.rpm ab7d168fef7917012953b96873f41a18 x86_64/openoffice.org-langpack-fr-1.9.117-3.1.0.fc4.i386.rpm acaca6f875067c116432d7c0afe920e0 x86_64/openoffice.org-langpack-gl_ES-1.9.117-3.1.0.fc4.i386.rpm 7ec08af0a1c93839bb1dae78a6f1a3f5 x86_64/openoffice.org-langpack-gu_IN-1.9.117-3.1.0.fc4.i386.rpm 7271ed39fb0b732b0135587e5682000d x86_64/openoffice.org-langpack-he_IL-1.9.117-3.1.0.fc4.i386.rpm bdc16a6700e1cb016e6feb1cb7f38147 x86_64/openoffice.org-langpack-hi_IN-1.9.117-3.1.0.fc4.i386.rpm d56ab4fae9a4c625415c852d7336a213 x86_64/openoffice.org-langpack-hu_HU-1.9.117-3.1.0.fc4.i386.rpm c637d1fb9bebfcc19b924f0b12703ced x86_64/openoffice.org-langpack-it-1.9.117-3.1.0.fc4.i386.rpm ff2e2863d578f9b66fe8bc4119d92584 x86_64/openoffice.org-langpack-ja_JP-1.9.117-3.1.0.fc4.i386.rpm a6787ab100f8dccf9aa6e0ea51b01695 x86_64/openoffice.org-langpack-ko_KR-1.9.117-3.1.0.fc4.i386.rpm 5e2a43aca5163492857addd7b2919ee3 x86_64/openoffice.org-langpack-lt_LT-1.9.117-3.1.0.fc4.i386.rpm c3e564b19262bfcc85d8298792d2e78a x86_64/openoffice.org-langpack-ms_MY-1.9.117-3.1.0.fc4.i386.rpm f84dbdb72374dfc1a61a72ecc4b4152d x86_64/openoffice.org-langpack-nb_NO-1.9.117-3.1.0.fc4.i386.rpm 9d62ca29f3f4c6594bffc2effe662d7c x86_64/openoffice.org-langpack-nl-1.9.117-3.1.0.fc4.i386.rpm cbc9cbdfe5f262e3ecb1a547d6bba403 x86_64/openoffice.org-langpack-nn_NO-1.9.117-3.1.0.fc4.i386.rpm 6a68ecf57626265b3019319825aa76bb x86_64/openoffice.org-langpack-pl_PL-1.9.117-3.1.0.fc4.i386.rpm 15ec8addeed19b2b60527fc85048ef75 x86_64/openoffice.org-langpack-pt_PT-1.9.117-3.1.0.fc4.i386.rpm 61fe7139f8090b50397653bffcd96401 x86_64/openoffice.org-langpack-pt_BR-1.9.117-3.1.0.fc4.i386.rpm 8e57047288557e95d76ef29005766c45 x86_64/openoffice.org-langpack-ru-1.9.117-3.1.0.fc4.i386.rpm 4e80961c761f924043cd68ee005d8988 x86_64/openoffice.org-langpack-sk_SK-1.9.117-3.1.0.fc4.i386.rpm ac96e78fbb690abb199c9e8e9b058a00 x86_64/openoffice.org-langpack-sl_SI-1.9.117-3.1.0.fc4.i386.rpm f4b2840fdb9332441119dc742dc47b26 x86_64/openoffice.org-langpack-sv-1.9.117-3.1.0.fc4.i386.rpm 9974a630b89fdd4f66dce7a91902243d x86_64/openoffice.org-langpack-ta_IN-1.9.117-3.1.0.fc4.i386.rpm bad8886792317f29fdf52fb706fb75a3 x86_64/openoffice.org-langpack-th_TH-1.9.117-3.1.0.fc4.i386.rpm aeeb962037aa3d43b55b1f19d25f4131 x86_64/openoffice.org-langpack-tr_TR-1.9.117-3.1.0.fc4.i386.rpm 065ad2f99689c03f4365387d70eb2eb2 x86_64/openoffice.org-langpack-zh_CN-1.9.117-3.1.0.fc4.i386.rpm ac4f44e8667bac2a1c8cf9e7c663b198 x86_64/openoffice.org-langpack-zh_TW-1.9.117-3.1.0.fc4.i386.rpm 7833c92a667004e5c863f97b1874691d x86_64/openoffice.org-langpack-zu_ZA-1.9.117-3.1.0.fc4.i386.rpm d98aa06fe44d66005b205a94977117fb i386/openoffice.org-core-1.9.117-3.1.0.fc4.i386.rpm e37a0b53042bcc53553c2ba46ecfd53c i386/openoffice.org-pyuno-1.9.117-3.1.0.fc4.i386.rpm 2cc3b2df69513616250c53ddc22221bd i386/openoffice.org-writer-1.9.117-3.1.0.fc4.i386.rpm 3b6cdcd873641476e0e696a2f9d7ea8e i386/openoffice.org-calc-1.9.117-3.1.0.fc4.i386.rpm 93efddc7effd6a49a8ed37b487152a9c i386/openoffice.org-draw-1.9.117-3.1.0.fc4.i386.rpm 609131a45588be6133bf43fa0030d87c i386/openoffice.org-impress-1.9.117-3.1.0.fc4.i386.rpm 04e9add1944ca1fe9598d55eedc5319d i386/openoffice.org-math-1.9.117-3.1.0.fc4.i386.rpm d502754157a23fd89e507e662a665a46 i386/openoffice.org-graphicfilter-1.9.117-3.1.0.fc4.i386.rpm 6fbbf65fd8330f48655379c79f32d7da i386/openoffice.org-xsltfilter-1.9.117-3.1.0.fc4.i386.rpm f4e621ea03eaaaede42eca1ab78392ca i386/openoffice.org-javafilter-1.9.117-3.1.0.fc4.i386.rpm bb2e3166a1cdfeff31139327373c3205 i386/openoffice.org-testtools-1.9.117-3.1.0.fc4.i386.rpm 739a776bbb7c2132492a0dc2e238a0aa i386/openoffice.org-langpack-af_ZA-1.9.117-3.1.0.fc4.i386.rpm 6bb9b2458b25585e9295dc3d7d024970 i386/openoffice.org-langpack-ar-1.9.117-3.1.0.fc4.i386.rpm f359926ec583e43d4bc640b082cd31b8 i386/openoffice.org-langpack-bg_BG-1.9.117-3.1.0.fc4.i386.rpm 69e449b331f6b6bae572753b32979ed7 i386/openoffice.org-langpack-bn_IN-1.9.117-3.1.0.fc4.i386.rpm 6017126c18119cb21aa4ce1ca7636cef i386/openoffice.org-langpack-ca_ES-1.9.117-3.1.0.fc4.i386.rpm 737be2e1198ca0ede5073be609ca8539 i386/openoffice.org-langpack-cs_CZ-1.9.117-3.1.0.fc4.i386.rpm 073b02663aefb68dd0a4a8d0eaa5f936 i386/openoffice.org-langpack-cy_GB-1.9.117-3.1.0.fc4.i386.rpm 580747ea01d3a795cc56940379b64e75 i386/openoffice.org-langpack-da_DK-1.9.117-3.1.0.fc4.i386.rpm 9fb243b2caf8b4cb1c53c8d35323f247 i386/openoffice.org-langpack-de-1.9.117-3.1.0.fc4.i386.rpm 6b5d017551751c6dab03ae70d857c44a i386/openoffice.org-langpack-el_GR-1.9.117-3.1.0.fc4.i386.rpm a610af3103c1ac2bc427c82dec679261 i386/openoffice.org-langpack-es-1.9.117-3.1.0.fc4.i386.rpm cd14597642f0afcccbd3e1e78e5b91a2 i386/openoffice.org-langpack-et_EE-1.9.117-3.1.0.fc4.i386.rpm aaae0f1537d6969ff7077e051813c4a6 i386/openoffice.org-langpack-eu_ES-1.9.117-3.1.0.fc4.i386.rpm f11e238e833d5cb33d9d98b2a69dc0d9 i386/openoffice.org-langpack-fi_FI-1.9.117-3.1.0.fc4.i386.rpm ab7d168fef7917012953b96873f41a18 i386/openoffice.org-langpack-fr-1.9.117-3.1.0.fc4.i386.rpm acaca6f875067c116432d7c0afe920e0 i386/openoffice.org-langpack-gl_ES-1.9.117-3.1.0.fc4.i386.rpm 7ec08af0a1c93839bb1dae78a6f1a3f5 i386/openoffice.org-langpack-gu_IN-1.9.117-3.1.0.fc4.i386.rpm 4d85e90686ac2d6f7514bc6c4dfe61d9 i386/openoffice.org-langpack-pa_IN-1.9.117-3.1.0.fc4.i386.rpm 7271ed39fb0b732b0135587e5682000d i386/openoffice.org-langpack-he_IL-1.9.117-3.1.0.fc4.i386.rpm bdc16a6700e1cb016e6feb1cb7f38147 i386/openoffice.org-langpack-hi_IN-1.9.117-3.1.0.fc4.i386.rpm d56ab4fae9a4c625415c852d7336a213 i386/openoffice.org-langpack-hu_HU-1.9.117-3.1.0.fc4.i386.rpm c4d9948916310de229bf69d4f367c01c i386/openoffice.org-langpack-hr_HR-1.9.117-3.1.0.fc4.i386.rpm c637d1fb9bebfcc19b924f0b12703ced i386/openoffice.org-langpack-it-1.9.117-3.1.0.fc4.i386.rpm ff2e2863d578f9b66fe8bc4119d92584 i386/openoffice.org-langpack-ja_JP-1.9.117-3.1.0.fc4.i386.rpm a6787ab100f8dccf9aa6e0ea51b01695 i386/openoffice.org-langpack-ko_KR-1.9.117-3.1.0.fc4.i386.rpm 5e2a43aca5163492857addd7b2919ee3 i386/openoffice.org-langpack-lt_LT-1.9.117-3.1.0.fc4.i386.rpm c3e564b19262bfcc85d8298792d2e78a i386/openoffice.org-langpack-ms_MY-1.9.117-3.1.0.fc4.i386.rpm f84dbdb72374dfc1a61a72ecc4b4152d i386/openoffice.org-langpack-nb_NO-1.9.117-3.1.0.fc4.i386.rpm 9d62ca29f3f4c6594bffc2effe662d7c i386/openoffice.org-langpack-nl-1.9.117-3.1.0.fc4.i386.rpm cbc9cbdfe5f262e3ecb1a547d6bba403 i386/openoffice.org-langpack-nn_NO-1.9.117-3.1.0.fc4.i386.rpm 6a68ecf57626265b3019319825aa76bb i386/openoffice.org-langpack-pl_PL-1.9.117-3.1.0.fc4.i386.rpm 15ec8addeed19b2b60527fc85048ef75 i386/openoffice.org-langpack-pt_PT-1.9.117-3.1.0.fc4.i386.rpm 61fe7139f8090b50397653bffcd96401 i386/openoffice.org-langpack-pt_BR-1.9.117-3.1.0.fc4.i386.rpm 8e57047288557e95d76ef29005766c45 i386/openoffice.org-langpack-ru-1.9.117-3.1.0.fc4.i386.rpm 4e80961c761f924043cd68ee005d8988 i386/openoffice.org-langpack-sk_SK-1.9.117-3.1.0.fc4.i386.rpm ac96e78fbb690abb199c9e8e9b058a00 i386/openoffice.org-langpack-sl_SI-1.9.117-3.1.0.fc4.i386.rpm f4b2840fdb9332441119dc742dc47b26 i386/openoffice.org-langpack-sv-1.9.117-3.1.0.fc4.i386.rpm 9974a630b89fdd4f66dce7a91902243d i386/openoffice.org-langpack-ta_IN-1.9.117-3.1.0.fc4.i386.rpm bad8886792317f29fdf52fb706fb75a3 i386/openoffice.org-langpack-th_TH-1.9.117-3.1.0.fc4.i386.rpm aeeb962037aa3d43b55b1f19d25f4131 i386/openoffice.org-langpack-tr_TR-1.9.117-3.1.0.fc4.i386.rpm 065ad2f99689c03f4365387d70eb2eb2 i386/openoffice.org-langpack-zh_CN-1.9.117-3.1.0.fc4.i386.rpm ac4f44e8667bac2a1c8cf9e7c663b198 i386/openoffice.org-langpack-zh_TW-1.9.117-3.1.0.fc4.i386.rpm 7833c92a667004e5c863f97b1874691d i386/openoffice.org-langpack-zu_ZA-1.9.117-3.1.0.fc4.i386.rpm 51eb3a5cb36cbdf290d3d2b66e9c8987 i386/debug/openoffice.org-debuginfo-1.9.117-3.1.0.fc4.i386.rpm This update can also be installed with the Update Agent; you can launch the Update Agent with the 'up2date' command. --------------------------------------------------------------------- From jvdias at redhat.com Thu Jul 21 16:14:21 2005 From: jvdias at redhat.com (jvdias at redhat.com) Date: Thu, 21 Jul 2005 12:14:21 -0400 Subject: Fedora Core 3 Update: pvm-3.4.5-5_FC3 Message-ID: <200507211614.j6LGELf2003030@devserv.devel.redhat.com> --------------------------------------------------------------------- Fedora Update Notification FEDORA-2005-610 2005-07-21 --------------------------------------------------------------------- Product : Fedora Core 3 Name : pvm Version : 3.4.5 Release : 5_FC3 Summary : Libraries for distributed computing. Description : PVM3 (Parallel Virtual Machine) is a library and daemon that allows distributed processing environments to be constructed on heterogeneous machines and architectures. --------------------------------------------------------------------- * Tue May 31 2005 Jason Vas Dias 3.4.5-4 - fix bug 158303: x86_64 build needs -fPIC - fix bug 155785: PVM_ARCH should be LINUX on i386, not LINUXI386 add LINUXPPC64 arch to pvmgetarch * Tue Mar 8 2005 Jason Vas Dias 3.4.5-3_FC4 - GCC4 build: fix forward declaration of Pvmtevdid (globals.h) --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/3/ 659d53adb00afb2c7354117bbb5d0089 SRPMS/pvm-3.4.5-5_FC3.src.rpm 527f048c1645555d8bf26655d7de1935 x86_64/pvm-3.4.5-5_FC3.x86_64.rpm 41b35063ea72ba57d4fde75f01d48c63 x86_64/pvm-gui-3.4.5-5_FC3.x86_64.rpm 143962d326fcc96acaa742048b2181d2 x86_64/debug/pvm-debuginfo-3.4.5-5_FC3.x86_64.rpm 1be6803d4c70cbad0ccc76a8199ae78c i386/pvm-3.4.5-5_FC3.i386.rpm 1ce5403081f799071c7ee93b8f515938 i386/pvm-gui-3.4.5-5_FC3.i386.rpm 5c1d64f829418286e0e9a300e6737664 i386/debug/pvm-debuginfo-3.4.5-5_FC3.i386.rpm This update can also be installed with the Update Agent; you can launch the Update Agent with the 'up2date' command. --------------------------------------------------------------------- From jvdias at redhat.com Thu Jul 21 16:14:23 2005 From: jvdias at redhat.com (jvdias at redhat.com) Date: Thu, 21 Jul 2005 12:14:23 -0400 Subject: Fedora Core 4 Update: pvm-3.4.5-5_FC4 Message-ID: <200507211614.j6LGEN3k003050@devserv.devel.redhat.com> --------------------------------------------------------------------- Fedora Update Notification FEDORA-2005-611 2005-07-21 --------------------------------------------------------------------- Product : Fedora Core 4 Name : pvm Version : 3.4.5 Release : 5_FC4 Summary : Libraries for distributed computing. Description : PVM3 (Parallel Virtual Machine) is a library and daemon that allows distributed processing environments to be constructed on heterogeneous machines and architectures. --------------------------------------------------------------------- * Tue May 31 2005 Jason Vas Dias 3.4.5-4 - fix bug 158303: x86_64 build needs -fPIC - fix bug 155785: PVM_ARCH should be LINUX on i386, not LINUXI386 add LINUXPPC64 arch to pvmgetarch --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/4/ 17b5a012e0d86f4fbe7c7fc5d23fab46 SRPMS/pvm-3.4.5-5_FC4.src.rpm ddfd9c0b97850f3fa1016748af7c8000 ppc/pvm-3.4.5-5_FC4.ppc.rpm 5cbb3acb688a5e7a393a5a406d807a72 ppc/pvm-gui-3.4.5-5_FC4.ppc.rpm 4d637f1e61bf0521555d163db3c72d55 ppc/debug/pvm-debuginfo-3.4.5-5_FC4.ppc.rpm c65a71ededc981fb4767f9bd1205db0d x86_64/pvm-3.4.5-5_FC4.x86_64.rpm b451fb27f432c6fdc9aa6e7546bf0575 x86_64/pvm-gui-3.4.5-5_FC4.x86_64.rpm bed66ff2b2f3144a5c200f69d7170962 x86_64/debug/pvm-debuginfo-3.4.5-5_FC4.x86_64.rpm dc9958957da09751aeb538e3981a3f49 i386/pvm-3.4.5-5_FC4.i386.rpm 6a19be8e7fee764ba1a28361605bb314 i386/pvm-gui-3.4.5-5_FC4.i386.rpm 9fcedec6e3a632f406d66219b3e6418c i386/debug/pvm-debuginfo-3.4.5-5_FC4.i386.rpm This update can also be installed with the Update Agent; you can launch the Update Agent with the 'up2date' command. --------------------------------------------------------------------- From mitr at redhat.com Thu Jul 21 18:16:48 2005 From: mitr at redhat.com (mitr at redhat.com) Date: Thu, 21 Jul 2005 14:16:48 -0400 Subject: [SECURITY] Fedora Core 4 Update: fetchmail-6.2.5-7.fc4.1 Message-ID: <200507211816.j6LIGmK9000808@devserv.devel.redhat.com> --------------------------------------------------------------------- Fedora Update Notification FEDORA-2005-613 2005-07-21 --------------------------------------------------------------------- Product : Fedora Core 4 Name : fetchmail Version : 6.2.5 Release : 7.fc4.1 Summary : A remote mail retrieval and forwarding utility. Description : Fetchmail is a remote mail retrieval and forwarding utility intended for use over on-demand TCP/IP links, like SLIP or PPP connections. Fetchmail supports every remote-mail protocol currently in use on the Internet (POP2, POP3, RPOP, APOP, KPOP, all IMAPs, ESMTP ETRN, IPv6, and IPSEC) for retrieval. Then Fetchmail forwards the mail through SMTP so you can read it through your favorite mail client. Install fetchmail if you need to retrieve mail over SLIP or PPP connections. --------------------------------------------------------------------- Update Information: A buffer overflow was discovered in fetchmail's POP3 client. A malicious server could cause fetchmail to execute arbitrary code. The Common Vulnerabilities and Exposures project has assigned the name CAN-2005-2355 to this issue. All fetchmail users should upgrade to the updated package, which fixes this issue. --------------------------------------------------------------------- * Thu Jul 21 2005 Miloslav Trmac - 6.2.5-7.fc4.1 - Fix CAN-2005-2355 (#163819, patch by Ludwig Nussel) --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/4/ e00eaabfa00150c2001ca61a58a7845e SRPMS/fetchmail-6.2.5-7.fc4.1.src.rpm 4528439141789d049cb2094162c92406 ppc/fetchmail-6.2.5-7.fc4.1.ppc.rpm 6bdcf129726571d6e3e2536c3dcc27a3 ppc/debug/fetchmail-debuginfo-6.2.5-7.fc4.1.ppc.rpm 2bebf8c785e918bc43e590a2f029ba48 x86_64/fetchmail-6.2.5-7.fc4.1.x86_64.rpm 3c590e5aa4af40cfa80590ce23b16958 x86_64/debug/fetchmail-debuginfo-6.2.5-7.fc4.1.x86_64.rpm 469b305b86b25c292876877432ce5ead i386/fetchmail-6.2.5-7.fc4.1.i386.rpm 2635dfe61df68b358fb61803a7d12ca1 i386/debug/fetchmail-debuginfo-6.2.5-7.fc4.1.i386.rpm This update can also be installed with the Update Agent; you can launch the Update Agent with the 'up2date' command. --------------------------------------------------------------------- From mitr at redhat.com Thu Jul 21 18:16:58 2005 From: mitr at redhat.com (mitr at redhat.com) Date: Thu, 21 Jul 2005 14:16:58 -0400 Subject: [SECURITY] Fedora Core 3 Update: fetchmail-6.2.5-7.fc3.1 Message-ID: <200507211816.j6LIGwLN000832@devserv.devel.redhat.com> --------------------------------------------------------------------- Fedora Update Notification FEDORA-2005-614 2005-07-21 --------------------------------------------------------------------- Product : Fedora Core 3 Name : fetchmail Version : 6.2.5 Release : 7.fc3.1 Summary : A remote mail retrieval and forwarding utility. Description : Fetchmail is a remote mail retrieval and forwarding utility intended for use over on-demand TCP/IP links, like SLIP or PPP connections. Fetchmail supports every remote-mail protocol currently in use on the Internet (POP2, POP3, RPOP, APOP, KPOP, all IMAPs, ESMTP ETRN, IPv6, and IPSEC) for retrieval. Then Fetchmail forwards the mail through SMTP so you can read it through your favorite mail client. Install fetchmail if you need to retrieve mail over SLIP or PPP connections. --------------------------------------------------------------------- Update Information: A buffer overflow was discovered in fetchmail's POP3 client. A malicious server could cause fetchmail to execute arbitrary code. The Common Vulnerabilities and Exposures project has assigned the name CAN-2005-2355 to this issue. All fetchmail users should upgrade to the updated package, which fixes this issue. --------------------------------------------------------------------- * Thu Jul 21 2005 Miloslav Trmac - 6.2.5-7.fc4.1 - Fix CAN-2005-2355 (#163819, patch by Ludwig Nussel) * Wed Mar 16 2005 Nalin Dahyabhai 6.2.5-7 - stop using one of the libkrb5 private functions --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/3/ 550fbe893b901e7fc028765819409b8a SRPMS/fetchmail-6.2.5-7.fc3.1.src.rpm 14376533cb1e770d8019960596f29dd1 x86_64/fetchmail-6.2.5-7.fc3.1.x86_64.rpm 372ec66fb81998200b4ba0228f77b943 x86_64/debug/fetchmail-debuginfo-6.2.5-7.fc3.1.x86_64.rpm 62947fe15ecc12933cbcdbdfcb87412b i386/fetchmail-6.2.5-7.fc3.1.i386.rpm 69b34d188aaa91ca770789eb582dc8ca i386/debug/fetchmail-debuginfo-6.2.5-7.fc3.1.i386.rpm This update can also be installed with the Update Agent; you can launch the Update Agent with the 'up2date' command. --------------------------------------------------------------------- From caillon at redhat.com Fri Jul 22 04:01:51 2005 From: caillon at redhat.com (caillon at redhat.com) Date: Fri, 22 Jul 2005 00:01:51 -0400 Subject: [SECURITY] Fedora Core 3 Update: mozilla-1.7.10-1.3.1 Message-ID: <200507220401.j6M41pa5029147@devserv.devel.redhat.com> --------------------------------------------------------------------- Fedora Update Notification FEDORA-2005-616 2005-07-22 --------------------------------------------------------------------- Product : Fedora Core 3 Name : mozilla Version : 1.7.10 Release : 1.3.1 Summary : A Web browser. Description : Mozilla is an open-source Web browser, designed for standards compliance, performance, and portability. --------------------------------------------------------------------- Update Information: Mozilla is an open source Web browser, advanced email and newsgroup client, IRC chat client, and HTML editor. A bug was found in the way Mozilla handled synthetic events. It is possible that Web content could generate events such as keystrokes or mouse clicks that could be used to steal data or execute malicious Javascript code. The Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned the name CAN-2005-2260 to this issue. A bug was found in the way Mozilla executed Javascript in XBL controls. It is possible for a malicious webpage to leverage this vulnerability to execute other JavaScript based attacks even when JavaScript is disabled. (CAN-2005-2261) A bug was found in the way Mozilla installed its extensions. If a user can be tricked into visiting a malicious webpage, it may be possible to obtain sensitive information such as cookies or passwords. (CAN-2005-2263) A bug was found in the way Mozilla handled certain Javascript functions. It is possible for a malicious webpage to crash the browser by executing malformed Javascript code. (CAN-2005-2265) A bug was found in the way Mozilla handled multiple frame domains. It is possible for a frame as part of a malicious website to inject content into a frame that belongs to another domain. This issue was previously fixed as CAN-2004-0718 but was accidentally disabled. (CAN-2005-1937) A bug was found in the way Mozilla handled child frames. It is possible for a malicious framed page to steal sensitive information from its parent page. (CAN-2005-2266) A bug was found in the way Mozilla opened URLs from media players. If a media player opens a URL which is Javascript, the Javascript executes with access to the currently open webpage. (CAN-2005-2267) A design flaw was found in the way Mozilla displayed alerts and prompts. Alerts and prompts were given the generic title [JavaScript Application] which prevented a user from knowing which site created them. (CAN-2005-2268) A bug was found in the way Mozilla handled DOM node names. It is possible for a malicious site to overwrite a DOM node name, allowing certain privileged chrome actions to execute the malicious Javascript. (CAN-2005-2269) A bug was found in the way Mozilla cloned base objects. It is possible for Web content to traverse the prototype chain to gain access to privileged chrome objects. (CAN-2005-2270) Users of Mozilla are advised to upgrade to these updated packages, which contain Mozilla version 1.7.10 and are not vulnerable to these issues. --------------------------------------------------------------------- * Tue Jul 19 2005 Christopher Aillon 37:1.7.10-1.3.1 - Update to 1.7.10 - Fix a crash on 64bit platforms (#160330) --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/3/ 698009229e06fad1d7b9406c072ee0a9 SRPMS/mozilla-1.7.10-1.3.1.src.rpm d2593847a3720f2437d61ab53061e9be x86_64/mozilla-1.7.10-1.3.1.x86_64.rpm 949d5f656de6782f92af383cb2ff4ada x86_64/mozilla-nspr-1.7.10-1.3.1.x86_64.rpm 42c12731ee0f67480c1e302956013bce x86_64/mozilla-nspr-devel-1.7.10-1.3.1.x86_64.rpm 315e96f6235299f9984ef87b33913408 x86_64/mozilla-nss-1.7.10-1.3.1.x86_64.rpm 3dc29ad690ef97756e731f4f5c471b1e x86_64/mozilla-nss-devel-1.7.10-1.3.1.x86_64.rpm 4b10675f37638dc40c426f8b45f67bfa x86_64/mozilla-devel-1.7.10-1.3.1.x86_64.rpm 38f4c8381123bc86bfbf28e4f3dd99b0 x86_64/mozilla-mail-1.7.10-1.3.1.x86_64.rpm 7754ce9a64b65fab29cbea9ce6de9549 x86_64/mozilla-chat-1.7.10-1.3.1.x86_64.rpm 735fcb06fd18a1b69c12edc58556d83e x86_64/mozilla-js-debugger-1.7.10-1.3.1.x86_64.rpm d4c78884a0e27e95614dc4bff8b325fd x86_64/mozilla-dom-inspector-1.7.10-1.3.1.x86_64.rpm b08870788586b7831ab7a8ee8ff2b23c x86_64/debug/mozilla-debuginfo-1.7.10-1.3.1.x86_64.rpm eafc6311968ebfc5f7c806564b6c47c6 x86_64/mozilla-nspr-1.7.10-1.3.1.i386.rpm ca00c8845f2fc411acf3cf0729bdbca6 x86_64/mozilla-nss-1.7.10-1.3.1.i386.rpm e00f1b1a0af07f62e20fb92678816cc6 i386/mozilla-1.7.10-1.3.1.i386.rpm eafc6311968ebfc5f7c806564b6c47c6 i386/mozilla-nspr-1.7.10-1.3.1.i386.rpm 829f78f10fb46c3423a231c847f5c85c i386/mozilla-nspr-devel-1.7.10-1.3.1.i386.rpm ca00c8845f2fc411acf3cf0729bdbca6 i386/mozilla-nss-1.7.10-1.3.1.i386.rpm 45424d71b9ab5b3124d9899633ba94be i386/mozilla-nss-devel-1.7.10-1.3.1.i386.rpm c9791bf350eba92088d98928804a8e6a i386/mozilla-devel-1.7.10-1.3.1.i386.rpm 2f1e0174bbd6e94143ab24f9b26017bb i386/mozilla-mail-1.7.10-1.3.1.i386.rpm dd6f87e4badc6dc179c7977208e84536 i386/mozilla-chat-1.7.10-1.3.1.i386.rpm 31af3c9bc533da93f5c0fe3aa25df2f2 i386/mozilla-js-debugger-1.7.10-1.3.1.i386.rpm 7216fc495e370b94795d965a3f02d280 i386/mozilla-dom-inspector-1.7.10-1.3.1.i386.rpm eeb7aeb6e2dcd89ad39d43d7914f82c6 i386/debug/mozilla-debuginfo-1.7.10-1.3.1.i386.rpm This update can also be installed with the Update Agent; you can launch the Update Agent with the 'up2date' command. --------------------------------------------------------------------- From caillon at redhat.com Fri Jul 22 04:01:53 2005 From: caillon at redhat.com (caillon at redhat.com) Date: Fri, 22 Jul 2005 00:01:53 -0400 Subject: [SECURITY] Fedora Core 3 Update: epiphany-1.4.4-4.3.5 Message-ID: <200507220401.j6M41rwQ029151@devserv.devel.redhat.com> --------------------------------------------------------------------- Fedora Update Notification FEDORA-2005-617 2005-07-22 --------------------------------------------------------------------- Product : Fedora Core 3 Name : epiphany Version : 1.4.4 Release : 4.3.5 Summary : GNOME web browser based on the Mozilla rendering engine Description : epiphany is a simple GNOME web browser based on the Mozilla rendering engine --------------------------------------------------------------------- Update Information: Epiphany is a simple GNOME web browser based on the Mozilla rendering engine. There were several security flaws found in the mozilla package, which epiphany depends on. Users of epiphany are advised to upgrade to this updated package which has been rebuilt against a version of mozilla not vulnerable to these flaws. --------------------------------------------------------------------- * Tue Jul 19 2005 Christopher Aillon 1.4.4-4.3.5 - Rebuild against new mozilla packages --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/3/ 3a266c72700e2dc7a03fd09f00cf49b1 SRPMS/epiphany-1.4.4-4.3.5.src.rpm e1b4e0cd128e17cf512cd4657f84a03e x86_64/epiphany-1.4.4-4.3.5.x86_64.rpm df4bdc6f5ef53849f780686e1845bdad x86_64/epiphany-devel-1.4.4-4.3.5.x86_64.rpm 8e609bdf293dbbf41001803cd3f7b5d3 x86_64/debug/epiphany-debuginfo-1.4.4-4.3.5.x86_64.rpm b6fd052acfabaefef7d1aa80332b5b12 i386/epiphany-1.4.4-4.3.5.i386.rpm 7315a590b0db09e54d5464b5fcccaa03 i386/epiphany-devel-1.4.4-4.3.5.i386.rpm a6f2cc678c712dd47fa138831aec30cf i386/debug/epiphany-debuginfo-1.4.4-4.3.5.i386.rpm This update can also be installed with the Update Agent; you can launch the Update Agent with the 'up2date' command. --------------------------------------------------------------------- From caillon at redhat.com Fri Jul 22 04:01:55 2005 From: caillon at redhat.com (caillon at redhat.com) Date: Fri, 22 Jul 2005 00:01:55 -0400 Subject: [SECURITY] Fedora Core 3 Update: devhelp-0.9.2-2.3.5 Message-ID: <200507220401.j6M41tqO029155@devserv.devel.redhat.com> --------------------------------------------------------------------- Fedora Update Notification FEDORA-2005-618 2005-07-22 --------------------------------------------------------------------- Product : Fedora Core 3 Name : devhelp Version : 0.9.2 Release : 2.3.5 Summary : API document browser Description : A API document browser for GNOME 2. --------------------------------------------------------------------- Update Information: Devhelp is an API document browser for the GNOME environment. There were several security flaws found in the mozilla package, which devhelp depends on. Users of devhelp are advised to upgrade to this updated package which has been rebuilt against a version of mozilla not vulnerable to these flaws. --------------------------------------------------------------------- * Tue Jul 19 2005 Christopher Aillon 0.9.2-2.3.5 - Rebuild against new mozilla packages --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/3/ fe3b718497c07e39d547e01be33d83da SRPMS/devhelp-0.9.2-2.3.5.src.rpm 0b2cbe1b517a5cc18580a8b4740aaa2f x86_64/devhelp-0.9.2-2.3.5.x86_64.rpm 569a69eb125896bb4871354786d447b1 x86_64/devhelp-devel-0.9.2-2.3.5.x86_64.rpm 4ec820b2d1c50078487e0739f98e172e x86_64/debug/devhelp-debuginfo-0.9.2-2.3.5.x86_64.rpm e8eae8b1aa449605d3e07d48077ee828 i386/devhelp-0.9.2-2.3.5.i386.rpm d0dc013cb6fc9a53ed71fa46602ac390 i386/devhelp-devel-0.9.2-2.3.5.i386.rpm 624b3018896faae0b43263e0e7a6871f i386/debug/devhelp-debuginfo-0.9.2-2.3.5.i386.rpm This update can also be installed with the Update Agent; you can launch the Update Agent with the 'up2date' command. --------------------------------------------------------------------- From caillon at redhat.com Fri Jul 22 04:01:58 2005 From: caillon at redhat.com (caillon at redhat.com) Date: Fri, 22 Jul 2005 00:01:58 -0400 Subject: [SECURITY] Fedora Core 4 Update: mozilla-1.7.10-1.5.1 Message-ID: <200507220401.j6M41waw029163@devserv.devel.redhat.com> --------------------------------------------------------------------- Fedora Update Notification FEDORA-2005-619 2005-07-22 --------------------------------------------------------------------- Product : Fedora Core 4 Name : mozilla Version : 1.7.10 Release : 1.5.1 Summary : A Web browser. Description : Mozilla is an open-source Web browser, designed for standards compliance, performance, and portability. --------------------------------------------------------------------- Update Information: Mozilla is an open source Web browser, advanced email and newsgroup client, IRC chat client, and HTML editor. A bug was found in the way Mozilla handled synthetic events. It is possible that Web content could generate events such as keystrokes or mouse clicks that could be used to steal data or execute malicious Javascript code. The Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned the name CAN-2005-2260 to this issue. A bug was found in the way Mozilla executed Javascript in XBL controls. It is possible for a malicious webpage to leverage this vulnerability to execute other JavaScript based attacks even when JavaScript is disabled. (CAN-2005-2261) A bug was found in the way Mozilla installed its extensions. If a user can be tricked into visiting a malicious webpage, it may be possible to obtain sensitive information such as cookies or passwords. (CAN-2005-2263) A bug was found in the way Mozilla handled certain Javascript functions. It is possible for a malicious webpage to crash the browser by executing malformed Javascript code. (CAN-2005-2265) A bug was found in the way Mozilla handled multiple frame domains. It is possible for a frame as part of a malicious website to inject content into a frame that belongs to another domain. This issue was previously fixed as CAN-2004-0718 but was accidentally disabled. (CAN-2005-1937) A bug was found in the way Mozilla handled child frames. It is possible for a malicious framed page to steal sensitive information from its parent page. (CAN-2005-2266) A bug was found in the way Mozilla opened URLs from media players. If a media player opens a URL which is Javascript, the Javascript executes with access to the currently open webpage. (CAN-2005-2267) A design flaw was found in the way Mozilla displayed alerts and prompts. Alerts and prompts were given the generic title [JavaScript Application] which prevented a user from knowing which site created them. (CAN-2005-2268) A bug was found in the way Mozilla handled DOM node names. It is possible for a malicious site to overwrite a DOM node name, allowing certain privileged chrome actions to execute the malicious Javascript. (CAN-2005-2269) A bug was found in the way Mozilla cloned base objects. It is possible for Web content to traverse the prototype chain to gain access to privileged chrome objects. (CAN-2005-2270) Users of Mozilla are advised to upgrade to these updated packages, which contain Mozilla version 1.7.10 and are not vulnerable to these issues. --------------------------------------------------------------------- * Tue Jul 19 2005 Christopher Aillon 37:1.7.10-1.5.1 - Update to 1.7.10 - Fix a crash on 64bit platforms (#160330) --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/4/ eb361c708dddc1af05158ce6759a61b9 SRPMS/mozilla-1.7.10-1.5.1.src.rpm c5cfc540316ed7679b562ce6e4431a53 ppc/mozilla-1.7.10-1.5.1.ppc.rpm 69ea1fde672e04a4f6913025870ae28e ppc/mozilla-nspr-1.7.10-1.5.1.ppc.rpm 26ccb88f78bb5142aa07325fd4c5a8c2 ppc/mozilla-nspr-devel-1.7.10-1.5.1.ppc.rpm 465c71611974982178a4acbd03e79848 ppc/mozilla-nss-1.7.10-1.5.1.ppc.rpm 6c3043f14271ce087413b667de05e04c ppc/mozilla-nss-devel-1.7.10-1.5.1.ppc.rpm 5489a8676730b06e32e18f375b83b55d ppc/mozilla-devel-1.7.10-1.5.1.ppc.rpm b672a31b9bf29f2a593d870f694aa014 ppc/mozilla-mail-1.7.10-1.5.1.ppc.rpm 51be9cdb1510a8b045104bf8956cd174 ppc/mozilla-chat-1.7.10-1.5.1.ppc.rpm fc3b1d1ecbfcb7a26bbfd2cb18153ec3 ppc/mozilla-js-debugger-1.7.10-1.5.1.ppc.rpm 76f4786b961fa856c99f7a6d60e53ef6 ppc/mozilla-dom-inspector-1.7.10-1.5.1.ppc.rpm 2e3612c10f295f670de5cdf5537b8d18 ppc/debug/mozilla-debuginfo-1.7.10-1.5.1.ppc.rpm e01cf2f85658577773f84c27be82a981 x86_64/mozilla-1.7.10-1.5.1.x86_64.rpm 78ea2f828bdf576072d5b1d8a117ac18 x86_64/mozilla-nspr-1.7.10-1.5.1.x86_64.rpm 6ed062540e8729a0fe20603dd81a4555 x86_64/mozilla-nspr-devel-1.7.10-1.5.1.x86_64.rpm 900e1bdda17a57a40734e4632216b09b x86_64/mozilla-nss-1.7.10-1.5.1.x86_64.rpm 0835f3a6eb0d3a28e571c659f62b58b5 x86_64/mozilla-nss-devel-1.7.10-1.5.1.x86_64.rpm 46366778caa6bbc28ac2fd7ab601b3e6 x86_64/mozilla-devel-1.7.10-1.5.1.x86_64.rpm d484918f9a9aacaa3244dfe9aa00724c x86_64/mozilla-mail-1.7.10-1.5.1.x86_64.rpm a91f3fdebba315d7a904dce6ca078a71 x86_64/mozilla-chat-1.7.10-1.5.1.x86_64.rpm b7c81fc35699665628b08becab581d89 x86_64/mozilla-js-debugger-1.7.10-1.5.1.x86_64.rpm e2159457c9cb315bb58ea141fcb61f58 x86_64/mozilla-dom-inspector-1.7.10-1.5.1.x86_64.rpm bee07c4cc4a2334c6c659b9a78b5dd27 x86_64/debug/mozilla-debuginfo-1.7.10-1.5.1.x86_64.rpm 9e00889d8cf0e0cf6e05b9e2bfa4aa59 x86_64/mozilla-nspr-1.7.10-1.5.1.i386.rpm d3debda6d568aaf48caec6f01d2c4bb5 x86_64/mozilla-nss-1.7.10-1.5.1.i386.rpm 0170da6538e34da1618ae3b496e19191 i386/mozilla-1.7.10-1.5.1.i386.rpm 9e00889d8cf0e0cf6e05b9e2bfa4aa59 i386/mozilla-nspr-1.7.10-1.5.1.i386.rpm 4284565ab14530bc3a3b9c67f19b5ef3 i386/mozilla-nspr-devel-1.7.10-1.5.1.i386.rpm d3debda6d568aaf48caec6f01d2c4bb5 i386/mozilla-nss-1.7.10-1.5.1.i386.rpm 29207a796c6f6467afaf012f4102e51f i386/mozilla-nss-devel-1.7.10-1.5.1.i386.rpm 46c2a725f16211cf11c6f247c4865baf i386/mozilla-devel-1.7.10-1.5.1.i386.rpm 6875846f0350c548aea6bc80c248f97f i386/mozilla-mail-1.7.10-1.5.1.i386.rpm ed5d8fa1b534c8226dca48c30fbab7c0 i386/mozilla-chat-1.7.10-1.5.1.i386.rpm 3cd9b40c026c9bc7ff0f1688eddb0a55 i386/mozilla-js-debugger-1.7.10-1.5.1.i386.rpm 30dea8f03254fa2b7504099592c5c073 i386/mozilla-dom-inspector-1.7.10-1.5.1.i386.rpm e85b37cef808ba529a228cec8b205a82 i386/debug/mozilla-debuginfo-1.7.10-1.5.1.i386.rpm This update can also be installed with the Update Agent; you can launch the Update Agent with the 'up2date' command. --------------------------------------------------------------------- From caillon at redhat.com Fri Jul 22 04:02:00 2005 From: caillon at redhat.com (caillon at redhat.com) Date: Fri, 22 Jul 2005 00:02:00 -0400 Subject: [SECURITY] Fedora Core 4 Update: epiphany-1.6.3-2 Message-ID: <200507220402.j6M420KQ029166@devserv.devel.redhat.com> --------------------------------------------------------------------- Fedora Update Notification FEDORA-2005-620 2005-07-22 --------------------------------------------------------------------- Product : Fedora Core 4 Name : epiphany Version : 1.6.3 Release : 2 Summary : GNOME web browser based on the Mozilla rendering engine Description : epiphany is a simple GNOME web browser based on the Mozilla rendering engine --------------------------------------------------------------------- Update Information: Epiphany is a simple GNOME web browser based on the Mozilla rendering engine. There were several security flaws found in the mozilla package, which epiphany depends on. Users of epiphany are advised to upgrade to this updated package which has been rebuilt against a version of mozilla not vulnerable to these flaws. --------------------------------------------------------------------- * Tue Jul 19 2005 Christopher Aillon 1.6.3-2 - Rebuild against new mozilla packages --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/4/ 4f14b0270142b1394940e511e586706b SRPMS/epiphany-1.6.3-2.src.rpm 0a9f85c668fa838005b72eb8465ce5eb ppc/epiphany-1.6.3-2.ppc.rpm b731fa68befb45cfcc213f6b004ba27a ppc/epiphany-devel-1.6.3-2.ppc.rpm 188a3eea504eb32e610c8dad383682da ppc/debug/epiphany-debuginfo-1.6.3-2.ppc.rpm da60b74e7a51966d3b44f666f6d11526 x86_64/epiphany-1.6.3-2.x86_64.rpm 111fc9c64b4e96011b015c0d3082f10a x86_64/epiphany-devel-1.6.3-2.x86_64.rpm ec1efa26394206bc81d9ea1d1d8dca61 x86_64/debug/epiphany-debuginfo-1.6.3-2.x86_64.rpm 1bbdc7ebd11baae1a8fceb7aa809843e i386/epiphany-1.6.3-2.i386.rpm 076dde628d6d9c7d539dfa8444f495dc i386/epiphany-devel-1.6.3-2.i386.rpm c4b3824af6e7f6b815df635ab2b6d8e2 i386/debug/epiphany-debuginfo-1.6.3-2.i386.rpm This update can also be installed with the Update Agent; you can launch the Update Agent with the 'up2date' command. --------------------------------------------------------------------- From caillon at redhat.com Fri Jul 22 04:02:02 2005 From: caillon at redhat.com (caillon at redhat.com) Date: Fri, 22 Jul 2005 00:02:02 -0400 Subject: [SECURITY] Fedora Core 4 Update: devhelp-0.10-1.4.1 Message-ID: <200507220402.j6M422xH029176@devserv.devel.redhat.com> --------------------------------------------------------------------- Fedora Update Notification FEDORA-2005-621 2005-07-22 --------------------------------------------------------------------- Product : Fedora Core 4 Name : devhelp Version : 0.10 Release : 1.4.1 Summary : API document browser Description : A API document browser for GNOME 2. --------------------------------------------------------------------- Update Information: Devhelp is an API document browser for the GNOME environment. There were several security flaws found in the mozilla package, which devhelp depends on. Users of devhelp are advised to upgrade to this updated package which has been rebuilt against a version of mozilla not vulnerable to these flaws. --------------------------------------------------------------------- * Tue Jul 19 2005 Christopher Aillon 0.10-1.4.1 - Rebuild against new mozilla packages --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/4/ 1ceba8f8141b25fcb5e42069b277d0e4 SRPMS/devhelp-0.10-1.4.1.src.rpm d8a189b319e5f5d01907a7842601a698 ppc/devhelp-0.10-1.4.1.ppc.rpm c94e3ac885daa3858a8fd921f57ab39b ppc/devhelp-devel-0.10-1.4.1.ppc.rpm 7e3356b797bee0b86252dc3d59728ad2 ppc/debug/devhelp-debuginfo-0.10-1.4.1.ppc.rpm e07f36bfdd2090a9b246e05b04c9574a x86_64/devhelp-0.10-1.4.1.x86_64.rpm 785e019bb309a1b113bc134dcbb55459 x86_64/devhelp-devel-0.10-1.4.1.x86_64.rpm 52ad208fe8cd1e2c7ec88f6943a437a2 x86_64/debug/devhelp-debuginfo-0.10-1.4.1.x86_64.rpm 159d3267192e15c90ddff2331dc9d284 i386/devhelp-0.10-1.4.1.i386.rpm cd715bfaff8320014d5e2a70d1c36479 i386/devhelp-devel-0.10-1.4.1.i386.rpm 2da37799d542709178a1b37515cc27a9 i386/debug/devhelp-debuginfo-0.10-1.4.1.i386.rpm This update can also be installed with the Update Agent; you can launch the Update Agent with the 'up2date' command. --------------------------------------------------------------------- From caillon at redhat.com Fri Jul 22 04:02:04 2005 From: caillon at redhat.com (caillon at redhat.com) Date: Fri, 22 Jul 2005 00:02:04 -0400 Subject: [SECURITY] Fedora Core 4 Update: yelp-2.10.0-1.4.1 Message-ID: <200507220402.j6M424u0029181@devserv.devel.redhat.com> --------------------------------------------------------------------- Fedora Update Notification FEDORA-2005-622 2005-07-22 --------------------------------------------------------------------- Product : Fedora Core 4 Name : yelp Version : 2.10.0 Release : 1.4.1 Summary : A system documentation reader from the Gnome project. Description : Yelp is the Gnome 2 help/documentation browser. It is designed to help you browse all the documentation on your system in one central tool. --------------------------------------------------------------------- Update Information: Yelp is a help documentation browser for the GNOME environment. There were several security flaws found in the mozilla package, which yelp depends on. Users of yelp are advised to upgrade to this updated package which has been rebuilt against a version of mozilla not vulnerable to these flaws. --------------------------------------------------------------------- * Tue Jul 19 2005 Christopher Aillon 2.10-1.4.1 - Rebuild against new mozilla packages --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/4/ 1549d1f13932f84e5f6c9d06945595c3 SRPMS/yelp-2.10.0-1.4.1.src.rpm b04357d708957208b83890cd6e02de01 ppc/yelp-2.10.0-1.4.1.ppc.rpm 93c521fcdfb5bc053a2bac820093b80c ppc/debug/yelp-debuginfo-2.10.0-1.4.1.ppc.rpm 25d8090ceb7318131a1c7c2e9d736c32 x86_64/yelp-2.10.0-1.4.1.x86_64.rpm 6c9db5fe5d7a23996609260991c0f724 x86_64/debug/yelp-debuginfo-2.10.0-1.4.1.x86_64.rpm 8a82dd94877bcf0fd99a05ff9be5c620 i386/yelp-2.10.0-1.4.1.i386.rpm 95c3ddee41f555f9e11e660ca06ceb64 i386/debug/yelp-debuginfo-2.10.0-1.4.1.i386.rpm This update can also be installed with the Update Agent; you can launch the Update Agent with the 'up2date' command. --------------------------------------------------------------------- From jorton at redhat.com Fri Jul 22 17:07:27 2005 From: jorton at redhat.com (jorton at redhat.com) Date: Fri, 22 Jul 2005 13:07:27 -0400 Subject: Fedora Core 4 Update: subversion-1.2.1-2.1 Message-ID: <200507221707.j6MH7Red017695@devserv.devel.redhat.com> --------------------------------------------------------------------- Fedora Update Notification FEDORA-2005-529 2005-07-22 --------------------------------------------------------------------- Product : Fedora Core 4 Name : subversion Version : 1.2.1 Release : 2.1 Summary : Modern Version Control System designed to replace CVS Description : Subversion is a concurrent version control system which enables one or more users to collaborate in developing and maintaining a hierarchy of files and directories while keeping a history of all changes. Subversion only stores the differences between versions, instead of every complete file. Subversion is intended to be a compelling replacement for CVS. --------------------------------------------------------------------- Update Information: This update contains the latest release of Subversion. Subversion 1.2 adds support for locking (reserved checkouts), and includes many bug fixes and improvements. Note that the default backend for newly created repositories has changed in Subversion 1.2 to the "FSFS" (filesystem) from the Berkeley DB backend. --------------------------------------------------------------------- * Wed Jul 6 2005 Joe Orton 1.2.1-2.1 - update to 1.2.1 * Mon Jun 20 2005 Joe Orton 1.2.0-2.2 - filter out dependencies on perl(SVN::*) * Thu Jun 16 2005 Joe Orton 1.2.0-2.1 - rebuild * Wed May 25 2005 Joe Orton 1.2.0-2 - disable java on all but x86, x86_64, ppc (#158719) * Tue May 24 2005 Joe Orton 1.2.0-1 - update to 1.2.0; add ruby subpackage --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/4/ ac1db4f1995540279f27d83ab7790e63 SRPMS/subversion-1.2.1-2.1.src.rpm 77dff5d376be4548cde4471567561c71 ppc/subversion-1.2.1-2.1.ppc.rpm af39c0df5d15cb058664733a4aaa177d ppc/subversion-devel-1.2.1-2.1.ppc.rpm dad30780dab41b51b1054508a7d23dfc ppc/mod_dav_svn-1.2.1-2.1.ppc.rpm 825b36258c8a1f9088abd602396d2513 ppc/subversion-perl-1.2.1-2.1.ppc.rpm b69572b3ab6084c82ed75f5b094d2d48 ppc/subversion-javahl-1.2.1-2.1.ppc.rpm 2f697f8962e42e1198e9d193d8f56d63 ppc/subversion-ruby-1.2.1-2.1.ppc.rpm 7e84a16d1a87db2bfac9338cbb88bd07 ppc/debug/subversion-debuginfo-1.2.1-2.1.ppc.rpm 41839322b1268fda2c89988f881bea50 x86_64/subversion-1.2.1-2.1.x86_64.rpm d3f28ac71486405f025243fa6d7317aa x86_64/subversion-devel-1.2.1-2.1.x86_64.rpm 9d02877f8da8edb974f0c40ef5274955 x86_64/mod_dav_svn-1.2.1-2.1.x86_64.rpm c354e61e01cc78dea4ac29227039c7cc x86_64/subversion-perl-1.2.1-2.1.x86_64.rpm 9ee7880b4eef2f20b5d4a447ba433569 x86_64/subversion-javahl-1.2.1-2.1.x86_64.rpm 68a9409547020d45eee367b584be3983 x86_64/subversion-ruby-1.2.1-2.1.x86_64.rpm 676a3de1fc4a37ecb982c953162dd18e x86_64/debug/subversion-debuginfo-1.2.1-2.1.x86_64.rpm 329cb16f8e2f5ea26b81aef96d249bd9 i386/subversion-1.2.1-2.1.i386.rpm 5be40d66312ccf114fa633fcc82e5688 i386/subversion-devel-1.2.1-2.1.i386.rpm ef3cb221144f2e27dec0314ee796cf90 i386/mod_dav_svn-1.2.1-2.1.i386.rpm b3f4e8088a94dd2a7a921fce4f4f93cc i386/subversion-perl-1.2.1-2.1.i386.rpm dee2cc0cab71d2997e2f3747a45e9b48 i386/subversion-javahl-1.2.1-2.1.i386.rpm 571f0884cafda480aa73aac59f7513cc i386/subversion-ruby-1.2.1-2.1.i386.rpm 065f463e453c9781d0e560d4cde99068 i386/debug/subversion-debuginfo-1.2.1-2.1.i386.rpm This update can also be installed with the Update Agent; you can launch the Update Agent with the 'up2date' command. --------------------------------------------------------------------- From jnovy at redhat.com Fri Jul 22 17:07:29 2005 From: jnovy at redhat.com (jnovy at redhat.com) Date: Fri, 22 Jul 2005 13:07:29 -0400 Subject: [SECURITY] Fedora Core 4 Update: zlib-1.2.2.2-5.fc4 Message-ID: <200507221707.j6MH7TlD017698@devserv.devel.redhat.com> --------------------------------------------------------------------- Fedora Update Notification FEDORA-2005-626 2005-07-22 --------------------------------------------------------------------- Product : Fedora Core 4 Name : zlib Version : 1.2.2.2 Release : 5.fc4 Summary : The zlib compression and decompression library. Description : Zlib is a general-purpose, patent-free, lossless data compression library which is used by many different programs. --------------------------------------------------------------------- * Fri Jul 22 2005 Ivana Varekova 1.2.2.2-5.fc4 - fix bug 163038 - CAN-2005-1849 - zlib buffer overflow --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/4/ 98e700c464d19833dcedc322ed025609 SRPMS/zlib-1.2.2.2-5.fc4.src.rpm 8be0a81ff4daf9ee4dc0ce9859c5db71 ppc/zlib-1.2.2.2-5.fc4.ppc.rpm c17982e6cdd3f1a0c73c290677d706c3 ppc/zlib-devel-1.2.2.2-5.fc4.ppc.rpm 3ffa570c9adae5a2443bcbe57ff2d43c ppc/debug/zlib-debuginfo-1.2.2.2-5.fc4.ppc.rpm fed814656421d4c2520471f17a5a85f3 ppc/zlib-1.2.2.2-5.fc4.ppc64.rpm 846bb8c3786d55b4685ff1d958a8e311 ppc/zlib-devel-1.2.2.2-5.fc4.ppc64.rpm 123aa34ccba797575b5ee9c1ab295dd6 x86_64/zlib-1.2.2.2-5.fc4.x86_64.rpm 550d730a256853a2cd27368438cd8f3a x86_64/zlib-devel-1.2.2.2-5.fc4.x86_64.rpm 6b0dbb6cd082bb9b014cca3ecd34eb42 x86_64/debug/zlib-debuginfo-1.2.2.2-5.fc4.x86_64.rpm 7222e84cfa404931ff11e5e4b3edad5e x86_64/zlib-1.2.2.2-5.fc4.i386.rpm 67d88d89ae1cdf54afbd763b5ce48bca x86_64/zlib-devel-1.2.2.2-5.fc4.i386.rpm 7222e84cfa404931ff11e5e4b3edad5e i386/zlib-1.2.2.2-5.fc4.i386.rpm 67d88d89ae1cdf54afbd763b5ce48bca i386/zlib-devel-1.2.2.2-5.fc4.i386.rpm 63d47a678a7f6732a4cebb8551f0b2dc i386/debug/zlib-debuginfo-1.2.2.2-5.fc4.i386.rpm This update can also be installed with the Update Agent; you can launch the Update Agent with the 'up2date' command. --------------------------------------------------------------------- From jnovy at redhat.com Fri Jul 22 17:07:31 2005 From: jnovy at redhat.com (jnovy at redhat.com) Date: Fri, 22 Jul 2005 13:07:31 -0400 Subject: [SECURITY] Fedora Core 3 Update: zlib-1.2.1.2-3.fc3 Message-ID: <200507221707.j6MH7Vi6017703@devserv.devel.redhat.com> --------------------------------------------------------------------- Fedora Update Notification FEDORA-2005-625 2005-07-22 --------------------------------------------------------------------- Product : Fedora Core 3 Name : zlib Version : 1.2.1.2 Release : 3.fc3 Summary : The zlib compression and decompression library. Description : Zlib is a general-purpose, patent-free, lossless data compression library which is used by many different programs. --------------------------------------------------------------------- * Fri Jul 22 2005 Ivana Varekova 1.2.1.2-3.fc3 - fix bug 163038 - CAN-2005-1849 - zlib overflow problem --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/3/ ec7a8a3e96b9aa31228c37f8bd4f110a SRPMS/zlib-1.2.1.2-3.fc3.src.rpm dd559bc465fdcf466bfd3c23e15cfb8c x86_64/zlib-1.2.1.2-3.fc3.x86_64.rpm dc7da49fa4224ce73c4b790ac2cda00d x86_64/zlib-devel-1.2.1.2-3.fc3.x86_64.rpm 8e69c323f77e8ef437e7cb9cf0175d67 x86_64/debug/zlib-debuginfo-1.2.1.2-3.fc3.x86_64.rpm 7e577c3cfd0f101a1ac37140bfff39bb x86_64/zlib-1.2.1.2-3.fc3.i386.rpm d30ab9548398d3d264ee0c6d9b3c6f20 x86_64/zlib-devel-1.2.1.2-3.fc3.i386.rpm 7e577c3cfd0f101a1ac37140bfff39bb i386/zlib-1.2.1.2-3.fc3.i386.rpm d30ab9548398d3d264ee0c6d9b3c6f20 i386/zlib-devel-1.2.1.2-3.fc3.i386.rpm 414aab621401efc097ce76735338c4d3 i386/debug/zlib-debuginfo-1.2.1.2-3.fc3.i386.rpm This update can also be installed with the Update Agent; you can launch the Update Agent with the 'up2date' command. --------------------------------------------------------------------- From than at redhat.com Fri Jul 22 17:07:32 2005 From: than at redhat.com (than at redhat.com) Date: Fri, 22 Jul 2005 13:07:32 -0400 Subject: [SECURITY] Fedora Core 4 Update: kdenetwork-3.4.1-0.fc4.2 Message-ID: <200507221707.j6MH7WZ7017713@devserv.devel.redhat.com> --------------------------------------------------------------------- Fedora Update Notification FEDORA-2005-624 2005-07-22 --------------------------------------------------------------------- Product : Fedora Core 4 Name : kdenetwork Version : 3.4.1 Release : 0.fc4.2 Summary : K Desktop Environment - Network Applications Description : Networking applications for the K Desktop Environment. --------------------------------------------------------------------- Update Information: Multiple integer overflow flaws were found in the way Kopete processes Gadu-Gadu messages. A remote attacker could send a specially crafted Gadu-Gadu message which would cause Kopete to crash or possibly execute arbitrary code. The Common Vulnerabilities and Exposures project assigned the name CAN-2005-1852 to this issue. Users of Kopete should update to these packages which contain a patch to correct this issue. --------------------------------------------------------------------- * Thu Jul 21 2005 Than Ngo 7:3.4.1-0.fc4.2 - fix crash in kopete - apply patch to fix libgadu vulnerabilities #163811, CVE CAN-2005-1852 thank to kde security team --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/4/ 4e3db27303568ad94e65d82ffd1189f9 SRPMS/kdenetwork-3.4.1-0.fc4.2.src.rpm fb065037fb526cd9bb933c3c076a9dec ppc/kdenetwork-3.4.1-0.fc4.2.ppc.rpm 1b26b336de353a59dd7dffe5816e0951 ppc/kdenetwork-devel-3.4.1-0.fc4.2.ppc.rpm 971510423874ce1b9339a9989044f194 ppc/debug/kdenetwork-debuginfo-3.4.1-0.fc4.2.ppc.rpm ecd5ecaf2c3b2de2b9d1997f71d37183 x86_64/kdenetwork-3.4.1-0.fc4.2.x86_64.rpm 98e9c1a88792e0df169887f669608fa6 x86_64/kdenetwork-devel-3.4.1-0.fc4.2.x86_64.rpm 4d189d1a3c8c2abe037c9254a3cffeb8 x86_64/debug/kdenetwork-debuginfo-3.4.1-0.fc4.2.x86_64.rpm 54fd9578f7ab23e8d35d7e85e1b3e493 i386/kdenetwork-3.4.1-0.fc4.2.i386.rpm 12b717074ad81ed6c120d028684c3e6f i386/kdenetwork-devel-3.4.1-0.fc4.2.i386.rpm d1b78acac0474698c261d117ce9832c7 i386/debug/kdenetwork-debuginfo-3.4.1-0.fc4.2.i386.rpm This update can also be installed with the Update Agent; you can launch the Update Agent with the 'up2date' command. --------------------------------------------------------------------- From than at redhat.com Fri Jul 22 17:07:34 2005 From: than at redhat.com (than at redhat.com) Date: Fri, 22 Jul 2005 13:07:34 -0400 Subject: [SECURITY] Fedora Core 3 Update: kdenetwork-3.3.1-3.2 Message-ID: <200507221707.j6MH7YOJ017718@devserv.devel.redhat.com> --------------------------------------------------------------------- Fedora Update Notification FEDORA-2005-623 2005-07-22 --------------------------------------------------------------------- Product : Fedora Core 3 Name : kdenetwork Version : 3.3.1 Release : 3.2 Summary : K Desktop Environment - Network Applications Description : Networking applications for the K Desktop Environment. --------------------------------------------------------------------- Update Information: Multiple integer overflow flaws were found in the way Kopete processes Gadu-Gadu messages. A remote attacker could send a specially crafted Gadu-Gadu message which would cause Kopete to crash or possibly execute arbitrary code. The Common Vulnerabilities and Exposures project assigned the name CAN-2005-1852 to this issue. Users of Kopete should update to these packages which contain a patch to correct this issue. --------------------------------------------------------------------- * Thu Jul 21 2005 Than Ngo 7:3.3.1-3.2 - fix crash in kopete - apply patch to fix libgadu vulnerabilities #163811, CVE CAN-2005-1852 thank to kde security team - backport patch to fix annoying problem with registration dialog not able to register/retrieve token due to network problems. --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/3/ 4a3c668ec29fb8e773fc7e4a04b16c80 SRPMS/kdenetwork-3.3.1-3.2.src.rpm 41070969d93975e7b1647aee7824138a x86_64/kdenetwork-3.3.1-3.2.x86_64.rpm 021329dba0ce68dbc5f29317a6bf62e0 x86_64/kdenetwork-devel-3.3.1-3.2.x86_64.rpm 06e171725e200cde00ce1122a263c9db x86_64/kdenetwork-nowlistening-3.3.1-3.2.x86_64.rpm 2241fd0dd7c68cf97b8f9939299ee621 x86_64/debug/kdenetwork-debuginfo-3.3.1-3.2.x86_64.rpm 4a2cb2ac7181f4ffa6394b87cf029603 i386/kdenetwork-3.3.1-3.2.i386.rpm 56eac72b061cdf77a0df1be6f562ffb1 i386/kdenetwork-devel-3.3.1-3.2.i386.rpm da519edd88340600a98aea322f31dcf5 i386/kdenetwork-nowlistening-3.3.1-3.2.i386.rpm eb1c027b4bb2bfeb40c8082e356f29e6 i386/debug/kdenetwork-debuginfo-3.3.1-3.2.i386.rpm This update can also be installed with the Update Agent; you can launch the Update Agent with the 'up2date' command. --------------------------------------------------------------------- From prockai at redhat.com Fri Jul 22 17:07:36 2005 From: prockai at redhat.com (prockai at redhat.com) Date: Fri, 22 Jul 2005 13:07:36 -0400 Subject: [SECURITY] Fedora Core 3 Update: perl-5.8.5-14.FC3 Message-ID: <200507221707.j6MH7aQo017722@devserv.devel.redhat.com> --------------------------------------------------------------------- Fedora Update Notification FEDORA-2005-600 2005-07-22 --------------------------------------------------------------------- Product : Fedora Core 3 Name : perl Version : 5.8.5 Release : 14.FC3 Summary : The Perl programming language. Description : Perl is a high-level programming language with roots in C, sed, awk and shell scripting. Perl is good at handling processes and files, and is especially good at handling text. Perl's hallmarks are practicality and efficiency. While it is used to do a lot of different things, Perl's most common applications are system administration utilities and web programming. A large proportion of the CGI scripts on the web are written in Perl. You need the perl package installed on your system so that your system can handle Perl scripts. Install this package if you want to program in Perl or enable your system to handle Perl scripts. --------------------------------------------------------------------- Update Information: Paul Szabo discovered another vulnerability in the File::Path::rmtree function of perl, the popular scripting language. When a process is deleting a directory tree, a different user could exploit a race condition to create setuid binaries in this directory tree, provided that he already had write permissions in any subdirectory of that tree. Perl interpreter would cause a segmentation fault when environment changes during the runtime. Code in lib/FindBin contained a regression which caused problems with MRTG software package. All of the above problems are now fixed in perl-5.8.5-14.FC3. Please test as much as you can and report any problems/regressions. --------------------------------------------------------------------- * Tue Jul 19 2005 Petr Rockai - 3:5.8.5-14.FC3 - patch -b caused spurious file installed - fix * Thu Jun 16 2005 Petr Rockai - 3:5.8.5-13.FC3 - fix for CAN-2005-0448 - patch by Brendan O'Dea from Debian, backported by myself - fix for BR127023 using the patch from the report (by Jose Pedro Oliveira) - Fix for BR159021, segfault on environment changes, upstream patch 23337. Thanks to bert.barbe oracle.com for testcase and diagnostics. --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/3/ 6f60f74d3d9cef0e9efdef54a35a6de4 SRPMS/perl-5.8.5-14.FC3.src.rpm 58616227934b77107404475bfe3ec697 x86_64/perl-5.8.5-14.FC3.x86_64.rpm f2b3514689c93c5b32ec3307fa18eadc x86_64/perl-suidperl-5.8.5-14.FC3.x86_64.rpm 45a852f4458a8583e7d8b6a7054a0e77 x86_64/debug/perl-debuginfo-5.8.5-14.FC3.x86_64.rpm 2532ba2ea52ee21cd74abea025b824dd i386/perl-5.8.5-14.FC3.i386.rpm 9b473bff75f32b22350867f4fecfc426 i386/perl-suidperl-5.8.5-14.FC3.i386.rpm dc74c8297b53b42bd423489ac986eb8f i386/debug/perl-debuginfo-5.8.5-14.FC3.i386.rpm This update can also be installed with the Update Agent; you can launch the Update Agent with the 'up2date' command. --------------------------------------------------------------------- From notting at redhat.com Fri Jul 22 21:31:59 2005 From: notting at redhat.com (Bill Nottingham) Date: Fri, 22 Jul 2005 17:31:59 -0400 Subject: Fedora Core 4 Update: module-init-tools-3.1-4 Message-ID: <200507222131.j6MLVxs5006886@devserv.devel.redhat.com> --------------------------------------------------------------------- Fedora Update Notification FEDORA-2005-627 2005-07-22 --------------------------------------------------------------------- Product : Fedora Core 4 Name : module-init-tools Version : 3.1 Release : 4 Summary : Kernel module management utilities. Description : The modutils package includes various programs needed for automatic loading and unloading of modules under 2.2 and later kernels, as well as other module management programs. Device drivers and filesystems are two examples of loaded and unloaded modules. --------------------------------------------------------------------- Update Information: This fixes a crash in depmod when encountering certain misbuilt modules. --------------------------------------------------------------------- * Fri Jul 22 2005 Bill Nottingham 3.1-4 - fix depmod segfault on bad modules (#162716) --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/4/ 793143670c55f106d9c55fc264758b5d SRPMS/module-init-tools-3.1-4.src.rpm 4d4304b64d2858e4a1fc533ca22c0d57 ppc/module-init-tools-3.1-4.ppc.rpm 44aafc9bc458857d9a06596e2faad46a ppc/debug/module-init-tools-debuginfo-3.1-4.ppc.rpm b7a3ecd0ae797b1a1dfa8fd7e2f889c2 x86_64/module-init-tools-3.1-4.x86_64.rpm 16f3c9dd3bd4b2d797b3e7eb91dfe7bc x86_64/debug/module-init-tools-debuginfo-3.1-4.x86_64.rpm 290f88d47d737be8d39a4bd4162a5159 i386/module-init-tools-3.1-4.i386.rpm 0535f6f88045297be868648328c8de56 i386/debug/module-init-tools-debuginfo-3.1-4.i386.rpm This update can also be installed with the Update Agent; you can launch the Update Agent with the 'up2date' command. --------------------------------------------------------------------- From mitr at redhat.com Fri Jul 22 22:38:01 2005 From: mitr at redhat.com (Miloslav Trmac) Date: Sat, 23 Jul 2005 00:38:01 +0200 Subject: Wrong CVE CAN number in fetchmail update announcements Message-ID: <20050722223801.GB2932@amilo> Hello, The recent Fedora Core security updates incorrectly stated that the buffer overflow has been assigned the name CAN-2005-2355. The name is actually CAN-2005-2335. We would like to apologize for any confusion that may have resulted from this typo. Mirek Trmac From jvdias at redhat.com Sat Jul 23 01:57:00 2005 From: jvdias at redhat.com (Jason Vas Dias) Date: Fri, 22 Jul 2005 21:57:00 -0400 Subject: Fedora Core 3 Update: mgetty-1.1.31-3_FC3 Message-ID: <200507230157.j6N1v0gU020902@devserv.devel.redhat.com> --------------------------------------------------------------------- Fedora Update Notification FEDORA-2005-630 2005-07-22 --------------------------------------------------------------------- Product : Fedora Core 3 Name : mgetty Version : 1.1.31 Release : 3_FC3 Summary : A getty replacement for use with data and fax modems. Description : The mgetty package contains a "smart" getty which allows logins over a serial line (i.e., through a modem). If you are using a Class 2 or 2.0 modem, mgetty can receive faxes. If you also need to send faxes, you need to install the sendfax program. If you plan to dial in to your system using a modem, you should install the mgetty package. If you want to send faxes using mgetty and your modem, you need to install the mgetty-sendfax program. If you need a viewer for faxes, you also need to install the mgetty-viewfax package. --------------------------------------------------------------------- * Fri Jul 22 2005 Jason Vas Dias 1.1.31-10 - fix bug 162174: prevent uninterruptable hang on exit() when direct line disconnected (kernel bug 164002) * Thu Apr 21 2005 Peter Vrabec 1.1.31-6 - support FILE_OFFSET_BITS=64 in statvfs (#155440) --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/3/ efeae5af2a1f7d3d2581b3a391896006 SRPMS/mgetty-1.1.31-3_FC3.src.rpm 3e7b340760bc57a07224edf95513cf3a x86_64/mgetty-1.1.31-3_FC3.x86_64.rpm 04f566baa73b558b80cc42b900e1ed2a x86_64/mgetty-sendfax-1.1.31-3_FC3.x86_64.rpm a3f04566f45a670b97fa6bef6786d233 x86_64/mgetty-voice-1.1.31-3_FC3.x86_64.rpm b795ec84722a5e4da8f999d346ea4f9e x86_64/mgetty-viewfax-1.1.31-3_FC3.x86_64.rpm 03a9e618c1a3033c378c78682b4651c7 x86_64/debug/mgetty-debuginfo-1.1.31-3_FC3.x86_64.rpm 457f3a858f1a04cb89d0ff6e05baea9b i386/mgetty-1.1.31-3_FC3.i386.rpm e38b28ef06d5b4c723d66b87c42c7b4e i386/mgetty-sendfax-1.1.31-3_FC3.i386.rpm c1cad27a667258acfe6f61368bfcdb47 i386/mgetty-voice-1.1.31-3_FC3.i386.rpm ee266517a88d4921fb27e25b63c1a558 i386/mgetty-viewfax-1.1.31-3_FC3.i386.rpm c21247d6f1b29e6b3ba006bbb7e8f368 i386/debug/mgetty-debuginfo-1.1.31-3_FC3.i386.rpm This update can also be installed with the Update Agent; you can launch the Update Agent with the 'up2date' command. --------------------------------------------------------------------- From jvdias at redhat.com Sat Jul 23 01:57:02 2005 From: jvdias at redhat.com (Jason Vas Dias) Date: Fri, 22 Jul 2005 21:57:02 -0400 Subject: Fedora Core 4 Update: system-config-netboot-0.1.22-1_FC4 Message-ID: <200507230157.j6N1v2EM020907@devserv.devel.redhat.com> --------------------------------------------------------------------- Fedora Update Notification FEDORA-2005-629 2005-07-22 --------------------------------------------------------------------- Product : Fedora Core 4 Name : system-config-netboot Version : 0.1.22 Release : 1_FC4 Summary : system-config-netboot is an network booting/install configuration utility Description : system-config-netboot is a utility which allows you to configure diskless environments and network installations. --------------------------------------------------------------------- * Fri Jul 22 2005 Jason Vas Dias 0.1.22-1 - fix bugs 164011, 164012: updateDiskless now resolves missing module dependencies in the initrd, and returns an error for missing module files and executables. - fix bug 161904: fix tooltips in pxeosdialog and NFS server label * Wed Jun 15 2005 Jason Vas Dias 0.1.20-1 - fix addendum to bugs 149000/135411: updateDiskless: Do not create SELinux xattr labels in the initrd filesystem * Mon Jun 13 2005 Jason Vas Dias 0.1.18-1 - fix bugs 159490, 159996, 160143 * Wed Jun 8 2005 Jason Vas Dias 0.1.17-1 - fix bugs 159490, 159390, 159064, 156274 * Thu May 26 2005 Jason Vas Dias 0.1.16-1 - fix bugs 144240, 148022, 149000, 153047, 154982 --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/4/ b31e0ab57bc62733ce1fd082677a15af SRPMS/system-config-netboot-0.1.22-1_FC4.src.rpm cb38aeb3b00d305c4b1c33b9914d7d3f x86_64/system-config-netboot-0.1.22-1_FC4.noarch.rpm cb38aeb3b00d305c4b1c33b9914d7d3f i386/system-config-netboot-0.1.22-1_FC4.noarch.rpm This update can also be installed with the Update Agent; you can launch the Update Agent with the 'up2date' command. --------------------------------------------------------------------- From jvdias at redhat.com Sat Jul 23 01:57:04 2005 From: jvdias at redhat.com (Jason Vas Dias) Date: Fri, 22 Jul 2005 21:57:04 -0400 Subject: Fedora Core 3 Update: system-config-netboot-0.1.22-1_FC3 Message-ID: <200507230157.j6N1v4Xi020913@devserv.devel.redhat.com> --------------------------------------------------------------------- Fedora Update Notification FEDORA-2005-628 2005-07-22 --------------------------------------------------------------------- Product : Fedora Core 3 Name : system-config-netboot Version : 0.1.22 Release : 1_FC3 Summary : system-config-netboot is an network booting/install configuration utility Description : system-config-netboot is a utility which allows you to configure diskless environments and network installations. --------------------------------------------------------------------- * Fri Jul 22 2005 Jason Vas Dias 0.1.22-1 - fix bugs 164011, 164012: updateDiskless now resolves missing module dependencies in the initrd, and returns an error for missing module files and executables. - fix bug 161904: fix tooltips in pxeosdialog and NFS server label * Wed Jun 15 2005 Jason Vas Dias 0.1.20-1 - fix addendum to bugs 149000/135411: updateDiskless: Do not create SELinux xattr labels in the initrd filesystem * Mon Jun 13 2005 Jason Vas Dias 0.1.18-1 - fix bugs 159490, 159996, 160143 * Wed Jun 8 2005 Jason Vas Dias 0.1.17-1 - fix bugs 159490, 159390, 159064, 156274 --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/3/ 32f12e42ff18211e5864550de1746a64 SRPMS/system-config-netboot-0.1.22-1_FC3.src.rpm b8ab981cfef86d91b3873446644b67b2 x86_64/system-config-netboot-0.1.22-1_FC3.noarch.rpm b8ab981cfef86d91b3873446644b67b2 i386/system-config-netboot-0.1.22-1_FC3.noarch.rpm This update can also be installed with the Update Agent; you can launch the Update Agent with the 'up2date' command. --------------------------------------------------------------------- From dwalsh at redhat.com Mon Jul 25 02:14:31 2005 From: dwalsh at redhat.com (Daniel Walsh) Date: Sun, 24 Jul 2005 22:14:31 -0400 Subject: Fedora Core 4 Update: setools-2.1.1-2 Message-ID: <200507250214.j6P2EVQq030621@devserv.devel.redhat.com> --------------------------------------------------------------------- Fedora Update Notification FEDORA-2005-530 2005-07-24 --------------------------------------------------------------------- Product : Fedora Core 4 Name : setools Version : 2.1.1 Release : 2 Summary : SELinux tools for managing policy Description : Security-enhanced Linux is a patch of the Linux kernel and a number of utilities with enhanced security functionality designed to add mandatory access controls to Linux. The Security-enhanced Linux kernel contains new architectural components originally developed to improve the security of the Flask operating system. These architectural components provide general support for the enforcement of many kinds of mandatory access control policies, including those based on the concepts of Type Enforcement, Role-based Access Control, and Multi-level Security. The tools and libraries in this release include: 1. seuser: A GUI and command line user manager tool for SELinux. This is a tool that actually manages a portion of a running policy (i.e., user accounts). 2. seuser scripts: A set of shell scripts: seuseradd, seusermod, and seuserdel. These scripts combine the functions of the associated s* commands with seuser to provide a single interface to manage users in SE Linux. 3. libapol: The main policy.conf analysis library, which is the core library for all our tools. See the help files for apol, sepcut, and seuser for help on using the tools. --------------------------------------------------------------------- * Mon Jul 11 2005 Dan Walsh 2.1.1-2 - Bump for FC4 * Wed May 25 2005 Dan Walsh 2.1.1-0 - Upgrade to upstream version --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/4/ f40866456059632730897853e6391f4b SRPMS/setools-2.1.1-2.src.rpm a508e8b0035a63e3ddc1b5a71328957a ppc/setools-2.1.1-2.ppc.rpm ec9c976b0246787f8d0cc2da45e3548d ppc/setools-gui-2.1.1-2.ppc.rpm 2faa44565292ced9f46afb61c9f5c62d ppc/debug/setools-debuginfo-2.1.1-2.ppc.rpm 3e416a230de4fdcfecf4bccf68eacfcb ppc/setools-devel-2.1.1-2.ppc.rpm eaf028a9510c4468a6b2e55aa471c17f x86_64/setools-2.1.1-2.x86_64.rpm feb79ae216aa7d4ea9827b34a8d0043b x86_64/setools-gui-2.1.1-2.x86_64.rpm f64305d530abd16bacac5c486c74c668 x86_64/debug/setools-debuginfo-2.1.1-2.x86_64.rpm dc625ad3c2b6627c3d64c095d5ebfa89 x86_64/setools-devel-2.1.1-2.x86_64.rpm 09b838d3aa9608bcb92195932a3a244d i386/setools-2.1.1-2.i386.rpm a892bf4b320a4f97772fc1bd90bc7fbf i386/setools-gui-2.1.1-2.i386.rpm 28895b35ac4d5937ee69f28868a7bf54 i386/debug/setools-debuginfo-2.1.1-2.i386.rpm 843db5570ef4c639bf2a40126aacb6f9 i386/setools-devel-2.1.1-2.i386.rpm This update can also be installed with the Update Agent; you can launch the Update Agent with the 'up2date' command. --------------------------------------------------------------------- From steved at redhat.com Mon Jul 25 02:14:33 2005 From: steved at redhat.com (Steve Dickson) Date: Sun, 24 Jul 2005 22:14:33 -0400 Subject: Fedora Core 4 Update: nfs-utils-1.0.7-10 Message-ID: <200507250214.j6P2EXmH030664@devserv.devel.redhat.com> --------------------------------------------------------------------- Fedora Update Notification FEDORA-2005-571 2005-07-24 --------------------------------------------------------------------- Product : Fedora Core 4 Name : nfs-utils Version : 1.0.7 Release : 10 Summary : NFS utilities and supporting daemons for the kernel NFS server. Description : The nfs-utils package provides a daemon for the kernel NFS server and related tools, providing a much higher level of performance than the traditional Linux NFS server used by most users. This package also contains the showmount program. Showmount queries the mount daemon on a remote host for information about the NFS (Network File System) server on the remote host. --------------------------------------------------------------------- Update Information: This patch make the '-p port' argument work as well as adds the following command line arguments to rpc.nfsd: -N or --no-nfs-version vers This option can be used to request that rpc.nfsd does not offer certain versions of NFS. The current version of rpc.nfsd can support both NFS version 2,3 and the newer version 4. -T or --no-tcp Disable rpc.nfsd from accepting TCP connections from clients. -U or --no-udp Disable rpc.nfsd from accepting UDP connections from clients. Note: the kernel functionality needed to support these patch is in 2.6.12-1.1398_FC4 --------------------------------------------------------------------- * Fri Jul 15 2005 Steve Dickson 1.0.7-9 - Add ctlbits patch that introduced the -N -T and -U command line flags to rpc.nfsd. * Thu Jun 16 2005 Steve Dickson 1.0.7-9 - Removed the chkconfig-ing of rpcsvcgssd since the init script will bring the daemon up and down (bz 160570) --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/4/ 239c09c35f619da7d0fa8a1866a221ad SRPMS/nfs-utils-1.0.7-10.src.rpm 85d33ce88186d0d7c8319db77ae57868 ppc/nfs-utils-1.0.7-10.ppc.rpm 87e4bca1cf9960fcedbf86899974ec18 ppc/debug/nfs-utils-debuginfo-1.0.7-10.ppc.rpm 29693929e378ad37037c07dc02d68ab4 x86_64/nfs-utils-1.0.7-10.x86_64.rpm 6cd51baf49cb6c141365c56ee32c6ede x86_64/debug/nfs-utils-debuginfo-1.0.7-10.x86_64.rpm 15191facc4b06e9b803d3a3b735eabba i386/nfs-utils-1.0.7-10.i386.rpm fb3337e0eb0a9bea2437f64f45d399cd i386/debug/nfs-utils-debuginfo-1.0.7-10.i386.rpm This update can also be installed with the Update Agent; you can launch the Update Agent with the 'up2date' command. --------------------------------------------------------------------- From tchung at fedoranews.org Mon Jul 25 07:02:30 2005 From: tchung at fedoranews.org (Thomas Chung) Date: Mon, 25 Jul 2005 00:02:30 -0700 Subject: Fedora Weekly News Issue 6 Message-ID: <20050725070129.M98301@fedoranews.org> Welcome to our issue number 6 of Fedora Weekly News http://fedoranews.org/mediawiki/index.php/Fedora_Weekly_News_Issue_6 In this issue, we have following articles: 1 Red Hat Magazine - July 2005 2 Fedora BugZappers Triage Team 3 FUDCon London, 2005 4 Introducing Deer Park 5 Rev'ing up Your Backups 6 Thomas Guide: Remote Desktop 7 Current Status of Nrpms.net 8 Firefox 1.0.6 Released 9 mplayerplug-in 3.01 Released 10 Safe way to remove old kernels 11 Critical Bug from Livna Fixed 12 Tip of the Week 13 Fedora Core 4 Updates 14 Contributing to Fedora Weekly News 15 Editor's Blog The latest issue can always be found at http://fedoranews.org/wiki/Fedora_Weekly_News_Latest_Issue We need more volunteer writers who watch the Fedora community and report about what is going on. To find out how you can contribute, please visit http://fedoranews.org/wiki/Contributing_to_Fedora_Weekly_News See you in next issue of FWN! -- Thomas Chung FedoraNEWS.ORG (http://fedoranews.org) "..where you can free your knowledge for your free community!" From dwalsh at redhat.com Mon Jul 25 14:00:48 2005 From: dwalsh at redhat.com (Daniel Walsh) Date: Mon, 25 Jul 2005 10:00:48 -0400 Subject: Fedora Core 4 Update: libsepol-1.5.10-1.1 Message-ID: <200507251400.j6PE0mti005288@devserv.devel.redhat.com> --------------------------------------------------------------------- Fedora Update Notification FEDORA-2005-612 2005-07-25 --------------------------------------------------------------------- Product : Fedora Core 4 Name : libsepol Version : 1.5.10 Release : 1.1 Summary : SELinux binary policy manipulation library Description : Security-enhanced Linux is a patch of the Linux?? kernel and a number of utilities with enhanced security functionality designed to add mandatory access controls to Linux. The Security-enhanced Linux kernel contains new architectural components originally developed to improve the security of the Flask operating system. These architectural components provide general support for the enforcement of many kinds of mandatory access control policies, including those based on the concepts of Type Enforcement??, Role-based Access Control, and Multi-level Security. libsepol provides an API for the manipulation of SELinux binary policies. It is used by checkpolicy (the policy compiler) and similar tools, as well as by programs like load_policy that need to perform specific transformations on binary policies such as customizing policy boolean settings. --------------------------------------------------------------------- * Thu Jul 21 2005 Dan Walsh 1.5.10-1.1 - Fix reset booleans warning message again --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/4/ d7613a682b14ca4db27eef3e44003aeb SRPMS/libsepol-1.5.10-1.1.src.rpm 6185caa6d990133ff10fa66773f43e08 ppc/libsepol-1.5.10-1.1.ppc.rpm 647fa553ff47117962890e4f1b1b16ce ppc/libsepol-devel-1.5.10-1.1.ppc.rpm 2bcf161eb560bae3723124bce2e86fb8 ppc/debug/libsepol-debuginfo-1.5.10-1.1.ppc.rpm 434f63abd9b0392597517959976a7089 ppc/libsepol-1.5.10-1.1.ppc64.rpm 0d4172bbd68db86b24a941e0a3fc45ef x86_64/libsepol-1.5.10-1.1.x86_64.rpm 88f658c4e50b6e1060755a4f4714a5c6 x86_64/libsepol-devel-1.5.10-1.1.x86_64.rpm c07e4a613515d4b69518a90151b92032 x86_64/debug/libsepol-debuginfo-1.5.10-1.1.x86_64.rpm ece8bba047bddb372383ff44783cee09 x86_64/libsepol-1.5.10-1.1.i386.rpm ece8bba047bddb372383ff44783cee09 i386/libsepol-1.5.10-1.1.i386.rpm 075b6b27fd0f5c2ed12531448cf10fea i386/libsepol-devel-1.5.10-1.1.i386.rpm 380f57a848f63e9cab494e1822de6505 i386/debug/libsepol-debuginfo-1.5.10-1.1.i386.rpm This update can also be installed with the Update Agent; you can launch the Update Agent with the 'up2date' command. --------------------------------------------------------------------- From cfeist at redhat.com Mon Jul 25 20:18:16 2005 From: cfeist at redhat.com (Chris Feist) Date: Mon, 25 Jul 2005 16:18:16 -0400 Subject: Fedora Core 4 Update: gnbd-kernel-2.6.11.2-20050420.133124.FC4.43 Message-ID: <200507252018.j6PKIG4w001756@devserv.devel.redhat.com> --------------------------------------------------------------------- Fedora Update Notification FEDORA-2005-583 2005-07-25 --------------------------------------------------------------------- Product : Fedora Core 4 Name : gnbd-kernel Version : 2.6.11.2 Release : 20050420.133124.FC4.43 Summary : gnbd-kernel - The kernel module for GFS's Network Block Device Description : gnbd-kernel - The kernel module for GFS's Network Block Device --------------------------------------------------------------------- --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/4/ 012cfe123702b4934e4d31f36740db64 SRPMS/gnbd-kernel-2.6.11.2-20050420.133124.FC4.43.src.rpm d4854d676ce321033bede15f3edfd363 ppc/gnbd-kernel-2.6.11.2-20050420.133124.FC4.43.ppc.rpm 9f766a4646dd92b9cfac95ba1d6f5580 ppc/gnbd-kernheaders-2.6.11.2-20050420.133124.FC4.43.ppc.rpm 59e38789e876f14ee22d4594fbf83038 ppc/debug/gnbd-kernel-debuginfo-2.6.11.2-20050420.133124.FC4.43.ppc.rpm 1368c7f316a6af537a8081d64542ea68 x86_64/gnbd-kernel-2.6.11.2-20050420.133124.FC4.43.x86_64.rpm d8be173905656df238c7d69666c46ed5 x86_64/gnbd-kernheaders-2.6.11.2-20050420.133124.FC4.43.x86_64.rpm 8520a6d9f46f64cc00d975abc7f6c145 x86_64/gnbd-kernel-smp-2.6.11.2-20050420.133124.FC4.43.x86_64.rpm 37f3920b25223ac3bbc98a7f1f90d280 x86_64/debug/gnbd-kernel-debuginfo-2.6.11.2-20050420.133124.FC4.43.x86_64.rpm 7709c852fe25b8d8f04a1f2614abe1ad i386/gnbd-kernel-2.6.11.2-20050420.133124.FC4.43.i586.rpm 2808356d6e8449254d64f0ce6be275b9 i386/gnbd-kernheaders-2.6.11.2-20050420.133124.FC4.43.i586.rpm 36a1a0a3d02782fed748e1d9b041512d i386/debug/gnbd-kernel-debuginfo-2.6.11.2-20050420.133124.FC4.43.i586.rpm d618fd0f7962cf558eb8d4d568ced78e i386/gnbd-kernel-2.6.11.2-20050420.133124.FC4.43.i686.rpm 4e45940b4b77889249a1a139e64eb589 i386/gnbd-kernheaders-2.6.11.2-20050420.133124.FC4.43.i686.rpm 806b266a994602f8ea26a6e1ea01991c i386/gnbd-kernel-smp-2.6.11.2-20050420.133124.FC4.43.i686.rpm 157268d73fa02647189eb6db1d49b008 i386/gnbd-kernel-xenU-2.6.11.2-20050420.133124.FC4.43.i686.rpm a925a7ac05f5f67059bf09a18ee5f933 i386/gnbd-kernel-xen0-2.6.11.2-20050420.133124.FC4.43.i686.rpm d00aa1fafeb9001fccabe0e9c0975117 i386/debug/gnbd-kernel-debuginfo-2.6.11.2-20050420.133124.FC4.43.i686.rpm This update can also be installed with the Update Agent; you can launch the Update Agent with the 'up2date' command. --------------------------------------------------------------------- From cfeist at redhat.com Mon Jul 25 20:18:21 2005 From: cfeist at redhat.com (Chris Feist) Date: Mon, 25 Jul 2005 16:18:21 -0400 Subject: Fedora Core 4 Update: dlm-kernel-2.6.11.5-20050601.152643.FC4.10 Message-ID: <200507252018.j6PKILBf001784@devserv.devel.redhat.com> --------------------------------------------------------------------- Fedora Update Notification FEDORA-2005-584 2005-07-25 --------------------------------------------------------------------- Product : Fedora Core 4 Name : dlm-kernel Version : 2.6.11.5 Release : 20050601.152643.FC4.10 Summary : dlm-kernel - The Distributed Lock Manager kernel modules. Description : dlm-kernel - The Distributed Lock Manager kernel modules. --------------------------------------------------------------------- --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/4/ 6431cf6028969037d8ea35d43ec62ac0 SRPMS/dlm-kernel-2.6.11.5-20050601.152643.FC4.10.src.rpm a6302fd631668c93c3b0b9aa5a06c2ae ppc/dlm-kernel-2.6.11.5-20050601.152643.FC4.10.ppc.rpm 5f3692ff863d3cf5c5fa633c27d7884c ppc/dlm-kernheaders-2.6.11.5-20050601.152643.FC4.10.ppc.rpm acfc752d481a278abeabb1ef20128e2a ppc/debug/dlm-kernel-debuginfo-2.6.11.5-20050601.152643.FC4.10.ppc.rpm 7bbe2d16d5ab0a31e4f4265366f3e2ab x86_64/dlm-kernel-2.6.11.5-20050601.152643.FC4.10.x86_64.rpm f40b258f3a92f9c1e415ca25e5bc66da x86_64/dlm-kernheaders-2.6.11.5-20050601.152643.FC4.10.x86_64.rpm 94573f9e8a4c5073631a1f14c802e6d4 x86_64/dlm-kernel-smp-2.6.11.5-20050601.152643.FC4.10.x86_64.rpm 8a4f5944b699b9da33af759fd13dc367 x86_64/debug/dlm-kernel-debuginfo-2.6.11.5-20050601.152643.FC4.10.x86_64.rpm a3028a40b6fc6276c5acdd50c53dd393 i386/dlm-kernel-2.6.11.5-20050601.152643.FC4.10.i586.rpm 5a3813b55741bf84873725a108e195b8 i386/dlm-kernheaders-2.6.11.5-20050601.152643.FC4.10.i586.rpm 0daa3cbc090a59976b478b5b98c46fdc i386/debug/dlm-kernel-debuginfo-2.6.11.5-20050601.152643.FC4.10.i586.rpm 02de559201de2f8fa69d155c3fad9d5f i386/dlm-kernel-2.6.11.5-20050601.152643.FC4.10.i686.rpm 07d035895882e5b4c10c81cd19a7412b i386/dlm-kernheaders-2.6.11.5-20050601.152643.FC4.10.i686.rpm 8a9f4ddb2803f1f3e05935756bc32883 i386/dlm-kernel-smp-2.6.11.5-20050601.152643.FC4.10.i686.rpm 80f419b32bb63591ff518c7d49c165f3 i386/dlm-kernel-xenU-2.6.11.5-20050601.152643.FC4.10.i686.rpm 1824a1908cf7deac14529e2941e426c2 i386/dlm-kernel-xen0-2.6.11.5-20050601.152643.FC4.10.i686.rpm 3269204719317f58640d91893b2b6e8e i386/debug/dlm-kernel-debuginfo-2.6.11.5-20050601.152643.FC4.10.i686.rpm This update can also be installed with the Update Agent; you can launch the Update Agent with the 'up2date' command. --------------------------------------------------------------------- From cfeist at redhat.com Mon Jul 25 20:18:30 2005 From: cfeist at redhat.com (Chris Feist) Date: Mon, 25 Jul 2005 16:18:30 -0400 Subject: Fedora Core 4 Update: cman-kernel-2.6.11.5-20050601.152643.FC4.9 Message-ID: <200507252018.j6PKIUcf001879@devserv.devel.redhat.com> --------------------------------------------------------------------- Fedora Update Notification FEDORA-2005-585 2005-07-25 --------------------------------------------------------------------- Product : Fedora Core 4 Name : cman-kernel Version : 2.6.11.5 Release : 20050601.152643.FC4.9 Summary : cman-kernel - The Cluster Manager kernel modules Description : cman-kernel - The Cluster Manager kernel modules --------------------------------------------------------------------- --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/4/ e14697d8fda92d199dfee2ea22b2c82d SRPMS/cman-kernel-2.6.11.5-20050601.152643.FC4.9.src.rpm 7ca7665d6a2f43980a38725e3af52cd6 ppc/cman-kernel-2.6.11.5-20050601.152643.FC4.9.ppc.rpm cb8fba5ae76eadcee390cb3dc8774715 ppc/cman-kernheaders-2.6.11.5-20050601.152643.FC4.9.ppc.rpm aeef3a1acf3b2398a62380ebe887fa8e ppc/debug/cman-kernel-debuginfo-2.6.11.5-20050601.152643.FC4.9.ppc.rpm 80fdda1e7a75d84080b0cf747a410d27 x86_64/cman-kernel-2.6.11.5-20050601.152643.FC4.9.x86_64.rpm 89fb77d005a8ee0e284d2eb70a92a24b x86_64/cman-kernheaders-2.6.11.5-20050601.152643.FC4.9.x86_64.rpm fa13a9b75118485bbe5c35540a6dde5b x86_64/cman-kernel-smp-2.6.11.5-20050601.152643.FC4.9.x86_64.rpm 6f9c8bb5912de4a5888136514d6e8286 x86_64/debug/cman-kernel-debuginfo-2.6.11.5-20050601.152643.FC4.9.x86_64.rpm 6e17c0d7eb9c061c29d0fff1a96984cd i386/cman-kernel-2.6.11.5-20050601.152643.FC4.9.i586.rpm f8dc413ba6cf6a8f880b3bcd7c3dfd25 i386/cman-kernheaders-2.6.11.5-20050601.152643.FC4.9.i586.rpm 33ed0a8670d9750d83579d3702a293dc i386/debug/cman-kernel-debuginfo-2.6.11.5-20050601.152643.FC4.9.i586.rpm 4f6246c984cccc55285b0afddb1cdd83 i386/cman-kernel-2.6.11.5-20050601.152643.FC4.9.i686.rpm 6c13f35cc17c4f04d055bc66a9e75f48 i386/cman-kernheaders-2.6.11.5-20050601.152643.FC4.9.i686.rpm 7223b1fe6f6b74f9d56df7a0b8e6dea6 i386/cman-kernel-smp-2.6.11.5-20050601.152643.FC4.9.i686.rpm ab6410141d18b42b77360a9bd34f57ec i386/cman-kernel-xenU-2.6.11.5-20050601.152643.FC4.9.i686.rpm 98a6aa2398e80a9a6d6467bc5415ad7f i386/cman-kernel-xen0-2.6.11.5-20050601.152643.FC4.9.i686.rpm 54aeae14c464f062bf954c02c68ed075 i386/debug/cman-kernel-debuginfo-2.6.11.5-20050601.152643.FC4.9.i686.rpm This update can also be installed with the Update Agent; you can launch the Update Agent with the 'up2date' command. --------------------------------------------------------------------- From cfeist at redhat.com Mon Jul 25 20:18:35 2005 From: cfeist at redhat.com (Chris Feist) Date: Mon, 25 Jul 2005 16:18:35 -0400 Subject: Fedora Core 4 Update: GFS-kernel-2.6.11.8-20050601.152643.FC4.9 Message-ID: <200507252018.j6PKIZrK001933@devserv.devel.redhat.com> --------------------------------------------------------------------- Fedora Update Notification FEDORA-2005-586 2005-07-25 --------------------------------------------------------------------- Product : Fedora Core 4 Name : GFS-kernel Version : 2.6.11.8 Release : 20050601.152643.FC4.9 Summary : GFS-kernel - The Global File System kernel modules Description : GFS - The Global File System is a symmetric, shared-disk, cluster file system. --------------------------------------------------------------------- --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/4/ 631d54ddab9d07414f3ba0e45d13f823 SRPMS/GFS-kernel-2.6.11.8-20050601.152643.FC4.9.src.rpm 932b6ef820b8c8758e82cff86344b067 ppc/GFS-kernel-2.6.11.8-20050601.152643.FC4.9.ppc.rpm d7275d86cff510cdebf17647fba1e9ee ppc/GFS-kernheaders-2.6.11.8-20050601.152643.FC4.9.ppc.rpm 651da9a5579c098a2b1758c53fd93dc4 ppc/debug/GFS-kernel-debuginfo-2.6.11.8-20050601.152643.FC4.9.ppc.rpm e52d5a151806eb317cc676176924240b x86_64/GFS-kernel-2.6.11.8-20050601.152643.FC4.9.x86_64.rpm f22df99c8841178c8fdd8d51482fe855 x86_64/GFS-kernheaders-2.6.11.8-20050601.152643.FC4.9.x86_64.rpm 5232e042885151398cd777b33a29b139 x86_64/GFS-kernel-smp-2.6.11.8-20050601.152643.FC4.9.x86_64.rpm ba2e5869706ffed4967499cc0f2ea932 x86_64/debug/GFS-kernel-debuginfo-2.6.11.8-20050601.152643.FC4.9.x86_64.rpm 02815a31170e832e03d6e67e717f914e i386/GFS-kernel-2.6.11.8-20050601.152643.FC4.9.i586.rpm f0ff94c884f0053ae2eddcb45e0e16e3 i386/GFS-kernheaders-2.6.11.8-20050601.152643.FC4.9.i586.rpm 2ca43371c456517f2ff157be56dc8606 i386/debug/GFS-kernel-debuginfo-2.6.11.8-20050601.152643.FC4.9.i586.rpm 6f3c90b88b65c4b93cde4b13c9760508 i386/GFS-kernel-2.6.11.8-20050601.152643.FC4.9.i686.rpm 2b48c546558d97c78c9b5e9ca64e8cab i386/GFS-kernheaders-2.6.11.8-20050601.152643.FC4.9.i686.rpm f7f4a9231466c157820909e635a8e041 i386/GFS-kernel-smp-2.6.11.8-20050601.152643.FC4.9.i686.rpm 691bc6579694885758e0bdf24c4996bc i386/GFS-kernel-xenU-2.6.11.8-20050601.152643.FC4.9.i686.rpm cbb1a671ab559b0621e92c3f1a4a42bc i386/GFS-kernel-xen0-2.6.11.8-20050601.152643.FC4.9.i686.rpm 5c18a85a3484509c987940d4c672af81 i386/debug/GFS-kernel-debuginfo-2.6.11.8-20050601.152643.FC4.9.i686.rpm This update can also be installed with the Update Agent; you can launch the Update Agent with the 'up2date' command. --------------------------------------------------------------------- From max_list at fedorafaq.org Tue Jul 26 07:57:38 2005 From: max_list at fedorafaq.org (Max Kanat-Alexander) Date: Tue, 26 Jul 2005 00:57:38 -0700 Subject: Unofficial FAQ Updated For Fedora Core 4 Message-ID: <1122364658.3411.4.camel@localhost.localdomain> Hello, users of Fedora Core! The Unofficial Fedora FAQ has been updated for Fedora Core 4! As always, the FAQ is at: http://www.fedorafaq.org/ For this update, I've gone over all the questions and made sure that they were totally current for Fedora Core 4, and added some useful new information for Fedora Core 4 users. One of the major updates in the Fedora Core 4 FAQ is an entirely new, super-simple method of configuring yum. There are many other nice updates, too, including a new style for parts of the FAQ. The old Fedora Core 3 FAQ has been archived at: http://www.fedorafaq.org/fc3/ As always, I love getting contributions for the FAQ! If you have any ideas, or you have any comments about the FAQ, contribute: http://www.fedorafaq.org/contribute/ I hope you enjoy the FAQ! -Max -- http://www.everythingsolved.com/ Linux Services, Bugzilla, and Everything Else too From jaboutbo at redhat.com Tue Jul 26 15:59:20 2005 From: jaboutbo at redhat.com (Jack Aboutboul) Date: Tue, 26 Jul 2005 11:59:20 -0400 Subject: Fedora Bug Day Event - Pick Your Poison - Friday 2005-07-29 Message-ID: <1122393560.3404.29.camel@localhost.localdomain> Saddle up the horsies and git yer shotguns kids, its time for a Bug Day! Who: The Fedora BugZappers Triage Team, men, women and children alike. More information is available at http://www.fedoraproject.org/wiki/BugZappers When: Friday 29 July 2005 - Starting at 9AM in your timezone! What: The theme for our first bug day will be "Pick Your Poison." Anything in bugzilla is fair game! The goal will be to try and triage as many bugs as possible, close out duplicates as well as linking to upstream bug trackers. Additionally, we have the special honor of trying to file and close out as many Documentation Bugs as possible Where: Join us on #fedora-bugs on irc.freenode.net and on fedora-triage-list at redhat.com . Bugzilla is at https://bugzilla.redhat.com . How: The following steps are necessary for those interested in participating: 1. Go to http://bugzilla.redhat.com and sign up for an account. 2. Sign up for a Fedora Account using the same Bugzilla name at https://admin.fedora.redhat.com/accounts/ . When setting up your account, click the box to be added to the 'fedorabugs' group. An administrator will then approve your membership. 3. Sign up for membership to the fedora-triage-list at https://www.redhat.com/mailman/listinfo/fedora-triage-list . Once you are done and signed up, please send an email to the list with a subject line of "Triage Participant: 2005-07-29" so that we know you plan on participating. This also ensures that you will be entered into the activity tracker for the day so you can earn a reward. More on that later. 4. Hop on #fedora-bugs on irc.freenode.net on Friday morning and bring lots of ammo! Why: To help the project, to help the developers and to earn rewards. Yes you heard right, rewards. There will be awards given out to certain participants at the conclusion of Bug Days. Awards for things such as most active, most reported, most closed, most marked upstream an so on will be announced within a week and all rewards sent out. Also, sometimes we will have special rewards that we give out just for fun, at random, because well, we're nice guys and gals. What are these rewards you ask? Joining us is the only way to find out what's in the treasure chest. See you on Friday. From markmc at redhat.com Tue Jul 26 16:00:06 2005 From: markmc at redhat.com (Mark McLoughlin) Date: Tue, 26 Jul 2005 12:00:06 -0400 Subject: Fedora Core 4 Update: gnome-panel-2.10.1-10.2 Message-ID: <200507261600.j6QG067H025871@devserv.devel.redhat.com> --------------------------------------------------------------------- Fedora Update Notification FEDORA-2005-637 2005-07-26 --------------------------------------------------------------------- Product : Fedora Core 4 Name : gnome-panel Version : 2.10.1 Release : 10.2 Summary : GNOME panel Description : The GNOME panel provides the window list, workspace switcher, menus, and other features for the GNOME desktop. --------------------------------------------------------------------- * Tue Jul 26 2005 Mark McLoughlin 2.10.1-10.2 - Backport fix for recent-files memory leak - thanks to Erwin Rol for tracking this down (rh #160137) --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/4/ 2eac4b64b7f8c0fde516c058e14a00b3 SRPMS/gnome-panel-2.10.1-10.2.src.rpm 97bb0936217b9bd087ed16b394e5d319 ppc/gnome-panel-2.10.1-10.2.ppc.rpm 103fa64a455f2f8cbb0de7e348d1b4d4 ppc/gnome-panel-devel-2.10.1-10.2.ppc.rpm 7ac729ea6624fbb82d72e6305b8a3dec ppc/debug/gnome-panel-debuginfo-2.10.1-10.2.ppc.rpm a285faea6c820830f2b8b324dfb45026 x86_64/gnome-panel-2.10.1-10.2.x86_64.rpm b923541859e1d0b9fbfe087b099bc150 x86_64/gnome-panel-devel-2.10.1-10.2.x86_64.rpm a969a5dec65e85a4486cbf6ea5b1d44c x86_64/debug/gnome-panel-debuginfo-2.10.1-10.2.x86_64.rpm b66e7be90ac5b4b48385ca5bed70ebd0 i386/gnome-panel-2.10.1-10.2.i386.rpm 827dec6a30e9aa570330aae406a54f26 i386/gnome-panel-devel-2.10.1-10.2.i386.rpm ed2e3ec1036e4c89cff586bdd3b5309f i386/debug/gnome-panel-debuginfo-2.10.1-10.2.i386.rpm This update can also be installed with the Update Agent; you can launch the Update Agent with the 'up2date' command. --------------------------------------------------------------------- From twaugh at redhat.com Tue Jul 26 16:16:23 2005 From: twaugh at redhat.com (Tim Waugh) Date: Tue, 26 Jul 2005 12:16:23 -0400 Subject: Fedora Core 4 Update: system-config-printer-0.6.131.3-1 Message-ID: <200507261616.j6QGGNsB003268@devserv.devel.redhat.com> --------------------------------------------------------------------- Fedora Update Notification FEDORA-2005-599 2005-07-26 --------------------------------------------------------------------- Product : Fedora Core 4 Name : system-config-printer Version : 0.6.131.3 Release : 1 Summary : A printer configuration backend/frontend combination. Description : The printconf utility is a printer configuration and filtration system based on the alchemist data library and the foomatic filter system. It rebuilds local print configuration and spool directories from data sources at lpd init time, and is integrated to use the multi-sourced features of the alchemist data library. --------------------------------------------------------------------- Update Information: This release fixes an unwanted interaction with SELinux when writing configuration files, and adds preliminary support for a future HPLIP package. --------------------------------------------------------------------- * Mon Jul 25 2005 Tim Waugh 0.6.131.3-1 - 0.6.131.3: - Removed hp-devid utility. Now uses HPLIP-provided utility for that. * Tue Jul 19 2005 Tim Waugh 0.6.131.2-1 - 0.6.131.2: - Included new hp-devid file for HPLIP support. * Tue Jul 19 2005 Tim Waugh 0.6.131.1-1 - 0.6.131.1: - Changed the way configuration files are written, to make SELinux happy. - Added HPLIP support. --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/4/ 481531767a3e8b0d6e26b1fced88fc8a SRPMS/system-config-printer-0.6.131.3-1.src.rpm 99b82f2d12adc8595cc6c7d69b44dcae ppc/system-config-printer-0.6.131.3-1.ppc.rpm d6c71b5ee00ae55816d1165afcc1ae8d ppc/system-config-printer-gui-0.6.131.3-1.ppc.rpm 8986fa347a933b2632b2ee3f9e852d70 ppc/debug/system-config-printer-debuginfo-0.6.131.3-1.ppc.rpm e2412004ba7226d21d46b1f3db6af4fd x86_64/system-config-printer-0.6.131.3-1.x86_64.rpm 28d4b2ea7af03444bac61d388176e1d7 x86_64/system-config-printer-gui-0.6.131.3-1.x86_64.rpm ae1a62a12e54be445c7ba124d42fe940 x86_64/debug/system-config-printer-debuginfo-0.6.131.3-1.x86_64.rpm 8aba90dfb2364eee6399556fa00eddc1 i386/system-config-printer-0.6.131.3-1.i386.rpm 38a7523e4c7a93fc06443d15125b9a4f i386/system-config-printer-gui-0.6.131.3-1.i386.rpm 3b7f7ac16900640233b1446d267efc7c i386/debug/system-config-printer-debuginfo-0.6.131.3-1.i386.rpm This update can also be installed with the Update Agent; you can launch the Update Agent with the 'up2date' command. --------------------------------------------------------------------- From kzak at redhat.com Wed Jul 27 16:58:42 2005 From: kzak at redhat.com (Karel Zak) Date: Wed, 27 Jul 2005 12:58:42 -0400 Subject: Fedora Core 3 Update: util-linux-2.12a-24.4 Message-ID: <200507271658.j6RGwgQG026516@devserv.devel.redhat.com> --------------------------------------------------------------------- Fedora Update Notification FEDORA-2005-543 2005-07-27 --------------------------------------------------------------------- Product : Fedora Core 3 Name : util-linux Version : 2.12a Release : 24.4 Summary : A collection of basic system utilities. Description : The util-linux package contains a large variety of low-level system utilities that are necessary for a Linux system to function. Among others, Util-linux contains the fdisk configuration tool and the login program. --------------------------------------------------------------------- * Tue Jul 12 2005 Karel Zak 2.12a-24.4 - add support for OCFS2 --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/3/ 0ea20beac089b9d32c7aa8029f807689 SRPMS/util-linux-2.12a-24.4.src.rpm 636e60418761bfe9c961aa7e09445e29 x86_64/util-linux-2.12a-24.4.x86_64.rpm f776aac45fdc5195d2769f348017b460 x86_64/debug/util-linux-debuginfo-2.12a-24.4.x86_64.rpm ccc077b8a32d047f13c110f4f1998450 i386/util-linux-2.12a-24.4.i386.rpm 13c68663d7e5ebe0c016a8c98232698a i386/debug/util-linux-debuginfo-2.12a-24.4.i386.rpm This update can also be installed with the Update Agent; you can launch the Update Agent with the 'up2date' command. --------------------------------------------------------------------- From pvrabec at redhat.com Wed Jul 27 16:59:23 2005 From: pvrabec at redhat.com (Peter Vrabec) Date: Wed, 27 Jul 2005 12:59:23 -0400 Subject: Fedora Core 4 Update: tar-1.15.1-7.FC4 Message-ID: <200507271659.j6RGxNTD026775@devserv.devel.redhat.com> --------------------------------------------------------------------- Fedora Update Notification FEDORA-2005-640 2005-07-27 --------------------------------------------------------------------- Product : Fedora Core 4 Name : tar Version : 1.15.1 Release : 7.FC4 Summary : A GNU file archiving program. Description : The GNU tar program saves many files together in one archive and can restore individual files (or all of the files) from that archive. Tar can also be used to add supplemental files to an archive and to update or list files in the archive. Tar includes multivolume support, automatic archive compression/decompression, the ability to perform remote archives, and the ability to perform incremental and full backups. If you want to use tar for remote backups, you also need to install the rmt package. --------------------------------------------------------------------- * Wed Jul 27 2005 Peter Vrabec 1.15.1-7.FC4 - exclude listed02.at from testsuite * Wed Jul 27 2005 Peter Vrabec 1.15.1-6.FC4 - A file is dumpable if it is sparse and both --sparse and --totals are specified (#154882) - exclude err.patch, it causes SEGV (#158743) --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/4/ e209d298d9939ecd3916eda9eb3af3fd SRPMS/tar-1.15.1-7.FC4.src.rpm 46976c5a9782f2eb0509dcf0785a8651 ppc/tar-1.15.1-7.FC4.ppc.rpm a6eb10ae5fe09dadcfafc40632f40049 ppc/debug/tar-debuginfo-1.15.1-7.FC4.ppc.rpm a4a1bd978adcdb9124afcac655189508 x86_64/tar-1.15.1-7.FC4.x86_64.rpm 36eb52f3d2d36ff0cb6561b1b2169822 x86_64/debug/tar-debuginfo-1.15.1-7.FC4.x86_64.rpm 8bd9a83286de78355961d05c127448e3 i386/tar-1.15.1-7.FC4.i386.rpm 87487946c39654987cf967796d9b167e i386/debug/tar-debuginfo-1.15.1-7.FC4.i386.rpm This update can also be installed with the Update Agent; you can launch the Update Agent with the 'up2date' command. --------------------------------------------------------------------- From pvrabec at redhat.com Wed Jul 27 16:59:54 2005 From: pvrabec at redhat.com (Peter Vrabec) Date: Wed, 27 Jul 2005 12:59:54 -0400 Subject: Fedora Core 3 Update: tar-1.14-5.FC3 Message-ID: <200507271659.j6RGxsXn027005@devserv.devel.redhat.com> --------------------------------------------------------------------- Fedora Update Notification FEDORA-2005-641 2005-07-27 --------------------------------------------------------------------- Product : Fedora Core 3 Name : tar Version : 1.14 Release : 5.FC3 Summary : A GNU file archiving program. Description : The GNU tar program saves many files together in one archive and can restore individual files (or all of the files) from that archive. Tar can also be used to add supplemental files to an archive and to update or list files in the archive. Tar includes multivolume support, automatic archive compression/decompression, the ability to perform remote archives, and the ability to perform incremental and full backups. If you want to use tar for remote backups, you also need to install the rmt package. --------------------------------------------------------------------- * Wed Jul 27 2005 Peter Vrabec 1.14-5.FC3 - A file is dumpable if it is sparse and both --sparse and --totals are specified (#154882) - exclude err.patch, it causes SEGV (#158743) - Extract sparse files even if the output fd is not seekable. (#146225) - (sparse_scan_file): Bugfix. offset had incorrect type - (sparse_add_map): Fixed improper initializations of sparse_map_size - fix skipping sparse members in archive(#143969) --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/3/ 4f5f84322db2586aac28992e82a37265 SRPMS/tar-1.14-5.FC3.src.rpm c427853ac236e42f814d360ee1a06cfa x86_64/tar-1.14-5.FC3.x86_64.rpm c1ba8b3b356a603752bdcda7ee6214ae x86_64/debug/tar-debuginfo-1.14-5.FC3.x86_64.rpm b9bd80267bf7123a26806f1837b40c6e i386/tar-1.14-5.FC3.i386.rpm 90d0cc323a9e295fce73aab19da4676d i386/debug/tar-debuginfo-1.14-5.FC3.i386.rpm This update can also be installed with the Update Agent; you can launch the Update Agent with the 'up2date' command. --------------------------------------------------------------------- From kzak at redhat.com Wed Jul 27 17:00:39 2005 From: kzak at redhat.com (Karel Zak) Date: Wed, 27 Jul 2005 13:00:39 -0400 Subject: Fedora Core 4 Update: util-linux-2.12p-9.7 Message-ID: <200507271700.j6RH0dm5027317@devserv.devel.redhat.com> --------------------------------------------------------------------- Fedora Update Notification FEDORA-2005-566 2005-07-27 --------------------------------------------------------------------- Product : Fedora Core 4 Name : util-linux Version : 2.12p Release : 9.7 Summary : A collection of basic system utilities. Description : The util-linux package contains a large variety of low-level system utilities that are necessary for a Linux system to function. Among others, Util-linux contains the fdisk configuration tool and the login program. --------------------------------------------------------------------- * Tue Jul 12 2005 Karel Zak 2.12p-9.7 - fix #159339 - util-linux updates for new audit system - fix #158737 - sfdisk warning for large partitions, gpt - fix #150912 ??? Add ocfs2 support - NULL is better than zero at end of execl() --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/4/ e59569f080ec96ae1189ff164769232c SRPMS/util-linux-2.12p-9.7.src.rpm e274abf1f4a4e4f0b64eac6b973631a1 ppc/util-linux-2.12p-9.7.ppc.rpm 2a893c0c27aafc4745a7974f3393f7be ppc/debug/util-linux-debuginfo-2.12p-9.7.ppc.rpm b001e51067af8a6df39777b57e61db8a x86_64/util-linux-2.12p-9.7.x86_64.rpm 425d04b7beb84bcac0a8c1c91f84e0e9 x86_64/debug/util-linux-debuginfo-2.12p-9.7.x86_64.rpm b5340069179baec98340ed0f5753b1b5 i386/util-linux-2.12p-9.7.i386.rpm ed3e4e09e468dc257d9193c4d5218925 i386/debug/util-linux-debuginfo-2.12p-9.7.i386.rpm This update can also be installed with the Update Agent; you can launch the Update Agent with the 'up2date' command. --------------------------------------------------------------------- From jakub at redhat.com Wed Jul 27 17:01:16 2005 From: jakub at redhat.com (Jakub Jelinek) Date: Wed, 27 Jul 2005 13:01:16 -0400 Subject: Fedora Core 4 Update: gcc-4.0.1-4.fc4 Message-ID: <200507271701.j6RH1GS9027996@devserv.devel.redhat.com> --------------------------------------------------------------------- Fedora Update Notification FEDORA-2005-609 2005-07-27 --------------------------------------------------------------------- Product : Fedora Core 4 Name : gcc Version : 4.0.1 Release : 4.fc4 Summary : The GNU cc and gcc C compilers. Description : The gcc package includes the cc and gcc GNU compilers for compiling C code. --------------------------------------------------------------------- * Wed Jul 27 2005 Jakub Jelinek 4.0.1-4.fc4 - rebuilt for FC4 - disable stack protector patches - update from CVS - PRs tree-optimization/22591, fortran/16940, libfortran/22570, libstdc++/23053, middle-end/16719, middle-end/18421, target/21149, target/22576 - fix fortran EQUIVALENCE handling with substrings (#160853, PRs fortran/18833, fortran/20850) - improve fortran diagnostics for comparison of logicals (Volker Reichelt, PR fortran/22503) - fix GCSE hoisting (Richard Sandiford, PR rtl-optimization/22167) * Wed Jul 20 2005 Jakub Jelinek 4.0.1-4 - update from CVS - PRs c++/22132, c++/22139, c++/22263, c/22421, fortran/13257, fortran/20842, fortran/21034, libfortran/18857, libfortran/21333, libfortran/21480, libfortran/21593, libfortran/21594, libfortran/21926, libfortran/22142, libfortran/22144, libstdc++/21193, middle-end/22057, target/21721, testsuite/21969 - avoid discarding volatile casts (Richard Henderson, #162274, PR tree-opt/22278) - fix -frepo (Mark Mitchell, #163271, PR c++/22204) - ensure debug info for C static file-scope vars is emitted with -g -O[23] (PR debug/21828) - fix fortran handling of repeated character literals in DATA (#163394, PR fortran/20063) - avoid sibling calls if structure arguments passed by value overlap (#163058) - work around PR middle-end/20606 (Andrew Haley) - fix fortran output of -Infinity for length 3 (Jerry DeLisle) - fix fortran handling of trailing blanks in exponents (Jerry DeLisle) * Thu Jul 14 2005 Jakub Jelinek 4.0.1-3 - update from CVS - PRs bootstrap/21704, c++/10611, c++/20563, c++/20637, c++/20678, c++/20746, c++/20789, c++/21903, c++/21929, fortran/15966, fortran/16531, fortran/18781, fortran/22327, fortran/22417, libfortran/16435, libfortran/21875, libgfortran/22412, libstdc++/22102, middle-end/20593, tree-opt/22105 - another attempt to fix libstdc++ mt allocator (#161061, PR libstdc++/22309) - diagnose invalid uses of inline (Eric Christopher, #162216, #159731, PRs c/22052, c/21975) - fix linker command line ordering when compiling multiple java source files (Tom Tromey, #163099) - use backtrace () in libgcj even on ia64 - support more than 16 nested GCC visibility pragmas (H.J.Lu) * Sun Jul 10 2005 Jakub Jelinek 4.0.1-2 - update from CVS - PRs fortran/17792, fortran/19926, fortran/21257, fortran/21375 - don't run check-ada twice - create libgna{t,rl}-4.0.so symlinks in the build dir, so that check-ada doesn't link against installed libgnat - add ia64 -fstack-protector support - fix stack protector test for short arrays * Fri Jul 8 2005 Jakub Jelinek 4.0.1-1 - update from CVS - GCC 4.0.1 release - PRs tree-optimization/22000, tree-optimization/22171, middle-end/21985, target/22260, c/21911, c/22308, target/22083, middle-end/17961 - use SCHED_OTHER rather than SCHED_RR in libjava (Andrew Haley, #152386) - fix compound literal handling (Joseph S. Myers, #160018, c/22013, c/22098) - -fstack-protector{,-all} support (Richard Henderson) - fix -march=i386 -masm=intel -fpic (#162585) - make sure libstdc++ mt allocator calls pthread_key_delete before libstdc++ dlclose (#161061, PR libstdc++/22309) - accept fortran ENTRY without () even in FUNCTIONs (#161634) - fix fortran handling of ENTRY return var names as rvalues (#161669) - fix fortran ICE on invalid preprocessor line (#161679) - fix fortran handling of long preprocessor lines (#161680) - add -std=legacy gfortran option (Roger Sayle) - support logical to boolean (and vice versa) conversions as legacy fortran extension (Roger Sayle) - fortran Hollerith constant and character array fixes (Feng Wang, #161430) - add sparc and sparc64 to build_ada arches (#161865) * Thu Jun 23 2005 Jakub Jelinek 4.0.0-13 - update from CVS - PRs bootstrap/17383, libfortran/16436, libfortran/19216, libstdc++/21726, libstdc++/22111 - fix libltdl fix for */lib64 paths (#156005) - fix ICE on invalid introduced in 4.0.0-10 (PR middle-end/22028) - further libstdc++.so symbol versioning fixes (PR libstdc++/22109) - fix ICE when compiling call with excessive size of arguments passed by value (#160718, PR middle-end/17965) - grmic fix (Archit Shah, #133180) * Thu Jun 16 2005 Jakub Jelinek 4.0.0-12 - update from CVS - PRs fortran/22038, libfortran/20930, libfortran/21950, rtl-opt/21528, target/20301, target/21889, tree-opt/19768, tree-optimization/21171, tree-optimization/21847, tree-optimization/22043 - further fixes for Fortran FORALL, also use less temporary memory for masks - make libltdl aware of */lib64 paths (#156005) - cast of vector to integral type fix (PR middle-end/21850) - libstdc++.so symbol versioning fixes (Benjamin Kosnik) * Mon Jun 6 2005 Jakub Jelinek 4.0.0-11 - update from CVS - PRs c++/20350, c++/21151, c++/21280, c++/21336, c++/21619, c++/21853, c/21873, c/21879, fortran/16898, fortran/16939, fortran/17192, fortran/17193, fortran/17202, fortran/18109, fortran/18283, fortran/18689, fortran/18890, fortran/19107, fortran/19195, fortran/20883, fortran/21912, java/21722, libgcj/21753, target/21888 - fix some -fvar-tracking bugs that were causing bogus DW_OP_piece ops - extend GCC NLS support, so that gettext 0.14.5+ can verify GCC internal diagnostics format strings - fix ICE on not fully enumerated VECTOR_CSTs (PR regression/21897) - fix a typo in reset_evolution_in_loop * Tue May 31 2005 Jakub Jelinek 4.0.0-10 - update from CVS - PRs c++/21165, c++/21340, c++/21455, c++/21614, c++/21681, c++/21768, c++/21784, fortran/20846, libfortran/17283, libfortran/20006, libfortran/20179, libgcj/20273, libgcj/21775, middle-end/20931, middle-end/20946, middle-end/21595 - remove no longer used extra line in %build (#158863) - fold extractions from vector constant - fix and , so that they are usable with -std=c89 -pedantic-errors - gimplify SAVE_EXPRs in types (PRs c/21536, c/20760) - fix ICE in ivopts on vector constant (Zdenek Dvorak, PR tree-optimization/21817) * Wed May 25 2005 Jakub Jelinek 4.0.0-9 - update from CVS - PRs c++/1016, c++/21686, libfortran/18495, libfortran/19014, libfortran/19016, libfortran/19106, libfortran/20074, libfortran/20436, libfortran/21075, libfortran/21108, libfortran/21354, libfortran/21376, libgcj/21637, libgcj/21703, libgcj/21736 - fix overflowed constant handling (Zdenek Dvorak, #156844, PRs middle-end/21331, tree-opt/21293) - make sure slow_pthread_self is never yes for linux targets - fix reg-stack ICE (#158407, PR target/21716) - fix ICE on fortran alternate returns (#158434) - fix ICE on fortran functions without explicit type with implicit none (#158232, PR fortran/21729) --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/4/ 9ab6f1d8e837c59e771681d4b646e9e5 SRPMS/gcc-4.0.1-4.fc4.src.rpm 72607c61e3de53c0a888785252766bce ppc/gcc-4.0.1-4.fc4.ppc.rpm a0639f007dc12706a8d4600450007476 ppc/libgcc-4.0.1-4.fc4.ppc.rpm 89cb46168a0c673533562d040ca1ef78 ppc/gcc-c++-4.0.1-4.fc4.ppc.rpm 0f2c23f9fe9ad1a3d89c7091d11a5835 ppc/libstdc++-4.0.1-4.fc4.ppc.rpm 3b8a079fc30a4d85446fdfd6dafdc8a5 ppc/libstdc++-devel-4.0.1-4.fc4.ppc.rpm fc425cc1bb39979ba22639e7667104b4 ppc/gcc-objc-4.0.1-4.fc4.ppc.rpm 24800584092f2d159d9e97f2d2bf5da0 ppc/libobjc-4.0.1-4.fc4.ppc.rpm 9e73703cab7e2d996ea2d0392da599b1 ppc/gcc-gfortran-4.0.1-4.fc4.ppc.rpm 8ec881b1216674d079e6ef8ba4c8defb ppc/libgfortran-4.0.1-4.fc4.ppc.rpm c88bbf3aebbd5a1645d64d0a6e340346 ppc/libmudflap-4.0.1-4.fc4.ppc.rpm ddee64566bc9daa18fbfc0e025e83fc2 ppc/libmudflap-devel-4.0.1-4.fc4.ppc.rpm e7b9e3f84a810bb10836204dbf4ed7ee ppc/gcc-java-4.0.1-4.fc4.ppc.rpm 8095f8460f3e2ae7621a1c8028bd79e9 ppc/libgcj-4.0.1-4.fc4.ppc.rpm 18e38c6f049daee24b4c76450872e363 ppc/libgcj-devel-4.0.1-4.fc4.ppc.rpm 9d866b535ae6cdfe94b35f36a077d699 ppc/libgcj-src-4.0.1-4.fc4.ppc.rpm 7196353bd9d440995f5d7e98b4ef51fc ppc/gcc-ppc32-4.0.1-4.fc4.ppc.rpm 44441b0d3044190830fe1447229f824d ppc/gcc-c++-ppc32-4.0.1-4.fc4.ppc.rpm 40bce1b0fae833d9112c0fdfe2e3d5a8 ppc/cpp-4.0.1-4.fc4.ppc.rpm b77d4d77b608f673dda76c863a466f74 ppc/debug/gcc-debuginfo-4.0.1-4.fc4.ppc.rpm d28991b1ccb1e16c4cd16f8f1ef4b9ef ppc/libgcc-4.0.1-4.fc4.ppc64.rpm 0a8c31563e7851b0ff9de4bf08b9724f ppc/libstdc++-4.0.1-4.fc4.ppc64.rpm 6ccff2366d98263cced5f4707481c241 ppc/libstdc++-devel-4.0.1-4.fc4.ppc64.rpm fdef6a13e83daddf6639da730fb3793f ppc/libobjc-4.0.1-4.fc4.ppc64.rpm eeae566e4efcb6ce6bef38cd35c1a8de ppc/libgfortran-4.0.1-4.fc4.ppc64.rpm a29ae3177becf656816ffdf3de431918 ppc/libmudflap-4.0.1-4.fc4.ppc64.rpm a0303917d26d91b450853300181b0029 x86_64/gcc-4.0.1-4.fc4.x86_64.rpm 47514f16d520c1d24629d571547c6753 x86_64/libgcc-4.0.1-4.fc4.x86_64.rpm 5a24fa17f822cffc938d09fbbddb539d x86_64/gcc-c++-4.0.1-4.fc4.x86_64.rpm f6a48edabda94c5e9526c008888cf3aa x86_64/libstdc++-4.0.1-4.fc4.x86_64.rpm 394f44c04fe1ca87653a5d8f3c5e56be x86_64/libstdc++-devel-4.0.1-4.fc4.x86_64.rpm 7da4f46beff80fbbb059501498d7ff47 x86_64/gcc-objc-4.0.1-4.fc4.x86_64.rpm 8499544f53b5176110a8726569c7bc38 x86_64/libobjc-4.0.1-4.fc4.x86_64.rpm 28a54d9eca016dd2e3e23123f416d53a x86_64/gcc-gfortran-4.0.1-4.fc4.x86_64.rpm 0ee517789e5dafb35fffab3a9cced331 x86_64/libgfortran-4.0.1-4.fc4.x86_64.rpm 9316c2dab6703918459dd26949b405dc x86_64/libmudflap-4.0.1-4.fc4.x86_64.rpm 1170b2212a10df0b625d8544dad2f152 x86_64/libmudflap-devel-4.0.1-4.fc4.x86_64.rpm 4a82fb3bfc150efe5fbf495341556663 x86_64/gcc-java-4.0.1-4.fc4.x86_64.rpm 8fef712c6dcfb28ac0c1f1b9310b2469 x86_64/libgcj-4.0.1-4.fc4.x86_64.rpm c5fb0bbcf56c71c5ea7f3b378f964822 x86_64/libgcj-devel-4.0.1-4.fc4.x86_64.rpm 2d029c7bf97e81429ad10405072634d5 x86_64/libgcj-src-4.0.1-4.fc4.x86_64.rpm 6a93a80df9d9a633d8d2af581fd88945 x86_64/cpp-4.0.1-4.fc4.x86_64.rpm 39ea00118fb3ab3712554d1ac2d9392e x86_64/gcc-gnat-4.0.1-4.fc4.x86_64.rpm 055ecf58eaf591b4c36f0c1f4d9506d9 x86_64/libgnat-4.0.1-4.fc4.x86_64.rpm c97ffadef943b77323f9777d06c6c5ac x86_64/debug/gcc-debuginfo-4.0.1-4.fc4.x86_64.rpm a8690e32e49b44b9683dc0eb5655191a x86_64/libgcc-4.0.1-4.fc4.i386.rpm 5263c4d8837453f946e1e33eb66c3dce x86_64/libstdc++-4.0.1-4.fc4.i386.rpm d4a6195f4776b162d361331aef4b1fc9 x86_64/libstdc++-devel-4.0.1-4.fc4.i386.rpm 0ea5ec635b6ec4c199456f5963edffae x86_64/libobjc-4.0.1-4.fc4.i386.rpm 98537f972a2016b93109acb3b5b37ef0 x86_64/libgfortran-4.0.1-4.fc4.i386.rpm 76cbbf207f3a55d491ead4f95c3db79a x86_64/libmudflap-4.0.1-4.fc4.i386.rpm 411c235b92c638ccc59afb863f21feb3 x86_64/libgcj-4.0.1-4.fc4.i386.rpm 011515bc061804bab5a10e4e28d3f6a7 x86_64/libgnat-4.0.1-4.fc4.i386.rpm 1ec4d6952aca1f80f8bd667696615039 i386/gcc-4.0.1-4.fc4.i386.rpm a8690e32e49b44b9683dc0eb5655191a i386/libgcc-4.0.1-4.fc4.i386.rpm 52a9bdd6d93782fd70a55e919de13ca3 i386/gcc-c++-4.0.1-4.fc4.i386.rpm 5263c4d8837453f946e1e33eb66c3dce i386/libstdc++-4.0.1-4.fc4.i386.rpm d4a6195f4776b162d361331aef4b1fc9 i386/libstdc++-devel-4.0.1-4.fc4.i386.rpm c6737f94eb626f0b7b311e2b3a3e09f5 i386/gcc-objc-4.0.1-4.fc4.i386.rpm 0ea5ec635b6ec4c199456f5963edffae i386/libobjc-4.0.1-4.fc4.i386.rpm bf5d54b0f4daede67e63d0d622fa0333 i386/gcc-gfortran-4.0.1-4.fc4.i386.rpm 98537f972a2016b93109acb3b5b37ef0 i386/libgfortran-4.0.1-4.fc4.i386.rpm 76cbbf207f3a55d491ead4f95c3db79a i386/libmudflap-4.0.1-4.fc4.i386.rpm f00f0d5eb7aec6f77761d5ee6bff19a0 i386/libmudflap-devel-4.0.1-4.fc4.i386.rpm a59d7ab3845a1aaf5d7d21c4b21f688b i386/gcc-java-4.0.1-4.fc4.i386.rpm 411c235b92c638ccc59afb863f21feb3 i386/libgcj-4.0.1-4.fc4.i386.rpm 0dc7ad6c2949a94252cd1fee7c4b363b i386/libgcj-devel-4.0.1-4.fc4.i386.rpm 362e3d2a7b1620cf249c9ecd6cb048b1 i386/libgcj-src-4.0.1-4.fc4.i386.rpm e71442349ddeecccc31140ef88526de0 i386/cpp-4.0.1-4.fc4.i386.rpm 545b7b005149754c014ac48588c86611 i386/gcc-gnat-4.0.1-4.fc4.i386.rpm 011515bc061804bab5a10e4e28d3f6a7 i386/libgnat-4.0.1-4.fc4.i386.rpm b6048017cb92606507f9e9d0f99c53d1 i386/debug/gcc-debuginfo-4.0.1-4.fc4.i386.rpm This update can also be installed with the Update Agent; you can launch the Update Agent with the 'up2date' command. --------------------------------------------------------------------- From jakub at redhat.com Wed Jul 27 17:01:49 2005 From: jakub at redhat.com (Jakub Jelinek) Date: Wed, 27 Jul 2005 13:01:49 -0400 Subject: Fedora Core 4 Update: libtool-1.5.16.multilib2-2 Message-ID: <200507271701.j6RH1nNL028192@devserv.devel.redhat.com> --------------------------------------------------------------------- Fedora Update Notification FEDORA-2005-615 2005-07-27 --------------------------------------------------------------------- Product : Fedora Core 4 Name : libtool Version : 1.5.16.multilib2 Release : 2 Summary : The GNU libtool, which simplifies the use of shared libraries. Description : The libtool package contains the GNU libtool, a set of shell scripts which automatically configure UNIX and UNIX-like architectures to generically build shared libraries. Libtool provides a consistent, portable interface which simplifies the process of using shared libraries. --------------------------------------------------------------------- Update Information: This update needs to accompany gcc-4.0.1 update. --------------------------------------------------------------------- * Thu Jul 21 2005 Jakub Jelinek 1.5.16.multilib2-2 - rebuilt with GCC 4.0.1. --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/4/ 409ecb344a1cf0566fff7dc7e28c41ad SRPMS/libtool-1.5.16.multilib2-2.src.rpm f71ddaf5e79daa1981ac32ab824a2e76 ppc/libtool-1.5.16.multilib2-2.ppc.rpm 83f9f57b277bb520ccfb59e98307d9ce ppc/libtool-ltdl-1.5.16.multilib2-2.ppc.rpm cb7923829c8ec9710ad49b02fbb5d7cf ppc/libtool-ltdl-devel-1.5.16.multilib2-2.ppc.rpm a5520d1b1a75b4732649ffd73f79bf90 ppc/debug/libtool-debuginfo-1.5.16.multilib2-2.ppc.rpm eddd374e3eb111d01ac5e52c761f8d3e ppc/libtool-ltdl-1.5.16.multilib2-2.ppc64.rpm 4c96a64f64efbc49b6b4c5b4768e7aad x86_64/libtool-1.5.16.multilib2-2.x86_64.rpm 708f6d5e2c42101eed07374b98bcb776 x86_64/libtool-ltdl-1.5.16.multilib2-2.x86_64.rpm ac565284c8d749884b008a777e1d988a x86_64/libtool-ltdl-devel-1.5.16.multilib2-2.x86_64.rpm 994b3af298b1060f7e8d6948239cd2ce x86_64/debug/libtool-debuginfo-1.5.16.multilib2-2.x86_64.rpm 102cad5cdba6b1b5f0a28ef4b06ff156 x86_64/libtool-ltdl-1.5.16.multilib2-2.i386.rpm f6eb34fc508a1c086cf532d1de9fe982 i386/libtool-1.5.16.multilib2-2.i386.rpm 102cad5cdba6b1b5f0a28ef4b06ff156 i386/libtool-ltdl-1.5.16.multilib2-2.i386.rpm 2bf1d91e643132758da24d4725655628 i386/libtool-ltdl-devel-1.5.16.multilib2-2.i386.rpm db9d56879928dc7a9c1f04d02e316017 i386/debug/libtool-debuginfo-1.5.16.multilib2-2.i386.rpm This update can also be installed with the Update Agent; you can launch the Update Agent with the 'up2date' command. --------------------------------------------------------------------- From jakub at redhat.com Wed Jul 27 17:02:18 2005 From: jakub at redhat.com (Jakub Jelinek) Date: Wed, 27 Jul 2005 13:02:18 -0400 Subject: Fedora Core 3 Update: gcc-3.4.4-2.fc3 Message-ID: <200507271702.j6RH2Ixb028508@devserv.devel.redhat.com> --------------------------------------------------------------------- Fedora Update Notification FEDORA-2005-632 2005-07-27 --------------------------------------------------------------------- Product : Fedora Core 3 Name : gcc Version : 3.4.4 Release : 2.fc3 Summary : The GNU cc and gcc C compilers. Description : The gcc package includes the cc and gcc GNU compilers for compiling C code. --------------------------------------------------------------------- * Fri Jul 22 2005 Jakub Jelinek 3.4.4-2 - update from gcc-3_4-branch - PRs c++/10611, c++/19608, c++/19884, c++/20563, c++/20789, c++/21336, c++/21853, c++/21903, c++/21987, c/22308, libstdc++/21286, rtl-optimization/22167, target/19933, target/20301, target/21888, target/21889, target/22083 - fix -march=i386 -masm=intel -fpic (#162585) - on ppc64 and s390x, change the obsoletes for gcc-gnat and libgnat to < 3.4.3 - fix visibility handling of static class members (Mark Mitchell, #159197, PR c++/18925) - fix some -fvar-tracking bugs that were causing bogus DW_OP_piece ops - fix -fvar-tracking on big-endian targets (Josef Zlomek, PR middle-end/14084) - avoid recursive use of varasm hash tables (#157308) - on ppc accept CTR-to-CTR copy in mov[sd]f_hardfloat patterns (Dale Johannesen, Janis Johnson, #160815, IT#74566, PRs target/20191, target/22081) - remove limit of 16 nested GCC visibility pragmas (PR middle-end/20303) - fix stringbuf in_avail() (Benjamin Kosnik, #159408, IT#72781) * Thu May 26 2005 Jakub Jelinek 3.4.4-1 - update from gcc-3_4-branch - GCC 3.4.4 release - PRs middle-end/21709, c++/21768 - fix reg-stack ICE (#158407, PR target/21716) - fix ppc64 libgcj (Andrew Haley, #154684, #142611) - add provides, so that packages requiring gcc = 3.4.3 or libstdc++-devel = 3.4.3 etc. can be satisfied - use 3.4.3 directories and make 3.4.4 just a symlink, so that other packages using the 3.4.3 directories are satisfied and we don't try to replace a directory with a symlink (which rpm doesn't like) * Tue May 10 2005 Jakub Jelinek 3.4.3-25 - update from gcc-3_4-branch - PRs c++/21427, debug/16676, libffi/21285, target/16925, target/19051, target/21416 - don't enable -fvar-tracking on ia64 for -O0 or -g0 by default - fix warnings in when compiling with GCC 4 (Mark Mitchell, #157174) - fix warnings in (#157190, PR libstdc++/16678) - fix output of i?86 movb $cst, %ah etc. instructions (#154116) - fix a regression introduced by PR target/14981 backport - fix VEC_SELECT handling in the combiner (PR rtl-optimization/21239) - fix i?86 address canonicalization (PR target/21297) * Sat May 7 2005 Jakub Jelinek 3.4.3-24 - -fvar-tracking support (Josef Zlomek, Daniel Berlin) * Fri May 6 2005 Jakub Jelinek 3.4.3-23 - update from gcc-3_4-branch - PRs bootstrap/20633, c++/18464, c++/18644, c++/19034, c++/19311, c++/19312, c++/19991, c++/20142, c++/20147, c++/20147, c++/20240, c++/20333, c++/20679, c++/20995, c++/21025, c/11459, c/18502, c/20740, c/21213, libstdc++/21035, libstdc++/21131, middle-end/19225, middle-end/20364, rtl-optimization/19683, target/14981, target/15491, target/17822, target/17824, target/18251, target/18551, target/19819, target/20277, target/20288, target/20611, target/20670, target/21098 - make libgcov symbols hidden (#162930, IT#72501, PR middle-end/19985) - add Req/BuildReq for glib2 and libart_lgpl (#150923) - fix ada build with make -jN N>1 --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/3/ 4bace738841d2f80835672f9308b4011 SRPMS/gcc-3.4.4-2.fc3.src.rpm 4ff06ecf765e5ffd8ba40e03a68a3436 x86_64/gcc-3.4.4-2.fc3.x86_64.rpm a6a09c9f901a0b69bcce9430e0b5c561 x86_64/libgcc-3.4.4-2.fc3.x86_64.rpm 97d357459956389c5544c65d0117a815 x86_64/gcc-c++-3.4.4-2.fc3.x86_64.rpm 211eec81d9f99b134a20a1559d55fba7 x86_64/libstdc++-3.4.4-2.fc3.x86_64.rpm b85c39d558af9f8a30ad5e3fc32c8e26 x86_64/libstdc++-devel-3.4.4-2.fc3.x86_64.rpm 2429e268b274bf3c038021aa61f08e63 x86_64/gcc-objc-3.4.4-2.fc3.x86_64.rpm 0637773709b8cf8e906b03f303c481b1 x86_64/libobjc-3.4.4-2.fc3.x86_64.rpm d6b6b19242a10255e249ff25a06d2a91 x86_64/gcc-g77-3.4.4-2.fc3.x86_64.rpm 3bd58e7915ca1dd04d35701408011d06 x86_64/libf2c-3.4.4-2.fc3.x86_64.rpm 72941d6e343f74f58f5e5045fd86af62 x86_64/gcc-java-3.4.4-2.fc3.x86_64.rpm 494a3fbf51cee2e5cbbad4d973e27105 x86_64/libgcj-3.4.4-2.fc3.x86_64.rpm 247d0dfbcf3901780c6061d69bf5d810 x86_64/libgcj-devel-3.4.4-2.fc3.x86_64.rpm 875dfc7bb3ff6f13a086132b9a749340 x86_64/cpp-3.4.4-2.fc3.x86_64.rpm 210092f7652a1a1288318ebbccc04d12 x86_64/gcc-gnat-3.4.4-2.fc3.x86_64.rpm f689e523fda437e657eb68e91cf1f4a2 x86_64/libgnat-3.4.4-2.fc3.x86_64.rpm fa155c68022c335013a967f9d819c42a x86_64/debug/gcc-debuginfo-3.4.4-2.fc3.x86_64.rpm 0a617a9704b080fd4333d35f2c3da813 x86_64/libgcc-3.4.4-2.fc3.i386.rpm b2ad73656b7c627887210f334d50196b x86_64/libstdc++-3.4.4-2.fc3.i386.rpm e55ba518911df05ccb1d8cef9a03096a x86_64/libstdc++-devel-3.4.4-2.fc3.i386.rpm 67f6af03b75271dec1dd2c044f93d1b8 x86_64/libobjc-3.4.4-2.fc3.i386.rpm 37e954f4ff8d1571cf3868c7b5868541 x86_64/libf2c-3.4.4-2.fc3.i386.rpm fa4ca286c8ad39df2f9507740846563a x86_64/libgcj-3.4.4-2.fc3.i386.rpm 29eb1ec7fc6ad0cfb3bc63a03ef9c22a x86_64/libgnat-3.4.4-2.fc3.i386.rpm 677fde3ab94fc02a407554b1230c349b i386/gcc-3.4.4-2.fc3.i386.rpm 0a617a9704b080fd4333d35f2c3da813 i386/libgcc-3.4.4-2.fc3.i386.rpm 5738754175d37374cb08db6eca5d77b6 i386/gcc-c++-3.4.4-2.fc3.i386.rpm b2ad73656b7c627887210f334d50196b i386/libstdc++-3.4.4-2.fc3.i386.rpm e55ba518911df05ccb1d8cef9a03096a i386/libstdc++-devel-3.4.4-2.fc3.i386.rpm 7fa249f4377e09280de4a0cc34b773d8 i386/gcc-objc-3.4.4-2.fc3.i386.rpm 67f6af03b75271dec1dd2c044f93d1b8 i386/libobjc-3.4.4-2.fc3.i386.rpm 70e823fa18723e8fcd6f36717f1fb2df i386/gcc-g77-3.4.4-2.fc3.i386.rpm 37e954f4ff8d1571cf3868c7b5868541 i386/libf2c-3.4.4-2.fc3.i386.rpm a1553285bc58cb51a03704db71d771be i386/gcc-java-3.4.4-2.fc3.i386.rpm fa4ca286c8ad39df2f9507740846563a i386/libgcj-3.4.4-2.fc3.i386.rpm 5e4d84bb2bb11f052844a3b65f42faa1 i386/libgcj-devel-3.4.4-2.fc3.i386.rpm 768ab375a21ac3d0480b14cd8ef90098 i386/cpp-3.4.4-2.fc3.i386.rpm 7656210b86f3093533eb6536d95053aa i386/gcc-gnat-3.4.4-2.fc3.i386.rpm 29eb1ec7fc6ad0cfb3bc63a03ef9c22a i386/libgnat-3.4.4-2.fc3.i386.rpm 83961b4ae87536efb7932261f1ae69a5 i386/debug/gcc-debuginfo-3.4.4-2.fc3.i386.rpm This update can also be installed with the Update Agent; you can launch the Update Agent with the 'up2date' command. --------------------------------------------------------------------- From jvdias at redhat.com Wed Jul 27 18:07:48 2005 From: jvdias at redhat.com (Jason Vas Dias) Date: Wed, 27 Jul 2005 14:07:48 -0400 Subject: Fedora Core 4 Update: system-config-bind-4.0.0-20_FC4 Message-ID: <200507271807.j6RI7mdh003697@devserv.devel.redhat.com> --------------------------------------------------------------------- Fedora Update Notification FEDORA-2005-645 2005-07-27 --------------------------------------------------------------------- Product : Fedora Core 4 Name : system-config-bind Version : 4.0.0 Release : 20_FC4 Summary : The Red Hat BIND DNS Configuration Tool. Description : The system-config-bind package provides a graphical user interface (GUI) to configure the Berkeley Internet Name Domain (BIND) Domain Name System (DNS) server, "named", with a set of python modules. Users new to BIND configuration can use this tool to quickly set up a working DNS server. --------------------------------------------------------------------- * Mon Jul 25 2005 Jason Vas Dias - 4.0.0-20_FC5 - fix bug 164129: DNS.py 'declartation' -> 'declaration' - fix bug 163937: NamedConfOptions 'Name of ke.' -> 'Name of key.' - fix bug 158438: avoid sentence splitting in translatable messages --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/4/ d49c3ce8773b987eeffea81260857f58 SRPMS/system-config-bind-4.0.0-20_FC4.src.rpm 30ae02b0e931ba2d24c53864b1c09c64 x86_64/system-config-bind-4.0.0-20_FC4.noarch.rpm 30ae02b0e931ba2d24c53864b1c09c64 i386/system-config-bind-4.0.0-20_FC4.noarch.rpm This update can also be installed with the Update Agent; you can launch the Update Agent with the 'up2date' command. --------------------------------------------------------------------- From jvdias at redhat.com Wed Jul 27 18:07:50 2005 From: jvdias at redhat.com (Jason Vas Dias) Date: Wed, 27 Jul 2005 14:07:50 -0400 Subject: Fedora Core 3 Update: system-config-bind-4.0.0-20 Message-ID: <200507271807.j6RI7ofb003753@devserv.devel.redhat.com> --------------------------------------------------------------------- Fedora Update Notification FEDORA-2005-644 2005-07-27 --------------------------------------------------------------------- Product : Fedora Core 3 Name : system-config-bind Version : 4.0.0 Release : 20 Summary : The Red Hat BIND DNS Configuration Tool. Description : The system-config-bind package provides a graphical user interface (GUI) to configure the Berkeley Internet Name Domain (BIND) Domain Name System (DNS) server, "named", with a set of python modules. Users new to BIND configuration can use this tool to quickly set up a working DNS server. --------------------------------------------------------------------- * Mon Jul 25 2005 Jason Vas Dias - 4.0.0-20 - fix bug 164129: DNS.py 'declartation' -> 'declaration' - fix bug 163937: NamedConfOptions 'Name of ke.' -> 'Name of key.' - fix bug 158438: avoid sentence splitting in translatable messages --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/3/ db615f583dd4b9bb07abdaed493fa918 SRPMS/system-config-bind-4.0.0-20.src.rpm 41c0c7fda60f76b3076ea43dd84daa76 x86_64/system-config-bind-4.0.0-20.noarch.rpm 41c0c7fda60f76b3076ea43dd84daa76 i386/system-config-bind-4.0.0-20.noarch.rpm This update can also be installed with the Update Agent; you can launch the Update Agent with the 'up2date' command. --------------------------------------------------------------------- From jvdias at redhat.com Wed Jul 27 18:07:52 2005 From: jvdias at redhat.com (Jason Vas Dias) Date: Wed, 27 Jul 2005 14:07:52 -0400 Subject: Fedora Core 4 Update: mgetty-1.1.33-3_FC4 Message-ID: <200507271807.j6RI7qW9003836@devserv.devel.redhat.com> --------------------------------------------------------------------- Fedora Update Notification FEDORA-2005-643 2005-07-27 --------------------------------------------------------------------- Product : Fedora Core 4 Name : mgetty Version : 1.1.33 Release : 3_FC4 Summary : A getty replacement for use with data and fax modems. Description : The mgetty package contains a "smart" getty which allows logins over a serial line (i.e., through a modem). If you are using a Class 2 or 2.0 modem, mgetty can receive faxes. If you also need to send faxes, you need to install the sendfax program. If you plan to dial in to your system using a modem, you should install the mgetty package. If you want to send faxes using mgetty and your modem, you need to install the mgetty-sendfax program. If you need a viewer for faxes, you also need to install the mgetty-viewfax package. --------------------------------------------------------------------- * Fri Jul 22 2005 Jason Vas Dias 1.1.31-10 - fix bug 162174: prevent uninterruptable hang on exit() when direct line disconnected (kernel bug 164002) do tcflush(1,TCOFLUSH) before exit() in sig_goodbye() block signals before entering syslog() workaround build system 'buffer overflow checks' bug: use memcpy instead of sprintf in record.c, line 53 --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/4/ 5924a1a7a9f7ef2e122c3ee5dd4d6fb5 SRPMS/mgetty-1.1.33-3_FC4.src.rpm c4007c383d8ad6f30d2dfb50df7b9f75 ppc/mgetty-1.1.33-3_FC4.ppc.rpm f4853b404588fb81a375da91165188dd ppc/mgetty-sendfax-1.1.33-3_FC4.ppc.rpm af48c65d4fde205c2fdc41be27b6f9c8 ppc/mgetty-voice-1.1.33-3_FC4.ppc.rpm 62353a742ac4a8e5e7796278847b0b3b ppc/mgetty-viewfax-1.1.33-3_FC4.ppc.rpm 4cc04819e88026b69e8588fc2e656a2e ppc/debug/mgetty-debuginfo-1.1.33-3_FC4.ppc.rpm 7162bdc66c6841704ed96a27e2f67e6a x86_64/mgetty-1.1.33-3_FC4.x86_64.rpm 6e7b915e0f8fdbd6dc1a4a8e4baac4b7 x86_64/mgetty-sendfax-1.1.33-3_FC4.x86_64.rpm ee213000325f49631fcffd9af828d5da x86_64/mgetty-voice-1.1.33-3_FC4.x86_64.rpm 9d07b7647b216b9c8664d73313d3e7e2 x86_64/mgetty-viewfax-1.1.33-3_FC4.x86_64.rpm 7d2f137e56779554cd59203646ba71b8 x86_64/debug/mgetty-debuginfo-1.1.33-3_FC4.x86_64.rpm 8e099195c1ec4b8309ae134ffc6342a4 i386/mgetty-1.1.33-3_FC4.i386.rpm a3683e93a54975d071a852fe7cfb33f1 i386/mgetty-sendfax-1.1.33-3_FC4.i386.rpm 9de213053785c30bff24c7173927f8c2 i386/mgetty-voice-1.1.33-3_FC4.i386.rpm 60919ec7396b734ffff0acb79b5c7dbe i386/mgetty-viewfax-1.1.33-3_FC4.i386.rpm f06ecae117bad7a69a0cdbc0093043d2 i386/debug/mgetty-debuginfo-1.1.33-3_FC4.i386.rpm This update can also be installed with the Update Agent; you can launch the Update Agent with the 'up2date' command. --------------------------------------------------------------------- From jvdias at redhat.com Wed Jul 27 18:07:54 2005 From: jvdias at redhat.com (Jason Vas Dias) Date: Wed, 27 Jul 2005 14:07:54 -0400 Subject: Fedora Core 3 Update: mgetty-1.1.31-4_FC3 Message-ID: <200507271807.j6RI7s8a003893@devserv.devel.redhat.com> --------------------------------------------------------------------- Fedora Update Notification FEDORA-2005-642 2005-07-27 --------------------------------------------------------------------- Product : Fedora Core 3 Name : mgetty Version : 1.1.31 Release : 4_FC3 Summary : A getty replacement for use with data and fax modems. Description : The mgetty package contains a "smart" getty which allows logins over a serial line (i.e., through a modem). If you are using a Class 2 or 2.0 modem, mgetty can receive faxes. If you also need to send faxes, you need to install the sendfax program. If you plan to dial in to your system using a modem, you should install the mgetty package. If you want to send faxes using mgetty and your modem, you need to install the mgetty-sendfax program. If you need a viewer for faxes, you also need to install the mgetty-viewfax package. --------------------------------------------------------------------- --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/3/ 0949dd977eb664f31ddecc85b0e0520f SRPMS/mgetty-1.1.31-4_FC3.src.rpm 437d3f6c6239990c8cc6b91dff20a81e x86_64/mgetty-1.1.31-4_FC3.x86_64.rpm c8d902c66da5f53635dfc1c3c3203d9f x86_64/mgetty-sendfax-1.1.31-4_FC3.x86_64.rpm 03b19d56ad639a5bb3a52b86d17d48be x86_64/mgetty-voice-1.1.31-4_FC3.x86_64.rpm 7b186ec01c7531f0cbc3c72d14452e0d x86_64/mgetty-viewfax-1.1.31-4_FC3.x86_64.rpm 14829b8010b5e434e182e239713c6366 x86_64/debug/mgetty-debuginfo-1.1.31-4_FC3.x86_64.rpm 4dcb6befa3ce27b5672e77b8a89a1f23 i386/mgetty-1.1.31-4_FC3.i386.rpm cfe2e35613343abb31e14de0230804aa i386/mgetty-sendfax-1.1.31-4_FC3.i386.rpm 1095e1dd740c1869b120af868d117bcb i386/mgetty-voice-1.1.31-4_FC3.i386.rpm d6bca8a11a20e46955b088e321a255f1 i386/mgetty-viewfax-1.1.31-4_FC3.i386.rpm f77fe8d15888fffdb031b3b178e81056 i386/debug/mgetty-debuginfo-1.1.31-4_FC3.i386.rpm This update can also be installed with the Update Agent; you can launch the Update Agent with the 'up2date' command. --------------------------------------------------------------------- From jorton at redhat.com Wed Jul 27 18:37:49 2005 From: jorton at redhat.com (Joseph Orton) Date: Wed, 27 Jul 2005 14:37:49 -0400 Subject: Fedora Core 4 Update: apr-0.9.6-3.1 Message-ID: <200507271837.j6RIbnM3026280@devserv.devel.redhat.com> --------------------------------------------------------------------- Fedora Update Notification FEDORA-2005-636 2005-07-27 --------------------------------------------------------------------- Product : Fedora Core 4 Name : apr Version : 0.9.6 Release : 3.1 Summary : Apache Portable Runtime library Description : The mission of the Apache Portable Runtime (APR) is to provide a free library of C data structures and routines, forming a system portability layer to as many operating systems as possible, including Unices, MS Win32, BeOS and OS/2. --------------------------------------------------------------------- Update Information: This update includes an updated libtool script to synchronize with the gcc 4.0.1 update. --------------------------------------------------------------------- * Tue Jul 26 2005 Joe Orton 0.9.6-3.1 - rebuild for new gcc --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/4/ dd7c3dd24a5104bfaf0306704c328184 SRPMS/apr-0.9.6-3.1.src.rpm d2c78fee6749e882443e99982c376715 ppc/apr-0.9.6-3.1.ppc.rpm ff9a57982d8a2c88950e66e40d2aa14c ppc/apr-devel-0.9.6-3.1.ppc.rpm 13601fe4ecaf3f26c24d6ab8c96829ae ppc/debug/apr-debuginfo-0.9.6-3.1.ppc.rpm 379908eb9a22194cae703d3f6dc446c3 ppc/apr-0.9.6-3.1.ppc64.rpm 7ce0fa537f658bb9ac43b5dbc1d0f38c x86_64/apr-0.9.6-3.1.x86_64.rpm 0a5f2f241746b1c764117861527ccfaa x86_64/apr-devel-0.9.6-3.1.x86_64.rpm 95ac9d204d8a3fe15d3483a69c201155 x86_64/debug/apr-debuginfo-0.9.6-3.1.x86_64.rpm 29a5e1475389f0a61a02b0a548fddc5e x86_64/apr-0.9.6-3.1.i386.rpm 29a5e1475389f0a61a02b0a548fddc5e i386/apr-0.9.6-3.1.i386.rpm 9483fab79afbdee821d23db6cb28c53a i386/apr-devel-0.9.6-3.1.i386.rpm 5a67cf90a64e6c77b4fab9d118c2d762 i386/debug/apr-debuginfo-0.9.6-3.1.i386.rpm This update can also be installed with the Update Agent; you can launch the Update Agent with the 'up2date' command. --------------------------------------------------------------------- From sgrubb at redhat.com Wed Jul 27 18:37:52 2005 From: sgrubb at redhat.com (Steven Grubb) Date: Wed, 27 Jul 2005 14:37:52 -0400 Subject: Fedora Core 4 Update: audit-0.9.19-2.FC4 Message-ID: <200507271837.j6RIbqj4026288@devserv.devel.redhat.com> --------------------------------------------------------------------- Fedora Update Notification FEDORA-2005-647 2005-07-27 --------------------------------------------------------------------- Product : Fedora Core 4 Name : audit Version : 0.9.19 Release : 2.FC4 Summary : User space tools for 2.6 kernel auditing. Description : The audit package contains the user space utilities for storing and processing the audit records generate by the audit subsystem in the Linux 2.6 kernel. --------------------------------------------------------------------- Update Information: This update quietens some error messages, fixes support for long file names, and allows 32 bit machines to search in logs created by 64 bit kernel. --------------------------------------------------------------------- * Mon Jul 18 2005 Steve Grubb 0.9.19-2.FC4 - Fixed dangling symlink #163509 * Thu Jul 14 2005 Steve Grubb 0.9.19-1.FC4 - ausearch remove debug code * Thu Jul 14 2005 Steve Grubb 0.9.18-1.FC4 - auditd message formatter use MAX_AUDIT_MESSAGE_LENGTH to prevent clipping * Tue Jul 12 2005 Steve Grubb 0.9.17-1 - Fix ausearch buffers to hold long filenames - Make a0 long long for 64 bit kernels & 32 bit ausearch. * Thu Jul 7 2005 Steve Grubb 0.9.16-1 - Adjust umask - Adjust length of strings for file system watches to not include NUL - Remove extra error message from audit_send --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/4/ a6cd644105a78d2aecc844c0e38fe693 SRPMS/audit-0.9.19-2.FC4.src.rpm c500791ae538c9e06ed6061355bd43f9 ppc/audit-0.9.19-2.FC4.ppc.rpm bfd8bbc639fcea176e8e606b407a0688 ppc/audit-libs-0.9.19-2.FC4.ppc.rpm 7370611967060af4362f56ded0b1aa54 ppc/audit-libs-devel-0.9.19-2.FC4.ppc.rpm 7ce95ae3ff0cec78e39e25ebb06df115 ppc/debug/audit-debuginfo-0.9.19-2.FC4.ppc.rpm 43402d96861c918cbd456f0cb46a38c4 ppc/audit-libs-0.9.19-2.FC4.ppc64.rpm f41c7f3979656d9087872fa87c52e3fc x86_64/audit-0.9.19-2.FC4.x86_64.rpm 9a6cf87c402315f74788b6fbb229d6d0 x86_64/audit-libs-0.9.19-2.FC4.x86_64.rpm b3dd0155fbdba51fb9151b761bbb3042 x86_64/audit-libs-devel-0.9.19-2.FC4.x86_64.rpm 8f973a12e0baa9ae7d8b090ebb6c5edf x86_64/debug/audit-debuginfo-0.9.19-2.FC4.x86_64.rpm 0a52b7dcbdcdb673e2afaa41aa44ba93 x86_64/audit-libs-0.9.19-2.FC4.i386.rpm bca08b2acc657e66c86e3ca1586505c2 i386/audit-0.9.19-2.FC4.i386.rpm 0a52b7dcbdcdb673e2afaa41aa44ba93 i386/audit-libs-0.9.19-2.FC4.i386.rpm 9b7ff9edb2f6564cc91dded1d542ab0b i386/audit-libs-devel-0.9.19-2.FC4.i386.rpm 2406b2f937d3786e75cd758590dda2dd i386/debug/audit-debuginfo-0.9.19-2.FC4.i386.rpm This update can also be installed with the Update Agent; you can launch the Update Agent with the 'up2date' command. --------------------------------------------------------------------- From jnovy at redhat.com Thu Jul 28 17:47:52 2005 From: jnovy at redhat.com (Jindrich Novy) Date: Thu, 28 Jul 2005 13:47:52 -0400 Subject: [SECURITY] Fedora Core 3 Update: ethereal-0.10.12-1.FC3.1 Message-ID: <200507281747.j6SHlq03017742@devserv.devel.redhat.com> --------------------------------------------------------------------- Fedora Update Notification FEDORA-2005-651 2005-07-28 --------------------------------------------------------------------- Product : Fedora Core 3 Name : ethereal Version : 0.10.12 Release : 1.FC3.1 Summary : Network traffic analyzer. Description : Ethereal is a network traffic analyzer for Unix-ish operating systems. This package lays base for libpcap, a packet capture and filtering library, contains command-line utilities, and contains plugins and documentation for ethereal. A graphical user interface is packaged separately to GTK+ package. --------------------------------------------------------------------- * Thu Jul 28 2005 Jindrich Novy 0.10.12-1.FC3.1 - update to 0.10.12 - package /usr/sbin/randpkt - sync with cleanup patch (most of it applied upstream) - the new release fixes CAN-2005-2361 up to CAN-2005-2367 --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/3/ 0e20dc3b4abcba8d8dac4f9cf9bb125d SRPMS/ethereal-0.10.12-1.FC3.1.src.rpm e1cf809976d930270a039df49fe90478 x86_64/ethereal-0.10.12-1.FC3.1.x86_64.rpm 7623dcee3f7b61707ef058542fd4d5cc x86_64/ethereal-gnome-0.10.12-1.FC3.1.x86_64.rpm 9d3d6e66ce05c5238f213e10c59c9984 x86_64/debug/ethereal-debuginfo-0.10.12-1.FC3.1.x86_64.rpm 3cb7595a657a49c8bf376516be6468a8 i386/ethereal-0.10.12-1.FC3.1.i386.rpm 81d7a03784ef5f3cbf9d6c1d3bcf32b6 i386/ethereal-gnome-0.10.12-1.FC3.1.i386.rpm 4ccfe545984fe4fbdbea47faf875c358 i386/debug/ethereal-debuginfo-0.10.12-1.FC3.1.i386.rpm This update can also be installed with the Update Agent; you can launch the Update Agent with the 'up2date' command. --------------------------------------------------------------------- From tagoh at redhat.com Thu Jul 28 17:47:57 2005 From: tagoh at redhat.com (Akira Tagoh) Date: Thu, 28 Jul 2005 13:47:57 -0400 Subject: Fedora Core 3 Update: im-sdk-12.1-10.FC3.1 Message-ID: <200507281747.j6SHlvbV017746@devserv.devel.redhat.com> --------------------------------------------------------------------- Fedora Update Notification FEDORA-2005-652 2005-07-28 --------------------------------------------------------------------- Product : Fedora Core 3 Name : im-sdk Version : 12.1 Release : 10.FC3.1 Summary : IIIMF Description : Internet/Intranet Input Method Framework --------------------------------------------------------------------- * Wed Jul 27 2005 Akira TAGOH - 1:12.1-10.FC3.1 - added series of iiimxcf patches courtesy of Kohji Sanpei of IBM - httx-status-focus-svn2500-146406.patch to fix status focus (#146406) - xiiimp-close-on-reset-svn2543-146407.patch to close lookup window on reset (#146407) - httx-preedit-state-svn2544-146523.patch to correct pre-edit state value (#146523) - xiiimp-xft-statusarea-147457.patch to fix segfault with xft drawing (#147457) - xiiimp-preedit-area-svn2505-147458.patch to fix pre-edit area placement (#147458) - xiiimp-preedit-callback-svn2548-147459.patch to issue with preedit callbacks (#147459) - xiiimp-aux-segfault-svn2507-148765.patch to aux window issue (#148765) - xiiimp-preedit-return-value-svn2549-149607.patch to fix pre-edit return string (#149607) - httx-32bit-on-64bit-162738.patch to fix 32bit apps on 64bit platform (#162738) - httx-s390x-fixes-160870.patch to fix httx on s390x (#160870) - iiimsf-unix-socket-size-160872.patch to fix unix domain socket type for s390x (#160872) - add unitle-Punjabi-missing-keys-svn2604-151477.patch to fix missing keys (Amanpreet Singh Alam, #151477) - iiimgcf-fix-crash-r2421-153020.patch: applied to fix a crash issue. (#153020) - iiimgcf-deadkey.patch: applied to get the deadkey working. (#130851) - Use %{_target_platform} instead of %{_arch}-%{host_vendor}-%{_host_os} to run update-gtk-immodule properly. - define iiim_user macro and use it instead of hardcoded username. - make sure htt_server owns unix domain socket after upgrade. - leif-canna-close-csconv-r2306.patch: applied to close the csconv module when the session is closed. - leif-canna-silence-status-not-enabled-message-r2379-135284.patch: silence the status has not been enabled yet message on syslog. (#135284) - leif-canna-fix-missing-start-end-func-r2458-154372.patch: applied to get the current IM status working properly. (#154372) - marked le.xml.conf as %ghost at %files list. - xiiimp-fix-default-le-r2435-139811.patch: applied to find the proper LE for current locale as well as IIIMF's gtk+ immodule does. (#139811) - leif-unit-U+000A-r2484-132936.patch: applied to fix not committing an enter with U+000A on UNICODE-HEX. (#132936) * Mon Mar 14 2005 Akira TAGOH - backported the patches from RHEL4 - iiimgcf-fix-gtk_im_context-r2208.patch: applied to implement gtk_im_context_reset() callback. (#137398) - iiimgcf-dont-always-emit-commit-signal-r2231.patch: applied to not emit commit signal when there is no preedit string. (#137398) - iiimgcf-commit-after-reset-ic-r2235.patch: emit commit signal after resetting IC was done to avoid the double-commit. (#137398) - xiiimp-fix-double-encoded-utf8-r2272-138618.patch: applied to fix the double-encoded utf-8 problem. (#138618) --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/3/ 8cac4e713bca997e419e912885341ec0 SRPMS/im-sdk-12.1-10.FC3.1.src.rpm 2e4b307873f3884a34b8f6de2c3f993f x86_64/iiimf-csconv-12.1-10.FC3.1.x86_64.rpm dfc50bc9f58cc90aaf3a7010b4e91bf9 x86_64/iiimf-docs-12.1-10.FC3.1.x86_64.rpm 5a6186844d21264dd23ef78d42ecc0a0 x86_64/iiimf-emacs-12.1-10.FC3.1.x86_64.rpm c910ac4485bb6a2a4405f09a68926be0 x86_64/iiimf-gnome-im-switcher-12.1-10.FC3.1.x86_64.rpm 5073e74fbbb5b32de1e073eb119b730a x86_64/iiimf-gtk-12.1-10.FC3.1.x86_64.rpm 1ba422d7d23c2978620aa1dc90a28a07 x86_64/iiimf-libs-12.1-10.FC3.1.x86_64.rpm 0af6e6ccb830ceecf0f84aa637162b11 x86_64/iiimf-libs-devel-12.1-10.FC3.1.x86_64.rpm 226b97e1b421aeac24a80fa255fdc8bc x86_64/iiimf-server-12.1-10.FC3.1.x86_64.rpm acd9c358a9e7769969fbe2daa3b5e975 x86_64/iiimf-x-12.1-10.FC3.1.x86_64.rpm 613b53c0a55ff50106fa363e62bad9f3 x86_64/iiimf-le-canna-12.1-10.FC3.1.x86_64.rpm 99997d2580f937e0322c7b58bdc52af8 x86_64/iiimf-le-hangul-12.1-10.FC3.1.x86_64.rpm 469670f13f7d132b7ff9d7639275ff04 x86_64/iiimf-le-unit-12.1-10.FC3.1.x86_64.rpm ef288474292a4c34a43391f4e2ad90b8 x86_64/iiimf-le-sun-thai-12.1-10.FC3.1.x86_64.rpm f8b77c586620521165ab915a4f873b84 x86_64/debug/im-sdk-debuginfo-12.1-10.FC3.1.x86_64.rpm 6f193807eda445b03b97d42257b3e991 x86_64/iiimf-gtk-12.1-10.FC3.1.i386.rpm bd4a3c840b49997fb71c8615fb7f8cb5 x86_64/iiimf-libs-12.1-10.FC3.1.i386.rpm 416201a09293048ff5d22dac59203fd8 i386/iiimf-csconv-12.1-10.FC3.1.i386.rpm 73b1c0c2972fa7a29145cbfdd6535a69 i386/iiimf-docs-12.1-10.FC3.1.i386.rpm d7aff40d84caaf6d054eab343e69dab5 i386/iiimf-emacs-12.1-10.FC3.1.i386.rpm d20154e5c5851dbc0e18264613d2a5e9 i386/iiimf-gnome-im-switcher-12.1-10.FC3.1.i386.rpm 6f193807eda445b03b97d42257b3e991 i386/iiimf-gtk-12.1-10.FC3.1.i386.rpm bd4a3c840b49997fb71c8615fb7f8cb5 i386/iiimf-libs-12.1-10.FC3.1.i386.rpm 9374d477e110199a7cf1f792bf8549b6 i386/iiimf-libs-devel-12.1-10.FC3.1.i386.rpm afa4ec5ecf897a383ea9b90dd5e930e2 i386/iiimf-server-12.1-10.FC3.1.i386.rpm 0a2754552168cba54a6fde2601367f8e i386/iiimf-x-12.1-10.FC3.1.i386.rpm 6935e139d3a6bb2a8ce4aef5d4011181 i386/iiimf-le-canna-12.1-10.FC3.1.i386.rpm 559055b11b543b0b39b773f3b39367e8 i386/iiimf-le-hangul-12.1-10.FC3.1.i386.rpm 1ae6fd7339b09654638f0e5219310a6b i386/iiimf-le-unit-12.1-10.FC3.1.i386.rpm e25f864bc07cb4ec48310b50793597b6 i386/iiimf-le-sun-thai-12.1-10.FC3.1.i386.rpm 2193443d969b3110685e048de579a608 i386/debug/im-sdk-debuginfo-12.1-10.FC3.1.i386.rpm This update can also be installed with the Update Agent; you can launch the Update Agent with the 'up2date' command. --------------------------------------------------------------------- From dwalsh at redhat.com Thu Jul 28 17:48:01 2005 From: dwalsh at redhat.com (Daniel Walsh) Date: Thu, 28 Jul 2005 13:48:01 -0400 Subject: Fedora Core 4 Update: selinux-policy-targeted-1.25.3-6 Message-ID: <200507281748.j6SHm1qY017767@devserv.devel.redhat.com> --------------------------------------------------------------------- Fedora Update Notification FEDORA-2005-634 2005-07-28 --------------------------------------------------------------------- Product : Fedora Core 4 Name : selinux-policy-targeted Version : 1.25.3 Release : 6 Summary : SELinux targeted policy configuration Description : Security-enhanced Linux is a patch of the Linux?? kernel and a number of utilities with enhanced security functionality designed to add mandatory access controls to Linux. The Security-enhanced Linux kernel contains new architectural components originally developed to improve the security of the Flask operating system. These architectural components provide general support for the enforcement of many kinds of mandatory access control policies, including those based on the concepts of Type Enforcement??, Role-based Access Control, and Multi-level Security. This package contains the SELinux example policy configuration along with the Flask configuration information and the application configuration files. --------------------------------------------------------------------- * Mon Jul 25 2005 Dan Walsh 1.25.3-6 - Bump for FC4 * Mon Jul 25 2005 Dan Walsh 1.25.3-5 - Fix cyrus * Thu Jul 21 2005 Dan Walsh 1.25.3-4 - Bump for FC4 * Tue Jul 19 2005 Dan Walsh 1.25.3-3 - Fix spec file for file_context.homedirs * Tue Jul 19 2005 Dan Walsh 1.25.3-2 - Update to latest from NSA * Fri Jul 15 2005 Dan Walsh 1.25.2-6 - Allow hald to run umount - Don't allow users to use removable_t for mls policy --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/4/ 1fd7bdb7b0112eded9adfd710e0a07b7 SRPMS/selinux-policy-targeted-1.25.3-6.src.rpm a274bf1db49fefa52406141c35e84cbb x86_64/selinux-policy-targeted-1.25.3-6.noarch.rpm 7154cb894a9fc5d97b7c16e1dfb536ec x86_64/selinux-policy-targeted-sources-1.25.3-6.noarch.rpm a274bf1db49fefa52406141c35e84cbb i386/selinux-policy-targeted-1.25.3-6.noarch.rpm 7154cb894a9fc5d97b7c16e1dfb536ec i386/selinux-policy-targeted-sources-1.25.3-6.noarch.rpm This update can also be installed with the Update Agent; you can launch the Update Agent with the 'up2date' command. --------------------------------------------------------------------- From veillard at redhat.com Fri Jul 29 17:41:21 2005 From: veillard at redhat.com (Daniel Veillard) Date: Fri, 29 Jul 2005 13:41:21 -0400 Subject: Fedora Core 3 Update: gamin-0.1.1-3.FC3 Message-ID: <200507291741.j6THfLPP030275@devserv.devel.redhat.com> --------------------------------------------------------------------- Fedora Update Notification FEDORA-2005-660 2005-07-29 --------------------------------------------------------------------- Product : Fedora Core 3 Name : gamin Version : 0.1.1 Release : 3.FC3 Summary : Library providing the FAM File Alteration Monitor API Description : This C library provides an API and ABI compatible file alteration monitor mechanism compatible with FAM but not dependent on a system wide daemon. --------------------------------------------------------------------- Update Information: This should fix the problem where monitoring desktop files works initially but sometimes fails after a while. This is a safe update from 0.1.1-1.FC3 --------------------------------------------------------------------- * Fri Jul 29 2005 Daniel Veillard 0.1.1-3.FC3 - applying patch fixing #159568 --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/3/ 470d516ec53e8eba7745a12b64e16d0a SRPMS/gamin-0.1.1-3.FC3.src.rpm b9713d7602cf8f89126ac424f4ac21a2 x86_64/gamin-0.1.1-3.FC3.x86_64.rpm 6b4eaa3a28646564d2f07b4094d54fbc x86_64/gamin-devel-0.1.1-3.FC3.x86_64.rpm da3bd50bdbe2fe48c860ecf41ab75970 x86_64/gamin-python-0.1.1-3.FC3.x86_64.rpm b61d84d35a3654df13ce51ff931bb930 x86_64/debug/gamin-debuginfo-0.1.1-3.FC3.x86_64.rpm cb144bec47f7322bc09926428b390628 x86_64/gamin-0.1.1-3.FC3.i386.rpm cb144bec47f7322bc09926428b390628 i386/gamin-0.1.1-3.FC3.i386.rpm 99b9ed3a2941bbc0634fcb06a7c21d2f i386/gamin-devel-0.1.1-3.FC3.i386.rpm 336a22106719d6ec683b727adaf773ac i386/gamin-python-0.1.1-3.FC3.i386.rpm cbeece434ad95f72d03ab1b632fc257c i386/debug/gamin-debuginfo-0.1.1-3.FC3.i386.rpm This update can also be installed with the Update Agent; you can launch the Update Agent with the 'up2date' command. --------------------------------------------------------------------- From veillard at redhat.com Fri Jul 29 17:41:27 2005 From: veillard at redhat.com (Daniel Veillard) Date: Fri, 29 Jul 2005 13:41:27 -0400 Subject: Fedora Core 4 Update: gamin-0.1.1-3.FC4 Message-ID: <200507291741.j6THfR71030311@devserv.devel.redhat.com> --------------------------------------------------------------------- Fedora Update Notification FEDORA-2005-659 2005-07-29 --------------------------------------------------------------------- Product : Fedora Core 4 Name : gamin Version : 0.1.1 Release : 3.FC4 Summary : Library providing the FAM File Alteration Monitor API Description : This C library provides an API and ABI compatible file alteration monitor mechanism compatible with FAM but not dependent on a system wide daemon. --------------------------------------------------------------------- Update Information: This should fix the problem where monitoring desktop files works initially but sometimes fails after a while. This is a safe update from 0.1.1-1.FC4 --------------------------------------------------------------------- * Fri Jul 29 2005 Daniel Veillard 0.1.1-3.FC4 - applying patch fixing #159568 --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/4/ b1971645771c1dd0b9fa739fe4381900 SRPMS/gamin-0.1.1-3.FC4.src.rpm 69e455f2cb7966962e07b17db05d981d ppc/gamin-0.1.1-3.FC4.ppc.rpm b2d27c475ed181aa38efb333bad5987d ppc/gamin-devel-0.1.1-3.FC4.ppc.rpm a3f35b8c09cf60e8414554257fb8b8d9 ppc/gamin-python-0.1.1-3.FC4.ppc.rpm e482ee75e71508d140b96445971f3533 ppc/debug/gamin-debuginfo-0.1.1-3.FC4.ppc.rpm 9db95857c0a46341fec05a4c96782d9b ppc/gamin-0.1.1-3.FC4.ppc64.rpm 8ce57b2ddd7ea1ebe3ef81f70185990b x86_64/gamin-0.1.1-3.FC4.x86_64.rpm ca4837d9eb1dd3a340b44dcb2adeb8a4 x86_64/gamin-devel-0.1.1-3.FC4.x86_64.rpm 9cada59b86e32e3d2569f648483503f1 x86_64/gamin-python-0.1.1-3.FC4.x86_64.rpm e454e69230d55e0aa2a183cd96639f15 x86_64/debug/gamin-debuginfo-0.1.1-3.FC4.x86_64.rpm 0dee64549dae89fbbb5851e3de76387a x86_64/gamin-0.1.1-3.FC4.i386.rpm 0dee64549dae89fbbb5851e3de76387a i386/gamin-0.1.1-3.FC4.i386.rpm edcb9edbf24401a1e714cf4cec4785df i386/gamin-devel-0.1.1-3.FC4.i386.rpm 20b9fe5e99ff1df4e1049e17ab3621be i386/gamin-python-0.1.1-3.FC4.i386.rpm dbc9618ca7cacd2e71c19bdd97166940 i386/debug/gamin-debuginfo-0.1.1-3.FC4.i386.rpm This update can also be installed with the Update Agent; you can launch the Update Agent with the 'up2date' command. --------------------------------------------------------------------- From tmraz at redhat.com Fri Jul 29 17:41:29 2005 From: tmraz at redhat.com (Tomas Mraz) Date: Fri, 29 Jul 2005 13:41:29 -0400 Subject: Fedora Core 4 Update: pam-0.79-9.4 Message-ID: <200507291741.j6THfTBf030377@devserv.devel.redhat.com> --------------------------------------------------------------------- Fedora Update Notification FEDORA-2005-658 2005-07-29 --------------------------------------------------------------------- Product : Fedora Core 4 Name : pam Version : 0.79 Release : 9.4 Summary : A security tool which provides authentication for applications. Description : PAM (Pluggable Authentication Modules) is a system security tool that allows system administrators to set authentication policy without having to recompile programs that handle authentication. --------------------------------------------------------------------- Update Information: This update fixes a regression of pam_userdb against FC3 pam and links to shared audit library as audit-libs-devel is now fixed. --------------------------------------------------------------------- * Fri Jul 29 2005 Tomas Mraz 0.79-9.4 - fix NULL dereference in pam_userdb (#164418) - fix 64bit bug in pam_pwdb * Fri Jul 22 2005 Tomas Mraz 0.79-9.3 - more pam_selinux fixes for permissive policy (Dan Walsh) * Tue Jul 19 2005 Tomas Mraz 0.79-9.2 - fixed module tests so the pam doesn't require itself to build (#163502) - added buildprereq for building the documentation (#163503) - pam_selinux module shouldn't fail on broken configs unless policy is set to enforcing (Dan Walsh) --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/4/ 255b3c703df8a16137131d927861fe96 SRPMS/pam-0.79-9.4.src.rpm a4b8ebe99a7a2b004c0097a1aaa79af9 ppc/pam-0.79-9.4.ppc.rpm 34091fdc970ff64ed0e5d33e47043e8b ppc/pam-devel-0.79-9.4.ppc.rpm 265d1f668150be35ed96be917c0a73bb ppc/debug/pam-debuginfo-0.79-9.4.ppc.rpm 2bd5bfaf8e3c8de042dd877949b8a14a ppc/pam-0.79-9.4.ppc64.rpm 6aeea937afb8721d94ac7a359606264a ppc/pam-devel-0.79-9.4.ppc64.rpm b9c8ff5a59b0ee1166fee1af736cf335 x86_64/pam-0.79-9.4.x86_64.rpm f5e0bdf8e63d70721a7c35d55dfe3ee4 x86_64/pam-devel-0.79-9.4.x86_64.rpm 8c95d5c0bc83259f7cf427956c7f4dcb x86_64/debug/pam-debuginfo-0.79-9.4.x86_64.rpm 2aaa628c315901224871973d7eeb0786 x86_64/pam-0.79-9.4.i386.rpm 2ede79dbeb098240422babbea73eff3b x86_64/pam-devel-0.79-9.4.i386.rpm 2aaa628c315901224871973d7eeb0786 i386/pam-0.79-9.4.i386.rpm 2ede79dbeb098240422babbea73eff3b i386/pam-devel-0.79-9.4.i386.rpm 7bbbc95c96de233980c6be6f0595d146 i386/debug/pam-debuginfo-0.79-9.4.i386.rpm This update can also be installed with the Update Agent; you can launch the Update Agent with the 'up2date' command. --------------------------------------------------------------------- From jnovy at redhat.com Fri Jul 29 17:41:31 2005 From: jnovy at redhat.com (Jindrich Novy) Date: Fri, 29 Jul 2005 13:41:31 -0400 Subject: Fedora Core 4 Update: netpbm-10.28-1.FC4.1 Message-ID: <200507291741.j6THfVg7030421@devserv.devel.redhat.com> --------------------------------------------------------------------- Fedora Update Notification FEDORA-2005-657 2005-07-29 --------------------------------------------------------------------- Product : Fedora Core 4 Name : netpbm Version : 10.28 Release : 1.FC4.1 Summary : A library for handling different graphics file formats. Description : The netpbm package contains a library of functions that support programs for handling various graphics file formats, including .pbm (portable bitmaps), .pgm (portable graymaps), .pnm (portable anymaps), .ppm (portable pixmaps), and others. --------------------------------------------------------------------- * Fri Jul 29 2005 Jindrich Novy 10.28-1.FC4.1 - update to 10.28 - regenerate man pages - sync .security, .security2, .gcc4 patches - drop upstreamed .pngtopnm, .badlink, .pnmcolormap patches - create symlink pnmtopnm -> pamtopnm, this works now in netpbm-10.28 (#161436) - fix buffer overflow in pbmtolj (#163596) --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/4/ ee8020858110b1d67d1ff92f31c64e61 SRPMS/netpbm-10.28-1.FC4.1.src.rpm 62b7bd20512341985149604358e66732 ppc/netpbm-10.28-1.FC4.1.ppc.rpm 10285a891947916fde5bb83b5f458432 ppc/netpbm-devel-10.28-1.FC4.1.ppc.rpm cc1bd9c760b30bac32915e32289bdacc ppc/netpbm-progs-10.28-1.FC4.1.ppc.rpm 5faed60ff7b4aa85ee73eb2e8072e883 ppc/debug/netpbm-debuginfo-10.28-1.FC4.1.ppc.rpm 1f9df264fbb9b3b997f53884d95a7fd9 ppc/netpbm-10.28-1.FC4.1.ppc64.rpm afd5dc47bd365da298dddeb7d1f97cbf x86_64/netpbm-10.28-1.FC4.1.x86_64.rpm 5b0b89c317398ea4c12819ef45cd980c x86_64/netpbm-devel-10.28-1.FC4.1.x86_64.rpm 0e923c9418b29b890e22cc9756486575 x86_64/netpbm-progs-10.28-1.FC4.1.x86_64.rpm 09b5d0a443a49c58fefebbe47f15a0ab x86_64/debug/netpbm-debuginfo-10.28-1.FC4.1.x86_64.rpm 0332567d93af4d9a62702d8988871bce x86_64/netpbm-10.28-1.FC4.1.i386.rpm 0332567d93af4d9a62702d8988871bce i386/netpbm-10.28-1.FC4.1.i386.rpm 972325b75ba120cc3784b894f5fe3d54 i386/netpbm-devel-10.28-1.FC4.1.i386.rpm c0193dd1c85f2bedb3122587241594a8 i386/netpbm-progs-10.28-1.FC4.1.i386.rpm 6d3ccf5e722a331198c30024087c1e82 i386/debug/netpbm-debuginfo-10.28-1.FC4.1.i386.rpm This update can also be installed with the Update Agent; you can launch the Update Agent with the 'up2date' command. --------------------------------------------------------------------- From jnovy at redhat.com Fri Jul 29 17:41:33 2005 From: jnovy at redhat.com (Jindrich Novy) Date: Fri, 29 Jul 2005 13:41:33 -0400 Subject: Fedora Core 3 Update: netpbm-10.28-1.FC3.1 Message-ID: <200507291741.j6THfXnl030431@devserv.devel.redhat.com> --------------------------------------------------------------------- Fedora Update Notification FEDORA-2005-656 2005-07-29 --------------------------------------------------------------------- Product : Fedora Core 3 Name : netpbm Version : 10.28 Release : 1.FC3.1 Summary : A library for handling different graphics file formats. Description : The netpbm package contains a library of functions that support programs for handling various graphics file formats, including .pbm (portable bitmaps), .pgm (portable graymaps), .pnm (portable anymaps), .ppm (portable pixmaps), and others. --------------------------------------------------------------------- * Fri Jul 29 2005 Jindrich Novy 10.28-1.FC3.1 - update to 10.28 - regenerate man pages - sync .security, .security2, .gcc4 patches - drop upstreamed .pngtopnm, .badlink, .pnmcolormap patches - create symlink pnmtopnm -> pamtopnm, this works now in netpbm-10.28 (#161436) - fix buffer overflow in pbmtolj (#163596) --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/3/ 9acb41982f595f792e60d0fdf8e2c088 SRPMS/netpbm-10.28-1.FC3.1.src.rpm b9a54595cd29a2e8347f9c382fb41b4f x86_64/netpbm-10.28-1.FC3.1.x86_64.rpm 1a1346c83d4b441e3dd90f2e70e94201 x86_64/netpbm-devel-10.28-1.FC3.1.x86_64.rpm d5ef00290131fe3fdf16f9c687cec4dc x86_64/netpbm-progs-10.28-1.FC3.1.x86_64.rpm 19df86f35d6dd23d150679df2b92a824 x86_64/debug/netpbm-debuginfo-10.28-1.FC3.1.x86_64.rpm 49bf8b0468fe0543027e5f7c12e11c83 x86_64/netpbm-10.28-1.FC3.1.i386.rpm 49bf8b0468fe0543027e5f7c12e11c83 i386/netpbm-10.28-1.FC3.1.i386.rpm 3520d7bb810335db31d1b057861c9cfb i386/netpbm-devel-10.28-1.FC3.1.i386.rpm f074569d1cfcf848b24a313e97b41225 i386/netpbm-progs-10.28-1.FC3.1.i386.rpm 5d5cd13642b12ef5fd32417796fee680 i386/debug/netpbm-debuginfo-10.28-1.FC3.1.i386.rpm This update can also be installed with the Update Agent; you can launch the Update Agent with the 'up2date' command. --------------------------------------------------------------------- From jnovy at redhat.com Fri Jul 29 17:41:35 2005 From: jnovy at redhat.com (Jindrich Novy) Date: Fri, 29 Jul 2005 13:41:35 -0400 Subject: [SECURITY] Fedora Core 4 Update: ethereal-0.10.12-1.FC4.1 Message-ID: <200507291741.j6THfZPb030476@devserv.devel.redhat.com> --------------------------------------------------------------------- Fedora Update Notification FEDORA-2005-655 2005-07-29 --------------------------------------------------------------------- Product : Fedora Core 4 Name : ethereal Version : 0.10.12 Release : 1.FC4.1 Summary : Network traffic analyzer. Description : Ethereal is a network traffic analyzer for Unix-ish operating systems. This package lays base for libpcap, a packet capture and filtering library, contains command-line utilities, and contains plugins and documentation for ethereal. A graphical user interface is packaged separately to GTK+ package. --------------------------------------------------------------------- * Wed Jul 27 2005 Jindrich Novy 0.10.12-1.FC4.1 - update to 0.10.12 - package /usr/sbin/randpkt - sync with cleanup patch (most of it applied upstream) - the new release fixes CAN-2005-2361 up to CAN-2005-2367 * Mon May 30 2005 Radek Vokal 0.10.11-3 - ethereal cleanup, patch by Steve Grubb (#159107) - few more cleanups --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/4/ 22502911027114d45203c0d9f1a6afd6 SRPMS/ethereal-0.10.12-1.FC4.1.src.rpm 82fcec90d10db69fc164cc0a11a04341 ppc/ethereal-0.10.12-1.FC4.1.ppc.rpm 883974cb988fab0a7a35a57638a5dbd0 ppc/ethereal-gnome-0.10.12-1.FC4.1.ppc.rpm 8e1b4a1ea85b8f13be0511b30bb34589 ppc/debug/ethereal-debuginfo-0.10.12-1.FC4.1.ppc.rpm 23f3b55ccd16fc374b8d979476ce3d7c x86_64/ethereal-0.10.12-1.FC4.1.x86_64.rpm 566faa1a10e9ef34d4452cad868c7894 x86_64/ethereal-gnome-0.10.12-1.FC4.1.x86_64.rpm 898edf93c7ef6de9c24088ae2904f946 x86_64/debug/ethereal-debuginfo-0.10.12-1.FC4.1.x86_64.rpm 81af87d6b459b827e799c2da7a8ebb00 i386/ethereal-0.10.12-1.FC4.1.i386.rpm bd8343ca5491c183c9866e0d8568f7a2 i386/ethereal-gnome-0.10.12-1.FC4.1.i386.rpm b627d115633385ed0a2e17e2e48d2681 i386/debug/ethereal-debuginfo-0.10.12-1.FC4.1.i386.rpm This update can also be installed with the Update Agent; you can launch the Update Agent with the 'up2date' command. --------------------------------------------------------------------- From davej at redhat.com Fri Jul 29 19:57:31 2005 From: davej at redhat.com (Dave Jones) Date: Fri, 29 Jul 2005 15:57:31 -0400 Subject: Fedora Core 3 Update: mkinitrd-4.1.18.1-1 Message-ID: <200507291957.j6TJvVXU018504@devserv.devel.redhat.com> --------------------------------------------------------------------- Fedora Update Notification FEDORA-2005-654 2005-07-29 --------------------------------------------------------------------- Product : Fedora Core 3 Name : mkinitrd Version : 4.1.18.1 Release : 1 Summary : Creates an initial ramdisk image for preloading modules. Description : Mkinitrd creates filesystem images for use as initial ramdisk (initrd) images. These ramdisk images are often used to preload the block device modules (SCSI or RAID) needed to access the root filesystem. In other words, generic kernels can be built without drivers for any SCSI adapters which load the SCSI driver as a module. Since the kernel needs to read those modules, but in this case it isn't able to address the SCSI adapter, an initial ramdisk is used. The initial ramdisk is loaded by the operating system loader (normally LILO) and is available to the kernel as soon as the ramdisk is loaded. The ramdisk image loads the proper SCSI adapter and allows the kernel to mount the root filesystem. The mkinitrd program creates such a ramdisk using information found in the /etc/modules.conf file. --------------------------------------------------------------------- Update Information: This update should fix the issue a number of people saw after the recent kernel update where various modules would fail to load during boot, making systems unbootable. After updating this package, remove, and reinstall the recent kernel update, and the initrd will be recreated correctly. --------------------------------------------------------------------- * Thu Jul 28 2005 Peter Jones - 4.1.18.1-1 - Make nash check pids returned from wait*() (#145660) --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/3/ b2b1dbd6e34c1179f17a44610da4c6d6 SRPMS/mkinitrd-4.1.18.1-1.src.rpm 425fcca8b6181b20c51d89a3e7619a5b x86_64/mkinitrd-4.1.18.1-1.x86_64.rpm 2800efeea4faefc62f9f7e500ab76716 x86_64/debug/mkinitrd-debuginfo-4.1.18.1-1.x86_64.rpm 9306503189fb68006c94d44377ce9014 i386/mkinitrd-4.1.18.1-1.i386.rpm cd6b154f89f4ca6c9515c5a478914ef6 i386/debug/mkinitrd-debuginfo-4.1.18.1-1.i386.rpm This update can also be installed with the Update Agent; you can launch the Update Agent with the 'up2date' command. --------------------------------------------------------------------- From than at redhat.com Fri Jul 29 22:02:02 2005 From: than at redhat.com (Than Ngo) Date: Fri, 29 Jul 2005 18:02:02 -0400 Subject: Fedora Core 4 Update: kdeaddons-3.4.2-0.fc4.1 Message-ID: <200507292202.j6TM22NF015339@devserv.devel.redhat.com> --------------------------------------------------------------------- Fedora Update Notification FEDORA-2005-679 2005-07-29 --------------------------------------------------------------------- Product : Fedora Core 4 Name : kdeaddons Version : 3.4.2 Release : 0.fc4.1 Summary : K Desktop Environment - Plugins Description : Plugins for some KDE applications: kdeaddons extends the functionality of Konqueror (web browser and file manager), noatun (media player) and Kate (text editor), Kicker, knewsticker. --------------------------------------------------------------------- Update Information: KDE 3.4.2 update --------------------------------------------------------------------- * Fri Jul 29 2005 Than Ngo 3.4.2-0.fc4.1 - update to 3.4.2 --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/4/ 26db1d4f0fde44d7c84bce5106db36d5 SRPMS/kdeaddons-3.4.2-0.fc4.1.src.rpm 510e9d4a81646a2be0f38fb67655682d ppc/kdeaddons-3.4.2-0.fc4.1.ppc.rpm 0240b75819825166e5a68462396022bd ppc/kdeaddons-atlantikdesigner-3.4.2-0.fc4.1.ppc.rpm a3b8936ede99b1b3e8010f6d4c52a6b6 ppc/debug/kdeaddons-debuginfo-3.4.2-0.fc4.1.ppc.rpm 601e6cc570744986a97196517918e305 x86_64/kdeaddons-3.4.2-0.fc4.1.x86_64.rpm 3d4c2587eb730e5c9e0e3befbae4b562 x86_64/kdeaddons-atlantikdesigner-3.4.2-0.fc4.1.x86_64.rpm 8e0a5152a0b43a75f54e3e5f2bb0da6b x86_64/debug/kdeaddons-debuginfo-3.4.2-0.fc4.1.x86_64.rpm 1fb8cad4b84a71e0b99caa10ad90aaa5 i386/kdeaddons-3.4.2-0.fc4.1.i386.rpm 2fdf1b04a446c4de5027573396548238 i386/kdeaddons-atlantikdesigner-3.4.2-0.fc4.1.i386.rpm fb0af524d158452b1067144f45d3eba7 i386/debug/kdeaddons-debuginfo-3.4.2-0.fc4.1.i386.rpm This update can also be installed with the Update Agent; you can launch the Update Agent with the 'up2date' command. --------------------------------------------------------------------- From than at redhat.com Fri Jul 29 22:02:05 2005 From: than at redhat.com (Than Ngo) Date: Fri, 29 Jul 2005 18:02:05 -0400 Subject: Fedora Core 4 Update: kdesdk-3.4.2-0.fc4.1 Message-ID: <200507292202.j6TM25qj015356@devserv.devel.redhat.com> --------------------------------------------------------------------- Fedora Update Notification FEDORA-2005-678 2005-07-29 --------------------------------------------------------------------- Product : Fedora Core 4 Name : kdesdk Version : 3.4.2 Release : 0.fc4.1 Summary : The KDE Software Development Kit (SDK) Description : A collection of applications and tools used by KDE developers. Among other things, kdesdk provides tools for working on the KDE CVS repository. --------------------------------------------------------------------- Update Information: KDE 3.4.2 update --------------------------------------------------------------------- * Thu Jul 28 2005 Than Ngo 3.4.2-0.fc4.1 - update to 3.4.2 --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/4/ 34143a648a995fa8e65e4811963bd58e SRPMS/kdesdk-3.4.2-0.fc4.1.src.rpm f45064aca941ef9fc55ed7854d2200bd ppc/kdesdk-3.4.2-0.fc4.1.ppc.rpm 42dcf8cec2b7f8da2ff2328eb5cde507 ppc/kdesdk-devel-3.4.2-0.fc4.1.ppc.rpm 0db46b36f52076d4cead09db5d86e27c ppc/debug/kdesdk-debuginfo-3.4.2-0.fc4.1.ppc.rpm bfa753bda627144e9dbdadc7b3a241ee x86_64/kdesdk-3.4.2-0.fc4.1.x86_64.rpm 3e06abe9f2bb21675e7fbfc1491cce27 x86_64/kdesdk-devel-3.4.2-0.fc4.1.x86_64.rpm 1dc52e3048ddc1acd8d969a670e728e2 x86_64/debug/kdesdk-debuginfo-3.4.2-0.fc4.1.x86_64.rpm 391ca9417f731e052a52f08999ef4d95 i386/kdesdk-3.4.2-0.fc4.1.i386.rpm 3f52ae0f0372d5880bf4da4fbb27908c i386/kdesdk-devel-3.4.2-0.fc4.1.i386.rpm 406a5da4d1355422f6d9c80144b29568 i386/debug/kdesdk-debuginfo-3.4.2-0.fc4.1.i386.rpm This update can also be installed with the Update Agent; you can launch the Update Agent with the 'up2date' command. --------------------------------------------------------------------- From than at redhat.com Fri Jul 29 22:02:08 2005 From: than at redhat.com (Than Ngo) Date: Fri, 29 Jul 2005 18:02:08 -0400 Subject: Fedora Core 4 Update: kdepim-3.4.2-0.fc4.2 Message-ID: <200507292202.j6TM28kI015366@devserv.devel.redhat.com> --------------------------------------------------------------------- Fedora Update Notification FEDORA-2005-677 2005-07-29 --------------------------------------------------------------------- Product : Fedora Core 4 Name : kdepim Version : 3.4.2 Release : 0.fc4.2 Summary : PIM (Personal Information Manager) for KDE Description : A PIM (Personal Information Manager) for KDE. --------------------------------------------------------------------- Update Information: KDE 3.4.2 update --------------------------------------------------------------------- * Wed Jul 27 2005 Than Ngo 3.4.2-0.fc4.2 - update to 3.4.2 - drop some patches which are included in upstream --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/4/ 05c4cd4b4f41fe6afd598ca138e7f790 SRPMS/kdepim-3.4.2-0.fc4.2.src.rpm b5bbd351b0e9dcb9711ff78668a1098f ppc/kdepim-3.4.2-0.fc4.2.ppc.rpm d0bbcaa68976083bbc5d7f959b890ae6 ppc/kdepim-devel-3.4.2-0.fc4.2.ppc.rpm 2a40c178d1b23c8b56638d5d3ab47d17 ppc/debug/kdepim-debuginfo-3.4.2-0.fc4.2.ppc.rpm 921f42dc3890d3aa329ee0526b8669dc x86_64/kdepim-3.4.2-0.fc4.2.x86_64.rpm c75709ed019c036b5315e9e078f9f9f2 x86_64/kdepim-devel-3.4.2-0.fc4.2.x86_64.rpm fb7cf2eb7b9fae5cfaf0e562744df1b7 x86_64/debug/kdepim-debuginfo-3.4.2-0.fc4.2.x86_64.rpm 0e7b33fa2be633a07aa17dc154aa6881 i386/kdepim-3.4.2-0.fc4.2.i386.rpm 33830effaada8dd5546dc213767fd889 i386/kdepim-devel-3.4.2-0.fc4.2.i386.rpm 0d76840c429efa768139f465e01c8ea0 i386/debug/kdepim-debuginfo-3.4.2-0.fc4.2.i386.rpm This update can also be installed with the Update Agent; you can launch the Update Agent with the 'up2date' command. --------------------------------------------------------------------- From than at redhat.com Fri Jul 29 22:02:09 2005 From: than at redhat.com (Than Ngo) Date: Fri, 29 Jul 2005 18:02:09 -0400 Subject: Fedora Core 4 Update: kdemultimedia-3.4.2-0.fc4.1 Message-ID: <200507292202.j6TM29HI015379@devserv.devel.redhat.com> --------------------------------------------------------------------- Fedora Update Notification FEDORA-2005-676 2005-07-29 --------------------------------------------------------------------- Product : Fedora Core 4 Name : kdemultimedia Version : 3.4.2 Release : 0.fc4.1 Summary : Multimedia applications for the K Desktop Environment (KDE). Description : The K Desktop Environment (KDE) is a GUI desktop for the X Window System. The kdemultimedia package contains multimedia applications for KDE, including: kmid, a midi player kmidi, a midi-to-wav player/converter kmix, an audio mixer arts, additional functionality for the aRts sound system kaboodle, a media player noatun, a media player krec, a recording tool kscd, an Audio-CD player kaudiocreator, a graphical frontend for audio file creation --------------------------------------------------------------------- Update Information: KDE 3.4.2 update --------------------------------------------------------------------- * Thu Jul 28 2005 Than Ngo 6:3.4.2-0.fc4.1 - update to 3.4.2 --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/4/ f3b9f0bb8cd22f5e1026817c3477d423 SRPMS/kdemultimedia-3.4.2-0.fc4.1.src.rpm ccf40ce9c946f4a910315f0e374d0281 ppc/kdemultimedia-3.4.2-0.fc4.1.ppc.rpm b6beff98b54ea568f53ab53132a5dc4b ppc/kdemultimedia-devel-3.4.2-0.fc4.1.ppc.rpm 990d3d5c7740d6c4a7167c16b6592551 ppc/debug/kdemultimedia-debuginfo-3.4.2-0.fc4.1.ppc.rpm f91b8428ab2c174e4093b9c5cb20ba83 ppc/kdemultimedia-3.4.2-0.fc4.1.ppc64.rpm a769504f12cbb216f7308461e42a052e x86_64/kdemultimedia-3.4.2-0.fc4.1.x86_64.rpm 3e230598cc49581eebe8b1c16f640816 x86_64/kdemultimedia-devel-3.4.2-0.fc4.1.x86_64.rpm 2498a3e5f779d4c01573e13a1a6c505a x86_64/debug/kdemultimedia-debuginfo-3.4.2-0.fc4.1.x86_64.rpm aaf34d51aed26224b3309275301c0c41 x86_64/kdemultimedia-3.4.2-0.fc4.1.i386.rpm aaf34d51aed26224b3309275301c0c41 i386/kdemultimedia-3.4.2-0.fc4.1.i386.rpm 64c0ac054f6204d8f0529bf3571454e0 i386/kdemultimedia-devel-3.4.2-0.fc4.1.i386.rpm 5290ae81a13d463e113be5ea9ef4c68a i386/debug/kdemultimedia-debuginfo-3.4.2-0.fc4.1.i386.rpm This update can also be installed with the Update Agent; you can launch the Update Agent with the 'up2date' command. --------------------------------------------------------------------- From than at redhat.com Fri Jul 29 22:02:11 2005 From: than at redhat.com (Than Ngo) Date: Fri, 29 Jul 2005 18:02:11 -0400 Subject: Fedora Core 4 Update: kdelibs-3.4.2-0.fc4.1 Message-ID: <200507292202.j6TM2Bwd015384@devserv.devel.redhat.com> --------------------------------------------------------------------- Fedora Update Notification FEDORA-2005-675 2005-07-29 --------------------------------------------------------------------- Product : Fedora Core 4 Name : kdelibs Version : 3.4.2 Release : 0.fc4.1 Summary : K Desktop Environment - Libraries Description : Libraries for the K Desktop Environment. KDE Libraries include: kdecore (KDE core library), kdeui (user interface), kfm (file manager), khtmlw (HTML widget), kio (Input/Output, networking), kspell (spelling checker), jscript (javascript), kab (addressbook), kimgio (image manipulation). --------------------------------------------------------------------- Update Information: KDE 3.4.2 update --------------------------------------------------------------------- * Tue Jul 26 2005 Than Ngo 6:3.4.2-0.fc4.1 - update to 3.4.2 --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/4/ 5c63bc29066bd908fac5c1a05d13283f SRPMS/kdelibs-3.4.2-0.fc4.1.src.rpm 1a8b6d3bb202a87386770b675a68f46e ppc/kdelibs-3.4.2-0.fc4.1.ppc.rpm c5bb72aa9d26ff1dcfbffe3eff3b3aa4 ppc/kdelibs-devel-3.4.2-0.fc4.1.ppc.rpm 4ae1c1513208475967f0a95497cb8af8 ppc/debug/kdelibs-debuginfo-3.4.2-0.fc4.1.ppc.rpm 3d442ac2b3a3338b27f0efd5b0915ec0 ppc/kdelibs-3.4.2-0.fc4.1.ppc64.rpm 37a83e7f99b7578830d78b2407fc7362 x86_64/kdelibs-3.4.2-0.fc4.1.x86_64.rpm edac98e4b390c9a19a9a800647253c02 x86_64/kdelibs-devel-3.4.2-0.fc4.1.x86_64.rpm 57529177db5327cb3d8e3c4746e8a58d x86_64/debug/kdelibs-debuginfo-3.4.2-0.fc4.1.x86_64.rpm 63f090cbf9f5cd82d45592216d3a1334 x86_64/kdelibs-3.4.2-0.fc4.1.i386.rpm 63f090cbf9f5cd82d45592216d3a1334 i386/kdelibs-3.4.2-0.fc4.1.i386.rpm 6911f6903492ac75a24264890795feee i386/kdelibs-devel-3.4.2-0.fc4.1.i386.rpm d7c8d77f849a591e9bd987ca5807ffcc i386/debug/kdelibs-debuginfo-3.4.2-0.fc4.1.i386.rpm This update can also be installed with the Update Agent; you can launch the Update Agent with the 'up2date' command. --------------------------------------------------------------------- From than at redhat.com Fri Jul 29 22:02:13 2005 From: than at redhat.com (Than Ngo) Date: Fri, 29 Jul 2005 18:02:13 -0400 Subject: Fedora Core 4 Update: kdewebdev-3.4.2-0.fc4.1 Message-ID: <200507292202.j6TM2Dmt015387@devserv.devel.redhat.com> --------------------------------------------------------------------- Fedora Update Notification FEDORA-2005-674 2005-07-29 --------------------------------------------------------------------- Product : Fedora Core 4 Name : kdewebdev Version : 3.4.2 Release : 0.fc4.1 Summary : WEB Development package for the K Desktop Environment. Description : The kdewebdev package contains Quanta Plus and other applications, which are useful for web development. They are runtime dependencies of Quanta Plus, and it is highly recommended that you install them. --------------------------------------------------------------------- Update Information: KDE 3.4.2 update --------------------------------------------------------------------- * Thu Jul 28 2005 Than Ngo 3.4.2-0.fc4.1 - update to 3.4.2 --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/4/ 8e38d6009876f11d2aa25847dd056ab1 SRPMS/kdewebdev-3.4.2-0.fc4.1.src.rpm 1ccc8c5c74c5db43492ebb91a6571daf ppc/kdewebdev-3.4.2-0.fc4.1.ppc.rpm 293ca3d05908c7db0db60a0c2234f00b ppc/kdewebdev-devel-3.4.2-0.fc4.1.ppc.rpm 9c8a102f628a103fec69b863433740d6 ppc/debug/kdewebdev-debuginfo-3.4.2-0.fc4.1.ppc.rpm 76b3616266c5417bcaad06acee27e5f3 x86_64/kdewebdev-3.4.2-0.fc4.1.x86_64.rpm 6e363b9e9d5e331cdb289239666dd35e x86_64/kdewebdev-devel-3.4.2-0.fc4.1.x86_64.rpm d9b6141e67ccbf5e6187cc2cb38372ab x86_64/debug/kdewebdev-debuginfo-3.4.2-0.fc4.1.x86_64.rpm 209304605a5d7c4b3a0e9e6a07824633 i386/kdewebdev-3.4.2-0.fc4.1.i386.rpm 796b4523bbdb50eeb377ea3e0c1e0525 i386/kdewebdev-devel-3.4.2-0.fc4.1.i386.rpm 2582555223209b17b18cda411df3a88f i386/debug/kdewebdev-debuginfo-3.4.2-0.fc4.1.i386.rpm This update can also be installed with the Update Agent; you can launch the Update Agent with the 'up2date' command. --------------------------------------------------------------------- From than at redhat.com Fri Jul 29 22:02:14 2005 From: than at redhat.com (Than Ngo) Date: Fri, 29 Jul 2005 18:02:14 -0400 Subject: Fedora Core 4 Update: kdebase-3.4.2-0.fc4.1 Message-ID: <200507292202.j6TM2ETe015390@devserv.devel.redhat.com> --------------------------------------------------------------------- Fedora Update Notification FEDORA-2005-673 2005-07-29 --------------------------------------------------------------------- Product : Fedora Core 4 Name : kdebase Version : 3.4.2 Release : 0.fc4.1 Summary : K Desktop Environment - core files Description : Core applications for the K Desktop Environment. Included are: kdm (replacement for xdm), kwin (window manager), konqueror (filemanager, web browser, ftp client, ...), konsole (xterm replacement), kpanel (application starter and desktop pager), kaudio (audio server), kdehelp (viewer for kde help files, info and man pages), kthememgr (system for managing alternate theme packages) plus other KDE components (kcheckpass, kikbd, kscreensaver, kcontrol, kfind, kfontmanager, kmenuedit). --------------------------------------------------------------------- Update Information: KDE 3.4.2 update --------------------------------------------------------------------- * Tue Jul 26 2005 Than Ngo 3.4.2-0.fc4.1 - update to 3.4.2 --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/4/ f8c54f5a9f02608eeea1f1c16f180435 SRPMS/kdebase-3.4.2-0.fc4.1.src.rpm 4dbdbea55914f9ef09dd7c872c94502a ppc/kdebase-3.4.2-0.fc4.1.ppc.rpm 14a8a4ee1599e83143c5134008302208 ppc/kdebase-devel-3.4.2-0.fc4.1.ppc.rpm 60f5183241d84cbf930d3a59c9dc9570 ppc/debug/kdebase-debuginfo-3.4.2-0.fc4.1.ppc.rpm 87b8934f6188dc6abe04af4b77e87a2b ppc/kdebase-3.4.2-0.fc4.1.ppc64.rpm 95af056532684c1a15e8b154ff23075b x86_64/kdebase-3.4.2-0.fc4.1.x86_64.rpm a5405f67813640e90449cfb68999d42a x86_64/kdebase-devel-3.4.2-0.fc4.1.x86_64.rpm 2eb5db56c9d5c2e3b80ddb103f73c3ad x86_64/debug/kdebase-debuginfo-3.4.2-0.fc4.1.x86_64.rpm 0852f470324143abbd3e5eb09ab0fb7c x86_64/kdebase-3.4.2-0.fc4.1.i386.rpm 0852f470324143abbd3e5eb09ab0fb7c i386/kdebase-3.4.2-0.fc4.1.i386.rpm a37bece43f876ac262b475ae7c82bbd7 i386/kdebase-devel-3.4.2-0.fc4.1.i386.rpm 0f9e166060a0d92875fafd29574f7cca i386/debug/kdebase-debuginfo-3.4.2-0.fc4.1.i386.rpm This update can also be installed with the Update Agent; you can launch the Update Agent with the 'up2date' command. --------------------------------------------------------------------- From than at redhat.com Fri Jul 29 22:02:16 2005 From: than at redhat.com (Than Ngo) Date: Fri, 29 Jul 2005 18:02:16 -0400 Subject: Fedora Core 4 Update: kdevelop-3.2.2-0.fc4.1 Message-ID: <200507292202.j6TM2GMT015394@devserv.devel.redhat.com> --------------------------------------------------------------------- Fedora Update Notification FEDORA-2005-672 2005-07-29 --------------------------------------------------------------------- Product : Fedora Core 4 Name : kdevelop Version : 3.2.2 Release : 0.fc4.1 Summary : Integrated Development Environment for C++/C Description : The KDevelop Integrated Development Environment provides many features that developers need as well as providing a unified interface to programs like gdb, the C/C++ compiler, and make. KDevelop manages or provides: All development tools needed for C++ programming like Compiler, Linker, automake and autoconf; KAppWizard, which generates complete, ready-to-go sample applications; Classgenerator, for creating new classes and integrating them into the current project; File management for sources, headers, documentation etc. to be included in the project; The creation of User-Handbooks written with SGML and the automatic generation of HTML-output with the KDE look and feel; Automatic HTML-based API-documentation for your project's classes with cross-references to the used libraries; Internationalization support for your application, allowing translators to easily add their target language to a project; KDevelop also includes WYSIWYG (What you see is what you get)-creation of user interfaces with a built-in dialog editor; Debugging your application by integrating KDbg; Editing of project-specific pixmaps with KIconEdit; The inclusion of any other program you need for development by adding it to the "Tools"-menu according to your individual needs. --------------------------------------------------------------------- Update Information: KDE 3.4.2 update --------------------------------------------------------------------- * Thu Jul 28 2005 Than Ngo 9:3.2.2-0.fc4.1 - update to 3.2.2 --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/4/ 421f94a0af85aa8eeb97272d9843e75c SRPMS/kdevelop-3.2.2-0.fc4.1.src.rpm a78c94a77c805ee3a7398216cb9515a1 ppc/kdevelop-3.2.2-0.fc4.1.ppc.rpm 38c843ee67b135d24833078af83486b1 ppc/debug/kdevelop-debuginfo-3.2.2-0.fc4.1.ppc.rpm 1cfc2dfa9e02f5f9c2a9c7fb5a4bb13c x86_64/kdevelop-3.2.2-0.fc4.1.x86_64.rpm 0cef3582e92b7e3045cd7c49ebc1b023 x86_64/debug/kdevelop-debuginfo-3.2.2-0.fc4.1.x86_64.rpm b095159e6de8d7796fa842153cbea56b i386/kdevelop-3.2.2-0.fc4.1.i386.rpm 182064fece238a731dafaed06fcac17d i386/debug/kdevelop-debuginfo-3.2.2-0.fc4.1.i386.rpm This update can also be installed with the Update Agent; you can launch the Update Agent with the 'up2date' command. --------------------------------------------------------------------- From than at redhat.com Fri Jul 29 22:02:17 2005 From: than at redhat.com (Than Ngo) Date: Fri, 29 Jul 2005 18:02:17 -0400 Subject: Fedora Core 4 Update: kdeutils-3.4.2-0.fc4.1 Message-ID: <200507292202.j6TM2Hls015397@devserv.devel.redhat.com> --------------------------------------------------------------------- Fedora Update Notification FEDORA-2005-671 2005-07-29 --------------------------------------------------------------------- Product : Fedora Core 4 Name : kdeutils Version : 3.4.2 Release : 0.fc4.1 Summary : K Desktop Environment - Utilities Description : Utilities for the K Desktop Environment. Includes: ark (tar/gzip archive manager); kcalc (scientific calculator); kcharselect (character selector); kdepasswd (change password); kdessh (ssh front end); kdf (view disk usage); kedit (simple text editor); kfloppy (floppy formatting tool); khexedit (hex editor); kjots (note taker); klaptopdaemon (battery monitoring and management for laptops); ksim (system information monitor); ktimer (task scheduler); kwikdisk (removable media utility) --------------------------------------------------------------------- Update Information: KDE 3.4.2 update --------------------------------------------------------------------- * Thu Jul 28 2005 Than Ngo 6:3.4.2-0.fc4.1 - update to 3.4.2 --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/4/ 391cf624342c35ea065064d3f1c03ee0 SRPMS/kdeutils-3.4.2-0.fc4.1.src.rpm 6ef9a763f8d6aaffa9dcf83701031525 ppc/kdeutils-3.4.2-0.fc4.1.ppc.rpm 300f01dea696a452107ff775b606b6ee ppc/kdeutils-devel-3.4.2-0.fc4.1.ppc.rpm f4168eed196886531a5ef6516ef2d5ed ppc/debug/kdeutils-debuginfo-3.4.2-0.fc4.1.ppc.rpm e7b5fab971bd0ab7a7089a1eb7e46a78 x86_64/kdeutils-3.4.2-0.fc4.1.x86_64.rpm 7a919083d832189e94c14c629d46824e x86_64/kdeutils-devel-3.4.2-0.fc4.1.x86_64.rpm c4a1aca9022f5d2ddb7e027a65e9ffaf x86_64/debug/kdeutils-debuginfo-3.4.2-0.fc4.1.x86_64.rpm 545b958afbd460990da2c34ae5546da4 i386/kdeutils-3.4.2-0.fc4.1.i386.rpm a04703adde059e4f4e045bfc3bee32bd i386/kdeutils-devel-3.4.2-0.fc4.1.i386.rpm 1ff19b83d5fa42f8d9da1dc99682249f i386/debug/kdeutils-debuginfo-3.4.2-0.fc4.1.i386.rpm This update can also be installed with the Update Agent; you can launch the Update Agent with the 'up2date' command. --------------------------------------------------------------------- From than at redhat.com Fri Jul 29 22:02:19 2005 From: than at redhat.com (Than Ngo) Date: Fri, 29 Jul 2005 18:02:19 -0400 Subject: Fedora Core 4 Update: kdenetwork-3.4.2-0.fc4.1 Message-ID: <200507292202.j6TM2Jnu015402@devserv.devel.redhat.com> --------------------------------------------------------------------- Fedora Update Notification FEDORA-2005-670 2005-07-29 --------------------------------------------------------------------- Product : Fedora Core 4 Name : kdenetwork Version : 3.4.2 Release : 0.fc4.1 Summary : K Desktop Environment - Network Applications Description : Networking applications for the K Desktop Environment. --------------------------------------------------------------------- Update Information: KDE 3.4.2 update --------------------------------------------------------------------- * Thu Jul 28 2005 Than Ngo 7:3.4.2-0.fc4.1 - update to 3.4.2 --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/4/ a769e295ba54ff12de6b91864b9d8c7c SRPMS/kdenetwork-3.4.2-0.fc4.1.src.rpm ce61415edec78cb8e38f59dac1b7ee39 ppc/kdenetwork-3.4.2-0.fc4.1.ppc.rpm 8c8d9089c1587df11ee894599d63ed31 ppc/kdenetwork-devel-3.4.2-0.fc4.1.ppc.rpm f2197186ef29056f04323b5bdafd8412 ppc/debug/kdenetwork-debuginfo-3.4.2-0.fc4.1.ppc.rpm 47f42d492cbd1a4bfe46dc8afb06586d x86_64/kdenetwork-3.4.2-0.fc4.1.x86_64.rpm 3962becb651e117db995458323c8eb84 x86_64/kdenetwork-devel-3.4.2-0.fc4.1.x86_64.rpm 52812ebb84d3e426f3617f408d37735f x86_64/debug/kdenetwork-debuginfo-3.4.2-0.fc4.1.x86_64.rpm 0f5bfe52bac47247981f33fe62ddf31b i386/kdenetwork-3.4.2-0.fc4.1.i386.rpm 08b4e11d761b062fc1f4760ba68a9106 i386/kdenetwork-devel-3.4.2-0.fc4.1.i386.rpm 5f88c9a90058a560877d6f8429e4eb48 i386/debug/kdenetwork-debuginfo-3.4.2-0.fc4.1.i386.rpm This update can also be installed with the Update Agent; you can launch the Update Agent with the 'up2date' command. --------------------------------------------------------------------- From than at redhat.com Fri Jul 29 22:02:21 2005 From: than at redhat.com (Than Ngo) Date: Fri, 29 Jul 2005 18:02:21 -0400 Subject: Fedora Core 4 Update: kde-i18n-3.4.2-0.fc4.1 Message-ID: <200507292202.j6TM2LvR015443@devserv.devel.redhat.com> --------------------------------------------------------------------- Fedora Update Notification FEDORA-2005-669 2005-07-29 --------------------------------------------------------------------- Product : Fedora Core 4 Name : kde-i18n Version : 3.4.2 Release : 0.fc4.1 Summary : Internationalization support for KDE Description : Internationalization support for KDE --------------------------------------------------------------------- Update Information: KDE 3.4.2 update --------------------------------------------------------------------- * Thu Jul 28 2005 Than Ngo 1:3.4.2-0.fc4.1 - update to 3.4.2 * Wed Jun 29 2005 Than Ngo 1:3.4.1-1 - 3.4.1 --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/4/ e1f5e895fccc729ad6ca09ffda3a41e0 SRPMS/kde-i18n-3.4.2-0.fc4.1.src.rpm e086f6e501773871aabf8dd0ee0bb713 x86_64/kde-i18n-Arabic-3.4.2-0.fc4.1.noarch.rpm f420113aa73f873dafa4dd89a2b8bdfd x86_64/kde-i18n-Bulgarian-3.4.2-0.fc4.1.noarch.rpm 371f81afa8eaabe9e517153c1f814c97 x86_64/kde-i18n-Bengali-3.4.2-0.fc4.1.noarch.rpm 33045c2340061eb2e32bfe91b86029ad x86_64/kde-i18n-Catalan-3.4.2-0.fc4.1.noarch.rpm 18a0272a44e08e1ec2d0016364374c2f x86_64/kde-i18n-Czech-3.4.2-0.fc4.1.noarch.rpm f3a07fe53af81794892c27caabbaf02c x86_64/kde-i18n-Danish-3.4.2-0.fc4.1.noarch.rpm d700e5e112cd304245612b4908024a44 x86_64/kde-i18n-German-3.4.2-0.fc4.1.noarch.rpm b8834ee3eaa3bc70849c778a497e0260 x86_64/kde-i18n-Greek-3.4.2-0.fc4.1.noarch.rpm 578730119003f74dce464fc5ff6188a3 x86_64/kde-i18n-British-3.4.2-0.fc4.1.noarch.rpm ff5c171927179c7b27c1e658a6f997e5 x86_64/kde-i18n-Spanish-3.4.2-0.fc4.1.noarch.rpm dcc6705921b40f66ef0de909f1e3a47c x86_64/kde-i18n-Estonian-3.4.2-0.fc4.1.noarch.rpm fde64da1ba4e0ca5ae8067387acad818 x86_64/kde-i18n-Finnish-3.4.2-0.fc4.1.noarch.rpm 5c427d514f7c00a20b4189afc1128bea x86_64/kde-i18n-French-3.4.2-0.fc4.1.noarch.rpm f67e66688acdf7cf54d56b786d5588df x86_64/kde-i18n-Hebrew-3.4.2-0.fc4.1.noarch.rpm e2607a68e259990e8028dace3d35e937 x86_64/kde-i18n-Hindi-3.4.2-0.fc4.1.noarch.rpm f25f3f853b3558db65bd97b0c15cb219 x86_64/kde-i18n-Hungarian-3.4.2-0.fc4.1.noarch.rpm cf0e2c43c4d7e19b3038dc1f8987bf54 x86_64/kde-i18n-Icelandic-3.4.2-0.fc4.1.noarch.rpm 728c460d9fce1159ab5cd03960990f42 x86_64/kde-i18n-Italian-3.4.2-0.fc4.1.noarch.rpm c2593c73b63a959a87b7306b28a78679 x86_64/kde-i18n-Japanese-3.4.2-0.fc4.1.noarch.rpm f7eb517834c01bbb2546b243cd56de73 x86_64/kde-i18n-Dutch-3.4.2-0.fc4.1.noarch.rpm d9d973c2fd4a2142ad2ae8aae19cd411 x86_64/kde-i18n-Norwegian-3.4.2-0.fc4.1.noarch.rpm b76b5c40ae09a6392cdf5141d55c2257 x86_64/kde-i18n-Norwegian-Nynorsk-3.4.2-0.fc4.1.noarch.rpm 607fc1d31532d62d49f6e049a99bec19 x86_64/kde-i18n-Polish-3.4.2-0.fc4.1.noarch.rpm 68d29b178e58dc54f54492d90361041c x86_64/kde-i18n-Portuguese-3.4.2-0.fc4.1.noarch.rpm 7f0923798a18aa84ceaa7940cefca25b x86_64/kde-i18n-Punjabi-3.4.2-0.fc4.1.noarch.rpm 5d5e881230cf7efb14b5f1b88734a252 x86_64/kde-i18n-Brazil-3.4.2-0.fc4.1.noarch.rpm 0db29fa8b0438e6b1ca2cacf4990641f x86_64/kde-i18n-Romanian-3.4.2-0.fc4.1.noarch.rpm df4790d432bc66b4a98cd26c39791caa x86_64/kde-i18n-Russian-3.4.2-0.fc4.1.noarch.rpm 84909ddfabc40a0b86e7888f26015e5d x86_64/kde-i18n-Slovak-3.4.2-0.fc4.1.noarch.rpm 8920716d8d85c68f89e74f5c73087b10 x86_64/kde-i18n-Slovenian-3.4.2-0.fc4.1.noarch.rpm e49179c1da4a7aa5c2b4a3ec9a120e04 x86_64/kde-i18n-Serbian-3.4.2-0.fc4.1.noarch.rpm eca529db4c792b51092555592cb680e9 x86_64/kde-i18n-Swedish-3.4.2-0.fc4.1.noarch.rpm e1e35a1bbef33e342e18c1800e9145bb x86_64/kde-i18n-Tamil-3.4.2-0.fc4.1.noarch.rpm a68a559245efa00700af66a34c9aa295 x86_64/kde-i18n-Turkish-3.4.2-0.fc4.1.noarch.rpm bc3ddc15bbe3a195697339c658b067de x86_64/kde-i18n-Ukrainian-3.4.2-0.fc4.1.noarch.rpm d8ce009b343d5b7f3b8be4a0163e6e2a x86_64/kde-i18n-Chinese-3.4.2-0.fc4.1.noarch.rpm e086f6e501773871aabf8dd0ee0bb713 i386/kde-i18n-Arabic-3.4.2-0.fc4.1.noarch.rpm f420113aa73f873dafa4dd89a2b8bdfd i386/kde-i18n-Bulgarian-3.4.2-0.fc4.1.noarch.rpm 371f81afa8eaabe9e517153c1f814c97 i386/kde-i18n-Bengali-3.4.2-0.fc4.1.noarch.rpm 33045c2340061eb2e32bfe91b86029ad i386/kde-i18n-Catalan-3.4.2-0.fc4.1.noarch.rpm 18a0272a44e08e1ec2d0016364374c2f i386/kde-i18n-Czech-3.4.2-0.fc4.1.noarch.rpm f3a07fe53af81794892c27caabbaf02c i386/kde-i18n-Danish-3.4.2-0.fc4.1.noarch.rpm d700e5e112cd304245612b4908024a44 i386/kde-i18n-German-3.4.2-0.fc4.1.noarch.rpm b8834ee3eaa3bc70849c778a497e0260 i386/kde-i18n-Greek-3.4.2-0.fc4.1.noarch.rpm 578730119003f74dce464fc5ff6188a3 i386/kde-i18n-British-3.4.2-0.fc4.1.noarch.rpm ff5c171927179c7b27c1e658a6f997e5 i386/kde-i18n-Spanish-3.4.2-0.fc4.1.noarch.rpm dcc6705921b40f66ef0de909f1e3a47c i386/kde-i18n-Estonian-3.4.2-0.fc4.1.noarch.rpm fde64da1ba4e0ca5ae8067387acad818 i386/kde-i18n-Finnish-3.4.2-0.fc4.1.noarch.rpm 5c427d514f7c00a20b4189afc1128bea i386/kde-i18n-French-3.4.2-0.fc4.1.noarch.rpm f67e66688acdf7cf54d56b786d5588df i386/kde-i18n-Hebrew-3.4.2-0.fc4.1.noarch.rpm e2607a68e259990e8028dace3d35e937 i386/kde-i18n-Hindi-3.4.2-0.fc4.1.noarch.rpm f25f3f853b3558db65bd97b0c15cb219 i386/kde-i18n-Hungarian-3.4.2-0.fc4.1.noarch.rpm cf0e2c43c4d7e19b3038dc1f8987bf54 i386/kde-i18n-Icelandic-3.4.2-0.fc4.1.noarch.rpm 728c460d9fce1159ab5cd03960990f42 i386/kde-i18n-Italian-3.4.2-0.fc4.1.noarch.rpm c2593c73b63a959a87b7306b28a78679 i386/kde-i18n-Japanese-3.4.2-0.fc4.1.noarch.rpm f7eb517834c01bbb2546b243cd56de73 i386/kde-i18n-Dutch-3.4.2-0.fc4.1.noarch.rpm d9d973c2fd4a2142ad2ae8aae19cd411 i386/kde-i18n-Norwegian-3.4.2-0.fc4.1.noarch.rpm b76b5c40ae09a6392cdf5141d55c2257 i386/kde-i18n-Norwegian-Nynorsk-3.4.2-0.fc4.1.noarch.rpm 607fc1d31532d62d49f6e049a99bec19 i386/kde-i18n-Polish-3.4.2-0.fc4.1.noarch.rpm 68d29b178e58dc54f54492d90361041c i386/kde-i18n-Portuguese-3.4.2-0.fc4.1.noarch.rpm 7f0923798a18aa84ceaa7940cefca25b i386/kde-i18n-Punjabi-3.4.2-0.fc4.1.noarch.rpm 5d5e881230cf7efb14b5f1b88734a252 i386/kde-i18n-Brazil-3.4.2-0.fc4.1.noarch.rpm 0db29fa8b0438e6b1ca2cacf4990641f i386/kde-i18n-Romanian-3.4.2-0.fc4.1.noarch.rpm df4790d432bc66b4a98cd26c39791caa i386/kde-i18n-Russian-3.4.2-0.fc4.1.noarch.rpm 84909ddfabc40a0b86e7888f26015e5d i386/kde-i18n-Slovak-3.4.2-0.fc4.1.noarch.rpm 8920716d8d85c68f89e74f5c73087b10 i386/kde-i18n-Slovenian-3.4.2-0.fc4.1.noarch.rpm e49179c1da4a7aa5c2b4a3ec9a120e04 i386/kde-i18n-Serbian-3.4.2-0.fc4.1.noarch.rpm eca529db4c792b51092555592cb680e9 i386/kde-i18n-Swedish-3.4.2-0.fc4.1.noarch.rpm e1e35a1bbef33e342e18c1800e9145bb i386/kde-i18n-Tamil-3.4.2-0.fc4.1.noarch.rpm a68a559245efa00700af66a34c9aa295 i386/kde-i18n-Turkish-3.4.2-0.fc4.1.noarch.rpm bc3ddc15bbe3a195697339c658b067de i386/kde-i18n-Ukrainian-3.4.2-0.fc4.1.noarch.rpm d8ce009b343d5b7f3b8be4a0163e6e2a i386/kde-i18n-Chinese-3.4.2-0.fc4.1.noarch.rpm This update can also be installed with the Update Agent; you can launch the Update Agent with the 'up2date' command. --------------------------------------------------------------------- From than at redhat.com Fri Jul 29 22:02:22 2005 From: than at redhat.com (Than Ngo) Date: Fri, 29 Jul 2005 18:02:22 -0400 Subject: Fedora Core 4 Update: kdegraphics-3.4.2-0.fc4.1 Message-ID: <200507292202.j6TM2Mn0015452@devserv.devel.redhat.com> --------------------------------------------------------------------- Fedora Update Notification FEDORA-2005-668 2005-07-29 --------------------------------------------------------------------- Product : Fedora Core 4 Name : kdegraphics Version : 3.4.2 Release : 0.fc4.1 Summary : K Desktop Environment - Graphics Applications Description : Graphics applications for the K Desktop Environment. Includes: kdvi (displays TeX .dvi files) kfax (displays faxfiles) kghostview (displays postscript files) kcoloredit (palette editor and color chooser) kamera (digital camera support) kiconedit (icon editor) kpaint (a simple drawing program) ksnapshot (screen capture utility) kview (image viewer for GIF, JPEG, TIFF, etc.) kuickshow (quick picture viewer) kooka (scanner application) kruler (screen ruler and color measurement tool) --------------------------------------------------------------------- Update Information: KDE 3.4.2 update --------------------------------------------------------------------- * Thu Jul 28 2005 Than Ngo 7:3.4.2-0.fc4.1 - update to 3.4.2, CAN-2005-2097, #163926 --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/4/ ebe1b0f69fcf804b1f8059abea02e6f4 SRPMS/kdegraphics-3.4.2-0.fc4.1.src.rpm 99353e3429436c81bf1092ea4504682d ppc/kdegraphics-3.4.2-0.fc4.1.ppc.rpm 25aa01e05b1da28016d8a58b5cf52a5d ppc/kdegraphics-devel-3.4.2-0.fc4.1.ppc.rpm 72b0e1cc0b3dfec54e337803935466ef ppc/debug/kdegraphics-debuginfo-3.4.2-0.fc4.1.ppc.rpm c9301d122f28c9087688947658e21550 x86_64/kdegraphics-3.4.2-0.fc4.1.x86_64.rpm 8e077893fad00412c1da145513163014 x86_64/kdegraphics-devel-3.4.2-0.fc4.1.x86_64.rpm d2954edf4a0e269feb3c94718dc47463 x86_64/debug/kdegraphics-debuginfo-3.4.2-0.fc4.1.x86_64.rpm 1817ffcc86027061f593baab067248b4 i386/kdegraphics-3.4.2-0.fc4.1.i386.rpm ad601e9b307ae180227231b4f39def35 i386/kdegraphics-devel-3.4.2-0.fc4.1.i386.rpm c58b67349a0aea9f7de906521462d11b i386/debug/kdegraphics-debuginfo-3.4.2-0.fc4.1.i386.rpm This update can also be installed with the Update Agent; you can launch the Update Agent with the 'up2date' command. --------------------------------------------------------------------- From than at redhat.com Fri Jul 29 22:02:24 2005 From: than at redhat.com (Than Ngo) Date: Fri, 29 Jul 2005 18:02:24 -0400 Subject: Fedora Core 4 Update: kdegames-3.4.2-0.fc4.1 Message-ID: <200507292202.j6TM2OAe015463@devserv.devel.redhat.com> --------------------------------------------------------------------- Fedora Update Notification FEDORA-2005-667 2005-07-29 --------------------------------------------------------------------- Product : Fedora Core 4 Name : kdegames Version : 3.4.2 Release : 0.fc4.1 Summary : K Desktop Environment - Games Description : Games and gaming libraries for the K Desktop Environment. Included with this package are: kenolaba, kasteroids, kblackbox, kmahjongg, kmines, konquest, kpat, kpoker, kreversi, ksame, kshisen, ksokoban, ksmiletris, ksnake, ksirtet, katomic, kjumpingcube, ktuberling. --------------------------------------------------------------------- Update Information: KDE 3.4.2 update --------------------------------------------------------------------- * Thu Jul 28 2005 Than Ngo 6:3.4.2-0.fc4.1 - update to 3.4.2 --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/4/ 6873b5898f074d6b0946fd5288fda9b7 SRPMS/kdegames-3.4.2-0.fc4.1.src.rpm fca82d6deff1de8ff0c179abef1534db ppc/kdegames-3.4.2-0.fc4.1.ppc.rpm f89f927fe25e7becea821992e6ced79e ppc/kdegames-devel-3.4.2-0.fc4.1.ppc.rpm 82836ee92f288132faa6b8ee0821d9d6 ppc/debug/kdegames-debuginfo-3.4.2-0.fc4.1.ppc.rpm b083eb2afd8ed528dd1be92b5521c9e8 x86_64/kdegames-3.4.2-0.fc4.1.x86_64.rpm 5bd4ded3fda7a42049f2f21895c3db6c x86_64/kdegames-devel-3.4.2-0.fc4.1.x86_64.rpm 092b6a85b0abcb0217720bb99c8705e7 x86_64/debug/kdegames-debuginfo-3.4.2-0.fc4.1.x86_64.rpm a6f9e909dc5a408e91a72efda9371ae9 i386/kdegames-3.4.2-0.fc4.1.i386.rpm 32076ba8208b11d8b2ae58af0d0ffd0c i386/kdegames-devel-3.4.2-0.fc4.1.i386.rpm 84a98c6d7778fc9a786e46e175c58fc2 i386/debug/kdegames-debuginfo-3.4.2-0.fc4.1.i386.rpm This update can also be installed with the Update Agent; you can launch the Update Agent with the 'up2date' command. --------------------------------------------------------------------- From than at redhat.com Fri Jul 29 22:02:25 2005 From: than at redhat.com (Than Ngo) Date: Fri, 29 Jul 2005 18:02:25 -0400 Subject: Fedora Core 4 Update: kdeedu-3.4.2-0.fc4.1 Message-ID: <200507292202.j6TM2PE0015467@devserv.devel.redhat.com> --------------------------------------------------------------------- Fedora Update Notification FEDORA-2005-666 2005-07-29 --------------------------------------------------------------------- Product : Fedora Core 4 Name : kdeedu Version : 3.4.2 Release : 0.fc4.1 Summary : Educational/Edutainment applications for KDE Description : Educational/Edutainment applications for KDE --------------------------------------------------------------------- Update Information: KDE 3.4.2 update --------------------------------------------------------------------- * Thu Jul 28 2005 Than Ngo 3.4.2-0.fc4.1 - update to 3.4.2 --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/4/ 65fed3a7d1e3e16ef2afa4953447bad3 SRPMS/kdeedu-3.4.2-0.fc4.1.src.rpm 6987c1b8f36ab93b8bfb839cb46b4987 ppc/kdeedu-3.4.2-0.fc4.1.ppc.rpm a9b283159fb7d31f33a829be1d223e0f ppc/kdeedu-devel-3.4.2-0.fc4.1.ppc.rpm 3a1f0c15ab937d59d657fdd15eef0e32 ppc/debug/kdeedu-debuginfo-3.4.2-0.fc4.1.ppc.rpm 3e99452b6a2217a9ea6691ed8ef142a9 x86_64/kdeedu-3.4.2-0.fc4.1.x86_64.rpm 485f9e1676ef06642a9f1ae0a04001d1 x86_64/kdeedu-devel-3.4.2-0.fc4.1.x86_64.rpm ba15b8333857fbf12f256442b47ec95f x86_64/debug/kdeedu-debuginfo-3.4.2-0.fc4.1.x86_64.rpm cf46821061011d85714f64469a6068ed i386/kdeedu-3.4.2-0.fc4.1.i386.rpm e9fc7ad2f5c875f0868b52acb62c611f i386/kdeedu-devel-3.4.2-0.fc4.1.i386.rpm 8a828597ac091ea88e5c1277f7aec5a7 i386/debug/kdeedu-debuginfo-3.4.2-0.fc4.1.i386.rpm This update can also be installed with the Update Agent; you can launch the Update Agent with the 'up2date' command. --------------------------------------------------------------------- From than at redhat.com Fri Jul 29 22:02:27 2005 From: than at redhat.com (Than Ngo) Date: Fri, 29 Jul 2005 18:02:27 -0400 Subject: Fedora Core 4 Update: kdebindings-3.4.2-0.fc4.1 Message-ID: <200507292202.j6TM2Rb3015479@devserv.devel.redhat.com> --------------------------------------------------------------------- Fedora Update Notification FEDORA-2005-665 2005-07-29 --------------------------------------------------------------------- Product : Fedora Core 4 Name : kdebindings Version : 3.4.2 Release : 0.fc4.1 Summary : KDE bindings to non-C++ languages. Description : KDE/DCOP bindings to non-C++ languages. --------------------------------------------------------------------- Update Information: KDE 3.4.2 update --------------------------------------------------------------------- * Fri Jul 29 2005 Than Ngo 3.4.2-0.fc4.1 - update to 3.4.2 --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/4/ 64b93e1f1691ca39e5c469e7a571c609 SRPMS/kdebindings-3.4.2-0.fc4.1.src.rpm 9dfb3c5aa3ac1990dca4f8651b3bafc7 ppc/kdebindings-3.4.2-0.fc4.1.ppc.rpm 34654e026ec5e6dcaa8aa25f2077caad ppc/kdebindings-devel-3.4.2-0.fc4.1.ppc.rpm a531ad52e796b9ff3f44b6cf010ef554 ppc/debug/kdebindings-debuginfo-3.4.2-0.fc4.1.ppc.rpm 55fc9dfa3df7584631cf10e9811dafe2 x86_64/kdebindings-3.4.2-0.fc4.1.x86_64.rpm 53e96b674e3894545367d2e9773625a7 x86_64/kdebindings-devel-3.4.2-0.fc4.1.x86_64.rpm 3922ff152e736e46c126e0f9809f2c64 x86_64/debug/kdebindings-debuginfo-3.4.2-0.fc4.1.x86_64.rpm dbdabde02fb5c9041822f3bee131e35e i386/kdebindings-3.4.2-0.fc4.1.i386.rpm 87405f1145e5b96ccf42de2363027c3d i386/kdebindings-devel-3.4.2-0.fc4.1.i386.rpm e5a4a0a3128daa715631fb7ffef77d61 i386/debug/kdebindings-debuginfo-3.4.2-0.fc4.1.i386.rpm This update can also be installed with the Update Agent; you can launch the Update Agent with the 'up2date' command. --------------------------------------------------------------------- From than at redhat.com Fri Jul 29 22:02:28 2005 From: than at redhat.com (Than Ngo) Date: Fri, 29 Jul 2005 18:02:28 -0400 Subject: Fedora Core 4 Update: kdeartwork-3.4.2-0.fc4.1 Message-ID: <200507292202.j6TM2SN7015484@devserv.devel.redhat.com> --------------------------------------------------------------------- Fedora Update Notification FEDORA-2005-664 2005-07-29 --------------------------------------------------------------------- Product : Fedora Core 4 Name : kdeartwork Version : 3.4.2 Release : 0.fc4.1 Summary : Additional artwork (themes, sound themes, ...) for KDE Description : Additional artwork (themes, sound themes, ...) for KDE --------------------------------------------------------------------- Update Information: KDE 3.4.2 update --------------------------------------------------------------------- * Fri Jul 29 2005 Than Ngo 3.4.2-0.fc4.1 - update to 3.4.2 --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/4/ b408802852ed090712589f18508452fe SRPMS/kdeartwork-3.4.2-0.fc4.1.src.rpm 3a062ca26ecf48f4bfc2e604bdf66f76 ppc/kdeartwork-3.4.2-0.fc4.1.ppc.rpm a6077a81b3071efdba2bb83ac6f3ee8b ppc/kdeartwork-icons-3.4.2-0.fc4.1.ppc.rpm 4191afd0b004aa44ff60b5e5ccef9c00 ppc/debug/kdeartwork-debuginfo-3.4.2-0.fc4.1.ppc.rpm 1cf53413e96a1ce9dc0d40b9178d4db5 x86_64/kdeartwork-3.4.2-0.fc4.1.x86_64.rpm 308d4e64587c2f04d10bb81a8d800404 x86_64/kdeartwork-icons-3.4.2-0.fc4.1.x86_64.rpm 7a30ca67352e0f328ed13b0128b39c66 x86_64/debug/kdeartwork-debuginfo-3.4.2-0.fc4.1.x86_64.rpm 4ce978a7ddcbd8c5d5f07da0bc5b3456 i386/kdeartwork-3.4.2-0.fc4.1.i386.rpm 7bfbf00f6bdffd15cd4abd7748b31ffa i386/kdeartwork-icons-3.4.2-0.fc4.1.i386.rpm 76288cee890b354aba68376383baf970 i386/debug/kdeartwork-debuginfo-3.4.2-0.fc4.1.i386.rpm This update can also be installed with the Update Agent; you can launch the Update Agent with the 'up2date' command. --------------------------------------------------------------------- From than at redhat.com Fri Jul 29 22:02:30 2005 From: than at redhat.com (Than Ngo) Date: Fri, 29 Jul 2005 18:02:30 -0400 Subject: Fedora Core 4 Update: kdeadmin-3.4.2-0.fc4.1 Message-ID: <200507292202.j6TM2UaK015493@devserv.devel.redhat.com> --------------------------------------------------------------------- Fedora Update Notification FEDORA-2005-663 2005-07-29 --------------------------------------------------------------------- Product : Fedora Core 4 Name : kdeadmin Version : 3.4.2 Release : 0.fc4.1 Summary : Administrative tools for KDE. Description : The kdeadmin package includes administrative tools for the K Desktop Environment (KDE), including kpackage, kdat, and kwuftpd. --------------------------------------------------------------------- Update Information: KDE 3.4.2 update --------------------------------------------------------------------- * Thu Jul 28 2005 Than Ngo 7:3.4.2-0.fc4.1 - update to 3.4.2 - enable kuser #161051 --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/4/ e69c18aa912ac9da01ab6c9528d725f0 SRPMS/kdeadmin-3.4.2-0.fc4.1.src.rpm 8fd2b3842a6c8bcb31bb90d4c2429ab7 ppc/kdeadmin-3.4.2-0.fc4.1.ppc.rpm 7a2a359c1f991770b6dee7dad46d38d2 ppc/debug/kdeadmin-debuginfo-3.4.2-0.fc4.1.ppc.rpm 0e01f696b66773987c1eebcd6acb27ff x86_64/kdeadmin-3.4.2-0.fc4.1.x86_64.rpm 1bc456078c2546deda7fe5c6d3d9a0f7 x86_64/debug/kdeadmin-debuginfo-3.4.2-0.fc4.1.x86_64.rpm 8d5da42a55d4b39ea29039ee6f701003 i386/kdeadmin-3.4.2-0.fc4.1.i386.rpm 3201c3f5abf9daf668723a8c7625aeb8 i386/debug/kdeadmin-debuginfo-3.4.2-0.fc4.1.i386.rpm This update can also be installed with the Update Agent; you can launch the Update Agent with the 'up2date' command. --------------------------------------------------------------------- From than at redhat.com Fri Jul 29 22:02:31 2005 From: than at redhat.com (Than Ngo) Date: Fri, 29 Jul 2005 18:02:31 -0400 Subject: Fedora Core 4 Update: kdeaccessibility-3.4.2-0.fc4.1 Message-ID: <200507292202.j6TM2VuQ015498@devserv.devel.redhat.com> --------------------------------------------------------------------- Fedora Update Notification FEDORA-2005-662 2005-07-29 --------------------------------------------------------------------- Product : Fedora Core 4 Name : kdeaccessibility Version : 3.4.2 Release : 0.fc4.1 Summary : K Desktop Environment - Accessibility Description : Included with this package are: kmag, a screen magnifier, kmousetool, a program for people whom it hurts to click the mouse, KMouth, program that allows people who have lost their voice to let their computer speak for them. --------------------------------------------------------------------- Update Information: KDE 3.4.2 update --------------------------------------------------------------------- * Wed Jul 27 2005 Than Ngo 1:3.4.2-0.fc4.1 - update to 3.4.2 --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/4/ c9f4e70cdde166771481774a79054115 SRPMS/kdeaccessibility-3.4.2-0.fc4.1.src.rpm f9095d93fdd879aea114029fae9e0480 ppc/kdeaccessibility-3.4.2-0.fc4.1.ppc.rpm 554360c418e3dbad5056479a86a29a3f ppc/debug/kdeaccessibility-debuginfo-3.4.2-0.fc4.1.ppc.rpm 08dff87d18ed036a1da4c4fd3ae459dc x86_64/kdeaccessibility-3.4.2-0.fc4.1.x86_64.rpm ba80638cae7d211357f65ab4f305891c x86_64/debug/kdeaccessibility-debuginfo-3.4.2-0.fc4.1.x86_64.rpm 2bccceb363a220007de2a54abf3b4831 i386/kdeaccessibility-3.4.2-0.fc4.1.i386.rpm 949e918b50f26a935953fb767fa8869a i386/debug/kdeaccessibility-debuginfo-3.4.2-0.fc4.1.i386.rpm This update can also be installed with the Update Agent; you can launch the Update Agent with the 'up2date' command. --------------------------------------------------------------------- From than at redhat.com Fri Jul 29 22:02:33 2005 From: than at redhat.com (Than Ngo) Date: Fri, 29 Jul 2005 18:02:33 -0400 Subject: Fedora Core 4 Update: arts-1.4.2-0.fc4.1 Message-ID: <200507292202.j6TM2XGT015504@devserv.devel.redhat.com> --------------------------------------------------------------------- Fedora Update Notification FEDORA-2005-661 2005-07-29 --------------------------------------------------------------------- Product : Fedora Core 4 Name : arts Version : 1.4.2 Release : 0.fc4.1 Summary : A modularized sound system for KDE. Description : aRts (Analog Real-Time Synthesizer) is a sound system for KDE 2.x. aRts creates and processes sound using small modules that do certain tasks. aRts modules can create waveforms (oscillators), play samples, filter data, add signals, perform effects like delay/flanger/chorus, or output the data to the soundcard. By connecting all those small modules together, you can perform complex tasks like simulating a mixer, generating an instrument, or playing a wave file with effects. --------------------------------------------------------------------- Update Information: KDE 3.4.2 update --------------------------------------------------------------------- * Tue Jul 26 2005 Than Ngo 8:1.4.2-0.fc4.1 - update to 1.4.2 --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/4/ 7c01a49126243fd0150bcb00eaeeabd6 SRPMS/arts-1.4.2-0.fc4.1.src.rpm 27374ab0697ae201bba9c3bda93e23d6 ppc/arts-1.4.2-0.fc4.1.ppc.rpm df4beb2ffe49fdb30b882ff35ab4eb62 ppc/arts-devel-1.4.2-0.fc4.1.ppc.rpm 446bd35a2b54fa6b15e17e14d1d74a31 ppc/debug/arts-debuginfo-1.4.2-0.fc4.1.ppc.rpm fd463448600bf02bf6c3a3cc6266472e ppc/arts-1.4.2-0.fc4.1.ppc64.rpm 3558c42783a8ea5a6bb6ae25477d6e45 x86_64/arts-1.4.2-0.fc4.1.x86_64.rpm 810912159cbdcba0252f588fce2123d8 x86_64/arts-devel-1.4.2-0.fc4.1.x86_64.rpm 7651e949f11697e4846269fc0fcc907e x86_64/debug/arts-debuginfo-1.4.2-0.fc4.1.x86_64.rpm fe16b944e8348276c13a08517daf8e77 x86_64/arts-1.4.2-0.fc4.1.i386.rpm fe16b944e8348276c13a08517daf8e77 i386/arts-1.4.2-0.fc4.1.i386.rpm 0065e12cda7aa2f5161f3027ac1725bc i386/arts-devel-1.4.2-0.fc4.1.i386.rpm 61c506b4ee65980204297234ae8693d4 i386/debug/arts-debuginfo-1.4.2-0.fc4.1.i386.rpm This update can also be installed with the Update Agent; you can launch the Update Agent with the 'up2date' command. --------------------------------------------------------------------- From rstrode at redhat.com Sat Jul 30 03:04:11 2005 From: rstrode at redhat.com (Raymond Strode) Date: Fri, 29 Jul 2005 23:04:11 -0400 Subject: [SECURITY] Fedora Core 4 Update: NetworkManager-0.4-20.FC4.1 Message-ID: <200507300304.j6U34BA5002699@devserv.devel.redhat.com> --------------------------------------------------------------------- Fedora Update Notification FEDORA-2005-680 2005-07-29 --------------------------------------------------------------------- Product : Fedora Core 4 Name : NetworkManager Version : 0.4 Release : 20.FC4.1 Summary : Network link manager and user applications Description : NetworkManager attempts to keep an active network connection available at all times. It is intended only for the desktop use-case, and is not intended for usage on servers. The point of NetworkManager is to make networking configuration and setup as painless and automatic as possible. If using DHCP, NetworkManager is _intended_ to replace default routes, obtain IP addresses from a DHCP server, and change nameservers whenever it sees fit. --------------------------------------------------------------------- Update Information: Network Manager passes logging messages straight to syslog as the format string. This causes it to crash when connecting to access points that contain format string characters. This was reported initially by Ian Jackson: http://mail.gnome.org/archives/networkmanager-list/2005-July/msg00196.html --------------------------------------------------------------------- * Fri Jul 29 2005 Ray Strode - 0.4-20.FC4.1. - Don't pass log messages into syslog format string (bug 164683). * Mon Jul 11 2005 Dan Williams - 0.4-20.FC4 - Move pkgconfig file to devel package (#162316, thanks to Michael Schwendt) * Thu Jun 16 2005 Dan Williams - 0.4-19.FC4 - Update from FC4 CVS branch: o Backport of Wireless Scan Methods (replaces Pause Wireless Scanning function) o Backport of Robert Love's applet beautify patch --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/4/ cee4ad206b7862ddcfa67b595bba0fb6 SRPMS/NetworkManager-0.4-20.FC4.1.src.rpm 7b56a9fb0cadbf27f9a3f837df15e9ac ppc/NetworkManager-0.4-20.FC4.1.ppc.rpm 4d6ba3451618d007b8f1c4e68c4a4801 ppc/NetworkManager-gnome-0.4-20.FC4.1.ppc.rpm 15cc4d6e22329da86a57cdb0ef5b763a ppc/NetworkManager-devel-0.4-20.FC4.1.ppc.rpm 9ef8616a0286c5fdf1ea2c1b4c843072 ppc/NetworkManager-glib-0.4-20.FC4.1.ppc.rpm 33e87748039909b9ed311215a359d54d ppc/debug/NetworkManager-debuginfo-0.4-20.FC4.1.ppc.rpm 7d53c521e3b98958f2d84b2cc59ec50a x86_64/NetworkManager-0.4-20.FC4.1.x86_64.rpm 64b708f0351d1d2197716492e8102c1d x86_64/NetworkManager-gnome-0.4-20.FC4.1.x86_64.rpm 40d96ba8b3497b68ce77a5197176109e x86_64/NetworkManager-devel-0.4-20.FC4.1.x86_64.rpm d3641a7dbd24786a26d45158db52fb17 x86_64/NetworkManager-glib-0.4-20.FC4.1.x86_64.rpm 445bf1cf0f8193d8afa6bc9658346b01 x86_64/debug/NetworkManager-debuginfo-0.4-20.FC4.1.x86_64.rpm 1b8c7c89548256509f24afcbdf379738 i386/NetworkManager-0.4-20.FC4.1.i386.rpm e3961dc98a6988e5cb5110a73f09f003 i386/NetworkManager-gnome-0.4-20.FC4.1.i386.rpm 239397dd3a1872e4a6277ee00c50cde3 i386/NetworkManager-devel-0.4-20.FC4.1.i386.rpm 3b0fb13e64da864f8cec81c9e6127dfa i386/NetworkManager-glib-0.4-20.FC4.1.i386.rpm 3aaae789b1a68be342b325bb15bd1eea i386/debug/NetworkManager-debuginfo-0.4-20.FC4.1.i386.rpm This update can also be installed with the Update Agent; you can launch the Update Agent with the 'up2date' command. ---------------------------------------------------------------------