From cfeist at redhat.com Wed Nov 2 18:40:22 2005 From: cfeist at redhat.com (Chris Feist) Date: Wed, 2 Nov 2005 13:40:22 -0500 Subject: Fedora Core 4 Update: cman-kernel-2.6.11.5-20050601.152643.FC4.15 Message-ID: <200511021840.jA2IeMkS003245@devserv.devel.redhat.com> --------------------------------------------------------------------- Fedora Update Notification FEDORA-2005-1023 2005-11-02 --------------------------------------------------------------------- Product : Fedora Core 4 Name : cman-kernel Version : 2.6.11.5 Release : 20050601.152643.FC4.15 Summary : cman-kernel - The Cluster Manager kernel modules Description : cman-kernel - The Cluster Manager kernel modules --------------------------------------------------------------------- Update Information: Built for latest Fedora Core 4 kernel. --------------------------------------------------------------------- --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/4/ 103eaeb8d978d108ee218d364a3ac931 SRPMS/cman-kernel-2.6.11.5-20050601.152643.FC4.15.src.rpm 48845d5298cdecc036f175f47ab8e88a ppc/cman-kernel-2.6.11.5-20050601.152643.FC4.15.ppc.rpm 764d9ea77a97da04caca66e13f74394c ppc/cman-kernheaders-2.6.11.5-20050601.152643.FC4.15.ppc.rpm 959095b0a9e29678a13dbf0919557544 ppc/debug/cman-kernel-debuginfo-2.6.11.5-20050601.152643.FC4.15.ppc.rpm bf945a8d33ca5d9c58da127a85ccbb00 x86_64/cman-kernel-2.6.11.5-20050601.152643.FC4.15.x86_64.rpm ead446dc439abb6bded825757aaab275 x86_64/cman-kernheaders-2.6.11.5-20050601.152643.FC4.15.x86_64.rpm bec7de2e8808774ba79b2a5e68b7b31e x86_64/cman-kernel-smp-2.6.11.5-20050601.152643.FC4.15.x86_64.rpm d1fba79e0dd86371f2896d84938ae9cd x86_64/debug/cman-kernel-debuginfo-2.6.11.5-20050601.152643.FC4.15.x86_64.rpm 1915b3358aa65d00686f86b49779663a i386/cman-kernel-2.6.11.5-20050601.152643.FC4.15.i586.rpm b7985a48f5abdc4ab60a215106c46830 i386/cman-kernheaders-2.6.11.5-20050601.152643.FC4.15.i586.rpm 7e1f7efaf0e0ce7330955c1998b6707a i386/debug/cman-kernel-debuginfo-2.6.11.5-20050601.152643.FC4.15.i586.rpm 6e9f4b5a70e29ae2435ce01cea46faa5 i386/cman-kernel-2.6.11.5-20050601.152643.FC4.15.i686.rpm 7993880cca746fcfee5338096ad34267 i386/cman-kernheaders-2.6.11.5-20050601.152643.FC4.15.i686.rpm 8d416340a7209a264b784981222f0d08 i386/cman-kernel-smp-2.6.11.5-20050601.152643.FC4.15.i686.rpm a13c637eb9abaaf103a8e98f313274a9 i386/debug/cman-kernel-debuginfo-2.6.11.5-20050601.152643.FC4.15.i686.rpm This update can also be installed with the Update Agent; you can launch the Update Agent with the 'up2date' command. --------------------------------------------------------------------- From cfeist at redhat.com Wed Nov 2 18:40:23 2005 From: cfeist at redhat.com (Chris Feist) Date: Wed, 2 Nov 2005 13:40:23 -0500 Subject: Fedora Core 4 Update: gnbd-kernel-2.6.11.2-20050420.133124.FC4.51 Message-ID: <200511021840.jA2IeNKo003256@devserv.devel.redhat.com> --------------------------------------------------------------------- Fedora Update Notification FEDORA-2005-1024 2005-11-02 --------------------------------------------------------------------- Product : Fedora Core 4 Name : gnbd-kernel Version : 2.6.11.2 Release : 20050420.133124.FC4.51 Summary : gnbd-kernel - The kernel module for GFS's Network Block Device Description : gnbd-kernel - The kernel module for GFS's Network Block Device --------------------------------------------------------------------- Update Information: Built for latest Fedora Core 4 kernel. --------------------------------------------------------------------- --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/4/ d3c4f840c07837ff987c6e557f242685 SRPMS/gnbd-kernel-2.6.11.2-20050420.133124.FC4.51.src.rpm 33838ab9e58f366068efe67f70efb17d ppc/gnbd-kernel-2.6.11.2-20050420.133124.FC4.51.ppc.rpm b6b002efac56b53bb17cad57fdc3dfec ppc/gnbd-kernheaders-2.6.11.2-20050420.133124.FC4.51.ppc.rpm b74a31b76f0d48d4d01ce4e06bee5381 ppc/debug/gnbd-kernel-debuginfo-2.6.11.2-20050420.133124.FC4.51.ppc.rpm 4ea48b9def0fdd0c651d38511896fbba x86_64/gnbd-kernel-2.6.11.2-20050420.133124.FC4.51.x86_64.rpm 263e03211754a93ef46b9982ccb152b5 x86_64/gnbd-kernheaders-2.6.11.2-20050420.133124.FC4.51.x86_64.rpm 4ba9b236ceeee084f32ff1a1e38c328a x86_64/gnbd-kernel-smp-2.6.11.2-20050420.133124.FC4.51.x86_64.rpm 004b9a0ebcbf9ccc1c089e0291ca4779 x86_64/debug/gnbd-kernel-debuginfo-2.6.11.2-20050420.133124.FC4.51.x86_64.rpm 6d5001d7195ed38c446f0a75ad1d796e i386/gnbd-kernel-2.6.11.2-20050420.133124.FC4.51.i586.rpm 4ecedcb50b3cfd23d498664d2d78a5bb i386/gnbd-kernheaders-2.6.11.2-20050420.133124.FC4.51.i586.rpm 4e9608316924314e322e64b49fd034f0 i386/debug/gnbd-kernel-debuginfo-2.6.11.2-20050420.133124.FC4.51.i586.rpm 05b7dc14324578ca6d57f2f98876bb68 i386/gnbd-kernel-2.6.11.2-20050420.133124.FC4.51.i686.rpm 3ac84b45adf388661c9946b5b6e34ff9 i386/gnbd-kernheaders-2.6.11.2-20050420.133124.FC4.51.i686.rpm 9299be1da9af94d5f9e39fd6c43fe166 i386/gnbd-kernel-smp-2.6.11.2-20050420.133124.FC4.51.i686.rpm d0063da2a44a2bc90ec90922b1b61670 i386/debug/gnbd-kernel-debuginfo-2.6.11.2-20050420.133124.FC4.51.i686.rpm This update can also be installed with the Update Agent; you can launch the Update Agent with the 'up2date' command. --------------------------------------------------------------------- From cfeist at redhat.com Wed Nov 2 18:40:24 2005 From: cfeist at redhat.com (Chris Feist) Date: Wed, 2 Nov 2005 13:40:24 -0500 Subject: Fedora Core 4 Update: GFS-kernel-2.6.11.8-20050601.152643.FC4.18 Message-ID: <200511021840.jA2IeOR6003270@devserv.devel.redhat.com> --------------------------------------------------------------------- Fedora Update Notification FEDORA-2005-1025 2005-11-02 --------------------------------------------------------------------- Product : Fedora Core 4 Name : GFS-kernel Version : 2.6.11.8 Release : 20050601.152643.FC4.18 Summary : GFS-kernel - The Global File System kernel modules Description : GFS - The Global File System is a symmetric, shared-disk, cluster file system. --------------------------------------------------------------------- Update Information: Built for latest Fedora Core 4 kernel. --------------------------------------------------------------------- --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/4/ fd2bdc95e06b3430b6afb4457bcc11bc SRPMS/GFS-kernel-2.6.11.8-20050601.152643.FC4.18.src.rpm 0eddd5ffb1d665b67dd8178a268ce42d ppc/GFS-kernel-2.6.11.8-20050601.152643.FC4.18.ppc.rpm 36b48f1e5173b7502c8cf7d3b1caf6b2 ppc/GFS-kernheaders-2.6.11.8-20050601.152643.FC4.18.ppc.rpm 318537d29fe7d95fd0f52ae8b5e06e57 ppc/debug/GFS-kernel-debuginfo-2.6.11.8-20050601.152643.FC4.18.ppc.rpm 52087b24a468d4663bb7598df948af97 x86_64/GFS-kernel-2.6.11.8-20050601.152643.FC4.18.x86_64.rpm d90567b7e9ecbcaecf4fdc4ce3754aec x86_64/GFS-kernheaders-2.6.11.8-20050601.152643.FC4.18.x86_64.rpm 4198e8b3bcb797a1e25c64bd0fe0f51b x86_64/GFS-kernel-smp-2.6.11.8-20050601.152643.FC4.18.x86_64.rpm a482df38e5327002c99fc41f12e3419d x86_64/debug/GFS-kernel-debuginfo-2.6.11.8-20050601.152643.FC4.18.x86_64.rpm 362347f9317109f18fa350f4902668ed i386/GFS-kernel-2.6.11.8-20050601.152643.FC4.18.i586.rpm 77f1ab71ba61172d93aabe1fde2c6f42 i386/GFS-kernheaders-2.6.11.8-20050601.152643.FC4.18.i586.rpm ff1af652a10529f629025d8bb447447e i386/debug/GFS-kernel-debuginfo-2.6.11.8-20050601.152643.FC4.18.i586.rpm f52d646fedc7734b84e2bb80edfe22ad i386/GFS-kernel-2.6.11.8-20050601.152643.FC4.18.i686.rpm f543ad8d66835d909eb82b588a23b00e i386/GFS-kernheaders-2.6.11.8-20050601.152643.FC4.18.i686.rpm 3c2ac56ad4ed66cdd861cdcf94912129 i386/GFS-kernel-smp-2.6.11.8-20050601.152643.FC4.18.i686.rpm c199704079271cb6f7be899977fa5c7c i386/debug/GFS-kernel-debuginfo-2.6.11.8-20050601.152643.FC4.18.i686.rpm This update can also be installed with the Update Agent; you can launch the Update Agent with the 'up2date' command. --------------------------------------------------------------------- From cfeist at redhat.com Wed Nov 2 18:40:25 2005 From: cfeist at redhat.com (Chris Feist) Date: Wed, 2 Nov 2005 13:40:25 -0500 Subject: Fedora Core 4 Update: dlm-kernel-2.6.11.5-20050601.152643.FC4.15 Message-ID: <200511021840.jA2IePD8003309@devserv.devel.redhat.com> --------------------------------------------------------------------- Fedora Update Notification FEDORA-2005-1026 2005-11-02 --------------------------------------------------------------------- Product : Fedora Core 4 Name : dlm-kernel Version : 2.6.11.5 Release : 20050601.152643.FC4.15 Summary : dlm-kernel - The Distributed Lock Manager kernel modules. Description : dlm-kernel - The Distributed Lock Manager kernel modules. --------------------------------------------------------------------- Update Information: Built for latest Fedora Core 4 kernel. --------------------------------------------------------------------- --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/4/ 8cc2b4ceb505a6eebae836b25bd8ae3f SRPMS/dlm-kernel-2.6.11.5-20050601.152643.FC4.15.src.rpm 93a2400cadc14cf0ee0823c258f501d6 ppc/dlm-kernel-2.6.11.5-20050601.152643.FC4.15.ppc.rpm a59cb6be43a36d304fb2249af597756f ppc/dlm-kernheaders-2.6.11.5-20050601.152643.FC4.15.ppc.rpm 40beace906139147fbab2bf9b7c4343e ppc/debug/dlm-kernel-debuginfo-2.6.11.5-20050601.152643.FC4.15.ppc.rpm c07e90e84751343c99e35d2c95740412 x86_64/dlm-kernel-2.6.11.5-20050601.152643.FC4.15.x86_64.rpm 12be2854267c12ee789c0d676a95dada x86_64/dlm-kernheaders-2.6.11.5-20050601.152643.FC4.15.x86_64.rpm 9f652a9e562398f406f8a563e7270c12 x86_64/dlm-kernel-smp-2.6.11.5-20050601.152643.FC4.15.x86_64.rpm 848ca3da0f4d3cdf4fd43add2ccc5465 x86_64/debug/dlm-kernel-debuginfo-2.6.11.5-20050601.152643.FC4.15.x86_64.rpm ee1f70ae46b3ef65c96f00d18ce15db3 i386/dlm-kernel-2.6.11.5-20050601.152643.FC4.15.i586.rpm e89e499fb2a5c7c405a86c8f25836f3f i386/dlm-kernheaders-2.6.11.5-20050601.152643.FC4.15.i586.rpm 03616469c865c757ea6089b8d839c787 i386/debug/dlm-kernel-debuginfo-2.6.11.5-20050601.152643.FC4.15.i586.rpm 4fb6aeca4d320e4333f95dd5075f25d2 i386/dlm-kernel-2.6.11.5-20050601.152643.FC4.15.i686.rpm e874e102b47888cbe0b65df7877d2924 i386/dlm-kernheaders-2.6.11.5-20050601.152643.FC4.15.i686.rpm 11069f7cc831358e394f71073bf4ba3b i386/dlm-kernel-smp-2.6.11.5-20050601.152643.FC4.15.i686.rpm 2d06d39b9113688f4bfa6af2cc61a226 i386/debug/dlm-kernel-debuginfo-2.6.11.5-20050601.152643.FC4.15.i686.rpm This update can also be installed with the Update Agent; you can launch the Update Agent with the 'up2date' command. --------------------------------------------------------------------- From mclasen at redhat.com Thu Nov 3 17:18:38 2005 From: mclasen at redhat.com (Matthias Clasen) Date: Thu, 3 Nov 2005 12:18:38 -0500 Subject: [SECURITY] Fedora Core 3 Update: libungif-4.1.3-1.fc3.2 Message-ID: <200511031718.jA3HIcmw004159@devserv.devel.redhat.com> --------------------------------------------------------------------- Fedora Update Notification FEDORA-2005-1045 2005-11-03 --------------------------------------------------------------------- Product : Fedora Core 3 Name : libungif Version : 4.1.3 Release : 1.fc3.2 Summary : A library for manipulating GIF format image files. Description : The libungif package contains a shared library of functions for loading and saving GIF format image files. The libungif library can load any GIF file, but it will save GIFs only in uncompressed format (i.e., it won't use the patented LZW compression used to save "normal" compressed GIF files). Install the libungif package if you need to manipulate GIF files. You should also install the libungif-progs package. --------------------------------------------------------------------- Update Information: The libungif package contains a shared library of functions for loading and saving GIF format image files. The libungif library can load any GIF file, but it will save GIFs only in uncompressed format; it will not use the patented LZW compression used to save "normal" compressed GIF files. A bug was found in the way libungif handles colormaps. An attacker could create a GIF file in such a way that could cause out-of-bounds writes and register corruptions. The Common Vulnerabilities and Exposures project assigned the name CAN-2005-2974 to this issue. All users of libungif should upgrade to the updated packages, which contain a backported patch to resolve this issue. --------------------------------------------------------------------- * Fri Oct 21 2005 Matthias Clasen 4.1.3-1.fc3.2 - Fix several register corruptions and an out-of-bounds write. --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/3/ 59b249a82af75aac014f5f59feb9cc90 SRPMS/libungif-4.1.3-1.fc3.2.src.rpm 957e1e48dea2fd1c00002300383ea0ff x86_64/libungif-4.1.3-1.fc3.2.x86_64.rpm 22e85959823663ab61a3051c647ee4db x86_64/libungif-devel-4.1.3-1.fc3.2.x86_64.rpm 294a1239db36f6ed2a19d81ce231cccf x86_64/libungif-progs-4.1.3-1.fc3.2.x86_64.rpm 52e4a7e9202399f70a70c9acd8f91ebf x86_64/debug/libungif-debuginfo-4.1.3-1.fc3.2.x86_64.rpm fb89bd175856a46addbba3ccdd425311 x86_64/libungif-4.1.3-1.fc3.2.i386.rpm fb89bd175856a46addbba3ccdd425311 i386/libungif-4.1.3-1.fc3.2.i386.rpm ca85f8bee06885cc740ac3525892059b i386/libungif-devel-4.1.3-1.fc3.2.i386.rpm afae5a45ffcaa93b91f4b360abe30c93 i386/libungif-progs-4.1.3-1.fc3.2.i386.rpm 0ab5bdd2c1c837c0a3e78f5465c3edb5 i386/debug/libungif-debuginfo-4.1.3-1.fc3.2.i386.rpm This update can also be installed with the Update Agent; you can launch the Update Agent with the 'up2date' command. --------------------------------------------------------------------- From mclasen at redhat.com Thu Nov 3 17:18:48 2005 From: mclasen at redhat.com (Matthias Clasen) Date: Thu, 3 Nov 2005 12:18:48 -0500 Subject: [SECURITY] Fedora Core 4 Update: libungif-4.1.3-3.fc4.2 Message-ID: <200511031718.jA3HImn0004178@devserv.devel.redhat.com> --------------------------------------------------------------------- Fedora Update Notification FEDORA-2005-1046 2005-11-03 --------------------------------------------------------------------- Product : Fedora Core 4 Name : libungif Version : 4.1.3 Release : 3.fc4.2 Summary : A library for manipulating GIF format image files. Description : The libungif package contains a shared library of functions for loading and saving GIF format image files. The libungif library can load any GIF file, but it will save GIFs only in uncompressed format (i.e., it won't use the patented LZW compression used to save "normal" compressed GIF files). Install the libungif package if you need to manipulate GIF files. You should also install the libungif-progs package. --------------------------------------------------------------------- Update Information: The libungif package contains a shared library of functions for loading and saving GIF format image files. The libungif library can load any GIF file, but it will save GIFs only in uncompressed format; it will not use the patented LZW compression used to save "normal" compressed GIF files. A bug was found in the way libungif handles colormaps. An attacker could create a GIF file in such a way that could cause out-of-bounds writes and register corruptions. The Common Vulnerabilities and Exposures project assigned the name CAN-2005-2974 to this issue. All users of libungif should upgrade to the updated packages, which contain a backported patch to resolve this issue. --------------------------------------------------------------------- * Fri Oct 21 2005 Matthias Clasen 4.1.0-el3.2 - Fix several register corruptions and an out-of-bounds write. --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/4/ ab573bcf8a97ff41f69272d807eacc76 SRPMS/libungif-4.1.3-3.fc4.2.src.rpm 97d138079ce2fe9edf048886576530e6 ppc/libungif-4.1.3-3.fc4.2.ppc.rpm 3dab5f6447ebd94f02aa7324c340e343 ppc/libungif-devel-4.1.3-3.fc4.2.ppc.rpm f27bb1917944b4f85a1d90ad8a66ef10 ppc/libungif-progs-4.1.3-3.fc4.2.ppc.rpm 56ff34c7206080080edafc5642c9f609 ppc/debug/libungif-debuginfo-4.1.3-3.fc4.2.ppc.rpm e41eff33e21b0be593a718492d81c0a4 ppc/libungif-4.1.3-3.fc4.2.ppc64.rpm ec5c0639efa501a8629150bed747754f x86_64/libungif-4.1.3-3.fc4.2.x86_64.rpm f5bf4717befb8fc239ef91ded1f9a65e x86_64/libungif-devel-4.1.3-3.fc4.2.x86_64.rpm ab42694f55e4674a802be3d2f8a6027e x86_64/libungif-progs-4.1.3-3.fc4.2.x86_64.rpm 3c306e3109f6fb56852832eb23315f7b x86_64/debug/libungif-debuginfo-4.1.3-3.fc4.2.x86_64.rpm a484b2fab31810d710154accbe2d6ced x86_64/libungif-4.1.3-3.fc4.2.i386.rpm a484b2fab31810d710154accbe2d6ced i386/libungif-4.1.3-3.fc4.2.i386.rpm f25162d9e6f157c63802ca645251e070 i386/libungif-devel-4.1.3-3.fc4.2.i386.rpm 568e4e6af237d5c414bad4bc7053abec i386/libungif-progs-4.1.3-3.fc4.2.i386.rpm 56ea24dfa869521a9955901f2a3ccb29 i386/debug/libungif-debuginfo-4.1.3-3.fc4.2.i386.rpm This update can also be installed with the Update Agent; you can launch the Update Agent with the 'up2date' command. --------------------------------------------------------------------- From overholt at redhat.com Fri Nov 4 20:29:19 2005 From: overholt at redhat.com (Andrew Overholt) Date: Fri, 4 Nov 2005 15:29:19 -0500 Subject: Fedora Core 4 Update: eclipse-3.1.1-1jpp_1fc.FC4.4 Message-ID: <200511042029.jA4KTJJB019065@devserv.devel.redhat.com> --------------------------------------------------------------------- Fedora Update Notification FEDORA-2005-1039 2005-11-04 --------------------------------------------------------------------- Product : Fedora Core 4 Name : eclipse Version : 3.1.1 Release : 1jpp_1fc.FC4.4 Summary : An open, extensible IDE Description : The Eclipse Platform is designed for building integrated development environments (IDEs) that can be used to create applications as diverse as web sites, embedded Java(tm) programs, C++ programs, and Enterprise JavaBeans(tm). --------------------------------------------------------------------- Update Information: This is a release of Eclipse 3.1.1 natively-compiled for FC4. Updates for eclipse-{cdt,pydev,changelog,bugzilla} are forthcoming as necessary. I had been holding off on releasing this, hoping that we could fix https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=161483 first, but that looks unlikely at the moment. Since that bug does not affect all users (and there are some workarounds for those cases like turning off CVS decorators), I'm going ahead with this release. In the event of a gcc update for FC4, I will push another Eclipse update to make sure everything is natively-compiled and to fix, among other bugs, https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=163079. --------------------------------------------------------------------- * Fri Oct 28 2005 Andrew Overholt 3.1.1-1jpp_1fc.FC4.4 - Add patch to use built launcher (e.o#83454). * Thu Oct 27 2005 Andrew Overholt 3.1.1-1jpp_1fc.FC4.3 - Really fix browser issue on x86_64 (rh#168040). * Tue Oct 25 2005 Andrew Overholt 3.1.1-1jpp_1fc.FC4.2 - Make non-gcj builds not noarch (rh#171711). * Fri Oct 21 2005 Andrew Overholt 3.1.1-1jpp_1fc.FC4.1 - Back-port 3.1.1 to FC4. - Use native /usr/bin/ecj. * Wed Oct 12 2005 Andrew Overholt 3.1.1-1jpp_2fc - Add JavaModelCache overflow patch (e.o#111299). * Tue Oct 11 2005 Andrew Overholt 3.1.1-1jpp_1fc - 3.1.1. - Patch around gij failing for the doc plug-in generation. - Make /usr/bin/ecj a script (allows all jvms to call it). * Sat Oct 8 2005 Andrew Overholt 3.1.0_fc-15 - Bump mozilla requirement. - Re-enable org.eclipse.ui.forms_3.1.0.jar.so, org.eclipse.osgi_3.1.0.jar.so, and org.eclipse.ui.workbench_3.1.0.jar.so (rh#146463, rh#158137, rh#151919) - Add patch for /etc/gre64.conf (for 64-bit systems, rh#168040, e.o#109253). - Remove MOZILLA_FIVE_HOME magic from eclipse.script. - Remove jdtCompilerAdapter.jar due to aot-compile-rpm smarts. - Bump gcc and java-gcj-compat requirements. - Remove lucene-1.4.3-src.zip (rh#170343). * Wed Aug 24 2005 Andrew Overholt 3.1.0_fc-14 - /usr/lib -> /usr/lib64 in eclipse.script (rh#159031). * Tue Aug 23 2005 Andrew Overholt 3.1.0_fc-13 - Bump mozilla requirement. * Thu Jul 28 2005 Gary Benson 3.1.0_fc-12 - Allow leading separators in classpaths (e.o#105430). - Clear away ant-jmf entirely. * Wed Jul 27 2005 Andrew Overholt 3.1.0_fc-11 - Bump release for FC4 update. - Remove ant-jmf from exclude list. * Mon Jul 25 2005 Andrew Overholt 3.1.0_fc-10 - Change mozilla BuildRequirement to be equals and not greater-than or equals since we need the exact version for our patches. - Bump mozilla requirements and patches to 1.7.10. - Bump release due to FC4 update still not being released. - Add ant-jmf to exclude list. * Thu Jul 21 2005 Andrew Overholt 3.1.0_fc-9 - Bump release for FC4 update. - Bump gcc requirement to that available in FC4 updates. * Tue Jul 19 2005 Andrew Overholt 3.1.0_fc-8 - Bring in work done on rawhide: - Update to use java-gcj-compat and not java-1.4.2-gcj-compat. - Keep mozilla requirement off ppc64. - Remove lots of jiggery-pokery with native compilation and use gbenson's new aot-compile. - Re-work files sections appropriately. - Downgrade gcc requirement so we can build for FC4 in advance of gcc update. - Bump release for FC4 update. * Tue Jul 5 2005 Andrew Overholt 3.1.0_fc-3 - Bump release for FC4 update. * Mon Jul 4 2005 Andrew Overholt 3.1.0_fc-2 - Remove remaining pre-built ant jars (but don't symlink to ant.jar until we have ant 1.6.5 - rh#162444). - Bump requirement on gcc to get fixes for rh#158614 and gcc#21637. - Add patch to not try to link to external javadocs and include the javadoc output in the build output. - Add build and runtime requirement on ant-javamail (I'm not sure how we missed this previously). * Mon Jul 4 2005 Gary Benson 3.1.0_fc-2 - Disable classpath access rules introduced in e.o#92398 (rh#162177). * Tue Jun 28 2005 Andrew Overholt 3.1.0_fc-1 - Import 3.1. - Update splash screen. * Sun Jun 26 2005 Andrew Overholt 3.1.0_fc-0.RC4.1 - Import 3.1 RC4. - Remove activeHelpSample.jar building patch as it's now fixed upstream. - Add patch to remove references to cairo since we don't have it in FC4. - Add about.html and about_files to eclipse-platform.install (x86 & x86_64). - Add patch to create public compare API (jpound - e.o#98707). - Add patch from Robin Green to not look for firefox libxpcom.so (rh#161658). - Symlink lucene jars (rh#159939). * Fri Jun 24 2005 Andrew Overholt 3.1.0_fc-0.RC3.3 - Add rcp requirement for platform (rh#161267). - Add un-owned osgi directories to libswt and platform. * Tue Jun 21 2005 Andrew Overholt 3.1.0_fc-0.RC3.2 - Use SWT bundle ID for SWT %files list (determine in %install). * Mon Jun 20 2005 Andrew Overholt 3.1.0_fc-0.RC3.1 - Import 3.1RC3. - Use FileInitializer (e.o#90535) - this should eliminate .sos in ~/.eclipse. - Add eclipse-filenamepatterns.txt ("*.so" currently) for above. - Symlink JNI libraries. * Fri Jun 17 2005 Andrew Overholt 3.1.0_fc-0.RC2.2 - Update to new naming scheme for resulting gzipped tarball. - Add patch to not generate help indices (it seems to hang). * Thu Jun 16 2005 Andrew Overholt 3.1.0_fc-0.RC2.1 - Import 3.1RC2. - Add RCP sub-package. Unsure about its dependencies ATM. * Tue Jun 14 2005 Andrew Overholt 3.1.0_fc-0.M7.9 - Add tomcat5 patch and symlinks. * Thu May 26 2005 Andrew Overholt 3.1.0_fc-0.M7.8 - Fix ant jar removal (gbenson). * Wed May 25 2005 Andrew Overholt 3.1.0_fc-0.M7.7 - Fix ecj symlink in /usr/share/java (rh#158734). --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/4/ d635e834b63d15a1a142fcfed4638198 SRPMS/eclipse-3.1.1-1jpp_1fc.FC4.4.src.rpm 0def39c6a01f45107ae328b89a64c0d0 ppc/eclipse-ecj-3.1.1-1jpp_1fc.FC4.4.ppc.rpm 644ac844fff6c2322b5009379cec2c00 ppc/eclipse-platform-3.1.1-1jpp_1fc.FC4.4.ppc.rpm 7e56d35ff975e77623a27952cd6c0533 ppc/eclipse-platform-devel-3.1.1-1jpp_1fc.FC4.4.ppc.rpm 8ed356a70a2d9715b86aa379fb230fb2 ppc/eclipse-jdt-3.1.1-1jpp_1fc.FC4.4.ppc.rpm 6d2cad36c33f7122b7f4fe83ce088d91 ppc/eclipse-jdt-devel-3.1.1-1jpp_1fc.FC4.4.ppc.rpm a987fbb36e675de6135048948baada8f ppc/eclipse-pde-3.1.1-1jpp_1fc.FC4.4.ppc.rpm ae219c7f22ab664a4b8838b3109736bb ppc/eclipse-pde-devel-3.1.1-1jpp_1fc.FC4.4.ppc.rpm a00e244bc15cb300b1eaba581d8b2c76 ppc/libswt3-gtk2-3.1.1-1jpp_1fc.FC4.4.ppc.rpm 118353886d8fd1fccef54e7ed74da886 ppc/eclipse-rcp-3.1.1-1jpp_1fc.FC4.4.ppc.rpm 2679662b153882b40135c851e66f61e9 ppc/eclipse-rcp-devel-3.1.1-1jpp_1fc.FC4.4.ppc.rpm 6c807a2d81a2463fde7a9a81b4a16a4f ppc/debug/eclipse-debuginfo-3.1.1-1jpp_1fc.FC4.4.ppc.rpm 618f700b32deee5f1fb6c423b70db3d3 x86_64/eclipse-ecj-3.1.1-1jpp_1fc.FC4.4.x86_64.rpm 65f6868eb1d7322da93eac4f733790ae x86_64/eclipse-platform-3.1.1-1jpp_1fc.FC4.4.x86_64.rpm 727631b5cf6f144fb8bd9b4a8ac5f6fe x86_64/eclipse-platform-devel-3.1.1-1jpp_1fc.FC4.4.x86_64.rpm 06cf8f46a7e1d459492dd5ff6e984ae9 x86_64/eclipse-jdt-3.1.1-1jpp_1fc.FC4.4.x86_64.rpm 4e37130e42aed8c9670cd6addcbd4110 x86_64/eclipse-jdt-devel-3.1.1-1jpp_1fc.FC4.4.x86_64.rpm 5a5f18d580e7cd1a95f84d87ee6a00e7 x86_64/eclipse-pde-3.1.1-1jpp_1fc.FC4.4.x86_64.rpm 6dde40f76ff915468f0b6212303169b7 x86_64/eclipse-pde-devel-3.1.1-1jpp_1fc.FC4.4.x86_64.rpm e84d9fc16b69affd6eb3c46e686c5b77 x86_64/libswt3-gtk2-3.1.1-1jpp_1fc.FC4.4.x86_64.rpm 2e7f255e69e5c101d5cd097f6f338141 x86_64/eclipse-rcp-3.1.1-1jpp_1fc.FC4.4.x86_64.rpm 9a1e5818ade8a30f9de05dd27d060b74 x86_64/eclipse-rcp-devel-3.1.1-1jpp_1fc.FC4.4.x86_64.rpm d58cb4a1964bfa89450991fa0d65f9a1 x86_64/debug/eclipse-debuginfo-3.1.1-1jpp_1fc.FC4.4.x86_64.rpm 76a24aaf969dee85acdf38056e5e4820 i386/eclipse-ecj-3.1.1-1jpp_1fc.FC4.4.i386.rpm b3729c5816e9b5a3d1c59f2e522abc67 i386/eclipse-platform-3.1.1-1jpp_1fc.FC4.4.i386.rpm 26506d6ec1326321f516593f793fbbc4 i386/eclipse-platform-devel-3.1.1-1jpp_1fc.FC4.4.i386.rpm 85db9fe1e1fe3cf7d6b6fcaf28738a39 i386/eclipse-jdt-3.1.1-1jpp_1fc.FC4.4.i386.rpm 0ba601f052409e150d7d14ff3958003e i386/eclipse-jdt-devel-3.1.1-1jpp_1fc.FC4.4.i386.rpm f00c226723347e236a6995a712985e84 i386/eclipse-pde-3.1.1-1jpp_1fc.FC4.4.i386.rpm 7cccd18497549f2a6d8773ab3e356d4b i386/eclipse-pde-devel-3.1.1-1jpp_1fc.FC4.4.i386.rpm e087e7b379d409ae8440a7e3e43c3c39 i386/libswt3-gtk2-3.1.1-1jpp_1fc.FC4.4.i386.rpm d18242e3625eccd2c5287dd813c7d76b i386/eclipse-rcp-3.1.1-1jpp_1fc.FC4.4.i386.rpm 99436715ed554893daf03eb6048f032a i386/eclipse-rcp-devel-3.1.1-1jpp_1fc.FC4.4.i386.rpm b7dcdca76a7de9a00bb8828dab123da0 i386/debug/eclipse-debuginfo-3.1.1-1jpp_1fc.FC4.4.i386.rpm This update can also be installed with the Update Agent; you can launch the Update Agent with the 'up2date' command. --------------------------------------------------------------------- From overholt at redhat.com Fri Nov 4 20:49:41 2005 From: overholt at redhat.com (Andrew Overholt) Date: Fri, 4 Nov 2005 15:49:41 -0500 Subject: Fedora Core 4 Update: eclipse-cdt-3.0.0_fc-1.FC4 Message-ID: <200511042049.jA4Knf6k025709@devserv.devel.redhat.com> --------------------------------------------------------------------- Fedora Update Notification FEDORA-2005-1050 2005-11-04 --------------------------------------------------------------------- Product : Fedora Core 4 Name : eclipse-cdt Version : 3.0.0_fc Release : 1.FC4 Summary : C/C++ Development Tools (CDT) plugin for Eclipse Description : The eclipse-cdt package contains Eclipse features and plugins that are useful for C and C++ development. --------------------------------------------------------------------- Update Information: This is version 3.0.0 of the CDT Eclipse plugins which can be used for C/C++ development within Eclipse. --------------------------------------------------------------------- * Fri Oct 21 2005 Andrew Overholt 3.0.0_fc-1.FC4 - Build 3.0.0 for FC4 - Disable native compilation * Tue Aug 23 2005 Andrew Overholt 3.0.0_fc-1 - Import new upstream version (3.0). * Thu Jul 14 2005 Andrew Overholt 3.0.0_fc-0.RC2.1 - Import new upstream version (3.0RC2). - Use gbenson's new aot-compile-rpm and change requirements appropriately. - Re-enable native compilation - let's see what happens. * Wed Jun 22 2005 Andrew Overholt 3.0.0_fc-0.M7.1 - Import new upstream version (3.0M7). - Remove refactoring/build.properties patch (now unneeeded). * Fri Jun 3 2005 Jeff Pound 3.0.0_fc-0.M6.8 - Patch refactoring/build.properties to include plugin.properties. - Temporarily move all *.so's to *.so.bak due to native compilation bug. - Temporarily remove gcj .jar -> .so db population. --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/4/ a3b3c81fc735a8988177207b3f12efbc SRPMS/eclipse-cdt-3.0.0_fc-1.FC4.src.rpm 45b389b06eab386a2b7b5a103095b2a9 ppc/eclipse-cdt-3.0.0_fc-1.FC4.ppc.rpm 0c893bcd7c36e8f4090d2cf773094b33 ppc/debug/eclipse-cdt-debuginfo-3.0.0_fc-1.FC4.ppc.rpm 9b9c3dd3b666cc3a59ada732e020f097 x86_64/eclipse-cdt-3.0.0_fc-1.FC4.x86_64.rpm 4d90e4c3fb10ccae6b566fca09413455 x86_64/debug/eclipse-cdt-debuginfo-3.0.0_fc-1.FC4.x86_64.rpm cd1c0f618e439669dddec9a0b9ab94ce i386/eclipse-cdt-3.0.0_fc-1.FC4.i386.rpm 111c4c67d1122af86241566cd097df93 i386/debug/eclipse-cdt-debuginfo-3.0.0_fc-1.FC4.i386.rpm This update can also be installed with the Update Agent; you can launch the Update Agent with the 'up2date' command. --------------------------------------------------------------------- From davej at redhat.com Sat Nov 5 01:42:39 2005 From: davej at redhat.com (Dave Jones) Date: Fri, 4 Nov 2005 20:42:39 -0500 Subject: Fedora Core 4 Update: x86info-1.17-1.13 Message-ID: <200511050142.jA51gd1N027983@devserv.devel.redhat.com> --------------------------------------------------------------------- Fedora Update Notification FEDORA-2005-1051 2005-11-04 --------------------------------------------------------------------- Product : Fedora Core 4 Name : x86info Version : 1.17 Release : 1.13 Summary : x86 processor information tool. Description : x86info displays diagnostic information about x86 CPU's, such as cache configuration and supported features. --------------------------------------------------------------------- * Fri Nov 4 2005 Dave Jones - Update to 1.17 --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/4/ f8a6437a7b2a89dcbd136ab4e3ebd23d SRPMS/x86info-1.17-1.13.src.rpm 7b430b028fa293f98e568f90f489f1c0 x86_64/x86info-1.17-1.13.x86_64.rpm 0b8815c5a053371bf03c2b59e83bc1a9 x86_64/debug/x86info-debuginfo-1.17-1.13.x86_64.rpm 8c8d93ac31b98b7f63e79525cdf49038 i386/x86info-1.17-1.13.i386.rpm af24fcef4b04335c98ba498e9c53623e i386/debug/x86info-debuginfo-1.17-1.13.i386.rpm This update can also be installed with the Update Agent; you can launch the Update Agent with the 'up2date' command. --------------------------------------------------------------------- From tchung at fedoranews.org Mon Nov 7 10:38:56 2005 From: tchung at fedoranews.org (Thomas Chung) Date: Mon, 7 Nov 2005 02:38:56 -0800 Subject: Fedora Weekly News Issue 21 Message-ID: <20051107103838.M77240@fedoranews.org> Welcome to our issue number 21 of Fedora Weekly News. http://fedoranews.org/wiki/Fedora_Weekly_News_Issue_21 In this issue, we have following articles: 1 Vote against software patents in an Internet poll 2 Livna Repo Availability Issue 3 Using Rawhide and Fedora Testing Guide 4 Kennards shifts 400 desktops to Linux (Fedora) 5 Fedora Extras Steering Committee Meeting 6 Red Hat RPM Guide Available 7 OpenOffice.org 2.0 and Java 8 Firefox 1.5 Release Candidate 1 9 How to configure DNS Server 10 Fedora Core 4 Updates 11 Contributing to Fedora Weekly News 12 Editor's Blog The latest issue can always be found at http://fedoranews.org/wiki/Fedora_Weekly_News_Latest_Issue We need more volunteer writers who watch the Fedora community and report about what is going on. To find out how you can contribute, please visit http://fedoranews.org/wiki/Contributing_to_Fedora_Weekly_News See you in next issue of FWN! -- Thomas Chung FedoraNEWS.ORG (http://fedoranews.org) "..where you can free your knowledge for your free community!" From dmalcolm at redhat.com Mon Nov 7 18:31:26 2005 From: dmalcolm at redhat.com (David Malcolm) Date: Mon, 7 Nov 2005 13:31:26 -0500 Subject: Fedora Core 3 Update: evolution-2.0.4-7 Message-ID: <200511071831.jA7IVQ4w008028@devserv.devel.redhat.com> --------------------------------------------------------------------- Fedora Update Notification FEDORA-2005-819 2005-11-07 --------------------------------------------------------------------- Product : Fedora Core 3 Name : evolution Version : 2.0.4 Release : 7 Summary : GNOME's next-generation groupware suite Description : Evolution is the GNOME mailer, calendar, contact manager and communications tool. The tools which make up Evolution will be tightly integrated with one another and act as a seamless personal information-management tool. --------------------------------------------------------------------- * Fri Aug 26 2005 David Malcolm - 2.0.4-7 - Added patch for #157074 (patch 804) --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/3/ 1ec6c4eb6a1db0ef2a23757565b83d3a SRPMS/evolution-2.0.4-7.src.rpm 32a8b5560370a027b98ed9ff146db3ac x86_64/evolution-2.0.4-7.x86_64.rpm dfe88af4ae2fa8dbf69cc9988473e3eb x86_64/evolution-devel-2.0.4-7.x86_64.rpm b039a39112a596c6a12ff8d230e3d32e x86_64/debug/evolution-debuginfo-2.0.4-7.x86_64.rpm 3294aab0e3cfb95440f450b508f0cba0 i386/evolution-2.0.4-7.i386.rpm c329203d9c8054fd51292065a914321a i386/evolution-devel-2.0.4-7.i386.rpm 3b27e3c7d40b380816cb878885c2febd i386/debug/evolution-debuginfo-2.0.4-7.i386.rpm This update can also be installed with the Update Agent; you can launch the Update Agent with the 'up2date' command. --------------------------------------------------------------------- From caillon at redhat.com Mon Nov 7 19:16:49 2005 From: caillon at redhat.com (Christopher Aillon) Date: Mon, 7 Nov 2005 14:16:49 -0500 Subject: Fedora Core 4 Update: wireless-tools-28-0.pre10.4 Message-ID: <200511071916.jA7JGnwV029110@devserv.devel.redhat.com> --------------------------------------------------------------------- Fedora Update Notification FEDORA-2005-1001 2005-11-07 --------------------------------------------------------------------- Product : Fedora Core 4 Name : wireless-tools Version : 28 Release : 0.pre10.4 Summary : Wireless ethernet configuration tools Description : This package contain the Wireless tools, used to manipulate the Wireless Extensions. The Wireless Extension is an interface allowing you to set Wireless LAN specific parameters and get the specific stats for wireless networking equipment. --------------------------------------------------------------------- * Tue Oct 18 2005 Christopher Aillon 28-0.pre10.4 - Update to wireless-tools 28pre10 --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/4/ b5a4faa96b96ff7ee6b80a6d5a2b0352 SRPMS/wireless-tools-28-0.pre10.4.src.rpm 955aaaf940c311e9ee0e61d5be088f8f ppc/wireless-tools-28-0.pre10.4.ppc.rpm c6118f8d487786404fb6bced5576dda6 ppc/debug/wireless-tools-debuginfo-28-0.pre10.4.ppc.rpm f15a9deb63ea111d23cee7867c6841c0 x86_64/wireless-tools-28-0.pre10.4.x86_64.rpm 1013ada1b5ad33c3704b518156559f26 x86_64/debug/wireless-tools-debuginfo-28-0.pre10.4.x86_64.rpm fbe242ff629f40979d4e6e076f00317a i386/wireless-tools-28-0.pre10.4.i386.rpm ad8616b9e8b75c7e6ca260c26cde948a i386/debug/wireless-tools-debuginfo-28-0.pre10.4.i386.rpm This update can also be installed with the Update Agent; you can launch the Update Agent with the 'up2date' command. --------------------------------------------------------------------- From caillon at redhat.com Mon Nov 7 19:16:50 2005 From: caillon at redhat.com (Christopher Aillon) Date: Mon, 7 Nov 2005 14:16:50 -0500 Subject: Fedora Core 4 Update: NetworkManager-0.5.1-1.FC4.4 Message-ID: <200511071916.jA7JGoK7029151@devserv.devel.redhat.com> --------------------------------------------------------------------- Fedora Update Notification FEDORA-2005-1027 2005-11-07 --------------------------------------------------------------------- Product : Fedora Core 4 Name : NetworkManager Version : 0.5.1 Release : 1.FC4.4 Summary : Network link manager and user applications Description : NetworkManager attempts to keep an active network connection available at all times. It is intended only for the desktop use-case, and is not intended for usage on servers. The point of NetworkManager is to make networking configuration and setup as painless and automatic as possible. If using DHCP, NetworkManager is _intended_ to replace default routes, obtain IP addresses from a DHCP server, and change nameservers whenever it sees fit. --------------------------------------------------------------------- Update Information: This update provides an improved and more reliable, NetworkManager package to Fedora Core 4 users. After installing this update, a full reboot of the system is recommended. --------------------------------------------------------------------- * Tue Oct 25 2005 Christopher Aillon - 0.5.1-1.FC4.4 - Rebuild * Tue Oct 25 2005 Christopher Aillon - 0.5.1-1.FC4.3 - Update bind requirement * Fri Oct 21 2005 Christopher Aillon - 0.5.1-1.FC4.2 - Include Epoch in the bind version check - Include Epoch in the wireless-tools version check * Wed Oct 19 2005 Christopher Aillon - 0.5.1-1.FC4.1 - Update to NetworkManager 0.5.1 * Wed Oct 19 2005 Christopher Aillon - 0.5.0-1.FC4.2 - Requires dhcdbd * Tue Oct 18 2005 Christopher Aillon - 0.5.0-1.FC4.1 - Update to NetworkManager 0.5.0 --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/4/ ff42954c1f17941e99134e9e9c925ea1 SRPMS/NetworkManager-0.5.1-1.FC4.4.src.rpm 97678aa94ce6ab2e23c84f0380512ca0 ppc/NetworkManager-0.5.1-1.FC4.4.ppc.rpm 38f3e2510f5fe21124d75b12df9928e5 ppc/NetworkManager-gnome-0.5.1-1.FC4.4.ppc.rpm 232e015a67867dcc49549ae7a84f9ea1 ppc/NetworkManager-devel-0.5.1-1.FC4.4.ppc.rpm f22704930d6c1d317aa647441e9ad151 ppc/NetworkManager-glib-0.5.1-1.FC4.4.ppc.rpm 61c33118cd89c0594383843fade467a3 ppc/debug/NetworkManager-debuginfo-0.5.1-1.FC4.4.ppc.rpm 5092fccb336a95260013cd99ae5669b2 x86_64/NetworkManager-0.5.1-1.FC4.4.x86_64.rpm aeb2fe8193d6134ac2564635ae6deeeb x86_64/NetworkManager-gnome-0.5.1-1.FC4.4.x86_64.rpm 5b9176e42350d15a1813d77cd014c9e1 x86_64/NetworkManager-devel-0.5.1-1.FC4.4.x86_64.rpm 15329d98a6daa7f49c0c15917bc6185a x86_64/NetworkManager-glib-0.5.1-1.FC4.4.x86_64.rpm 4c8cbc9b0c785220abb814bbe01ae710 x86_64/debug/NetworkManager-debuginfo-0.5.1-1.FC4.4.x86_64.rpm ea4fca3252e737b489c6fea8bdb45b13 i386/NetworkManager-0.5.1-1.FC4.4.i386.rpm 2b1bdd9c7a899d58b0e69971201f7120 i386/NetworkManager-gnome-0.5.1-1.FC4.4.i386.rpm 816085843bd1b433b698659e5e583bf1 i386/NetworkManager-devel-0.5.1-1.FC4.4.i386.rpm 1afc8fa30b02b7fa79594f7613c41682 i386/NetworkManager-glib-0.5.1-1.FC4.4.i386.rpm c4c6805eb2b172ebace63a9394bbbb92 i386/debug/NetworkManager-debuginfo-0.5.1-1.FC4.4.i386.rpm This update can also be installed with the Update Agent; you can launch the Update Agent with the 'up2date' command. --------------------------------------------------------------------- From caolanm at redhat.com Mon Nov 7 19:17:02 2005 From: caolanm at redhat.com (Caolan McNamara) Date: Mon, 7 Nov 2005 14:17:02 -0500 Subject: [SECURITY] Fedora Core 3 Update: libgda-1.0.4-3.1 Message-ID: <200511071917.jA7JH2bP029342@devserv.devel.redhat.com> --------------------------------------------------------------------- Fedora Update Notification FEDORA-2005-1029 2005-11-07 --------------------------------------------------------------------- Product : Fedora Core 3 Name : libgda Version : 1.0.4 Release : 3.1 Summary : Library for writing gnome database programs Description : libgda is a library that eases the task of writing gnome database programs. --------------------------------------------------------------------- * Wed Oct 26 2005 Caolan McNamara 1:1.0.4-3.1 - CVE-2005-2958 libgda format string issue --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/3/ 5bbe1fd316f3d73a69f2bf1d2c91b360 SRPMS/libgda-1.0.4-3.1.src.rpm 4bcd6b4701e97749fc5d4bd4b744b7e4 x86_64/libgda-1.0.4-3.1.x86_64.rpm dd07589bca360c30e1c31e0977fa4eff x86_64/libgda-devel-1.0.4-3.1.x86_64.rpm b8eb2c524070622b7710642331b57aa5 x86_64/gda-mysql-1.0.4-3.1.x86_64.rpm 72079129f4d5d7f0e2f84c8b2caefb8e x86_64/gda-odbc-1.0.4-3.1.x86_64.rpm 8b42050ae43d3e66281bce5675bbcee3 x86_64/gda-postgres-1.0.4-3.1.x86_64.rpm 0e58e8eb0a6f9e27a80135664d4accd3 x86_64/debug/libgda-debuginfo-1.0.4-3.1.x86_64.rpm b5b37d00eef0f7f5b53ae606ec21fc03 x86_64/libgda-1.0.4-3.1.i386.rpm b5b37d00eef0f7f5b53ae606ec21fc03 i386/libgda-1.0.4-3.1.i386.rpm bd5eb250a165274fbbae7720ec0c83e8 i386/libgda-devel-1.0.4-3.1.i386.rpm 35b06a0016b2ea5713229a44571b3f4c i386/gda-mysql-1.0.4-3.1.i386.rpm 25c8169519e55fc743625ff790c11c62 i386/gda-odbc-1.0.4-3.1.i386.rpm 12f7f6e510df7dab515f0d18aca90fd1 i386/gda-postgres-1.0.4-3.1.i386.rpm 68ccc27d29771906d33913dd6d14e300 i386/debug/libgda-debuginfo-1.0.4-3.1.i386.rpm This update can also be installed with the Update Agent; you can launch the Update Agent with the 'up2date' command. --------------------------------------------------------------------- From pknirsch at redhat.com Mon Nov 7 19:17:04 2005 From: pknirsch at redhat.com (Philip Knirsch) Date: Mon, 7 Nov 2005 14:17:04 -0500 Subject: [SECURITY] Fedora Core 4 Update: lm_sensors-2.9.1-3.FC4.1 Message-ID: <200511071917.jA7JH4vj029477@devserv.devel.redhat.com> --------------------------------------------------------------------- Fedora Update Notification FEDORA-2005-1053 2005-11-07 --------------------------------------------------------------------- Product : Fedora Core 4 Name : lm_sensors Version : 2.9.1 Release : 3.FC4.1 Summary : Hardware monitoring tools. Description : The lm_sensors package includes a collection of modules for general SMBus access and hardware monitoring. NOTE: this requires special support which is not in standard 2.2-vintage kernels. --------------------------------------------------------------------- Update Information: The lm_sensors package includes a collection of modules for general SMBus access and hardware monitoring. NOTE: this package requires special support which is not in standard 2.2-vintage kernels. A bug was found in the pwmconfig tool which uses temporary files in an insecure manner. The pwconfig tool writes a configuration file which may be world readable for a short period of time. This file contains various information about the setup of lm_sensors on that machine. It could be modified within the short window to contain configuration data that would either render lm_sensors unusable or in the worst case even hang the machine resulting in a DoS. The Common Vulnerabilities and Exposures project has assigned the name CVE-2005-2672 to this issue. Users of lm_sensors are advised to upgrade to these updated packages, which contain a patch which resolves this issue. --------------------------------------------------------------------- * Thu Sep 1 2005 Phil Knirsch 2.9.1-3.FC4.1 - Fixed CAN-2005-2672 lm_sensors pwmconfig insecure temporary file usage (#166673) - Fixed missing optflags during build (#166910) * Mon May 23 2005 Phil Knirsch 2.9.1-3 - Update to lm_sensors-2.9.1 - Fixed wrong/missing location variables for make user - Fixed missing check for /etc/modprobe.conf in sensors-detect (#139245) --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/4/ 01f14f40542a5dbd8a069c187da2a6cd SRPMS/lm_sensors-2.9.1-3.FC4.1.src.rpm 6edf4ba108f9a888f7606351a13b14d6 x86_64/lm_sensors-2.9.1-3.FC4.1.x86_64.rpm a746776641693fcfd22d8b235c395d98 x86_64/lm_sensors-devel-2.9.1-3.FC4.1.x86_64.rpm 220e210a34405bd704d11becfb21e31a x86_64/debug/lm_sensors-debuginfo-2.9.1-3.FC4.1.x86_64.rpm 8a86673c482d82ced8a22048589523d5 x86_64/lm_sensors-2.9.1-3.FC4.1.i386.rpm 8a86673c482d82ced8a22048589523d5 i386/lm_sensors-2.9.1-3.FC4.1.i386.rpm 944ea0d8a3777920dd59945dd8461781 i386/lm_sensors-devel-2.9.1-3.FC4.1.i386.rpm ca7be3d727275f938b32f42eaaf71435 i386/debug/lm_sensors-debuginfo-2.9.1-3.FC4.1.i386.rpm This update can also be installed with the Update Agent; you can launch the Update Agent with the 'up2date' command. --------------------------------------------------------------------- From pknirsch at redhat.com Mon Nov 7 19:17:05 2005 From: pknirsch at redhat.com (Philip Knirsch) Date: Mon, 7 Nov 2005 14:17:05 -0500 Subject: [SECURITY] Fedora Core 3 Update: lm_sensors-2.8.7-2.FC3.1 Message-ID: <200511071917.jA7JH5ld029539@devserv.devel.redhat.com> --------------------------------------------------------------------- Fedora Update Notification FEDORA-2005-1054 2005-11-07 --------------------------------------------------------------------- Product : Fedora Core 3 Name : lm_sensors Version : 2.8.7 Release : 2.FC3.1 Summary : Hardware monitoring tools. Description : The lm_sensors package includes a collection of modules for general SMBus access and hardware monitoring. NOTE: this requires special support which is not in standard 2.2-vintage kernels. --------------------------------------------------------------------- Update Information: The lm_sensors package includes a collection of modules for general SMBus access and hardware monitoring. NOTE: this package requires special support which is not in standard 2.2-vintage kernels. A bug was found in the pwmconfig tool which uses temporary files in an insecure manner. The pwconfig tool writes a configuration file which may be world readable for a short period of time. This file contains various information about the setup of lm_sensors on that machine. It could be modified within the short window to contain configuration data that would either render lm_sensors unusable or in the worst case even hang the machine resulting in a DoS. The Common Vulnerabilities and Exposures project has assigned the name CVE-2005-2672 to this issue. Users of lm_sensors are advised to upgrade to these updated packages, which contain a patch which resolves this issue. --------------------------------------------------------------------- * Tue Aug 30 2005 Phil Knirsch 2.8.7-2.FC3.1 - Fixed CAN-2005-2672 lm_sensors pwmconfig insecure temporary file usage (#166673) - Fixed missing optflags during build (#166910) --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/3/ 405f8f79470ba5e6aa91245e01e704d7 SRPMS/lm_sensors-2.8.7-2.FC3.1.src.rpm 7afe0b73970390b26046b8bd46387ce6 x86_64/lm_sensors-2.8.7-2.FC3.1.x86_64.rpm 9f6395f944e4dee6794902bdcb5251cf x86_64/lm_sensors-devel-2.8.7-2.FC3.1.x86_64.rpm 45e48c4798340b234b1149101ed12448 x86_64/debug/lm_sensors-debuginfo-2.8.7-2.FC3.1.x86_64.rpm feab077f0e3b4fa446009b25127f7b8a x86_64/lm_sensors-2.8.7-2.FC3.1.i386.rpm feab077f0e3b4fa446009b25127f7b8a i386/lm_sensors-2.8.7-2.FC3.1.i386.rpm 47529e3eae96b93be934d80b80acbb5d i386/lm_sensors-devel-2.8.7-2.FC3.1.i386.rpm dc607f6406a43ed2b0223a120c6f4a0c i386/debug/lm_sensors-debuginfo-2.8.7-2.FC3.1.i386.rpm This update can also be installed with the Update Agent; you can launch the Update Agent with the 'up2date' command. --------------------------------------------------------------------- From pvrabec at redhat.com Mon Nov 7 19:17:07 2005 From: pvrabec at redhat.com (Peter Vrabec) Date: Mon, 7 Nov 2005 14:17:07 -0500 Subject: Fedora Core 4 Update: tar-1.15.1-11.FC4 Message-ID: <200511071917.jA7JH7Vp029592@devserv.devel.redhat.com> --------------------------------------------------------------------- Fedora Update Notification FEDORA-2005-1055 2005-11-07 --------------------------------------------------------------------- Product : Fedora Core 4 Name : tar Version : 1.15.1 Release : 11.FC4 Summary : A GNU file archiving program. Description : The GNU tar program saves many files together in one archive and can restore individual files (or all of the files) from that archive. Tar can also be used to add supplemental files to an archive and to update or list files in the archive. Tar includes multivolume support, automatic archive compression/decompression, the ability to perform remote archives, and the ability to perform incremental and full backups. If you want to use tar for remote backups, you also need to install the rmt package. --------------------------------------------------------------------- * Fri Nov 4 2005 Peter Vrabec 1.15.1-11.FC4 - correctly pad archive members that shrunk during archiving (#172373) --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/4/ 86c403c6940efffd20c99fa84fc2c5d0 SRPMS/tar-1.15.1-11.FC4.src.rpm 7ee9f280d7e15c4caa0b9b6ce02edbdb ppc/tar-1.15.1-11.FC4.ppc.rpm 5a902e37c20cc9abf13b38ae20195bb6 ppc/debug/tar-debuginfo-1.15.1-11.FC4.ppc.rpm 7c5ad37f8f617efaa1d89386121ea73e x86_64/tar-1.15.1-11.FC4.x86_64.rpm ff4886c03d1274c935f1ea15f1bdd465 x86_64/debug/tar-debuginfo-1.15.1-11.FC4.x86_64.rpm 0b04e1ffbe3b078380d406050b2eabe8 i386/tar-1.15.1-11.FC4.i386.rpm 86c700da3998d0a640096bb0f5f26df1 i386/debug/tar-debuginfo-1.15.1-11.FC4.i386.rpm This update can also be installed with the Update Agent; you can launch the Update Agent with the 'up2date' command. --------------------------------------------------------------------- From fenlason at redhat.com Mon Nov 7 19:17:10 2005 From: fenlason at redhat.com (Jay Fenlason) Date: Mon, 7 Nov 2005 14:17:10 -0500 Subject: [SECURITY] Fedora Core 4 Update: openldap-2.2.29-1.FC4 Message-ID: <200511071917.jA7JHAto029621@devserv.devel.redhat.com> --------------------------------------------------------------------- Fedora Update Notification FEDORA-2005-992 2005-11-07 --------------------------------------------------------------------- Product : Fedora Core 4 Name : openldap Version : 2.2.29 Release : 1.FC4 Summary : The configuration files, libraries, and documentation for OpenLDAP. Description : OpenLDAP is an open source suite of LDAP (Lightweight Directory Access Protocol) applications and development tools. LDAP is a set of protocols for accessing directory services (usually phone book style information, but other information is possible) over the Internet, similar to the way DNS (Domain Name System) information is propagated over the Internet. The openldap package contains configuration files, libraries, and documentation for OpenLDAP. --------------------------------------------------------------------- Update Information: This is an experimental upgrade of OpenLDAP to 2.2.29 for FC4. Before I push it to final, I need some confirmation that upgrading to it will not break existing configurations. If I don't hear any objections, I should push it to final in a week or so. --------------------------------------------------------------------- * Fri Oct 14 2005 Jay Fenlason 2.2.29-1.FC4 - merge changes from rawhide and upgrade to 2.2.29 --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/4/ 34e182ea59db5ca4036e8d540035c6eb SRPMS/openldap-2.2.29-1.FC4.src.rpm 5d135ac118df50d79962693b3b1559bd ppc/openldap-2.2.29-1.FC4.ppc.rpm 80e4e7e151a44ce645a218697af2abb5 ppc/openldap-devel-2.2.29-1.FC4.ppc.rpm 9704acda10b5a4d1b2119217eb4fb8ad ppc/openldap-servers-2.2.29-1.FC4.ppc.rpm cad37295a0aaecf2b63ce3c1e27327c8 ppc/openldap-servers-sql-2.2.29-1.FC4.ppc.rpm fabde10d96e031138477c798a91ca463 ppc/openldap-clients-2.2.29-1.FC4.ppc.rpm effcf30e987eb4479169dd1928501d3a ppc/compat-openldap-2.2.29_2.1.30-1.FC4.ppc.rpm c346bfa76fb81702e946dc82267c2c34 ppc/debug/openldap-debuginfo-2.2.29-1.FC4.ppc.rpm aaad489228e4d67ad41fc8754f959c15 ppc/openldap-2.2.29-1.FC4.ppc64.rpm ff1b051173f318869bf7e77d0cb2299f ppc/compat-openldap-2.2.29_2.1.30-1.FC4.ppc64.rpm 5aa4739eb9318bb12831dfacb6445575 x86_64/openldap-2.2.29-1.FC4.x86_64.rpm f787755a3da55bfc7f45b0203debd6a7 x86_64/openldap-devel-2.2.29-1.FC4.x86_64.rpm 8878e9ec49110b17a6096f83b3460571 x86_64/openldap-servers-2.2.29-1.FC4.x86_64.rpm 75edc695e4cfedba9f50e0f47f30b000 x86_64/openldap-servers-sql-2.2.29-1.FC4.x86_64.rpm 57f73a8a2829bf35af764313e91ee46c x86_64/openldap-clients-2.2.29-1.FC4.x86_64.rpm a30165abe133eca8ad9f383b6c13cfd3 x86_64/compat-openldap-2.2.29_2.1.30-1.FC4.x86_64.rpm 4aa7862d874d5db6ed817122e3e9fea0 x86_64/debug/openldap-debuginfo-2.2.29-1.FC4.x86_64.rpm 4c7d1b897f688448491c7d0da23959c5 x86_64/openldap-2.2.29-1.FC4.i386.rpm 7584c8fbb7d5faca90f67999107f9f49 x86_64/compat-openldap-2.2.29_2.1.30-1.FC4.i386.rpm 4c7d1b897f688448491c7d0da23959c5 i386/openldap-2.2.29-1.FC4.i386.rpm 2bfa031ce8cd8d883cba65bd401ffe7a i386/openldap-devel-2.2.29-1.FC4.i386.rpm 3243735bd925e598e84d9b5a6bcaee6d i386/openldap-servers-2.2.29-1.FC4.i386.rpm 0356bf9ade2fec22e3d312f9023e2b1a i386/openldap-servers-sql-2.2.29-1.FC4.i386.rpm 980d0c6371af3fb6f135140a8a0d9f35 i386/openldap-clients-2.2.29-1.FC4.i386.rpm 7584c8fbb7d5faca90f67999107f9f49 i386/compat-openldap-2.2.29_2.1.30-1.FC4.i386.rpm e8fe907b4037a7bddfdcecc4be472da0 i386/debug/openldap-debuginfo-2.2.29-1.FC4.i386.rpm This update can also be installed with the Update Agent; you can launch the Update Agent with the 'up2date' command. --------------------------------------------------------------------- From pknirsch at redhat.com Tue Nov 8 17:39:49 2005 From: pknirsch at redhat.com (Philip Knirsch) Date: Tue, 8 Nov 2005 12:39:49 -0500 Subject: Fedora Core 3 Update: lm_sensors-2.8.7-2.FC3.2 Message-ID: <200511081739.jA8HdnL3022908@devserv.devel.redhat.com> --------------------------------------------------------------------- Fedora Update Notification FEDORA-2005-1059 2005-11-08 --------------------------------------------------------------------- Product : Fedora Core 3 Name : lm_sensors Version : 2.8.7 Release : 2.FC3.2 Summary : Hardware monitoring tools. Description : The lm_sensors package includes a collection of modules for general SMBus access and hardware monitoring. NOTE: this requires special support which is not in standard 2.2-vintage kernels. --------------------------------------------------------------------- Update Information: The lm_sensors package includes a collection of modules for general SMBus access and hardware monitoring. NOTE: this package requires special support which is not in standard 2.2-vintage kernels. The fix in the last security update had a small problem. This bug has been fixed with these updated packages now. --------------------------------------------------------------------- * Tue Nov 8 2005 Phil Knirsch 2.8.7-2.FC3.2 - Fixed lm_sensors pwmconfig patch. --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/3/ 62101661fb2a99ae99e3198d394a47a6 SRPMS/lm_sensors-2.8.7-2.FC3.2.src.rpm ba6ae56936f95fad6162ed066f9f6c54 x86_64/lm_sensors-2.8.7-2.FC3.2.x86_64.rpm c1ba8ca38deabccad23938dd364aad68 x86_64/lm_sensors-devel-2.8.7-2.FC3.2.x86_64.rpm 7612b0b35cf85fb1f60c06cccfcc55af x86_64/debug/lm_sensors-debuginfo-2.8.7-2.FC3.2.x86_64.rpm 3d6d52e9b2437610a571ecef989bf9f7 x86_64/lm_sensors-2.8.7-2.FC3.2.i386.rpm 3d6d52e9b2437610a571ecef989bf9f7 i386/lm_sensors-2.8.7-2.FC3.2.i386.rpm 67a68b1bf514160aafa024a8997995ba i386/lm_sensors-devel-2.8.7-2.FC3.2.i386.rpm 6725a306e8acffbbbdcb3c5009f324fb i386/debug/lm_sensors-debuginfo-2.8.7-2.FC3.2.i386.rpm This update can also be installed with the Update Agent; you can launch the Update Agent with the 'up2date' command. --------------------------------------------------------------------- From pknirsch at redhat.com Tue Nov 8 17:39:50 2005 From: pknirsch at redhat.com (Philip Knirsch) Date: Tue, 8 Nov 2005 12:39:50 -0500 Subject: Fedora Core 4 Update: lm_sensors-2.9.1-3.FC4.2 Message-ID: <200511081739.jA8HdoUG022917@devserv.devel.redhat.com> --------------------------------------------------------------------- Fedora Update Notification FEDORA-2005-1060 2005-11-08 --------------------------------------------------------------------- Product : Fedora Core 4 Name : lm_sensors Version : 2.9.1 Release : 3.FC4.2 Summary : Hardware monitoring tools. Description : The lm_sensors package includes a collection of modules for general SMBus access and hardware monitoring. NOTE: this requires special support which is not in standard 2.2-vintage kernels. --------------------------------------------------------------------- Update Information: The lm_sensors package includes a collection of modules for general SMBus access and hardware monitoring. NOTE: this package requires special support which is not in standard 2.2-vintage kernels. The fix in the last security update had a small problem. This bug has been fixed with these updated packages now. --------------------------------------------------------------------- * Tue Nov 8 2005 Phil Knirsch 2.9.1-3.FC4.2 - Fixed lm_sensors pwmconfig patch. --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/4/ a75061ddcafb5a1a8045a785494f6ddd SRPMS/lm_sensors-2.9.1-3.FC4.2.src.rpm 2b754040e56ce0a0d30b827a8627d7e5 x86_64/lm_sensors-2.9.1-3.FC4.2.x86_64.rpm d8147fe4b6c5dcb9fb81f2804285f48e x86_64/lm_sensors-devel-2.9.1-3.FC4.2.x86_64.rpm 518520a0d8ab4b01bb5dc36d8594b91d x86_64/debug/lm_sensors-debuginfo-2.9.1-3.FC4.2.x86_64.rpm 3c7bd85a05b279a5f1a81ba548a96782 x86_64/lm_sensors-2.9.1-3.FC4.2.i386.rpm 3c7bd85a05b279a5f1a81ba548a96782 i386/lm_sensors-2.9.1-3.FC4.2.i386.rpm e04746b9b882c33b558dfb40cd801e46 i386/lm_sensors-devel-2.9.1-3.FC4.2.i386.rpm 60e72c573c80c21cb6b99b144b06765c i386/debug/lm_sensors-debuginfo-2.9.1-3.FC4.2.i386.rpm This update can also be installed with the Update Agent; you can launch the Update Agent with the 'up2date' command. --------------------------------------------------------------------- From notting at redhat.com Tue Nov 8 17:39:52 2005 From: notting at redhat.com (Bill Nottingham) Date: Tue, 8 Nov 2005 12:39:52 -0500 Subject: Fedora Core 4 Update: kudzu-1.1.116.3-1 Message-ID: <200511081739.jA8Hdq0j022938@devserv.devel.redhat.com> --------------------------------------------------------------------- Fedora Update Notification FEDORA-2005-1049 2005-11-08 --------------------------------------------------------------------- Product : Fedora Core 4 Name : kudzu Version : 1.1.116.3 Release : 1 Summary : The Red Hat Linux hardware probing tool. Description : Kudzu is a hardware probing tool run at system boot time to determine what hardware has been added or removed from the system. --------------------------------------------------------------------- Update Information: This update allows module_upgrade to work correctly with respect to different kernel versions, and includes mappings for migrating users of the MPT Fusion driver to the new, split driver that appeared in 2.6.13 and later kernels. --------------------------------------------------------------------- * Fri Nov 4 2005 Bill Nottingham 1.1.116.3-1 - backport corrected kernel version handling --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/4/ e60d2f28dab82df7018676bf1895d3c1 SRPMS/kudzu-1.1.116.3-1.src.rpm 25630fcc6ef212d8c6024d1914ae9b90 ppc/kudzu-1.1.116.3-1.ppc.rpm 81cb75e27cd12931ae9ecf0d8787f439 ppc/kudzu-devel-1.1.116.3-1.ppc.rpm ef7c84f722fe37f3be31ba0a5ba0f54d ppc/debug/kudzu-debuginfo-1.1.116.3-1.ppc.rpm 4f1c38513bb881e8121fbc76a373c67a x86_64/kudzu-1.1.116.3-1.x86_64.rpm 5d49645b6ffa3a664a453fa0e256c026 x86_64/kudzu-devel-1.1.116.3-1.x86_64.rpm 6c678335018230af4511e113fb007fa1 x86_64/debug/kudzu-debuginfo-1.1.116.3-1.x86_64.rpm d4aecc9702effbd6af0aa7f63ac25c5e i386/kudzu-1.1.116.3-1.i386.rpm 5059f6adaf388f6f3029cf8d091fbd55 i386/kudzu-devel-1.1.116.3-1.i386.rpm 78db956a9000fa8fa44333a5a7e1391b i386/debug/kudzu-debuginfo-1.1.116.3-1.i386.rpm This update can also be installed with the Update Agent; you can launch the Update Agent with the 'up2date' command. --------------------------------------------------------------------- From notting at redhat.com Tue Nov 8 17:39:52 2005 From: notting at redhat.com (Bill Nottingham) Date: Tue, 8 Nov 2005 12:39:52 -0500 Subject: Fedora Core 4 Update: hwdata-0.158.2-1 Message-ID: <200511081739.jA8Hdqt7022941@devserv.devel.redhat.com> --------------------------------------------------------------------- Fedora Update Notification FEDORA-2005-1049 2005-11-08 --------------------------------------------------------------------- Product : Fedora Core 4 Name : hwdata Version : 0.158.2 Release : 1 Summary : Hardware identification and configuration data Description : hwdata contains various hardware identification and configuration data, such as the pci.ids database, the X.org Cards and MonitorsDb databases. --------------------------------------------------------------------- Update Information: This update allows module_upgrade to work correctly with respect to different kernel versions, and includes mappings for migrating users of the MPT Fusion driver to the new, split driver that appeared in 2.6.13 and later kernels. --------------------------------------------------------------------- * Fri Nov 4 2005 Bill Nottingham - 0.158.2-1 - add migration for mptfusion -> mptsas/mptspi/mptfc --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/4/ e3345d11ef8c477866d86b69bbc494ce SRPMS/hwdata-0.158.2-1.src.rpm 2cc29e4b88de44be8dc112d3f841a770 x86_64/hwdata-0.158.2-1.noarch.rpm 2cc29e4b88de44be8dc112d3f841a770 i386/hwdata-0.158.2-1.noarch.rpm This update can also be installed with the Update Agent; you can launch the Update Agent with the 'up2date' command. --------------------------------------------------------------------- From jorton at redhat.com Tue Nov 8 18:10:46 2005 From: jorton at redhat.com (Joseph Orton) Date: Tue, 8 Nov 2005 13:10:46 -0500 Subject: [SECURITY] Fedora Core 4 Update: php-5.0.4-10.5 Message-ID: <200511081810.jA8IAkiX001471@devserv.devel.redhat.com> --------------------------------------------------------------------- Fedora Update Notification FEDORA-2005-1062 2005-11-08 --------------------------------------------------------------------- Product : Fedora Core 4 Name : php Version : 5.0.4 Release : 10.5 Summary : The PHP HTML-embedded scripting language. (PHP: Hypertext Preprocessor) Description : PHP is an HTML-embedded scripting language. PHP attempts to make it easy for developers to write dynamically generated webpages. PHP also offers built-in database integration for several commercial and non-commercial database management systems, so writing a database-enabled webpage with PHP is fairly simple. The most common use of PHP coding is probably as a replacement for CGI scripts. The mod_php module enables the Apache Web server to understand and process the embedded PHP language in Web pages. --------------------------------------------------------------------- Update Information: This update includes several security fixes: - fixes for prevent malicious requests from overwriting the GLOBALS array (CVE-2005-3390) - a fix to stop the parse_str() function from enabling the register_globals setting (CVE-2005-3389) - fixes for Cross-Site Scripting flaws in the phpinfo() output (CVE-2005-3388) - a fix for a denial of service (process crash) in EXIF image parsing (CVE-2005-3353) --------------------------------------------------------------------- * Fri Nov 4 2005 Joe Orton 5.0.4-10.5 - add security fixes from upstream: * XSS issues in phpinfo() (CVE-2005-3388, #172212) * GLOBALS handling (CVE-2005-3390, #172207) * parse_str() enabling register_globals (CVE-2005-3389, #172209) * exif: infinite recursion on corrupt JPEG (CVE-2005-3353) - add unserializer fix for x86_64 (upstream #34435) --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/4/ 4335290d44b2e5a9e0bae18c6a083b60 SRPMS/php-5.0.4-10.5.src.rpm 33c196f4c005196c1d53764a2ee31ebb ppc/php-5.0.4-10.5.ppc.rpm 129ad57e9524495748107e94ef3919c4 ppc/php-devel-5.0.4-10.5.ppc.rpm 67117718bca8eefd800dcb3bb4f1a78d ppc/php-pear-5.0.4-10.5.ppc.rpm 76137ee5a1e37c435531a8152c0b3aa6 ppc/php-imap-5.0.4-10.5.ppc.rpm 1be58c15e916d164623bb43b8413e593 ppc/php-ldap-5.0.4-10.5.ppc.rpm cf1362b1d3293ebaee2a9b5ac4e55af4 ppc/php-mysql-5.0.4-10.5.ppc.rpm cfe10b007be2a3a53231648fc709955c ppc/php-pgsql-5.0.4-10.5.ppc.rpm 26966ffcaa801ba3af557ca4d909fc6f ppc/php-odbc-5.0.4-10.5.ppc.rpm 688a6289cd74bded8eec8f590e5aa0b2 ppc/php-soap-5.0.4-10.5.ppc.rpm 2cbdf7bf156df0b5cf828e101e73e1fb ppc/php-snmp-5.0.4-10.5.ppc.rpm b2234815d67f6454f01e6b4e2f7d08a3 ppc/php-xml-5.0.4-10.5.ppc.rpm 5396b3f2093ebe5c0d952496cc1e0f53 ppc/php-xmlrpc-5.0.4-10.5.ppc.rpm dd37612bb7325f2bc8b434ace6a88274 ppc/php-mbstring-5.0.4-10.5.ppc.rpm ccff0bf6b530520d58b82b08a8673494 ppc/php-ncurses-5.0.4-10.5.ppc.rpm 88f33ff60368e3d95345054d70e1836b ppc/php-gd-5.0.4-10.5.ppc.rpm 8f108fc28164e457d61e68aab9fc6ac0 ppc/php-bcmath-5.0.4-10.5.ppc.rpm 8d1f816bfb1e25e51dfe934afce98458 ppc/php-dba-5.0.4-10.5.ppc.rpm 9f5d9c6cc90f0d714cb7e7c7213fc5cc ppc/debug/php-debuginfo-5.0.4-10.5.ppc.rpm de90066477ed98470724063ebee6cd6f x86_64/php-5.0.4-10.5.x86_64.rpm a3658629bc9aae101f728fa2e07c553a x86_64/php-devel-5.0.4-10.5.x86_64.rpm 664a5735c6d892e1ca51f6cbb1fd3ba0 x86_64/php-pear-5.0.4-10.5.x86_64.rpm 89f640b39a2a18cbfcfec17ad4ab79c8 x86_64/php-imap-5.0.4-10.5.x86_64.rpm e755c66fc8e01c680758803bc4c9077f x86_64/php-ldap-5.0.4-10.5.x86_64.rpm 8a051d3c467c8bf12e2cb50908613427 x86_64/php-mysql-5.0.4-10.5.x86_64.rpm 2811e927599be9fb668efd5bd2bc52c9 x86_64/php-pgsql-5.0.4-10.5.x86_64.rpm 2525eff98d5aaf242650229feca4d028 x86_64/php-odbc-5.0.4-10.5.x86_64.rpm 2bf0b0f286cbe8b555e3dddce3be9e78 x86_64/php-soap-5.0.4-10.5.x86_64.rpm 5255c6d146a38eb23a0dde0d37c2a72f x86_64/php-snmp-5.0.4-10.5.x86_64.rpm 1e1161abd9f04e8608cf0bdba7e72c02 x86_64/php-xml-5.0.4-10.5.x86_64.rpm dbf2339e1a6db6b20f97f85e90f6522b x86_64/php-xmlrpc-5.0.4-10.5.x86_64.rpm f98c7ab4bcea1307974e2dde86561ef9 x86_64/php-mbstring-5.0.4-10.5.x86_64.rpm 0e96505932ca49e6c631cbb930cc7b30 x86_64/php-ncurses-5.0.4-10.5.x86_64.rpm 4406c22ac3ca985957b086e9abd06a42 x86_64/php-gd-5.0.4-10.5.x86_64.rpm d72bf1a65686f6ae2ae7eee0758c484f x86_64/php-bcmath-5.0.4-10.5.x86_64.rpm 38694809232db581f791be27b21b96a1 x86_64/php-dba-5.0.4-10.5.x86_64.rpm d48c6f1dc89b916c845ba519bb5cfba7 x86_64/debug/php-debuginfo-5.0.4-10.5.x86_64.rpm fb1436e7a723233406d6489cc7cd7d62 i386/php-5.0.4-10.5.i386.rpm e2a4866c6f213990a0e4baa8b8b6a824 i386/php-devel-5.0.4-10.5.i386.rpm 6e6767c83168ec51ddfd7f21912e799c i386/php-pear-5.0.4-10.5.i386.rpm 5957130394b19b2a94175e7f1021dea5 i386/php-imap-5.0.4-10.5.i386.rpm 4c46a432d194756358de7fb571fc7f88 i386/php-ldap-5.0.4-10.5.i386.rpm 9076a327b2d839519360c394237c63c6 i386/php-mysql-5.0.4-10.5.i386.rpm 120c0100bf15d0d4c05f26496a69ddf3 i386/php-pgsql-5.0.4-10.5.i386.rpm 748370888887fabe751b6b9aec05601b i386/php-odbc-5.0.4-10.5.i386.rpm 5a50e3fd65d1f1be5c181dcb56b991a2 i386/php-soap-5.0.4-10.5.i386.rpm ef8fd8955b8eca84a87dd2bb4875b5bc i386/php-snmp-5.0.4-10.5.i386.rpm 08ab3cfc4b59810ea71ea491e5cf5f5b i386/php-xml-5.0.4-10.5.i386.rpm ea658b8be0d1fba6df3828beeee9161c i386/php-xmlrpc-5.0.4-10.5.i386.rpm 539f03c801b1c89e357f54f9626d62e8 i386/php-mbstring-5.0.4-10.5.i386.rpm 76c88d6a6b91d43ae6db7121d680fc03 i386/php-ncurses-5.0.4-10.5.i386.rpm 66362602f804499fefc5d3896257f223 i386/php-gd-5.0.4-10.5.i386.rpm 9fc87cc046b3e63701876459601ad917 i386/php-bcmath-5.0.4-10.5.i386.rpm 139d7077d1bca4c7795d29d649e7d64d i386/php-dba-5.0.4-10.5.i386.rpm e0f4ee2380b7823eede4fe04dd24fc85 i386/debug/php-debuginfo-5.0.4-10.5.i386.rpm This update can also be installed with the Update Agent; you can launch the Update Agent with the 'up2date' command. --------------------------------------------------------------------- From jorton at redhat.com Tue Nov 8 18:11:07 2005 From: jorton at redhat.com (Joseph Orton) Date: Tue, 8 Nov 2005 13:11:07 -0500 Subject: [SECURITY] Fedora Core 3 Update: php-4.3.11-2.8 Message-ID: <200511081811.jA8IB76P001536@devserv.devel.redhat.com> --------------------------------------------------------------------- Fedora Update Notification FEDORA-2005-1061 2005-11-08 --------------------------------------------------------------------- Product : Fedora Core 3 Name : php Version : 4.3.11 Release : 2.8 Summary : The PHP HTML-embedded scripting language. (PHP: Hypertext Preprocessor) Description : PHP is an HTML-embedded scripting language. PHP attempts to make it easy for developers to write dynamically generated webpages. PHP also offers built-in database integration for several commercial and non-commercial database management systems, so writing a database-enabled webpage with PHP is fairly simple. The most common use of PHP coding is probably as a replacement for CGI scripts. The mod_php module enables the Apache Web server to understand and process the embedded PHP language in Web pages. --------------------------------------------------------------------- Update Information: This update includes several security fixes: - fixes for prevent malicious requests from overwriting the GLOBALS array (CVE-2005-3390) - a fix to stop the parse_str() function from enabling the register_globals setting (CVE-2005-3389) - fixes for Cross-Site Scripting flaws in the phpinfo() output (CVE-2005-3388) - a fix for a denial of service (process crash) in EXIF image parsing (CVE-2005-3353) --------------------------------------------------------------------- * Fri Nov 4 2005 Joe Orton 4.3.11-2.8 - add security fixes from upstream: * XSS issues in phpinfo() (CVE-2005-3388, #172212) * GLOBALS handling (CVE-2005-3390, #172207) * parse_str() enabling register_globals (CVE-2005-3389, #172209) * exif: infinite recursion on corrupt JPEG (CVE-2005-3353) --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/3/ 68724665fc23eb17fd5f6ab53a7a8578 SRPMS/php-4.3.11-2.8.src.rpm 6fe3ca959bf1ac54195cb1a0ece80161 x86_64/php-4.3.11-2.8.x86_64.rpm 52b086b6ae3b62b6b39850694306544f x86_64/php-devel-4.3.11-2.8.x86_64.rpm c6a89e2a4974fa966adf9f1e1d19b1e3 x86_64/php-pear-4.3.11-2.8.x86_64.rpm 495ad7cec5eead31eaf655ecda78ffc4 x86_64/php-imap-4.3.11-2.8.x86_64.rpm 26e0c1d33f77040d732c16f01ecc469c x86_64/php-ldap-4.3.11-2.8.x86_64.rpm 5d99c02f4e8c71762421368f94be7cb6 x86_64/php-mysql-4.3.11-2.8.x86_64.rpm ac907f06ae9ecaa185fdeba117d7a5f4 x86_64/php-pgsql-4.3.11-2.8.x86_64.rpm 4e8d7ee61c64683f5eb90a02fac4c71d x86_64/php-odbc-4.3.11-2.8.x86_64.rpm 2b59cd899b7640ff67918c02f0b83c9b x86_64/php-snmp-4.3.11-2.8.x86_64.rpm 50c12c4604d7fa6ed6d423732dad41cd x86_64/php-domxml-4.3.11-2.8.x86_64.rpm ed79ef8a38f3112fb90b5087730a2372 x86_64/php-xmlrpc-4.3.11-2.8.x86_64.rpm ed7b9255c03b60c57c64ec065b7bcb82 x86_64/php-mbstring-4.3.11-2.8.x86_64.rpm cac58fd700a3e3f5493e37b062407968 x86_64/php-ncurses-4.3.11-2.8.x86_64.rpm 3aefa8e720ef35c0a4a18de7f1dc8736 x86_64/php-gd-4.3.11-2.8.x86_64.rpm 4bd7ffa3c678ae086c9a688bbdedaf67 x86_64/debug/php-debuginfo-4.3.11-2.8.x86_64.rpm b03e664e7299012091046f8c6d4113e5 i386/php-4.3.11-2.8.i386.rpm 7a2f5d835948e35cdd0dd3689b27ffef i386/php-devel-4.3.11-2.8.i386.rpm 0263c49fdf67f20293b70f97536f3343 i386/php-pear-4.3.11-2.8.i386.rpm ebdd6d6529c4348fe2ed7ae3df166acc i386/php-imap-4.3.11-2.8.i386.rpm 3a98ee4ea5066f91dc4d2a19a040f949 i386/php-ldap-4.3.11-2.8.i386.rpm 0f30bca149e3e13a01255b66843bc1e6 i386/php-mysql-4.3.11-2.8.i386.rpm 9193d56cae5d3b292de0b53a33559c2a i386/php-pgsql-4.3.11-2.8.i386.rpm e69f716a3e0115e7143ed79bcc6c93fe i386/php-odbc-4.3.11-2.8.i386.rpm b291a190a62bafa094d193be6f5a16aa i386/php-snmp-4.3.11-2.8.i386.rpm c0422acefee1c4de9ab681c4e23e1233 i386/php-domxml-4.3.11-2.8.i386.rpm 5fafa898dd4512197186ac552566b83b i386/php-xmlrpc-4.3.11-2.8.i386.rpm 746dbb670f222d4b4618ea6d62f1489c i386/php-mbstring-4.3.11-2.8.i386.rpm e28a918dd7533591e376db828b840878 i386/php-ncurses-4.3.11-2.8.i386.rpm f4bb825f723c15f0c86ab87c25483ee1 i386/php-gd-4.3.11-2.8.i386.rpm c68cdde6bf01755485d6e33f1e3c4243 i386/debug/php-debuginfo-4.3.11-2.8.i386.rpm This update can also be installed with the Update Agent; you can launch the Update Agent with the 'up2date' command. --------------------------------------------------------------------- From roland at redhat.com Tue Nov 8 19:06:14 2005 From: roland at redhat.com (Roland McGrath) Date: Tue, 8 Nov 2005 14:06:14 -0500 Subject: Fedora Core 3 Update: glibc-2.3.6-0.fc3.1 Message-ID: <200511081906.jA8J6Eh7022712@devserv.devel.redhat.com> --------------------------------------------------------------------- Fedora Update Notification FEDORA-2005-589 2005-11-08 --------------------------------------------------------------------- Product : Fedora Core 3 Name : glibc Version : 2.3.6 Release : 0.fc3.1 Summary : The GNU libc libraries. Description : The glibc package contains standard libraries which are used by multiple programs on the system. In order to save disk space and memory, as well as to make upgrading easier, common system code is kept in one place and shared between programs. This particular package contains the most important sets of shared libraries: the standard C library and the standard math library. Without these two libraries, a Linux system will not function. --------------------------------------------------------------------- Update Information: This update fixes a variety of small problems, and adds some new and updated locales. --------------------------------------------------------------------- * Thu Nov 3 2005 Roland McGrath 2.3.6-0.fc3.1 - update to glibc 2.3.6 release * Sat Oct 22 2005 Roland McGrath 2.3.5-0.fc3.8 - update from CVS (glibc-2_3-branch) - alpha div/rem fix (BZ#1498) - fix mips syscall.h generation (BZ#758) * Sun Oct 16 2005 Roland McGrath 2.3.5-0.fc3.7 - update from CVS (glibc-2_3-branch) - can compile source using gcc 4.0.x (BZ#721, BZ#1384) - update tzcode/tzdata to 2005m * Fri Jul 29 2005 Roland McGrath 2.3.5-0.fc3.5 - update from CVS (glibc-2_3-branch) - correctly size nscd buffer for grpcache key (#163538, BZ#1113) - fix atan2f (BZ#1138) - avoid memory leaks in error(3) (BZ#1137) - use NVR rather than NV dependency on glibc package in glibc-{headers,devel} subpackages (#164073) - fix execvp if PATH is not set in environment and the call is about to fail (BZ#1125) * Mon Jul 18 2005 Roland McGrath 2.3.5-0.fc3.4 - update from CVS (glibc-2_3-branch) - make sure nscd cmsg buffers aren't misaligned, handle EINTR from poll when contacting nscd more gracefully (BZ#1080) - remove malloc attribute from posix_memalign (BZ#1079) - include program name in __chk_fail error message (BZ#1100) - don't write 0 to gid/uid column for group/username starting with + or - in putgrent/putpwent (BZ#1099) - fix Yen mapping ib IBM93{0,9} charsets (BZ#1107) - add sr_CS{,.UTF-8} locales (BZ#38, BZ#549) - update mn_MN locale (BZ#1092) - update fa_IR locale (BZ#1091) - make sure EINVAL is returned from pthread_create if requested thread scheduling priority is invalid (BZ#1112) - change NPTL initializers to avoid warnings, with both -pedantic and -W (BZ#915, #162722) - fix NPTL with -ansi -fexceptions (BZ#1102) - fix tst-cancel17 testcase - avoid SIGPIPE in nscd (BZ#1103) - fix nscd -g yes/no strings (BZ#1109) - avoid using variable length arrays in regex internals unnecessarily (BZ#1101) - fix *scanf if decimal point is more than one byte long (BZ#1110) - fix rpcgen to output #include even without -C (BZ#1108) - cosmetic fix for ia64 strlen (BZ#1016) - add GOT check to dl-execstack.c on i?86 - avoid namespace pollution in ppc32 {,f}truncate64 (BZ#1104) - handle 'z' in strptime* (BZ#1105) - properly propagate return values in nss_compat (BZ#1111) - avoid some unnecessary PLT relocations (BZ#1106) - remove nonnull attribute from acct (BZ#877) - allow NLS of some strings that couldn't be translated before (BZ#253) - execvp fix (BZ#851) - update IA-64 libm from Intel 2005-04-05 (#142494, BZ#592) - fix initgroups when passed zero-size buffer (BZ#661) - update tzcode to 2005h (BZ#825) - add 19 UTF-8 locales where only non-UTF-8 locales existed before (#156115, BZ#1084) - fix xdr_rmtcall_args on 64-bit architectures (#151686, BZ#1082) - fix posix_fallocate{,64} (#156289, BZ#1083) - use -laudit in nscd (#159217, BZ#1085) - fix fix xdr_{,u_}{longlong_t,hyper} on 64-bit arches (#161583, BZ#1097) - handle big amounts of networking interfaces in getifaddrs/if_nameindex (#159399, BZ#1096) - fix nscd cache pruning (#150748, BZ#1094) - try more ports in bindresvport if all 600..1023 are used, don't use priviledged ports when talking to portmap (#141773, #160091, BZ#1086) - support classes keyword in /etc/hesiod.conf (#150350, BZ#1088) - fix IBM939 iconv module (BZ#955) - fix malloc_trim (BZ#779) - change sys/quota.h to match current kernel's quotactl interface, include support for the obsoleted interface (no longer supported in current kernels) with -D_LINUX_QUOTA_VERSION=1 (#133095, BZ#653) - make regexec thread safe (BZ#934) - make -lrpcsvc and -lmcheck usable for PIEs and shared libraries (#149284, BZ#1095) - fix sendfile{,64} prototypes (BZ#961) - fix pa_IN locale's am_pm (#158715, BZ#622) - don't use nisplus in nsswitch.conf examples, mention that nisplus is unsupported (#159729, IT#74024) - fix strfry and initstate{,_r} (BZ#1090) - slightly optimize fnmatch in multi-byte locales (BZ#1087) - fix a typo in libc info wmemcpy description - fix nis memory handling when realloc fails (BZ#1093) - fix xdrstdio_putlong on 64-bit architectures (BZ#1098) * Wed Jul 6 2005 Jakub Jelinek 2.3.5-0.fc3.2 - update from CVS (glibc-2_3-branch) - remove nonnull attribute from acct (BZ#877) - allow NLS of some strings that couldn't be translated before (BZ#253) - execvp fix (BZ#851) --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/3/ 2b91b59a25605f2d2f7882fc0f258165 SRPMS/glibc-2.3.6-0.fc3.1.src.rpm e899c47de156c7fff639dc760fcfecbf x86_64/glibc-2.3.6-0.fc3.1.x86_64.rpm e130ef4bcb3b56ee69186ca73d02cbe0 x86_64/glibc-devel-2.3.6-0.fc3.1.x86_64.rpm 0fc8cf6e0e2aac65cc6c3e78b390aafe x86_64/glibc-headers-2.3.6-0.fc3.1.x86_64.rpm e8f951bd6090042ebd0f26ae34050c9b x86_64/nptl-devel-2.3.6-0.fc3.1.x86_64.rpm 75148ecb21da14079e79799aa7ef8a99 x86_64/glibc-profile-2.3.6-0.fc3.1.x86_64.rpm ef42b1ce00ec1ed11b5eb8f65affda89 x86_64/glibc-common-2.3.6-0.fc3.1.x86_64.rpm 5a3c6bc3ee639a7a1ebe8018560df218 x86_64/nscd-2.3.6-0.fc3.1.x86_64.rpm e485d80a7e2f57187922d558cc370f35 x86_64/glibc-utils-2.3.6-0.fc3.1.x86_64.rpm f4edd9b2f80ffd3e25c42cab372486bf x86_64/debug/glibc-debuginfo-2.3.6-0.fc3.1.x86_64.rpm c530513c5b563b1131c74520ef2bcfa8 x86_64/glibc-2.3.6-0.fc3.1.i386.rpm 15365babf00ae60155dc467964130ca7 x86_64/glibc-devel-2.3.6-0.fc3.1.i386.rpm 2c49aa60a4d22122d6ea42549350e15e x86_64/glibc-2.3.6-0.fc3.1.i686.rpm c530513c5b563b1131c74520ef2bcfa8 i386/glibc-2.3.6-0.fc3.1.i386.rpm 15365babf00ae60155dc467964130ca7 i386/glibc-devel-2.3.6-0.fc3.1.i386.rpm 06e2ea857f9c3c11265075bc5db4ddd9 i386/glibc-headers-2.3.6-0.fc3.1.i386.rpm 18c6a532bdb39fec81249059ccb22b98 i386/nptl-devel-2.3.6-0.fc3.1.i386.rpm 6ca6c85faf355bf2e6dff6b91e741d1e i386/glibc-profile-2.3.6-0.fc3.1.i386.rpm da344cc6c3ee0e681896f23100bb56ea i386/glibc-common-2.3.6-0.fc3.1.i386.rpm 89dfc426fc553b6a870d439ce8881f11 i386/nscd-2.3.6-0.fc3.1.i386.rpm e72a9b0be63c664c7681ba9ecc2e1983 i386/glibc-utils-2.3.6-0.fc3.1.i386.rpm 71a051f788450646ba9318f7038a016b i386/debug/glibc-debuginfo-2.3.6-0.fc3.1.i386.rpm 1774cf92d31aa697dc82b457bfe0f39f i386/debug/glibc-debuginfo-common-2.3.6-0.fc3.1.i386.rpm 2c49aa60a4d22122d6ea42549350e15e i386/glibc-2.3.6-0.fc3.1.i686.rpm d5fbafca2737e4fc1aa495174821d2a1 i386/nptl-devel-2.3.6-0.fc3.1.i686.rpm 836fdc1674ef19a5eafa34ddf70b7a68 i386/debug/glibc-debuginfo-2.3.6-0.fc3.1.i686.rpm This update can also be installed with the Update Agent; you can launch the Update Agent with the 'up2date' command. --------------------------------------------------------------------- From tagoh at redhat.com Wed Nov 9 18:16:11 2005 From: tagoh at redhat.com (Akira Tagoh) Date: Wed, 9 Nov 2005 13:16:11 -0500 Subject: [SECURITY] Fedora Core 3 Update: sylpheed-1.0.6-0.fc3 Message-ID: <200511091816.jA9IGBBr020283@devserv.devel.redhat.com> --------------------------------------------------------------------- Fedora Update Notification FEDORA-2005-1063 2005-11-09 --------------------------------------------------------------------- Product : Fedora Core 3 Name : sylpheed Version : 1.0.6 Release : 0.fc3 Summary : A GTK+ based, lightweight, and fast email client. Description : This program is an X based fast email client which has features like: o user-friendly and intuitive interface o integrated NetNews client (partially implemented) o ability of keyboard-only operation o Mew/Wanderlust-like key bind o multipart MIME o unlimited multiple account handling o message queueing o assortment function o XML-based address book See /usr/share/doc/sylpheed*/README for more information. --------------------------------------------------------------------- * Wed Nov 9 2005 Akira TAGOH - 1.0.6-0.fc3 - New upstream release. - CVE-2005-3354: fixes addressbook buffer overflow. (#172721) --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/3/ e2650f7db8fe097bab4e741e45dc323e SRPMS/sylpheed-1.0.6-0.fc3.src.rpm 8f4cd2960fef67aa18b29036811db680 x86_64/sylpheed-1.0.6-0.fc3.x86_64.rpm 42b730b3fb51ac25aaec49e76491213a x86_64/debug/sylpheed-debuginfo-1.0.6-0.fc3.x86_64.rpm a82d20b3f251dc2d5eef8a2788bb6dfa i386/sylpheed-1.0.6-0.fc3.i386.rpm 54158d592e1af7b9315e1516ae784481 i386/debug/sylpheed-debuginfo-1.0.6-0.fc3.i386.rpm This update can also be installed with the Update Agent; you can launch the Update Agent with the 'up2date' command. --------------------------------------------------------------------- From notting at redhat.com Wed Nov 9 18:50:04 2005 From: notting at redhat.com (Bill Nottingham) Date: Wed, 9 Nov 2005 13:50:04 -0500 Subject: Fedora Core 4 Update: hwdata-0.158.3-1 Message-ID: <200511091850.jA9Io4wr014095@devserv.devel.redhat.com> --------------------------------------------------------------------- Fedora Update Notification FEDORA-2005-1049 2005-11-09 --------------------------------------------------------------------- Product : Fedora Core 4 Name : hwdata Version : 0.158.3 Release : 1 Summary : Hardware identification and configuration data Description : hwdata contains various hardware identification and configuration data, such as the pci.ids database, the X.org Cards and MonitorsDb databases. --------------------------------------------------------------------- Update Information: This update allows module_upgrade to work correctly with respect to different kernel versions, and includes mappings for migrating users of the MPT Fusion driver to the new, split driver that appeared in 2.6.13 and later kernels. --------------------------------------------------------------------- * Wed Nov 9 2005 Bill Nottingham - 0.158.3-1 - fix typo in PCMCIA config file (#172781) --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/4/ cea93eadf5d2ff0ec7f447ede79210ec SRPMS/hwdata-0.158.3-1.src.rpm 2ba0a55b4a3d2e1d99d0bb62ca4071ac x86_64/hwdata-0.158.3-1.noarch.rpm 2ba0a55b4a3d2e1d99d0bb62ca4071ac i386/hwdata-0.158.3-1.noarch.rpm This update can also be installed with the Update Agent; you can launch the Update Agent with the 'up2date' command. --------------------------------------------------------------------- From sgrubb at redhat.com Wed Nov 9 18:50:02 2005 From: sgrubb at redhat.com (Steven Grubb) Date: Wed, 9 Nov 2005 13:50:02 -0500 Subject: Fedora Core 4 Update: audit-1.0.12-2.fc4 Message-ID: <200511091850.jA9Io2if014058@devserv.devel.redhat.com> --------------------------------------------------------------------- Fedora Update Notification FEDORA-2005-1064 2005-11-09 --------------------------------------------------------------------- Product : Fedora Core 4 Name : audit Version : 1.0.12 Release : 2.fc4 Summary : User space tools for 2.6 kernel auditing. Description : The audit package contains the user space utilities for storing and searching the audit records generate by the audit subsystem in the Linux 2.6 kernel. --------------------------------------------------------------------- Update Information: This update privides a new utility for analizing audit logs, adds email notification for some events, updates syscall tables, and updates all documentation. --------------------------------------------------------------------- * Tue Nov 8 2005 Steve Grubb 1.0.12-2 - Fix sendmail error handler. Bug report from Dustin Kirkland of IBM. * Mon Nov 7 2005 Steve Grubb 1.0.12-1 - Add 2 more summary reports - Add 2 more message types * Sun Nov 6 2005 Steve Grubb 1.0.11-1 - Fix memory leaks in aureport & ausearch - Fix auditd reconfig to change mail accts, too - Fix stray pointer in sorting of aureport - Added new message type - Add results to all DAEMON messages * Fri Nov 4 2005 Steve Grubb 1.0.10-1 - Add --failed/success flags to aureport to select specific events for reports - Add --summary to get totals of reported objects - Add ability to force log rotation by sending sigusr1 to auditd - Add -i flag to auditctl to ignore errors when reading rules from a file - Reformat aureports so date & time are always given - Add cron script for log rotation to docs * Wed Nov 2 2005 Steve Grubb 1.0.9-1 - Updated message types that auditd recognizes - Added a couple more message types - Added new standard logging format function - Update default config - Make ausearch -m take a list of message types * Thu Oct 27 2005 Steve Grubb 1.0.8-1.fc4 - Update man pages - Add email alert for admin_space_left in auditd - Aureport cleanups - Add anomaly & response to anomaly reports to aureport - Summary report runs by default in aureport - Updated syscall number tables * Wed Oct 19 2005 Steve Grubb 1.0.7-1.fc4 - Update reports - Add new message types - Bug fixes * Mon Oct 10 2005 Steve Grubb 1.0.6-1.fc4 - in aureport, add column labels to reports - added watch report to aureport - added interpreting mode to aureport - added user space avc standard message to libaudit - aureport & ausearch now use builtin log locations when bad config file - add email alert to low disk space warning actions in auditd * Tue Oct 4 2005 Steve Grubb 1.0.5-1.fc4 - ausearch can now search on SE Linux contexts - added aureport program to analyze logs - aureport added report option for each log's start and end time - increased random number selected for initial seq number in auditd - add new user space defines to libaudit.h - add add standard logging functions to libaudit --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/4/ 49cdf20c37b0ca8bf381c53ea973f702 SRPMS/audit-1.0.12-2.fc4.src.rpm b295c59aa3fb45cc4724ee156f190968 ppc/audit-1.0.12-2.fc4.ppc.rpm 21e4ef5204aa1a919f5e36c8c16860fc ppc/audit-libs-1.0.12-2.fc4.ppc.rpm 85b410a3cac163d1dbe536a6de436025 ppc/audit-libs-devel-1.0.12-2.fc4.ppc.rpm c2c9d5cb3bcec26db90996c46364d69b ppc/debug/audit-debuginfo-1.0.12-2.fc4.ppc.rpm 70fe05ef9daeb0ad0a9d6c91e97c15c2 ppc/audit-libs-1.0.12-2.fc4.ppc64.rpm d6b6aee816b76604662503ec7fee3cd5 x86_64/audit-1.0.12-2.fc4.x86_64.rpm 0b37462ad484e36232e24a038b441808 x86_64/audit-libs-1.0.12-2.fc4.x86_64.rpm b8911bad825b3ca8f5dc95ce42820b98 x86_64/audit-libs-devel-1.0.12-2.fc4.x86_64.rpm 32439f92bed4083b6d14312e80583a18 x86_64/debug/audit-debuginfo-1.0.12-2.fc4.x86_64.rpm 36422e339e68aad0e615096456d27076 x86_64/audit-libs-1.0.12-2.fc4.i386.rpm 1dacde75e783b42b5b630a195e6fa857 i386/audit-1.0.12-2.fc4.i386.rpm 36422e339e68aad0e615096456d27076 i386/audit-libs-1.0.12-2.fc4.i386.rpm c3314c48704ad0e66034226787ea542b i386/audit-libs-devel-1.0.12-2.fc4.i386.rpm c063556982c6827f05ac8701a9ce8b32 i386/debug/audit-debuginfo-1.0.12-2.fc4.i386.rpm This update can also be installed with the Update Agent; you can launch the Update Agent with the 'up2date' command. --------------------------------------------------------------------- From wtogami at redhat.com Wed Nov 9 19:50:08 2005 From: wtogami at redhat.com (Warren Togami) Date: Wed, 9 Nov 2005 14:50:08 -0500 Subject: [SECURITY] Fedora Core 3 Update: spamassassin-3.0.4-2.fc3 Message-ID: <200511091950.jA9Jo80i014614@devserv.devel.redhat.com> --------------------------------------------------------------------- Fedora Update Notification FEDORA-2005-1065 2005-11-09 --------------------------------------------------------------------- Product : Fedora Core 3 Name : spamassassin Version : 3.0.4 Release : 2.fc3 Summary : Spam filter for email which can be invoked from mail delivery agents. Description : SpamAssassin provides you with a way to reduce if not completely eliminate Unsolicited Commercial Email (SPAM) from your incoming email. It can be invoked by a MDA such as sendmail or postfix, or can be called from a procmail script, .forward file, etc. It uses a genetic-algorithm evolved scoring system to identify messages which look spammy, then adds headers to the message so they can be filtered by the user's mail reading software. This distribution includes the spamd/spamc components which create a server that considerably speeds processing of mail. To enable spamassassin, if you are receiving mail locally, simply add this line to your ~/.procmailrc: INCLUDERC=/etc/mail/spamassassin/spamassassin-default.rc To filter spam for all users, add that line to /etc/procmailrc (creating if necessary). --------------------------------------------------------------------- Update Information: Solves CVE-2005-3351 and a few other minor bugs to improve spam detection accuracy. You could consider this a release candidate for 3.0.5. Also solved is #161785 which ensures that "service spamassassin restart" should never fail. --------------------------------------------------------------------- * Tue Nov 8 2005 Warren Togami - 3.0.4-2 - 3.0.5 release candidate --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/3/ 56f14b92c5236779c5b3af489c8bf9cb SRPMS/spamassassin-3.0.4-2.fc3.src.rpm 26650bbbcffd10b7c51cb17938cd2bab x86_64/spamassassin-3.0.4-2.fc3.x86_64.rpm d8531902878bab7090d814a676ef62e0 x86_64/debug/spamassassin-debuginfo-3.0.4-2.fc3.x86_64.rpm 9c612854724291f958cd5ab41b8390f8 i386/spamassassin-3.0.4-2.fc3.i386.rpm 48e082f7cc4b6fed8f67ffd2f4aebbf2 i386/debug/spamassassin-debuginfo-3.0.4-2.fc3.i386.rpm This update can also be installed with the Update Agent; you can launch the Update Agent with the 'up2date' command. --------------------------------------------------------------------- From wtogami at redhat.com Wed Nov 9 20:32:28 2005 From: wtogami at redhat.com (Warren Togami) Date: Wed, 9 Nov 2005 15:32:28 -0500 Subject: [SECURITY] Fedora Core 4 Update: spamassassin-3.0.4-2.fc4 Message-ID: <200511092032.jA9KWS1Q003299@devserv.devel.redhat.com> --------------------------------------------------------------------- Fedora Update Notification FEDORA-2005-1066 2005-11-09 --------------------------------------------------------------------- Product : Fedora Core 4 Name : spamassassin Version : 3.0.4 Release : 2.fc4 Summary : Spam filter for email which can be invoked from mail delivery agents. Description : SpamAssassin provides you with a way to reduce if not completely eliminate Unsolicited Commercial Email (SPAM) from your incoming email. It can be invoked by a MDA such as sendmail or postfix, or can be called from a procmail script, .forward file, etc. It uses a genetic-algorithm evolved scoring system to identify messages which look spammy, then adds headers to the message so they can be filtered by the user's mail reading software. This distribution includes the spamd/spamc components which create a server that considerably speeds processing of mail. To enable spamassassin, if you are receiving mail locally, simply add this line to your ~/.procmailrc: INCLUDERC=/etc/mail/spamassassin/spamassassin-default.rc To filter spam for all users, add that line to /etc/procmailrc (creating if necessary). --------------------------------------------------------------------- Update Information: Solves CVE-2005-3351 and a few other minor bugs to improve spam detection accuracy. You could consider this a release candidate for 3.0.5. Also solved is #161785 which ensures that "service spamassassin restart" should never fail. --------------------------------------------------------------------- * Tue Nov 8 2005 Warren Togami - 3.0.4-2 - 3.0.5 release candidate --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/4/ a3184e0e7b45e21c81fe1c00ff5ccfac SRPMS/spamassassin-3.0.4-2.fc4.src.rpm 1a6999505d3a2463a0fc5846e6aceb54 ppc/spamassassin-3.0.4-2.fc4.ppc.rpm c38abb943979ffdcbda9ca17d8de4310 ppc/debug/spamassassin-debuginfo-3.0.4-2.fc4.ppc.rpm 275684eefc91620a9c566a90e5597ff1 x86_64/spamassassin-3.0.4-2.fc4.x86_64.rpm 2f6d781ce0bb53b5e981fbe10638413c x86_64/debug/spamassassin-debuginfo-3.0.4-2.fc4.x86_64.rpm 00fa4a7e89ab752961b4601b3cbd5431 i386/spamassassin-3.0.4-2.fc4.i386.rpm 61e7a5f2ebbb12304fd88ea33aca1c9a i386/debug/spamassassin-debuginfo-3.0.4-2.fc4.i386.rpm This update can also be installed with the Update Agent; you can launch the Update Agent with the 'up2date' command. --------------------------------------------------------------------- From davej at redhat.com Thu Nov 10 17:20:17 2005 From: davej at redhat.com (Dave Jones) Date: Thu, 10 Nov 2005 12:20:17 -0500 Subject: Fedora Core 4 Update: kernel-2.6.14-1.1637_FC4 Message-ID: <200511101720.jAAHKH17022267@devserv.devel.redhat.com> --------------------------------------------------------------------- Fedora Update Notification FEDORA-2005-1067 2005-11-10 --------------------------------------------------------------------- Product : Fedora Core 4 Name : kernel Version : 2.6.14 Release : 1.1637_FC4 Summary : The Linux kernel (the core of the Linux operating system) Description : The kernel package contains the Linux kernel (vmlinuz), the core of any Linux operating system. The kernel handles the basic functions of the operating system: memory allocation, process allocation, device input and output, etc. --------------------------------------------------------------------- Update Information: This release rebases to 2.6.14.1, and includes several patches likely to appear in the as-yet-unreleased 2.6.14.2 --------------------------------------------------------------------- * Wed Nov 9 2005 Dave Jones [2.6.14-1.1637_FC4] - 2.6.14.1 - 2.6.14.2pre * Wed Nov 9 2005 David Woodhouse - Fix kernel-devel headers on PPC - Include DVB headers * Sat Nov 5 2005 Dave Jones - Fix FPU corruption on return from S3. (#140257) - Fix up DMI usage in i8k driver. * Sat Nov 5 2005 Dave Jones [2.6.14-1.1636_FC4] - Increase firmware loader timeout. * Fri Nov 4 2005 Dave Jones - Stop kauditd from preventing suspend. * Thu Nov 3 2005 Dave Jones [2.6.14-1.1634_FC4] - Fix zero-length packet reception, which broke bind. * Sat Oct 29 2005 Dave Jones - Disable deprecation warning in PCMCIA ioctl. * Thu Oct 27 2005 Dave Jones - Rebase to 2.6.14 --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/4/ a87d09b24c7b941855027ed480aef57a SRPMS/kernel-2.6.14-1.1637_FC4.src.rpm 33ba99ac6adb13808a1fa45aa945ff9e ppc/kernel-2.6.14-1.1637_FC4.ppc.rpm 851b68770a50fcee1aff642d273f86fa ppc/kernel-devel-2.6.14-1.1637_FC4.ppc.rpm 0d06c17a6cb6b67c2a45c4f3fa4287b9 ppc/kernel-smp-2.6.14-1.1637_FC4.ppc.rpm 360be5f8fc49efb9c659445da6c7e362 ppc/kernel-smp-devel-2.6.14-1.1637_FC4.ppc.rpm 86fca63a616b208a6138679f06cb0d5d ppc/debug/kernel-debuginfo-2.6.14-1.1637_FC4.ppc.rpm 9e289d3022a80475b3394f56884bef8c ppc/kernel-2.6.14-1.1637_FC4.ppc64.rpm 95f666d84457ff4b81d542b765174eee ppc/kernel-devel-2.6.14-1.1637_FC4.ppc64.rpm 3ac5e2d563dc53c23f255f268c0a3ca1 x86_64/kernel-2.6.14-1.1637_FC4.x86_64.rpm 43aab4f0a5e575090ad68fed73be6e11 x86_64/kernel-devel-2.6.14-1.1637_FC4.x86_64.rpm c76058a8de1bff7a8453a952dd79d045 x86_64/kernel-smp-2.6.14-1.1637_FC4.x86_64.rpm bed308fe1f5ec15200f88985dec2c981 x86_64/kernel-smp-devel-2.6.14-1.1637_FC4.x86_64.rpm be02607a4d61c85a060906f82d849038 x86_64/debug/kernel-debuginfo-2.6.14-1.1637_FC4.x86_64.rpm 32a79da731a79f03db40fa1000546cad x86_64/kernel-doc-2.6.14-1.1637_FC4.noarch.rpm 51c046e299a883525b4fd9547dc3d6af i386/kernel-2.6.14-1.1637_FC4.i586.rpm 1c47c8ae2314277ff2a736c5faff5694 i386/kernel-devel-2.6.14-1.1637_FC4.i586.rpm 1e9eba9aa159596e2b40a5653303a3ae i386/debug/kernel-debuginfo-2.6.14-1.1637_FC4.i586.rpm a6436867c41323d2622d00a58bc12d29 i386/kernel-2.6.14-1.1637_FC4.i686.rpm 7e4e9f0e6e62c436ab0676092ade7072 i386/kernel-devel-2.6.14-1.1637_FC4.i686.rpm c7190065ce189e58d111c7435675943a i386/kernel-smp-2.6.14-1.1637_FC4.i686.rpm b68c8ea216580ef4636ba09414ffb648 i386/kernel-smp-devel-2.6.14-1.1637_FC4.i686.rpm b9068bc9bd0e099d3bee89f716673281 i386/debug/kernel-debuginfo-2.6.14-1.1637_FC4.i686.rpm 32a79da731a79f03db40fa1000546cad i386/kernel-doc-2.6.14-1.1637_FC4.noarch.rpm This update can also be installed with the Update Agent; you can launch the Update Agent with the 'up2date' command. --------------------------------------------------------------------- From rvokal at redhat.com Thu Nov 10 17:20:52 2005 From: rvokal at redhat.com (Radek Vokal) Date: Thu, 10 Nov 2005 12:20:52 -0500 Subject: Fedora Core 4 Update: net-tools-1.60-52.fc4.1 Message-ID: <200511101720.jAAHKqEl022601@devserv.devel.redhat.com> --------------------------------------------------------------------- Fedora Update Notification FEDORA-2005-1068 2005-11-10 --------------------------------------------------------------------- Product : Fedora Core 4 Name : net-tools Version : 1.60 Release : 52.fc4.1 Summary : Basic networking tools. Description : The net-tools package contains basic networking tools, including ifconfig, netstat, route, and others. --------------------------------------------------------------------- * Wed Nov 9 2005 Radek Vokal 1.60-52.fc4.1 - add note to hostname man page about gethostbyname() (#166581) - don't ship any rarp man page (#170537) - fixed buffer overflow in arp (#164695) - ifconfig - fixed virtual interface dropping (#162888) - fr man pages are back (#159702) - etherwake man page changed to ether-wake (#159156) --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/4/ d0bfcd7aa02621cd828f378a07b60fd4 SRPMS/net-tools-1.60-52.fc4.1.src.rpm 22b9fdbd2454c05ddb54cc10f0c454c7 ppc/net-tools-1.60-52.fc4.1.ppc.rpm 2e58df7824c7cf949d6c0f7a2389cc63 ppc/debug/net-tools-debuginfo-1.60-52.fc4.1.ppc.rpm 5beb6d8460718788979f51527c8d00f5 x86_64/net-tools-1.60-52.fc4.1.x86_64.rpm 13c134a24388e99b72ba80a20f2530d8 x86_64/debug/net-tools-debuginfo-1.60-52.fc4.1.x86_64.rpm 304a87c7fca32ad3b07762d78e032ced i386/net-tools-1.60-52.fc4.1.i386.rpm 8381ad005b7c126771e849dbe25fec72 i386/debug/net-tools-debuginfo-1.60-52.fc4.1.i386.rpm This update can also be installed with the Update Agent; you can launch the Update Agent with the 'up2date' command. --------------------------------------------------------------------- From jnovy at redhat.com Thu Nov 10 17:20:54 2005 From: jnovy at redhat.com (Jindrich Novy) Date: Thu, 10 Nov 2005 12:20:54 -0500 Subject: Fedora Core 4 Update: mc-4.6.1a-0.14.FC4 Message-ID: <200511101720.jAAHKs3w022668@devserv.devel.redhat.com> --------------------------------------------------------------------- Fedora Update Notification FEDORA-2005-1069 2005-11-10 --------------------------------------------------------------------- Product : Fedora Core 4 Name : mc Version : 4.6.1a Release : 0.14.FC4 Summary : User-friendly text console file manager and visual shell. Description : Midnight Commander is a visual shell much like a file manager, only with many more features. It is a text mode application, but it also includes mouse support if you are running GPM. Midnight Commander's best features are its ability to FTP, view tar and zip files, and to poke into RPMs for specific files. --------------------------------------------------------------------- * Wed Nov 9 2005 Jindrich Novy 4.6.1a-0.14.FC4 - update to the 4.6.1a branch - sync utf8, promptfix, 64bit patches - drop upstreamed gcc4, ftpcrash, find, symcrash, cstrans, searchfix patches - update userhost patch to let the edited/viewed file name be displayed in xterm title - don't display UTF-8 characters as questionmarks in xterm title (#170971) - add vertical scrollbars to main panels and listboxes - fix memleak in menu.c caused by UTF-8 patch - display UTF-8 characters corectly in mcview (#172571) - fix extensions patch - convert spec to UTF-8 --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/4/ 204c9a0227120ce717943a9630b5f51f SRPMS/mc-4.6.1a-0.14.FC4.src.rpm 997b06f0f526f1fe15f5b8922a8857d0 ppc/mc-4.6.1a-0.14.FC4.ppc.rpm 8a33f9e5be45a738c5c47350a24ca81b ppc/debug/mc-debuginfo-4.6.1a-0.14.FC4.ppc.rpm 76fbae8f9920cb474a9d53768a550aad x86_64/mc-4.6.1a-0.14.FC4.x86_64.rpm 99011c70cc7b71f6a430215ce72d2f88 x86_64/debug/mc-debuginfo-4.6.1a-0.14.FC4.x86_64.rpm 95f8d22ff049d1626cb1cf86e41d5c29 i386/mc-4.6.1a-0.14.FC4.i386.rpm f8e812ae345bdc48f6fc450b1fc89561 i386/debug/mc-debuginfo-4.6.1a-0.14.FC4.i386.rpm This update can also be installed with the Update Agent; you can launch the Update Agent with the 'up2date' command. --------------------------------------------------------------------- From than at redhat.com Thu Nov 10 17:21:09 2005 From: than at redhat.com (Than Ngo) Date: Thu, 10 Nov 2005 12:21:09 -0500 Subject: Fedora Core 4 Update: kdenetwork-3.4.2-0.fc4.2 Message-ID: <200511101721.jAAHL9M3022859@devserv.devel.redhat.com> --------------------------------------------------------------------- Fedora Update Notification FEDORA-2005-1070 2005-11-10 --------------------------------------------------------------------- Product : Fedora Core 4 Name : kdenetwork Version : 3.4.2 Release : 0.fc4.2 Summary : K Desktop Environment - Network Applications Description : Networking applications for the K Desktop Environment. --------------------------------------------------------------------- * Thu Nov 10 2005 Than Ngo 7:3.4.2-0.fc4.2 - rebuild against new wireless-tools #171497 --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/4/ 5ecf6cc43c131cb209930de81841f2da SRPMS/kdenetwork-3.4.2-0.fc4.2.src.rpm 1b962cf299f0ef3521559286a6a653b6 ppc/kdenetwork-3.4.2-0.fc4.2.ppc.rpm 12cc3b52148e2d22213ff331b044a392 ppc/kdenetwork-devel-3.4.2-0.fc4.2.ppc.rpm c89c12839180912ee2ac7e372fb9e627 ppc/debug/kdenetwork-debuginfo-3.4.2-0.fc4.2.ppc.rpm 59533ab3ba47685cd3b7c58b2247b39c x86_64/kdenetwork-3.4.2-0.fc4.2.x86_64.rpm 83d1e34363b2dc555dd54db01352687c x86_64/kdenetwork-devel-3.4.2-0.fc4.2.x86_64.rpm e713777e590457c35521d1380504ec25 x86_64/debug/kdenetwork-debuginfo-3.4.2-0.fc4.2.x86_64.rpm 7801445cfd7bfa26355a866e04b6010e i386/kdenetwork-3.4.2-0.fc4.2.i386.rpm 885f0277a7afc1ac78a7ca158eeeb9d8 i386/kdenetwork-devel-3.4.2-0.fc4.2.i386.rpm e4f6b2c486d936e00950a4692304f79d i386/debug/kdenetwork-debuginfo-3.4.2-0.fc4.2.i386.rpm This update can also be installed with the Update Agent; you can launch the Update Agent with the 'up2date' command. --------------------------------------------------------------------- From than at redhat.com Thu Nov 10 17:21:23 2005 From: than at redhat.com (Than Ngo) Date: Thu, 10 Nov 2005 12:21:23 -0500 Subject: [SECURITY] Fedora Core 4 Update: sysreport-1.4.1-5 Message-ID: <200511101721.jAAHLNBu022943@devserv.devel.redhat.com> --------------------------------------------------------------------- Fedora Update Notification FEDORA-2005-1071 2005-11-10 --------------------------------------------------------------------- Product : Fedora Core 4 Name : sysreport Version : 1.4.1 Release : 5 Summary : Gathers system hardware and configuration information. Description : Sysreport is a utility that gathers information about a system's hardware and configuration. The information can then be used for diagnostic purposes and debugging. Sysreport is commonly used to help support technicians and developers by providing a "snapshot" of a system's current layout. --------------------------------------------------------------------- Update Information: It is possible for a local attacker to cause a race condition and trick sysreport into writing its output to a directory the attacker can read. The new sysreport fixes this security issue --------------------------------------------------------------------- * Tue Jul 12 2005 Than Ngo 1.4.1-5 - security fix #162978, CAN-2005-2104 * Fri Jun 17 2005 Than Ngo 1.4.1-4 - fix datestamp * Tue Jun 14 2005 Than Ngo 1.4.1-3 - don't include sensitive data #159502 - exim/nis/cluster/inittab/maillog/shell/ipcs/nscd/udev --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/4/ 12a5bea3478280e753817be123909ef1 SRPMS/sysreport-1.4.1-5.src.rpm 817347be8397066f39154f558348c626 x86_64/sysreport-1.4.1-5.noarch.rpm 817347be8397066f39154f558348c626 i386/sysreport-1.4.1-5.noarch.rpm This update can also be installed with the Update Agent; you can launch the Update Agent with the 'up2date' command. --------------------------------------------------------------------- From than at redhat.com Thu Nov 10 17:21:32 2005 From: than at redhat.com (Than Ngo) Date: Thu, 10 Nov 2005 12:21:32 -0500 Subject: [SECURITY] Fedora Core 3 Update: sysreport-1.3.13-2 Message-ID: <200511101721.jAAHLWX8023127@devserv.devel.redhat.com> --------------------------------------------------------------------- Fedora Update Notification FEDORA-2005-1072 2005-11-10 --------------------------------------------------------------------- Product : Fedora Core 3 Name : sysreport Version : 1.3.13 Release : 2 Summary : Gathers system hardware and configuration information. Description : Sysreport is a utility that gathers information about a system's hardware and configuration. The information can then be used for diagnostic purposes and debugging. Sysreport is commonly used to help support technicians and developers by providing a "snapshot" of a system's current layout. --------------------------------------------------------------------- Update Information: It is possible for a local attacker to cause a race condition and trick sysreport into writing its output to a directory the attacker can read. The new sysreport fixes this security issue --------------------------------------------------------------------- * Tue Jul 12 2005 Than Ngo 1.3.13-2 - security fix #162978, CAN-2005-2104 - don't include sensitive data #159502 --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/3/ 8dabc05d02dd5de023b4ddc2a2a14efd SRPMS/sysreport-1.3.13-2.src.rpm bd236adf3d6272adbc4167e29ce713f5 x86_64/sysreport-1.3.13-2.noarch.rpm bd236adf3d6272adbc4167e29ce713f5 i386/sysreport-1.3.13-2.noarch.rpm This update can also be installed with the Update Agent; you can launch the Update Agent with the 'up2date' command. --------------------------------------------------------------------- From than at redhat.com Fri Nov 11 17:45:24 2005 From: than at redhat.com (Than Ngo) Date: Fri, 11 Nov 2005 12:45:24 -0500 Subject: Fedora Core 4 Update: kdebindings-3.4.2-0.fc4.2 Message-ID: <200511111745.jABHjOl8010558@devserv.devel.redhat.com> --------------------------------------------------------------------- Fedora Update Notification FEDORA-2005-1073 2005-11-11 --------------------------------------------------------------------- Product : Fedora Core 4 Name : kdebindings Version : 3.4.2 Release : 0.fc4.2 Summary : KDE bindings to non-C++ languages Description : KDE/DCOP bindings to non-C++ languages --------------------------------------------------------------------- --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/4/ 359f21bb403ffe78799c60d89f933222 SRPMS/kdebindings-3.4.2-0.fc4.2.src.rpm 8d73fb23ee3f898b375d7ac46e59089e ppc/kdebindings-3.4.2-0.fc4.2.ppc.rpm 7e6ba61d016f93d8aa7431ad0b48530f ppc/kdebindings-devel-3.4.2-0.fc4.2.ppc.rpm b321f8dbb40b797a17d7320d2a7ec0e1 ppc/debug/kdebindings-debuginfo-3.4.2-0.fc4.2.ppc.rpm d1bee3b5698ccf57a93017069269123c x86_64/kdebindings-3.4.2-0.fc4.2.x86_64.rpm 87b793a05f2bdb0ad5aa27901d9c3de5 x86_64/kdebindings-devel-3.4.2-0.fc4.2.x86_64.rpm e19caf294b3aa8269d3725189e344374 x86_64/debug/kdebindings-debuginfo-3.4.2-0.fc4.2.x86_64.rpm 56130c80a27e63de73f010c01f5efc3d i386/kdebindings-3.4.2-0.fc4.2.i386.rpm b2437c67fa66356a8adca8acac875a8f i386/kdebindings-devel-3.4.2-0.fc4.2.i386.rpm f005cc39a5ea98dc574a450da4dc1d23 i386/debug/kdebindings-debuginfo-3.4.2-0.fc4.2.i386.rpm This update can also be installed with the Update Agent; you can launch the Update Agent with the 'up2date' command. --------------------------------------------------------------------- From notting at redhat.com Fri Nov 11 20:57:21 2005 From: notting at redhat.com (Bill Nottingham) Date: Fri, 11 Nov 2005 15:57:21 -0500 Subject: Fedora Core 4 Update: chkconfig-1.3.22-0.4 Message-ID: <200511112057.jABKvLLF029167@devserv.devel.redhat.com> --------------------------------------------------------------------- Fedora Update Notification FEDORA-2005-1074 2005-11-11 --------------------------------------------------------------------- Product : Fedora Core 4 Name : chkconfig Version : 1.3.22 Release : 0.4 Summary : A system tool for maintaining the /etc/rc*.d hierarchy. Description : Chkconfig is a basic system utility. It updates and queries runlevel information for system services. Chkconfig manipulates the numerous symbolic links in /etc/rc.d, to relieve system administrators of some of the drudgery of manually editing the symbolic links. --------------------------------------------------------------------- Update Information: This update fixes various bugs in chkconfig related to LSB init script support. Note that if you have the glibc update installed, you may need to run: rm -f /etc/rc*.d/*nscd chkconfig --add nscd to correctly set up nscd (which you can then enable/disable with chkconfig or nscd.) --------------------------------------------------------------------- * Wed Nov 9 2005 Bill Nottingham - fix doSetService call in frobOneDependencies * Tue Nov 8 2005 Bill Nottingham - for LSB scripts, use any chkconfig: priorities as a basis, instead of 50/50 (#172599) - fix LSB script dependency setting when no chkconfig: line is present (#161870, ) - fix LSB script dependency setting when one of Required-Stop or Required-Start: is missing (#168457) * Fri Oct 7 2005 Bill Nottingham - fix segfault on directories in /etc/xinetd.d (#166385) - don't needlessly rewrite xinetd files (#81008) --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/4/ 7b28ec7c3bdd6930d71882df808f9cfa SRPMS/chkconfig-1.3.22-0.4.src.rpm a1c0174e5b596daea448f9036bbe32ec ppc/chkconfig-1.3.22-0.4.ppc.rpm f7ab2cdf7740e83a2c6d3d61f53e1113 ppc/ntsysv-1.3.22-0.4.ppc.rpm 39d9635d6dd2b1633ed9cea8fc778c82 ppc/debug/chkconfig-debuginfo-1.3.22-0.4.ppc.rpm 084d7284b788122261d3a9ad822ec110 x86_64/chkconfig-1.3.22-0.4.x86_64.rpm d9b063f7b2ad9f21eedcb44e3aaf15ad x86_64/ntsysv-1.3.22-0.4.x86_64.rpm 70411b72bacd43a2a96f7702498d2591 x86_64/debug/chkconfig-debuginfo-1.3.22-0.4.x86_64.rpm d7b7d5296efb0481f76f30dccc0ce5f3 i386/chkconfig-1.3.22-0.4.i386.rpm dab5e60b829bff690cc24b6f9241c81b i386/ntsysv-1.3.22-0.4.i386.rpm 351ba02d9ff2ccf1b6c91c6c143d0dd9 i386/debug/chkconfig-debuginfo-1.3.22-0.4.i386.rpm This update can also be installed with the Update Agent; you can launch the Update Agent with the 'up2date' command. --------------------------------------------------------------------- From wtogami at redhat.com Fri Nov 11 22:09:48 2005 From: wtogami at redhat.com (Warren Togami) Date: Fri, 11 Nov 2005 17:09:48 -0500 Subject: Fedora Core 4 Update: gaim-1.5.0-9.fc4 Message-ID: <200511112209.jABM9mAE001393@devserv.devel.redhat.com> --------------------------------------------------------------------- Fedora Update Notification FEDORA-2005-1075 2005-11-11 --------------------------------------------------------------------- Product : Fedora Core 4 Name : gaim Version : 1.5.0 Release : 9.fc4 Summary : A Gtk+ based multiprotocol instant messaging client Description : Gaim allows you to talk to anyone using a variety of messaging protocols, including AIM (Oscar and TOC), ICQ, IRC, Yahoo!, MSN Messenger, Jabber, Gadu-Gadu, Napster, and Zephyr. These protocols are implemented using a modular, easy to use design. To use a protocol, just add an account using the account editor. Gaim supports many common features of other clients, as well as many unique features, such as perl scripting and C plugins. Gaim is NOT affiliated with or endorsed by America Online, Inc., Microsoft Corporation, or Yahoo! Inc. or other messaging service providers. --------------------------------------------------------------------- Update Information: Fixes several bugs including the extremely annoying AIM/ICQ rate limiting issue. Also enables more paranoid compiler flags. See Bug #171350 for more details. --------------------------------------------------------------------- * Thu Nov 10 2005 Warren Togami - 1:1.5.0-9 - Ensure that security opt flags are used (#165795) - Many bug fixes from Peter Lawler (#171350) 156: Fix Yahoo chatroom ignore on join 157: Fix Italian yahoo profiles 158: Strip HTML from status 159: xmlnode cleanup 160: Fix crash on non-terminated strings 161: silc-close-gaim_request-window-prpl-disconnect-p1 162: silc-close-gaim_request-window-prpl-disconnect-p2 163: silc-close-gaim_request-window-prpl-disconnect-p3 164: silc-close-gaim_request-window-prpl-disconnect-p4 165: silc-close-gaim_request-window-prpl-disconnect-p5 166: silc-close-gaim_request-window-prpl-disconnect-p6 167: MSN data corruption fix 168: msn-kill-convo-close-timeout-notices-p1 169: msn-kill-convo-close-timeout-notices-p2 170: msn-kill-convo-close-timeout-notices-p3 171: forceful-connection_disconnect-not-wipe-password 172: Clipboard leak and history scrolling fix 173: smileys-logtype-p1 174: smileys-logtype-p2 175: Allow Italics in IRC 176: Add more authors 177: Update copyright 178: Update HACKING doc 179: Fix doc creation 180: Fix AIM/ICQ Rate Limiting issue * Thu Oct 13 2005 Ray Strode - 1:1.5.0-7 - use upstream desktop file (except use generic name, because this is our default instant messaging client) * Tue Sep 27 2005 Warren Togami - 1:1.5.0-6 - remove -Wno-pointer-sign, not sure why it was needed earlier - fix FORTIFY_SOURCE on FC3 * Thu Sep 15 2005 Jeremy Katz - 1:1.5.0-5 - rebuild for new e-d-s * Sun Aug 21 2005 Peter Jones - 1:1.5.0-4 - rebuild for new cairo, add -Wno-pointer-sign - add -Wno-pointer-sign until somebody maintaining this package makes it build without it. * Sun Aug 14 2005 Warren Togami - 1:1.5.0-2 - always use -z relro and FORTIFY_SOURCE opt flags for FC3+ and RHEL4+ (compiler simply ignores these flags if they are unsupported) --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/4/ bd25ef40da51ac4a49345ddf1ddbbae5 SRPMS/gaim-1.5.0-9.fc4.src.rpm 5c0178680329af255c359a2fdbb705b6 ppc/gaim-1.5.0-9.fc4.ppc.rpm 02676e0dabcef714320024f458f2117e ppc/debug/gaim-debuginfo-1.5.0-9.fc4.ppc.rpm dc06a3233049bebff8edda2876da4ec8 x86_64/gaim-1.5.0-9.fc4.x86_64.rpm 71a91f66565f0d5c951d14d6605bec7f x86_64/debug/gaim-debuginfo-1.5.0-9.fc4.x86_64.rpm 75fef2f18d368fc60f855515ca17c415 i386/gaim-1.5.0-9.fc4.i386.rpm 1e365b1c0963a209d65bef85ba4d230d i386/debug/gaim-debuginfo-1.5.0-9.fc4.i386.rpm This update can also be installed with the Update Agent; you can launch the Update Agent with the 'up2date' command. --------------------------------------------------------------------- From wtogami at redhat.com Fri Nov 11 22:09:51 2005 From: wtogami at redhat.com (Warren Togami) Date: Fri, 11 Nov 2005 17:09:51 -0500 Subject: Fedora Core 3 Update: gaim-1.5.0-9.fc3 Message-ID: <200511112209.jABM9p7s001408@devserv.devel.redhat.com> --------------------------------------------------------------------- Fedora Update Notification FEDORA-2005-1076 2005-11-11 --------------------------------------------------------------------- Product : Fedora Core 3 Name : gaim Version : 1.5.0 Release : 9.fc3 Summary : A Gtk+ based multiprotocol instant messaging client Description : Gaim allows you to talk to anyone using a variety of messaging protocols, including AIM (Oscar and TOC), ICQ, IRC, Yahoo!, MSN Messenger, Jabber, Gadu-Gadu, Napster, and Zephyr. These protocols are implemented using a modular, easy to use design. To use a protocol, just add an account using the account editor. Gaim supports many common features of other clients, as well as many unique features, such as perl scripting and C plugins. Gaim is NOT affiliated with or endorsed by America Online, Inc., Microsoft Corporation, or Yahoo! Inc. or other messaging service providers. --------------------------------------------------------------------- Update Information: Fixes several bugs including the extremely annoying AIM/ICQ rate limiting issue. Also enables more paranoid compiler flags. See Bug #171350 for more details. --------------------------------------------------------------------- * Thu Nov 10 2005 Warren Togami - 1:1.5.0-9 - Ensure that security opt flags are used (#165795) - Many bug fixes from Peter Lawler (#171350) 156: Fix Yahoo chatroom ignore on join 157: Fix Italian yahoo profiles 158: Strip HTML from status 159: xmlnode cleanup 160: Fix crash on non-terminated strings 161: silc-close-gaim_request-window-prpl-disconnect-p1 162: silc-close-gaim_request-window-prpl-disconnect-p2 163: silc-close-gaim_request-window-prpl-disconnect-p3 164: silc-close-gaim_request-window-prpl-disconnect-p4 165: silc-close-gaim_request-window-prpl-disconnect-p5 166: silc-close-gaim_request-window-prpl-disconnect-p6 167: MSN data corruption fix 168: msn-kill-convo-close-timeout-notices-p1 169: msn-kill-convo-close-timeout-notices-p2 170: msn-kill-convo-close-timeout-notices-p3 171: forceful-connection_disconnect-not-wipe-password 172: Clipboard leak and history scrolling fix 173: smileys-logtype-p1 174: smileys-logtype-p2 175: Allow Italics in IRC 176: Add more authors 177: Update copyright 178: Update HACKING doc 179: Fix doc creation 180: Fix AIM/ICQ Rate Limiting issue * Thu Oct 13 2005 Ray Strode - 1:1.5.0-7 - use upstream desktop file (except use generic name, because this is our default instant messaging client) * Tue Sep 27 2005 Warren Togami - 1:1.5.0-6 - remove -Wno-pointer-sign, not sure why it was needed earlier - fix FORTIFY_SOURCE on FC3 * Thu Sep 15 2005 Jeremy Katz - 1:1.5.0-5 - rebuild for new e-d-s * Sun Aug 21 2005 Peter Jones - 1:1.5.0-4 - rebuild for new cairo, add -Wno-pointer-sign - add -Wno-pointer-sign until somebody maintaining this package makes it build without it. * Sun Aug 14 2005 Warren Togami - 1:1.5.0-2 - always use -z relro and FORTIFY_SOURCE opt flags for FC3+ and RHEL4+ (compiler simply ignores these flags if they are unsupported) --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/3/ 2c70e9312db3aaf75e7ac4543da95122 SRPMS/gaim-1.5.0-9.fc3.src.rpm 795031c1b94e8aff768dc8dbdfb67030 x86_64/gaim-1.5.0-9.fc3.x86_64.rpm 8d446d3ec918a505840c20826b91e10f x86_64/debug/gaim-debuginfo-1.5.0-9.fc3.x86_64.rpm 27e19c7bc62de848581615855e0a2640 i386/gaim-1.5.0-9.fc3.i386.rpm e0f77be1ff51761ba03eaa3251cc83cb i386/debug/gaim-debuginfo-1.5.0-9.fc3.i386.rpm This update can also be installed with the Update Agent; you can launch the Update Agent with the 'up2date' command. --------------------------------------------------------------------- From notting at redhat.com Fri Nov 11 23:34:09 2005 From: notting at redhat.com (Bill Nottingham) Date: Fri, 11 Nov 2005 18:34:09 -0500 Subject: Fedora Core 4 Update: chkconfig-1.3.23-0.4 Message-ID: <200511112334.jABNY9kM007451@devserv.devel.redhat.com> --------------------------------------------------------------------- Fedora Update Notification FEDORA-2005-1074 2005-11-11 --------------------------------------------------------------------- Product : Fedora Core 4 Name : chkconfig Version : 1.3.23 Release : 0.4 Summary : A system tool for maintaining the /etc/rc*.d hierarchy. Description : Chkconfig is a basic system utility. It updates and queries runlevel information for system services. Chkconfig manipulates the numerous symbolic links in /etc/rc.d, to relieve system administrators of some of the drudgery of manually editing the symbolic links. --------------------------------------------------------------------- Update Information: This update fixes various bugs in chkconfig related to LSB init script support. Note that if you have the glibc update installed, you may need to run: rm -f /etc/rc*.d/*nscd chkconfig --add nscd to correctly set up nscd (which you can then enable/disable with chkconfig or ntsysv.) It also fixes ntsysv, which was broken in the previous update. --------------------------------------------------------------------- * Fri Nov 11 2005 Bill Nottingham 1.3.23-0.4 - fix ntsysv (#172996) --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/4/ 6557f4dae8b955ecb7a05a3b537c417e SRPMS/chkconfig-1.3.23-0.4.src.rpm 91ebeb043c45465cb0bf4777639676d4 ppc/chkconfig-1.3.23-0.4.ppc.rpm 29e315bfea40feaf7ffc487c079e9cb6 ppc/ntsysv-1.3.23-0.4.ppc.rpm bdc44c17f8896305499ebbbf08dba8e6 ppc/debug/chkconfig-debuginfo-1.3.23-0.4.ppc.rpm 20c1f08c1f20c7392715c9a0d4632442 x86_64/chkconfig-1.3.23-0.4.x86_64.rpm 8e02f6172751d7933dcfb59a0969ffa5 x86_64/ntsysv-1.3.23-0.4.x86_64.rpm 35c25732f0d331cbae34e2de5df25c7e x86_64/debug/chkconfig-debuginfo-1.3.23-0.4.x86_64.rpm 8f38c1e6e4a3f38b7bfbc56964760060 i386/chkconfig-1.3.23-0.4.i386.rpm c4c163d6b716d96641649bec49e55c83 i386/ntsysv-1.3.23-0.4.i386.rpm cf0065e9875ef9c6e7bff447de9691e2 i386/debug/chkconfig-debuginfo-1.3.23-0.4.i386.rpm This update can also be installed with the Update Agent; you can launch the Update Agent with the 'up2date' command. --------------------------------------------------------------------- From tchung at fedoranews.org Mon Nov 14 09:30:19 2005 From: tchung at fedoranews.org (Thomas Chung) Date: Mon, 14 Nov 2005 01:30:19 -0800 Subject: Fedora Weekly News Issue 22 Message-ID: <20051114085111.M38509@fedoranews.org> Welcome to our issue number 22 of Fedora Weekly News. http://fedoranews.org/wiki/Fedora_Weekly_News_Issue_22 In this issue, we have following articles: 1 Linux Worm Lupii 2 *The* New Fedora Logo 3 Logo Lession 4 New Logo in FC5? 5 Fedora International community websites 6 FOSS India 2005 Fedora Slides 7 Firefox 1.5 RC 2 Released 8 Logging into KDE with your SSH passphrase 9 Fedora Core 4 Updates 10 Contributing to Fedora Weekly News 11 Editor's Blog The latest issue can always be found at http://fedoranews.org/wiki/Fedora_Weekly_News_Latest_Issue We need more volunteer writers who watch the Fedora community and report about what is going on. To find out how you can contribute, please visit http://fedoranews.org/wiki/Contributing_to_Fedora_Weekly_News See you in next issue of FWN! -- Thomas Chung FedoraNEWS.ORG (http://fedoranews.org) "..where you can free your knowledge for your free community!" From jvdias at redhat.com Mon Nov 14 18:08:29 2005 From: jvdias at redhat.com (Jason Vas Dias) Date: Mon, 14 Nov 2005 13:08:29 -0500 Subject: Fedora Core 4 Update: xterm-205-1.FC4 Message-ID: <200511141808.jAEI8TWO031421@devserv.devel.redhat.com> --------------------------------------------------------------------- Fedora Update Notification FEDORA-2005-1056 2005-11-14 --------------------------------------------------------------------- Product : Fedora Core 4 Name : xterm Version : 205 Release : 1.FC4 Summary : xterm terminal emulator for the X Window System Description : The xterm program is a terminal emulator for the X Window System. It provides DEC VT102 and Tektronix 4014 compatible terminals for programs that can't use the window system directly. --------------------------------------------------------------------- * Wed Oct 12 2005 Jason Vas Dias 205-1 - Upgrade to upstream version 205 fixes bugs: 124421, 129146, 159562, 161894, 169347 * Sat Sep 24 2005 Mike A. Harris 200-10 - Updated xterm-resources-redhat.patch to add "xterm*ttyModes: erase ^?" resource to fix bug (#155538,160354,163812,162549) * Wed Sep 14 2005 Mike A. Harris 200-9 - Updated xterm-resources-redhat.patch to remove utf8 resource which was added in the 200-7 build, as it was incorrectly set to 'true' instead of '1', and bug #138681 turned out to be a gdm bug instead of an xterm bug. This fixes bug (#163568). * Mon Aug 29 2005 Mike A. Harris 200-8 - Added --disable-tek4014 to ./configure flags, to disable tek support for bug (#164210) * Mon May 2 2005 Mike A. Harris 200-7 - Updated xterm-resources-redhat.patch to enable xterm utf8 resource by default, as our default OS environment is UTF-8, for bug (#138681) --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/4/ a26d044f1921f55b70b6fbacdcddbd88 SRPMS/xterm-205-1.FC4.src.rpm 7d1cba6a09fb9adac71954c5981e059a ppc/xterm-205-1.FC4.ppc.rpm 59611bf062b97a703ae644c2185c94e5 ppc/debug/xterm-debuginfo-205-1.FC4.ppc.rpm 54b0afa0bd6b6ddc334fca4e7355e296 x86_64/xterm-205-1.FC4.x86_64.rpm 4ad72882b66d8c622f1c50e321f6c133 x86_64/debug/xterm-debuginfo-205-1.FC4.x86_64.rpm 260cc99906f46f64cd4b7cb7bcec1509 i386/xterm-205-1.FC4.i386.rpm ca9cda1723160bd80c09b36257d38076 i386/debug/xterm-debuginfo-205-1.FC4.i386.rpm This update can also be installed with the Update Agent; you can launch the Update Agent with the 'up2date' command. --------------------------------------------------------------------- From mclasen at redhat.com Mon Nov 14 18:08:34 2005 From: mclasen at redhat.com (Matthias Clasen) Date: Mon, 14 Nov 2005 13:08:34 -0500 Subject: Fedora Core 4 Update: pkgconfig-0.20-1.fc4.1 Message-ID: <200511141808.jAEI8YZB031441@devserv.devel.redhat.com> --------------------------------------------------------------------- Fedora Update Notification FEDORA-2005-1043 2005-11-14 --------------------------------------------------------------------- Product : Fedora Core 4 Name : pkgconfig Version : 0.20 Release : 1.fc4.1 Summary : A tool for determining compilation options. Description : The pkgconfig tool determines compilation options. For each required library, it reads the configuration file and outputs the necessary compiler and linker flags. --------------------------------------------------------------------- Update Information: The pkgconfig tool determines compilation options. For each required library, it reads the configuration file and outputs the necessary compiler and linker flags. This update brings the pkgconfig package in Fedora Core 4 to the latest upstream version. --------------------------------------------------------------------- * Mon Oct 31 2005 Matthias Clasen 1:0.20.0-1.fc4.1 - Update to 0.20.0 --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/4/ 0303e8baaff4b2ae3c3755abe83a5189 SRPMS/pkgconfig-0.20-1.fc4.1.src.rpm 9e03985caaec431a3cee4f8d4ef25660 ppc/pkgconfig-0.20-1.fc4.1.ppc.rpm 1ec7df53c256d533d3fc43e09eb228b0 ppc/debug/pkgconfig-debuginfo-0.20-1.fc4.1.ppc.rpm 9f56a5da65fdff03fb3a94ba607c64e9 x86_64/pkgconfig-0.20-1.fc4.1.x86_64.rpm 86429119494e0af73046bd20d8e924c1 x86_64/debug/pkgconfig-debuginfo-0.20-1.fc4.1.x86_64.rpm cce971893f98cbe2dfde067f8081386f i386/pkgconfig-0.20-1.fc4.1.i386.rpm 01a47fcb5b33d720090d3364b12b4d2e i386/debug/pkgconfig-debuginfo-0.20-1.fc4.1.i386.rpm This update can also be installed with the Update Agent; you can launch the Update Agent with the 'up2date' command. --------------------------------------------------------------------- From twaugh at redhat.com Mon Nov 14 18:08:37 2005 From: twaugh at redhat.com (Tim Waugh) Date: Mon, 14 Nov 2005 13:08:37 -0500 Subject: Fedora Core 4 Update: ghostscript-7.07-41 Message-ID: <200511141808.jAEI8bnc031492@devserv.devel.redhat.com> --------------------------------------------------------------------- Fedora Update Notification FEDORA-2005-1006 2005-11-14 --------------------------------------------------------------------- Product : Fedora Core 4 Name : ghostscript Version : 7.07 Release : 41 Summary : A PostScript(TM) interpreter and renderer. Description : Ghostscript is a set of software that provides a PostScript(TM) interpreter, a set of C procedures (the Ghostscript library, which implements the graphics capabilities in the PostScript language) and an interpreter for Portable Document Format (PDF) files. Ghostscript translates PostScript code into many common, bitmapped formats, like those understood by your printer or screen. Ghostscript is normally used to display PostScript files and to print PostScript files to non-PostScript printers. If you need to display PostScript files or print them to non-PostScript printers, you should install ghostscript. If you install ghostscript, you also need to install the ghostscript-fonts package. --------------------------------------------------------------------- Update Information: This update fixes a problem with the lips4v driver. --------------------------------------------------------------------- * Thu Oct 20 2005 Tim Waugh 7.07-41 - Fix lips4v driver (bug #171264). --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/4/ 62bcb126eacd76c4cb4d73d2ad755635 SRPMS/ghostscript-7.07-41.src.rpm 8d93f89c55885bb65a7381f67c241179 ppc/ghostscript-7.07-41.ppc.rpm 5ae6b7c4014e2510e635835f1fead12e ppc/ghostscript-devel-7.07-41.ppc.rpm 19b0b5ca8cbcfddce54c5cb5b16803a4 ppc/ghostscript-gtk-7.07-41.ppc.rpm 13684b4973472f067e8f229e28704069 ppc/debug/ghostscript-debuginfo-7.07-41.ppc.rpm 4c8d833ea4d1453aa96246311fbceac9 ppc/ghostscript-7.07-41.ppc64.rpm 84488ab612225a4b05574cfa6d8593e1 x86_64/ghostscript-7.07-41.x86_64.rpm 5adbdc0f9453b366bb6dae766ff6d5c6 x86_64/ghostscript-devel-7.07-41.x86_64.rpm 4644fc02c356b0d49726c738e3ee3373 x86_64/ghostscript-gtk-7.07-41.x86_64.rpm 95a4ee65ef762bb279681e68b17be0a3 x86_64/debug/ghostscript-debuginfo-7.07-41.x86_64.rpm 16868404a7f9a9a52f9ea3e2b5818b4c x86_64/ghostscript-7.07-41.i386.rpm 16868404a7f9a9a52f9ea3e2b5818b4c i386/ghostscript-7.07-41.i386.rpm 9ee24854ae364592adae2f61196a3e3e i386/ghostscript-devel-7.07-41.i386.rpm 8107462d4c876a7b68fb0e5f0b353288 i386/ghostscript-gtk-7.07-41.i386.rpm 9e8082094d63fc6f81557a09b4c13e00 i386/debug/ghostscript-debuginfo-7.07-41.i386.rpm This update can also be installed with the Update Agent; you can launch the Update Agent with the 'up2date' command. --------------------------------------------------------------------- From twaugh at redhat.com Mon Nov 14 18:08:39 2005 From: twaugh at redhat.com (Tim Waugh) Date: Mon, 14 Nov 2005 13:08:39 -0500 Subject: [SECURITY] Fedora Core 3 Update: lynx-2.8.5-18.0.2 Message-ID: <200511141808.jAEI8dqN031518@devserv.devel.redhat.com> --------------------------------------------------------------------- Fedora Update Notification FEDORA-2005-1078 2005-11-14 --------------------------------------------------------------------- Product : Fedora Core 3 Name : lynx Version : 2.8.5 Release : 18.0.2 Summary : A text-based Web browser. Description : Lynx is a text-based Web browser. Lynx does not display any images, but it does support frames, tables, and most other HTML tags. One advantage Lynx has over graphical browsers is speed; Lynx starts and exits quickly and swiftly displays webpages. --------------------------------------------------------------------- Update Information: This update fixes CVE-2005-2929 (lynxcgi: URLs). --------------------------------------------------------------------- * Mon Nov 14 2005 Tim Waugh 2.8.5-18.0.2 - Apply patch to fix CVE-2005-2929 (bug #172973). --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/3/ 024cace7abc7af6585a7d870c5e32aca SRPMS/lynx-2.8.5-18.0.2.src.rpm fe3aee61b6e59d3216a2019dd10ce83d x86_64/lynx-2.8.5-18.0.2.x86_64.rpm f26deb1648a100ba2b95ff2b5cdee5e2 x86_64/debug/lynx-debuginfo-2.8.5-18.0.2.x86_64.rpm dce5c4c57ee166fc003568ba53dfcfb9 i386/lynx-2.8.5-18.0.2.i386.rpm d26646eabbd780feca47744cebbbd322 i386/debug/lynx-debuginfo-2.8.5-18.0.2.i386.rpm This update can also be installed with the Update Agent; you can launch the Update Agent with the 'up2date' command. --------------------------------------------------------------------- From twaugh at redhat.com Mon Nov 14 18:08:48 2005 From: twaugh at redhat.com (Tim Waugh) Date: Mon, 14 Nov 2005 13:08:48 -0500 Subject: [SECURITY] Fedora Core 4 Update: lynx-2.8.5-23.2 Message-ID: <200511141808.jAEI8mrK031998@devserv.devel.redhat.com> --------------------------------------------------------------------- Fedora Update Notification FEDORA-2005-1079 2005-11-14 --------------------------------------------------------------------- Product : Fedora Core 4 Name : lynx Version : 2.8.5 Release : 23.2 Summary : A text-based Web browser. Description : Lynx is a text-based Web browser. Lynx does not display any images, but it does support frames, tables, and most other HTML tags. One advantage Lynx has over graphical browsers is speed; Lynx starts and exits quickly and swiftly displays webpages. --------------------------------------------------------------------- Update Information: This update fixes CVE-2005-2929 (lynxcgi: URLs). --------------------------------------------------------------------- * Mon Nov 14 2005 Tim Waugh 2.8.5-23.2 - Apply patch to fix CVE-2005-2929 (bug #172973). --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/4/ 98dc3b4932b605920708445ec041ee44 SRPMS/lynx-2.8.5-23.2.src.rpm 5c51bd2ee18e3ecdc29d7f4ad07e1d15 ppc/lynx-2.8.5-23.2.ppc.rpm dddcc8d0b74aafeaa6ca3e26ec018702 ppc/debug/lynx-debuginfo-2.8.5-23.2.ppc.rpm 7e1d5d389ddaf45273eb3fa2162c6697 x86_64/lynx-2.8.5-23.2.x86_64.rpm f7845d69bbd08e15440e417edef22d3e x86_64/debug/lynx-debuginfo-2.8.5-23.2.x86_64.rpm c9cd3d4c174dab49a1f93a2337e598e4 i386/lynx-2.8.5-23.2.i386.rpm b803a08da020c020d23ed7de20885309 i386/debug/lynx-debuginfo-2.8.5-23.2.i386.rpm This update can also be installed with the Update Agent; you can launch the Update Agent with the 'up2date' command. --------------------------------------------------------------------- From linville at redhat.com Mon Nov 14 20:51:10 2005 From: linville at redhat.com (John W. Linville) Date: Mon, 14 Nov 2005 15:51:10 -0500 Subject: [ANNOUNCE] fedora-netdev kernel repository Message-ID: <20051114205110.GK25755@redhat.com> Fedora-netdev! This message is to announce the availability of a new Fedora-based kernel repository. The kernels available there are based upon the standard Fedora kernels, with the addition of current upstream networking patches which are more recent than the Fedora kernel's upstream base. More information is available here: http://people.redhat.com/linville/kernels/fedora-netdev/ The purpose of this repository is two-fold: 1) to make bleeding-edge linux kernel networking developments available to Fedora users who need or want access to them; and, 2) to open-up the Fedora user base as a better testing resource for the kernel netdev community. I hope this will prove to be a win-win situation for both camps. If you are a Fedora user with an interest or need for the latest developments in Linux kernel networking, then _please_ try the kernels from this repository. Your testing and feedback is greatly appreciated, desperately requested, and graciously accepted. Thanks in advance! Please feel free to contact me at this address regarding these kernels or other Fedora-related issues (especially networking). If your interest is coming from the netdev/upstream side of the house, you may want to contact me as linville at tuxdriver.com instead. Thanks, John P.S. For those who just want to cut to the chase, do this (as root): cd /etc/yum.repos.d wget http://people.redhat.com/linville/kernels/fedora-netdev/fedora-netdev.repo yum update -- John W. Linville linville at redhat.com From mclasen at redhat.com Tue Nov 15 17:41:36 2005 From: mclasen at redhat.com (Matthias Clasen) Date: Tue, 15 Nov 2005 12:41:36 -0500 Subject: [SECURITY] Fedora Core 4 Update: gdk-pixbuf-0.22.0-18.fc4.2 Message-ID: <200511151741.jAFHfaXj014316@devserv.devel.redhat.com> --------------------------------------------------------------------- Fedora Update Notification FEDORA-2005-1085 2005-11-15 --------------------------------------------------------------------- Product : Fedora Core 4 Name : gdk-pixbuf Version : 0.22.0 Release : 18.fc4.2 Summary : An image loading library used with GNOME. Description : The gdk-pixbuf package contains an image loading library used with the GNOME GUI desktop environment. The GdkPixBuf library provides image loading facilities, the rendering of a GdkPixBuf into various formats (drawables or GdkRGB buffers), and a cache interface. --------------------------------------------------------------------- Update Information: The gdk-pixbuf package contains an image loading library used with the GNOME GUI desktop environment. A bug was found in the way gdk-pixbuf processes XPM images. An attacker could create a carefully crafted XPM file in such a way that it could cause an application linked with gdk-pixbuf to execute arbitrary code when the file was opened by a victim. The Common Vulnerabilities and Exposures project has assigned the name CVE-2005-3186 to this issue. Ludwig Nussel discovered an integer overflow bug in the way gdk-pixbuf processes XPM images. An attacker could create a carefully crafted XPM file in such a way that it could cause an application linked with gdk-pixbuf to execute arbitrary code or crash when the file was opened by a victim. The Common Vulnerabilities and Exposures project has assigned the name CVE-2005-2976 to this issue. Ludwig Nussel also discovered an infinite-loop denial of service bug in the way gdk-pixbuf processes XPM images. An attacker could create a carefully crafted XPM file in such a way that it could cause an application linked with gdk-pixbuf to stop responding when the file was opened by a victim. The Common Vulnerabilities and Exposures project has assigned the name CVE-2005-2975 to this issue. Users of gdk-pixbuf are advised to upgrade to these updated packages, which contain backported patches and are not vulnerable to these issues. --------------------------------------------------------------------- * Mon Oct 31 2005 Matthias Clasen - 1:0.22.0-18.fc4.2 - Prevent another integer overflow in the xpm loader (#171901, CVE-2005-2976) - Prevent an infinite loop in the xpm loader (#171901, CVE-2005-2976) * Wed Oct 19 2005 Matthias Clasen - 1:0.22.0-18.fc4.1 - Prevent an integer overflow in the xpm loader (#171073, CVE-2005-3186) --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/4/ 7c780b05008f3e1999bf8abbb0bb7b7a SRPMS/gdk-pixbuf-0.22.0-18.fc4.2.src.rpm 599efb60ec868f5242a4ca353c0b1ef6 ppc/gdk-pixbuf-0.22.0-18.fc4.2.ppc.rpm 1f18e28bf51ab6e7fb6bd064d91cbd17 ppc/gdk-pixbuf-devel-0.22.0-18.fc4.2.ppc.rpm 1905bece6ab5f5b4c49de5ff2a39e201 ppc/gdk-pixbuf-gnome-0.22.0-18.fc4.2.ppc.rpm eefdf10dfdd1cd5ba10f81136e0c6662 ppc/debug/gdk-pixbuf-debuginfo-0.22.0-18.fc4.2.ppc.rpm 4e478e20404e7167b5b6f30efcd80ed9 ppc/gdk-pixbuf-0.22.0-18.fc4.2.ppc64.rpm 7f2a934348fba04f2a8e9a210701406f x86_64/gdk-pixbuf-0.22.0-18.fc4.2.x86_64.rpm 861b6a186287685c4383e91f1353b77a x86_64/gdk-pixbuf-devel-0.22.0-18.fc4.2.x86_64.rpm 0e760f0a8385a1919962b9f684dabf1c x86_64/gdk-pixbuf-gnome-0.22.0-18.fc4.2.x86_64.rpm 9ef3e8849f5706bc6dc71559af1b056d x86_64/debug/gdk-pixbuf-debuginfo-0.22.0-18.fc4.2.x86_64.rpm 212ce3ac8b0fe3f767048a2186cb3766 x86_64/gdk-pixbuf-0.22.0-18.fc4.2.i386.rpm 212ce3ac8b0fe3f767048a2186cb3766 i386/gdk-pixbuf-0.22.0-18.fc4.2.i386.rpm 7e0136afe88fd82d236a2e04ab76bc9a i386/gdk-pixbuf-devel-0.22.0-18.fc4.2.i386.rpm 8128ef8c06fcf1dfb952c84912cab910 i386/gdk-pixbuf-gnome-0.22.0-18.fc4.2.i386.rpm 1fa0933b6e9c7d21fca40b96a162a623 i386/debug/gdk-pixbuf-debuginfo-0.22.0-18.fc4.2.i386.rpm This update can also be installed with the Update Agent; you can launch the Update Agent with the 'up2date' command. --------------------------------------------------------------------- From mclasen at redhat.com Tue Nov 15 17:41:40 2005 From: mclasen at redhat.com (Matthias Clasen) Date: Tue, 15 Nov 2005 12:41:40 -0500 Subject: [SECURITY] Fedora Core 3 Update: gdk-pixbuf-0.22.0-16.fc3.3 Message-ID: <200511151741.jAFHfehw014347@devserv.devel.redhat.com> --------------------------------------------------------------------- Fedora Update Notification FEDORA-2005-1086 2005-11-15 --------------------------------------------------------------------- Product : Fedora Core 3 Name : gdk-pixbuf Version : 0.22.0 Release : 16.fc3.3 Summary : An image loading library used with GNOME. Description : The gdk-pixbuf package contains an image loading library used with the GNOME GUI desktop environment. The GdkPixBuf library provides image loading facilities, the rendering of a GdkPixBuf into various formats (drawables or GdkRGB buffers), and a cache interface. --------------------------------------------------------------------- Update Information: The gdk-pixbuf package contains an image loading library used with the GNOME GUI desktop environment. A bug was found in the way gdk-pixbuf processes XPM images. An attacker could create a carefully crafted XPM file in such a way that it could cause an application linked with gdk-pixbuf to execute arbitrary code when the file was opened by a victim. The Common Vulnerabilities and Exposures project has assigned the name CVE-2005-3186 to this issue. Ludwig Nussel discovered an integer overflow bug in the way gdk-pixbuf processes XPM images. An attacker could create a carefully crafted XPM file in such a way that it could cause an application linked with gdk-pixbuf to execute arbitrary code or crash when the file was opened by a victim. The Common Vulnerabilities and Exposures project has assigned the name CVE-2005-2976 to this issue. Ludwig Nussel also discovered an infinite-loop denial of service bug in the way gdk-pixbuf processes XPM images. An attacker could create a carefully crafted XPM file in such a way that it could cause an application linked with gdk-pixbuf to stop responding when the file was opened by a victim. The Common Vulnerabilities and Exposures project has assigned the name CVE-2005-2975 to this issue. Users of gdk-pixbuf are advised to upgrade to these updated packages, which contain backported patches and are not vulnerable to these issues. --------------------------------------------------------------------- * Mon Oct 31 2005 Matthias Clasen - 1:0.22.0-16.fc3.3 - Prevent another integer overflow in the xpm loader (#171901, CVE-2005-2976) - Prevent an infinite loop in the xpm loader (#171901, CVE-2005-2976) * Wed Oct 19 2005 Matthias Clasen - 1:0.22.0-16.fc3.2 - Prevent an integer overflow in the xpm loader (#171073, CVE-2005-3186) - Backport the noexecstack patch from FC-4 --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/3/ 36ab9c1c4f1cd6e9b1797da558737ff7 SRPMS/gdk-pixbuf-0.22.0-16.fc3.3.src.rpm d3246e0d9f3f4c34e0f927a1e236be25 x86_64/gdk-pixbuf-0.22.0-16.fc3.3.x86_64.rpm 9672ba672933f8b4a8f2970395afe517 x86_64/gdk-pixbuf-devel-0.22.0-16.fc3.3.x86_64.rpm b6d4bb7e18c74776e64cb4336da1bf37 x86_64/gdk-pixbuf-gnome-0.22.0-16.fc3.3.x86_64.rpm 8932ddbd550b967b0fa527a1094ff007 x86_64/debug/gdk-pixbuf-debuginfo-0.22.0-16.fc3.3.x86_64.rpm 726dcbf604c857dd1a7e052cbd866d56 x86_64/gdk-pixbuf-0.22.0-16.fc3.3.i386.rpm 726dcbf604c857dd1a7e052cbd866d56 i386/gdk-pixbuf-0.22.0-16.fc3.3.i386.rpm 0b0866675e8a54cde5bd750fce59195f i386/gdk-pixbuf-devel-0.22.0-16.fc3.3.i386.rpm fe1596cf330e88c2f4c15155207ea30d i386/gdk-pixbuf-gnome-0.22.0-16.fc3.3.i386.rpm f3cf4719daf4ba9fbf6e558a45fb4c67 i386/debug/gdk-pixbuf-debuginfo-0.22.0-16.fc3.3.i386.rpm This update can also be installed with the Update Agent; you can launch the Update Agent with the 'up2date' command. --------------------------------------------------------------------- From mclasen at redhat.com Tue Nov 15 17:41:44 2005 From: mclasen at redhat.com (Matthias Clasen) Date: Tue, 15 Nov 2005 12:41:44 -0500 Subject: [SECURITY] Fedora Core 3 Update: gtk2-2.4.14-4.fc3.3 Message-ID: <200511151741.jAFHfivX014369@devserv.devel.redhat.com> --------------------------------------------------------------------- Fedora Update Notification FEDORA-2005-1087 2005-11-15 --------------------------------------------------------------------- Product : Fedora Core 3 Name : gtk2 Version : 2.4.14 Release : 4.fc3.3 Summary : The GIMP ToolKit (GTK+), a library for creating GUIs for X. Description : GTK+ is a multi-platform toolkit for creating graphical user interfaces. Offering a complete set of widgets, GTK+ is suitable for projects ranging from small one-off tools to complete application suites. --------------------------------------------------------------------- Update Information: The gtk2 package contains the GIMP ToolKit (GTK+), a library for creating graphical user interfaces for the X Window System. A bug was found in the way gtk2 processes XPM images. An attacker could create a carefully crafted XPM file in such a way that it could cause an application linked with gtk2 to execute arbitrary code when the file was opened by a victim. The Common Vulnerabilities and Exposures project has assigned the name CVE-2005-3186 to this issue. Ludwig Nussel discovered an infinite-loop denial of service bug in the way gtk2 processes XPM images. An attacker could create a carefully crafted XPM file in such a way that it could cause an application linked with gtk2 to stop responding when the file was opened by a victim. The Common Vulnerabilities and Exposures project has assigned the name CVE-2005-2975 to this issue. Users of gtk2 are advised to upgrade to these updated packages, which contain backported patches and are not vulnerable to these issues. --------------------------------------------------------------------- * Mon Oct 31 2005 Matthias Clasen - 2.4.14-3.fc3.3 - Prevent an infinite loop in the xpm loader (#171905, CVE-2005-2975) * Wed Oct 19 2005 Matthias Clasen - 2.4.14-3.fc3.1 - Prevent an integer overflow in the xpm loader (#171072, CAN-2005-3186) --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/3/ 44f37d231bffc16d7e516a7798007bb1 SRPMS/gtk2-2.4.14-4.fc3.3.src.rpm 1f9f05dd279c8454591bbd315cb2e542 x86_64/gtk2-2.4.14-4.fc3.3.x86_64.rpm 3aa5941eb7d4f254f4947bd795d3918a x86_64/gtk2-devel-2.4.14-4.fc3.3.x86_64.rpm edf32a673b31f5de843243cd742c2bbf x86_64/debug/gtk2-debuginfo-2.4.14-4.fc3.3.x86_64.rpm 5c55dcfe8e8854ecf26bc915c7dce15f x86_64/gtk2-2.4.14-4.fc3.3.i386.rpm 5c55dcfe8e8854ecf26bc915c7dce15f i386/gtk2-2.4.14-4.fc3.3.i386.rpm bcdc3b7f967cd4783c453a0fbf6c8fc9 i386/gtk2-devel-2.4.14-4.fc3.3.i386.rpm 09a8d4d38180ca97fe905bc9c0f152bb i386/debug/gtk2-debuginfo-2.4.14-4.fc3.3.i386.rpm This update can also be installed with the Update Agent; you can launch the Update Agent with the 'up2date' command. --------------------------------------------------------------------- From mclasen at redhat.com Tue Nov 15 17:41:49 2005 From: mclasen at redhat.com (Matthias Clasen) Date: Tue, 15 Nov 2005 12:41:49 -0500 Subject: [SECURITY] Fedora Core 4 Update: gtk2-2.6.10-2.fc4.4 Message-ID: <200511151741.jAFHfnMH014387@devserv.devel.redhat.com> --------------------------------------------------------------------- Fedora Update Notification FEDORA-2005-1088 2005-11-15 --------------------------------------------------------------------- Product : Fedora Core 4 Name : gtk2 Version : 2.6.10 Release : 2.fc4.4 Summary : The GIMP ToolKit (GTK+), a library for creating GUIs for X. Description : GTK+ is a multi-platform toolkit for creating graphical user interfaces. Offering a complete set of widgets, GTK+ is suitable for projects ranging from small one-off tools to complete application suites. --------------------------------------------------------------------- Update Information: The gtk2 package contains the GIMP ToolKit (GTK+), a library for creating graphical user interfaces for the X Window System. A bug was found in the way gtk2 processes XPM images. An attacker could create a carefully crafted XPM file in such a way that it could cause an application linked with gtk2 to execute arbitrary code when the file was opened by a victim. The Common Vulnerabilities and Exposures project has assigned the name CVE-2005-3186 to this issue. Ludwig Nussel discovered an infinite-loop denial of service bug in the way gtk2 processes XPM images. An attacker could create a carefully crafted XPM file in such a way that it could cause an application linked with gtk2 to stop responding when the file was opened by a victim. The Common Vulnerabilities and Exposures project has assigned the name CVE-2005-2975 to this issue. Users of gtk2 are advised to upgrade to these updated packages, which contain backported patches and are not vulnerable to these issues. --------------------------------------------------------------------- * Mon Oct 31 2005 Matthias Clasen - 2.6.10-2.fc4.4 - Prevent an infinite loop in the xpm loader (#171905, CVE-2005-2975) * Wed Oct 19 2005 Matthias Clasen - 2.6.10-2.fc4.2 - Prevent an integer overflow in the xpm loader (#171075, CAN-2005-3186) --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/4/ 8b6c8d169a2077aec57fb1551e6b032d SRPMS/gtk2-2.6.10-2.fc4.4.src.rpm 5a1ab1b673c5a2efbdd75e23ad206945 ppc/gtk2-2.6.10-2.fc4.4.ppc.rpm 7880fe183673db71572a166571e5a91d ppc/gtk2-devel-2.6.10-2.fc4.4.ppc.rpm 52958efbd0796646ad0c1ca43a086009 ppc/debug/gtk2-debuginfo-2.6.10-2.fc4.4.ppc.rpm ef8f41011dc23c3c1432ac81b6965632 ppc/gtk2-2.6.10-2.fc4.4.ppc64.rpm b1e55459ebf53ad98c7c991c4a771539 x86_64/gtk2-2.6.10-2.fc4.4.x86_64.rpm eb387f58aabad431bc6ac4e9c377c81f x86_64/gtk2-devel-2.6.10-2.fc4.4.x86_64.rpm ed1e986aaca3a7d6fe01efaa5227de1e x86_64/debug/gtk2-debuginfo-2.6.10-2.fc4.4.x86_64.rpm 06c4edc69cd8cefc88e0745c9cbad651 x86_64/gtk2-2.6.10-2.fc4.4.i386.rpm 06c4edc69cd8cefc88e0745c9cbad651 i386/gtk2-2.6.10-2.fc4.4.i386.rpm e9f0a994835b3666c1b85f38121e3251 i386/gtk2-devel-2.6.10-2.fc4.4.i386.rpm d5ab5b36abd4882a3f0d6081179959d3 i386/debug/gtk2-debuginfo-2.6.10-2.fc4.4.i386.rpm This update can also be installed with the Update Agent; you can launch the Update Agent with the 'up2date' command. --------------------------------------------------------------------- From pvrabec at redhat.com Wed Nov 16 16:48:17 2005 From: pvrabec at redhat.com (Peter Vrabec) Date: Wed, 16 Nov 2005 11:48:17 -0500 Subject: Fedora Core 4 Update: shadow-utils-4.0.12-6.FC4 Message-ID: <200511161648.jAGGmHXI009097@devserv.devel.redhat.com> --------------------------------------------------------------------- Fedora Update Notification FEDORA-2005-1089 2005-11-16 --------------------------------------------------------------------- Product : Fedora Core 4 Name : shadow-utils Version : 4.0.12 Release : 6.FC4 Summary : Utilities for managing accounts and shadow password files. Description : The shadow-utils package includes the necessary programs for converting UNIX password files to the shadow password format, plus programs for managing user and group accounts. The pwconv command converts passwords to the shadow password format. The pwunconv command unconverts shadow passwords and generates an npasswd file (a standard UNIX password file). The pwck command checks the integrity of password and shadow files. The lastlog command prints out the last login times for all users. The useradd, userdel, and usermod commands are used for managing user accounts. The groupadd, groupdel, and groupmod commands are used for managing group accounts. --------------------------------------------------------------------- * Wed Nov 16 2005 Peter Vrabec 2:4.0.12-6.FC4 - fix useradd segfaults (#173241) --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/4/ 85c018d48653eec39e14589d6905e8e9 SRPMS/shadow-utils-4.0.12-6.FC4.src.rpm de7466c844e6eb5bb4dad91c68f9ab87 ppc/shadow-utils-4.0.12-6.FC4.ppc.rpm 2a3275d69a09f9b1d69bbc8e0c0059d8 ppc/debug/shadow-utils-debuginfo-4.0.12-6.FC4.ppc.rpm 0731015dfb82e23bff314190356f1375 x86_64/shadow-utils-4.0.12-6.FC4.x86_64.rpm 9bfb7a13d3723781b10988eb43b4ab2c x86_64/debug/shadow-utils-debuginfo-4.0.12-6.FC4.x86_64.rpm 4030241bc59ecb52058fadb296eb17e8 i386/shadow-utils-4.0.12-6.FC4.i386.rpm 4bf302b67d602df3da2afb786b9285c6 i386/debug/shadow-utils-debuginfo-4.0.12-6.FC4.i386.rpm This update can also be installed with the Update Agent; you can launch the Update Agent with the 'up2date' command. --------------------------------------------------------------------- From jnovy at redhat.com Wed Nov 16 18:53:28 2005 From: jnovy at redhat.com (Jindrich Novy) Date: Wed, 16 Nov 2005 13:53:28 -0500 Subject: Fedora Core 4 Update: mc-4.6.1a-0.15.FC4 Message-ID: <200511161853.jAGIrS71007846@devserv.devel.redhat.com> --------------------------------------------------------------------- Fedora Update Notification FEDORA-2005-1090 2005-11-16 --------------------------------------------------------------------- Product : Fedora Core 4 Name : mc Version : 4.6.1a Release : 0.15.FC4 Summary : User-friendly text console file manager and visual shell. Description : Midnight Commander is a visual shell much like a file manager, only with many more features. It is a text mode application, but it also includes mouse support. Midnight Commander's best features are its ability to FTP, view tar and zip files, and to poke into RPMs for specific files. --------------------------------------------------------------------- * Wed Nov 16 2005 Jindrich Novy 4.6.1a-0.15.FC4 - update from upstream CVS for the new slang support - use internal slang-2.0.5 in mc for now - temporarily drop slang-devel dependency - don't use gpm to avoid hangs caused by it (#168076, #172921), console mouse support works even without gpm - display scrollbars correctly even if UTF-8 locale isn't set (#173014) - add slang2 support to utf8 patch (Leonard den Ottolander) - don't try to display UTF8ized characters in hex viewing mode and display the characters correctly (#173309) - update %description --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/4/ c929f22cf4618821b34a9733b8f68b56 SRPMS/mc-4.6.1a-0.15.FC4.src.rpm ca5bb814dff537780e34ab5d11f74fae ppc/mc-4.6.1a-0.15.FC4.ppc.rpm 69d0fb6e0074dd90174770fb55ed2053 ppc/debug/mc-debuginfo-4.6.1a-0.15.FC4.ppc.rpm 7742d96e98441060ba6d7514de1787a9 x86_64/mc-4.6.1a-0.15.FC4.x86_64.rpm 42969f7033cea97f679a79baaba53618 x86_64/debug/mc-debuginfo-4.6.1a-0.15.FC4.x86_64.rpm dda3c9c4196e2ec61846806907e7a51e i386/mc-4.6.1a-0.15.FC4.i386.rpm ed246ed50687af62530c03c5d401483d i386/debug/mc-debuginfo-4.6.1a-0.15.FC4.i386.rpm This update can also be installed with the Update Agent; you can launch the Update Agent with the 'up2date' command. --------------------------------------------------------------------- From jnovy at redhat.com Wed Nov 16 18:53:29 2005 From: jnovy at redhat.com (Jindrich Novy) Date: Wed, 16 Nov 2005 13:53:29 -0500 Subject: Fedora Core 3 Update: mc-4.6.1a-2.FC3 Message-ID: <200511161853.jAGIrTVC007854@devserv.devel.redhat.com> --------------------------------------------------------------------- Fedora Update Notification FEDORA-2005-1091 2005-11-16 --------------------------------------------------------------------- Product : Fedora Core 3 Name : mc Version : 4.6.1a Release : 2.FC3 Summary : User-friendly text console file manager and visual shell. Description : Midnight Commander is a visual shell much like a file manager, only with many more features. It is a text mode application, but it also includes mouse support. Midnight Commander's best features are its ability to FTP, view tar and zip files, and to poke into RPMs for specific files. --------------------------------------------------------------------- * Wed Nov 16 2005 Jindrich Novy 4.6.1a-2.FC3 - update from upstream CVS for the new slang support - use internal slang-2.0.5 in mc for now - temporarily drop slang-devel dependency - don't use gpm to avoid hangs caused by it (#168076, #172921), console mouse support works even without gpm - display scrollbars correctly even if UTF-8 locale isn't set (#173014) - add slang2 support to utf8 patch (Leonard den Ottolander) - don't try to display UTF8ized characters in hex viewing mode and display the characters correctly (#173309) - update %description * Thu Nov 10 2005 Jindrich Novy 4.6.1a-1.FC3 - update to the 4.6.1a branch - sync utf8, promptfix, 64bit patches - drop upstreamed gcc4, ftpcrash, find, symcrash, cstrans, searchfix patches - update userhost patch to let the edited/viewed file name be displayed in xterm title - don't display UTF-8 characters as questionmarks in xterm title (#170971) - add vertical scrollbars to main panels and listboxes - fix memleak in menu.c caused by UTF-8 patch - display UTF-8 characters corectly in mcview (#172571) - fix extensions patch - convert spec to UTF-8 --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/3/ 84ec941fcfa034cff6bd3415843ab578 SRPMS/mc-4.6.1a-2.FC3.src.rpm a8f5ef69d15ea64c070a2ceff15c90ac x86_64/mc-4.6.1a-2.FC3.x86_64.rpm 2d7d1ccb389a3a7d5fe6684b5b3713b2 x86_64/debug/mc-debuginfo-4.6.1a-2.FC3.x86_64.rpm 4845cc609454c0af81ccc9e0e75f1551 i386/mc-4.6.1a-2.FC3.i386.rpm ff5896d213e8eeaf365242b605236bf8 i386/debug/mc-debuginfo-4.6.1a-2.FC3.i386.rpm This update can also be installed with the Update Agent; you can launch the Update Agent with the 'up2date' command. --------------------------------------------------------------------- From jvdias at redhat.com Fri Nov 18 22:45:17 2005 From: jvdias at redhat.com (Jason Vas Dias) Date: Fri, 18 Nov 2005 17:45:17 -0500 Subject: Fedora Core 4 Update: perl-5.8.6-16.fc4 Message-ID: <200511182245.jAIMjH7w004404@devserv.devel.redhat.com> --------------------------------------------------------------------- Fedora Update Notification FEDORA-2005-1077 2005-11-18 --------------------------------------------------------------------- Product : Fedora Core 4 Name : perl Version : 5.8.6 Release : 16.fc4 Summary : The Perl programming language. Description : Perl is a high-level programming language with roots in C, sed, awk and shell scripting. Perl is good at handling processes and files, and is especially good at handling text. Perl's hallmarks are practicality and efficiency. While it is used to do a lot of different things, Perl's most common applications are system administration utilities and web programming. A large proportion of the CGI scripts on the web are written in Perl. You need the perl package installed on your system so that your system can handle Perl scripts. Install this package if you want to program in Perl or enable your system to handle Perl scripts. --------------------------------------------------------------------- * Fri Nov 11 2005 Jason Vas Dias - 3.5.8.6-16 - fix bug 172587: 'map { print(reverse) } ("")x68' core dump * Tue Nov 8 2005 Jason Vas Dias - 3:5.8.6-16 - fix bug 172739 / upstream bug 36521 - patch 25160 - fix CAN-2004-0976: insecure use of temporary files * Wed Nov 2 2005 Jason Vas Dias - 3:5.8.6-16 - fix bug 171111 / upstream bug 37535: incorrect IOCPARM_LEN - fix bug 172236 / upstream bug 37582: h2ph not generating C standard headers - fix bug 172256 / upstream bug 34498: h2ph can't handle #defines in enums - fix bug 172316: Encode v2.8 panic on invalid UTF-8 input - fix bug 172336 / upstream bug 37056: backport upstream patch 25084: prevent realloc recursion on ERANGE errors from nss get* functions --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/4/ d70f372c3402e43304986cf2fdfce7a4 SRPMS/perl-5.8.6-16.fc4.src.rpm 3a63fd96d5378c89138aa848288d8349 ppc/perl-5.8.6-16.fc4.ppc.rpm 0777d7d1f4bd86ec8d46b16e04ea9323 ppc/perl-suidperl-5.8.6-16.fc4.ppc.rpm 968ef29bfd452c37a79761688e8efcc5 ppc/debug/perl-debuginfo-5.8.6-16.fc4.ppc.rpm 1080a28378989dcad02ca51d7f7cdb47 x86_64/perl-5.8.6-16.fc4.x86_64.rpm 2ab3a1b832e06b4ec2aca62ca9d10b61 x86_64/perl-suidperl-5.8.6-16.fc4.x86_64.rpm 52bce66512403007e0a1ee600edc17f7 x86_64/debug/perl-debuginfo-5.8.6-16.fc4.x86_64.rpm 099f53b5e8d58f0c7c18c6eb9fb495f0 i386/perl-5.8.6-16.fc4.i386.rpm 9c45ccf574ddd0bc3367b0b0bf311722 i386/perl-suidperl-5.8.6-16.fc4.i386.rpm 33403773ac61e444a1cb2c977f8a0f9f i386/debug/perl-debuginfo-5.8.6-16.fc4.i386.rpm This update can also be installed with the Update Agent; you can launch the Update Agent with the 'up2date' command. --------------------------------------------------------------------- From tchung at fedoranews.org Mon Nov 21 08:01:12 2005 From: tchung at fedoranews.org (Thomas Chung) Date: Mon, 21 Nov 2005 00:01:12 -0800 Subject: Fedora Weekly News Issue 23 Message-ID: <20051121075300.M6037@fedoranews.org> Welcome to our issue number 23 of Fedora Weekly News. http://fedoranews.org/wiki/Fedora_Weekly_News_Issue_23 In this issue, we have following articles: 1 Boston FUDCon 2006 2 New Features Coming in moin 1.5 3 Fedora netdev Kernels 4 First Fedora Ambassadors Meeting 5 Fedora Logo on distrowatch.com 6 New Favicon on fedoraproject.org 7 How to build rpm for kmenu-gnome 8 Building a Simple Calendar Server with Fedora 9 Set up the VNC Server in Fedora 10 Flash Player 7.0.61 Released 11 Firefox 1.5 RC 3 Released 12 Fedora Core 4 Updates 13 Contributing to Fedora Weekly News 14 Editor's Blog The latest issue can always be found at http://fedoranews.org/wiki/Fedora_Weekly_News_Latest_Issue We need more volunteer writers who watch the Fedora community and report about what is going on. To find out how you can contribute, please visit http://fedoranews.org/wiki/Contributing_to_Fedora_Weekly_News See you in next issue of FWN! -- Thomas Chung FedoraNEWS.ORG (http://fedoranews.org) "..where you can free your knowledge for your free community!" From harald at redhat.com Mon Nov 21 17:36:34 2005 From: harald at redhat.com (Harald Hoyer) Date: Mon, 21 Nov 2005 12:36:34 -0500 Subject: [SECURITY] Fedora Core 3 Update: openswan-2.4.4-0.FC3.1 Message-ID: <200511211736.jALHaYr4009012@devserv.devel.redhat.com> --------------------------------------------------------------------- Fedora Update Notification FEDORA-2005-1092 2005-11-21 --------------------------------------------------------------------- Product : Fedora Core 3 Name : openswan Version : 2.4.4 Release : 0.FC3.1 Summary : Openswan IPSEC implementation Description : Openswan is a free implementation of IPSEC & IKE for Linux. IPSEC is the Internet Protocol Security and uses strong cryptography to provide both authentication and encryption services. These services allow you to build secure tunnels through untrusted networks. Everything passing through the untrusted net is encrypted by the ipsec gateway machine and decrypted by the gateway at the other end of the tunnel. The resulting tunnel is a virtual private network or VPN. This package contains the daemons and userland tools for setting up Openswan on a freeswan enabled kernel. --------------------------------------------------------------------- Update Information: NISCC has reported two Denial of Service issues in Openswan. The first involves a specially crafted 3DES packet with an invalid key length. The Openswan project has relased version 2.4.4 to fix both issues. See http://www.openswan.org/ for details. --------------------------------------------------------------------- --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/3/ 79f000a19d216fc95f1bd0f24bd1bf41 SRPMS/openswan-2.4.4-0.FC3.1.src.rpm 6fe24a0ab188b4b0e45d610bfda9b554 x86_64/openswan-2.4.4-0.FC3.1.x86_64.rpm c1c42f6af380064673bfa648c37349ee x86_64/openswan-doc-2.4.4-0.FC3.1.x86_64.rpm 1dc85100f037b3b18db1a6f0069cad1e i386/openswan-2.4.4-0.FC3.1.i386.rpm 93e5a2376e1373ee40b8ad7960f89dc2 i386/openswan-doc-2.4.4-0.FC3.1.i386.rpm This update can also be installed with the Update Agent; you can launch the Update Agent with the 'up2date' command. --------------------------------------------------------------------- From harald at redhat.com Mon Nov 21 17:36:46 2005 From: harald at redhat.com (Harald Hoyer) Date: Mon, 21 Nov 2005 12:36:46 -0500 Subject: [SECURITY] Fedora Core 4 Update: openswan-2.4.4-1.0.FC4.1 Message-ID: <200511211736.jALHakgI009052@devserv.devel.redhat.com> --------------------------------------------------------------------- Fedora Update Notification FEDORA-2005-1093 2005-11-21 --------------------------------------------------------------------- Product : Fedora Core 4 Name : openswan Version : 2.4.4 Release : 1.0.FC4.1 Summary : Openswan IPSEC implementation Description : Openswan is a free implementation of IPSEC & IKE for Linux. IPSEC is the Internet Protocol Security and uses strong cryptography to provide both authentication and encryption services. These services allow you to build secure tunnels through untrusted networks. Everything passing through the untrusted net is encrypted by the ipsec gateway machine and decrypted by the gateway at the other end of the tunnel. The resulting tunnel is a virtual private network or VPN. This package contains the daemons and userland tools for setting up Openswan on a freeswan enabled kernel. --------------------------------------------------------------------- Update Information: NISCC has reported two Denial of Service issues in Openswan. The first involves a specially crafted 3DES packet with an invalid key length. The Openswan project has relased version 2.4.4 to fix both issues. See http://www.openswan.org/ for details. --------------------------------------------------------------------- * Mon Nov 21 2005 Harald Hoyer - 2.4.4-1.0.FC4.1 - version 2.4.4 - fixes NISCC Vulnerability Advisory 273756/NISCC/ISAKMP - fixes NISCC Advisory 3756/NISCC/ISAKMP * Wed Nov 2 2005 Harald Hoyer - 2.4.2-0.dr5.1 - version 2.4.2dr5 * Tue Oct 25 2005 Harald Hoyer - 2.4.2-0.dr1.1 - version 2.4.2dr1 * Tue Sep 13 2005 Harald Hoyer - 2.4.0-1 - version 2.4.0 * Wed Aug 31 2005 Harald Hoyer - 2.4.0-0.rc4.1 - new version * Sun Jul 31 2005 Florian La Roche - remove sysv startup links to build with current rpm * Thu May 12 2005 Harald Hoyer - 2.3.1-3 - added openswan-2.3.1-nat_t_aggr.patch - added openswan-2.3.1-iproute2.patch - added openswan-2.3.1-cisco.patch - NAT-T/XAUTH/AGGR-MODE is now possible with a Cisco VPN 3000 --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/4/ fe9bc3fa5ef955e12050a4e19fc2b9b6 SRPMS/openswan-2.4.4-1.0.FC4.1.src.rpm 8d46760e08073c0932fff34d4fe8da06 ppc/openswan-2.4.4-1.0.FC4.1.ppc.rpm acc08c24adbc56dacbaa2f6313216bdd ppc/openswan-doc-2.4.4-1.0.FC4.1.ppc.rpm 57b16a581d23a636785cd592ba84bcdf x86_64/openswan-2.4.4-1.0.FC4.1.x86_64.rpm e970d54a13742f49fe99862f8b286efe x86_64/openswan-doc-2.4.4-1.0.FC4.1.x86_64.rpm ccf4eef51f820f89baa9f18a3a3ff15f i386/openswan-2.4.4-1.0.FC4.1.i386.rpm 4f952b746ab8d9bc95cb2e830f1313d2 i386/openswan-doc-2.4.4-1.0.FC4.1.i386.rpm This update can also be installed with the Update Agent; you can launch the Update Agent with the 'up2date' command. --------------------------------------------------------------------- From cfeist at redhat.com Mon Nov 21 18:34:41 2005 From: cfeist at redhat.com (Chris Feist) Date: Mon, 21 Nov 2005 13:34:41 -0500 Subject: Fedora Core 4 Update: GFS-kernel-2.6.11.8-20050601.152643.FC4.19 Message-ID: <200511211834.jALIYf2Q000548@devserv.devel.redhat.com> --------------------------------------------------------------------- Fedora Update Notification FEDORA-2005-1083 2005-11-21 --------------------------------------------------------------------- Product : Fedora Core 4 Name : GFS-kernel Version : 2.6.11.8 Release : 20050601.152643.FC4.19 Summary : GFS-kernel - The Global File System kernel modules Description : GFS - The Global File System is a symmetric, shared-disk, cluster file system. --------------------------------------------------------------------- Update Information: Update for latest fc4 kernel (2.6.14-1.1637_FC4) --------------------------------------------------------------------- --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/4/ b42854ca9a097c89dde4769a811f8dc1 SRPMS/GFS-kernel-2.6.11.8-20050601.152643.FC4.19.src.rpm ed5715e52dd9536ff79a19dcf2c45b79 ppc/GFS-kernel-2.6.11.8-20050601.152643.FC4.19.ppc.rpm 3845018d82bbd50458e3d4a092654417 ppc/GFS-kernheaders-2.6.11.8-20050601.152643.FC4.19.ppc.rpm 94cbf4203de9b39121e3231c94b2e43c ppc/debug/GFS-kernel-debuginfo-2.6.11.8-20050601.152643.FC4.19.ppc.rpm 6623518d918641a2bfbb015103f803c8 x86_64/GFS-kernel-2.6.11.8-20050601.152643.FC4.19.x86_64.rpm 3139e7c5c0d803d0aa552324fbabae42 x86_64/GFS-kernheaders-2.6.11.8-20050601.152643.FC4.19.x86_64.rpm 44b4adfbccf892b671fe8cbfe9a7f03f x86_64/GFS-kernel-smp-2.6.11.8-20050601.152643.FC4.19.x86_64.rpm c32e85cd50c6903c50b14c2a9d27d6b2 x86_64/debug/GFS-kernel-debuginfo-2.6.11.8-20050601.152643.FC4.19.x86_64.rpm fd8ca9ca41bcf01907ce025c78b8ece9 i386/GFS-kernel-2.6.11.8-20050601.152643.FC4.19.i586.rpm ade05aff29161d07c77503a635c0bbeb i386/GFS-kernheaders-2.6.11.8-20050601.152643.FC4.19.i586.rpm 81ace78b7ea11fe80558a94af0a0d431 i386/debug/GFS-kernel-debuginfo-2.6.11.8-20050601.152643.FC4.19.i586.rpm a37bc750f4c93f49ff3c28ef877cb663 i386/GFS-kernel-2.6.11.8-20050601.152643.FC4.19.i686.rpm 42f3dec9639c84cd8fa1393585238e60 i386/GFS-kernheaders-2.6.11.8-20050601.152643.FC4.19.i686.rpm ce1d7d60c7d1808c8284c3b1b7e3954b i386/GFS-kernel-smp-2.6.11.8-20050601.152643.FC4.19.i686.rpm 3ec7ced34bfbf374c393af74c6f9a970 i386/debug/GFS-kernel-debuginfo-2.6.11.8-20050601.152643.FC4.19.i686.rpm This update can also be installed with the Update Agent; you can launch the Update Agent with the 'up2date' command. --------------------------------------------------------------------- From cfeist at redhat.com Mon Nov 21 18:34:44 2005 From: cfeist at redhat.com (Chris Feist) Date: Mon, 21 Nov 2005 13:34:44 -0500 Subject: Fedora Core 4 Update: dlm-kernel-2.6.11.5-20050601.152643.FC4.16 Message-ID: <200511211834.jALIYiQ3000558@devserv.devel.redhat.com> --------------------------------------------------------------------- Fedora Update Notification FEDORA-2005-1082 2005-11-21 --------------------------------------------------------------------- Product : Fedora Core 4 Name : dlm-kernel Version : 2.6.11.5 Release : 20050601.152643.FC4.16 Summary : dlm-kernel - The Distributed Lock Manager kernel modules. Description : dlm-kernel - The Distributed Lock Manager kernel modules. --------------------------------------------------------------------- Update Information: Update for latest fc4 kernel (2.6.14-1.1637_FC4) --------------------------------------------------------------------- --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/4/ 30507fe2125d5bf1b37d326d270dccc6 SRPMS/dlm-kernel-2.6.11.5-20050601.152643.FC4.16.src.rpm 995c06592564978bab24e379f111f9e4 ppc/dlm-kernel-2.6.11.5-20050601.152643.FC4.16.ppc.rpm 429ad2ad08c0596bb1e22c22752535f0 ppc/dlm-kernheaders-2.6.11.5-20050601.152643.FC4.16.ppc.rpm 3bc76d2565bc9be1dcb94c710b3bbb8b ppc/debug/dlm-kernel-debuginfo-2.6.11.5-20050601.152643.FC4.16.ppc.rpm d270089899e5ae72ed13dacf72ebf9e3 x86_64/dlm-kernel-2.6.11.5-20050601.152643.FC4.16.x86_64.rpm 0db8ed343f830b0e0efbae97b5434761 x86_64/dlm-kernheaders-2.6.11.5-20050601.152643.FC4.16.x86_64.rpm e2a3ab404a300bcf8fd2281c2d629b84 x86_64/dlm-kernel-smp-2.6.11.5-20050601.152643.FC4.16.x86_64.rpm cdd44acb68a06b87d805e11ba1284123 x86_64/debug/dlm-kernel-debuginfo-2.6.11.5-20050601.152643.FC4.16.x86_64.rpm 55baba4f2a9d42c26f72ee6641fd2c1b i386/dlm-kernel-2.6.11.5-20050601.152643.FC4.16.i586.rpm ac0e57503344fb05b0da6e3260f7d138 i386/dlm-kernheaders-2.6.11.5-20050601.152643.FC4.16.i586.rpm 533ea36ff0504c8a58add396d7605d2e i386/debug/dlm-kernel-debuginfo-2.6.11.5-20050601.152643.FC4.16.i586.rpm 878832625bc6737e16a09bad3eed314b i386/dlm-kernel-2.6.11.5-20050601.152643.FC4.16.i686.rpm 7ec3999bca709f56ed5c43c61acdf372 i386/dlm-kernheaders-2.6.11.5-20050601.152643.FC4.16.i686.rpm dd2b3620107300c3622116c7b486ed12 i386/dlm-kernel-smp-2.6.11.5-20050601.152643.FC4.16.i686.rpm 86ce1149e55870d5a0883c4dc754bcae i386/debug/dlm-kernel-debuginfo-2.6.11.5-20050601.152643.FC4.16.i686.rpm This update can also be installed with the Update Agent; you can launch the Update Agent with the 'up2date' command. --------------------------------------------------------------------- From cfeist at redhat.com Mon Nov 21 18:34:46 2005 From: cfeist at redhat.com (Chris Feist) Date: Mon, 21 Nov 2005 13:34:46 -0500 Subject: Fedora Core 4 Update: cman-kernel-2.6.11.5-20050601.152643.FC4.17 Message-ID: <200511211834.jALIYkYB000569@devserv.devel.redhat.com> --------------------------------------------------------------------- Fedora Update Notification FEDORA-2005-1081 2005-11-21 --------------------------------------------------------------------- Product : Fedora Core 4 Name : cman-kernel Version : 2.6.11.5 Release : 20050601.152643.FC4.17 Summary : cman-kernel - The Cluster Manager kernel modules Description : cman-kernel - The Cluster Manager kernel modules --------------------------------------------------------------------- Update Information: Update for latest fc4 kernel (2.6.14-1.1637_FC4) --------------------------------------------------------------------- --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/4/ 46a0d37aacbd7113ad17ef4ebe748a2b SRPMS/cman-kernel-2.6.11.5-20050601.152643.FC4.17.src.rpm 30a5b8d0f52be6180006742e95af754b ppc/cman-kernel-2.6.11.5-20050601.152643.FC4.17.ppc.rpm cc1d106b4aff1a577e6cf14cece8bbdf ppc/cman-kernheaders-2.6.11.5-20050601.152643.FC4.17.ppc.rpm a0a50bca2579223173e063eb46480c1a ppc/debug/cman-kernel-debuginfo-2.6.11.5-20050601.152643.FC4.17.ppc.rpm 83b4f24e63bd691737bc45642bad4f61 x86_64/cman-kernel-2.6.11.5-20050601.152643.FC4.17.x86_64.rpm abaebf75ad5ac5c39ccf993e3c4929da x86_64/cman-kernheaders-2.6.11.5-20050601.152643.FC4.17.x86_64.rpm a4adbe8c8357ad6a2a3927e72aa7fb7b x86_64/cman-kernel-smp-2.6.11.5-20050601.152643.FC4.17.x86_64.rpm 4e61c7332fd163293f023dbc1f569b0f x86_64/debug/cman-kernel-debuginfo-2.6.11.5-20050601.152643.FC4.17.x86_64.rpm 29f822151e644a216f29f5f38f49b48d i386/cman-kernel-2.6.11.5-20050601.152643.FC4.17.i586.rpm 6aabba10b14f2e41325477d4754e4796 i386/cman-kernheaders-2.6.11.5-20050601.152643.FC4.17.i586.rpm 8d2e023c4dc7fbadab303cdcf37e7d04 i386/debug/cman-kernel-debuginfo-2.6.11.5-20050601.152643.FC4.17.i586.rpm 4a508611cebab20a6f87e64facfcfef3 i386/cman-kernel-2.6.11.5-20050601.152643.FC4.17.i686.rpm f23d012c67e6040f772b623d64b028bf i386/cman-kernheaders-2.6.11.5-20050601.152643.FC4.17.i686.rpm 97fd9acd811b572d2d5b2dea50222302 i386/cman-kernel-smp-2.6.11.5-20050601.152643.FC4.17.i686.rpm 394fee54e35dd2d1975d5a83e6dac52c i386/debug/cman-kernel-debuginfo-2.6.11.5-20050601.152643.FC4.17.i686.rpm This update can also be installed with the Update Agent; you can launch the Update Agent with the 'up2date' command. --------------------------------------------------------------------- From cfeist at redhat.com Mon Nov 21 18:34:48 2005 From: cfeist at redhat.com (Chris Feist) Date: Mon, 21 Nov 2005 13:34:48 -0500 Subject: Fedora Core 4 Update: gnbd-kernel-2.6.11.2-20050420.133124.FC4.52 Message-ID: <200511211834.jALIYm4K000582@devserv.devel.redhat.com> --------------------------------------------------------------------- Fedora Update Notification FEDORA-2005-1080 2005-11-21 --------------------------------------------------------------------- Product : Fedora Core 4 Name : gnbd-kernel Version : 2.6.11.2 Release : 20050420.133124.FC4.52 Summary : gnbd-kernel - The kernel module for GFS's Network Block Device Description : gnbd-kernel - The kernel module for GFS's Network Block Device --------------------------------------------------------------------- Update Information: Update for latest fc4 kernel (2.6.14-1.1637_FC4) --------------------------------------------------------------------- --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/4/ d875c213f05db2901bcfda7875ce2945 SRPMS/gnbd-kernel-2.6.11.2-20050420.133124.FC4.52.src.rpm af632de26e5f1433fa7a1f2b12affd32 ppc/gnbd-kernel-2.6.11.2-20050420.133124.FC4.52.ppc.rpm f97ea253b61cbcaa544033b1c75fb201 ppc/gnbd-kernheaders-2.6.11.2-20050420.133124.FC4.52.ppc.rpm 28aad544fc9dbb777337eee67010ce7d ppc/debug/gnbd-kernel-debuginfo-2.6.11.2-20050420.133124.FC4.52.ppc.rpm 94220d21b0100a81c50b0ea296d9f428 x86_64/gnbd-kernel-2.6.11.2-20050420.133124.FC4.52.x86_64.rpm 79531c3ed72f6a17c1bb98312d13961e x86_64/gnbd-kernheaders-2.6.11.2-20050420.133124.FC4.52.x86_64.rpm f27b5f46e4fb64fd4cdf54ea4a9e4b08 x86_64/gnbd-kernel-smp-2.6.11.2-20050420.133124.FC4.52.x86_64.rpm da2c4f55dfc1cbcc6b4b6729a95fc6e8 x86_64/debug/gnbd-kernel-debuginfo-2.6.11.2-20050420.133124.FC4.52.x86_64.rpm c36166eb28d202c3a5c7a98c8c722905 i386/gnbd-kernel-2.6.11.2-20050420.133124.FC4.52.i586.rpm 6eedb3aeb38142f49e94fb213ca6de30 i386/gnbd-kernheaders-2.6.11.2-20050420.133124.FC4.52.i586.rpm 3b920e269f52a410f9141449a89f3961 i386/debug/gnbd-kernel-debuginfo-2.6.11.2-20050420.133124.FC4.52.i586.rpm 597c669f5d30dab2b0fdb135efe85d11 i386/gnbd-kernel-2.6.11.2-20050420.133124.FC4.52.i686.rpm aa249e4ea5e106a7f4379a2d6d5ef6a1 i386/gnbd-kernheaders-2.6.11.2-20050420.133124.FC4.52.i686.rpm 7222f029a7bda646c0be8c57258dad70 i386/gnbd-kernel-smp-2.6.11.2-20050420.133124.FC4.52.i686.rpm f94b63882f08f41ddf0d0157c3ca2849 i386/debug/gnbd-kernel-debuginfo-2.6.11.2-20050420.133124.FC4.52.i686.rpm This update can also be installed with the Update Agent; you can launch the Update Agent with the 'up2date' command. --------------------------------------------------------------------- From varekova at redhat.com Wed Nov 23 16:50:54 2005 From: varekova at redhat.com (Ivana Varekova) Date: Wed, 23 Nov 2005 11:50:54 -0500 Subject: Fedora Core 3 Update: logwatch-5.2.2-1.FC3.2 Message-ID: <200511231650.jANGoshC026938@devserv.devel.redhat.com> --------------------------------------------------------------------- Fedora Update Notification FEDORA-2005-1099 2005-11-23 --------------------------------------------------------------------- Product : Fedora Core 3 Name : logwatch Version : 5.2.2 Release : 1.FC3.2 Summary : A log file analysis program. Description : LogWatch is a customizable log analysis system. LogWatch parses through your system's logs for a given period of time and creates a report analyzing areas that you specify, in as much detail as you require. LogWatch is easy to use and claims that it will work right out of the package on almost all systems. Note that LogWatch now analyzes Samba logs. --------------------------------------------------------------------- Update Information: Fixes bug 169057 which caused data lost in regular cron logs. --------------------------------------------------------------------- * Wed Nov 16 2005 Ivana Varekova 5.2.2-1.FC3.2 - fix 169057 bug - missing data in cron log messages --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/3/ eadb77d0643bebf4a66dfb31867ce91b SRPMS/logwatch-5.2.2-1.FC3.2.src.rpm c4d71e1b44e32687daf6075f288edb17 x86_64/logwatch-5.2.2-1.FC3.2.noarch.rpm c4d71e1b44e32687daf6075f288edb17 i386/logwatch-5.2.2-1.FC3.2.noarch.rpm This update can also be installed with the Update Agent; you can launch the Update Agent with the 'up2date' command. --------------------------------------------------------------------- From wtogami at redhat.com Wed Nov 23 17:33:38 2005 From: wtogami at redhat.com (Warren Togami) Date: Wed, 23 Nov 2005 12:33:38 -0500 Subject: Announcing Fedora Core 5 Test1 Message-ID: <4384A7F2.4080102@redhat.com> For some, it will be a day of thanksgiving - a day to be grateful for the many blessings they have. For others, it will be a day of mourning (http://www.markehrlich.com/humor/sesamestreet.htm). For Fedora Core fans, however, it will be a day of rejoicing and installing, for we are proud to announce: Fedora Core 5 Test1 Now Available ================================= The Fedora Project announces the first release of the Fedora Core 5 development cycle, available for the i386, x86_64, and PPC/PPC64 architectures. Beware that Test releases are recommended only for Linux experts/enthusiasts or for technology evaluation, as many parts are likely to be broken and the rate of change is rapid. http://fedora.redhat.com/participate/schedule/ Test2 is scheduled for release before Christmas giving us less than a month of rapid development. This aggressive schedule makes vitally important your help in testing, reporting and suggesting fixes for bugs. Please direct bugs to http://bugzilla.redhat.com, Product Fedora Core, Version fc5test1. As always, be sure that your bug is not already fixed by updates and search for existing bugs before filing. Thanks to all in the Fedora Project who have contributed to this release. Your continued efforts is what makes Fedora possible. Downloads ========= A DVD image is unfortunately not available for FC5test1 due, but we do plan on having it for test2. CD and network installation are available. Please read the Important Warnings below in this announcement for more details. http://torrent.fedoraproject.org/ The recommended method of download is via BitTorrent from this site. http://fedora.redhat.com/download/mirrors.html HTTP, FTP, and RSYNC downloads are available from Fedora Project mirrors listed above. Note that not all mirrors may be synced at this time. Notable Features of FC5 Test1 ============================= * Modular X.org * Vastly improved Asian language input support with SCIM * Kernel based on 2.6.15-rc1-git3 * GCC 4.0.2 * GNOME 2.12 * KDE 3.4.92 * Xen 3.0 snapshot for i386 * Improved Open Source Java including gcj, classpath, tomcat, jonas, eclipse, and much more * 1600+ Extras packages conveniently available via yum * Major installer changes to use yum for package handling * Pup! http://fedora.redhat.com/docs/release-notes/ Latest version of release notes are available from here. Important Warnings ================== http://fedoraproject.org/wiki/FC5Test1CommonProblems Please see this page for an updated list of important notes for FC5test1 in order to avoid common problems and troubleshoot problems that you may see. * Fresh Installs Only Upgrades are not supported (or even implemented). If you want to test Upgrade capability, please wait until FC5test2. * NX (No Execute) capable processors (all AMD64 and 2nd and later steppings of EM64T) installing the i386 arch of FC5test1 may experience an inability to boot the SMP kernel after install. Please try the Uniprocessor kernel or kernel parameter "mem=nopentium" in order to boot for now. * No DVD is Available, CD or Network Install Only * Hard drive install is broken * Minimal install with everything deselected may crash. Have fun testing this release, and please be safe. From pvrabec at redhat.com Mon Nov 28 18:33:03 2005 From: pvrabec at redhat.com (Peter Vrabec) Date: Mon, 28 Nov 2005 13:33:03 -0500 Subject: Fedora Core 4 Update: cpio-2.6-9.FC4 Message-ID: <200511281833.jASIX3Cw020623@devserv.devel.redhat.com> --------------------------------------------------------------------- Fedora Update Notification FEDORA-2005-1100 2005-11-28 --------------------------------------------------------------------- Product : Fedora Core 4 Name : cpio Version : 2.6 Release : 9.FC4 Summary : A GNU archiving program. Description : GNU cpio copies files into or out of a cpio or tar archive. Archives are files which contain a collection of other files plus information about them, such as their file name, owner, timestamps, and access permissions. The archive can be another file on the disk, a magnetic tape, or a pipe. GNU cpio supports the following archive formats: binary, old ASCII, new ASCII, crc, HPUX binary, HPUX old ASCII, old tar and POSIX.1 tar. By default, cpio creates binary format archives, so that they are compatible with older cpio programs. When it is extracting files from archives, cpio automatically recognizes which kind of archive it is reading and can read archives created on machines with a different byte-order. Install cpio if you need a program to manage file archives. --------------------------------------------------------------------- * Wed Nov 23 2005 Peter Vrabec 2.6-9.FC4 - write_out_header rewritten to fix buffer overflow(#172669) --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/4/ ae24585b1946eea7c1bf5f736e44e211 SRPMS/cpio-2.6-9.FC4.src.rpm c428e64ccfbb02a24ddbf10010f1bbfd ppc/cpio-2.6-9.FC4.ppc.rpm f575f9b92e98f0777054930ed774d80c ppc/debug/cpio-debuginfo-2.6-9.FC4.ppc.rpm 5ff5c08a835e9f15d3ac5005fdb42c2e x86_64/cpio-2.6-9.FC4.x86_64.rpm ca80d9fde44a10b6f4930fd09180f333 x86_64/debug/cpio-debuginfo-2.6-9.FC4.x86_64.rpm dffb08fa5d4a89c0ae741e7121ef8402 i386/cpio-2.6-9.FC4.i386.rpm 4e5d85b8eee3090c34f5f89b2b2cfc6c i386/debug/cpio-debuginfo-2.6-9.FC4.i386.rpm This update can also be installed with the Update Agent; you can launch the Update Agent with the 'up2date' command. --------------------------------------------------------------------- From rvokal at redhat.com Mon Nov 28 18:33:25 2005 From: rvokal at redhat.com (Radek Vokal) Date: Mon, 28 Nov 2005 13:33:25 -0500 Subject: Fedora Core 4 Update: file-4.16-fc4.1 Message-ID: <200511281833.jASIXPKg020739@devserv.devel.redhat.com> --------------------------------------------------------------------- Fedora Update Notification FEDORA-2005-1101 2005-11-28 --------------------------------------------------------------------- Product : Fedora Core 4 Name : file Version : 4.16 Release : fc4.1 Summary : A utility for determining file types. Description : The file command is used to identify a particular file according to the type of data contained by the file. File can identify many different file types, including ELF binaries, system libraries, RPM packages, and different graphics formats. You should install the file package, since the file command is such a useful utility. --------------------------------------------------------------------- Update Information: - several fixies, cracklib issues - new magics --------------------------------------------------------------------- * Fri Nov 25 2005 Radek Vokal - 4.16-fc4.1 - upgrade to file-4.16 (#174139, #1741337) --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/4/ 24e6cdf1001ab6ce196fe3be7fd3543a SRPMS/file-4.16-fc4.1.src.rpm 3491bdf8843eccf715b74fe146e95779 ppc/file-4.16-fc4.1.ppc.rpm b70fd93dad872c96941f8cfd72692422 ppc/debug/file-debuginfo-4.16-fc4.1.ppc.rpm ac47adb28918e6d52c1a46f57c1cbc76 x86_64/file-4.16-fc4.1.x86_64.rpm 08dde324c75ddb1b99db9a4eff180bb1 x86_64/debug/file-debuginfo-4.16-fc4.1.x86_64.rpm f846c0cc3a065f08980fad117355eeac i386/file-4.16-fc4.1.i386.rpm 633b6c16ec9b858994e0fded90b3e567 i386/debug/file-debuginfo-4.16-fc4.1.i386.rpm This update can also be installed with the Update Agent; you can launch the Update Agent with the 'up2date' command. --------------------------------------------------------------------- From tgl at redhat.com Mon Nov 28 18:35:30 2005 From: tgl at redhat.com (Tom Lane) Date: Mon, 28 Nov 2005 13:35:30 -0500 Subject: Fedora Core 4 Update: mysql-4.1.15-1.FC4.1 Message-ID: <200511281835.jASIZUuW021892@devserv.devel.redhat.com> --------------------------------------------------------------------- Fedora Update Notification FEDORA-2005-1084 2005-11-28 --------------------------------------------------------------------- Product : Fedora Core 4 Name : mysql Version : 4.1.15 Release : 1.FC4.1 Summary : MySQL client programs and shared libraries. Description : MySQL is a multi-user, multi-threaded SQL database server. MySQL is a client/server implementation consisting of a server daemon (mysqld) and many different client programs and libraries. This package contains the MySQL client programs, the client shared libraries, and generic MySQL files. --------------------------------------------------------------------- * Sat Nov 12 2005 Tom Lane 4.1.15-1.FC4.1 - Update to MySQL 4.1.15 - Make stop script wait for daemon process to disappear (bz#172426) --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/4/ 492838a993b28f147be5584b5b5d94bd SRPMS/mysql-4.1.15-1.FC4.1.src.rpm df3e2b83da086c265ddffbc4d830df0b ppc/mysql-4.1.15-1.FC4.1.ppc.rpm dfceaac0d369db29e8010897a1db14e0 ppc/mysql-server-4.1.15-1.FC4.1.ppc.rpm 83fa87d400c1a6bb2b0324ee7a5e35e6 ppc/mysql-devel-4.1.15-1.FC4.1.ppc.rpm 70b6a004e782a1dbf772f4cc76bde51f ppc/mysql-bench-4.1.15-1.FC4.1.ppc.rpm fd4d8ad6a66f149f48838966d80c6f25 ppc/debug/mysql-debuginfo-4.1.15-1.FC4.1.ppc.rpm bc00f68545fc01ba11521bf568e6aff3 ppc/mysql-4.1.15-1.FC4.1.ppc64.rpm 5a06b8482ffcf00e2a44a96571bf60e4 x86_64/mysql-4.1.15-1.FC4.1.x86_64.rpm ef8473340eb9bb1a3e1495154c654a41 x86_64/mysql-server-4.1.15-1.FC4.1.x86_64.rpm d6f502897cc34aef74c15047687e6ac5 x86_64/mysql-devel-4.1.15-1.FC4.1.x86_64.rpm 732f307a0f1a354776575cbe57831aea x86_64/mysql-bench-4.1.15-1.FC4.1.x86_64.rpm 84bfa783872d1ed9ab9c2400f7dec8f9 x86_64/debug/mysql-debuginfo-4.1.15-1.FC4.1.x86_64.rpm 81112ac2dc67114b1d16a8a53410f299 x86_64/mysql-4.1.15-1.FC4.1.i386.rpm 81112ac2dc67114b1d16a8a53410f299 i386/mysql-4.1.15-1.FC4.1.i386.rpm c00aeabc7e014dcf90088bc971967f1f i386/mysql-server-4.1.15-1.FC4.1.i386.rpm 24e74777ed74d14ebb66d0575fb703f3 i386/mysql-devel-4.1.15-1.FC4.1.i386.rpm ee9ee403cb4cb77207dd7f3c114835f8 i386/mysql-bench-4.1.15-1.FC4.1.i386.rpm ee292d201f948732d3c5045f1d080d1c i386/debug/mysql-debuginfo-4.1.15-1.FC4.1.i386.rpm This update can also be installed with the Update Agent; you can launch the Update Agent with the 'up2date' command. --------------------------------------------------------------------- From dwalsh at redhat.com Mon Nov 28 18:35:31 2005 From: dwalsh at redhat.com (Daniel Walsh) Date: Mon, 28 Nov 2005 13:35:31 -0500 Subject: Fedora Core 4 Update: selinux-policy-strict-1.27.1-2.14 Message-ID: <200511281835.jASIZVfI021919@devserv.devel.redhat.com> --------------------------------------------------------------------- Fedora Update Notification FEDORA-2005-1048 2005-11-28 --------------------------------------------------------------------- Product : Fedora Core 4 Name : selinux-policy-strict Version : 1.27.1 Release : 2.14 Summary : SELinux strict policy configuration Description : Security-enhanced Linux is a patch of the Linux?? kernel and a number of utilities with enhanced security functionality designed to add mandatory access controls to Linux. The Security-enhanced Linux kernel contains new architectural components originally developed to improve the security of the Flask operating system. These architectural components provide general support for the enforcement of many kinds of mandatory access control policies, including those based on the concepts of Type Enforcement??, Role-based Access Control, and Multi-level Security. This package contains the SELinux example policy configuration along with the Flask configuration information and the application configuration files. --------------------------------------------------------------------- Update Information: Previous test had problem with duplicate file context. --------------------------------------------------------------------- * Wed Nov 9 2005 Dan Walsh 1.27.1-2.14 - remove lvm.static - Fix slapd - Fix innd * Thu Nov 3 2005 Dan Walsh 1.27.1-2.13 - Fix radius to use pam - Fix samba to add fowner * Mon Oct 31 2005 Dan Walsh 1.27.1-2.12 - Fix Handling of spamd, postfix --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/4/ 8b45887c17a22473a7059990ec18bf0c SRPMS/selinux-policy-strict-1.27.1-2.14.src.rpm e1ac3d7583d7af8b9899e8df1c3f7b71 x86_64/selinux-policy-strict-1.27.1-2.14.noarch.rpm 68c50ea0ec78222da252d054c122e2c4 x86_64/selinux-policy-strict-sources-1.27.1-2.14.noarch.rpm e1ac3d7583d7af8b9899e8df1c3f7b71 i386/selinux-policy-strict-1.27.1-2.14.noarch.rpm 68c50ea0ec78222da252d054c122e2c4 i386/selinux-policy-strict-sources-1.27.1-2.14.noarch.rpm This update can also be installed with the Update Agent; you can launch the Update Agent with the 'up2date' command. --------------------------------------------------------------------- From dwalsh at redhat.com Mon Nov 28 18:35:32 2005 From: dwalsh at redhat.com (Daniel Walsh) Date: Mon, 28 Nov 2005 13:35:32 -0500 Subject: Fedora Core 4 Update: selinux-policy-targeted-1.27.1-2.14 Message-ID: <200511281835.jASIZW1d021977@devserv.devel.redhat.com> --------------------------------------------------------------------- Fedora Update Notification FEDORA-2005-1048 2005-11-28 --------------------------------------------------------------------- Product : Fedora Core 4 Name : selinux-policy-targeted Version : 1.27.1 Release : 2.14 Summary : SELinux targeted policy configuration Description : Security-enhanced Linux is a patch of the Linux?? kernel and a number of utilities with enhanced security functionality designed to add mandatory access controls to Linux. The Security-enhanced Linux kernel contains new architectural components originally developed to improve the security of the Flask operating system. These architectural components provide general support for the enforcement of many kinds of mandatory access control policies, including those based on the concepts of Type Enforcement??, Role-based Access Control, and Multi-level Security. This package contains the SELinux example policy configuration along with the Flask configuration information and the application configuration files. --------------------------------------------------------------------- Update Information: Previous test had problem with duplicate file context. --------------------------------------------------------------------- * Wed Nov 9 2005 Dan Walsh 1.27.1-2.14 - remove lvm.static - Fix slapd - Fix innd * Thu Nov 3 2005 Dan Walsh 1.27.1-2.13 - Fix radius to use pam - Fix samba to add fowner * Mon Oct 31 2005 Dan Walsh 1.27.1-2.12 - Fix Handling of spamd, postfix --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/4/ de83658067b2be95b9297322b354150c SRPMS/selinux-policy-targeted-1.27.1-2.14.src.rpm e7e1e99b0b15caedd2948a184a656761 x86_64/selinux-policy-targeted-1.27.1-2.14.noarch.rpm 3c695a1e742339ec700e34b649183b62 x86_64/selinux-policy-targeted-sources-1.27.1-2.14.noarch.rpm e7e1e99b0b15caedd2948a184a656761 i386/selinux-policy-targeted-1.27.1-2.14.noarch.rpm 3c695a1e742339ec700e34b649183b62 i386/selinux-policy-targeted-sources-1.27.1-2.14.noarch.rpm This update can also be installed with the Update Agent; you can launch the Update Agent with the 'up2date' command. --------------------------------------------------------------------- From dwalsh at redhat.com Mon Nov 28 18:35:33 2005 From: dwalsh at redhat.com (Daniel Walsh) Date: Mon, 28 Nov 2005 13:35:33 -0500 Subject: Fedora Core 3 Update: selinux-policy-targeted-1.17.30-3.19 Message-ID: <200511281835.jASIZXoC022042@devserv.devel.redhat.com> --------------------------------------------------------------------- Fedora Update Notification FEDORA-2005-1047 2005-11-28 --------------------------------------------------------------------- Product : Fedora Core 3 Name : selinux-policy-targeted Version : 1.17.30 Release : 3.19 Summary : SELinux targeted policy configuration Description : Security-enhanced Linux is a patch of the Linux?? kernel and a number of utilities with enhanced security functionality designed to add mandatory access controls to Linux. The Security-enhanced Linux kernel contains new architectural components originally developed to improve the security of the Flask operating system. These architectural components provide general support for the enforcement of many kinds of mandatory access control policies, including those based on the concepts of Type Enforcement??, Role-based Access Control, and Multi-level Security. This package contains the SELinux example policy configuration along with the Flask configuration information and the application configuration files. --------------------------------------------------------------------- * Tue Jul 12 2005 Dan Walsh 1.17.30-3.19 - Allow nscd to use tun_tap device - Add winbind_helper - Allow apache to work with ldap - Fix load_policy line in spec file --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/3/ cc9d68e192e6486ed295940c17e79484 SRPMS/selinux-policy-targeted-1.17.30-3.19.src.rpm f51eaa152142f7207e615369ee376b57 x86_64/selinux-policy-targeted-1.17.30-3.19.noarch.rpm 971809e30eb9213618acfaa7ffb7e7a6 x86_64/selinux-policy-targeted-sources-1.17.30-3.19.noarch.rpm f51eaa152142f7207e615369ee376b57 i386/selinux-policy-targeted-1.17.30-3.19.noarch.rpm 971809e30eb9213618acfaa7ffb7e7a6 i386/selinux-policy-targeted-sources-1.17.30-3.19.noarch.rpm This update can also be installed with the Update Agent; you can launch the Update Agent with the 'up2date' command. --------------------------------------------------------------------- From kzak at redhat.com Mon Nov 28 18:35:34 2005 From: kzak at redhat.com (Karel Zak) Date: Mon, 28 Nov 2005 13:35:34 -0500 Subject: Fedora Core 4 Update: rsh-0.17-29.1 Message-ID: <200511281835.jASIZYAY022078@devserv.devel.redhat.com> --------------------------------------------------------------------- Fedora Update Notification FEDORA-2005-1103 2005-11-28 --------------------------------------------------------------------- Product : Fedora Core 4 Name : rsh Version : 0.17 Release : 29.1 Summary : Clients for remote access commands (rsh, rlogin, rcp). Description : The rsh package contains a set of programs which allow users to run commands on remote machines, login to other machines and copy files between machines (rsh, rlogin and rcp). All three of these commands use rhosts style authentication. This package contains the clients needed for all of these services. The rsh package should be installed to enable remote access to other machines. --------------------------------------------------------------------- * Mon Nov 28 2005 Karel Zak 0.17-29.1 - fix #174146 - pam_access.so does not work with rexecd - fix #174045 - rcp outputs negative file size when over 2GB - rewrite rexecd PAM_conversation() --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/4/ fc224ca7b04a25a51340d7eaf5014565 SRPMS/rsh-0.17-29.1.src.rpm 1a8412c41734ef73aeab2331ed406fda ppc/rsh-0.17-29.1.ppc.rpm 8370cf7f9cdca10b866ab567464d37ae ppc/rsh-server-0.17-29.1.ppc.rpm b433f9cb9837e77c011bc83ad46f6d83 ppc/debug/rsh-debuginfo-0.17-29.1.ppc.rpm ab2334ab7fdd92b01b63a583e2e697eb x86_64/rsh-0.17-29.1.x86_64.rpm ec93f59a768db66b9dee8d934ed98d11 x86_64/rsh-server-0.17-29.1.x86_64.rpm e81fba236d271daa1c05f37b8b09b575 x86_64/debug/rsh-debuginfo-0.17-29.1.x86_64.rpm 1e1685398060574a977e18b80b460c29 i386/rsh-0.17-29.1.i386.rpm 8237fad00523feecbec94a517c7cfa8f i386/rsh-server-0.17-29.1.i386.rpm 834bd14261ed31f962c8f60393d3712b i386/debug/rsh-debuginfo-0.17-29.1.i386.rpm This update can also be installed with the Update Agent; you can launch the Update Agent with the 'up2date' command. --------------------------------------------------------------------- From davej at redhat.com Mon Nov 28 19:42:00 2005 From: davej at redhat.com (Dave Jones) Date: Mon, 28 Nov 2005 14:42:00 -0500 Subject: [SECURITY] Fedora Core 4 Update: kernel-2.6.14-1.1644_FC4 Message-ID: <200511281942.jASJg079019674@devserv.devel.redhat.com> --------------------------------------------------------------------- Fedora Update Notification FEDORA-2005-1104 2005-11-28 --------------------------------------------------------------------- Product : Fedora Core 4 Name : kernel Version : 2.6.14 Release : 1.1644_FC4 Summary : The Linux kernel (the core of the Linux operating system) Description : The kernel package contains the Linux kernel (vmlinuz), the core of any Linux operating system. The kernel handles the basic functions of the operating system: memory allocation, process allocation, device input and output, etc. --------------------------------------------------------------------- Update Information: This update rebases to the latest upstream stable release, which fixes a number of minor security issues. --------------------------------------------------------------------- * Sun Nov 27 2005 Dave Jones [2.6.14-1.1644_FC4] - Port a change_page_attr() fix from x86-64 to i386. --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/4/ 6fefe1e64084864b7c78e7ed26520b34 SRPMS/kernel-2.6.14-1.1644_FC4.src.rpm b6f05027893594873cdfc92bd6ddfc4a ppc/kernel-2.6.14-1.1644_FC4.ppc.rpm 5a0be52b63b672b2756ff2b3e8d4f457 ppc/kernel-devel-2.6.14-1.1644_FC4.ppc.rpm 7f7ce09114a462cc6470cca2169cefa5 ppc/kernel-smp-2.6.14-1.1644_FC4.ppc.rpm 5251acf23ee38b2a78fac484c8656df0 ppc/kernel-smp-devel-2.6.14-1.1644_FC4.ppc.rpm 21462d249487b6f7fbd5421f4b101534 ppc/debug/kernel-debuginfo-2.6.14-1.1644_FC4.ppc.rpm df6958a969664675f2542582d5c19719 ppc/kernel-2.6.14-1.1644_FC4.ppc64.rpm df3aa9878d99ab43a8741e11fc19b906 ppc/kernel-devel-2.6.14-1.1644_FC4.ppc64.rpm e735d74c63bb02f94d42c4d4eea5172d x86_64/kernel-2.6.14-1.1644_FC4.x86_64.rpm 37d15707427f950567c4542fc6bd9533 x86_64/kernel-devel-2.6.14-1.1644_FC4.x86_64.rpm 898874c5b22a61876a3ac89a4b1b053f x86_64/kernel-smp-2.6.14-1.1644_FC4.x86_64.rpm 5b6f61a8e6b6270493838f311705ebce x86_64/kernel-smp-devel-2.6.14-1.1644_FC4.x86_64.rpm 2c003f1b454dd944cabf400612cfab14 x86_64/debug/kernel-debuginfo-2.6.14-1.1644_FC4.x86_64.rpm 2288af4ba7dab5992ee5ecd4d80ab355 x86_64/kernel-doc-2.6.14-1.1644_FC4.noarch.rpm f3cd4034a3391c71b31769bcd120fcb6 i386/kernel-2.6.14-1.1644_FC4.i586.rpm 83f1bb3ebfedcd4fe3c5f84d2f991716 i386/kernel-devel-2.6.14-1.1644_FC4.i586.rpm 8e6bb4293636e658c0401abb30ba7b0e i386/debug/kernel-debuginfo-2.6.14-1.1644_FC4.i586.rpm e2ef34c5c7079d5fce0222dec537a0a6 i386/kernel-2.6.14-1.1644_FC4.i686.rpm 888f3dd5f8c8724f1885bbb9d3907543 i386/kernel-devel-2.6.14-1.1644_FC4.i686.rpm 565bf72f408975ee2ac75e2c72645ff4 i386/kernel-smp-2.6.14-1.1644_FC4.i686.rpm 37c1bde49301cf0031108c9d5f713d6d i386/kernel-smp-devel-2.6.14-1.1644_FC4.i686.rpm 0b9aa3157acd779a21207c120735f18b i386/debug/kernel-debuginfo-2.6.14-1.1644_FC4.i686.rpm 2288af4ba7dab5992ee5ecd4d80ab355 i386/kernel-doc-2.6.14-1.1644_FC4.noarch.rpm This update can also be installed with the Update Agent; you can launch the Update Agent with the 'up2date' command. --------------------------------------------------------------------- From davej at redhat.com Mon Nov 28 19:47:08 2005 From: davej at redhat.com (Dave Jones) Date: Mon, 28 Nov 2005 14:47:08 -0500 Subject: [SECURITY] Fedora Core 4 Update: kernel-2.6.14-1.1644_FC4 In-Reply-To: <200511281942.jASJg079019674@devserv.devel.redhat.com> References: <200511281942.jASJg079019674@devserv.devel.redhat.com> Message-ID: <20051128194708.GD30899@redhat.com> On Mon, Nov 28, 2005 at 02:42:00PM -0500, Dave Jones wrote: > --------------------------------------------------------------------- > Fedora Update Notification > FEDORA-2005-1104 > 2005-11-28 > --------------------------------------------------------------------- > > Product : Fedora Core 4 > Name : kernel > Version : 2.6.14 > Release : 1.1644_FC4 > Summary : The Linux kernel (the core of the Linux operating system) > Description : > The kernel package contains the Linux kernel (vmlinuz), the core of any > Linux operating system. The kernel handles the basic functions > of the operating system: memory allocation, process allocation, device > input and output, etc. > > --------------------------------------------------------------------- > Update Information: > > This update rebases to the latest upstream stable release, > which fixes a number of minor security issues. > > --------------------------------------------------------------------- > * Sun Nov 27 2005 Dave Jones [2.6.14-1.1644_FC4] > - Port a change_page_attr() fix from x86-64 to i386. The changelog got trimmed for some reason. Here it is in full.. Dave * Sun Nov 27 2005 Dave Jones [2.6.14-1.1644_FC4] - Port a change_page_attr() fix from x86-64 to i386. * Sat Nov 26 2005 Dave Jones [2.6.14-1.1643_FC4] - Fix infinite loop in rtnetlink. * Fri Nov 25 2005 Dave Jones - 2.6.14.3 * Wed Nov 23 2005 Dave Jones [2.6.14-1.1642_FC4] - Fix 32bit integer overflow in invalidate_inode_pages2() (local DoS) * Wed Nov 23 2005 Dave Jones [2.6.14-1.1641_FC4] - Merge patches likely to end up in 2.6.14.3 * Tue Nov 22 2005 Dave Jones - Fix another NFSD badness warning. - Fix some thinko's in the signed modules code. * Mon Nov 21 2005 Dave Jones - Remove broken hostname changes in revision field of kernel spec. (#173366) - Fix some broken locking in NFSD. * Mon Nov 14 2005 Dave Jones [2.6.14-1.1640_FC4] - Fix memory leak with file leases. (#172691) * Sat Nov 12 2005 Dave Jones [2.6.14-1.1639_FC4] - Ignore result from acpi_bus_find_driver(device); Should fix boot hangs on several HP systems (and maybe others). * Fri Nov 11 2005 Dave Jones [2.6.14-1.1638_FC4] - 2.6.14.2 - Hopefully fix the i8k bug for real this time. - nf_queue: Fix Oops when no queue handler registered * Thu Nov 10 2005 Dave Jones - Write protect kernel rodata From jvdias at redhat.com Tue Nov 29 02:11:06 2005 From: jvdias at redhat.com (Jason Vas Dias) Date: Mon, 28 Nov 2005 21:11:06 -0500 Subject: Fedora Core 4 Update: system-config-bind-4.0.0-32_FC4 Message-ID: <200511290211.jAT2B6wT003996@devserv.devel.redhat.com> --------------------------------------------------------------------- Fedora Update Notification FEDORA-2005-1105 2005-11-28 --------------------------------------------------------------------- Product : Fedora Core 4 Name : system-config-bind Version : 4.0.0 Release : 32_FC4 Summary : The Red Hat BIND DNS Configuration Tool. Description : The system-config-bind package provides a graphical user interface (GUI) to configure the Berkeley Internet Name Domain (BIND) Domain Name System (DNS) server, "named", with a set of python modules. Users new to BIND configuration can use this tool to quickly set up a working DNS server. --------------------------------------------------------------------- * Mon Nov 28 2005 Jason Vas Dias - 4.0.0-32 - fix bug 174284: Lookup.py failed when hostname matches IP address regexps and has no DNS record --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/4/ dfef40af9420e0459fe5a6cb649b1232 SRPMS/system-config-bind-4.0.0-32_FC4.src.rpm 2a67c006a2a56ede615c89b1f003e646 x86_64/system-config-bind-4.0.0-32_FC4.noarch.rpm 2a67c006a2a56ede615c89b1f003e646 i386/system-config-bind-4.0.0-32_FC4.noarch.rpm This update can also be installed with the Update Agent; you can launch the Update Agent with the 'up2date' command. --------------------------------------------------------------------- From notting at redhat.com Tue Nov 29 02:58:59 2005 From: notting at redhat.com (Bill Nottingham) Date: Mon, 28 Nov 2005 21:58:59 -0500 Subject: Fedora Core 3 Status Update Message-ID: <20051129025858.GA17529@devserv.devel.redhat.com> As is customary, the Fedora Steering Committe plans to transfer Fedora Core 3 to the Fedora Legacy project at the release of Fedora Core 5 test 2. This is currently scheduled for December 23, 2005, as noted on: http://fedora.redhat.com/participate/schedule/ For more information on the Fedora Legacy Project, or if you wish to join the team please see http://fedoralegacy.org/. From max_list at fedorafaq.org Tue Nov 29 20:47:04 2005 From: max_list at fedorafaq.org (Max Kanat-Alexander) Date: Tue, 29 Nov 2005 12:47:04 -0800 Subject: Unofficial FAQ Update: 2005-11-29 Message-ID: <1133297225.3972.107.camel@localhost.localdomain> Hello Fedora Users! I have a great big Unofficial Fedora FAQ update for you today! As always, the FAQ is at: http://www.fedorafaq.org/ Today, we have lots of new, good stuff: * New Translations: Czech, Spanish, Romanian, Vietnamese, Turkish, and Chinese! * New Question: "Is there a Graphical User Interface (GUI) for yum?" * Updated the Java instructions, a lot! * An updated Yum configuration! * A new version of the PDF question. * An update to the question about menu editing. * And a lot of other small fixes in the whole FAQ. Let me know what you think! http://www.fedorafaq.org/contribute/ -Max -- http://www.insiderfaq.com/ The Insider FAQ: Linux Made Simple. From jakub at redhat.com Tue Nov 29 20:58:38 2005 From: jakub at redhat.com (Jakub Jelinek) Date: Tue, 29 Nov 2005 15:58:38 -0500 Subject: Fedora Core 4 Update: gcc-4.0.2-8.fc4 Message-ID: <200511292058.jATKwc6T015193@devserv.devel.redhat.com> --------------------------------------------------------------------- Fedora Update Notification FEDORA-2005-1094 2005-11-29 --------------------------------------------------------------------- Product : Fedora Core 4 Name : gcc Version : 4.0.2 Release : 8.fc4 Summary : Various compilers (C, C++, Objective-C, Java, ...) Description : The gcc package contains the GNU Compiler Collection version 4.0. You'll need this package in order to compile C code. --------------------------------------------------------------------- * Sat Nov 26 2005 Jakub Jelinek 4.0.2-8.fc4 - update from SVN (-r107266:107523) - PRs c++/22238, fortran/24223, fortran/24705, middle-end/24950 - fix _Jv_Condwait (Andrew Haley, #161483, libgcj/25016) * Mon Nov 21 2005 Jakub Jelinek 4.0.2-7.fc4 - rebuilt for FC4 - disable stack protector patches and -msecure-plt * Mon Nov 21 2005 Jakub Jelinek 4.0.2-7 - update from SVN (-r106678:107266) - PRs ada/18434, ada/23995, c++/21123, c++/22489, c++/24580, c++/24667, c++/24686, c++/24687, c++/24761, c++/24780, fortran/15976, fortran/20811, fortran/22607, fortran/24409, fortran/24643, fortran/24655, fortran/24755, fortran/24892, libgfortran/24584, libgfortran/24699, libgfortran/24700, libgfortran/24719, libgfortran/24785, libgfortran/24787, libstdc++/24799, libstdc++/24805, libstdc++/24808, libstdc++/24809, libstdc++/24818, middle-end/22127, middle-end/24820, rtl-optimization/22002, rtl-optimization/23392, target/24779, target/24861, target/24914, tree-opt/24665 - ppc64 -mcall-aixdesc fixes for weakref patch (Alexandre Oliva) * Fri Nov 11 2005 Jakub Jelinek 4.0.2-6 - fix tiny problems in the weakref patch (Alexandre Oliva) - rebuild against binutils 2.16.91.0.3-1 (and require it) to use the newly added .weakref support in gas * Thu Nov 10 2005 Jakub Jelinek 4.0.2-5 - add weakref attribute support (Alexandre Oliva, #165728) * Wed Nov 9 2005 Jakub Jelinek 4.0.2-4 - update from SVN (-r105083:106678) - PRs ada/21937, ada/22328, ada/22381, ada/22383, ada/22418, ada/22419, ada/22420, bootstrap/18939, c++/17796, c++/17964, c++/19253, c++/19964, c++/19989, c++/20721, c++/21089, c++/21117, c++/21347, c++/21353, c++/21369, c++/21383, c++/21592, c++/21627, c++/21908, c++/22147, c++/22153, c++/22180, c++/22293, c++/22352, c++/22405, c++/22434, c++/22464, c++/22551, c++/22603, c++/22604, c++/22618, c++/23118, c++/23229, c++/23293, c++/23307, c++/23426, c++/23437, c++/23440, c++/23694, c++/23730, c++/23797, c++/23959, c++/23984, c++/24052, c++/24139, c++/24260, c++/24275, c++/24277, c++/24302, c++/24386, c++/24389, c++/24560, c++/24569, c++/24582, c/23103, c/24101, c/24329, c/24599, driver/22544, driver/24473, fortran/14994, fortran/15975, fortran/16404, fortran/17737, fortran/18022, fortran/18082, fortran/18157, fortran/18452, fortran/18737, fortran/19929, fortran/20786, fortran/20835, fortran/20837, fortran/20838, fortran/20840, fortran/20847, fortran/20849, fortran/20853, fortran/20856, fortran/20866, fortran/20890, fortran/20899, fortran/20900, fortran/20901, fortran/20902, fortran/21459, fortran/21565, fortran/21625, fortran/22273, fortran/22290, fortran/23446, fortran/23635, fortran/23843, fortran/24092, fortran/24158, fortran/24207, fortran/24245, fortran/24416, fortran/24426, fortran/24440, fortran/24534, fortran/24545, fortran/24636, java/13788, java/20993, java/21540, java/23617, java/23620, java/24251, libfortran/22298, libgcj/14358, libgcj/23763, libgcj/24552, libstdc++/13583, libstdc++/18174, libstdc++/23953, libstdc++/24244, libstdc++/24450, libstdc++/24559, libstdc++/24595, middle-end/23155, middle-end/23199, middle-end/23522, middle-end/24135, middle-end/24362, preprocessor/15220, preprocessor/21250, preprocessor/22042, preprocessor/24202, rtl-opt/23324, rtl-optimization/23567, rtl-optimization/23585, rtl-optimization/24683, target/19340, target/19672, target/21518, target/22432, target/23644, target/24178, target/24284, target/24315, target/24428, target/24465, treelang/23072 - fix multiple_reg_loc_descriptor on i?86 (#172652) - fix __thread on C++ class static members (PR c++/19450) * Fri Oct 7 2005 Jakub Jelinek 4.0.2-3 - update from CVS - PRs fortran/18568, debug/24070, middle-end/15855, target/22585, target/23570 - fix libjava configury, broken by recent gkt+-2.0 pkg-config changes - fix clearing of MMX registers (#169765) * Wed Oct 5 2005 Jakub Jelinek 4.0.2-2 - update from CVS - PRs ada/19382, c++/17609, c++/17775, c++/18368, c++/22621, c++/23513, c++/23840, c++/23965, c/21419, c/23576, fortran/24005, fortran/24176, java/19870, java/20338, java/21418, java/21844, java/23891, java/24120, libffi/24148, libfortran/23380, libfortran/23802, libfortran/23803, libgcj/23182, libstdc++/23956, libstdc++/23978, libstdc++/24054, libstdc++/24064, middle-end/23125, middle-end/24069, tree-optimization/21419, tree-optimization/24146, tree-optimization/24151 * Thu Sep 29 2005 Jakub Jelinek 4.0.2-1 - update from CVS - GCC 4.0.2 release - PRs c++/23993, libstdc++/19265, rtl-optimization/23043, rtl-optimization/23941, target/24102 - fix a bug which caused undefined __compound_literal.* symbols on Linux kernel (PR middle-end/24109) - add LIBGCJ_LICENSE file to %doc (#163922) - fix Fortran EQUIVALENCE interaction with SAVE (PR fortran/18518, #168252) - fix Fortran -fno-automatic (PR fortran/23677, #168355) - fix ppc64 libffi (Tom Tromey, #166657) * Mon Sep 19 2005 Jakub Jelinek 4.0.1-14 - update from CVS - PRs c++/16171, c++/21135, c++/21514, c++/23139, c++/23624, c++/23691, c++/23789, c++/23839, c++/23841, c++/23842, c++/23896, c++/23914, c++/9782, debug/20998, debug/23190, debug/23806, fortran/16511, fortran/17917, fortran/18870, fortran/18878, fortran/19358, fortran/20848, fortran/22304, fortran/22502, fortran/23270, fortran/23765, libfortran/19872, libfortran/23262, libfortran/23419, libfortran/23784, libgcj/22211, libgcj/23549, libgcj/23662, libgcj/23739, libstdc++/23358, libstdc++/23417, target/23747, target/23774, tree-optimization/22348 - fix libstdc++ ostream oct and hex formatting logic (Paolo Carlini, Janis Johnson, #168205, PR libstdc++/23871) - fix fortran ENTRY handling when ENTRY symbol is passed to a function (PR fortran/23663) - make sure dominance info is computed in stdarg pass (PR tree-optimization/23818) - workaround for stack smashing in Java's fdlibm (Tom Tromey, #166657, PR classpath/23863) * Tue Sep 6 2005 Jakub Jelinek 4.0.1-13 - update from CVS - PRs c++/21440, c++/21687, c++/23167, c++/23225, c++/23667, c++/23699, c/22061, c/23161, c/23165, c/23506, fortran/23661, libfortran/23321, libobjc/23108, middle-end/21460, rtl-optimization/23454, target/23556, tree-optimization/15366, tree-optimization/23326 - fix libgfortran Tn format handling (#166480) - fix DW_AT_encoding of const char (#167148, PR debug/7241) - fix ia64 profiling (Richard Henderson, PR target/12455) - delegitimize PIC addresses in a few extra places (PR rtl-optimization/23098) - fix constant sharing bug in static_cast handling (PR c++/23056) - avoid redundant warnings on return; in function returning non-void (PR c/23075) - avoid duplicate no unique final overrider error messages (PR c++/21983) - when deciding about i?86 calling conventions for local functions, take into account global register variables (PR target/22362) * Wed Aug 31 2005 Jakub Jelinek 4.0.1-12 - update from CVS - PRs ada/23593, bootstrap/21268, c++/13377, c++/23099, c++/23586, c++/23639, fortran/20592, libfortran/23598, libgcj/23508, libstdc++/23081, preprocessor/20348, preprocessor/20356, rtl-optimization/15248, target/23539, target/23575, target/23630, testsuite/23607 - avoid call used regs for pseudos that live across calls that may throw (#166237, PR rtl-optimization/23478) * Sat Aug 27 2005 Jakub Jelinek 4.0.1-11 - update from CVS - PRs c++/19004, c++/20817, c++/22454, c++/23044, c++/23491, fortran/20363, libgcj/21020, libstdc++/23465, libstdc++/23550, middle-end/23517, target/20799, target/21571, target/23070, target/23404, tree-optimization/23426, tree-optimization/23546 - fix stringbuf in_avail() (Benjamin Kosnik, #159408, IT#72781, PR libstdc++/21955) - fix strength reduction (Richard Henderson, #166353, PR rtl-opt/23560) - allow string and memory builtins to overflow from one structure field into another one (#166707, PR rtl-optimization/23561) * Mon Aug 22 2005 Jakub Jelinek 4.0.1-10 - update from CVS - PRs c++/22233, c++/23089, c/18715, c/21562, fortran/23065, java/17845, java/21436, libfortran/15266, libgcj/21074, libgcj/21943, middle-end/20624, rtl-optimization/21254 - fix DW_AT_frame_base attribute computation and handling of locations based on the frame base (Richard Henderson, #165514) - backport HEAD -fstack-protector fixes and documentation additions - fix __builtin_*_chk miscompilation (PR middle-end/23484) * Wed Aug 17 2005 Jakub Jelinek 4.0.1-9 - update from CVS - PRs c++/21799, c++/23219, c++/23266, c++/23337, c++/8271, fortran/21432, java/23230, libfortran/23428, libgcj/23353, middle-end/23312, middle-end/23369, target/21841, target/23250, tree-optimization/21105 - fix -dv option handling (#165627) - emit DWARF3 DW_AT_call_file and DW_AT_call_line attributes for inlines (Jim Wilson) - improve debug info for inlined functions (Jim Wilson, PR debug/20268) - rebuilt against new libcairo.so * Wed Aug 10 2005 Jakub Jelinek 4.0.1-8 - update from CVS - PRs middle-end/21894, middle-end/22439, target/23309, c++/20646, c++/22508, libffi/21819, libfortran/22143, libfortran/23154, rtl-optimization/23241 - fix x86 libffi with -fstack-protector - fix hoisting to basic blocks ending with possibly throwing call whose some hard register arg setups have been CSEd out (Dale Johannesen, #163195, PR rtl-optimization/23299) - use DW_OP_fbreg where possible (#165514) - prefer var tracking gathered locations even if they are the same throughout the whole function (#165514) * Mon Aug 8 2005 Jakub Jelinek 4.0.1-7 - update from CVS - PRs c++/23191, c/22311, c/22458, fortran/22010, libfortran/23178, middle-end/21291, middle-end/21529, middle-end/21728, middle-end/21964, target/18582, target/20621, target/20673, target/21723, tree-optimization/19899, tree-optimization/23192 - check -fstack-protector* canary even before doing tail calls (Richard Henderson, PR middle-end/23221) - use DWARF3 DW_CFA_offset_extended_sf instead of obsolete DW_CFA_GNU_negative_offset_extended in libffi handwritten assembly on ppc (#165039) * Fri Jul 29 2005 Jakub Jelinek 4.0.1-6 - update from CVS - PRs c++/22545, c/20187, c/22589, c/23106, debug/20161, middle-end/21362, rtl-opt/22619, target/17692, target/19885 - add -msecure-plt support on ppc32, enable it by default - add testcase for ppc32 problem with .got2 relocs against discarded sections (PR target/17828) --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/4/ f978ed429253fb5bc0f686164edec0e9 SRPMS/gcc-4.0.2-8.fc4.src.rpm d35f99ca5f77c165e70a8470d85a1d11 ppc/gcc-4.0.2-8.fc4.ppc.rpm d722dc17f2037dd447ffb9a447c19007 ppc/libgcc-4.0.2-8.fc4.ppc.rpm 0ff6ab483ff325b19f680c5a1760ed2c ppc/gcc-c++-4.0.2-8.fc4.ppc.rpm a0ba313a8ce08c0a1e2d25f801f9360d ppc/libstdc++-4.0.2-8.fc4.ppc.rpm 2198f0484587fb6bc7027047b15595d9 ppc/libstdc++-devel-4.0.2-8.fc4.ppc.rpm 7da7094b206de36da6684ee2f510a803 ppc/gcc-objc-4.0.2-8.fc4.ppc.rpm ce94a821207fe217e2cde1d67b3d5474 ppc/libobjc-4.0.2-8.fc4.ppc.rpm ed31febff1532c72cd7e175945a75d4a ppc/gcc-gfortran-4.0.2-8.fc4.ppc.rpm 94bd8010db9a1edc9d3c4bedbb0a0078 ppc/libgfortran-4.0.2-8.fc4.ppc.rpm d1d4b9fba1fae56668822d0588f7e592 ppc/libmudflap-4.0.2-8.fc4.ppc.rpm d2b26b08dd83f5234b17bc2c04ff18a6 ppc/libmudflap-devel-4.0.2-8.fc4.ppc.rpm eee55c26e19f0d26b8e627da1e766cdd ppc/gcc-java-4.0.2-8.fc4.ppc.rpm 8029c544066e70094c396ae6484748e9 ppc/libgcj-4.0.2-8.fc4.ppc.rpm 5f83421cfbc84aa5134f24b43c22e008 ppc/libgcj-devel-4.0.2-8.fc4.ppc.rpm 8e31b913b6534290cf844a588443f720 ppc/libgcj-src-4.0.2-8.fc4.ppc.rpm cf052f210dc76bc4b8146179c803f201 ppc/gcc-ppc32-4.0.2-8.fc4.ppc.rpm 9daadfa33f7a1dbc9b4c9c12f635cdee ppc/gcc-c++-ppc32-4.0.2-8.fc4.ppc.rpm f9a8435e60fd094632ace3b1c0a49648 ppc/cpp-4.0.2-8.fc4.ppc.rpm 8d546a6d2b57a837327e6c140396c7a9 ppc/debug/gcc-debuginfo-4.0.2-8.fc4.ppc.rpm 76c3e1b88ca94cd453bf3524c6211aeb ppc/libgcc-4.0.2-8.fc4.ppc64.rpm 617496a8a211f09091708e50833ef3c7 ppc/libstdc++-4.0.2-8.fc4.ppc64.rpm b4b043f307f3a976c5c4c9c7417614b2 ppc/libstdc++-devel-4.0.2-8.fc4.ppc64.rpm 35dd45042cb953f69163f9f14b5c9617 ppc/libobjc-4.0.2-8.fc4.ppc64.rpm 53ab7551f4d1eca23c44d6339aae9545 ppc/libgfortran-4.0.2-8.fc4.ppc64.rpm 2c3ec8f3bae1fc219c459e897d0b1792 ppc/libmudflap-4.0.2-8.fc4.ppc64.rpm 58798ed0c3e85b490cd5fb43d5ef7b24 x86_64/gcc-4.0.2-8.fc4.x86_64.rpm 4d5818a6b40372afbe6f13b4125fa9f4 x86_64/libgcc-4.0.2-8.fc4.x86_64.rpm 922a69f09877b60125e0e48d5348b0ea x86_64/gcc-c++-4.0.2-8.fc4.x86_64.rpm 16a77364fa95747e4dc76bd05efb52bf x86_64/libstdc++-4.0.2-8.fc4.x86_64.rpm 16f6f279112d3442a370c69743878168 x86_64/libstdc++-devel-4.0.2-8.fc4.x86_64.rpm e97736e053e5344f779276b26e1ceeb4 x86_64/gcc-objc-4.0.2-8.fc4.x86_64.rpm 145e0cd4f102acc52b4ba08191d47bab x86_64/libobjc-4.0.2-8.fc4.x86_64.rpm c4eedb075fc7f90ae5dd8880874d97aa x86_64/gcc-gfortran-4.0.2-8.fc4.x86_64.rpm 3feb9ae42888fecf1ca45f001a9acb5f x86_64/libgfortran-4.0.2-8.fc4.x86_64.rpm 77d49a0a3922f526c73d640f6419c369 x86_64/libmudflap-4.0.2-8.fc4.x86_64.rpm 82e83be5d5bcb9b3009a17a02300d3c1 x86_64/libmudflap-devel-4.0.2-8.fc4.x86_64.rpm a60a8ef3449e4dc874de830ae6a6b864 x86_64/gcc-java-4.0.2-8.fc4.x86_64.rpm ca02e24df5a22de629a15af8e61b8456 x86_64/libgcj-4.0.2-8.fc4.x86_64.rpm c8f1c7059bf45323f39b9775b14078bc x86_64/libgcj-devel-4.0.2-8.fc4.x86_64.rpm 3d0ae3a29a10573dccc1a9dd6d8672e2 x86_64/libgcj-src-4.0.2-8.fc4.x86_64.rpm 4ebe2abbf1e23208dfd7221c757f74fa x86_64/cpp-4.0.2-8.fc4.x86_64.rpm 4056ad39a06fa2fe6348a65cddd3285e x86_64/gcc-gnat-4.0.2-8.fc4.x86_64.rpm c8df6066d42d819753d5eb050812937b x86_64/libgnat-4.0.2-8.fc4.x86_64.rpm 9849fdabe1b2fca6a42afaef712e2fa9 x86_64/debug/gcc-debuginfo-4.0.2-8.fc4.x86_64.rpm 0024046be8a6e4690ca081e5cf2cb272 x86_64/libgcc-4.0.2-8.fc4.i386.rpm 72409f4f1ef9b39a730626de85e4dbb0 x86_64/libstdc++-4.0.2-8.fc4.i386.rpm b11336bcd498b1d012d878e7c0a328e2 x86_64/libstdc++-devel-4.0.2-8.fc4.i386.rpm 4f6f9d5e640a4f70807e899787d12b9b x86_64/libobjc-4.0.2-8.fc4.i386.rpm a2a0093da3c0427d3e4365568d63cd44 x86_64/libgfortran-4.0.2-8.fc4.i386.rpm a0daa9724b1db47b4b05c74518d79597 x86_64/libmudflap-4.0.2-8.fc4.i386.rpm 9d36a533c223d6439ff7cd020f669237 x86_64/libgcj-4.0.2-8.fc4.i386.rpm 3525b60efce5bf2df04c903653ed90c3 x86_64/libgnat-4.0.2-8.fc4.i386.rpm 07fe72d165b70c0dd5de9affc2361b4d i386/gcc-4.0.2-8.fc4.i386.rpm 0024046be8a6e4690ca081e5cf2cb272 i386/libgcc-4.0.2-8.fc4.i386.rpm 1415d4baf07a628da268d7e4a18f43e3 i386/gcc-c++-4.0.2-8.fc4.i386.rpm 72409f4f1ef9b39a730626de85e4dbb0 i386/libstdc++-4.0.2-8.fc4.i386.rpm b11336bcd498b1d012d878e7c0a328e2 i386/libstdc++-devel-4.0.2-8.fc4.i386.rpm 6e14c7f0b97de3b2ca301ea8e13dfe89 i386/gcc-objc-4.0.2-8.fc4.i386.rpm 4f6f9d5e640a4f70807e899787d12b9b i386/libobjc-4.0.2-8.fc4.i386.rpm 798971e9d0ccc51276b9d47d4c435136 i386/gcc-gfortran-4.0.2-8.fc4.i386.rpm a2a0093da3c0427d3e4365568d63cd44 i386/libgfortran-4.0.2-8.fc4.i386.rpm a0daa9724b1db47b4b05c74518d79597 i386/libmudflap-4.0.2-8.fc4.i386.rpm b2aed3149181623c152c18db18aeb312 i386/libmudflap-devel-4.0.2-8.fc4.i386.rpm 5af3d7edab82533e19c4cb23cdf275f2 i386/gcc-java-4.0.2-8.fc4.i386.rpm 9d36a533c223d6439ff7cd020f669237 i386/libgcj-4.0.2-8.fc4.i386.rpm c03bd1ca0adc6ca6ddefacd85116c49e i386/libgcj-devel-4.0.2-8.fc4.i386.rpm 6ab9765e642b81f68835c859e7f310d0 i386/libgcj-src-4.0.2-8.fc4.i386.rpm 0c24b60dd9f7b04cd4275d7d1ecbd2bf i386/cpp-4.0.2-8.fc4.i386.rpm f81b91152df99bc4caf37d1599bc177e i386/gcc-gnat-4.0.2-8.fc4.i386.rpm 3525b60efce5bf2df04c903653ed90c3 i386/libgnat-4.0.2-8.fc4.i386.rpm d25c4f3bcf8b034f9f7a73982081c300 i386/debug/gcc-debuginfo-4.0.2-8.fc4.i386.rpm This update can also be installed with the Update Agent; you can launch the Update Agent with the 'up2date' command. --------------------------------------------------------------------- From jakub at redhat.com Tue Nov 29 20:58:39 2005 From: jakub at redhat.com (Jakub Jelinek) Date: Tue, 29 Nov 2005 15:58:39 -0500 Subject: Fedora Core 4 Update: libtool-1.5.16.multilib2-3 Message-ID: <200511292058.jATKwdMV015212@devserv.devel.redhat.com> --------------------------------------------------------------------- Fedora Update Notification FEDORA-2005-1094 2005-11-29 --------------------------------------------------------------------- Product : Fedora Core 4 Name : libtool Version : 1.5.16.multilib2 Release : 3 Summary : The GNU Portable Library Tool Description : GNU Libtool is a set of shell scripts which automatically configure UNIX and UNIX-like systems to generically build shared libraries. Libtool provides a consistent, portable interface which simplifies the process of using shared libraries. If you are developing programs which will use shared libraries, but do not use the rest of the GNU Autotools (such as GNU Autoconf and GNU Automake), you should install the libtool package. The libtool package also includes all files needed to integrate the GNU Portable Library Tool (libtool) and the GNU Libtool Dynamic Module Loader (ltdl) into a package built using the GNU Autotools (including GNU Autoconf and GNU Automake). This package includes a modification from the original GNU Libtool to allow support for multi-architecture systems, such as the AMD64 Opteron and the Intel 64-bit Xeon. --------------------------------------------------------------------- * Tue Nov 22 2005 Jakub Jelinek 1.5.16.multilib2-3 - rebuilt with GCC 4.0.2. --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/4/ 2db221fac3c6be5d2895b98f6ac4ce1c SRPMS/libtool-1.5.16.multilib2-3.src.rpm c956fd9a3238167e655abf11294a15bd ppc/libtool-1.5.16.multilib2-3.ppc.rpm 0d7d87bd33e5dc0567f9c12eb8fae396 ppc/libtool-ltdl-1.5.16.multilib2-3.ppc.rpm d972b01f96eab9a687e4f7d9f359cec3 ppc/libtool-ltdl-devel-1.5.16.multilib2-3.ppc.rpm c13ec0094b958a6b739bbe9fd4c90658 ppc/debug/libtool-debuginfo-1.5.16.multilib2-3.ppc.rpm 676b26652be3e0ce5af3fd63275fad0f ppc/libtool-ltdl-1.5.16.multilib2-3.ppc64.rpm 1fa9cf8b95400842def17271c21868ac x86_64/libtool-1.5.16.multilib2-3.x86_64.rpm 3f2aea4f83722e93df4ae265345e500f x86_64/libtool-ltdl-1.5.16.multilib2-3.x86_64.rpm a0cfcfcbceba59f7dff44eb3aa5a7b12 x86_64/libtool-ltdl-devel-1.5.16.multilib2-3.x86_64.rpm cf3e8c160e838e171f11666c1c6097d8 x86_64/debug/libtool-debuginfo-1.5.16.multilib2-3.x86_64.rpm 1857f66b98eb2b7274a92b4cc5acb598 x86_64/libtool-ltdl-1.5.16.multilib2-3.i386.rpm a1feb6ce812196f71f64a6aa0ad02b40 i386/libtool-1.5.16.multilib2-3.i386.rpm 1857f66b98eb2b7274a92b4cc5acb598 i386/libtool-ltdl-1.5.16.multilib2-3.i386.rpm 973b98e55b93bce9a2663e7d9505bfac i386/libtool-ltdl-devel-1.5.16.multilib2-3.i386.rpm f6e4e9e40dbe48d7754f36b2980bddb0 i386/debug/libtool-debuginfo-1.5.16.multilib2-3.i386.rpm This update can also be installed with the Update Agent; you can launch the Update Agent with the 'up2date' command. --------------------------------------------------------------------- From jakub at redhat.com Tue Nov 29 20:58:40 2005 From: jakub at redhat.com (Jakub Jelinek) Date: Tue, 29 Nov 2005 15:58:40 -0500 Subject: Fedora Core 4 Update: apr-0.9.6-3.5 Message-ID: <200511292058.jATKweVY015217@devserv.devel.redhat.com> --------------------------------------------------------------------- Fedora Update Notification FEDORA-2005-1094 2005-11-29 --------------------------------------------------------------------- Product : Fedora Core 4 Name : apr Version : 0.9.6 Release : 3.5 Summary : Apache Portable Runtime library Description : The mission of the Apache Portable Runtime (APR) is to provide a free library of C data structures and routines, forming a system portability layer to as many operating systems as possible, including Unices, MS Win32, BeOS and OS/2. --------------------------------------------------------------------- * Wed Nov 23 2005 Joe Orton 0.9.6-3.5 - rebuild for new gcc * Wed Nov 23 2005 Joe Orton 0.9.6-3.4 - add fix for apr_dir_make_recursive infinite loop - rebuild for new gcc (#173917) * Thu Sep 15 2005 Joe Orton 0.9.6-3.3 - don't override CFLAGS during build - allow setting TCP_NODELAY and TCP_CORK concurrently - use _exit() not exit() in child if exec*() fails (upstream #30913) * Mon Sep 5 2005 Joe Orton 0.9.6-3.2 - add from 0.9.x branch: * fix for apr_{uid,gid}_* error handling (r239592) * fix for apr_file_ write flushing (r267192) - add backport for use of readdir64_r (r265032, r265681, r265684) --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/4/ b147b7fdad608f17d2ec15a72e3fb2dc SRPMS/apr-0.9.6-3.5.src.rpm 1ab010963816cb39cbaba9a417c21545 ppc/apr-0.9.6-3.5.ppc.rpm 91d6846553cc6546f2e6c4dd3a217f20 ppc/apr-devel-0.9.6-3.5.ppc.rpm 7a6829851691d656438673d7e8d6bbc7 ppc/debug/apr-debuginfo-0.9.6-3.5.ppc.rpm e3c0a0ef082ad5c2c7ea3ceb4a1a6129 ppc/apr-0.9.6-3.5.ppc64.rpm c57d4a2f02818dc6c675edcbe00f6c19 x86_64/apr-0.9.6-3.5.x86_64.rpm 9951ac86e126b6e09c37fdc89d1179b3 x86_64/apr-devel-0.9.6-3.5.x86_64.rpm a3f2f77bd88799513efb2329a057e83f x86_64/debug/apr-debuginfo-0.9.6-3.5.x86_64.rpm b8166161580405b6826358c576d9b55c x86_64/apr-0.9.6-3.5.i386.rpm b8166161580405b6826358c576d9b55c i386/apr-0.9.6-3.5.i386.rpm 4b2f96b07daf5ab7d6adb73a96aab29f i386/apr-devel-0.9.6-3.5.i386.rpm 5856c5b815314c8182c385a2819e2279 i386/debug/apr-debuginfo-0.9.6-3.5.i386.rpm This update can also be installed with the Update Agent; you can launch the Update Agent with the 'up2date' command. --------------------------------------------------------------------- From jnovy at redhat.com Wed Nov 30 18:01:07 2005 From: jnovy at redhat.com (Jindrich Novy) Date: Wed, 30 Nov 2005 13:01:07 -0500 Subject: Fedora Core 3 Update: mc-4.6.1a-3.FC3 Message-ID: <200511301801.jAUI17KU003590@devserv.devel.redhat.com> --------------------------------------------------------------------- Fedora Update Notification FEDORA-2005-1106 2005-11-30 --------------------------------------------------------------------- Product : Fedora Core 3 Name : mc Version : 4.6.1a Release : 3.FC3 Summary : User-friendly text console file manager and visual shell. Description : Midnight Commander is a visual shell much like a file manager, only with many more features. It is a text mode application, but it also includes mouse support. Midnight Commander's best features are its ability to FTP, view tar and zip files, and to poke into RPMs for specific files. --------------------------------------------------------------------- * Tue Nov 29 2005 Jindrich Novy 4.6.1a-3.FC3 - update from CVS to fix the usage of glibc private symbols - don't segfault when LANG is not set (#174070) - drop specsyntax patch, applied upstream --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/3/ 39dd5f692da784cf0e81a83428edbca6 SRPMS/mc-4.6.1a-3.FC3.src.rpm 9e39a914cadb202645460013edd1a040 x86_64/mc-4.6.1a-3.FC3.x86_64.rpm 020ac728a88efd6a5a1d4fb12df99c64 x86_64/debug/mc-debuginfo-4.6.1a-3.FC3.x86_64.rpm f1bf2afe7d5469d928abd3b794300509 i386/mc-4.6.1a-3.FC3.i386.rpm f59fe4caedce4804ebc5f9c6c3572d2b i386/debug/mc-debuginfo-4.6.1a-3.FC3.i386.rpm This update can also be installed with the Update Agent; you can launch the Update Agent with the 'up2date' command. --------------------------------------------------------------------- From jnovy at redhat.com Wed Nov 30 18:01:10 2005 From: jnovy at redhat.com (Jindrich Novy) Date: Wed, 30 Nov 2005 13:01:10 -0500 Subject: Fedora Core 4 Update: mc-4.6.1a-3.FC4 Message-ID: <200511301801.jAUI1APi003744@devserv.devel.redhat.com> --------------------------------------------------------------------- Fedora Update Notification FEDORA-2005-1109 2005-11-30 --------------------------------------------------------------------- Product : Fedora Core 4 Name : mc Version : 4.6.1a Release : 3.FC4 Summary : User-friendly text console file manager and visual shell. Description : Midnight Commander is a visual shell much like a file manager, only with many more features. It is a text mode application, but it also includes mouse support. Midnight Commander's best features are its ability to FTP, view tar and zip files, and to poke into RPMs for specific files. --------------------------------------------------------------------- * Tue Nov 29 2005 Jindrich Novy 4.6.1a-3.FC4 - update from CVS to fix usage of glibc private symbols - don't segfault when LANG is not set (#174070) - drop specsyntax patch, applied upstream - sync NVRE with FC3 (#173405) --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/4/ f78852da827e86ab1fc3f9c8a2ab917a SRPMS/mc-4.6.1a-3.FC4.src.rpm 54d4102e9075f437204926f9a1f17b8c ppc/mc-4.6.1a-3.FC4.ppc.rpm a1e26c384fadccd1e71df0991346a419 ppc/debug/mc-debuginfo-4.6.1a-3.FC4.ppc.rpm 114e477ec3600ccea3c0a4bd9ce8c7c7 x86_64/mc-4.6.1a-3.FC4.x86_64.rpm c1c770e9dfedd1dd52e4fb1ffe6212da x86_64/debug/mc-debuginfo-4.6.1a-3.FC4.x86_64.rpm 3a92439c75d0df27a0e1dae519000e88 i386/mc-4.6.1a-3.FC4.i386.rpm ceb5f75299a2bbd6ea72bee210f920c1 i386/debug/mc-debuginfo-4.6.1a-3.FC4.i386.rpm This update can also be installed with the Update Agent; you can launch the Update Agent with the 'up2date' command. --------------------------------------------------------------------- From linville at redhat.com Wed Nov 30 21:25:49 2005 From: linville at redhat.com (John W. Linville) Date: Wed, 30 Nov 2005 16:25:49 -0500 Subject: Fedora-netdev FC4: kernel-2.6.14-1.1644_FC4.netdev.3 is now available! In-Reply-To: <200511281942.jASJg079019674@devserv.devel.redhat.com> References: <200511281942.jASJg079019674@devserv.devel.redhat.com> Message-ID: <20051130212549.GA6503@redhat.com> FC4.netdev.3 (kernel-2.6.14-1.1644_FC4.netdev.3) is now available. For information regarding the Fedora-netdev kernel series, please visit the following link: http://people.redhat.com/linville/kernels/fedora-netdev/ The following patches are included on top of the official Fedora kernel sources: - 8139cp: support ETHTOOL_GPERMADDR - 8139too: support ETHTOOL_GPERMADDR - b44: support ETHTOOL_GPERMADDR - e1000: support ETHTOOL_GPERMADDR - e100: support ETHTOOL_GPERMADDR - forcedeth: support ETHTOOL_GPERMADDR - ixgb: support ETHTOOL_GPERMADDR - ne2k-pci: support ETHTOOL_GPERMADDR - pcnet32: support ETHTOOL_GPERMADDR - r8169: support ETHTOOL_GPERMADDR - skge: support ETHTOOL_GPERMADDR - sundance: support ETHTOOL_GPERMADDR - via-rhine: support ETHTOOL_GPERMADDR - Replace drivers/net/wan custom ctype macros with standard ones - drivers/net/wan/: possible cleanups - lne390 bogus casts - C99 initializers in ray_cs.c - mii: Add test for GigE support - Add rapidio net driver - pcnet32: set_ringparam implementation - pcnet32: set min ring size to 4 - orinoco: Remove conditionals that are useless in the kernel drivers. - orinoco: Don't include twice. - orinoco: Update PCMCIA ID's. - Fixed some endian issues with 802.11 header usage in ieee80211_rx.c - ieee80211 quality scaling algorithm extension handler - ieee80211 Added wireless spy support - Changed 802.11 headers to use ieee80211_info_element[0] - ieee80211 Removed ieee80211_info_element_hdr - ieee80211 Cleanup memcpy parameters. - ieee80211 Switched to sscanf in store_debug_level - ieee80211 Fixed type-o of abg_ture -> abg_true - Updated ipw2200 to compile with ieee80211 abg_ture to abg_true change - ieee80211: Updated ipw2100 to be compatible with ieee80211_hdr changes - ieee80211: Updated ipw2100 to be compatible with ieee80211's hard_start_xmit change - ieee80211: Updated ipw2200 to be compatible with ieee80211_hdr changes - ieee80211: Updated ipw2200 to be compatible with ieee80211's hard_start_xmit change. - ieee80211: Updated atmel to be compatible with ieee80211_hdr changes - ieee80211: Fixed a kernel oops on module unload - ieee80211: Hardware crypto and fragmentation offload support - ieee80211: Fix time calculation, switching to use jiffies_to_msecs - ieee80211: Fix kernel Oops when module unload - ieee80211: Allow drivers to fix an issue when using wpa_supplicant with WEP - ieee82011: Added WE-18 support to default wireless extension handler - ieee80211: Renamed ieee80211_hdr to ieee80211_hdr_3addr - ieee80211: adds support for the creation of RTS packets - ieee82011: Added ieee80211_tx_frame to convert generic 802.11 data frames, and callbacks - ieee80211: Fix TKIP, repeated fragmentation problem, and payload_size reporting - ieee80211: Return NETDEV_TX_BUSY when QoS buffer full - ieee80211: Add QoS (WME) support to the ieee80211 subsystem - ieee80211: Added ieee80211_geo to provide helper functions - ieee80211: Added ieee80211_radiotap.h - ieee80211: Additional fixes for endian-aware types - ieee80211: "extern inline" to "static inline" - ieee80211: Type-o, capbility definition for QoS, and ERP parsing - ieee80211: Mixed PTK/GTK CCMP/TKIP support - ieee80211: Keep auth mode unchanged after iwconfig key off/on cycle - ieee80211: Updated copyright dates - ieee80211: Updated hostap to be compatible with ieee80211_hdr changes - ieee80211: Updated hostap to be compatible with extra_prefix_len changes - ieee82011: Remove WIRELESS_EXT ifdefs - forcedeth: add hardware tx checksumming - ieee80211: Added subsystem version string and reporting via MODULE_VERSION - ieee80211: Added handle_deauth() callback, enhanced tkip/ccmp support of varying hw/sw offload - ieee80211: added IE comments, reason_code to reason, removed info_element from ieee80211_disassoc - ieee80211: in-tree driver updates to sync with latest ieee80211 series - ieee80211: update orinoco, wl3501 drivers for latest struct naming - orinoco: Make nortel_pci_hw_init() static. - orinoco: Fix memory leak and unneeded unlock in orinoco_join_ap() - orinoco: orinoco_send_wevents() could return without unlocking. - orinoco: Remove unneeded forward declarations. - orinoco: Annotate endianess of variables and structure members. - orinoco: Read only needed data in __orinoco_ev_txexc(). - RPC: Report connection errors properly when mounting with "soft" - RPC: proper soft timeout behavior for rpcbind - NFS: use a constant value for TCP retransmit timeouts - RPC: portmapper doesn't need a reserved port - RPC: extract socket logic common to both client and server - RPC: introduce client-side transport switch - RPC: transport switch function naming - RPC: Reduce stack utilization in xs_sendpages - RPC: Rename sock_lock - RPC: Rename xprt_lock - RPC: rename the sockstate field - RPC: Eliminate socket.h includes in RPC client - RPC: Add helper for waking tasks pending on a transport - RPC: client-side transport switch cleanup - RPC: separate TCP and UDP write space callbacks - RPC: separate TCP and UDP transport connection logic - RPC: separate TCP and UDP socket write paths - RPC: skip over transport-specific heads automatically - RPC: get rid of xprt->stream - RPC: add API to set transport-specific timeouts - RPC: expose API for serializing access to RPC transports - RPC: expose API for serializing access to RPC transports - RPC: separate xprt_timer implementations - RPC: add generic interface for adjusting the congestion window - RPC: add a release_rqst callout to the RPC transport switch - RPC: remove xprt->nocong - RPC: clean up after nocong was removed - RPC: allow RPC client's port range to be adjustable - RPC: make sure to get the same local port number when reconnecting - RPC: parametrize various transport connect timeouts - RPC: rationalize set_buffer_size - RPC,NFS: new rpc_pipefs patch - Revert "[PATCH] RPC,NFS: new rpc_pipefs patch" - SUNRPC: fix bug in patch "portmapper doesn't need a reserved port" - [netdrvr gianfar] use new phy layer - [netdrvr] delete CONFIG_PHYCONTROL - hostap: Fix pci_driver name for hostap_plx and hostap_pci - hostap: Add support for WE-19 - hostap: Use GFP_ATOMIC to get rid of weird might_sleep issue - hostap: Remove iwe_stream_add_event kludge - Remove WIRELESS_EXT ifdefs from several wireless drivers. - [wireless airo] remove needed dma_addr_t obfuscation - This patch fixes a typo in ieee80211.h: ieee82011_deauth -> ieee80211_deauth - This will move the ieee80211_is_ofdm_rate function to the ieee80211.h - Currently the info_element is parsed by 2 seperate functions, this - When an assoc_resp is received the network structure is not completely - Lindent and trailing whitespace script executed ieee80211 subsystem - hostap: Remove hw specific dev_open/close handlers - hostap: Fix hostap_pci build with PRISM2_IO_DEBUG - hostap: Do not free local->hw_priv before unregistering netdev - hostap: Unregister netdevs before freeing local data - S2io: MSI/MSI-X support (runtime configurable) - e1000: Support for 82571 and 82572 controllers - e1000: multi-queue defines/modification to data structures - e1000: implementation of the multi-queue feature - e1000: Enable custom configuration bits for 82571/2 controllers - e1000: Fixes for packet split related issues - e1000: Added msleep_interruptible delay - e1000: Flush shadow RAM - e1000: fix warnings - AX.25: Delete debug printk from mkiss driver - AX.25: Convert mkiss.c to DEFINE_RWLOCK - airo: fix resume - s2io: change strncpy length arg to use size of target - [netdrvr s2io] Add a MODULE_VERSION entry - bonding: replicate IGMP traffic in activebackup mode - [wireless ipw2200] remove redundant return statement - S2io: Offline diagnostics fixes - rcu in bpqether driver. - SMACK support for mkiss - Initialize the .owner field the tty_ldisc structure. - SUNRPC: Retry rpcbind requests if the server's portmapper isn't up - RPC: allow call_encode() to delay transmission of an RPC call. - ieee80211: division by zero fix - sb1250-mac: Check the actual setting for reporting hw checksumming. - sb1250-mac: Ensure 16-byte alignment of the descriptor ring. - au1000_eth: Misc Au1000 net driver fixes. - de2104x: Resurrect Cobalt support for 2.6. - sgiseeq: Fix resource handling. - sgiseeq: Configure PIO and DMA timing requests. - declance: Convert to irqreturn_t. - declance: Fix mapping of device. - declance: Deal with the bloody KSEG vs CKSEG horror... - declance: Use physical addresses at the interface level. - ne: Support for RBHMA4500 eval board. - mipsnet: Virtual ethernet driver for MIPSsim. - e1000_intr build fix - s2io build fix - via-rhine: change mdelay to msleep and remove from ISR path - epic100: fix counting of work_done in epic_poll - bonding: cleanup comment for mode 1 IGMP xmit hack - b44: alternate allocation option for DMA descriptors - orinoco: remove redundance skb length check before padding - sundance: remove if (1) { ... } block in sundance_probe1 - sundance: expand reset mask - e1000 build fix - RPC: stops the release_pipe() funtion from being called twice - SUNRPC: Add support for privacy to generic gss-api code. - SUNRPC: Provide a callback to allow free pages allocated during xdr encoding - SUNRPC: Retry wrap in case of memory allocation failure. - RPCSEC_GSS: cleanup au_rslack calculation - RPCSEC_GSS: client-side privacy support - RPCSEC_GSS: Simplify rpcsec_gss crypto code - RPCSEC_GSS: krb5 pre-privacy cleanup - RPCSEC_GSS: Add support for privacy to krb5 rpcsec_gss mechanism. - RPCSEC_GSS remove all qop parameters - RPCSEC_GSS: krb5 cleanup - Fixed problem with not being able to decrypt/encrypt broadcast packets. - sb1250-mac: Get rid of all the funny SBMAC_WRITECSR and SBMAC_READCSR macros. - sb1250-mac: Whitespace cleanup. - sundance: include MII address 0 in PHY probe - e1000: Driver version, white space, comments, device id & other - Fixed oops if an uninitialized key is used for encryption. - sb1250-mac: PHY probing fixes. - ieee80211 subsystem: - Update version ieee80211 stamp to 1.1.6 - [PARISC] Change the driver names so /sys/bus/parisc/drivers/ looks better - [PARISC] Convert parisc_device to use struct resource for hpa - [PARISC] Add NETPOLL support to lasi_82596 - [DECNET]: Remove some redundant ifdeffed code - [NET]: Wider use of for_each_\1cpu() - [PKTGEN]: Sleeping function called under lock - [PKTGEN]: Use kzalloc - [PKTGEN]: Spelling and white space - [PKTGEN]: proc interface revision - [NETFILTER] ip_conntrack: Make "hashsize" conntrack parameter writable - [IPV4]: Kill redundant rcu_dereference on fa_info - [IPSEC]: Kill obsolete get_mss function - [NETLINK]: Remove dead code in af_netlink.c - [IPV4]: Remove dead code from ip_output.c - [SK_BUFF] kernel-doc: fix skbuff warnings - [AX.25]: Use constant instead of magic number - [IPV4]: Fix setting broadcast for SIOCSIFNETMASK - [netdrvr forcedeth] scatter gather and segmentation offload support - ieee80211 build fix - Revert "RPC: stops the release_pipe() funtion from being called twice" - RPC: Ensure that nobody can queue up new upcalls after rpc_close_pipes() - gfp_t: net/\1 - gfp_t: drivers/net - [ARM] 2919/1: CS8900A ethernet driver modifications for the Comdial MP1000 - [ARM] 2897/2: PXA2xx IRDA support - DRIVER MODEL: Get rid of the obsolete tri-level suspend/resume callbacks - [Bluetooth] Make more functions static - [Bluetooth] Update security filter for Extended Inquiry Response - [IPv4/IPv6]: UFO Scatter-gather approach - [MCAST] IPv6: Fix algorithm to compute Querier's Query Interval - tg3: add 5714/5715 support - tg3: fix ASF heartbeat - tg3: update version and minor fixes - ibmveth fix bonding - ibmveth fix buffer pool management - ibmveth fix buffer replenishing - ibmveth lockless TX - ibmveth fix failed addbuf - pcnet_cs: fix mii init code for older DL10019 based cards - s2io: kconfig help fix - b44 reports wrong advertised flags - sis190.c: fix multicast MAC filter - smc91x: shut down power after probing - starfire: free_irq() on error path of netdev_open() - [netdrvr b44] include linux/dma-mapping.h to eliminate warning - sundance: fix DFE-580TX Tx Underrun - New PowerPC 4xx on-chip ethernet controller driver - sis900: come alive after temporary memory shortage - Add Wake on LAN support to sis900 (2) - drivers/net: Remove pointless checks for NULL prior to calling kfree() - [netdrvr] ne2k-pci based card does not support bus-mastering. - ipw2200: Missing kmalloc check - [SCTP] Rename SCTP specific control message flags. - [SCTP] Fix SCTP_SETADAPTION sockopt to use the correct structure. - [SCTP] Allow SCTP_MAXSEG to revert to default frag point with a '0' value. - [SCTP] Do not allow unprivileged programs initiating new associations on - e1000: remove warning about e1000_suspend - eepro.c: module_param_array cleanup - b44: fix suspend/resume - e1000: use vmalloc_node() - revert "orinoco: Information leakage due to incorrect padding" - Better fixup for the orinoco driver - e1000: Fixes e1000_suspend warning when CONFIG_PM is not enabled - [ETH]: ether address compare - Add modalias for pmac network drivers - mv643xx_eth_showsram: Added information message when using the SRAM - [IPV4]: Fix issue reported by Coverity in ipv4/fib_frontend.c - s2io iomem annotations - bluetooth hidp is broken on s390 - drivers/net/tg3: Use the DMA_{32,64}BIT_MASK constants - prism54: Free skb after disabling interrupts - [DRIVER MODEL] Add missing platform_device.h header. - PPC 44x EMAC driver: add 440SPe support - PPC 44x EMAC driver: add 440GR support - PPC 4xx EMAC driver: fix VSC8201 PHY initialization - fec_8xx: Remove dependency on NETTA & NETPHONE - fec_8xx: Add support for Intel PHY LX971 - vmalloc_node - [ARM] 3066/1: Fix PXA irda driver suspend/resume functions - smsc-ircc2: PM cleanup - do not close device when suspending - remove some more check_region stuff - Typo fix: dot after newline in printk strings - sparse cleanups: NULL pointers, C99 struct init. - [netdrvr 8139too] replace hand-crafted kernel thread with workqueue - [BRIDGE]: Use ether_compare - [NETFILTER]: Add "revision" support to arp_tables and ip6_tables - [ROSE]: rose_heartbeat_expiry() locking fix - [IPV6]: Fix behavior of ip6_route_input() for link local address - [DCCP]: Simplify skb_set_owner_w semantics - [DCCP]: Set socket owner iff packet is not data - [MCAST] IPv6: Check packet size when process Multicast - ibmveth fix panic in initial replenish cycle - [MCAST]: ip[6]_mc_add_src should be called when number of sources is zero - [IPV6]: inet6_ifinfo_notify should use RTM_DELLINK in addrconf_ifdown - [PKT_SCHED]: Rework QoS and/or fair queueing configuration - ARM: Reverted 2919/1: CS8900A ethernet driver modifications for the Comdial MP1000 - SUNRPC: allow sunrpc.o to link when CONFIG_SYSCTL is disabled - NFS,SUNRPC,NLM: fix unused variable warnings when CONFIG_SYSCTL is disabled - [netdrvr 8139too] use cancel_rearming_delayed_work() to cancel thread - [netdrvr 8139too] use rtnl_shlock_nowait() rather than rtnl_lock_interruptible() - [NETFILTER]: Fix double free after netlink_unicast() in ctnetlink - [NETFILTER] nfnetlink: Use kzalloc - [NETFILTER]: CONNMARK target needs ip_conntrack - [NETEM]: use PSCHED_LESS - drivers/net/wireless/airo.c unsigned comparason - S2io: Multi buffer mode support - pcnet32: show name of failing device - pcnet32: AT2700/2701 and Bugzilla 2699 & 4551 - pcnet32: Prevent hang with 79c976 - phy address mask support for generic phy layer - [PKT_SCHED]: Generic RED layer - [NET]: Introduce INET_ECN_set_ce() function - [PKT_SCHED]: RED: Use new generic red interface - [PKT_SCHED]: RED: Use generic queue management interface - [PKT_SCHED]: RED: Dont start idle periods while already idling - [PKT_SCHED]: RED: Cleanup and remove unnecessary code - [PKT_SCHED]: GRED: Cleanup equalize flag and add new WRED mode detection - [PKT_SCHED]: GRED: Transform grio to GRED_RIO_MODE - [PKT_SCHED]: GRED: Cleanup dumping - [PKT_SCHED]: GRED: Dump table definition - [PKT_SCHED]: GRED: Use a central table definition change procedure - [PKT_SCHED]: GRED: Report out-of-bound DPs as illegal - [PKT_SCHED]: GRED: Use central VQ change procedure - [PKT_SCHED]: GRED: Use new generic red interface - [PKT_SCHED]: GRED: Do not reset statistics in gred_reset/gred_change - [PKT_SCHED]: GRED: Report congestion related drops as NET_XMIT_CN - [PKT_SCHED]: GRED: Use generic queue management interface - [PKT_SCHED]: GRED: Introduce tc_index_to_dp() - [PKT_SCHED]: GRED: Improve error handling and messages - [PKT_SCHED]: GRED: Remove initd flag - [PKT_SCHED]: GRED: Dont abuse default VQ for equalizing - [PKT_SCHED]: GRED: Remove auto-creation of default VQ - [PKT_SCHED]: GRED: Cleanup and remove unnecessary code - [PKT_SCHED]: GRED: Fix restart of idle period in WRED mode upon dequeue and drop - [PKT_SCHED]: GRED: Support ECN marking - [PKT_SCHED]: (G)RED: Introduce hard dropping - [DRIVER MODEL] Improved dynamically allocated platform_device interface - [DRIVER MODEL] Fix depca - [DRIVER MODEL] Fix jazzsonic - [DRIVER MODEL] Fix macsonic - [NETEM]: Support time based reordering - [NETEM]: Add version string - [NET]: Fix race condition in sk_stream_wait_connect - [TCP/DCCP]: Randomize port selection - drivers/net/ixgb/: make some code static - drivers/net/e1000/: possible cleanups - drivers/net/hamradio/dmascc.c: remove dmascc_setup() - prism54: Remove redundant assignment - bnx2: add 5708 support - bnx2: update firmware for 5708 - bnx2: update nvram code for 5708 - bnx2: update firmware handshake for 5708 - bnx2: refine bnx2_poll - bnx2: update version and minor fixes - Remove linux/version.h include from drivers/net/phy/\1 and net/ieee80211/\1. - [netdrvr] fac_8xx build fix - [netdrvr s2io] warning fixes - b44: b44_start_xmit returns with a lock held when it fails allocating - b44: miscellaneous cleanup - b44: expose counters through ethtool - b44: s/spin_lock_irqsave/spin_lock/ in b44_interrupt - b44: late request_irq in b44_open - 3c59x: convert to use of pci_iomap API - 3c59x: cleanup of mdio_read routines to use MII_\1 macros - 3c59x: avoid blindly reading link status twice - 3c59x: bounds checking for hw_checksums - 3c59x: cleanup init of module parameter arrays - 3c59x: fix some grammar in module parameter descriptions - 3c59x: support ETHTOOL_GPERMADDR - 3c59x: correct rx_dropped counting - 3c59x: enable use of memory-mapped PCI I/O - 3c59x: don't enable scatter/gather w/o checksum support - knfsd: make sure svc_process call the correct pg_authenticate for multi-service port - m68knommu: FEC ethernet header support for the ColdFire 5208 - m68knommu: FEC ethernet support for the ColdFire 5208 - scripts/Lindent on ieee80211 subsystem. - Fix problem with WEP unicast key > index 0 - Update version ieee80211 stamp to 1.1.7 - Ran scripts/Lindent on drivers/net/wireless/ipw2{1,2}00.{c,h} - IPW_DEBUG has already included DRV_NAME, remove double prefix print. - Catch ipw2200 up to equivelancy with v1.0.1 - Catch ipw2200 up to equivelancy with v1.0.2 - Catch ipw2200 up to equivelancy with v1.0.3 - Catch ipw2200 up to equivelancy with v1.0.4 - Catch ipw2100 up to equivelancy with v1.1.1 - Fixed WEP on ipw2100 (priv->sec was being used instead of - [Bug 339] Fix ipw2100 iwconfig set/get txpower. - Move code from ipw2100_wpa_enable to IPW2100_PARAM_DROP_UNENCRYPTED to - Catch ipw2200 up to equivelancy with v1.0.5 - Fix hardware encryption (both WEP and AES) doesn't work with fragmentation. - Fix is_duplicate_packet() bug for fragmentation number setting. - [bug 667] Fix the notorious "No space for Tx" bug. - [Bug 637] Set tx power for A band. - Changed default # of missed beacons to miss before disassociation to 24 - Updated to support ieee80211 callback to is_queue_full for 802.11e - Fixed some compiler issues if CONFIG_IPW2200_QOS is enabled. - Added more useful geography encoding so people's experience with - Workaround kernel BUG_ON panic caused by unexpected duplicate packets. - Disable host fragmentation in open mode since IPW2200/2915 hardware - [Bug 792] Fix WPA-PSK AES both for -Dipw and -Dwext. - Fixes the ad-hoc network WEP key list issue. - [Bug 701] Fix a misuse of ieee->mode with ieee->iw_mode. - Fix ipw_wx_get_txpow shows wrong disabled value. - Fix firmware error when setting tx_power. - Modified ipw_config and STATUS_INIT setting to correct race condition - Switched firmware error dumping so that it will capture a log available - Changed all of the ipw_send_cmd() calls to return any ipw_send_cmd error - Added cmdlog in non-debug systems. - Migrated some of the channel verification code back into the driver to - Updated ipw2200 to use the new ieee80211 callbacks - Added wait_state wakeup on scan completion. - [Bug 455] Fix frequent channel change generates firmware fatal error. - [Bug 760] Fix setting WEP key in monitor mode causes IV lost. - Don't set hardware WEP if we are actually using TKIP/AES. - Make all the places the firmware fails to load showerrors (in decimal, - Adds radiotap support to ipw2200 in monitor mode.. - Fixed is_network_packet() to include checking for broadcast packets. - Mixed PTK/GTK CCMP/TKIP support. - Card with WEP enabled and using shared-key auth will have firmware - Fixed problem with get_cmd_string not existing if CONFIG_IPW_DEBUG disabled. - Removed PF_SYNCTHREAD legacy. - Fixes problem with WEP not working (association succeeds, but no Tx/Rx) - [Fix bug# 771] Too many (8) bytes recieved when using AES/hwcrypto - Fixes WEP firmware error condition. - Updated driver version stamps for ipw2100 (1.1.3) and ipw2200 (1.0.7) - Pulled out a stray KERNEL_VERSION check around the suspend handler. - Fix 'Driver using old /proc/net/wireless support, please fix driver !' message. - Removed legacy WIRELESS_EXT checks from ipw2200.c - Fixes missed beacon logic in relation to on-network AP roaming. - Removed warning about TKIP not being configured if countermeasures are - Added channel support for ipw2200 cards identified as 'ZZR' - Fixed problem with not being able to send broadcast packets. - Fixed parameter reordering in firmware log routine. - Updated firmware version stamp to 2.4 from 2.3 so it will use the latest firmware. - Update version ipw2200 stamp to 1.0.8 - fix NET_RADIO=n, IEEE80211=y compile - bonding: fix feature consolidation - kill include/linux/eeprom.h - drivers/net/s2io.c: make functions static - prism54 : Unused variable / extraneous udelay - prism54 : Transmit stats updated in wrong place - Fix sparse warning in e100 driver. - atmel: memset correct range - [IPV6]: Put addr_diff() into common header for future use. - [IPV6]: Make ipv6_addr_type() more generic so that we can use it for source address selection. - [IPV6]: RFC3484 compliant source address selection - [PKT_SCHED]: Correctly handle empty ematch trees - [NET]: sk_add_backlog convert from macro to inline - [PPP]: handle misaligned accesses - [PPP]: add PPP MPPE encryption module - [IRDA] donauboe: locking fix - [NET]: kfree cleanup - [IPV4]: Fix ip_queue_xmit identity increment for TSO packets - [Bluetooth]: Add endian annotations to the core - [Bluetooth]: Remove the usage of /proc completely - [SERIAL] IOC3: Update 8250 driver bits - skge: clear PCI PHY COMA mode on boot - skge: use kzalloc - skge: add mii ioctl support - skge: goto low power mode on shutdown - skge: use prefetch on receive - skge: spelling fixes - skge: increase version number - [wireless ipw2100] kill unused-var warnings for debug-disabled code - ieee80211: cleanup crypto list handling, other minor cleanups. - b44: replace B44_FLAG_INIT_COMPLETE with netif_running() - b44: race on device closing - b44: increase version number - dgrs: fix warnings when CONFIG_ISA and CONFIG_PCI are not enabled - IOC: And don't mark the things as broken Cowboy. - [NETFILTER]: packet counter of conntrack is 32bits - [NETFILTER] ctnetlink: add marking support from userspace - [NETFILTER] ctnetlink: add module alias to fix autoloading - [NETFILTER] ctnetlink: kill unused includes - [NETFILTER] ctnetlink: get_conntrack can use GFP_KERNEL - [NETFILTER] nfnetlink: only load subsystems if CAP_NET_ADMIN is set - [NETFILTER]: stop tracking ICMP error at early point - [NETFILTER] ctnetlink: propagate error instaed of returning -EPERM - [NETFILTER] ctnetlink: Add support to identify expectations by ID's - [NETFILTER] ctnetlink: ICMP_ID is u_int16_t not u_int8_t. - [IPV6]: Fix fallout from CONFIG_IPV6_PRIVACY - [IPV6]: ip6ip6_lock is not unlocked in error path. - [NETFILTER]: Add nf_conntrack subsystem. - [NETLINK]: Type-safe netlink messages/attributes interface - [NETLINK]: Make netlink_callback->done() optional - [NETLINK]: Generic netlink receive queue processor - [XFRM]: Use generic netlink receive queue processor - [RTNETLINK]: Use generic netlink receive queue processor - [NETLINK]: Generic netlink family - SUNRPC: don't reencode when looping in call transmit. - [netdrvr 8139too] fast poll for thread, if an unlikely race occurs - [BNX2]: output driver name as prefix in error message - [BNX2]: check return of dev_alloc_skb in bnx2_test_loopback - [BNX2]: simplify parameter checks in bnx2_{get,set}_eeprom - [NET]: Detect hardware rx checksum faults correctly - [TCP]: fix congestion window update when using TSO deferal - [TCP]: simplify microsecond rtt sampling - [TCP]: add tcp_slow_start helper - [TCP]: Appropriate Byte Count support - [TCP]: receive buffer growth limiting with mixed MTU - [TCP]: spelling fixes - [TCP]: speed up SACK processing - disable DEBUG in ibmveth - gianfar mii needs to zero out the mii_bus structure - [netdrvr forcedeth] remove superfluous rx engine stop/start - [netdrvr forcedeth] support for irq mitigation - [netdrvr forcedeth] phy address scan range - SAA9730: Whitespace cleanup. - SAA9730: Driver overhaul - smc91x: DB1200 support. - gt96100eth.c: Don't concatenate __FUNCTION__ with strings. - TCP: fix vegas build - [DECNET]: fix SIGPIPE - [IPV6]: Fix inet6_init missing unregister. - [SCTP]: Fix potential NULL pointer dereference in sctp_v4_get_saddr - [SCTP]: Remove timeouts[] array from sctp_endpoint. - [SCTP]: Fix ia64 NaT consumption fault with sctp_sideffect commands. - [SCTP]: Include ulpevents in socket receive buffer accounting. - [IPV6]: Fix unnecessary GFP_ATOMIC allocation in fib6 dump - [ARM] Use correct IO operations for Pleb - net: allow newline terminated IP addresses in in_aton - net: make dev_valid_name public - bonding: add bond name to all error messages - bonding: expand module param descriptions - bonding: Add transmit policy to /proc - bonding: get slave name from actual slave instead of param list - bonding: move kmalloc out of spinlock in ALB init - bonding: explicitly clear RLB flag during ALB init - bonding: expose some structs - bonding: make functions not static - bonding: move bond creation into separate function - bonding: make bond_init not __init - bonding: Allow ARP target table to have empty entries - bonding: add ARP entries to /proc - bonding: add sysfs functionality to bonding (large) - bonding: version update - bonding: spelling and whitespace corrections - bonding: comments and changelog - [NETFILTER] nf_conntrack: Add missing code to TCP conntrack module - [NETFILTER] nfnetlink: unconditionally require CAP_NET_ADMIN - [NETFILTER]: link 'netfilter' before ipv4 - [NETFILTER]: cleanup IPv6 Netfilter Kconfig - [NETFILTER]: fix type of sysctl variables in nf_conntrack_ipv6 - [NETFILTER] nf_conntrack: fix possibility of infinite loop while evicting nf_ct_frag6_queue - [NETFILTER] fix leak of fragment queue at unloading nf_conntrack_ipv6 - [IPV6]: small fix for ipv6_dev_get_saddr(...) - [IPV6]: Fixes sparse warning in ipv6/ipv6_sockglue.c - [LLC]: Fix TX window scaling - [LLC]: Make core block on remote busy. - [LLC]: Fix typo - knfsd: make sure nfsd doesn't hog a cpu forever - sdladrv.c build fix - [TCP]: More spelling fixes. - [NETFILTER] Remove nf_conntrack stat proc file when cleaning up - [NETFILTER] Free layer-3 specific protocol tables at cleanup - drivers/net/sk98lin/skge.c: make SkPciWriteCfgDWord() a static inline - skge: fix warning from inlining SkPciWriteCfgDWord() - [IPV4,IPV6]: replace handmade list with hlist in IPv{4,6} reassembly - r8169: fix printk_ratelimit in the interrupt handler - r8169: do not abort when the power management capabilities are disabled - [NETFILTER]: Fix nf_conntrack compilation with CONFIG_NETFILTER_DEBUG - ipw2200: disallow direct scanning when device is down - ipw2200: fix error log offset calculation - [TCP]: TCP highspeed build error - [LLC]: Fix compiler warnings introduced by TX window scaling changes. - [NET]: Sanitize NET_SCHED protection in /net/sched/Kconfig - [IPV6]: Fib dump really needs GFP_ATOMIC. - smc91x: fix one source of spurious interrupts - smc91x: fix bank mismatch - e100: re-enable microcode with more useful defaults - s2io: UFO support - i82593.h: make header comment GPL-compatible - IOC3: Replace obsolete PCI API - au1000_eth: Include - SAA9730: Add missing header bits. - prism54 : Remove extraneous udelay/register read - drivers/net/wireless/hermes.c unsigned int comparision - Gianfar update and sysfs support - git-netdev-all-ieee80211_get_payload-warning-fix - fec_8xx: make CONFIG_FEC_8XX depend on CONFIG_8xx - ipw2100: Fix 'Driver using old /proc/net/wireless...' message - e1000: avoid leak when e1000_setup_loopback_test fails - e1000: zero-out pointers in e1000_free_desc_rings - [wireless hermes] build fix - [PKT_SCHED]: sch_netem: correctly order packets to be sent simultaneously - [NET]: Reject socket filter if division by constant zero is attempted. - [IPV6]: Acquire addrconf_hash_lock for read in addrconf_verify(...) - [FIB_TRIE]: Don't show local table in /proc/net/route output - [NETFILTER]: fixed dependencies between modules related with ip_conntrack - [DCCP]: Add missing no_policy flag to struct net_protocol - net: Fix compiler-error on dgrs.c when !CONFIG_PCI - [NETLINK]: Use tgid instead of pid for nlmsg_pid - [IPV4]: Fix secondary IP addresses after promotion - [NETFILTER]: ip_conntrack_netlink.c needs linux/interrupt.h - [BRIDGE]: recompute features when adding a new device - SUNRPC: Funny looking code in __rpc_purge_upcall - [bonding] Remove superfluous changelog. - [IPV6]: Implement appropriate dummy rule 4 in ipv6_dev_get_saddr(). Please direct all bug reports to me (linville at redhat.com), provided that they are bugs which are not present in the corresponding official Fedora kernel. Thanks! -- John W. Linville linville at redhat.com