From tchung at fedoranews.org Mon Oct 3 07:46:17 2005 From: tchung at fedoranews.org (Thomas Chung) Date: Mon, 3 Oct 2005 00:46:17 -0700 Subject: Fedora Weekly News Issue 16 Message-ID: <20051003074553.M55165@fedoranews.org> Welcome to our issue number 16 of Fedora Weekly News. http://fedoranews.org/wiki/Fedora_Weekly_News_Issue_16 In this issue, we have following articles: 1 Mozilla Thunderbird 1.0.7 Released 2 RealPlayer 10.0.6 and Helix Player 1.0.6 Security Update 3 /proc/acpi/sleep obsoleted and removed 4 Fedora based distributions: An overview 5 Updated Fedora Core 4 ISO for PPC 6 RSBAC(Rule Set Based Access Control) for Fedora 7 Fedora Core 4 Updates 8 Contributing to Fedora Weekly News 9 Editor's Blog The latest issue can always be found at http://fedoranews.org/wiki/Fedora_Weekly_News_Latest_Issue We need more volunteer writers who watch the Fedora community and report about what is going on. To find out how you can contribute, please visit http://fedoranews.org/wiki/Contributing_to_Fedora_Weekly_News See you in next issue of FWN! -- Thomas Chung FedoraNEWS.ORG (http://fedoranews.org) "..where you can free your knowledge for your free community!" From dwalsh at redhat.com Mon Oct 3 16:42:41 2005 From: dwalsh at redhat.com (Daniel Walsh) Date: Mon, 3 Oct 2005 12:42:41 -0400 Subject: Fedora Core 4 Update: setools-2.1.2-1.1 Message-ID: <200510031642.j93Ggfqi018170@devserv.devel.redhat.com> --------------------------------------------------------------------- Fedora Update Notification FEDORA-2005-935 2005-10-03 --------------------------------------------------------------------- Product : Fedora Core 4 Name : setools Version : 2.1.2 Release : 1.1 Summary : SELinux tools for managing policy Description : Security-enhanced Linux is a patch of the Linux kernel and a number of utilities with enhanced security functionality designed to add mandatory access controls to Linux. The Security-enhanced Linux kernel contains new architectural components originally developed to improve the security of the Flask operating system. These architectural components provide general support for the enforcement of many kinds of mandatory access control policies, including those based on the concepts of Type Enforcement, Role-based Access Control, and Multi-level Security. The tools and libraries in this release include: 1. seuser: A GUI and command line user manager tool for SELinux. This is a tool that actually manages a portion of a running policy (i.e., user accounts). 2. seuser scripts: A set of shell scripts: seuseradd, seusermod, and seuserdel. These scripts combine the functions of the associated s* commands with seuser to provide a single interface to manage users in SE Linux. 3. libapol: The main policy.conf analysis library, which is the core library for all our tools. See the help files for apol, sepcut, and seuser for help on using the tools. --------------------------------------------------------------------- * Mon Sep 26 2005 Dan Walsh 2.1.2-1.1 - Bump for FC4 * Thu Sep 1 2005 Dan Walsh 2.1.2-1 - Upgrade to upstream version * Thu Aug 18 2005 Florian La Roche - do not package debug files into the -devel package * Wed Aug 17 2005 Jeremy Katz - 2.1.1-3 - rebuild against new cairo --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/4/ ffa19453263184dc8842a72239882a36 SRPMS/setools-2.1.2-1.1.src.rpm 14460ef8a581f145e53d3b6aebee23b9 ppc/setools-2.1.2-1.1.ppc.rpm 01e07224a8a85e1d6cae310d58a4bbda ppc/setools-gui-2.1.2-1.1.ppc.rpm 144269983af5f37fba25219f77b629b8 ppc/debug/setools-debuginfo-2.1.2-1.1.ppc.rpm 1f6db71668dcf3b627860750409e1085 ppc/setools-devel-2.1.2-1.1.ppc.rpm a315428ef5f24ebf48a368dda9abef05 x86_64/setools-2.1.2-1.1.x86_64.rpm bc2da2e28ee8c78d10943ce72c8ee475 x86_64/setools-gui-2.1.2-1.1.x86_64.rpm 2de64cb86fd13d0752ceb48f1c29b7d2 x86_64/debug/setools-debuginfo-2.1.2-1.1.x86_64.rpm 74a58cc7a2147168f0173bc53b417650 x86_64/setools-devel-2.1.2-1.1.x86_64.rpm 5ec788af84ba75375d922d513ccf3af3 i386/setools-2.1.2-1.1.i386.rpm b8ed665e066fe0d7ddd1c71072d3f713 i386/setools-gui-2.1.2-1.1.i386.rpm 6ff26d0e4cfbddc0b6274de59b42947d i386/debug/setools-debuginfo-2.1.2-1.1.i386.rpm ee7bbfe467ac0b7a48d9ff484b5d43cb i386/setools-devel-2.1.2-1.1.i386.rpm This update can also be installed with the Update Agent; you can launch the Update Agent with the 'up2date' command. --------------------------------------------------------------------- From davej at redhat.com Mon Oct 3 16:42:42 2005 From: davej at redhat.com (Dave Jones) Date: Mon, 3 Oct 2005 12:42:42 -0400 Subject: Fedora Core 4 Update: cpuspeed-1.2.1-1.23_FC4 Message-ID: <200510031642.j93Ggg4F018178@devserv.devel.redhat.com> --------------------------------------------------------------------- Fedora Update Notification FEDORA-2005-923 2005-10-03 --------------------------------------------------------------------- Product : Fedora Core 4 Name : cpuspeed Version : 1.2.1 Release : 1.23_FC4 Summary : CPU Frequency adjusting daemon. Description : cpuspeed is a daemon that dynamically changes the speed of your processor(s) depending upon its current workload if it is capable (needs Intel Speedstep, AMD PowerNow!, or similar support). --------------------------------------------------------------------- * Fri Sep 23 2005 Dave Jones - Use ACPI as a fallback driver if none is set, and its available. (#160788) --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/4/ 717d39db5ccf29ad5b08504bf2e8f29f SRPMS/cpuspeed-1.2.1-1.23_FC4.src.rpm 9071148d454b4b7579d6462953d5cb00 ppc/cpuspeed-1.2.1-1.23_FC4.ppc.rpm af4dda3b88850019aaa7ab82b23ea98a ppc/debug/cpuspeed-debuginfo-1.2.1-1.23_FC4.ppc.rpm 8b776cb1a688806fe87f5040fe10034f x86_64/cpuspeed-1.2.1-1.23_FC4.x86_64.rpm 26fbbc5bba02370f97afa1215e591f40 x86_64/debug/cpuspeed-debuginfo-1.2.1-1.23_FC4.x86_64.rpm c8e0b9b466478693012c6eca2371318a i386/cpuspeed-1.2.1-1.23_FC4.i386.rpm 01374cca7490cd7bb266e98f9186920f i386/debug/cpuspeed-debuginfo-1.2.1-1.23_FC4.i386.rpm This update can also be installed with the Update Agent; you can launch the Update Agent with the 'up2date' command. --------------------------------------------------------------------- From davej at redhat.com Mon Oct 3 16:42:43 2005 From: davej at redhat.com (Dave Jones) Date: Mon, 3 Oct 2005 12:42:43 -0400 Subject: Fedora Core 4 Update: microcode_ctl-1.12-1.24_FC4 Message-ID: <200510031642.j93GghKB018192@devserv.devel.redhat.com> --------------------------------------------------------------------- Fedora Update Notification FEDORA-2005-884 2005-10-03 --------------------------------------------------------------------- Product : Fedora Core 4 Name : microcode_ctl Version : 1.12 Release : 1.24_FC4 Summary : Tool to update x86/x86-64 CPU microcode. Description : microcode_ctl - updates the microcode on Intel x86/x86-64 CPU's --------------------------------------------------------------------- * Wed Sep 14 2005 Dave Jones - Update to upstream 1.12 release. * Wed Aug 17 2005 Dave Jones - Check for device node *after* loading the module. (#157672) --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/4/ 9eee1657c24912d89bf9a12dd61ebe5c SRPMS/microcode_ctl-1.12-1.24_FC4.src.rpm 63129f8fd32fb75758f1bed30f158b6f x86_64/microcode_ctl-1.12-1.24_FC4.x86_64.rpm c9524bd73fd0440d89b0e7270b7d1968 x86_64/debug/microcode_ctl-debuginfo-1.12-1.24_FC4.x86_64.rpm cab8cb098cb13d9663703263c089e72f i386/microcode_ctl-1.12-1.24_FC4.i386.rpm 021cef6d229cbf25d68ec1aea0ec933c i386/debug/microcode_ctl-debuginfo-1.12-1.24_FC4.i386.rpm This update can also be installed with the Update Agent; you can launch the Update Agent with the 'up2date' command. --------------------------------------------------------------------- From rstrode at redhat.com Mon Oct 3 16:42:44 2005 From: rstrode at redhat.com (Raymond Strode) Date: Mon, 3 Oct 2005 12:42:44 -0400 Subject: Fedora Core 4 Update: gnome-utils-2.10.0-4 Message-ID: <200510031642.j93Ggin2018224@devserv.devel.redhat.com> --------------------------------------------------------------------- Fedora Update Notification FEDORA-2005-920 2005-10-03 --------------------------------------------------------------------- Product : Fedora Core 4 Name : gnome-utils Version : 2.10.0 Release : 4 Summary : GNOME utility programs. Description : GNOME (GNU Network Object Model Environment) is a user-friendly set of GUI applications and desktop tools to be used in conjunction with a window manager for the X Window System. The gnome-utils package includes a set of small "desk accessory" utility applications for GNOME such as a calculator. --------------------------------------------------------------------- Update Information: This update upgades gcalctool to version 5.6.31 to resolve an issue with number base conversion. --------------------------------------------------------------------- * Fri Aug 19 2005 Ray Strode 1:2.10.0-4 - Update to gcalctool 5.6.31 (fixes bug 161710) --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/4/ 7a1ee4c786825b631853303c0522f8cc SRPMS/gnome-utils-2.10.0-4.src.rpm 929c23e1bd281c023d4d4636b1da9fdd ppc/gnome-utils-2.10.0-4.ppc.rpm 257b0a5a213f555ce4397efbb71bab8f ppc/debug/gnome-utils-debuginfo-2.10.0-4.ppc.rpm 38aa426ea6ba9044560ecbd05e0631f0 x86_64/gnome-utils-2.10.0-4.x86_64.rpm 2a3daab802ef9cff54307d3374ddd926 x86_64/debug/gnome-utils-debuginfo-2.10.0-4.x86_64.rpm f942f1f01b18fbb95cb36eb5989a79d5 i386/gnome-utils-2.10.0-4.i386.rpm b8d89acad279c25952fdd206448fe079 i386/debug/gnome-utils-debuginfo-2.10.0-4.i386.rpm This update can also be installed with the Update Agent; you can launch the Update Agent with the 'up2date' command. --------------------------------------------------------------------- From tagoh at redhat.com Mon Oct 3 16:42:56 2005 From: tagoh at redhat.com (Akira Tagoh) Date: Mon, 3 Oct 2005 12:42:56 -0400 Subject: Fedora Core 4 Update: ruby-1.8.3-2.fc4 Message-ID: <200510031642.j93GguRH018281@devserv.devel.redhat.com> --------------------------------------------------------------------- Fedora Update Notification FEDORA-2005-964 2005-10-03 --------------------------------------------------------------------- Product : Fedora Core 4 Name : ruby Version : 1.8.3 Release : 2.fc4 Summary : An interpreter of object-oriented scripting language Description : Ruby is the interpreted scripting language for quick and easy object-oriented programming. It has many features to process text files and to do system management tasks (as in Perl). It is simple, straight-forward, and extensible. --------------------------------------------------------------------- * Mon Oct 3 2005 Akira TAGOH - 1.8.3-2.fc4 - fixed the wrong file list. the external libraries for tcl/tk was included in ruby-libs unexpectedly. (#169619) --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/4/ 17b21531f4d12f96528d15e9990e0280 SRPMS/ruby-1.8.3-2.fc4.src.rpm 8da52adcfa207b8a776d44444b619b86 ppc/ruby-1.8.3-2.fc4.ppc.rpm 8c2c0dc2515364465822bf4a794cf523 ppc/ruby-libs-1.8.3-2.fc4.ppc.rpm 996fdbd7858fce15e2ff0f5ddaa20a97 ppc/ruby-devel-1.8.3-2.fc4.ppc.rpm dc048e4375ea78dbbd4fc1234840258a ppc/ruby-tcltk-1.8.3-2.fc4.ppc.rpm 8a736e01edcc099fb2095e68dd4baf0f ppc/irb-1.8.3-2.fc4.ppc.rpm 4d4e318da3e7cafa18ac4c8380e79760 ppc/rdoc-1.8.3-2.fc4.ppc.rpm 656c06e0980ab9d881e664be06a8312a ppc/ruby-docs-1.8.3-2.fc4.ppc.rpm 2df824e048982b2a423bfcbdacc533c8 ppc/ruby-mode-1.8.3-2.fc4.ppc.rpm 9cdd9ec609596cf517131a0d0b37e32a ppc/ri-1.8.3-2.fc4.ppc.rpm 6f2d05e78e94dc37f3a8ff6e90f0e7c3 ppc/debug/ruby-debuginfo-1.8.3-2.fc4.ppc.rpm adc05828367a00e605bd3127f9aa3a40 ppc/ruby-libs-1.8.3-2.fc4.ppc64.rpm 762afb5b467d8beda76a372ce2958525 x86_64/ruby-1.8.3-2.fc4.x86_64.rpm 03924565dc2db6bc9f2ac7bac355e40d x86_64/ruby-libs-1.8.3-2.fc4.x86_64.rpm ad14dd89061a5861156d7ebd98080eee x86_64/ruby-devel-1.8.3-2.fc4.x86_64.rpm 07701b4240ac3075574a4985ecb5a498 x86_64/ruby-tcltk-1.8.3-2.fc4.x86_64.rpm 063fb448ffd05803ae19e458d259fa88 x86_64/irb-1.8.3-2.fc4.x86_64.rpm 6b570b115794cb29347dfce47a7312da x86_64/rdoc-1.8.3-2.fc4.x86_64.rpm bef16a22329872ee15ae42972541769e x86_64/ruby-docs-1.8.3-2.fc4.x86_64.rpm 3ff832b4371f78c472bc8a8d21e075b4 x86_64/ruby-mode-1.8.3-2.fc4.x86_64.rpm cb2692f1396a41827a357e5550aa810d x86_64/ri-1.8.3-2.fc4.x86_64.rpm 091d8d4bd3fa71248bbb3c3af02b7c46 x86_64/debug/ruby-debuginfo-1.8.3-2.fc4.x86_64.rpm 45bbea3a8d597949f3cca63f6e906b92 x86_64/ruby-libs-1.8.3-2.fc4.i386.rpm c2e238057f81d4d408c6003315cc0495 i386/ruby-1.8.3-2.fc4.i386.rpm 45bbea3a8d597949f3cca63f6e906b92 i386/ruby-libs-1.8.3-2.fc4.i386.rpm 799ab02647df33448108d9929c514c59 i386/ruby-devel-1.8.3-2.fc4.i386.rpm 24e8fd4c26ada56a921c98894a7fe432 i386/ruby-tcltk-1.8.3-2.fc4.i386.rpm c0ab00da57edc8aca96c5c9d37ad6260 i386/irb-1.8.3-2.fc4.i386.rpm 9166b0534b2c3eb2672f2d382211f60f i386/rdoc-1.8.3-2.fc4.i386.rpm e039b5db8eb8f93174fbaf6f096a9a62 i386/ruby-docs-1.8.3-2.fc4.i386.rpm 820778b2daf22405fe2a104bc35ab088 i386/ruby-mode-1.8.3-2.fc4.i386.rpm 0a40dcc77d764ab2810a651a6553fa72 i386/ri-1.8.3-2.fc4.i386.rpm 48c029ae3e03e3c52c7bbbb06753168c i386/debug/ruby-debuginfo-1.8.3-2.fc4.i386.rpm This update can also be installed with the Update Agent; you can launch the Update Agent with the 'up2date' command. --------------------------------------------------------------------- From tagoh at redhat.com Mon Oct 3 16:42:57 2005 From: tagoh at redhat.com (Akira Tagoh) Date: Mon, 3 Oct 2005 12:42:57 -0400 Subject: Fedora Core 3 Update: ruby-1.8.3-2.fc3 Message-ID: <200510031642.j93GgvPA018292@devserv.devel.redhat.com> --------------------------------------------------------------------- Fedora Update Notification FEDORA-2005-965 2005-10-03 --------------------------------------------------------------------- Product : Fedora Core 3 Name : ruby Version : 1.8.3 Release : 2.fc3 Summary : An interpreter of object-oriented scripting language Description : Ruby is the interpreted scripting language for quick and easy object-oriented programming. It has many features to process text files and to do system management tasks (as in Perl). It is simple, straight-forward, and extensible. --------------------------------------------------------------------- * Mon Oct 3 2005 Akira TAGOH - 1.8.3-2.fc3 - fixed the wrong file list. the external libraries for tcl/tk was included in ruby-libs unexpectedly. --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/3/ 86c3c7482b9118a4cdf67bc1139334a3 SRPMS/ruby-1.8.3-2.fc3.src.rpm d5706e594361b15904edf38507790dc7 x86_64/ruby-1.8.3-2.fc3.x86_64.rpm 84db1f4139f1eab7f415eb4ddf615b75 x86_64/ruby-libs-1.8.3-2.fc3.x86_64.rpm 5113523b318d205236167d74cf460730 x86_64/ruby-devel-1.8.3-2.fc3.x86_64.rpm 37d5cb4540cb0650559f320829a6cec8 x86_64/ruby-tcltk-1.8.3-2.fc3.x86_64.rpm 58d132ee15cbb9db4a8f86774388b3cc x86_64/irb-1.8.3-2.fc3.x86_64.rpm 0baa42fade2e0c0337a2bd9759404818 x86_64/rdoc-1.8.3-2.fc3.x86_64.rpm 07d221d976026bfef9561cc25b6577ab x86_64/ruby-docs-1.8.3-2.fc3.x86_64.rpm 43f281e5190862231af7f66afdfdab3c x86_64/ruby-mode-1.8.3-2.fc3.x86_64.rpm 2c27a170c47d1a3600a37d504a00e2ec x86_64/ri-1.8.3-2.fc3.x86_64.rpm 968ccb36f50bd486e48e8b635827f60b x86_64/debug/ruby-debuginfo-1.8.3-2.fc3.x86_64.rpm 4bdfbc682f45240f1bbb58657f6f9d00 x86_64/ruby-libs-1.8.3-2.fc3.i386.rpm cf9ffae5b76bb59bd5af972a66cd2ae3 i386/ruby-1.8.3-2.fc3.i386.rpm 4bdfbc682f45240f1bbb58657f6f9d00 i386/ruby-libs-1.8.3-2.fc3.i386.rpm e65e1c642feeda5f0f0cb01a41f3380e i386/ruby-devel-1.8.3-2.fc3.i386.rpm 2c21947e3ea771b46ba87f9d212f090d i386/ruby-tcltk-1.8.3-2.fc3.i386.rpm 7e8b10a3a8243d605ed444b25e91df21 i386/irb-1.8.3-2.fc3.i386.rpm 976ffcb13a1c661d9c092c279bf6605f i386/rdoc-1.8.3-2.fc3.i386.rpm fb5e836f6549673074f8ca9b4efacabc i386/ruby-docs-1.8.3-2.fc3.i386.rpm 8f750cf1d8572babb176f6b7c439a32c i386/ruby-mode-1.8.3-2.fc3.i386.rpm 03bd01beb9dcbb8e2703bde868f7df8f i386/ri-1.8.3-2.fc3.i386.rpm 1928ace9c8f126b43fbd9aab9465d60c i386/debug/ruby-debuginfo-1.8.3-2.fc3.i386.rpm This update can also be installed with the Update Agent; you can launch the Update Agent with the 'up2date' command. --------------------------------------------------------------------- From praszyk at redhat.com Mon Oct 3 16:42:58 2005 From: praszyk at redhat.com (Petr Raszyk) Date: Mon, 3 Oct 2005 12:42:58 -0400 Subject: Fedora Core 4 Update: termcap-5.4-7fc4 Message-ID: <200510031642.j93GgwYO018305@devserv.devel.redhat.com> --------------------------------------------------------------------- Fedora Update Notification FEDORA-2005-898 2005-10-03 --------------------------------------------------------------------- Product : Fedora Core 4 Name : termcap Version : 5.4 Release : 7fc4 Summary : The terminal feature database used by certain applications. Description : The termcap package provides the /etc/termcap file. /etc/termcap is a database which defines the capabilities of various terminals and terminal emulators. Certain programs use the /etc/termcap file to access various features of terminals (the bell, colors, and graphics, etc.). --------------------------------------------------------------------- Update Information: A new termcap-description for rxvt-unicode-terminal-emulator. A new termcap-description for xterm/xterm-256color-terminal-emulator. --------------------------------------------------------------------- * Fri Sep 16 2005 Petr Raszyk 1:5.4-7fc4 - resynchronize termcap <-> terminfo for rxvt-unicode (#160031). --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/4/ c7ac6c9bab2bd2134c30dc7ece5dfd2d SRPMS/termcap-5.4-7fc4.src.rpm 3aac68687fb10490c18ab02064eefbca x86_64/termcap-5.4-7fc4.noarch.rpm 3aac68687fb10490c18ab02064eefbca i386/termcap-5.4-7fc4.noarch.rpm This update can also be installed with the Update Agent; you can launch the Update Agent with the 'up2date' command. --------------------------------------------------------------------- From dwalsh at redhat.com Mon Oct 3 16:42:59 2005 From: dwalsh at redhat.com (Daniel Walsh) Date: Mon, 3 Oct 2005 12:42:59 -0400 Subject: Fedora Core 4 Update: policycoreutils-1.27.2-1.2 Message-ID: <200510031642.j93Ggx1j018313@devserv.devel.redhat.com> --------------------------------------------------------------------- Fedora Update Notification FEDORA-2005-943 2005-10-03 --------------------------------------------------------------------- Product : Fedora Core 4 Name : policycoreutils Version : 1.27.2 Release : 1.2 Summary : SELinux policy core utilities. Description : Security-enhanced Linux is a patch of the Linux?? kernel and a number of utilities with enhanced security functionality designed to add mandatory access controls to Linux. The Security-enhanced Linux kernel contains new architectural components originally developed to improve the security of the Flask operating system. These architectural components provide general support for the enforcement of many kinds of mandatory access control policies, including those based on the concepts of Type Enforcement??, Role-based Access Control, and Multi-level Security. policycoreutils contains the policy core utilities that are required for basic operation of a SELinux system. These utilities include load_policy to load policies, setfiles to label filesystems, newrole to switch roles, and run_init to run /etc/init.d scripts in the proper context. --------------------------------------------------------------------- * Wed Sep 28 2005 Dan Walsh 1.27.2-1.2 - Update to rawhide version --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/4/ 11f1ad1c7e470d264a376b7fcde4760a SRPMS/policycoreutils-1.27.2-1.2.src.rpm edbbc0b54da59e14f5250f2a51289020 ppc/policycoreutils-1.27.2-1.2.ppc.rpm 55e4a6fd51f3e60092f87167ee364c4e ppc/debug/policycoreutils-debuginfo-1.27.2-1.2.ppc.rpm 143435953c8a7e15f0ca0e07067f133e x86_64/policycoreutils-1.27.2-1.2.x86_64.rpm 64dd8bb8153ebc5f92b92f53776bd83a x86_64/debug/policycoreutils-debuginfo-1.27.2-1.2.x86_64.rpm 0770bd53d46b4a524fb1a65e94cee992 i386/policycoreutils-1.27.2-1.2.i386.rpm c6ef754cf3d547cb16a6e6c57e037ad4 i386/debug/policycoreutils-debuginfo-1.27.2-1.2.i386.rpm This update can also be installed with the Update Agent; you can launch the Update Agent with the 'up2date' command. --------------------------------------------------------------------- From dwalsh at redhat.com Mon Oct 3 16:43:00 2005 From: dwalsh at redhat.com (Daniel Walsh) Date: Mon, 3 Oct 2005 12:43:00 -0400 Subject: Fedora Core 4 Update: selinux-policy-targeted-1.27.1-2.3 Message-ID: <200510031643.j93Gh0MB018319@devserv.devel.redhat.com> --------------------------------------------------------------------- Fedora Update Notification FEDORA-2005-939 2005-10-03 --------------------------------------------------------------------- Product : Fedora Core 4 Name : selinux-policy-targeted Version : 1.27.1 Release : 2.3 Summary : SELinux targeted policy configuration Description : Security-enhanced Linux is a patch of the Linux?? kernel and a number of utilities with enhanced security functionality designed to add mandatory access controls to Linux. The Security-enhanced Linux kernel contains new architectural components originally developed to improve the security of the Flask operating system. These architectural components provide general support for the enforcement of many kinds of mandatory access control policies, including those based on the concepts of Type Enforcement??, Role-based Access Control, and Multi-level Security. This package contains the SELinux example policy configuration along with the Flask configuration information and the application configuration files. --------------------------------------------------------------------- * Tue Sep 27 2005 Dan Walsh 1.27.1-2.3 - Fixes for postfix, amanda, bluetooth - Merge in changes from Rawhide. --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/4/ c465280d69c437a9d2b1cd46a6a10ab3 SRPMS/selinux-policy-targeted-1.27.1-2.3.src.rpm 8ad0699d421ab015e5f86a475bf0c384 x86_64/selinux-policy-targeted-1.27.1-2.3.noarch.rpm 1191b1a80cf5837b627cac2d5e96ad17 x86_64/selinux-policy-targeted-sources-1.27.1-2.3.noarch.rpm 8ad0699d421ab015e5f86a475bf0c384 i386/selinux-policy-targeted-1.27.1-2.3.noarch.rpm 1191b1a80cf5837b627cac2d5e96ad17 i386/selinux-policy-targeted-sources-1.27.1-2.3.noarch.rpm This update can also be installed with the Update Agent; you can launch the Update Agent with the 'up2date' command. --------------------------------------------------------------------- From dwalsh at redhat.com Mon Oct 3 16:43:01 2005 From: dwalsh at redhat.com (Daniel Walsh) Date: Mon, 3 Oct 2005 12:43:01 -0400 Subject: Fedora Core 4 Update: selinux-policy-strict-1.27.1-2.3 Message-ID: <200510031643.j93Gh1EQ018330@devserv.devel.redhat.com> --------------------------------------------------------------------- Fedora Update Notification FEDORA-2005-939 2005-10-03 --------------------------------------------------------------------- Product : Fedora Core 4 Name : selinux-policy-strict Version : 1.27.1 Release : 2.3 Summary : SELinux strict policy configuration Description : Security-enhanced Linux is a patch of the Linux?? kernel and a number of utilities with enhanced security functionality designed to add mandatory access controls to Linux. The Security-enhanced Linux kernel contains new architectural components originally developed to improve the security of the Flask operating system. These architectural components provide general support for the enforcement of many kinds of mandatory access control policies, including those based on the concepts of Type Enforcement??, Role-based Access Control, and Multi-level Security. This package contains the SELinux example policy configuration along with the Flask configuration information and the application configuration files. --------------------------------------------------------------------- * Tue Sep 27 2005 Dan Walsh 1.27.1-2.3 - Fixes for postfix, amanda, bluetooth - Merge in changes from Rawhide. * Mon Sep 19 2005 Dan Walsh 1.27.1-2.1 - Update to match rawhide --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/4/ f00a75c224b154911cd91544a3c83496 SRPMS/selinux-policy-strict-1.27.1-2.3.src.rpm fcadd5fe46603c1764f3eea3efbf14f7 x86_64/selinux-policy-strict-1.27.1-2.3.noarch.rpm 4cc976296d52155ef029bd44973b8f1a x86_64/selinux-policy-strict-sources-1.27.1-2.3.noarch.rpm fcadd5fe46603c1764f3eea3efbf14f7 i386/selinux-policy-strict-1.27.1-2.3.noarch.rpm 4cc976296d52155ef029bd44973b8f1a i386/selinux-policy-strict-sources-1.27.1-2.3.noarch.rpm This update can also be installed with the Update Agent; you can launch the Update Agent with the 'up2date' command. --------------------------------------------------------------------- From jvdias at redhat.com Mon Oct 3 16:43:03 2005 From: jvdias at redhat.com (Jason Vas Dias) Date: Mon, 3 Oct 2005 12:43:03 -0400 Subject: Fedora Core 3 Update: system-config-bind-4.0.0-31 Message-ID: <200510031643.j93Gh3kK018367@devserv.devel.redhat.com> --------------------------------------------------------------------- Fedora Update Notification FEDORA-2005-918 2005-10-03 --------------------------------------------------------------------- Product : Fedora Core 3 Name : system-config-bind Version : 4.0.0 Release : 31 Summary : The Red Hat BIND DNS Configuration Tool. Description : The system-config-bind package provides a graphical user interface (GUI) to configure the Berkeley Internet Name Domain (BIND) Domain Name System (DNS) server, "named", with a set of python modules. Users new to BIND configuration can use this tool to quickly set up a working DNS server. --------------------------------------------------------------------- * Fri Sep 23 2005 Jason Vas Dias - 4.0.0-31 - fix deletion of record with following records for same name - fix zone serial increment on save - ship updated translations --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/3/ 524d74cec19738a527b172feeb3accc3 SRPMS/system-config-bind-4.0.0-31.src.rpm 42eb53457dd4ff64b2a8ba963b5b5c80 x86_64/system-config-bind-4.0.0-31.noarch.rpm 42eb53457dd4ff64b2a8ba963b5b5c80 i386/system-config-bind-4.0.0-31.noarch.rpm This update can also be installed with the Update Agent; you can launch the Update Agent with the 'up2date' command. --------------------------------------------------------------------- From nphilipp at redhat.com Tue Oct 4 17:46:14 2005 From: nphilipp at redhat.com (Nils Philippsen) Date: Tue, 4 Oct 2005 13:46:14 -0400 Subject: Fedora Core 4 Update: system-config-users-1.2.41-0.fc4.1 Message-ID: <200510041746.j94HkE2a029552@devserv.devel.redhat.com> --------------------------------------------------------------------- Fedora Update Notification FEDORA-2005-966 2005-10-04 --------------------------------------------------------------------- Product : Fedora Core 4 Name : system-config-users Version : 1.2.41 Release : 0.fc4.1 Summary : A graphical interface for administering users and groups Description : system-config-users is a graphical utility for administrating users and groups. It depends on the libuser library. --------------------------------------------------------------------- * Tue Oct 4 2005 Nils Philippsen - 1.2.41 - fix variable names to prevent hangs when adding a group (#169730) * Fri Sep 30 2005 Nils Philippsen - 1.2.40 - initialize shadow variables only if shadow passwords are used (#168524, #168529, patch by Josef Whiter) --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/4/ f853f07fdc533abc831d05f3ddfbd67c SRPMS/system-config-users-1.2.41-0.fc4.1.src.rpm 16209c27fac2bf8a58024364bd3db111 x86_64/system-config-users-1.2.41-0.fc4.1.noarch.rpm 16209c27fac2bf8a58024364bd3db111 i386/system-config-users-1.2.41-0.fc4.1.noarch.rpm This update can also be installed with the Update Agent; you can launch the Update Agent with the 'up2date' command. --------------------------------------------------------------------- From tgl at redhat.com Wed Oct 5 03:58:17 2005 From: tgl at redhat.com (Tom Lane) Date: Tue, 4 Oct 2005 23:58:17 -0400 Subject: Fedora Core 4 Update: postgresql-8.0.4-2.FC4.1 Message-ID: <200510050358.j953wHqG013790@devserv.devel.redhat.com> --------------------------------------------------------------------- Fedora Update Notification FEDORA-2005-971 2005-10-04 --------------------------------------------------------------------- Product : Fedora Core 4 Name : postgresql Version : 8.0.4 Release : 2.FC4.1 Summary : PostgreSQL client programs and libraries. Description : PostgreSQL is an advanced Object-Relational database management system (DBMS) that supports almost all SQL constructs (including transactions, subselects and user-defined types and functions). The postgresql package includes the client programs and libraries that you'll need to access a PostgreSQL DBMS server. These PostgreSQL client programs are programs that directly manipulate the internal structure of PostgreSQL databases on a PostgreSQL server. These client programs can be located on the same machine with the PostgreSQL server, or may be on a remote machine which accesses a PostgreSQL server over a network connection. This package contains the docs in HTML for the whole package, as well as command-line utilities for managing PostgreSQL databases on a PostgreSQL server. If you want to manipulate a PostgreSQL database on a remote PostgreSQL server, you need this package. You also need to install this package if you're installing the postgresql-server package. --------------------------------------------------------------------- Update Information: Update to latest PostgreSQL community release, and fix a few minor packaging bugs. --------------------------------------------------------------------- * Tue Oct 4 2005 Tom Lane 8.0.4-2.FC4.1 - Add rpath to plperl.so (bug #162198) * Tue Oct 4 2005 Tom Lane 8.0.4-1.FC4.1 - Update to PostgreSQL 8.0.4, PyGreSQL 3.6.2, and jdbc driver build 312 - Adjust pgtcl link command to ensure it binds to correct libpq (bug #166665) - Remove obsolete Conflicts: against other python versions (bug #166754) - Add /etc/pam.d/postgresql (bug #167040) - Include contrib/xml2 in build (bug #167492) --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/4/ 2518a380596ff42a1f22b49526f8507b SRPMS/postgresql-8.0.4-2.FC4.1.src.rpm 53b88edc778500382e646cf9f912db4f ppc/postgresql-8.0.4-2.FC4.1.ppc.rpm 87974b7c4758af94e16b91a4423ae6f0 ppc/postgresql-libs-8.0.4-2.FC4.1.ppc.rpm c72dc0fbebc506b250bdde6b5beaea91 ppc/postgresql-server-8.0.4-2.FC4.1.ppc.rpm 764c154159ccfda55888e7dee4bf4578 ppc/postgresql-docs-8.0.4-2.FC4.1.ppc.rpm 46c38007737955ad325c081d241b8566 ppc/postgresql-contrib-8.0.4-2.FC4.1.ppc.rpm 516e90398b0702861316ef47c40f2d01 ppc/postgresql-devel-8.0.4-2.FC4.1.ppc.rpm ca7d99efeaf57a4397d97be5d31550b3 ppc/postgresql-pl-8.0.4-2.FC4.1.ppc.rpm ca1bb1a6e52f1a4b02c2ff611d6fbec8 ppc/postgresql-tcl-8.0.4-2.FC4.1.ppc.rpm ffa67c8c11f9ddff44d187e1a8a21a03 ppc/postgresql-python-8.0.4-2.FC4.1.ppc.rpm d1c07f21fb204f578c838b6cfe7510a1 ppc/postgresql-jdbc-8.0.4-2.FC4.1.ppc.rpm 542b29fab6417a274c1591895de97d97 ppc/postgresql-test-8.0.4-2.FC4.1.ppc.rpm d0b80a4ff3039c8476508a38f3ad0eb0 ppc/debug/postgresql-debuginfo-8.0.4-2.FC4.1.ppc.rpm f860aec73c909f8def4dc1aeafa46346 ppc/postgresql-libs-8.0.4-2.FC4.1.ppc64.rpm ed83b414b6b43b2ec91018cb11f56a46 x86_64/postgresql-8.0.4-2.FC4.1.x86_64.rpm 1a48a5993a2e91f3cb961f09c071af44 x86_64/postgresql-libs-8.0.4-2.FC4.1.x86_64.rpm 316daf013a6bbe1b8d10bd74a7215661 x86_64/postgresql-server-8.0.4-2.FC4.1.x86_64.rpm 2d5748939cac98088935211971aa0904 x86_64/postgresql-docs-8.0.4-2.FC4.1.x86_64.rpm 37359428414b1a66fd03d944d93b3ff7 x86_64/postgresql-contrib-8.0.4-2.FC4.1.x86_64.rpm 02501a1c3bc2f09a327ac19b915c646d x86_64/postgresql-devel-8.0.4-2.FC4.1.x86_64.rpm a91f13e8bcfda93b2c52addc40b1e438 x86_64/postgresql-pl-8.0.4-2.FC4.1.x86_64.rpm 6e2f1d12d8d78cac8e2fcb15f4b5693e x86_64/postgresql-tcl-8.0.4-2.FC4.1.x86_64.rpm f2787593cf3b1d56895376a97cfb6e61 x86_64/postgresql-python-8.0.4-2.FC4.1.x86_64.rpm 916c76429d279390c23ed84da3e3dd9a x86_64/postgresql-jdbc-8.0.4-2.FC4.1.x86_64.rpm 5711463495296eb2f46bbea69867513b x86_64/postgresql-test-8.0.4-2.FC4.1.x86_64.rpm 52205bf98405d3d9d6780c79f1f390d8 x86_64/debug/postgresql-debuginfo-8.0.4-2.FC4.1.x86_64.rpm d9b4aa07ae605a79c4e4fb7d636b2a2b x86_64/postgresql-libs-8.0.4-2.FC4.1.i386.rpm 6874dc7f7e663cc94bb926cf854f1883 i386/postgresql-8.0.4-2.FC4.1.i386.rpm d9b4aa07ae605a79c4e4fb7d636b2a2b i386/postgresql-libs-8.0.4-2.FC4.1.i386.rpm a6c8c0da39392ba6436db2e39eed64eb i386/postgresql-server-8.0.4-2.FC4.1.i386.rpm 0dd005e2d0847b3d3dbdac83ea5538fb i386/postgresql-docs-8.0.4-2.FC4.1.i386.rpm e88a88a377392d95bdf8a031b1accc27 i386/postgresql-contrib-8.0.4-2.FC4.1.i386.rpm ddbe0b598e7f6d047c3fee7e120458ec i386/postgresql-devel-8.0.4-2.FC4.1.i386.rpm be87aa6052ec02dd000cff7007dcd3a8 i386/postgresql-pl-8.0.4-2.FC4.1.i386.rpm 0cc513004ea29f4df456c6ef4c066e76 i386/postgresql-tcl-8.0.4-2.FC4.1.i386.rpm ea3433d2466ae6bf602ef023d278fae1 i386/postgresql-python-8.0.4-2.FC4.1.i386.rpm ced0933d12fc3b74dc3ba197286f6f95 i386/postgresql-jdbc-8.0.4-2.FC4.1.i386.rpm 5d13de46896913be60bf1a042e6fba54 i386/postgresql-test-8.0.4-2.FC4.1.i386.rpm 1fa8ad856d1a2b70ab96ff3fb1277771 i386/debug/postgresql-debuginfo-8.0.4-2.FC4.1.i386.rpm This update can also be installed with the Update Agent; you can launch the Update Agent with the 'up2date' command. --------------------------------------------------------------------- From stransky at redhat.com Wed Oct 5 17:48:58 2005 From: stransky at redhat.com (Martin Stransky) Date: Wed, 5 Oct 2005 13:48:58 -0400 Subject: Fedora Core 4 Update: ncpfs-2.2.4-9.FC4 Message-ID: <200510051748.j95HmwBm013335@devserv.devel.redhat.com> --------------------------------------------------------------------- Fedora Update Notification FEDORA-2005-972 2005-10-05 --------------------------------------------------------------------- Product : Fedora Core 4 Name : ncpfs Version : 2.2.4 Release : 9.FC4 Summary : Utilities for the ncpfs filesystem, a NetWare client for Linux. Description : Ncpfs is a filesystem which understands the Novell NetWare(TM) NCP protocol. Functionally, NCP is used for NetWare the way NFS is used in the TCP/IP world. For a Linux system to mount a NetWare filesystem, it needs a special mount program. The ncpfs package contains such a mount program plus other tools for configuring and using the ncpfs filesystem. Install the ncpfs package if you need to use the ncpfs filesystem to use Novell NetWare files or services. --------------------------------------------------------------------- * Tue Oct 4 2005 Martin Stransky 2.2.4-9.FC4 - fix for #169080 (buffer overflow detected: ncplogin terminated) - added mount.ncp.8 --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/4/ c3a3e5e9d009814782821d441549c402 SRPMS/ncpfs-2.2.4-9.FC4.src.rpm 60c89f451e30f0b8088513c96c53003b ppc/ncpfs-2.2.4-9.FC4.ppc.rpm 08ab60501727ff15ec864f6ec5c0a9a7 ppc/ipxutils-2.2.4-9.FC4.ppc.rpm a300fe313ff81df6478773413ac5014f ppc/debug/ncpfs-debuginfo-2.2.4-9.FC4.ppc.rpm fcccb6fd41c75f0fe3c3221cd5ee8098 x86_64/ncpfs-2.2.4-9.FC4.x86_64.rpm 389f61f7fa7f56f27f1e94f5fc1f7aed x86_64/ipxutils-2.2.4-9.FC4.x86_64.rpm 9da15234e9259664aff27bd016927b74 x86_64/debug/ncpfs-debuginfo-2.2.4-9.FC4.x86_64.rpm 5f54c2054cf9f9303bf5280504fa044e i386/ncpfs-2.2.4-9.FC4.i386.rpm ea5a56cd6226fe508b8fe4f163e57873 i386/ipxutils-2.2.4-9.FC4.i386.rpm f9140a710bbd135d21d908a835482c37 i386/debug/ncpfs-debuginfo-2.2.4-9.FC4.i386.rpm This update can also be installed with the Update Agent; you can launch the Update Agent with the 'up2date' command. --------------------------------------------------------------------- From stransky at redhat.com Wed Oct 5 17:48:59 2005 From: stransky at redhat.com (Martin Stransky) Date: Wed, 5 Oct 2005 13:48:59 -0400 Subject: Fedora Core 3 Update: ncpfs-2.2.4-5.FC3 Message-ID: <200510051748.j95HmxSV013358@devserv.devel.redhat.com> --------------------------------------------------------------------- Fedora Update Notification FEDORA-2005-973 2005-10-05 --------------------------------------------------------------------- Product : Fedora Core 3 Name : ncpfs Version : 2.2.4 Release : 5.FC3 Summary : Utilities for the ncpfs filesystem, a NetWare client for Linux. Description : Ncpfs is a filesystem which understands the Novell NetWare(TM) NCP protocol. Functionally, NCP is used for NetWare the way NFS is used in the TCP/IP world. For a Linux system to mount a NetWare filesystem, it needs a special mount program. The ncpfs package contains such a mount program plus other tools for configuring and using the ncpfs filesystem. Install the ncpfs package if you need to use the ncpfs filesystem to use Novell NetWare files or services. --------------------------------------------------------------------- * Tue Oct 4 2005 Martin Stransky 2.2.4-5.FC3 - fix for #169080 (buffer overflow detected: ncplogin terminated) --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/3/ 4a8b32ba8ec2b76d70595e6c38cad8fb SRPMS/ncpfs-2.2.4-5.FC3.src.rpm 5c497923f41bd6c806aef1a28de7d0d2 x86_64/ncpfs-2.2.4-5.FC3.x86_64.rpm a3229ed7611d95e225874fd3a164080f x86_64/ipxutils-2.2.4-5.FC3.x86_64.rpm e27e51b961550f30e805a64a9316cae1 x86_64/debug/ncpfs-debuginfo-2.2.4-5.FC3.x86_64.rpm ba5f752741437875ba538d34ec5f0596 i386/ncpfs-2.2.4-5.FC3.i386.rpm 534e4499ce74e8bcf1ec1da765192673 i386/ipxutils-2.2.4-5.FC3.i386.rpm eef7d59e6da72a0854a61bea6bab608e i386/debug/ncpfs-debuginfo-2.2.4-5.FC3.i386.rpm This update can also be installed with the Update Agent; you can launch the Update Agent with the 'up2date' command. --------------------------------------------------------------------- From steved at redhat.com Wed Oct 5 17:49:00 2005 From: steved at redhat.com (Steve Dickson) Date: Wed, 5 Oct 2005 13:49:00 -0400 Subject: Fedora Core 4 Update: nfs-utils-1.0.7-12.FC4 Message-ID: <200510051749.j95Hn0Nf013380@devserv.devel.redhat.com> --------------------------------------------------------------------- Fedora Update Notification FEDORA-2005-942 2005-10-05 --------------------------------------------------------------------- Product : Fedora Core 4 Name : nfs-utils Version : 1.0.7 Release : 12.FC4 Summary : NFS utlilities and supporting daemons for the kernel NFS server. Description : The nfs-utils package provides a daemon for the kernel NFS server and related tools, which provides a much higher level of performance than the traditional Linux NFS server used by most users. This package also contains the showmount program. Showmount queries the mount daemon on a remote host for information about the NFS (Network File System) server on the remote host. For example, showmount can display the clients which are mounted on that host. --------------------------------------------------------------------- * Tue Sep 27 2005 Steve Dickson 1.0.7-12 - Bug fixes for the ctlbits patch - Updated the rquotad Makfile to deal with new interface. --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/4/ 1cb4fd32a16f0c01f6a9473ae4525ddb SRPMS/nfs-utils-1.0.7-12.FC4.src.rpm f7f97ebfe326f3e258142c8423ed432c ppc/nfs-utils-1.0.7-12.FC4.ppc.rpm 53628c00818a44b381263446a92f2216 ppc/debug/nfs-utils-debuginfo-1.0.7-12.FC4.ppc.rpm 0530458cba650080c12ff3d33f27e39b x86_64/nfs-utils-1.0.7-12.FC4.x86_64.rpm e7928e16424ec69500ae9560bc696f0b x86_64/debug/nfs-utils-debuginfo-1.0.7-12.FC4.x86_64.rpm 681372b61d55cd9f95edfd48eb24c5e8 i386/nfs-utils-1.0.7-12.FC4.i386.rpm e568f83fb70c677018c3cc96a10f90f4 i386/debug/nfs-utils-debuginfo-1.0.7-12.FC4.i386.rpm This update can also be installed with the Update Agent; you can launch the Update Agent with the 'up2date' command. --------------------------------------------------------------------- From tgl at redhat.com Thu Oct 6 16:21:09 2005 From: tgl at redhat.com (Tom Lane) Date: Thu, 6 Oct 2005 12:21:09 -0400 Subject: Fedora Core 4 Update: mysql-4.1.14-1.FC4.1 Message-ID: <200510061621.j96GL9l3025322@devserv.devel.redhat.com> --------------------------------------------------------------------- Fedora Update Notification FEDORA-2005-974 2005-10-06 --------------------------------------------------------------------- Product : Fedora Core 4 Name : mysql Version : 4.1.14 Release : 1.FC4.1 Summary : MySQL client programs and shared libraries. Description : MySQL is a multi-user, multi-threaded SQL database server. MySQL is a client/server implementation consisting of a server daemon (mysqld) and many different client programs and libraries. This package contains the MySQL client programs, the client shared libraries, and generic MySQL files. --------------------------------------------------------------------- * Wed Oct 5 2005 Tom Lane 4.1.14-1.FC4.1 - Update to MySQL 4.1.14 * Tue Aug 23 2005 Tom Lane 4.1.12-3.FC4.1 - Use politically correct patch name. --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/4/ d7696ba45d31d89ba2086fac8764fba1 SRPMS/mysql-4.1.14-1.FC4.1.src.rpm 442d051e109479a283a59b7fc4c2f26a ppc/mysql-4.1.14-1.FC4.1.ppc.rpm 2b623ea3c3bd69b37ab5b6712559e116 ppc/mysql-server-4.1.14-1.FC4.1.ppc.rpm d98bd6cbd5b27c5deeb61c62c8f2458e ppc/mysql-devel-4.1.14-1.FC4.1.ppc.rpm e4cd1eb93f53ea754304f27e4291a112 ppc/mysql-bench-4.1.14-1.FC4.1.ppc.rpm a8a38aab843bf3154b8e64a20f2afcf7 ppc/debug/mysql-debuginfo-4.1.14-1.FC4.1.ppc.rpm c800adbc713d93f44030f05b701a3dd4 ppc/mysql-4.1.14-1.FC4.1.ppc64.rpm c1bdb9b897cae90261c5b89b2c308d76 x86_64/mysql-4.1.14-1.FC4.1.x86_64.rpm 5753161c78357a4c7240c374e13f29ce x86_64/mysql-server-4.1.14-1.FC4.1.x86_64.rpm 4f751eeae72cd4052115f90571816744 x86_64/mysql-devel-4.1.14-1.FC4.1.x86_64.rpm 476057f925523c7cf40742ea5c4b4ec9 x86_64/mysql-bench-4.1.14-1.FC4.1.x86_64.rpm b29ece9484865e3ec00ed70cf4f54f16 x86_64/debug/mysql-debuginfo-4.1.14-1.FC4.1.x86_64.rpm 253846dd68d5117dfcacc06e209189cf x86_64/mysql-4.1.14-1.FC4.1.i386.rpm 253846dd68d5117dfcacc06e209189cf i386/mysql-4.1.14-1.FC4.1.i386.rpm a95353cca29fc009417dcee19800b1dd i386/mysql-server-4.1.14-1.FC4.1.i386.rpm 5e1d8ba42fd766b032c9ec004a1a584d i386/mysql-devel-4.1.14-1.FC4.1.i386.rpm b10287f3f971dd806e290d4dc8f7c05a i386/mysql-bench-4.1.14-1.FC4.1.i386.rpm 5f18bcc94d5c1776f3928e1eb919a55a i386/debug/mysql-debuginfo-4.1.14-1.FC4.1.i386.rpm This update can also be installed with the Update Agent; you can launch the Update Agent with the 'up2date' command. --------------------------------------------------------------------- From caolanm at redhat.com Thu Oct 6 21:57:29 2005 From: caolanm at redhat.com (Caolan McNamara) Date: Thu, 6 Oct 2005 17:57:29 -0400 Subject: Fedora Core 3 Update: libwpd-0.8.2-1.fc3 Message-ID: <200510062157.j96LvTAA003285@devserv.devel.redhat.com> --------------------------------------------------------------------- Fedora Update Notification FEDORA-2005-975 2005-10-06 --------------------------------------------------------------------- Product : Fedora Core 3 Name : libwpd Version : 0.8.2 Release : 1.fc3 Summary : Library for reading and converting WordPerfect(tm) documents. Description : Library that handles Word Perfect documents. --------------------------------------------------------------------- * Tue Jun 28 2005 Caolan McNamara 0.8.2-1.fc3 - fix import that causes glitches on export * Fri Apr 29 2005 Caolan McNamara 0.8.1-1 - bump to latest version kudos Fridrich Strba - drop integrated patch * Wed Apr 6 2005 Caolan McNamara 0.8.0-4 - add libwpd devel provided patch for endless loops on some wpd documents * Wed Mar 30 2005 Caolan McNamara 0.8.0-3 - rh#152503# add some Requires for -devel package * Wed Mar 2 2005 Caolan McNamara 0.8.0-2 - rebuild with gcc4 * Fri Feb 11 2005 Caolan McNamara 0.8.0-1 - new version * Wed Feb 9 2005 Caolan McNamara 0.7.2-2 - rebuild --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/3/ ec811b4c22130e7beca5f7c46dd4c08f SRPMS/libwpd-0.8.2-1.fc3.src.rpm 092f872f680d540ecdbeeb42f5248177 x86_64/libwpd-0.8.2-1.fc3.x86_64.rpm 5cd9111a535eb733a5df3eba0630d36e x86_64/libwpd-tools-0.8.2-1.fc3.x86_64.rpm 013bfed86e2298abdd5900e183e359e4 x86_64/libwpd-devel-0.8.2-1.fc3.x86_64.rpm 0d0cc691bd88039e5e38e61f61a581f1 x86_64/debug/libwpd-debuginfo-0.8.2-1.fc3.x86_64.rpm 4fde5a7728cfaf807b3b72a42ba56af1 x86_64/libwpd-0.8.2-1.fc3.i386.rpm 4fde5a7728cfaf807b3b72a42ba56af1 i386/libwpd-0.8.2-1.fc3.i386.rpm e11b4a77f11257d5b9c552775107e14f i386/libwpd-tools-0.8.2-1.fc3.i386.rpm 5f62cc43c2db06fd55cc8f7a81ce7d0c i386/libwpd-devel-0.8.2-1.fc3.i386.rpm 36b01b937eb275e602b5dc6a830c838b i386/debug/libwpd-debuginfo-0.8.2-1.fc3.i386.rpm This update can also be installed with the Update Agent; you can launch the Update Agent with the 'up2date' command. --------------------------------------------------------------------- From than at redhat.com Fri Oct 7 01:15:43 2005 From: than at redhat.com (Than Ngo) Date: Thu, 6 Oct 2005 21:15:43 -0400 Subject: Fedora Core 4 Update: nut-2.0.2-0.fc4.2 Message-ID: <200510070115.j971FhB8023373@devserv.devel.redhat.com> --------------------------------------------------------------------- Fedora Update Notification FEDORA-2005-976 2005-10-06 --------------------------------------------------------------------- Product : Fedora Core 4 Name : nut Version : 2.0.2 Release : 0.fc4.2 Summary : Network UPS Tools Description : These programs are part of a developing project to monitor the assortment of UPSes that are found out there in the field. Many models have serial ports of some kind that allow some form of state checking. This capability has been harnessed where possible to allow for safe shutdowns, live status tracking on web pages, and more. --------------------------------------------------------------------- Update Information: update to 2.0.2 --------------------------------------------------------------------- * Fri Oct 7 2005 Than Ngo 2.0.2-0.fc4.2 - own /var/www/nut-cgi-bin #169904 * Tue Oct 4 2005 Than Ngo 2.0.2-0.fc4.1 - fix compiler warnings #156027 - remove debug messages #160700 - update to 2.0.2 --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/4/ 24c73b3893abd82b4f800d59849aced3 SRPMS/nut-2.0.2-0.fc4.2.src.rpm db1d2a11a75e21403cb90bd7dd94211c ppc/nut-2.0.2-0.fc4.2.ppc.rpm 04c06980d82ae3bf6eaf28805b16e3bf ppc/nut-client-2.0.2-0.fc4.2.ppc.rpm 3440601a84da1e8c81ed2dcdbd084816 ppc/nut-cgi-2.0.2-0.fc4.2.ppc.rpm 8d37136ca0c0a27be968ed62f63ac732 ppc/debug/nut-debuginfo-2.0.2-0.fc4.2.ppc.rpm b178ab977f6e8d45909fa5b00ee97556 x86_64/nut-2.0.2-0.fc4.2.x86_64.rpm d7a1381ad5a4a662c302e7ce7a9a2308 x86_64/nut-client-2.0.2-0.fc4.2.x86_64.rpm dbcb859d1161cc7e41eac5c800cdb1d2 x86_64/nut-cgi-2.0.2-0.fc4.2.x86_64.rpm 97212fa39a3cca5ab8b5dca247f17406 x86_64/debug/nut-debuginfo-2.0.2-0.fc4.2.x86_64.rpm 268a2531ad144628f265eb132f94f08d i386/nut-2.0.2-0.fc4.2.i386.rpm b08f19cab815070988eaaf1ffb0e1c0d i386/nut-client-2.0.2-0.fc4.2.i386.rpm 84377b72b8da421e5daaa6478e02d6ee i386/nut-cgi-2.0.2-0.fc4.2.i386.rpm 8b301a61fd231376334ced6b0b1e58a3 i386/debug/nut-debuginfo-2.0.2-0.fc4.2.i386.rpm This update can also be installed with the Update Agent; you can launch the Update Agent with the 'up2date' command. --------------------------------------------------------------------- From than at redhat.com Fri Oct 7 01:15:44 2005 From: than at redhat.com (Than Ngo) Date: Thu, 6 Oct 2005 21:15:44 -0400 Subject: Fedora Core 3 Update: nut-2.0.2-0.fc3.2 Message-ID: <200510070115.j971FibS023379@devserv.devel.redhat.com> --------------------------------------------------------------------- Fedora Update Notification FEDORA-2005-977 2005-10-06 --------------------------------------------------------------------- Product : Fedora Core 3 Name : nut Version : 2.0.2 Release : 0.fc3.2 Summary : Network UPS Tools Description : These programs are part of a developing project to monitor the assortment of UPSes that are found out there in the field. Many models have serial ports of some kind that allow some form of state checking. This capability has been harnessed where possible to allow for safe shutdowns, live status tracking on web pages, and more. --------------------------------------------------------------------- Update Information: update to 2.0.2 --------------------------------------------------------------------- * Fri Oct 7 2005 Than Ngo 2.0.2-0.fc3.2 - own /var/www/nut-cgi-bin #169904 * Tue Oct 4 2005 Than Ngo 2.0.2-0.fc3.1 - update to 2.0.2 --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/3/ 8a80240ff43211864bdabc2345719683 SRPMS/nut-2.0.2-0.fc3.2.src.rpm 223685bb4409186a9676b5564ae34055 x86_64/nut-2.0.2-0.fc3.2.x86_64.rpm 4249101f8b9f75d0cb4c71d7fa64dda1 x86_64/nut-client-2.0.2-0.fc3.2.x86_64.rpm b7cc0c4414253b1dfb58261478a1f782 x86_64/nut-cgi-2.0.2-0.fc3.2.x86_64.rpm 3ae30f654f58f60d963bda18f56e7aba x86_64/debug/nut-debuginfo-2.0.2-0.fc3.2.x86_64.rpm 76b33ef624d1ca9c1ae18af260088208 i386/nut-2.0.2-0.fc3.2.i386.rpm 5479dd885a9218de7e23fcce575481de i386/nut-client-2.0.2-0.fc3.2.i386.rpm e5242e478c80d68f1680ca7a28099447 i386/nut-cgi-2.0.2-0.fc3.2.i386.rpm 7a59699be0f356303029e13644b0c9ce i386/debug/nut-debuginfo-2.0.2-0.fc3.2.i386.rpm This update can also be installed with the Update Agent; you can launch the Update Agent with the 'up2date' command. --------------------------------------------------------------------- From jnovy at redhat.com Fri Oct 7 15:53:58 2005 From: jnovy at redhat.com (Jindrich Novy) Date: Fri, 7 Oct 2005 11:53:58 -0400 Subject: Fedora Core 4 Update: mc-4.6.1a-0.13.FC4 Message-ID: <200510071553.j97FrwXu030305@devserv.devel.redhat.com> --------------------------------------------------------------------- Fedora Update Notification FEDORA-2005-978 2005-10-07 --------------------------------------------------------------------- Product : Fedora Core 4 Name : mc Version : 4.6.1a Release : 0.13.FC4 Summary : User-friendly text console file manager and visual shell. Description : Midnight Commander is a visual shell much like a file manager, only with many more features. It is a text mode application, but it also includes mouse support if you are running GPM. Midnight Commander's best features are its ability to FTP, view tar and zip files, and to poke into RPMs for specific files. --------------------------------------------------------------------- * Fri Oct 7 2005 Jindrich Novy 4.6.1a-0.13.FC4 - fix off-by-one highlighting when searching backwards in mcedit (#169823) - fix duplicated keyboard shortcuts in menus for Czech locale (#169734) - fix ctrl-t page code recoding for Russian locale, thanks to Andy Shevchenko (#163594) - fix memory leak in mc-utf8 patch, thanks to Marcin Garski (#169549) - fix mc-find patch to support UTF-8, thanks to Victor Abramoff (#169531) - remove bogus condition from mc-symcrash patch --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/4/ 198befb2c924001c36fcab56b7e49699 SRPMS/mc-4.6.1a-0.13.FC4.src.rpm b0fbcf8b0265f35db0d209a023b67848 ppc/mc-4.6.1a-0.13.FC4.ppc.rpm da48cce505be7c09723706e2bb4cde1f ppc/debug/mc-debuginfo-4.6.1a-0.13.FC4.ppc.rpm ee1c185500f1dd4018f64c270b27e606 x86_64/mc-4.6.1a-0.13.FC4.x86_64.rpm fac4d91188cd98df21632e57c88b8ab6 x86_64/debug/mc-debuginfo-4.6.1a-0.13.FC4.x86_64.rpm 6781e7791e7c9fe91d013b651206d0c2 i386/mc-4.6.1a-0.13.FC4.i386.rpm fb397f3c91a7a52454c3a3a59328e88a i386/debug/mc-debuginfo-4.6.1a-0.13.FC4.i386.rpm This update can also be installed with the Update Agent; you can launch the Update Agent with the 'up2date' command. --------------------------------------------------------------------- From jnovy at redhat.com Fri Oct 7 15:53:59 2005 From: jnovy at redhat.com (Jindrich Novy) Date: Fri, 7 Oct 2005 11:53:59 -0400 Subject: Fedora Core 3 Update: mc-4.6.1-3.FC3 Message-ID: <200510071553.j97FrxiP030336@devserv.devel.redhat.com> --------------------------------------------------------------------- Fedora Update Notification FEDORA-2005-979 2005-10-07 --------------------------------------------------------------------- Product : Fedora Core 3 Name : mc Version : 4.6.1 Release : 3.FC3 Summary : User-friendly text console file manager and visual shell. Description : Midnight Commander is a visual shell much like a file manager, only with many more features. It is a text mode application, but it also includes mouse support if you are running GPM. Midnight Commander's best features are its ability to FTP, view tar and zip files, and to poke into RPMs for specific files. --------------------------------------------------------------------- * Fri Oct 7 2005 Jindrich Novy 4.6.1-3.FC3 - fix off-by-one highlighting when searching backwards in mcedit (#169823) - fix duplicated keyboard shortcuts in menus for Czech locale (#169734) - fix ctrl-t page code recoding for Russian locale, thanks to Andy Shevchenko (#163594) - fix memory leak in mc-utf8 patch, thanks to Marcin Garski (#169549) - fix mc-find patch to support UTF-8, thanks to Victor Abramoff (#169531) - remove bogus condition from mc-symcrash patch --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/3/ 9ff3956ad8e316cb0e7eaf5e95b6babe SRPMS/mc-4.6.1-3.FC3.src.rpm 17cfddafb0e3206946015568cdf5d1fe x86_64/mc-4.6.1-3.FC3.x86_64.rpm 3cdd74bab0e33409cef92f0e6ac66c11 x86_64/debug/mc-debuginfo-4.6.1-3.FC3.x86_64.rpm f31650ad3e9a607666c019ab46094c34 i386/mc-4.6.1-3.FC3.i386.rpm ce277312c986317fbbb4699ee1008c8d i386/debug/mc-debuginfo-4.6.1-3.FC3.i386.rpm This update can also be installed with the Update Agent; you can launch the Update Agent with the 'up2date' command. --------------------------------------------------------------------- From harald at redhat.com Fri Oct 7 15:54:10 2005 From: harald at redhat.com (Harald Hoyer) Date: Fri, 7 Oct 2005 11:54:10 -0400 Subject: Fedora Core 4 Update: cdrtools-2.01.1-9.0.FC4.1 Message-ID: <200510071554.j97FsANf030439@devserv.devel.redhat.com> --------------------------------------------------------------------- Fedora Update Notification FEDORA-2005-951 2005-10-07 --------------------------------------------------------------------- Product : Fedora Core 4 Name : cdrtools Version : 2.01.1 Release : 9.0.FC4.1 Summary : A collection of CD/DVD utilities. Description : cdrtools is a collection of CD/DVD utilities. --------------------------------------------------------------------- Update Information: mkisofs generated iso-images which are not readable by some OS due to a bug in the source code, which shows, when compiled with gcc4. See bugzilla #166707. --------------------------------------------------------------------- * Wed Aug 31 2005 Harald Hoyer 8:2.01.1-9.0.FC4.1 - fixed mkisofs #166707 for gcc4 --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/4/ 58c6baa8c912e9ce0fe1b70df706c9c0 SRPMS/cdrtools-2.01.1-9.0.FC4.1.src.rpm 9158e47315ab11a0accd761adde29959 ppc/cdrecord-2.01.1-9.0.FC4.1.ppc.rpm c8b47dcad96e86537a51914e06cffa0c ppc/cdrecord-devel-2.01.1-9.0.FC4.1.ppc.rpm d61f5ba97f32ffd1d0b6109cfbf85ee1 ppc/mkisofs-2.01.1-9.0.FC4.1.ppc.rpm af5a16da1827f49ac6d5df96ec56e1bc ppc/cdda2wav-2.01.1-9.0.FC4.1.ppc.rpm de6bcfab80e7cd13042ea00e2d919c1c ppc/debug/cdrtools-debuginfo-2.01.1-9.0.FC4.1.ppc.rpm 67612cc75eb24da20389f5f9154b0113 x86_64/cdrecord-2.01.1-9.0.FC4.1.x86_64.rpm 869c8013401638256ef856aa2eece4ea x86_64/cdrecord-devel-2.01.1-9.0.FC4.1.x86_64.rpm b5eda394199aab5bbbe2e11ce50c5663 x86_64/mkisofs-2.01.1-9.0.FC4.1.x86_64.rpm c7e808efe7ff0ee807951be783012fd6 x86_64/cdda2wav-2.01.1-9.0.FC4.1.x86_64.rpm f8c1b51759e4fcb044f31e000aafdaf7 x86_64/debug/cdrtools-debuginfo-2.01.1-9.0.FC4.1.x86_64.rpm c7df379362a55bb5307bf1fdd907d2f5 i386/cdrecord-2.01.1-9.0.FC4.1.i386.rpm 8ca9d554fae7d647b21cae5fa2c6fa54 i386/cdrecord-devel-2.01.1-9.0.FC4.1.i386.rpm e6bea1ae70a7d14d80644ff9053ce453 i386/mkisofs-2.01.1-9.0.FC4.1.i386.rpm c43b9570a3a1fbcf9140de250ef2f5d5 i386/cdda2wav-2.01.1-9.0.FC4.1.i386.rpm 96a04e728a405960e95d485c82465ec4 i386/debug/cdrtools-debuginfo-2.01.1-9.0.FC4.1.i386.rpm This update can also be installed with the Update Agent; you can launch the Update Agent with the 'up2date' command. --------------------------------------------------------------------- From harald at redhat.com Fri Oct 7 15:54:13 2005 From: harald at redhat.com (Harald Hoyer) Date: Fri, 7 Oct 2005 11:54:13 -0400 Subject: [SECURITY] Fedora Core 4 Update: w3c-libwww-5.4.0-13.0.FC4.1 Message-ID: <200510071554.j97FsDEH030452@devserv.devel.redhat.com> --------------------------------------------------------------------- Fedora Update Notification FEDORA-2005-952 2005-10-07 --------------------------------------------------------------------- Product : Fedora Core 4 Name : w3c-libwww Version : 5.4.0 Release : 13.0.FC4.1 Summary : HTTP library of common code Description : Libwww is a general-purpose Web API written in C for Unix and Windows (Win32). With a highly extensible and layered API, it can accommodate many different types of applications including clients, robots, etc. The purpose of libwww is to provide a highly optimized HTTP sample implementation as well as other Internet protocols and to serve as a testbed for protocol experiments. --------------------------------------------------------------------- Update Information: This update fixes libwww's handling of multipart/byteranges content and a possible stack overflow. --------------------------------------------------------------------- * Fri Sep 30 2005 Harald Hoyer - 13.0.FC4.1 - fix for libwww's handling of multipart/byteranges content and possible stack overflow (bug #159597) --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/4/ 262c0d05cabd1d2c9287ef95cfb6bbeb SRPMS/w3c-libwww-5.4.0-13.0.FC4.1.src.rpm f3c183f8df10263b4f48f28d1e4d0ef8 ppc/w3c-libwww-5.4.0-13.0.FC4.1.ppc.rpm ba16e6511941fe94412b72a67db6b5a8 ppc/w3c-libwww-devel-5.4.0-13.0.FC4.1.ppc.rpm c7b8dbbd35713ff49386b3a07214e242 ppc/w3c-libwww-apps-5.4.0-13.0.FC4.1.ppc.rpm 74c70aa629902b372a9bbbe0f31e184f ppc/debug/w3c-libwww-debuginfo-5.4.0-13.0.FC4.1.ppc.rpm 59f9822598e2de59adda0d1478b3aa09 ppc/w3c-libwww-5.4.0-13.0.FC4.1.ppc64.rpm 0d057899d34c9c6d6c664c206719d1ed x86_64/w3c-libwww-5.4.0-13.0.FC4.1.x86_64.rpm 9e0c7bff81deba4654cac3c4a7b11a05 x86_64/w3c-libwww-devel-5.4.0-13.0.FC4.1.x86_64.rpm aab20a9b7cb6197e546cf3ea8c1ad4bb x86_64/w3c-libwww-apps-5.4.0-13.0.FC4.1.x86_64.rpm e61340883a3445983b2fc168c269fa33 x86_64/debug/w3c-libwww-debuginfo-5.4.0-13.0.FC4.1.x86_64.rpm f63c23021f1e9c047ed9b5b22d782c3b x86_64/w3c-libwww-5.4.0-13.0.FC4.1.i386.rpm f63c23021f1e9c047ed9b5b22d782c3b i386/w3c-libwww-5.4.0-13.0.FC4.1.i386.rpm 067487352f16347413becdc4e0090bd3 i386/w3c-libwww-devel-5.4.0-13.0.FC4.1.i386.rpm d7189ef6a77103724d7a8f67fe9eab81 i386/w3c-libwww-apps-5.4.0-13.0.FC4.1.i386.rpm f5a34912b15d4aae5da716aad8289df0 i386/debug/w3c-libwww-debuginfo-5.4.0-13.0.FC4.1.i386.rpm This update can also be installed with the Update Agent; you can launch the Update Agent with the 'up2date' command. --------------------------------------------------------------------- From harald at redhat.com Fri Oct 7 15:54:14 2005 From: harald at redhat.com (Harald Hoyer) Date: Fri, 7 Oct 2005 11:54:14 -0400 Subject: [SECURITY] Fedora Core 3 Update: w3c-libwww-5.4.0-10.0.FC3.1 Message-ID: <200510071554.j97FsETH030459@devserv.devel.redhat.com> --------------------------------------------------------------------- Fedora Update Notification FEDORA-2005-953 2005-10-07 --------------------------------------------------------------------- Product : Fedora Core 3 Name : w3c-libwww Version : 5.4.0 Release : 10.0.FC3.1 Summary : HTTP library of common code Description : Libwww is a general-purpose Web API written in C for Unix and Windows (Win32). With a highly extensible and layered API, it can accommodate many different types of applications including clients, robots, etc. The purpose of libwww is to provide a highly optimized HTTP sample implementation as well as other Internet protocols and to serve as a testbed for protocol experiments. --------------------------------------------------------------------- Update Information: This update fixes libwww's handling of multipart/byteranges content and a possible stack overflow. --------------------------------------------------------------------- * Fri Sep 30 2005 Harald Hoyer - 10.0.FC3.1 - fix for libwww's handling of multipart/byteranges content and possible stack overflow (bug #159597) --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/3/ 3eacd9ce41d9764eb03cda8198262998 SRPMS/w3c-libwww-5.4.0-10.0.FC3.1.src.rpm a5f4fc0d2de25d1b89ce79ca481704bd x86_64/w3c-libwww-5.4.0-10.0.FC3.1.x86_64.rpm 3ce9611318ce309f12a5c4b7901ec10a x86_64/w3c-libwww-devel-5.4.0-10.0.FC3.1.x86_64.rpm 5d57b4e4e4bb9defa67946d560696455 x86_64/w3c-libwww-apps-5.4.0-10.0.FC3.1.x86_64.rpm 605f7f6948ea02a97b2e6966ae72af88 x86_64/debug/w3c-libwww-debuginfo-5.4.0-10.0.FC3.1.x86_64.rpm dfdbd14a8f09d83cf4accc17b7cf5dcd x86_64/w3c-libwww-5.4.0-10.0.FC3.1.i386.rpm dfdbd14a8f09d83cf4accc17b7cf5dcd i386/w3c-libwww-5.4.0-10.0.FC3.1.i386.rpm d0497449e253d2f884fc2795fb13127e i386/w3c-libwww-devel-5.4.0-10.0.FC3.1.i386.rpm bc65e94645c4b9716f7f0e6648bb434e i386/w3c-libwww-apps-5.4.0-10.0.FC3.1.i386.rpm e588b958e79620a3321d0291b654f1b3 i386/debug/w3c-libwww-debuginfo-5.4.0-10.0.FC3.1.i386.rpm This update can also be installed with the Update Agent; you can launch the Update Agent with the 'up2date' command. --------------------------------------------------------------------- From harald at redhat.com Fri Oct 7 15:54:30 2005 From: harald at redhat.com (Harald Hoyer) Date: Fri, 7 Oct 2005 11:54:30 -0400 Subject: Fedora Core 4 Update: udev-058-1.0.FC4.1 Message-ID: <200510071554.j97FsULf030607@devserv.devel.redhat.com> --------------------------------------------------------------------- Fedora Update Notification FEDORA-2005-954 2005-10-07 --------------------------------------------------------------------- Product : Fedora Core 4 Name : udev Version : 058 Release : 1.0.FC4.1 Summary : A userspace implementation of devfs Description : udev is a implementation of devfs in userspace using sysfs and /sbin/hotplug. It requires a 2.6 kernel to run properly. --------------------------------------------------------------------- Update Information: This update adds: - special handling of IEEE1394 firewire devices (bug #168093) - more msr and cpu compat symlinks - special handling of capi20 and capi - ttyACM --------------------------------------------------------------------- * Fri Sep 30 2005 Harald Hoyer - 058-1.0.FC4.1 - special handling of IEEE1394 firewire devices (bug #168093) - more msr and cpu symlinks - special handling of capi20 and capi - added ttyACM --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/4/ 5c3444c91f1fb72126bec721bd6d4993 SRPMS/udev-058-1.0.FC4.1.src.rpm 30fe5d89e32b636fd0b93462fd9e3d6d ppc/udev-058-1.0.FC4.1.ppc.rpm bed65aecd9b59239b5d9f467703910c3 ppc/debug/udev-debuginfo-058-1.0.FC4.1.ppc.rpm 8fe2a93b290a9d6598af469f36818ca5 x86_64/udev-058-1.0.FC4.1.x86_64.rpm d84f8e002f47894a01b8eb6ca62353e0 x86_64/debug/udev-debuginfo-058-1.0.FC4.1.x86_64.rpm 74ba4fdec62d1cdf716d07c9d2903937 i386/udev-058-1.0.FC4.1.i386.rpm f2235046b90df58ee0e54ca03873cc4d i386/debug/udev-debuginfo-058-1.0.FC4.1.i386.rpm This update can also be installed with the Update Agent; you can launch the Update Agent with the 'up2date' command. --------------------------------------------------------------------- From harald at redhat.com Fri Oct 7 15:55:07 2005 From: harald at redhat.com (Harald Hoyer) Date: Fri, 7 Oct 2005 11:55:07 -0400 Subject: Fedora Core 3 Update: udev-039-10.FC3.8 Message-ID: <200510071555.j97Ft7BD031059@devserv.devel.redhat.com> --------------------------------------------------------------------- Fedora Update Notification FEDORA-2005-980 2005-10-07 --------------------------------------------------------------------- Product : Fedora Core 3 Name : udev Version : 039 Release : 10.FC3.8 Summary : A userspace implementation of devfs Description : udev is a implementation of devfs in userspace using sysfs and /sbin/hotplug. It requires a 2.6 kernel to run properly. --------------------------------------------------------------------- Update Information: This update should fix several issues with recent update kernels. --------------------------------------------------------------------- * Fri Oct 7 2005 Harald Hoyer - 039-10.FC3.8 - added the detach_state patch from Alan Stern (bug #163438) --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/3/ 0467757e51f3b43393bf216378edd632 SRPMS/udev-039-10.FC3.8.src.rpm 8fcfc46ad60d030f4da132149c2c6f91 x86_64/udev-039-10.FC3.8.x86_64.rpm aa36c8d84a78b6bb1c49b8e4617b69ae x86_64/debug/udev-debuginfo-039-10.FC3.8.x86_64.rpm ca33a00b1a4158f616e4acc8a7612095 i386/udev-039-10.FC3.8.i386.rpm 80a21c777c0fe92d284d68ae3a833dd2 i386/debug/udev-debuginfo-039-10.FC3.8.i386.rpm This update can also be installed with the Update Agent; you can launch the Update Agent with the 'up2date' command. --------------------------------------------------------------------- From tchung at fedoranews.org Mon Oct 10 08:20:06 2005 From: tchung at fedoranews.org (Thomas Chung) Date: Mon, 10 Oct 2005 01:20:06 -0700 Subject: Fedora Weekly News Issue 17 Message-ID: <20051010081949.M94040@fedoranews.org> Welcome to our issue number 17 of Fedora Weekly News. http://fedoranews.org/wiki/Fedora_Weekly_News_Issue_17 In this issue, we have following articles: 1 Firefox 1.5 Beta 2 released 2 OOoCon Interviews & Keynotes 3 Announcing Dogtail 4 Fedora Security Basics 5 Yumex 0.42-6 released for FC4 6 Setting up Linux iSCSI on FC4 7 Updated Fedora Core 4 ISO for PPC 8 Fedora Core 4 Updates 9 Contributing to Fedora Weekly News 10 Editor's Blog The latest issue can always be found at http://fedoranews.org/wiki/Fedora_Weekly_News_Latest_Issue We need more volunteer writers who watch the Fedora community and report about what is going on. To find out how you can contribute, please visit http://fedoranews.org/wiki/Contributing_to_Fedora_Weekly_News See you in next issue of FWN! -- Thomas Chung FedoraNEWS.ORG (http://fedoranews.org) "..where you can free your knowledge for your free community!" From karsten at redhat.com Mon Oct 10 16:17:46 2005 From: karsten at redhat.com (Karsten Hopp) Date: Mon, 10 Oct 2005 12:17:46 -0400 Subject: Fedora Core 3 Update: wget-1.10.1-3.fc3 Message-ID: <200510101617.j9AGHkoW003046@devserv.devel.redhat.com> --------------------------------------------------------------------- Fedora Update Notification FEDORA-2005-881 2005-10-10 --------------------------------------------------------------------- Product : Fedora Core 3 Name : wget Version : 1.10.1 Release : 3.fc3 Summary : A utility for retrieving files using the HTTP or FTP protocols. Description : GNU Wget is a file retrieval utility which can use either the HTTP or FTP protocols. Wget features include the ability to work in the background while you are logged out, recursive retrieval of directories, file name wildcard matching, remote file timestamp storage and comparison, use of Rest with FTP servers and Range with HTTP servers to retrieve files over slow or unstable connections, support for Proxy servers, and configurability. --------------------------------------------------------------------- Update Information: Update to version 1.10.1 --------------------------------------------------------------------- * Tue Sep 13 2005 Karsten Hopp 1.10.1-3.fc3 - build for FC-3 * Thu Sep 8 2005 Karsten Hopp 1.10.1-7 - fix builtin help of --load-cookies / --save-cookies (#165408) * Wed Sep 7 2005 Karsten Hopp 1.10.1-6 - convert changelog to UTF-8 (#159585) * Mon Sep 5 2005 Karsten Hopp 1.10.1-5 - update - drop patches which are already in the upstream sources * Wed Jul 13 2005 Karsten Hopp 1.10-5 - update german translation * Mon Jul 11 2005 Karsten Hopp 1.10-4 - update german translation (Robert Scheck) * Tue Jul 5 2005 Karsten Hopp 1.10-3 - fix minor documentation bug - fix --no-cookies crash * Mon Jul 4 2005 Karsten Hopp 1.10-2 - update to wget-1.10 - drop passive-ftp patch, already in 1.10 - drop CVS patch - drop LFS patch, similar fix in 1.10 - drop protdir patch, similar fix in 1.10 - drop actime patch, already in 1.10 * Wed Mar 2 2005 Karsten Hopp 1.9.1-22 - build with gcc-4 * Wed Feb 2 2005 Karsten Hopp 1.9.1-21 - remove old copy of the manpage (#146875, #135597) - fix garbage in manpage (#117519) * Tue Feb 1 2005 Karsten Hopp 1.9.1-20 - texi2pod doesn't handle texinfo xref's. rewrite some lines so that the man page doesn't have incomplete sentences anymore (#140470) * Mon Jan 31 2005 Karsten Hopp 1.9.1-19 - Don't set actime to access time of the remote file or tmpwatch might remove the file again (#146440). Set it to the current time instead. timestamping checks only modtime, so this should be ok. * Thu Jan 20 2005 Karsten Hopp 1.9.1-18 - add support for --protocol-directories option as documented in the man page (Ville Skytt??, #145571) --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/3/ 7c2af5d346271f6507108d96cd6f1096 SRPMS/wget-1.10.1-3.fc3.src.rpm 115c1d7723307fc6b6a0f1d4980b8ed5 x86_64/wget-1.10.1-3.fc3.x86_64.rpm 908a8393fbb9e1e58fbac395ec029a1c x86_64/debug/wget-debuginfo-1.10.1-3.fc3.x86_64.rpm e05eb39d5dd1a2e91c4da567b2b043aa i386/wget-1.10.1-3.fc3.i386.rpm 0acfdf912482f12896e4caf20200be5f i386/debug/wget-debuginfo-1.10.1-3.fc3.i386.rpm This update can also be installed with the Update Agent; you can launch the Update Agent with the 'up2date' command. --------------------------------------------------------------------- From karsten at redhat.com Mon Oct 10 16:17:48 2005 From: karsten at redhat.com (Karsten Hopp) Date: Mon, 10 Oct 2005 12:17:48 -0400 Subject: Fedora Core 4 Update: wget-1.10.1-4.fc4 Message-ID: <200510101617.j9AGHmrl003052@devserv.devel.redhat.com> --------------------------------------------------------------------- Fedora Update Notification FEDORA-2005-882 2005-10-10 --------------------------------------------------------------------- Product : Fedora Core 4 Name : wget Version : 1.10.1 Release : 4.fc4 Summary : A utility for retrieving files using the HTTP or FTP protocols. Description : GNU Wget is a file retrieval utility which can use either the HTTP or FTP protocols. Wget features include the ability to work in the background while you are logged out, recursive retrieval of directories, file name wildcard matching, remote file timestamp storage and comparison, use of Rest with FTP servers and Range with HTTP servers to retrieve files over slow or unstable connections, support for Proxy servers, and configurability. --------------------------------------------------------------------- Update Information: Update to 1.10.1 --------------------------------------------------------------------- * Tue Sep 13 2005 Karsten Hopp 1.10.1-4.fc4 - build for FC-4 * Thu Sep 8 2005 Karsten Hopp 1.10.1-7 - fix builtin help of --load-cookies / --save-cookies (#165408) * Wed Sep 7 2005 Karsten Hopp 1.10.1-6 - convert changelog to UTF-8 (#159585) * Mon Sep 5 2005 Karsten Hopp 1.10.1-5 - update - drop patches which are already in the upstream sources * Wed Jul 13 2005 Karsten Hopp 1.10-5 - update german translation * Mon Jul 11 2005 Karsten Hopp 1.10-4 - update german translation (Robert Scheck) * Tue Jul 5 2005 Karsten Hopp 1.10-3 - fix minor documentation bug - fix --no-cookies crash * Mon Jul 4 2005 Karsten Hopp 1.10-2 - update to wget-1.10 - drop passive-ftp patch, already in 1.10 - drop CVS patch - drop LFS patch, similar fix in 1.10 - drop protdir patch, similar fix in 1.10 - drop actime patch, already in 1.10 --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/4/ 4cb254e2e11f9ff4e03952f911b99e66 SRPMS/wget-1.10.1-4.fc4.src.rpm 2eba38e0bfe79462f8a50ab707d488ff ppc/wget-1.10.1-4.fc4.ppc.rpm e624030ad052d0bd0ef22b27f05eb690 ppc/debug/wget-debuginfo-1.10.1-4.fc4.ppc.rpm ab123155df2c7d18ee9d56bd6055c50c x86_64/wget-1.10.1-4.fc4.x86_64.rpm bc1e84876307675381a4e2467c518709 x86_64/debug/wget-debuginfo-1.10.1-4.fc4.x86_64.rpm 121e93f5e3348e905511da177cf49910 i386/wget-1.10.1-4.fc4.i386.rpm 00817f837ae196f57f03afa0f91b0d95 i386/debug/wget-debuginfo-1.10.1-4.fc4.i386.rpm This update can also be installed with the Update Agent; you can launch the Update Agent with the 'up2date' command. --------------------------------------------------------------------- From stransky at redhat.com Mon Oct 10 16:17:48 2005 From: stransky at redhat.com (Martin Stransky) Date: Mon, 10 Oct 2005 12:17:48 -0400 Subject: [SECURITY] Fedora Core 3 Update: xloadimage-4.1-35.FC3 Message-ID: <200510101617.j9AGHmD3003058@devserv.devel.redhat.com> --------------------------------------------------------------------- Fedora Update Notification FEDORA-2005-981 2005-10-10 --------------------------------------------------------------------- Product : Fedora Core 3 Name : xloadimage Version : 4.1 Release : 35.FC3 Summary : An X Window System based image viewer. Description : The xloadimage utility displays images in an X Window System window, loads images into the root window, or writes images into a file. Xloadimage supports many image types (including GIF, TIFF, JPEG, XPM, and XBM). --------------------------------------------------------------------- * Mon Oct 10 2005 Martin Stransky 4.1-35 - fix for CAN-2005-3178 xloadimage NIFF buffer overflow (#170150) * Mon Apr 11 2005 Martin Stransky - fix a memory leak --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/3/ 58b9656e26b1ccf3c1c9938add9d475c SRPMS/xloadimage-4.1-35.FC3.src.rpm ae53d896e19e91b9d467b05ee504e2c0 x86_64/xloadimage-4.1-35.FC3.x86_64.rpm c347b3dffa78e985e3fd35dab5204ee6 x86_64/debug/xloadimage-debuginfo-4.1-35.FC3.x86_64.rpm e40862b58859093f447fa43efdd5ae00 i386/xloadimage-4.1-35.FC3.i386.rpm 6a2ada0a554b000d6b87b325cd68a395 i386/debug/xloadimage-debuginfo-4.1-35.FC3.i386.rpm This update can also be installed with the Update Agent; you can launch the Update Agent with the 'up2date' command. --------------------------------------------------------------------- From than at redhat.com Mon Oct 10 17:03:25 2005 From: than at redhat.com (Than Ngo) Date: Mon, 10 Oct 2005 13:03:25 -0400 Subject: Fedora Core 4 Update: xpdf-3.01-0.FC4.2 Message-ID: <200510101703.j9AH3PRw018726@devserv.devel.redhat.com> --------------------------------------------------------------------- Fedora Update Notification FEDORA-2005-982 2005-10-10 --------------------------------------------------------------------- Product : Fedora Core 4 Name : xpdf Version : 3.01 Release : 0.FC4.2 Summary : A PDF file viewer for the X Window System. Description : Xpdf is an X Window System based viewer for Portable Document Format (PDF) files. Xpdf is a small and efficient program which uses standard X fonts. --------------------------------------------------------------------- * Mon Oct 10 2005 Than Ngo 1:3.01-0.FC4.2 - apply upstream patch to fix resize/redraw bug #166569 --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/4/ 357da445bdcb0b32d13f58215dd20a0b SRPMS/xpdf-3.01-0.FC4.2.src.rpm 3fee7f4175ca7c27659295937a8d8162 ppc/xpdf-3.01-0.FC4.2.ppc.rpm 5a79c4b73a7c499cdf95bfd756dcb844 ppc/debug/xpdf-debuginfo-3.01-0.FC4.2.ppc.rpm 58ff0a353e3d5e23edc1ce43e135ad39 x86_64/xpdf-3.01-0.FC4.2.x86_64.rpm 861bb67a9e7a9666c43adde14f7ecaa8 x86_64/debug/xpdf-debuginfo-3.01-0.FC4.2.x86_64.rpm 7ca53b611efc87c0727622e66b325c66 i386/xpdf-3.01-0.FC4.2.i386.rpm 063f6db9baea4274ac69e2278874173e i386/debug/xpdf-debuginfo-3.01-0.FC4.2.i386.rpm This update can also be installed with the Update Agent; you can launch the Update Agent with the 'up2date' command. --------------------------------------------------------------------- From than at redhat.com Mon Oct 10 17:03:36 2005 From: than at redhat.com (Than Ngo) Date: Mon, 10 Oct 2005 13:03:36 -0400 Subject: Fedora Core 3 Update: xpdf-3.01-0.FC3.2 Message-ID: <200510101703.j9AH3ajW018769@devserv.devel.redhat.com> --------------------------------------------------------------------- Fedora Update Notification FEDORA-2005-983 2005-10-10 --------------------------------------------------------------------- Product : Fedora Core 3 Name : xpdf Version : 3.01 Release : 0.FC3.2 Summary : A PDF file viewer for the X Window System. Description : Xpdf is an X Window System based viewer for Portable Document Format (PDF) files. Xpdf is a small and efficient program which uses standard X fonts. --------------------------------------------------------------------- * Fri Oct 7 2005 Than Ngo 1:3.01-0.FC3.2 - apply upstream patch to fix resize/redraw bug #166569 --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/3/ 88bef86ee9efa9c0ba451e3548aaac01 SRPMS/xpdf-3.01-0.FC3.2.src.rpm 41b1f20b5f8df249ca528187e9140502 x86_64/xpdf-3.01-0.FC3.2.x86_64.rpm 92331c5e1c44e4a6d4bb564a5652c38e x86_64/debug/xpdf-debuginfo-3.01-0.FC3.2.x86_64.rpm e3a7cec95f7f012e0365298bb79c029a i386/xpdf-3.01-0.FC3.2.i386.rpm 7201e6e5f2f44e7122f7d84116230f26 i386/debug/xpdf-debuginfo-3.01-0.FC3.2.i386.rpm This update can also be installed with the Update Agent; you can launch the Update Agent with the 'up2date' command. --------------------------------------------------------------------- From cfeist at redhat.com Mon Oct 10 23:41:03 2005 From: cfeist at redhat.com (Chris Feist) Date: Mon, 10 Oct 2005 19:41:03 -0400 Subject: Fedora Core 4 Update: cman-kernel-2.6.11.5-20050601.152643.FC4.14 Message-ID: <200510102341.j9ANf3G1030107@devserv.devel.redhat.com> --------------------------------------------------------------------- Fedora Update Notification FEDORA-2005-970 2005-10-10 --------------------------------------------------------------------- Product : Fedora Core 4 Name : cman-kernel Version : 2.6.11.5 Release : 20050601.152643.FC4.14 Summary : cman-kernel - The Cluster Manager kernel modules Description : cman-kernel - The Cluster Manager kernel modules --------------------------------------------------------------------- Update Information: Rebuilt against kernel-2.6.13-1.1526_FC4. --------------------------------------------------------------------- --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/4/ 9aa88788d39f37f1413488f97499c3a6 SRPMS/cman-kernel-2.6.11.5-20050601.152643.FC4.14.src.rpm 858753d7dd5d1020119be1952abe427c ppc/cman-kernel-2.6.11.5-20050601.152643.FC4.14.ppc.rpm 148efcc79d0ad548b50a99149a0bef1d ppc/cman-kernheaders-2.6.11.5-20050601.152643.FC4.14.ppc.rpm d24648f6a3d1a10e747692e488670f80 ppc/debug/cman-kernel-debuginfo-2.6.11.5-20050601.152643.FC4.14.ppc.rpm 2c9dd3351a1dfc44385ef60b1a2ad3a3 x86_64/cman-kernel-2.6.11.5-20050601.152643.FC4.14.x86_64.rpm a52a8820ac685604ab42df7ff0b6f3e1 x86_64/cman-kernheaders-2.6.11.5-20050601.152643.FC4.14.x86_64.rpm 57c61e1b4fc6128824bc21aca79afdef x86_64/cman-kernel-smp-2.6.11.5-20050601.152643.FC4.14.x86_64.rpm 2919f4266e7601aa09848d736128ed15 x86_64/debug/cman-kernel-debuginfo-2.6.11.5-20050601.152643.FC4.14.x86_64.rpm 0e5fc536b8072822abe18057c71c7b51 i386/cman-kernel-2.6.11.5-20050601.152643.FC4.14.i586.rpm 994c2f703ff740b4d9cb889afde03d7d i386/cman-kernheaders-2.6.11.5-20050601.152643.FC4.14.i586.rpm b692ef66bc1323a57c4c7e81aacddc71 i386/debug/cman-kernel-debuginfo-2.6.11.5-20050601.152643.FC4.14.i586.rpm 61a7f218709857dfc466e4fa84fa7456 i386/cman-kernel-2.6.11.5-20050601.152643.FC4.14.i686.rpm 9fd3d43e5c27e543e186f462aeaefd7e i386/cman-kernheaders-2.6.11.5-20050601.152643.FC4.14.i686.rpm 5c4685f47b43534dad9e272275726ec3 i386/cman-kernel-smp-2.6.11.5-20050601.152643.FC4.14.i686.rpm 09f277576f61e2cc31bf0bea17314962 i386/debug/cman-kernel-debuginfo-2.6.11.5-20050601.152643.FC4.14.i686.rpm This update can also be installed with the Update Agent; you can launch the Update Agent with the 'up2date' command. --------------------------------------------------------------------- From cfeist at redhat.com Mon Oct 10 23:41:04 2005 From: cfeist at redhat.com (Chris Feist) Date: Mon, 10 Oct 2005 19:41:04 -0400 Subject: Fedora Core 4 Update: dlm-kernel-2.6.11.5-20050601.152643.FC4.14 Message-ID: <200510102341.j9ANf4Dt030115@devserv.devel.redhat.com> --------------------------------------------------------------------- Fedora Update Notification FEDORA-2005-969 2005-10-10 --------------------------------------------------------------------- Product : Fedora Core 4 Name : dlm-kernel Version : 2.6.11.5 Release : 20050601.152643.FC4.14 Summary : dlm-kernel - The Distributed Lock Manager kernel modules. Description : dlm-kernel - The Distributed Lock Manager kernel modules. --------------------------------------------------------------------- Update Information: Rebuilt against kernel-2.6.13-1.1526_FC4. --------------------------------------------------------------------- --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/4/ dfa5cc0e67d73551dc62d11877cea83d SRPMS/dlm-kernel-2.6.11.5-20050601.152643.FC4.14.src.rpm fd9b409e605ce5750aedd1ac49f191c9 ppc/dlm-kernel-2.6.11.5-20050601.152643.FC4.14.ppc.rpm e7f9490b931c7495e97b11781a2fd8b9 ppc/dlm-kernheaders-2.6.11.5-20050601.152643.FC4.14.ppc.rpm 8314c144dd4aa933403d2eb0becc2da3 ppc/debug/dlm-kernel-debuginfo-2.6.11.5-20050601.152643.FC4.14.ppc.rpm 85ce1e715596cd99ba17cee369469e28 x86_64/dlm-kernel-2.6.11.5-20050601.152643.FC4.14.x86_64.rpm ba3317a164f52c4c6ed31130987d5fb0 x86_64/dlm-kernheaders-2.6.11.5-20050601.152643.FC4.14.x86_64.rpm 77353cabcad1cac89e8df0ca55e09025 x86_64/dlm-kernel-smp-2.6.11.5-20050601.152643.FC4.14.x86_64.rpm fc0ae70720d1607b30fd92e1e95771da x86_64/debug/dlm-kernel-debuginfo-2.6.11.5-20050601.152643.FC4.14.x86_64.rpm 3b268a41b403da277784100db3b86b86 i386/dlm-kernel-2.6.11.5-20050601.152643.FC4.14.i586.rpm b029f0f4a34c5220b97e65df0cb134ae i386/dlm-kernheaders-2.6.11.5-20050601.152643.FC4.14.i586.rpm 25e1d07c9903d5a36dc698b80f463c29 i386/debug/dlm-kernel-debuginfo-2.6.11.5-20050601.152643.FC4.14.i586.rpm f3d60c937c49530f4cbdb28913e71738 i386/dlm-kernel-2.6.11.5-20050601.152643.FC4.14.i686.rpm 820f14e822dea4cfce7e956f8a32a192 i386/dlm-kernheaders-2.6.11.5-20050601.152643.FC4.14.i686.rpm a42eb784786f8548e3f265226269068c i386/dlm-kernel-smp-2.6.11.5-20050601.152643.FC4.14.i686.rpm b853638f4867480325779cbdb7cb989c i386/debug/dlm-kernel-debuginfo-2.6.11.5-20050601.152643.FC4.14.i686.rpm This update can also be installed with the Update Agent; you can launch the Update Agent with the 'up2date' command. --------------------------------------------------------------------- From cfeist at redhat.com Mon Oct 10 23:41:15 2005 From: cfeist at redhat.com (Chris Feist) Date: Mon, 10 Oct 2005 19:41:15 -0400 Subject: Fedora Core 4 Update: GFS-kernel-2.6.11.8-20050601.152643.FC4.17 Message-ID: <200510102341.j9ANfFCX030136@devserv.devel.redhat.com> --------------------------------------------------------------------- Fedora Update Notification FEDORA-2005-968 2005-10-10 --------------------------------------------------------------------- Product : Fedora Core 4 Name : GFS-kernel Version : 2.6.11.8 Release : 20050601.152643.FC4.17 Summary : GFS-kernel - The Global File System kernel modules Description : GFS - The Global File System is a symmetric, shared-disk, cluster file system. --------------------------------------------------------------------- Update Information: Rebuilt against kernel-2.6.13-1.1526_FC4. --------------------------------------------------------------------- --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/4/ 41bad683c56901dfba71b5a4822efd14 SRPMS/GFS-kernel-2.6.11.8-20050601.152643.FC4.17.src.rpm 8628255546bc7abb8563ef9ff425663c ppc/GFS-kernel-2.6.11.8-20050601.152643.FC4.17.ppc.rpm 686bb20249eeb2303d258a1301a4c094 ppc/GFS-kernheaders-2.6.11.8-20050601.152643.FC4.17.ppc.rpm 1b2ad8b73aa2afef3b7208812ba77442 ppc/debug/GFS-kernel-debuginfo-2.6.11.8-20050601.152643.FC4.17.ppc.rpm 827c2d3f2c84eb78c9cd089b650f134e x86_64/GFS-kernel-2.6.11.8-20050601.152643.FC4.17.x86_64.rpm b42efe0533cead750495b8c4b4d09d48 x86_64/GFS-kernheaders-2.6.11.8-20050601.152643.FC4.17.x86_64.rpm 7c98ee00c6452a02a87aab6415d7c621 x86_64/GFS-kernel-smp-2.6.11.8-20050601.152643.FC4.17.x86_64.rpm 4bac0efacefcae32cbd332b5864d3243 x86_64/debug/GFS-kernel-debuginfo-2.6.11.8-20050601.152643.FC4.17.x86_64.rpm 0bfb61510e7ca8f5b6a44586485dafe3 i386/GFS-kernel-2.6.11.8-20050601.152643.FC4.17.i586.rpm 47594f150d428cd6c8712c4e6299d0a2 i386/GFS-kernheaders-2.6.11.8-20050601.152643.FC4.17.i586.rpm 93b953b828cf676279c5a3e1bc7e79b1 i386/debug/GFS-kernel-debuginfo-2.6.11.8-20050601.152643.FC4.17.i586.rpm ca04da1cf97da43f4a918ce6eee0171a i386/GFS-kernel-2.6.11.8-20050601.152643.FC4.17.i686.rpm b070650b1a12b2ba955efe69773f22e6 i386/GFS-kernheaders-2.6.11.8-20050601.152643.FC4.17.i686.rpm 0234c975e9d44f075bc63c1949eb5be8 i386/GFS-kernel-smp-2.6.11.8-20050601.152643.FC4.17.i686.rpm 83cb95ab7b43dce7e951c21cf927278c i386/debug/GFS-kernel-debuginfo-2.6.11.8-20050601.152643.FC4.17.i686.rpm This update can also be installed with the Update Agent; you can launch the Update Agent with the 'up2date' command. --------------------------------------------------------------------- From cfeist at redhat.com Mon Oct 10 23:41:16 2005 From: cfeist at redhat.com (Chris Feist) Date: Mon, 10 Oct 2005 19:41:16 -0400 Subject: Fedora Core 4 Update: gnbd-kernel-2.6.11.2-20050420.133124.FC4.47 Message-ID: <200510102341.j9ANfGgZ030144@devserv.devel.redhat.com> --------------------------------------------------------------------- Fedora Update Notification FEDORA-2005-967 2005-10-10 --------------------------------------------------------------------- Product : Fedora Core 4 Name : gnbd-kernel Version : 2.6.11.2 Release : 20050420.133124.FC4.47 Summary : gnbd-kernel - The kernel module for GFS's Network Block Device Description : gnbd-kernel - The kernel module for GFS's Network Block Device --------------------------------------------------------------------- Update Information: Rebuilt against kernel-2.6.13-1.1526_FC4. --------------------------------------------------------------------- --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/4/ d272a193bf1058d73b5532e73dfa7d65 SRPMS/gnbd-kernel-2.6.11.2-20050420.133124.FC4.47.src.rpm e49b06572d6703497c1f36ee142da3ac ppc/gnbd-kernel-2.6.11.2-20050420.133124.FC4.47.ppc.rpm 1cc001cb076ecf2115ec351a3c90342e ppc/gnbd-kernheaders-2.6.11.2-20050420.133124.FC4.47.ppc.rpm 9038afb18ea0d8feb0594f74bf36a7ad ppc/debug/gnbd-kernel-debuginfo-2.6.11.2-20050420.133124.FC4.47.ppc.rpm 55e3bd131422b2c525cc977a2a951dd4 x86_64/gnbd-kernel-2.6.11.2-20050420.133124.FC4.47.x86_64.rpm 2c1339457fd74647c5ba21b4975641bd x86_64/gnbd-kernheaders-2.6.11.2-20050420.133124.FC4.47.x86_64.rpm 3900f9e1e83431c5b1f6c94824da3ce7 x86_64/gnbd-kernel-smp-2.6.11.2-20050420.133124.FC4.47.x86_64.rpm 910a5b8b795101ecff574814773f954e x86_64/debug/gnbd-kernel-debuginfo-2.6.11.2-20050420.133124.FC4.47.x86_64.rpm 5604a996aea50fdc5e2026d010bb83ce i386/gnbd-kernel-2.6.11.2-20050420.133124.FC4.47.i586.rpm 66aeac31c6457a6ea2a969f678c5b42e i386/gnbd-kernheaders-2.6.11.2-20050420.133124.FC4.47.i586.rpm cab44d897450a5b5594c28fcc783949d i386/debug/gnbd-kernel-debuginfo-2.6.11.2-20050420.133124.FC4.47.i586.rpm b46efd028a6f24bb445d902d1af79e42 i386/gnbd-kernel-2.6.11.2-20050420.133124.FC4.47.i686.rpm ac097131ae3334a41a34718c33fb60e7 i386/gnbd-kernheaders-2.6.11.2-20050420.133124.FC4.47.i686.rpm 6711f15589b159bbac550d6fb8cd12d8 i386/gnbd-kernel-smp-2.6.11.2-20050420.133124.FC4.47.i686.rpm caa46a938f6fb10e22c06e6346597c1f i386/debug/gnbd-kernel-debuginfo-2.6.11.2-20050420.133124.FC4.47.i686.rpm This update can also be installed with the Update Agent; you can launch the Update Agent with the 'up2date' command. --------------------------------------------------------------------- From twaugh at redhat.com Fri Oct 14 16:00:01 2005 From: twaugh at redhat.com (Tim Waugh) Date: Fri, 14 Oct 2005 12:00:01 -0400 Subject: [SECURITY] Fedora Core 3 Update: texinfo-4.8-2.2 Message-ID: <200510141600.j9EG01WN017370@devserv.devel.redhat.com> --------------------------------------------------------------------- Fedora Update Notification FEDORA-2005-990 2005-10-14 --------------------------------------------------------------------- Product : Fedora Core 3 Name : texinfo Version : 4.8 Release : 2.2 Summary : Tools needed to create Texinfo format documentation files. Description : Texinfo is a documentation system that can produce both online information and printed output from a single source file. The GNU Project uses the Texinfo file format for most of its documentation. Install texinfo if you want a documentation system for producing both online and print documentation from the same source file and/or if you are going to write documentation for the GNU Project. --------------------------------------------------------------------- Update Information: This package fixes a temporary file name vulnerability in the texindex program (CAN-2005-3011). --------------------------------------------------------------------- * Fri Oct 14 2005 Tim Waugh 4.8-2.2 - Apply patch to fix CAN-2005-3011 (bug #169585). --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/3/ 22460b89314708f1a06144e1c47034f4 SRPMS/texinfo-4.8-2.2.src.rpm 8f24c8388f77e4aae686ffca6d6b638d x86_64/texinfo-4.8-2.2.x86_64.rpm 5e7feb055712d27dc87911776a704115 x86_64/info-4.8-2.2.x86_64.rpm 1610a6c4c12aec49867e40a67681da7a x86_64/debug/texinfo-debuginfo-4.8-2.2.x86_64.rpm 2cdc8b87544ae6cdb76a77d5f8cbd31c i386/texinfo-4.8-2.2.i386.rpm bd1cb11c0d71734cf132277b5f170628 i386/info-4.8-2.2.i386.rpm a4b176d9c9fd286babd8a063a65d00d4 i386/debug/texinfo-debuginfo-4.8-2.2.i386.rpm This update can also be installed with the Update Agent; you can launch the Update Agent with the 'up2date' command. --------------------------------------------------------------------- From twaugh at redhat.com Fri Oct 14 16:00:11 2005 From: twaugh at redhat.com (Tim Waugh) Date: Fri, 14 Oct 2005 12:00:11 -0400 Subject: [SECURITY] Fedora Core 4 Update: texinfo-4.8-4.1 Message-ID: <200510141600.j9EG0Bhr017477@devserv.devel.redhat.com> --------------------------------------------------------------------- Fedora Update Notification FEDORA-2005-991 2005-10-14 --------------------------------------------------------------------- Product : Fedora Core 4 Name : texinfo Version : 4.8 Release : 4.1 Summary : Tools needed to create Texinfo format documentation files. Description : Texinfo is a documentation system that can produce both online information and printed output from a single source file. The GNU Project uses the Texinfo file format for most of its documentation. Install texinfo if you want a documentation system for producing both online and print documentation from the same source file and/or if you are going to write documentation for the GNU Project. --------------------------------------------------------------------- Update Information: This package fixes a temporary file name vulnerability in the texindex program (CAN-2005-3011). --------------------------------------------------------------------- * Fri Oct 14 2005 Tim Waugh 4.8-4.1 - Apply patch to fix CAN-2005-3011 (bug #169585). --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/4/ 10e51e319c3b894a5a0c6e046e9ac9bb SRPMS/texinfo-4.8-4.1.src.rpm 759b73cdedc10bbfd5526992ca58ca4b ppc/texinfo-4.8-4.1.ppc.rpm 224565f4e89ecd79a221775947470c78 ppc/info-4.8-4.1.ppc.rpm 716d455ba001af5b6f64b2469acf8428 ppc/debug/texinfo-debuginfo-4.8-4.1.ppc.rpm 85df5755e653ea3576881f289a71c6b5 x86_64/texinfo-4.8-4.1.x86_64.rpm 1fad02bc5ef64c71f40c899ad24ba1b3 x86_64/info-4.8-4.1.x86_64.rpm af423ce685205538879f7e3007b4c674 x86_64/debug/texinfo-debuginfo-4.8-4.1.x86_64.rpm cb219820133c9d9bca3e388540cd8afa i386/texinfo-4.8-4.1.i386.rpm fe645c668710b85f407c762ec6f56f37 i386/info-4.8-4.1.i386.rpm 14a5ac3918bf8312fa39482cb7bdf5b5 i386/debug/texinfo-debuginfo-4.8-4.1.i386.rpm This update can also be installed with the Update Agent; you can launch the Update Agent with the 'up2date' command. --------------------------------------------------------------------- From jvdias at redhat.com Fri Oct 14 03:52:15 2005 From: jvdias at redhat.com (Jason Vas Dias) Date: Thu, 13 Oct 2005 23:52:15 -0400 Subject: Fedora Core 4 Update: lftp-3.2.1-4_FC4 Message-ID: <200510140352.j9E3qFSv025751@devserv.devel.redhat.com> --------------------------------------------------------------------- Fedora Update Notification FEDORA-2005-988 2005-10-13 --------------------------------------------------------------------- Product : Fedora Core 4 Name : lftp Version : 3.2.1 Release : 4_FC4 Summary : A sophisticated file transfer program Description : LFTP is a sophisticated ftp/http file transfer program. Like bash, it has job control and uses the readline library for input. It has bookmarks, built-in mirroring, and can transfer several files in parallel. It is designed with reliability in mind. --------------------------------------------------------------------- * Tue Oct 11 2005 Jason Vas Dias 3.2.1-1 - Upgrade to upstream version 3.2.1 --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/4/ e4effa29dc808f86bc4cb7624efda867 SRPMS/lftp-3.2.1-4_FC4.src.rpm f244d52215d631d76481d0f69cb4abe6 ppc/lftp-3.2.1-4_FC4.ppc.rpm 63f167f961d416054f81afcd81d3dfdd ppc/debug/lftp-debuginfo-3.2.1-4_FC4.ppc.rpm 23eb7f8a2516de0ab8ac48844038bbb8 x86_64/lftp-3.2.1-4_FC4.x86_64.rpm 02d63d0beaca5f85b8d3026e1e923eb1 x86_64/debug/lftp-debuginfo-3.2.1-4_FC4.x86_64.rpm 567bf327272da676f5fa72174f911536 i386/lftp-3.2.1-4_FC4.i386.rpm d27816265542adba0ea7257a9683d64e i386/debug/lftp-debuginfo-3.2.1-4_FC4.i386.rpm This update can also be installed with the Update Agent; you can launch the Update Agent with the 'up2date' command. --------------------------------------------------------------------- From tmraz at redhat.com Fri Oct 14 03:51:47 2005 From: tmraz at redhat.com (Tomas Mraz) Date: Thu, 13 Oct 2005 23:51:47 -0400 Subject: [SECURITY] Fedora Core 3 Update: openssl-0.9.7a-42.2 Message-ID: <200510140351.j9E3plEj025601@devserv.devel.redhat.com> --------------------------------------------------------------------- Fedora Update Notification FEDORA-2005-985 2005-10-13 --------------------------------------------------------------------- Product : Fedora Core 3 Name : openssl Version : 0.9.7a Release : 42.2 Summary : The OpenSSL toolkit. Description : The OpenSSL toolkit provides support for secure communications between machines. OpenSSL includes a certificate management tool and shared libraries which provide various cryptographic algorithms and protocols. --------------------------------------------------------------------- * Tue Oct 11 2005 Tomas Mraz 0.9.7a-42.2 - fix CAN-2005-2969 - remove SSL_OP_MSIE_SSLV2_RSA_PADDING which disables the countermeasure against man in the middle attack in SSLv2 (#169863) - more fixes for constant time/memory access for DSA signature algorithm - updated ICA engine patch - install ca-bundle.crt as a config file --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/3/ 385070cd4cbcef6beb59571066a08baf SRPMS/openssl-0.9.7a-42.2.src.rpm dd28b6aba5377c64da20c05e2c60722e x86_64/openssl-0.9.7a-42.2.x86_64.rpm 062d09908f7777387958b35c71112215 x86_64/openssl-devel-0.9.7a-42.2.x86_64.rpm cf47c8a41605ee78213f0ed54b81d01c x86_64/openssl-perl-0.9.7a-42.2.x86_64.rpm 7dd0586966ce231751013a66050c1cd1 x86_64/debug/openssl-debuginfo-0.9.7a-42.2.x86_64.rpm 5771664b0590b304c5d2a06dba276642 x86_64/openssl-0.9.7a-42.2.i386.rpm 797ddd44ea165b234463a80107f14f18 x86_64/openssl-0.9.7a-42.2.i686.rpm 5771664b0590b304c5d2a06dba276642 i386/openssl-0.9.7a-42.2.i386.rpm 26a292002e9806eb6331ade376c04c68 i386/openssl-devel-0.9.7a-42.2.i386.rpm 1c2676b06b305fcc3e82b79a641cdbb7 i386/openssl-perl-0.9.7a-42.2.i386.rpm a8599ed6c62d679dc4f5aa4bd0b63131 i386/debug/openssl-debuginfo-0.9.7a-42.2.i386.rpm 797ddd44ea165b234463a80107f14f18 i386/openssl-0.9.7a-42.2.i686.rpm ac7dd0ec8c3e1d57b580ceffce7f37bb i386/debug/openssl-debuginfo-0.9.7a-42.2.i686.rpm This update can also be installed with the Update Agent; you can launch the Update Agent with the 'up2date' command. --------------------------------------------------------------------- From than at redhat.com Fri Oct 14 03:51:45 2005 From: than at redhat.com (Than Ngo) Date: Thu, 13 Oct 2005 23:51:45 -0400 Subject: [SECURITY] Fedora Core 3 Update: koffice-1.4.2-0.FC3.2 Message-ID: <200510140351.j9E3pjux025588@devserv.devel.redhat.com> --------------------------------------------------------------------- Fedora Update Notification FEDORA-2005-984 2005-10-13 --------------------------------------------------------------------- Product : Fedora Core 3 Name : koffice Version : 1.4.2 Release : 0.FC3.2 Summary : A set of office applications for KDE. Description : The koffice package contains the KOffice office-type applications for the K Desktop Environment (KDE) GUI desktop. KOffice contains KWord, a word processor; KSpread, a spreadsheet; KPresenter, for presentations; and KChart, a diagram generator. --------------------------------------------------------------------- * Tue Oct 11 2005 Than Ngo 4:1.4.2-0.FC3.2 - remove security fix which is included in new 1.4.2 upstream * Thu Sep 29 2005 Than Ngo 4:1.4.2-0.FC3.1 - update to 1.4.2 - apply upstream patch to fix CAN-2005-2971 kword buffer overflow #169486 --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/3/ bafe97fb7281f5426b3083724e322ea0 SRPMS/koffice-1.4.2-0.FC3.2.src.rpm e15514c10895f145a86f4c9f9705280e x86_64/koffice-1.4.2-0.FC3.2.x86_64.rpm deabe85c27ee8e64222852e9102353ea x86_64/koffice-devel-1.4.2-0.FC3.2.x86_64.rpm fee6bd39288102e654472e8eeef7eae7 x86_64/koffice-i18n-1.4.2-0.FC3.2.x86_64.rpm 277f7d7ac321494caea1f3ebac286c6c x86_64/debug/koffice-debuginfo-1.4.2-0.FC3.2.x86_64.rpm 37dc3bd085181b7358847cc9f83baa9a i386/koffice-1.4.2-0.FC3.2.i386.rpm aa952fabd7e68535b8d9990beaab6a8c i386/koffice-devel-1.4.2-0.FC3.2.i386.rpm 1618a08fea088e2feade1eb04020bd88 i386/koffice-i18n-1.4.2-0.FC3.2.i386.rpm 5ff5c11941786261c73bf8f35a97afa4 i386/debug/koffice-debuginfo-1.4.2-0.FC3.2.i386.rpm This update can also be installed with the Update Agent; you can launch the Update Agent with the 'up2date' command. --------------------------------------------------------------------- From tmraz at redhat.com Fri Oct 14 03:52:03 2005 From: tmraz at redhat.com (Tomas Mraz) Date: Thu, 13 Oct 2005 23:52:03 -0400 Subject: [SECURITY] Fedora Core 4 Update: openssl-0.9.7f-7.10 Message-ID: <200510140352.j9E3q3IK025652@devserv.devel.redhat.com> --------------------------------------------------------------------- Fedora Update Notification FEDORA-2005-986 2005-10-13 --------------------------------------------------------------------- Product : Fedora Core 4 Name : openssl Version : 0.9.7f Release : 7.10 Summary : The OpenSSL toolkit. Description : The OpenSSL toolkit provides support for secure communications between machines. OpenSSL includes a certificate management tool and shared libraries which provide various cryptographic algorithms and protocols. --------------------------------------------------------------------- * Wed Oct 12 2005 Tomas Mraz 0.9.7f-7.10 - fix CAN-2005-2969 - remove SSL_OP_MSIE_SSLV2_RSA_PADDING which disables the countermeasure against man in the middle attack in SSLv2 (#169863) - more fixes for constant time/memory access for DSA signature algorithm - updated ICA engine patch - ca-bundle.crt should be config(noreplace) - add *.so.soversion as symlinks in /lib (#165264) - remove unpackaged symlinks (#159595) - fixes from upstream (bn assembler div on ppc arch, initialize memory on realloc) --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/4/ 7a208caac25c849bea298129a50cd07b SRPMS/openssl-0.9.7f-7.10.src.rpm 59019192fd5257073275df66aba0ed9c ppc/openssl-0.9.7f-7.10.ppc.rpm 3efb44c6fa9b7ede9d6bf6ede9aabd16 ppc/openssl-devel-0.9.7f-7.10.ppc.rpm 78e9dc41a9f7da959c79a6b47b364e7c ppc/openssl-perl-0.9.7f-7.10.ppc.rpm dfd846c61dba5ade1414c5cc40d08014 ppc/debug/openssl-debuginfo-0.9.7f-7.10.ppc.rpm 28be950fca37f2778cb68e18572f3e13 ppc/openssl-0.9.7f-7.10.ppc64.rpm 97ffac074c3e0efc99110726eb6cf3cf x86_64/openssl-0.9.7f-7.10.x86_64.rpm f7e8e31bfac9e30124850913244b9c1a x86_64/openssl-devel-0.9.7f-7.10.x86_64.rpm 7e6528df16fb831ba79e6faeeea5125a x86_64/openssl-perl-0.9.7f-7.10.x86_64.rpm d421465583f86241aebd04dc9616fc6e x86_64/debug/openssl-debuginfo-0.9.7f-7.10.x86_64.rpm 10b0af84502fa18f9894e9e759cecd64 i386/openssl-0.9.7f-7.10.i386.rpm b68877aac95d2066a8880495d96b6105 i386/openssl-devel-0.9.7f-7.10.i386.rpm 752088e010d088efcb8a8d433e7e2814 i386/openssl-perl-0.9.7f-7.10.i386.rpm aac366e42a46f27c7136e6c4dc602278 i386/debug/openssl-debuginfo-0.9.7f-7.10.i386.rpm 4af1e37b0caba144bd44df07af5f33fb i386/openssl-0.9.7f-7.10.i686.rpm 38e486decdc14d578975079e573202de i386/debug/openssl-debuginfo-0.9.7f-7.10.i686.rpm This update can also be installed with the Update Agent; you can launch the Update Agent with the 'up2date' command. --------------------------------------------------------------------- From caolanm at redhat.com Fri Oct 14 03:52:34 2005 From: caolanm at redhat.com (Caolan McNamara) Date: Thu, 13 Oct 2005 23:52:34 -0400 Subject: [SECURITY] Fedora Core 3 Update: abiword-2.0.12-11 Message-ID: <200510140352.j9E3qY2b025793@devserv.devel.redhat.com> --------------------------------------------------------------------- Fedora Update Notification FEDORA-2005-989 2005-10-13 --------------------------------------------------------------------- Product : Fedora Core 3 Name : abiword Version : 2.0.12 Release : 11 Summary : The AbiWord word processor Description : AbiWord is a cross-platform Open Source word processor. The goal is to make AbiWord full-featured, and remain lean. --------------------------------------------------------------------- Update Information: CAN-2005-2972 abiword multiple buffer overflows --------------------------------------------------------------------- --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/3/ e257d0f780a8af74b8aa977272d74fae SRPMS/abiword-2.0.12-11.src.rpm 2c997f3b37a25c9d11e0b641e71039d1 x86_64/abiword-2.0.12-11.x86_64.rpm 34db6ef87c703f9c268be5c956fa3a5b x86_64/debug/abiword-debuginfo-2.0.12-11.x86_64.rpm 4565785df972dcaf4b348952c3e8d581 i386/abiword-2.0.12-11.i386.rpm 713bf539a028501fb5fbb25e79d2ff79 i386/debug/abiword-debuginfo-2.0.12-11.i386.rpm This update can also be installed with the Update Agent; you can launch the Update Agent with the 'up2date' command. --------------------------------------------------------------------- From tmraz at redhat.com Fri Oct 14 03:52:02 2005 From: tmraz at redhat.com (Tomas Mraz) Date: Thu, 13 Oct 2005 23:52:02 -0400 Subject: [SECURITY] Fedora Core 4 Update: openssl097a-0.9.7a-3.1 Message-ID: <200510140352.j9E3q2LV025643@devserv.devel.redhat.com> --------------------------------------------------------------------- Fedora Update Notification FEDORA-2005-986 2005-10-13 --------------------------------------------------------------------- Product : Fedora Core 4 Name : openssl097a Version : 0.9.7a Release : 3.1 Summary : The OpenSSL toolkit. Description : The OpenSSL toolkit provides support for secure communications between machines. OpenSSL includes a certificate management tool and shared libraries which provide various cryptographic algorithms and protocols. --------------------------------------------------------------------- * Tue Oct 11 2005 Tomas Mraz 0.9.7a-3.1 - fix CAN-2005-2969 - remove SSL_OP_MSIE_SSLV2_RSA_PADDING which disables the countermeasure against man in the middle attack in SSLv2 (#169863) - more fixes for constant time/memory access for DSA signature algorithm - updated ICA engine patch --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/4/ 7b5d366a2175f506df5470052584f931 SRPMS/openssl097a-0.9.7a-3.1.src.rpm af1d476f7115ee75d213daa91bb42808 ppc/openssl097a-0.9.7a-3.1.ppc.rpm 2b51057a778da0e5cd3ce961499fd4e7 ppc/debug/openssl097a-debuginfo-0.9.7a-3.1.ppc.rpm aeaeb2f3d8bc9f2a58a54c7fdead02f8 x86_64/openssl097a-0.9.7a-3.1.x86_64.rpm 5bb4865bf5b279349115cd4327939d8c x86_64/debug/openssl097a-debuginfo-0.9.7a-3.1.x86_64.rpm 89142415f683cf15a74b1b6cf8fcaeda i386/openssl097a-0.9.7a-3.1.i386.rpm 6d9052a438a4e279baf5e3e633502fe0 i386/debug/openssl097a-debuginfo-0.9.7a-3.1.i386.rpm This update can also be installed with the Update Agent; you can launch the Update Agent with the 'up2date' command. --------------------------------------------------------------------- From tmraz at redhat.com Fri Oct 14 03:51:46 2005 From: tmraz at redhat.com (Tomas Mraz) Date: Thu, 13 Oct 2005 23:51:46 -0400 Subject: [SECURITY] Fedora Core 3 Update: openssl096b-0.9.6b-21.2 Message-ID: <200510140351.j9E3pkfx025595@devserv.devel.redhat.com> --------------------------------------------------------------------- Fedora Update Notification FEDORA-2005-985 2005-10-13 --------------------------------------------------------------------- Product : Fedora Core 3 Name : openssl096b Version : 0.9.6b Release : 21.2 Summary : The OpenSSL toolkit. Description : The OpenSSL toolkit provides support for secure communications between machines. OpenSSL includes a certificate management tool and shared libraries which provide various cryptographic algorithms and protocols. --------------------------------------------------------------------- * Thu Oct 6 2005 Tomas Mraz 0.9.6b-21.2 - fix CAN-2005-2969 - remove SSL_OP_MSIE_SSLV2_RSA_PADDING which disables the countermeasure against man in the middle attack in SSLv2 (#169863) - more fixes for constant time/memory access for DSA signature algorithm - replaced add-luna patch with new one with right license (#158061) --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/3/ a81510ddd8127092def521888a29735c SRPMS/openssl096b-0.9.6b-21.2.src.rpm a16e20e80018c7676260339fd9d5dec1 x86_64/openssl096b-0.9.6b-21.2.x86_64.rpm fa00e72e190651d0c6c28bb197c15661 x86_64/debug/openssl096b-debuginfo-0.9.6b-21.2.x86_64.rpm 515e5aa803873859c235d0822ab74710 x86_64/openssl096b-0.9.6b-21.2.i386.rpm 515e5aa803873859c235d0822ab74710 i386/openssl096b-0.9.6b-21.2.i386.rpm d892c00a0272ede0a0f625f5ae746313 i386/debug/openssl096b-debuginfo-0.9.6b-21.2.i386.rpm This update can also be installed with the Update Agent; you can launch the Update Agent with the 'up2date' command. --------------------------------------------------------------------- From tchung at fedoranews.org Mon Oct 17 07:07:41 2005 From: tchung at fedoranews.org (Thomas Chung) Date: Mon, 17 Oct 2005 00:07:41 -0700 Subject: Fedora Weekly News Issue 18 Message-ID: <20051017070705.M80774@fedoranews.org> Welcome to our issue number 18 of Fedora Weekly News. http://fedoranews.org/wiki/Fedora_Weekly_News_Issue_18 In this issue, we have following articles: 1 FUDCon3 Presentations 2 How to check Hotmail with KMail 3 How to setup disk software mirroring 4 Linux (Fedora) stars in MS movie? 5 Fedora CD Labels 6 How much space? 7 Tip of the Week 8 Fedora Core 4 Updates 9 Contributing to Fedora Weekly News 10 Editor's Blog The latest issue can always be found at http://fedoranews.org/wiki/Fedora_Weekly_News_Latest_Issue We need more volunteer writers who watch the Fedora community and report about what is going on. To find out how you can contribute, please visit http://fedoranews.org/wiki/Contributing_to_Fedora_Weekly_News See you in next issue of FWN! -- Thomas Chung FedoraNEWS.ORG (http://fedoranews.org) "..where you can free your knowledge for your free community!" From twaugh at redhat.com Mon Oct 17 16:22:43 2005 From: twaugh at redhat.com (Tim Waugh) Date: Mon, 17 Oct 2005 12:22:43 -0400 Subject: [SECURITY] Fedora Core 3 Update: lynx-2.8.5-18.0.1 Message-ID: <200510171622.j9HGMhEC024422@devserv.devel.redhat.com> --------------------------------------------------------------------- Fedora Update Notification FEDORA-2005-993 2005-10-17 --------------------------------------------------------------------- Product : Fedora Core 3 Name : lynx Version : 2.8.5 Release : 18.0.1 Summary : A text-based Web browser. Description : Lynx is a text-based Web browser. Lynx does not display any images, but it does support frames, tables, and most other HTML tags. One advantage Lynx has over graphical browsers is speed; Lynx starts and exits quickly and swiftly displays webpages. --------------------------------------------------------------------- Update Information: This package fixes a security bug (CAN-2005-3120) when handling connections to NNTP (news) servers. --------------------------------------------------------------------- * Tue Oct 11 2005 Tim Waugh 2.8.5-18.0.1 - Apply patch to fix CAN-2005-3120 (bug #170253). --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/3/ fdbaaff433cb649b3885b831cfe9d538 SRPMS/lynx-2.8.5-18.0.1.src.rpm 2335e89d1ed378a38a12dcb9402f3cec x86_64/lynx-2.8.5-18.0.1.x86_64.rpm 5b7385421cadb7094250ea302a08ab24 x86_64/debug/lynx-debuginfo-2.8.5-18.0.1.x86_64.rpm 632c6928877f4e7c1922d06c79a3444f i386/lynx-2.8.5-18.0.1.i386.rpm 4d1d7a88b9782979c697e95dd4fc8386 i386/debug/lynx-debuginfo-2.8.5-18.0.1.i386.rpm This update can also be installed with the Update Agent; you can launch the Update Agent with the 'up2date' command. --------------------------------------------------------------------- From twaugh at redhat.com Mon Oct 17 16:22:53 2005 From: twaugh at redhat.com (Tim Waugh) Date: Mon, 17 Oct 2005 12:22:53 -0400 Subject: [SECURITY] Fedora Core 4 Update: lynx-2.8.5-23.1 Message-ID: <200510171622.j9HGMrVA024477@devserv.devel.redhat.com> --------------------------------------------------------------------- Fedora Update Notification FEDORA-2005-994 2005-10-17 --------------------------------------------------------------------- Product : Fedora Core 4 Name : lynx Version : 2.8.5 Release : 23.1 Summary : A text-based Web browser. Description : Lynx is a text-based Web browser. Lynx does not display any images, but it does support frames, tables, and most other HTML tags. One advantage Lynx has over graphical browsers is speed; Lynx starts and exits quickly and swiftly displays webpages. --------------------------------------------------------------------- Update Information: This package fixes a security bug (CAN-2005-3120) when handling connections to NNTP (news) servers. --------------------------------------------------------------------- * Tue Oct 11 2005 Tim Waugh 2.8.5-23.1 - Apply patch to fix CAN-2005-3120 (bug #170253). --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/4/ 0aff3f237d549faf4761df85fa7b5292 SRPMS/lynx-2.8.5-23.1.src.rpm f35975eed95b9d3f54c04acbbc3ccde8 ppc/lynx-2.8.5-23.1.ppc.rpm efdd58234b1ad7d5aa4cc74b92b3cd19 ppc/debug/lynx-debuginfo-2.8.5-23.1.ppc.rpm 491d61c1e642df2d97eeb68089875521 x86_64/lynx-2.8.5-23.1.x86_64.rpm d5430134a3f81dd79c58467385f0ab1d x86_64/debug/lynx-debuginfo-2.8.5-23.1.x86_64.rpm 00b31da69c3edb8fe480f0017013386d i386/lynx-2.8.5-23.1.i386.rpm d89bc8b6a3f3f8d74416b57a08d214f5 i386/debug/lynx-debuginfo-2.8.5-23.1.i386.rpm This update can also be installed with the Update Agent; you can launch the Update Agent with the 'up2date' command. --------------------------------------------------------------------- From karsten at redhat.com Mon Oct 17 16:23:02 2005 From: karsten at redhat.com (Karsten Hopp) Date: Mon, 17 Oct 2005 12:23:02 -0400 Subject: Fedora Core 4 Update: wget-1.10.2-0.fc4 Message-ID: <200510171623.j9HGN2h8024565@devserv.devel.redhat.com> --------------------------------------------------------------------- Fedora Update Notification FEDORA-2005-995 2005-10-17 --------------------------------------------------------------------- Product : Fedora Core 4 Name : wget Version : 1.10.2 Release : 0.fc4 Summary : A utility for retrieving files using the HTTP or FTP protocols. Description : GNU Wget is a file retrieval utility which can use either the HTTP or FTP protocols. Wget features include the ability to work in the background while you are logged out, recursive retrieval of directories, file name wildcard matching, remote file timestamp storage and comparison, use of Rest with FTP servers and Range with HTTP servers to retrieve files over slow or unstable connections, support for Proxy servers, and configurability. --------------------------------------------------------------------- Update Information: A buffer overflow bug has been found in the NTLM authentication code of wget. Wget-1.10.1-4.fc4 from Fedora Core 4 was compiled using -D_FORTIFY_SOURCE=2 which catches and blocks this issue. Therefore on Fedora Core 4 this can only result in the program being aborted and isn't a security issue. --------------------------------------------------------------------- * Mon Oct 17 2005 Karsten Hopp 1.10.2-0.fc4 - update to 1.10.2 --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/4/ 6ce9577d76ea0c88267c34fd7d1d1aad SRPMS/wget-1.10.2-0.fc4.src.rpm db78cb22f1eb415e32d34569ad4f81cb ppc/wget-1.10.2-0.fc4.ppc.rpm ea284450578ac9a153a18730835527f2 ppc/debug/wget-debuginfo-1.10.2-0.fc4.ppc.rpm 88080c53fd86f5b7a0334a9f6484ac8a x86_64/wget-1.10.2-0.fc4.x86_64.rpm 488a92421dafff74cb8e3cc89106ed14 x86_64/debug/wget-debuginfo-1.10.2-0.fc4.x86_64.rpm 9bbdc2015a49d125bbe78710b60b1836 i386/wget-1.10.2-0.fc4.i386.rpm a0363875188d8502d5499b1ca54b4c0d i386/debug/wget-debuginfo-1.10.2-0.fc4.i386.rpm This update can also be installed with the Update Agent; you can launch the Update Agent with the 'up2date' command. --------------------------------------------------------------------- From karsten at redhat.com Mon Oct 17 16:23:03 2005 From: karsten at redhat.com (Karsten Hopp) Date: Mon, 17 Oct 2005 12:23:03 -0400 Subject: [SECURITY] Fedora Core 3 Update: wget-1.10.2-0.fc3 Message-ID: <200510171623.j9HGN3vp024571@devserv.devel.redhat.com> --------------------------------------------------------------------- Fedora Update Notification FEDORA-2005-996 2005-10-17 --------------------------------------------------------------------- Product : Fedora Core 3 Name : wget Version : 1.10.2 Release : 0.fc3 Summary : A utility for retrieving files using the HTTP or FTP protocols. Description : GNU Wget is a file retrieval utility which can use either the HTTP or FTP protocols. Wget features include the ability to work in the background while you are logged out, recursive retrieval of directories, file name wildcard matching, remote file timestamp storage and comparison, use of Rest with FTP servers and Range with HTTP servers to retrieve files over slow or unstable connections, support for Proxy servers, and configurability. --------------------------------------------------------------------- Update Information: This package fixes a buffer overflow bug in the NTLM authentication code of wget (CAN-2005-3185). --------------------------------------------------------------------- * Mon Oct 17 2005 Karsten Hopp 1.10.2-0.fc3 - update to 1.10.2 --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/3/ 661fa23091aaef489317c4f854daf7ad SRPMS/wget-1.10.2-0.fc3.src.rpm 7b325efc3362fb5865d2d697612cffd9 x86_64/wget-1.10.2-0.fc3.x86_64.rpm 3a2349f1bb3e20f6e085f6cf9481b7dd x86_64/debug/wget-debuginfo-1.10.2-0.fc3.x86_64.rpm 1a77b2601aa6587b14dc8aca9a864a28 i386/wget-1.10.2-0.fc3.i386.rpm f511fda5923e62ddfdbdfd8d5f09c005 i386/debug/wget-debuginfo-1.10.2-0.fc3.i386.rpm This update can also be installed with the Update Agent; you can launch the Update Agent with the 'up2date' command. --------------------------------------------------------------------- From dwalsh at redhat.com Mon Oct 17 20:44:36 2005 From: dwalsh at redhat.com (Daniel Walsh) Date: Mon, 17 Oct 2005 16:44:36 -0400 Subject: Fedora Core 4 Update: selinux-policy-targeted-1.27.1-2.6 Message-ID: <200510172044.j9HKiaWm025742@devserv.devel.redhat.com> --------------------------------------------------------------------- Fedora Update Notification FEDORA-2005-987 2005-10-17 --------------------------------------------------------------------- Product : Fedora Core 4 Name : selinux-policy-targeted Version : 1.27.1 Release : 2.6 Summary : SELinux targeted policy configuration Description : Security-enhanced Linux is a patch of the Linux?? kernel and a number of utilities with enhanced security functionality designed to add mandatory access controls to Linux. The Security-enhanced Linux kernel contains new architectural components originally developed to improve the security of the Flask operating system. These architectural components provide general support for the enforcement of many kinds of mandatory access control policies, including those based on the concepts of Type Enforcement??, Role-based Access Control, and Multi-level Security. This package contains the SELinux example policy configuration along with the Flask configuration information and the application configuration files. --------------------------------------------------------------------- * Wed Oct 12 2005 Dan Walsh 1.27.1-2.6 - Fixes for bluetooth and hal * Tue Oct 11 2005 Dan Walsh 1.27.1-2.5 - Update Amanda, pegusus, ftpd, apache to match upstream version - Update Bluetooth, rsync --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/4/ 0ce91863c35dd30fea90a8cd2d259fa3 SRPMS/selinux-policy-targeted-1.27.1-2.6.src.rpm d3e25b2eebf9aac124a0011bc2eacf74 x86_64/selinux-policy-targeted-1.27.1-2.6.noarch.rpm 561f732d67e8457261d66df8fa5c26a5 x86_64/selinux-policy-targeted-sources-1.27.1-2.6.noarch.rpm d3e25b2eebf9aac124a0011bc2eacf74 i386/selinux-policy-targeted-1.27.1-2.6.noarch.rpm 561f732d67e8457261d66df8fa5c26a5 i386/selinux-policy-targeted-sources-1.27.1-2.6.noarch.rpm This update can also be installed with the Update Agent; you can launch the Update Agent with the 'up2date' command. --------------------------------------------------------------------- From dwalsh at redhat.com Mon Oct 17 20:44:37 2005 From: dwalsh at redhat.com (Daniel Walsh) Date: Mon, 17 Oct 2005 16:44:37 -0400 Subject: Fedora Core 4 Update: selinux-policy-strict-1.27.1-2.6 Message-ID: <200510172044.j9HKibrM025749@devserv.devel.redhat.com> --------------------------------------------------------------------- Fedora Update Notification FEDORA-2005-987 2005-10-17 --------------------------------------------------------------------- Product : Fedora Core 4 Name : selinux-policy-strict Version : 1.27.1 Release : 2.6 Summary : SELinux strict policy configuration Description : Security-enhanced Linux is a patch of the Linux?? kernel and a number of utilities with enhanced security functionality designed to add mandatory access controls to Linux. The Security-enhanced Linux kernel contains new architectural components originally developed to improve the security of the Flask operating system. These architectural components provide general support for the enforcement of many kinds of mandatory access control policies, including those based on the concepts of Type Enforcement??, Role-based Access Control, and Multi-level Security. This package contains the SELinux example policy configuration along with the Flask configuration information and the application configuration files. --------------------------------------------------------------------- * Wed Oct 12 2005 Dan Walsh 1.27.1-2.6 - Fixes for bluetooth and hal * Tue Oct 11 2005 Dan Walsh 1.27.1-2.5 - Update Amanda, pegusus, ftpd, apache to match upstream version - Update Bluetooth, rsync --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/4/ 3af901b80fc7f3616a69965ae92e2b49 SRPMS/selinux-policy-strict-1.27.1-2.6.src.rpm db0a82a8e9b5357cf65cc9ee8bd82221 x86_64/selinux-policy-strict-1.27.1-2.6.noarch.rpm 5e2c6f9dc9ce72858242ebab9ddc936b x86_64/selinux-policy-strict-sources-1.27.1-2.6.noarch.rpm db0a82a8e9b5357cf65cc9ee8bd82221 i386/selinux-policy-strict-1.27.1-2.6.noarch.rpm 5e2c6f9dc9ce72858242ebab9ddc936b i386/selinux-policy-strict-sources-1.27.1-2.6.noarch.rpm This update can also be installed with the Update Agent; you can launch the Update Agent with the 'up2date' command. --------------------------------------------------------------------- From jvdias at redhat.com Tue Oct 18 00:15:28 2005 From: jvdias at redhat.com (Jason Vas Dias) Date: Mon, 17 Oct 2005 20:15:28 -0400 Subject: Fedora Core 4 Update: dhcp-3.0.2-24.FC4 Message-ID: <200510180015.j9I0FS1p019635@devserv.devel.redhat.com> --------------------------------------------------------------------- Fedora Update Notification FEDORA-2005-997 2005-10-17 --------------------------------------------------------------------- Product : Fedora Core 4 Name : dhcp Version : 3.0.2 Release : 24.FC4 Summary : A DHCP (Dynamic Host Configuration Protocol) server and relay agent. Description : DHCP (Dynamic Host Configuration Protocol) is a protocol which allows individual devices on an IP network to get their own network configuration information (IP address, subnetmask, broadcast address, etc.) from a DHCP server. The overall purpose of DHCP is to make it easier to administer a large network. The dhcp package includes the ISC DHCP service and relay agent. To use DHCP on your network, install a DHCP service (or relay agent), and on clients run a DHCP client daemon. The dhcp package provides the ISC DHCP service and relay agent. --------------------------------------------------------------------- * Mon Oct 17 2005 Jason Vas Dias - 11:3.0.2-24 - further fix for bug 160655 / ISC bug 15293 - upstream patch: do NOT always strip trailing nulls in the dhcpd server - handle static-routes option properly in dhclient-script - fix bug 163367: supply default configuration file for dhcpd --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/4/ 20b4788ff2f86bce01eb4f72898d753e SRPMS/dhcp-3.0.2-24.FC4.src.rpm a904341d5e9a95658d2f1a3265c1bdfa ppc/dhcp-3.0.2-24.FC4.ppc.rpm 23db3d35ec269cc03431fa8f0aa4ad64 ppc/dhclient-3.0.2-24.FC4.ppc.rpm 40c09e1b5df29f7b0752be6e2114cae5 ppc/dhcp-devel-3.0.2-24.FC4.ppc.rpm 1223dd52d0fdc3b095824adf8d523bf5 ppc/debug/dhcp-debuginfo-3.0.2-24.FC4.ppc.rpm 3963e8825f0ec9074bab7927d40212f0 x86_64/dhcp-3.0.2-24.FC4.x86_64.rpm aa055fa8b7d32a16237508fb8a6fa93c x86_64/dhclient-3.0.2-24.FC4.x86_64.rpm db7af5a8ccff0a0462d115a4eebacd3c x86_64/dhcp-devel-3.0.2-24.FC4.x86_64.rpm 74f613ed320d905d5e8b0c70fd77842a x86_64/debug/dhcp-debuginfo-3.0.2-24.FC4.x86_64.rpm 1bba4b26ba23a03726f9e4db1e5e63d6 i386/dhcp-3.0.2-24.FC4.i386.rpm 92bbe69fce57ba58ca1dfacf7e291bfc i386/dhclient-3.0.2-24.FC4.i386.rpm e45c9ab7d2db96060269b2d1481c5b25 i386/dhcp-devel-3.0.2-24.FC4.i386.rpm acb2c9595cd6c66cb85aab87d79b45d1 i386/debug/dhcp-debuginfo-3.0.2-24.FC4.i386.rpm This update can also be installed with the Update Agent; you can launch the Update Agent with the 'up2date' command. --------------------------------------------------------------------- From varekova at redhat.com Tue Oct 18 17:12:04 2005 From: varekova at redhat.com (Ivana Varekova) Date: Tue, 18 Oct 2005 13:12:04 -0400 Subject: [SECURITY] Fedora Core 3 Update: curl-7.12.3-4.fc3 Message-ID: <200510181712.j9IHC42C006562@devserv.devel.redhat.com> --------------------------------------------------------------------- Fedora Update Notification FEDORA-2005-1000 2005-10-18 --------------------------------------------------------------------- Product : Fedora Core 3 Name : curl Version : 7.12.3 Release : 4.fc3 Summary : A utility for getting files from remote servers (FTP, HTTP, and others). Description : cURL is a tool for getting files from FTP, HTTP, Gopher, Telnet, and Dict servers, using any of the supported protocols. cURL is designed to work without user interaction or any kind of interactivity. cURL offers many useful capabilities, like proxy support, user authentication, FTP upload, HTTP post, and file transfer resume. --------------------------------------------------------------------- Update Information: This package fixes a buffer overflow bug in NTLM authentication code of curl (CAN-2005-3185). --------------------------------------------------------------------- * Tue Oct 18 2005 Ivana Varekova 7.12.3.4.fc3 - fix bug 170682 CAN-2005-3185 NTLM buffer overflow --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/3/ cfe56d0b45d31bafe71f166360931eb8 SRPMS/curl-7.12.3-4.fc3.src.rpm 0cbeb4c1f65e1cf21992cdda8cd78134 x86_64/curl-7.12.3-4.fc3.x86_64.rpm 39e0ff077a453a7a7869f0027286f988 x86_64/curl-devel-7.12.3-4.fc3.x86_64.rpm 9c31f946e0821befba9c2e52fbf4868d x86_64/debug/curl-debuginfo-7.12.3-4.fc3.x86_64.rpm 723a4786b312c859cf627c7a64f1035e x86_64/curl-7.12.3-4.fc3.i386.rpm 723a4786b312c859cf627c7a64f1035e i386/curl-7.12.3-4.fc3.i386.rpm a235e0390394f3647649e3aa821ea0d0 i386/curl-devel-7.12.3-4.fc3.i386.rpm a0601fce1eea8b5fcf0702985b86eda8 i386/debug/curl-debuginfo-7.12.3-4.fc3.i386.rpm This update can also be installed with the Update Agent; you can launch the Update Agent with the 'up2date' command. --------------------------------------------------------------------- From davej at redhat.com Thu Oct 20 14:33:13 2005 From: davej at redhat.com (Dave Jones) Date: Thu, 20 Oct 2005 10:33:13 -0400 Subject: [SECURITY] Fedora Core 3 Update: kernel-2.6.12-1.1380_FC3 Message-ID: <200510201433.j9KEXDvA028208@devserv.devel.redhat.com> --------------------------------------------------------------------- Fedora Update Notification FEDORA-2005-1007 2005-10-20 --------------------------------------------------------------------- Product : Fedora Core 3 Name : kernel Version : 2.6.12 Release : 1.1380_FC3 Summary : The Linux kernel (the core of the Linux operating system) Description : The kernel package contains the Linux kernel (vmlinuz), the core of any Linux operating system. The kernel handles the basic functions of the operating system: memory allocation, process allocation, device input and output, etc. --------------------------------------------------------------------- Update Information: This update fixes the outstanding kernel security issues for FC3, and fixes a number of regressions in the previous update kernel. --------------------------------------------------------------------- * Wed Oct 19 2005 Dave Jones [2.6.12-1.1380_FC3] - CAN-2005-2973 (ipv6 infinite loop) - CAN-2005-3179 (world writable drm sysfs file) - CAN-2005-3180 (orinoco driver information leakage) - CAN-2005-3181 (names_cache memory leak) - Stop IDE claiming SATA ports in combined mode. * Thu Oct 6 2005 Dave Jones - Fix information leak in orinoco driver. * Sun Oct 2 2005 Dave Jones - Readd /proc/acpi/sleep * Fri Sep 30 2005 Dave Jones - fix no blue/fuzzy video on ibmcam (#148832) * Fri Sep 30 2005 Dave Jones - cut down stack usage in md layer. (#167173) * Mon Sep 26 2005 Dave Jones [2.6.12-1.1379_FC3] - Fix asm-x86_64 dependancy on asm-i386. (#150266) * Sat Sep 24 2005 Dave Jones - Remove bogus BUG_ON() in fs/exec.c (#160121) - Power up pwc cameras by default. (#140258) * Fri Sep 23 2005 Dave Jones - Fix problem with toshiba_acpi. (#167218) --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/3/ b318d73186fd0fd67d766ed99a94cec4 SRPMS/kernel-2.6.12-1.1380_FC3.src.rpm ff038e4704db0ee2db693d050099be8f x86_64/kernel-2.6.12-1.1380_FC3.x86_64.rpm 09286bbbde2549cd1900c457a2e3d660 x86_64/kernel-smp-2.6.12-1.1380_FC3.x86_64.rpm 523374734813254de7467001ee674466 x86_64/debug/kernel-debuginfo-2.6.12-1.1380_FC3.x86_64.rpm 445848618621530b6cc7baad2ef26d19 x86_64/kernel-doc-2.6.12-1.1380_FC3.noarch.rpm d4a8de75b9266120516aa5b98c6e487d i386/kernel-2.6.12-1.1380_FC3.i586.rpm 3d73f07924f5bbfde019a125973d6629 i386/kernel-smp-2.6.12-1.1380_FC3.i586.rpm 3184729a9389d73853b45821a7f4e7c1 i386/debug/kernel-debuginfo-2.6.12-1.1380_FC3.i586.rpm 033ec1afcf74a67ef3bd0406683fc94d i386/kernel-2.6.12-1.1380_FC3.i686.rpm ad156d8dd242346a518319402cde0025 i386/kernel-smp-2.6.12-1.1380_FC3.i686.rpm 8e1448a177888193f6db238f842acb92 i386/debug/kernel-debuginfo-2.6.12-1.1380_FC3.i686.rpm 445848618621530b6cc7baad2ef26d19 i386/kernel-doc-2.6.12-1.1380_FC3.noarch.rpm This update can also be installed with the Update Agent; you can launch the Update Agent with the 'up2date' command. --------------------------------------------------------------------- From rvokal at redhat.com Thu Oct 20 14:33:15 2005 From: rvokal at redhat.com (Radek Vokal) Date: Thu, 20 Oct 2005 10:33:15 -0400 Subject: [SECURITY] Fedora Core 3 Update: ethereal-0.10.13-1.FC3.1 Message-ID: <200510201433.j9KEXFpi028232@devserv.devel.redhat.com> --------------------------------------------------------------------- Fedora Update Notification FEDORA-2005-1008 2005-10-20 --------------------------------------------------------------------- Product : Fedora Core 3 Name : ethereal Version : 0.10.13 Release : 1.FC3.1 Summary : Network traffic analyzer Description : Ethereal is a network traffic analyzer for Unix-ish operating systems. This package lays base for libpcap, a packet capture and filtering library, contains command-line utilities, contains plugins and documentation for ethereal. A graphical user interface is packaged separately to GTK+ package. --------------------------------------------------------------------- Update Information: Ethereal 0.10.13 is scheduled to be released, which fixes the following issues: The ISAKMP dissector could exhaust system memory. (CAN-2005-3241) Fixed in: r15163 Bug IDs: none Versions affected: 0.10.11 to 0.10.12. The FC-FCS dissector could exhaust system memory. (CAN-2005-3241) Fixed in: r15204 Bug IDs: 312 Versions affected: 0.9.0 to 0.10.12. The RSVP dissector could exhaust system memory. (CAN-2005-3241) Fixed in: r15206, r15600 Bug IDs: 311, 314, 382 Versions affected: 0.9.4 to 0.10.12. The ISIS LSP dissector could exhaust system memory. (CAN-2005-3241) Fixed in: r15245 Bug IDs: 320, 326 Versions affected: 0.8.18 to 0.10.12. The IrDA dissector could crash. (CAN-2005-3242) Fixed in: r15265, r15267 Bug IDs: 328, 329, 330, 334, 335, 336 Versions affected: 0.10.0 to 0.10.12. The SLIMP3 dissector could overflow a buffer. (CAN-2005-3243) Fixed in: r15279 Bug IDs: 327 Versions affected: 0.9.1 to 0.10.12. The BER dissector was susceptible to an infinite loop. (CAN-2005-3244) Fixed in: r15292 Bug IDs: none Versions affected: 0.10.3 to 0.10.12. The SCSI dissector could dereference a null pointer and crash. (CAN-2005-3246) Fixed in: r15289 Bug IDs: none Versions affected: 0.10.3 to 0.10.12. If the "Dissect unknown RPC program numbers" option was enabled, the ONC RPC dissector might be able to exhaust system memory. This option is disabled by default. (CAN-2005-3245) Fixed in: r15290 Bug IDs: none Versions affected: 0.7.7 to 0.10.12. The sFlow dissector could dereference a null pointer and crash (CAN-2005-3246) Fixed in: r15375 Bug IDs: 356 Versions affected: 0.9.14 to 0.10.12. The RTnet dissector could dereference a null pointer and crash (CAN-2005-3246) Fixed in: r15673 Bug IDs: none Versions affected: 0.10.8 to 0.10.12. The SigComp UDVM could go into an infinite loop or crash. (CAN-2005-3247) Fixed in: r15715, r15901, r15919 Bug IDs: none Versions affected: 0.10.12. If SMB transaction payload reassembly is enabled the SMB dissector could crash. This preference is disabled by default. (CAN-2005-3242) Fixed in: r15789 Bug IDs: 421 Versions affected: 0.9.7 to 0.10.12. The X11 dissector could attempt to divide by zero. (CAN-2005-3248) Fixed in: r15927 Bug IDs: none Versions affected: 0.10.1 to 0.10.12. The AgentX dissector could overflow a buffer. (CAN-2005-3243) Fixed in: r16003 Bug IDs: none Versions affected: 0.10.10 to 0.10.12. The WSP dissector could free an invalid pointer. (CAN-2005-3249) Fixed in: r16220 Bug IDs: none Versions affected: 0.10.1 to 0.10.12. iDEFENSE found a buffer overflow in the SRVLOC dissector. (CAN-2005-3184) Fixed in: r16206 Bug IDs: none Versions affected: 0.10.0 to 0.10.12. --------------------------------------------------------------------- * Thu Oct 20 2005 Radek Vokal 0.10.13-1.FC3.1 - upgrade to 0.10.13 - CAN-2005-3241 Multiple ethereal issues fixed (#171063) --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/3/ a48b54c05b43bac981d78c992ea76641 SRPMS/ethereal-0.10.13-1.FC3.1.src.rpm a252cae35dcb8e250a4a8c7669ddc030 x86_64/ethereal-0.10.13-1.FC3.1.x86_64.rpm 385a3d9c59228e4f9bbe4a04f8204959 x86_64/ethereal-gnome-0.10.13-1.FC3.1.x86_64.rpm 7906202c0c483919a7f58097e0d173de x86_64/debug/ethereal-debuginfo-0.10.13-1.FC3.1.x86_64.rpm 2766dbd98a42cf92ec6e2aa0d7bc22ef i386/ethereal-0.10.13-1.FC3.1.i386.rpm 9dcca59c62f74348d72ffd6fa9239c1e i386/ethereal-gnome-0.10.13-1.FC3.1.i386.rpm 320f27a1a0c393d9e21b3c2a7ca65a1b i386/debug/ethereal-debuginfo-0.10.13-1.FC3.1.i386.rpm This update can also be installed with the Update Agent; you can launch the Update Agent with the 'up2date' command. --------------------------------------------------------------------- From stransky at redhat.com Thu Oct 20 14:33:16 2005 From: stransky at redhat.com (Martin Stransky) Date: Thu, 20 Oct 2005 10:33:16 -0400 Subject: [SECURITY] Fedora Core 4 Update: squid-2.5.STABLE11-3.FC4 Message-ID: <200510201433.j9KEXGH2028286@devserv.devel.redhat.com> --------------------------------------------------------------------- Fedora Update Notification FEDORA-2005-1009 2005-10-20 --------------------------------------------------------------------- Product : Fedora Core 4 Name : squid Version : 2.5.STABLE11 Release : 3.FC4 Summary : The Squid proxy caching server. Description : Squid is a high-performance proxy caching server for Web clients, supporting FTP, gopher, and HTTP data objects. Unlike traditional caching software, Squid handles all requests in a single, non-blocking, I/O-driven process. Squid keeps meta data and especially hot objects cached in RAM, caches DNS lookups, supports non-blocking DNS lookups, and implements negative caching of failed requests. Squid consists of a main server program squid, a Domain Name System lookup program (dnsserver), a program for retrieving FTP data (ftpget), and some management and client tools. --------------------------------------------------------------------- * Thu Oct 20 2005 Martin Stransky 7:2.5.STABLE11-3.FC4 - fix for #171213 - CVE-2005-3258 Squid crash due to malformed FTP response - more fixes from upstream --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/4/ 6327dc0e09ab56f785dad26b46b2362e SRPMS/squid-2.5.STABLE11-3.FC4.src.rpm c7312399c3dbdcaa0afb6c42e5528708 ppc/squid-2.5.STABLE11-3.FC4.ppc.rpm 830786073cfd48ccdf2e857fad309c70 ppc/debug/squid-debuginfo-2.5.STABLE11-3.FC4.ppc.rpm ee191771c2fa577cdee8d716849bb405 x86_64/squid-2.5.STABLE11-3.FC4.x86_64.rpm 1c398f895495bcdd241a3314c9f66172 x86_64/debug/squid-debuginfo-2.5.STABLE11-3.FC4.x86_64.rpm 4ba15c7cf3d88de8b7a7c8f6d12b7da4 i386/squid-2.5.STABLE11-3.FC4.i386.rpm 224b6910ef11e0db87b88355853cdac3 i386/debug/squid-debuginfo-2.5.STABLE11-3.FC4.i386.rpm This update can also be installed with the Update Agent; you can launch the Update Agent with the 'up2date' command. --------------------------------------------------------------------- From stransky at redhat.com Thu Oct 20 14:33:18 2005 From: stransky at redhat.com (Martin Stransky) Date: Thu, 20 Oct 2005 10:33:18 -0400 Subject: [SECURITY] Fedora Core 3 Update: squid-2.5.STABLE11-3.FC3 Message-ID: <200510201433.j9KEXIcJ028302@devserv.devel.redhat.com> --------------------------------------------------------------------- Fedora Update Notification FEDORA-2005-1010 2005-10-20 --------------------------------------------------------------------- Product : Fedora Core 3 Name : squid Version : 2.5.STABLE11 Release : 3.FC3 Summary : The Squid proxy caching server. Description : Squid is a high-performance proxy caching server for Web clients, supporting FTP, gopher, and HTTP data objects. Unlike traditional caching software, Squid handles all requests in a single, non-blocking, I/O-driven process. Squid keeps meta data and especially hot objects cached in RAM, caches DNS lookups, supports non-blocking DNS lookups, and implements negative caching of failed requests. Squid consists of a main server program squid, a Domain Name System lookup program (dnsserver), a program for retrieving FTP data (ftpget), and some management and client tools. --------------------------------------------------------------------- * Thu Oct 20 2005 Martin Stransky 7:2.5.STABLE11-3.FC3 - fix for #171213 - CVE-2005-3258 Squid crash due to malformed FTP response - more fixes from upstream --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/3/ 5c0802fc0f79615f7c72331494517784 SRPMS/squid-2.5.STABLE11-3.FC3.src.rpm 51fc3069fea73f26db7152f948da5e76 x86_64/squid-2.5.STABLE11-3.FC3.x86_64.rpm 29b421f9c2de9dafb8b7476915e8146b x86_64/debug/squid-debuginfo-2.5.STABLE11-3.FC3.x86_64.rpm 7690f495c6fe9419960393961d822028 i386/squid-2.5.STABLE11-3.FC3.i386.rpm d5d4092dc22ea02d0da490cb9ef1f06b i386/debug/squid-debuginfo-2.5.STABLE11-3.FC3.i386.rpm This update can also be installed with the Update Agent; you can launch the Update Agent with the 'up2date' command. --------------------------------------------------------------------- From rvokal at redhat.com Thu Oct 20 14:33:25 2005 From: rvokal at redhat.com (Radek Vokal) Date: Thu, 20 Oct 2005 10:33:25 -0400 Subject: [SECURITY] Fedora Core 4 Update: ethereal-0.10.13-1.FC4.2 Message-ID: <200510201433.j9KEXP58028380@devserv.devel.redhat.com> --------------------------------------------------------------------- Fedora Update Notification FEDORA-2005-1011 2005-10-20 --------------------------------------------------------------------- Product : Fedora Core 4 Name : ethereal Version : 0.10.13 Release : 1.FC4.2 Summary : Network traffic analyzer Description : Ethereal is a network traffic analyzer for Unix-ish operating systems. This package lays base for libpcap, a packet capture and filtering library, contains command-line utilities, contains plugins and documentation for ethereal. A graphical user interface is packaged separately to GTK+ package. --------------------------------------------------------------------- Update Information: Ethereal 0.10.13 fixes the following issues: The ISAKMP dissector could exhaust system memory. (CAN-2005-3241) Fixed in: r15163 Bug IDs: none Versions affected: 0.10.11 to 0.10.12. The FC-FCS dissector could exhaust system memory. (CAN-2005-3241) Fixed in: r15204 Bug IDs: 312 Versions affected: 0.9.0 to 0.10.12. The RSVP dissector could exhaust system memory. (CAN-2005-3241) Fixed in: r15206, r15600 Bug IDs: 311, 314, 382 Versions affected: 0.9.4 to 0.10.12. The ISIS LSP dissector could exhaust system memory. (CAN-2005-3241) Fixed in: r15245 Bug IDs: 320, 326 Versions affected: 0.8.18 to 0.10.12. The IrDA dissector could crash. (CAN-2005-3242) Fixed in: r15265, r15267 Bug IDs: 328, 329, 330, 334, 335, 336 Versions affected: 0.10.0 to 0.10.12. The SLIMP3 dissector could overflow a buffer. (CAN-2005-3243) Fixed in: r15279 Bug IDs: 327 Versions affected: 0.9.1 to 0.10.12. The BER dissector was susceptible to an infinite loop. (CAN-2005-3244) Fixed in: r15292 Bug IDs: none Versions affected: 0.10.3 to 0.10.12. The SCSI dissector could dereference a null pointer and crash. (CAN-2005-3246) Fixed in: r15289 Bug IDs: none Versions affected: 0.10.3 to 0.10.12. If the "Dissect unknown RPC program numbers" option was enabled, the ONC RPC dissector might be able to exhaust system memory. This option is disabled by default. (CAN-2005-3245) Fixed in: r15290 Bug IDs: none Versions affected: 0.7.7 to 0.10.12. The sFlow dissector could dereference a null pointer and crash (CAN-2005-3246) Fixed in: r15375 Bug IDs: 356 Versions affected: 0.9.14 to 0.10.12. The RTnet dissector could dereference a null pointer and crash (CAN-2005-3246) Fixed in: r15673 Bug IDs: none Versions affected: 0.10.8 to 0.10.12. The SigComp UDVM could go into an infinite loop or crash. (CAN-2005-3247) Fixed in: r15715, r15901, r15919 Bug IDs: none Versions affected: 0.10.12. If SMB transaction payload reassembly is enabled the SMB dissector could crash. This preference is disabled by default. (CAN-2005-3242) Fixed in: r15789 Bug IDs: 421 Versions affected: 0.9.7 to 0.10.12. The X11 dissector could attempt to divide by zero. (CAN-2005-3248) Fixed in: r15927 Bug IDs: none Versions affected: 0.10.1 to 0.10.12. The AgentX dissector could overflow a buffer. (CAN-2005-3243) Fixed in: r16003 Bug IDs: none Versions affected: 0.10.10 to 0.10.12. The WSP dissector could free an invalid pointer. (CAN-2005-3249) Fixed in: r16220 Bug IDs: none Versions affected: 0.10.1 to 0.10.12. iDEFENSE found a buffer overflow in the SRVLOC dissector. (CAN-2005-3184) Fixed in: r16206 Bug IDs: none Versions affected: 0.10.0 to 0.10.12. --------------------------------------------------------------------- * Thu Oct 20 2005 Radek Vokal 0.10.13-1.FC4.2 - fix pcre dependecy * Thu Oct 20 2005 Radek Vokal 0.10.13-1.FC4.1 - upgrade to 0.10.13 - CAN-2005-3241 Multiple ethereal issues fixed (#171063) --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/4/ a7988a499de1a8032d16152096748d27 SRPMS/ethereal-0.10.13-1.FC4.2.src.rpm bdbbb8ada1db07d2146a51fc6f096b2c ppc/ethereal-0.10.13-1.FC4.2.ppc.rpm 3ea8f33a29cedcb02a2c6e11fb560536 ppc/ethereal-gnome-0.10.13-1.FC4.2.ppc.rpm 70c1bf089688d414953bace144e870a9 ppc/debug/ethereal-debuginfo-0.10.13-1.FC4.2.ppc.rpm e2d2f0ed02c33d4c08669befff4e5689 x86_64/ethereal-0.10.13-1.FC4.2.x86_64.rpm 9ada6864fb21578e66fb8a7097d935a1 x86_64/ethereal-gnome-0.10.13-1.FC4.2.x86_64.rpm 034aa897c43bfc15cedc3629f441d00c x86_64/debug/ethereal-debuginfo-0.10.13-1.FC4.2.x86_64.rpm ab6bf0fb7318a1025afeaaa40eb37953 i386/ethereal-0.10.13-1.FC4.2.i386.rpm cc57d85cc21689de6bfe20fc25491f4f i386/ethereal-gnome-0.10.13-1.FC4.2.i386.rpm 201c93fb3ebb00098b61100f7a0e92d7 i386/debug/ethereal-debuginfo-0.10.13-1.FC4.2.i386.rpm This update can also be installed with the Update Agent; you can launch the Update Agent with the 'up2date' command. --------------------------------------------------------------------- From caolanm at redhat.com Thu Oct 20 14:33:45 2005 From: caolanm at redhat.com (Caolan McNamara) Date: Thu, 20 Oct 2005 10:33:45 -0400 Subject: Fedora Core 3 Update: abiword-2.0.12-12 Message-ID: <200510201433.j9KEXjSE028614@devserv.devel.redhat.com> --------------------------------------------------------------------- Fedora Update Notification FEDORA-2005-1012 2005-10-20 --------------------------------------------------------------------- Product : Fedora Core 3 Name : abiword Version : 2.0.12 Release : 12 Summary : The AbiWord word processor Description : AbiWord is a cross-platform Open Source word processor. The goal is to make AbiWord full-featured, and remain lean. --------------------------------------------------------------------- Update Information: fix busted wordperfect import --------------------------------------------------------------------- --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/3/ a8da6005c58533924a0bdc03ac9b2bdd SRPMS/abiword-2.0.12-12.src.rpm 611e437a33c4640ac7a9fad6d7fdf50b x86_64/abiword-2.0.12-12.x86_64.rpm 33dcc712b451ce441e1735c7f3767ca1 x86_64/debug/abiword-debuginfo-2.0.12-12.x86_64.rpm 74aa58f8ea5721ee3f6015c5ba95672f i386/abiword-2.0.12-12.i386.rpm a4bbfb558065e3b427c6c9003b58324b i386/debug/abiword-debuginfo-2.0.12-12.i386.rpm This update can also be installed with the Update Agent; you can launch the Update Agent with the 'up2date' command. --------------------------------------------------------------------- From davej at redhat.com Thu Oct 20 18:09:15 2005 From: davej at redhat.com (Dave Jones) Date: Thu, 20 Oct 2005 14:09:15 -0400 Subject: [SECURITY] Fedora Core 4 Update: kernel-2.6.13-1.1532_FC4 Message-ID: <200510201809.j9KI9FL4013039@devserv.devel.redhat.com> --------------------------------------------------------------------- Fedora Update Notification FEDORA-2005-1013 2005-10-20 --------------------------------------------------------------------- Product : Fedora Core 4 Name : kernel Version : 2.6.13 Release : 1.1532_FC4 Summary : The Linux kernel (the core of the Linux operating system) Description : The kernel package contains the Linux kernel (vmlinuz), the core of any Linux operating system. The kernel handles the basic functions of the operating system: memory allocation, process allocation, device input and output, etc. --------------------------------------------------------------------- * Wed Oct 19 2005 Dave Jones [2.6.13-1.1532_FC4] - Fix CAN-2005-2973 (ipv6 infinite loop) - Disable ACPI burst again, it's still problematic. - Update to the final upstream variant of the IDE/SATA fix. * Sun Oct 16 2005 Dave Jones [2.6.13-1.1531_FC4] - Stop IDE claiming legacy ports before libata in combined mode. * Sun Oct 16 2005 Dave Jones [2.6.13-1.1530_FC4] - Enable ACPI EC burst. - Reenable change of timesource default. * Tue Oct 11 2005 Dave Jones [2.6.13-1.1529_FC4] - 2.6.13.4 * Thu Oct 6 2005 Dave Jones - Fix information leak in orinoco driver. * Wed Oct 5 2005 Dave Jones - Further fixing to the 8139too suspend/resume problem. * Mon Oct 3 2005 Dave Jones [2.6.13-1.1528_FC4] - 2.6.13.3 * Sun Oct 2 2005 Dave Jones [2.6.13-1.1527_FC4] - Disable debug messages in w83781d sensor driver. (#169695) - Re-add a bunch of patches that got accidentally dropped in last update. - Fix suspend/resume with 8139too - Fix usbhid/wireless security lock clash (#147479) - Missing check condition in ide scsi (#160868) - Fix nosense error with transcend usb keys (#162559) - Fix sk98lin vpd problem. (#136158) - Fix IDE floppy eject. (#158548) * Fri Sep 30 2005 Dave Jones - irda-driver smsc-ircc2 needs pnp-functionality. (#153970) - Reenable /proc/acpi/sleep (#169650) - Silence some selinux messages. (#167852) --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/4/ 0f7703b95fb10eea8ba98fe867b82420 SRPMS/kernel-2.6.13-1.1532_FC4.src.rpm 7e3ad0a0e7a6e37cbae3776000e11c33 ppc/kernel-2.6.13-1.1532_FC4.ppc.rpm 3f2a8e75dac0cec3c90b034d7383611c ppc/kernel-devel-2.6.13-1.1532_FC4.ppc.rpm d19ec852ccbc3690abf31d9c9c6a9760 ppc/kernel-smp-2.6.13-1.1532_FC4.ppc.rpm 062795f1071ac14c3be8550a8dea7da1 ppc/kernel-smp-devel-2.6.13-1.1532_FC4.ppc.rpm 155ef19342f4e6a2f7101571d94a806b ppc/debug/kernel-debuginfo-2.6.13-1.1532_FC4.ppc.rpm 7a6512ba50c89027f29f9ee6287b0c52 ppc/kernel-2.6.13-1.1532_FC4.ppc64.rpm de5f9dbd2f92c109e6716f0be46ee927 ppc/kernel-devel-2.6.13-1.1532_FC4.ppc64.rpm 927afe801c27c63b978b56301874741e x86_64/kernel-2.6.13-1.1532_FC4.x86_64.rpm 39e31c3cd1e3d1fc0ac5d28883b4bc08 x86_64/kernel-devel-2.6.13-1.1532_FC4.x86_64.rpm 7fb1e1c29c22272094f69f91698b3445 x86_64/kernel-smp-2.6.13-1.1532_FC4.x86_64.rpm 5f6ba16565169dd9c20273a0ce834b1b x86_64/kernel-smp-devel-2.6.13-1.1532_FC4.x86_64.rpm 14c9b85f3373eb754d2611a450eff2ef x86_64/debug/kernel-debuginfo-2.6.13-1.1532_FC4.x86_64.rpm cfe12770e33239b793e4546f773d1c0a x86_64/kernel-doc-2.6.13-1.1532_FC4.noarch.rpm e69850944046a4d0e3ebca7e9e5733ad i386/kernel-2.6.13-1.1532_FC4.i586.rpm e1bf283bb61abfbf567ea9580020cda5 i386/kernel-devel-2.6.13-1.1532_FC4.i586.rpm e1e6f867ff5f53b084c00cb5bc4bcba0 i386/debug/kernel-debuginfo-2.6.13-1.1532_FC4.i586.rpm 02b9690c11f38be3b2b524c22d975812 i386/kernel-2.6.13-1.1532_FC4.i686.rpm 2da650f41f0f5cfa360a447f8d81f676 i386/kernel-devel-2.6.13-1.1532_FC4.i686.rpm 756af7f9309326f6ee1535feb9a67ff2 i386/kernel-smp-2.6.13-1.1532_FC4.i686.rpm 4a3027b0eb9aa06447d64f12c63af92b i386/kernel-smp-devel-2.6.13-1.1532_FC4.i686.rpm 5bbf11f714cda26731276905919e9d95 i386/kernel-xen0-2.6.13-1.1532_FC4.i686.rpm d69f77d7176ba9d8f8d4950bcf1160df i386/kernel-xen0-devel-2.6.13-1.1532_FC4.i686.rpm ac59450e8d94759a27c3e3b4a3ee5284 i386/kernel-xenU-2.6.13-1.1532_FC4.i686.rpm 73ed6e93745c5a45133e00de78606a53 i386/kernel-xenU-devel-2.6.13-1.1532_FC4.i686.rpm 835e768c70b2469e828a2086cdca588b i386/debug/kernel-debuginfo-2.6.13-1.1532_FC4.i686.rpm cfe12770e33239b793e4546f773d1c0a i386/kernel-doc-2.6.13-1.1532_FC4.noarch.rpm This update can also be installed with the Update Agent; you can launch the Update Agent with the 'up2date' command. --------------------------------------------------------------------- From nphilipp at redhat.com Fri Oct 21 16:19:54 2005 From: nphilipp at redhat.com (Nils Philippsen) Date: Fri, 21 Oct 2005 12:19:54 -0400 Subject: Fedora Core 4 Update: gimp-help-2-0.1.0.9.0.fc4.1 Message-ID: <200510211619.j9LGJsPw010426@devserv.devel.redhat.com> --------------------------------------------------------------------- Fedora Update Notification FEDORA-2005-1015 2005-10-21 --------------------------------------------------------------------- Product : Fedora Core 4 Name : gimp-help Version : 2 Release : 0.1.0.9.0.fc4.1 Summary : Help files for the GIMP. Description : The GIMP User Manual is a newly written User Manual for the GIMP. --------------------------------------------------------------------- * Fri Oct 21 2005 Nils Philippsen - version 2-0.9 --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/4/ 41ab0fc4511e58a2f9651667fd7cd9bd SRPMS/gimp-help-2-0.1.0.9.0.fc4.1.src.rpm 265d3a7f40bf89986c774c8c9a81a615 x86_64/gimp-help-2-0.1.0.9.0.fc4.1.noarch.rpm 265d3a7f40bf89986c774c8c9a81a615 i386/gimp-help-2-0.1.0.9.0.fc4.1.noarch.rpm This update can also be installed with the Update Agent; you can launch the Update Agent with the 'up2date' command. --------------------------------------------------------------------- From overholt at redhat.com Fri Oct 21 16:19:55 2005 From: overholt at redhat.com (Andrew Overholt) Date: Fri, 21 Oct 2005 12:19:55 -0400 Subject: Fedora Core 4 Update: java-1.4.2-gcj-compat-1.4.2.0-40jpp_31rh.FC4.2 Message-ID: <200510211619.j9LGJt1Z010450@devserv.devel.redhat.com> --------------------------------------------------------------------- Fedora Update Notification FEDORA-2005-1016 2005-10-21 --------------------------------------------------------------------- Product : Fedora Core 4 Name : java-1.4.2-gcj-compat Version : 1.4.2.0 Release : 40jpp_31rh.FC4.2 Summary : JPackage runtime scripts for GCJ Description : This package installs directory structures, shell scripts and symbolic links to simulate a JPackage-compatible runtime environment with GCJ. --------------------------------------------------------------------- Update Information: This update adds -fjni to the compile flags of aot-compile-rpm (back-ported from rawhide). --------------------------------------------------------------------- * Tue Oct 11 2005 Andrew Overholt 1.4.2.0-40jpp_31rh.FC4.2 - Add -fjni to gcc arg list. --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/4/ f6f423761c51bdb462fb1f20adea04f7 SRPMS/java-1.4.2-gcj-compat-1.4.2.0-40jpp_31rh.FC4.2.src.rpm 66628a0999a70888f89fb0259293326d ppc/java-1.4.2-gcj-compat-1.4.2.0-40jpp_31rh.FC4.2.ppc.rpm 9b19c9fd504e73abbb1e5b3f8fd48fff ppc/java-1.4.2-gcj-compat-devel-1.4.2.0-40jpp_31rh.FC4.2.ppc.rpm e0bdf1cc4395e6825b89366010b1e777 ppc/java-1.4.2-gcj-compat-src-1.4.2.0-40jpp_31rh.FC4.2.ppc.rpm 38a5dd03073978b3d8b05486e079b174 ppc/debug/java-1.4.2-gcj-compat-debuginfo-1.4.2.0-40jpp_31rh.FC4.2.ppc.rpm 999f49bfad7b569ed3396a82155d3a2c x86_64/java-1.4.2-gcj-compat-1.4.2.0-40jpp_31rh.FC4.2.x86_64.rpm bd9c0b5b9d924b61e7f00ddeff1d134f x86_64/java-1.4.2-gcj-compat-devel-1.4.2.0-40jpp_31rh.FC4.2.x86_64.rpm cf8a7713c73733f2117998a1f16a198c x86_64/java-1.4.2-gcj-compat-src-1.4.2.0-40jpp_31rh.FC4.2.x86_64.rpm aa7f43b82a4d45d311eba7af2ef92ab0 x86_64/debug/java-1.4.2-gcj-compat-debuginfo-1.4.2.0-40jpp_31rh.FC4.2.x86_64.rpm ed29de4992118a8f70d618513464e06d i386/java-1.4.2-gcj-compat-1.4.2.0-40jpp_31rh.FC4.2.i386.rpm 9b511493929aa17377b7cf15f962e218 i386/java-1.4.2-gcj-compat-devel-1.4.2.0-40jpp_31rh.FC4.2.i386.rpm fb428987b153f028c6c5010536e9c5a2 i386/java-1.4.2-gcj-compat-src-1.4.2.0-40jpp_31rh.FC4.2.i386.rpm da63c8cc15390b6c178d7fd5fb0fd21a i386/debug/java-1.4.2-gcj-compat-debuginfo-1.4.2.0-40jpp_31rh.FC4.2.i386.rpm This update can also be installed with the Update Agent; you can launch the Update Agent with the 'up2date' command. --------------------------------------------------------------------- From tchung at fedoranews.org Mon Oct 24 08:20:23 2005 From: tchung at fedoranews.org (Thomas Chung) Date: Mon, 24 Oct 2005 01:20:23 -0700 Subject: Fedora Weekly News Issue 19 Message-ID: <20051024082024.M33993@fedoranews.org> Welcome to our issue number 19 of Fedora Weekly News. http://fedoranews.org/wiki/Fedora_Weekly_News_Issue_19 In this issue, we have following articles: 1 Red Hat Magazine - October 2005 - Issue #12 2 Largest deployment of Red Hat Enterprise Linux in India 3 FUDCon London 2005: Analysis 4 FUDCon Boston 2006? 5 CMC Program Relaunch: Fedora Ambassadors 6 Downloading Fedora on Fedora Project Wiki 7 Using Kexec and Kdump in Rawhide 8 New fontconfig and shared-mime-info in Rawhide 9 OpenOffice.org 2.0 in Rawhide 10 Great Networking in Fedora has Arrived 11 Meeting Minutes for Fedora Documentation 12 How to import Evolution mail into Thunderbird 13 How to implement Quotas on your system 14 Fedora Core 4 Updates 15 Contributing to Fedora Weekly News 16 Editor's Blog The latest issue can always be found at http://fedoranews.org/wiki/Fedora_Weekly_News_Latest_Issue We need more volunteer writers who watch the Fedora community and report about what is going on. To find out how you can contribute, please visit http://fedoranews.org/wiki/Contributing_to_Fedora_Weekly_News See you in next issue of FWN! -- Thomas Chung FedoraNEWS.ORG (http://fedoranews.org) "..where you can free your knowledge for your free community!" From varekova at redhat.com Mon Oct 24 21:17:46 2005 From: varekova at redhat.com (Ivana Varekova) Date: Mon, 24 Oct 2005 17:17:46 -0400 Subject: Fedora Core 4 Update: logwatch-7.0-1.fc4 Message-ID: <200510242117.j9OLHke5028031@devserv.devel.redhat.com> --------------------------------------------------------------------- Fedora Update Notification FEDORA-2005-1018 2005-10-24 --------------------------------------------------------------------- Product : Fedora Core 4 Name : logwatch Version : 7.0 Release : 1.fc4 Summary : A log file analysis program. Description : LogWatch is a customizable log analysis system. LogWatch parses through your system's logs for a given period of time and creates a report analyzing areas that you specify, in as much detail as you require. LogWatch is easy to use and claims that it will work right out of the package on almost all systems. Note that LogWatch now analyzes Samba logs. --------------------------------------------------------------------- Update Information: This version contains numerous bug fixes (fixed lock-up problem in http filter when using perl 5.6, clamav filter change, selinux audit, xntpd, secure-log changes, ...) and a whole new directory structure. --------------------------------------------------------------------- * Mon Oct 24 2005 Ivana Varekova 7.0-1.fc4 - Update to 7.0 - add smart, zz-disk_space patch, secure and audit2 patches --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/4/ 6df32bba266233e8d8c7a6daa20f1411 SRPMS/logwatch-7.0-1.fc4.src.rpm a69007f2de19280b76aa16d4b2655a04 x86_64/logwatch-7.0-1.fc4.noarch.rpm a69007f2de19280b76aa16d4b2655a04 i386/logwatch-7.0-1.fc4.noarch.rpm This update can also be installed with the Update Agent; you can launch the Update Agent with the 'up2date' command. --------------------------------------------------------------------- From caolanm at redhat.com Mon Oct 24 21:19:37 2005 From: caolanm at redhat.com (Caolan McNamara) Date: Mon, 24 Oct 2005 17:19:37 -0400 Subject: Fedora Core 4 Update: openoffice.org-2.0.0-3.2.1 Message-ID: <200510242119.j9OLJbia028938@devserv.devel.redhat.com> --------------------------------------------------------------------- Fedora Update Notification FEDORA-2005-1014 2005-10-24 --------------------------------------------------------------------- Product : Fedora Core 4 Name : openoffice.org Version : 2.0.0 Release : 3.2.1 Summary : OpenOffice.org comprehensive office suite. Description : OpenOffice.org is an Open Source, community-developed, multi-platform office productivity suite. It includes the key desktop applications, such as a word processor, spreadsheet, presentation manager, formula editor and drawing program, with a user interface and feature set similar to other office suites. Sophisticated and flexible, OpenOffice.org also works transparently with a variety of file formats, including Microsoft Office. Usage: Simply type "ooffice" to run OpenOffice.org or select the requested component (Writer, Calc, Draw, Impress, etc.) from your desktop menu. On first start a few files will be installed in the user's home, if necessary. The OpenOffice.org team hopes you enjoy working with OpenOffice.org! Note: Non-.vor templates covered under the GPL license. --------------------------------------------------------------------- Update Information: 2.0.0 for FC4 --------------------------------------------------------------------- * Thu Oct 20 2005 Caolan McNamara - 1:2.0.0-3.2 - provide openoffice.org-1.9 script for rh#171302# * Fri Oct 14 2005 Caolan McNamara - 1:2.0.0-3.1 - get RPM_OPT_FLAGS in operation minus -fasynchronous-unwind-tables - release candidate 3 - alias en_US thesasurus for other en varients - can crash on empty thesasurus rh#170091#/ooo#55603# - drop thesaruses not in new format * Thu Oct 6 2005 Caolan McNamara - 1:2.0.0-2.1 - release candidate 2 - workspace.cmcfixes17 integrated * Thu Sep 29 2005 Caolan McNamara - 1:2.0.0-1.2 - add mmeeks workspace.atkbridge for rh#169323# acessibility * Mon Sep 26 2005 Caolan McNamara - 1:2.0.0-1.1 - release candidate 1 * Thu Sep 22 2005 Caolan McNamara - 1:1.9.130-2 - add openoffice.org-1.9.130.ooo54959.negativeindent.sw.patch - add openoffice.org-1.9.130.ooo54708.sc.patch - workaround for gcc#22132# for rh#168537# - alternative parallel cppumaker problem fix - build against system db4 -> java api is different, fix that - build against system xalan -> that's as small as OOo gets until gcc#19664# get fixed or someone figures out how to use system rhino - add workspace.cmcfixes19.patch - remove dictooo wizards menus which aren't actually available * Wed Sep 14 2005 Caolan McNamara - 1:1.9.130-1 - next version - drop integrated .ooo53699.unzipunused.postprocess.patch - add openoffice.org-1.9.130.ooo54692.fasterhelpcontent2.patch * Wed Sep 14 2005 Caolan McNamara - 1:1.9.129-3 - track nfs bug id change - ooo#54514# save as .doc self-inflicted failure * Tue Sep 13 2005 Caolan McNamara - 1:1.9.129-2 - fix icu usage * Tue Sep 13 2005 Caolan McNamara - 1:1.9.129-1 - next version - build against external icu * Thu Sep 8 2005 Caolan McNamara - 1:1.9.128-2 - busted translation - force gcj as java solution, that's the only JVM I want to support - openoffice.org-1.9.112.ooo51724.gcc21020.testtools.patch fixed in gcc - make a different stab at fixing klipper related embedded object hang for rh#166950# * Wed Sep 7 2005 Caolan McNamara - 1:1.9.128-1 - next version - SISSL is retired, now LGPL only - swap workspace.cmcfixes17.patch for .rhXXXXXX.noexpandfpicker.desktop.patch as upstream agrees on rh default for fpicker - drop integrated openoffice.org-1.9.114.oooXXXXX.nostlport.patch - more translated help documentation - new langpack - add mutexhang patch for rh#166950# * Wed Aug 31 2005 Caolan McNamara - 1:1.9.127-1 - bump to next version - ooo#53956# thai dictionary - remove unslightly warning from gnomeprint - replace sablot with libxslt i.e. help application - add workspace.impress57.patch for rh#167130# - add plausible .ooo54040.savecrash.svtools.patch fix for rh#167178# - drop integrated workspace.cmcfixes15.patch - drop integrated workspace.cmcfixes16.patch - split and upstream font additions - add openoffice.org-1.9.127.gcc23691.slideshow.patch boost workaround * Sat Aug 27 2005 Caolan McNamara - 1:1.9.126-1 - next version - drop integrated workspace.gslpatches4.patch - build with FORTIFY_SOURCE * Fri Aug 26 2005 Caolan McNamara - 1:1.9.125-5 - parallel langpack installing * Thu Aug 25 2005 Caolan McNamara - 1:1.9.125-4 - add workspace.cmcfixes16.patch for export dialog problem - rh#166812# crash on keyboard customization save * Tue Aug 23 2005 Caolan McNamara - 1:1.9.125-3 - use only underlying toolkit startup notification - use proper nfslock fix - workspace.cmcfixes15.patch, no MathMLDTD or msfontextract foo - openoffice.org-1.9.125.oooXXXXX.bulletexport.vcl.patch --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/4/ 6c1b59bf441a1f57e6191c11d99729ea SRPMS/openoffice.org-2.0.0-3.2.1.src.rpm 23a8c24e5c94898582e5831cfd269d99 ppc/openoffice.org-core-2.0.0-3.2.1.ppc.rpm f6aecf6420084114a52fd80a2c49f539 ppc/openoffice.org-pyuno-2.0.0-3.2.1.ppc.rpm 07c4e447138fcf4bc07213c47cf5c203 ppc/openoffice.org-writer-2.0.0-3.2.1.ppc.rpm 7045da999088c75a306029f7a8f541fa ppc/openoffice.org-calc-2.0.0-3.2.1.ppc.rpm cd308e580f6ba0abf07f134b8974d6e2 ppc/openoffice.org-draw-2.0.0-3.2.1.ppc.rpm 58a5dfc85bf7d10d17e0d751ebfe9a65 ppc/openoffice.org-impress-2.0.0-3.2.1.ppc.rpm 592c90ddc30e27e11d86220cc9a0face ppc/openoffice.org-math-2.0.0-3.2.1.ppc.rpm 5a5430c14bb911410a4cf900026cb850 ppc/openoffice.org-graphicfilter-2.0.0-3.2.1.ppc.rpm 10d2db429b749f4162daf26d07aca580 ppc/openoffice.org-xsltfilter-2.0.0-3.2.1.ppc.rpm 8a73bf05eec02193809ad68439812f3d ppc/openoffice.org-javafilter-2.0.0-3.2.1.ppc.rpm c0a4032389308400d127f191e33b1668 ppc/openoffice.org-testtools-2.0.0-3.2.1.ppc.rpm f35c7ee7226621a8ab96c11e09454a27 ppc/openoffice.org-langpack-af_ZA-2.0.0-3.2.1.ppc.rpm 5769401470f5a91c09bde35dec6dddc4 ppc/openoffice.org-langpack-ar-2.0.0-3.2.1.ppc.rpm 1d8415003193eb7b4145e0fd1810f543 ppc/openoffice.org-langpack-bg_BG-2.0.0-3.2.1.ppc.rpm 2e3e6f55344f390f67fc4ac073af3c34 ppc/openoffice.org-langpack-bn_IN-2.0.0-3.2.1.ppc.rpm 724809b6bbd2727109e75cf810023fa9 ppc/openoffice.org-langpack-ca_ES-2.0.0-3.2.1.ppc.rpm e4a27098c95c0c0b241339dc9250a79b ppc/openoffice.org-langpack-cs_CZ-2.0.0-3.2.1.ppc.rpm 1d16d819335bc024238d013513fd3b6d ppc/openoffice.org-langpack-cy_GB-2.0.0-3.2.1.ppc.rpm e42a17a6ab3c99c9b86a876a53bfeadd ppc/openoffice.org-langpack-da_DK-2.0.0-3.2.1.ppc.rpm 34416c585f32bbd98b55b80b0216fc2a ppc/openoffice.org-langpack-de-2.0.0-3.2.1.ppc.rpm e4da9d835b3e10486a2afe9278aa50b1 ppc/openoffice.org-langpack-el_GR-2.0.0-3.2.1.ppc.rpm dbcfd7d5f01d72a6c2c2e791d7b0135c ppc/openoffice.org-langpack-es-2.0.0-3.2.1.ppc.rpm ac6dd52e604cecae55ea629758bb7f0a ppc/openoffice.org-langpack-et_EE-2.0.0-3.2.1.ppc.rpm d8541fe4cfb4625228953a1c62cad296 ppc/openoffice.org-langpack-eu_ES-2.0.0-3.2.1.ppc.rpm 884bb8e5baa0be867e7e544f9f97fb5e ppc/openoffice.org-langpack-fi_FI-2.0.0-3.2.1.ppc.rpm 8fb484471f08023ff2506e241d564555 ppc/openoffice.org-langpack-fr-2.0.0-3.2.1.ppc.rpm ccef05106d52e214c192b8a5a8ed4c0f ppc/openoffice.org-langpack-gl_ES-2.0.0-3.2.1.ppc.rpm 62b8903baf8cc8b396e9baa46a217063 ppc/openoffice.org-langpack-gu_IN-2.0.0-3.2.1.ppc.rpm 25b6f3f18f9c46946e92425cc94141e7 ppc/openoffice.org-langpack-pa_IN-2.0.0-3.2.1.ppc.rpm 3f0b79ad70de61d9653c60f7f21e94f6 ppc/openoffice.org-langpack-he_IL-2.0.0-3.2.1.ppc.rpm 7acd970aba5f6d0d582941874d1d940c ppc/openoffice.org-langpack-hi_IN-2.0.0-3.2.1.ppc.rpm 433b3ce531482c40ff6fbc7f9982547e ppc/openoffice.org-langpack-hu_HU-2.0.0-3.2.1.ppc.rpm 61a819937cb1a4d8c11e342f5db665f3 ppc/openoffice.org-langpack-hr_HR-2.0.0-3.2.1.ppc.rpm 7b3bbe70a6f53720d3a34339b090910b ppc/openoffice.org-langpack-it-2.0.0-3.2.1.ppc.rpm 16addd774679966532c97ffe08c5b83b ppc/openoffice.org-langpack-ja_JP-2.0.0-3.2.1.ppc.rpm 216e8ce071bc072c604b45cf3d26c8a4 ppc/openoffice.org-langpack-ko_KR-2.0.0-3.2.1.ppc.rpm e5164d66f48f81ee00032689f1eed5ed ppc/openoffice.org-langpack-lt_LT-2.0.0-3.2.1.ppc.rpm e8e0d0989edf26f0de0be22345f40f17 ppc/openoffice.org-langpack-ms_MY-2.0.0-3.2.1.ppc.rpm 90afd51b818bfe2d10e04e68c97e2be6 ppc/openoffice.org-langpack-nb_NO-2.0.0-3.2.1.ppc.rpm 3dacc84c3eac64fcf551a265c4fc22c6 ppc/openoffice.org-langpack-nl-2.0.0-3.2.1.ppc.rpm bb392df3f0c51e8722bba347ff5b27f9 ppc/openoffice.org-langpack-nn_NO-2.0.0-3.2.1.ppc.rpm 8a32842f3bc9b2d19ae9408a24e9aeb3 ppc/openoffice.org-langpack-pl_PL-2.0.0-3.2.1.ppc.rpm a03d98c520b7b8e44c25f1665fa9c0fd ppc/openoffice.org-langpack-pt_PT-2.0.0-3.2.1.ppc.rpm e652a1afa72c695db6b9153c8dcf78d2 ppc/openoffice.org-langpack-ru-2.0.0-3.2.1.ppc.rpm d53f035bcffb24208c1f91f153ea8ad7 ppc/openoffice.org-langpack-pt_BR-2.0.0-3.2.1.ppc.rpm d152f7661970dbb63b436dce8b725a12 ppc/openoffice.org-langpack-sk_SK-2.0.0-3.2.1.ppc.rpm 003c6ac101a735cade583b7aca66baa2 ppc/openoffice.org-langpack-sl_SI-2.0.0-3.2.1.ppc.rpm 63f2182fb564ba457bfc75ed4aba1269 ppc/openoffice.org-langpack-sv-2.0.0-3.2.1.ppc.rpm 80029e07097be8c0ea94fdbad765ce31 ppc/openoffice.org-langpack-ta_IN-2.0.0-3.2.1.ppc.rpm 1f32a4c3cfca2c06b24ed99176526a87 ppc/openoffice.org-langpack-th_TH-2.0.0-3.2.1.ppc.rpm e15784c9f4a404c5db4ce117e6274ed3 ppc/openoffice.org-langpack-tr_TR-2.0.0-3.2.1.ppc.rpm 2893d400a467e1dea369e9faabf0d135 ppc/openoffice.org-langpack-zh_CN-2.0.0-3.2.1.ppc.rpm 9ba0f7304da4f44b3a00a2cbeeafbbf3 ppc/openoffice.org-langpack-zh_TW-2.0.0-3.2.1.ppc.rpm 3ab6c49f74cd247034d5d93837cd38f8 ppc/openoffice.org-langpack-zu_ZA-2.0.0-3.2.1.ppc.rpm 739c807e1f9f1b38253ead83fab29993 ppc/debug/openoffice.org-debuginfo-2.0.0-3.2.1.ppc.rpm 1052c6899f00c11c4bd529d9f06183bf x86_64/openoffice.org-core-2.0.0-3.2.1.i386.rpm d3d6bb28619f148dfc96413f806b2d84 x86_64/openoffice.org-writer-2.0.0-3.2.1.i386.rpm 238f9ee1a99d9a78a273d9e54070d9da x86_64/openoffice.org-calc-2.0.0-3.2.1.i386.rpm 9e722710c64e3add8a1a64ff8252808f x86_64/openoffice.org-draw-2.0.0-3.2.1.i386.rpm c6b0edd723b823104f0af1b46ec473c0 x86_64/openoffice.org-impress-2.0.0-3.2.1.i386.rpm 5c9fe1df0f9c17f3a30d992a94759937 x86_64/openoffice.org-math-2.0.0-3.2.1.i386.rpm eb8319e817b0b937cd8992130738d908 x86_64/openoffice.org-graphicfilter-2.0.0-3.2.1.i386.rpm 6e0d009fa592cce72968d6136eb01d3d x86_64/openoffice.org-xsltfilter-2.0.0-3.2.1.i386.rpm b3a8079e09e945bf6483a8ac795a52c6 x86_64/openoffice.org-javafilter-2.0.0-3.2.1.i386.rpm 2fd413f24f44988de40f43548eeceb71 x86_64/openoffice.org-testtools-2.0.0-3.2.1.i386.rpm 6e108f233b56193817d058cd9963c90c x86_64/openoffice.org-langpack-af_ZA-2.0.0-3.2.1.i386.rpm f60695b00263f6b5d7cf28554ca2494e x86_64/openoffice.org-langpack-ar-2.0.0-3.2.1.i386.rpm 0c151949075f3198a5bf070706f2e9d4 x86_64/openoffice.org-langpack-bg_BG-2.0.0-3.2.1.i386.rpm ab17c7ec3c848ed88c5bf3d28410a759 x86_64/openoffice.org-langpack-ca_ES-2.0.0-3.2.1.i386.rpm a12182352e16bee6a6523637ba5a2d28 x86_64/openoffice.org-langpack-cs_CZ-2.0.0-3.2.1.i386.rpm 97ecef2a13a976a5bdbe2eb523c0529d x86_64/openoffice.org-langpack-cy_GB-2.0.0-3.2.1.i386.rpm 3780dace478301cf0ca5e1c3f5f025a4 x86_64/openoffice.org-langpack-da_DK-2.0.0-3.2.1.i386.rpm c9557f38cb78b380d94b87b3150f1595 x86_64/openoffice.org-langpack-de-2.0.0-3.2.1.i386.rpm 9db5168a3636d42187973dd6c223b709 x86_64/openoffice.org-langpack-el_GR-2.0.0-3.2.1.i386.rpm 3d362d9b24bea669c4bde26bcf4bd486 x86_64/openoffice.org-langpack-es-2.0.0-3.2.1.i386.rpm 39d22b232d2bf5cd1b2d124a10c9963c x86_64/openoffice.org-langpack-et_EE-2.0.0-3.2.1.i386.rpm 4ec4c068768c069ab88be8b105e80d43 x86_64/openoffice.org-langpack-eu_ES-2.0.0-3.2.1.i386.rpm 2a29853ee42ea85c5d88fa695c1e4679 x86_64/openoffice.org-langpack-fi_FI-2.0.0-3.2.1.i386.rpm 6e20fd4b3cb9a6a9209dbab099b29089 x86_64/openoffice.org-langpack-fr-2.0.0-3.2.1.i386.rpm 1a66f43b50414fd515c4a13042925694 x86_64/openoffice.org-langpack-gl_ES-2.0.0-3.2.1.i386.rpm 32f8e0a7e1888e1327af5a68a9a16801 x86_64/openoffice.org-langpack-gu_IN-2.0.0-3.2.1.i386.rpm ec66b393488cbdd4a538c7fbb4747774 x86_64/openoffice.org-langpack-he_IL-2.0.0-3.2.1.i386.rpm 9af9a49c254893f6354bde703f01b65a x86_64/openoffice.org-langpack-hi_IN-2.0.0-3.2.1.i386.rpm aad1485258e5afede5c3fdd576f6ca43 x86_64/openoffice.org-langpack-hu_HU-2.0.0-3.2.1.i386.rpm c7f03dccb41ef9774cb23605fbe19c48 x86_64/openoffice.org-langpack-it-2.0.0-3.2.1.i386.rpm ad1e717b193f48f182e4809fdf3ae35d x86_64/openoffice.org-langpack-ja_JP-2.0.0-3.2.1.i386.rpm 89cf4447ef7ebaffc56308c7aef4a5dd x86_64/openoffice.org-langpack-ko_KR-2.0.0-3.2.1.i386.rpm 9b8ec8ddf5153c1efc4cbac370f8a7ec x86_64/openoffice.org-langpack-lt_LT-2.0.0-3.2.1.i386.rpm c104f43135ae9841246cf7cb821c58e1 x86_64/openoffice.org-langpack-ms_MY-2.0.0-3.2.1.i386.rpm 732a75313d05c18077fe45f8a03ff52d x86_64/openoffice.org-langpack-nb_NO-2.0.0-3.2.1.i386.rpm e0a306eb394bb2a26f19375831525824 x86_64/openoffice.org-langpack-nl-2.0.0-3.2.1.i386.rpm b46ae8192e2252861d6bafca5cb0e9dd x86_64/openoffice.org-langpack-nn_NO-2.0.0-3.2.1.i386.rpm 0ede2c33176d391dc3ad97095a80bff5 x86_64/openoffice.org-langpack-pl_PL-2.0.0-3.2.1.i386.rpm e6332bb9e1873df11ee28d1b73954c5c x86_64/openoffice.org-langpack-pt_PT-2.0.0-3.2.1.i386.rpm af1aa4f4e9f41d44b9e91728ad578d3b x86_64/openoffice.org-langpack-pt_BR-2.0.0-3.2.1.i386.rpm e13c92178f149042119777a4e015bd30 x86_64/openoffice.org-langpack-ru-2.0.0-3.2.1.i386.rpm 28589647c453874533f8606b8b4a5780 x86_64/openoffice.org-langpack-sk_SK-2.0.0-3.2.1.i386.rpm 8606cee98e73ab6228cb724c86458441 x86_64/openoffice.org-langpack-sl_SI-2.0.0-3.2.1.i386.rpm 84aa3314e28677ecc548a8f94df3fb9b x86_64/openoffice.org-langpack-sv-2.0.0-3.2.1.i386.rpm 9cc4d9c9b12e1f5a5db2d1c39d62cbbe x86_64/openoffice.org-langpack-ta_IN-2.0.0-3.2.1.i386.rpm 8cdfff1f60b2fa8ce07d21fb3e71e8fb x86_64/openoffice.org-langpack-th_TH-2.0.0-3.2.1.i386.rpm 9951f060583ceaeefba42b7c4990dad4 x86_64/openoffice.org-langpack-tr_TR-2.0.0-3.2.1.i386.rpm b7f1e87e55f87eef4c2635451147a4bd x86_64/openoffice.org-langpack-zh_CN-2.0.0-3.2.1.i386.rpm 9c8d7925563f6f5d6245b7e00f4dad13 x86_64/openoffice.org-langpack-zh_TW-2.0.0-3.2.1.i386.rpm 61eb734fac737d2dd304e5c9fff21e2b x86_64/openoffice.org-langpack-zu_ZA-2.0.0-3.2.1.i386.rpm 1052c6899f00c11c4bd529d9f06183bf i386/openoffice.org-core-2.0.0-3.2.1.i386.rpm 1399980934028dad8c882eecd438209c i386/openoffice.org-pyuno-2.0.0-3.2.1.i386.rpm d3d6bb28619f148dfc96413f806b2d84 i386/openoffice.org-writer-2.0.0-3.2.1.i386.rpm 238f9ee1a99d9a78a273d9e54070d9da i386/openoffice.org-calc-2.0.0-3.2.1.i386.rpm 9e722710c64e3add8a1a64ff8252808f i386/openoffice.org-draw-2.0.0-3.2.1.i386.rpm c6b0edd723b823104f0af1b46ec473c0 i386/openoffice.org-impress-2.0.0-3.2.1.i386.rpm 5c9fe1df0f9c17f3a30d992a94759937 i386/openoffice.org-math-2.0.0-3.2.1.i386.rpm eb8319e817b0b937cd8992130738d908 i386/openoffice.org-graphicfilter-2.0.0-3.2.1.i386.rpm 6e0d009fa592cce72968d6136eb01d3d i386/openoffice.org-xsltfilter-2.0.0-3.2.1.i386.rpm b3a8079e09e945bf6483a8ac795a52c6 i386/openoffice.org-javafilter-2.0.0-3.2.1.i386.rpm 2fd413f24f44988de40f43548eeceb71 i386/openoffice.org-testtools-2.0.0-3.2.1.i386.rpm 6e108f233b56193817d058cd9963c90c i386/openoffice.org-langpack-af_ZA-2.0.0-3.2.1.i386.rpm f60695b00263f6b5d7cf28554ca2494e i386/openoffice.org-langpack-ar-2.0.0-3.2.1.i386.rpm 0c151949075f3198a5bf070706f2e9d4 i386/openoffice.org-langpack-bg_BG-2.0.0-3.2.1.i386.rpm aab269009d8e1c30d59780270137b23b i386/openoffice.org-langpack-bn_IN-2.0.0-3.2.1.i386.rpm ab17c7ec3c848ed88c5bf3d28410a759 i386/openoffice.org-langpack-ca_ES-2.0.0-3.2.1.i386.rpm a12182352e16bee6a6523637ba5a2d28 i386/openoffice.org-langpack-cs_CZ-2.0.0-3.2.1.i386.rpm 97ecef2a13a976a5bdbe2eb523c0529d i386/openoffice.org-langpack-cy_GB-2.0.0-3.2.1.i386.rpm 3780dace478301cf0ca5e1c3f5f025a4 i386/openoffice.org-langpack-da_DK-2.0.0-3.2.1.i386.rpm c9557f38cb78b380d94b87b3150f1595 i386/openoffice.org-langpack-de-2.0.0-3.2.1.i386.rpm 9db5168a3636d42187973dd6c223b709 i386/openoffice.org-langpack-el_GR-2.0.0-3.2.1.i386.rpm 3d362d9b24bea669c4bde26bcf4bd486 i386/openoffice.org-langpack-es-2.0.0-3.2.1.i386.rpm 39d22b232d2bf5cd1b2d124a10c9963c i386/openoffice.org-langpack-et_EE-2.0.0-3.2.1.i386.rpm 4ec4c068768c069ab88be8b105e80d43 i386/openoffice.org-langpack-eu_ES-2.0.0-3.2.1.i386.rpm 2a29853ee42ea85c5d88fa695c1e4679 i386/openoffice.org-langpack-fi_FI-2.0.0-3.2.1.i386.rpm 6e20fd4b3cb9a6a9209dbab099b29089 i386/openoffice.org-langpack-fr-2.0.0-3.2.1.i386.rpm 1a66f43b50414fd515c4a13042925694 i386/openoffice.org-langpack-gl_ES-2.0.0-3.2.1.i386.rpm 32f8e0a7e1888e1327af5a68a9a16801 i386/openoffice.org-langpack-gu_IN-2.0.0-3.2.1.i386.rpm cb84203f9f1d027c53e782cc2dcd70c4 i386/openoffice.org-langpack-pa_IN-2.0.0-3.2.1.i386.rpm ec66b393488cbdd4a538c7fbb4747774 i386/openoffice.org-langpack-he_IL-2.0.0-3.2.1.i386.rpm 9af9a49c254893f6354bde703f01b65a i386/openoffice.org-langpack-hi_IN-2.0.0-3.2.1.i386.rpm aad1485258e5afede5c3fdd576f6ca43 i386/openoffice.org-langpack-hu_HU-2.0.0-3.2.1.i386.rpm 0f38aa66d1fc72bf960c8cf636757adc i386/openoffice.org-langpack-hr_HR-2.0.0-3.2.1.i386.rpm c7f03dccb41ef9774cb23605fbe19c48 i386/openoffice.org-langpack-it-2.0.0-3.2.1.i386.rpm ad1e717b193f48f182e4809fdf3ae35d i386/openoffice.org-langpack-ja_JP-2.0.0-3.2.1.i386.rpm 89cf4447ef7ebaffc56308c7aef4a5dd i386/openoffice.org-langpack-ko_KR-2.0.0-3.2.1.i386.rpm 9b8ec8ddf5153c1efc4cbac370f8a7ec i386/openoffice.org-langpack-lt_LT-2.0.0-3.2.1.i386.rpm c104f43135ae9841246cf7cb821c58e1 i386/openoffice.org-langpack-ms_MY-2.0.0-3.2.1.i386.rpm 732a75313d05c18077fe45f8a03ff52d i386/openoffice.org-langpack-nb_NO-2.0.0-3.2.1.i386.rpm e0a306eb394bb2a26f19375831525824 i386/openoffice.org-langpack-nl-2.0.0-3.2.1.i386.rpm b46ae8192e2252861d6bafca5cb0e9dd i386/openoffice.org-langpack-nn_NO-2.0.0-3.2.1.i386.rpm 0ede2c33176d391dc3ad97095a80bff5 i386/openoffice.org-langpack-pl_PL-2.0.0-3.2.1.i386.rpm e6332bb9e1873df11ee28d1b73954c5c i386/openoffice.org-langpack-pt_PT-2.0.0-3.2.1.i386.rpm af1aa4f4e9f41d44b9e91728ad578d3b i386/openoffice.org-langpack-pt_BR-2.0.0-3.2.1.i386.rpm e13c92178f149042119777a4e015bd30 i386/openoffice.org-langpack-ru-2.0.0-3.2.1.i386.rpm 28589647c453874533f8606b8b4a5780 i386/openoffice.org-langpack-sk_SK-2.0.0-3.2.1.i386.rpm 8606cee98e73ab6228cb724c86458441 i386/openoffice.org-langpack-sl_SI-2.0.0-3.2.1.i386.rpm 84aa3314e28677ecc548a8f94df3fb9b i386/openoffice.org-langpack-sv-2.0.0-3.2.1.i386.rpm 9cc4d9c9b12e1f5a5db2d1c39d62cbbe i386/openoffice.org-langpack-ta_IN-2.0.0-3.2.1.i386.rpm 8cdfff1f60b2fa8ce07d21fb3e71e8fb i386/openoffice.org-langpack-th_TH-2.0.0-3.2.1.i386.rpm 9951f060583ceaeefba42b7c4990dad4 i386/openoffice.org-langpack-tr_TR-2.0.0-3.2.1.i386.rpm b7f1e87e55f87eef4c2635451147a4bd i386/openoffice.org-langpack-zh_CN-2.0.0-3.2.1.i386.rpm 9c8d7925563f6f5d6245b7e00f4dad13 i386/openoffice.org-langpack-zh_TW-2.0.0-3.2.1.i386.rpm 61eb734fac737d2dd304e5c9fff21e2b i386/openoffice.org-langpack-zu_ZA-2.0.0-3.2.1.i386.rpm decba75aa2e9fcf53f96aaeeb19399c3 i386/debug/openoffice.org-debuginfo-2.0.0-3.2.1.i386.rpm This update can also be installed with the Update Agent; you can launch the Update Agent with the 'up2date' command. --------------------------------------------------------------------- From kzak at redhat.com Wed Oct 26 17:23:03 2005 From: kzak at redhat.com (Karel Zak) Date: Wed, 26 Oct 2005 13:23:03 -0400 Subject: Fedora Core 4 Update: sudo-1.6.8p8-2.3 Message-ID: <200510261723.j9QHN3Pb019119@devserv.devel.redhat.com> --------------------------------------------------------------------- Fedora Update Notification FEDORA-2005-1020 2005-10-26 --------------------------------------------------------------------- Product : Fedora Core 4 Name : sudo Version : 1.6.8p8 Release : 2.3 Summary : Allows restricted root access for specified users. Description : Sudo (superuser do) allows a system administrator to give certain users (or groups of users) the ability to run some (or all) commands as root while logging all commands and arguments. Sudo operates on a per-command basis. It is not a replacement for the shell. Features include: the ability to restrict what commands a user may run on a per-host basis, copious logging of each command (providing a clear audit trail of who did what), a configurable timeout of the sudo command, and the ability to use the same configuration file (sudoers) on many different machines. --------------------------------------------------------------------- * Tue Oct 25 2005 Karel Zak 1.6.8p8-2.3 - fix #162623 - sesh hangs when child suspends - fix debuginfo package --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/4/ c117b10816fc46324f3cfcc285f91151 SRPMS/sudo-1.6.8p8-2.3.src.rpm 0f170a47ac4a47b1a78262a2864a2d41 ppc/sudo-1.6.8p8-2.3.ppc.rpm cf8608b76b59f1f2ae7eeb2679080dcb ppc/debug/sudo-debuginfo-1.6.8p8-2.3.ppc.rpm 228bf8d9f87163790abe370e343a80fe x86_64/sudo-1.6.8p8-2.3.x86_64.rpm ec674c50d0c92c459f68e17d4c973910 x86_64/debug/sudo-debuginfo-1.6.8p8-2.3.x86_64.rpm 9e2051b3609d6a7c2c4affd67dc1bafc i386/sudo-1.6.8p8-2.3.i386.rpm 53910d44bb4b9a9ba18d5c02a6979176 i386/debug/sudo-debuginfo-1.6.8p8-2.3.i386.rpm This update can also be installed with the Update Agent; you can launch the Update Agent with the 'up2date' command. --------------------------------------------------------------------- From kzak at redhat.com Wed Oct 26 17:23:04 2005 From: kzak at redhat.com (Karel Zak) Date: Wed, 26 Oct 2005 13:23:04 -0400 Subject: Fedora Core 4 Update: gawk-3.1.4-5.3 Message-ID: <200510261723.j9QHN4qs019134@devserv.devel.redhat.com> --------------------------------------------------------------------- Fedora Update Notification FEDORA-2005-1021 2005-10-26 --------------------------------------------------------------------- Product : Fedora Core 4 Name : gawk Version : 3.1.4 Release : 5.3 Summary : The GNU version of the awk text processing utility. Description : The gawk packages contains the GNU version of awk, a text processing utility. Awk interprets a special-purpose programming language to do quick and easy text pattern matching and reformatting jobs. Install the gawk package if you need a text processing utility. Gawk is considered to be a standard Linux tool for processing text. --------------------------------------------------------------------- * Tue Oct 25 2005 Karel Zak 3.1.4-5.3 - fix #167181 - gawk owns /usr/share - fix #160634 - should exclude dirs in spec file --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/4/ 2f42afbeba5264949af97d73fda7b203 SRPMS/gawk-3.1.4-5.3.src.rpm 951f9ecc66bf217d6ecc083c5ab0c2e4 ppc/gawk-3.1.4-5.3.ppc.rpm 460860a51837eedc25f96fb6112db929 ppc/debug/gawk-debuginfo-3.1.4-5.3.ppc.rpm 7bbe02ae845887028e5ae6e1d5380d3a x86_64/gawk-3.1.4-5.3.x86_64.rpm 0869c1e9b2ec67a61fb0468f86beb7ef x86_64/debug/gawk-debuginfo-3.1.4-5.3.x86_64.rpm f33053244ac11508acc359835d1488a7 i386/gawk-3.1.4-5.3.i386.rpm dfd24e5de32dc47e765f13b3b5e2161a i386/debug/gawk-debuginfo-3.1.4-5.3.i386.rpm This update can also be installed with the Update Agent; you can launch the Update Agent with the 'up2date' command. --------------------------------------------------------------------- From jvdias at redhat.com Wed Oct 26 17:23:05 2005 From: jvdias at redhat.com (Jason Vas Dias) Date: Wed, 26 Oct 2005 13:23:05 -0400 Subject: Fedora Core 4 Update: dhcdbd-1.9-1.FC4 Message-ID: <200510261723.j9QHN5bl019150@devserv.devel.redhat.com> --------------------------------------------------------------------- Fedora Update Notification FEDORA-2005-998 2005-10-26 --------------------------------------------------------------------- Product : Fedora Core 4 Name : dhcdbd Version : 1.9 Release : 1.FC4 Summary : DHCP D-BUS daemon (dhcdbd) controls dhclient sessions with D-BUS, stores and presents DHCP options. Description : --------------------------------------------------------------------- * Thu Oct 6 2005 Jason Vas Dias 1.9-1 - fix bug 169937: do 'chkconfig --add dhcdbd' in %post - Add CHANGES changelog file to %doc generated from this changelog - Rebuild with new dbus / gcc / glibc * Fri Aug 12 2005 Jason Vas Dias 1.8-1 - Allow named user permission to send in /etc/dbus-1/system.d/dhcdbd.conf - Fix bug 163711 addendum: handle non-existence of /etc/sysconfig/network * Wed Jul 27 2005 Jason Vas Dias 1.7-1 - fix bug 163711 / 162857: dhcdbd.init startup order - improve security with system.d/dhcdbd.conf: allow only root user to send to dhcdbd * Mon Jun 6 2005 Jason Vas Dias 1.6-1 - Add GPL licensing - Make all paths into -D options - Handle interface specific dhclient-${if}.conf files properly - Add "up" dhclient flag DHCLIENT_NO_LEASES to remove lease database on startup - Add /var/run/dhcdbd.pid file support - fix initscript stop & add condrestart - invoke condrestart on upgrade - cleanup after dead prospective subscribers properly * Sun May 15 2005 Jason Vas Dias 1.5-1 - add subscriptions for option signals from ANY interface - fix handling of .old. options from previous lease * Tue May 3 2005 Jason Vas Dias 1.4-1 - continue to ship dhcdbd.conf and dhcdbd.service even if DHCDBD_SETUID=0 - allow --no_daemon to appear before --system or --session * Tue May 3 2005 Jason Vas Dias 1.3-1 - added timeout "up" argument * Mon May 2 2005 Jason Vas Dias 1.2-1 - removed setuid requirement. * Sat Apr 30 2005 Jason Vas Dias 1.1-1 - added subscription facility. * Mon Apr 25 2005 Jason Vas Dias - - Initial build. --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/4/ 76d187f546ef68a2e58e4d0dae554ff0 SRPMS/dhcdbd-1.9-1.FC4.src.rpm 2c2df3ba3790002d7ab5f146e312e8b8 ppc/dhcdbd-1.9-1.FC4.ppc.rpm 48c48e5b9b90a09ac460101e61a8fcc5 ppc/debug/dhcdbd-debuginfo-1.9-1.FC4.ppc.rpm 958a73a97485661e0e954ba5fc581719 x86_64/dhcdbd-1.9-1.FC4.x86_64.rpm ea5c7fdeab75a45177e1d7e230d3def4 x86_64/debug/dhcdbd-debuginfo-1.9-1.FC4.x86_64.rpm 2ff415f08b19ad481da1ae832cb56b3f i386/dhcdbd-1.9-1.FC4.i386.rpm 62f04f769d49b4728ae66f86f94eb680 i386/debug/dhcdbd-debuginfo-1.9-1.FC4.i386.rpm This update can also be installed with the Update Agent; you can launch the Update Agent with the 'up2date' command. --------------------------------------------------------------------- From jvdias at redhat.com Wed Oct 26 17:23:07 2005 From: jvdias at redhat.com (Jason Vas Dias) Date: Wed, 26 Oct 2005 13:23:07 -0400 Subject: Fedora Core 4 Update: bind-9.3.1-14_FC4 Message-ID: <200510261723.j9QHN7hC019161@devserv.devel.redhat.com> --------------------------------------------------------------------- Fedora Update Notification FEDORA-2005-1003 2005-10-26 --------------------------------------------------------------------- Product : Fedora Core 4 Name : bind Version : 9.3.1 Release : 14_FC4 Summary : The Berkeley Internet Name Domain (BIND) DNS (Domain Name System) server. Description : BIND (Berkeley Internet Name Domain) is an implementation of the DNS (Domain Name System) protocols. BIND includes a DNS server (named), which resolves host names to IP addresses; a resolver library (routines for applications to use when interfacing with DNS); and tools for verifying that the DNS server is operating properly. --------------------------------------------------------------------- Update Information: The named -D option (NetworkManager D-BUS support) now works with bind-chroot installed. --------------------------------------------------------------------- * Wed Oct 19 2005 Jason Vas Dias - 24.9.3.1-14 - Allow the -D enable D-BUS option to be used within bind-chroot . - fix bug 171178: supply some documentation for pgsql SDB . * Mon Oct 17 2005 Jason Vas Dias - 24:9.3.1-12 - fix bug 167682: bind-chroot directory permissions - fix bug 168302: use gcc for compiling dns-keygen - fix bug 169969 and all known D-BUS support issues - BIND D-BUS patch now enabled: - give '-D' option to named to enable D-BUS support for NetworkManager --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/4/ 969c94f5006cb29ca17f43dfc37c2b78 SRPMS/bind-9.3.1-14_FC4.src.rpm 1187748ba4f2069839f418481bf87c50 ppc/bind-9.3.1-14_FC4.ppc.rpm c25a8c3d0dd2eb94712b3150862a560a ppc/bind-libs-9.3.1-14_FC4.ppc.rpm 9fec5d6213eaf9a8d4fd61063bab76a2 ppc/bind-utils-9.3.1-14_FC4.ppc.rpm e40adb7392eae5daa426638590bcfb97 ppc/bind-devel-9.3.1-14_FC4.ppc.rpm 147a6a1f9f0b5090ca2b354b622d02bf ppc/bind-libbind-devel-9.3.1-14_FC4.ppc.rpm 7c946e78c57b72106858d1494873e7ca ppc/bind-chroot-9.3.1-14_FC4.ppc.rpm ec29b48b3ad85b76e2e619d9d09ea163 ppc/bind-sdb-9.3.1-14_FC4.ppc.rpm 79339b4564d7c262e30f3c9617aa7ebb ppc/debug/bind-debuginfo-9.3.1-14_FC4.ppc.rpm f412a2d5bd01cccb5b54d7c9ff434cba ppc/bind-libs-9.3.1-14_FC4.ppc64.rpm 9c313915f44e326f6ad3405fc59bf54e x86_64/bind-9.3.1-14_FC4.x86_64.rpm 3019088af40a2ebee705c33c25ba701c x86_64/bind-libs-9.3.1-14_FC4.x86_64.rpm adabdf76b17c00b4a32a6826f363c161 x86_64/bind-utils-9.3.1-14_FC4.x86_64.rpm ed033f12f467eacf81f80a92c3c2510a x86_64/bind-devel-9.3.1-14_FC4.x86_64.rpm 74dee0df1323d0f2b9b67f567c66ba46 x86_64/bind-libbind-devel-9.3.1-14_FC4.x86_64.rpm 1199b5b5402fd40781440a49276cf7cb x86_64/bind-chroot-9.3.1-14_FC4.x86_64.rpm 4dfe78c76e2694f0c2d7b388c9f884c3 x86_64/bind-sdb-9.3.1-14_FC4.x86_64.rpm 0f9636f9647452ff94d0f98583498ff0 x86_64/debug/bind-debuginfo-9.3.1-14_FC4.x86_64.rpm e8b4f65d1b0837e99e6190ee88fe9db5 x86_64/bind-libs-9.3.1-14_FC4.i386.rpm fcf5b249efd4a43a532253ab5b489fae i386/bind-9.3.1-14_FC4.i386.rpm e8b4f65d1b0837e99e6190ee88fe9db5 i386/bind-libs-9.3.1-14_FC4.i386.rpm 0f8da9292fc4ba86b7918bfc70ef791a i386/bind-utils-9.3.1-14_FC4.i386.rpm 8b482aada4b6d3b5f726cb39c6632727 i386/bind-devel-9.3.1-14_FC4.i386.rpm 8248510d7ef716b4a78761ea002ac23b i386/bind-libbind-devel-9.3.1-14_FC4.i386.rpm 9286d995b00bc7a36edf8a6ff0afc4be i386/bind-chroot-9.3.1-14_FC4.i386.rpm 20694cf16e7cf24792b36b0779dc6aa0 i386/bind-sdb-9.3.1-14_FC4.i386.rpm 9239b315d6f1db89fd6e93cc5cb49934 i386/debug/bind-debuginfo-9.3.1-14_FC4.i386.rpm This update can also be installed with the Update Agent; you can launch the Update Agent with the 'up2date' command. --------------------------------------------------------------------- From jnovy at redhat.com Wed Oct 26 17:23:49 2005 From: jnovy at redhat.com (Jindrich Novy) Date: Wed, 26 Oct 2005 13:23:49 -0400 Subject: Fedora Core 4 Update: mt-st-0.9b-1.fc4 Message-ID: <200510261723.j9QHNnAx020137@devserv.devel.redhat.com> --------------------------------------------------------------------- Fedora Update Notification FEDORA-2005-1028 2005-10-26 --------------------------------------------------------------------- Product : Fedora Core 4 Name : mt-st Version : 0.9b Release : 1.fc4 Summary : Install mt-st if you need a tool to control tape drives. Description : The mt-st package contains the mt and st tape drive management programs. Mt (for magnetic tape drives) and st (for SCSI tape devices) can control rewinding, ejecting, skipping files and blocks and more. Install mt-st if you need a tool to manage tape drives. --------------------------------------------------------------------- * Wed Oct 26 2005 Jindrich Novy 0.9b-1.fc4 - update to mt-st 0.9b - fix misleading description of "fsfm" and "bsfm" commands (#171340) - fix mt exitcodes with IDE tapedrive (#170499) --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/4/ 991cdd6ca71d585c21a98ac718897af7 SRPMS/mt-st-0.9b-1.fc4.src.rpm dfe126863d4edefd45c73254b250f84b ppc/mt-st-0.9b-1.fc4.ppc.rpm d811b53ab246c9bff3e7c8fa9435429e ppc/debug/mt-st-debuginfo-0.9b-1.fc4.ppc.rpm 118ff9222d86530a34fc20cd8bd8071f x86_64/mt-st-0.9b-1.fc4.x86_64.rpm 1b4be52f34997198e3a5ac56ce3fb99a x86_64/debug/mt-st-debuginfo-0.9b-1.fc4.x86_64.rpm 99f4f50730ded9e8d43074320f30a32d i386/mt-st-0.9b-1.fc4.i386.rpm bac10fb9b5157022ee8bf36d402650cc i386/debug/mt-st-debuginfo-0.9b-1.fc4.i386.rpm This update can also be installed with the Update Agent; you can launch the Update Agent with the 'up2date' command. --------------------------------------------------------------------- From tmraz at redhat.com Wed Oct 26 17:24:07 2005 From: tmraz at redhat.com (Tomas Mraz) Date: Wed, 26 Oct 2005 13:24:07 -0400 Subject: [SECURITY] Fedora Core 3 Update: pam-0.77-66.2.13 Message-ID: <200510261724.j9QHO7tx020352@devserv.devel.redhat.com> --------------------------------------------------------------------- Fedora Update Notification FEDORA-2005-1030 2005-10-26 --------------------------------------------------------------------- Product : Fedora Core 3 Name : pam Version : 0.77 Release : 66.2.13 Summary : A security tool which provides authentication for applications. Description : PAM (Pluggable Authentication Modules) is a system security tool that allows system administrators to set authentication policy without having to recompile programs that handle authentication. --------------------------------------------------------------------- Update Information: This update fixes a security bug in unix_chkpwd allowing brute force attacks against passwords in /etc/shadow by a regular user when SELinux is enabled. --------------------------------------------------------------------- * Wed Oct 26 2005 Tomas Mraz 0.77-66.2.13 - fixed CAN-2005-2977 unix_chkpwd should skip user verification only if run as root (#168181) - support no tty in pam_access (#170467) - support unlimited limits (#171546) - allow larger buffer for getgr* functions - flush input first, then print the prompt in misc_conv - improve the passwd-order patch so it doesn't regress passwd on the NIS master server * Mon Jan 24 2005 Tomas Mraz - ALLGROUP and ALL limits weren't correctly applied by pam_limits - Fix a typo in pam_localuser README --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/3/ d1a8c71517ac457b12522906b5ca00e4 SRPMS/pam-0.77-66.2.13.src.rpm bf60d28835a86303ec733ebd9ded454c x86_64/pam-0.77-66.2.13.x86_64.rpm a5ca72723f4141b7af15b9fc0e2f2411 x86_64/pam-devel-0.77-66.2.13.x86_64.rpm cea2cac58b70de0e8b692dbd5687be32 x86_64/debug/pam-debuginfo-0.77-66.2.13.x86_64.rpm 7f888626b9ec2ec25ad5871366974b92 x86_64/pam-0.77-66.2.13.i386.rpm 2178f2baec355d9096b751f03d0f0ed7 x86_64/pam-devel-0.77-66.2.13.i386.rpm 7f888626b9ec2ec25ad5871366974b92 i386/pam-0.77-66.2.13.i386.rpm 2178f2baec355d9096b751f03d0f0ed7 i386/pam-devel-0.77-66.2.13.i386.rpm 0e2577415f68615d088d5d6fdbd303ab i386/debug/pam-debuginfo-0.77-66.2.13.i386.rpm This update can also be installed with the Update Agent; you can launch the Update Agent with the 'up2date' command. --------------------------------------------------------------------- From tmraz at redhat.com Thu Oct 27 17:10:29 2005 From: tmraz at redhat.com (Tomas Mraz) Date: Thu, 27 Oct 2005 13:10:29 -0400 Subject: [SECURITY] Fedora Core 4 Update: pam-0.79-9.6 Message-ID: <200510271710.j9RHATiG026207@devserv.devel.redhat.com> --------------------------------------------------------------------- Fedora Update Notification FEDORA-2005-1031 2005-10-27 --------------------------------------------------------------------- Product : Fedora Core 4 Name : pam Version : 0.79 Release : 9.6 Summary : A security tool which provides authentication for applications. Description : PAM (Pluggable Authentication Modules) is a system security tool that allows system administrators to set authentication policy without having to recompile programs that handle authentication. --------------------------------------------------------------------- Update Information: This update fixes a security bug in unix_chkpwd allowing brute force attacks against passwords in /etc/shadow by a regular user when SELinux is enabled. --------------------------------------------------------------------- * Wed Oct 26 2005 Tomas Mraz 0.79-9.6 - fixed CAN-2005-2977 unix_chkpwd should skip user verification only if run as root (#168181) - link pam_loginuid to libaudit - remove spurious glib2 dependency - support no tty in pam_access (#170467) - support new kernel limits and unlimited limit value in pam_limits (#171546) --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/4/ fb348c5be5d8f694cdbd927681150989 SRPMS/pam-0.79-9.6.src.rpm 4a06122544169a7549639fa52be91bcd ppc/pam-0.79-9.6.ppc.rpm edf3fc81ac4dfddf44f25dd37142b23c ppc/pam-devel-0.79-9.6.ppc.rpm 873dca1bc06450ede87a40b9d0241398 ppc/debug/pam-debuginfo-0.79-9.6.ppc.rpm 054d2fe06507a3c45c7ef8bcf8a595ac ppc/pam-0.79-9.6.ppc64.rpm c7a3db12973f5182739d6adae0b25555 ppc/pam-devel-0.79-9.6.ppc64.rpm 6774937168a148b9e63e54711c26c790 x86_64/pam-0.79-9.6.x86_64.rpm 649b875ec7894c2fd855abb9a6547ef0 x86_64/pam-devel-0.79-9.6.x86_64.rpm a70f55b7f8ce114052362e167984fdb0 x86_64/debug/pam-debuginfo-0.79-9.6.x86_64.rpm 6674a4ea75709a1e5c7f905e617db12b x86_64/pam-0.79-9.6.i386.rpm f535f175a757f0d7b1dc66b1538fcd1c x86_64/pam-devel-0.79-9.6.i386.rpm 6674a4ea75709a1e5c7f905e617db12b i386/pam-0.79-9.6.i386.rpm f535f175a757f0d7b1dc66b1538fcd1c i386/pam-devel-0.79-9.6.i386.rpm d4ec56ab2def5974a103495169442c4c i386/debug/pam-debuginfo-0.79-9.6.i386.rpm This update can also be installed with the Update Agent; you can launch the Update Agent with the 'up2date' command. --------------------------------------------------------------------- From jjohnstn at redhat.com Thu Oct 27 17:10:51 2005 From: jjohnstn at redhat.com (Jeff Johnston) Date: Thu, 27 Oct 2005 13:10:51 -0400 Subject: [SECURITY] Fedora Core 3 Update: gdb-6.1post-1.20040607.43.0.1 Message-ID: <200510271710.j9RHAppZ026338@devserv.devel.redhat.com> --------------------------------------------------------------------- Fedora Update Notification FEDORA-2005-1032 2005-10-27 --------------------------------------------------------------------- Product : Fedora Core 3 Name : gdb Version : 6.1post Release : 1.20040607.43.0.1 Summary : A GNU source-level debugger for C, C++ and other languages. Description : GDB, the GNU debugger, allows you to debug programs written in C, C++, and other languages, by executing them in a controlled fashion and printing their data. --------------------------------------------------------------------- Update Information: This is an fc3 update for gdb regarding security issues: CAN-2005-1704 Integer Overflow in gdb This problem is that gdb's internal copy of bfd does not protect against heap-based overflow. CAN-2005-1705 gdb arbitrary command execution This problem allows unprotected .gdbinit files to execute arbitrary commands during gdb startup. Fixes for both problems are found in: gdb-6.1post-1.20040607.43.0.1 --------------------------------------------------------------------- * Tue Oct 4 2005 Jeff Johnston 1.200400607.43.0.1 - Security errata to handle untrusted .gdbinit and bfd integer overflow. - Bugzilla 158683 and bugzilla 158686 --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/3/ b8b1221e0bee3f36f56d97a5a14f967e SRPMS/gdb-6.1post-1.20040607.43.0.1.src.rpm 5888949940a560c9ba95df6e06d844c1 x86_64/gdb-6.1post-1.20040607.43.0.1.x86_64.rpm 503a943143b7d0493f138db9d3884829 x86_64/debug/gdb-debuginfo-6.1post-1.20040607.43.0.1.x86_64.rpm 1c0c3d31110fef65ebde55bc1c77bde1 i386/gdb-6.1post-1.20040607.43.0.1.i386.rpm 36c25e23d587ebf23099e4bf300e8ae2 i386/debug/gdb-debuginfo-6.1post-1.20040607.43.0.1.i386.rpm This update can also be installed with the Update Agent; you can launch the Update Agent with the 'up2date' command. --------------------------------------------------------------------- From dmalcolm at redhat.com Thu Oct 27 17:10:53 2005 From: dmalcolm at redhat.com (David Malcolm) Date: Thu, 27 Oct 2005 13:10:53 -0400 Subject: Fedora Core 3 Update: libgnomeui-2.8.0-2 Message-ID: <200510271710.j9RHArni026344@devserv.devel.redhat.com> --------------------------------------------------------------------- Fedora Update Notification FEDORA-2005-937 2005-10-27 --------------------------------------------------------------------- Product : Fedora Core 3 Name : libgnomeui Version : 2.8.0 Release : 2 Summary : GNOME base GUI library Description : GNOME (GNU Network Object Model Environment) is a user-friendly set of GUI applications and desktop tools to be used in conjunction with a window manager for the X Window System. The libgnomeui package includes GUI-related libraries that are needed to run GNOME. (The libgnome package includes the library features that don\'t use the X Window System.) --------------------------------------------------------------------- Update Information: This update backports a fix to GnomeDruid, allowing accessibility tools to see its buttons (Cancel, Back, Forward, Next, etc) --------------------------------------------------------------------- * Tue Sep 27 2005 David Malcolm - 2.8.0-2 - added patch to make GnomeDruid buttons accessible, taken from gnome bug 157936 (#169134) --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/3/ 7fb658dd96c66aaa445e2370a22384e9 SRPMS/libgnomeui-2.8.0-2.src.rpm c023640227288c3e3cab28dfae57936c x86_64/libgnomeui-2.8.0-2.x86_64.rpm 25c75e49b36b48df6fccdadd5b9983d1 x86_64/libgnomeui-devel-2.8.0-2.x86_64.rpm e4ca833023e86a43f0e4013c1c4d9618 x86_64/debug/libgnomeui-debuginfo-2.8.0-2.x86_64.rpm 982d9f6e296feb6d80b93bbfc871913c x86_64/libgnomeui-2.8.0-2.i386.rpm 982d9f6e296feb6d80b93bbfc871913c i386/libgnomeui-2.8.0-2.i386.rpm 601ca887561c7ad577a7209541f8e499 i386/libgnomeui-devel-2.8.0-2.i386.rpm b650691c1a64dd2186b138c82a53fbfa i386/debug/libgnomeui-debuginfo-2.8.0-2.i386.rpm This update can also be installed with the Update Agent; you can launch the Update Agent with the 'up2date' command. --------------------------------------------------------------------- From jjohnstn at redhat.com Thu Oct 27 17:11:10 2005 From: jjohnstn at redhat.com (Jeff Johnston) Date: Thu, 27 Oct 2005 13:11:10 -0400 Subject: [SECURITY] Fedora Core 4 Update: gdb-6.3.0.0-1.84 Message-ID: <200510271711.j9RHBAxW026438@devserv.devel.redhat.com> --------------------------------------------------------------------- Fedora Update Notification FEDORA-2005-1033 2005-10-27 --------------------------------------------------------------------- Product : Fedora Core 4 Name : gdb Version : 6.3.0.0 Release : 1.84 Summary : A GNU source-level debugger for C, C++, Java and other languages. Description : GDB, the GNU debugger, allows you to debug programs written in C, C++, Java, and other languages, by executing them in a controlled fashion and printing their data. --------------------------------------------------------------------- Update Information: This is an fc4 update for gdb that includes security issues: CAN-2005-1704 Integer Overflow in gdb This problem is that gdb's internal copy of bfd does not protect against heap-based overflow. CAN-2005-1705 gdb arbitrary command execution This problem allows unprotected .gdbinit files to execute arbitrary commands during gdb startup. Fixes for both problems are found in: gdb-6.3.0.0-1.84 This release also contains some additional fixes from the last update. --------------------------------------------------------------------- * Tue Oct 18 2005 Jeff Johnston 6.3.0.0-1.84 - Bump up release number. * Tue Oct 18 2005 Jeff Johnston 6.3.0.0-1.82 - Modify attach patch to add missing fclose. - Bugzilla 166712 * Tue Oct 11 2005 Jeff Johnston 6.3.0.0-1.81 - Bump up release number. * Tue Oct 11 2005 Jeff Johnston 6.3.0.0-1.78 - Support gdb attaching to a stopped process. * Thu Sep 29 2005 Jeff Johnston 6.3.0.0-1.77 - Bump up release number. * Thu Sep 29 2005 Jeff Johnston 6.3.0.0-1.74 - Fix up DSO read logic when process is attached. * Mon Sep 26 2005 Jeff Johnston 6.3.0.0-1.73 - Bump up release number. * Mon Sep 26 2005 Jeff Johnston 6.3.0.0-1.70 - Fix frame pointer calculation for ia64 sigtramp frame. * Thu Sep 22 2005 Jeff Johnston 6.3.0.0-1.69 - Bump up release number. * Thu Sep 22 2005 Jeff Johnston 6.3.0.0-1.66 - Remove extraneous xfree. * Wed Sep 7 2005 Jeff Johnston 6.3.0.0-1.65 - Bump up release number. * Wed Sep 7 2005 Jeff Johnston 6.3.0.0-1.62 - Readd readnever option * Wed Jul 27 2005 Jeff Johnston 6.3.0.0-1.61 - Bump up release number. * Tue Jul 26 2005 Jeff Johnston 6.3.0.0-1.57 - Bump up release number. * Tue Jul 26 2005 Jeff Johnston 6.3.0.0-1.54 - Add testcase to verify printing of inherited members - Bugzilla 146835 * Mon Jul 25 2005 Jeff Johnston 6.3.0.0-1.53 - Bump up release number. * Mon Jul 25 2005 Jeff Johnston 6.3.0.0-1.50 - Fix bug with info frame and cursor address on ia64. - Add testcase to verify pseudo-registers calculated for ia64 sigtramp. - Bugzilla 160339 * Fri Jul 22 2005 Jeff Johnston 6.3.0.0-1.49 - Bump up release number. * Fri Jul 22 2005 Jeff Johnston 6.3.0.0-1.46 - Fix attaching to 32-bit processes on 64-bit systems. - Bugzilla 160254 * Thu Jul 14 2005 Jeff Johnston 6.3.0.0-1.45 - Bump up release number. * Thu Jul 14 2005 Jeff Johnston 6.3.0.0-1.42 - Add work-around to make ia64 gcore work faster. - Bugzilla 147436 * Thu Jul 14 2005 Jeff Johnston 6.3.0.0-1.41 - Bump up release number. * Mon Jul 11 2005 Jeff Johnston 6.3.0.0-1.38 - Fix backtracing across sigaltstack for ia64 - Bugzilla 151741 * Fri Jul 8 2005 Jeff Johnston 6.3.0.0-1.37 - Bump up release number. * Fri Jul 8 2005 Jeff Johnston 6.3.0.0-1.35 - Build pseudo-registers properly for sigtramp frame. - Bugzilla 160339 * Fri Jul 8 2005 Jeff Johnston 6.3.0.0-1.34 - Bump up release number. * Thu Jul 7 2005 Jeff Johnston 6.3.0.0-1.31 - Modify security errata to include additional bfd robustness updates - Bugzilla 158680 * Fri Jun 10 2005 Jeff Johnston 6.3.0.0-1.30 - Bump up release number. * Fri Jun 10 2005 Jeff Johnston 6.3.0.0-1.28 - Security errata for bfd and .gdbinit file usage - Bugzilla 158680 * Wed May 18 2005 Jeff Johnston 6.3.0.0-1.24 - Bump up release number. * Wed May 18 2005 Jeff Johnston 6.3.0.0-1.23 - Bump up release number. * Wed May 18 2005 Jeff Johnston 6.3.0.0-1.22 - Specify SA_RESTART for linux-nat.c handlers and use my_waitpid which handles EINTR. --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/4/ 13dc7a0519af07517322966a31755c14 SRPMS/gdb-6.3.0.0-1.84.src.rpm 105ad05894d1a6473ac22bf923e59f63 ppc/gdb-6.3.0.0-1.84.ppc.rpm 983c714df523fe92774bc77a99660c47 ppc/debug/gdb-debuginfo-6.3.0.0-1.84.ppc.rpm b46209774e0b189c93bd45565dbd57a2 x86_64/gdb-6.3.0.0-1.84.x86_64.rpm ea77f6d39f6e994be2f81335f0925de8 x86_64/debug/gdb-debuginfo-6.3.0.0-1.84.x86_64.rpm 5456f46ec1b03267210b9f045612a9b8 i386/gdb-6.3.0.0-1.84.i386.rpm fc72f8be341eaf9142aa768de9ad06e1 i386/debug/gdb-debuginfo-6.3.0.0-1.84.i386.rpm This update can also be installed with the Update Agent; you can launch the Update Agent with the 'up2date' command. --------------------------------------------------------------------- From johnp at redhat.com Thu Oct 27 17:11:40 2005 From: johnp at redhat.com (John Palmieri) Date: Thu, 27 Oct 2005 13:11:40 -0400 Subject: Fedora Core 4 Update: esound-0.2.36-0.fc4.1 Message-ID: <200510271711.j9RHBeji026511@devserv.devel.redhat.com> --------------------------------------------------------------------- Fedora Update Notification FEDORA-2005-1034 2005-10-27 --------------------------------------------------------------------- Product : Fedora Core 4 Name : esound Version : 0.2.36 Release : 0.fc4.1 Summary : Allows several audio streams to play on a single audio device. Description : EsounD, the Enlightened Sound Daemon, is a server process that mixes several audio streams for playback by a single audio device. For example, if you're listening to music on a CD and you receive a sound-related event from ICQ, the two applications won't have to queue for the use of your sound card. Install esound if you'd like to let sound applications share your audio device. You'll also need to install the audiofile package. --------------------------------------------------------------------- * Wed Oct 26 2005 John (J5) Palmieri - 1:0.2.36-0.fc4.1 - Updated to 0.2.36 - removed esound-0.2.35-manpage.patch - link shared libs against all dependent libs --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/4/ 50a30e1bafcb0e87aebffbed340def23 SRPMS/esound-0.2.36-0.fc4.1.src.rpm ee65d9ec0fb8e182ba8f064b646e8933 ppc/esound-0.2.36-0.fc4.1.ppc.rpm 18cee5ab10fe036b71a8675c35b4cbe6 ppc/esound-devel-0.2.36-0.fc4.1.ppc.rpm c6f4b6f0bb7c4dc8f05eda774d709955 ppc/debug/esound-debuginfo-0.2.36-0.fc4.1.ppc.rpm 07926b1012fd0af6a0e097330aa59b65 ppc/esound-0.2.36-0.fc4.1.ppc64.rpm db0eadf44e8dcc507f0e77e8ba126462 x86_64/esound-0.2.36-0.fc4.1.x86_64.rpm bd242d790791f2436c4ed16272b02896 x86_64/esound-devel-0.2.36-0.fc4.1.x86_64.rpm da6867726cffaffbafba6e7bc1c67e09 x86_64/debug/esound-debuginfo-0.2.36-0.fc4.1.x86_64.rpm 73d3123847d096524c1fc3fea676d397 x86_64/esound-0.2.36-0.fc4.1.i386.rpm 73d3123847d096524c1fc3fea676d397 i386/esound-0.2.36-0.fc4.1.i386.rpm 43722f9820ae0e61f9cb4efb36538a67 i386/esound-devel-0.2.36-0.fc4.1.i386.rpm 1af527334834dbe05665452ecef856a0 i386/debug/esound-debuginfo-0.2.36-0.fc4.1.i386.rpm This update can also be installed with the Update Agent; you can launch the Update Agent with the 'up2date' command. --------------------------------------------------------------------- From notting at redhat.com Thu Oct 27 21:54:29 2005 From: notting at redhat.com (Bill Nottingham) Date: Thu, 27 Oct 2005 17:54:29 -0400 Subject: Fedora Core 4 Update: mutt-1.4.2.1-4.FC4 Message-ID: <200510272154.j9RLsTQq028384@devserv.devel.redhat.com> --------------------------------------------------------------------- Fedora Update Notification FEDORA-2005-1036 2005-10-27 --------------------------------------------------------------------- Product : Fedora Core 4 Name : mutt Version : 1.4.2.1 Release : 4.FC4 Summary : A text mode mail user agent. Description : Mutt is a text-mode mail user agent. Mutt supports color, threading, arbitrary key remapping, and a lot of customization. You should install mutt if you have used it in the past and you prefer it, or if you are new to mail programs and have not decided which one you are going to use. --------------------------------------------------------------------- Update Information: This update includes fixes for crashes when mutt: - handles some base64 encoded content - logs SASL errors. --------------------------------------------------------------------- * Thu Oct 27 2005 Bill Nottingham 5:1.4.2.1-4.FC4 - add patch from 1.5 branch to fix SASL logging (#157251, #171528) * Fri Aug 26 2005 Bill Nottingham 5:1.4.2.1-3 - add patch from 1.5 branch to fix base64 decoding (#166718) --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/4/ 887d3e9bf422b49136832b04c0af6986 SRPMS/mutt-1.4.2.1-4.FC4.src.rpm 06b881a1e56dbcb0dd217f0a699313d4 ppc/mutt-1.4.2.1-4.FC4.ppc.rpm 71c0822457137d6df0a08a582e1d8139 ppc/debug/mutt-debuginfo-1.4.2.1-4.FC4.ppc.rpm e6d276e1a78dfeffa78b9c9635ff3113 x86_64/mutt-1.4.2.1-4.FC4.x86_64.rpm 2efbd621350eb1dfb8058c828552212c x86_64/debug/mutt-debuginfo-1.4.2.1-4.FC4.x86_64.rpm 4d9a2a334f7d63df2951fed091930427 i386/mutt-1.4.2.1-4.FC4.i386.rpm 5514864a13ac15936090a11df55a1422 i386/debug/mutt-debuginfo-1.4.2.1-4.FC4.i386.rpm This update can also be installed with the Update Agent; you can launch the Update Agent with the 'up2date' command. --------------------------------------------------------------------- From davej at redhat.com Fri Oct 28 00:31:15 2005 From: davej at redhat.com (Dave Jones) Date: Thu, 27 Oct 2005 20:31:15 -0400 Subject: Fedora Core 3 Update: kernel-2.6.12-1.1381_FC3 Message-ID: <200510280031.j9S0VF8D031448@devserv.devel.redhat.com> --------------------------------------------------------------------- Fedora Update Notification FEDORA-2005-1037 2005-10-27 --------------------------------------------------------------------- Product : Fedora Core 3 Name : kernel Version : 2.6.12 Release : 1.1381_FC3 Summary : The Linux kernel (the core of the Linux operating system) Description : The kernel package contains the Linux kernel (vmlinuz), the core of any Linux operating system. The kernel handles the basic functions of the operating system: memory allocation, process allocation, device input and output, etc. --------------------------------------------------------------------- Update Information: This kernel fixes the bug that lots of users saw with failure to mount RAID devices on startup. --------------------------------------------------------------------- * Fri Oct 21 2005 Dave Jones - Disable the stacked md patch again. --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/3/ 1b3e0db4648521370efc07f4d96df33a SRPMS/kernel-2.6.12-1.1381_FC3.src.rpm 00669768cf1a7780534771d9b6b2e481 x86_64/kernel-2.6.12-1.1381_FC3.x86_64.rpm 30c4e03ddcf878d67501bf22dea6e384 x86_64/kernel-smp-2.6.12-1.1381_FC3.x86_64.rpm 023466cf2d622093dbd2c3800af3123e x86_64/debug/kernel-debuginfo-2.6.12-1.1381_FC3.x86_64.rpm 91b7ddc866738e0fed318ea8f0428564 x86_64/kernel-doc-2.6.12-1.1381_FC3.noarch.rpm 42c8fdeb05d1d30595c60441f4b5972e i386/kernel-2.6.12-1.1381_FC3.i586.rpm eee8a652f0acadb8c721754ba2e36083 i386/kernel-smp-2.6.12-1.1381_FC3.i586.rpm 8c0198b830c128e30641e68e6f76fb20 i386/debug/kernel-debuginfo-2.6.12-1.1381_FC3.i586.rpm dbe10342003500c86f1d0c9d408df74b i386/kernel-2.6.12-1.1381_FC3.i686.rpm 8e6c1fe7c9d4c57a53d389a35ddd9c6f i386/kernel-smp-2.6.12-1.1381_FC3.i686.rpm 1735828bc51d097d3de8c719c1b94649 i386/debug/kernel-debuginfo-2.6.12-1.1381_FC3.i686.rpm 91b7ddc866738e0fed318ea8f0428564 i386/kernel-doc-2.6.12-1.1381_FC3.noarch.rpm This update can also be installed with the Update Agent; you can launch the Update Agent with the 'up2date' command. --------------------------------------------------------------------- From tchung at fedoranews.org Mon Oct 31 09:57:50 2005 From: tchung at fedoranews.org (Thomas Chung) Date: Mon, 31 Oct 2005 01:57:50 -0800 Subject: Fedora Weekly News Issue 20 Message-ID: <20051031095750.M4664@fedoranews.org> Welcome to our issue number 20 of Fedora Weekly News. http://fedoranews.org/wiki/Fedora_Weekly_News_Issue_20 In this issue, we have following articles: 1 FreeSoftwareMagazine: FUDCon London 2005 2 Why we should use OpenOffice.org 3 Fedora user testimonials 4 Kernel Security Update fixes NVIDIA issue 5 HOWTO: OpenLDAP on FC4 6 HOWTO: F-Spot on FC4 7 REVIEW: New Linux (FC4) with an Old Laptop 8 Fedora Core 4 Updates 9 Contributing to Fedora Weekly News 10 Editor's Blog The latest issue can always be found at http://fedoranews.org/wiki/Fedora_Weekly_News_Latest_Issue We need more volunteer writers who watch the Fedora community and report about what is going on. To find out how you can contribute, please visit http://fedoranews.org/wiki/Contributing_to_Fedora_Weekly_News See you in next issue of FWN! -- Thomas Chung FedoraNEWS.ORG (http://fedoranews.org) "..where you can free your knowledge for your free community!" From pvrabec at redhat.com Mon Oct 31 17:18:40 2005 From: pvrabec at redhat.com (Peter Vrabec) Date: Mon, 31 Oct 2005 12:18:40 -0500 Subject: Fedora Core 4 Update: cpio-2.6-8.FC4 Message-ID: <200510311718.j9VHIe64011732@devserv.devel.redhat.com> --------------------------------------------------------------------- Fedora Update Notification FEDORA-2005-1040 2005-10-31 --------------------------------------------------------------------- Product : Fedora Core 4 Name : cpio Version : 2.6 Release : 8.FC4 Summary : A GNU archiving program. Description : GNU cpio copies files into or out of a cpio or tar archive. Archives are files which contain a collection of other files plus information about them, such as their file name, owner, timestamps, and access permissions. The archive can be another file on the disk, a magnetic tape, or a pipe. GNU cpio supports the following archive formats: binary, old ASCII, new ASCII, crc, HPUX binary, HPUX old ASCII, old tar and POSIX.1 tar. By default, cpio creates binary format archives, so that they are compatible with older cpio programs. When it is extracting files from archives, cpio automatically recognizes which kind of archive it is reading and can read archives created on machines with a different byte-order. Install cpio if you need a program to manage file archives. --------------------------------------------------------------------- * Mon Oct 31 2005 Peter Vrabec 2.6-8.FC4 - fix checksum error on 64-bit machines (#171649) - fix large file support, archive >4GiB, archive members <4GiB (#160056) - fix race condition holes, use mode 0700 for dir creation --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/4/ 17d669e985d7f408def6efe038969576 SRPMS/cpio-2.6-8.FC4.src.rpm 9d10fd7bd563be9781716189b1e18d1f ppc/cpio-2.6-8.FC4.ppc.rpm d9cbc8ef240252938f222410e6b37304 ppc/debug/cpio-debuginfo-2.6-8.FC4.ppc.rpm a09f0049ba17f6a9beea9afcfd08c39f x86_64/cpio-2.6-8.FC4.x86_64.rpm 7cfb696791d4afcd8b772d6d62dccaa0 x86_64/debug/cpio-debuginfo-2.6-8.FC4.x86_64.rpm 850226f39e081a166b9e5023de304cce i386/cpio-2.6-8.FC4.i386.rpm f4a7d9650febd07aaa5fd00393d8463c i386/debug/cpio-debuginfo-2.6-8.FC4.i386.rpm This update can also be installed with the Update Agent; you can launch the Update Agent with the 'up2date' command. --------------------------------------------------------------------- From dwalsh at redhat.com Mon Oct 31 17:18:41 2005 From: dwalsh at redhat.com (Daniel Walsh) Date: Mon, 31 Oct 2005 12:18:41 -0500 Subject: Fedora Core 4 Update: selinux-policy-strict-1.27.1-2.7 Message-ID: <200510311718.j9VHIfaU011747@devserv.devel.redhat.com> --------------------------------------------------------------------- Fedora Update Notification FEDORA-2005-1041 2005-10-31 --------------------------------------------------------------------- Product : Fedora Core 4 Name : selinux-policy-strict Version : 1.27.1 Release : 2.7 Summary : SELinux strict policy configuration Description : Security-enhanced Linux is a patch of the Linux?? kernel and a number of utilities with enhanced security functionality designed to add mandatory access controls to Linux. The Security-enhanced Linux kernel contains new architectural components originally developed to improve the security of the Flask operating system. These architectural components provide general support for the enforcement of many kinds of mandatory access control policies, including those based on the concepts of Type Enforcement??, Role-based Access Control, and Multi-level Security. This package contains the SELinux example policy configuration along with the Flask configuration information and the application configuration files. --------------------------------------------------------------------- --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/4/ 8c3244c102e172b1c70c4844d150949b SRPMS/selinux-policy-strict-1.27.1-2.7.src.rpm 9c8dbdfeb001980dcc3f453270fe5f24 x86_64/selinux-policy-strict-1.27.1-2.7.noarch.rpm 47ec2304197070ffaa6de6a467429d4b x86_64/selinux-policy-strict-sources-1.27.1-2.7.noarch.rpm 9c8dbdfeb001980dcc3f453270fe5f24 i386/selinux-policy-strict-1.27.1-2.7.noarch.rpm 47ec2304197070ffaa6de6a467429d4b i386/selinux-policy-strict-sources-1.27.1-2.7.noarch.rpm This update can also be installed with the Update Agent; you can launch the Update Agent with the 'up2date' command. --------------------------------------------------------------------- From dwalsh at redhat.com Mon Oct 31 17:18:42 2005 From: dwalsh at redhat.com (Daniel Walsh) Date: Mon, 31 Oct 2005 12:18:42 -0500 Subject: Fedora Core 4 Update: selinux-policy-strict-1.27.1-2.7 Message-ID: <200510311718.j9VHIg3L011780@devserv.devel.redhat.com> --------------------------------------------------------------------- Fedora Update Notification FEDORA-2005-1041 2005-10-31 --------------------------------------------------------------------- Product : Fedora Core 4 Name : selinux-policy-strict Version : 1.27.1 Release : 2.7 Summary : SELinux strict policy configuration Description : Security-enhanced Linux is a patch of the Linux?? kernel and a number of utilities with enhanced security functionality designed to add mandatory access controls to Linux. The Security-enhanced Linux kernel contains new architectural components originally developed to improve the security of the Flask operating system. These architectural components provide general support for the enforcement of many kinds of mandatory access control policies, including those based on the concepts of Type Enforcement??, Role-based Access Control, and Multi-level Security. This package contains the SELinux example policy configuration along with the Flask configuration information and the application configuration files. --------------------------------------------------------------------- --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/4/ 8c3244c102e172b1c70c4844d150949b SRPMS/selinux-policy-strict-1.27.1-2.7.src.rpm 9c8dbdfeb001980dcc3f453270fe5f24 x86_64/selinux-policy-strict-1.27.1-2.7.noarch.rpm 47ec2304197070ffaa6de6a467429d4b x86_64/selinux-policy-strict-sources-1.27.1-2.7.noarch.rpm 9c8dbdfeb001980dcc3f453270fe5f24 i386/selinux-policy-strict-1.27.1-2.7.noarch.rpm 47ec2304197070ffaa6de6a467429d4b i386/selinux-policy-strict-sources-1.27.1-2.7.noarch.rpm This update can also be installed with the Update Agent; you can launch the Update Agent with the 'up2date' command. --------------------------------------------------------------------- From dwalsh at redhat.com Mon Oct 31 17:18:43 2005 From: dwalsh at redhat.com (Daniel Walsh) Date: Mon, 31 Oct 2005 12:18:43 -0500 Subject: Fedora Core 4 Update: selinux-policy-strict-1.27.1-2.11 Message-ID: <200510311718.j9VHIhMd011814@devserv.devel.redhat.com> --------------------------------------------------------------------- Fedora Update Notification FEDORA-2005-1022 2005-10-31 --------------------------------------------------------------------- Product : Fedora Core 4 Name : selinux-policy-strict Version : 1.27.1 Release : 2.11 Summary : SELinux strict policy configuration Description : Security-enhanced Linux is a patch of the Linux?? kernel and a number of utilities with enhanced security functionality designed to add mandatory access controls to Linux. The Security-enhanced Linux kernel contains new architectural components originally developed to improve the security of the Flask operating system. These architectural components provide general support for the enforcement of many kinds of mandatory access control policies, including those based on the concepts of Type Enforcement??, Role-based Access Control, and Multi-level Security. This package contains the SELinux example policy configuration along with the Flask configuration information and the application configuration files. --------------------------------------------------------------------- Update Information: Change boolean name --------------------------------------------------------------------- * Thu Oct 27 2005 Dan Walsh 1.27.1-2.11 - Fix disable_postfix_trans boolean * Mon Oct 24 2005 Dan Walsh 1.27.1-2.10 - Update to match Rawhide * Wed Oct 19 2005 Dan Walsh 1.27.1-2.9 - Fix mysql - Add spamd.te * Tue Oct 18 2005 Dan Walsh 1.27.1-2.8 - Fix gssd --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/4/ 5321e9723b935cea442605761530a95f SRPMS/selinux-policy-strict-1.27.1-2.11.src.rpm 0cded403077847f9498aa20b76622806 x86_64/selinux-policy-strict-1.27.1-2.11.noarch.rpm c08d8e60a45f6ea4e30dcb02ef7fdf18 x86_64/selinux-policy-strict-sources-1.27.1-2.11.noarch.rpm 0cded403077847f9498aa20b76622806 i386/selinux-policy-strict-1.27.1-2.11.noarch.rpm c08d8e60a45f6ea4e30dcb02ef7fdf18 i386/selinux-policy-strict-sources-1.27.1-2.11.noarch.rpm This update can also be installed with the Update Agent; you can launch the Update Agent with the 'up2date' command. --------------------------------------------------------------------- From dwalsh at redhat.com Mon Oct 31 17:18:44 2005 From: dwalsh at redhat.com (Daniel Walsh) Date: Mon, 31 Oct 2005 12:18:44 -0500 Subject: Fedora Core 4 Update: selinux-policy-targeted-1.27.1-2.11 Message-ID: <200510311718.j9VHIi1F011875@devserv.devel.redhat.com> --------------------------------------------------------------------- Fedora Update Notification FEDORA-2005-1022 2005-10-31 --------------------------------------------------------------------- Product : Fedora Core 4 Name : selinux-policy-targeted Version : 1.27.1 Release : 2.11 Summary : SELinux targeted policy configuration Description : Security-enhanced Linux is a patch of the Linux?? kernel and a number of utilities with enhanced security functionality designed to add mandatory access controls to Linux. The Security-enhanced Linux kernel contains new architectural components originally developed to improve the security of the Flask operating system. These architectural components provide general support for the enforcement of many kinds of mandatory access control policies, including those based on the concepts of Type Enforcement??, Role-based Access Control, and Multi-level Security. This package contains the SELinux example policy configuration along with the Flask configuration information and the application configuration files. --------------------------------------------------------------------- Update Information: Change boolean name --------------------------------------------------------------------- * Thu Oct 27 2005 Dan Walsh 1.27.1-2.11 - Fix disable_postfix_trans boolean * Mon Oct 24 2005 Dan Walsh 1.27.1-2.10 - Update to match Rawhide * Wed Oct 19 2005 Dan Walsh 1.27.1-2.9 - Fix mysql - Add spamd.te * Tue Oct 18 2005 Dan Walsh 1.27.1-2.8 - Fix gssd --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/4/ b5c54160aab6b87d6c97d91293595ab0 SRPMS/selinux-policy-targeted-1.27.1-2.11.src.rpm c89b26feefa79f0053c45efe34f10dbc x86_64/selinux-policy-targeted-1.27.1-2.11.noarch.rpm e00b66f245124677e42e208934255fef x86_64/selinux-policy-targeted-sources-1.27.1-2.11.noarch.rpm c89b26feefa79f0053c45efe34f10dbc i386/selinux-policy-targeted-1.27.1-2.11.noarch.rpm e00b66f245124677e42e208934255fef i386/selinux-policy-targeted-sources-1.27.1-2.11.noarch.rpm This update can also be installed with the Update Agent; you can launch the Update Agent with the 'up2date' command. --------------------------------------------------------------------- From tmraz at redhat.com Mon Oct 31 20:15:30 2005 From: tmraz at redhat.com (Tomas Mraz) Date: Mon, 31 Oct 2005 15:15:30 -0500 Subject: [SECURITY] Fedora Core 3 Update: openssl096b-0.9.6b-21.42 Message-ID: <200510312015.j9VKFUWI020048@devserv.devel.redhat.com> --------------------------------------------------------------------- Fedora Update Notification FEDORA-2005-1042 2005-10-31 --------------------------------------------------------------------- Product : Fedora Core 3 Name : openssl096b Version : 0.9.6b Release : 21.42 Summary : The OpenSSL toolkit. Description : The OpenSSL toolkit provides support for secure communications between machines. OpenSSL includes a certificate management tool and shared libraries which provide various cryptographic algorithms and protocols. --------------------------------------------------------------------- Update Information: CAN-2004-0079, a remote crasher, was originally believed to only affect versions of OpenSSL after 0.9.6b verified with Codenomicon test suite (see pkt539.c). However we've had a customer report that this affects 0.9.6b via a different reproducer. This therefore affects the openssl096b compat packages as shipped with FC-3. --------------------------------------------------------------------- * Mon Oct 31 2005 Tomas Mraz 0.9.6b-21.42 - fix CVE-2004-0079 - prevent a null pointer assignment in do_change_cipher_spec() - add security fix for CVE-2003-0851 to sync with 2.1AS --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/3/ 8d68e4b430aa7c5ca067c12866ae694e SRPMS/openssl096b-0.9.6b-21.42.src.rpm 54a9e78a2fdd625b9dc9121e09eb4398 x86_64/openssl096b-0.9.6b-21.42.x86_64.rpm c5c6174e23eba8d038889d08f49231b8 x86_64/debug/openssl096b-debuginfo-0.9.6b-21.42.x86_64.rpm 56b63fc150d0c099b2e4f0950e21005b x86_64/openssl096b-0.9.6b-21.42.i386.rpm 56b63fc150d0c099b2e4f0950e21005b i386/openssl096b-0.9.6b-21.42.i386.rpm 93195495585c7e9789041c75b1ed5380 i386/debug/openssl096b-debuginfo-0.9.6b-21.42.i386.rpm This update can also be installed with the Update Agent; you can launch the Update Agent with the 'up2date' command. ---------------------------------------------------------------------